ntman

dmesg3.txt

Aug 14th, 2022
185
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 407.82 KB | None | 0 0
  1. [ 0.000000] Linux version 5.20.0-0.rc0.20220812git7ebfc85e2cd7.10.fc38.x86_64 (mockbuild@bkernel01.iad2.fedoraproject.org) (gcc (GCC) 12.1.1 20220810 (Red Hat 12.1.1-4), GNU ld version 2.38-24.fc38) #1 SMP PREEMPT_DYNAMIC Fri Aug 12 14:17:07 UTC 2022
  2. [ 0.000000] Command line: BOOT_IMAGE=(hd1,gpt2)/@root/boot/vmlinuz-5.20.0-0.rc0.20220812git7ebfc85e2cd7.10.fc38.x86_64 root=UUID=eb7c87da-2256-444a-9b43-58e4c15e0b9e ro rootflags=subvol=@root resume=UUID=03815046-e1f3-48e7-ae3d-f260dc5a786b rhgb log_buf_len=16M sysrq_always_enabled=1 nmi_watchdog=1 amdgpu.lockup_timeout=-1,-1,-1,-1
  3. [ 0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
  4. [ 0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
  5. [ 0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
  6. [ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256
  7. [ 0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format.
  8. [ 0.000000] signal: max sigframe size: 1776
  9. [ 0.000000] BIOS-provided physical RAM map:
  10. [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable
  11. [ 0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved
  12. [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000009d1efff] usable
  13. [ 0.000000] BIOS-e820: [mem 0x0000000009d1f000-0x0000000009ffffff] reserved
  14. [ 0.000000] BIOS-e820: [mem 0x000000000a000000-0x000000000a1fffff] usable
  15. [ 0.000000] BIOS-e820: [mem 0x000000000a200000-0x000000000a210fff] ACPI NVS
  16. [ 0.000000] BIOS-e820: [mem 0x000000000a211000-0x00000000c327afff] usable
  17. [ 0.000000] BIOS-e820: [mem 0x00000000c327b000-0x00000000c327bfff] reserved
  18. [ 0.000000] BIOS-e820: [mem 0x00000000c327c000-0x00000000ca108fff] usable
  19. [ 0.000000] BIOS-e820: [mem 0x00000000ca109000-0x00000000ca50ffff] reserved
  20. [ 0.000000] BIOS-e820: [mem 0x00000000ca510000-0x00000000ca679fff] ACPI data
  21. [ 0.000000] BIOS-e820: [mem 0x00000000ca67a000-0x00000000ca9eefff] ACPI NVS
  22. [ 0.000000] BIOS-e820: [mem 0x00000000ca9ef000-0x00000000cb9fefff] reserved
  23. [ 0.000000] BIOS-e820: [mem 0x00000000cb9ff000-0x00000000ccffffff] usable
  24. [ 0.000000] BIOS-e820: [mem 0x00000000cd000000-0x00000000cfffffff] reserved
  25. [ 0.000000] BIOS-e820: [mem 0x00000000f0000000-0x00000000f7ffffff] reserved
  26. [ 0.000000] BIOS-e820: [mem 0x00000000fd200000-0x00000000fd2fffff] reserved
  27. [ 0.000000] BIOS-e820: [mem 0x00000000fd400000-0x00000000fd5fffff] reserved
  28. [ 0.000000] BIOS-e820: [mem 0x00000000fea00000-0x00000000fea0ffff] reserved
  29. [ 0.000000] BIOS-e820: [mem 0x00000000feb80000-0x00000000fec01fff] reserved
  30. [ 0.000000] BIOS-e820: [mem 0x00000000fec10000-0x00000000fec10fff] reserved
  31. [ 0.000000] BIOS-e820: [mem 0x00000000fed00000-0x00000000fed00fff] reserved
  32. [ 0.000000] BIOS-e820: [mem 0x00000000fed40000-0x00000000fed44fff] reserved
  33. [ 0.000000] BIOS-e820: [mem 0x00000000fed80000-0x00000000fed8ffff] reserved
  34. [ 0.000000] BIOS-e820: [mem 0x00000000fedc2000-0x00000000fedcffff] reserved
  35. [ 0.000000] BIOS-e820: [mem 0x00000000fedd4000-0x00000000fedd5fff] reserved
  36. [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
  37. [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000102f2fffff] usable
  38. [ 0.000000] BIOS-e820: [mem 0x000000102f300000-0x000000102fffffff] reserved
  39. [ 0.000000] NX (Execute Disable) protection: active
  40. [ 0.000000] e820: update [mem 0xbe1b5018-0xbe1c6067] usable ==> usable
  41. [ 0.000000] e820: update [mem 0xbe1b5018-0xbe1c6067] usable ==> usable
  42. [ 0.000000] e820: update [mem 0xbe197018-0xbe1b4e57] usable ==> usable
  43. [ 0.000000] e820: update [mem 0xbe197018-0xbe1b4e57] usable ==> usable
  44. [ 0.000000] extended physical RAM map:
  45. [ 0.000000] reserve setup_data: [mem 0x0000000000000000-0x000000000009ffff] usable
  46. [ 0.000000] reserve setup_data: [mem 0x00000000000a0000-0x00000000000fffff] reserved
  47. [ 0.000000] reserve setup_data: [mem 0x0000000000100000-0x0000000009d1efff] usable
  48. [ 0.000000] reserve setup_data: [mem 0x0000000009d1f000-0x0000000009ffffff] reserved
  49. [ 0.000000] reserve setup_data: [mem 0x000000000a000000-0x000000000a1fffff] usable
  50. [ 0.000000] reserve setup_data: [mem 0x000000000a200000-0x000000000a210fff] ACPI NVS
  51. [ 0.000000] reserve setup_data: [mem 0x000000000a211000-0x00000000be197017] usable
  52. [ 0.000000] reserve setup_data: [mem 0x00000000be197018-0x00000000be1b4e57] usable
  53. [ 0.000000] reserve setup_data: [mem 0x00000000be1b4e58-0x00000000be1b5017] usable
  54. [ 0.000000] reserve setup_data: [mem 0x00000000be1b5018-0x00000000be1c6067] usable
  55. [ 0.000000] reserve setup_data: [mem 0x00000000be1c6068-0x00000000c327afff] usable
  56. [ 0.000000] reserve setup_data: [mem 0x00000000c327b000-0x00000000c327bfff] reserved
  57. [ 0.000000] reserve setup_data: [mem 0x00000000c327c000-0x00000000ca108fff] usable
  58. [ 0.000000] reserve setup_data: [mem 0x00000000ca109000-0x00000000ca50ffff] reserved
  59. [ 0.000000] reserve setup_data: [mem 0x00000000ca510000-0x00000000ca679fff] ACPI data
  60. [ 0.000000] reserve setup_data: [mem 0x00000000ca67a000-0x00000000ca9eefff] ACPI NVS
  61. [ 0.000000] reserve setup_data: [mem 0x00000000ca9ef000-0x00000000cb9fefff] reserved
  62. [ 0.000000] reserve setup_data: [mem 0x00000000cb9ff000-0x00000000ccffffff] usable
  63. [ 0.000000] reserve setup_data: [mem 0x00000000cd000000-0x00000000cfffffff] reserved
  64. [ 0.000000] reserve setup_data: [mem 0x00000000f0000000-0x00000000f7ffffff] reserved
  65. [ 0.000000] reserve setup_data: [mem 0x00000000fd200000-0x00000000fd2fffff] reserved
  66. [ 0.000000] reserve setup_data: [mem 0x00000000fd400000-0x00000000fd5fffff] reserved
  67. [ 0.000000] reserve setup_data: [mem 0x00000000fea00000-0x00000000fea0ffff] reserved
  68. [ 0.000000] reserve setup_data: [mem 0x00000000feb80000-0x00000000fec01fff] reserved
  69. [ 0.000000] reserve setup_data: [mem 0x00000000fec10000-0x00000000fec10fff] reserved
  70. [ 0.000000] reserve setup_data: [mem 0x00000000fed00000-0x00000000fed00fff] reserved
  71. [ 0.000000] reserve setup_data: [mem 0x00000000fed40000-0x00000000fed44fff] reserved
  72. [ 0.000000] reserve setup_data: [mem 0x00000000fed80000-0x00000000fed8ffff] reserved
  73. [ 0.000000] reserve setup_data: [mem 0x00000000fedc2000-0x00000000fedcffff] reserved
  74. [ 0.000000] reserve setup_data: [mem 0x00000000fedd4000-0x00000000fedd5fff] reserved
  75. [ 0.000000] reserve setup_data: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
  76. [ 0.000000] reserve setup_data: [mem 0x0000000100000000-0x000000102f2fffff] usable
  77. [ 0.000000] reserve setup_data: [mem 0x000000102f300000-0x000000102fffffff] reserved
  78. [ 0.000000] efi: EFI v2.70 by American Megatrends
  79. [ 0.000000] efi: ACPI=0xca679000 ACPI 2.0=0xca679014 TPMFinalLog=0xca9a2000 SMBIOS=0xcb7ea000 SMBIOS 3.0=0xcb7e9000 MEMATTR=0xc6aca018 ESRT=0xc8d7e018 MOKvar=0xcb849000 RNG=0xcb841698 TPMEventLog=0xbe1c7018
  80. [ 0.000000] efi: seeding entropy pool
  81. [ 0.000000] random: crng init done
  82. [ 0.000000] secureboot: Secure boot disabled
  83. [ 0.000000] SMBIOS 3.3.0 present.
  84. [ 0.000000] DMI: System manufacturer System Product Name/ROG STRIX X570-I GAMING, BIOS 4403 04/27/2022
  85. [ 0.000000] tsc: Fast TSC calibration using PIT
  86. [ 0.000000] tsc: Detected 3500.134 MHz processor
  87. [ 0.000011] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
  88. [ 0.000015] e820: remove [mem 0x000a0000-0x000fffff] usable
  89. [ 0.000024] last_pfn = 0x102f300 max_arch_pfn = 0x400000000
  90. [ 0.000670] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT
  91. [ 0.001052] e820: update [mem 0xca730000-0xca73ffff] usable ==> reserved
  92. [ 0.001057] e820: update [mem 0xd0000000-0xffffffff] usable ==> reserved
  93. [ 0.001062] last_pfn = 0xcd000 max_arch_pfn = 0x400000000
  94. [ 0.004570] esrt: Reserving ESRT space from 0x00000000c8d7e018 to 0x00000000c8d7e0a0.
  95. [ 0.004580] e820: update [mem 0xc8d7e000-0xc8d7efff] usable ==> reserved
  96. [ 0.004602] Using GB pages for direct mapping
  97. [ 0.013584] printk: log_buf_len: 16777216 bytes
  98. [ 0.013588] printk: early log buf free: 254728(97%)
  99. [ 0.013589] secureboot: Secure boot disabled
  100. [ 0.013590] RAMDISK: [mem 0xbe1ce000-0xc0fe1fff]
  101. [ 0.013594] ACPI: Early table checksum verification disabled
  102. [ 0.013598] ACPI: RSDP 0x00000000CA679014 000024 (v02 ALASKA)
  103. [ 0.013602] ACPI: XSDT 0x00000000CA678728 0000DC (v01 ALASKA A M I 01072009 AMI 01000013)
  104. [ 0.013607] ACPI: FACP 0x00000000CA671000 000114 (v06 ALASKA A M I 01072009 AMI 00010013)
  105. [ 0.013612] ACPI: DSDT 0x00000000CA662000 00E1D0 (v02 ALASKA A M I 01072009 INTL 20120913)
  106. [ 0.013615] ACPI: FACS 0x00000000CA9D2000 000040
  107. [ 0.013618] ACPI: SSDT 0x00000000CA677000 00092A (v02 AMD AmdTable 00000002 MSFT 04000000)
  108. [ 0.013621] ACPI: SSDT 0x00000000CA673000 003B86 (v01 AMD AMD AOD 00000001 INTL 20120913)
  109. [ 0.013624] ACPI: SSDT 0x00000000CA672000 0001CC (v02 ALASKA CPUSSDT 01072009 AMI 01072009)
  110. [ 0.013627] ACPI: FIDT 0x00000000CA661000 00009C (v01 ALASKA A M I 01072009 AMI 00010013)
  111. [ 0.013631] ACPI: FPDT 0x00000000CA558000 000044 (v01 ALASKA A M I 01072009 AMI 01000013)
  112. [ 0.013634] ACPI: MCFG 0x00000000CA65F000 00003C (v01 ALASKA A M I 01072009 MSFT 00010013)
  113. [ 0.013637] ACPI: HPET 0x00000000CA65E000 000038 (v01 ALASKA A M I 01072009 AMI 00000005)
  114. [ 0.013640] ACPI: SSDT 0x00000000CA65D000 000024 (v01 AMD BIXBY 00001000 INTL 20120913)
  115. [ 0.013643] ACPI: IVRS 0x00000000CA65B000 0000D0 (v02 AMD AmdTable 00000001 AMD 00000001)
  116. [ 0.013646] ACPI: VFCT 0x00000000CA650000 00AC84 (v01 ALASKA A M I 00000001 AMD 31504F47)
  117. [ 0.013649] ACPI: WPBT 0x00000000CA571000 00003C (v01 ALASKA A M I 00000001 ASUS 00000001)
  118. [ 0.013652] ACPI: TPM2 0x00000000CA570000 00004C (v04 ALASKA A M I 00000001 AMI 00000000)
  119. [ 0.013655] ACPI: PCCT 0x00000000CA56F000 00006E (v02 AMD AmdTable 00000001 AMD 00000001)
  120. [ 0.013658] ACPI: SSDT 0x00000000CA566000 008033 (v02 AMD AmdTable 00000001 AMD 00000001)
  121. [ 0.013661] ACPI: CRAT 0x00000000CA564000 001DD0 (v01 AMD AmdTable 00000001 AMD 00000001)
  122. [ 0.013664] ACPI: CDIT 0x00000000CA563000 000029 (v01 AMD AmdTable 00000001 AMD 00000001)
  123. [ 0.013667] ACPI: SSDT 0x00000000CA562000 0002C2 (v01 AMD QOGIRDGP 00000001 INTL 20120913)
  124. [ 0.013670] ACPI: SSDT 0x00000000CA560000 0010B4 (v01 AMD QOGIRTPX 00000001 INTL 20120913)
  125. [ 0.013673] ACPI: SSDT 0x00000000CA55F000 00052C (v01 AMD QOGIRNOI 00000001 INTL 20120913)
  126. [ 0.013676] ACPI: SSDT 0x00000000CA55B000 003E42 (v01 AMD QOGIRN 00000001 INTL 20120913)
  127. [ 0.013679] ACPI: WSMT 0x00000000CA55A000 000028 (v01 ALASKA A M I 01072009 AMI 00010013)
  128. [ 0.013682] ACPI: APIC 0x00000000CA559000 00015E (v03 ALASKA A M I 01072009 AMI 00010013)
  129. [ 0.013685] ACPI: Reserving FACP table memory at [mem 0xca671000-0xca671113]
  130. [ 0.013686] ACPI: Reserving DSDT table memory at [mem 0xca662000-0xca6701cf]
  131. [ 0.013687] ACPI: Reserving FACS table memory at [mem 0xca9d2000-0xca9d203f]
  132. [ 0.013688] ACPI: Reserving SSDT table memory at [mem 0xca677000-0xca677929]
  133. [ 0.013689] ACPI: Reserving SSDT table memory at [mem 0xca673000-0xca676b85]
  134. [ 0.013690] ACPI: Reserving SSDT table memory at [mem 0xca672000-0xca6721cb]
  135. [ 0.013691] ACPI: Reserving FIDT table memory at [mem 0xca661000-0xca66109b]
  136. [ 0.013692] ACPI: Reserving FPDT table memory at [mem 0xca558000-0xca558043]
  137. [ 0.013693] ACPI: Reserving MCFG table memory at [mem 0xca65f000-0xca65f03b]
  138. [ 0.013694] ACPI: Reserving HPET table memory at [mem 0xca65e000-0xca65e037]
  139. [ 0.013695] ACPI: Reserving SSDT table memory at [mem 0xca65d000-0xca65d023]
  140. [ 0.013696] ACPI: Reserving IVRS table memory at [mem 0xca65b000-0xca65b0cf]
  141. [ 0.013697] ACPI: Reserving VFCT table memory at [mem 0xca650000-0xca65ac83]
  142. [ 0.013698] ACPI: Reserving WPBT table memory at [mem 0xca571000-0xca57103b]
  143. [ 0.013699] ACPI: Reserving TPM2 table memory at [mem 0xca570000-0xca57004b]
  144. [ 0.013700] ACPI: Reserving PCCT table memory at [mem 0xca56f000-0xca56f06d]
  145. [ 0.013700] ACPI: Reserving SSDT table memory at [mem 0xca566000-0xca56e032]
  146. [ 0.013701] ACPI: Reserving CRAT table memory at [mem 0xca564000-0xca565dcf]
  147. [ 0.013702] ACPI: Reserving CDIT table memory at [mem 0xca563000-0xca563028]
  148. [ 0.013703] ACPI: Reserving SSDT table memory at [mem 0xca562000-0xca5622c1]
  149. [ 0.013704] ACPI: Reserving SSDT table memory at [mem 0xca560000-0xca5610b3]
  150. [ 0.013705] ACPI: Reserving SSDT table memory at [mem 0xca55f000-0xca55f52b]
  151. [ 0.013706] ACPI: Reserving SSDT table memory at [mem 0xca55b000-0xca55ee41]
  152. [ 0.013707] ACPI: Reserving WSMT table memory at [mem 0xca55a000-0xca55a027]
  153. [ 0.013708] ACPI: Reserving APIC table memory at [mem 0xca559000-0xca55915d]
  154. [ 0.013755] No NUMA configuration found
  155. [ 0.013756] Faking a node at [mem 0x0000000000000000-0x000000102f2fffff]
  156. [ 0.013764] NODE_DATA(0) allocated [mem 0x102aad5000-0x102aafffff]
  157. [ 0.085531] Zone ranges:
  158. [ 0.085533] DMA [mem 0x0000000000001000-0x0000000000ffffff]
  159. [ 0.085536] DMA32 [mem 0x0000000001000000-0x00000000ffffffff]
  160. [ 0.085537] Normal [mem 0x0000000100000000-0x000000102f2fffff]
  161. [ 0.085539] Device empty
  162. [ 0.085540] Movable zone start for each node
  163. [ 0.085542] Early memory node ranges
  164. [ 0.085543] node 0: [mem 0x0000000000001000-0x000000000009ffff]
  165. [ 0.085544] node 0: [mem 0x0000000000100000-0x0000000009d1efff]
  166. [ 0.085545] node 0: [mem 0x000000000a000000-0x000000000a1fffff]
  167. [ 0.085546] node 0: [mem 0x000000000a211000-0x00000000c327afff]
  168. [ 0.085548] node 0: [mem 0x00000000c327c000-0x00000000ca108fff]
  169. [ 0.085549] node 0: [mem 0x00000000cb9ff000-0x00000000ccffffff]
  170. [ 0.085549] node 0: [mem 0x0000000100000000-0x000000102f2fffff]
  171. [ 0.085557] Initmem setup node 0 [mem 0x0000000000001000-0x000000102f2fffff]
  172. [ 0.085562] On node 0, zone DMA: 1 pages in unavailable ranges
  173. [ 0.085582] On node 0, zone DMA: 96 pages in unavailable ranges
  174. [ 0.085753] On node 0, zone DMA32: 737 pages in unavailable ranges
  175. [ 0.089312] On node 0, zone DMA32: 17 pages in unavailable ranges
  176. [ 0.089445] On node 0, zone DMA32: 1 pages in unavailable ranges
  177. [ 0.089522] On node 0, zone DMA32: 6390 pages in unavailable ranges
  178. [ 0.166945] On node 0, zone Normal: 12288 pages in unavailable ranges
  179. [ 0.166976] On node 0, zone Normal: 3328 pages in unavailable ranges
  180. [ 0.167579] ACPI: PM-Timer IO Port: 0x808
  181. [ 0.167587] ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
  182. [ 0.167602] IOAPIC[0]: apic_id 33, version 33, address 0xfec00000, GSI 0-23
  183. [ 0.167607] IOAPIC[1]: apic_id 34, version 33, address 0xfec01000, GSI 24-55
  184. [ 0.167609] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
  185. [ 0.167611] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level)
  186. [ 0.167614] ACPI: Using ACPI (MADT) for SMP configuration information
  187. [ 0.167616] ACPI: HPET id: 0x10228201 base: 0xfed00000
  188. [ 0.167622] smpboot: Allowing 32 CPUs, 0 hotplug CPUs
  189. [ 0.167666] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff]
  190. [ 0.167668] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff]
  191. [ 0.167671] PM: hibernation: Registered nosave memory: [mem 0x09d1f000-0x09ffffff]
  192. [ 0.167673] PM: hibernation: Registered nosave memory: [mem 0x0a200000-0x0a210fff]
  193. [ 0.167675] PM: hibernation: Registered nosave memory: [mem 0xbe197000-0xbe197fff]
  194. [ 0.167677] PM: hibernation: Registered nosave memory: [mem 0xbe1b4000-0xbe1b4fff]
  195. [ 0.167678] PM: hibernation: Registered nosave memory: [mem 0xbe1b5000-0xbe1b5fff]
  196. [ 0.167680] PM: hibernation: Registered nosave memory: [mem 0xbe1c6000-0xbe1c6fff]
  197. [ 0.167683] PM: hibernation: Registered nosave memory: [mem 0xc327b000-0xc327bfff]
  198. [ 0.167685] PM: hibernation: Registered nosave memory: [mem 0xc8d7e000-0xc8d7efff]
  199. [ 0.167687] PM: hibernation: Registered nosave memory: [mem 0xca109000-0xca50ffff]
  200. [ 0.167688] PM: hibernation: Registered nosave memory: [mem 0xca510000-0xca679fff]
  201. [ 0.167689] PM: hibernation: Registered nosave memory: [mem 0xca67a000-0xca9eefff]
  202. [ 0.167689] PM: hibernation: Registered nosave memory: [mem 0xca9ef000-0xcb9fefff]
  203. [ 0.167692] PM: hibernation: Registered nosave memory: [mem 0xcd000000-0xcfffffff]
  204. [ 0.167692] PM: hibernation: Registered nosave memory: [mem 0xd0000000-0xefffffff]
  205. [ 0.167693] PM: hibernation: Registered nosave memory: [mem 0xf0000000-0xf7ffffff]
  206. [ 0.167694] PM: hibernation: Registered nosave memory: [mem 0xf8000000-0xfd1fffff]
  207. [ 0.167695] PM: hibernation: Registered nosave memory: [mem 0xfd200000-0xfd2fffff]
  208. [ 0.167696] PM: hibernation: Registered nosave memory: [mem 0xfd300000-0xfd3fffff]
  209. [ 0.167696] PM: hibernation: Registered nosave memory: [mem 0xfd400000-0xfd5fffff]
  210. [ 0.167697] PM: hibernation: Registered nosave memory: [mem 0xfd600000-0xfe9fffff]
  211. [ 0.167698] PM: hibernation: Registered nosave memory: [mem 0xfea00000-0xfea0ffff]
  212. [ 0.167699] PM: hibernation: Registered nosave memory: [mem 0xfea10000-0xfeb7ffff]
  213. [ 0.167700] PM: hibernation: Registered nosave memory: [mem 0xfeb80000-0xfec01fff]
  214. [ 0.167700] PM: hibernation: Registered nosave memory: [mem 0xfec02000-0xfec0ffff]
  215. [ 0.167701] PM: hibernation: Registered nosave memory: [mem 0xfec10000-0xfec10fff]
  216. [ 0.167702] PM: hibernation: Registered nosave memory: [mem 0xfec11000-0xfecfffff]
  217. [ 0.167703] PM: hibernation: Registered nosave memory: [mem 0xfed00000-0xfed00fff]
  218. [ 0.167703] PM: hibernation: Registered nosave memory: [mem 0xfed01000-0xfed3ffff]
  219. [ 0.167704] PM: hibernation: Registered nosave memory: [mem 0xfed40000-0xfed44fff]
  220. [ 0.167705] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfed7ffff]
  221. [ 0.167706] PM: hibernation: Registered nosave memory: [mem 0xfed80000-0xfed8ffff]
  222. [ 0.167707] PM: hibernation: Registered nosave memory: [mem 0xfed90000-0xfedc1fff]
  223. [ 0.167707] PM: hibernation: Registered nosave memory: [mem 0xfedc2000-0xfedcffff]
  224. [ 0.167708] PM: hibernation: Registered nosave memory: [mem 0xfedd0000-0xfedd3fff]
  225. [ 0.167709] PM: hibernation: Registered nosave memory: [mem 0xfedd4000-0xfedd5fff]
  226. [ 0.167710] PM: hibernation: Registered nosave memory: [mem 0xfedd6000-0xfeffffff]
  227. [ 0.167711] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff]
  228. [ 0.167713] [mem 0xd0000000-0xefffffff] available for PCI devices
  229. [ 0.167715] Booting paravirtualized kernel on bare hardware
  230. [ 0.167719] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns
  231. [ 0.172206] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:32 nr_cpu_ids:32 nr_node_ids:1
  232. [ 0.187185] percpu: Embedded 514 pages/cpu s2068480 r8192 d28672 u4194304
  233. [ 0.187201] pcpu-alloc: s2068480 r8192 d28672 u4194304 alloc=2*2097152
  234. [ 0.187203] pcpu-alloc: [0] 00 [0] 01 [0] 02 [0] 03 [0] 04 [0] 05 [0] 06 [0] 07
  235. [ 0.187215] pcpu-alloc: [0] 08 [0] 09 [0] 10 [0] 11 [0] 12 [0] 13 [0] 14 [0] 15
  236. [ 0.187226] pcpu-alloc: [0] 16 [0] 17 [0] 18 [0] 19 [0] 20 [0] 21 [0] 22 [0] 23
  237. [ 0.187238] pcpu-alloc: [0] 24 [0] 25 [0] 26 [0] 27 [0] 28 [0] 29 [0] 30 [0] 31
  238. [ 0.187307] Fallback order for Node 0: 0
  239. [ 0.187320] Built 1 zonelists, mobility grouping on. Total pages: 16492410
  240. [ 0.187321] Policy zone: Normal
  241. [ 0.187326] Kernel command line: BOOT_IMAGE=(hd1,gpt2)/@root/boot/vmlinuz-5.20.0-0.rc0.20220812git7ebfc85e2cd7.10.fc38.x86_64 root=UUID=eb7c87da-2256-444a-9b43-58e4c15e0b9e ro rootflags=subvol=@root resume=UUID=03815046-e1f3-48e7-ae3d-f260dc5a786b rhgb log_buf_len=16M sysrq_always_enabled=1 nmi_watchdog=1 amdgpu.lockup_timeout=-1,-1,-1,-1
  242. [ 0.187405] sysrq: sysrq always enabled.
  243. [ 0.187431] Unknown kernel command line parameters "rhgb BOOT_IMAGE=(hd1,gpt2)/@root/boot/vmlinuz-5.20.0-0.rc0.20220812git7ebfc85e2cd7.10.fc38.x86_64", will be passed to user space.
  244. [ 0.191610] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, linear)
  245. [ 0.193666] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, linear)
  246. [ 0.193780] mem auto-init: stack:off, heap alloc:off, heap free:off
  247. [ 0.193812] software IO TLB: area num 32.
  248. [ 2.538716] Memory: 65479484K/67017432K available (18442K kernel code, 4063K rwdata, 11960K rodata, 4916K init, 32348K bss, 1537688K reserved, 0K cma-reserved)
  249. [ 2.541641] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=32, Nodes=1
  250. [ 2.541644] kmemleak: Kernel memory leak detector disabled
  251. [ 2.541824] ftrace: allocating 51566 entries in 202 pages
  252. [ 2.548348] ftrace: allocated 202 pages with 4 groups
  253. [ 2.549933] Dynamic Preempt: voluntary
  254. [ 2.550224] Running RCU self tests
  255. [ 2.550274] rcu: Preemptible hierarchical RCU implementation.
  256. [ 2.550275] rcu: RCU lockdep checking is enabled.
  257. [ 2.550276] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=32.
  258. [ 2.550277] rcu: RCU callback double-/use-after-free debug is enabled.
  259. [ 2.550278] Trampoline variant of Tasks RCU enabled.
  260. [ 2.550278] Rude variant of Tasks RCU enabled.
  261. [ 2.550279] Tracing variant of Tasks RCU enabled.
  262. [ 2.550280] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
  263. [ 2.550281] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=32
  264. [ 2.554033] NR_IRQS: 524544, nr_irqs: 1224, preallocated irqs: 16
  265. [ 2.554275] rcu: srcu_init: Setting srcu_struct sizes based on contention.
  266. [ 2.554405] Console: colour dummy device 80x25
  267. [ 2.556820] printk: console [tty0] enabled
  268. [ 2.556839] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
  269. [ 2.556851] ... MAX_LOCKDEP_SUBCLASSES: 8
  270. [ 2.556857] ... MAX_LOCK_DEPTH: 48
  271. [ 2.556864] ... MAX_LOCKDEP_KEYS: 8192
  272. [ 2.556871] ... CLASSHASH_SIZE: 4096
  273. [ 2.556878] ... MAX_LOCKDEP_ENTRIES: 65536
  274. [ 2.556885] ... MAX_LOCKDEP_CHAINS: 262144
  275. [ 2.556892] ... CHAINHASH_SIZE: 131072
  276. [ 2.556899] memory used by lock dependency info: 17577 kB
  277. [ 2.556907] memory used for stack traces: 4224 kB
  278. [ 2.556914] per task-struct memory footprint: 2688 bytes
  279. [ 2.556998] ACPI: Core revision 20220331
  280. [ 2.557354] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484873504 ns
  281. [ 2.557398] APIC: Switch to symmetric I/O mode setup
  282. [ 2.558267] AMD-Vi: Using global IVHD EFR:0x0, EFR2:0x0
  283. [ 2.730664] x2apic: IRQ remapping doesn't support X2APIC mode
  284. [ 2.730683] Switched APIC routing to physical flat.
  285. [ 2.731292] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
  286. [ 2.735384] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3273cfa0349, max_idle_ns: 440795345480 ns
  287. [ 2.735417] Calibrating delay loop (skipped), value calculated using timer frequency.. 7000.26 BogoMIPS (lpj=3500134)
  288. [ 2.735435] pid_max: default: 32768 minimum: 301
  289. [ 2.745298] ---[ User Space ]---
  290. [ 2.745311] 0x0000000000000000-0x0000000000001000 4K RW NX pte
  291. [ 2.745339] 0x0000000000001000-0x000000000009f000 632K pte
  292. [ 2.745356] 0x000000000009f000-0x00000000000a0000 4K RW NX pte
  293. [ 2.745389] 0x00000000000a0000-0x0000000000200000 1408K pte
  294. [ 2.745409] 0x0000000000200000-0x0000000001000000 14M pmd
  295. [ 2.745430] 0x0000000001000000-0x0000000001080000 512K pte
  296. [ 2.745458] 0x0000000001080000-0x0000000001200000 1536K pte
  297. [ 2.745485] 0x0000000001200000-0x0000000040000000 1006M pmd
  298. [ 2.745502] 0x0000000040000000-0x00000000c0000000 2G pud
  299. [ 2.745519] 0x00000000c0000000-0x00000000c1400000 20M pmd
  300. [ 2.745549] 0x00000000c1400000-0x00000000c15b9000 1764K pte
  301. [ 2.745576] 0x00000000c15b9000-0x00000000c1723000 1448K pte
  302. [ 2.745593] 0x00000000c1723000-0x00000000c1724000 4K pte
  303. [ 2.745624] 0x00000000c1724000-0x00000000c2109000 10132K pte
  304. [ 2.745648] 0x00000000c2109000-0x00000000c2200000 988K pte
  305. [ 2.745666] 0x00000000c2200000-0x00000000c6000000 62M pmd
  306. [ 2.745695] 0x00000000c6000000-0x00000000c61a8000 1696K pte
  307. [ 2.745715] 0x00000000c61a8000-0x00000000c622c000 528K pte
  308. [ 2.745733] 0x00000000c622c000-0x00000000c623f000 76K pte
  309. [ 2.745751] 0x00000000c623f000-0x00000000c625f000 128K pte
  310. [ 2.745768] 0x00000000c625f000-0x00000000c6265000 24K pte
  311. [ 2.745785] 0x00000000c6265000-0x00000000c6285000 128K pte
  312. [ 2.745802] 0x00000000c6285000-0x00000000c628d000 32K pte
  313. [ 2.745839] 0x00000000c628d000-0x00000000c64cf000 2312K pte
  314. [ 2.745858] 0x00000000c64cf000-0x00000000c64d1000 8K pte
  315. [ 2.745878] 0x00000000c64d1000-0x00000000c64d3000 8K pte
  316. [ 2.745895] 0x00000000c64d3000-0x00000000c64d4000 4K pte
  317. [ 2.745919] 0x00000000c64d4000-0x00000000c65ae000 872K pte
  318. [ 2.745936] 0x00000000c65ae000-0x00000000c65af000 4K pte
  319. [ 2.745953] 0x00000000c65af000-0x00000000c65b9000 40K pte
  320. [ 2.745970] 0x00000000c65b9000-0x00000000c65ba000 4K pte
  321. [ 2.745989] 0x00000000c65ba000-0x00000000c6600000 280K RW NX pte
  322. [ 2.746013] 0x00000000c6600000-0x00000000c8c00000 38M RW PSE NX pmd
  323. [ 2.746046] 0x00000000c8c00000-0x00000000c8d7f000 1532K RW NX pte
  324. [ 2.746080] 0x00000000c8d7f000-0x00000000ca109000 20008K pte
  325. [ 2.746105] 0x00000000ca109000-0x00000000ca200000 988K pte
  326. [ 2.746122] 0x00000000ca200000-0x00000000ca800000 6M pmd
  327. [ 2.746154] 0x00000000ca800000-0x00000000ca9ef000 1980K pte
  328. [ 2.746171] 0x00000000ca9ef000-0x00000000caa00000 68K RW NX pte
  329. [ 2.746194] 0x00000000caa00000-0x00000000cb800000 14M RW PSE NX pmd
  330. [ 2.746227] 0x00000000cb800000-0x00000000cb978000 1504K RW NX pte
  331. [ 2.746250] 0x00000000cb978000-0x00000000cb97b000 12K ro x pte
  332. [ 2.746272] 0x00000000cb97b000-0x00000000cb980000 20K RW NX pte
  333. [ 2.746295] 0x00000000cb980000-0x00000000cb981000 4K ro x pte
  334. [ 2.746317] 0x00000000cb981000-0x00000000cb986000 20K RW NX pte
  335. [ 2.746340] 0x00000000cb986000-0x00000000cb98a000 16K ro x pte
  336. [ 2.746362] 0x00000000cb98a000-0x00000000cb98f000 20K RW NX pte
  337. [ 2.746384] 0x00000000cb98f000-0x00000000cb990000 4K ro x pte
  338. [ 2.746409] 0x00000000cb990000-0x00000000cb994000 16K RW NX pte
  339. [ 2.746431] 0x00000000cb994000-0x00000000cb99b000 28K ro x pte
  340. [ 2.746454] 0x00000000cb99b000-0x00000000cb9a0000 20K RW NX pte
  341. [ 2.746477] 0x00000000cb9a0000-0x00000000cb9ae000 56K ro x pte
  342. [ 2.746499] 0x00000000cb9ae000-0x00000000cb9b4000 24K RW NX pte
  343. [ 2.746521] 0x00000000cb9b4000-0x00000000cb9b7000 12K ro x pte
  344. [ 2.746544] 0x00000000cb9b7000-0x00000000cb9bc000 20K RW NX pte
  345. [ 2.746566] 0x00000000cb9bc000-0x00000000cb9bd000 4K ro x pte
  346. [ 2.746589] 0x00000000cb9bd000-0x00000000cb9c2000 20K RW NX pte
  347. [ 2.746611] 0x00000000cb9c2000-0x00000000cb9c4000 8K ro x pte
  348. [ 2.746634] 0x00000000cb9c4000-0x00000000cb9c9000 20K RW NX pte
  349. [ 2.746656] 0x00000000cb9c9000-0x00000000cb9ca000 4K ro x pte
  350. [ 2.746678] 0x00000000cb9ca000-0x00000000cb9cf000 20K RW NX pte
  351. [ 2.746701] 0x00000000cb9cf000-0x00000000cb9d0000 4K ro x pte
  352. [ 2.746723] 0x00000000cb9d0000-0x00000000cb9d5000 20K RW NX pte
  353. [ 2.746745] 0x00000000cb9d5000-0x00000000cb9d6000 4K ro x pte
  354. [ 2.746768] 0x00000000cb9d6000-0x00000000cb9da000 16K RW NX pte
  355. [ 2.746791] 0x00000000cb9da000-0x00000000cb9e5000 44K ro x pte
  356. [ 2.746813] 0x00000000cb9e5000-0x00000000cb9ec000 28K RW NX pte
  357. [ 2.746836] 0x00000000cb9ec000-0x00000000cb9f1000 20K ro x pte
  358. [ 2.746858] 0x00000000cb9f1000-0x00000000cb9f6000 20K RW NX pte
  359. [ 2.746880] 0x00000000cb9f6000-0x00000000cb9fa000 16K ro x pte
  360. [ 2.746903] 0x00000000cb9fa000-0x00000000cb9ff000 20K RW NX pte
  361. [ 2.746926] 0x00000000cb9ff000-0x00000000cbe00000 4100K pte
  362. [ 2.746959] 0x00000000cbe00000-0x00000000cbfea000 1960K pte
  363. [ 2.746983] 0x00000000cbfea000-0x00000000cc0ea000 1M pte
  364. [ 2.747002] 0x00000000cc0ea000-0x00000000cc123000 228K pte
  365. [ 2.747021] 0x00000000cc123000-0x00000000cc16c000 292K pte
  366. [ 2.747039] 0x00000000cc16c000-0x00000000cc18e000 136K pte
  367. [ 2.747056] 0x00000000cc18e000-0x00000000cc1a8000 104K pte
  368. [ 2.747073] 0x00000000cc1a8000-0x00000000cc1af000 28K pte
  369. [ 2.747090] 0x00000000cc1af000-0x00000000cc1bf000 64K pte
  370. [ 2.747108] 0x00000000cc1bf000-0x00000000cc1cc000 52K pte
  371. [ 2.747137] 0x00000000cc1cc000-0x00000000ccf8e000 14088K pte
  372. [ 2.747154] 0x00000000ccf8e000-0x00000000ccf91000 12K pte
  373. [ 2.747172] 0x00000000ccf91000-0x00000000ccfa4000 76K pte
  374. [ 2.747188] 0x00000000ccfa4000-0x00000000ccfa6000 8K pte
  375. [ 2.747206] 0x00000000ccfa6000-0x00000000ccfb7000 68K pte
  376. [ 2.747223] 0x00000000ccfb7000-0x00000000ccfbb000 16K pte
  377. [ 2.747240] 0x00000000ccfbb000-0x00000000ccfcf000 80K pte
  378. [ 2.747257] 0x00000000ccfcf000-0x00000000ccfd3000 16K pte
  379. [ 2.747274] 0x00000000ccfd3000-0x00000000ccfe7000 80K pte
  380. [ 2.747291] 0x00000000ccfe7000-0x00000000ccff2000 44K pte
  381. [ 2.747308] 0x00000000ccff2000-0x00000000ccffa000 32K pte
  382. [ 2.747325] 0x00000000ccffa000-0x00000000cd000000 24K pte
  383. [ 2.747348] 0x00000000cd000000-0x00000000f0000000 560M pmd
  384. [ 2.747367] 0x00000000f0000000-0x00000000f8000000 128M RW PSE NX pmd
  385. [ 2.747390] 0x00000000f8000000-0x00000000fd200000 82M pmd
  386. [ 2.747416] 0x00000000fd200000-0x00000000fd300000 1M RW PCD NX pte
  387. [ 2.747445] 0x00000000fd300000-0x00000000fd400000 1M pte
  388. [ 2.747462] 0x00000000fd400000-0x00000000fd600000 2M RW PCD PSE NX pmd
  389. [ 2.747485] 0x00000000fd600000-0x00000000fea00000 20M pmd
  390. [ 2.747502] 0x00000000fea00000-0x00000000fea10000 64K RW PCD NX pte
  391. [ 2.747535] 0x00000000fea10000-0x00000000feb80000 1472K pte
  392. [ 2.747555] 0x00000000feb80000-0x00000000fec02000 520K RW PCD NX pte
  393. [ 2.747578] 0x00000000fec02000-0x00000000fec10000 56K pte
  394. [ 2.747594] 0x00000000fec10000-0x00000000fec11000 4K RW PCD NX pte
  395. [ 2.747623] 0x00000000fec11000-0x00000000fed00000 956K pte
  396. [ 2.747640] 0x00000000fed00000-0x00000000fed01000 4K RW PCD NX pte
  397. [ 2.747664] 0x00000000fed01000-0x00000000fed40000 252K pte
  398. [ 2.747681] 0x00000000fed40000-0x00000000fed45000 20K RW PCD NX pte
  399. [ 2.747705] 0x00000000fed45000-0x00000000fed80000 236K pte
  400. [ 2.747722] 0x00000000fed80000-0x00000000fed90000 64K RW PCD NX pte
  401. [ 2.747745] 0x00000000fed90000-0x00000000fedc2000 200K pte
  402. [ 2.747762] 0x00000000fedc2000-0x00000000fedd0000 56K RW PCD NX pte
  403. [ 2.747785] 0x00000000fedd0000-0x00000000fedd4000 16K pte
  404. [ 2.747801] 0x00000000fedd4000-0x00000000fedd6000 8K RW PCD NX pte
  405. [ 2.747825] 0x00000000fedd6000-0x00000000fee00000 168K pte
  406. [ 2.747842] 0x00000000fee00000-0x00000000ff000000 2M pmd
  407. [ 2.747859] 0x00000000ff000000-0x0000000100000000 16M RW PCD PSE NX pmd
  408. [ 2.747881] 0x0000000100000000-0x0000000100200000 2M pmd
  409. [ 2.747899] 0x0000000100200000-0x0000000100216000 88K pte
  410. [ 2.747916] 0x0000000100216000-0x0000000100218000 8K RW NX pte
  411. [ 2.747952] 0x0000000100218000-0x0000000100400000 1952K pte
  412. [ 2.747979] 0x0000000100400000-0x0000000140000000 1020M pmd
  413. [ 2.748006] 0x0000000140000000-0x0000008000000000 507G pud
  414. [ 2.748034] 0x0000008000000000-0xffff880000000000 17179745792G pgd
  415. [ 2.748051] ---[ Kernel Space ]---
  416. [ 2.748058] 0xffff880000000000-0xffff888000000000 512G pgd
  417. [ 2.748075] ---[ LDT remap ]---
  418. [ 2.748081] 0xffff888000000000-0xffff890000000000 512G pgd
  419. [ 2.748098] ---[ Low Kernel Mapping ]---
  420. [ 2.748106] 0xffff890000000000-0xffff898000000000 512G pgd
  421. [ 2.748123] ---[ vmalloc() Area ]---
  422. [ 2.748129] 0xffff898000000000-0xffff8a0000000000 512G pgd
  423. [ 2.748146] ---[ Vmemmap ]---
  424. [ 2.748154] 0xffff8a0000000000-0xffffa00000000000 22T pgd
  425. [ 2.748178] 0xffffa00000000000-0xffffa05700000000 348G pud
  426. [ 2.748210] 0xffffa05700000000-0xffffa05700200000 2M RW GLB NX pte
  427. [ 2.748234] 0xffffa05700200000-0xffffa05709c00000 154M RW PSE GLB NX pmd
  428. [ 2.748265] 0xffffa05709c00000-0xffffa05709d1f000 1148K RW GLB NX pte
  429. [ 2.748293] 0xffffa05709d1f000-0xffffa05709e00000 900K pte
  430. [ 2.748310] 0xffffa05709e00000-0xffffa0570a000000 2M pmd
  431. [ 2.748327] 0xffffa0570a000000-0xffffa0570a200000 2M RW PSE GLB NX pmd
  432. [ 2.748349] 0xffffa0570a200000-0xffffa0570a211000 68K pte
  433. [ 2.748381] 0xffffa0570a211000-0xffffa0570a400000 1980K RW GLB NX pte
  434. [ 2.748423] 0xffffa0570a400000-0xffffa05740000000 860M RW PSE GLB NX pmd
  435. [ 2.748445] 0xffffa05740000000-0xffffa057c0000000 2G RW PSE GLB NX pud
  436. [ 2.748468] 0xffffa057c0000000-0xffffa057c3200000 50M RW PSE GLB NX pmd
  437. [ 2.748493] 0xffffa057c3200000-0xffffa057c327b000 492K RW GLB NX pte
  438. [ 2.748515] 0xffffa057c327b000-0xffffa057c327c000 4K pte
  439. [ 2.748543] 0xffffa057c327c000-0xffffa057c3400000 1552K RW GLB NX pte
  440. [ 2.748567] 0xffffa057c3400000-0xffffa057ca000000 108M RW PSE GLB NX pmd
  441. [ 2.748597] 0xffffa057ca000000-0xffffa057ca109000 1060K RW GLB NX pte
  442. [ 2.748626] 0xffffa057ca109000-0xffffa057ca200000 988K pte
  443. [ 2.748643] 0xffffa057ca200000-0xffffa057cb800000 22M pmd
  444. [ 2.748675] 0xffffa057cb800000-0xffffa057cb9ff000 2044K pte
  445. [ 2.748692] 0xffffa057cb9ff000-0xffffa057cba00000 4K RW GLB NX pte
  446. [ 2.748714] 0xffffa057cba00000-0xffffa057cd000000 22M RW PSE GLB NX pmd
  447. [ 2.748744] 0xffffa057cd000000-0xffffa05800000000 816M pmd
  448. [ 2.748763] 0xffffa05800000000-0xffffa06380000000 46G RW PSE GLB NX pud
  449. [ 2.748790] 0xffffa06380000000-0xffffa06392e00000 302M RW PSE GLB NX pmd
  450. [ 2.748815] 0xffffa06392e00000-0xffffa06392e6c000 432K RW GLB NX pte
  451. [ 2.748837] 0xffffa06392e6c000-0xffffa06392e6d000 4K ro GLB NX pte
  452. [ 2.748870] 0xffffa06392e6d000-0xffffa06393000000 1612K RW GLB NX pte
  453. [ 2.748904] 0xffffa06393000000-0xffffa063c0000000 720M RW PSE GLB NX pmd
  454. [ 2.748926] 0xffffa063c0000000-0xffffa06700000000 13G RW PSE GLB NX pud
  455. [ 2.748961] 0xffffa06700000000-0xffffa0672f200000 754M RW PSE GLB NX pmd
  456. [ 2.748990] 0xffffa0672f200000-0xffffa0672f300000 1M RW GLB NX pte
  457. [ 2.749020] 0xffffa0672f300000-0xffffa0672f400000 1M pte
  458. [ 2.749039] 0xffffa0672f400000-0xffffa06740000000 268M pmd
  459. [ 2.749058] 0xffffa06740000000-0xffffa08000000000 99G pud
  460. [ 2.749077] 0xffffa08000000000-0xffffb48000000000 20T pgd
  461. [ 2.749098] 0xffffb48000000000-0xffffb4b0c0000000 195G pud
  462. [ 2.749115] 0xffffb4b0c0000000-0xffffb4b0c0004000 16K RW GLB NX pte
  463. [ 2.749136] 0xffffb4b0c0004000-0xffffb4b0c0005000 4K pte
  464. [ 2.749153] 0xffffb4b0c0005000-0xffffb4b0c0006000 4K RW GLB NX pte
  465. [ 2.749175] 0xffffb4b0c0006000-0xffffb4b0c0007000 4K pte
  466. [ 2.749192] 0xffffb4b0c0007000-0xffffb4b0c0008000 4K RW GLB NX pte
  467. [ 2.749214] 0xffffb4b0c0008000-0xffffb4b0c0009000 4K pte
  468. [ 2.749231] 0xffffb4b0c0009000-0xffffb4b0c000a000 4K RW GLB NX pte
  469. [ 2.749253] 0xffffb4b0c000a000-0xffffb4b0c000b000 4K pte
  470. [ 2.749270] 0xffffb4b0c000b000-0xffffb4b0c000c000 4K RW GLB NX pte
  471. [ 2.749292] 0xffffb4b0c000c000-0xffffb4b0c000d000 4K pte
  472. [ 2.749308] 0xffffb4b0c000d000-0xffffb4b0c000e000 4K RW GLB NX pte
  473. [ 2.749330] 0xffffb4b0c000e000-0xffffb4b0c0010000 8K pte
  474. [ 2.749348] 0xffffb4b0c0010000-0xffffb4b0c001f000 60K RW GLB NX pte
  475. [ 2.749370] 0xffffb4b0c001f000-0xffffb4b0c0020000 4K pte
  476. [ 2.749387] 0xffffb4b0c0020000-0xffffb4b0c0024000 16K RW GLB NX pte
  477. [ 2.749409] 0xffffb4b0c0024000-0xffffb4b0c0025000 4K pte
  478. [ 2.749425] 0xffffb4b0c0025000-0xffffb4b0c0026000 4K RW GLB NX pte
  479. [ 2.749447] 0xffffb4b0c0026000-0xffffb4b0c0027000 4K pte
  480. [ 2.749464] 0xffffb4b0c0027000-0xffffb4b0c0028000 4K RW GLB NX pte
  481. [ 2.749486] 0xffffb4b0c0028000-0xffffb4b0c0029000 4K pte
  482. [ 2.749503] 0xffffb4b0c0029000-0xffffb4b0c002a000 4K RW GLB NX pte
  483. [ 2.749525] 0xffffb4b0c002a000-0xffffb4b0c002b000 4K pte
  484. [ 2.749542] 0xffffb4b0c002b000-0xffffb4b0c002c000 4K RW GLB NX pte
  485. [ 2.749564] 0xffffb4b0c002c000-0xffffb4b0c002d000 4K pte
  486. [ 2.749580] 0xffffb4b0c002d000-0xffffb4b0c002e000 4K RW GLB NX pte
  487. [ 2.749602] 0xffffb4b0c002e000-0xffffb4b0c0030000 8K pte
  488. [ 2.749620] 0xffffb4b0c0030000-0xffffb4b0c003b000 44K RW GLB NX pte
  489. [ 2.749642] 0xffffb4b0c003b000-0xffffb4b0c003c000 4K pte
  490. [ 2.749658] 0xffffb4b0c003c000-0xffffb4b0c003d000 4K RW GLB NX pte
  491. [ 2.749680] 0xffffb4b0c003d000-0xffffb4b0c003e000 4K pte
  492. [ 2.749697] 0xffffb4b0c003e000-0xffffb4b0c003f000 4K RW GLB NX pte
  493. [ 2.749719] 0xffffb4b0c003f000-0xffffb4b0c0040000 4K pte
  494. [ 2.749736] 0xffffb4b0c0040000-0xffffb4b0c0041000 4K RW GLB NX pte
  495. [ 2.749758] 0xffffb4b0c0041000-0xffffb4b0c0042000 4K pte
  496. [ 2.749775] 0xffffb4b0c0042000-0xffffb4b0c0044000 8K RW GLB NX pte
  497. [ 2.749797] 0xffffb4b0c0044000-0xffffb4b0c0045000 4K pte
  498. [ 2.749813] 0xffffb4b0c0045000-0xffffb4b0c0046000 4K RW GLB NX pte
  499. [ 2.749835] 0xffffb4b0c0046000-0xffffb4b0c0047000 4K pte
  500. [ 2.749852] 0xffffb4b0c0047000-0xffffb4b0c0048000 4K RW GLB NX pte
  501. [ 2.749874] 0xffffb4b0c0048000-0xffffb4b0c004a000 8K pte
  502. [ 2.749891] 0xffffb4b0c004a000-0xffffb4b0c004c000 8K RW GLB NX pte
  503. [ 2.749913] 0xffffb4b0c004c000-0xffffb4b0c004d000 4K pte
  504. [ 2.749930] 0xffffb4b0c004d000-0xffffb4b0c004e000 4K RW GLB NX pte
  505. [ 2.749952] 0xffffb4b0c004e000-0xffffb4b0c0050000 8K pte
  506. [ 2.749969] 0xffffb4b0c0050000-0xffffb4b0c0059000 36K RW GLB NX pte
  507. [ 2.749991] 0xffffb4b0c0059000-0xffffb4b0c005a000 4K pte
  508. [ 2.750008] 0xffffb4b0c005a000-0xffffb4b0c005b000 4K RW GLB NX pte
  509. [ 2.750030] 0xffffb4b0c005b000-0xffffb4b0c005c000 4K pte
  510. [ 2.750047] 0xffffb4b0c005c000-0xffffb4b0c0060000 16K RW GLB NX pte
  511. [ 2.750068] 0xffffb4b0c0060000-0xffffb4b0c0061000 4K pte
  512. [ 2.750085] 0xffffb4b0c0061000-0xffffb4b0c0062000 4K RW GLB NX pte
  513. [ 2.750107] 0xffffb4b0c0062000-0xffffb4b0c0063000 4K pte
  514. [ 2.750124] 0xffffb4b0c0063000-0xffffb4b0c0064000 4K RW PCD GLB NX pte
  515. [ 2.750147] 0xffffb4b0c0064000-0xffffb4b0c0080000 112K pte
  516. [ 2.750167] 0xffffb4b0c0080000-0xffffb4b0c0100000 512K RW PCD GLB NX pte
  517. [ 2.750197] 0xffffb4b0c0100000-0xffffb4b0c0200000 1M pte
  518. [ 2.750224] 0xffffb4b0c0200000-0xffffb4b100000000 1022M pmd
  519. [ 2.750897] 0xffffb4b100000000-0xffffd50000000000 33084G pud
  520. [ 2.750918] 0xffffd50000000000-0xffffe88000000000 19968G pgd
  521. [ 2.750945] 0xffffe88000000000-0xffffe8cf40000000 317G pud
  522. [ 2.750964] 0xffffe8cf40000000-0xffffe8cf43400000 52M RW PSE GLB NX pmd
  523. [ 2.750986] 0xffffe8cf43400000-0xffffe8cf44000000 12M pmd
  524. [ 2.751020] 0xffffe8cf44000000-0xffffe8cf80c00000 972M RW PSE GLB NX pmd
  525. [ 2.751052] 0xffffe8cf80c00000-0xffffe8cfc0000000 1012M pmd
  526. [ 2.751073] 0xffffe8cfc0000000-0xffffe90000000000 193G pud
  527. [ 2.751091] 0xffffe90000000000-0xfffffe0000000000 21T pgd
  528. [ 2.751108] ---[ CPU entry Area ]---
  529. [ 2.751115] 0xfffffe0000000000-0xfffffe0000002000 8K ro GLB NX pte
  530. [ 2.751137] 0xfffffe0000002000-0xfffffe0000003000 4K RW GLB NX pte
  531. [ 2.751160] 0xfffffe0000003000-0xfffffe0000008000 20K ro GLB NX pte
  532. [ 2.751182] 0xfffffe0000008000-0xfffffe0000009000 4K pte
  533. [ 2.751199] 0xfffffe0000009000-0xfffffe000000b000 8K RW GLB NX pte
  534. [ 2.751221] 0xfffffe000000b000-0xfffffe000000c000 4K pte
  535. [ 2.751238] 0xfffffe000000c000-0xfffffe000000e000 8K RW GLB NX pte
  536. [ 2.751260] 0xfffffe000000e000-0xfffffe000000f000 4K pte
  537. [ 2.751277] 0xfffffe000000f000-0xfffffe0000011000 8K RW GLB NX pte
  538. [ 2.751299] 0xfffffe0000011000-0xfffffe0000012000 4K pte
  539. [ 2.751316] 0xfffffe0000012000-0xfffffe0000014000 8K RW GLB NX pte
  540. [ 2.751339] 0xfffffe0000014000-0xfffffe000003c000 160K pte
  541. [ 2.751356] 0xfffffe000003c000-0xfffffe000003d000 4K ro GLB NX pte
  542. [ 2.751379] 0xfffffe000003d000-0xfffffe000003e000 4K RW GLB NX pte
  543. [ 2.751401] 0xfffffe000003e000-0xfffffe0000043000 20K ro GLB NX pte
  544. [ 2.751426] 0xfffffe0000043000-0xfffffe0000044000 4K pte
  545. [ 2.751443] 0xfffffe0000044000-0xfffffe0000046000 8K RW GLB NX pte
  546. [ 2.751465] 0xfffffe0000046000-0xfffffe0000047000 4K pte
  547. [ 2.751482] 0xfffffe0000047000-0xfffffe0000049000 8K RW GLB NX pte
  548. [ 2.751504] 0xfffffe0000049000-0xfffffe000004a000 4K pte
  549. [ 2.751521] 0xfffffe000004a000-0xfffffe000004c000 8K RW GLB NX pte
  550. [ 2.751543] 0xfffffe000004c000-0xfffffe000004d000 4K pte
  551. [ 2.751560] 0xfffffe000004d000-0xfffffe000004f000 8K RW GLB NX pte
  552. [ 2.751584] 0xfffffe000004f000-0xfffffe0000077000 160K pte
  553. [ 2.751600] 0xfffffe0000077000-0xfffffe0000078000 4K ro GLB NX pte
  554. [ 2.751623] 0xfffffe0000078000-0xfffffe0000079000 4K RW GLB NX pte
  555. [ 2.751645] 0xfffffe0000079000-0xfffffe000007e000 20K ro GLB NX pte
  556. [ 2.751667] 0xfffffe000007e000-0xfffffe000007f000 4K pte
  557. [ 2.751684] 0xfffffe000007f000-0xfffffe0000081000 8K RW GLB NX pte
  558. [ 2.751706] 0xfffffe0000081000-0xfffffe0000082000 4K pte
  559. [ 2.751723] 0xfffffe0000082000-0xfffffe0000084000 8K RW GLB NX pte
  560. [ 2.751745] 0xfffffe0000084000-0xfffffe0000085000 4K pte
  561. [ 2.751762] 0xfffffe0000085000-0xfffffe0000087000 8K RW GLB NX pte
  562. [ 2.751784] 0xfffffe0000087000-0xfffffe0000088000 4K pte
  563. [ 2.751801] 0xfffffe0000088000-0xfffffe000008a000 8K RW GLB NX pte
  564. [ 2.751824] 0xfffffe000008a000-0xfffffe00000b2000 160K pte
  565. [ 2.751841] 0xfffffe00000b2000-0xfffffe00000b3000 4K ro GLB NX pte
  566. [ 2.751863] 0xfffffe00000b3000-0xfffffe00000b4000 4K RW GLB NX pte
  567. [ 2.751885] 0xfffffe00000b4000-0xfffffe00000b9000 20K ro GLB NX pte
  568. [ 2.751907] 0xfffffe00000b9000-0xfffffe00000ba000 4K pte
  569. [ 2.751924] 0xfffffe00000ba000-0xfffffe00000bc000 8K RW GLB NX pte
  570. [ 2.751946] 0xfffffe00000bc000-0xfffffe00000bd000 4K pte
  571. [ 2.751963] 0xfffffe00000bd000-0xfffffe00000bf000 8K RW GLB NX pte
  572. [ 2.751985] 0xfffffe00000bf000-0xfffffe00000c0000 4K pte
  573. [ 2.752002] 0xfffffe00000c0000-0xfffffe00000c2000 8K RW GLB NX pte
  574. [ 2.752024] 0xfffffe00000c2000-0xfffffe00000c3000 4K pte
  575. [ 2.752041] 0xfffffe00000c3000-0xfffffe00000c5000 8K RW GLB NX pte
  576. [ 2.752064] 0xfffffe00000c5000-0xfffffe00000ed000 160K pte
  577. [ 2.752081] 0xfffffe00000ed000-0xfffffe00000ee000 4K ro GLB NX pte
  578. [ 2.752103] 0xfffffe00000ee000-0xfffffe00000ef000 4K RW GLB NX pte
  579. [ 2.752125] 0xfffffe00000ef000-0xfffffe00000f4000 20K ro GLB NX pte
  580. [ 2.752147] 0xfffffe00000f4000-0xfffffe00000f5000 4K pte
  581. [ 2.752164] 0xfffffe00000f5000-0xfffffe00000f7000 8K RW GLB NX pte
  582. [ 2.752186] 0xfffffe00000f7000-0xfffffe00000f8000 4K pte
  583. [ 2.752203] 0xfffffe00000f8000-0xfffffe00000fa000 8K RW GLB NX pte
  584. [ 2.752225] 0xfffffe00000fa000-0xfffffe00000fb000 4K pte
  585. [ 2.752242] 0xfffffe00000fb000-0xfffffe00000fd000 8K RW GLB NX pte
  586. [ 2.752264] 0xfffffe00000fd000-0xfffffe00000fe000 4K pte
  587. [ 2.752281] 0xfffffe00000fe000-0xfffffe0000100000 8K RW GLB NX pte
  588. [ 2.752304] 0xfffffe0000100000-0xfffffe0000128000 160K pte
  589. [ 2.752321] 0xfffffe0000128000-0xfffffe0000129000 4K ro GLB NX pte
  590. [ 2.752343] 0xfffffe0000129000-0xfffffe000012a000 4K RW GLB NX pte
  591. [ 2.752365] 0xfffffe000012a000-0xfffffe000012f000 20K ro GLB NX pte
  592. [ 2.752387] 0xfffffe000012f000-0xfffffe0000130000 4K pte
  593. [ 2.752404] 0xfffffe0000130000-0xfffffe0000132000 8K RW GLB NX pte
  594. [ 2.752429] 0xfffffe0000132000-0xfffffe0000133000 4K pte
  595. [ 2.752446] 0xfffffe0000133000-0xfffffe0000135000 8K RW GLB NX pte
  596. [ 2.752468] 0xfffffe0000135000-0xfffffe0000136000 4K pte
  597. [ 2.752485] 0xfffffe0000136000-0xfffffe0000138000 8K RW GLB NX pte
  598. [ 2.752507] 0xfffffe0000138000-0xfffffe0000139000 4K pte
  599. [ 2.752524] 0xfffffe0000139000-0xfffffe000013b000 8K RW GLB NX pte
  600. [ 2.752547] 0xfffffe000013b000-0xfffffe0000163000 160K pte
  601. [ 2.752564] 0xfffffe0000163000-0xfffffe0000164000 4K ro GLB NX pte
  602. [ 2.752586] 0xfffffe0000164000-0xfffffe0000165000 4K RW GLB NX pte
  603. [ 2.752608] 0xfffffe0000165000-0xfffffe000016a000 20K ro GLB NX pte
  604. [ 2.752630] 0xfffffe000016a000-0xfffffe000016b000 4K pte
  605. [ 2.752647] 0xfffffe000016b000-0xfffffe000016d000 8K RW GLB NX pte
  606. [ 2.752669] 0xfffffe000016d000-0xfffffe000016e000 4K pte
  607. [ 2.752686] 0xfffffe000016e000-0xfffffe0000170000 8K RW GLB NX pte
  608. [ 2.752708] 0xfffffe0000170000-0xfffffe0000171000 4K pte
  609. [ 2.752725] 0xfffffe0000171000-0xfffffe0000173000 8K RW GLB NX pte
  610. [ 2.752747] 0xfffffe0000173000-0xfffffe0000174000 4K pte
  611. [ 2.752764] 0xfffffe0000174000-0xfffffe0000176000 8K RW GLB NX pte
  612. [ 2.752787] 0xfffffe0000176000-0xfffffe000019e000 160K pte
  613. [ 2.752804] 0xfffffe000019e000-0xfffffe000019f000 4K ro GLB NX pte
  614. [ 2.752826] 0xfffffe000019f000-0xfffffe00001a0000 4K RW GLB NX pte
  615. [ 2.752848] 0xfffffe00001a0000-0xfffffe00001a5000 20K ro GLB NX pte
  616. [ 2.752870] 0xfffffe00001a5000-0xfffffe00001a6000 4K pte
  617. [ 2.752887] 0xfffffe00001a6000-0xfffffe00001a8000 8K RW GLB NX pte
  618. [ 2.752909] 0xfffffe00001a8000-0xfffffe00001a9000 4K pte
  619. [ 2.752926] 0xfffffe00001a9000-0xfffffe00001ab000 8K RW GLB NX pte
  620. [ 2.752948] 0xfffffe00001ab000-0xfffffe00001ac000 4K pte
  621. [ 2.752965] 0xfffffe00001ac000-0xfffffe00001ae000 8K RW GLB NX pte
  622. [ 2.752987] 0xfffffe00001ae000-0xfffffe00001af000 4K pte
  623. [ 2.753004] 0xfffffe00001af000-0xfffffe00001b1000 8K RW GLB NX pte
  624. [ 2.753027] 0xfffffe00001b1000-0xfffffe00001d9000 160K pte
  625. [ 2.753044] 0xfffffe00001d9000-0xfffffe00001da000 4K ro GLB NX pte
  626. [ 2.753066] 0xfffffe00001da000-0xfffffe00001db000 4K RW GLB NX pte
  627. [ 2.753088] 0xfffffe00001db000-0xfffffe00001e0000 20K ro GLB NX pte
  628. [ 2.753110] 0xfffffe00001e0000-0xfffffe00001e1000 4K pte
  629. [ 2.753127] 0xfffffe00001e1000-0xfffffe00001e3000 8K RW GLB NX pte
  630. [ 2.753149] 0xfffffe00001e3000-0xfffffe00001e4000 4K pte
  631. [ 2.753166] 0xfffffe00001e4000-0xfffffe00001e6000 8K RW GLB NX pte
  632. [ 2.753188] 0xfffffe00001e6000-0xfffffe00001e7000 4K pte
  633. [ 2.753205] 0xfffffe00001e7000-0xfffffe00001e9000 8K RW GLB NX pte
  634. [ 2.753227] 0xfffffe00001e9000-0xfffffe00001ea000 4K pte
  635. [ 2.753244] 0xfffffe00001ea000-0xfffffe00001ec000 8K RW GLB NX pte
  636. [ 2.753268] 0xfffffe00001ec000-0xfffffe0000214000 160K pte
  637. [ 2.753284] 0xfffffe0000214000-0xfffffe0000215000 4K ro GLB NX pte
  638. [ 2.753306] 0xfffffe0000215000-0xfffffe0000216000 4K RW GLB NX pte
  639. [ 2.753329] 0xfffffe0000216000-0xfffffe000021b000 20K ro GLB NX pte
  640. [ 2.753351] 0xfffffe000021b000-0xfffffe000021c000 4K pte
  641. [ 2.753368] 0xfffffe000021c000-0xfffffe000021e000 8K RW GLB NX pte
  642. [ 2.753390] 0xfffffe000021e000-0xfffffe000021f000 4K pte
  643. [ 2.753409] 0xfffffe000021f000-0xfffffe0000221000 8K RW GLB NX pte
  644. [ 2.753431] 0xfffffe0000221000-0xfffffe0000222000 4K pte
  645. [ 2.753448] 0xfffffe0000222000-0xfffffe0000224000 8K RW GLB NX pte
  646. [ 2.753470] 0xfffffe0000224000-0xfffffe0000225000 4K pte
  647. [ 2.753487] 0xfffffe0000225000-0xfffffe0000227000 8K RW GLB NX pte
  648. [ 2.753510] 0xfffffe0000227000-0xfffffe000024f000 160K pte
  649. [ 2.753527] 0xfffffe000024f000-0xfffffe0000250000 4K ro GLB NX pte
  650. [ 2.753549] 0xfffffe0000250000-0xfffffe0000251000 4K RW GLB NX pte
  651. [ 2.753571] 0xfffffe0000251000-0xfffffe0000256000 20K ro GLB NX pte
  652. [ 2.753593] 0xfffffe0000256000-0xfffffe0000257000 4K pte
  653. [ 2.753610] 0xfffffe0000257000-0xfffffe0000259000 8K RW GLB NX pte
  654. [ 2.753632] 0xfffffe0000259000-0xfffffe000025a000 4K pte
  655. [ 2.753649] 0xfffffe000025a000-0xfffffe000025c000 8K RW GLB NX pte
  656. [ 2.753671] 0xfffffe000025c000-0xfffffe000025d000 4K pte
  657. [ 2.753688] 0xfffffe000025d000-0xfffffe000025f000 8K RW GLB NX pte
  658. [ 2.753710] 0xfffffe000025f000-0xfffffe0000260000 4K pte
  659. [ 2.753727] 0xfffffe0000260000-0xfffffe0000262000 8K RW GLB NX pte
  660. [ 2.753750] 0xfffffe0000262000-0xfffffe000028a000 160K pte
  661. [ 2.753767] 0xfffffe000028a000-0xfffffe000028b000 4K ro GLB NX pte
  662. [ 2.753789] 0xfffffe000028b000-0xfffffe000028c000 4K RW GLB NX pte
  663. [ 2.753811] 0xfffffe000028c000-0xfffffe0000291000 20K ro GLB NX pte
  664. [ 2.753833] 0xfffffe0000291000-0xfffffe0000292000 4K pte
  665. [ 2.753850] 0xfffffe0000292000-0xfffffe0000294000 8K RW GLB NX pte
  666. [ 2.753872] 0xfffffe0000294000-0xfffffe0000295000 4K pte
  667. [ 2.753889] 0xfffffe0000295000-0xfffffe0000297000 8K RW GLB NX pte
  668. [ 2.753911] 0xfffffe0000297000-0xfffffe0000298000 4K pte
  669. [ 2.753928] 0xfffffe0000298000-0xfffffe000029a000 8K RW GLB NX pte
  670. [ 2.753950] 0xfffffe000029a000-0xfffffe000029b000 4K pte
  671. [ 2.753967] 0xfffffe000029b000-0xfffffe000029d000 8K RW GLB NX pte
  672. [ 2.753990] 0xfffffe000029d000-0xfffffe00002c5000 160K pte
  673. [ 2.754007] 0xfffffe00002c5000-0xfffffe00002c6000 4K ro GLB NX pte
  674. [ 2.754029] 0xfffffe00002c6000-0xfffffe00002c7000 4K RW GLB NX pte
  675. [ 2.754051] 0xfffffe00002c7000-0xfffffe00002cc000 20K ro GLB NX pte
  676. [ 2.754073] 0xfffffe00002cc000-0xfffffe00002cd000 4K pte
  677. [ 2.754090] 0xfffffe00002cd000-0xfffffe00002cf000 8K RW GLB NX pte
  678. [ 2.754112] 0xfffffe00002cf000-0xfffffe00002d0000 4K pte
  679. [ 2.754129] 0xfffffe00002d0000-0xfffffe00002d2000 8K RW GLB NX pte
  680. [ 2.754151] 0xfffffe00002d2000-0xfffffe00002d3000 4K pte
  681. [ 2.754168] 0xfffffe00002d3000-0xfffffe00002d5000 8K RW GLB NX pte
