[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#919290: marked as done (SMB2_close_free: BUG: unable to handle kernel NULL pointer dereference at 0000000000000000)



Your message dated Mon, 06 May 2019 13:10:11 +0000
with message-id <E1hNdNj-000IgQ-Pj@fasolo.debian.org>
and subject line Bug#919290: fixed in linux 4.19.37-1
has caused the Debian Bug report #919290,
regarding SMB2_close_free: BUG: unable to handle kernel NULL pointer dereference at 0000000000000000
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact owner@bugs.debian.org
immediately.)


-- 
919290: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=919290
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems
--- Begin Message ---
Package: src:linux
Version: 4.19.12-1
Severity: normal

Dear Maintainer,

I received following crash while having a cifs filesystem mounted
from a qemu VM running on the same host.
Unfortunately forgot to unmount and shut down the VM.
Then after some minutes system froze and restarted.

If it may be important, the mount commmand was:
    mount -t cifs -o user=Benutzer1,pass=test,port=4445,uid=1000,gid=1000,vers=3.0,noserverino //127.0.254.55/C share
That port is a forward on the qemu command line:
    ...hostfwd=tcp:127.0.254.55:4445-:445...


kdump-tools are installed and collected a core.


Upstream has following bug that looks quite similar [1], and
[2] on the mailing list.
Last year I experienced a crash also related to SMB2 that
may be related that I just reported upstream [3].

Upstream linux-4.20.y contains patch [4] that seems related.


Kind regards,
Bernhard


[1] https://bugzilla.kernel.org/show_bug.cgi?id=202223
[2] https://lkml.org/lkml/2018/10/23/702
[3] https://bugzilla.kernel.org/show_bug.cgi?id=200907
[4] https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/fs/cifs/smb2pdu.c?id=32a1fb36f6e50183871c2c1fcf5493c633e84732


# ls -lisah /var/crash/201901141532/*
2904688  80K -rw-r--r-- 1 root root  78K Jan 14 15:32 /var/crash/201901141532/dmesg.201901141532
2904805 158M -rw-r--r-- 1 root root 158M Jan 14 15:32 /var/crash/201901141532/dump.201901141532




[37873.194365] CIFS VFS: Server 127.0.254.55 has not responded in 120 seconds. Reconnecting...
[37947.794384] BUG: unable to handle kernel NULL pointer dereference at 0000000000000000
[37947.794393] PGD 0 P4D 0 
[37947.794401] Oops: 0000 [#1] SMP NOPTI
[37947.794407] CPU: 11 PID: 13315 Comm: file.so Kdump: loaded Tainted: G           OE     4.19.0-1-amd64 #1 Debian 4.19.12-1
[37947.794411] Hardware name: System manufacturer System Product Name/PRIME B350M-A, BIOS 4014 05/11/2018
[37947.794466] RIP: 0010:SMB2_close_free+0x8/0x10 [cifs]



$ crash /usr/lib/debug/lib/modules/4.19.0-1-amd64/vmlinux /var/crash/201901141532/dump.201901141532

crash> bt
PID: 13315  TASK: ffff967938300ec0  CPU: 11  COMMAND: "file.so"
 #0 [ffffaccec32cb8e0] machine_kexec at ffffffff88e558f7
 #1 [ffffaccec32cb938] __crash_kexec at ffffffff88f1e19d
 #2 [ffffaccec32cba00] crash_kexec at ffffffff88f1f35d
 #3 [ffffaccec32cba18] oops_end at ffffffff88e29afd
 #4 [ffffaccec32cba38] no_context at ffffffff88e640ae
 #5 [ffffaccec32cba90] __do_page_fault at ffffffff88e64772
 #6 [ffffaccec32cbb00] page_fault at ffffffff8960108e
    [exception RIP: SMB2_close_free+8]
    RIP: ffffffffc0f5bb48  RSP: ffffaccec32cbbb8  RFLAGS: 00010246
    RAX: 0000000000000000  RBX: ffff967798d61000  RCX: 0000000000000000
    RDX: 0000000000000007  RSI: 0000000000000246  RDI: ffffaccec32cbd68
    RBP: ffffaccec32cbdf0   R8: 000000000000000a   R9: 0000000000000000
    R10: 0000000000000045  R11: 0000228354df9900  R12: ffffaccec32cbc50
    R13: ffff96782d1f4000  R14: ffff967798d62800  R15: 0000000000000000
    ORIG_RAX: ffffffffffffffff  CS: 0010  SS: 0018
 #7 [ffffaccec32cbbb8] smb2_queryfs at ffffffffc0f4e1b8 [cifs]
 #8 [ffffaccec32cbe00] cifs_statfs at ffffffffc0f126fd [cifs]
 #9 [ffffaccec32cbe38] statfs_by_dentry at ffffffff890907e7
#10 [ffffaccec32cbe50] vfs_statfs at ffffffff89090a56
#11 [ffffaccec32cbe68] user_statfs at ffffffff89090b54
#12 [ffffaccec32cbea8] __do_sys_statfs at ffffffff89090bc0
#13 [ffffaccec32cbf38] do_syscall_64 at ffffffff88e040d3
#14 [ffffaccec32cbf50] entry_SYSCALL_64_after_hwframe at ffffffff89600088
    RIP: 00007f58114bd217  RSP: 00007fffeabfea08  RFLAGS: 00000246
    RAX: ffffffffffffffda  RBX: 000055981f7305b8  RCX: 00007f58114bd217
    RDX: 0000000000000000  RSI: 00007fffeabfea10  RDI: 000055981f7305b8
    RBP: 00007fffeabfea10   R8: 00007f581158ec40   R9: 000055981f730630
    R10: 0000000000000007  R11: 0000000000000246  R12: 00007fffeabfead0
    R13: 00007fffeabfeac8  R14: 000055981f77de88  R15: 000055981f7316f0
    ORIG_RAX: 0000000000000089  CS: 0033  SS: 002b

crash> dis SMB2_close_free
0xffffffffc0f5bb40 <SMB2_close_free>:   nopl   0x0(%rax,%rax,1) [FTRACE NOP]
0xffffffffc0f5bb45 <SMB2_close_free+5>: mov    (%rdi),%rax
0xffffffffc0f5bb48 <SMB2_close_free+8>: mov    (%rax),%rdi
0xffffffffc0f5bb4b <SMB2_close_free+11>:        jmpq   0xffffffffc0f3f870 <cifs_small_buf_release>



-- Package-specific info:
** Version:
Linux version 4.19.0-1-amd64 (debian-kernel@lists.debian.org) (gcc version 8.2.0 (Debian 8.2.0-13)) #1 SMP Debian 4.19.12-1 (2018-12-22)

** Command line:
BOOT_IMAGE=/boot/vmlinuz-4.19.0-1-amd64 root=UUID=64e985dd-8bd3-4051-82a4-a01577abbed4 ro crashkernel=384M-:128M

** Tainted: OE (12288)
 * Out-of-tree module has been loaded.
 * Unsigned module has been loaded.

** Kernel log:
Unable to read kernel log; any relevant messages should be attached

** Model information
sys_vendor: System manufacturer
product_name: System Product Name
product_version: System Version
chassis_vendor: Default string
chassis_version: Default string
bios_vendor: American Megatrends Inc.
bios_version: 4014
board_vendor: ASUSTeK COMPUTER INC.
board_name: PRIME B350M-A
board_version: Rev X.0x

** Loaded modules:
pci_stub
vboxpci(OE)
vboxnetadp(OE)
vboxnetflt(OE)
vboxdrv(OE)
sr_mod
cdrom
cpufreq_userspace
cpufreq_conservative
cpufreq_powersave
binfmt_misc
nls_ascii
nls_cp437
vfat
fat
amdkfd
edac_mce_amd
joydev
pl2303
snd_usb_audio
usbserial
amdgpu
snd_usbmidi_lib
kvm_amd
snd_rawmidi
snd_seq_device
kvm
eeepc_wmi
asus_wmi
sparse_keymap
snd_hda_codec_realtek
irqbypass
rfkill
snd_hda_codec_generic
video
snd_hda_codec_hdmi
wmi_bmof
crct10dif_pclmul
crc32_pclmul
snd_hda_intel
chash
gpu_sched
ghash_clmulni_intel
snd_hda_codec
ttm
snd_hda_core
evdev
snd_hwdep
drm_kms_helper
snd_pcm_oss
snd_mixer_oss
snd_pcm
efi_pstore
drm
snd_timer
efivars
k10temp
i2c_algo_bit
snd
pcspkr
sp5100_tco
sg
ccp
soundcore
rng_core
wmi
pcc_cpufreq
button
acpi_cpufreq
vhba(OE)
lm78
hwmon_vid
i2c_dev
parport_pc
ppdev
lp
parport
sunrpc
efivarfs
ip_tables
x_tables
autofs4
ext4
crc16
mbcache
jbd2
fscrypto
btrfs
zstd_decompress
zstd_compress
xxhash
raid10
raid456
async_raid6_recov
async_memcpy
async_pq
async_xor
async_tx
xor
raid6_pq
libcrc32c
raid1
raid0
multipath
linear
md_mod
sd_mod
hid_generic
usbhid
hid
crc32c_intel
xhci_pci
ahci
xhci_hcd
libahci
aesni_intel
aes_x86_64
libata
crypto_simd
cryptd
r8169
glue_helper
usbcore
scsi_mod
i2c_piix4
libphy
usb_common
gpio_amdpt
gpio_generic