  682. [ 2.754190] 0xfffffe00002d5000-0xfffffe00002d6000 4K pte
  683. [ 2.754207] 0xfffffe00002d6000-0xfffffe00002d8000 8K RW GLB NX pte
  684. [ 2.754230] 0xfffffe00002d8000-0xfffffe0000300000 160K pte
  685. [ 2.754247] 0xfffffe0000300000-0xfffffe0000301000 4K ro GLB NX pte
  686. [ 2.754269] 0xfffffe0000301000-0xfffffe0000302000 4K RW GLB NX pte
  687. [ 2.754292] 0xfffffe0000302000-0xfffffe0000307000 20K ro GLB NX pte
  688. [ 2.754314] 0xfffffe0000307000-0xfffffe0000308000 4K pte
  689. [ 2.754331] 0xfffffe0000308000-0xfffffe000030a000 8K RW GLB NX pte
  690. [ 2.754353] 0xfffffe000030a000-0xfffffe000030b000 4K pte
  691. [ 2.754369] 0xfffffe000030b000-0xfffffe000030d000 8K RW GLB NX pte
  692. [ 2.754391] 0xfffffe000030d000-0xfffffe000030e000 4K pte
  693. [ 2.754409] 0xfffffe000030e000-0xfffffe0000310000 8K RW GLB NX pte
  694. [ 2.754431] 0xfffffe0000310000-0xfffffe0000311000 4K pte
  695. [ 2.754448] 0xfffffe0000311000-0xfffffe0000313000 8K RW GLB NX pte
  696. [ 2.754471] 0xfffffe0000313000-0xfffffe000033b000 160K pte
  697. [ 2.754488] 0xfffffe000033b000-0xfffffe000033c000 4K ro GLB NX pte
  698. [ 2.754510] 0xfffffe000033c000-0xfffffe000033d000 4K RW GLB NX pte
  699. [ 2.754532] 0xfffffe000033d000-0xfffffe0000342000 20K ro GLB NX pte
  700. [ 2.754554] 0xfffffe0000342000-0xfffffe0000343000 4K pte
  701. [ 2.754571] 0xfffffe0000343000-0xfffffe0000345000 8K RW GLB NX pte
  702. [ 2.754593] 0xfffffe0000345000-0xfffffe0000346000 4K pte
  703. [ 2.754610] 0xfffffe0000346000-0xfffffe0000348000 8K RW GLB NX pte
  704. [ 2.754632] 0xfffffe0000348000-0xfffffe0000349000 4K pte
  705. [ 2.754649] 0xfffffe0000349000-0xfffffe000034b000 8K RW GLB NX pte
  706. [ 2.754671] 0xfffffe000034b000-0xfffffe000034c000 4K pte
  707. [ 2.754688] 0xfffffe000034c000-0xfffffe000034e000 8K RW GLB NX pte
  708. [ 2.754711] 0xfffffe000034e000-0xfffffe0000376000 160K pte
  709. [ 2.754728] 0xfffffe0000376000-0xfffffe0000377000 4K ro GLB NX pte
  710. [ 2.754750] 0xfffffe0000377000-0xfffffe0000378000 4K RW GLB NX pte
  711. [ 2.754772] 0xfffffe0000378000-0xfffffe000037d000 20K ro GLB NX pte
  712. [ 2.754794] 0xfffffe000037d000-0xfffffe000037e000 4K pte
  713. [ 2.754811] 0xfffffe000037e000-0xfffffe0000380000 8K RW GLB NX pte
  714. [ 2.754833] 0xfffffe0000380000-0xfffffe0000381000 4K pte
  715. [ 2.754850] 0xfffffe0000381000-0xfffffe0000383000 8K RW GLB NX pte
  716. [ 2.754872] 0xfffffe0000383000-0xfffffe0000384000 4K pte
  717. [ 2.754889] 0xfffffe0000384000-0xfffffe0000386000 8K RW GLB NX pte
  718. [ 2.754911] 0xfffffe0000386000-0xfffffe0000387000 4K pte
  719. [ 2.754928] 0xfffffe0000387000-0xfffffe0000389000 8K RW GLB NX pte
  720. [ 2.754951] 0xfffffe0000389000-0xfffffe00003b1000 160K pte
  721. [ 2.754968] 0xfffffe00003b1000-0xfffffe00003b2000 4K ro GLB NX pte
  722. [ 2.754990] 0xfffffe00003b2000-0xfffffe00003b3000 4K RW GLB NX pte
  723. [ 2.755012] 0xfffffe00003b3000-0xfffffe00003b8000 20K ro GLB NX pte
  724. [ 2.755034] 0xfffffe00003b8000-0xfffffe00003b9000 4K pte
  725. [ 2.755051] 0xfffffe00003b9000-0xfffffe00003bb000 8K RW GLB NX pte
  726. [ 2.755073] 0xfffffe00003bb000-0xfffffe00003bc000 4K pte
  727. [ 2.755090] 0xfffffe00003bc000-0xfffffe00003be000 8K RW GLB NX pte
  728. [ 2.755112] 0xfffffe00003be000-0xfffffe00003bf000 4K pte
  729. [ 2.755129] 0xfffffe00003bf000-0xfffffe00003c1000 8K RW GLB NX pte
  730. [ 2.755151] 0xfffffe00003c1000-0xfffffe00003c2000 4K pte
  731. [ 2.755168] 0xfffffe00003c2000-0xfffffe00003c4000 8K RW GLB NX pte
  732. [ 2.755191] 0xfffffe00003c4000-0xfffffe00003ec000 160K pte
  733. [ 2.755208] 0xfffffe00003ec000-0xfffffe00003ed000 4K ro GLB NX pte
  734. [ 2.755230] 0xfffffe00003ed000-0xfffffe00003ee000 4K RW GLB NX pte
  735. [ 2.755252] 0xfffffe00003ee000-0xfffffe00003f3000 20K ro GLB NX pte
  736. [ 2.755274] 0xfffffe00003f3000-0xfffffe00003f4000 4K pte
  737. [ 2.755291] 0xfffffe00003f4000-0xfffffe00003f6000 8K RW GLB NX pte
  738. [ 2.755313] 0xfffffe00003f6000-0xfffffe00003f7000 4K pte
  739. [ 2.755330] 0xfffffe00003f7000-0xfffffe00003f9000 8K RW GLB NX pte
  740. [ 2.755352] 0xfffffe00003f9000-0xfffffe00003fa000 4K pte
  741. [ 2.755369] 0xfffffe00003fa000-0xfffffe00003fc000 8K RW GLB NX pte
  742. [ 2.755391] 0xfffffe00003fc000-0xfffffe00003fd000 4K pte
  743. [ 2.755409] 0xfffffe00003fd000-0xfffffe00003ff000 8K RW GLB NX pte
  744. [ 2.755432] 0xfffffe00003ff000-0xfffffe0000427000 160K pte
  745. [ 2.755449] 0xfffffe0000427000-0xfffffe0000428000 4K ro GLB NX pte
  746. [ 2.755471] 0xfffffe0000428000-0xfffffe0000429000 4K RW GLB NX pte
  747. [ 2.755493] 0xfffffe0000429000-0xfffffe000042e000 20K ro GLB NX pte
  748. [ 2.755515] 0xfffffe000042e000-0xfffffe000042f000 4K pte
  749. [ 2.755532] 0xfffffe000042f000-0xfffffe0000431000 8K RW GLB NX pte
  750. [ 2.755554] 0xfffffe0000431000-0xfffffe0000432000 4K pte
  751. [ 2.755571] 0xfffffe0000432000-0xfffffe0000434000 8K RW GLB NX pte
  752. [ 2.755593] 0xfffffe0000434000-0xfffffe0000435000 4K pte
  753. [ 2.755610] 0xfffffe0000435000-0xfffffe0000437000 8K RW GLB NX pte
  754. [ 2.755632] 0xfffffe0000437000-0xfffffe0000438000 4K pte
  755. [ 2.755649] 0xfffffe0000438000-0xfffffe000043a000 8K RW GLB NX pte
  756. [ 2.755672] 0xfffffe000043a000-0xfffffe0000462000 160K pte
  757. [ 2.755689] 0xfffffe0000462000-0xfffffe0000463000 4K ro GLB NX pte
  758. [ 2.755711] 0xfffffe0000463000-0xfffffe0000464000 4K RW GLB NX pte
  759. [ 2.755733] 0xfffffe0000464000-0xfffffe0000469000 20K ro GLB NX pte
  760. [ 2.755755] 0xfffffe0000469000-0xfffffe000046a000 4K pte
  761. [ 2.755772] 0xfffffe000046a000-0xfffffe000046c000 8K RW GLB NX pte
  762. [ 2.755794] 0xfffffe000046c000-0xfffffe000046d000 4K pte
  763. [ 2.755811] 0xfffffe000046d000-0xfffffe000046f000 8K RW GLB NX pte
  764. [ 2.755833] 0xfffffe000046f000-0xfffffe0000470000 4K pte
  765. [ 2.755850] 0xfffffe0000470000-0xfffffe0000472000 8K RW GLB NX pte
  766. [ 2.755872] 0xfffffe0000472000-0xfffffe0000473000 4K pte
  767. [ 2.755889] 0xfffffe0000473000-0xfffffe0000475000 8K RW GLB NX pte
  768. [ 2.755912] 0xfffffe0000475000-0xfffffe000049d000 160K pte
  769. [ 2.755929] 0xfffffe000049d000-0xfffffe000049e000 4K ro GLB NX pte
  770. [ 2.755951] 0xfffffe000049e000-0xfffffe000049f000 4K RW GLB NX pte
  771. [ 2.755973] 0xfffffe000049f000-0xfffffe00004a4000 20K ro GLB NX pte
  772. [ 2.755995] 0xfffffe00004a4000-0xfffffe00004a5000 4K pte
  773. [ 2.756012] 0xfffffe00004a5000-0xfffffe00004a7000 8K RW GLB NX pte
  774. [ 2.756034] 0xfffffe00004a7000-0xfffffe00004a8000 4K pte
  775. [ 2.756051] 0xfffffe00004a8000-0xfffffe00004aa000 8K RW GLB NX pte
  776. [ 2.756073] 0xfffffe00004aa000-0xfffffe00004ab000 4K pte
  777. [ 2.756090] 0xfffffe00004ab000-0xfffffe00004ad000 8K RW GLB NX pte
  778. [ 2.756112] 0xfffffe00004ad000-0xfffffe00004ae000 4K pte
  779. [ 2.756129] 0xfffffe00004ae000-0xfffffe00004b0000 8K RW GLB NX pte
  780. [ 2.756152] 0xfffffe00004b0000-0xfffffe00004d8000 160K pte
  781. [ 2.756169] 0xfffffe00004d8000-0xfffffe00004d9000 4K ro GLB NX pte
  782. [ 2.756191] 0xfffffe00004d9000-0xfffffe00004da000 4K RW GLB NX pte
  783. [ 2.756213] 0xfffffe00004da000-0xfffffe00004df000 20K ro GLB NX pte
  784. [ 2.756235] 0xfffffe00004df000-0xfffffe00004e0000 4K pte
  785. [ 2.756252] 0xfffffe00004e0000-0xfffffe00004e2000 8K RW GLB NX pte
  786. [ 2.756274] 0xfffffe00004e2000-0xfffffe00004e3000 4K pte
  787. [ 2.756291] 0xfffffe00004e3000-0xfffffe00004e5000 8K RW GLB NX pte
  788. [ 2.756313] 0xfffffe00004e5000-0xfffffe00004e6000 4K pte
  789. [ 2.756330] 0xfffffe00004e6000-0xfffffe00004e8000 8K RW GLB NX pte
  790. [ 2.756352] 0xfffffe00004e8000-0xfffffe00004e9000 4K pte
  791. [ 2.756369] 0xfffffe00004e9000-0xfffffe00004eb000 8K RW GLB NX pte
  792. [ 2.756392] 0xfffffe00004eb000-0xfffffe0000513000 160K pte
  793. [ 2.756409] 0xfffffe0000513000-0xfffffe0000514000 4K ro GLB NX pte
  794. [ 2.756431] 0xfffffe0000514000-0xfffffe0000515000 4K RW GLB NX pte
  795. [ 2.756453] 0xfffffe0000515000-0xfffffe000051a000 20K ro GLB NX pte
  796. [ 2.756475] 0xfffffe000051a000-0xfffffe000051b000 4K pte
  797. [ 2.756492] 0xfffffe000051b000-0xfffffe000051d000 8K RW GLB NX pte
  798. [ 2.756514] 0xfffffe000051d000-0xfffffe000051e000 4K pte
  799. [ 2.756531] 0xfffffe000051e000-0xfffffe0000520000 8K RW GLB NX pte
  800. [ 2.756553] 0xfffffe0000520000-0xfffffe0000521000 4K pte
  801. [ 2.756570] 0xfffffe0000521000-0xfffffe0000523000 8K RW GLB NX pte
  802. [ 2.756592] 0xfffffe0000523000-0xfffffe0000524000 4K pte
  803. [ 2.756609] 0xfffffe0000524000-0xfffffe0000526000 8K RW GLB NX pte
  804. [ 2.756632] 0xfffffe0000526000-0xfffffe000054e000 160K pte
  805. [ 2.756649] 0xfffffe000054e000-0xfffffe000054f000 4K ro GLB NX pte
  806. [ 2.756671] 0xfffffe000054f000-0xfffffe0000550000 4K RW GLB NX pte
  807. [ 2.756693] 0xfffffe0000550000-0xfffffe0000555000 20K ro GLB NX pte
  808. [ 2.756715] 0xfffffe0000555000-0xfffffe0000556000 4K pte
  809. [ 2.756732] 0xfffffe0000556000-0xfffffe0000558000 8K RW GLB NX pte
  810. [ 2.756754] 0xfffffe0000558000-0xfffffe0000559000 4K pte
  811. [ 2.756771] 0xfffffe0000559000-0xfffffe000055b000 8K RW GLB NX pte
  812. [ 2.756793] 0xfffffe000055b000-0xfffffe000055c000 4K pte
  813. [ 2.756810] 0xfffffe000055c000-0xfffffe000055e000 8K RW GLB NX pte
  814. [ 2.756832] 0xfffffe000055e000-0xfffffe000055f000 4K pte
  815. [ 2.756849] 0xfffffe000055f000-0xfffffe0000561000 8K RW GLB NX pte
  816. [ 2.756872] 0xfffffe0000561000-0xfffffe0000589000 160K pte
  817. [ 2.756889] 0xfffffe0000589000-0xfffffe000058a000 4K ro GLB NX pte
  818. [ 2.756911] 0xfffffe000058a000-0xfffffe000058b000 4K RW GLB NX pte
  819. [ 2.756933] 0xfffffe000058b000-0xfffffe0000590000 20K ro GLB NX pte
  820. [ 2.756955] 0xfffffe0000590000-0xfffffe0000591000 4K pte
  821. [ 2.756972] 0xfffffe0000591000-0xfffffe0000593000 8K RW GLB NX pte
  822. [ 2.756994] 0xfffffe0000593000-0xfffffe0000594000 4K pte
  823. [ 2.757011] 0xfffffe0000594000-0xfffffe0000596000 8K RW GLB NX pte
  824. [ 2.757033] 0xfffffe0000596000-0xfffffe0000597000 4K pte
  825. [ 2.757050] 0xfffffe0000597000-0xfffffe0000599000 8K RW GLB NX pte
  826. [ 2.757072] 0xfffffe0000599000-0xfffffe000059a000 4K pte
  827. [ 2.757089] 0xfffffe000059a000-0xfffffe000059c000 8K RW GLB NX pte
  828. [ 2.757112] 0xfffffe000059c000-0xfffffe00005c4000 160K pte
  829. [ 2.757129] 0xfffffe00005c4000-0xfffffe00005c5000 4K ro GLB NX pte
  830. [ 2.757151] 0xfffffe00005c5000-0xfffffe00005c6000 4K RW GLB NX pte
  831. [ 2.757173] 0xfffffe00005c6000-0xfffffe00005cb000 20K ro GLB NX pte
  832. [ 2.757195] 0xfffffe00005cb000-0xfffffe00005cc000 4K pte
  833. [ 2.757212] 0xfffffe00005cc000-0xfffffe00005ce000 8K RW GLB NX pte
  834. [ 2.757234] 0xfffffe00005ce000-0xfffffe00005cf000 4K pte
  835. [ 2.757251] 0xfffffe00005cf000-0xfffffe00005d1000 8K RW GLB NX pte
  836. [ 2.757273] 0xfffffe00005d1000-0xfffffe00005d2000 4K pte
  837. [ 2.757290] 0xfffffe00005d2000-0xfffffe00005d4000 8K RW GLB NX pte
  838. [ 2.757312] 0xfffffe00005d4000-0xfffffe00005d5000 4K pte
  839. [ 2.757329] 0xfffffe00005d5000-0xfffffe00005d7000 8K RW GLB NX pte
  840. [ 2.757352] 0xfffffe00005d7000-0xfffffe00005ff000 160K pte
  841. [ 2.757369] 0xfffffe00005ff000-0xfffffe0000600000 4K ro GLB NX pte
  842. [ 2.757392] 0xfffffe0000600000-0xfffffe0000601000 4K RW GLB NX pte
  843. [ 2.757426] 0xfffffe0000601000-0xfffffe0000606000 20K ro GLB NX pte
  844. [ 2.757448] 0xfffffe0000606000-0xfffffe0000607000 4K pte
  845. [ 2.757465] 0xfffffe0000607000-0xfffffe0000609000 8K RW GLB NX pte
  846. [ 2.757487] 0xfffffe0000609000-0xfffffe000060a000 4K pte
  847. [ 2.757503] 0xfffffe000060a000-0xfffffe000060c000 8K RW GLB NX pte
  848. [ 2.757525] 0xfffffe000060c000-0xfffffe000060d000 4K pte
  849. [ 2.757542] 0xfffffe000060d000-0xfffffe000060f000 8K RW GLB NX pte
  850. [ 2.757564] 0xfffffe000060f000-0xfffffe0000610000 4K pte
  851. [ 2.757581] 0xfffffe0000610000-0xfffffe0000612000 8K RW GLB NX pte
  852. [ 2.757604] 0xfffffe0000612000-0xfffffe000063a000 160K pte
  853. [ 2.757621] 0xfffffe000063a000-0xfffffe000063b000 4K ro GLB NX pte
  854. [ 2.757643] 0xfffffe000063b000-0xfffffe000063c000 4K RW GLB NX pte
  855. [ 2.757666] 0xfffffe000063c000-0xfffffe0000641000 20K ro GLB NX pte
  856. [ 2.757688] 0xfffffe0000641000-0xfffffe0000642000 4K pte
  857. [ 2.757704] 0xfffffe0000642000-0xfffffe0000644000 8K RW GLB NX pte
  858. [ 2.757726] 0xfffffe0000644000-0xfffffe0000645000 4K pte
  859. [ 2.757743] 0xfffffe0000645000-0xfffffe0000647000 8K RW GLB NX pte
  860. [ 2.757765] 0xfffffe0000647000-0xfffffe0000648000 4K pte
  861. [ 2.757782] 0xfffffe0000648000-0xfffffe000064a000 8K RW GLB NX pte
  862. [ 2.757804] 0xfffffe000064a000-0xfffffe000064b000 4K pte
  863. [ 2.757821] 0xfffffe000064b000-0xfffffe000064d000 8K RW GLB NX pte
  864. [ 2.757844] 0xfffffe000064d000-0xfffffe0000675000 160K pte
  865. [ 2.757861] 0xfffffe0000675000-0xfffffe0000676000 4K ro GLB NX pte
  866. [ 2.757883] 0xfffffe0000676000-0xfffffe0000677000 4K RW GLB NX pte
  867. [ 2.757906] 0xfffffe0000677000-0xfffffe000067c000 20K ro GLB NX pte
  868. [ 2.757928] 0xfffffe000067c000-0xfffffe000067d000 4K pte
  869. [ 2.757944] 0xfffffe000067d000-0xfffffe000067f000 8K RW GLB NX pte
  870. [ 2.757966] 0xfffffe000067f000-0xfffffe0000680000 4K pte
  871. [ 2.757983] 0xfffffe0000680000-0xfffffe0000682000 8K RW GLB NX pte
  872. [ 2.758005] 0xfffffe0000682000-0xfffffe0000683000 4K pte
  873. [ 2.758022] 0xfffffe0000683000-0xfffffe0000685000 8K RW GLB NX pte
  874. [ 2.758044] 0xfffffe0000685000-0xfffffe0000686000 4K pte
  875. [ 2.758061] 0xfffffe0000686000-0xfffffe0000688000 8K RW GLB NX pte
  876. [ 2.758084] 0xfffffe0000688000-0xfffffe00006b0000 160K pte
  877. [ 2.758101] 0xfffffe00006b0000-0xfffffe00006b1000 4K ro GLB NX pte
  878. [ 2.758123] 0xfffffe00006b1000-0xfffffe00006b2000 4K RW GLB NX pte
  879. [ 2.758145] 0xfffffe00006b2000-0xfffffe00006b7000 20K ro GLB NX pte
  880. [ 2.758167] 0xfffffe00006b7000-0xfffffe00006b8000 4K pte
  881. [ 2.758184] 0xfffffe00006b8000-0xfffffe00006ba000 8K RW GLB NX pte
  882. [ 2.758206] 0xfffffe00006ba000-0xfffffe00006bb000 4K pte
  883. [ 2.758223] 0xfffffe00006bb000-0xfffffe00006bd000 8K RW GLB NX pte
  884. [ 2.758245] 0xfffffe00006bd000-0xfffffe00006be000 4K pte
  885. [ 2.758262] 0xfffffe00006be000-0xfffffe00006c0000 8K RW GLB NX pte
  886. [ 2.758284] 0xfffffe00006c0000-0xfffffe00006c1000 4K pte
  887. [ 2.758301] 0xfffffe00006c1000-0xfffffe00006c3000 8K RW GLB NX pte
  888. [ 2.758324] 0xfffffe00006c3000-0xfffffe00006eb000 160K pte
  889. [ 2.758341] 0xfffffe00006eb000-0xfffffe00006ec000 4K ro GLB NX pte
  890. [ 2.758363] 0xfffffe00006ec000-0xfffffe00006ed000 4K RW GLB NX pte
  891. [ 2.758386] 0xfffffe00006ed000-0xfffffe00006f2000 20K ro GLB NX pte
  892. [ 2.758409] 0xfffffe00006f2000-0xfffffe00006f3000 4K pte
  893. [ 2.758426] 0xfffffe00006f3000-0xfffffe00006f5000 8K RW GLB NX pte
  894. [ 2.758448] 0xfffffe00006f5000-0xfffffe00006f6000 4K pte
  895. [ 2.758464] 0xfffffe00006f6000-0xfffffe00006f8000 8K RW GLB NX pte
  896. [ 2.758486] 0xfffffe00006f8000-0xfffffe00006f9000 4K pte
  897. [ 2.758503] 0xfffffe00006f9000-0xfffffe00006fb000 8K RW GLB NX pte
  898. [ 2.758525] 0xfffffe00006fb000-0xfffffe00006fc000 4K pte
  899. [ 2.758542] 0xfffffe00006fc000-0xfffffe00006fe000 8K RW GLB NX pte
  900. [ 2.758566] 0xfffffe00006fe000-0xfffffe0000726000 160K pte
  901. [ 2.758583] 0xfffffe0000726000-0xfffffe0000727000 4K ro GLB NX pte
  902. [ 2.758605] 0xfffffe0000727000-0xfffffe0000728000 4K RW GLB NX pte
  903. [ 2.758627] 0xfffffe0000728000-0xfffffe000072d000 20K ro GLB NX pte
  904. [ 2.758649] 0xfffffe000072d000-0xfffffe000072e000 4K pte
  905. [ 2.758666] 0xfffffe000072e000-0xfffffe0000730000 8K RW GLB NX pte
  906. [ 2.758688] 0xfffffe0000730000-0xfffffe0000731000 4K pte
  907. [ 2.758705] 0xfffffe0000731000-0xfffffe0000733000 8K RW GLB NX pte
  908. [ 2.758727] 0xfffffe0000733000-0xfffffe0000734000 4K pte
  909. [ 2.758744] 0xfffffe0000734000-0xfffffe0000736000 8K RW GLB NX pte
  910. [ 2.758766] 0xfffffe0000736000-0xfffffe0000737000 4K pte
  911. [ 2.758782] 0xfffffe0000737000-0xfffffe0000739000 8K RW GLB NX pte
  912. [ 2.758810] 0xfffffe0000739000-0xfffffe0000800000 796K pte
  913. [ 2.758837] 0xfffffe0000800000-0xfffffe0040000000 1016M pmd
  914. [ 2.758864] 0xfffffe0040000000-0xfffffe8000000000 511G pud
  915. [ 2.758881] 0xfffffe8000000000-0xffffff0000000000 512G pgd
  916. [ 2.758898] ---[ ESPfix Area ]---
  917. [ 2.758913] 0xffffff0000000000-0xffffff6a00000000 424G pud
  918. [ 2.758931] 0xffffff6a00000000-0xffffff6a00009000 36K pte
  919. [ 2.758947] 0xffffff6a00009000-0xffffff6a0000a000 4K ro GLB NX pte
  920. [ 2.758970] 0xffffff6a0000a000-0xffffff6a00019000 60K pte
  921. [ 2.758987] 0xffffff6a00019000-0xffffff6a0001a000 4K ro GLB NX pte
  922. [ 2.759009] 0xffffff6a0001a000-0xffffff6a00029000 60K pte
  923. [ 2.759026] 0xffffff6a00029000-0xffffff6a0002a000 4K ro GLB NX pte
  924. [ 2.759049] 0xffffff6a0002a000-0xffffff6a00039000 60K pte
  925. [ 2.759066] 0xffffff6a00039000-0xffffff6a0003a000 4K ro GLB NX pte
  926. [ 2.759088] 0xffffff6a0003a000-0xffffff6a00049000 60K pte
  927. [ 2.759105] 0xffffff6a00049000-0xffffff6a0004a000 4K ro GLB NX pte
  928. [ 2.759127] 0xffffff6a0004a000-0xffffff6a00059000 60K pte
  929. [ 2.759144] 0xffffff6a00059000-0xffffff6a0005a000 4K ro GLB NX pte
  930. [ 2.759167] 0xffffff6a0005a000-0xffffff6a00069000 60K pte
  931. [ 2.759184] 0xffffff6a00069000-0xffffff6a0006a000 4K ro GLB NX pte
  932. [ 2.759206] 0xffffff6a0006a000-0xffffff6a00079000 60K pte
  933. [ 2.790842] ... 131059 entries skipped ...
  934. [ 2.790851] ---[ EFI Runtime Services ]---
  935. [ 2.790860] 0xffffffef00000000-0xfffffffec0000000 63G pud
  936. [ 2.790886] 0xfffffffec0000000-0xfffffffeef200000 754M pmd
  937. [ 2.790908] 0xfffffffeef200000-0xfffffffeef29f000 636K pte
  938. [ 2.790926] 0xfffffffeef29f000-0xfffffffeef2a0000 4K RW NX pte
  939. [ 2.790963] 0xfffffffeef2a0000-0xfffffffeef400000 1408K pte
  940. [ 2.790984] 0xfffffffeef400000-0xfffffffeef480000 512K pte
  941. [ 2.791012] 0xfffffffeef480000-0xfffffffeef5b9000 1252K pte
  942. [ 2.791042] 0xfffffffeef5b9000-0xfffffffeef723000 1448K pte
  943. [ 2.791058] 0xfffffffeef723000-0xfffffffeef724000 4K pte
  944. [ 2.791093] 0xfffffffeef724000-0xfffffffef0109000 10132K pte
  945. [ 2.791115] 0xfffffffef0109000-0xfffffffef01a8000 636K pte
  946. [ 2.791137] 0xfffffffef01a8000-0xfffffffef022c000 528K pte
  947. [ 2.791154] 0xfffffffef022c000-0xfffffffef023f000 76K pte
  948. [ 2.791172] 0xfffffffef023f000-0xfffffffef025f000 128K pte
  949. [ 2.791189] 0xfffffffef025f000-0xfffffffef0265000 24K pte
  950. [ 2.791207] 0xfffffffef0265000-0xfffffffef0285000 128K pte
  951. [ 2.791224] 0xfffffffef0285000-0xfffffffef028d000 32K pte
  952. [ 2.791261] 0xfffffffef028d000-0xfffffffef04cf000 2312K pte
  953. [ 2.791278] 0xfffffffef04cf000-0xfffffffef04d1000 8K pte
  954. [ 2.791295] 0xfffffffef04d1000-0xfffffffef04d3000 8K pte
  955. [ 2.791312] 0xfffffffef04d3000-0xfffffffef04d4000 4K pte
  956. [ 2.791336] 0xfffffffef04d4000-0xfffffffef05ae000 872K pte
  957. [ 2.791353] 0xfffffffef05ae000-0xfffffffef05af000 4K pte
  958. [ 2.791370] 0xfffffffef05af000-0xfffffffef05b9000 40K pte
  959. [ 2.791387] 0xfffffffef05b9000-0xfffffffef05ba000 4K pte
  960. [ 2.791409] 0xfffffffef05ba000-0xfffffffef0600000 280K RW NX pte
  961. [ 2.791432] 0xfffffffef0600000-0xfffffffef2c00000 38M RW PSE NX pmd
  962. [ 2.791467] 0xfffffffef2c00000-0xfffffffef2d7f000 1532K RW NX pte
  963. [ 2.791503] 0xfffffffef2d7f000-0xfffffffef4109000 20008K pte
  964. [ 2.791528] 0xfffffffef4109000-0xfffffffef41ef000 920K pte
  965. [ 2.791546] 0xfffffffef41ef000-0xfffffffef4200000 68K RW NX pte
  966. [ 2.791568] 0xfffffffef4200000-0xfffffffef5000000 14M RW PSE NX pmd
  967. [ 2.791603] 0xfffffffef5000000-0xfffffffef5178000 1504K RW NX pte
  968. [ 2.791625] 0xfffffffef5178000-0xfffffffef517b000 12K ro x pte
  969. [ 2.791647] 0xfffffffef517b000-0xfffffffef5180000 20K RW NX pte
  970. [ 2.791669] 0xfffffffef5180000-0xfffffffef5181000 4K ro x pte
  971. [ 2.791691] 0xfffffffef5181000-0xfffffffef5186000 20K RW NX pte
  972. [ 2.791713] 0xfffffffef5186000-0xfffffffef518a000 16K ro x pte
  973. [ 2.791735] 0xfffffffef518a000-0xfffffffef518f000 20K RW NX pte
  974. [ 2.791757] 0xfffffffef518f000-0xfffffffef5190000 4K ro x pte
  975. [ 2.791778] 0xfffffffef5190000-0xfffffffef5194000 16K RW NX pte
  976. [ 2.791801] 0xfffffffef5194000-0xfffffffef519b000 28K ro x pte
  977. [ 2.791823] 0xfffffffef519b000-0xfffffffef51a0000 20K RW NX pte
  978. [ 2.791845] 0xfffffffef51a0000-0xfffffffef51ae000 56K ro x pte
  979. [ 2.791867] 0xfffffffef51ae000-0xfffffffef51b4000 24K RW NX pte
  980. [ 2.791889] 0xfffffffef51b4000-0xfffffffef51b7000 12K ro x pte
  981. [ 2.791911] 0xfffffffef51b7000-0xfffffffef51bc000 20K RW NX pte
  982. [ 2.791933] 0xfffffffef51bc000-0xfffffffef51bd000 4K ro x pte
  983. [ 2.791955] 0xfffffffef51bd000-0xfffffffef51c2000 20K RW NX pte
  984. [ 2.791977] 0xfffffffef51c2000-0xfffffffef51c4000 8K ro x pte
  985. [ 2.791999] 0xfffffffef51c4000-0xfffffffef51c9000 20K RW NX pte
  986. [ 2.792020] 0xfffffffef51c9000-0xfffffffef51ca000 4K ro x pte
  987. [ 2.792042] 0xfffffffef51ca000-0xfffffffef51cf000 20K RW NX pte
  988. [ 2.792064] 0xfffffffef51cf000-0xfffffffef51d0000 4K ro x pte
  989. [ 2.792086] 0xfffffffef51d0000-0xfffffffef51d5000 20K RW NX pte
  990. [ 2.792108] 0xfffffffef51d5000-0xfffffffef51d6000 4K ro x pte
  991. [ 2.792130] 0xfffffffef51d6000-0xfffffffef51da000 16K RW NX pte
  992. [ 2.792152] 0xfffffffef51da000-0xfffffffef51e5000 44K ro x pte
  993. [ 2.792175] 0xfffffffef51e5000-0xfffffffef51ec000 28K RW NX pte
  994. [ 2.792197] 0xfffffffef51ec000-0xfffffffef51f1000 20K ro x pte
  995. [ 2.792219] 0xfffffffef51f1000-0xfffffffef51f6000 20K RW NX pte
  996. [ 2.792240] 0xfffffffef51f6000-0xfffffffef51fa000 16K ro x pte
  997. [ 2.792262] 0xfffffffef51fa000-0xfffffffef51ff000 20K RW NX pte
  998. [ 2.792284] 0xfffffffef51ff000-0xfffffffef5600000 4100K pte
  999. [ 2.792319] 0xfffffffef5600000-0xfffffffef57ea000 1960K pte
  1000. [ 2.792345] 0xfffffffef57ea000-0xfffffffef58ea000 1M pte
  1001. [ 2.792364] 0xfffffffef58ea000-0xfffffffef5923000 228K pte
  1002. [ 2.792383] 0xfffffffef5923000-0xfffffffef596c000 292K pte
  1003. [ 2.792401] 0xfffffffef596c000-0xfffffffef598e000 136K pte
  1004. [ 2.792409] 0xfffffffef598e000-0xfffffffef59a8000 104K pte
  1005. [ 2.792427] 0xfffffffef59a8000-0xfffffffef59af000 28K pte
  1006. [ 2.792444] 0xfffffffef59af000-0xfffffffef59bf000 64K pte
  1007. [ 2.792461] 0xfffffffef59bf000-0xfffffffef59cc000 52K pte
  1008. [ 2.792494] 0xfffffffef59cc000-0xfffffffef678e000 14088K pte
  1009. [ 2.792511] 0xfffffffef678e000-0xfffffffef6791000 12K pte
  1010. [ 2.792529] 0xfffffffef6791000-0xfffffffef67a4000 76K pte
  1011. [ 2.792545] 0xfffffffef67a4000-0xfffffffef67a6000 8K pte
  1012. [ 2.792563] 0xfffffffef67a6000-0xfffffffef67b7000 68K pte
  1013. [ 2.792580] 0xfffffffef67b7000-0xfffffffef67bb000 16K pte
  1014. [ 2.792597] 0xfffffffef67bb000-0xfffffffef67cf000 80K pte
  1015. [ 2.792614] 0xfffffffef67cf000-0xfffffffef67d3000 16K pte
  1016. [ 2.792632] 0xfffffffef67d3000-0xfffffffef67e7000 80K pte
  1017. [ 2.792649] 0xfffffffef67e7000-0xfffffffef67f2000 44K pte
  1018. [ 2.792666] 0xfffffffef67f2000-0xfffffffef67fa000 32K pte
  1019. [ 2.792683] 0xfffffffef67fa000-0xfffffffef6800000 24K pte
  1020. [ 2.792702] 0xfffffffef6800000-0xfffffffefe800000 128M RW PSE NX pmd
  1021. [ 2.792733] 0xfffffffefe800000-0xfffffffefe900000 1M RW PCD NX pte
  1022. [ 2.792764] 0xfffffffefe900000-0xfffffffefea00000 1M pte
  1023. [ 2.792781] 0xfffffffefea00000-0xfffffffefec00000 2M RW PCD PSE NX pmd
  1024. [ 2.792804] 0xfffffffefec00000-0xfffffffefec10000 64K RW PCD NX pte
  1025. [ 2.792839] 0xfffffffefec10000-0xfffffffefed80000 1472K pte
  1026. [ 2.792860] 0xfffffffefed80000-0xfffffffefee02000 520K RW PCD NX pte
  1027. [ 2.792883] 0xfffffffefee02000-0xfffffffefee10000 56K pte
  1028. [ 2.792902] 0xfffffffefee10000-0xfffffffefee11000 4K RW PCD NX pte
  1029. [ 2.792937] 0xfffffffefee11000-0xfffffffefef00000 956K pte
  1030. [ 2.792955] 0xfffffffefef00000-0xfffffffefef01000 4K RW PCD NX pte
  1031. [ 2.792979] 0xfffffffefef01000-0xfffffffefef40000 252K pte
  1032. [ 2.792996] 0xfffffffefef40000-0xfffffffefef45000 20K RW PCD NX pte
  1033. [ 2.793020] 0xfffffffefef45000-0xfffffffefef80000 236K pte
  1034. [ 2.793038] 0xfffffffefef80000-0xfffffffefef90000 64K RW PCD NX pte
  1035. [ 2.793062] 0xfffffffefef90000-0xfffffffefefc2000 200K pte
  1036. [ 2.793079] 0xfffffffefefc2000-0xfffffffefefd0000 56K RW PCD NX pte
  1037. [ 2.793101] 0xfffffffefefd0000-0xfffffffefefd4000 16K pte
  1038. [ 2.793118] 0xfffffffefefd4000-0xfffffffefefd6000 8K RW PCD NX pte
  1039. [ 2.793142] 0xfffffffefefd6000-0xfffffffeff000000 168K pte
  1040. [ 2.793159] 0xfffffffeff000000-0xffffffff00000000 16M RW PCD PSE NX pmd
  1041. [ 2.793181] 0xffffffff00000000-0xffffffff80000000 2G pud
  1042. [ 2.793198] ---[ High Kernel Mapping ]---
  1043. [ 2.793210] 0xffffffff80000000-0xffffffff97000000 368M pmd
  1044. [ 2.793227] 0xffffffff97000000-0xffffffff99e00000 46M RW PSE GLB x pmd
  1045. [ 2.793253] 0xffffffff99e00000-0xffffffff99e6c000 432K RW GLB x pte
  1046. [ 2.793275] 0xffffffff99e6c000-0xffffffff99e6d000 4K ro GLB x pte
  1047. [ 2.793312] 0xffffffff99e6d000-0xffffffff9a000000 1612K RW GLB x pte
  1048. [ 2.793334] 0xffffffff9a000000-0xffffffff9c000000 32M RW PSE GLB x pmd
  1049. [ 2.793363] 0xffffffff9c000000-0xffffffffc0000000 576M pmd
  1050. [ 2.793380] ---[ Modules ]---
  1051. [ 2.793413] 0xffffffffc0000000-0xffffffffff000000 1008M pmd
  1052. [ 2.793430] ---[ End Modules ]---
  1053. [ 2.793437] 0xffffffffff000000-0xffffffffff200000 2M pmd
  1054. [ 2.793486] 0xffffffffff200000-0xffffffffff578000 3552K pte
  1055. [ 2.793502] ---[ Fixmap Area ]---
  1056. [ 2.793514] 0xffffffffff578000-0xffffffffff5fa000 520K pte
  1057. [ 2.793531] 0xffffffffff5fa000-0xffffffffff5fd000 12K RW PWT PCD GLB NX pte
  1058. [ 2.793571] 0xffffffffff5fd000-0xffffffffff800000 2060K pte
  1059. [ 2.793589] 0xffffffffff800000-0x0000000000000000 8M pmd
  1060. [ 2.793671] LSM: Security Framework initializing
  1061. [ 2.793695] Yama: becoming mindful.
  1062. [ 2.793712] SELinux: Initializing.
  1063. [ 2.793773] LSM support for eBPF active
  1064. [ 2.793781] landlock: Up and running.
  1065. [ 2.793929] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, linear)
  1066. [ 2.794008] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, linear)
  1067. [ 2.794727] x86/cpu: User Mode Instruction Prevention (UMIP) activated
  1068. [ 2.794782] LVT offset 1 assigned for vector 0xf9
  1069. [ 2.794902] LVT offset 2 assigned for vector 0xf4
  1070. [ 2.795046] process: using mwait in idle threads
  1071. [ 2.795054] numa_add_cpu cpu 0 node 0: mask now 0
  1072. [ 2.795056] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 512
  1073. [ 2.795066] Last level dTLB entries: 4KB 2048, 2MB 2048, 4MB 1024, 1GB 0
  1074. [ 2.795081] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
  1075. [ 2.795096] Spectre V2 : Mitigation: Retpolines
  1076. [ 2.795104] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
  1077. [ 2.795117] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT
  1078. [ 2.795127] Spectre V2 : Enabling Speculation Barrier for firmware calls
  1079. [ 2.795138] RETBleed: Mitigation: untrained return thunk
  1080. [ 2.795149] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier
  1081. [ 2.795163] Spectre V2 : Selecting STIBP always-on mode to complement retbleed mitigation
  1082. [ 2.795176] Spectre V2 : User space: Mitigation: STIBP always-on protection
  1083. [ 2.795188] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl
  1084. [ 2.801459] Freeing SMP alternatives memory: 44K
  1085. [ 2.905619] smpboot: CPU0: AMD Ryzen 9 3950X 16-Core Processor (family: 0x17, model: 0x71, stepping: 0x0)
  1086. [ 2.906139] cblist_init_generic: Setting adjustable number of callback queues.
  1087. [ 2.906193] cblist_init_generic: Setting shift to 5 and lim to 1.
  1088. [ 2.906283] cblist_init_generic: Setting shift to 5 and lim to 1.
  1089. [ 2.906381] cblist_init_generic: Setting shift to 5 and lim to 1.
  1090. [ 2.906407] Running RCU-tasks wait API self tests
  1091. [ 3.008518] Performance Events: Fam17h+ core perfctr, AMD PMU driver.
  1092. [ 3.008545] ... version: 0
  1093. [ 3.008557] ... bit width: 48
  1094. [ 3.008569] ... generic registers: 6
  1095. [ 3.008580] ... value mask: 0000ffffffffffff
  1096. [ 3.008595] ... max period: 00007fffffffffff
  1097. [ 3.008610] ... fixed-purpose events: 0
  1098. [ 3.008621] ... event mask: 000000000000003f
  1099. [ 3.008935] rcu: Hierarchical SRCU implementation.
  1100. [ 3.008950] rcu: Max phase no-delay instances is 400.
  1101. [ 3.009972] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
  1102. [ 3.010838] smp: Bringing up secondary CPUs ...
  1103. [ 3.011210] x86: Booting SMP configuration:
  1104. [ 3.011229] .... node #0, CPUs: #1
  1105. [ 0.175113] numa_add_cpu cpu 1 node 0: mask now 0-1
  1106. [ 3.012728] #2
  1107. [ 0.175113] numa_add_cpu cpu 2 node 0: mask now 0-2
  1108. [ 3.014750] #3
  1109. [ 0.175113] numa_add_cpu cpu 3 node 0: mask now 0-3
  1110. [ 3.015692] #4
  1111. [ 0.175113] numa_add_cpu cpu 4 node 0: mask now 0-4
  1112. [ 3.017666] #5
  1113. [ 0.175113] numa_add_cpu cpu 5 node 0: mask now 0-5
  1114. [ 3.019565] #6
  1115. [ 0.175113] numa_add_cpu cpu 6 node 0: mask now 0-6
  1116. [ 3.020551] Callback from call_rcu_tasks_trace() invoked.
  1117. [ 3.020718] #7
  1118. [ 0.175113] numa_add_cpu cpu 7 node 0: mask now 0-7
  1119. [ 3.022699] #8
  1120. [ 0.175113] numa_add_cpu cpu 8 node 0: mask now 0-8
  1121. [ 3.023679] #9
  1122. [ 0.175113] numa_add_cpu cpu 9 node 0: mask now 0-9
  1123. [ 3.025702] #10
  1124. [ 0.175113] numa_add_cpu cpu 10 node 0: mask now 0-10
  1125. [ 3.027558] #11
  1126. [ 0.175113] numa_add_cpu cpu 11 node 0: mask now 0-11
  1127. [ 3.028681] #12
  1128. [ 0.175113] numa_add_cpu cpu 12 node 0: mask now 0-12
  1129. [ 3.030692] #13
  1130. [ 0.175113] numa_add_cpu cpu 13 node 0: mask now 0-13
  1131. [ 3.031681] #14
  1132. [ 0.175113] numa_add_cpu cpu 14 node 0: mask now 0-14
  1133. [ 3.033702] #15
  1134. [ 0.175113] numa_add_cpu cpu 15 node 0: mask now 0-15
  1135. [ 3.035572] #16
  1136. [ 0.175113] numa_add_cpu cpu 16 node 0: mask now 0-16
  1137. [ 3.036619] Spectre V2 : Update user space SMT mitigation: STIBP always-on
  1138. [ 3.037439] #17
  1139. [ 0.175113] numa_add_cpu cpu 17 node 0: mask now 0-17
  1140. [ 3.038688] #18
  1141. [ 0.175113] numa_add_cpu cpu 18 node 0: mask now 0-18
  1142. [ 3.040562] #19
  1143. [ 0.175113] numa_add_cpu cpu 19 node 0: mask now 0-19
  1144. [ 3.041693] #20
  1145. [ 0.175113] numa_add_cpu cpu 20 node 0: mask now 0-20
  1146. [ 3.043731] #21
  1147. [ 0.175113] numa_add_cpu cpu 21 node 0: mask now 0-21
  1148. [ 3.044684] #22
  1149. [ 0.175113] numa_add_cpu cpu 22 node 0: mask now 0-22
  1150. [ 3.046707] #23
  1151. [ 0.175113] numa_add_cpu cpu 23 node 0: mask now 0-23
  1152. [ 3.048484] #24
  1153. [ 0.175113] numa_add_cpu cpu 24 node 0: mask now 0-24
  1154. [ 3.049699] #25
  1155. [ 0.175113] numa_add_cpu cpu 25 node 0: mask now 0-25
  1156. [ 3.051680] #26
  1157. [ 0.175113] numa_add_cpu cpu 26 node 0: mask now 0-26
  1158. [ 3.052697] #27
  1159. [ 0.175113] numa_add_cpu cpu 27 node 0: mask now 0-27
  1160. [ 3.054688] #28
  1161. [ 0.175113] numa_add_cpu cpu 28 node 0: mask now 0-28
  1162. [ 3.056468] #29
  1163. [ 0.175113] numa_add_cpu cpu 29 node 0: mask now 0-29
  1164. [ 3.057688] #30
  1165. [ 0.175113] numa_add_cpu cpu 30 node 0: mask now 0-30
  1166. [ 3.059681] #31
  1167. [ 0.175113] numa_add_cpu cpu 31 node 0: mask now 0-31
  1168. [ 3.060550] smp: Brought up 1 node, 32 CPUs
  1169. [ 3.060550] smpboot: Max logical packages: 1
  1170. [ 3.060550] smpboot: Total of 32 processors activated (224008.57 BogoMIPS)
  1171. [ 3.083413] allocated 268435456 bytes of page_ext
  1172. [ 3.084679] devtmpfs: initialized
  1173. [ 3.084679] x86/mm: Memory block size: 2048MB
  1174. [ 3.087296] ACPI: PM: Registering ACPI NVS region [mem 0x0a200000-0x0a210fff] (69632 bytes)
  1175. [ 3.087296] ACPI: PM: Registering ACPI NVS region [mem 0xca67a000-0xca9eefff] (3624960 bytes)
  1176. [ 3.091016] DMA-API: preallocated 65536 debug entries
  1177. [ 3.091031] DMA-API: debugging enabled by kernel config
  1178. [ 3.091045] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
  1179. [ 3.091075] futex hash table entries: 8192 (order: 8, 1048576 bytes, linear)
  1180. [ 3.091599] pinctrl core: initialized pinctrl subsystem
  1181.  
  1182. [ 3.092095] *************************************************************
  1183. [ 3.092111] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE **
  1184. [ 3.092127] ** **
  1185. [ 3.092143] ** IOMMU DebugFS SUPPORT HAS BEEN ENABLED IN THIS KERNEL **
  1186. [ 3.092159] ** **
  1187. [ 3.092174] ** This means that this kernel is built to expose internal **
  1188. [ 3.092190] ** IOMMU data structures, which may compromise security on **
  1189. [ 3.092205] ** your system. **
  1190. [ 3.092221] ** **
  1191. [ 3.092237] ** If you see this message and you are not debugging the **
  1192. [ 3.092252] ** kernel, report this immediately to your vendor! **
  1193. [ 3.092268] ** **
  1194. [ 3.092284] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE **
  1195. [ 3.092299] *************************************************************
  1196. [ 3.092342] PM: RTC time: 19:49:11, date: 2022-08-14
  1197. [ 3.093427] NET: Registered PF_NETLINK/PF_ROUTE protocol family
  1198. [ 3.093944] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations
  1199. [ 3.093973] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
  1200. [ 3.094006] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
  1201. [ 3.094057] audit: initializing netlink subsys (disabled)
  1202. [ 3.094511] audit: type=2000 audit(1660506550.366:1): state=initialized audit_enabled=0 res=1
  1203. [ 3.094676] thermal_sys: Registered thermal governor 'fair_share'
  1204. [ 3.094676] thermal_sys: Registered thermal governor 'bang_bang'
  1205. [ 3.094676] thermal_sys: Registered thermal governor 'step_wise'
  1206. [ 3.094676] thermal_sys: Registered thermal governor 'user_space'
  1207. [ 3.094676] cpuidle: using governor menu
  1208. [ 3.094794] Detected 1 PCC Subspaces
  1209. [ 3.094806] Registering PCC driver as Mailbox controller
  1210. [ 3.095626] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
  1211. [ 3.095902] PCI: MMCONFIG for domain 0000 [bus 00-7f] at [mem 0xf0000000-0xf7ffffff] (base 0xf0000000)
  1212. [ 3.095932] PCI: MMCONFIG at [mem 0xf0000000-0xf7ffffff] reserved in E820
  1213. [ 3.095969] PCI: Using configuration type 1 for base access
  1214. [ 3.108605] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible.
  1215. [ 3.109509] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages
  1216. [ 3.109509] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page
  1217. [ 3.109509] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages
  1218. [ 3.109509] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page
  1219. [ 3.110431] cryptd: max_cpu_qlen set to 1000
  1220. [ 3.110746] raid6: skipped pq benchmark and selected avx2x4
  1221. [ 3.110746] raid6: using avx2x2 recovery algorithm
  1222. [ 3.110746] fbcon: Taking over console
  1223. [ 3.110873] ACPI: Added _OSI(Module Device)
  1224. [ 3.110885] ACPI: Added _OSI(Processor Device)
  1225. [ 3.110897] ACPI: Added _OSI(3.0 _SCP Extensions)
  1226. [ 3.110909] ACPI: Added _OSI(Processor Aggregator Device)
  1227. [ 3.110924] ACPI: Added _OSI(Linux-Dell-Video)
  1228. [ 3.110937] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
  1229. [ 3.110951] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
  1230. [ 3.126320] Callback from call_rcu_tasks_rude() invoked.
  1231. [ 3.152228] ACPI: 10 ACPI AML tables successfully acquired and loaded
  1232. [ 3.162698] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored
  1233. [ 3.165873] ACPI: EC: EC started
  1234. [ 3.165891] ACPI: EC: interrupt blocked
  1235. [ 3.166585] ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
  1236. [ 3.166600] ACPI: \_SB_.PCI0.SBRG.EC0_: Boot DSDT EC used to handle transactions
  1237. [ 3.166619] ACPI: Interpreter enabled
  1238. [ 3.166684] ACPI: PM: (supports S0 S3 S4 S5)
  1239. [ 3.166702] ACPI: Using IOAPIC for interrupt routing
  1240. [ 3.169167] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
  1241. [ 3.169190] PCI: Using E820 reservations for host bridge windows
  1242. [ 3.170583] ACPI: Enabled 2 GPEs in block 00 to 1F
  1243. [ 3.221710] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
  1244. [ 3.221741] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI EDR HPX-Type3]
  1245. [ 3.222158] acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug SHPCHotplug PME LTR DPC]
  1246. [ 3.222956] acpi PNP0A08:00: _OSC: OS now controls [AER PCIeCapability]
  1247. [ 3.223013] acpi PNP0A08:00: [Firmware Info]: MMCONFIG for domain 0000 [bus 00-7f] only partially covers this bridge
  1248. [ 3.225310] PCI host bridge to bus 0000:00
  1249. [ 3.225324] pci_bus 0000:00: root bus resource [io 0x0000-0x03af window]
  1250. [ 3.225344] pci_bus 0000:00: root bus resource [io 0x03e0-0x0cf7 window]
  1251. [ 3.225361] pci_bus 0000:00: root bus resource [io 0x03b0-0x03df window]
  1252. [ 3.225379] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window]
  1253. [ 3.225396] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000dffff window]
  1254. [ 3.225410] pci_bus 0000:00: root bus resource [mem 0xd0000000-0xfcffffff window]
  1255. [ 3.225429] pci_bus 0000:00: root bus resource [mem 0x1030000000-0x7fffffffff window]
  1256. [ 3.225449] pci_bus 0000:00: root bus resource [bus 00-ff]
  1257. [ 3.225539] pci 0000:00:00.0: [1022:1480] type 00 class 0x060000
  1258. [ 3.225997] pci 0000:00:00.2: [1022:1481] type 00 class 0x080600
  1259. [ 3.226322] pci 0000:00:01.0: [1022:1482] type 00 class 0x060000
  1260. [ 3.226509] pci 0000:00:01.1: [1022:1483] type 01 class 0x060400
  1261. [ 3.226619] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold
  1262. [ 3.227050] pci 0000:00:01.2: [1022:1483] type 01 class 0x060400
  1263. [ 3.227097] pci 0000:00:01.2: enabling Extended Tags
  1264. [ 3.227174] pci 0000:00:01.2: PME# supported from D0 D3hot D3cold
  1265. [ 3.227755] pci 0000:00:02.0: [1022:1482] type 00 class 0x060000
  1266. [ 3.227932] pci 0000:00:03.0: [1022:1482] type 00 class 0x060000
  1267. [ 3.228103] pci 0000:00:03.1: [1022:1483] type 01 class 0x060400
  1268. [ 3.228211] pci 0000:00:03.1: PME# supported from D0 D3hot D3cold
  1269. [ 3.228587] pci 0000:00:04.0: [1022:1482] type 00 class 0x060000
  1270. [ 3.228757] pci 0000:00:05.0: [1022:1482] type 00 class 0x060000
  1271. [ 3.228927] pci 0000:00:07.0: [1022:1482] type 00 class 0x060000
  1272. [ 3.229097] pci 0000:00:07.1: [1022:1484] type 01 class 0x060400
  1273. [ 3.229141] pci 0000:00:07.1: enabling Extended Tags
  1274. [ 3.229206] pci 0000:00:07.1: PME# supported from D0 D3hot D3cold
  1275. [ 3.229595] pci 0000:00:08.0: [1022:1482] type 00 class 0x060000
  1276. [ 3.229766] pci 0000:00:08.1: [1022:1484] type 01 class 0x060400
  1277. [ 3.229812] pci 0000:00:08.1: enabling Extended Tags
  1278. [ 3.229879] pci 0000:00:08.1: PME# supported from D0 D3hot D3cold
  1279. [ 3.230351] pci 0000:00:14.0: [1022:790b] type 00 class 0x0c0500
  1280. [ 3.230702] pci 0000:00:14.3: [1022:790e] type 00 class 0x060100
  1281. [ 3.231130] pci 0000:00:18.0: [1022:1440] type 00 class 0x060000
  1282. [ 3.231278] pci 0000:00:18.1: [1022:1441] type 00 class 0x060000
  1283. [ 3.231435] pci 0000:00:18.2: [1022:1442] type 00 class 0x060000
  1284. [ 3.231581] pci 0000:00:18.3: [1022:1443] type 00 class 0x060000
  1285. [ 3.231728] pci 0000:00:18.4: [1022:1444] type 00 class 0x060000
  1286. [ 3.231875] pci 0000:00:18.5: [1022:1445] type 00 class 0x060000
  1287. [ 3.232025] pci 0000:00:18.6: [1022:1446] type 00 class 0x060000
  1288. [ 3.232171] pci 0000:00:18.7: [1022:1447] type 00 class 0x060000
  1289. [ 3.232471] pci 0000:01:00.0: [8086:2700] type 00 class 0x010802
  1290. [ 3.232504] pci 0000:01:00.0: reg 0x10: [mem 0xfcf10000-0xfcf13fff 64bit]
  1291. [ 3.232554] pci 0000:01:00.0: reg 0x30: [mem 0xfcf00000-0xfcf0ffff pref]
  1292. [ 3.232842] pci 0000:00:01.1: PCI bridge to [bus 01]
  1293. [ 3.232860] pci 0000:00:01.1: bridge window [mem 0xfcf00000-0xfcffffff]
  1294. [ 3.233020] pci 0000:02:00.0: [1022:57ad] type 01 class 0x060400
  1295. [ 3.233096] pci 0000:02:00.0: enabling Extended Tags
  1296. [ 3.233209] pci 0000:02:00.0: PME# supported from D0 D3hot D3cold
  1297. [ 3.233325] pci 0000:02:00.0: 63.012 Gb/s available PCIe bandwidth, limited by 16.0 GT/s PCIe x4 link at 0000:00:01.2 (capable of 126.024 Gb/s with 16.0 GT/s PCIe x8 link)
  1298. [ 3.233826] pci 0000:00:01.2: PCI bridge to [bus 02-08]
  1299. [ 3.233843] pci 0000:00:01.2: bridge window [io 0xf000-0xffff]
  1300. [ 3.233860] pci 0000:00:01.2: bridge window [mem 0xfc200000-0xfc7fffff]
  1301. [ 3.234461] pci 0000:03:03.0: [1022:57a3] type 01 class 0x060400
  1302. [ 3.234552] pci 0000:03:03.0: enabling Extended Tags
  1303. [ 3.234823] pci 0000:03:03.0: PME# supported from D0 D3hot D3cold
  1304. [ 3.235434] pci 0000:03:05.0: [1022:57a3] type 01 class 0x060400
  1305. [ 3.235524] pci 0000:03:05.0: enabling Extended Tags
  1306. [ 3.235795] pci 0000:03:05.0: PME# supported from D0 D3hot D3cold
  1307. [ 3.236411] pci 0000:03:08.0: [1022:57a4] type 01 class 0x060400
  1308. [ 3.236504] pci 0000:03:08.0: enabling Extended Tags
  1309. [ 3.236698] pci 0000:03:08.0: PME# supported from D0 D3hot D3cold
  1310. [ 3.237241] pci 0000:03:09.0: [1022:57a4] type 01 class 0x060400
  1311. [ 3.237333] pci 0000:03:09.0: enabling Extended Tags
  1312. [ 3.237536] pci 0000:03:09.0: PME# supported from D0 D3hot D3cold
  1313. [ 3.237843] pci 0000:03:0a.0: [1022:57a4] type 01 class 0x060400
  1314. [ 3.237933] pci 0000:03:0a.0: enabling Extended Tags
  1315. [ 3.238126] pci 0000:03:0a.0: PME# supported from D0 D3hot D3cold
  1316. [ 3.238443] pci 0000:02:00.0: PCI bridge to [bus 03-08]
  1317. [ 3.238463] pci 0000:02:00.0: bridge window [io 0xf000-0xffff]
  1318. [ 3.238482] pci 0000:02:00.0: bridge window [mem 0xfc200000-0xfc7fffff]
  1319. [ 3.238702] pci 0000:04:00.0: [8086:2723] type 00 class 0x028000
  1320. [ 3.238752] pci 0000:04:00.0: reg 0x10: [mem 0xfc700000-0xfc703fff 64bit]
  1321. [ 3.238966] pci 0000:04:00.0: PME# supported from D0 D3hot D3cold
  1322. [ 3.239386] pci 0000:03:03.0: PCI bridge to [bus 04]
  1323. [ 3.239416] pci 0000:03:03.0: bridge window [mem 0xfc700000-0xfc7fffff]
  1324. [ 3.239646] pci 0000:05:00.0: [8086:1539] type 00 class 0x020000
  1325. [ 3.239695] pci 0000:05:00.0: reg 0x10: [mem 0xfc600000-0xfc61ffff]
  1326. [ 3.239745] pci 0000:05:00.0: reg 0x18: [io 0xf000-0xf01f]
  1327. [ 3.239776] pci 0000:05:00.0: reg 0x1c: [mem 0xfc620000-0xfc623fff]
  1328. [ 3.239999] pci 0000:05:00.0: PME# supported from D0 D3hot D3cold
  1329. [ 3.240431] pci 0000:03:05.0: PCI bridge to [bus 05]
  1330. [ 3.240452] pci 0000:03:05.0: bridge window [io 0xf000-0xffff]
  1331. [ 3.240470] pci 0000:03:05.0: bridge window [mem 0xfc600000-0xfc6fffff]
  1332. [ 3.240713] pci 0000:06:00.0: [1022:1485] type 00 class 0x130000
  1333. [ 3.240800] pci 0000:06:00.0: enabling Extended Tags
  1334. [ 3.241002] pci 0000:06:00.0: 63.012 Gb/s available PCIe bandwidth, limited by 16.0 GT/s PCIe x4 link at 0000:00:01.2 (capable of 252.048 Gb/s with 16.0 GT/s PCIe x16 link)
  1335. [ 3.241294] pci 0000:06:00.1: [1022:149c] type 00 class 0x0c0330
  1336. [ 3.241636] pci 0000:06:00.1: reg 0x10: [mem 0xfc300000-0xfc3fffff 64bit]
  1337. [ 3.242420] pci 0000:06:00.1: enabling Extended Tags
  1338. [ 3.242986] pci 0000:06:00.1: PME# supported from D0 D3hot D3cold
  1339. [ 3.243593] pci 0000:06:00.3: [1022:149c] type 00 class 0x0c0330
  1340. [ 3.243637] pci 0000:06:00.3: reg 0x10: [mem 0xfc200000-0xfc2fffff 64bit]
  1341. [ 3.243717] pci 0000:06:00.3: enabling Extended Tags
  1342. [ 3.243833] pci 0000:06:00.3: PME# supported from D0 D3hot D3cold
  1343. [ 3.244266] pci 0000:03:08.0: PCI bridge to [bus 06]
  1344. [ 3.244288] pci 0000:03:08.0: bridge window [mem 0xfc200000-0xfc3fffff]
  1345. [ 3.244462] pci 0000:07:00.0: [1022:7901] type 00 class 0x010601
  1346. [ 3.244553] pci 0000:07:00.0: reg 0x24: [mem 0xfc500000-0xfc5007ff]
  1347. [ 3.244589] pci 0000:07:00.0: enabling Extended Tags
  1348. [ 3.244723] pci 0000:07:00.0: PME# supported from D3hot D3cold
  1349. [ 3.244820] pci 0000:07:00.0: 63.012 Gb/s available PCIe bandwidth, limited by 16.0 GT/s PCIe x4 link at 0000:00:01.2 (capable of 252.048 Gb/s with 16.0 GT/s PCIe x16 link)
  1350. [ 3.245021] pci 0000:03:09.0: PCI bridge to [bus 07]
  1351. [ 3.245043] pci 0000:03:09.0: bridge window [mem 0xfc500000-0xfc5fffff]
  1352. [ 3.245205] pci 0000:08:00.0: [1022:7901] type 00 class 0x010601
  1353. [ 3.245296] pci 0000:08:00.0: reg 0x24: [mem 0xfc400000-0xfc4007ff]
  1354. [ 3.245333] pci 0000:08:00.0: enabling Extended Tags
  1355. [ 3.245471] pci 0000:08:00.0: PME# supported from D3hot D3cold
  1356. [ 3.245567] pci 0000:08:00.0: 63.012 Gb/s available PCIe bandwidth, limited by 16.0 GT/s PCIe x4 link at 0000:00:01.2 (capable of 252.048 Gb/s with 16.0 GT/s PCIe x16 link)
  1357. [ 3.245767] pci 0000:03:0a.0: PCI bridge to [bus 08]
  1358. [ 3.245789] pci 0000:03:0a.0: bridge window [mem 0xfc400000-0xfc4fffff]
  1359. [ 3.246014] pci 0000:09:00.0: [1002:1478] type 01 class 0x060400
  1360. [ 3.246046] pci 0000:09:00.0: reg 0x10: [mem 0xfcb00000-0xfcb03fff]
  1361. [ 3.246185] pci 0000:09:00.0: PME# supported from D0 D3hot D3cold
  1362. [ 3.246633] pci 0000:00:03.1: PCI bridge to [bus 09-0b]
  1363. [ 3.246651] pci 0000:00:03.1: bridge window [io 0xe000-0xefff]
  1364. [ 3.246668] pci 0000:00:03.1: bridge window [mem 0xfc800000-0xfcbfffff]
  1365. [ 3.246689] pci 0000:00:03.1: bridge window [mem 0x7800000000-0x7c0fffffff 64bit pref]
  1366. [ 3.246861] pci 0000:0a:00.0: [1002:1479] type 01 class 0x060400
  1367. [ 3.247018] pci 0000:0a:00.0: PME# supported from D0 D3hot D3cold
  1368. [ 3.249214] pci 0000:09:00.0: PCI bridge to [bus 0a-0b]
  1369. [ 3.249234] pci 0000:09:00.0: bridge window [io 0xe000-0xefff]
  1370. [ 3.249253] pci 0000:09:00.0: bridge window [mem 0xfc800000-0xfcafffff]
  1371. [ 3.249274] pci 0000:09:00.0: bridge window [mem 0x7800000000-0x7c0fffffff 64bit pref]
  1372. [ 3.249490] pci 0000:0b:00.0: [1002:73bf] type 00 class 0x030000
  1373. [ 3.249526] pci 0000:0b:00.0: reg 0x10: [mem 0x7800000000-0x7bffffffff 64bit pref]
  1374. [ 3.249557] pci 0000:0b:00.0: reg 0x18: [mem 0x7c00000000-0x7c0fffffff 64bit pref]
  1375. [ 3.249584] pci 0000:0b:00.0: reg 0x20: [io 0xe000-0xe0ff]
  1376. [ 3.249606] pci 0000:0b:00.0: reg 0x24: [mem 0xfc900000-0xfc9fffff]
  1377. [ 3.249629] pci 0000:0b:00.0: reg 0x30: [mem 0xfca00000-0xfca1ffff pref]
  1378. [ 3.249765] pci 0000:0b:00.0: PME# supported from D1 D2 D3hot D3cold
  1379. [ 3.250135] pci 0000:0b:00.1: [1002:ab28] type 00 class 0x040300
  1380. [ 3.250163] pci 0000:0b:00.1: reg 0x10: [mem 0xfca24000-0xfca27fff]
  1381. [ 3.250299] pci 0000:0b:00.1: PME# supported from D1 D2 D3hot D3cold
  1382. [ 3.250646] pci 0000:0b:00.2: [1002:73a6] type 00 class 0x0c0330
  1383. [ 3.250681] pci 0000:0b:00.2: reg 0x10: [mem 0xfc800000-0xfc8fffff 64bit]
  1384. [ 3.250828] pci 0000:0b:00.2: PME# supported from D0 D3hot D3cold
  1385. [ 3.251027] pci 0000:0b:00.3: [1002:73a4] type 00 class 0x0c8000
  1386. [ 3.251060] pci 0000:0b:00.3: reg 0x10: [mem 0xfca20000-0xfca23fff 64bit]
  1387. [ 3.251193] pci 0000:0b:00.3: PME# supported from D0 D3hot
  1388. [ 3.251479] pci 0000:0a:00.0: PCI bridge to [bus 0b]
  1389. [ 3.251497] pci 0000:0a:00.0: bridge window [io 0xe000-0xefff]
  1390. [ 3.251514] pci 0000:0a:00.0: bridge window [mem 0xfc800000-0xfcafffff]
  1391. [ 3.251536] pci 0000:0a:00.0: bridge window [mem 0x7800000000-0x7c0fffffff 64bit pref]
  1392. [ 3.251688] pci 0000:0c:00.0: [1022:148a] type 00 class 0x130000
  1393. [ 3.251736] pci 0000:0c:00.0: enabling Extended Tags
  1394. [ 3.252088] pci 0000:00:07.1: PCI bridge to [bus 0c]
  1395. [ 3.252277] pci 0000:0d:00.0: [1022:1485] type 00 class 0x130000
  1396. [ 3.252329] pci 0000:0d:00.0: enabling Extended Tags
  1397. [ 3.252572] pci 0000:0d:00.1: [1022:1486] type 00 class 0x108000
  1398. [ 3.252604] pci 0000:0d:00.1: reg 0x18: [mem 0xfcd00000-0xfcdfffff]
  1399. [ 3.252632] pci 0000:0d:00.1: reg 0x24: [mem 0xfce08000-0xfce09fff]
  1400. [ 3.252656] pci 0000:0d:00.1: enabling Extended Tags
  1401. [ 3.252879] pci 0000:0d:00.3: [1022:149c] type 00 class 0x0c0330
  1402. [ 3.252908] pci 0000:0d:00.3: reg 0x10: [mem 0xfcc00000-0xfccfffff 64bit]
  1403. [ 3.252955] pci 0000:0d:00.3: enabling Extended Tags
  1404. [ 3.253027] pci 0000:0d:00.3: PME# supported from D0 D3hot D3cold
  1405. [ 3.253384] pci 0000:0d:00.4: [1022:1487] type 00 class 0x040300
  1406. [ 3.253421] pci 0000:0d:00.4: reg 0x10: [mem 0xfce00000-0xfce07fff]
  1407. [ 3.253464] pci 0000:0d:00.4: enabling Extended Tags
  1408. [ 3.253549] pci 0000:0d:00.4: PME# supported from D0 D3hot D3cold
  1409. [ 3.253888] pci 0000:00:08.1: PCI bridge to [bus 0d]
  1410. [ 3.253907] pci 0000:00:08.1: bridge window [mem 0xfcc00000-0xfcefffff]
  1411. [ 3.255538] ACPI: PCI: Interrupt link LNKA configured for IRQ 0
  1412. [ 3.255738] ACPI: PCI: Interrupt link LNKB configured for IRQ 0
  1413. [ 3.255918] ACPI: PCI: Interrupt link LNKC configured for IRQ 0
  1414. [ 3.256118] ACPI: PCI: Interrupt link LNKD configured for IRQ 0
  1415. [ 3.256308] ACPI: PCI: Interrupt link LNKE configured for IRQ 0
  1416. [ 3.256481] ACPI: PCI: Interrupt link LNKF configured for IRQ 0
  1417. [ 3.256643] ACPI: PCI: Interrupt link LNKG configured for IRQ 0
  1418. [ 3.256805] ACPI: PCI: Interrupt link LNKH configured for IRQ 0
  1419. [ 3.259558] ACPI: EC: interrupt unblocked
  1420. [ 3.259574] ACPI: EC: event unblocked
  1421. [ 3.259590] ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
  1422. [ 3.259604] ACPI: EC: GPE=0x2
  1423. [ 3.259614] ACPI: \_SB_.PCI0.SBRG.EC0_: Boot DSDT EC initialization complete
  1424. [ 3.259633] ACPI: \_SB_.PCI0.SBRG.EC0_: EC: Used to handle transactions and events
  1425. [ 3.259896] iommu: Default domain type: Translated
  1426. [ 3.259896] iommu: DMA domain TLB invalidation policy: lazy mode
  1427. [ 3.259896] SCSI subsystem initialized
  1428. [ 3.260668] libata version 3.00 loaded.