** Network interface configuration:




auto lo
iface lo inet loopback



























** Network status:
*** IP interfaces and addresses:
1: lo: <LOOPBACK,UP,LOWER_UP> mtu 65536 qdisc noqueue state UNKNOWN group default qlen 1000
    link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00
    inet 127.0.0.1/8 scope host lo
       valid_lft forever preferred_lft forever
2: enp6s0: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc pfifo_fast state UP group default qlen 1000
    link/ether 60:45:cb:62:e7:23 brd ff:ff:ff:ff:ff:ff
    inet 192.168.178.25/24 brd 192.168.178.255 scope global dynamic noprefixroute enp6s0
       valid_lft 863305sec preferred_lft 863305sec
    inet6 fe80::4c5b:d96:1c60:10d/64 scope link noprefixroute 
       valid_lft forever preferred_lft forever

*** Device statistics:
Inter-|   Receive                                                |  Transmit
 face |bytes    packets errs drop fifo frame compressed multicast|bytes    packets errs drop fifo colls carrier compressed
enp6s0: 18152048   15198    0    0    0     0          0         7   815829    9414   12    0    0  1903       0          0
    lo: 15534567    1869    0    0    0     0          0         0 15534567    1869    0    0    0     0       0          0

*** Protocol statistics:
Ip:
    Forwarding: 2
    16240 total packets received
    1 with invalid addresses
    0 forwarded
    0 incoming packets discarded
    16239 incoming packets delivered
    11230 requests sent out
    38 outgoing packets dropped
    10 dropped because of missing route
Icmp:
    98 ICMP messages received
    0 input ICMP message failed
    ICMP input histogram:
        destination unreachable: 98
    98 ICMP messages sent
    0 ICMP messages failed
    ICMP output histogram:
        destination unreachable: 98
IcmpMsg:
        InType3: 98
        OutType3: 98
Tcp:
    158 active connection openings
    1 passive connection openings
    3 failed connection attempts
    1 connection resets received
    8 connections established
    15530 segments received
    10615 segments sent out
    0 segments retransmitted
    0 bad segments received
    93 resets sent
Udp:
    447 packets received
    98 packets to unknown port received
    0 packet receive errors
    509 packets sent
    0 receive buffer errors
    0 send buffer errors
    IgnoredMulti: 90
UdpLite:
TcpExt:
    93 TCP sockets finished time wait in fast timer
    110 delayed acks sent
    Quick ack mode was activated 4 times
    11933 packet headers predicted
    951 acknowledgments not containing data payload received
    597 predicted acknowledgments
    TCPDSACKOldSent: 4
    27 connections reset due to unexpected data
    1 connections reset due to early user close
    TCPRcvCoalesce: 1941
    TCPOFOQueue: 1467
    TCPAutoCorking: 19
    TCPOrigDataSent: 1817
    TCPKeepAlive: 229
    TCPDelivered: 1947
    TCPAckCompressed: 1281
IpExt:
    InMcastPkts: 41
    OutMcastPkts: 42
    InBcastPkts: 122
    OutBcastPkts: 30
    InOctets: 33448128
    OutOctets: 16209219
    InMcastOctets: 15527
    OutMcastOctets: 15046
    InBcastOctets: 10267
    OutBcastOctets: 5471
    InNoECTPkts: 17067


** PCI devices:
00:00.0 Host bridge [0600]: Advanced Micro Devices, Inc. [AMD] Family 17h (Models 00h-0fh) Root Complex [1022:1450]
	Subsystem: ASUSTeK Computer Inc. Family 17h (Models 00h-0fh) Root Complex [1043:8747]
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-