  1429. [ 3.260668] ACPI: bus type USB registered
  1430. [ 3.260668] usbcore: registered new interface driver usbfs
  1431. [ 3.260668] usbcore: registered new interface driver hub
  1432. [ 3.260721] usbcore: registered new device driver usb
  1433. [ 3.260823] pps_core: LinuxPPS API ver. 1 registered
  1434. [ 3.260836] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
  1435. [ 3.260864] PTP clock support registered
  1436. [ 3.261203] EDAC MC: Ver: 3.0.0
  1437. [ 3.261499] Registered efivars operations
  1438. [ 3.262344] NetLabel: Initializing
  1439. [ 3.262354] NetLabel: domain hash size = 128
  1440. [ 3.262365] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO
  1441. [ 3.262441] NetLabel: unlabeled traffic allowed by default
  1442. [ 3.262459] mctp: management component transport protocol core
  1443. [ 3.262474] NET: Registered PF_MCTP protocol family
  1444. [ 3.262505] PCI: Using ACPI for IRQ routing
  1445. [ 3.266759] PCI: pci_cache_line_size set to 64 bytes
  1446. [ 3.266917] e820: reserve RAM buffer [mem 0x09d1f000-0x0bffffff]
  1447. [ 3.266923] e820: reserve RAM buffer [mem 0x0a200000-0x0bffffff]
  1448. [ 3.266925] e820: reserve RAM buffer [mem 0xbe197018-0xbfffffff]
  1449. [ 3.266927] e820: reserve RAM buffer [mem 0xbe1b5018-0xbfffffff]
  1450. [ 3.266929] e820: reserve RAM buffer [mem 0xc327b000-0xc3ffffff]
  1451. [ 3.266931] e820: reserve RAM buffer [mem 0xc8d7e000-0xcbffffff]
  1452. [ 3.266933] e820: reserve RAM buffer [mem 0xca109000-0xcbffffff]
  1453. [ 3.266935] e820: reserve RAM buffer [mem 0xcd000000-0xcfffffff]
  1454. [ 3.266937] e820: reserve RAM buffer [mem 0x102f300000-0x102fffffff]
  1455. [ 3.267155] pci 0000:0b:00.0: vgaarb: setting as boot VGA device
  1456. [ 3.267155] pci 0000:0b:00.0: vgaarb: bridge control possible
  1457. [ 3.267155] pci 0000:0b:00.0: vgaarb: VGA device added: decodes=io+mem,owns=none,locks=none
  1458. [ 3.267155] vgaarb: loaded
  1459. [ 3.267495] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
  1460. [ 3.267495] hpet0: 3 comparators, 32-bit 14.318180 MHz counter
  1461. [ 3.269797] clocksource: Switched to clocksource tsc-early
  1462. [ 3.270273] VFS: Disk quotas dquot_6.6.0
  1463. [ 3.270273] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
  1464. [ 3.270455] pnp: PnP ACPI init
  1465. [ 3.270769] system 00:00: [mem 0xf0000000-0xf7ffffff] has been reserved
  1466. [ 3.271348] system 00:01: [mem 0xfd200000-0xfd2fffff] has been reserved
  1467. [ 3.271958] system 00:03: [io 0x0290-0x029f] has been reserved
  1468. [ 3.271976] system 00:03: [io 0x0200-0x021f] has been reserved
  1469. [ 3.272839] system 00:04: [io 0x04d0-0x04d1] has been reserved
  1470. [ 3.272856] system 00:04: [io 0x040b] has been reserved
  1471. [ 3.272871] system 00:04: [io 0x04d6] has been reserved
  1472. [ 3.272887] system 00:04: [io 0x0c00-0x0c01] has been reserved
  1473. [ 3.272907] system 00:04: [io 0x0c14] has been reserved
  1474. [ 3.272922] system 00:04: [io 0x0c50-0x0c51] has been reserved
  1475. [ 3.272938] system 00:04: [io 0x0c52] has been reserved
  1476. [ 3.272953] system 00:04: [io 0x0c6c] has been reserved
  1477. [ 3.272968] system 00:04: [io 0x0c6f] has been reserved
  1478. [ 3.272983] system 00:04: [io 0x0cd8-0x0cdf] has been reserved
  1479. [ 3.273000] system 00:04: [io 0x0800-0x089f] has been reserved
  1480. [ 3.273016] system 00:04: [io 0x0b00-0x0b0f] has been reserved
  1481. [ 3.273033] system 00:04: [io 0x0b20-0x0b3f] has been reserved
  1482. [ 3.273049] system 00:04: [io 0x0900-0x090f] has been reserved
  1483. [ 3.273065] system 00:04: [io 0x0910-0x091f] has been reserved
  1484. [ 3.273083] system 00:04: [mem 0xfec00000-0xfec00fff] could not be reserved
  1485. [ 3.273102] system 00:04: [mem 0xfec01000-0xfec01fff] could not be reserved
  1486. [ 3.273122] system 00:04: [mem 0xfedc0000-0xfedc0fff] has been reserved
  1487. [ 3.273142] system 00:04: [mem 0xfee00000-0xfee00fff] has been reserved
  1488. [ 3.273160] system 00:04: [mem 0xfed80000-0xfed8ffff] could not be reserved
  1489. [ 3.273180] system 00:04: [mem 0xfec10000-0xfec10fff] has been reserved
  1490. [ 3.273199] system 00:04: [mem 0xff000000-0xffffffff] has been reserved
  1491. [ 3.275091] pnp: PnP ACPI: found 5 devices
  1492. [ 3.284967] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
  1493. [ 3.285123] NET: Registered PF_INET protocol family
  1494. [ 3.285330] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, linear)
  1495. [ 3.287909] tcp_listen_portaddr_hash hash table entries: 32768 (order: 9, 2621440 bytes, linear)
  1496. [ 3.288320] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
  1497. [ 3.288366] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, linear)
  1498. [ 3.288868] TCP bind hash table entries: 65536 (order: 10, 5242880 bytes, vmalloc hugepage)
  1499. [ 3.289666] TCP: Hash tables configured (established 524288 bind 65536)
  1500. [ 3.290410] MPTCP token hash table entries: 65536 (order: 10, 6291456 bytes, vmalloc hugepage)
  1501. [ 3.291216] UDP hash table entries: 32768 (order: 10, 6291456 bytes, vmalloc hugepage)
  1502. [ 3.292058] UDP-Lite hash table entries: 32768 (order: 10, 6291456 bytes, vmalloc hugepage)
  1503. [ 3.293147] NET: Registered PF_UNIX/PF_LOCAL protocol family
  1504. [ 3.293181] NET: Registered PF_XDP protocol family
  1505. [ 3.293211] pci 0000:00:01.1: PCI bridge to [bus 01]
  1506. [ 3.293230] pci 0000:00:01.1: bridge window [mem 0xfcf00000-0xfcffffff]
  1507. [ 3.293252] pci 0000:03:03.0: PCI bridge to [bus 04]
  1508. [ 3.293269] pci 0000:03:03.0: bridge window [mem 0xfc700000-0xfc7fffff]
  1509. [ 3.293294] pci 0000:03:05.0: PCI bridge to [bus 05]
  1510. [ 3.293309] pci 0000:03:05.0: bridge window [io 0xf000-0xffff]
  1511. [ 3.293328] pci 0000:03:05.0: bridge window [mem 0xfc600000-0xfc6fffff]
  1512. [ 3.293354] pci 0000:03:08.0: PCI bridge to [bus 06]
  1513. [ 3.293371] pci 0000:03:08.0: bridge window [mem 0xfc200000-0xfc3fffff]
  1514. [ 3.293396] pci 0000:03:09.0: PCI bridge to [bus 07]
  1515. [ 3.293413] pci 0000:03:09.0: bridge window [mem 0xfc500000-0xfc5fffff]
  1516. [ 3.293438] pci 0000:03:0a.0: PCI bridge to [bus 08]
  1517. [ 3.293455] pci 0000:03:0a.0: bridge window [mem 0xfc400000-0xfc4fffff]
  1518. [ 3.293480] pci 0000:02:00.0: PCI bridge to [bus 03-08]
  1519. [ 3.293494] pci 0000:02:00.0: bridge window [io 0xf000-0xffff]
  1520. [ 3.293514] pci 0000:02:00.0: bridge window [mem 0xfc200000-0xfc7fffff]
  1521. [ 3.293538] pci 0000:00:01.2: PCI bridge to [bus 02-08]
  1522. [ 3.293552] pci 0000:00:01.2: bridge window [io 0xf000-0xffff]
  1523. [ 3.293570] pci 0000:00:01.2: bridge window [mem 0xfc200000-0xfc7fffff]
  1524. [ 3.293592] pci 0000:0a:00.0: PCI bridge to [bus 0b]
  1525. [ 3.293605] pci 0000:0a:00.0: bridge window [io 0xe000-0xefff]
  1526. [ 3.293624] pci 0000:0a:00.0: bridge window [mem 0xfc800000-0xfcafffff]
  1527. [ 3.293642] pci 0000:0a:00.0: bridge window [mem 0x7800000000-0x7c0fffffff 64bit pref]
  1528. [ 3.293666] pci 0000:09:00.0: PCI bridge to [bus 0a-0b]
  1529. [ 3.293681] pci 0000:09:00.0: bridge window [io 0xe000-0xefff]
  1530. [ 3.293699] pci 0000:09:00.0: bridge window [mem 0xfc800000-0xfcafffff]
  1531. [ 3.293717] pci 0000:09:00.0: bridge window [mem 0x7800000000-0x7c0fffffff 64bit pref]
  1532. [ 3.293741] pci 0000:00:03.1: PCI bridge to [bus 09-0b]
  1533. [ 3.293755] pci 0000:00:03.1: bridge window [io 0xe000-0xefff]
  1534. [ 3.293772] pci 0000:00:03.1: bridge window [mem 0xfc800000-0xfcbfffff]
  1535. [ 3.293790] pci 0000:00:03.1: bridge window [mem 0x7800000000-0x7c0fffffff 64bit pref]
  1536. [ 3.293814] pci 0000:00:07.1: PCI bridge to [bus 0c]
  1537. [ 3.293835] pci 0000:00:08.1: PCI bridge to [bus 0d]
  1538. [ 3.293850] pci 0000:00:08.1: bridge window [mem 0xfcc00000-0xfcefffff]
  1539. [ 3.293872] pci_bus 0000:00: resource 4 [io 0x0000-0x03af window]
  1540. [ 3.293890] pci_bus 0000:00: resource 5 [io 0x03e0-0x0cf7 window]
  1541. [ 3.293912] pci_bus 0000:00: resource 6 [io 0x03b0-0x03df window]
  1542. [ 3.293928] pci_bus 0000:00: resource 7 [io 0x0d00-0xffff window]
  1543. [ 3.293943] pci_bus 0000:00: resource 8 [mem 0x000a0000-0x000dffff window]
  1544. [ 3.293960] pci_bus 0000:00: resource 9 [mem 0xd0000000-0xfcffffff window]
  1545. [ 3.293977] pci_bus 0000:00: resource 10 [mem 0x1030000000-0x7fffffffff window]
  1546. [ 3.293996] pci_bus 0000:01: resource 1 [mem 0xfcf00000-0xfcffffff]
  1547. [ 3.294012] pci_bus 0000:02: resource 0 [io 0xf000-0xffff]
  1548. [ 3.294026] pci_bus 0000:02: resource 1 [mem 0xfc200000-0xfc7fffff]
  1549. [ 3.294042] pci_bus 0000:03: resource 0 [io 0xf000-0xffff]
  1550. [ 3.294056] pci_bus 0000:03: resource 1 [mem 0xfc200000-0xfc7fffff]
  1551. [ 3.294072] pci_bus 0000:04: resource 1 [mem 0xfc700000-0xfc7fffff]
  1552. [ 3.294087] pci_bus 0000:05: resource 0 [io 0xf000-0xffff]
  1553. [ 3.294102] pci_bus 0000:05: resource 1 [mem 0xfc600000-0xfc6fffff]
  1554. [ 3.294117] pci_bus 0000:06: resource 1 [mem 0xfc200000-0xfc3fffff]
  1555. [ 3.294133] pci_bus 0000:07: resource 1 [mem 0xfc500000-0xfc5fffff]
  1556. [ 3.294149] pci_bus 0000:08: resource 1 [mem 0xfc400000-0xfc4fffff]
  1557. [ 3.294165] pci_bus 0000:09: resource 0 [io 0xe000-0xefff]
  1558. [ 3.294179] pci_bus 0000:09: resource 1 [mem 0xfc800000-0xfcbfffff]
  1559. [ 3.294195] pci_bus 0000:09: resource 2 [mem 0x7800000000-0x7c0fffffff 64bit pref]
  1560. [ 3.294214] pci_bus 0000:0a: resource 0 [io 0xe000-0xefff]
  1561. [ 3.294228] pci_bus 0000:0a: resource 1 [mem 0xfc800000-0xfcafffff]
  1562. [ 3.294243] pci_bus 0000:0a: resource 2 [mem 0x7800000000-0x7c0fffffff 64bit pref]
  1563. [ 3.294262] pci_bus 0000:0b: resource 0 [io 0xe000-0xefff]
  1564. [ 3.294277] pci_bus 0000:0b: resource 1 [mem 0xfc800000-0xfcafffff]
  1565. [ 3.294292] pci_bus 0000:0b: resource 2 [mem 0x7800000000-0x7c0fffffff 64bit pref]
  1566. [ 3.294311] pci_bus 0000:0d: resource 1 [mem 0xfcc00000-0xfcefffff]
  1567. [ 3.295796] pci 0000:0b:00.1: D0 power state depends on 0000:0b:00.0
  1568. [ 3.296002] pci 0000:0b:00.2: D0 power state depends on 0000:0b:00.0
  1569. [ 3.296601] pci 0000:0b:00.3: D0 power state depends on 0000:0b:00.0
  1570. [ 3.297153] PCI: CLS 64 bytes, default 64
  1571. [ 3.297207] pci 0000:00:00.2: AMD-Vi: IOMMU performance counters supported
  1572. [ 3.297434] pci 0000:00:01.0: Adding to iommu group 0
  1573. [ 3.297500] pci 0000:00:01.1: Adding to iommu group 1
  1574. [ 3.297541] Trying to unpack rootfs image as initramfs...
  1575. [ 3.297562] pci 0000:00:01.2: Adding to iommu group 2
  1576. [ 3.297660] pci 0000:00:02.0: Adding to iommu group 3
  1577. [ 3.297746] pci 0000:00:03.0: Adding to iommu group 4
  1578. [ 3.297808] pci 0000:00:03.1: Adding to iommu group 5
  1579. [ 3.297908] pci 0000:00:04.0: Adding to iommu group 6
  1580. [ 3.297995] pci 0000:00:05.0: Adding to iommu group 7
  1581. [ 3.298082] pci 0000:00:07.0: Adding to iommu group 8
  1582. [ 3.298144] pci 0000:00:07.1: Adding to iommu group 9
  1583. [ 3.298232] pci 0000:00:08.0: Adding to iommu group 10
  1584. [ 3.298293] pci 0000:00:08.1: Adding to iommu group 11
  1585. [ 3.298405] pci 0000:00:14.0: Adding to iommu group 12
  1586. [ 3.298463] pci 0000:00:14.3: Adding to iommu group 12
  1587. [ 3.298723] pci 0000:00:18.0: Adding to iommu group 13
  1588. [ 3.298782] pci 0000:00:18.1: Adding to iommu group 13
  1589. [ 3.298843] pci 0000:00:18.2: Adding to iommu group 13
  1590. [ 3.298907] pci 0000:00:18.3: Adding to iommu group 13
  1591. [ 3.298966] pci 0000:00:18.4: Adding to iommu group 13
  1592. [ 3.299025] pci 0000:00:18.5: Adding to iommu group 13
  1593. [ 3.299084] pci 0000:00:18.6: Adding to iommu group 13
  1594. [ 3.299144] pci 0000:00:18.7: Adding to iommu group 13
  1595. [ 3.299208] pci 0000:01:00.0: Adding to iommu group 14
  1596. [ 3.299269] pci 0000:02:00.0: Adding to iommu group 15
  1597. [ 3.299353] pci 0000:03:03.0: Adding to iommu group 16
  1598. [ 3.299437] pci 0000:03:05.0: Adding to iommu group 17
  1599. [ 3.299525] pci 0000:03:08.0: Adding to iommu group 18
  1600. [ 3.299612] pci 0000:03:09.0: Adding to iommu group 19
  1601. [ 3.299700] pci 0000:03:0a.0: Adding to iommu group 20
  1602. [ 3.299784] pci 0000:04:00.0: Adding to iommu group 21
  1603. [ 3.299868] pci 0000:05:00.0: Adding to iommu group 22
  1604. [ 3.299897] pci 0000:06:00.0: Adding to iommu group 18
  1605. [ 3.299923] pci 0000:06:00.1: Adding to iommu group 18
  1606. [ 3.299949] pci 0000:06:00.3: Adding to iommu group 18
  1607. [ 3.299975] pci 0000:07:00.0: Adding to iommu group 19
  1608. [ 3.300001] pci 0000:08:00.0: Adding to iommu group 20
  1609. [ 3.300068] pci 0000:09:00.0: Adding to iommu group 23
  1610. [ 3.300129] pci 0000:0a:00.0: Adding to iommu group 24
  1611. [ 3.300196] pci 0000:0b:00.0: Adding to iommu group 25
  1612. [ 3.300260] pci 0000:0b:00.1: Adding to iommu group 26
  1613. [ 3.300325] pci 0000:0b:00.2: Adding to iommu group 27
  1614. [ 3.300390] pci 0000:0b:00.3: Adding to iommu group 28
  1615. [ 3.300454] pci 0000:0c:00.0: Adding to iommu group 29
  1616. [ 3.300517] pci 0000:0d:00.0: Adding to iommu group 30
  1617. [ 3.300580] pci 0000:0d:00.1: Adding to iommu group 31
  1618. [ 3.300644] pci 0000:0d:00.3: Adding to iommu group 32
  1619. [ 3.300710] pci 0000:0d:00.4: Adding to iommu group 33
  1620. [ 3.318873] pci 0000:00:00.2: AMD-Vi: Found IOMMU cap 0x40
  1621. [ 3.318892] AMD-Vi: Extended features (0x58f77ef22294a5a, 0x0): PPR NX GT IA PC GA_vAPIC
  1622. [ 3.318925] AMD-Vi: Interrupt remapping enabled
  1623. [ 3.319220] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
  1624. [ 3.319236] software IO TLB: mapped [mem 0x00000000ba197000-0x00000000be197000] (64MB)
  1625. [ 3.319319] LVT offset 0 assigned for vector 0x400
  1626. [ 3.319812] perf: AMD IBS detected (0x000003ff)
  1627. [ 3.319852] amd_uncore: 4 amd_df counters detected
  1628. [ 3.319919] amd_uncore: 6 amd_l3 counters detected
  1629. [ 3.321024] perf/amd_iommu: Detected AMD IOMMU #0 (2 banks, 4 counters/bank).
  1630. [ 3.336008] Callback from call_rcu_tasks() invoked.
  1631. [ 3.357895] Initialise system trusted keyrings
  1632. [ 3.357981] Key type blacklist registered
  1633. [ 3.358086] workingset: timestamp_bits=36 max_order=24 bucket_order=0
  1634. [ 3.368839] zbud: loaded
  1635. [ 3.372072] integrity: Platform Keyring initialized
  1636. [ 3.372094] integrity: Machine keyring initialized
  1637. [ 3.374479] NET: Registered PF_ALG protocol family
  1638. [ 3.374509] xor: automatically using best checksumming function avx
  1639. [ 3.374527] Key type asymmetric registered
  1640. [ 3.374546] Asymmetric key parser 'x509' registered
  1641. [ 3.779253] Freeing initrd memory: 47184K
  1642. [ 3.783687] modprobe (233) used greatest stack depth: 13928 bytes left
  1643. [ 3.788113] modprobe (234) used greatest stack depth: 13920 bytes left
  1644. [ 3.789076] alg: self-tests for CTR-KDF (hmac(sha256)) passed
  1645. [ 3.789121] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 245)
  1646. [ 3.789310] io scheduler mq-deadline registered
  1647. [ 3.789323] io scheduler kyber registered
  1648. [ 3.789487] io scheduler bfq registered
  1649. [ 3.791904] atomic64_test: passed for x86-64 platform with CX8 and with SSE
  1650. [ 3.792705] amd_gpio AMDI0030:00: failed to get iomux index
  1651. [ 3.794389] pcieport 0000:00:01.1: AER: enabled with IRQ 29
  1652. [ 3.794864] pcieport 0000:00:01.2: AER: enabled with IRQ 30
  1653. [ 3.795249] pcieport 0000:00:03.1: AER: enabled with IRQ 31
  1654. [ 3.795949] pcieport 0000:00:07.1: AER: enabled with IRQ 33
  1655. [ 3.796318] pcieport 0000:00:08.1: AER: enabled with IRQ 34
  1656. [ 3.799336] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
  1657. [ 3.799800] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
  1658. [ 3.799912] ACPI: button: Power Button [PWRB]
  1659. [ 3.800045] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
  1660. [ 3.800388] ACPI: button: Power Button [PWRF]
  1661. [ 3.801296] Estimated ratio of average max frequency by base frequency (times 1024): 1208
  1662. [ 3.801379] Monitor-Mwait will be used to enter C-1 state
  1663. [ 3.801395] ACPI: \_PR_.C000: Found 2 idle states
  1664. [ 3.801837] ACPI: \_PR_.C002: Found 2 idle states
  1665. [ 3.802186] ACPI: \_PR_.C004: Found 2 idle states
  1666. [ 3.802535] ACPI: \_PR_.C006: Found 2 idle states
  1667. [ 3.802913] ACPI: \_PR_.C008: Found 2 idle states
  1668. [ 3.803258] ACPI: \_PR_.C00A: Found 2 idle states
  1669. [ 3.803605] ACPI: \_PR_.C00C: Found 2 idle states
  1670. [ 3.803945] ACPI: \_PR_.C00E: Found 2 idle states
  1671. [ 3.804278] ACPI: \_PR_.C010: Found 2 idle states
  1672. [ 3.804631] ACPI: \_PR_.C012: Found 2 idle states
  1673. [ 3.804974] ACPI: \_PR_.C014: Found 2 idle states
  1674. [ 3.805307] ACPI: \_PR_.C016: Found 2 idle states
  1675. [ 3.805660] ACPI: \_PR_.C018: Found 2 idle states
  1676. [ 3.806009] ACPI: \_PR_.C01A: Found 2 idle states
  1677. [ 3.806352] ACPI: \_PR_.C01C: Found 2 idle states
  1678. [ 3.806701] ACPI: \_PR_.C01E: Found 2 idle states
  1679. [ 3.807044] ACPI: \_PR_.C001: Found 2 idle states
  1680. [ 3.807383] ACPI: \_PR_.C003: Found 2 idle states
  1681. [ 3.807734] ACPI: \_PR_.C005: Found 2 idle states
  1682. [ 3.808072] ACPI: \_PR_.C007: Found 2 idle states
  1683. [ 3.808419] ACPI: \_PR_.C009: Found 2 idle states
  1684. [ 3.808768] ACPI: \_PR_.C00B: Found 2 idle states
  1685. [ 3.809107] ACPI: \_PR_.C00D: Found 2 idle states
  1686. [ 3.809455] ACPI: \_PR_.C00F: Found 2 idle states
  1687. [ 3.809794] ACPI: \_PR_.C011: Found 2 idle states
  1688. [ 3.810121] ACPI: \_PR_.C013: Found 2 idle states
  1689. [ 3.810468] ACPI: \_PR_.C015: Found 2 idle states
  1690. [ 3.810850] ACPI: \_PR_.C017: Found 2 idle states
  1691. [ 3.811198] ACPI: \_PR_.C019: Found 2 idle states
  1692. [ 3.811539] ACPI: \_PR_.C01B: Found 2 idle states
  1693. [ 3.811881] ACPI: \_PR_.C01D: Found 2 idle states
  1694. [ 3.812221] ACPI: \_PR_.C01F: Found 2 idle states
  1695. [ 3.813223] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
  1696. [ 3.813436] serial8250: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
  1697. [ 3.820496] Non-volatile memory driver v1.3
  1698. [ 3.820521] Linux agpgart interface v0.103
  1699. [ 3.878018] ACPI: bus type drm_connector registered
  1700. [ 3.885735] ahci 0000:07:00.0: version 3.0
  1701. [ 3.885992] ahci 0000:07:00.0: AHCI 0001.0301 32 slots 1 ports 6 Gbps 0x1 impl SATA mode
  1702. [ 3.886015] ahci 0000:07:00.0: flags: 64bit ncq sntf ilck pm led clo only pmp fbs pio slum part
  1703. [ 3.886755] scsi host0: ahci
  1704. [ 3.887055] ata1: SATA max UDMA/133 abar m2048@0xfc500000 port 0xfc500100 irq 44
  1705. [ 3.888028] ahci 0000:08:00.0: AHCI 0001.0301 32 slots 1 ports 6 Gbps 0x10 impl SATA mode
  1706. [ 3.888050] ahci 0000:08:00.0: flags: 64bit ncq sntf ilck pm led clo only pmp fbs pio slum part
  1707. [ 3.889784] scsi host1: ahci
  1708. [ 3.890155] scsi host2: ahci
  1709. [ 3.890524] scsi host3: ahci
  1710. [ 3.890888] scsi host4: ahci
  1711. [ 3.891220] scsi host5: ahci
  1712. [ 3.891380] ata2: DUMMY
  1713. [ 3.891387] ata3: DUMMY
  1714. [ 3.891395] ata4: DUMMY
  1715. [ 3.891402] ata5: DUMMY
  1716. [ 3.891419] ata6: SATA max UDMA/133 abar m2048@0xfc400000 port 0xfc400300 irq 49
  1717. [ 3.892349] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
  1718. [ 3.892372] ehci-pci: EHCI PCI platform driver
  1719. [ 3.892433] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
  1720. [ 3.892454] ohci-pci: OHCI PCI platform driver
  1721. [ 3.892504] uhci_hcd: USB Universal Host Controller Interface driver
  1722. [ 3.892967] xhci_hcd 0000:06:00.1: xHCI Host Controller
  1723. [ 3.893264] xhci_hcd 0000:06:00.1: new USB bus registered, assigned bus number 1
  1724. [ 3.893595] xhci_hcd 0000:06:00.1: hcc params 0x0278ffe5 hci version 0x110 quirks 0x0000000000000410
  1725. [ 3.894606] xhci_hcd 0000:06:00.1: xHCI Host Controller
  1726. [ 3.894763] xhci_hcd 0000:06:00.1: new USB bus registered, assigned bus number 2
  1727. [ 3.894786] xhci_hcd 0000:06:00.1: Host supports USB 3.1 Enhanced SuperSpeed
  1728. [ 3.894991] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.20
  1729. [ 3.895024] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
  1730. [ 3.895043] usb usb1: Product: xHCI Host Controller
  1731. [ 3.895057] usb usb1: Manufacturer: Linux 5.20.0-0.rc0.20220812git7ebfc85e2cd7.10.fc38.x86_64 xhci-hcd
  1732. [ 3.895081] usb usb1: SerialNumber: 0000:06:00.1
  1733. [ 3.895717] hub 1-0:1.0: USB hub found
  1734. [ 3.895804] hub 1-0:1.0: 6 ports detected
  1735. [ 3.900750] usb usb2: We don't know the algorithms for LPM for this host, disabling LPM.
  1736. [ 3.900843] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.20
  1737. [ 3.900866] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
  1738. [ 3.900885] usb usb2: Product: xHCI Host Controller
  1739. [ 3.900898] usb usb2: Manufacturer: Linux 5.20.0-0.rc0.20220812git7ebfc85e2cd7.10.fc38.x86_64 xhci-hcd
  1740. [ 3.900922] usb usb2: SerialNumber: 0000:06:00.1
  1741. [ 3.901305] hub 2-0:1.0: USB hub found
  1742. [ 3.901339] hub 2-0:1.0: 4 ports detected
  1743. [ 3.904607] xhci_hcd 0000:06:00.3: xHCI Host Controller
  1744. [ 3.904738] xhci_hcd 0000:06:00.3: new USB bus registered, assigned bus number 3
  1745. [ 3.904980] xhci_hcd 0000:06:00.3: hcc params 0x0278ffe5 hci version 0x110 quirks 0x0000000000000410
  1746. [ 3.906150] xhci_hcd 0000:06:00.3: xHCI Host Controller
  1747. [ 3.906281] xhci_hcd 0000:06:00.3: new USB bus registered, assigned bus number 4
  1748. [ 3.906305] xhci_hcd 0000:06:00.3: Host supports USB 3.1 Enhanced SuperSpeed
  1749. [ 3.906425] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.20
  1750. [ 3.906447] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
  1751. [ 3.906466] usb usb3: Product: xHCI Host Controller
  1752. [ 3.906479] usb usb3: Manufacturer: Linux 5.20.0-0.rc0.20220812git7ebfc85e2cd7.10.fc38.x86_64 xhci-hcd
  1753. [ 3.906502] usb usb3: SerialNumber: 0000:06:00.3
  1754. [ 3.906895] hub 3-0:1.0: USB hub found
  1755. [ 3.906931] hub 3-0:1.0: 6 ports detected
  1756. [ 3.911632] usb usb4: We don't know the algorithms for LPM for this host, disabling LPM.
  1757. [ 3.911721] usb usb4: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.20
  1758. [ 3.911743] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
  1759. [ 3.911762] usb usb4: Product: xHCI Host Controller
  1760. [ 3.911775] usb usb4: Manufacturer: Linux 5.20.0-0.rc0.20220812git7ebfc85e2cd7.10.fc38.x86_64 xhci-hcd
  1761. [ 3.911799] usb usb4: SerialNumber: 0000:06:00.3
  1762. [ 3.912181] hub 4-0:1.0: USB hub found
  1763. [ 3.912216] hub 4-0:1.0: 4 ports detected
  1764. [ 3.915620] xhci_hcd 0000:0b:00.2: xHCI Host Controller
  1765. [ 3.915759] xhci_hcd 0000:0b:00.2: new USB bus registered, assigned bus number 5
  1766. [ 3.915941] xhci_hcd 0000:0b:00.2: hcc params 0x0260ffe5 hci version 0x110 quirks 0x0000000000000010
  1767. [ 3.916941] xhci_hcd 0000:0b:00.2: xHCI Host Controller
  1768. [ 3.917055] xhci_hcd 0000:0b:00.2: new USB bus registered, assigned bus number 6
  1769. [ 3.917078] xhci_hcd 0000:0b:00.2: Host supports USB 3.1 Enhanced SuperSpeed
  1770. [ 3.917186] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.20
  1771. [ 3.917209] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
  1772. [ 3.917229] usb usb5: Product: xHCI Host Controller
  1773. [ 3.917243] usb usb5: Manufacturer: Linux 5.20.0-0.rc0.20220812git7ebfc85e2cd7.10.fc38.x86_64 xhci-hcd
  1774. [ 3.917267] usb usb5: SerialNumber: 0000:0b:00.2
  1775. [ 3.917604] hub 5-0:1.0: USB hub found
  1776. [ 3.917634] hub 5-0:1.0: 2 ports detected
  1777. [ 3.917985] usb usb6: We don't know the algorithms for LPM for this host, disabling LPM.
  1778. [ 3.918073] usb usb6: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.20
  1779. [ 3.918095] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1
  1780. [ 3.918114] usb usb6: Product: xHCI Host Controller
  1781. [ 3.918128] usb usb6: Manufacturer: Linux 5.20.0-0.rc0.20220812git7ebfc85e2cd7.10.fc38.x86_64 xhci-hcd
  1782. [ 3.918151] usb usb6: SerialNumber: 0000:0b:00.2
  1783. [ 3.918472] hub 6-0:1.0: USB hub found
  1784. [ 3.918501] hub 6-0:1.0: 1 port detected
  1785. [ 3.918915] xhci_hcd 0000:0d:00.3: xHCI Host Controller
  1786. [ 3.919049] xhci_hcd 0000:0d:00.3: new USB bus registered, assigned bus number 7
  1787. [ 3.919247] xhci_hcd 0000:0d:00.3: hcc params 0x0278ffe5 hci version 0x110 quirks 0x0000000000000410
  1788. [ 3.920321] xhci_hcd 0000:0d:00.3: xHCI Host Controller
  1789. [ 3.920460] xhci_hcd 0000:0d:00.3: new USB bus registered, assigned bus number 8
  1790. [ 3.920483] xhci_hcd 0000:0d:00.3: Host supports USB 3.1 Enhanced SuperSpeed
  1791. [ 3.920593] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.20
  1792. [ 3.920616] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1
  1793. [ 3.920635] usb usb7: Product: xHCI Host Controller
  1794. [ 3.920648] usb usb7: Manufacturer: Linux 5.20.0-0.rc0.20220812git7ebfc85e2cd7.10.fc38.x86_64 xhci-hcd
  1795. [ 3.920672] usb usb7: SerialNumber: 0000:0d:00.3
  1796. [ 3.921049] hub 7-0:1.0: USB hub found
  1797. [ 3.921082] hub 7-0:1.0: 4 ports detected
  1798. [ 3.922220] usb usb8: We don't know the algorithms for LPM for this host, disabling LPM.
  1799. [ 3.922310] usb usb8: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.20
  1800. [ 3.922332] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1
  1801. [ 3.922351] usb usb8: Product: xHCI Host Controller
  1802. [ 3.922365] usb usb8: Manufacturer: Linux 5.20.0-0.rc0.20220812git7ebfc85e2cd7.10.fc38.x86_64 xhci-hcd
  1803. [ 3.922388] usb usb8: SerialNumber: 0000:0d:00.3
  1804. [ 3.922742] hub 8-0:1.0: USB hub found
  1805. [ 3.922772] hub 8-0:1.0: 4 ports detected
  1806. [ 3.923656] usbcore: registered new interface driver usbserial_generic
  1807. [ 3.923717] usbserial: USB Serial support registered for generic
  1808. [ 3.923802] i8042: PNP: No PS/2 controller found.
  1809. [ 3.923917] mousedev: PS/2 mouse device common for all mice
  1810. [ 3.924349] rtc_cmos 00:02: RTC can wake from S4
  1811. [ 3.924963] rtc_cmos 00:02: registered as rtc0
  1812. [ 3.925034] rtc_cmos 00:02: setting system clock to 2022-08-14T19:49:11 UTC (1660506551)
  1813. [ 3.925126] rtc_cmos 00:02: alarms up to one month, y3k, 114 bytes nvram, hpet irqs
  1814. [ 3.925276] i2c-designware-pci 0000:0b:00.3: enabling device (0000 -> 0002)
  1815. [ 3.925758] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log.
  1816. [ 3.925854] device-mapper: uevent: version 1.0.3
  1817. [ 3.926129] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com
  1818. [ 3.926441] amd_pstate: This processor supports shared memory solution, you can enable it with amd_pstate.shared_mem=1
  1819. [ 3.928375] [drm] Initialized simpledrm 1.0.0 20200625 for simple-framebuffer.0 on minor 0
  1820. [ 3.935267] Console: switching to colour frame buffer device 128x48
  1821. [ 3.936623] simple-framebuffer simple-framebuffer.0: [drm] fb0: simpledrmdrmfb frame buffer device
  1822. [ 3.936980] hid: raw HID events driver (C) Jiri Kosina
  1823. [ 3.937182] usbcore: registered new interface driver usbhid
  1824. [ 3.937206] usbhid: USB HID core driver
  1825. [ 3.937910] drop_monitor: Initializing network drop monitor service
  1826. [ 3.948762] Initializing XFRM netlink socket
  1827. [ 3.949334] NET: Registered PF_INET6 protocol family
  1828. [ 3.954853] modprobe (278) used greatest stack depth: 13696 bytes left
  1829. [ 3.959686] Segment Routing with IPv6
  1830. [ 3.959712] RPL Segment Routing with IPv6
  1831. [ 3.959792] In-situ OAM (IOAM) with IPv6
  1832. [ 3.959870] mip6: Mobile IPv6
  1833. [ 3.959918] NET: Registered PF_PACKET protocol family
  1834. [ 3.968448] microcode: CPU0: patch_level=0x08701021
  1835. [ 3.968501] microcode: CPU1: patch_level=0x08701021
  1836. [ 3.968537] microcode: CPU2: patch_level=0x08701021
  1837. [ 3.968573] microcode: CPU3: patch_level=0x08701021
  1838. [ 3.968609] microcode: CPU4: patch_level=0x08701021
  1839. [ 3.968658] microcode: CPU5: patch_level=0x08701021
  1840. [ 3.968716] microcode: CPU6: patch_level=0x08701021
  1841. [ 3.968763] microcode: CPU7: patch_level=0x08701021
  1842. [ 3.968810] microcode: CPU8: patch_level=0x08701021
  1843. [ 3.968858] microcode: CPU9: patch_level=0x08701021
  1844. [ 3.969279] microcode: CPU10: patch_level=0x08701021
  1845. [ 3.969666] microcode: CPU11: patch_level=0x08701021
  1846. [ 3.970085] microcode: CPU12: patch_level=0x08701021
  1847. [ 3.970568] microcode: CPU13: patch_level=0x08701021
  1848. [ 3.970999] microcode: CPU14: patch_level=0x08701021
  1849. [ 3.971295] microcode: CPU15: patch_level=0x08701021
  1850. [ 3.971664] microcode: CPU16: patch_level=0x08701021
  1851. [ 3.972385] microcode: CPU17: patch_level=0x08701021
  1852. [ 3.972801] microcode: CPU18: patch_level=0x08701021
  1853. [ 3.973210] microcode: CPU19: patch_level=0x08701021
  1854. [ 3.973603] microcode: CPU20: patch_level=0x08701021
  1855. [ 3.973950] microcode: CPU21: patch_level=0x08701021
  1856. [ 3.974252] microcode: CPU22: patch_level=0x08701021
  1857. [ 3.974603] microcode: CPU23: patch_level=0x08701021
  1858. [ 3.974958] microcode: CPU24: patch_level=0x08701021
  1859. [ 3.975301] microcode: CPU25: patch_level=0x08701021
  1860. [ 3.975634] microcode: CPU26: patch_level=0x08701021
  1861. [ 3.975915] microcode: CPU27: patch_level=0x08701021
  1862. [ 3.976292] microcode: CPU28: patch_level=0x08701021
  1863. [ 3.976586] microcode: CPU29: patch_level=0x08701021
  1864. [ 3.976800] microcode: CPU30: patch_level=0x08701021
  1865. [ 3.977055] microcode: CPU31: patch_level=0x08701021
  1866. [ 3.977253] microcode: Microcode Update Driver: v2.2.
  1867. [ 3.978246] resctrl: L3 allocation detected
  1868. [ 3.978633] resctrl: MB allocation detected
  1869. [ 3.978784] resctrl: L3 monitoring detected
  1870. [ 3.978927] IPI shorthand broadcast: enabled
  1871. [ 3.979476] AVX2 version of gcm_enc/dec engaged.
  1872. [ 3.980182] AES CTR mode by8 optimization enabled
  1873. [ 3.981056] sched_clock: Marking stable (3806904632, 174113136)->(4116983384, -135965616)
  1874. [ 3.987536] registered taskstats version 1
  1875. [ 3.989470] Loading compiled-in X.509 certificates
  1876. [ 3.996790] Loaded X.509 cert 'Fedora kernel signing key: 4508a6118d34bb165a55b8d375dab4dd69529363'
  1877. [ 4.002620] zswap: loaded using pool lzo/zbud
  1878. [ 4.003719] debug_vm_pgtable: [debug_vm_pgtable ]: Validating architecture page table helpers
  1879. [ 4.137427] usb 1-3: new high-speed USB device number 2 using xhci_hcd
  1880. [ 4.153432] usb 3-1: new full-speed USB device number 2 using xhci_hcd
  1881. [ 4.153679] usb 5-2: new full-speed USB device number 2 using xhci_hcd
  1882. [ 4.161424] usb 7-2: new high-speed USB device number 2 using xhci_hcd
  1883. [ 4.196699] ata1: SATA link down (SStatus 0 SControl 300)
  1884. [ 4.199616] page_owner is disabled
  1885. [ 4.200616] Key type ._fscrypt registered
  1886. [ 4.201364] Key type .fscrypt registered
  1887. [ 4.201620] Key type fscrypt-provisioning registered
  1888. [ 4.203756] Btrfs loaded, crc32c=crc32c-generic, assert=on, zoned=yes, fsverity=yes
  1889. [ 4.204587] Key type big_key registered
  1890. [ 4.206569] Key type trusted registered
  1891. [ 4.215423] Key type encrypted registered
  1892. [ 4.216332] integrity: Loading X.509 certificate: UEFI:db
  1893. [ 4.222574] integrity: Loaded X.509 cert 'ASUSTeK MotherBoard SW Key Certificate: da83b990422ebc8c441f8d8b039a65a2'
  1894. [ 4.222863] integrity: Loading X.509 certificate: UEFI:db
  1895. [ 4.223669] integrity: Loaded X.509 cert 'ASUSTeK Notebook SW Key Certificate: b8e581e4df77a5bb4282d5ccfc00c071'
  1896. [ 4.223967] integrity: Loading X.509 certificate: UEFI:db
  1897. [ 4.224220] integrity: Loaded X.509 cert 'Microsoft Corporation UEFI CA 2011: 13adbf4309bd82709c8cd54f316ed522988a1bd4'
  1898. [ 4.224465] integrity: Loading X.509 certificate: UEFI:db
  1899. [ 4.224717] integrity: Loaded X.509 cert 'Microsoft Windows Production PCA 2011: a92902398e16c49778cd90f99e4f9ae17c55af53'
  1900. [ 4.224965] integrity: Loading X.509 certificate: UEFI:db
  1901. [ 4.225341] integrity: Loaded X.509 cert 'Canonical Ltd. Master Certificate Authority: ad91990bc22ab1f517048c23b6655a268e345a63'
  1902. [ 4.226655] Loading compiled-in module X.509 certificates
  1903. [ 4.227832] Loaded X.509 cert 'Fedora kernel signing key: 4508a6118d34bb165a55b8d375dab4dd69529363'
  1904. [ 4.228430] ima: Allocated hash algorithm: sha256
  1905. [ 4.260561] ima: No architecture policies found
  1906. [ 4.261563] evm: Initialising EVM extended attributes:
  1907. [ 4.261990] evm: security.selinux
  1908. [ 4.262348] evm: security.SMACK64 (disabled)
  1909. [ 4.262708] evm: security.SMACK64EXEC (disabled)
  1910. [ 4.263028] evm: security.SMACK64TRANSMUTE (disabled)
  1911. [ 4.263310] evm: security.SMACK64MMAP (disabled)
  1912. [ 4.263600] evm: security.apparmor (disabled)
  1913. [ 4.263878] evm: security.ima
  1914. [ 4.264144] evm: security.capability
  1915. [ 4.264407] evm: HMAC attrs: 0x1
  1916. [ 4.268328] usb 1-3: New USB device found, idVendor=2109, idProduct=2817, bcdDevice= 5.53
  1917. [ 4.268752] usb 1-3: New USB device strings: Mfr=1, Product=2, SerialNumber=3
  1918. [ 4.269061] usb 1-3: Product: USB2.0 Hub
  1919. [ 4.269353] usb 1-3: Manufacturer: VIA Labs, Inc.
  1920. [ 4.269646] usb 1-3: SerialNumber: 000000000
  1921. [ 4.281574] cryptomgr_test (314) used greatest stack depth: 13688 bytes left
  1922. [ 4.289036] modprobe (321) used greatest stack depth: 13440 bytes left
  1923. [ 4.292023] usb 7-2: New USB device found, idVendor=07ca, idProduct=513c, bcdDevice=50.10
  1924. [ 4.292416] usb 7-2: New USB device strings: Mfr=1, Product=2, SerialNumber=3
  1925. [ 4.292713] usb 7-2: Product: Live Streamer CAM 513
  1926. [ 4.292994] usb 7-2: Manufacturer: AVerMedia Technologies, Inc.
  1927. [ 4.293278] usb 7-2: SerialNumber: 1562DD065C
  1928. [ 4.306135] usb 5-2: New USB device found, idVendor=2516, idProduct=014d, bcdDevice= 1.04
  1929. [ 4.306552] usb 5-2: New USB device strings: Mfr=3, Product=1, SerialNumber=0
  1930. [ 4.306860] usb 5-2: Product: ARES
  1931. [ 4.307151] usb 5-2: Manufacturer: Cooler Master Technology Inc.
  1932. [ 4.307570] usb 3-1: New USB device found, idVendor=2516, idProduct=0123, bcdDevice= 1.10
  1933. [ 4.307878] usb 3-1: New USB device strings: Mfr=3, Product=1, SerialNumber=0
  1934. [ 4.308183] usb 3-1: Product: SK650 White
  1935. [ 4.308484] usb 3-1: Manufacturer: Cooler Master Technology Inc.
  1936. [ 4.311575] hub 1-3:1.0: USB hub found
  1937. [ 4.312574] hub 1-3:1.0: 4 ports detected
  1938. [ 4.329117] input: Cooler Master Technology Inc. ARES as /devices/pci0000:00/0000:00:03.1/0000:09:00.0/0000:0a:00.0/0000:0b:00.2/usb5/5-2/5-2:1.0/0003:2516:014D.0001/input/input2
  1939. [ 4.331050] input: Cooler Master Technology Inc. SK650 White as /devices/pci0000:00/0000:00:01.2/0000:02:00.0/0000:03:08.0/0000:06:00.3/usb3/3-1/3-1:1.0/0003:2516:0123.0002/input/input3
  1940. [ 4.336786] hub 7-2:1.0: USB hub found
  1941. [ 4.337775] hub 7-2:1.0: 2 ports detected
  1942. [ 4.348896] alg: No test for 842 (842-scomp)
  1943. [ 4.349498] alg: No test for 842 (842-generic)
  1944. [ 4.359492] tsc: Refined TSC clocksource calibration: 3499.998 MHz
  1945. [ 4.359991] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x32734efdd03, max_idle_ns: 440795244944 ns
  1946. [ 4.360529] clocksource: Switched to clocksource tsc
  1947. [ 4.364709] cryptomgr_test (409) used greatest stack depth: 12976 bytes left
  1948. [ 4.379585] usb 2-1: new SuperSpeed USB device number 2 using xhci_hcd
  1949. [ 4.382276] hid-generic 0003:2516:014D.0001: input,hidraw0: USB HID v1.11 Keyboard [Cooler Master Technology Inc. ARES] on usb-0000:0b:00.2-2/input0
  1950. [ 4.387899] hid-generic 0003:2516:014D.0003: hiddev96,hidraw1: USB HID v1.11 Device [Cooler Master Technology Inc. ARES] on usb-0000:0b:00.2-2/input1
  1951. [ 4.392581] input: Cooler Master Technology Inc. ARES System Control as /devices/pci0000:00/0000:00:03.1/0000:09:00.0/0000:0a:00.0/0000:0b:00.2/usb5/5-2/5-2:1.2/0003:2516:014D.0004/input/input4
  1952. [ 4.394035] usb 2-1: New USB device found, idVendor=046d, idProduct=085e, bcdDevice= 3.17
  1953. [ 4.394473] usb 2-1: New USB device strings: Mfr=0, Product=2, SerialNumber=3
  1954. [ 4.394830] usb 2-1: Product: Logitech BRIO
  1955. [ 4.395165] usb 2-1: SerialNumber: 4B5C8263
  1956. [ 4.403511] usb 8-2: new SuperSpeed USB device number 2 using xhci_hcd
  1957. [ 4.416113] usb 8-2: New USB device found, idVendor=07ca, idProduct=513c, bcdDevice=50.10
  1958. [ 4.416617] usb 8-2: New USB device strings: Mfr=1, Product=2, SerialNumber=3
  1959. [ 4.416996] usb 8-2: Product: Live Streamer CAM 513
  1960. [ 4.417334] usb 8-2: Manufacturer: AVerMedia Technologies, Inc.
  1961. [ 4.417680] usb 8-2: SerialNumber: 1562DD065C
  1962. [ 4.430592] PM: Magic number: 2:867:849
  1963. [ 4.431601] cpuid cpu13: hash matches
  1964. [ 4.432126] graphics fbcon: hash matches
  1965. [ 4.432465] processor cpu13: hash matches
  1966. [ 4.433557] RAS: Correctable Errors collector initialized.
  1967. [ 4.434916] hid-generic 0003:2516:0123.0002: input,hidraw2: USB HID v1.11 Keyboard [Cooler Master Technology Inc. SK650 White] on usb-0000:06:00.3-1/input0
  1968. [ 4.440808] hid-generic 0003:2516:0123.0005: hiddev97,hidraw3: USB HID v1.11 Device [Cooler Master Technology Inc. SK650 White] on usb-0000:06:00.3-1/input1
  1969. [ 4.445867] input: Cooler Master Technology Inc. SK650 White System Control as /devices/pci0000:00/0000:00:01.2/0000:02:00.0/0000:03:08.0/0000:06:00.3/usb3/3-1/3-1:1.2/0003:2516:0123.0006/input/input6
  1970. [ 4.448685] hub 8-2:1.0: USB hub found
  1971. [ 4.449734] hub 8-2:1.0: 2 ports detected
  1972. [ 4.473925] input: Logitech BRIO Consumer Control as /devices/pci0000:00/0000:00:01.2/0000:02:00.0/0000:03:08.0/0000:06:00.1/usb2/2-1/2-1:1.5/0003:046D:085E.0007/input/input10
  1973. [ 4.486650] input: Cooler Master Technology Inc. ARES Consumer Control as /devices/pci0000:00/0000:00:03.1/0000:09:00.0/0000:0a:00.0/0000:0b:00.2/usb5/5-2/5-2:1.2/0003:2516:014D.0004/input/input5
  1974. [ 4.488320] hid-generic 0003:2516:014D.0004: input,hidraw4: USB HID v1.11 Device [Cooler Master Technology Inc. ARES] on usb-0000:0b:00.2-2/input2
  1975. [ 4.511442] ata6: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
  1976. [ 4.539663] input: Cooler Master Technology Inc. SK650 White Consumer Control as /devices/pci0000:00/0000:00:01.2/0000:02:00.0/0000:03:08.0/0000:06:00.3/usb3/3-1/3-1:1.2/0003:2516:0123.0006/input/input7
  1977. [ 4.541379] input: Cooler Master Technology Inc. SK650 White Mouse as /devices/pci0000:00/0000:00:01.2/0000:02:00.0/0000:03:08.0/0000:06:00.3/usb3/3-1/3-1:1.2/0003:2516:0123.0006/input/input8
  1978. [ 4.593950] hid-generic 0003:046D:085E.0007: input,hidraw5: USB HID v1.11 Device [Logitech BRIO] on usb-0000:06:00.1-1/input5
  1979. [ 4.595614] input: Cooler Master Technology Inc. SK650 White Keyboard as /devices/pci0000:00/0000:00:01.2/0000:02:00.0/0000:03:08.0/0000:06:00.3/usb3/3-1/3-1:1.2/0003:2516:0123.0006/input/input9
  1980. [ 4.597463] hid-generic 0003:2516:0123.0006: input,hidraw6: USB HID v1.11 Mouse [Cooler Master Technology Inc. SK650 White] on usb-0000:06:00.3-1/input2
  1981. [ 4.641799] ata6.00: ATA-11: WDC WUH721818ALE6L4, PCGNW232, max UDMA/133
  1982. [ 4.650665] ata6.00: 35156656128 sectors, multi 16: LBA48 NCQ (depth 32), AA
  1983. [ 4.651809] ata6.00: Features: NCQ-sndrcv NCQ-prio
  1984. [ 4.663970] ata6.00: configured for UDMA/133
  1985. [ 4.667502] scsi 5:0:0:0: Direct-Access ATA WDC WUH721818AL W232 PQ: 0 ANSI: 5
  1986. [ 4.669716] sd 5:0:0:0: Attached scsi generic sg0 type 0
  1987. [ 4.670153] sd 5:0:0:0: [sda] 35156656128 512-byte logical blocks: (18.0 TB/16.4 TiB)
  1988. [ 4.670862] sd 5:0:0:0: [sda] 4096-byte physical blocks
  1989. [ 4.671427] usb 7-2.2: new full-speed USB device number 3 using xhci_hcd
  1990. [ 4.671517] sd 5:0:0:0: [sda] Write Protect is off
  1991. [ 4.672740] sd 5:0:0:0: [sda] Mode Sense: 00 3a 00 00
  1992. [ 4.672822] sd 5:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
  1993. [ 4.673479] sd 5:0:0:0: [sda] Preferred minimum I/O size 4096 bytes
  1994. [ 4.712423] usb 3-5: new full-speed USB device number 3 using xhci_hcd
  1995. [ 4.721134] usb 2-3: new SuperSpeed USB device number 3 using xhci_hcd
  1996. [ 4.735306] sda: sda1
  1997. [ 4.736838] sd 5:0:0:0: [sda] Attached SCSI disk
  1998. [ 4.768529] usb 7-2.2: New USB device found, idVendor=07ca, idProduct=513b, bcdDevice= 1.00
  1999. [ 4.769070] usb 7-2.2: New USB device strings: Mfr=1, Product=2, SerialNumber=3
  2000. [ 4.769487] usb 7-2.2: Product: Live Streamer CAM 513
  2001. [ 4.769883] usb 7-2.2: Manufacturer: AVerMedia Technologies, Inc.
  2002. [ 4.770282] usb 7-2.2: SerialNumber: 5203690600225
  2003. [ 4.816637] usb 8-2.1: new SuperSpeed USB device number 3 using xhci_hcd
  2004. [ 4.825801] hid-generic 0003:07CA:513B.0008: No inputs registered, leaving
  2005. [ 4.827041] hid-generic 0003:07CA:513B.0008: hidraw7: USB HID v1.11 Device [AVerMedia Technologies, Inc. Live Streamer CAM 513] on usb-0000:0d:00.3-2.2/input2
  2006. [ 4.829617] usb 8-2.1: New USB device found, idVendor=07ca, idProduct=513a, bcdDevice= 0.01
  2007. [ 4.830105] usb 8-2.1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
  2008. [ 4.830506] usb 8-2.1: Product: Live Streamer CAM 513
  2009. [ 4.830882] usb 8-2.1: Manufacturer: AVerMedia Information Inc.
  2010. [ 4.831251] usb 8-2.1: SerialNumber: 5203690600225
  2011. [ 4.854370] usb 3-5: config 1 has an invalid interface number: 2 but max is 1
  2012. [ 4.854922] usb 3-5: config 1 has no interface number 1
  2013. [ 4.866371] usb 3-5: New USB device found, idVendor=0b05, idProduct=18f3, bcdDevice= 1.00
  2014. [ 4.866870] usb 3-5: New USB device strings: Mfr=1, Product=2, SerialNumber=3
  2015. [ 4.867318] usb 3-5: Product: AURA LED Controller
  2016. [ 4.867748] usb 3-5: Manufacturer: AsusTek Computer Inc.
  2017. [ 4.868119] usb 3-5: SerialNumber: 9876543210
  2018. [ 4.888214] hid-generic 0003:0B05:18F3.0009: hiddev98,hidraw8: USB HID v1.11 Device [AsusTek Computer Inc. AURA LED Controller] on usb-0000:06:00.3-5/input2
  2019. [ 4.889704] input: AVerMedia Information Inc. Live Streamer CAM 513 as /devices/pci0000:00/0000:00:08.1/0000:0d:00.3/usb8/8-2/8-2.1/8-2.1:1.2/0003:07CA:513A.000A/input/input12
  2020. [ 4.942771] input: AVerMedia Information Inc. Live Streamer CAM 513 Consumer Control as /devices/pci0000:00/0000:00:08.1/0000:0d:00.3/usb8/8-2/8-2.1/8-2.1:1.2/0003:07CA:513A.000A/input/input13
  2021. [ 4.944644] hid-generic 0003:07CA:513A.000A: input,hiddev99,hidraw9: USB HID v1.01 Device [AVerMedia Information Inc. Live Streamer CAM 513] on usb-0000:0d:00.3-2.1/input2
  2022. [ 5.004425] usb 3-6: new full-speed USB device number 4 using xhci_hcd
  2023. [ 5.163532] usb 3-6: New USB device found, idVendor=8087, idProduct=0029, bcdDevice= 0.01
  2024. [ 5.164056] usb 3-6: New USB device strings: Mfr=0, Product=0, SerialNumber=0
  2025. [ 5.447794] Freeing unused decrypted memory: 2036K
  2026. [ 5.450931] Freeing unused kernel image (initmem) memory: 4916K
  2027. [ 5.455588] Write protecting the kernel read-only data: 32768k
  2028. [ 5.457864] Freeing unused kernel image (text/rodata gap) memory: 2036K
  2029. [ 5.458482] Freeing unused kernel image (rodata/data gap) memory: 328K
  2030. [ 5.488658] x86/mm: Checked W+X mappings: passed, no W+X pages found.
  2031. [ 5.488988] rodata_test: all tests were successful
  2032. [ 5.489343] Run /init as init process
  2033. [ 5.490125] with arguments:
  2034. [ 5.490129] /init
  2035. [ 5.490131] rhgb
  2036. [ 5.490133] with environment:
  2037. [ 5.490134] HOME=/
  2038. [ 5.490135] TERM=linux
  2039. [ 5.490137] BOOT_IMAGE=(hd1,gpt2)/@root/boot/vmlinuz-5.20.0-0.rc0.20220812git7ebfc85e2cd7.10.fc38.x86_64
  2040. [ 5.515214] systemd[1]: systemd 251.4-51.fc37 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 +PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified)
  2041. [ 5.516382] systemd[1]: Detected architecture x86-64.
  2042. [ 5.516728] systemd[1]: Running in initial RAM disk.
  2043. [ 5.519689] systemd[1]: Hostname set to <primary-ws>.
  2044. [ 5.756420] usb 2-3: New USB device found, idVendor=2109, idProduct=0817, bcdDevice= 5.53
  2045. [ 5.756873] usb 2-3: New USB device strings: Mfr=1, Product=2, SerialNumber=3
  2046. [ 5.757233] usb 2-3: Product: USB3.0 Hub
  2047. [ 5.757584] usb 2-3: Manufacturer: VIA Labs, Inc.
  2048. [ 5.757934] usb 2-3: SerialNumber: 000000000
  2049. [ 5.783513] hub 2-3:1.0: USB hub found
  2050. [ 5.784539] hub 2-3:1.0: 4 ports detected
  2051. [ 5.891489] systemd[1]: bpf-lsm: LSM BPF program attached
  2052. [ 5.999128] systemd[1]: Queued start job for default target initrd.target.
  2053. [ 6.000132] systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System.
  2054. [ 6.001622] systemd[1]: Reached target local-fs.target - Local File Systems.
  2055. [ 6.002748] systemd[1]: Reached target slices.target - Slice Units.
  2056. [ 6.003859] systemd[1]: Reached target swap.target - Swaps.
  2057. [ 6.004980] systemd[1]: Reached target timers.target - Timer Units.
  2058. [ 6.007087] systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket.
  2059. [ 6.016070] systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket.
  2060. [ 6.017462] systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log).
  2061. [ 6.018785] systemd[1]: Listening on systemd-journald.socket - Journal Socket.
  2062. [ 6.020072] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket.
  2063. [ 6.022068] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket.
  2064. [ 6.023445] usb 1-3.1: new high-speed USB device number 3 using xhci_hcd
  2065. [ 6.028052] systemd[1]: Reached target sockets.target - Socket Units.
  2066. [ 6.047975] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes...
  2067. [ 6.050185] systemd[1]: memstrack.service - Memstrack Anylazing Service was skipped because all trigger condition checks failed.
  2068. [ 6.055864] systemd[1]: Starting systemd-journald.service - Journal Service...
  2069. [ 6.060946] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules...
  2070. [ 6.066264] systemd[1]: Starting systemd-sysusers.service - Create System Users...
  2071. [ 6.073899] systemd[1]: Starting systemd-vconsole-setup.service - Setup Virtual Console...
  2072. [ 6.085510] fuse: init (API version 7.36)
  2073. [ 6.097533] systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes.
  2074. [ 6.099009] audit: type=1130 audit(1660506553.672:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
  2075. [ 6.108308] systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules.
  2076. [ 6.109647] audit: type=1130 audit(1660506553.683:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
  2077. [ 6.128064] systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables...
  2078. [ 6.156807] systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables.
  2079. [ 6.158228] audit: type=1130 audit(1660506553.731:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
  2080. [ 6.173012] systemd[1]: Finished systemd-sysusers.service - Create System Users.
  2081. [ 6.174435] audit: type=1130 audit(1660506553.748:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
  2082. [ 6.188915] systemd[1]: Finished systemd-vconsole-setup.service - Setup Virtual Console.
  2083. [ 6.190697] audit: type=1130 audit(1660506553.764:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
  2084. [ 6.204685] systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters...
  2085. [ 6.209167] systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev...
  2086. [ 6.237924] systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev.
  2087. [ 6.239440] audit: type=1130 audit(1660506553.812:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
  2088. [ 6.257983] systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters.
  2089. [ 6.259720] audit: type=1130 audit(1660506553.833:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
  2090. [ 6.277725] systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook...
  2091. [ 6.291297] systemd[1]: Started systemd-journald.service - Journal Service.
  2092. [ 6.295271] audit: type=1130 audit(1660506553.868:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
  2093. [ 6.339741] audit: type=1130 audit(1660506553.913:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
  2094. [ 6.447062] usb 1-3.1: New USB device found, idVendor=2109, idProduct=4817, bcdDevice= 5.54
  2095. [ 6.447632] usb 1-3.1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
  2096. [ 6.448069] usb 1-3.1: Product: USB2.0 Hub
  2097. [ 6.448495] usb 1-3.1: Manufacturer: VIA Labs, Inc.
  2098. [ 6.448901] usb 1-3.1: SerialNumber: 000000000
  2099. [ 6.487104] hub 1-3.1:1.0: USB hub found
  2100. [ 6.488142] hub 1-3.1:1.0: 4 ports detected
  2101. [ 6.518906] usb 2-3.1: new SuperSpeed USB device number 4 using xhci_hcd
  2102. [ 6.534026] usb 2-3.1: New USB device found, idVendor=2109, idProduct=1817, bcdDevice= 5.54
  2103. [ 6.534550] usb 2-3.1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
  2104. [ 6.534976] usb 2-3.1: Product: USB3.0 Hub
  2105. [ 6.534979] usb 2-3.1: Manufacturer: VIA Labs, Inc.
  2106. [ 6.534980] usb 2-3.1: SerialNumber: 000000000
  2107. [ 6.911586] hub 2-3.1:1.0: USB hub found
  2108. [ 6.941816] hub 2-3.1:1.0: 4 ports detected
  2109. [ 7.120762] acpi PNP0C14:01: duplicate WMI GUID 05901221-D566-11D1-B2F0-00A0C9062910 (first instance was on PNP0C14:00)
  2110. [ 7.122464] acpi PNP0C14:02: duplicate WMI GUID 05901221-D566-11D1-B2F0-00A0C9062910 (first instance was on PNP0C14:00)
  2111. [ 7.123743] acpi PNP0C14:03: duplicate WMI GUID 05901221-D566-11D1-B2F0-00A0C9062910 (first instance was on PNP0C14:00)
  2112. [ 7.125691] acpi PNP0C14:04: duplicate WMI GUID 05901221-D566-11D1-B2F0-00A0C9062910 (first instance was on PNP0C14:00)
  2113. [ 7.130085] sp5100_tco: SP5100/SB800 TCO WatchDog Timer Driver
  2114. [ 7.130435] usb 1-3.2: new high-speed USB device number 4 using xhci_hcd
  2115. [ 7.131389] sp5100-tco sp5100-tco: Using 0xfeb00000 for watchdog MMIO address
  2116. [ 7.133660] sp5100-tco sp5100-tco: initialized. heartbeat=60 sec (nowayout=0)
  2117. [ 7.154599] ccp 0000:0d:00.1: enabling device (0000 -> 0002)
  2118. [ 7.156158] ccp 0000:0d:00.1: ccp: unable to access the device: you might be running a broken BIOS.
  2119. [ 7.157197] ccp 0000:0d:00.1: psp enabled
  2120. [ 7.162485] nvme nvme0: pci function 0000:01:00.0
  2121. [ 7.176247] nvme nvme0: 31/0/0 default/read/poll queues
  2122. [ 7.177662] ucsi_ccg 0-0008: failed to get FW build information
  2123. [ 7.189729] nvme0n1: p1 p2 p3
  2124. [ 7.203233] AMD-Vi: AMD IOMMUv2 loaded and initialized
  2125. [ 7.258983] BTRFS: device label fedora_localhost-live devid 1 transid 18607 /dev/nvme0n1p2 scanned by systemd-udevd (612)
  2126. [ 7.275682] usb 1-3.2: New USB device found, idVendor=2109, idProduct=6817, bcdDevice= 5.54
  2127. [ 7.275688] usb 1-3.2: New USB device strings: Mfr=1, Product=2, SerialNumber=3
  2128. [ 7.275692] usb 1-3.2: Product: USB2.0 Hub
  2129. [ 7.275695] usb 1-3.2: Manufacturer: VIA Labs, Inc.
  2130. [ 7.275697] usb 1-3.2: SerialNumber: 000000000
  2131. [ 7.319199] hub 1-3.2:1.0: USB hub found
  2132. [ 7.319686] hub 1-3.2:1.0: 4 ports detected
  2133. [ 7.331864] dca service started, version 1.12.1
  2134. [ 7.352635] igb: Intel(R) Gigabit Ethernet Network Driver
  2135. [ 7.352642] igb: Copyright (c) 2007-2014 Intel Corporation.
  2136. [ 7.382872] pps pps0: new PPS source ptp0
  2137. [ 7.383045] igb 0000:05:00.0: added PHC on eth0
  2138. [ 7.383048] igb 0000:05:00.0: Intel(R) Gigabit Ethernet Network Connection
  2139. [ 7.383051] igb 0000:05:00.0: eth0: (PCIe:2.5Gb/s:Width x1) a8:5e:45:50:a6:9e
  2140. [ 7.383054] igb 0000:05:00.0: eth0: PBA No: FFFFFF-0FF
  2141. [ 7.383056] igb 0000:05:00.0: Using MSI-X interrupts. 2 rx queue(s), 2 tx queue(s)
  2142. [ 7.387073] igb 0000:05:00.0 enp5s0: renamed from eth0
  2143. [ 7.594794] BTRFS: device fsid a58e75c0-2631-49e1-bbc3-c7879f4d2405 devid 1 transid 65103 /dev/sda1 scanned by systemd-udevd (592)
  2144. [ 7.759451] usb 2-3.2: new SuperSpeed USB device number 5 using xhci_hcd
  2145. [ 7.822685] usb 2-3.2: New USB device found, idVendor=2109, idProduct=3817, bcdDevice= 5.54
  2146. [ 7.822690] usb 2-3.2: New USB device strings: Mfr=1, Product=2, SerialNumber=3
  2147. [ 7.822693] usb 2-3.2: Product: USB3.0 Hub
  2148. [ 7.822696] usb 2-3.2: Manufacturer: VIA Labs, Inc.
  2149. [ 7.822699] usb 2-3.2: SerialNumber: 000000000
  2150. [ 7.847142] hub 2-3.2:1.0: USB hub found
  2151. [ 7.847315] hub 2-3.2:1.0: 4 ports detected
  2152. [ 7.947430] usb 1-3.1.1: new high-speed USB device number 5 using xhci_hcd
  2153. [ 8.087817] usb 1-3.1.1: New USB device found, idVendor=2752, idProduct=0029, bcdDevice= 6.e0
  2154. [ 8.087822] usb 1-3.1.1: New USB device strings: Mfr=1, Product=3, SerialNumber=0
  2155. [ 8.087826] usb 1-3.1.1: Product: IL-DSP
  2156. [ 8.087828] usb 1-3.1.1: Manufacturer: miniDSP
  2157. [ 8.185572] input: miniDSP IL-DSP as /devices/pci0000:00/0000:00:01.2/0000:02:00.0/0000:03:08.0/0000:06:00.1/usb1/1-3/1-3.1/1-3.1.1/1-3.1.1:1.4/0003:2752:0029.000B/input/input14
  2158. [ 8.211443] usb 1-3.3: new high-speed USB device number 6 using xhci_hcd
  2159. [ 8.237994] hid-generic 0003:2752:0029.000B: input,hidraw10: USB HID v1.10 Device [miniDSP IL-DSP] on usb-0000:06:00.1-3.1.1/input4
  2160. [ 8.350834] ------------[ cut here ]------------
  2161. [ 8.350839] DMA-API: xhci_hcd 0000:06:00.1: cacheline tracking EEXIST, overlapping mappings aren't supported
  2162. [ 8.350846] WARNING: CPU: 11 PID: 297 at kernel/dma/debug.c:570 add_dma_entry+0x1ed/0x270
  2163. [ 8.350854] Modules linked in: amdgpu(+) igb dca drm_ttm_helper ttm crct10dif_pclmul iommu_v2 crc32_pclmul gpu_sched crc32c_intel ucsi_ccg drm_buddy nvme typec_ucsi ghash_clmulni_intel drm_display_helper ccp nvme_core typec sp5100_tco cec wmi ip6_tables ip_tables fuse
  2164. [ 8.350890] Unloaded tainted modules: fjes():1 fjes():1 fjes():1 fjes():1
  2165. [ 8.350903] CPU: 11 PID: 297 Comm: kworker/11:4 Not tainted 5.20.0-0.rc0.20220812git7ebfc85e2cd7.10.fc38.x86_64 #1
  2166. [ 8.350907] Hardware name: System manufacturer System Product Name/ROG STRIX X570-I GAMING, BIOS 4403 04/27/2022
  2167. [ 8.350911] Workqueue: usb_hub_wq hub_event
  2168. [ 8.350917] RIP: 0010:add_dma_entry+0x1ed/0x270
  2169. [ 8.350921] Code: ff 0f 84 97 00 00 00 48 8b 5f 50 48 85 db 75 03 48 8b 1f e8 55 8b 85 00 48 89 c6 48 89 da 48 c7 c7 70 c8 86 98 e8 73 8a ce 00 <0f> 0b 48 85 ed 0f 85 a9 41 cf 00 8b 05 f2 0a 23 02 85 c0 0f 85 ca
  2170. [ 8.350925] RSP: 0018:ffffb4b0c23f3a08 EFLAGS: 00010296
  2171. [ 8.350930] RAX: 0000000000000060 RBX: ffffa058145fd5c0 RCX: 0000000000000000
  2172. [ 8.350933] RDX: 0000000000000001 RSI: ffffffff988d06dc RDI: 00000000ffffffff
  2173. [ 8.350936] RBP: ffffa058016cf880 R08: 0000000000000000 R09: ffffb4b0c23f38b8
  2174. [ 8.350940] R10: 0000000000000003 R11: ffffa0672e2fffe8 R12: 0000000000000000
  2175. [ 8.350943] R13: 0000000000000001 R14: 0000000000000202 R15: 0000000004048270
  2176. [ 8.350946] FS: 0000000000000000(0000) GS:ffffa066e5600000(0000) knlGS:0000000000000000
  2177. [ 8.350949] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
  2178. [ 8.350952] CR2: 0000564797385e40 CR3: 000000011a0c6000 CR4: 0000000000350ee0
  2179. [ 8.350956] Call Trace:
  2180. [ 8.350959] <TASK>
  2181. [ 8.350967] dma_map_page_attrs+0x82/0x2d0
  2182. [ 8.350973] ? _raw_spin_unlock_irqrestore+0x30/0x60
  2183. [ 8.350984] usb_hcd_map_urb_for_dma+0x423/0x500
  2184. [ 8.350992] usb_hcd_submit_urb+0x9b/0xb80
  2185. [ 8.351001] ? lockdep_init_map_type+0x62/0x260
  2186. [ 8.351014] usb_start_wait_urb+0x55/0x140
  2187. [ 8.351029] usb_control_msg+0xc9/0x120
  2188. [ 8.351038] usb_get_descriptor+0x79/0xd0
  2189. [ 8.351047] usb_get_bos_descriptor+0x5d/0x270
  2190. [ 8.351058] hub_port_init+0x814/0xd10
  2191. [ 8.351068] hub_event+0xa06/0x1940
  2192. [ 8.351090] process_one_work+0x2a0/0x600
  2193. [ 8.351102] worker_thread+0x4f/0x3a0
  2194. [ 8.351110] ? process_one_work+0x600/0x600
  2195. [ 8.351113] kthread+0xf5/0x120
  2196. [ 8.351117] ? kthread_complete_and_exit+0x20/0x20
  2197. [ 8.351125] ret_from_fork+0x22/0x30
  2198. [ 8.351143] </TASK>
  2199. [ 8.351146] irq event stamp: 20363
  2200. [ 8.351149] hardirqs last enabled at (20371): [<ffffffff9718cd7e>] __up_console_sem+0x5e/0x70
  2201. [ 8.351153] hardirqs last disabled at (20378): [<ffffffff9718cd63>] __up_console_sem+0x43/0x70
  2202. [ 8.351157] softirqs last enabled at (18950): [<ffffffff970ff669>] __irq_exit_rcu+0xf9/0x170
  2203. [ 8.351162] softirqs last disabled at (18945): [<ffffffff970ff669>] __irq_exit_rcu+0xf9/0x170
  2204. [ 8.351166] ---[ end trace 0000000000000000 ]---
  2205. [ 8.351170] DMA-API: Mapped at:
  2206. [ 8.351172] debug_dma_map_page+0x66/0x100
  2207. [ 8.351176] dma_map_page_attrs+0x82/0x2d0
  2208. [ 8.351180] usb_hcd_map_urb_for_dma+0x423/0x500
  2209. [ 8.351183] usb_hcd_submit_urb+0x9b/0xb80
  2210. [ 8.351187] usb_start_wait_urb+0x55/0x140
  2211. [ 8.355567] usb 1-3.3: New USB device found, idVendor=2109, idProduct=8817, bcdDevice= 5.64
  2212. [ 8.355574] usb 1-3.3: New USB device strings: Mfr=1, Product=2, SerialNumber=3
  2213. [ 8.355578] usb 1-3.3: Product: USB2.0 Hub
  2214. [ 8.355581] usb 1-3.3: Manufacturer: VIA Labs, Inc.
  2215. [ 8.355585] usb 1-3.3: SerialNumber: 000000000
  2216. [ 8.407201] hub 1-3.3:1.0: USB hub found
  2217. [ 8.407691] hub 1-3.3:1.0: 4 ports detected
  2218. [ 8.439086] usb 2-3.3: new SuperSpeed USB device number 6 using xhci_hcd
  2219. [ 8.453375] usb 2-3.3: New USB device found, idVendor=2109, idProduct=5817, bcdDevice= 5.64
  2220. [ 8.453380] usb 2-3.3: New USB device strings: Mfr=1, Product=2, SerialNumber=3
  2221. [ 8.453383] usb 2-3.3: Product: USB3.0 Hub
  2222. [ 8.453388] usb 2-3.3: Manufacturer: VIA Labs, Inc.
  2223. [ 8.453393] usb 2-3.3: SerialNumber: 000000000
  2224. [ 8.474595] [drm] amdgpu kernel modesetting enabled.
  2225. [ 8.502673] amdgpu: Ignoring ACPI CRAT on non-APU system
  2226. [ 8.502699] amdgpu: Virtual CRAT table created for CPU
  2227. [ 8.502847] amdgpu: Topology: Add CPU node
  2228. [ 8.508290] Console: switching to colour dummy device 80x25
  2229. [ 8.517419] hub 2-3.3:1.0: USB hub found
  2230. [ 8.528191] amdgpu 0000:0b:00.0: vgaarb: deactivate vga console
  2231. [ 8.528246] amdgpu 0000:0b:00.0: enabling device (0006 -> 0007)
  2232. [ 8.528346] [drm] initializing kernel modesetting (SIENNA_CICHLID 0x1002:0x73BF 0x1002:0x0E3A 0xC0).
  2233. [ 8.528370] [drm] register mmio base: 0xFC900000
  2234. [ 8.528373] [drm] register mmio size: 1048576
  2235. [ 8.528538] amdgpu 0000:0b:00.0: amdgpu: lockup timeout disabled
  2236. [ 8.528542] amdgpu 0000:0b:00.0: amdgpu: lockup timeout disabled
  2237. [ 8.528544] amdgpu 0000:0b:00.0: amdgpu: lockup timeout disabled
  2238. [ 8.528546] amdgpu 0000:0b:00.0: amdgpu: lockup timeout disabled
  2239. [ 8.531995] [drm] add ip block number 0 <nv_common>
  2240. [ 8.531999] [drm] add ip block number 1 <gmc_v10_0>
  2241. [ 8.532002] [drm] add ip block number 2 <navi10_ih>
  2242. [ 8.532004] [drm] add ip block number 3 <psp>
  2243. [ 8.532006] [drm] add ip block number 4 <smu>
  2244. [ 8.532008] [drm] add ip block number 5 <dm>
  2245. [ 8.532011] [drm] add ip block number 6 <gfx_v10_0>
  2246. [ 8.532013] [drm] add ip block number 7 <sdma_v5_2>
  2247. [ 8.532016] [drm] add ip block number 8 <vcn_v3_0>
  2248. [ 8.532018] [drm] add ip block number 9 <jpeg_v3_0>
  2249. [ 8.532057] amdgpu 0000:0b:00.0: amdgpu: Fetched VBIOS from VFCT
  2250. [ 8.532062] amdgpu: ATOM BIOS: 113-D4120100-100
  2251. [ 8.532072] [drm] VCN(0) decode is enabled in VM mode
  2252. [ 8.532074] [drm] VCN(1) decode is enabled in VM mode
  2253. [ 8.532076] [drm] VCN(0) encode is enabled in VM mode
  2254. [ 8.532078] [drm] VCN(1) encode is enabled in VM mode
  2255. [ 8.532082] [drm] JPEG decode is enabled in VM mode
  2256. [ 8.532084] amdgpu 0000:0b:00.0: amdgpu: Trusted Memory Zone (TMZ) feature disabled as experimental (default)
  2257. [ 8.532230] amdgpu 0000:0b:00.0: amdgpu: MEM ECC is not presented.
  2258. [ 8.532233] amdgpu 0000:0b:00.0: amdgpu: SRAM ECC is not presented.
  2259. [ 8.532240] [drm] vm size is 262144 GB, 4 levels, block size is 9-bit, fragment size is 9-bit
  2260. [ 8.532248] amdgpu 0000:0b:00.0: amdgpu: VRAM: 16368M 0x0000008000000000 - 0x00000083FEFFFFFF (16368M used)
  2261. [ 8.532251] amdgpu 0000:0b:00.0: amdgpu: GART: 512M 0x0000000000000000 - 0x000000001FFFFFFF
  2262. [ 8.532254] amdgpu 0000:0b:00.0: amdgpu: AGP: 267894784M 0x0000008400000000 - 0x0000FFFFFFFFFFFF
  2263. [ 8.532265] [drm] Detected VRAM RAM=16368M, BAR=16384M
  2264. [ 8.532268] [drm] RAM width 256bits GDDR6
  2265. [ 8.533015] [drm] amdgpu: 16368M of VRAM memory ready
  2266. [ 8.533019] [drm] amdgpu: 32027M of GTT memory ready.
  2267. [ 8.533174] [drm] GART: num cpu pages 131072, num gpu pages 131072
  2268. [ 8.533430] [drm] PCIE GART of 512M enabled (table at 0x0000008000300000).
  2269. [ 8.547724] hub 2-3.3:1.0: 4 ports detected
  2270. [ 8.547932] amdgpu 0000:0b:00.0: amdgpu: PSP runtime database doesn't exist
  2271. [ 8.547938] amdgpu 0000:0b:00.0: amdgpu: PSP runtime database doesn't exist
  2272. [ 8.596429] usb 1-3.1.4: new high-speed USB device number 7 using xhci_hcd
  2273. [ 8.737799] usb 1-3.1.4: New USB device found, idVendor=045e, idProduct=02fe, bcdDevice= 1.00
  2274. [ 8.737804] usb 1-3.1.4: New USB device strings: Mfr=1, Product=2, SerialNumber=3
  2275. [ 8.737807] usb 1-3.1.4: Product: XBOX ACC
  2276. [ 8.737810] usb 1-3.1.4: Manufacturer: Microsoft Inc.
  2277. [ 8.737812] usb 1-3.1.4: SerialNumber: 072144
  2278. [ 8.861442] usb 1-3.2.2: new full-speed USB device number 8 using xhci_hcd
  2279. [ 9.003635] usb 1-3.2.2: New USB device found, idVendor=0a12, idProduct=0001, bcdDevice=88.91
  2280. [ 9.003641] usb 1-3.2.2: New USB device strings: Mfr=0, Product=2, SerialNumber=0
  2281. [ 9.003645] usb 1-3.2.2: Product: CSR8510 A10
  2282. [ 9.118442] usb 1-3.4: new high-speed USB device number 9 using xhci_hcd
  2283. [ 9.261561] usb 1-3.4: New USB device found, idVendor=2109, idProduct=9817, bcdDevice= 5.54
  2284. [ 9.261568] usb 1-3.4: New USB device strings: Mfr=1, Product=2, SerialNumber=3
  2285. [ 9.261572] usb 1-3.4: Product: USB2.0 Hub
  2286. [ 9.261575] usb 1-3.4: Manufacturer: VIA Labs, Inc.
  2287. [ 9.261578] usb 1-3.4: SerialNumber: 000000000
  2288. [ 9.303194] hub 1-3.4:1.0: USB hub found
  2289. [ 9.303686] hub 1-3.4:1.0: 4 ports detected
  2290. [ 9.334873] usb 2-3.4: new SuperSpeed USB device number 7 using xhci_hcd
  2291. [ 9.349332] usb 2-3.4: New USB device found, idVendor=2109, idProduct=7817, bcdDevice= 5.54
  2292. [ 9.349338] usb 2-3.4: New USB device strings: Mfr=1, Product=2, SerialNumber=3
  2293. [ 9.349341] usb 2-3.4: Product: USB3.0 Hub
  2294. [ 9.349344] usb 2-3.4: Manufacturer: VIA Labs, Inc.
  2295. [ 9.349346] usb 2-3.4: SerialNumber: 000000000
  2296. [ 9.413604] hub 2-3.4:1.0: USB hub found
  2297. [ 9.525442] usb 1-3.3.3: new full-speed USB device number 10 using xhci_hcd
  2298. [ 9.678900] usb 1-3.3.3: New USB device found, idVendor=045e, idProduct=0b00, bcdDevice= 5.0b
  2299. [ 9.678907] usb 1-3.3.3: New USB device strings: Mfr=1, Product=2, SerialNumber=3
  2300. [ 9.678911] usb 1-3.3.3: Product: Controller
  2301. [ 9.678914] usb 1-3.3.3: Manufacturer: Microsoft
  2302. [ 9.678917] usb 1-3.3.3: SerialNumber: 3032363330303635393837303133
  2303. [ 9.758040] hub 2-3.4:1.0: 4 ports detected
  2304. [ 10.050904] amdgpu 0000:0b:00.0: amdgpu: STB initialized to 2048 entries
  2305. [ 10.058265] [drm] Loading DMUB firmware via PSP: version=0x0202000F
  2306. [ 10.092507] [drm] use_doorbell being set to: [true]
  2307. [ 10.092549] [drm] use_doorbell being set to: [true]
  2308. [ 10.092580] [drm] use_doorbell being set to: [true]
  2309. [ 10.092614] [drm] use_doorbell being set to: [true]
  2310. [ 10.115940] [drm] Found VCN firmware Version ENC: 1.20 DEC: 2 VEP: 0 Revision: 5
  2311. [ 10.115991] amdgpu 0000:0b:00.0: amdgpu: Will use PSP to load VCN firmware
  2312. [ 10.182743] [drm] reserve 0xa00000 from 0x8001000000 for PSP TMR
  2313. [ 10.232765] [drm] failed to load ucode GLOBAL_TAP_DELAYS(0x23)
  2314. [ 10.232771] [drm] psp gfx command LOAD_IP_FW(0x6) failed and response status is (0xFFFF0010)
  2315. [ 10.233137] [drm] failed to load ucode SE0_TAP_DELAYS(0x24)
  2316. [ 10.233140] [drm] psp gfx command LOAD_IP_FW(0x6) failed and response status is (0xFFFF0010)
  2317. [ 10.233436] [drm] failed to load ucode SE1_TAP_DELAYS(0x25)
  2318. [ 10.233439] [drm] psp gfx command LOAD_IP_FW(0x6) failed and response status is (0xFFFF0010)
  2319. [ 10.233793] [drm] failed to load ucode SE2_TAP_DELAYS(0x26)
  2320. [ 10.233796] [drm] psp gfx command LOAD_IP_FW(0x6) failed and response status is (0xFFFF0010)
  2321. [ 10.234149] [drm] failed to load ucode SE3_TAP_DELAYS(0x27)
  2322. [ 10.234152] [drm] psp gfx command LOAD_IP_FW(0x6) failed and response status is (0xFFFF0010)
  2323. [ 10.315363] amdgpu 0000:0b:00.0: amdgpu: SECUREDISPLAY: securedisplay ta ucode is not available
  2324. [ 10.315492] amdgpu 0000:0b:00.0: amdgpu: use vbios provided pptable
  2325. [ 10.390918] amdgpu 0000:0b:00.0: amdgpu: SMU is initialized successfully!
  2326. [ 10.390962] BUG: sleeping function called from invalid context at include/linux/sched/mm.h:274
  2327. [ 10.390965] in_atomic(): 1, irqs_disabled(): 0, non_block: 0, pid: 595, name: systemd-udevd
  2328. [ 10.390968] preempt_count: 1, expected: 0
  2329. [ 10.390971] RCU nest depth: 0, expected: 0
  2330. [ 10.390974] 1 lock held by systemd-udevd/595:
  2331. [ 10.390977] #0: ffffa058147501c0 (&dev->mutex){....}-{3:3}, at: __driver_attach+0xb7/0x1c0
  2332. [ 10.390988] Preemption disabled at:
  2333. [ 10.390989] [<ffffffffc0969db9>] dc_fpu_begin+0x19/0x90 [amdgpu]
  2334. [ 10.391194] CPU: 22 PID: 595 Comm: systemd-udevd Tainted: G W L ------- --- 5.20.0-0.rc0.20220812git7ebfc85e2cd7.10.fc38.x86_64 #1
  2335. [ 10.391197] Hardware name: System manufacturer System Product Name/ROG STRIX X570-I GAMING, BIOS 4403 04/27/2022
  2336. [ 10.391200] Call Trace:
  2337. [ 10.391202] <TASK>
  2338. [ 10.391204] dump_stack_lvl+0x5b/0x77
  2339. [ 10.391210] __might_resched.cold+0xff/0x13a
  2340. [ 10.391216] kmem_cache_alloc_trace+0x207/0x370
  2341. [ 10.391223] dcn30_clock_source_create+0x34/0xb0 [amdgpu]
  2342. [ 10.391416] dcn30_create_resource_pool+0x2f6/0x1150 [amdgpu]
  2343. [ 10.391601] ? rcu_read_lock_sched_held+0x3f/0x80
  2344. [ 10.391605] ? trace_kmalloc+0x3f/0x110
  2345. [ 10.391608] ? __kmalloc+0xa0/0x3b0
  2346. [ 10.391615] dc_create_resource_pool+0x155/0x280 [amdgpu]
  2347. [ 10.391800] dc_create+0x1f0/0x600 [amdgpu]
  2348. [ 10.391984] ? strstr+0x5f/0x80
  2349. [ 10.391991] amdgpu_dm_init.isra.0+0x27e/0x3a0 [amdgpu]
  2350. [ 10.392180] ? __wake_up_klogd.part.0+0x56/0x80
  2351. [ 10.392183] ? vprintk_emit+0x116/0x350
  2352. [ 10.392190] ? dev_vprintk_emit+0x173/0x19b
  2353. [ 10.392214] dm_hw_init+0xe/0x20 [amdgpu]
  2354. [ 10.392399] amdgpu_device_init.cold+0x1a8d/0x1f3d [amdgpu]
  2355. [ 10.392591] ? _raw_spin_unlock_irqrestore+0x40/0x60
  2356. [ 10.392596] ? pci_conf1_read+0x9b/0xf0
  2357. [ 10.392604] amdgpu_driver_load_kms+0x15/0x110 [amdgpu]
  2358. [ 10.392755] amdgpu_pci_probe+0x14a/0x360 [amdgpu]
  2359. [ 10.392901] local_pci_probe+0x41/0x80
  2360. [ 10.392907] pci_device_probe+0xb2/0x220
  2361. [ 10.392913] really_probe+0xde/0x380
  2362. [ 10.392916] ? pm_runtime_barrier+0x50/0x90
  2363. [ 10.392921] __driver_probe_device+0x78/0x170
  2364. [ 10.392925] driver_probe_device+0x1f/0x90
  2365. [ 10.392929] __driver_attach+0xc2/0x1c0
  2366. [ 10.392933] ? __device_attach_driver+0xe0/0xe0
  2367. [ 10.392936] bus_for_each_dev+0x65/0x90
  2368. [ 10.392941] bus_add_driver+0x1b1/0x200
  2369. [ 10.392947] driver_register+0x89/0xe0
  2370. [ 10.392950] ? 0xffffffffc1004000
  2371. [ 10.392956] do_one_initcall+0x69/0x350
  2372. [ 10.392960] ? rcu_read_lock_sched_held+0x3f/0x80
  2373. [ 10.392963] ? trace_kmalloc+0x3f/0x110
  2374. [ 10.392965] ? kmem_cache_alloc_trace+0x182/0x370
  2375. [ 10.392971] do_init_module+0x4a/0x200
  2376. [ 10.392975] __do_sys_init_module+0x16a/0x1a0
  2377. [ 10.392988] do_syscall_64+0x5b/0x80
  2378. [ 10.392992] ? do_syscall_64+0x67/0x80
  2379. [ 10.392996] ? up_read+0x17/0x20
  2380. [ 10.393002] ? lock_is_held_type+0xe8/0x140
  2381. [ 10.393007] ? asm_exc_page_fault+0x22/0x30
  2382. [ 10.393010] ? lockdep_hardirqs_on+0x7d/0x100
  2383. [ 10.393014] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  2384. [ 10.393017] RIP: 0033:0x7f3aa1f9d9ee
  2385. [ 10.393021] Code: 48 8b 0d 35 54 0c 00 f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa 49 89 ca b8 af 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 02 54 0c 00 f7 d8 64 89 01 48
  2386. [ 10.393024] RSP: 002b:00007ffeadb6fd58 EFLAGS: 00000246 ORIG_RAX: 00000000000000af
  2387. [ 10.393027] RAX: ffffffffffffffda RBX: 000056479738cb60 RCX: 00007f3aa1f9d9ee
  2388. [ 10.393030] RDX: 0000564797393f70 RSI: 0000000001226c76 RDI: 00007f3a9fed3010
  2389. [ 10.393032] RBP: 0000564797393f70 R08: 000056479738d9a0 R09: 0000000000000000
  2390. [ 10.393034] R10: 0000000000000005 R11: 0000000000000246 R12: 0000000000020000
  2391. [ 10.393036] R13: 000056479738f7c0 R14: 0000000000000000 R15: 0000564797392bf0
  2392. [ 10.393047] </TASK>
  2393. [ 10.393381] [drm] Display Core initialized with v3.2.196!
  2394. [ 10.394654] [drm] DMUB hardware initialized: version=0x0202000F
  2395. [ 10.406445] usb 1-3.4.2: new high-speed USB device number 11 using xhci_hcd
  2396. [ 10.547313] usb 1-3.4.2: New USB device found, idVendor=31e9, idProduct=0002, bcdDevice= 0.72
  2397. [ 10.547320] usb 1-3.4.2: New USB device strings: Mfr=1, Product=3, SerialNumber=0
  2398. [ 10.547324] usb 1-3.4.2: Product: SSL 2+
  2399. [ 10.547327] usb 1-3.4.2: Manufacturer: Solid State Logic
  2400. [ 10.552909] [drm] kiq ring mec 2 pipe 1 q 0
  2401. [ 10.560603] [drm] VCN decode and encode initialized successfully(under DPG Mode).
  2402. [ 10.561216] [drm] JPEG decode initialized successfully.
  2403. [ 10.564225] kfd kfd: amdgpu: Allocated 3969056 bytes on gart
  2404. [ 10.564543] amdgpu: sdma_bitmap: ffff
  2405. [ 10.616835] memmap_init_zone_device initialised 4194304 pages in 23ms
  2406. [ 10.616847] amdgpu: HMM registered 16368MB device memory
  2407. [ 10.617155] amdgpu: SRAT table not found
  2408. [ 10.617175] amdgpu: Virtual CRAT table created for GPU
  2409. [ 10.618766] amdgpu: Topology: Add dGPU node [0x73bf:0x1002]
  2410. [ 10.618787] kfd kfd: amdgpu: added device 1002:73bf
  2411. [ 10.618820] amdgpu 0000:0b:00.0: amdgpu: SE 4, SH per SE 2, CU per SH 10, active_cu_number 80
  2412. [ 10.619221] amdgpu 0000:0b:00.0: amdgpu: ring gfx_0.0.0 uses VM inv eng 0 on hub 0
  2413. [ 10.619225] amdgpu 0000:0b:00.0: amdgpu: ring gfx_0.1.0 uses VM inv eng 1 on hub 0
  2414. [ 10.619227] amdgpu 0000:0b:00.0: amdgpu: ring comp_1.0.0 uses VM inv eng 4 on hub 0
  2415. [ 10.619230] amdgpu 0000:0b:00.0: amdgpu: ring comp_1.1.0 uses VM inv eng 5 on hub 0
  2416. [ 10.619232] amdgpu 0000:0b:00.0: amdgpu: ring comp_1.2.0 uses VM inv eng 6 on hub 0
  2417. [ 10.619234] amdgpu 0000:0b:00.0: amdgpu: ring comp_1.3.0 uses VM inv eng 7 on hub 0
  2418. [ 10.619237] amdgpu 0000:0b:00.0: amdgpu: ring comp_1.0.1 uses VM inv eng 8 on hub 0
  2419. [ 10.619239] amdgpu 0000:0b:00.0: amdgpu: ring comp_1.1.1 uses VM inv eng 9 on hub 0
  2420. [ 10.619242] amdgpu 0000:0b:00.0: amdgpu: ring comp_1.2.1 uses VM inv eng 10 on hub 0
  2421. [ 10.619244] amdgpu 0000:0b:00.0: amdgpu: ring comp_1.3.1 uses VM inv eng 11 on hub 0
  2422. [ 10.619247] amdgpu 0000:0b:00.0: amdgpu: ring kiq_2.1.0 uses VM inv eng 12 on hub 0
  2423. [ 10.619249] amdgpu 0000:0b:00.0: amdgpu: ring sdma0 uses VM inv eng 13 on hub 0
  2424. [ 10.619252] amdgpu 0000:0b:00.0: amdgpu: ring sdma1 uses VM inv eng 14 on hub 0
  2425. [ 10.619254] amdgpu 0000:0b:00.0: amdgpu: ring sdma2 uses VM inv eng 15 on hub 0
  2426. [ 10.619257] amdgpu 0000:0b:00.0: amdgpu: ring sdma3 uses VM inv eng 16 on hub 0
  2427. [ 10.619259] amdgpu 0000:0b:00.0: amdgpu: ring vcn_dec_0 uses VM inv eng 0 on hub 1
  2428. [ 10.619262] amdgpu 0000:0b:00.0: amdgpu: ring vcn_enc_0.0 uses VM inv eng 1 on hub 1
  2429. [ 10.619264] amdgpu 0000:0b:00.0: amdgpu: ring vcn_enc_0.1 uses VM inv eng 4 on hub 1
  2430. [ 10.619267] amdgpu 0000:0b:00.0: amdgpu: ring vcn_dec_1 uses VM inv eng 5 on hub 1
  2431. [ 10.619269] amdgpu 0000:0b:00.0: amdgpu: ring vcn_enc_1.0 uses VM inv eng 6 on hub 1
  2432. [ 10.619271] amdgpu 0000:0b:00.0: amdgpu: ring vcn_enc_1.1 uses VM inv eng 7 on hub 1
  2433. [ 10.619274] amdgpu 0000:0b:00.0: amdgpu: ring jpeg_dec uses VM inv eng 8 on hub 1
  2434. [ 10.621004] amdgpu 0000:0b:00.0: amdgpu: Using BACO for runtime pm
  2435. [ 10.625357] [drm] Initialized amdgpu 3.48.0 20150101 for 0000:0b:00.0 on minor 1
  2436. [ 10.637402] fbcon: amdgpudrmfb (fb0) is primary device
  2437. [ 10.637741] Console: switching to colour frame buffer device 480x135
  2438. [ 10.637760] amdgpu 0000:0b:00.0: [drm] fb0: amdgpudrmfb frame buffer device
  2439. [ 10.676448] usb 1-3.4.4: new full-speed USB device number 12 using xhci_hcd
  2440. [ 10.746053] kauditd_printk_skb: 8 callbacks suppressed
  2441. [ 10.746055] audit: type=1130 audit(1660506558.319:19): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
  2442. [ 10.768430] [drm] DSC precompute is not needed.
  2443. [ 10.809953] audit: type=1130 audit(1660506558.383:20): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
  2444. [ 10.836917] BTRFS info (device nvme0n1p2): using crc32c (crc32c-intel) checksum algorithm
  2445. [ 10.836948] BTRFS info (device nvme0n1p2): using free space tree
  2446. [ 10.838817] usb 1-3.4.4: New USB device found, idVendor=046d, idProduct=c091, bcdDevice=23.00
  2447. [ 10.838825] usb 1-3.4.4: New USB device strings: Mfr=1, Product=2, SerialNumber=3
  2448. [ 10.838829] usb 1-3.4.4: Product: G903 LIGHTSPEED Wireless Gaming Mouse w/ HERO
  2449. [ 10.838832] usb 1-3.4.4: Manufacturer: Logitech
  2450. [ 10.838835] usb 1-3.4.4: SerialNumber: 73747C80
  2451. [ 10.844182] BTRFS info (device nvme0n1p2): enabling ssd optimizations
  2452. [ 10.846769] mount (744) used greatest stack depth: 11568 bytes left
  2453. [ 10.978202] input: Logitech G903 LIGHTSPEED Wireless Gaming Mouse w/ HERO as /devices/pci0000:00/0000:00:01.2/0000:02:00.0/0000:03:08.0/0000:06:00.1/usb1/1-3/1-3.4/1-3.4.4/1-3.4.4:1.0/0003:046D:C091.000C/input/input15
  2454. [ 10.978545] hid-generic 0003:046D:C091.000C: input,hidraw11: USB HID v1.11 Mouse [Logitech G903 LIGHTSPEED Wireless Gaming Mouse w/ HERO] on usb-0000:06:00.1-3.4.4/input0
  2455. [ 10.985437] input: Logitech G903 LIGHTSPEED Wireless Gaming Mouse w/ HERO Keyboard as /devices/pci0000:00/0000:00:01.2/0000:02:00.0/0000:03:08.0/0000:06:00.1/usb1/1-3/1-3.4/1-3.4.4/1-3.4.4:1.1/0003:046D:C091.000D/input/input16
  2456. [ 11.030819] audit: type=1334 audit(1660506558.604:21): prog-id=26 op=LOAD
  2457. [ 11.030899] audit: type=1334 audit(1660506558.604:22): prog-id=0 op=UNLOAD
  2458. [ 11.030996] audit: type=1334 audit(1660506558.604:23): prog-id=27 op=LOAD
  2459. [ 11.031082] audit: type=1334 audit(1660506558.604:24): prog-id=28 op=LOAD
  2460. [ 11.031145] audit: type=1334 audit(1660506558.604:25): prog-id=0 op=UNLOAD
  2461. [ 11.031182] audit: type=1334 audit(1660506558.604:26): prog-id=0 op=UNLOAD
  2462. [ 11.033925] audit: type=1334 audit(1660506558.607:27): prog-id=29 op=LOAD
  2463. [ 11.033995] audit: type=1334 audit(1660506558.607:28): prog-id=0 op=UNLOAD
  2464. [ 11.038532] hid-generic 0003:046D:C091.000D: input,hidraw12: USB HID v1.11 Keyboard [Logitech G903 LIGHTSPEED Wireless Gaming Mouse w/ HERO] on usb-0000:06:00.1-3.4.4/input1
  2465. [ 11.045469] hid-generic 0003:046D:C091.000E: hiddev100,hidraw13: USB HID v1.11 Device [Logitech G903 LIGHTSPEED Wireless Gaming Mouse w/ HERO] on usb-0000:06:00.1-3.4.4/input2
  2466. [ 11.090510] input: Logitech G903 LIGHTSPEED Wireless Gaming Mouse w/ HERO as /devices/pci0000:00/0000:00:01.2/0000:02:00.0/0000:03:08.0/0000:06:00.1/usb1/1-3/1-3.4/1-3.4.4/1-3.4.4:1.0/0003:046D:C091.000C/input/input17
  2467. [ 11.090929] logitech-hidpp-device 0003:046D:C091.000C: input,hidraw11: USB HID v1.11 Mouse [Logitech G903 LIGHTSPEED Wireless Gaming Mouse w/ HERO] on usb-0000:06:00.1-3.4.4/input0
  2468. [ 11.175632] input: Logitech G903 LIGHTSPEED Wireless Gaming Mouse w/ HERO as /devices/pci0000:00/0000:00:01.2/0000:02:00.0/0000:03:08.0/0000:06:00.1/usb1/1-3/1-3.4/1-3.4.4/1-3.4.4:1.1/0003:046D:C091.000D/input/input18
  2469. [ 11.228419] logitech-hidpp-device 0003:046D:C091.000D: input,hidraw12: USB HID v1.11 Keyboard [Logitech G903 LIGHTSPEED Wireless Gaming Mouse w/ HERO] on usb-0000:06:00.1-3.4.4/input1
  2470. [ 11.282048] logitech-hidpp-device 0003:046D:C091.000E: HID++ 4.2 device connected.
  2471. [ 11.330777] logitech-hidpp-device 0003:046D:C091.000E: hiddev100,hidraw13: USB HID v1.11 Device [Logitech G903 LIGHTSPEED Wireless Gaming Mouse w/ HERO] on usb-0000:06:00.1-3.4.4/input2
  2472. [ 11.780809] systemd-journald[460]: Received SIGTERM from PID 1 (systemd).
  2473. [ 12.071251] SELinux: policy capability network_peer_controls=1
  2474. [ 12.071281] SELinux: policy capability open_perms=1
  2475. [ 12.071284] SELinux: policy capability extended_socket_class=1
  2476. [ 12.071286] SELinux: policy capability always_check_network=0
  2477. [ 12.071289] SELinux: policy capability cgroup_seclabel=1
  2478. [ 12.071291] SELinux: policy capability nnp_nosuid_transition=1
  2479. [ 12.071293] SELinux: policy capability genfs_seclabel_symlinks=1
  2480. [ 12.071295] SELinux: policy capability ioctl_skip_cloexec=0
  2481. [ 12.208203] systemd[1]: Successfully loaded SELinux policy in 258.628ms.
  2482. [ 12.274763] systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 54.044ms.
  2483. [ 12.279125] systemd[1]: systemd 251.4-51.fc37 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 +PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified)
  2484. [ 12.279134] systemd[1]: Detected architecture x86-64.
  2485. [ 12.763474] systemd[1]: bpf-lsm: LSM BPF program attached
  2486. [ 12.884823] systemd-sysv-generator[861]: SysV service '/etc/rc.d/init.d/livesys' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust.
  2487. [ 12.884969] systemd-sysv-generator[861]: SysV service '/etc/rc.d/init.d/livesys-late' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust.
  2488. [ 12.912803] zram: Added device: zram0
  2489. [ 13.100439] systemd[1]: initrd-switch-root.service: Deactivated successfully.
  2490. [ 13.107319] systemd[1]: Stopped initrd-switch-root.service - Switch Root.
  2491. [ 13.108097] systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1.
  2492. [ 13.109447] systemd[1]: Created slice machine.slice - Virtual Machine and Container Slice.
  2493. [ 13.110524] systemd[1]: Created slice system-getty.slice - Slice /system/getty.
  2494. [ 13.111546] systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe.
  2495. [ 13.112761] systemd[1]: Created slice system-sshd\x2dkeygen.slice - Slice /system/sshd-keygen.
  2496. [ 13.113780] systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck.
  2497. [ 13.115146] systemd[1]: Created slice system-systemd\x2dzram\x2dsetup.slice - Slice /system/systemd-zram-setup.
  2498. [ 13.116352] systemd[1]: Created slice user.slice - User and Session Slice.
  2499. [ 13.116420] systemd[1]: systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch was skipped because of a failed condition check (ConditionPathExists=!/run/plymouth/pid).
  2500. [ 13.116677] systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch.
  2501. [ 13.117561] systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point.
  2502. [ 13.117628] systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes.
  2503. [ 13.117671] systemd[1]: Reached target getty.target - Login Prompts.
  2504. [ 13.117713] systemd[1]: Stopped target initrd-switch-root.target - Switch Root.
  2505. [ 13.117755] systemd[1]: Stopped target initrd-fs.target - Initrd File Systems.
  2506. [ 13.117792] systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System.
  2507. [ 13.117831] systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes.
  2508. [ 13.117893] systemd[1]: Reached target slices.target - Slice Units.
  2509. [ 13.117943] systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes.
  2510. [ 13.118739] systemd[1]: Listening on dm-event.socket - Device-mapper event daemon FIFOs.
  2511. [ 13.120015] systemd[1]: Listening on lvm2-lvmpolld.socket - LVM2 poll daemon socket.
  2512. [ 13.121339] systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket.
  2513. [ 13.121614] systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe.
  2514. [ 13.122551] systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket.
  2515. [ 13.123499] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket.
  2516. [ 13.123993] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket.
  2517. [ 13.124666] systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket.
  2518. [ 13.135114] systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System...
  2519. [ 13.138838] systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System...
  2520. [ 13.142612] systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System...
  2521. [ 13.146463] systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System...
  2522. [ 13.146761] systemd[1]: auth-rpcgss-module.service - Kernel Module supporting RPCSEC_GSS was skipped because of a failed condition check (ConditionPathExists=/etc/krb5.keytab).
  2523. [ 13.150314] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes...
  2524. [ 13.154129] systemd[1]: Starting lvm2-monitor.service - Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling...
  2525. [ 13.157659] systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs...
  2526. [ 13.161265] systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm...
  2527. [ 13.164823] systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse...
  2528. [ 13.168250] systemd[1]: Starting nfs-convert.service - Preprocess NFS configuration convertion...
  2529. [ 13.168423] systemd[1]: plymouth-switch-root.service: Deactivated successfully.
  2530. [ 13.188637] systemd[1]: Stopped plymouth-switch-root.service - Plymouth switch root service.
  2531. [ 13.188960] systemd[1]: systemd-fsck-root.service: Deactivated successfully.
  2532. [ 13.200541] systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device.
  2533. [ 13.200715] systemd[1]: Stopped systemd-journald.service - Journal Service.
  2534. [ 13.214951] systemd[1]: Starting systemd-journald.service - Journal Service...
  2535. [ 13.218659] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules...
  2536. [ 13.221855] systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line...
  2537. [ 13.225505] systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems...
  2538. [ 13.225855] systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because all trigger condition checks failed.
  2539. [ 13.229254] systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices...
  2540. [ 13.233277] systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System.
  2541. [ 13.234121] systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System.
  2542. [ 13.234755] systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System.
  2543. [ 13.235366] systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System.
  2544. [ 13.243038] BTRFS info (device nvme0n1p2: state M): use zstd compression, level 1
  2545. [ 13.243070] BTRFS info (device nvme0n1p2: state M): using free space tree
  2546. [ 13.244350] systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes.
  2547. [ 13.246066] systemd[1]: Started systemd-journald.service - Journal Service.
  2548. [ 13.402840] systemd-journald[878]: Received client request to flush runtime journal.
  2549. [ 13.945403] acpi_cpufreq: overriding BIOS provided _PSD data
  2550. [ 13.946124] zram0: detected capacity change from 0 to 16777216
  2551. [ 13.995868] asus-ec-sensors PNP0C09:00: board has 7 EC sensors that span 10 registers
  2552. [ 14.056498] piix4_smbus 0000:00:14.0: SMBus Host Controller at 0xb00, revision 0
  2553. [ 14.056508] piix4_smbus 0000:00:14.0: Using register 0x02 for SMBus port selection
  2554. [ 14.066110] piix4_smbus 0000:00:14.0: Auxiliary SMBus Host Controller at 0xb20
  2555. [ 14.068981] Adding 8388604k swap on /dev/zram0. Priority:100 extents:1 across:8388604k SSDscFS
  2556. [ 14.097567] input: PC Speaker as /devices/platform/pcspkr/input/input19
  2557. [ 14.098572] Adding 67108860k swap on /dev/nvme0n1p3. Priority:-2 extents:1 across:67108860k SSFS
  2558. [ 14.168971] mc: Linux media interface: v0.10
  2559. [ 14.171970] cfg80211: Loading compiled-in X.509 certificates for regulatory database
  2560. [ 14.172742] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
  2561. [ 14.178993] RAPL PMU: API unit is 2^-32 Joules, 1 fixed counters, 163840 ms ovfl timer
  2562. [ 14.179001] RAPL PMU: hw unit of domain package 2^-16 Joules
  2563. [ 14.191014] input: Generic X-Box pad as /devices/pci0000:00/0000:00:01.2/0000:02:00.0/0000:03:08.0/0000:06:00.1/usb1/1-3/1-3.3/1-3.3.3/1-3.3.3:1.0/input/input20
  2564. [ 14.191910] Bluetooth: Core ver 2.22
  2565. [ 14.191979] NET: Registered PF_BLUETOOTH protocol family
  2566. [ 14.191983] Bluetooth: HCI device and connection manager initialized
  2567. [ 14.192027] usbcore: registered new interface driver xpad
  2568. [ 14.192042] Bluetooth: HCI socket layer initialized
  2569. [ 14.192048] Bluetooth: L2CAP socket layer initialized
  2570. [ 14.192090] Bluetooth: SCO socket layer initialized
  2571. [ 14.213652] videodev: Linux video capture interface: v2.00
  2572. [ 14.280775] Intel(R) Wireless WiFi driver for Linux
  2573. [ 14.282547] iwlwifi 0000:04:00.0: enabling device (0000 -> 0002)
  2574. [ 14.285294] asus_wmi: ASUS WMI generic driver loaded
  2575. [ 14.293315] iwlwifi 0000:04:00.0: Direct firmware load for iwlwifi-cc-a0-72.ucode failed with error -2
  2576. [ 14.335874] iwlwifi 0000:04:00.0: api flags index 2 larger than supported by driver
  2577. [ 14.335933] iwlwifi 0000:04:00.0: TLV_FW_FSEQ_VERSION: FSEQ Version: 89.3.35.37
  2578. [ 14.337279] iwlwifi 0000:04:00.0: loaded firmware version 71.058653f6.0 cc-a0-71.ucode op_mode iwlmvm
  2579. [ 14.378053] asus_wmi: Initialization: 0x0
  2580. [ 14.378166] asus_wmi: BIOS WMI version: 0.9
  2581. [ 14.378867] asus_wmi: SFUN value: 0x0
  2582. [ 14.378871] eeepc-wmi eeepc-wmi: Detected ASUSWMI, use DCTS
  2583. [ 14.380540] usbcore: registered new interface driver btusb
  2584. [ 14.382094] input: Eee PC WMI hotkeys as /devices/platform/eeepc-wmi/input/input21
  2585. [ 14.409304] usb 2-1: Found UVC 1.00 device Logitech BRIO (046d:085e)
  2586. [ 14.432792] input: Logitech BRIO as /devices/pci0000:00/0000:00:01.2/0000:02:00.0/0000:03:08.0/0000:06:00.1/usb2/2-1/2-1:1.0/input/input22
  2587. [ 14.433524] usb 8-2.1: Found UVC 1.10 device Live Streamer CAM 513 (07ca:513a)
  2588. [ 14.436289] Bluetooth: hci0: Found device firmware: intel/ibt-20-1-3.sfi
  2589. [ 14.436386] Bluetooth: hci0: Boot Address: 0x24800
  2590. [ 14.436392] Bluetooth: hci0: Firmware Version: 21-22.22
  2591. [ 14.436396] Bluetooth: hci0: Firmware already loaded
  2592. [ 14.437154] SVM: TSC scaling supported
  2593. [ 14.437161] kvm: Nested Virtualization enabled
  2594. [ 14.437164] SVM: kvm: Nested Paging enabled
  2595. [ 14.437168] SEV supported: 509 ASIDs
  2596. [ 14.437254] SVM: Virtual VMLOAD VMSAVE supported
  2597. [ 14.437257] SVM: Virtual GIF supported
  2598. [ 14.437261] SVM: LBR virtualization supported
  2599. [ 14.439241] input: Live Streamer CAM 513 as /devices/pci0000:00/0000:00:08.1/0000:0d:00.3/usb8/8-2/8-2.1/8-2.1:1.0/input/input23
  2600. [ 14.439802] usbcore: registered new interface driver uvcvideo
  2601. [ 14.455498] snd_hda_intel 0000:0b:00.1: enabling device (0000 -> 0002)
  2602. [ 14.455743] snd_hda_intel 0000:0b:00.1: Handle vga_switcheroo audio client
  2603. [ 14.455748] snd_hda_intel 0000:0b:00.1: Force to non-snoop mode
  2604. [ 14.456393] MCE: In-kernel MCE decoding enabled.
  2605. [ 14.456803] snd_hda_intel 0000:0d:00.4: enabling device (0000 -> 0002)
  2606. [ 14.491436] usb 2-1: current rate 16000 is different from the runtime rate 24000
  2607. [ 14.491742] iwlwifi 0000:04:00.0: Detected Intel(R) Wi-Fi 6 AX200 160MHz, REV=0x340
  2608. [ 14.492643] thermal thermal_zone0: failed to read out thermal zone (-61)
  2609. [ 14.492571] snd_hda_intel 0000:0b:00.1: bound 0000:0b:00.0 (ops amdgpu_dm_audio_component_bind_ops [amdgpu])
  2610. [ 14.504874] BTRFS info (device sda1): using crc32c (crc32c-intel) checksum algorithm
  2611. [ 14.504886] BTRFS info (device sda1): using free space tree
  2612. [ 14.512466] input: HDA ATI HDMI HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:03.1/0000:09:00.0/0000:0a:00.0/0000:0b:00.1/sound/card1/input24
  2613. [ 14.513632] input: HDA ATI HDMI HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:03.1/0000:09:00.0/0000:0a:00.0/0000:0b:00.1/sound/card1/input25
  2614. [ 14.514319] input: HDA ATI HDMI HDMI/DP,pcm=8 as /devices/pci0000:00/0000:00:03.1/0000:09:00.0/0000:0a:00.0/0000:0b:00.1/sound/card1/input26
  2615. [ 14.514758] input: HDA ATI HDMI HDMI/DP,pcm=9 as /devices/pci0000:00/0000:00:03.1/0000:09:00.0/0000:0a:00.0/0000:0b:00.1/sound/card1/input27
  2616. [ 14.515081] input: HDA ATI HDMI HDMI/DP,pcm=10 as /devices/pci0000:00/0000:00:03.1/0000:09:00.0/0000:0a:00.0/0000:0b:00.1/sound/card1/input28
  2617. [ 14.515445] input: HDA ATI HDMI HDMI/DP,pcm=11 as /devices/pci0000:00/0000:00:03.1/0000:09:00.0/0000:0a:00.0/0000:0b:00.1/sound/card1/input29
  2618. [ 14.554433] usb 2-1: current rate 16000 is different from the runtime rate 32000
  2619. [ 14.560759] snd_hda_codec_realtek hdaudioC2D0: autoconfig for ALC1220: line_outs=1 (0x14/0x0/0x0/0x0/0x0) type:line
  2620. [ 14.560768] snd_hda_codec_realtek hdaudioC2D0: speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
  2621. [ 14.560771] snd_hda_codec_realtek hdaudioC2D0: hp_outs=1 (0x1b/0x0/0x0/0x0/0x0)
  2622. [ 14.560774] snd_hda_codec_realtek hdaudioC2D0: mono: mono_out=0x0
  2623. [ 14.560777] snd_hda_codec_realtek hdaudioC2D0: inputs:
  2624. [ 14.560781] snd_hda_codec_realtek hdaudioC2D0: Front Mic=0x19
  2625. [ 14.560785] snd_hda_codec_realtek hdaudioC2D0: Rear Mic=0x18
  2626. [ 14.560788] snd_hda_codec_realtek hdaudioC2D0: Line=0x1a
  2627. [ 14.585034] input: HD-Audio Generic Front Mic as /devices/pci0000:00/0000:00:08.1/0000:0d:00.4/sound/card2/input30
  2628. [ 14.585240] input: HD-Audio Generic Rear Mic as /devices/pci0000:00/0000:00:08.1/0000:0d:00.4/sound/card2/input31
  2629. [ 14.585565] input: HD-Audio Generic Line as /devices/pci0000:00/0000:00:08.1/0000:0d:00.4/sound/card2/input32
  2630. [ 14.585775] input: HD-Audio Generic Line Out as /devices/pci0000:00/0000:00:08.1/0000:0d:00.4/sound/card2/input33
  2631. [ 14.585963] input: HD-Audio Generic Front Headphone as /devices/pci0000:00/0000:00:08.1/0000:0d:00.4/sound/card2/input34
  2632. [ 14.607165] intel_rapl_common: Found RAPL domain package
  2633. [ 14.607222] intel_rapl_common: Found RAPL domain core
  2634. [ 14.619423] usb 2-1: current rate 16000 is different from the runtime rate 48000
  2635. [ 14.637280] iwlwifi 0000:04:00.0: Detected RF HR B3, rfid=0x10a100
  2636. [ 14.651097] usb 1-3.1.4: reset high-speed USB device number 7 using xhci_hcd
  2637. [ 14.701517] iwlwifi 0000:04:00.0: base HW address: 50:eb:71:79:02:57
  2638. [ 14.733627] iwlwifi 0000:04:00.0 wlp4s0: renamed from wlan0
  2639. [ 14.795148] mt76x2u 1-3.1.4:1.0: ASIC revision: 76320044
  2640. [ 15.095597] usb 1-3.1.1: 1:3 : unsupported format bits 0x100000000
  2641. [ 16.092087] mt76x2u 1-3.1.4:1.0: could not get hardware semaphore for ROM PATCH
  2642. [ 16.652067] mt76x2u: probe of 1-3.1.4:1.0 failed with error -110
  2643. [ 16.652240] usbcore: registered new interface driver mt76x2u
  2644. [ 17.596080] usbcore: registered new interface driver snd-usb-audio
  2645. [ 19.788621] kauditd_printk_skb: 119 callbacks suppressed
  2646. [ 19.788625] audit: type=1131 audit(1660506567.362:146): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-rfkill comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
  2647. [ 47.565819] audit: type=1130 audit(1660506595.139:147): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=plymouth-read-write comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
  2648. [ 47.581938] audit: type=1130 audit(1660506595.155:148): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
  2649. [ 47.594786] audit: type=1130 audit(1660506595.168:149): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=import-state comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
  2650. [ 47.744472] audit: type=1130 audit(1660506595.318:150): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
  2651. [ 47.773306] audit: type=1334 audit(1660506595.346:151): prog-id=60 op=LOAD
  2652. [ 47.773822] audit: type=1334 audit(1660506595.347:152): prog-id=61 op=LOAD
  2653. [ 47.773948] audit: type=1334 audit(1660506595.347:153): prog-id=62 op=LOAD
  2654. [ 47.786205] audit: type=1334 audit(1660506595.359:154): prog-id=63 op=LOAD
  2655. [ 47.798023] audit: type=1305 audit(1660506595.371:155): op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditd_t:s0 res=1
  2656. [ 47.798039] audit: type=1300 audit(1660506595.371:155): arch=c000003e syscall=44 success=yes exit=60 a0=3 a1=7ffef4f72180 a2=3c a3=0 items=0 ppid=1245 pid=1250 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditd" exe="/usr/sbin/auditd" subj=system_u:system_r:auditd_t:s0 key=(null)
  2657. [ 47.870435] RPC: Registered named UNIX socket transport module.
  2658. [ 47.870472] RPC: Registered udp transport module.
  2659. [ 47.870475] RPC: Registered tcp transport module.
  2660. [ 47.870477] RPC: Registered tcp NFSv4.1 backchannel transport module.