00:00.2 IOMMU [0806]: Advanced Micro Devices, Inc. [AMD] Family 17h (Models 00h-0fh) I/O Memory Management Unit [1022:1451]
	Subsystem: ASUSTeK Computer Inc. Family 17h (Models 00h-0fh) I/O Memory Management Unit [1043:8747]
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Interrupt: pin ? routed to IRQ 27
	Capabilities: <access denied>

00:01.0 Host bridge [0600]: Advanced Micro Devices, Inc. [AMD] Family 17h (Models 00h-0fh) PCIe Dummy Host Bridge [1022:1452]
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-

00:01.3 PCI bridge [0604]: Advanced Micro Devices, Inc. [AMD] Family 17h (Models 00h-0fh) PCIe GPP Bridge [1022:1453] (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin ? routed to IRQ 28
	Bus: primary=00, secondary=01, subordinate=07, sec-latency=0
	I/O behind bridge: 0000f000-0000ffff
	Memory behind bridge: fe500000-fe7fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity- SERR- NoISA- VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: <access denied>
	Kernel driver in use: pcieport

00:02.0 Host bridge [0600]: Advanced Micro Devices, Inc. [AMD] Family 17h (Models 00h-0fh) PCIe Dummy Host Bridge [1022:1452]
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-

00:03.0 Host bridge [0600]: Advanced Micro Devices, Inc. [AMD] Family 17h (Models 00h-0fh) PCIe Dummy Host Bridge [1022:1452]
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-

00:03.1 PCI bridge [0604]: Advanced Micro Devices, Inc. [AMD] Family 17h (Models 00h-0fh) PCIe GPP Bridge [1022:1453] (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin ? routed to IRQ 29
	Bus: primary=00, secondary=08, subordinate=08, sec-latency=0
	I/O behind bridge: 0000e000-0000efff
	Memory behind bridge: fe900000-fe9fffff
	Prefetchable memory behind bridge: 00000000e0000000-00000000f01fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity- SERR- NoISA- VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: <access denied>
	Kernel driver in use: pcieport

00:04.0 Host bridge [0600]: Advanced Micro Devices, Inc. [AMD] Family 17h (Models 00h-0fh) PCIe Dummy Host Bridge [1022:1452]
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-

00:07.0 Host bridge [0600]: Advanced Micro Devices, Inc. [AMD] Family 17h (Models 00h-0fh) PCIe Dummy Host Bridge [1022:1452]
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-

00:07.1 PCI bridge [0604]: Advanced Micro Devices, Inc. [AMD] Family 17h (Models 00h-0fh) Internal PCIe GPP Bridge 0 to Bus B [1022:1454] (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 30
	Bus: primary=00, secondary=09, subordinate=09, sec-latency=0
	Memory behind bridge: fe200000-fe4fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
	BridgeCtl: Parity- SERR- NoISA- VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: <access denied>
	Kernel driver in use: pcieport

00:08.0 Host bridge [0600]: Advanced Micro Devices, Inc. [AMD] Family 17h (Models 00h-0fh) PCIe Dummy Host Bridge [1022:1452]
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-

00:08.1 PCI bridge [0604]: Advanced Micro Devices, Inc. [AMD] Family 17h (Models 00h-0fh) Internal PCIe GPP Bridge 0 to Bus B [1022:1454] (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 31
	Bus: primary=00, secondary=0a, subordinate=0a, sec-latency=0
	Memory behind bridge: fe800000-fe8fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
	BridgeCtl: Parity- SERR- NoISA- VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: <access denied>
	Kernel driver in use: pcieport

00:14.0 SMBus [0c05]: Advanced Micro Devices, Inc. [AMD] FCH SMBus Controller [1022:790b] (rev 59)
	Subsystem: ASUSTeK Computer Inc. FCH SMBus Controller [1043:8747]
	Control: I/O+ Mem+ BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap- 66MHz+ UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Kernel driver in use: piix4_smbus
	Kernel modules: i2c_piix4, sp5100_tco

00:14.3 ISA bridge [0601]: Advanced Micro Devices, Inc. [AMD] FCH LPC Bridge [1022:790e] (rev 51)
	Subsystem: ASUSTeK Computer Inc. FCH LPC Bridge [1043:8747]
	Control: I/O+ Mem+ BusMaster+ SpecCycle+ MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz+ UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0

00:18.0 Host bridge [0600]: Advanced Micro Devices, Inc. [AMD] Family 17h (Models 00h-0fh) Data Fabric: Device 18h; Function 0 [1022:1460]
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-