  2661. [ 48.242716] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
  2662. [ 48.242723] Bluetooth: BNEP filters: protocol multicast
  2663. [ 48.242731] Bluetooth: BNEP socket layer initialized
  2664. [ 48.245370] Bluetooth: MGMT ver 1.22
  2665. [ 48.255952] Bluetooth: MGMT ver 1.22
  2666. [ 48.363809] NET: Registered PF_QIPCRTR protocol family
  2667. [ 51.611146] igb 0000:05:00.0 enp5s0: igb: enp5s0 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX
  2668. [ 51.720366] IPv6: ADDRCONF(NETDEV_CHANGE): enp5s0: link becomes ready
  2669. [ 63.825968] rfkill: input handler disabled
  2670. [ 64.763211] plymouthd (669) used greatest stack depth: 11248 bytes left
  2671. [ 66.301234] usb 2-1: current rate 16000 is different from the runtime rate 48000
  2672. [ 66.365228] usb 2-1: current rate 16000 is different from the runtime rate 48000
  2673. [ 66.429200] usb 2-1: current rate 16000 is different from the runtime rate 48000
  2674. [ 67.748205] Bluetooth: RFCOMM TTY layer initialized
  2675. [ 67.748220] Bluetooth: RFCOMM socket layer initialized
  2676. [ 67.748262] Bluetooth: RFCOMM ver 1.11
  2677. [ 71.248205] rfkill: input handler enabled
  2678. [ 71.253752] Bluetooth: hci1: hardware error 0x41
  2679. [ 73.212058] usb 2-1: current rate 16000 is different from the runtime rate 48000
  2680. [ 73.277124] usb 2-1: current rate 16000 is different from the runtime rate 48000
  2681. [ 73.341110] usb 2-1: current rate 16000 is different from the runtime rate 48000
  2682. [ 77.845853] rfkill: input handler disabled
  2683. [ 166.260205] show_signal_msg: 1 callbacks suppressed
  2684. [ 166.260208] gldriverquery[4630]: segfault at 400000020 ip 00007f76d6a80d48 sp 00007ffd13436e40 error 4 in libLLVM-14.so[7f76d5451000+316c000]
  2685. [ 166.260308] Code: 53 04 48 85 c9 0f 84 9f 00 00 00 41 0f b7 44 24 12 83 e0 3f 48 8d 15 5f 19 53 04 0f 1f 80 00 00 00 00 48 8d 71 18 48 8d 79 10 <39> 41 20 48 0f 43 d1 48 0f 42 fe 48 8b 0f 48 85 c9 75 e5 48 8d 0d
  2686. [ 200.195116] sysrq: Show Blocked State
  2687. [ 200.195912] task:kworker/u64:10 state:D stack:12352 pid: 1133 ppid: 2 flags:0x00004000
  2688. [ 200.195991] Workqueue: events_unbound commit_work
  2689. [ 200.196002] Call Trace:
  2690. [ 200.196007] <TASK>
  2691. [ 200.196019] __schedule+0x47f/0x16d0
  2692. [ 200.196029] ? find_held_lock+0x32/0x90
  2693. [ 200.196053] schedule+0x5d/0xe0
  2694. [ 200.196060] schedule_timeout+0xe4/0x130
  2695. [ 200.196067] ? mark_held_locks+0x50/0x80
  2696. [ 200.196074] ? _raw_spin_unlock_irqrestore+0x30/0x60
  2697. [ 200.196082] ? _raw_spin_unlock_irqrestore+0x30/0x60
  2698. [ 200.196089] ? lockdep_hardirqs_on+0x7d/0x100
  2699. [ 200.196097] ? _raw_spin_unlock_irqrestore+0x40/0x60
  2700. [ 200.196106] dma_fence_default_wait+0x198/0x240
  2701. [ 200.196115] ? __bpf_trace_dma_fence+0x10/0x10
  2702. [ 200.196127] dma_fence_wait_timeout+0x229/0x270
  2703. [ 200.196135] drm_atomic_helper_wait_for_fences+0x82/0xe0
  2704. [ 200.196148] commit_tail+0x2f/0x130
  2705. [ 200.196158] process_one_work+0x2a0/0x600
  2706. [ 200.196178] worker_thread+0x4f/0x3a0
  2707. [ 200.196189] ? process_one_work+0x600/0x600
  2708. [ 200.196194] kthread+0xf5/0x120
  2709. [ 200.196201] ? kthread_complete_and_exit+0x20/0x20
  2710. [ 200.196213] ret_from_fork+0x22/0x30
  2711. [ 200.196241] </TASK>
  2712. [ 200.196249] task:btrfs-transacti state:D stack:12192 pid: 1225 ppid: 2 flags:0x00004000
  2713. [ 200.196258] Call Trace:
  2714. [ 200.196262] <TASK>
  2715. [ 200.196272] __schedule+0x47f/0x16d0
  2716. [ 200.196278] ? mark_held_locks+0x50/0x80
  2717. [ 200.196287] ? _raw_spin_unlock_irqrestore+0x30/0x60
  2718. [ 200.196297] ? _raw_spin_unlock_irqrestore+0x40/0x60
  2719. [ 200.196310] schedule+0x5d/0xe0
  2720. [ 200.196317] btrfs_commit_transaction+0x989/0xbc0
  2721. [ 200.196331] ? prepare_to_wait_exclusive+0xd0/0xd0
  2722. [ 200.196345] transaction_kthread+0x142/0x1b0
  2723. [ 200.196358] ? btrfs_cleanup_transaction.isra.0+0x530/0x530
  2724. [ 200.196364] kthread+0xf5/0x120
  2725. [ 200.196370] ? kthread_complete_and_exit+0x20/0x20
  2726. [ 200.196381] ret_from_fork+0x22/0x30
  2727. [ 200.196408] </TASK>
  2728. [ 200.196761] task:gvfsd-metadata state:D stack:12312 pid: 2437 ppid: 2050 flags:0x00000002
  2729. [ 200.196770] Call Trace:
  2730. [ 200.196774] <TASK>
  2731. [ 200.196784] __schedule+0x47f/0x16d0
  2732. [ 200.196789] ? mark_held_locks+0x50/0x80
  2733. [ 200.196798] ? _raw_spin_unlock_irqrestore+0x30/0x60
  2734. [ 200.196808] ? _raw_spin_unlock_irqrestore+0x40/0x60
  2735. [ 200.196821] schedule+0x5d/0xe0
  2736. [ 200.196829] wait_current_trans+0xad/0x110
  2737. [ 200.196836] ? prepare_to_wait_exclusive+0xd0/0xd0
  2738. [ 200.196847] start_transaction+0x262/0x660
  2739. [ 200.196863] btrfs_create_common+0x93/0x120
  2740. [ 200.196883] lookup_open.isra.0+0x645/0x6d0
  2741. [ 200.196902] ? __wake_up_common_lock+0x51/0x90
  2742. [ 200.196928] path_openat+0x33f/0xcd0
  2743. [ 200.196947] do_filp_open+0xa1/0x130
  2744. [ 200.196969] ? lock_release+0x14f/0x460
  2745. [ 200.196982] ? _raw_spin_unlock+0x29/0x50
  2746. [ 200.196998] do_sys_openat2+0x7c/0x140
  2747. [ 200.197010] __x64_sys_openat+0x5c/0x80
  2748. [ 200.197018] do_syscall_64+0x5b/0x80
  2749. [ 200.197026] ? do_syscall_64+0x67/0x80
  2750. [ 200.197031] ? lockdep_hardirqs_on+0x7d/0x100
  2751. [ 200.197039] ? do_syscall_64+0x67/0x80
  2752. [ 200.197044] ? asm_exc_page_fault+0x22/0x30
  2753. [ 200.197050] ? lockdep_hardirqs_on+0x7d/0x100
  2754. [ 200.197058] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  2755. [ 200.197065] RIP: 0033:0x7f22255ebb00
  2756. [ 200.197090] RSP: 002b:00007fff3ff4e3e0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
  2757. [ 200.197098] RAX: ffffffffffffffda RBX: 00000000000000c2 RCX: 00007f22255ebb00
  2758. [ 200.197103] RDX: 00000000000000c2 RSI: 00007f220800b8d0 RDI: 00000000ffffff9c
  2759. [ 200.197107] RBP: 00007f220800b8d0 R08: 0000000000000000 R09: 0000000000000073
  2760. [ 200.197112] R10: 0000000000000180 R11: 0000000000000293 R12: 00007f2225713e40
  2761. [ 200.197116] R13: 0e38e38e38e38e39 R14: 0000000062fe178a R15: 0000000062f239a6
  2762. [ 200.197142] </TASK>
  2763. [ 200.197235] task:gsd-housekeepin state:D stack:12072 pid: 2500 ppid: 2050 flags:0x00000002
  2764. [ 200.197244] Call Trace:
  2765. [ 200.197247] <TASK>
  2766. [ 200.197257] __schedule+0x47f/0x16d0
  2767. [ 200.197264] ? mark_held_locks+0x50/0x80
  2768. [ 200.197271] ? _raw_spin_unlock_irqrestore+0x30/0x60
  2769. [ 200.197278] ? _raw_spin_unlock_irqrestore+0x30/0x60
  2770. [ 200.197285] ? lockdep_hardirqs_on+0x7d/0x100
  2771. [ 200.197291] ? __sbitmap_get_word+0x37/0x80
  2772. [ 200.197305] schedule+0x5d/0xe0
  2773. [ 200.197313] io_schedule+0x42/0x70
  2774. [ 200.197319] blk_mq_get_tag+0x10c/0x2a0
  2775. [ 200.197330] ? prepare_to_wait_exclusive+0xd0/0xd0
  2776. [ 200.197344] __blk_mq_alloc_requests+0x190/0x390
  2777. [ 200.197359] blk_mq_submit_bio+0x317/0x8b0
  2778. [ 200.197379] __submit_bio+0x121/0x1d0
  2779. [ 200.197389] submit_bio_noacct_nocheck+0x1fc/0x2b0
  2780. [ 200.197401] btrfs_submit_bio+0x178/0x460
  2781. [ 200.197421] submit_one_bio+0xb0/0xd0
  2782. [ 200.197429] read_extent_buffer_pages+0x7f0/0x8c0
  2783. [ 200.197450] btrfs_read_extent_buffer+0x97/0x110
  2784. [ 200.197465] read_tree_block+0x3c/0xa0
  2785. [ 200.197475] read_block_for_search+0x1d0/0x2d0
  2786. [ 200.197497] btrfs_search_slot+0x2c6/0xbf0
  2787. [ 200.197521] btrfs_lookup_inode+0x2a/0xa0
  2788. [ 200.197533] btrfs_read_locked_inode+0x4d7/0x5c0
  2789. [ 200.197542] ? btrfs_attach_transaction_barrier+0x50/0x50
  2790. [ 200.197557] btrfs_iget_path+0x6f/0xd0
  2791. [ 200.197568] btrfs_lookup_dentry+0x398/0x4b0
  2792. [ 200.197589] btrfs_lookup+0xe/0x30
  2793. [ 200.197596] __lookup_slow+0x10f/0x1c0
  2794. [ 200.197611] ? lock_is_held_type+0xe8/0x140
  2795. [ 200.197627] ? lock_is_held_type+0xe8/0x140
  2796. [ 200.197640] walk_component+0xdb/0x150
  2797. [ 200.197651] path_lookupat+0x67/0x1a0
  2798. [ 200.197663] filename_lookup+0xbd/0x1a0
  2799. [ 200.197685] ? __lock_acquire+0x388/0x1ef0
  2800. [ 200.197710] vfs_statx+0x70/0x110
  2801. [ 200.197717] ? find_held_lock+0x32/0x90
  2802. [ 200.197729] do_statx+0x2d/0x60
  2803. [ 200.197735] ? __check_object_size+0x1ed/0x290
  2804. [ 200.197747] ? strncpy_from_user+0x53/0x180
  2805. [ 200.197756] ? getname_flags.part.0+0x4b/0x1c0
  2806. [ 200.197768] __x64_sys_statx+0x62/0x80
  2807. [ 200.197779] do_syscall_64+0x5b/0x80
  2808. [ 200.197791] ? lock_is_held_type+0xe8/0x140
  2809. [ 200.197802] ? asm_sysvec_apic_timer_interrupt+0x16/0x20
  2810. [ 200.197808] ? lockdep_hardirqs_on+0x7d/0x100
  2811. [ 200.197816] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  2812. [ 200.197823] RIP: 0033:0x7fdfad3b35ae
  2813. [ 200.197830] RSP: 002b:00007ffebb586e28 EFLAGS: 00000206 ORIG_RAX: 000000000000014c
  2814. [ 200.197837] RAX: ffffffffffffffda RBX: 00005610db481650 RCX: 00007fdfad3b35ae
  2815. [ 200.197841] RDX: 0000000000000900 RSI: 00005610db47dc30 RDI: 00000000ffffff9c
  2816. [ 200.197846] RBP: 00005610db47dc30 R08: 00007ffebb586fa0 R09: 00007ffebb588100
  2817. [ 200.197850] R10: 0000000000000fff R11: 0000000000000206 R12: 00007ffebb588100
  2818. [ 200.197855] R13: 00007ffebb588100 R14: 00005610db47cf40 R15: 00007fdf94004360
  2819. [ 200.197880] </TASK>
  2820. [ 200.197996] task:rygel state:D stack:11920 pid: 2591 ppid: 2050 flags:0x00000002
  2821. [ 200.198004] Call Trace:
  2822. [ 200.198008] <TASK>
  2823. [ 200.198018] __schedule+0x47f/0x16d0
  2824. [ 200.198025] ? mark_held_locks+0x50/0x80
  2825. [ 200.198031] ? _raw_spin_unlock_irqrestore+0x30/0x60
  2826. [ 200.198039] ? _raw_spin_unlock_irqrestore+0x30/0x60
  2827. [ 200.198056] schedule+0x5d/0xe0
  2828. [ 200.198063] io_schedule+0x42/0x70
  2829. [ 200.198069] blk_mq_get_tag+0x10c/0x2a0
  2830. [ 200.198079] ? prepare_to_wait_exclusive+0xd0/0xd0
  2831. [ 200.198093] __blk_mq_alloc_requests+0x190/0x390
  2832. [ 200.198108] blk_mq_submit_bio+0x317/0x8b0
  2833. [ 200.198127] __submit_bio+0x121/0x1d0
  2834. [ 200.198136] submit_bio_noacct_nocheck+0x1fc/0x2b0
  2835. [ 200.198148] btrfs_submit_bio+0x178/0x460
  2836. [ 200.198166] ? extent_readahead+0x93/0x6d0
  2837. [ 200.198172] submit_one_bio+0x9b/0xd0
  2838. [ 200.198179] extent_readahead+0x6ae/0x6d0
  2839. [ 200.198197] ? lock_is_held_type+0xe8/0x140
  2840. [ 200.198206] ? find_held_lock+0x32/0x90
  2841. [ 200.198213] ? sched_clock_cpu+0xb/0xc0
  2842. [ 200.198221] ? lock_release+0x14f/0x460
  2843. [ 200.198236] read_pages+0x4d/0x390
  2844. [ 200.198250] page_cache_ra_unbounded+0x118/0x1a0
  2845. [ 200.198267] filemap_get_pages+0x3d0/0x6b0
  2846. [ 200.198282] ? lock_is_held_type+0xe8/0x140
  2847. [ 200.198301] filemap_read+0xb4/0x410
  2848. [ 200.198325] ? inode_security+0x33/0x70
  2849. [ 200.198342] vfs_read+0x200/0x2d0
  2850. [ 200.198365] __x64_sys_pread64+0x79/0xb0
  2851. [ 200.198376] do_syscall_64+0x5b/0x80
  2852. [ 200.198381] ? do_syscall_64+0x67/0x80
  2853. [ 200.198391] ? lock_is_held_type+0xe8/0x140
  2854. [ 200.198403] ? do_syscall_64+0x67/0x80
  2855. [ 200.198409] ? lockdep_hardirqs_on+0x7d/0x100
  2856. [ 200.198417] ? do_syscall_64+0x67/0x80
  2857. [ 200.198421] ? do_syscall_64+0x67/0x80
  2858. [ 200.198428] ? do_syscall_64+0x67/0x80
  2859. [ 200.198433] ? do_syscall_64+0x67/0x80
  2860. [ 200.198437] ? lockdep_hardirqs_on+0x7d/0x100
  2861. [ 200.198445] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  2862. [ 200.198451] RIP: 0033:0x7fb435d08d77
  2863. [ 200.198458] RSP: 002b:00007ffe97bbe360 EFLAGS: 00000293 ORIG_RAX: 0000000000000011
  2864. [ 200.198465] RAX: ffffffffffffffda RBX: 0000000000001000 RCX: 00007fb435d08d77
  2865. [ 200.198469] RDX: 0000000000001000 RSI: 000056150fdae6b8 RDI: 0000000000000010
  2866. [ 200.198473] RBP: 00000000017b5000 R08: 0000000000000000 R09: 000056150fc14008
  2867. [ 200.198478] R10: 00000000017b5000 R11: 0000000000000293 R12: 0000000000001000
  2868. [ 200.198482] R13: 000056150fdae6b8 R14: 0000000000001000 R15: 000056150fb939e8
  2869. [ 200.198508] </TASK>
  2870. [ 200.198792] task:Telegram state:D stack:11392 pid: 4655 ppid: 3407 flags:0x00000002
  2871. [ 200.198801] Call Trace:
  2872. [ 200.198805] <TASK>
  2873. [ 200.198815] __schedule+0x47f/0x16d0
  2874. [ 200.198820] ? mark_held_locks+0x50/0x80
  2875. [ 200.198829] ? _raw_spin_unlock_irqrestore+0x30/0x60
  2876. [ 200.198839] ? _raw_spin_unlock_irqrestore+0x40/0x60
  2877. [ 200.198852] schedule+0x5d/0xe0
  2878. [ 200.198859] wait_current_trans+0xad/0x110
  2879. [ 200.198867] ? prepare_to_wait_exclusive+0xd0/0xd0
  2880. [ 200.198878] start_transaction+0x262/0x660
  2881. [ 200.198893] btrfs_create_common+0x93/0x120
  2882. [ 200.198913] lookup_open.isra.0+0x645/0x6d0
  2883. [ 200.198951] path_openat+0x33f/0xcd0
  2884. [ 200.198970] do_filp_open+0xa1/0x130
  2885. [ 200.198992] ? lock_release+0x14f/0x460
  2886. [ 200.199004] ? _raw_spin_unlock+0x29/0x50
  2887. [ 200.199020] do_sys_openat2+0x7c/0x140
  2888. [ 200.199032] __x64_sys_openat+0x5c/0x80
  2889. [ 200.199040] do_syscall_64+0x5b/0x80
  2890. [ 200.199044] ? do_syscall_64+0x67/0x80
  2891. [ 200.199054] ? asm_exc_page_fault+0x22/0x30
  2892. [ 200.199060] ? lockdep_hardirqs_on+0x7d/0x100
  2893. [ 200.199068] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  2894. [ 200.199074] RIP: 0033:0x7f74e4b9cb00
  2895. [ 200.199081] RSP: 002b:00007f74909fdc70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
  2896. [ 200.199087] RAX: ffffffffffffffda RBX: 0000000000080241 RCX: 00007f74e4b9cb00
  2897. [ 200.199092] RDX: 0000000000080241 RSI: 00007f748d60b850 RDI: 00000000ffffff9c
  2898. [ 200.199096] RBP: 00007f748d60b850 R08: 0000000000000000 R09: 00007f74909fdc28
  2899. [ 200.199100] R10: 00000000000001b6 R11: 0000000000000293 R12: 00000000000001b6
  2900. [ 200.199105] R13: 00007f74856ed980 R14: 00007f74909fdd20 R15: 00007f74856ed9b0
  2901. [ 200.199130] </TASK>
  2902. [ 200.199151] task:CHTTPCacheIniti state:D stack:11848 pid: 4048 ppid: 3303 flags:0x20004002
  2903. [ 200.199160] Call Trace:
  2904. [ 200.199164] <TASK>
  2905. [ 200.199173] __schedule+0x47f/0x16d0
  2906. [ 200.199180] ? mark_held_locks+0x50/0x80
  2907. [ 200.199187] ? _raw_spin_unlock_irqrestore+0x30/0x60
  2908. [ 200.199194] ? _raw_spin_unlock_irqrestore+0x30/0x60
  2909. [ 200.199201] ? lockdep_hardirqs_on+0x7d/0x100
  2910. [ 200.199206] ? __sbitmap_get_word+0x37/0x80
  2911. [ 200.199220] schedule+0x5d/0xe0
  2912. [ 200.199227] io_schedule+0x42/0x70
  2913. [ 200.199233] blk_mq_get_tag+0x10c/0x2a0
  2914. [ 200.199243] ? prepare_to_wait_exclusive+0xd0/0xd0
  2915. [ 200.199257] __blk_mq_alloc_requests+0x190/0x390
  2916. [ 200.199272] blk_mq_submit_bio+0x317/0x8b0
  2917. [ 200.199291] __submit_bio+0x121/0x1d0
  2918. [ 200.199300] submit_bio_noacct_nocheck+0x1fc/0x2b0
  2919. [ 200.199312] btrfs_submit_bio+0x178/0x460
  2920. [ 200.199332] submit_one_bio+0xb0/0xd0
  2921. [ 200.199339] read_extent_buffer_pages+0x7f0/0x8c0
  2922. [ 200.199359] btrfs_read_extent_buffer+0x97/0x110
  2923. [ 200.199374] read_tree_block+0x3c/0xa0
  2924. [ 200.199384] read_block_for_search+0x1d0/0x2d0
  2925. [ 200.199405] btrfs_search_slot+0x2c6/0xbf0
  2926. [ 200.199429] btrfs_lookup_inode+0x2a/0xa0
  2927. [ 200.199440] btrfs_read_locked_inode+0x4d7/0x5c0
  2928. [ 200.199449] ? btrfs_attach_transaction_barrier+0x50/0x50
  2929. [ 200.199465] btrfs_iget_path+0x6f/0xd0
  2930. [ 200.199475] btrfs_lookup_dentry+0x398/0x4b0
  2931. [ 200.199496] btrfs_lookup+0xe/0x30
  2932. [ 200.199503] __lookup_slow+0x10f/0x1c0
  2933. [ 200.199518] ? lock_is_held_type+0xe8/0x140
  2934. [ 200.199533] ? lock_is_held_type+0xe8/0x140
  2935. [ 200.199547] walk_component+0xdb/0x150
  2936. [ 200.199558] path_lookupat+0x67/0x1a0
  2937. [ 200.199570] filename_lookup+0xbd/0x1a0
  2938. [ 200.199590] ? lock_release+0x14f/0x460
  2939. [ 200.199596] ? __check_object_size+0x1ed/0x290
  2940. [ 200.199607] ? strncpy_from_user+0x53/0x180
  2941. [ 200.199624] user_path_at_empty+0x36/0x50
  2942. [ 200.199634] do_faccessat+0x6c/0x260
  2943. [ 200.199642] ? syscall_enter_from_user_mode_prepare+0x19/0x80
  2944. [ 200.199654] __do_fast_syscall_32+0x88/0xf0
  2945. [ 200.199660] ? __do_fast_syscall_32+0x94/0xf0
  2946. [ 200.199667] ? __do_fast_syscall_32+0x94/0xf0
  2947. [ 200.199672] ? lockdep_hardirqs_on+0x7d/0x100
  2948. [ 200.199680] ? __do_fast_syscall_32+0x94/0xf0
  2949. [ 200.199686] ? __do_fast_syscall_32+0x94/0xf0
  2950. [ 200.199692] ? __do_fast_syscall_32+0x94/0xf0
  2951. [ 200.199703] do_fast_syscall_32+0x2f/0x70
  2952. [ 200.199710] entry_SYSCALL_compat_after_hwframe+0x62/0x6a
  2953. [ 200.199716] RIP: 0023:0xf7faa579
  2954. [ 200.199723] RSP: 002b:00000000dfafc948 EFLAGS: 00000296 ORIG_RAX: 0000000000000021
  2955. [ 200.199730] RAX: ffffffffffffffda RBX: 00000000dfafcc3c RCX: 0000000000000000
  2956. [ 200.199734] RDX: 00000000f7b2e000 RSI: 00000000dfafcbd0 RDI: 00000000dfafcc3c
  2957. [ 200.199739] RBP: 0000000000000001 R08: 00000000dfafc948 R09: 0000000000000000
  2958. [ 200.199743] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000
  2959. [ 200.199747] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
  2960. [ 200.199773] </TASK>
  2961. [ 200.199778] task:CJobMgr::m_Work state:D stack:12048 pid: 4049 ppid: 3303 flags:0x20000002
  2962. [ 200.199786] Call Trace:
  2963. [ 200.199790] <TASK>
  2964. [ 200.199800] __schedule+0x47f/0x16d0
  2965. [ 200.199806] ? lock_is_held_type+0xe8/0x140
  2966. [ 200.199815] ? find_held_lock+0x32/0x90
  2967. [ 200.199833] schedule+0x5d/0xe0
  2968. [ 200.199840] schedule_preempt_disabled+0x14/0x30
  2969. [ 200.199846] __mutex_lock+0x3d3/0x820
  2970. [ 200.199856] ? join_running_log_trans+0x38/0xc0
  2971. [ 200.199875] ? join_running_log_trans+0x38/0xc0
  2972. [ 200.199879] join_running_log_trans+0x38/0xc0
  2973. [ 200.199888] btrfs_del_inode_ref_in_log+0x3d/0x100
  2974. [ 200.199902] __btrfs_unlink_inode+0x2d9/0x3a0
  2975. [ 200.199922] btrfs_rename2+0x67a/0x1510
  2976. [ 200.199958] ? vfs_rename+0x49d/0xd20
  2977. [ 200.199963] ? btrfs_symlink+0x430/0x430
  2978. [ 200.199969] vfs_rename+0x49d/0xd20
  2979. [ 200.199998] ? do_renameat2+0x4a0/0x510
  2980. [ 200.200005] do_renameat2+0x4a0/0x510
  2981. [ 200.200042] __ia32_sys_rename+0x3d/0x50
  2982. [ 200.200050] __do_fast_syscall_32+0x88/0xf0
  2983. [ 200.200062] ? __do_fast_syscall_32+0x94/0xf0
  2984. [ 200.200068] ? lockdep_hardirqs_on+0x7d/0x100
  2985. [ 200.200076] ? __do_fast_syscall_32+0x94/0xf0
  2986. [ 200.200082] ? lockdep_hardirqs_on+0x7d/0x100
  2987. [ 200.200089] ? __do_fast_syscall_32+0x94/0xf0
  2988. [ 200.200095] ? __do_fast_syscall_32+0x94/0xf0
  2989. [ 200.200104] do_fast_syscall_32+0x2f/0x70
  2990. [ 200.200111] entry_SYSCALL_compat_after_hwframe+0x62/0x6a
  2991. [ 200.200117] RIP: 0023:0xf7faa579
  2992. [ 200.200124] RSP: 002b:00000000df7fc358 EFLAGS: 00000296 ORIG_RAX: 0000000000000026
  2993. [ 200.200130] RAX: ffffffffffffffda RBX: 00000000df537e50 RCX: 00000000df53cd00
  2994. [ 200.200134] RDX: 00000000f7b2e000 RSI: 00000000df537e50 RDI: 00000000df53cd00
  2995. [ 200.200139] RBP: 00000000df53cd00 R08: 00000000df7fc358 R09: 0000000000000000
  2996. [ 200.200143] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000
  2997. [ 200.200147] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
  2998. [ 200.200172] </TASK>
  2999. [ 200.200244] task:ThreadPoolForeg state:D stack:12088 pid: 3699 ppid: 3466 flags:0x00000002
  3000. [ 200.200253] Call Trace:
  3001. [ 200.200257] <TASK>
  3002. [ 200.200266] __schedule+0x47f/0x16d0
  3003. [ 200.200290] schedule+0x5d/0xe0
  3004. [ 200.200297] io_schedule+0x42/0x70
  3005. [ 200.200303] folio_wait_bit_common+0x139/0x3e0
  3006. [ 200.200315] ? lock_is_held_type+0xe8/0x140
  3007. [ 200.200324] ? filemap_alloc_folio+0x180/0x180
  3008. [ 200.200338] read_extent_buffer_pages+0x1e9/0x8c0
  3009. [ 200.200351] ? lock_release+0x14f/0x460
  3010. [ 200.200362] btrfs_read_extent_buffer+0x97/0x110
  3011. [ 200.200377] read_block_for_search+0x12a/0x2d0
  3012. [ 200.200398] btrfs_search_slot+0x2c6/0xbf0
  3013. [ 200.200422] btrfs_lookup_inode+0x2a/0xa0
  3014. [ 200.200433] btrfs_read_locked_inode+0x4d7/0x5c0
  3015. [ 200.200442] ? btrfs_attach_transaction_barrier+0x50/0x50
  3016. [ 200.200457] btrfs_iget_path+0x6f/0xd0
  3017. [ 200.200467] btrfs_lookup_dentry+0x398/0x4b0
  3018. [ 200.200479] ? __d_lookup+0xd3/0x1e0
  3019. [ 200.200493] btrfs_lookup+0xe/0x30
  3020. [ 200.200500] lookup_open.isra.0+0x376/0x6d0
  3021. [ 200.200539] path_openat+0x3ea/0xcd0
  3022. [ 200.200558] do_filp_open+0xa1/0x130
  3023. [ 200.200578] ? lock_release+0x14f/0x460
  3024. [ 200.200590] ? _raw_spin_unlock+0x29/0x50
  3025. [ 200.200606] do_sys_openat2+0x7c/0x140
  3026. [ 200.200617] __x64_sys_openat+0x5c/0x80
  3027. [ 200.200625] do_syscall_64+0x5b/0x80
  3028. [ 200.200633] ? do_syscall_64+0x67/0x80
  3029. [ 200.200639] ? lockdep_hardirqs_on+0x7d/0x100
  3030. [ 200.200647] ? do_syscall_64+0x67/0x80
  3031. [ 200.200654] ? do_syscall_64+0x67/0x80
  3032. [ 200.200660] ? lockdep_hardirqs_on+0x7d/0x100
  3033. [ 200.200667] ? do_syscall_64+0x67/0x80
  3034. [ 200.200674] ? do_syscall_64+0x67/0x80
  3035. [ 200.200680] ? lockdep_hardirqs_on+0x7d/0x100
  3036. [ 200.200687] ? do_syscall_64+0x67/0x80
  3037. [ 200.200693] ? lockdep_hardirqs_on+0x7d/0x100
  3038. [ 200.200700] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  3039. [ 200.200707] RIP: 0033:0x7f69219b1b00
  3040. [ 200.200714] RSP: 002b:00007f690ee36aa0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
  3041. [ 200.200720] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f69219b1b00
  3042. [ 200.200725] RDX: 0000000000000002 RSI: 00002bb824e21740 RDI: 00000000ffffff9c
  3043. [ 200.200729] RBP: 00002bb824e21740 R08: 0000000000000000 R09: 0000000000000064
  3044. [ 200.200733] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f690ee36b28
  3045. [ 200.200737] R13: 0000000000008061 R14: 00007f690ee36cf0 R15: 00007f690ee37140
  3046. [ 200.200763] </TASK>
  3047. [ 200.200768] task:ThreadPoolForeg state:D stack:11312 pid: 3701 ppid: 3466 flags:0x00004002
  3048. [ 200.200776] Call Trace:
  3049. [ 200.200779] <TASK>
  3050. [ 200.200789] __schedule+0x47f/0x16d0
  3051. [ 200.200805] ? __blk_flush_plug+0xf2/0x130
  3052. [ 200.200817] schedule+0x5d/0xe0
  3053. [ 200.200824] io_schedule+0x42/0x70
  3054. [ 200.200830] blk_mq_get_tag+0x10c/0x2a0
  3055. [ 200.200840] ? prepare_to_wait_exclusive+0xd0/0xd0
  3056. [ 200.200854] __blk_mq_alloc_requests+0x190/0x390
  3057. [ 200.200869] blk_mq_submit_bio+0x317/0x8b0
  3058. [ 200.200888] __submit_bio+0x121/0x1d0
  3059. [ 200.200897] submit_bio_noacct_nocheck+0x1fc/0x2b0
  3060. [ 200.200908] btrfs_submit_bio+0x178/0x460
  3061. [ 200.200928] submit_one_bio+0x9b/0xd0
  3062. [ 200.200935] submit_extent_page+0x13e/0x550
  3063. [ 200.200945] ? sched_clock_cpu+0xb/0xc0
  3064. [ 200.200953] ? lock_release+0x14f/0x460
  3065. [ 200.200972] btrfs_do_readpage+0x369/0x930
  3066. [ 200.200978] ? btrfs_repair_one_sector+0x340/0x340
  3067. [ 200.201005] ? extent_readahead+0x93/0x6d0
  3068. [ 200.201011] extent_readahead+0x3d3/0x6d0
  3069. [ 200.201049] read_pages+0x4d/0x390
  3070. [ 200.201063] page_cache_ra_unbounded+0x118/0x1a0
  3071. [ 200.201080] force_page_cache_ra+0x94/0xb0
  3072. [ 200.201090] generic_fadvise+0x13d/0x210
  3073. [ 200.201106] ksys_fadvise64_64+0x8c/0xa0
  3074. [ 200.201111] ? lockdep_hardirqs_on+0x7d/0x100
  3075. [ 200.201122] __x64_sys_fadvise64+0x18/0x20
  3076. [ 200.201128] do_syscall_64+0x5b/0x80
  3077. [ 200.201137] ? do_syscall_64+0x67/0x80
  3078. [ 200.201143] ? lockdep_hardirqs_on+0x7d/0x100
  3079. [ 200.201151] ? do_syscall_64+0x67/0x80
  3080. [ 200.201157] ? do_syscall_64+0x67/0x80
  3081. [ 200.201163] ? lockdep_hardirqs_on+0x7d/0x100
  3082. [ 200.201170] ? do_syscall_64+0x67/0x80
  3083. [ 200.201176] ? lockdep_hardirqs_on+0x7d/0x100
  3084. [ 200.201183] ? do_syscall_64+0x67/0x80
  3085. [ 200.201194] ? asm_exc_page_fault+0x22/0x30
  3086. [ 200.201200] ? lockdep_hardirqs_on+0x7d/0x100
  3087. [ 200.201207] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  3088. [ 200.201214] RIP: 0033:0x7f69219b5ebe
  3089. [ 200.201221] RSP: 002b:00007f690de34ed8 EFLAGS: 00000246 ORIG_RAX: 00000000000000dd
  3090. [ 200.201227] RAX: ffffffffffffffda RBX: 00007f690de34f68 RCX: 00007f69219b5ebe
  3091. [ 200.201231] RDX: 0000000008000000 RSI: 0000000000000000 RDI: 00000000000000bf
  3092. [ 200.201235] RBP: 00007f690de34fd0 R08: 0000000000000000 R09: 00002bb803d3cc70
  3093. [ 200.201240] R10: 0000000000000003 R11: 0000000000000246 R12: 000056161cc593b0
  3094. [ 200.201244] R13: 00007f690de34f18 R14: 00007f690de34f68 R15: 00002bb806178c00
  3095. [ 200.201269] </TASK>
  3096. [ 200.201296] task:ThreadPoolForeg state:D stack:11608 pid: 3837 ppid: 3466 flags:0x00004002
  3097. [ 200.201304] Call Trace:
  3098. [ 200.201308] <TASK>
  3099. [ 200.201317] __schedule+0x47f/0x16d0
  3100. [ 200.201333] ? __blk_flush_plug+0xf2/0x130
  3101. [ 200.201345] schedule+0x5d/0xe0
  3102. [ 200.201352] io_schedule+0x42/0x70
  3103. [ 200.201359] blk_mq_get_tag+0x10c/0x2a0
  3104. [ 200.201368] ? prepare_to_wait_exclusive+0xd0/0xd0
  3105. [ 200.201382] __blk_mq_alloc_requests+0x190/0x390
  3106. [ 200.201397] blk_mq_submit_bio+0x317/0x8b0
  3107. [ 200.201416] __submit_bio+0x121/0x1d0
  3108. [ 200.201425] submit_bio_noacct_nocheck+0x221/0x2b0
  3109. [ 200.201437] btrfs_submit_bio+0x178/0x460
  3110. [ 200.201456] submit_one_bio+0x7c/0xd0
  3111. [ 200.201463] extent_writepages+0x72/0xe0
  3112. [ 200.201476] do_writepages+0xaf/0x1a0
  3113. [ 200.201483] ? lock_release+0x14f/0x460
  3114. [ 200.201496] ? _raw_spin_unlock+0x29/0x50
  3115. [ 200.201507] filemap_fdatawrite_wbc+0x5f/0x80
  3116. [ 200.201516] __filemap_fdatawrite_range+0x4a/0x60
  3117. [ 200.201536] start_ordered_ops.constprop.0+0x37/0x80
  3118. [ 200.201550] btrfs_sync_file+0xab/0x640
  3119. [ 200.201558] ? lock_release+0x14f/0x460
  3120. [ 200.201577] __x64_sys_fdatasync+0x4b/0x90
  3121. [ 200.201587] do_syscall_64+0x5b/0x80
  3122. [ 200.201592] ? do_syscall_64+0x67/0x80
  3123. [ 200.201597] ? lockdep_hardirqs_on+0x7d/0x100
  3124. [ 200.201605] ? do_syscall_64+0x67/0x80
  3125. [ 200.201609] ? do_syscall_64+0x67/0x80
  3126. [ 200.201615] ? lockdep_hardirqs_on+0x7d/0x100
  3127. [ 200.201623] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  3128. [ 200.201629] RIP: 0033:0x7f69219b887a
  3129. [ 200.201636] RSP: 002b:00007f690258b010 EFLAGS: 00000293 ORIG_RAX: 000000000000004b
  3130. [ 200.201642] RAX: ffffffffffffffda RBX: 000056161cc593b0 RCX: 00007f69219b887a
  3131. [ 200.201646] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000092
  3132. [ 200.201651] RBP: 00007f690258b0d0 R08: 0000000000000000 R09: 0000000000000001
  3133. [ 200.201655] R10: 00007ffdaf5fa080 R11: 0000000000000293 R12: 00002bb8345c5933
  3134. [ 200.201659] R13: 0000000000800000 R14: 00007f690258b1e0 R15: 00007f690258b040
  3135. [ 200.201684] </TASK>
  3136. [ 200.201690] task:ThreadPoolForeg state:D stack:12240 pid: 3838 ppid: 3466 flags:0x00000002
  3137. [ 200.201698] Call Trace:
  3138. [ 200.201702] <TASK>
  3139. [ 200.201711] __schedule+0x47f/0x16d0
  3140. [ 200.201735] schedule+0x5d/0xe0
  3141. [ 200.201742] io_schedule+0x42/0x70
  3142. [ 200.201748] folio_wait_bit_common+0x139/0x3e0
  3143. [ 200.201759] ? lock_is_held_type+0xe8/0x140
  3144. [ 200.201769] ? filemap_alloc_folio+0x180/0x180
  3145. [ 200.201782] read_extent_buffer_pages+0x1e9/0x8c0
  3146. [ 200.201796] ? lock_release+0x14f/0x460
  3147. [ 200.201807] btrfs_read_extent_buffer+0x97/0x110
  3148. [ 200.201822] read_block_for_search+0x12a/0x2d0
  3149. [ 200.201842] btrfs_search_slot+0x2c6/0xbf0
  3150. [ 200.201866] btrfs_lookup_inode+0x2a/0xa0
  3151. [ 200.201877] btrfs_read_locked_inode+0x4d7/0x5c0
  3152. [ 200.201886] ? btrfs_attach_transaction_barrier+0x50/0x50
  3153. [ 200.201902] btrfs_iget_path+0x6f/0xd0
  3154. [ 200.201912] btrfs_lookup_dentry+0x398/0x4b0
  3155. [ 200.201924] ? __d_lookup+0xd3/0x1e0
  3156. [ 200.201938] btrfs_lookup+0xe/0x30
  3157. [ 200.201945] lookup_open.isra.0+0x376/0x6d0
  3158. [ 200.201983] path_openat+0x3ea/0xcd0
  3159. [ 200.202002] do_filp_open+0xa1/0x130
  3160. [ 200.202022] ? lock_release+0x14f/0x460
  3161. [ 200.202035] ? _raw_spin_unlock+0x29/0x50
  3162. [ 200.202051] do_sys_openat2+0x7c/0x140
  3163. [ 200.202062] __x64_sys_openat+0x5c/0x80
  3164. [ 200.202070] do_syscall_64+0x5b/0x80
  3165. [ 200.202088] ? lock_is_held_type+0xe8/0x140
  3166. [ 200.202100] ? do_syscall_64+0x67/0x80
  3167. [ 200.202106] ? lockdep_hardirqs_on+0x7d/0x100
  3168. [ 200.202114] ? do_syscall_64+0x67/0x80
  3169. [ 200.202118] ? asm_exc_page_fault+0x22/0x30
  3170. [ 200.202124] ? lockdep_hardirqs_on+0x7d/0x100
  3171. [ 200.202132] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  3172. [ 200.202138] RIP: 0033:0x7f69219b1b00
  3173. [ 200.202145] RSP: 002b:00007f6901d89aa0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
  3174. [ 200.202151] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f69219b1b00
  3175. [ 200.202155] RDX: 0000000000000002 RSI: 00002bb813d679c0 RDI: 00000000ffffff9c
  3176. [ 200.202160] RBP: 00002bb813d679c0 R08: 0000000000000000 R09: 0000000000000064
  3177. [ 200.202164] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f6901d89b28
  3178. [ 200.202168] R13: 0000000000008061 R14: 00007f6901d89cf0 R15: 00007f6901d8a140
  3179. [ 200.202194] </TASK>
  3180. [ 200.202199] task:ThreadPoolForeg state:D stack:10896 pid: 3839 ppid: 3466 flags:0x00004002
  3181. [ 200.202207] Call Trace:
  3182. [ 200.202211] <TASK>
  3183. [ 200.202220] __schedule+0x47f/0x16d0
  3184. [ 200.202227] ? mark_held_locks+0x50/0x80
  3185. [ 200.202234] ? _raw_spin_unlock_irqrestore+0x30/0x60
  3186. [ 200.202241] ? _raw_spin_unlock_irqrestore+0x30/0x60
  3187. [ 200.202258] schedule+0x5d/0xe0
  3188. [ 200.202265] io_schedule+0x42/0x70
  3189. [ 200.202271] blk_mq_get_tag+0x10c/0x2a0
  3190. [ 200.202281] ? prepare_to_wait_exclusive+0xd0/0xd0
  3191. [ 200.202295] __blk_mq_alloc_requests+0x190/0x390
  3192. [ 200.202310] blk_mq_submit_bio+0x317/0x8b0
  3193. [ 200.202329] __submit_bio+0x121/0x1d0
  3194. [ 200.202338] submit_bio_noacct_nocheck+0x1fc/0x2b0
  3195. [ 200.202349] btrfs_submit_bio+0x178/0x460
  3196. [ 200.202369] submit_one_bio+0xb0/0xd0
  3197. [ 200.202376] btree_write_cache_pages+0x840/0x8c0
  3198. [ 200.202393] ? lock_is_held_type+0xe8/0x140
  3199. [ 200.202405] ? __finish_swait+0x50/0x60
  3200. [ 200.202414] ? _raw_spin_unlock_irqrestore+0x30/0x60
  3201. [ 200.202429] ? lock_is_held_type+0xe8/0x140
  3202. [ 200.202441] do_writepages+0xaf/0x1a0
  3203. [ 200.202448] ? lock_release+0x14f/0x460
  3204. [ 200.202461] ? _raw_spin_unlock+0x29/0x50
  3205. [ 200.202472] filemap_fdatawrite_wbc+0x5f/0x80
  3206. [ 200.202481] __filemap_fdatawrite_range+0x4a/0x60
  3207. [ 200.202500] btrfs_write_marked_extents+0x57/0x140
  3208. [ 200.202514] btrfs_sync_log+0x1d9/0xce0
  3209. [ 200.202526] ? __lock_acquire+0x388/0x1ef0
  3210. [ 200.202538] ? prepare_to_wait_exclusive+0xd0/0xd0
  3211. [ 200.202548] ? lock_is_held_type+0xe8/0x140
  3212. [ 200.202557] ? find_held_lock+0x32/0x90
  3213. [ 200.202577] ? __lock_acquire+0x388/0x1ef0
  3214. [ 200.202597] ? reacquire_held_locks+0xde/0x200
  3215. [ 200.202603] ? btrfs_sync_file+0x33c/0x640
  3216. [ 200.202611] ? lock_is_held_type+0xe8/0x140
  3217. [ 200.202626] ? lock_release+0x14f/0x460
  3218. [ 200.202640] btrfs_sync_file+0x42e/0x640
  3219. [ 200.202664] __x64_sys_fdatasync+0x4b/0x90
  3220. [ 200.202672] do_syscall_64+0x5b/0x80
  3221. [ 200.202679] ? do_syscall_64+0x67/0x80
  3222. [ 200.202685] ? lockdep_hardirqs_on+0x7d/0x100
  3223. [ 200.202692] ? do_syscall_64+0x67/0x80
  3224. [ 200.202699] ? do_syscall_64+0x67/0x80
  3225. [ 200.202704] ? do_syscall_64+0x67/0x80
  3226. [ 200.202708] ? do_syscall_64+0x67/0x80
  3227. [ 200.202714] ? lockdep_hardirqs_on+0x7d/0x100
  3228. [ 200.202722] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  3229. [ 200.202728] RIP: 0033:0x7f69219b887a
  3230. [ 200.202735] RSP: 002b:00007f6901589170 EFLAGS: 00000293 ORIG_RAX: 000000000000004b
  3231. [ 200.202741] RAX: ffffffffffffffda RBX: 000056161cc593b0 RCX: 00007f69219b887a
  3232. [ 200.202745] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000000000e8
  3233. [ 200.202749] RBP: 00007f6901589230 R08: 0000000000000000 R09: 0000561614d47bc0
  3234. [ 200.202754] R10: 00007ffdaf5fa080 R11: 0000000000000293 R12: 00000000000003a0
  3235. [ 200.202758] R13: 00002bb8215b4380 R14: 00002bb8215b4380 R15: 00007f69015891a0
  3236. [ 200.202783] </TASK>
  3237. [ 200.202788] task:ThreadPoolForeg state:D stack:11744 pid: 3840 ppid: 3466 flags:0x00000002
  3238. [ 200.202797] Call Trace:
  3239. [ 200.202800] <TASK>
  3240. [ 200.202810] __schedule+0x47f/0x16d0
  3241. [ 200.202833] schedule+0x5d/0xe0
  3242. [ 200.202841] io_schedule+0x42/0x70
  3243. [ 200.202847] folio_wait_bit_common+0x139/0x3e0
  3244. [ 200.202858] ? lock_is_held_type+0xe8/0x140
  3245. [ 200.202867] ? filemap_alloc_folio+0x180/0x180
  3246. [ 200.202881] read_extent_buffer_pages+0x1e9/0x8c0
  3247. [ 200.202894] ? lock_release+0x14f/0x460
  3248. [ 200.202905] btrfs_read_extent_buffer+0x97/0x110
  3249. [ 200.202920] read_block_for_search+0x12a/0x2d0
  3250. [ 200.202941] btrfs_search_slot+0x2c6/0xbf0
  3251. [ 200.202965] btrfs_lookup_inode+0x2a/0xa0
  3252. [ 200.202976] btrfs_read_locked_inode+0x4d7/0x5c0
  3253. [ 200.202985] ? btrfs_attach_transaction_barrier+0x50/0x50
  3254. [ 200.203000] btrfs_iget_path+0x6f/0xd0
  3255. [ 200.203010] btrfs_lookup_dentry+0x398/0x4b0
  3256. [ 200.203022] ? __d_lookup+0xd3/0x1e0
  3257. [ 200.203036] btrfs_lookup+0xe/0x30
  3258. [ 200.203043] lookup_open.isra.0+0x376/0x6d0
  3259. [ 200.203082] path_openat+0x3ea/0xcd0
  3260. [ 200.203101] do_filp_open+0xa1/0x130
  3261. [ 200.203122] ? lock_release+0x14f/0x460
  3262. [ 200.203135] ? _raw_spin_unlock+0x29/0x50
  3263. [ 200.203151] do_sys_openat2+0x7c/0x140
  3264. [ 200.203162] __x64_sys_openat+0x5c/0x80
  3265. [ 200.203170] do_syscall_64+0x5b/0x80
  3266. [ 200.203175] ? lockdep_hardirqs_on+0x7d/0x100
  3267. [ 200.203183] ? do_syscall_64+0x67/0x80
  3268. [ 200.203191] ? do_syscall_64+0x67/0x80
  3269. [ 200.203196] ? lockdep_hardirqs_on+0x7d/0x100
  3270. [ 200.203204] ? do_syscall_64+0x67/0x80
  3271. [ 200.203210] ? do_syscall_64+0x67/0x80
  3272. [ 200.203216] ? do_syscall_64+0x67/0x80
  3273. [ 200.203222] ? lockdep_hardirqs_on+0x7d/0x100
  3274. [ 200.203229] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  3275. [ 200.203235] RIP: 0033:0x7f69219b1b00
  3276. [ 200.203242] RSP: 002b:00007f6900d87aa0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
  3277. [ 200.203248] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f69219b1b00
  3278. [ 200.203253] RDX: 0000000000000002 RSI: 00002bb825655080 RDI: 00000000ffffff9c
  3279. [ 200.203257] RBP: 00002bb825655080 R08: 0000000000000000 R09: 0000000000000064
  3280. [ 200.203261] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f6900d87b28
  3281. [ 200.203265] R13: 0000000000008061 R14: 00007f6900d87cf0 R15: 00007f6900d88140
  3282. [ 200.203291] </TASK>
  3283. [ 200.203296] task:ThreadPoolForeg state:D stack:12040 pid: 3841 ppid: 3466 flags:0x00004002
  3284. [ 200.203304] Call Trace:
  3285. [ 200.203308] <TASK>
  3286. [ 200.203317] __schedule+0x47f/0x16d0
  3287. [ 200.203324] ? mark_held_locks+0x50/0x80
  3288. [ 200.203331] ? _raw_spin_unlock_irqrestore+0x30/0x60
  3289. [ 200.203338] ? _raw_spin_unlock_irqrestore+0x30/0x60
  3290. [ 200.203345] ? lockdep_hardirqs_on+0x7d/0x100
  3291. [ 200.203350] ? __sbitmap_get_word+0x37/0x80
  3292. [ 200.203364] schedule+0x5d/0xe0
  3293. [ 200.203371] io_schedule+0x42/0x70
  3294. [ 200.203377] blk_mq_get_tag+0x10c/0x2a0
  3295. [ 200.203387] ? prepare_to_wait_exclusive+0xd0/0xd0
  3296. [ 200.203401] __blk_mq_alloc_requests+0x190/0x390
  3297. [ 200.203416] blk_mq_submit_bio+0x317/0x8b0
  3298. [ 200.203435] __submit_bio+0x121/0x1d0
  3299. [ 200.203444] submit_bio_noacct_nocheck+0x1fc/0x2b0
  3300. [ 200.203456] btrfs_submit_bio+0x178/0x460
  3301. [ 200.203476] submit_one_bio+0xb0/0xd0
  3302. [ 200.203483] read_extent_buffer_pages+0x7f0/0x8c0
  3303. [ 200.203503] btrfs_read_extent_buffer+0x97/0x110
  3304. [ 200.203518] read_tree_block+0x3c/0xa0
  3305. [ 200.203528] read_block_for_search+0x1d0/0x2d0
  3306. [ 200.203548] btrfs_next_old_leaf+0x281/0x390
  3307. [ 200.203568] btrfs_load_inode_props+0x91/0x310
  3308. [ 200.203594] btrfs_read_locked_inode+0x1f1/0x5c0
  3309. [ 200.203614] btrfs_iget_path+0x6f/0xd0
  3310. [ 200.203624] btrfs_lookup_dentry+0x398/0x4b0
  3311. [ 200.203636] ? __d_lookup+0xd3/0x1e0
  3312. [ 200.203650] btrfs_lookup+0xe/0x30
  3313. [ 200.203657] lookup_open.isra.0+0x376/0x6d0
  3314. [ 200.203695] path_openat+0x3ea/0xcd0
  3315. [ 200.203714] do_filp_open+0xa1/0x130
  3316. [ 200.203735] ? lock_release+0x14f/0x460
  3317. [ 200.203748] ? _raw_spin_unlock+0x29/0x50
  3318. [ 200.203764] do_sys_openat2+0x7c/0x140
  3319. [ 200.203775] __x64_sys_openat+0x5c/0x80
  3320. [ 200.203783] do_syscall_64+0x5b/0x80
  3321. [ 200.203788] ? rcu_read_lock_sched_held+0x3f/0x80
  3322. [ 200.203795] ? __rseq_handle_notify_resume+0x45c/0x640
  3323. [ 200.203810] ? lock_is_held_type+0xe8/0x140
  3324. [ 200.203822] ? do_syscall_64+0x67/0x80
  3325. [ 200.203828] ? lockdep_hardirqs_on+0x7d/0x100
  3326. [ 200.203835] ? do_syscall_64+0x67/0x80
  3327. [ 200.203840] ? do_syscall_64+0x67/0x80
  3328. [ 200.203846] ? do_syscall_64+0x67/0x80
  3329. [ 200.203851] ? lockdep_hardirqs_on+0x7d/0x100
  3330. [ 200.203859] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  3331. [ 200.203865] RIP: 0033:0x7f69219b1b00
  3332. [ 200.203872] RSP: 002b:00007f6900586aa0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
  3333. [ 200.203878] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f69219b1b00
  3334. [ 200.203882] RDX: 0000000000000002 RSI: 00002bb8240679c0 RDI: 00000000ffffff9c
  3335. [ 200.203887] RBP: 00002bb8240679c0 R08: 0000000000000000 R09: 0000000000000064
  3336. [ 200.203891] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f6900586b28
  3337. [ 200.203895] R13: 0000000000008061 R14: 00007f6900586cf0 R15: 00007f6900587140
  3338. [ 200.203920] </TASK>
  3339. [ 200.203926] task:ThreadPoolForeg state:D stack:11648 pid: 3843 ppid: 3466 flags:0x00004002
  3340. [ 200.203934] Call Trace:
  3341. [ 200.203938] <TASK>
  3342. [ 200.203947] __schedule+0x47f/0x16d0
  3343. [ 200.203953] ? mark_held_locks+0x50/0x80
  3344. [ 200.203961] ? _raw_spin_unlock_irqrestore+0x30/0x60
  3345. [ 200.203972] ? _raw_spin_unlock_irqrestore+0x40/0x60
  3346. [ 200.203984] schedule+0x5d/0xe0
  3347. [ 200.203992] wait_current_trans+0xad/0x110
  3348. [ 200.203999] ? prepare_to_wait_exclusive+0xd0/0xd0
  3349. [ 200.204010] start_transaction+0x262/0x660
  3350. [ 200.204026] btrfs_sync_file+0x33c/0x640
  3351. [ 200.204050] __x64_sys_fdatasync+0x4b/0x90
  3352. [ 200.204058] do_syscall_64+0x5b/0x80
  3353. [ 200.204070] ? do_syscall_64+0x67/0x80
  3354. [ 200.204076] ? lockdep_hardirqs_on+0x7d/0x100
  3355. [ 200.204083] ? do_syscall_64+0x67/0x80
  3356. [ 200.204088] ? do_syscall_64+0x67/0x80
  3357. [ 200.204093] ? lockdep_hardirqs_on+0x7d/0x100
  3358. [ 200.204101] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  3359. [ 200.204107] RIP: 0033:0x7f69219b887a
  3360. [ 200.204114] RSP: 002b:00007f68ff584c40 EFLAGS: 00000293 ORIG_RAX: 000000000000004b
  3361. [ 200.204120] RAX: ffffffffffffffda RBX: 00002bb825332680 RCX: 00007f69219b887a
  3362. [ 200.204124] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000101
  3363. [ 200.204129] RBP: 00007f68ff584c90 R08: 0000000000000000 R09: 0000561615dd3c50
  3364. [ 200.204133] R10: 0000000000008400 R11: 0000000000000293 R12: 00002bb82e133100
  3365. [ 200.204137] R13: d763a120f905d5d9 R14: 0000000000008400 R15: 0000000000001000
  3366. [ 200.204163] </TASK>
  3367. [ 200.204168] task:ThreadPoolForeg state:D stack:11472 pid: 3844 ppid: 3466 flags:0x00004002
  3368. [ 200.204176] Call Trace:
  3369. [ 200.204179] <TASK>
  3370. [ 200.204189] __schedule+0x47f/0x16d0
  3371. [ 200.204213] schedule+0x5d/0xe0
  3372. [ 200.204220] io_schedule+0x42/0x70
  3373. [ 200.204226] folio_wait_bit_common+0x139/0x3e0
  3374. [ 200.204242] ? filemap_alloc_folio+0x180/0x180
  3375. [ 200.204256] read_extent_buffer_pages+0x863/0x8c0
  3376. [ 200.204276] btrfs_read_extent_buffer+0x97/0x110
  3377. [ 200.204291] read_tree_block+0x3c/0xa0
  3378. [ 200.204301] read_block_for_search+0x1d0/0x2d0
  3379. [ 200.204321] btrfs_search_slot+0x2c6/0xbf0
  3380. [ 200.204346] btrfs_lookup_inode+0x2a/0xa0
  3381. [ 200.204357] btrfs_read_locked_inode+0x4d7/0x5c0
  3382. [ 200.204365] ? btrfs_attach_transaction_barrier+0x50/0x50
  3383. [ 200.204381] btrfs_iget_path+0x6f/0xd0
  3384. [ 200.204391] btrfs_lookup_dentry+0x398/0x4b0
  3385. [ 200.204403] ? __d_lookup+0xd3/0x1e0
  3386. [ 200.204417] btrfs_lookup+0xe/0x30
  3387. [ 200.204424] lookup_open.isra.0+0x376/0x6d0
  3388. [ 200.204462] path_openat+0x3ea/0xcd0
  3389. [ 200.204481] do_filp_open+0xa1/0x130
  3390. [ 200.204501] ? lock_release+0x14f/0x460
  3391. [ 200.204514] ? _raw_spin_unlock+0x29/0x50
  3392. [ 200.204530] do_sys_openat2+0x7c/0x140
  3393. [ 200.204541] __x64_sys_openat+0x5c/0x80
  3394. [ 200.204549] do_syscall_64+0x5b/0x80
  3395. [ 200.204563] ? lock_is_held_type+0xe8/0x140
  3396. [ 200.204575] ? do_syscall_64+0x67/0x80
  3397. [ 200.204581] ? lockdep_hardirqs_on+0x7d/0x100
  3398. [ 200.204589] ? do_syscall_64+0x67/0x80
  3399. [ 200.204595] ? do_syscall_64+0x67/0x80
  3400. [ 200.204601] ? lockdep_hardirqs_on+0x7d/0x100
  3401. [ 200.204609] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  3402. [ 200.204615] RIP: 0033:0x7f69219b1b00
  3403. [ 200.204622] RSP: 002b:00007f68fed83aa0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
  3404. [ 200.204628] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f69219b1b00
  3405. [ 200.204632] RDX: 0000000000000002 RSI: 00002bb824e23840 RDI: 00000000ffffff9c
  3406. [ 200.204636] RBP: 00002bb824e23840 R08: 0000000000000000 R09: 0000000000000064
  3407. [ 200.204641] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f68fed83b28
  3408. [ 200.204645] R13: 0000000000008061 R14: 00007f68fed83cf0 R15: 00007f68fed84140
  3409. [ 200.204670] </TASK>
  3410. [ 200.204675] task:ThreadPoolForeg state:D stack:11216 pid: 3847 ppid: 3466 flags:0x00000002
  3411. [ 200.204683] Call Trace:
  3412. [ 200.204687] <TASK>
  3413. [ 200.204697] __schedule+0x47f/0x16d0
  3414. [ 200.204721] schedule+0x5d/0xe0
  3415. [ 200.204728] io_schedule+0x42/0x70
  3416. [ 200.204734] folio_wait_bit_common+0x139/0x3e0
  3417. [ 200.204745] ? lock_is_held_type+0xe8/0x140
  3418. [ 200.204755] ? filemap_alloc_folio+0x180/0x180
  3419. [ 200.204768] read_extent_buffer_pages+0x1e9/0x8c0
  3420. [ 200.204779] ? sched_clock_cpu+0xb/0xc0
  3421. [ 200.204792] btrfs_read_extent_buffer+0x97/0x110
  3422. [ 200.204807] read_block_for_search+0x12a/0x2d0
  3423. [ 200.204828] btrfs_search_slot+0x2c6/0xbf0
  3424. [ 200.204852] btrfs_lookup_inode+0x2a/0xa0
  3425. [ 200.204863] btrfs_read_locked_inode+0x4d7/0x5c0
  3426. [ 200.204872] ? btrfs_attach_transaction_barrier+0x50/0x50
  3427. [ 200.204887] btrfs_iget_path+0x6f/0xd0
  3428. [ 200.204897] btrfs_lookup_dentry+0x398/0x4b0
  3429. [ 200.204909] ? __d_lookup+0xd3/0x1e0
  3430. [ 200.204923] btrfs_lookup+0xe/0x30
  3431. [ 200.204930] lookup_open.isra.0+0x376/0x6d0
  3432. [ 200.204969] path_openat+0x3ea/0xcd0
  3433. [ 200.204987] do_filp_open+0xa1/0x130
  3434. [ 200.205008] ? lock_release+0x14f/0x460
  3435. [ 200.205021] ? _raw_spin_unlock+0x29/0x50
  3436. [ 200.205037] do_sys_openat2+0x7c/0x140
  3437. [ 200.205048] __x64_sys_openat+0x5c/0x80
  3438. [ 200.205056] do_syscall_64+0x5b/0x80
  3439. [ 200.205061] ? asm_exc_page_fault+0x22/0x30
  3440. [ 200.205067] ? lockdep_hardirqs_on+0x7d/0x100
  3441. [ 200.205074] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  3442. [ 200.205080] RIP: 0033:0x7f69219b1b00
  3443. [ 200.205087] RSP: 002b:00007f68fd580aa0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
  3444. [ 200.205093] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f69219b1b00
  3445. [ 200.205098] RDX: 0000000000000002 RSI: 00002bb81bfa0fc0 RDI: 00000000ffffff9c
  3446. [ 200.205102] RBP: 00002bb81bfa0fc0 R08: 0000000000000000 R09: 0000000000000064
  3447. [ 200.205106] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f68fd580b28
  3448. [ 200.205110] R13: 0000000000008061 R14: 00007f68fd580cf0 R15: 00007f68fd581140
  3449. [ 200.205136] </TASK>
  3450. [ 200.205141] task:ThreadPoolForeg state:D stack:12312 pid: 3848 ppid: 3466 flags:0x00000002
  3451. [ 200.205149] Call Trace:
  3452. [ 200.205153] <TASK>
  3453. [ 200.205163] __schedule+0x47f/0x16d0
  3454. [ 200.205169] ? mark_held_locks+0x50/0x80
  3455. [ 200.205176] ? _raw_spin_unlock_irqrestore+0x30/0x60
  3456. [ 200.205183] ? _raw_spin_unlock_irqrestore+0x30/0x60
  3457. [ 200.205200] schedule+0x5d/0xe0
  3458. [ 200.205207] io_schedule+0x42/0x70
  3459. [ 200.205213] blk_mq_get_tag+0x10c/0x2a0
  3460. [ 200.205223] ? prepare_to_wait_exclusive+0xd0/0xd0
  3461. [ 200.205237] __blk_mq_alloc_requests+0x190/0x390
  3462. [ 200.205252] blk_mq_submit_bio+0x317/0x8b0
  3463. [ 200.205271] __submit_bio+0x121/0x1d0
  3464. [ 200.205280] submit_bio_noacct_nocheck+0x1fc/0x2b0
  3465. [ 200.205292] btrfs_submit_bio+0x178/0x460
  3466. [ 200.205312] submit_one_bio+0xb0/0xd0
  3467. [ 200.205319] read_extent_buffer_pages+0x7f0/0x8c0
  3468. [ 200.205339] btrfs_read_extent_buffer+0x97/0x110
  3469. [ 200.205354] read_tree_block+0x3c/0xa0
  3470. [ 200.205364] read_block_for_search+0x1d0/0x2d0
  3471. [ 200.205385] btrfs_search_slot+0x2c6/0xbf0
  3472. [ 200.205409] btrfs_lookup_csum+0x4c/0x130
  3473. [ 200.205420] ? btrfs_csum_root+0x66/0x80
  3474. [ 200.205430] btrfs_lookup_bio_sums+0x261/0x5e0
  3475. [ 200.205446] ? find_held_lock+0x32/0x90
  3476. [ 200.205454] ? sched_clock_cpu+0xb/0xc0
  3477. [ 200.205462] ? extent_readahead+0x93/0x6d0
  3478. [ 200.205468] btrfs_submit_data_read_bio+0x3b/0x70
  3479. [ 200.205477] submit_one_bio+0x9b/0xd0
  3480. [ 200.205484] extent_readahead+0x6ae/0x6d0
  3481. [ 200.205502] ? lock_is_held_type+0xe8/0x140
  3482. [ 200.205511] ? find_held_lock+0x32/0x90
  3483. [ 200.205518] ? sched_clock_cpu+0xb/0xc0
  3484. [ 200.205526] ? lock_release+0x14f/0x460
  3485. [ 200.205540] read_pages+0x4d/0x390
  3486. [ 200.205554] page_cache_ra_unbounded+0x118/0x1a0
  3487. [ 200.205571] filemap_get_pages+0x3d0/0x6b0
  3488. [ 200.205585] ? lock_is_held_type+0xe8/0x140
  3489. [ 200.205604] filemap_read+0xb4/0x410
  3490. [ 200.205628] ? inode_security+0x33/0x70
  3491. [ 200.205645] vfs_read+0x200/0x2d0
  3492. [ 200.205667] __x64_sys_pread64+0x79/0xb0
  3493. [ 200.205679] do_syscall_64+0x5b/0x80
  3494. [ 200.205686] ? do_syscall_64+0x67/0x80
  3495. [ 200.205691] ? lockdep_hardirqs_on+0x7d/0x100
  3496. [ 200.205699] ? do_syscall_64+0x67/0x80
  3497. [ 200.205704] ? lockdep_hardirqs_on+0x7d/0x100
  3498. [ 200.205711] ? do_syscall_64+0x67/0x80
  3499. [ 200.205717] ? lockdep_hardirqs_on+0x7d/0x100
  3500. [ 200.205725] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  3501. [ 200.205731] RIP: 0033:0x7f69219afd77
  3502. [ 200.205738] RSP: 002b:00007f68fcd7fb30 EFLAGS: 00000293 ORIG_RAX: 0000000000000011
  3503. [ 200.205744] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f69219afd77
  3504. [ 200.205748] RDX: 0000000000000018 RSI: 00007f68fcd7fcd0 RDI: 0000000000000221
  3505. [ 200.205753] RBP: 00007f68fcd7fc30 R08: 0000000000000000 R09: 00002bb8346d3dc0
  3506. [ 200.205757] R10: 0000000000000835 R11: 0000000000000293 R12: 00007f68fcd7fcd0
  3507. [ 200.205761] R13: 0000000000000018 R14: 00007f68fcd7fb70 R15: 0000000000000835
  3508. [ 200.205786] </TASK>
  3509. [ 200.205791] task:ThreadPoolForeg state:D stack:11696 pid: 3849 ppid: 3466 flags:0x00000002
  3510. [ 200.205800] Call Trace:
  3511. [ 200.205804] <TASK>
  3512. [ 200.205813] __schedule+0x47f/0x16d0
  3513. [ 200.205820] ? mark_held_locks+0x50/0x80
  3514. [ 200.205827] ? _raw_spin_unlock_irqrestore+0x30/0x60
  3515. [ 200.205834] ? _raw_spin_unlock_irqrestore+0x30/0x60
  3516. [ 200.205851] schedule+0x5d/0xe0
  3517. [ 200.205858] io_schedule+0x42/0x70
  3518. [ 200.205864] blk_mq_get_tag+0x10c/0x2a0
  3519. [ 200.205874] ? prepare_to_wait_exclusive+0xd0/0xd0
  3520. [ 200.205888] __blk_mq_alloc_requests+0x190/0x390
  3521. [ 200.205903] blk_mq_submit_bio+0x317/0x8b0
  3522. [ 200.205922] __submit_bio+0x121/0x1d0
  3523. [ 200.205931] submit_bio_noacct_nocheck+0x1fc/0x2b0
  3524. [ 200.205943] btrfs_submit_bio+0x178/0x460
  3525. [ 200.205961] ? extent_readahead+0x93/0x6d0
  3526. [ 200.205967] submit_one_bio+0x9b/0xd0
  3527. [ 200.205974] extent_readahead+0x6ae/0x6d0
  3528. [ 200.206012] read_pages+0x4d/0x390
  3529. [ 200.206026] page_cache_ra_unbounded+0xf0/0x1a0
  3530. [ 200.206043] filemap_get_pages+0x3d0/0x6b0
  3531. [ 200.206057] ? lock_is_held_type+0xe8/0x140
  3532. [ 200.206075] filemap_read+0xb4/0x410
  3533. [ 200.206100] ? inode_security+0x33/0x70
  3534. [ 200.206116] vfs_read+0x200/0x2d0
  3535. [ 200.206139] __x64_sys_pread64+0x79/0xb0
  3536. [ 200.206150] do_syscall_64+0x5b/0x80
  3537. [ 200.206155] ? do_syscall_64+0x67/0x80
  3538. [ 200.206161] ? lockdep_hardirqs_on+0x7d/0x100
  3539. [ 200.206169] ? do_syscall_64+0x67/0x80
  3540. [ 200.206175] ? do_syscall_64+0x67/0x80
  3541. [ 200.206181] ? lockdep_hardirqs_on+0x7d/0x100
  3542. [ 200.206188] ? do_syscall_64+0x67/0x80
  3543. [ 200.206193] ? do_syscall_64+0x67/0x80
  3544. [ 200.206199] ? lockdep_hardirqs_on+0x7d/0x100
  3545. [ 200.206206] ? do_syscall_64+0x67/0x80
  3546. [ 200.206212] ? do_syscall_64+0x67/0x80
  3547. [ 200.206218] ? lockdep_hardirqs_on+0x7d/0x100
  3548. [ 200.206229] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  3549. [ 200.206238] RIP: 0033:0x7f69219afd77
  3550. [ 200.206249] RSP: 002b:00007f68fc57f000 EFLAGS: 00000293 ORIG_RAX: 0000000000000011
  3551. [ 200.206257] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f69219afd77
  3552. [ 200.206263] RDX: 000000000016f6e0 RSI: 00007f690f469000 RDI: 000000000000009a
  3553. [ 200.206269] RBP: 00007f68fc57f100 R08: 0000000000000000 R09: 00005616157f21d0
  3554. [ 200.206276] R10: 0000000000000058 R11: 0000000000000293 R12: 00007f690f469000
  3555. [ 200.206282] R13: 000000000016f6e0 R14: 00007f68fc57f040 R15: 0000000000000058
  3556. [ 200.206320] </TASK>
  3557. [ 200.206329] task:ThreadPoolForeg state:D stack:11288 pid: 4033 ppid: 3466 flags:0x00000002
  3558. [ 200.206338] Call Trace:
  3559. [ 200.206342] <TASK>
  3560. [ 200.206351] __schedule+0x47f/0x16d0
  3561. [ 200.206358] ? mark_held_locks+0x50/0x80
  3562. [ 200.206365] ? _raw_spin_unlock_irqrestore+0x30/0x60
  3563. [ 200.206372] ? _raw_spin_unlock_irqrestore+0x30/0x60
  3564. [ 200.206389] schedule+0x5d/0xe0
  3565. [ 200.206397] io_schedule+0x42/0x70
  3566. [ 200.206403] blk_mq_get_tag+0x10c/0x2a0
  3567. [ 200.206413] ? prepare_to_wait_exclusive+0xd0/0xd0
  3568. [ 200.206427] __blk_mq_alloc_requests+0x190/0x390
  3569. [ 200.206442] blk_mq_submit_bio+0x317/0x8b0
  3570. [ 200.206461] __submit_bio+0x121/0x1d0
  3571. [ 200.206470] submit_bio_noacct_nocheck+0x1fc/0x2b0
  3572. [ 200.206482] btrfs_submit_bio+0x178/0x460
  3573. [ 200.206502] submit_one_bio+0xb0/0xd0
  3574. [ 200.206509] read_extent_buffer_pages+0x7f0/0x8c0
  3575. [ 200.206529] btrfs_read_extent_buffer+0x97/0x110
  3576. [ 200.206544] read_tree_block+0x3c/0xa0
  3577. [ 200.206554] read_block_for_search+0x1d0/0x2d0
  3578. [ 200.206575] btrfs_search_slot+0x2c6/0xbf0
  3579. [ 200.206600] btrfs_lookup_csum+0x4c/0x130
  3580. [ 200.206610] ? btrfs_csum_root+0x66/0x80
  3581. [ 200.206620] btrfs_lookup_bio_sums+0x261/0x5e0
  3582. [ 200.206636] ? find_held_lock+0x32/0x90
  3583. [ 200.206644] ? sched_clock_cpu+0xb/0xc0
  3584. [ 200.206652] ? extent_readahead+0x93/0x6d0
  3585. [ 200.206658] btrfs_submit_data_read_bio+0x3b/0x70
  3586. [ 200.206667] submit_one_bio+0x9b/0xd0
  3587. [ 200.206674] extent_readahead+0x6ae/0x6d0
  3588. [ 200.206692] ? lock_is_held_type+0xe8/0x140
  3589. [ 200.206701] ? find_held_lock+0x32/0x90
  3590. [ 200.206708] ? sched_clock_cpu+0xb/0xc0
  3591. [ 200.206715] ? lock_release+0x14f/0x460
  3592. [ 200.206730] read_pages+0x4d/0x390
  3593. [ 200.206744] page_cache_ra_unbounded+0x118/0x1a0
  3594. [ 200.206761] filemap_get_pages+0x3d0/0x6b0
  3595. [ 200.206776] ? lock_is_held_type+0xe8/0x140
  3596. [ 200.206794] filemap_read+0xb4/0x410
  3597. [ 200.206818] ? inode_security+0x33/0x70
  3598. [ 200.206835] vfs_read+0x200/0x2d0
  3599. [ 200.206858] __x64_sys_pread64+0x79/0xb0
  3600. [ 200.206869] do_syscall_64+0x5b/0x80
  3601. [ 200.206874] ? do_syscall_64+0x67/0x80
  3602. [ 200.206880] ? lockdep_hardirqs_on+0x7d/0x100
  3603. [ 200.206888] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  3604. [ 200.206894] RIP: 0033:0x7f69219afd77
  3605. [ 200.206903] RSP: 002b:00007f68f8f54440 EFLAGS: 00000293 ORIG_RAX: 0000000000000011
  3606. [ 200.206909] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f69219afd77
  3607. [ 200.206913] RDX: 0000000000000030 RSI: 00007f68f8f54760 RDI: 00000000000002da
  3608. [ 200.206917] RBP: 00007f68f8f54540 R08: 0000000000000000 R09: 00002bb82f8e84c0
  3609. [ 200.206922] R10: 0000000000078cc7 R11: 0000000000000293 R12: 00007f68f8f54760
  3610. [ 200.206926] R13: 0000000000000030 R14: 00007f68f8f54480 R15: 0000000000078cc7
  3611. [ 200.206951] </TASK>
  3612. [ 200.206959] task:ThreadPoolForeg state:D stack:12536 pid: 4035 ppid: 3466 flags:0x00004002
  3613. [ 200.206968] Call Trace:
  3614. [ 200.206971] <TASK>
  3615. [ 200.206981] __schedule+0x47f/0x16d0
  3616. [ 200.207005] schedule+0x5d/0xe0
  3617. [ 200.207012] io_schedule+0x42/0x70
  3618. [ 200.207018] folio_wait_bit_common+0x139/0x3e0
  3619. [ 200.207029] ? lock_is_held_type+0xe8/0x140
  3620. [ 200.207039] ? filemap_alloc_folio+0x180/0x180
  3621. [ 200.207053] read_extent_buffer_pages+0x1e9/0x8c0
  3622. [ 200.207064] ? sched_clock_cpu+0xb/0xc0
  3623. [ 200.207077] btrfs_read_extent_buffer+0x97/0x110
  3624. [ 200.207092] read_block_for_search+0x12a/0x2d0
  3625. [ 200.207113] btrfs_search_slot+0x2c6/0xbf0
  3626. [ 200.207137] btrfs_lookup_inode+0x2a/0xa0
  3627. [ 200.207148] btrfs_read_locked_inode+0x4d7/0x5c0
  3628. [ 200.207157] ? btrfs_attach_transaction_barrier+0x50/0x50
  3629. [ 200.207173] btrfs_iget_path+0x6f/0xd0
  3630. [ 200.207183] btrfs_lookup_dentry+0x398/0x4b0
  3631. [ 200.207195] ? __d_lookup+0xd3/0x1e0
  3632. [ 200.207209] btrfs_lookup+0xe/0x30
  3633. [ 200.207216] lookup_open.isra.0+0x376/0x6d0
  3634. [ 200.207255] path_openat+0x3ea/0xcd0
  3635. [ 200.207274] do_filp_open+0xa1/0x130
  3636. [ 200.207295] ? lock_release+0x14f/0x460
  3637. [ 200.207308] ? _raw_spin_unlock+0x29/0x50
  3638. [ 200.207324] do_sys_openat2+0x7c/0x140
  3639. [ 200.207336] __x64_sys_openat+0x5c/0x80
  3640. [ 200.207344] do_syscall_64+0x5b/0x80
  3641. [ 200.207353] ? do_syscall_64+0x67/0x80
  3642. [ 200.207358] ? lockdep_hardirqs_on+0x7d/0x100
  3643. [ 200.207366] ? do_syscall_64+0x67/0x80
  3644. [ 200.207371] ? lockdep_hardirqs_on+0x7d/0x100
  3645. [ 200.207378] ? do_syscall_64+0x67/0x80
  3646. [ 200.207383] ? do_syscall_64+0x67/0x80
  3647. [ 200.207387] ? lock_is_held_type+0xe8/0x140
  3648. [ 200.207399] ? asm_exc_page_fault+0x22/0x30
  3649. [ 200.207405] ? lockdep_hardirqs_on+0x7d/0x100
  3650. [ 200.207412] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  3651. [ 200.207419] RIP: 0033:0x7f69219b1b00
  3652. [ 200.207426] RSP: 002b:00007f68f7f53aa0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
  3653. [ 200.207432] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f69219b1b00
  3654. [ 200.207436] RDX: 0000000000000002 RSI: 00002bb825516ac0 RDI: 00000000ffffff9c
  3655. [ 200.207440] RBP: 00002bb825516ac0 R08: 0000000000000000 R09: 0000000000000008
  3656. [ 200.207445] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f68f7f53b28
  3657. [ 200.207449] R13: 0000000000008061 R14: 00007f68f7f53cf0 R15: 00007f68f7f54140
  3658. [ 200.207474] </TASK>
  3659. [ 200.207480] task:ThreadPoolForeg state:D stack:12232 pid: 4037 ppid: 3466 flags:0x00000002
  3660. [ 200.207488] Call Trace:
  3661. [ 200.207492] <TASK>
  3662. [ 200.207502] __schedule+0x47f/0x16d0
  3663. [ 200.207525] schedule+0x5d/0xe0
  3664. [ 200.207532] io_schedule+0x42/0x70
  3665. [ 200.207539] folio_wait_bit_common+0x139/0x3e0
  3666. [ 200.207550] ? lock_is_held_type+0xe8/0x140
  3667. [ 200.207559] ? filemap_alloc_folio+0x180/0x180
  3668. [ 200.207573] read_extent_buffer_pages+0x1e9/0x8c0
  3669. [ 200.207585] ? sched_clock_cpu+0xb/0xc0
  3670. [ 200.207597] btrfs_read_extent_buffer+0x97/0x110
  3671. [ 200.207612] read_block_for_search+0x12a/0x2d0
  3672. [ 200.207633] btrfs_search_slot+0x2c6/0xbf0
  3673. [ 200.207657] btrfs_lookup_inode+0x2a/0xa0
  3674. [ 200.207668] btrfs_read_locked_inode+0x4d7/0x5c0
  3675. [ 200.207677] ? btrfs_attach_transaction_barrier+0x50/0x50
  3676. [ 200.207693] btrfs_iget_path+0x6f/0xd0
  3677. [ 200.207703] btrfs_lookup_dentry+0x398/0x4b0
  3678. [ 200.207715] ? __d_lookup+0xd3/0x1e0
  3679. [ 200.207729] btrfs_lookup+0xe/0x30
  3680. [ 200.207736] lookup_open.isra.0+0x376/0x6d0
  3681. [ 200.207775] path_openat+0x3ea/0xcd0
  3682. [ 200.207794] do_filp_open+0xa1/0x130
  3683. [ 200.207815] ? lock_release+0x14f/0x460
  3684. [ 200.207828] ? _raw_spin_unlock+0x29/0x50
  3685. [ 200.207844] do_sys_openat2+0x7c/0x140
  3686. [ 200.207855] __x64_sys_openat+0x5c/0x80
  3687. [ 200.207863] do_syscall_64+0x5b/0x80
  3688. [ 200.207869] ? do_syscall_64+0x67/0x80
  3689. [ 200.207874] ? asm_exc_page_fault+0x22/0x30
  3690. [ 200.207880] ? lockdep_hardirqs_on+0x7d/0x100
  3691. [ 200.207887] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  3692. [ 200.207894] RIP: 0033:0x7f69219b1b00
  3693. [ 200.207901] RSP: 002b:00007f68f6f51aa0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
  3694. [ 200.207907] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f69219b1b00
  3695. [ 200.207911] RDX: 0000000000000002 RSI: 00002bb80db93600 RDI: 00000000ffffff9c
  3696. [ 200.207915] RBP: 00002bb80db93600 R08: 0000000000000000 R09: 0000000000000064
  3697. [ 200.207919] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f68f6f51b28
  3698. [ 200.207924] R13: 0000000000008061 R14: 00007f68f6f51cf0 R15: 00007f68f6f52140
  3699. [ 200.207949] </TASK>
  3700. [ 200.207954] task:ThreadPoolForeg state:D stack:12232 pid: 4038 ppid: 3466 flags:0x00000002
  3701. [ 200.207963] Call Trace:
  3702. [ 200.207966] <TASK>
  3703. [ 200.207976] __schedule+0x47f/0x16d0
  3704. [ 200.208000] schedule+0x5d/0xe0
  3705. [ 200.208007] io_schedule+0x42/0x70
  3706. [ 200.208013] folio_wait_bit_common+0x139/0x3e0
  3707. [ 200.208024] ? lock_is_held_type+0xe8/0x140
  3708. [ 200.208034] ? filemap_alloc_folio+0x180/0x180
  3709. [ 200.208048] read_extent_buffer_pages+0x1e9/0x8c0
  3710. [ 200.208061] ? lock_release+0x14f/0x460
  3711. [ 200.208072] btrfs_read_extent_buffer+0x97/0x110
  3712. [ 200.208087] read_block_for_search+0x12a/0x2d0
  3713. [ 200.208107] btrfs_search_slot+0x2c6/0xbf0
  3714. [ 200.208132] btrfs_lookup_inode+0x2a/0xa0
  3715. [ 200.208143] btrfs_read_locked_inode+0x4d7/0x5c0
  3716. [ 200.208152] ? btrfs_attach_transaction_barrier+0x50/0x50
  3717. [ 200.208167] btrfs_iget_path+0x6f/0xd0
  3718. [ 200.208177] btrfs_lookup_dentry+0x398/0x4b0
  3719. [ 200.208189] ? __d_lookup+0xd3/0x1e0
  3720. [ 200.208203] btrfs_lookup+0xe/0x30
  3721. [ 200.208210] lookup_open.isra.0+0x376/0x6d0
  3722. [ 200.208249] path_openat+0x3ea/0xcd0
  3723. [ 200.208268] do_filp_open+0xa1/0x130
  3724. [ 200.208289] ? lock_release+0x14f/0x460
  3725. [ 200.208302] ? _raw_spin_unlock+0x29/0x50
  3726. [ 200.208318] do_sys_openat2+0x7c/0x140
  3727. [ 200.208329] __x64_sys_openat+0x5c/0x80
  3728. [ 200.208337] do_syscall_64+0x5b/0x80
  3729. [ 200.208343] ? lockdep_hardirqs_on+0x7d/0x100
  3730. [ 200.208351] ? do_syscall_64+0x67/0x80
  3731. [ 200.208357] ? lockdep_hardirqs_on+0x7d/0x100
  3732. [ 200.208364] ? do_syscall_64+0x67/0x80
  3733. [ 200.208369] ? do_syscall_64+0x67/0x80
  3734. [ 200.208375] ? lockdep_hardirqs_on+0x7d/0x100
  3735. [ 200.208382] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  3736. [ 200.208388] RIP: 0033:0x7f69219b1b00
  3737. [ 200.208395] RSP: 002b:00007f68f6750aa0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
  3738. [ 200.208401] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f69219b1b00
  3739. [ 200.208406] RDX: 0000000000000002 RSI: 00002bb802b027c0 RDI: 00000000ffffff9c
  3740. [ 200.208410] RBP: 00002bb802b027c0 R08: 0000000000000000 R09: 0000000000000064
  3741. [ 200.208414] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f68f6750b28
  3742. [ 200.208418] R13: 0000000000008061 R14: 00007f68f6750cf0 R15: 00007f68f6751140
  3743. [ 200.208444] </TASK>
  3744. [ 200.208449] task:ThreadPoolForeg state:D stack:11904 pid: 4039 ppid: 3466 flags:0x00004002
  3745. [ 200.208457] Call Trace:
  3746. [ 200.208460] <TASK>
  3747. [ 200.208470] __schedule+0x47f/0x16d0
  3748. [ 200.208477] ? mark_held_locks+0x50/0x80
  3749. [ 200.208484] ? _raw_spin_unlock_irqrestore+0x30/0x60
  3750. [ 200.208491] ? _raw_spin_unlock_irqrestore+0x30/0x60
  3751. [ 200.208508] schedule+0x5d/0xe0
  3752. [ 200.208515] io_schedule+0x42/0x70
  3753. [ 200.208521] blk_mq_get_tag+0x10c/0x2a0
  3754. [ 200.208531] ? prepare_to_wait_exclusive+0xd0/0xd0
  3755. [ 200.208545] __blk_mq_alloc_requests+0x190/0x390
  3756. [ 200.208560] blk_mq_submit_bio+0x317/0x8b0
  3757. [ 200.208580] __submit_bio+0x121/0x1d0
  3758. [ 200.208589] submit_bio_noacct_nocheck+0x1fc/0x2b0
  3759. [ 200.208601] btrfs_submit_bio+0x178/0x460
  3760. [ 200.208621] submit_one_bio+0x9b/0xd0
  3761. [ 200.208628] submit_extent_page+0x13e/0x550
  3762. [ 200.208638] ? sched_clock_cpu+0xb/0xc0
  3763. [ 200.208646] ? lock_release+0x14f/0x460
  3764. [ 200.208664] btrfs_do_readpage+0x369/0x930
  3765. [ 200.208670] ? btrfs_repair_one_sector+0x340/0x340
  3766. [ 200.208698] ? extent_readahead+0x93/0x6d0
  3767. [ 200.208703] extent_readahead+0x3d3/0x6d0
  3768. [ 200.208743] read_pages+0x4d/0x390
  3769. [ 200.208756] page_cache_ra_unbounded+0x118/0x1a0
  3770. [ 200.208773] filemap_fault+0x62f/0xb80
  3771. [ 200.208781] ? filemap_map_pages+0x250/0xa20
  3772. [ 200.208801] __do_fault+0x36/0x1a0
  3773. [ 200.208811] do_fault+0x1eb/0x460
  3774. [ 200.208821] __handle_mm_fault+0x66e/0xf40
  3775. [ 200.208851] handle_mm_fault+0x11a/0x3b0
  3776. [ 200.208862] do_user_addr_fault+0x1e0/0x6b0
  3777. [ 200.208878] exc_page_fault+0x7e/0x300
  3778. [ 200.208888] asm_exc_page_fault+0x22/0x30
  3779. [ 200.208893] RIP: 0033:0x56161455509b
  3780. [ 200.208900] RSP: 002b:00007f68f5f500b0 EFLAGS: 00010202
  3781. [ 200.208906] RAX: 00000000003fff01 RBX: 0000000000400000 RCX: 0000000000000000
  3782. [ 200.208911] RDX: 0000000000000004 RSI: 00007f68eda62000 RDI: 00002bb808682760
  3783. [ 200.208915] RBP: 00007f68f5f500e0 R08: 0000000000000000 R09: 0000000000000000
  3784. [ 200.208919] R10: 0000000000000000 R11: 0000000000000019 R12: 0000000000000000
  3785. [ 200.208923] R13: 00002bb808682760 R14: 00007f68eda62000 R15: 0000000000000001
  3786. [ 200.208949] </TASK>
  3787. [ 200.208957] task:ThreadPoolForeg state:D stack:12008 pid: 4613 ppid: 3466 flags:0x00000002
  3788. [ 200.208965] Call Trace:
  3789. [ 200.208968] <TASK>
  3790. [ 200.208978] __schedule+0x47f/0x16d0
  3791. [ 200.208985] ? mark_held_locks+0x50/0x80
  3792. [ 200.208992] ? _raw_spin_unlock_irqrestore+0x30/0x60
  3793. [ 200.208999] ? _raw_spin_unlock_irqrestore+0x30/0x60
  3794. [ 200.209016] schedule+0x5d/0xe0
  3795. [ 200.209023] io_schedule+0x42/0x70
  3796. [ 200.209029] blk_mq_get_tag+0x10c/0x2a0
  3797. [ 200.209039] ? prepare_to_wait_exclusive+0xd0/0xd0
  3798. [ 200.209053] __blk_mq_alloc_requests+0x190/0x390
  3799. [ 200.209068] blk_mq_submit_bio+0x317/0x8b0
  3800. [ 200.209087] __submit_bio+0x121/0x1d0
  3801. [ 200.209097] submit_bio_noacct_nocheck+0x1fc/0x2b0
  3802. [ 200.209108] btrfs_submit_bio+0x178/0x460
  3803. [ 200.209128] submit_one_bio+0xb0/0xd0
  3804. [ 200.209135] read_extent_buffer_pages+0x7f0/0x8c0
  3805. [ 200.209155] btrfs_read_extent_buffer+0x97/0x110
  3806. [ 200.209170] read_tree_block+0x3c/0xa0
  3807. [ 200.209180] read_block_for_search+0x1d0/0x2d0
  3808. [ 200.209201] btrfs_search_slot+0x2c6/0xbf0
  3809. [ 200.209225] btrfs_lookup_csum+0x4c/0x130
  3810. [ 200.209236] ? btrfs_csum_root+0x66/0x80
  3811. [ 200.209246] btrfs_lookup_bio_sums+0x261/0x5e0
  3812. [ 200.209262] ? find_held_lock+0x32/0x90
  3813. [ 200.209269] ? sched_clock_cpu+0xb/0xc0
  3814. [ 200.209278] ? extent_readahead+0x93/0x6d0
  3815. [ 200.209284] btrfs_submit_data_read_bio+0x3b/0x70
  3816. [ 200.209293] submit_one_bio+0x9b/0xd0
  3817. [ 200.209300] extent_readahead+0x6ae/0x6d0
  3818. [ 200.209322] ? find_held_lock+0x32/0x90
  3819. [ 200.209329] ? sched_clock_cpu+0xb/0xc0
  3820. [ 200.209336] ? lock_release+0x14f/0x460
  3821. [ 200.209351] read_pages+0x4d/0x390
  3822. [ 200.209365] page_cache_ra_unbounded+0x118/0x1a0
  3823. [ 200.209382] filemap_get_pages+0x3d0/0x6b0
  3824. [ 200.209396] ? lock_is_held_type+0xe8/0x140
  3825. [ 200.209415] filemap_read+0xb4/0x410
  3826. [ 200.209439] ? inode_security+0x33/0x70
  3827. [ 200.209455] vfs_read+0x200/0x2d0
  3828. [ 200.209478] __x64_sys_pread64+0x79/0xb0
  3829. [ 200.209490] do_syscall_64+0x5b/0x80
  3830. [ 200.209498] ? lock_is_held_type+0xe8/0x140
  3831. [ 200.209510] ? do_syscall_64+0x67/0x80
  3832. [ 200.209516] ? lockdep_hardirqs_on+0x7d/0x100
  3833. [ 200.209524] ? do_syscall_64+0x67/0x80
  3834. [ 200.209529] ? lockdep_hardirqs_on+0x7d/0x100
  3835. [ 200.209537] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  3836. [ 200.209543] RIP: 0033:0x7f69219afd77
  3837. [ 200.209550] RSP: 002b:00007f68ef362120 EFLAGS: 00000293 ORIG_RAX: 0000000000000011
  3838. [ 200.209556] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f69219afd77
  3839. [ 200.209561] RDX: 0000000000002ae0 RSI: 00002bb809876000 RDI: 00000000000000cf
  3840. [ 200.209565] RBP: 00007f68ef362220 R08: 0000000000000000 R09: 000000000000003d
  3841. [ 200.209569] R10: 0000000000922000 R11: 0000000000000293 R12: 00002bb809876000
  3842. [ 200.209573] R13: 0000000000002ae0 R14: 00007f68ef362160 R15: 0000000000922000
  3843. [ 200.209599] </TASK>
  3844. [ 200.209604] task:ThreadPoolForeg state:D stack:12456 pid: 4614 ppid: 3466 flags:0x00000002
  3845. [ 200.209612] Call Trace:
  3846. [ 200.209616] <TASK>
  3847. [ 200.209626] __schedule+0x47f/0x16d0
  3848. [ 200.209649] schedule+0x5d/0xe0
  3849. [ 200.209656] io_schedule+0x42/0x70
  3850. [ 200.209663] folio_wait_bit_common+0x139/0x3e0
  3851. [ 200.209674] ? lock_is_held_type+0xe8/0x140
  3852. [ 200.209683] ? filemap_alloc_folio+0x180/0x180
  3853. [ 200.209697] read_extent_buffer_pages+0x1e9/0x8c0
  3854. [ 200.209708] ? sched_clock_cpu+0xb/0xc0
  3855. [ 200.209721] btrfs_read_extent_buffer+0x97/0x110
  3856. [ 200.209736] read_block_for_search+0x12a/0x2d0
  3857. [ 200.209757] btrfs_search_slot+0x2c6/0xbf0
  3858. [ 200.209781] btrfs_lookup_inode+0x2a/0xa0
  3859. [ 200.209792] btrfs_read_locked_inode+0x4d7/0x5c0
  3860. [ 200.209801] ? btrfs_attach_transaction_barrier+0x50/0x50
  3861. [ 200.209817] btrfs_iget_path+0x6f/0xd0
  3862. [ 200.209827] btrfs_lookup_dentry+0x398/0x4b0
  3863. [ 200.209839] ? __d_lookup+0xd3/0x1e0
  3864. [ 200.209859] btrfs_lookup+0xe/0x30
  3865. [ 200.209869] lookup_open.isra.0+0x376/0x6d0
  3866. [ 200.209931] path_openat+0x3ea/0xcd0
  3867. [ 200.209951] do_filp_open+0xa1/0x130
  3868. [ 200.209972] ? lock_release+0x14f/0x460
  3869. [ 200.209985] ? _raw_spin_unlock+0x29/0x50
  3870. [ 200.210001] do_sys_openat2+0x7c/0x140
  3871. [ 200.210012] __x64_sys_openat+0x5c/0x80
  3872. [ 200.210020] do_syscall_64+0x5b/0x80
  3873. [ 200.210025] ? __rseq_handle_notify_resume+0x45c/0x640
  3874. [ 200.210039] ? lock_is_held_type+0xe8/0x140
  3875. [ 200.210052] ? do_syscall_64+0x67/0x80
  3876. [ 200.210058] ? lockdep_hardirqs_on+0x7d/0x100
  3877. [ 200.210065] ? do_syscall_64+0x67/0x80
  3878. [ 200.210071] ? lockdep_hardirqs_on+0x7d/0x100
  3879. [ 200.210079] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  3880. [ 200.210085] RIP: 0033:0x7f69219b1b00
  3881. [ 200.210093] RSP: 002b:00007f68e96cdaa0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
  3882. [ 200.210099] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f69219b1b00
  3883. [ 200.210103] RDX: 0000000000000002 RSI: 00002bb824067180 RDI: 00000000ffffff9c
  3884. [ 200.210108] RBP: 00002bb824067180 R08: 0000000000000000 R09: 0000000000000064
  3885. [ 200.210112] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f68e96cdb28
  3886. [ 200.210116] R13: 0000000000008061 R14: 00007f68e96cdcf0 R15: 00007f68e96ce140
  3887. [ 200.210142] </TASK>
  3888. [ 200.210147] task:ThreadPoolForeg state:D stack:12184 pid: 4621 ppid: 3466 flags:0x00000002
  3889. [ 200.210155] Call Trace:
  3890. [ 200.210159] <TASK>
  3891. [ 200.210169] __schedule+0x47f/0x16d0
  3892. [ 200.210175] ? mark_held_locks+0x50/0x80
  3893. [ 200.210182] ? _raw_spin_unlock_irqrestore+0x30/0x60
  3894. [ 200.210189] ? _raw_spin_unlock_irqrestore+0x30/0x60
  3895. [ 200.210206] schedule+0x5d/0xe0
  3896. [ 200.210214] io_schedule+0x42/0x70
  3897. [ 200.210220] blk_mq_get_tag+0x10c/0x2a0
  3898. [ 200.210230] ? prepare_to_wait_exclusive+0xd0/0xd0
  3899. [ 200.210244] __blk_mq_alloc_requests+0x190/0x390
  3900. [ 200.210259] blk_mq_submit_bio+0x317/0x8b0
  3901. [ 200.210278] __submit_bio+0x121/0x1d0
  3902. [ 200.210287] submit_bio_noacct_nocheck+0x1fc/0x2b0
  3903. [ 200.210299] btrfs_submit_bio+0x178/0x460
  3904. [ 200.210316] ? extent_readahead+0x93/0x6d0
  3905. [ 200.210322] submit_one_bio+0x9b/0xd0
  3906. [ 200.210329] extent_readahead+0x6ae/0x6d0
  3907. [ 200.210353] ? find_held_lock+0x32/0x90
  3908. [ 200.210360] ? sched_clock_cpu+0xb/0xc0
  3909. [ 200.210368] ? lock_release+0x14f/0x460
  3910. [ 200.210381] read_pages+0x4d/0x390
  3911. [ 200.210395] page_cache_ra_unbounded+0xf0/0x1a0
  3912. [ 200.210412] filemap_get_pages+0x3d0/0x6b0
  3913. [ 200.210426] ? lock_is_held_type+0xe8/0x140
  3914. [ 200.210444] filemap_read+0xb4/0x410
  3915. [ 200.210468] ? inode_security+0x33/0x70
  3916. [ 200.210485] vfs_read+0x200/0x2d0
  3917. [ 200.210508] __x64_sys_pread64+0x79/0xb0
  3918. [ 200.210519] do_syscall_64+0x5b/0x80
  3919. [ 200.210524] ? do_syscall_64+0x67/0x80
  3920. [ 200.210530] ? lockdep_hardirqs_on+0x7d/0x100
  3921. [ 200.210537] ? do_syscall_64+0x67/0x80
  3922. [ 200.210548] ? do_syscall_64+0x67/0x80
  3923. [ 200.210554] ? lockdep_hardirqs_on+0x7d/0x100
  3924. [ 200.210561] ? do_syscall_64+0x67/0x80
  3925. [ 200.210570] ? do_syscall_64+0x67/0x80
  3926. [ 200.210576] ? lockdep_hardirqs_on+0x7d/0x100
  3927. [ 200.210583] ? do_syscall_64+0x67/0x80
  3928. [ 200.210588] ? do_syscall_64+0x67/0x80
  3929. [ 200.210593] ? do_syscall_64+0x67/0x80
  3930. [ 200.210597] ? lockdep_hardirqs_on+0x7d/0x100
  3931. [ 200.210605] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  3932. [ 200.210611] RIP: 0033:0x7f69219afd77
  3933. [ 200.210618] RSP: 002b:00007f69035ed000 EFLAGS: 00000293 ORIG_RAX: 0000000000000011
  3934. [ 200.210624] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f69219afd77
  3935. [ 200.210628] RDX: 0000000000005028 RSI: 00002bb809c8e000 RDI: 00000000000002ec
  3936. [ 200.210633] RBP: 00007f69035ed100 R08: 0000000000000000 R09: 00005616157f21d0
  3937. [ 200.210637] R10: 0000000000000058 R11: 0000000000000293 R12: 00002bb809c8e000
  3938. [ 200.210641] R13: 0000000000005028 R14: 00007f69035ed040 R15: 0000000000000058
  3939. [ 200.210667] </TASK>
  3940. [ 200.210686] task:ThreadPoolForeg state:D stack:14248 pid: 4759 ppid: 3654 flags:0x00000002
  3941. [ 200.210695] Call Trace:
  3942. [ 200.210698] <TASK>
  3943. [ 200.210708] __schedule+0x47f/0x16d0
  3944. [ 200.210714] ? mark_held_locks+0x50/0x80
  3945. [ 200.210723] ? _raw_spin_unlock_irqrestore+0x30/0x60
  3946. [ 200.210733] ? _raw_spin_unlock_irqrestore+0x40/0x60
  3947. [ 200.210746] schedule+0x5d/0xe0
  3948. [ 200.210753] wait_current_trans+0xad/0x110
  3949. [ 200.210761] ? prepare_to_wait_exclusive+0xd0/0xd0
  3950. [ 200.210772] start_transaction+0x262/0x660
  3951. [ 200.210787] btrfs_create_common+0x93/0x120
  3952. [ 200.210807] lookup_open.isra.0+0x645/0x6d0
  3953. [ 200.210825] ? __wake_up_common_lock+0x51/0x90
  3954. [ 200.210851] path_openat+0x33f/0xcd0
  3955. [ 200.210870] do_filp_open+0xa1/0x130
  3956. [ 200.210890] ? lock_release+0x14f/0x460
  3957. [ 200.210903] ? _raw_spin_unlock+0x29/0x50
  3958. [ 200.210919] do_sys_openat2+0x7c/0x140
  3959. [ 200.210930] __x64_sys_openat+0x5c/0x80
  3960. [ 200.210938] do_syscall_64+0x5b/0x80
  3961. [ 200.210943] ? do_syscall_64+0x67/0x80
  3962. [ 200.210949] ? lockdep_hardirqs_on+0x7d/0x100
  3963. [ 200.210956] ? do_syscall_64+0x67/0x80
  3964. [ 200.210964] ? asm_exc_page_fault+0x22/0x30
  3965. [ 200.210970] ? lockdep_hardirqs_on+0x7d/0x100
  3966. [ 200.210978] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  3967. [ 200.210984] RIP: 0033:0x7f40ba6f0b00
  3968. [ 200.210991] RSP: 002b:00007f40a8a29e00 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
  3969. [ 200.210997] RAX: ffffffffffffffda RBX: 00000000000000c2 RCX: 00007f40ba6f0b00
  3970. [ 200.211001] RDX: 00000000000000c2 RSI: 000031fedbf21880 RDI: 00000000ffffff9c
  3971. [ 200.211006] RBP: 000031fedbf21880 R08: 0000000000000000 R09: 0000000000000001
  3972. [ 200.211010] R10: 0000000000000180 R11: 0000000000000293 R12: 8421084210842109
  3973. [ 200.211014] R13: 000031fedbf218cf R14: 00007f40ba790480 R15: 0000000000862d4e
  3974. [ 200.211040] </TASK>
  3975. [ 200.211084] task:chrome:disk$0 state:D stack:11392 pid: 3747 ppid: 3673 flags:0x00000002
  3976. [ 200.211092] Call Trace:
  3977. [ 200.211096] <TASK>
  3978. [ 200.211106] __schedule+0x47f/0x16d0
  3979. [ 200.211111] ? mark_held_locks+0x50/0x80
  3980. [ 200.211120] ? _raw_spin_unlock_irqrestore+0x30/0x60
  3981. [ 200.211130] ? _raw_spin_unlock_irqrestore+0x40/0x60
  3982. [ 200.211143] schedule+0x5d/0xe0
  3983. [ 200.211150] wait_current_trans+0xad/0x110
  3984. [ 200.211158] ? prepare_to_wait_exclusive+0xd0/0xd0
  3985. [ 200.211169] start_transaction+0x262/0x660
  3986. [ 200.211184] btrfs_rename2+0x354/0x1510
  3987. [ 200.211220] ? vfs_rename+0x49d/0xd20
  3988. [ 200.211225] ? btrfs_symlink+0x430/0x430
  3989. [ 200.211231] vfs_rename+0x49d/0xd20
  3990. [ 200.211247] ? d_lookup+0x37/0x50
  3991. [ 200.211265] ? do_renameat2+0x4a0/0x510
  3992. [ 200.211271] do_renameat2+0x4a0/0x510
  3993. [ 200.211307] __x64_sys_rename+0x3f/0x50
  3994. [ 200.211315] do_syscall_64+0x5b/0x80
  3995. [ 200.211323] ? do_syscall_64+0x67/0x80
  3996. [ 200.211329] ? lockdep_hardirqs_on+0x7d/0x100
  3997. [ 200.211337] ? do_syscall_64+0x67/0x80
  3998. [ 200.211342] ? asm_sysvec_call_function+0x16/0x20
  3999. [ 200.211349] ? lockdep_hardirqs_on+0x7d/0x100
  4000. [ 200.211356] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  4001. [ 200.211363] RIP: 0033:0x7f82829a8d3b
  4002. [ 200.211370] RSP: 002b:00007f8267a9d508 EFLAGS: 00000213 ORIG_RAX: 0000000000000052
  4003. [ 200.211376] RAX: ffffffffffffffda RBX: 0000000000000040 RCX: 00007f82829a8d3b
  4004. [ 200.211380] RDX: 0000000000000000 RSI: 00001d0402519800 RDI: 00001d0403190c60
  4005. [ 200.211384] RBP: 00001d0402519800 R08: 0000000000000000 R09: 000000006f5eedf5
  4006. [ 200.211389] R10: 000000005b8af4c3 R11: 0000000000000213 R12: 000000000000060c
  4007. [ 200.211393] R13: 00001d0409525400 R14: 00001d0400a96800 R15: 000000000000060c
  4008. [ 200.211419] </TASK>
  4009. [ 200.211482] task:chrome:disk$1 state:D stack:12224 pid: 4577 ppid: 3673 flags:0x00000002
  4010. [ 200.211490] Call Trace:
  4011. [ 200.211494] <TASK>
  4012. [ 200.211504] __schedule+0x47f/0x16d0
  4013. [ 200.211509] ? mark_held_locks+0x50/0x80
  4014. [ 200.211518] ? _raw_spin_unlock_irqrestore+0x30/0x60
  4015. [ 200.211528] ? _raw_spin_unlock_irqrestore+0x40/0x60
  4016. [ 200.211541] schedule+0x5d/0xe0
  4017. [ 200.211549] wait_current_trans+0xad/0x110
  4018. [ 200.211556] ? prepare_to_wait_exclusive+0xd0/0xd0
  4019. [ 200.211568] start_transaction+0x262/0x660
  4020. [ 200.211583] btrfs_rename2+0x354/0x1510
  4021. [ 200.211618] ? vfs_rename+0x49d/0xd20
  4022. [ 200.211624] ? btrfs_symlink+0x430/0x430
  4023. [ 200.211630] vfs_rename+0x49d/0xd20
  4024. [ 200.211647] ? d_lookup+0x37/0x50
  4025. [ 200.211663] ? do_renameat2+0x4a0/0x510
  4026. [ 200.211670] do_renameat2+0x4a0/0x510
  4027. [ 200.211706] __x64_sys_rename+0x3f/0x50
  4028. [ 200.211715] do_syscall_64+0x5b/0x80
  4029. [ 200.211725] ? do_syscall_64+0x67/0x80
  4030. [ 200.211730] ? lockdep_hardirqs_on+0x7d/0x100
  4031. [ 200.211738] ? do_syscall_64+0x67/0x80
  4032. [ 200.211747] ? asm_exc_page_fault+0x22/0x30
  4033. [ 200.211753] ? lockdep_hardirqs_on+0x7d/0x100
  4034. [ 200.211760] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  4035. [ 200.211766] RIP: 0033:0x7f82829a8d3b
  4036. [ 200.211773] RSP: 002b:00007f8252caa508 EFLAGS: 00000217 ORIG_RAX: 0000000000000052
  4037. [ 200.211780] RAX: ffffffffffffffda RBX: 0000000000000047 RCX: 00007f82829a8d3b
  4038. [ 200.211784] RDX: 0000000000000000 RSI: 00001d0402b77600 RDI: 00001d0402519380
  4039. [ 200.211788] RBP: 00001d0402b77600 R08: 0000000000000000 R09: 00000000c3c5a953
  4040. [ 200.211793] R10: 00000000d4a572e9 R11: 0000000000000217 R12: 00000000000007f4
  4041. [ 200.211797] R13: 00001d04095df800 R14: 00001d0409057c00 R15: 00000000000007f4
  4042. [ 200.211822] </TASK>
  4043. [ 200.211870] task:ThreadPoolForeg state:D stack:12784 pid: 4812 ppid: 3730 flags:0x00000002
  4044. [ 200.211878] Call Trace:
  4045. [ 200.211882] <TASK>
  4046. [ 200.211892] __schedule+0x47f/0x16d0
  4047. [ 200.211898] ? lock_is_held_type+0xe8/0x140
  4048. [ 200.211912] ? lock_is_held_type+0xe8/0x140
  4049. [ 200.211920] ? __down_read_common+0x173/0x530
  4050. [ 200.211930] schedule+0x5d/0xe0
  4051. [ 200.211937] __down_read_common+0x29e/0x530
  4052. [ 200.211952] ? debug_check_no_locks_held+0x40/0x40
  4053. [ 200.211964] ? down_read+0xba/0x130
  4054. [ 200.211970] down_read+0xba/0x130
  4055. [ 200.211977] path_openat+0x3d1/0xcd0
  4056. [ 200.211996] do_filp_open+0xa1/0x130
  4057. [ 200.212016] ? lock_release+0x14f/0x460
  4058. [ 200.212029] ? _raw_spin_unlock+0x29/0x50
  4059. [ 200.212045] do_sys_openat2+0x7c/0x140
  4060. [ 200.212056] __x64_sys_openat+0x5c/0x80
  4061. [ 200.212064] do_syscall_64+0x5b/0x80
  4062. [ 200.212074] ? up_read+0x17/0x20
  4063. [ 200.212084] ? lock_is_held_type+0xe8/0x140
  4064. [ 200.212096] ? asm_exc_page_fault+0x22/0x30
  4065. [ 200.212102] ? lockdep_hardirqs_on+0x7d/0x100
  4066. [ 200.212109] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  4067. [ 200.212115] RIP: 0033:0x7f02660a9b00
  4068. [ 200.212122] RSP: 002b:00007f0248d019f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
  4069. [ 200.212129] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f02660a9b00
  4070. [ 200.212133] RDX: 0000000000000002 RSI: 00002a3c02475e00 RDI: 00000000ffffff9c
  4071. [ 200.212137] RBP: 00002a3c02475e00 R08: 0000000000000000 R09: 0000000000000010
  4072. [ 200.212141] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f0248d01a78
  4073. [ 200.212146] R13: 0000000000008061 R14: 00007f0248d01c40 R15: 00007f0248d02090
  4074. [ 200.212171] </TASK>
  4075. [ 200.212192] task:ThreadPoolForeg state:D stack:12824 pid: 4824 ppid: 3730 flags:0x00000002
  4076. [ 200.212200] Call Trace:
  4077. [ 200.212204] <TASK>
  4078. [ 200.212214] __schedule+0x47f/0x16d0
  4079. [ 200.212219] ? lock_is_held_type+0xe8/0x140
  4080. [ 200.212234] ? lock_is_held_type+0xe8/0x140
  4081. [ 200.212241] ? __down_read_common+0x173/0x530
  4082. [ 200.212251] schedule+0x5d/0xe0
  4083. [ 200.212258] __down_read_common+0x29e/0x530
  4084. [ 200.212273] ? debug_check_no_locks_held+0x40/0x40
  4085. [ 200.212285] ? down_read+0xba/0x130
  4086. [ 200.212291] down_read+0xba/0x130
  4087. [ 200.212298] path_openat+0x3d1/0xcd0
  4088. [ 200.212317] do_filp_open+0xa1/0x130
  4089. [ 200.212338] ? lock_release+0x14f/0x460
  4090. [ 200.212351] ? _raw_spin_unlock+0x29/0x50
  4091. [ 200.212367] do_sys_openat2+0x7c/0x140
  4092. [ 200.212378] __x64_sys_openat+0x5c/0x80
  4093. [ 200.212386] do_syscall_64+0x5b/0x80
  4094. [ 200.212391] ? lock_is_held_type+0xe8/0x140
  4095. [ 200.212404] ? do_syscall_64+0x67/0x80
  4096. [ 200.212410] ? lockdep_hardirqs_on+0x7d/0x100
  4097. [ 200.212417] ? do_syscall_64+0x67/0x80
  4098. [ 200.212422] ? up_read+0x17/0x20
  4099. [ 200.212432] ? lock_is_held_type+0xe8/0x140
  4100. [ 200.212443] ? asm_exc_page_fault+0x22/0x30
  4101. [ 200.212449] ? lockdep_hardirqs_on+0x7d/0x100
  4102. [ 200.212456] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  4103. [ 200.212463] RIP: 0033:0x7f02660a9b00
  4104. [ 200.212470] RSP: 002b:00007f0242cf5aa0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
  4105. [ 200.212476] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f02660a9b00
  4106. [ 200.212480] RDX: 0000000000000002 RSI: 00002a3c024cb9c0 RDI: 00000000ffffff9c
  4107. [ 200.212485] RBP: 00002a3c024cb9c0 R08: 0000000000000000 R09: 0000000000000010
  4108. [ 200.212489] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f0242cf5b28
  4109. [ 200.212493] R13: 0000000000008061 R14: 00007f0242cf5cf0 R15: 00007f0242cf6140
  4110. [ 200.212518] </TASK>
  4111. [ 200.212523] task:ThreadPoolForeg state:D stack:12376 pid: 4825 ppid: 3730 flags:0x00000002
  4112. [ 200.212532] Call Trace:
  4113. [ 200.212535] <TASK>
  4114. [ 200.212545] __schedule+0x47f/0x16d0
  4115. [ 200.212551] ? lock_is_held_type+0xe8/0x140
  4116. [ 200.212565] ? lock_is_held_type+0xe8/0x140
  4117. [ 200.212573] ? __down_read_common+0x173/0x530
  4118. [ 200.212582] schedule+0x5d/0xe0
  4119. [ 200.212590] __down_read_common+0x29e/0x530
  4120. [ 200.212605] ? debug_check_no_locks_held+0x40/0x40
  4121. [ 200.212616] ? down_read+0xba/0x130
  4122. [ 200.212622] down_read+0xba/0x130
  4123. [ 200.212629] path_openat+0x3d1/0xcd0
  4124. [ 200.212648] do_filp_open+0xa1/0x130
  4125. [ 200.212669] ? lock_release+0x14f/0x460
  4126. [ 200.212682] ? _raw_spin_unlock+0x29/0x50
  4127. [ 200.212698] do_sys_openat2+0x7c/0x140
  4128. [ 200.212709] __x64_sys_openat+0x5c/0x80
  4129. [ 200.212717] do_syscall_64+0x5b/0x80
  4130. [ 200.212723] ? do_syscall_64+0x67/0x80
  4131. [ 200.212729] ? lockdep_hardirqs_on+0x7d/0x100
  4132. [ 200.212737] ? do_syscall_64+0x67/0x80
  4133. [ 200.212742] ? do_syscall_64+0x67/0x80
  4134. [ 200.212748] ? do_syscall_64+0x67/0x80
  4135. [ 200.212754] ? lockdep_hardirqs_on+0x7d/0x100
  4136. [ 200.212761] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  4137. [ 200.212768] RIP: 0033:0x7f02660a9b00
  4138. [ 200.212775] RSP: 002b:00007f02424f4aa0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
  4139. [ 200.212781] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f02660a9b00
  4140. [ 200.212785] RDX: 0000000000000002 RSI: 00002a3c024cbe40 RDI: 00000000ffffff9c
  4141. [ 200.212789] RBP: 00002a3c024cbe40 R08: 0000000000000000 R09: 0000000000000010
  4142. [ 200.212794] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f02424f4b28
  4143. [ 200.212798] R13: 0000000000008061 R14: 00007f02424f4cf0 R15: 00007f02424f5140
  4144. [ 200.212823] </TASK>
  4145. [ 200.212828] task:ThreadPoolForeg state:D stack:12696 pid: 4826 ppid: 3730 flags:0x00000002
  4146. [ 200.212837] Call Trace:
  4147. [ 200.212840] <TASK>
  4148. [ 200.212850] __schedule+0x47f/0x16d0
  4149. [ 200.212856] ? lock_is_held_type+0xe8/0x140
  4150. [ 200.212870] ? lock_is_held_type+0xe8/0x140
  4151. [ 200.212878] ? __down_read_common+0x173/0x530
  4152. [ 200.212888] schedule+0x5d/0xe0
  4153. [ 200.212895] __down_read_common+0x29e/0x530
  4154. [ 200.212910] ? debug_check_no_locks_held+0x40/0x40
  4155. [ 200.212921] ? down_read+0xba/0x130
  4156. [ 200.212927] down_read+0xba/0x130
  4157. [ 200.212935] path_openat+0x3d1/0xcd0
  4158. [ 200.212953] do_filp_open+0xa1/0x130
  4159. [ 200.212973] ? lock_release+0x14f/0x460
  4160. [ 200.212986] ? _raw_spin_unlock+0x29/0x50
  4161. [ 200.213002] do_sys_openat2+0x7c/0x140
  4162. [ 200.213013] __x64_sys_openat+0x5c/0x80
  4163. [ 200.213021] do_syscall_64+0x5b/0x80
  4164. [ 200.213026] ? do_syscall_64+0x67/0x80
  4165. [ 200.213032] ? lockdep_hardirqs_on+0x7d/0x100
  4166. [ 200.213040] ? do_syscall_64+0x67/0x80
  4167. [ 200.213047] ? asm_exc_page_fault+0x22/0x30
  4168. [ 200.213053] ? lockdep_hardirqs_on+0x7d/0x100
  4169. [ 200.213061] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  4170. [ 200.213067] RIP: 0033:0x7f02660a9b00
  4171. [ 200.213074] RSP: 002b:00007f0241cf39f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
  4172. [ 200.213080] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f02660a9b00
  4173. [ 200.213084] RDX: 0000000000000002 RSI: 00002a3c02e0e880 RDI: 00000000ffffff9c
  4174. [ 200.213089] RBP: 00002a3c02e0e880 R08: 0000000000000000 R09: 0000000000000078
  4175. [ 200.213093] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f0241cf3a78
  4176. [ 200.213097] R13: 0000000000008061 R14: 00007f0241cf3c40 R15: 00007f0241cf4090
  4177. [ 200.213123] </TASK>
  4178. [ 200.213137] task:ThreadPoolForeg state:D stack:12368 pid: 4930 ppid: 3730 flags:0x00000002
  4179. [ 200.213145] Call Trace:
  4180. [ 200.213149] <TASK>
  4181. [ 200.213158] __schedule+0x47f/0x16d0
  4182. [ 200.213164] ? lock_is_held_type+0xe8/0x140
  4183. [ 200.213178] ? lock_is_held_type+0xe8/0x140
  4184. [ 200.213186] ? __down_read_common+0x173/0x530
  4185. [ 200.213196] schedule+0x5d/0xe0
  4186. [ 200.213203] __down_read_common+0x29e/0x530
  4187. [ 200.213218] ? debug_check_no_locks_held+0x40/0x40
  4188. [ 200.213230] ? down_read+0xba/0x130
  4189. [ 200.213235] down_read+0xba/0x130
  4190. [ 200.213243] path_openat+0x3d1/0xcd0
  4191. [ 200.213262] do_filp_open+0xa1/0x130
  4192. [ 200.213282] ? lock_release+0x14f/0x460
  4193. [ 200.213294] ? _raw_spin_unlock+0x29/0x50
  4194. [ 200.213310] do_sys_openat2+0x7c/0x140
  4195. [ 200.213321] __x64_sys_openat+0x5c/0x80
  4196. [ 200.213330] do_syscall_64+0x5b/0x80
  4197. [ 200.213334] ? do_syscall_64+0x67/0x80
  4198. [ 200.213339] ? do_syscall_64+0x67/0x80
  4199. [ 200.213345] ? lockdep_hardirqs_on+0x7d/0x100
  4200. [ 200.213352] ? do_syscall_64+0x67/0x80
  4201. [ 200.213360] ? do_syscall_64+0x67/0x80
  4202. [ 200.213366] ? lockdep_hardirqs_on+0x7d/0x100
  4203. [ 200.213374] ? do_syscall_64+0x67/0x80
  4204. [ 200.213379] ? lockdep_hardirqs_on+0x7d/0x100
  4205. [ 200.213387] ? do_syscall_64+0x67/0x80
  4206. [ 200.213392] ? lock_is_held_type+0xe8/0x140
  4207. [ 200.213404] ? asm_exc_page_fault+0x22/0x30
  4208. [ 200.213410] ? lockdep_hardirqs_on+0x7d/0x100
  4209. [ 200.213417] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  4210. [ 200.213424] RIP: 0033:0x7f02660a9b00
  4211. [ 200.213431] RSP: 002b:00007f023d4ea9f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
  4212. [ 200.213437] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f02660a9b00
  4213. [ 200.213441] RDX: 0000000000000002 RSI: 00002a3c02e0d740 RDI: 00000000ffffff9c
  4214. [ 200.213445] RBP: 00002a3c02e0d740 R08: 0000000000000000 R09: 0000000000000010
  4215. [ 200.213450] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f023d4eaa78
  4216. [ 200.213454] R13: 0000000000008061 R14: 00007f023d4eac40 R15: 00007f023d4eb090
  4217. [ 200.213479] </TASK>
  4218. [ 200.213494] task:ThreadPoolForeg state:D stack:12984 pid: 4981 ppid: 3730 flags:0x00000002
  4219. [ 200.213503] Call Trace:
  4220. [ 200.213506] <TASK>
  4221. [ 200.213516] __schedule+0x47f/0x16d0
  4222. [ 200.213521] ? lock_is_held_type+0xe8/0x140
  4223. [ 200.213536] ? lock_is_held_type+0xe8/0x140
  4224. [ 200.213544] ? __down_read_common+0x173/0x530
  4225. [ 200.213554] schedule+0x5d/0xe0
  4226. [ 200.213561] __down_read_common+0x29e/0x530
  4227. [ 200.213576] ? debug_check_no_locks_held+0x40/0x40
  4228. [ 200.213588] ? down_read+0xba/0x130
  4229. [ 200.213593] down_read+0xba/0x130
  4230. [ 200.213601] path_openat+0x3d1/0xcd0
  4231. [ 200.213620] do_filp_open+0xa1/0x130
  4232. [ 200.213640] ? lock_release+0x14f/0x460
  4233. [ 200.213653] ? _raw_spin_unlock+0x29/0x50
  4234. [ 200.213669] do_sys_openat2+0x7c/0x140
  4235. [ 200.213680] __x64_sys_openat+0x5c/0x80
  4236. [ 200.213688] do_syscall_64+0x5b/0x80
  4237. [ 200.213693] ? do_syscall_64+0x67/0x80
  4238. [ 200.213698] ? up_read+0x17/0x20
  4239. [ 200.213707] ? lock_is_held_type+0xe8/0x140
  4240. [ 200.213719] ? asm_exc_page_fault+0x22/0x30
  4241. [ 200.213725] ? lockdep_hardirqs_on+0x7d/0x100
  4242. [ 200.213732] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  4243. [ 200.213739] RIP: 0033:0x7f02660a9b00
  4244. [ 200.213746] RSP: 002b:00007f023a0e49f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
  4245. [ 200.213752] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f02660a9b00
  4246. [ 200.213756] RDX: 0000000000000002 RSI: 00002a3c032d21c0 RDI: 00000000ffffff9c
  4247. [ 200.213760] RBP: 00002a3c032d21c0 R08: 0000000000000000 R09: 0000000000000010
  4248. [ 200.213765] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f023a0e4a78
  4249. [ 200.213769] R13: 0000000000008061 R14: 00007f023a0e4c40 R15: 00007f023a0e5090
  4250. [ 200.213794] </TASK>
  4251. [ 200.213801] task:ThreadPoolForeg state:D stack:12792 pid: 4983 ppid: 3730 flags:0x00000002
  4252. [ 200.213809] Call Trace:
  4253. [ 200.213813] <TASK>
  4254. [ 200.213823] __schedule+0x47f/0x16d0
  4255. [ 200.213828] ? lock_is_held_type+0xe8/0x140
  4256. [ 200.213843] ? lock_is_held_type+0xe8/0x140
  4257. [ 200.213850] ? __down_read_common+0x173/0x530
  4258. [ 200.213860] schedule+0x5d/0xe0
  4259. [ 200.213867] __down_read_common+0x29e/0x530
  4260. [ 200.213882] ? debug_check_no_locks_held+0x40/0x40
  4261. [ 200.213894] ? down_read+0xba/0x130
  4262. [ 200.213899] down_read+0xba/0x130
  4263. [ 200.213907] path_openat+0x3d1/0xcd0
  4264. [ 200.213926] do_filp_open+0xa1/0x130
  4265. [ 200.213946] ? lock_release+0x14f/0x460
  4266. [ 200.213959] ? _raw_spin_unlock+0x29/0x50
  4267. [ 200.213975] do_sys_openat2+0x7c/0x140
  4268. [ 200.213986] __x64_sys_openat+0x5c/0x80
  4269. [ 200.213994] do_syscall_64+0x5b/0x80
  4270. [ 200.213999] ? sched_clock_cpu+0xb/0xc0
  4271. [ 200.214006] ? lock_release+0x14f/0x460
  4272. [ 200.214019] ? up_read+0x17/0x20
  4273. [ 200.214029] ? lock_is_held_type+0xe8/0x140
  4274. [ 200.214040] ? asm_exc_page_fault+0x22/0x30
  4275. [ 200.214046] ? lockdep_hardirqs_on+0x7d/0x100
  4276. [ 200.214054] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  4277. [ 200.214060] RIP: 0033:0x7f02660a9b00
  4278. [ 200.214067] RSP: 002b:00007f02398e3aa0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
  4279. [ 200.214073] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f02660a9b00
  4280. [ 200.214078] RDX: 0000000000000002 RSI: 00002a3c032d2e80 RDI: 00000000ffffff9c
  4281. [ 200.214082] RBP: 00002a3c032d2e80 R08: 0000000000000000 R09: 0000000000000010
  4282. [ 200.214086] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f02398e3b28
  4283. [ 200.214090] R13: 0000000000008061 R14: 00007f02398e3cf0 R15: 00007f02398e4140
  4284. [ 200.214116] </TASK>
  4285. [ 200.214133] task:ThreadPoolForeg state:D stack:12912 pid: 4992 ppid: 3730 flags:0x00000002
  4286. [ 200.214142] Call Trace:
  4287. [ 200.214145] <TASK>
  4288. [ 200.214155] __schedule+0x47f/0x16d0
  4289. [ 200.214161] ? lock_is_held_type+0xe8/0x140
  4290. [ 200.214175] ? lock_is_held_type+0xe8/0x140
  4291. [ 200.214183] ? __down_read_common+0x173/0x530
  4292. [ 200.214193] schedule+0x5d/0xe0
  4293. [ 200.214200] __down_read_common+0x29e/0x530
  4294. [ 200.214215] ? debug_check_no_locks_held+0x40/0x40
  4295. [ 200.214227] ? down_read+0xba/0x130
  4296. [ 200.214232] down_read+0xba/0x130
  4297. [ 200.214240] path_openat+0x3d1/0xcd0
  4298. [ 200.214259] do_filp_open+0xa1/0x130
  4299. [ 200.214280] ? lock_release+0x14f/0x460
  4300. [ 200.214292] ? _raw_spin_unlock+0x29/0x50
  4301. [ 200.214308] do_sys_openat2+0x7c/0x140
  4302. [ 200.214319] __x64_sys_openat+0x5c/0x80
  4303. [ 200.214327] do_syscall_64+0x5b/0x80
  4304. [ 200.214332] ? lockdep_hardirqs_on+0x7d/0x100
  4305. [ 200.214340] ? do_syscall_64+0x67/0x80
  4306. [ 200.214345] ? lockdep_hardirqs_on+0x7d/0x100
  4307. [ 200.214352] ? do_syscall_64+0x67/0x80
  4308. [ 200.214359] ? do_syscall_64+0x67/0x80
  4309. [ 200.214365] ? lockdep_hardirqs_on+0x7d/0x100
  4310. [ 200.214372] ? do_syscall_64+0x67/0x80
  4311. [ 200.214377] ? asm_exc_page_fault+0x22/0x30
  4312. [ 200.214383] ? lockdep_hardirqs_on+0x7d/0x100
  4313. [ 200.214390] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  4314. [ 200.214397] RIP: 0033:0x7f02660a9b00
  4315. [ 200.214404] RSP: 002b:00007f02358db9f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
  4316. [ 200.214410] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f02660a9b00
  4317. [ 200.214415] RDX: 0000000000000002 RSI: 00002a3c0336b300 RDI: 00000000ffffff9c
  4318. [ 200.214421] RBP: 00002a3c0336b300 R08: 0000000000000000 R09: 0000000000000010
  4319. [ 200.214427] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f02358dba78
  4320. [ 200.214434] R13: 0000000000008061 R14: 00007f02358dbc40 R15: 00007f02358dc090
  4321. [ 200.214473] </TASK>
  4322. [ 200.214484] task:ThreadPoolForeg state:D stack:12984 pid: 4997 ppid: 3730 flags:0x00000002
  4323. [ 200.214498] Call Trace:
  4324. [ 200.214504] <TASK>
  4325. [ 200.214515] __schedule+0x47f/0x16d0
  4326. [ 200.214520] ? lock_is_held_type+0xe8/0x140
  4327. [ 200.214535] ? lock_is_held_type+0xe8/0x140
  4328. [ 200.214543] ? __down_read_common+0x173/0x530
  4329. [ 200.214553] schedule+0x5d/0xe0
  4330. [ 200.214560] __down_read_common+0x29e/0x530
  4331. [ 200.214576] ? debug_check_no_locks_held+0x40/0x40
  4332. [ 200.214588] ? down_read+0xba/0x130
  4333. [ 200.214593] down_read+0xba/0x130
  4334. [ 200.214601] path_openat+0x3d1/0xcd0
  4335. [ 200.214620] do_filp_open+0xa1/0x130
  4336. [ 200.214641] ? lock_release+0x14f/0x460
  4337. [ 200.214654] ? _raw_spin_unlock+0x29/0x50
  4338. [ 200.214670] do_sys_openat2+0x7c/0x140
  4339. [ 200.214682] __x64_sys_openat+0x5c/0x80
  4340. [ 200.214690] do_syscall_64+0x5b/0x80
  4341. [ 200.214697] ? asm_exc_page_fault+0x22/0x30
  4342. [ 200.214703] ? lockdep_hardirqs_on+0x7d/0x100
  4343. [ 200.214711] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  4344. [ 200.214717] RIP: 0033:0x7f02660a9b00
  4345. [ 200.214726] RSP: 002b:00007f02328d59f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
  4346. [ 200.214732] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f02660a9b00
  4347. [ 200.214736] RDX: 0000000000000002 RSI: 00002a3c03369a40 RDI: 00000000ffffff9c
  4348. [ 200.214740] RBP: 00002a3c03369a40 R08: 0000000000000000 R09: 0000000000000010
  4349. [ 200.214745] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f02328d5a78
  4350. [ 200.214749] R13: 0000000000008061 R14: 00007f02328d5c40 R15: 00007f02328d6090
  4351. [ 200.214775] </TASK>
  4352. [ 200.214782] task:ThreadPoolForeg state:D stack:12712 pid: 4999 ppid: 3730 flags:0x00000002
  4353. [ 200.214790] Call Trace:
  4354. [ 200.214794] <TASK>
  4355. [ 200.214804] __schedule+0x47f/0x16d0
  4356. [ 200.214810] ? lock_is_held_type+0xe8/0x140
  4357. [ 200.214824] ? lock_is_held_type+0xe8/0x140
  4358. [ 200.214832] ? __down_read_common+0x173/0x530
  4359. [ 200.214842] schedule+0x5d/0xe0
  4360. [ 200.214851] __down_read_common+0x29e/0x530
  4361. [ 200.214874] ? debug_check_no_locks_held+0x40/0x40
  4362. [ 200.214894] ? down_read+0xba/0x130
  4363. [ 200.214902] down_read+0xba/0x130
  4364. [ 200.214914] path_openat+0x3d1/0xcd0
  4365. [ 200.214934] do_filp_open+0xa1/0x130
  4366. [ 200.214956] ? lock_release+0x14f/0x460
  4367. [ 200.214969] ? _raw_spin_unlock+0x29/0x50
  4368. [ 200.214985] do_sys_openat2+0x7c/0x140
  4369. [ 200.214996] __x64_sys_openat+0x5c/0x80
  4370. [ 200.215004] do_syscall_64+0x5b/0x80
  4371. [ 200.215010] ? do_syscall_64+0x67/0x80
  4372. [ 200.215016] ? lockdep_hardirqs_on+0x7d/0x100
  4373. [ 200.215024] ? do_syscall_64+0x67/0x80
  4374. [ 200.215028] ? do_syscall_64+0x67/0x80
  4375. [ 200.215035] ? do_syscall_64+0x67/0x80
  4376. [ 200.215041] ? asm_exc_page_fault+0x22/0x30
  4377. [ 200.215047] ? lockdep_hardirqs_on+0x7d/0x100
  4378. [ 200.215054] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  4379. [ 200.215061] RIP: 0033:0x7f02660a9b00
  4380. [ 200.215068] RSP: 002b:00007f02308d19f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
  4381. [ 200.215075] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f02660a9b00
  4382. [ 200.215079] RDX: 0000000000000002 RSI: 00002a3c03398c00 RDI: 00000000ffffff9c
  4383. [ 200.215083] RBP: 00002a3c03398c00 R08: 0000000000000000 R09: 0000000000000010
  4384. [ 200.215087] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f02308d1a78
  4385. [ 200.215091] R13: 0000000000008061 R14: 00007f02308d1c40 R15: 00007f02308d2090
  4386. [ 200.215117] </TASK>
  4387. [ 200.215123] task:ThreadPoolForeg state:D stack:12712 pid: 5000 ppid: 3730 flags:0x00000002
  4388. [ 200.215131] Call Trace:
  4389. [ 200.215135] <TASK>
  4390. [ 200.215145] __schedule+0x47f/0x16d0
  4391. [ 200.215150] ? lock_is_held_type+0xe8/0x140
  4392. [ 200.215165] ? lock_is_held_type+0xe8/0x140
  4393. [ 200.215172] ? __down_read_common+0x173/0x530
  4394. [ 200.215182] schedule+0x5d/0xe0
  4395. [ 200.215189] __down_read_common+0x29e/0x530
  4396. [ 200.215204] ? debug_check_no_locks_held+0x40/0x40
  4397. [ 200.215216] ? down_read+0xba/0x130
  4398. [ 200.215222] down_read+0xba/0x130
  4399. [ 200.215229] path_openat+0x3d1/0xcd0
  4400. [ 200.215248] do_filp_open+0xa1/0x130
  4401. [ 200.215269] ? lock_release+0x14f/0x460
  4402. [ 200.215282] ? _raw_spin_unlock+0x29/0x50
  4403. [ 200.215298] do_sys_openat2+0x7c/0x140
  4404. [ 200.215309] __x64_sys_openat+0x5c/0x80
  4405. [ 200.215317] do_syscall_64+0x5b/0x80
  4406. [ 200.215325] ? find_held_lock+0x32/0x90
  4407. [ 200.215332] ? sched_clock_cpu+0xb/0xc0
  4408. [ 200.215340] ? lock_release+0x14f/0x460
  4409. [ 200.215352] ? up_read+0x17/0x20
  4410. [ 200.215363] ? lock_is_held_type+0xe8/0x140
  4411. [ 200.215380] ? asm_exc_page_fault+0x22/0x30
  4412. [ 200.215390] ? lockdep_hardirqs_on+0x7d/0x100
  4413. [ 200.215401] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  4414. [ 200.215410] RIP: 0033:0x7f02660a9b00
  4415. [ 200.215419] RSP: 002b:00007f02320d49f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
  4416. [ 200.215426] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f02660a9b00
  4417. [ 200.215430] RDX: 0000000000000002 RSI: 00002a3c03369b00 RDI: 00000000ffffff9c
  4418. [ 200.215434] RBP: 00002a3c03369b00 R08: 0000000000000000 R09: 0000000000000010
  4419. [ 200.215439] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f02320d4a78
  4420. [ 200.215443] R13: 0000000000008061 R14: 00007f02320d4c40 R15: 00007f02320d5090
  4421. [ 200.215468] </TASK>
  4422. [ 200.215474] task:ThreadPoolForeg state:D stack:13200 pid: 5001 ppid: 3730 flags:0x00000002
  4423. [ 200.215482] Call Trace:
  4424. [ 200.215486] <TASK>
  4425. [ 200.215496] __schedule+0x47f/0x16d0
  4426. [ 200.215501] ? lock_is_held_type+0xe8/0x140
  4427. [ 200.215515] ? lock_is_held_type+0xe8/0x140
  4428. [ 200.215523] ? __down_read_common+0x173/0x530
  4429. [ 200.215533] schedule+0x5d/0xe0
  4430. [ 200.215540] __down_read_common+0x29e/0x530
  4431. [ 200.215555] ? debug_check_no_locks_held+0x40/0x40
  4432. [ 200.215567] ? down_read+0xba/0x130
  4433. [ 200.215573] down_read+0xba/0x130
  4434. [ 200.215580] path_openat+0x3d1/0xcd0
  4435. [ 200.215599] do_filp_open+0xa1/0x130
  4436. [ 200.215619] ? lock_release+0x14f/0x460
  4437. [ 200.215632] ? _raw_spin_unlock+0x29/0x50
  4438. [ 200.215648] do_sys_openat2+0x7c/0x140
  4439. [ 200.215659] __x64_sys_openat+0x5c/0x80
  4440. [ 200.215667] do_syscall_64+0x5b/0x80
  4441. [ 200.215672] ? lock_is_held_type+0xe8/0x140
  4442. [ 200.215685] ? do_syscall_64+0x67/0x80
  4443. [ 200.215691] ? lockdep_hardirqs_on+0x7d/0x100
  4444. [ 200.215698] ? do_syscall_64+0x67/0x80
  4445. [ 200.215704] ? lockdep_hardirqs_on+0x7d/0x100
  4446. [ 200.215712] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  4447. [ 200.215718] RIP: 0033:0x7f02660a9b00
  4448. [ 200.215725] RSP: 002b:00007f02310d29f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
  4449. [ 200.215731] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f02660a9b00
  4450. [ 200.215735] RDX: 0000000000000002 RSI: 00002a3c03398600 RDI: 00000000ffffff9c
  4451. [ 200.215740] RBP: 00002a3c03398600 R08: 0000000000000000 R09: 0000000000000010
  4452. [ 200.215744] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f02310d2a78
  4453. [ 200.215748] R13: 0000000000008061 R14: 00007f02310d2c40 R15: 00007f02310d3090
  4454. [ 200.215773] </TASK>
  4455. [ 200.215783] task:ThreadPoolForeg state:D stack:12960 pid: 5005 ppid: 3730 flags:0x00000002
  4456. [ 200.215792] Call Trace:
  4457. [ 200.215795] <TASK>
  4458. [ 200.215805] __schedule+0x47f/0x16d0
  4459. [ 200.215811] ? lock_is_held_type+0xe8/0x140
  4460. [ 200.215825] ? lock_is_held_type+0xe8/0x140
  4461. [ 200.215833] ? __down_read_common+0x173/0x530
  4462. [ 200.215843] schedule+0x5d/0xe0
  4463. [ 200.215850] __down_read_common+0x29e/0x530
  4464. [ 200.215865] ? debug_check_no_locks_held+0x40/0x40
  4465. [ 200.215876] ? down_read+0xba/0x130
  4466. [ 200.215882] down_read+0xba/0x130
  4467. [ 200.215890] path_openat+0x3d1/0xcd0
  4468. [ 200.215908] do_filp_open+0xa1/0x130
  4469. [ 200.215929] ? lock_release+0x14f/0x460
  4470. [ 200.215942] ? _raw_spin_unlock+0x29/0x50
  4471. [ 200.215958] do_sys_openat2+0x7c/0x140
  4472. [ 200.215969] __x64_sys_openat+0x5c/0x80
  4473. [ 200.215977] do_syscall_64+0x5b/0x80
  4474. [ 200.215983] ? do_syscall_64+0x67/0x80
  4475. [ 200.215989] ? lockdep_hardirqs_on+0x7d/0x100
  4476. [ 200.215997] ? do_syscall_64+0x67/0x80
  4477. [ 200.216002] ? lockdep_hardirqs_on+0x7d/0x100
  4478. [ 200.216010] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  4479. [ 200.216016] RIP: 0033:0x7f02660a9b00
  4480. [ 200.216023] RSP: 002b:00007f022f0ce9f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
  4481. [ 200.216029] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f02660a9b00
  4482. [ 200.216033] RDX: 0000000000000002 RSI: 00002a3c03399800 RDI: 00000000ffffff9c
  4483. [ 200.216038] RBP: 00002a3c03399800 R08: 0000000000000000 R09: 0000000000000010
  4484. [ 200.216042] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f022f0cea78
  4485. [ 200.216046] R13: 0000000000008061 R14: 00007f022f0cec40 R15: 00007f022f0cf090
  4486. [ 200.216072] </TASK>
  4487. [ 200.216076] task:ThreadPoolForeg state:D stack:12640 pid: 5006 ppid: 3730 flags:0x00000002
  4488. [ 200.216085] Call Trace:
  4489. [ 200.216088] <TASK>
  4490. [ 200.216098] __schedule+0x47f/0x16d0
  4491. [ 200.216103] ? lock_is_held_type+0xe8/0x140
  4492. [ 200.216118] ? lock_is_held_type+0xe8/0x140
  4493. [ 200.216125] ? __down_read_common+0x173/0x530
  4494. [ 200.216135] schedule+0x5d/0xe0
  4495. [ 200.216143] __down_read_common+0x29e/0x530
  4496. [ 200.216157] ? debug_check_no_locks_held+0x40/0x40
  4497. [ 200.216169] ? down_read+0xba/0x130
  4498. [ 200.216175] down_read+0xba/0x130
  4499. [ 200.216182] path_openat+0x3d1/0xcd0
  4500. [ 200.216201] do_filp_open+0xa1/0x130
  4501. [ 200.216221] ? lock_release+0x14f/0x460
  4502. [ 200.216234] ? _raw_spin_unlock+0x29/0x50
  4503. [ 200.216250] do_sys_openat2+0x7c/0x140
  4504. [ 200.216261] __x64_sys_openat+0x5c/0x80
  4505. [ 200.216269] do_syscall_64+0x5b/0x80
  4506. [ 200.216274] ? lockdep_hardirqs_on+0x7d/0x100
  4507. [ 200.216282] ? do_syscall_64+0x67/0x80
  4508. [ 200.216286] ? do_syscall_64+0x67/0x80
  4509. [ 200.216293] ? asm_exc_page_fault+0x22/0x30
  4510. [ 200.216299] ? lockdep_hardirqs_on+0x7d/0x100
  4511. [ 200.216306] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  4512. [ 200.216313] RIP: 0033:0x7f02660a9b00
  4513. [ 200.216320] RSP: 002b:00007f022e0cc9f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
  4514. [ 200.216326] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f02660a9b00
  4515. [ 200.216330] RDX: 0000000000000002 RSI: 00002a3c0339a400 RDI: 00000000ffffff9c
  4516. [ 200.216334] RBP: 00002a3c0339a400 R08: 0000000000000000 R09: 0000000000000010
  4517. [ 200.216338] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f022e0cca78
  4518. [ 200.216343] R13: 0000000000008061 R14: 00007f022e0ccc40 R15: 00007f022e0cd090
  4519. [ 200.216368] </TASK>
  4520. [ 200.216375] task:ThreadPoolForeg state:D stack:11848 pid: 5026 ppid: 3730 flags:0x00004002
  4521. [ 200.216383] Call Trace:
  4522. [ 200.216387] <TASK>
  4523. [ 200.216397] __schedule+0x47f/0x16d0
  4524. [ 200.216408] ? find_held_lock+0x32/0x90
  4525. [ 200.216415] ? sched_clock_cpu+0xb/0xc0
  4526. [ 200.216429] schedule+0x5d/0xe0
  4527. [ 200.216436] io_schedule+0x42/0x70
  4528. [ 200.216442] folio_wait_bit_common+0x139/0x3e0
  4529. [ 200.216459] ? filemap_alloc_folio+0x180/0x180
  4530. [ 200.216472] filemap_get_pages+0x622/0x6b0
  4531. [ 200.216486] ? lock_is_held_type+0xe8/0x140
  4532. [ 200.216505] filemap_read+0xb4/0x410
  4533. [ 200.216529] ? inode_security+0x33/0x70
  4534. [ 200.216546] vfs_read+0x200/0x2d0
  4535. [ 200.216568] __x64_sys_pread64+0x79/0xb0
  4536. [ 200.216580] do_syscall_64+0x5b/0x80
  4537. [ 200.216588] ? find_held_lock+0x32/0x90
  4538. [ 200.216595] ? sched_clock_cpu+0xb/0xc0
  4539. [ 200.216602] ? lock_release+0x14f/0x460
  4540. [ 200.216615] ? up_read+0x17/0x20
  4541. [ 200.216625] ? lock_is_held_type+0xe8/0x140
  4542. [ 200.216636] ? asm_exc_page_fault+0x22/0x30
  4543. [ 200.216642] ? lockdep_hardirqs_on+0x7d/0x100
  4544. [ 200.216650] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  4545. [ 200.216656] RIP: 0033:0x7f02660a7d77
  4546. [ 200.216663] RSP: 002b:00007f022c6c9a40 EFLAGS: 00000293 ORIG_RAX: 0000000000000011
  4547. [ 200.216669] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f02660a7d77
  4548. [ 200.216673] RDX: 0000000000001324 RSI: 00002a3c04f51400 RDI: 0000000000000158
  4549. [ 200.216677] RBP: 00007f022c6c9b40 R08: 0000000000000000 R09: 0000000010000004
  4550. [ 200.216682] R10: 0000000000000400 R11: 0000000000000293 R12: 00002a3c04f51400
  4551. [ 200.216686] R13: 0000000000001324 R14: 00007f022c6c9a80 R15: 0000000000000400
  4552. [ 200.216711] </TASK>
  4553. [ 200.216716] task:ThreadPoolForeg state:D stack:12680 pid: 5027 ppid: 3730 flags:0x00000002
  4554. [ 200.216725] Call Trace:
  4555. [ 200.216728] <TASK>
  4556. [ 200.216738] __schedule+0x47f/0x16d0
  4557. [ 200.216744] ? lock_is_held_type+0xe8/0x140
  4558. [ 200.216758] ? lock_is_held_type+0xe8/0x140
  4559. [ 200.216766] ? __down_read_common+0x173/0x530
  4560. [ 200.216776] schedule+0x5d/0xe0
  4561. [ 200.216783] __down_read_common+0x29e/0x530
  4562. [ 200.216798] ? debug_check_no_locks_held+0x40/0x40
  4563. [ 200.216810] ? down_read+0xba/0x130
  4564. [ 200.216815] down_read+0xba/0x130
  4565. [ 200.216823] path_openat+0x3d1/0xcd0
  4566. [ 200.216842] do_filp_open+0xa1/0x130
  4567. [ 200.216862] ? lock_release+0x14f/0x460
  4568. [ 200.216874] ? _raw_spin_unlock+0x29/0x50
  4569. [ 200.216890] do_sys_openat2+0x7c/0x140
  4570. [ 200.216901] __x64_sys_openat+0x5c/0x80
  4571. [ 200.216910] do_syscall_64+0x5b/0x80
  4572. [ 200.216919] ? asm_exc_page_fault+0x22/0x30
  4573. [ 200.216925] ? lockdep_hardirqs_on+0x7d/0x100
  4574. [ 200.216933] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  4575. [ 200.216939] RIP: 0033:0x7f02660a9b00
  4576. [ 200.216946] RSP: 002b:00007f022ceca9f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
  4577. [ 200.216952] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f02660a9b00
  4578. [ 200.216956] RDX: 0000000000000002 RSI: 00002a3c0356a880 RDI: 00000000ffffff9c
  4579. [ 200.216961] RBP: 00002a3c0356a880 R08: 0000000000000000 R09: 0000000000000010
  4580. [ 200.216965] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f022cecaa78
  4581. [ 200.216969] R13: 0000000000008061 R14: 00007f022cecac40 R15: 00007f022cecb090
  4582. [ 200.216995] </TASK>
  4583. [ 200.217001] task:ThreadPoolForeg state:D stack:13016 pid: 5029 ppid: 3730 flags:0x00000002
  4584. [ 200.217009] Call Trace:
  4585. [ 200.217013] <TASK>
  4586. [ 200.217023] __schedule+0x47f/0x16d0
  4587. [ 200.217028] ? lock_is_held_type+0xe8/0x140
  4588. [ 200.217042] ? mark_held_locks+0x50/0x80
  4589. [ 200.217054] schedule+0x5d/0xe0
  4590. [ 200.217062] rwsem_down_write_slowpath+0x369/0x730
  4591. [ 200.217086] down_write+0xad/0x110
  4592. [ 200.217096] path_openat+0x326/0xcd0
  4593. [ 200.217114] do_filp_open+0xa1/0x130
  4594. [ 200.217134] ? lock_release+0x14f/0x460
  4595. [ 200.217147] ? _raw_spin_unlock+0x29/0x50
  4596. [ 200.217163] do_sys_openat2+0x7c/0x140
  4597. [ 200.217174] __x64_sys_openat+0x5c/0x80
  4598. [ 200.217182] do_syscall_64+0x5b/0x80
  4599. [ 200.217197] ? lock_is_held_type+0xe8/0x140
  4600. [ 200.217210] ? do_syscall_64+0x67/0x80
  4601. [ 200.217216] ? lockdep_hardirqs_on+0x7d/0x100
  4602. [ 200.217223] ? do_syscall_64+0x67/0x80
  4603. [ 200.217229] ? do_syscall_64+0x67/0x80
  4604. [ 200.217235] ? lockdep_hardirqs_on+0x7d/0x100
  4605. [ 200.217242] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  4606. [ 200.217249] RIP: 0033:0x7f02660a9b00
  4607. [ 200.217255] RSP: 002b:00007f022b6c7e80 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
  4608. [ 200.217261] RAX: ffffffffffffffda RBX: 00000000000000c2 RCX: 00007f02660a9b00
  4609. [ 200.217266] RDX: 00000000000000c2 RSI: 00002a3c02e0f780 RDI: 00000000ffffff9c
  4610. [ 200.217270] RBP: 00002a3c02e0f780 R08: 0000000000000000 R09: 0000000000000000
  4611. [ 200.217274] R10: 0000000000000180 R11: 0000000000000293 R12: 00007f022b6c7f08
  4612. [ 200.217279] R13: 0000000000008062 R14: 00007f022b6c8068 R15: 00007f022b6c8040
  4613. [ 200.217304] </TASK>
  4614. [ 200.217309] task:ThreadPoolForeg state:D stack:12648 pid: 5030 ppid: 3730 flags:0x00000002
  4615. [ 200.217317] Call Trace:
  4616. [ 200.217320] <TASK>
  4617. [ 200.217330] __schedule+0x47f/0x16d0
  4618. [ 200.217336] ? lock_is_held_type+0xe8/0x140
  4619. [ 200.217350] ? lock_is_held_type+0xe8/0x140
  4620. [ 200.217358] ? __down_read_common+0x173/0x530
  4621. [ 200.217368] schedule+0x5d/0xe0
  4622. [ 200.217375] __down_read_common+0x29e/0x530
  4623. [ 200.217390] ? debug_check_no_locks_held+0x40/0x40
  4624. [ 200.217402] ? down_read+0xba/0x130
  4625. [ 200.217407] down_read+0xba/0x130
  4626. [ 200.217415] path_openat+0x3d1/0xcd0
  4627. [ 200.217434] do_filp_open+0xa1/0x130
  4628. [ 200.217454] ? lock_release+0x14f/0x460
  4629. [ 200.217466] ? _raw_spin_unlock+0x29/0x50
  4630. [ 200.217482] do_sys_openat2+0x7c/0x140
  4631. [ 200.217493] __x64_sys_openat+0x5c/0x80
  4632. [ 200.217501] do_syscall_64+0x5b/0x80
  4633. [ 200.217506] ? do_syscall_64+0x67/0x80
  4634. [ 200.217512] ? lock_is_held_type+0xe8/0x140
  4635. [ 200.217524] ? asm_exc_page_fault+0x22/0x30
  4636. [ 200.217529] ? lockdep_hardirqs_on+0x7d/0x100
  4637. [ 200.217537] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  4638. [ 200.217543] RIP: 0033:0x7f02660a9b00
  4639. [ 200.217550] RSP: 002b:00007f022a6c59f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
  4640. [ 200.217556] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f02660a9b00
  4641. [ 200.217560] RDX: 0000000000000002 RSI: 00002a3c0356ba80 RDI: 00000000ffffff9c
  4642. [ 200.217565] RBP: 00002a3c0356ba80 R08: 0000000000000000 R09: 00007f022a6c5a8d
  4643. [ 200.217569] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f022a6c5a78
  4644. [ 200.217573] R13: 0000000000008061 R14: 00007f022a6c5c40 R15: 00007f022a6c6090
  4645. [ 200.217598] </TASK>
  4646. [ 200.217605] task:ThreadPoolForeg state:D stack:12728 pid: 5032 ppid: 3730 flags:0x00000002
  4647. [ 200.217613] Call Trace:
  4648. [ 200.217617] <TASK>
  4649. [ 200.217627] __schedule+0x47f/0x16d0
  4650. [ 200.217632] ? lock_is_held_type+0xe8/0x140
  4651. [ 200.217647] ? lock_is_held_type+0xe8/0x140
  4652. [ 200.217654] ? __down_read_common+0x173/0x530
  4653. [ 200.217664] schedule+0x5d/0xe0
  4654. [ 200.217671] __down_read_common+0x29e/0x530
  4655. [ 200.217686] ? debug_check_no_locks_held+0x40/0x40
  4656. [ 200.217698] ? down_read+0xba/0x130
  4657. [ 200.217703] down_read+0xba/0x130
  4658. [ 200.217711] path_openat+0x3d1/0xcd0
  4659. [ 200.217730] do_filp_open+0xa1/0x130
  4660. [ 200.217751] ? lock_release+0x14f/0x460
  4661. [ 200.217764] ? _raw_spin_unlock+0x29/0x50
  4662. [ 200.217780] do_sys_openat2+0x7c/0x140
  4663. [ 200.217791] __x64_sys_openat+0x5c/0x80
  4664. [ 200.217799] do_syscall_64+0x5b/0x80
  4665. [ 200.217808] ? do_syscall_64+0x67/0x80
  4666. [ 200.217813] ? lockdep_hardirqs_on+0x7d/0x100