00:18.1 Host bridge [0600]: Advanced Micro Devices, Inc. [AMD] Family 17h (Models 00h-0fh) Data Fabric: Device 18h; Function 1 [1022:1461]
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-

00:18.2 Host bridge [0600]: Advanced Micro Devices, Inc. [AMD] Family 17h (Models 00h-0fh) Data Fabric: Device 18h; Function 2 [1022:1462]
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-

00:18.3 Host bridge [0600]: Advanced Micro Devices, Inc. [AMD] Family 17h (Models 00h-0fh) Data Fabric: Device 18h; Function 3 [1022:1463]
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Kernel driver in use: k10temp
	Kernel modules: k10temp

00:18.4 Host bridge [0600]: Advanced Micro Devices, Inc. [AMD] Family 17h (Models 00h-0fh) Data Fabric: Device 18h; Function 4 [1022:1464]
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-

00:18.5 Host bridge [0600]: Advanced Micro Devices, Inc. [AMD] Family 17h (Models 00h-0fh) Data Fabric: Device 18h; Function 5 [1022:1465]
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-

00:18.6 Host bridge [0600]: Advanced Micro Devices, Inc. [AMD] Family 17h (Models 00h-0fh) Data Fabric: Device 18h; Function 6 [1022:1466]
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-

00:18.7 Host bridge [0600]: Advanced Micro Devices, Inc. [AMD] Family 17h (Models 00h-0fh) Data Fabric: Device 18h; Function 7 [1022:1467]
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-

01:00.0 USB controller [0c03]: Advanced Micro Devices, Inc. [AMD] 300 Series Chipset USB 3.1 xHCI Controller [1022:43bb] (rev 02) (prog-if 30 [XHCI])
	Subsystem: ASMedia Technology Inc. 300 Series Chipset USB 3.1 xHCI Controller [1b21:1142]
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 44
	Region 0: Memory at fe7a0000 (64-bit, non-prefetchable) [size=32K]
	Capabilities: <access denied>
	Kernel driver in use: xhci_hcd
	Kernel modules: xhci_pci

01:00.1 SATA controller [0106]: Advanced Micro Devices, Inc. [AMD] 300 Series Chipset SATA Controller [1022:43b7] (rev 02) (prog-if 01 [AHCI 1.0])
	Subsystem: ASMedia Technology Inc. 300 Series Chipset SATA Controller [1b21:1062]
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin B routed to IRQ 40
	Region 5: Memory at fe780000 (32-bit, non-prefetchable) [size=128K]
	Expansion ROM at fe700000 [disabled] [size=512K]
	Capabilities: <access denied>
	Kernel driver in use: ahci
	Kernel modules: ahci

01:00.2 PCI bridge [0604]: Advanced Micro Devices, Inc. [AMD] Device [1022:43b2] (rev 02) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin C routed to IRQ 32
	Bus: primary=01, secondary=02, subordinate=07, sec-latency=0
	I/O behind bridge: 0000f000-0000ffff
	Memory behind bridge: fe500000-fe6fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
	BridgeCtl: Parity- SERR- NoISA- VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: <access denied>
	Kernel driver in use: pcieport

02:00.0 PCI bridge [0604]: Advanced Micro Devices, Inc. [AMD] 300 Series Chipset PCIe Port [1022:43b4] (rev 02) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 33
	Bus: primary=02, secondary=03, subordinate=03, sec-latency=0
	Memory behind bridge: fe600000-fe6fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
	BridgeCtl: Parity- SERR- NoISA- VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: <access denied>
	Kernel driver in use: pcieport

02:04.0 PCI bridge [0604]: Advanced Micro Devices, Inc. [AMD] 300 Series Chipset PCIe Port [1022:43b4] (rev 02) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 34
	Bus: primary=02, secondary=04, subordinate=04, sec-latency=0
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
	BridgeCtl: Parity- SERR- NoISA- VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: <access denied>
	Kernel driver in use: pcieport

02:05.0 PCI bridge [0604]: Advanced Micro Devices, Inc. [AMD] 300 Series Chipset PCIe Port [1022:43b4] (rev 02) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 36
	Bus: primary=02, secondary=05, subordinate=05, sec-latency=0
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
	BridgeCtl: Parity- SERR- NoISA- VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: <access denied>
	Kernel driver in use: pcieport

02:06.0 PCI bridge [0604]: Advanced Micro Devices, Inc. [AMD] 300 Series Chipset PCIe Port [1022:43b4] (rev 02) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 37
	Bus: primary=02, secondary=06, subordinate=06, sec-latency=0
	I/O behind bridge: 0000f000-0000ffff
	Memory behind bridge: fe500000-fe5fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
	BridgeCtl: Parity- SERR- NoISA- VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: <access denied>
	Kernel driver in use: pcieport