  4667. [ 200.217821] ? do_syscall_64+0x67/0x80
  4668. [ 200.217827] ? lockdep_hardirqs_on+0x7d/0x100
  4669. [ 200.217834] ? do_syscall_64+0x67/0x80
  4670. [ 200.217840] ? lockdep_hardirqs_on+0x7d/0x100
  4671. [ 200.217847] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  4672. [ 200.217854] RIP: 0033:0x7f02660a9b00
  4673. [ 200.217861] RSP: 002b:00007f0229ec49f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
  4674. [ 200.217867] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f02660a9b00
  4675. [ 200.217871] RDX: 0000000000000002 RSI: 00002a3c0356bd80 RDI: 00000000ffffff9c
  4676. [ 200.217875] RBP: 00002a3c0356bd80 R08: 0000000000000000 R09: 0000000000000010
  4677. [ 200.217879] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f0229ec4a78
  4678. [ 200.217884] R13: 0000000000008061 R14: 00007f0229ec4c40 R15: 00007f0229ec5090
  4679. [ 200.217909] </TASK>
  4680. [ 200.217915] task:ThreadPoolForeg state:D stack:13000 pid: 5033 ppid: 3730 flags:0x00000002
  4681. [ 200.217923] Call Trace:
  4682. [ 200.217927] <TASK>
  4683. [ 200.217936] __schedule+0x47f/0x16d0
  4684. [ 200.217942] ? lock_is_held_type+0xe8/0x140
  4685. [ 200.217956] ? lock_is_held_type+0xe8/0x140
  4686. [ 200.217964] ? __down_read_common+0x173/0x530
  4687. [ 200.217974] schedule+0x5d/0xe0
  4688. [ 200.217981] __down_read_common+0x29e/0x530
  4689. [ 200.217996] ? debug_check_no_locks_held+0x40/0x40
  4690. [ 200.218008] ? down_read+0xba/0x130
  4691. [ 200.218014] down_read+0xba/0x130
  4692. [ 200.218021] path_openat+0x3d1/0xcd0
  4693. [ 200.218040] do_filp_open+0xa1/0x130
  4694. [ 200.218060] ? lock_release+0x14f/0x460
  4695. [ 200.218073] ? _raw_spin_unlock+0x29/0x50
  4696. [ 200.218089] do_sys_openat2+0x7c/0x140
  4697. [ 200.218100] __x64_sys_openat+0x5c/0x80
  4698. [ 200.218109] do_syscall_64+0x5b/0x80
  4699. [ 200.218115] ? do_syscall_64+0x67/0x80
  4700. [ 200.218122] ? lock_is_held_type+0xe8/0x140
  4701. [ 200.218135] ? do_syscall_64+0x67/0x80
  4702. [ 200.218140] ? lockdep_hardirqs_on+0x7d/0x100
  4703. [ 200.218148] ? do_syscall_64+0x67/0x80
  4704. [ 200.218155] ? do_syscall_64+0x67/0x80
  4705. [ 200.218160] ? lockdep_hardirqs_on+0x7d/0x100
  4706. [ 200.218168] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  4707. [ 200.218174] RIP: 0033:0x7f02660a9b00
  4708. [ 200.218181] RSP: 002b:00007f02296c39f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
  4709. [ 200.218187] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f02660a9b00
  4710. [ 200.218191] RDX: 0000000000000002 RSI: 00002a3c036a0a80 RDI: 00000000ffffff9c
  4711. [ 200.218196] RBP: 00002a3c036a0a80 R08: 0000000000000000 R09: 0000000000000010
  4712. [ 200.218200] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f02296c3a78
  4713. [ 200.218204] R13: 0000000000008061 R14: 00007f02296c3c40 R15: 00007f02296c4090
  4714. [ 200.218230] </TASK>
  4715. [ 200.218239] task:ThreadPoolForeg state:D stack:12928 pid: 5036 ppid: 3730 flags:0x00000002
  4716. [ 200.218248] Call Trace:
  4717. [ 200.218251] <TASK>
  4718. [ 200.218261] __schedule+0x47f/0x16d0
  4719. [ 200.218267] ? mark_held_locks+0x50/0x80
  4720. [ 200.218275] ? _raw_spin_unlock_irqrestore+0x30/0x60
  4721. [ 200.218285] ? _raw_spin_unlock_irqrestore+0x40/0x60
  4722. [ 200.218299] schedule+0x5d/0xe0
  4723. [ 200.218306] wait_current_trans+0xad/0x110
  4724. [ 200.218314] ? prepare_to_wait_exclusive+0xd0/0xd0
  4725. [ 200.218325] start_transaction+0x262/0x660
  4726. [ 200.218340] btrfs_setattr+0x1d5/0x8a0
  4727. [ 200.218371] notify_change+0x291/0x5c0
  4728. [ 200.218377] ? find_held_lock+0x32/0x90
  4729. [ 200.218397] ? do_truncate+0x6c/0xa0
  4730. [ 200.218402] do_truncate+0x6c/0xa0
  4731. [ 200.218420] do_sys_ftruncate+0x26b/0x2c0
  4732. [ 200.218432] do_syscall_64+0x5b/0x80
  4733. [ 200.218440] ? do_syscall_64+0x67/0x80
  4734. [ 200.218446] ? lockdep_hardirqs_on+0x7d/0x100
  4735. [ 200.218453] ? do_syscall_64+0x67/0x80
  4736. [ 200.218461] ? do_syscall_64+0x67/0x80
  4737. [ 200.218467] ? lockdep_hardirqs_on+0x7d/0x100
  4738. [ 200.218474] ? do_syscall_64+0x67/0x80
  4739. [ 200.218481] ? do_syscall_64+0x67/0x80
  4740. [ 200.218487] ? asm_exc_page_fault+0x22/0x30
  4741. [ 200.218492] ? lockdep_hardirqs_on+0x7d/0x100
  4742. [ 200.218500] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  4743. [ 200.218506] RIP: 0033:0x7f02660b1cab
  4744. [ 200.218513] RSP: 002b:00007f02276c0028 EFLAGS: 00000246 ORIG_RAX: 000000000000004d
  4745. [ 200.218519] RAX: ffffffffffffffda RBX: 00005587ec6513b0 RCX: 00007f02660b1cab
  4746. [ 200.218524] RDX: 0000000000000000 RSI: 0000000000000276 RDI: 0000000000000072
  4747. [ 200.218528] RBP: 00007f02276c00e0 R08: 0000000000000000 R09: 00000000178bfbff
  4748. [ 200.218532] R10: 00007ffde7db4080 R11: 0000000000000246 R12: 00007f02276c0040
  4749. [ 200.218536] R13: 00002a3c03770680 R14: 0000000000000276 R15: 0000000000000072
  4750. [ 200.218562] </TASK>
  4751. [ 200.218572] task:ThreadPoolForeg state:D stack:12904 pid: 5040 ppid: 3730 flags:0x00000002
  4752. [ 200.218581] Call Trace:
  4753. [ 200.218584] <TASK>
  4754. [ 200.218594] __schedule+0x47f/0x16d0
  4755. [ 200.218599] ? lock_is_held_type+0xe8/0x140
  4756. [ 200.218614] ? lock_is_held_type+0xe8/0x140
  4757. [ 200.218622] ? __down_read_common+0x173/0x530
  4758. [ 200.218632] schedule+0x5d/0xe0
  4759. [ 200.218639] __down_read_common+0x29e/0x530
  4760. [ 200.218654] ? debug_check_no_locks_held+0x40/0x40
  4761. [ 200.218666] ? down_read+0xba/0x130
  4762. [ 200.218671] down_read+0xba/0x130
  4763. [ 200.218679] path_openat+0x3d1/0xcd0
  4764. [ 200.218698] do_filp_open+0xa1/0x130
  4765. [ 200.218718] ? lock_release+0x14f/0x460
  4766. [ 200.218731] ? _raw_spin_unlock+0x29/0x50
  4767. [ 200.218747] do_sys_openat2+0x7c/0x140
  4768. [ 200.218758] __x64_sys_openat+0x5c/0x80
  4769. [ 200.218766] do_syscall_64+0x5b/0x80
  4770. [ 200.218778] ? do_syscall_64+0x67/0x80
  4771. [ 200.218784] ? lockdep_hardirqs_on+0x7d/0x100
  4772. [ 200.218791] ? do_syscall_64+0x67/0x80
  4773. [ 200.218796] ? do_syscall_64+0x67/0x80
  4774. [ 200.218801] ? asm_exc_page_fault+0x22/0x30
  4775. [ 200.218807] ? lockdep_hardirqs_on+0x7d/0x100
  4776. [ 200.218815] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  4777. [ 200.218821] RIP: 0033:0x7f02660a9b00
  4778. [ 200.218828] RSP: 002b:00007f02266bd9f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
  4779. [ 200.218834] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f02660a9b00
  4780. [ 200.218838] RDX: 0000000000000002 RSI: 00002a3c036a3780 RDI: 00000000ffffff9c
  4781. [ 200.218843] RBP: 00002a3c036a3780 R08: 0000000000000000 R09: 0000000000000010
  4782. [ 200.218847] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f02266bda78
  4783. [ 200.218851] R13: 0000000000008061 R14: 00007f02266bdc40 R15: 00007f02266be090
  4784. [ 200.218877] </TASK>
  4785. [ 200.218882] task:ThreadPoolForeg state:D stack:12680 pid: 5041 ppid: 3730 flags:0x00000002
  4786. [ 200.218890] Call Trace:
  4787. [ 200.218894] <TASK>
  4788. [ 200.218904] __schedule+0x47f/0x16d0
  4789. [ 200.218909] ? lock_is_held_type+0xe8/0x140
  4790. [ 200.218924] ? lock_is_held_type+0xe8/0x140
  4791. [ 200.218931] ? __down_read_common+0x173/0x530
  4792. [ 200.218941] schedule+0x5d/0xe0
  4793. [ 200.218948] __down_read_common+0x29e/0x530
  4794. [ 200.218963] ? debug_check_no_locks_held+0x40/0x40
  4795. [ 200.218975] ? down_read+0xba/0x130
  4796. [ 200.218980] down_read+0xba/0x130
  4797. [ 200.218988] path_openat+0x3d1/0xcd0
  4798. [ 200.219007] do_filp_open+0xa1/0x130
  4799. [ 200.219027] ? lock_release+0x14f/0x460
  4800. [ 200.219040] ? _raw_spin_unlock+0x29/0x50
  4801. [ 200.219055] do_sys_openat2+0x7c/0x140
  4802. [ 200.219067] __x64_sys_openat+0x5c/0x80
  4803. [ 200.219075] do_syscall_64+0x5b/0x80
  4804. [ 200.219079] ? lockdep_hardirqs_on+0x7d/0x100
  4805. [ 200.219087] ? do_syscall_64+0x67/0x80
  4806. [ 200.219094] ? lock_is_held_type+0xe8/0x140
  4807. [ 200.219105] ? asm_exc_page_fault+0x22/0x30
  4808. [ 200.219111] ? lockdep_hardirqs_on+0x7d/0x100
  4809. [ 200.219119] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  4810. [ 200.219125] RIP: 0033:0x7f02660a9b00
  4811. [ 200.219132] RSP: 002b:00007f02246b99f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
  4812. [ 200.219138] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f02660a9b00
  4813. [ 200.219142] RDX: 0000000000000002 RSI: 00002a3c036a1c80 RDI: 00000000ffffff9c
  4814. [ 200.219146] RBP: 00002a3c036a1c80 R08: 0000000000000000 R09: 0000000000000010
  4815. [ 200.219151] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f02246b9a78
  4816. [ 200.219155] R13: 0000000000008061 R14: 00007f02246b9c40 R15: 00007f02246ba090
  4817. [ 200.219180] </TASK>
  4818. [ 200.219194] task:ThreadPoolForeg state:D stack:12776 pid: 5048 ppid: 3730 flags:0x00000002
  4819. [ 200.219203] Call Trace:
  4820. [ 200.219206] <TASK>
  4821. [ 200.219216] __schedule+0x47f/0x16d0
  4822. [ 200.219221] ? lock_is_held_type+0xe8/0x140
  4823. [ 200.219236] ? lock_is_held_type+0xe8/0x140
  4824. [ 200.219244] ? __down_read_common+0x173/0x530
  4825. [ 200.219253] schedule+0x5d/0xe0
  4826. [ 200.219261] __down_read_common+0x29e/0x530
  4827. [ 200.219276] ? debug_check_no_locks_held+0x40/0x40
  4828. [ 200.219287] ? down_read+0xba/0x130
  4829. [ 200.219293] down_read+0xba/0x130
  4830. [ 200.219300] path_openat+0x3d1/0xcd0
  4831. [ 200.219319] do_filp_open+0xa1/0x130
  4832. [ 200.219339] ? lock_release+0x14f/0x460
  4833. [ 200.219352] ? _raw_spin_unlock+0x29/0x50
  4834. [ 200.219368] do_sys_openat2+0x7c/0x140
  4835. [ 200.219379] __x64_sys_openat+0x5c/0x80
  4836. [ 200.219387] do_syscall_64+0x5b/0x80
  4837. [ 200.219392] ? lock_release+0x14f/0x460
  4838. [ 200.219405] ? up_read+0x17/0x20
  4839. [ 200.219415] ? lock_is_held_type+0xe8/0x140
  4840. [ 200.219426] ? asm_exc_page_fault+0x22/0x30
  4841. [ 200.219432] ? lockdep_hardirqs_on+0x7d/0x100
  4842. [ 200.219439] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  4843. [ 200.219446] RIP: 0033:0x7f02660a9b00
  4844. [ 200.219453] RSP: 002b:00007f0220eb29f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
  4845. [ 200.219459] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f02660a9b00
  4846. [ 200.219463] RDX: 0000000000000002 RSI: 00002a3c036a3d80 RDI: 00000000ffffff9c
  4847. [ 200.219467] RBP: 00002a3c036a3d80 R08: 0000000000000000 R09: 0000000000000010
  4848. [ 200.219472] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f0220eb2a78
  4849. [ 200.219476] R13: 0000000000008061 R14: 00007f0220eb2c40 R15: 00007f0220eb3090
  4850. [ 200.219501] </TASK>
  4851. [ 200.219512] task:ThreadPoolForeg state:D stack:12680 pid: 5082 ppid: 3730 flags:0x00000002
  4852. [ 200.219521] Call Trace:
  4853. [ 200.219524] <TASK>
  4854. [ 200.219534] __schedule+0x47f/0x16d0
  4855. [ 200.219539] ? lock_is_held_type+0xe8/0x140
  4856. [ 200.219554] ? lock_is_held_type+0xe8/0x140
  4857. [ 200.219561] ? __down_read_common+0x173/0x530
  4858. [ 200.219571] schedule+0x5d/0xe0
  4859. [ 200.219578] __down_read_common+0x29e/0x530
  4860. [ 200.219593] ? debug_check_no_locks_held+0x40/0x40
  4861. [ 200.219605] ? down_read+0xba/0x130
  4862. [ 200.219611] down_read+0xba/0x130
  4863. [ 200.219618] path_openat+0x3d1/0xcd0
  4864. [ 200.219637] do_filp_open+0xa1/0x130
  4865. [ 200.219658] ? lock_release+0x14f/0x460
  4866. [ 200.219671] ? _raw_spin_unlock+0x29/0x50
  4867. [ 200.219687] do_sys_openat2+0x7c/0x140
  4868. [ 200.219698] __x64_sys_openat+0x5c/0x80
  4869. [ 200.219706] do_syscall_64+0x5b/0x80
  4870. [ 200.219714] ? do_syscall_64+0x67/0x80
  4871. [ 200.219720] ? lockdep_hardirqs_on+0x7d/0x100
  4872. [ 200.219728] ? do_syscall_64+0x67/0x80
  4873. [ 200.219733] ? asm_exc_page_fault+0x22/0x30
  4874. [ 200.219739] ? lockdep_hardirqs_on+0x7d/0x100
  4875. [ 200.219747] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  4876. [ 200.219753] RIP: 0033:0x7f02660a9b00
  4877. [ 200.219760] RSP: 002b:00007f02206b19f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
  4878. [ 200.219766] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f02660a9b00
  4879. [ 200.219770] RDX: 0000000000000002 RSI: 00002a3c036ea880 RDI: 00000000ffffff9c
  4880. [ 200.219774] RBP: 00002a3c036ea880 R08: 0000000000000000 R09: 0000000000000010
  4881. [ 200.219778] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f02206b1a78
  4882. [ 200.219783] R13: 0000000000008061 R14: 00007f02206b1c40 R15: 00007f02206b2090
  4883. [ 200.219808] </TASK>
  4884. [ 200.219813] task:ThreadPoolForeg state:D stack:12864 pid: 5083 ppid: 3730 flags:0x00000002
  4885. [ 200.219821] Call Trace:
  4886. [ 200.219825] <TASK>
  4887. [ 200.219835] __schedule+0x47f/0x16d0
  4888. [ 200.219840] ? lock_is_held_type+0xe8/0x140
  4889. [ 200.219855] ? lock_is_held_type+0xe8/0x140
  4890. [ 200.219863] ? __down_read_common+0x173/0x530
  4891. [ 200.219872] schedule+0x5d/0xe0
  4892. [ 200.219880] __down_read_common+0x29e/0x530
  4893. [ 200.219894] ? debug_check_no_locks_held+0x40/0x40
  4894. [ 200.219906] ? down_read+0xba/0x130
  4895. [ 200.219912] down_read+0xba/0x130
  4896. [ 200.219919] path_openat+0x3d1/0xcd0
  4897. [ 200.219938] do_filp_open+0xa1/0x130
  4898. [ 200.219959] ? lock_release+0x14f/0x460
  4899. [ 200.219972] ? _raw_spin_unlock+0x29/0x50
  4900. [ 200.219988] do_sys_openat2+0x7c/0x140
  4901. [ 200.219999] __x64_sys_openat+0x5c/0x80
  4902. [ 200.220007] do_syscall_64+0x5b/0x80
  4903. [ 200.220014] ? rcu_read_lock_sched_held+0x3f/0x80
  4904. [ 200.220022] ? lock_is_held_type+0xe8/0x140
  4905. [ 200.220034] ? lock_is_held_type+0xe8/0x140
  4906. [ 200.220046] ? do_syscall_64+0x67/0x80
  4907. [ 200.220052] ? lockdep_hardirqs_on+0x7d/0x100
  4908. [ 200.220059] ? do_syscall_64+0x67/0x80
  4909. [ 200.220065] ? lockdep_hardirqs_on+0x7d/0x100
  4910. [ 200.220073] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  4911. [ 200.220079] RIP: 0033:0x7f02660a9b00
  4912. [ 200.220086] RSP: 002b:00007f021eeae9f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
  4913. [ 200.220092] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f02660a9b00
  4914. [ 200.220096] RDX: 0000000000000002 RSI: 00002a3c03d870c0 RDI: 00000000ffffff9c
  4915. [ 200.220100] RBP: 00002a3c03d870c0 R08: 0000000000000000 R09: 0000000000000078
  4916. [ 200.220105] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f021eeaea78
  4917. [ 200.220109] R13: 0000000000008061 R14: 00007f021eeaec40 R15: 00007f021eeaf090
  4918. [ 200.220134] </TASK>
  4919. [ 200.220139] task:ThreadPoolForeg state:D stack:12584 pid: 5084 ppid: 3730 flags:0x00000002
  4920. [ 200.220148] Call Trace:
  4921. [ 200.220151] <TASK>
  4922. [ 200.220161] __schedule+0x47f/0x16d0
  4923. [ 200.220166] ? lock_is_held_type+0xe8/0x140
  4924. [ 200.220181] ? lock_is_held_type+0xe8/0x140
  4925. [ 200.220188] ? __down_read_common+0x173/0x530
  4926. [ 200.220198] schedule+0x5d/0xe0
  4927. [ 200.220206] __down_read_common+0x29e/0x530
  4928. [ 200.220220] ? debug_check_no_locks_held+0x40/0x40
  4929. [ 200.220232] ? down_read+0xba/0x130
  4930. [ 200.220238] down_read+0xba/0x130
  4931. [ 200.220245] path_openat+0x3d1/0xcd0
  4932. [ 200.220264] do_filp_open+0xa1/0x130
  4933. [ 200.220284] ? lock_release+0x14f/0x460
  4934. [ 200.220297] ? _raw_spin_unlock+0x29/0x50
  4935. [ 200.220313] do_sys_openat2+0x7c/0x140
  4936. [ 200.220324] __x64_sys_openat+0x5c/0x80
  4937. [ 200.220332] do_syscall_64+0x5b/0x80
  4938. [ 200.220337] ? lock_release+0x14f/0x460
  4939. [ 200.220349] ? up_read+0x17/0x20
  4940. [ 200.220359] ? lock_is_held_type+0xe8/0x140
  4941. [ 200.220371] ? asm_exc_page_fault+0x22/0x30
  4942. [ 200.220376] ? lockdep_hardirqs_on+0x7d/0x100
  4943. [ 200.220384] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  4944. [ 200.220390] RIP: 0033:0x7f02660a9b00
  4945. [ 200.220397] RSP: 002b:00007f021d6ab9f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
  4946. [ 200.220403] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f02660a9b00
  4947. [ 200.220407] RDX: 0000000000000002 RSI: 00002a3c036eae80 RDI: 00000000ffffff9c
  4948. [ 200.220412] RBP: 00002a3c036eae80 R08: 0000000000000000 R09: 0000000000000010
  4949. [ 200.220416] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f021d6aba78
  4950. [ 200.220420] R13: 0000000000008061 R14: 00007f021d6abc40 R15: 00007f021d6ac090
  4951. [ 200.220446] </TASK>
  4952. [ 200.220451] task:ThreadPoolForeg state:D stack:12728 pid: 5085 ppid: 3730 flags:0x00000002
  4953. [ 200.220459] Call Trace:
  4954. [ 200.220462] <TASK>
  4955. [ 200.220472] __schedule+0x47f/0x16d0
  4956. [ 200.220477] ? lock_is_held_type+0xe8/0x140
  4957. [ 200.220492] ? lock_is_held_type+0xe8/0x140
  4958. [ 200.220499] ? __down_read_common+0x173/0x530
  4959. [ 200.220509] schedule+0x5d/0xe0
  4960. [ 200.220517] __down_read_common+0x29e/0x530
  4961. [ 200.220531] ? debug_check_no_locks_held+0x40/0x40
  4962. [ 200.220543] ? down_read+0xba/0x130
  4963. [ 200.220549] down_read+0xba/0x130
  4964. [ 200.220556] path_openat+0x3d1/0xcd0
  4965. [ 200.220575] do_filp_open+0xa1/0x130
  4966. [ 200.220595] ? lock_release+0x14f/0x460
  4967. [ 200.220608] ? _raw_spin_unlock+0x29/0x50
  4968. [ 200.220624] do_sys_openat2+0x7c/0x140
  4969. [ 200.220635] __x64_sys_openat+0x5c/0x80
  4970. [ 200.220643] do_syscall_64+0x5b/0x80
  4971. [ 200.220648] ? sched_clock_cpu+0xb/0xc0
  4972. [ 200.220655] ? lock_release+0x14f/0x460
  4973. [ 200.220668] ? up_read+0x17/0x20
  4974. [ 200.220678] ? lock_is_held_type+0xe8/0x140
  4975. [ 200.220689] ? asm_exc_page_fault+0x22/0x30
  4976. [ 200.220695] ? lockdep_hardirqs_on+0x7d/0x100
  4977. [ 200.220703] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  4978. [ 200.220709] RIP: 0033:0x7f02660a9b00
  4979. [ 200.220716] RSP: 002b:00007f021deac9f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
  4980. [ 200.220722] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f02660a9b00
  4981. [ 200.220726] RDX: 0000000000000002 RSI: 00002a3c03890480 RDI: 00000000ffffff9c
  4982. [ 200.220731] RBP: 00002a3c03890480 R08: 0000000000000000 R09: 0000000000000010
  4983. [ 200.220735] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f021deaca78
  4984. [ 200.220739] R13: 0000000000008061 R14: 00007f021deacc40 R15: 00007f021dead090
  4985. [ 200.220764] </TASK>
  4986. [ 200.220769] task:ThreadPoolForeg state:D stack:12248 pid: 5087 ppid: 3730 flags:0x00000002
  4987. [ 200.220778] Call Trace:
  4988. [ 200.220781] <TASK>
  4989. [ 200.220791] __schedule+0x47f/0x16d0
  4990. [ 200.220796] ? lock_is_held_type+0xe8/0x140
  4991. [ 200.220811] ? lock_is_held_type+0xe8/0x140
  4992. [ 200.220818] ? __down_read_common+0x173/0x530
  4993. [ 200.220828] schedule+0x5d/0xe0
  4994. [ 200.220836] __down_read_common+0x29e/0x530
  4995. [ 200.220851] ? debug_check_no_locks_held+0x40/0x40
  4996. [ 200.220862] ? down_read+0xba/0x130
  4997. [ 200.220868] down_read+0xba/0x130
  4998. [ 200.220875] path_openat+0x3d1/0xcd0
  4999. [ 200.220894] do_filp_open+0xa1/0x130
  5000. [ 200.220915] ? lock_release+0x14f/0x460
  5001. [ 200.220928] ? _raw_spin_unlock+0x29/0x50
  5002. [ 200.220944] do_sys_openat2+0x7c/0x140
  5003. [ 200.220955] __x64_sys_openat+0x5c/0x80
  5004. [ 200.220963] do_syscall_64+0x5b/0x80
  5005. [ 200.220971] ? do_syscall_64+0x67/0x80
  5006. [ 200.220977] ? lockdep_hardirqs_on+0x7d/0x100
  5007. [ 200.220984] ? do_syscall_64+0x67/0x80
  5008. [ 200.220991] ? do_syscall_64+0x67/0x80
  5009. [ 200.220998] ? do_syscall_64+0x67/0x80
  5010. [ 200.221002] ? lock_is_held_type+0xe8/0x140
  5011. [ 200.221014] ? asm_exc_page_fault+0x22/0x30
  5012. [ 200.221020] ? lockdep_hardirqs_on+0x7d/0x100
  5013. [ 200.221027] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  5014. [ 200.221033] RIP: 0033:0x7f02660a9b00
  5015. [ 200.221040] RSP: 002b:00007f021e6ad9f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
  5016. [ 200.221046] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f02660a9b00
  5017. [ 200.221051] RDX: 0000000000000002 RSI: 00002a3c036ebd80 RDI: 00000000ffffff9c
  5018. [ 200.221055] RBP: 00002a3c036ebd80 R08: 0000000000000000 R09: 0000000000000010
  5019. [ 200.221059] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f021e6ada78
  5020. [ 200.221063] R13: 0000000000008061 R14: 00007f021e6adc40 R15: 00007f021e6ae090
  5021. [ 200.221089] </TASK>
  5022. [ 200.221100] task:ThreadPoolForeg state:D stack:12288 pid: 5091 ppid: 3730 flags:0x00000002
  5023. [ 200.221108] Call Trace:
  5024. [ 200.221112] <TASK>
  5025. [ 200.221122] __schedule+0x47f/0x16d0
  5026. [ 200.221127] ? lock_is_held_type+0xe8/0x140
  5027. [ 200.221141] ? lock_is_held_type+0xe8/0x140
  5028. [ 200.221149] ? __down_read_common+0x173/0x530
  5029. [ 200.221159] schedule+0x5d/0xe0
  5030. [ 200.221166] __down_read_common+0x29e/0x530
  5031. [ 200.221181] ? debug_check_no_locks_held+0x40/0x40
  5032. [ 200.221193] ? down_read+0xba/0x130
  5033. [ 200.221198] down_read+0xba/0x130
  5034. [ 200.221206] path_openat+0x3d1/0xcd0
  5035. [ 200.221225] do_filp_open+0xa1/0x130
  5036. [ 200.221245] ? lock_release+0x14f/0x460
  5037. [ 200.221257] ? _raw_spin_unlock+0x29/0x50
  5038. [ 200.221273] do_sys_openat2+0x7c/0x140
  5039. [ 200.221284] __x64_sys_openat+0x5c/0x80
  5040. [ 200.221292] do_syscall_64+0x5b/0x80
  5041. [ 200.221302] ? lock_is_held_type+0xe8/0x140
  5042. [ 200.221315] ? do_syscall_64+0x67/0x80
  5043. [ 200.221321] ? lockdep_hardirqs_on+0x7d/0x100
  5044. [ 200.221328] ? do_syscall_64+0x67/0x80
  5045. [ 200.221333] ? asm_exc_page_fault+0x22/0x30
  5046. [ 200.221339] ? lockdep_hardirqs_on+0x7d/0x100
  5047. [ 200.221346] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  5048. [ 200.221352] RIP: 0033:0x7f02660a9b00
  5049. [ 200.221359] RSP: 002b:00007f021b6a79f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
  5050. [ 200.221365] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f02660a9b00
  5051. [ 200.221370] RDX: 0000000000000002 RSI: 00002a3c03891e00 RDI: 00000000ffffff9c
  5052. [ 200.221374] RBP: 00002a3c03891e00 R08: 0000000000000000 R09: 0000000000000010
  5053. [ 200.221378] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f021b6a7a78
  5054. [ 200.221382] R13: 0000000000008061 R14: 00007f021b6a7c40 R15: 00007f021b6a8090
  5055. [ 200.221408] </TASK>
  5056. [ 200.221412] task:ThreadPoolForeg state:D stack:12888 pid: 5092 ppid: 3730 flags:0x00000002
  5057. [ 200.221420] Call Trace:
  5058. [ 200.221424] <TASK>
  5059. [ 200.221434] __schedule+0x47f/0x16d0
  5060. [ 200.221439] ? lock_is_held_type+0xe8/0x140
  5061. [ 200.221454] ? lock_is_held_type+0xe8/0x140
  5062. [ 200.221461] ? __down_read_common+0x173/0x530
  5063. [ 200.221471] schedule+0x5d/0xe0
  5064. [ 200.221478] __down_read_common+0x29e/0x530
  5065. [ 200.221493] ? debug_check_no_locks_held+0x40/0x40
  5066. [ 200.221505] ? down_read+0xba/0x130
  5067. [ 200.221510] down_read+0xba/0x130
  5068. [ 200.221518] path_openat+0x3d1/0xcd0
  5069. [ 200.221537] do_filp_open+0xa1/0x130
  5070. [ 200.221558] ? lock_release+0x14f/0x460
  5071. [ 200.221570] ? _raw_spin_unlock+0x29/0x50
  5072. [ 200.221586] do_sys_openat2+0x7c/0x140
  5073. [ 200.221598] __x64_sys_openat+0x5c/0x80
  5074. [ 200.221610] do_syscall_64+0x5b/0x80
  5075. [ 200.221628] ? do_syscall_64+0x67/0x80
  5076. [ 200.221637] ? lockdep_hardirqs_on+0x7d/0x100
  5077. [ 200.221648] ? do_syscall_64+0x67/0x80
  5078. [ 200.221659] ? asm_exc_page_fault+0x22/0x30
  5079. [ 200.221668] ? lockdep_hardirqs_on+0x7d/0x100
  5080. [ 200.221680] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  5081. [ 200.221689] RIP: 0033:0x7f02660a9b00
  5082. [ 200.221701] RSP: 002b:00007f021aea69f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
  5083. [ 200.221709] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f02660a9b00
  5084. [ 200.221713] RDX: 0000000000000002 RSI: 00002a3c03891800 RDI: 00000000ffffff9c
  5085. [ 200.221717] RBP: 00002a3c03891800 R08: 0000000000000000 R09: 0000000000000010
  5086. [ 200.221722] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f021aea6a78
  5087. [ 200.221726] R13: 0000000000008061 R14: 00007f021aea6c40 R15: 00007f021aea7090
  5088. [ 200.221752] </TASK>
  5089. [ 200.221757] task:ThreadPoolForeg state:D stack:13040 pid: 5093 ppid: 3730 flags:0x00000002
  5090. [ 200.221765] Call Trace:
  5091. [ 200.221769] <TASK>
  5092. [ 200.221779] __schedule+0x47f/0x16d0
  5093. [ 200.221784] ? lock_is_held_type+0xe8/0x140
  5094. [ 200.221799] ? lock_is_held_type+0xe8/0x140
  5095. [ 200.221807] ? __down_read_common+0x173/0x530
  5096. [ 200.221817] schedule+0x5d/0xe0
  5097. [ 200.221824] __down_read_common+0x29e/0x530
  5098. [ 200.221839] ? debug_check_no_locks_held+0x40/0x40
  5099. [ 200.221851] ? down_read+0xba/0x130
  5100. [ 200.221857] down_read+0xba/0x130
  5101. [ 200.221864] path_openat+0x3d1/0xcd0
  5102. [ 200.221884] do_filp_open+0xa1/0x130
  5103. [ 200.221904] ? lock_release+0x14f/0x460
  5104. [ 200.221917] ? _raw_spin_unlock+0x29/0x50
  5105. [ 200.221933] do_sys_openat2+0x7c/0x140
  5106. [ 200.221944] __x64_sys_openat+0x5c/0x80
  5107. [ 200.221952] do_syscall_64+0x5b/0x80
  5108. [ 200.221957] ? lock_is_held_type+0xe8/0x140
  5109. [ 200.221969] ? asm_exc_page_fault+0x22/0x30
  5110. [ 200.221975] ? lockdep_hardirqs_on+0x7d/0x100
  5111. [ 200.221982] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  5112. [ 200.221989] RIP: 0033:0x7f02660a9b00
  5113. [ 200.221996] RSP: 002b:00007f02186a19f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
  5114. [ 200.222002] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f02660a9b00
  5115. [ 200.222006] RDX: 0000000000000002 RSI: 00002a3c03893600 RDI: 00000000ffffff9c
  5116. [ 200.222010] RBP: 00002a3c03893600 R08: 0000000000000000 R09: 0000000000000010
  5117. [ 200.222015] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f02186a1a78
  5118. [ 200.222019] R13: 0000000000008061 R14: 00007f02186a1c40 R15: 00007f02186a2090
  5119. [ 200.222044] </TASK>
  5120. [ 200.222050] task:ThreadPoolForeg state:D stack:12728 pid: 5094 ppid: 3730 flags:0x00000002
  5121. [ 200.222058] Call Trace:
  5122. [ 200.222061] <TASK>
  5123. [ 200.222071] __schedule+0x47f/0x16d0
  5124. [ 200.222077] ? lock_is_held_type+0xe8/0x140
  5125. [ 200.222091] ? lock_is_held_type+0xe8/0x140
  5126. [ 200.222099] ? __down_read_common+0x173/0x530
  5127. [ 200.222109] schedule+0x5d/0xe0
  5128. [ 200.222116] __down_read_common+0x29e/0x530
  5129. [ 200.222131] ? debug_check_no_locks_held+0x40/0x40
  5130. [ 200.222143] ? down_read+0xba/0x130
  5131. [ 200.222148] down_read+0xba/0x130
  5132. [ 200.222156] path_openat+0x3d1/0xcd0
  5133. [ 200.222175] do_filp_open+0xa1/0x130
  5134. [ 200.222196] ? lock_release+0x14f/0x460
  5135. [ 200.222209] ? _raw_spin_unlock+0x29/0x50
  5136. [ 200.222225] do_sys_openat2+0x7c/0x140
  5137. [ 200.222236] __x64_sys_openat+0x5c/0x80
  5138. [ 200.222244] do_syscall_64+0x5b/0x80
  5139. [ 200.222255] ? asm_exc_page_fault+0x22/0x30
  5140. [ 200.222261] ? lockdep_hardirqs_on+0x7d/0x100
  5141. [ 200.222268] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  5142. [ 200.222275] RIP: 0033:0x7f02660a9b00
  5143. [ 200.222282] RSP: 002b:00007f02196a39f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
  5144. [ 200.222288] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f02660a9b00
  5145. [ 200.222292] RDX: 0000000000000002 RSI: 00002a3c03892a00 RDI: 00000000ffffff9c
  5146. [ 200.222296] RBP: 00002a3c03892a00 R08: 0000000000000000 R09: 0000000000000010
  5147. [ 200.222300] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f02196a3a78
  5148. [ 200.222305] R13: 0000000000008061 R14: 00007f02196a3c40 R15: 00007f02196a4090
  5149. [ 200.222330] </TASK>
  5150. [ 200.222335] task:ThreadPoolForeg state:D stack:13040 pid: 5095 ppid: 3730 flags:0x00004002
  5151. [ 200.222344] Call Trace:
  5152. [ 200.222347] <TASK>
  5153. [ 200.222357] __schedule+0x47f/0x16d0
  5154. [ 200.222362] ? mark_held_locks+0x50/0x80
  5155. [ 200.222371] ? _raw_spin_unlock_irqrestore+0x30/0x60
  5156. [ 200.222381] ? _raw_spin_unlock_irqrestore+0x40/0x60
  5157. [ 200.222394] schedule+0x5d/0xe0
  5158. [ 200.222402] wait_current_trans+0xad/0x110
  5159. [ 200.222409] ? prepare_to_wait_exclusive+0xd0/0xd0
  5160. [ 200.222420] start_transaction+0x262/0x660
  5161. [ 200.222436] btrfs_rename2+0x354/0x1510
  5162. [ 200.222472] ? vfs_rename+0x49d/0xd20
  5163. [ 200.222477] ? btrfs_symlink+0x430/0x430
  5164. [ 200.222483] vfs_rename+0x49d/0xd20
  5165. [ 200.222489] ? lock_release+0x14f/0x460
  5166. [ 200.222516] ? do_renameat2+0x4a0/0x510
  5167. [ 200.222523] do_renameat2+0x4a0/0x510
  5168. [ 200.222559] __x64_sys_rename+0x3f/0x50
  5169. [ 200.222568] do_syscall_64+0x5b/0x80
  5170. [ 200.222573] ? lock_is_held_type+0xe8/0x140
  5171. [ 200.222585] ? do_syscall_64+0x67/0x80
  5172. [ 200.222591] ? lockdep_hardirqs_on+0x7d/0x100
  5173. [ 200.222598] ? do_syscall_64+0x67/0x80
  5174. [ 200.222606] ? asm_exc_page_fault+0x22/0x30
  5175. [ 200.222612] ? lockdep_hardirqs_on+0x7d/0x100
  5176. [ 200.222620] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  5177. [ 200.222626] RIP: 0033:0x7f0266008d3b
  5178. [ 200.222633] RSP: 002b:00007f0217ea0f88 EFLAGS: 00000282 ORIG_RAX: 0000000000000052
  5179. [ 200.222639] RAX: ffffffffffffffda RBX: 00007f0217ea0fc0 RCX: 00007f0266008d3b
  5180. [ 200.222643] RDX: 0000000000000000 RSI: 00002a3c02e0d440 RDI: 00002a3c03893000
  5181. [ 200.222647] RBP: 00007f0217ea1040 R08: 00002a3c036d8200 R09: 0000000000000008
  5182. [ 200.222652] R10: 00007ffde7db4080 R11: 0000000000000282 R12: 00007f0217ea0f98
  5183. [ 200.222656] R13: 00002a3c03893000 R14: 00007f0217ea10f0 R15: 00002a3c02e0d440
  5184. [ 200.222681] </TASK>
  5185. [ 200.222687] task:ThreadPoolForeg state:D stack:12744 pid: 5096 ppid: 3730 flags:0x00000002
  5186. [ 200.222695] Call Trace:
  5187. [ 200.222699] <TASK>
  5188. [ 200.222711] __schedule+0x47f/0x16d0
  5189. [ 200.222718] ? lock_is_held_type+0xe8/0x140
  5190. [ 200.222739] ? lock_is_held_type+0xe8/0x140
  5191. [ 200.222750] ? __down_read_common+0x173/0x530
  5192. [ 200.222763] schedule+0x5d/0xe0
  5193. [ 200.222774] __down_read_common+0x29e/0x530
  5194. [ 200.222797] ? debug_check_no_locks_held+0x40/0x40
  5195. [ 200.222815] ? down_read+0xba/0x130
  5196. [ 200.222823] down_read+0xba/0x130
  5197. [ 200.222835] path_openat+0x3d1/0xcd0
  5198. [ 200.222863] do_filp_open+0xa1/0x130
  5199. [ 200.222896] ? lock_release+0x14f/0x460
  5200. [ 200.222916] ? _raw_spin_unlock+0x29/0x50
  5201. [ 200.222940] do_sys_openat2+0x7c/0x140
  5202. [ 200.222958] __x64_sys_openat+0x5c/0x80
  5203. [ 200.222970] do_syscall_64+0x5b/0x80
  5204. [ 200.222978] ? do_syscall_64+0x67/0x80
  5205. [ 200.222986] ? lock_is_held_type+0xe8/0x140
  5206. [ 200.223005] ? do_syscall_64+0x67/0x80
  5207. [ 200.223014] ? lockdep_hardirqs_on+0x7d/0x100
  5208. [ 200.223025] ? do_syscall_64+0x67/0x80
  5209. [ 200.223032] ? do_syscall_64+0x67/0x80
  5210. [ 200.223049] ? asm_exc_page_fault+0x22/0x30
  5211. [ 200.223059] ? lockdep_hardirqs_on+0x7d/0x100
  5212. [ 200.223070] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  5213. [ 200.223079] RIP: 0033:0x7f02660a9b00
  5214. [ 200.223092] RSP: 002b:00007f0216e9e9f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
  5215. [ 200.223102] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f02660a9b00
  5216. [ 200.223109] RDX: 0000000000000002 RSI: 00002a3c038d1e00 RDI: 00000000ffffff9c
  5217. [ 200.223116] RBP: 00002a3c038d1e00 R08: 0000000000000000 R09: 0000000000000010
  5218. [ 200.223123] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f0216e9ea78
  5219. [ 200.223129] R13: 0000000000008061 R14: 00007f0216e9ec40 R15: 00007f0216e9f090
  5220. [ 200.223169] </TASK>
  5221. [ 200.223177] task:ThreadPoolForeg state:D stack:12864 pid: 5097 ppid: 3730 flags:0x00000002
  5222. [ 200.223191] Call Trace:
  5223. [ 200.223197] <TASK>
  5224. [ 200.223212] __schedule+0x47f/0x16d0
  5225. [ 200.223221] ? lock_is_held_type+0xe8/0x140
  5226. [ 200.223243] ? lock_is_held_type+0xe8/0x140
  5227. [ 200.223254] ? __down_read_common+0x173/0x530
  5228. [ 200.223270] schedule+0x5d/0xe0
  5229. [ 200.223281] __down_read_common+0x29e/0x530
  5230. [ 200.223304] ? debug_check_no_locks_held+0x40/0x40
  5231. [ 200.223323] ? down_read+0xba/0x130
  5232. [ 200.223331] down_read+0xba/0x130
  5233. [ 200.223342] path_openat+0x3d1/0xcd0
  5234. [ 200.223371] do_filp_open+0xa1/0x130
  5235. [ 200.223402] ? lock_release+0x14f/0x460
  5236. [ 200.223422] ? _raw_spin_unlock+0x29/0x50
  5237. [ 200.223446] do_sys_openat2+0x7c/0x140
  5238. [ 200.223464] __x64_sys_openat+0x5c/0x80
  5239. [ 200.223476] do_syscall_64+0x5b/0x80
  5240. [ 200.223494] ? do_syscall_64+0x67/0x80
  5241. [ 200.223503] ? lockdep_hardirqs_on+0x7d/0x100
  5242. [ 200.223515] ? do_syscall_64+0x67/0x80
  5243. [ 200.223529] ? up_read+0x17/0x20
  5244. [ 200.223543] ? lock_is_held_type+0xe8/0x140
  5245. [ 200.223555] ? asm_exc_page_fault+0x22/0x30
  5246. [ 200.223561] ? lockdep_hardirqs_on+0x7d/0x100
  5247. [ 200.223569] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  5248. [ 200.223575] RIP: 0033:0x7f02660a9b00
  5249. [ 200.223584] RSP: 002b:00007f0218ea29f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
  5250. [ 200.223591] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f02660a9b00
  5251. [ 200.223595] RDX: 0000000000000002 RSI: 00002a3c03893c00 RDI: 00000000ffffff9c
  5252. [ 200.223599] RBP: 00002a3c03893c00 R08: 0000000000000000 R09: 0000000000000010
  5253. [ 200.223603] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f0218ea2a78
  5254. [ 200.223608] R13: 0000000000008061 R14: 00007f0218ea2c40 R15: 00007f0218ea3090
  5255. [ 200.223634] </TASK>
  5256. [ 200.223638] task:ThreadPoolForeg state:D stack:12904 pid: 5098 ppid: 3730 flags:0x00000002
  5257. [ 200.223647] Call Trace:
  5258. [ 200.223651] <TASK>
  5259. [ 200.223660] __schedule+0x47f/0x16d0
  5260. [ 200.223666] ? lock_is_held_type+0xe8/0x140
  5261. [ 200.223681] ? lock_is_held_type+0xe8/0x140
  5262. [ 200.223688] ? __down_read_common+0x173/0x530
  5263. [ 200.223698] schedule+0x5d/0xe0
  5264. [ 200.223705] __down_read_common+0x29e/0x530
  5265. [ 200.223720] ? debug_check_no_locks_held+0x40/0x40
  5266. [ 200.223732] ? down_read+0xba/0x130
  5267. [ 200.223738] down_read+0xba/0x130
  5268. [ 200.223745] path_openat+0x3d1/0xcd0
  5269. [ 200.223765] do_filp_open+0xa1/0x130
  5270. [ 200.223785] ? lock_release+0x14f/0x460
  5271. [ 200.223798] ? _raw_spin_unlock+0x29/0x50
  5272. [ 200.223814] do_sys_openat2+0x7c/0x140
  5273. [ 200.223825] __x64_sys_openat+0x5c/0x80
  5274. [ 200.223833] do_syscall_64+0x5b/0x80
  5275. [ 200.223839] ? lockdep_hardirqs_on+0x7d/0x100
  5276. [ 200.223846] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  5277. [ 200.223853] RIP: 0033:0x7f02660a9b00
  5278. [ 200.223860] RSP: 002b:00007f021a6a59f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
  5279. [ 200.223866] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f02660a9b00
  5280. [ 200.223870] RDX: 0000000000000002 RSI: 00002a3c03892400 RDI: 00000000ffffff9c
  5281. [ 200.223874] RBP: 00002a3c03892400 R08: 0000000000000000 R09: 0000000000000010
  5282. [ 200.223879] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f021a6a5a78
  5283. [ 200.223883] R13: 0000000000008061 R14: 00007f021a6a5c40 R15: 00007f021a6a6090
  5284. [ 200.223908] </TASK>
  5285. [ 200.223916] task:ThreadPoolForeg state:D stack:12960 pid: 5100 ppid: 3730 flags:0x00000002
  5286. [ 200.223924] Call Trace:
  5287. [ 200.223928] <TASK>
  5288. [ 200.223937] __schedule+0x47f/0x16d0
  5289. [ 200.223943] ? lock_is_held_type+0xe8/0x140
  5290. [ 200.223958] ? lock_is_held_type+0xe8/0x140
  5291. [ 200.223965] ? __down_read_common+0x173/0x530
  5292. [ 200.223975] schedule+0x5d/0xe0
  5293. [ 200.223982] __down_read_common+0x29e/0x530
  5294. [ 200.223997] ? debug_check_no_locks_held+0x40/0x40
  5295. [ 200.224009] ? down_read+0xba/0x130
  5296. [ 200.224015] down_read+0xba/0x130
  5297. [ 200.224022] path_openat+0x3d1/0xcd0
  5298. [ 200.224041] do_filp_open+0xa1/0x130
  5299. [ 200.224061] ? lock_release+0x14f/0x460
  5300. [ 200.224074] ? _raw_spin_unlock+0x29/0x50
  5301. [ 200.224090] do_sys_openat2+0x7c/0x140
  5302. [ 200.224101] __x64_sys_openat+0x5c/0x80
  5303. [ 200.224109] do_syscall_64+0x5b/0x80
  5304. [ 200.224114] ? find_held_lock+0x32/0x90
  5305. [ 200.224121] ? sched_clock_cpu+0xb/0xc0
  5306. [ 200.224129] ? lock_release+0x14f/0x460
  5307. [ 200.224142] ? up_read+0x17/0x20
  5308. [ 200.224152] ? lock_is_held_type+0xe8/0x140
  5309. [ 200.224163] ? asm_exc_page_fault+0x22/0x30
  5310. [ 200.224169] ? lockdep_hardirqs_on+0x7d/0x100
  5311. [ 200.224177] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  5312. [ 200.224183] RIP: 0033:0x7f02660a9b00
  5313. [ 200.224190] RSP: 002b:00007f0215e9c9f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
  5314. [ 200.224196] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f02660a9b00
  5315. [ 200.224200] RDX: 0000000000000002 RSI: 00002a3c038d2400 RDI: 00000000ffffff9c
  5316. [ 200.224205] RBP: 00002a3c038d2400 R08: 0000000000000000 R09: 0000000000000010
  5317. [ 200.224209] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f0215e9ca78
  5318. [ 200.224213] R13: 0000000000008061 R14: 00007f0215e9cc40 R15: 00007f0215e9d090
  5319. [ 200.224239] </TASK>
  5320. [ 200.224244] task:ThreadPoolForeg state:D stack:12712 pid: 5101 ppid: 3730 flags:0x00000002
  5321. [ 200.224252] Call Trace:
  5322. [ 200.224256] <TASK>
  5323. [ 200.224265] __schedule+0x47f/0x16d0
  5324. [ 200.224271] ? lock_is_held_type+0xe8/0x140
  5325. [ 200.224285] ? lock_is_held_type+0xe8/0x140
  5326. [ 200.224293] ? __down_read_common+0x173/0x530
  5327. [ 200.224303] schedule+0x5d/0xe0
  5328. [ 200.224310] __down_read_common+0x29e/0x530
  5329. [ 200.224325] ? debug_check_no_locks_held+0x40/0x40
  5330. [ 200.224337] ? down_read+0xba/0x130
  5331. [ 200.224342] down_read+0xba/0x130
  5332. [ 200.224350] path_openat+0x3d1/0xcd0
  5333. [ 200.224369] do_filp_open+0xa1/0x130
  5334. [ 200.224389] ? lock_release+0x14f/0x460
  5335. [ 200.224402] ? _raw_spin_unlock+0x29/0x50
  5336. [ 200.224418] do_sys_openat2+0x7c/0x140
  5337. [ 200.224429] __x64_sys_openat+0x5c/0x80
  5338. [ 200.224437] do_syscall_64+0x5b/0x80
  5339. [ 200.224443] ? do_syscall_64+0x67/0x80
  5340. [ 200.224451] ? asm_exc_page_fault+0x22/0x30
  5341. [ 200.224457] ? lockdep_hardirqs_on+0x7d/0x100
  5342. [ 200.224464] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  5343. [ 200.224471] RIP: 0033:0x7f02660a9b00
  5344. [ 200.224478] RSP: 002b:00007f021569b9f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
  5345. [ 200.224484] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f02660a9b00
  5346. [ 200.224488] RDX: 0000000000000002 RSI: 00002a3c038d0000 RDI: 00000000ffffff9c
  5347. [ 200.224492] RBP: 00002a3c038d0000 R08: 0000000000000000 R09: 0000000000000010
  5348. [ 200.224496] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f021569ba78
  5349. [ 200.224501] R13: 0000000000008061 R14: 00007f021569bc40 R15: 00007f021569c090
  5350. [ 200.224526] </TASK>
  5351. [ 200.224531] task:ThreadPoolForeg state:D stack:13360 pid: 5102 ppid: 3730 flags:0x00000002
  5352. [ 200.224540] Call Trace:
  5353. [ 200.224543] <TASK>
  5354. [ 200.224553] __schedule+0x47f/0x16d0
  5355. [ 200.224558] ? lock_is_held_type+0xe8/0x140
  5356. [ 200.224573] ? lock_is_held_type+0xe8/0x140
  5357. [ 200.224580] ? __down_read_common+0x173/0x530
  5358. [ 200.224590] schedule+0x5d/0xe0
  5359. [ 200.224598] __down_read_common+0x29e/0x530
  5360. [ 200.224612] ? debug_check_no_locks_held+0x40/0x40
  5361. [ 200.224624] ? down_read+0xba/0x130
  5362. [ 200.224630] down_read+0xba/0x130
  5363. [ 200.224637] path_openat+0x3d1/0xcd0
  5364. [ 200.224656] do_filp_open+0xa1/0x130
  5365. [ 200.224676] ? lock_release+0x14f/0x460
  5366. [ 200.224689] ? _raw_spin_unlock+0x29/0x50
  5367. [ 200.224705] do_sys_openat2+0x7c/0x140
  5368. [ 200.224716] __x64_sys_openat+0x5c/0x80
  5369. [ 200.224725] do_syscall_64+0x5b/0x80
  5370. [ 200.224730] ? up_read+0x17/0x20
  5371. [ 200.224740] ? lock_is_held_type+0xe8/0x140
  5372. [ 200.224752] ? asm_exc_page_fault+0x22/0x30
  5373. [ 200.224758] ? lockdep_hardirqs_on+0x7d/0x100
  5374. [ 200.224765] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  5375. [ 200.224772] RIP: 0033:0x7f02660a9b00
  5376. [ 200.224779] RSP: 002b:00007f0214e9a9f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
  5377. [ 200.224785] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f02660a9b00
  5378. [ 200.224789] RDX: 0000000000000002 RSI: 00002a3c038d1800 RDI: 00000000ffffff9c
  5379. [ 200.224793] RBP: 00002a3c038d1800 R08: 0000000000000000 R09: 0000000000000010
  5380. [ 200.224797] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f0214e9aa78
  5381. [ 200.224801] R13: 0000000000008061 R14: 00007f0214e9ac40 R15: 00007f0214e9b090
  5382. [ 200.224827] </TASK>
  5383. [ 200.224833] task:ThreadPoolForeg state:D stack:12920 pid: 5104 ppid: 3730 flags:0x00004002
  5384. [ 200.224842] Call Trace:
  5385. [ 200.224845] <TASK>
  5386. [ 200.224855] __schedule+0x47f/0x16d0
  5387. [ 200.224867] ? find_held_lock+0x32/0x90
  5388. [ 200.224874] ? sched_clock_cpu+0xb/0xc0
  5389. [ 200.224887] schedule+0x5d/0xe0
  5390. [ 200.224895] io_schedule+0x42/0x70
  5391. [ 200.224901] folio_wait_bit_common+0x139/0x3e0
  5392. [ 200.224917] ? filemap_alloc_folio+0x180/0x180
  5393. [ 200.224931] filemap_get_pages+0x622/0x6b0
  5394. [ 200.224946] ? lock_is_held_type+0xe8/0x140
  5395. [ 200.224964] filemap_read+0xb4/0x410
  5396. [ 200.224988] ? inode_security+0x33/0x70
  5397. [ 200.225005] vfs_read+0x200/0x2d0
  5398. [ 200.225028] __x64_sys_pread64+0x79/0xb0
  5399. [ 200.225040] do_syscall_64+0x5b/0x80
  5400. [ 200.225046] ? lockdep_hardirqs_on+0x7d/0x100
  5401. [ 200.225053] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  5402. [ 200.225059] RIP: 0033:0x7f02660a7d77
  5403. [ 200.225066] RSP: 002b:00007f021669da40 EFLAGS: 00000293 ORIG_RAX: 0000000000000011
  5404. [ 200.225072] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f02660a7d77
  5405. [ 200.225077] RDX: 0000000000001278 RSI: 00002a3c0402f800 RDI: 00000000000000d0
  5406. [ 200.225081] RBP: 00007f021669db40 R08: 0000000000000000 R09: 000000001000000e
  5407. [ 200.225085] R10: 00000000000009e0 R11: 0000000000000293 R12: 00002a3c0402f800
  5408. [ 200.225089] R13: 0000000000001278 R14: 00007f021669da80 R15: 00000000000009e0
  5409. [ 200.225115] </TASK>
  5410. [ 200.225120] task:ThreadPoolForeg state:D stack:12920 pid: 5127 ppid: 3730 flags:0x00000002
  5411. [ 200.225128] Call Trace:
  5412. [ 200.225132] <TASK>
  5413. [ 200.225142] __schedule+0x47f/0x16d0
  5414. [ 200.225147] ? lock_is_held_type+0xe8/0x140
  5415. [ 200.225162] ? lock_is_held_type+0xe8/0x140
  5416. [ 200.225169] ? __down_read_common+0x173/0x530
  5417. [ 200.225179] schedule+0x5d/0xe0
  5418. [ 200.225186] __down_read_common+0x29e/0x530
  5419. [ 200.225201] ? debug_check_no_locks_held+0x40/0x40
  5420. [ 200.225213] ? down_read+0xba/0x130
  5421. [ 200.225219] down_read+0xba/0x130
  5422. [ 200.225226] path_openat+0x3d1/0xcd0
  5423. [ 200.225245] do_filp_open+0xa1/0x130
  5424. [ 200.225266] ? lock_release+0x14f/0x460
  5425. [ 200.225279] ? _raw_spin_unlock+0x29/0x50
  5426. [ 200.225295] do_sys_openat2+0x7c/0x140
  5427. [ 200.225306] __x64_sys_openat+0x5c/0x80
  5428. [ 200.225314] do_syscall_64+0x5b/0x80
  5429. [ 200.225320] ? lock_is_held_type+0xe8/0x140
  5430. [ 200.225332] ? lock_is_held_type+0xe8/0x140
  5431. [ 200.225344] ? do_syscall_64+0x67/0x80
  5432. [ 200.225350] ? lockdep_hardirqs_on+0x7d/0x100
  5433. [ 200.225358] ? do_syscall_64+0x67/0x80
  5434. [ 200.225362] ? do_syscall_64+0x67/0x80
  5435. [ 200.225368] ? lockdep_hardirqs_on+0x7d/0x100
  5436. [ 200.225376] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  5437. [ 200.225382] RIP: 0033:0x7f02660a9b00
  5438. [ 200.225389] RSP: 002b:00007f0213e989f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
  5439. [ 200.225395] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f02660a9b00
  5440. [ 200.225399] RDX: 0000000000000002 RSI: 00002a3c02e0c840 RDI: 00000000ffffff9c
  5441. [ 200.225403] RBP: 00002a3c02e0c840 R08: 0000000000000000 R09: 0000000000000078
  5442. [ 200.225408] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f0213e98a78
  5443. [ 200.225412] R13: 0000000000008061 R14: 00007f0213e98c40 R15: 00007f0213e99090
  5444. [ 200.225437] </TASK>
  5445. [ 200.225445] task:ThreadPoolForeg state:D stack:12504 pid: 5174 ppid: 3730 flags:0x00000002
  5446. [ 200.225453] Call Trace:
  5447. [ 200.225457] <TASK>
  5448. [ 200.225467] __schedule+0x47f/0x16d0
  5449. [ 200.225472] ? lock_is_held_type+0xe8/0x140
  5450. [ 200.225487] ? lock_is_held_type+0xe8/0x140
  5451. [ 200.225494] ? __down_read_common+0x173/0x530
  5452. [ 200.225504] schedule+0x5d/0xe0
  5453. [ 200.225511] __down_read_common+0x29e/0x530
  5454. [ 200.225526] ? debug_check_no_locks_held+0x40/0x40
  5455. [ 200.225538] ? down_read+0xba/0x130
  5456. [ 200.225544] down_read+0xba/0x130
  5457. [ 200.225551] path_openat+0x3d1/0xcd0
  5458. [ 200.225570] do_filp_open+0xa1/0x130
  5459. [ 200.225590] ? lock_release+0x14f/0x460
  5460. [ 200.225603] ? _raw_spin_unlock+0x29/0x50
  5461. [ 200.225619] do_sys_openat2+0x7c/0x140
  5462. [ 200.225630] __x64_sys_openat+0x5c/0x80
  5463. [ 200.225638] do_syscall_64+0x5b/0x80
  5464. [ 200.225644] ? up_read+0x17/0x20
  5465. [ 200.225654] ? lock_is_held_type+0xe8/0x140
  5466. [ 200.225665] ? asm_exc_page_fault+0x22/0x30
  5467. [ 200.225671] ? lockdep_hardirqs_on+0x7d/0x100
  5468. [ 200.225679] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  5469. [ 200.225685] RIP: 0033:0x7f02660a9b00
  5470. [ 200.225692] RSP: 002b:00007f0211e949f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
  5471. [ 200.225698] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f02660a9b00
  5472. [ 200.225702] RDX: 0000000000000002 RSI: 00002a3c0238e640 RDI: 00000000ffffff9c
  5473. [ 200.225706] RBP: 00002a3c0238e640 R08: 0000000000000000 R09: 0000000000000078
  5474. [ 200.225711] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f0211e94a78
  5475. [ 200.225715] R13: 0000000000008061 R14: 00007f0211e94c40 R15: 00007f0211e95090
  5476. [ 200.225740] </TASK>
  5477. [ 200.225745] task:ThreadPoolForeg state:D stack:12712 pid: 5175 ppid: 3730 flags:0x00000002
  5478. [ 200.225753] Call Trace:
  5479. [ 200.225757] <TASK>
  5480. [ 200.225767] __schedule+0x47f/0x16d0
  5481. [ 200.225772] ? lock_is_held_type+0xe8/0x140
  5482. [ 200.225787] ? lock_is_held_type+0xe8/0x140
  5483. [ 200.225794] ? __down_read_common+0x173/0x530
  5484. [ 200.225804] schedule+0x5d/0xe0
  5485. [ 200.225811] __down_read_common+0x29e/0x530
  5486. [ 200.225826] ? debug_check_no_locks_held+0x40/0x40
  5487. [ 200.225838] ? down_read+0xba/0x130
  5488. [ 200.225844] down_read+0xba/0x130
  5489. [ 200.225851] path_openat+0x3d1/0xcd0
  5490. [ 200.225870] do_filp_open+0xa1/0x130
  5491. [ 200.225891] ? lock_release+0x14f/0x460
  5492. [ 200.225904] ? _raw_spin_unlock+0x29/0x50
  5493. [ 200.225920] do_sys_openat2+0x7c/0x140
  5494. [ 200.225931] __x64_sys_openat+0x5c/0x80
  5495. [ 200.225939] do_syscall_64+0x5b/0x80
  5496. [ 200.225946] ? up_read+0x17/0x20
  5497. [ 200.225956] ? lock_is_held_type+0xe8/0x140
  5498. [ 200.225968] ? asm_exc_page_fault+0x22/0x30
  5499. [ 200.225973] ? lockdep_hardirqs_on+0x7d/0x100
  5500. [ 200.225981] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  5501. [ 200.225987] RIP: 0033:0x7f02660a9b00
  5502. [ 200.225994] RSP: 002b:00007f02116939f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
  5503. [ 200.226000] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f02660a9b00
  5504. [ 200.226005] RDX: 0000000000000002 RSI: 00002a3c00ffa280 RDI: 00000000ffffff9c
  5505. [ 200.226009] RBP: 00002a3c00ffa280 R08: 0000000000000000 R09: 0000000000000078
  5506. [ 200.226013] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f0211693a78
  5507. [ 200.226017] R13: 0000000000008061 R14: 00007f0211693c40 R15: 00007f0211694090
  5508. [ 200.226043] </TASK>
  5509. [ 200.226048] task:ThreadPoolForeg state:D stack:13112 pid: 5176 ppid: 3730 flags:0x00000002
  5510. [ 200.226056] Call Trace:
  5511. [ 200.226060] <TASK>
  5512. [ 200.226069] __schedule+0x47f/0x16d0
  5513. [ 200.226075] ? lock_is_held_type+0xe8/0x140
  5514. [ 200.226089] ? lock_is_held_type+0xe8/0x140
  5515. [ 200.226097] ? __down_read_common+0x173/0x530
  5516. [ 200.226107] schedule+0x5d/0xe0
  5517. [ 200.226114] __down_read_common+0x29e/0x530
  5518. [ 200.226129] ? debug_check_no_locks_held+0x40/0x40
  5519. [ 200.226141] ? down_read+0xba/0x130
  5520. [ 200.226146] down_read+0xba/0x130
  5521. [ 200.226154] path_openat+0x3d1/0xcd0
  5522. [ 200.226173] do_filp_open+0xa1/0x130
  5523. [ 200.226194] ? lock_release+0x14f/0x460
  5524. [ 200.226207] ? _raw_spin_unlock+0x29/0x50
  5525. [ 200.226223] do_sys_openat2+0x7c/0x140
  5526. [ 200.226234] __x64_sys_openat+0x5c/0x80
  5527. [ 200.226242] do_syscall_64+0x5b/0x80
  5528. [ 200.226248] ? do_syscall_64+0x67/0x80
  5529. [ 200.226257] ? lock_is_held_type+0xe8/0x140
  5530. [ 200.226269] ? do_syscall_64+0x67/0x80
  5531. [ 200.226275] ? lockdep_hardirqs_on+0x7d/0x100
  5532. [ 200.226283] ? do_syscall_64+0x67/0x80
  5533. [ 200.226289] ? asm_sysvec_apic_timer_interrupt+0x16/0x20
  5534. [ 200.226296] ? lockdep_hardirqs_on+0x7d/0x100
  5535. [ 200.226303] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  5536. [ 200.226309] RIP: 0033:0x7f02660a9b00
  5537. [ 200.226316] RSP: 002b:00007f02126959f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
  5538. [ 200.226322] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f02660a9b00
  5539. [ 200.226327] RDX: 0000000000000002 RSI: 00002a3c0238f540 RDI: 00000000ffffff9c
  5540. [ 200.226331] RBP: 00002a3c0238f540 R08: 0000000000000000 R09: 0000000000000078
  5541. [ 200.226335] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f0212695a78
  5542. [ 200.226339] R13: 0000000000008061 R14: 00007f0212695c40 R15: 00007f0212696090
  5543. [ 200.226365] </TASK>
  5544. [ 200.226370] task:ThreadPoolForeg state:D stack:12312 pid: 5177 ppid: 3730 flags:0x00004002
  5545. [ 200.226379] Call Trace:
  5546. [ 200.226382] <TASK>
  5547. [ 200.226392] __schedule+0x47f/0x16d0
  5548. [ 200.226398] ? mark_held_locks+0x50/0x80
  5549. [ 200.226405] ? _raw_spin_unlock_irqrestore+0x30/0x60
  5550. [ 200.226413] ? _raw_spin_unlock_irqrestore+0x30/0x60
  5551. [ 200.226430] schedule+0x5d/0xe0
  5552. [ 200.226437] io_schedule+0x42/0x70
  5553. [ 200.226443] blk_mq_get_tag+0x10c/0x2a0
  5554. [ 200.226453] ? prepare_to_wait_exclusive+0xd0/0xd0
  5555. [ 200.226467] __blk_mq_alloc_requests+0x190/0x390
  5556. [ 200.226483] blk_mq_submit_bio+0x317/0x8b0
  5557. [ 200.226502] __submit_bio+0x121/0x1d0
  5558. [ 200.226511] submit_bio_noacct_nocheck+0x1fc/0x2b0
  5559. [ 200.226523] btrfs_submit_bio+0x178/0x460
  5560. [ 200.226541] ? extent_readahead+0x93/0x6d0
  5561. [ 200.226547] submit_one_bio+0x9b/0xd0
  5562. [ 200.226554] extent_readahead+0x6ae/0x6d0
  5563. [ 200.226574] ? lock_is_held_type+0xe8/0x140
  5564. [ 200.226583] ? find_held_lock+0x32/0x90
  5565. [ 200.226590] ? sched_clock_cpu+0xb/0xc0
  5566. [ 200.226597] ? lock_release+0x14f/0x460
  5567. [ 200.226610] read_pages+0x4d/0x390
  5568. [ 200.226624] page_cache_ra_unbounded+0xf0/0x1a0
  5569. [ 200.226641] filemap_get_pages+0x3d0/0x6b0
  5570. [ 200.226655] ? lock_is_held_type+0xe8/0x140
  5571. [ 200.226674] filemap_read+0xb4/0x410
  5572. [ 200.226698] ? inode_security+0x33/0x70
  5573. [ 200.226715] vfs_read+0x200/0x2d0
  5574. [ 200.226738] __x64_sys_pread64+0x79/0xb0
  5575. [ 200.226749] do_syscall_64+0x5b/0x80
  5576. [ 200.226760] ? do_syscall_64+0x67/0x80
  5577. [ 200.226766] ? lockdep_hardirqs_on+0x7d/0x100
  5578. [ 200.226774] ? do_syscall_64+0x67/0x80
  5579. [ 200.226785] ? asm_exc_page_fault+0x22/0x30
  5580. [ 200.226790] ? lockdep_hardirqs_on+0x7d/0x100
  5581. [ 200.226798] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  5582. [ 200.226804] RIP: 0033:0x7f02660a7d77
  5583. [ 200.226811] RSP: 002b:00007f0210e92a40 EFLAGS: 00000293 ORIG_RAX: 0000000000000011
  5584. [ 200.226817] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f02660a7d77
  5585. [ 200.226821] RDX: 00000000000012d4 RSI: 00002a3c04c38c00 RDI: 000000000000012a
  5586. [ 200.226826] RBP: 00007f0210e92b40 R08: 0000000000000000 R09: 00007f0210e92a40
  5587. [ 200.226830] R10: 0000000000000e3e R11: 0000000000000293 R12: 00002a3c04c38c00
  5588. [ 200.226834] R13: 00000000000012d4 R14: 00007f0210e92a80 R15: 0000000000000e3e
  5589. [ 200.226860] </TASK>
  5590. [ 200.226865] task:ThreadPoolForeg state:D stack:13080 pid: 5178 ppid: 3730 flags:0x00000002
  5591. [ 200.226873] Call Trace:
  5592. [ 200.226876] <TASK>
  5593. [ 200.226886] __schedule+0x47f/0x16d0
  5594. [ 200.226892] ? lock_is_held_type+0xe8/0x140
  5595. [ 200.226906] ? lock_is_held_type+0xe8/0x140
  5596. [ 200.226914] ? __down_read_common+0x173/0x530
  5597. [ 200.226924] schedule+0x5d/0xe0
  5598. [ 200.226931] __down_read_common+0x29e/0x530
  5599. [ 200.226946] ? debug_check_no_locks_held+0x40/0x40
  5600. [ 200.226958] ? down_read+0xba/0x130
  5601. [ 200.226963] down_read+0xba/0x130
  5602. [ 200.226971] path_openat+0x3d1/0xcd0
  5603. [ 200.226990] do_filp_open+0xa1/0x130
  5604. [ 200.227010] ? lock_release+0x14f/0x460
  5605. [ 200.227023] ? _raw_spin_unlock+0x29/0x50
  5606. [ 200.227039] do_sys_openat2+0x7c/0x140
  5607. [ 200.227050] __x64_sys_openat+0x5c/0x80
  5608. [ 200.227058] do_syscall_64+0x5b/0x80
  5609. [ 200.227067] ? do_syscall_64+0x67/0x80
  5610. [ 200.227073] ? lockdep_hardirqs_on+0x7d/0x100
  5611. [ 200.227081] ? do_syscall_64+0x67/0x80
  5612. [ 200.227086] ? lockdep_hardirqs_on+0x7d/0x100
  5613. [ 200.227094] ? do_syscall_64+0x67/0x80
  5614. [ 200.227101] ? do_syscall_64+0x67/0x80
  5615. [ 200.227105] ? lock_is_held_type+0xe8/0x140
  5616. [ 200.227117] ? asm_exc_page_fault+0x22/0x30
  5617. [ 200.227123] ? lockdep_hardirqs_on+0x7d/0x100
  5618. [ 200.227130] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  5619. [ 200.227136] RIP: 0033:0x7f02660a9b00
  5620. [ 200.227143] RSP: 002b:00007f02106919f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
  5621. [ 200.227149] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f02660a9b00
  5622. [ 200.227154] RDX: 0000000000000002 RSI: 00002a3c0238ec40 RDI: 00000000ffffff9c
  5623. [ 200.227158] RBP: 00002a3c0238ec40 R08: 0000000000000000 R09: 0000000000000078
  5624. [ 200.227162] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f0210691a78
  5625. [ 200.227166] R13: 0000000000008061 R14: 00007f0210691c40 R15: 00007f0210692090
  5626. [ 200.227192] </TASK>
  5627. [ 200.227197] task:ThreadPoolForeg state:D stack:12280 pid: 5179 ppid: 3730 flags:0x00000002
  5628. [ 200.227205] Call Trace:
  5629. [ 200.227209] <TASK>
  5630. [ 200.227219] __schedule+0x47f/0x16d0
  5631. [ 200.227224] ? lock_is_held_type+0xe8/0x140
  5632. [ 200.227239] ? lock_is_held_type+0xe8/0x140
  5633. [ 200.227247] ? __down_read_common+0x173/0x530
  5634. [ 200.227256] schedule+0x5d/0xe0
  5635. [ 200.227264] __down_read_common+0x29e/0x530
  5636. [ 200.227279] ? debug_check_no_locks_held+0x40/0x40
  5637. [ 200.227291] ? down_read+0xba/0x130
  5638. [ 200.227296] down_read+0xba/0x130
  5639. [ 200.227304] path_openat+0x3d1/0xcd0
  5640. [ 200.227323] do_filp_open+0xa1/0x130
  5641. [ 200.227344] ? lock_release+0x14f/0x460
  5642. [ 200.227356] ? _raw_spin_unlock+0x29/0x50
  5643. [ 200.227373] do_sys_openat2+0x7c/0x140
  5644. [ 200.227384] __x64_sys_openat+0x5c/0x80
  5645. [ 200.227392] do_syscall_64+0x5b/0x80
  5646. [ 200.227401] ? asm_exc_page_fault+0x22/0x30
  5647. [ 200.227407] ? lockdep_hardirqs_on+0x7d/0x100
  5648. [ 200.227414] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  5649. [ 200.227420] RIP: 0033:0x7f02660a9b00
  5650. [ 200.227427] RSP: 002b:00007f020fe909f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
  5651. [ 200.227433] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f02660a9b00
  5652. [ 200.227438] RDX: 0000000000000002 RSI: 00002a3c00ffa340 RDI: 00000000ffffff9c
  5653. [ 200.227442] RBP: 00002a3c00ffa340 R08: 0000000000000000 R09: 0000000000000078
  5654. [ 200.227446] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f020fe90a78
  5655. [ 200.227450] R13: 0000000000008061 R14: 00007f020fe90c40 R15: 00007f020fe91090
  5656. [ 200.227476] </TASK>
  5657. [ 200.227481] task:ThreadPoolForeg state:D stack:12760 pid: 5180 ppid: 3730 flags:0x00000002
  5658. [ 200.227489] Call Trace:
  5659. [ 200.227493] <TASK>
  5660. [ 200.227503] __schedule+0x47f/0x16d0
  5661. [ 200.227508] ? lock_is_held_type+0xe8/0x140
  5662. [ 200.227523] ? lock_is_held_type+0xe8/0x140
  5663. [ 200.227530] ? __down_read_common+0x173/0x530
  5664. [ 200.227540] schedule+0x5d/0xe0
  5665. [ 200.227547] __down_read_common+0x29e/0x530
  5666. [ 200.227562] ? debug_check_no_locks_held+0x40/0x40
  5667. [ 200.227574] ? down_read+0xba/0x130
  5668. [ 200.227580] down_read+0xba/0x130
  5669. [ 200.227587] path_openat+0x3d1/0xcd0
  5670. [ 200.227606] do_filp_open+0xa1/0x130
  5671. [ 200.227626] ? lock_release+0x14f/0x460
  5672. [ 200.227639] ? _raw_spin_unlock+0x29/0x50
  5673. [ 200.227655] do_sys_openat2+0x7c/0x140
  5674. [ 200.227666] __x64_sys_openat+0x5c/0x80
  5675. [ 200.227674] do_syscall_64+0x5b/0x80
  5676. [ 200.227686] ? do_syscall_64+0x67/0x80
  5677. [ 200.227692] ? lockdep_hardirqs_on+0x7d/0x100
  5678. [ 200.227700] ? do_syscall_64+0x67/0x80
  5679. [ 200.227704] ? lockdep_hardirqs_on+0x7d/0x100
  5680. [ 200.227712] ? do_syscall_64+0x67/0x80
  5681. [ 200.227719] ? asm_exc_page_fault+0x22/0x30
  5682. [ 200.227725] ? lockdep_hardirqs_on+0x7d/0x100
  5683. [ 200.227732] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  5684. [ 200.227738] RIP: 0033:0x7f02660a9b00
  5685. [ 200.227745] RSP: 002b:00007f020ee8e9f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
  5686. [ 200.227751] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f02660a9b00
  5687. [ 200.227756] RDX: 0000000000000002 RSI: 00002a3c03dc03c0 RDI: 00000000ffffff9c
  5688. [ 200.227760] RBP: 00002a3c03dc03c0 R08: 0000000000000000 R09: 0000000000000078
  5689. [ 200.227764] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f020ee8ea78
  5690. [ 200.227768] R13: 0000000000008061 R14: 00007f020ee8ec40 R15: 00007f020ee8f090
  5691. [ 200.227794] </TASK>
  5692. [ 200.227798] task:ThreadPoolForeg state:D stack:13000 pid: 5181 ppid: 3730 flags:0x00000002
  5693. [ 200.227807] Call Trace:
  5694. [ 200.227810] <TASK>
  5695. [ 200.227820] __schedule+0x47f/0x16d0
  5696. [ 200.227825] ? lock_is_held_type+0xe8/0x140
  5697. [ 200.227840] ? lock_is_held_type+0xe8/0x140
  5698. [ 200.227848] ? __down_read_common+0x173/0x530
  5699. [ 200.227857] schedule+0x5d/0xe0
  5700. [ 200.227865] __down_read_common+0x29e/0x530
  5701. [ 200.227880] ? debug_check_no_locks_held+0x40/0x40
  5702. [ 200.227892] ? down_read+0xba/0x130
  5703. [ 200.227897] down_read+0xba/0x130
  5704. [ 200.227905] path_openat+0x3d1/0xcd0
  5705. [ 200.227923] do_filp_open+0xa1/0x130
  5706. [ 200.227944] ? lock_release+0x14f/0x460
  5707. [ 200.227957] ? _raw_spin_unlock+0x29/0x50
  5708. [ 200.227973] do_sys_openat2+0x7c/0x140
  5709. [ 200.227984] __x64_sys_openat+0x5c/0x80
  5710. [ 200.227993] do_syscall_64+0x5b/0x80
  5711. [ 200.228000] ? do_syscall_64+0x67/0x80
  5712. [ 200.228006] ? lockdep_hardirqs_on+0x7d/0x100
  5713. [ 200.228014] ? do_syscall_64+0x67/0x80
  5714. [ 200.228021] ? asm_exc_page_fault+0x22/0x30
  5715. [ 200.228027] ? lockdep_hardirqs_on+0x7d/0x100
  5716. [ 200.228035] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  5717. [ 200.228041] RIP: 0033:0x7f02660a9b00
  5718. [ 200.228048] RSP: 002b:00007f020e68d9f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
  5719. [ 200.228054] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f02660a9b00
  5720. [ 200.228058] RDX: 0000000000000002 RSI: 00002a3c03dc18c0 RDI: 00000000ffffff9c
  5721. [ 200.228063] RBP: 00002a3c03dc18c0 R08: 0000000000000000 R09: 0000000000000078
  5722. [ 200.228067] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f020e68da78
  5723. [ 200.228071] R13: 0000000000008061 R14: 00007f020e68dc40 R15: 00007f020e68e090
  5724. [ 200.228096] </TASK>
  5725. [ 200.228103] task:ThreadPoolForeg state:D stack:13216 pid: 5183 ppid: 3730 flags:0x00000002
  5726. [ 200.228112] Call Trace:
  5727. [ 200.228115] <TASK>
  5728. [ 200.228125] __schedule+0x47f/0x16d0
  5729. [ 200.228130] ? lock_is_held_type+0xe8/0x140
  5730. [ 200.228145] ? lock_is_held_type+0xe8/0x140
  5731. [ 200.228153] ? __down_read_common+0x173/0x530
  5732. [ 200.228162] schedule+0x5d/0xe0
  5733. [ 200.228170] __down_read_common+0x29e/0x530
  5734. [ 200.228185] ? debug_check_no_locks_held+0x40/0x40
  5735. [ 200.228197] ? down_read+0xba/0x130
  5736. [ 200.228202] down_read+0xba/0x130
  5737. [ 200.228210] path_openat+0x3d1/0xcd0
  5738. [ 200.228229] do_filp_open+0xa1/0x130
  5739. [ 200.228250] ? lock_release+0x14f/0x460
  5740. [ 200.228262] ? _raw_spin_unlock+0x29/0x50
  5741. [ 200.228278] do_sys_openat2+0x7c/0x140
  5742. [ 200.228290] __x64_sys_openat+0x5c/0x80
  5743. [ 200.228298] do_syscall_64+0x5b/0x80
  5744. [ 200.228310] ? do_syscall_64+0x67/0x80
  5745. [ 200.228315] ? lockdep_hardirqs_on+0x7d/0x100
  5746. [ 200.228323] ? do_syscall_64+0x67/0x80
  5747. [ 200.228329] ? asm_exc_page_fault+0x22/0x30
  5748. [ 200.228335] ? lockdep_hardirqs_on+0x7d/0x100
  5749. [ 200.228342] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  5750. [ 200.228348] RIP: 0033:0x7f02660a9b00
  5751. [ 200.228355] RSP: 002b:00007f020de8c9f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
  5752. [ 200.228361] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f02660a9b00
  5753. [ 200.228366] RDX: 0000000000000002 RSI: 00002a3c0238ed00 RDI: 00000000ffffff9c
  5754. [ 200.228370] RBP: 00002a3c0238ed00 R08: 0000000000000000 R09: 0000000000000078
  5755. [ 200.228374] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f020de8ca78
  5756. [ 200.228378] R13: 0000000000008061 R14: 00007f020de8cc40 R15: 00007f020de8d090
  5757. [ 200.228404] </TASK>
  5758. [ 200.228410] task:ThreadPoolForeg state:D stack:12696 pid: 5185 ppid: 3730 flags:0x00000002
  5759. [ 200.228419] Call Trace:
  5760. [ 200.228422] <TASK>
  5761. [ 200.228432] __schedule+0x47f/0x16d0
  5762. [ 200.228437] ? lock_is_held_type+0xe8/0x140
  5763. [ 200.228452] ? lock_is_held_type+0xe8/0x140
  5764. [ 200.228460] ? __down_read_common+0x173/0x530
  5765. [ 200.228469] schedule+0x5d/0xe0
  5766. [ 200.228477] __down_read_common+0x29e/0x530
  5767. [ 200.228492] ? debug_check_no_locks_held+0x40/0x40
  5768. [ 200.228504] ? down_read+0xba/0x130
  5769. [ 200.228509] down_read+0xba/0x130
  5770. [ 200.228517] path_openat+0x3d1/0xcd0
  5771. [ 200.228536] do_filp_open+0xa1/0x130
  5772. [ 200.228557] ? lock_release+0x14f/0x460
  5773. [ 200.228569] ? _raw_spin_unlock+0x29/0x50
  5774. [ 200.228585] do_sys_openat2+0x7c/0x140
  5775. [ 200.228597] __x64_sys_openat+0x5c/0x80
  5776. [ 200.228605] do_syscall_64+0x5b/0x80
  5777. [ 200.228610] ? lockdep_hardirqs_on+0x7d/0x100
  5778. [ 200.228617] ? do_syscall_64+0x67/0x80
  5779. [ 200.228622] ? lockdep_hardirqs_on+0x7d/0x100
  5780. [ 200.228629] ? do_syscall_64+0x67/0x80
  5781. [ 200.228636] ? asm_exc_page_fault+0x22/0x30
  5782. [ 200.228642] ? lockdep_hardirqs_on+0x7d/0x100
  5783. [ 200.228649] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  5784. [ 200.228656] RIP: 0033:0x7f02660a9b00
  5785. [ 200.228663] RSP: 002b:00007f020d68b9f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
  5786. [ 200.228669] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f02660a9b00
  5787. [ 200.228673] RDX: 0000000000000002 RSI: 00002a3c02e0c780 RDI: 00000000ffffff9c
  5788. [ 200.228677] RBP: 00002a3c02e0c780 R08: 0000000000000000 R09: 0000000000000078
  5789. [ 200.228681] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f020d68ba78
  5790. [ 200.228686] R13: 0000000000008061 R14: 00007f020d68bc40 R15: 00007f020d68c090
  5791. [ 200.228711] </TASK>
  5792. [ 200.228718] task:ThreadPoolForeg state:D stack:13264 pid: 5187 ppid: 3730 flags:0x00000002
  5793. [ 200.228726] Call Trace:
  5794. [ 200.228730] <TASK>
  5795. [ 200.228739] __schedule+0x47f/0x16d0
  5796. [ 200.228745] ? lock_is_held_type+0xe8/0x140
  5797. [ 200.228759] ? lock_is_held_type+0xe8/0x140
  5798. [ 200.228767] ? __down_read_common+0x173/0x530
  5799. [ 200.228777] schedule+0x5d/0xe0
  5800. [ 200.228784] __down_read_common+0x29e/0x530
  5801. [ 200.228799] ? debug_check_no_locks_held+0x40/0x40
  5802. [ 200.228811] ? down_read+0xba/0x130
  5803. [ 200.228817] down_read+0xba/0x130
  5804. [ 200.228824] path_openat+0x3d1/0xcd0
  5805. [ 200.228843] do_filp_open+0xa1/0x130
  5806. [ 200.228863] ? lock_release+0x14f/0x460
  5807. [ 200.228876] ? _raw_spin_unlock+0x29/0x50
  5808. [ 200.228892] do_sys_openat2+0x7c/0x140
  5809. [ 200.228903] __x64_sys_openat+0x5c/0x80
  5810. [ 200.228911] do_syscall_64+0x5b/0x80
  5811. [ 200.228923] ? do_syscall_64+0x67/0x80
  5812. [ 200.228929] ? lockdep_hardirqs_on+0x7d/0x100
  5813. [ 200.228936] ? do_syscall_64+0x67/0x80
  5814. [ 200.228945] ? asm_exc_page_fault+0x22/0x30
  5815. [ 200.228951] ? lockdep_hardirqs_on+0x7d/0x100
  5816. [ 200.228959] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  5817. [ 200.228965] RIP: 0033:0x7f02660a9b00
  5818. [ 200.228972] RSP: 002b:00007f020b6879f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
  5819. [ 200.228978] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f02660a9b00
  5820. [ 200.228982] RDX: 0000000000000002 RSI: 00002a3c03d86ac0 RDI: 00000000ffffff9c
  5821. [ 200.228986] RBP: 00002a3c03d86ac0 R08: 0000000000000000 R09: 0000000000000078
  5822. [ 200.228990] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f020b687a78
  5823. [ 200.228995] R13: 0000000000008061 R14: 00007f020b687c40 R15: 00007f020b688090
  5824. [ 200.229020] </TASK>
  5825. [ 200.229025] task:ThreadPoolForeg state:D stack:12768 pid: 5188 ppid: 3730 flags:0x00000002
  5826. [ 200.229033] Call Trace:
  5827. [ 200.229037] <TASK>
  5828. [ 200.229047] __schedule+0x47f/0x16d0
  5829. [ 200.229052] ? lock_is_held_type+0xe8/0x140
  5830. [ 200.229067] ? lock_is_held_type+0xe8/0x140
  5831. [ 200.229074] ? __down_read_common+0x173/0x530
  5832. [ 200.229084] schedule+0x5d/0xe0
  5833. [ 200.229092] __down_read_common+0x29e/0x530
  5834. [ 200.229106] ? debug_check_no_locks_held+0x40/0x40
  5835. [ 200.229118] ? down_read+0xba/0x130
  5836. [ 200.229124] down_read+0xba/0x130
  5837. [ 200.229131] path_openat+0x3d1/0xcd0
  5838. [ 200.229150] do_filp_open+0xa1/0x130
  5839. [ 200.229170] ? lock_release+0x14f/0x460
  5840. [ 200.229183] ? _raw_spin_unlock+0x29/0x50
  5841. [ 200.229199] do_sys_openat2+0x7c/0x140
  5842. [ 200.229210] __x64_sys_openat+0x5c/0x80
  5843. [ 200.229218] do_syscall_64+0x5b/0x80
  5844. [ 200.229223] ? do_syscall_64+0x67/0x80
  5845. [ 200.229229] ? lockdep_hardirqs_on+0x7d/0x100
  5846. [ 200.229237] ? do_syscall_64+0x67/0x80
  5847. [ 200.229248] ? up_read+0x17/0x20
  5848. [ 200.229258] ? lock_is_held_type+0xe8/0x140
  5849. [ 200.229270] ? asm_exc_page_fault+0x22/0x30
  5850. [ 200.229276] ? lockdep_hardirqs_on+0x7d/0x100
  5851. [ 200.229283] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  5852. [ 200.229289] RIP: 0033:0x7f02660a9b00
  5853. [ 200.229296] RSP: 002b:00007f020ce8a9f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
  5854. [ 200.229302] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f02660a9b00
  5855. [ 200.229307] RDX: 0000000000000002 RSI: 00002a3c03dc1200 RDI: 00000000ffffff9c
  5856. [ 200.229311] RBP: 00002a3c03dc1200 R08: 0000000000000000 R09: 0000000000000078
  5857. [ 200.229315] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f020ce8aa78
  5858. [ 200.229319] R13: 0000000000008061 R14: 00007f020ce8ac40 R15: 00007f020ce8b090
  5859. [ 200.229345] </TASK>
  5860. [ 200.229350] task:ThreadPoolForeg state:D stack:13160 pid: 5189 ppid: 3730 flags:0x00000002
  5861. [ 200.229358] Call Trace:
  5862. [ 200.229362] <TASK>
  5863. [ 200.229372] __schedule+0x47f/0x16d0
  5864. [ 200.229377] ? lock_is_held_type+0xe8/0x140
  5865. [ 200.229392] ? lock_is_held_type+0xe8/0x140
  5866. [ 200.229399] ? __down_read_common+0x173/0x530
  5867. [ 200.229409] schedule+0x5d/0xe0
  5868. [ 200.229416] __down_read_common+0x29e/0x530
  5869. [ 200.229431] ? debug_check_no_locks_held+0x40/0x40
  5870. [ 200.229443] ? down_read+0xba/0x130
  5871. [ 200.229449] down_read+0xba/0x130
  5872. [ 200.229456] path_openat+0x3d1/0xcd0
  5873. [ 200.229475] do_filp_open+0xa1/0x130
  5874. [ 200.229496] ? lock_release+0x14f/0x460
  5875. [ 200.229509] ? _raw_spin_unlock+0x29/0x50
  5876. [ 200.229525] do_sys_openat2+0x7c/0x140
  5877. [ 200.229536] __x64_sys_openat+0x5c/0x80
  5878. [ 200.229544] do_syscall_64+0x5b/0x80
  5879. [ 200.229549] ? lock_is_held_type+0xe8/0x140
  5880. [ 200.229562] ? do_syscall_64+0x67/0x80
  5881. [ 200.229568] ? lockdep_hardirqs_on+0x7d/0x100
  5882. [ 200.229575] ? do_syscall_64+0x67/0x80
  5883. [ 200.229580] ? asm_exc_page_fault+0x22/0x30
  5884. [ 200.229586] ? lockdep_hardirqs_on+0x7d/0x100
  5885. [ 200.229593] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  5886. [ 200.229599] RIP: 0033:0x7f02660a9b00
  5887. [ 200.229606] RSP: 002b:00007f0209e849f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
  5888. [ 200.229612] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f02660a9b00
  5889. [ 200.229617] RDX: 0000000000000002 RSI: 00002a3c03dc1ec0 RDI: 00000000ffffff9c
  5890. [ 200.229621] RBP: 00002a3c03dc1ec0 R08: 0000000000000000 R09: 0000000000000078
  5891. [ 200.229625] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f0209e84a78
  5892. [ 200.229629] R13: 0000000000008061 R14: 00007f0209e84c40 R15: 00007f0209e85090
  5893. [ 200.229655] </TASK>
  5894. [ 200.229660] task:ThreadPoolForeg state:D stack:13392 pid: 5190 ppid: 3730 flags:0x00000002
  5895. [ 200.229668] Call Trace:
  5896. [ 200.229672] <TASK>
  5897. [ 200.229682] __schedule+0x47f/0x16d0
  5898. [ 200.229687] ? lock_is_held_type+0xe8/0x140
  5899. [ 200.229702] ? lock_is_held_type+0xe8/0x140
  5900. [ 200.229709] ? __down_read_common+0x173/0x530
  5901. [ 200.229719] schedule+0x5d/0xe0
  5902. [ 200.229726] __down_read_common+0x29e/0x530
  5903. [ 200.229741] ? debug_check_no_locks_held+0x40/0x40
  5904. [ 200.229753] ? down_read+0xba/0x130
  5905. [ 200.229759] down_read+0xba/0x130
  5906. [ 200.229766] path_openat+0x3d1/0xcd0
  5907. [ 200.229785] do_filp_open+0xa1/0x130
  5908. [ 200.229805] ? lock_release+0x14f/0x460
  5909. [ 200.229818] ? _raw_spin_unlock+0x29/0x50
  5910. [ 200.229834] do_sys_openat2+0x7c/0x140
  5911. [ 200.229845] __x64_sys_openat+0x5c/0x80
  5912. [ 200.229853] do_syscall_64+0x5b/0x80
  5913. [ 200.229858] ? lock_release+0x14f/0x460
  5914. [ 200.229871] ? up_read+0x17/0x20
  5915. [ 200.229881] ? lock_is_held_type+0xe8/0x140
  5916. [ 200.229892] ? asm_exc_page_fault+0x22/0x30
  5917. [ 200.229898] ? lockdep_hardirqs_on+0x7d/0x100
  5918. [ 200.229906] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  5919. [ 200.229912] RIP: 0033:0x7f02660a9b00
  5920. [ 200.229919] RSP: 002b:00007f020a6859f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
  5921. [ 200.229925] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f02660a9b00
  5922. [ 200.229929] RDX: 0000000000000002 RSI: 00002a3c03d876c0 RDI: 00000000ffffff9c
  5923. [ 200.229934] RBP: 00002a3c03d876c0 R08: 0000000000000000 R09: 0000000000000078
  5924. [ 200.229938] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f020a685a78
  5925. [ 200.229942] R13: 0000000000008061 R14: 00007f020a685c40 R15: 00007f020a686090
  5926. [ 200.229968] </TASK>
  5927. [ 200.229973] task:ThreadPoolForeg state:D stack:12520 pid: 5191 ppid: 3730 flags:0x00000002
  5928. [ 200.229981] Call Trace:
  5929. [ 200.229985] <TASK>
  5930. [ 200.229995] __schedule+0x47f/0x16d0
  5931. [ 200.230000] ? lock_is_held_type+0xe8/0x140
  5932. [ 200.230015] ? lock_is_held_type+0xe8/0x140
  5933. [ 200.230022] ? __down_read_common+0x173/0x530
  5934. [ 200.230032] schedule+0x5d/0xe0
  5935. [ 200.230039] __down_read_common+0x29e/0x530
  5936. [ 200.230054] ? debug_check_no_locks_held+0x40/0x40
  5937. [ 200.230066] ? down_read+0xba/0x130
  5938. [ 200.230071] down_read+0xba/0x130
  5939. [ 200.230079] path_openat+0x3d1/0xcd0
  5940. [ 200.230098] do_filp_open+0xa1/0x130
  5941. [ 200.230118] ? lock_release+0x14f/0x460
  5942. [ 200.230131] ? _raw_spin_unlock+0x29/0x50
  5943. [ 200.230147] do_sys_openat2+0x7c/0x140
  5944. [ 200.230158] __x64_sys_openat+0x5c/0x80
  5945. [ 200.230166] do_syscall_64+0x5b/0x80
  5946. [ 200.230172] ? do_syscall_64+0x67/0x80
  5947. [ 200.230178] ? lockdep_hardirqs_on+0x7d/0x100
  5948. [ 200.230185] ? do_syscall_64+0x67/0x80
  5949. [ 200.230194] ? asm_exc_page_fault+0x22/0x30
  5950. [ 200.230200] ? lockdep_hardirqs_on+0x7d/0x100
  5951. [ 200.230207] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  5952. [ 200.230214] RIP: 0033:0x7f02660a9b00
  5953. [ 200.230221] RSP: 002b:00007f020ae869f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
  5954. [ 200.230227] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f02660a9b00
  5955. [ 200.230231] RDX: 0000000000000002 RSI: 00002a3c03d86a00 RDI: 00000000ffffff9c
  5956. [ 200.230235] RBP: 00002a3c03d86a00 R08: 0000000000000000 R09: 0000000000000078
  5957. [ 200.230239] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f020ae86a78
  5958. [ 200.230244] R13: 0000000000008061 R14: 00007f020ae86c40 R15: 00007f020ae87090
  5959. [ 200.230269] </TASK>
  5960. [ 200.230274] task:ThreadPoolForeg state:D stack:12752 pid: 5192 ppid: 3730 flags:0x00000002
  5961. [ 200.230282] Call Trace:
  5962. [ 200.230286] <TASK>
  5963. [ 200.230296] __schedule+0x47f/0x16d0
  5964. [ 200.230301] ? lock_is_held_type+0xe8/0x140
  5965. [ 200.230316] ? lock_is_held_type+0xe8/0x140
  5966. [ 200.230323] ? __down_read_common+0x173/0x530
  5967. [ 200.230333] schedule+0x5d/0xe0
  5968. [ 200.230341] __down_read_common+0x29e/0x530
  5969. [ 200.230355] ? debug_check_no_locks_held+0x40/0x40
  5970. [ 200.230367] ? down_read+0xba/0x130
  5971. [ 200.230373] down_read+0xba/0x130
  5972. [ 200.230380] path_openat+0x3d1/0xcd0
  5973. [ 200.230399] do_filp_open+0xa1/0x130
  5974. [ 200.230419] ? lock_release+0x14f/0x460
  5975. [ 200.230432] ? _raw_spin_unlock+0x29/0x50
  5976. [ 200.230448] do_sys_openat2+0x7c/0x140
  5977. [ 200.230459] __x64_sys_openat+0x5c/0x80
  5978. [ 200.230467] do_syscall_64+0x5b/0x80
  5979. [ 200.230477] ? do_syscall_64+0x67/0x80
  5980. [ 200.230483] ? lockdep_hardirqs_on+0x7d/0x100
  5981. [ 200.230490] ? do_syscall_64+0x67/0x80
  5982. [ 200.230495] ? do_syscall_64+0x67/0x80
  5983. [ 200.230501] ? lockdep_hardirqs_on+0x7d/0x100
  5984. [ 200.230508] ? do_syscall_64+0x67/0x80
  5985. [ 200.230514] ? lockdep_hardirqs_on+0x7d/0x100
  5986. [ 200.230522] ? do_syscall_64+0x67/0x80
  5987. [ 200.230531] ? asm_exc_page_fault+0x22/0x30
  5988. [ 200.230537] ? lockdep_hardirqs_on+0x7d/0x100
  5989. [ 200.230544] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  5990. [ 200.230551] RIP: 0033:0x7f02660a9b00
  5991. [ 200.230558] RSP: 002b:00007f02096839f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
  5992. [ 200.230564] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f02660a9b00
  5993. [ 200.230568] RDX: 0000000000000002 RSI: 00002a3c02e0edc0 RDI: 00000000ffffff9c
  5994. [ 200.230572] RBP: 00002a3c02e0edc0 R08: 0000000000000000 R09: 0000000000000078
  5995. [ 200.230577] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f0209683a78
  5996. [ 200.230581] R13: 0000000000008061 R14: 00007f0209683c40 R15: 00007f0209684090
  5997. [ 200.230606] </TASK>
  5998. [ 200.230612] task:ThreadPoolForeg state:D stack:12776 pid: 5193 ppid: 3730 flags:0x00000002
  5999. [ 200.230620] Call Trace:
  6000. [ 200.230624] <TASK>
  6001. [ 200.230633] __schedule+0x47f/0x16d0
  6002. [ 200.230639] ? lock_is_held_type+0xe8/0x140
  6003. [ 200.230653] ? lock_is_held_type+0xe8/0x140
  6004. [ 200.230661] ? __down_read_common+0x173/0x530
  6005. [ 200.230671] schedule+0x5d/0xe0
  6006. [ 200.230678] __down_read_common+0x29e/0x530
  6007. [ 200.230693] ? debug_check_no_locks_held+0x40/0x40
  6008. [ 200.230705] ? down_read+0xba/0x130
  6009. [ 200.230710] down_read+0xba/0x130
  6010. [ 200.230718] path_openat+0x3d1/0xcd0
  6011. [ 200.230737] do_filp_open+0xa1/0x130
  6012. [ 200.230758] ? lock_release+0x14f/0x460
  6013. [ 200.230771] ? _raw_spin_unlock+0x29/0x50
  6014. [ 200.230787] do_sys_openat2+0x7c/0x140
  6015. [ 200.230798] __x64_sys_openat+0x5c/0x80
  6016. [ 200.230806] do_syscall_64+0x5b/0x80
  6017. [ 200.230817] ? do_syscall_64+0x67/0x80
  6018. [ 200.230823] ? lockdep_hardirqs_on+0x7d/0x100
  6019. [ 200.230830] ? do_syscall_64+0x67/0x80
  6020. [ 200.230837] ? asm_exc_page_fault+0x22/0x30
  6021. [ 200.230843] ? lockdep_hardirqs_on+0x7d/0x100
  6022. [ 200.230850] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  6023. [ 200.230857] RIP: 0033:0x7f02660a9b00
  6024. [ 200.230864] RSP: 002b:00007f0208e829f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
  6025. [ 200.230870] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f02660a9b00
  6026. [ 200.230874] RDX: 0000000000000002 RSI: 00002a3c03dc24c0 RDI: 00000000ffffff9c
  6027. [ 200.230878] RBP: 00002a3c03dc24c0 R08: 0000000000000000 R09: 0000000000000078
  6028. [ 200.230882] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f0208e82a78
  6029. [ 200.230887] R13: 0000000000008061 R14: 00007f0208e82c40 R15: 00007f0208e83090
  6030. [ 200.230912] </TASK>
  6031. [ 200.230921] task:ThreadPoolForeg state:D stack:13032 pid: 5231 ppid: 3730 flags:0x00000002
  6032. [ 200.230930] Call Trace:
  6033. [ 200.230933] <TASK>
  6034. [ 200.230943] __schedule+0x47f/0x16d0
  6035. [ 200.230949] ? lock_is_held_type+0xe8/0x140
  6036. [ 200.230963] ? lock_is_held_type+0xe8/0x140
  6037. [ 200.230971] ? __down_read_common+0x173/0x530
  6038. [ 200.230981] schedule+0x5d/0xe0
  6039. [ 200.230988] __down_read_common+0x29e/0x530
  6040. [ 200.231003] ? debug_check_no_locks_held+0x40/0x40
  6041. [ 200.231015] ? down_read+0xba/0x130
  6042. [ 200.231020] down_read+0xba/0x130
  6043. [ 200.231028] path_openat+0x3d1/0xcd0
  6044. [ 200.231047] do_filp_open+0xa1/0x130
  6045. [ 200.231067] ? lock_release+0x14f/0x460
  6046. [ 200.231080] ? _raw_spin_unlock+0x29/0x50
  6047. [ 200.231096] do_sys_openat2+0x7c/0x140
  6048. [ 200.231107] __x64_sys_openat+0x5c/0x80
  6049. [ 200.231115] do_syscall_64+0x5b/0x80
  6050. [ 200.231125] ? up_read+0x17/0x20
  6051. [ 200.231135] ? lock_is_held_type+0xe8/0x140
  6052. [ 200.231146] ? asm_exc_page_fault+0x22/0x30
  6053. [ 200.231152] ? lockdep_hardirqs_on+0x7d/0x100
  6054. [ 200.231160] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  6055. [ 200.231166] RIP: 0033:0x7f02660a9b00
  6056. [ 200.231173] RSP: 002b:00007f02086819f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
  6057. [ 200.231179] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f02660a9b00
  6058. [ 200.231183] RDX: 0000000000000002 RSI: 00002a3c03dc3d80 RDI: 00000000ffffff9c
  6059. [ 200.231187] RBP: 00002a3c03dc3d80 R08: 0000000000000000 R09: 0000000000000078
  6060. [ 200.231192] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f0208681a78
  6061. [ 200.231196] R13: 0000000000008061 R14: 00007f0208681c40 R15: 00007f0208682090
  6062. [ 200.231221] </TASK>
  6063. [ 200.231226] task:ThreadPoolForeg state:D stack:13072 pid: 5232 ppid: 3730 flags:0x00000002
  6064. [ 200.231235] Call Trace:
  6065. [ 200.231238] <TASK>
  6066. [ 200.231248] __schedule+0x47f/0x16d0
  6067. [ 200.231254] ? lock_is_held_type+0xe8/0x140
  6068. [ 200.231268] ? lock_is_held_type+0xe8/0x140
  6069. [ 200.231276] ? __down_read_common+0x173/0x530
  6070. [ 200.231286] schedule+0x5d/0xe0
  6071. [ 200.231293] __down_read_common+0x29e/0x530
  6072. [ 200.231308] ? debug_check_no_locks_held+0x40/0x40
  6073. [ 200.231320] ? down_read+0xba/0x130
  6074. [ 200.231325] down_read+0xba/0x130
  6075. [ 200.231333] path_openat+0x3d1/0xcd0
  6076. [ 200.231352] do_filp_open+0xa1/0x130
  6077. [ 200.231372] ? lock_release+0x14f/0x460
  6078. [ 200.231384] ? _raw_spin_unlock+0x29/0x50
  6079. [ 200.231401] do_sys_openat2+0x7c/0x140
  6080. [ 200.231412] __x64_sys_openat+0x5c/0x80
  6081. [ 200.231420] do_syscall_64+0x5b/0x80
  6082. [ 200.231432] ? do_syscall_64+0x67/0x80
  6083. [ 200.231438] ? lockdep_hardirqs_on+0x7d/0x100
  6084. [ 200.231445] ? do_syscall_64+0x67/0x80
  6085. [ 200.231452] ? do_syscall_64+0x67/0x80
  6086. [ 200.231458] ? lockdep_hardirqs_on+0x7d/0x100
  6087. [ 200.231465] ? do_syscall_64+0x67/0x80
  6088. [ 200.231474] ? asm_exc_page_fault+0x22/0x30
  6089. [ 200.231480] ? lockdep_hardirqs_on+0x7d/0x100
  6090. [ 200.231487] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  6091. [ 200.231493] RIP: 0033:0x7f02660a9b00
  6092. [ 200.231500] RSP: 002b:00007f020767f9f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
  6093. [ 200.231506] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f02660a9b00
  6094. [ 200.231511] RDX: 0000000000000002 RSI: 00002a3c03eb0540 RDI: 00000000ffffff9c
  6095. [ 200.231515] RBP: 00002a3c03eb0540 R08: 0000000000000000 R09: 0000000000000078
  6096. [ 200.231519] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f020767fa78
  6097. [ 200.231523] R13: 0000000000008061 R14: 00007f020767fc40 R15: 00007f0207680090
  6098. [ 200.231549] </TASK>
  6099. [ 200.231554] task:ThreadPoolForeg state:D stack:13160 pid: 5233 ppid: 3730 flags:0x00000002
  6100. [ 200.231562] Call Trace:
  6101. [ 200.231566] <TASK>
  6102. [ 200.231575] __schedule+0x47f/0x16d0
  6103. [ 200.231581] ? lock_is_held_type+0xe8/0x140
  6104. [ 200.231595] ? lock_is_held_type+0xe8/0x140
  6105. [ 200.231603] ? __down_read_common+0x173/0x530
  6106. [ 200.231613] schedule+0x5d/0xe0
  6107. [ 200.231620] __down_read_common+0x29e/0x530
  6108. [ 200.231635] ? debug_check_no_locks_held+0x40/0x40
  6109. [ 200.231647] ? down_read+0xba/0x130
  6110. [ 200.231652] down_read+0xba/0x130
  6111. [ 200.231660] path_openat+0x3d1/0xcd0
  6112. [ 200.231679] do_filp_open+0xa1/0x130
  6113. [ 200.231699] ? lock_release+0x14f/0x460
  6114. [ 200.231712] ? _raw_spin_unlock+0x29/0x50
  6115. [ 200.231728] do_sys_openat2+0x7c/0x140
  6116. [ 200.231739] __x64_sys_openat+0x5c/0x80
  6117. [ 200.231747] do_syscall_64+0x5b/0x80
  6118. [ 200.231752] ? do_syscall_64+0x67/0x80
  6119. [ 200.231758] ? lockdep_hardirqs_on+0x7d/0x100
  6120. [ 200.231765] ? do_syscall_64+0x67/0x80
  6121. [ 200.231773] ? do_syscall_64+0x67/0x80
  6122. [ 200.231779] ? lockdep_hardirqs_on+0x7d/0x100
  6123. [ 200.231786] ? do_syscall_64+0x67/0x80
  6124. [ 200.231791] ? do_syscall_64+0x67/0x80
  6125. [ 200.231797] ? lockdep_hardirqs_on+0x7d/0x100
  6126. [ 200.231804] ? do_syscall_64+0x67/0x80
  6127. [ 200.231809] ? asm_sysvec_apic_timer_interrupt+0x16/0x20
  6128. [ 200.231815] ? lockdep_hardirqs_on+0x7d/0x100
  6129. [ 200.231822] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  6130. [ 200.231829] RIP: 0033:0x7f02660a9b00
  6131. [ 200.231836] RSP: 002b:00007f0206e7e9f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
  6132. [ 200.231842] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f02660a9b00
  6133. [ 200.231846] RDX: 0000000000000002 RSI: 00002a3c03dc3780 RDI: 00000000ffffff9c
  6134. [ 200.231850] RBP: 00002a3c03dc3780 R08: 0000000000000000 R09: 0000000000000078
  6135. [ 200.231854] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f0206e7ea78
  6136. [ 200.231858] R13: 0000000000008061 R14: 00007f0206e7ec40 R15: 00007f0206e7f090
  6137. [ 200.231884] </TASK>
  6138. [ 200.231889] task:ThreadPoolForeg state:D stack:12720 pid: 5234 ppid: 3730 flags:0x00000002
  6139. [ 200.231897] Call Trace:
  6140. [ 200.231901] <TASK>
  6141. [ 200.231911] __schedule+0x47f/0x16d0
  6142. [ 200.231916] ? lock_is_held_type+0xe8/0x140
  6143. [ 200.231931] ? lock_is_held_type+0xe8/0x140
  6144. [ 200.231938] ? __down_read_common+0x173/0x530
  6145. [ 200.231948] schedule+0x5d/0xe0
  6146. [ 200.231956] __down_read_common+0x29e/0x530
  6147. [ 200.231971] ? debug_check_no_locks_held+0x40/0x40
  6148. [ 200.231982] ? down_read+0xba/0x130
  6149. [ 200.231988] down_read+0xba/0x130
  6150. [ 200.231995] path_openat+0x3d1/0xcd0
  6151. [ 200.232014] do_filp_open+0xa1/0x130
  6152. [ 200.232036] ? lock_release+0x14f/0x460
  6153. [ 200.232048] ? _raw_spin_unlock+0x29/0x50
  6154. [ 200.232064] do_sys_openat2+0x7c/0x140
  6155. [ 200.232075] __x64_sys_openat+0x5c/0x80
  6156. [ 200.232084] do_syscall_64+0x5b/0x80
  6157. [ 200.232088] ? do_syscall_64+0x67/0x80
  6158. [ 200.232094] ? asm_exc_page_fault+0x22/0x30
  6159. [ 200.232100] ? lockdep_hardirqs_on+0x7d/0x100
  6160. [ 200.232108] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  6161. [ 200.232114] RIP: 0033:0x7f02660a9b00
  6162. [ 200.232121] RSP: 002b:00007f0205e7c9f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
  6163. [ 200.232127] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f02660a9b00
  6164. [ 200.232131] RDX: 0000000000000002 RSI: 00002a3c03eb1080 RDI: 00000000ffffff9c
  6165. [ 200.232135] RBP: 00002a3c03eb1080 R08: 0000000000000000 R09: 0000000000000078
  6166. [ 200.232140] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f0205e7ca78
  6167. [ 200.232144] R13: 0000000000008061 R14: 00007f0205e7cc40 R15: 00007f0205e7d090
  6168. [ 200.232169] </TASK>
  6169. [ 200.232176] task:ThreadPoolForeg state:D stack:12864 pid: 5236 ppid: 3730 flags:0x00000002
  6170. [ 200.232184] Call Trace:
  6171. [ 200.232188] <TASK>
  6172. [ 200.232198] __schedule+0x47f/0x16d0
  6173. [ 200.232203] ? lock_is_held_type+0xe8/0x140
  6174. [ 200.232218] ? lock_is_held_type+0xe8/0x140
  6175. [ 200.232225] ? __down_read_common+0x173/0x530
  6176. [ 200.232235] schedule+0x5d/0xe0
  6177. [ 200.232242] __down_read_common+0x29e/0x530
  6178. [ 200.232257] ? debug_check_no_locks_held+0x40/0x40
  6179. [ 200.232269] ? down_read+0xba/0x130
  6180. [ 200.232274] down_read+0xba/0x130
  6181. [ 200.232282] path_openat+0x3d1/0xcd0
  6182. [ 200.232301] do_filp_open+0xa1/0x130
  6183. [ 200.232321] ? lock_release+0x14f/0x460
  6184. [ 200.232334] ? _raw_spin_unlock+0x29/0x50
  6185. [ 200.232350] do_sys_openat2+0x7c/0x140
  6186. [ 200.232361] __x64_sys_openat+0x5c/0x80
  6187. [ 200.232369] do_syscall_64+0x5b/0x80
  6188. [ 200.232376] ? lock_release+0x14f/0x460
  6189. [ 200.232389] ? up_read+0x17/0x20
  6190. [ 200.232399] ? lock_is_held_type+0xe8/0x140
  6191. [ 200.232410] ? asm_exc_page_fault+0x22/0x30
  6192. [ 200.232416] ? lockdep_hardirqs_on+0x7d/0x100
  6193. [ 200.232424] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  6194. [ 200.232430] RIP: 0033:0x7f02660a9b00
  6195. [ 200.232437] RSP: 002b:00007f02046799f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
  6196. [ 200.232443] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f02660a9b00
  6197. [ 200.232447] RDX: 0000000000000002 RSI: 00002a3c03eb1680 RDI: 00000000ffffff9c
  6198. [ 200.232451] RBP: 00002a3c03eb1680 R08: 0000000000000000 R09: 0000000000000078
  6199. [ 200.232456] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f0204679a78
  6200. [ 200.232460] R13: 0000000000008061 R14: 00007f0204679c40 R15: 00007f020467a090
  6201. [ 200.232485] </TASK>
  6202. [ 200.232492] task:ThreadPoolForeg state:D stack:12840 pid: 5238 ppid: 3730 flags:0x00000002
  6203. [ 200.232500] Call Trace:
  6204. [ 200.232504] <TASK>
  6205. [ 200.232514] __schedule+0x47f/0x16d0
  6206. [ 200.232519] ? lock_is_held_type+0xe8/0x140
  6207. [ 200.232534] ? lock_is_held_type+0xe8/0x140
  6208. [ 200.232541] ? __down_read_common+0x173/0x530
  6209. [ 200.232551] schedule+0x5d/0xe0
  6210. [ 200.232559] __down_read_common+0x29e/0x530
  6211. [ 200.232574] ? debug_check_no_locks_held+0x40/0x40
  6212. [ 200.232585] ? down_read+0xba/0x130
  6213. [ 200.232591] down_read+0xba/0x130
  6214. [ 200.232598] path_openat+0x3d1/0xcd0
  6215. [ 200.232617] do_filp_open+0xa1/0x130
  6216. [ 200.232637] ? lock_release+0x14f/0x460
  6217. [ 200.232650] ? _raw_spin_unlock+0x29/0x50
  6218. [ 200.232666] do_sys_openat2+0x7c/0x140
  6219. [ 200.232677] __x64_sys_openat+0x5c/0x80
  6220. [ 200.232686] do_syscall_64+0x5b/0x80
  6221. [ 200.232693] ? do_syscall_64+0x67/0x80
  6222. [ 200.232698] ? lockdep_hardirqs_on+0x7d/0x100
  6223. [ 200.232706] ? do_syscall_64+0x67/0x80
  6224. [ 200.232714] ? do_syscall_64+0x67/0x80
  6225. [ 200.232719] ? lockdep_hardirqs_on+0x7d/0x100
  6226. [ 200.232727] ? do_syscall_64+0x67/0x80
  6227. [ 200.232734] ? do_syscall_64+0x67/0x80
  6228. [ 200.232739] ? do_syscall_64+0x67/0x80
  6229. [ 200.232749] ? asm_exc_page_fault+0x22/0x30
  6230. [ 200.232755] ? lockdep_hardirqs_on+0x7d/0x100
  6231. [ 200.232762] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  6232. [ 200.232769] RIP: 0033:0x7f02660a9b00
  6233. [ 200.232776] RSP: 002b:00007f0203e789f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
  6234. [ 200.232782] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f02660a9b00
  6235. [ 200.232786] RDX: 0000000000000002 RSI: 00002a3c03ed4000 RDI: 00000000ffffff9c
  6236. [ 200.232790] RBP: 00002a3c03ed4000 R08: 0000000000000000 R09: 0000000000000078
  6237. [ 200.232794] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f0203e78a78
  6238. [ 200.232798] R13: 0000000000008061 R14: 00007f0203e78c40 R15: 00007f0203e79090
  6239. [ 200.232824] </TASK>
  6240. [ 200.232829] task:ThreadPoolForeg state:D stack:12760 pid: 5239 ppid: 3730 flags:0x00000002
  6241. [ 200.232837] Call Trace:
  6242. [ 200.232841] <TASK>
  6243. [ 200.232851] __schedule+0x47f/0x16d0
  6244. [ 200.232856] ? lock_is_held_type+0xe8/0x140
  6245. [ 200.232871] ? lock_is_held_type+0xe8/0x140
  6246. [ 200.232878] ? __down_read_common+0x173/0x530
  6247. [ 200.232888] schedule+0x5d/0xe0
  6248. [ 200.232895] __down_read_common+0x29e/0x530
  6249. [ 200.232910] ? debug_check_no_locks_held+0x40/0x40
  6250. [ 200.232922] ? down_read+0xba/0x130
  6251. [ 200.232928] down_read+0xba/0x130
  6252. [ 200.232935] path_openat+0x3d1/0xcd0
  6253. [ 200.232954] do_filp_open+0xa1/0x130
  6254. [ 200.232975] ? lock_release+0x14f/0x460
  6255. [ 200.232988] ? _raw_spin_unlock+0x29/0x50
  6256. [ 200.233004] do_sys_openat2+0x7c/0x140
  6257. [ 200.233015] __x64_sys_openat+0x5c/0x80
  6258. [ 200.233024] do_syscall_64+0x5b/0x80
  6259. [ 200.233028] ? do_syscall_64+0x67/0x80
  6260. [ 200.233038] ? asm_exc_page_fault+0x22/0x30
  6261. [ 200.233044] ? lockdep_hardirqs_on+0x7d/0x100
  6262. [ 200.233052] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  6263. [ 200.233058] RIP: 0033:0x7f02660a9b00
  6264. [ 200.233065] RSP: 002b:00007f02036779f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
  6265. [ 200.233071] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f02660a9b00
  6266. [ 200.233075] RDX: 0000000000000002 RSI: 00002a3c03eb3cc0 RDI: 00000000ffffff9c
  6267. [ 200.233079] RBP: 00002a3c03eb3cc0 R08: 0000000000000000 R09: 0000000000000078
  6268. [ 200.233084] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f0203677a78
  6269. [ 200.233088] R13: 0000000000008061 R14: 00007f0203677c40 R15: 00007f0203678090
  6270. [ 200.233113] </TASK>
  6271. [ 200.233118] task:ThreadPoolForeg state:D stack:12840 pid: 5240 ppid: 3730 flags:0x00000002
  6272. [ 200.233127] Call Trace:
  6273. [ 200.233130] <TASK>
  6274. [ 200.233140] __schedule+0x47f/0x16d0
  6275. [ 200.233146] ? lock_is_held_type+0xe8/0x140
  6276. [ 200.233160] ? lock_is_held_type+0xe8/0x140
  6277. [ 200.233168] ? __down_read_common+0x173/0x530
  6278. [ 200.233177] schedule+0x5d/0xe0
  6279. [ 200.233185] __down_read_common+0x29e/0x530
  6280. [ 200.233200] ? debug_check_no_locks_held+0x40/0x40
  6281. [ 200.233211] ? down_read+0xba/0x130
  6282. [ 200.233217] down_read+0xba/0x130
  6283. [ 200.233225] path_openat+0x3d1/0xcd0
  6284. [ 200.233243] do_filp_open+0xa1/0x130
  6285. [ 200.233264] ? lock_release+0x14f/0x460
  6286. [ 200.233277] ? _raw_spin_unlock+0x29/0x50
  6287. [ 200.233293] do_sys_openat2+0x7c/0x140
  6288. [ 200.233304] __x64_sys_openat+0x5c/0x80
  6289. [ 200.233313] do_syscall_64+0x5b/0x80
  6290. [ 200.233323] ? up_read+0x17/0x20
  6291. [ 200.233333] ? lock_is_held_type+0xe8/0x140
  6292. [ 200.233345] ? asm_exc_page_fault+0x22/0x30
  6293. [ 200.233351] ? lockdep_hardirqs_on+0x7d/0x100
  6294. [ 200.233358] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  6295. [ 200.233364] RIP: 0033:0x7f02660a9b00
  6296. [ 200.233371] RSP: 002b:00007f02026759f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
  6297. [ 200.233377] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f02660a9b00
  6298. [ 200.233382] RDX: 0000000000000002 RSI: 00002a3c03ed6a00 RDI: 00000000ffffff9c
  6299. [ 200.233386] RBP: 00002a3c03ed6a00 R08: 0000000000000000 R09: 0000000000000078
  6300. [ 200.233390] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f0202675a78
  6301. [ 200.233394] R13: 0000000000008061 R14: 00007f0202675c40 R15: 00007f0202676090
  6302. [ 200.233420] </TASK>
  6303. [ 200.233425] task:ThreadPoolForeg state:D stack:12680 pid: 5241 ppid: 3730 flags:0x00000002
  6304. [ 200.233433] Call Trace:
  6305. [ 200.233437] <TASK>
  6306. [ 200.233447] __schedule+0x47f/0x16d0
  6307. [ 200.233452] ? lock_is_held_type+0xe8/0x140
  6308. [ 200.233467] ? lock_is_held_type+0xe8/0x140
  6309. [ 200.233474] ? __down_read_common+0x173/0x530
  6310. [ 200.233484] schedule+0x5d/0xe0
  6311. [ 200.233491] __down_read_common+0x29e/0x530
  6312. [ 200.233506] ? debug_check_no_locks_held+0x40/0x40
  6313. [ 200.233518] ? down_read+0xba/0x130
  6314. [ 200.233524] down_read+0xba/0x130
  6315. [ 200.233531] path_openat+0x3d1/0xcd0
  6316. [ 200.233550] do_filp_open+0xa1/0x130
  6317. [ 200.233571] ? lock_release+0x14f/0x460
  6318. [ 200.233584] ? _raw_spin_unlock+0x29/0x50
  6319. [ 200.233600] do_sys_openat2+0x7c/0x140
  6320. [ 200.233611] __x64_sys_openat+0x5c/0x80
  6321. [ 200.233619] do_syscall_64+0x5b/0x80
  6322. [ 200.233627] ? lock_is_held_type+0xe8/0x140
  6323. [ 200.233639] ? asm_exc_page_fault+0x22/0x30
  6324. [ 200.233645] ? lockdep_hardirqs_on+0x7d/0x100
  6325. [ 200.233652] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  6326. [ 200.233658] RIP: 0033:0x7f02660a9b00
  6327. [ 200.233665] RSP: 002b:00007f0201e749f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
  6328. [ 200.233671] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f02660a9b00
  6329. [ 200.233676] RDX: 0000000000000002 RSI: 00002a3c03eb1e00 RDI: 00000000ffffff9c
  6330. [ 200.233680] RBP: 00002a3c03eb1e00 R08: 0000000000000000 R09: 0000000000000078
  6331. [ 200.233684] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f0201e74a78
  6332. [ 200.233688] R13: 0000000000008061 R14: 00007f0201e74c40 R15: 00007f0201e75090
  6333. [ 200.233714] </TASK>
  6334. [ 200.233719] task:ThreadPoolForeg state:D stack:12648 pid: 5242 ppid: 3730 flags:0x00000002
  6335. [ 200.233728] Call Trace:
  6336. [ 200.233731] <TASK>
  6337. [ 200.233741] __schedule+0x47f/0x16d0
  6338. [ 200.233746] ? lock_is_held_type+0xe8/0x140
  6339. [ 200.233761] ? lock_is_held_type+0xe8/0x140
  6340. [ 200.233769] ? __down_read_common+0x173/0x530
  6341. [ 200.233778] schedule+0x5d/0xe0
  6342. [ 200.233786] __down_read_common+0x29e/0x530
  6343. [ 200.233801] ? debug_check_no_locks_held+0x40/0x40
  6344. [ 200.233812] ? down_read+0xba/0x130
  6345. [ 200.233818] down_read+0xba/0x130
  6346. [ 200.233825] path_openat+0x3d1/0xcd0
  6347. [ 200.233844] do_filp_open+0xa1/0x130
  6348. [ 200.233864] ? lock_release+0x14f/0x460
  6349. [ 200.233877] ? _raw_spin_unlock+0x29/0x50
  6350. [ 200.233893] do_sys_openat2+0x7c/0x140
  6351. [ 200.233904] __x64_sys_openat+0x5c/0x80
  6352. [ 200.233913] do_syscall_64+0x5b/0x80
  6353. [ 200.233917] ? find_held_lock+0x32/0x90
  6354. [ 200.233924] ? sched_clock_cpu+0xb/0xc0
  6355. [ 200.233932] ? lock_release+0x14f/0x460
  6356. [ 200.233945] ? up_read+0x17/0x20
  6357. [ 200.233955] ? lock_is_held_type+0xe8/0x140
  6358. [ 200.233966] ? asm_exc_page_fault+0x22/0x30
  6359. [ 200.233972] ? lockdep_hardirqs_on+0x7d/0x100
  6360. [ 200.233979] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  6361. [ 200.233986] RIP: 0033:0x7f02660a9b00
  6362. [ 200.233993] RSP: 002b:00007f0202e769f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
  6363. [ 200.233999] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f02660a9b00
  6364. [ 200.234003] RDX: 0000000000000002 RSI: 00002a3c03ed4600 RDI: 00000000ffffff9c
  6365. [ 200.234007] RBP: 00002a3c03ed4600 R08: 0000000000000000 R09: 0000000000000078
  6366. [ 200.234011] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f0202e76a78
  6367. [ 200.234016] R13: 0000000000008061 R14: 00007f0202e76c40 R15: 00007f0202e77090
  6368. [ 200.234041] </TASK>
  6369. [ 200.234046] task:ThreadPoolForeg state:D stack:13248 pid: 5243 ppid: 3730 flags:0x00000002
  6370. [ 200.234054] Call Trace:
  6371. [ 200.234058] <TASK>
  6372. [ 200.234068] __schedule+0x47f/0x16d0
  6373. [ 200.234073] ? lock_is_held_type+0xe8/0x140
  6374. [ 200.234088] ? lock_is_held_type+0xe8/0x140
  6375. [ 200.234095] ? __down_read_common+0x173/0x530
  6376. [ 200.234105] schedule+0x5d/0xe0
  6377. [ 200.234113] __down_read_common+0x29e/0x530
  6378. [ 200.234128] ? debug_check_no_locks_held+0x40/0x40
  6379. [ 200.234139] ? down_read+0xba/0x130
  6380. [ 200.234145] down_read+0xba/0x130
  6381. [ 200.234152] path_openat+0x3d1/0xcd0
  6382. [ 200.234171] do_filp_open+0xa1/0x130
  6383. [ 200.234191] ? lock_release+0x14f/0x460
  6384. [ 200.234204] ? _raw_spin_unlock+0x29/0x50
  6385. [ 200.234220] do_sys_openat2+0x7c/0x140
  6386. [ 200.234231] __x64_sys_openat+0x5c/0x80
  6387. [ 200.234240] do_syscall_64+0x5b/0x80
  6388. [ 200.234244] ? lockdep_hardirqs_on+0x7d/0x100
  6389. [ 200.234252] ? do_syscall_64+0x67/0x80
  6390. [ 200.234257] ? do_syscall_64+0x67/0x80
  6391. [ 200.234262] ? lockdep_hardirqs_on+0x7d/0x100
  6392. [ 200.234270] ? do_syscall_64+0x67/0x80
  6393. [ 200.234275] ? lockdep_hardirqs_on+0x7d/0x100
  6394. [ 200.234282] ? do_syscall_64+0x67/0x80
  6395. [ 200.234292] ? asm_exc_page_fault+0x22/0x30
  6396. [ 200.234298] ? lockdep_hardirqs_on+0x7d/0x100
  6397. [ 200.234305] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  6398. [ 200.234311] RIP: 0033:0x7f02660a9b00
  6399. [ 200.234318] RSP: 002b:00007f02016739f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
  6400. [ 200.234324] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f02660a9b00
  6401. [ 200.234329] RDX: 0000000000000002 RSI: 00002a3c03ed5200 RDI: 00000000ffffff9c
  6402. [ 200.234333] RBP: 00002a3c03ed5200 R08: 0000000000000000 R09: 0000000000000078
  6403. [ 200.234337] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f0201673a78
  6404. [ 200.234341] R13: 0000000000008061 R14: 00007f0201673c40 R15: 00007f0201674090
  6405. [ 200.234367] </TASK>
  6406. [ 200.234371] task:ThreadPoolForeg state:D stack:12648 pid: 5244 ppid: 3730 flags:0x00000002
  6407. [ 200.234380] Call Trace:
  6408. [ 200.234383] <TASK>
  6409. [ 200.234393] __schedule+0x47f/0x16d0
  6410. [ 200.234399] ? lock_is_held_type+0xe8/0x140
  6411. [ 200.234413] ? lock_is_held_type+0xe8/0x140
  6412. [ 200.234421] ? __down_read_common+0x173/0x530
  6413. [ 200.234431] schedule+0x5d/0xe0
  6414. [ 200.234438] __down_read_common+0x29e/0x530
  6415. [ 200.234453] ? debug_check_no_locks_held+0x40/0x40
  6416. [ 200.234465] ? down_read+0xba/0x130
  6417. [ 200.234470] down_read+0xba/0x130
  6418. [ 200.234478] path_openat+0x3d1/0xcd0
  6419. [ 200.234497] do_filp_open+0xa1/0x130
  6420. [ 200.234518] ? lock_release+0x14f/0x460
  6421. [ 200.234531] ? _raw_spin_unlock+0x29/0x50
  6422. [ 200.234547] do_sys_openat2+0x7c/0x140
  6423. [ 200.234558] __x64_sys_openat+0x5c/0x80
  6424. [ 200.234566] do_syscall_64+0x5b/0x80
  6425. [ 200.234575] ? lock_is_held_type+0xe8/0x140
  6426. [ 200.234588] ? do_syscall_64+0x67/0x80
  6427. [ 200.234593] ? lockdep_hardirqs_on+0x7d/0x100
  6428. [ 200.234601] ? do_syscall_64+0x67/0x80
  6429. [ 200.234610] ? asm_exc_page_fault+0x22/0x30
  6430. [ 200.234615] ? lockdep_hardirqs_on+0x7d/0x100
  6431. [ 200.234623] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  6432. [ 200.234629] RIP: 0033:0x7f02660a9b00
  6433. [ 200.234636] RSP: 002b:00007f0200e729f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
  6434. [ 200.234642] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f02660a9b00
  6435. [ 200.234646] RDX: 0000000000000002 RSI: 00002a3c03eb3000 RDI: 00000000ffffff9c
  6436. [ 200.234651] RBP: 00002a3c03eb3000 R08: 0000000000000000 R09: 0000000000000078
  6437. [ 200.234655] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f0200e72a78
  6438. [ 200.234659] R13: 0000000000008061 R14: 00007f0200e72c40 R15: 00007f0200e73090
  6439. [ 200.234685] </TASK>
  6440. [ 200.234695] task:ThreadPoolForeg state:D stack:13096 pid: 5248 ppid: 3730 flags:0x00000002
  6441. [ 200.234703] Call Trace:
  6442. [ 200.234707] <TASK>
  6443. [ 200.234717] __schedule+0x47f/0x16d0
  6444. [ 200.234722] ? lock_is_held_type+0xe8/0x140
  6445. [ 200.234737] ? lock_is_held_type+0xe8/0x140
  6446. [ 200.234744] ? __down_read_common+0x173/0x530
  6447. [ 200.234754] schedule+0x5d/0xe0
  6448. [ 200.234761] __down_read_common+0x29e/0x530
  6449. [ 200.234776] ? debug_check_no_locks_held+0x40/0x40
  6450. [ 200.234788] ? down_read+0xba/0x130
  6451. [ 200.234793] down_read+0xba/0x130
  6452. [ 200.234801] path_openat+0x3d1/0xcd0
  6453. [ 200.234820] do_filp_open+0xa1/0x130
  6454. [ 200.234840] ? lock_release+0x14f/0x460
  6455. [ 200.234853] ? _raw_spin_unlock+0x29/0x50
  6456. [ 200.234869] do_sys_openat2+0x7c/0x140
  6457. [ 200.234880] __x64_sys_openat+0x5c/0x80
  6458. [ 200.234888] do_syscall_64+0x5b/0x80
  6459. [ 200.234899] ? do_syscall_64+0x67/0x80
  6460. [ 200.234905] ? lockdep_hardirqs_on+0x7d/0x100
  6461. [ 200.234913] ? do_syscall_64+0x67/0x80
  6462. [ 200.234918] ? up_read+0x17/0x20
  6463. [ 200.234928] ? lock_is_held_type+0xe8/0x140
  6464. [ 200.234940] ? asm_exc_page_fault+0x22/0x30
  6465. [ 200.234945] ? lockdep_hardirqs_on+0x7d/0x100
  6466. [ 200.234953] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  6467. [ 200.234959] RIP: 0033:0x7f02660a9b00
  6468. [ 200.234966] RSP: 002b:00007f01ff66f9f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
  6469. [ 200.234972] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f02660a9b00
  6470. [ 200.234977] RDX: 0000000000000002 RSI: 00002a3c03ed5800 RDI: 00000000ffffff9c
  6471. [ 200.234981] RBP: 00002a3c03ed5800 R08: 0000000000000000 R09: 0000000000000078
  6472. [ 200.234985] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f01ff66fa78
  6473. [ 200.234989] R13: 0000000000008061 R14: 00007f01ff66fc40 R15: 00007f01ff670090
  6474. [ 200.235015] </TASK>
  6475. [ 200.235021] task:ThreadPoolForeg state:D stack:13216 pid: 5250 ppid: 3730 flags:0x00000002
  6476. [ 200.235029] Call Trace:
  6477. [ 200.235033] <TASK>
  6478. [ 200.235043] __schedule+0x47f/0x16d0
  6479. [ 200.235048] ? lock_is_held_type+0xe8/0x140
  6480. [ 200.235063] ? lock_is_held_type+0xe8/0x140
  6481. [ 200.235070] ? __down_read_common+0x173/0x530
  6482. [ 200.235080] schedule+0x5d/0xe0
  6483. [ 200.235087] __down_read_common+0x29e/0x530
  6484. [ 200.235102] ? debug_check_no_locks_held+0x40/0x40
  6485. [ 200.235114] ? down_read+0xba/0x130
  6486. [ 200.235120] down_read+0xba/0x130
  6487. [ 200.235127] path_openat+0x3d1/0xcd0
  6488. [ 200.235146] do_filp_open+0xa1/0x130
  6489. [ 200.235167] ? lock_release+0x14f/0x460
  6490. [ 200.235180] ? _raw_spin_unlock+0x29/0x50
  6491. [ 200.235196] do_sys_openat2+0x7c/0x140
  6492. [ 200.235207] __x64_sys_openat+0x5c/0x80
  6493. [ 200.235215] do_syscall_64+0x5b/0x80
  6494. [ 200.235226] ? asm_exc_page_fault+0x22/0x30
  6495. [ 200.235232] ? lockdep_hardirqs_on+0x7d/0x100
  6496. [ 200.235240] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  6497. [ 200.235246] RIP: 0033:0x7f02660a9b00
  6498. [ 200.235253] RSP: 002b:00007f01fde6c9f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
  6499. [ 200.235259] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f02660a9b00
  6500. [ 200.235263] RDX: 0000000000000002 RSI: 00002a3c03eb3f00 RDI: 00000000ffffff9c
  6501. [ 200.235268] RBP: 00002a3c03eb3f00 R08: 0000000000000000 R09: 0000000000000078
  6502. [ 200.235272] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f01fde6ca78
  6503. [ 200.235276] R13: 0000000000008061 R14: 00007f01fde6cc40 R15: 00007f01fde6d090
  6504. [ 200.235301] </TASK>
  6505. [ 200.235418] task:Database thread state:D stack:11784 pid: 4620 ppid: 3684 flags:0x00004202
  6506. [ 200.235427] Call Trace:
  6507. [ 200.235430] <TASK>
  6508. [ 200.235440] __schedule+0x47f/0x16d0
  6509. [ 200.235452] ? find_held_lock+0x32/0x90
  6510. [ 200.235459] ? sched_clock_cpu+0xb/0xc0
  6511. [ 200.235472] schedule+0x5d/0xe0
  6512. [ 200.235480] io_schedule+0x42/0x70
  6513. [ 200.235486] folio_wait_bit_common+0x139/0x3e0
  6514. [ 200.235502] ? filemap_alloc_folio+0x180/0x180
  6515. [ 200.235516] filemap_get_pages+0x622/0x6b0
  6516. [ 200.235531] ? lock_is_held_type+0xe8/0x140
  6517. [ 200.235549] filemap_read+0xb4/0x410
  6518. [ 200.235573] ? inode_security+0x33/0x70
  6519. [ 200.235590] vfs_read+0x200/0x2d0
  6520. [ 200.235613] __x64_sys_pread64+0x79/0xb0
  6521. [ 200.235624] do_syscall_64+0x5b/0x80
  6522. [ 200.235637] ? up_read+0x17/0x20
  6523. [ 200.235647] ? lock_is_held_type+0xe8/0x140
  6524. [ 200.235659] ? asm_exc_page_fault+0x22/0x30
  6525. [ 200.235665] ? lockdep_hardirqs_on+0x7d/0x100
  6526. [ 200.235672] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  6527. [ 200.235678] RIP: 0033:0x7f5edda32d77
  6528. [ 200.235685] RSP: 002b:00007f5eb1907710 EFLAGS: 00000293 ORIG_RAX: 0000000000000011
  6529. [ 200.235691] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f5edda32d77
  6530. [ 200.235696] RDX: 0000000000001000 RSI: 0000359001131400 RDI: 0000000000000021
  6531. [ 200.235700] RBP: 00007f5eb1907810 R08: 0000000000000000 R09: 0000000000000000
  6532. [ 200.235704] R10: 00000000273e6000 R11: 0000000000000293 R12: 0000359001131400
  6533. [ 200.235709] R13: 0000000000001000 R14: 00007f5eb1907750 R15: 00000000273e6000
  6534. [ 200.235734] </TASK>
  6535. [ 220.280990] ------------[ cut here ]------------
  6536. [ 220.281000] refcount_t: underflow; use-after-free.
  6537. [ 220.281019] WARNING: CPU: 1 PID: 3746 at lib/refcount.c:28 refcount_warn_saturate+0xba/0x110
  6538. [ 220.281029] Modules linked in: uinput rfcomm snd_seq_dummy snd_hrtimer nft_objref nf_conntrack_netbios_ns nf_conntrack_broadcast nft_fib_inet nft_fib_ipv4 nft_fib_ipv6 nft_fib nft_reject_inet nf_reject_ipv4 nf_reject_ipv6 nft_reject nft_ct nft_chain_nat nf_nat nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 ip_set nf_tables nfnetlink qrtr bnep sunrpc snd_seq_midi snd_seq_midi_event vfat intel_rapl_msr fat intel_rapl_common snd_hda_codec_realtek mt76x2u snd_hda_codec_generic snd_hda_codec_hdmi mt76x2_common iwlmvm mt76x02_usb edac_mce_amd mt76_usb snd_hda_intel snd_intel_dspcfg mt76x02_lib snd_intel_sdw_acpi snd_usb_audio snd_hda_codec mt76 kvm_amd uvcvideo mac80211 snd_hda_core btusb eeepc_wmi snd_usbmidi_lib videobuf2_vmalloc videobuf2_memops kvm btrtl snd_rawmidi asus_wmi snd_hwdep videobuf2_v4l2 btbcm iwlwifi ledtrig_audio libarc4 btintel snd_seq videobuf2_common sparse_keymap btmtk irqbypass videodev snd_seq_device joydev xpad iwlmei platform_profile bluetooth ff_memless snd_pcm mc rapl
  6539. [ 220.281185] video snd_timer cfg80211 wmi_bmof snd pcspkr soundcore k10temp i2c_piix4 rfkill mei asus_ec_sensors acpi_cpufreq zram hid_logitech_hidpp amdgpu igb dca drm_ttm_helper ttm crct10dif_pclmul iommu_v2 crc32_pclmul gpu_sched crc32c_intel ucsi_ccg drm_buddy nvme typec_ucsi ghash_clmulni_intel drm_display_helper ccp nvme_core typec sp5100_tco cec wmi ip6_tables ip_tables fuse
  6540. [ 220.281258] Unloaded tainted modules: amd64_edac():1 amd64_edac():1 amd64_edac():1 amd64_edac():1 amd64_edac():1 amd64_edac():1 amd64_edac():1 amd64_edac():1 amd64_edac():1 pcc_cpufreq():1 amd64_edac():1 pcc_cpufreq():1 pcc_cpufreq():1 amd64_edac():1 pcc_cpufreq():1 amd64_edac():1 amd64_edac():1 pcc_cpufreq():1 amd64_edac():1 pcc_cpufreq():1 pcc_cpufreq():1 amd64_edac():1 pcc_cpufreq():1 pcc_cpufreq():1 amd64_edac():1 pcc_cpufreq():1 pcc_cpufreq():1 amd64_edac():1 pcc_cpufreq():1 amd64_edac():1 pcc_cpufreq():1 pcc_cpufreq():1 amd64_edac():1 amd64_edac():1 pcc_cpufreq():1 pcc_cpufreq():1 amd64_edac():1 amd64_edac():1 pcc_cpufreq():1 pcc_cpufreq():1 amd64_edac():1 amd64_edac():1 pcc_cpufreq():1 amd64_edac():1 pcc_cpufreq():1 pcc_cpufreq():1 amd64_edac():1 pcc_cpufreq():1 amd64_edac():1 amd64_edac():1 pcc_cpufreq():1 amd64_edac():1 pcc_cpufreq():1 amd64_edac():1 pcc_cpufreq():1 pcc_cpufreq():1 amd64_edac():1 pcc_cpufreq():1 amd64_edac():1 pcc_cpufreq():1 pcc_cpufreq():1 pcc_cpufreq():1
  6541. [ 220.281388] pcc_cpufreq():1 fjes():1 pcc_cpufreq():1 fjes():1 fjes():1 fjes():1 fjes():1 fjes():1 fjes():1 fjes():1
  6542. [ 220.281415] CPU: 1 PID: 3746 Comm: chrome:cs0 Tainted: G W L ------- --- 5.20.0-0.rc0.20220812git7ebfc85e2cd7.10.fc38.x86_64 #1
  6543. [ 220.281421] Hardware name: System manufacturer System Product Name/ROG STRIX X570-I GAMING, BIOS 4403 04/27/2022
  6544. [ 220.281426] RIP: 0010:refcount_warn_saturate+0xba/0x110
  6545. [ 220.281431] Code: 01 01 e8 79 4a 6f 00 0f 0b e9 42 47 a5 00 80 3d de 7e be 01 00 75 85 48 c7 c7 f8 98 8e 98 c6 05 ce 7e be 01 01 e8 56 4a 6f 00 <0f> 0b e9 1f 47 a5 00 80 3d b9 7e be 01 00 0f 85 5e ff ff ff 48 c7
  6546. [ 220.281437] RSP: 0018:ffffb4b0d18d7a80 EFLAGS: 00010282
  6547. [ 220.281443] RAX: 0000000000000026 RBX: 0000000000000003 RCX: 0000000000000000
  6548. [ 220.281448] RDX: 0000000000000001 RSI: ffffffff988d06dc RDI: 00000000ffffffff
  6549. [ 220.281452] RBP: 00000000ffffffff R08: 0000000000000000 R09: ffffb4b0d18d7930
  6550. [ 220.281457] R10: 0000000000000003 R11: ffffa0672e2fffe8 R12: ffffa058ca360400
  6551. [ 220.281461] R13: ffffa05846c50a18 R14: 00000000fffffe00 R15: 0000000000000003
  6552. [ 220.281465] FS: 00007f82683e06c0(0000) GS:ffffa066e2e00000(0000) knlGS:0000000000000000
  6553. [ 220.281470] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
  6554. [ 220.281475] CR2: 00003590005cc000 CR3: 00000001fca46000 CR4: 0000000000350ee0
  6555. [ 220.281480] Call Trace:
  6556. [ 220.281485] <TASK>
  6557. [ 220.281490] amdgpu_cs_ioctl+0x4e2/0x2070 [amdgpu]
  6558. [ 220.281806] ? amdgpu_cs_find_mapping+0xe0/0xe0 [amdgpu]
  6559. [ 220.282028] drm_ioctl_kernel+0xa4/0x150
  6560. [ 220.282043] drm_ioctl+0x21f/0x420
  6561. [ 220.282053] ? amdgpu_cs_find_mapping+0xe0/0xe0 [amdgpu]
  6562. [ 220.282275] ? lock_release+0x14f/0x460
  6563. [ 220.282282] ? _raw_spin_unlock_irqrestore+0x30/0x60
  6564. [ 220.282290] ? _raw_spin_unlock_irqrestore+0x30/0x60
  6565. [ 220.282297] ? lockdep_hardirqs_on+0x7d/0x100
  6566. [ 220.282305] ? _raw_spin_unlock_irqrestore+0x40/0x60
  6567. [ 220.282317] amdgpu_drm_ioctl+0x4a/0x80 [amdgpu]
  6568. [ 220.282534] __x64_sys_ioctl+0x90/0xd0
  6569. [ 220.282545] do_syscall_64+0x5b/0x80
  6570. [ 220.282551] ? futex_wake+0x6c/0x150
  6571. [ 220.282568] ? lock_is_held_type+0xe8/0x140
  6572. [ 220.282580] ? do_syscall_64+0x67/0x80
  6573. [ 220.282585] ? lockdep_hardirqs_on+0x7d/0x100
  6574. [ 220.282592] ? do_syscall_64+0x67/0x80
  6575. [ 220.282597] ? do_syscall_64+0x67/0x80
  6576. [ 220.282602] ? lockdep_hardirqs_on+0x7d/0x100
  6577. [ 220.282609] entry_SYSCALL_64_after_hwframe+0x63/0xcd
  6578. [ 220.282616] RIP: 0033:0x7f8282a4f8bf
  6579. [ 220.282639] Code: 00 48 89 44 24 18 31 c0 48 8d 44 24 60 c7 04 24 10 00 00 00 48 89 44 24 08 48 8d 44 24 20 48 89 44 24 10 b8 10 00 00 00 0f 05 <89> c2 3d 00 f0 ff ff 77 18 48 8b 44 24 18 64 48 2b 04 25 28 00 00
  6580. [ 220.282644] RSP: 002b:00007f82683df410 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
  6581. [ 220.282651] RAX: ffffffffffffffda RBX: 00007f82683df588 RCX: 00007f8282a4f8bf
  6582. [ 220.282655] RDX: 00007f82683df4d0 RSI: 00000000c0186444 RDI: 0000000000000018
  6583. [ 220.282659] RBP: 00007f82683df4d0 R08: 00007f82683df5e0 R09: 00007f82683df4b0
  6584. [ 220.282663] R10: 00001d04000a0600 R11: 0000000000000246 R12: 00000000c0186444
  6585. [ 220.282667] R13: 0000000000000018 R14: 00007f82683df588 R15: 0000000000000003
  6586. [ 220.282689] </TASK>
  6587. [ 220.282693] irq event stamp: 6232311
  6588. [ 220.282697] hardirqs last enabled at (6232319): [<ffffffff9718cd7e>] __up_console_sem+0x5e/0x70
  6589. [ 220.282704] hardirqs last disabled at (6232326): [<ffffffff9718cd63>] __up_console_sem+0x43/0x70
  6590. [ 220.282709] softirqs last enabled at (6232072): [<ffffffff970ff669>] __irq_exit_rcu+0xf9/0x170
  6591. [ 220.282716] softirqs last disabled at (6232061): [<ffffffff970ff669>] __irq_exit_rcu+0xf9/0x170
  6592. [ 220.282722] ---[ end trace 0000000000000000 ]---
  6593. [ 249.425369] ThreadPoolForeg (3839) used greatest stack depth: 10896 bytes left
  6594.  
Add Comment
Please, Sign In to add comment