02:07.0 PCI bridge [0604]: Advanced Micro Devices, Inc. [AMD] 300 Series Chipset PCIe Port [1022:43b4] (rev 02) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 39
	Bus: primary=02, secondary=07, subordinate=07, sec-latency=0
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
	BridgeCtl: Parity- SERR- NoISA- VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: <access denied>
	Kernel driver in use: pcieport

03:00.0 USB controller [0c03]: ASMedia Technology Inc. ASM1143 USB 3.1 Host Controller [1b21:1343] (prog-if 30 [XHCI])
	Subsystem: ASUSTeK Computer Inc. ASM1143 USB 3.1 Host Controller [1043:86f2]
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 45
	Region 0: Memory at fe600000 (64-bit, non-prefetchable) [size=32K]
	Capabilities: <access denied>
	Kernel driver in use: xhci_hcd
	Kernel modules: xhci_pci

06:00.0 Ethernet controller [0200]: Realtek Semiconductor Co., Ltd. RTL8111/8168/8411 PCI Express Gigabit Ethernet Controller [10ec:8168] (rev 15)
	Subsystem: ASUSTeK Computer Inc. RTL8111/8168/8411 PCI Express Gigabit Ethernet Controller [1043:8677]
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 24
	Region 0: I/O ports at f000 [size=256]
	Region 2: Memory at fe504000 (64-bit, non-prefetchable) [size=4K]
	Region 4: Memory at fe500000 (64-bit, non-prefetchable) [size=16K]
	Capabilities: <access denied>
	Kernel driver in use: r8169
	Kernel modules: r8169

08:00.0 VGA compatible controller [0300]: Advanced Micro Devices, Inc. [AMD/ATI] Baffin [Radeon RX 460] [1002:67ef] (rev cf) (prog-if 00 [VGA controller])
	Subsystem: XFX Pine Group Inc. Baffin [Radeon RX 460/560D / Pro 450/455/460/555/555X/560/560X] [1682:9460]
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 56
	Region 0: Memory at e0000000 (64-bit, prefetchable) [size=256M]
	Region 2: Memory at f0000000 (64-bit, prefetchable) [size=2M]
	Region 4: I/O ports at e000 [size=256]
	Region 5: Memory at fe900000 (32-bit, non-prefetchable) [size=256K]
	Expansion ROM at fe940000 [disabled] [size=128K]
	Capabilities: <access denied>
	Kernel driver in use: amdgpu
	Kernel modules: amdgpu

08:00.1 Audio device [0403]: Advanced Micro Devices, Inc. [AMD/ATI] Baffin HDMI/DP Audio [Radeon RX 550 640SP / RX 560/560X] [1002:aae0]
	Subsystem: XFX Pine Group Inc. Baffin HDMI/DP Audio [Radeon RX 550 640SP / RX 560/560X] [1682:aae0]
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin B routed to IRQ 52
	Region 0: Memory at fe960000 (64-bit, non-prefetchable) [size=16K]
	Capabilities: <access denied>
	Kernel driver in use: snd_hda_intel
	Kernel modules: snd_hda_intel

09:00.0 Non-Essential Instrumentation [1300]: Advanced Micro Devices, Inc. [AMD] Device [1022:145a]
	Subsystem: Advanced Micro Devices, Inc. [AMD] Device [1022:145a]
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Capabilities: <access denied>

09:00.2 Encryption controller [1080]: Advanced Micro Devices, Inc. [AMD] Family 17h (Models 00h-0fh) Platform Security Processor [1022:1456]
	Subsystem: Advanced Micro Devices, Inc. [AMD] Family 17h (Models 00h-0fh) Platform Security Processor [1022:1456]
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin B routed to IRQ 48
	Region 2: Memory at fe300000 (32-bit, non-prefetchable) [size=1M]
	Region 5: Memory at fe400000 (32-bit, non-prefetchable) [size=8K]
	Capabilities: <access denied>
	Kernel driver in use: ccp
	Kernel modules: ccp

09:00.3 USB controller [0c03]: Advanced Micro Devices, Inc. [AMD] Family 17h (Models 00h-0fh) USB 3.0 Host Controller [1022:145c] (prog-if 30 [XHCI])
	Subsystem: ASUSTeK Computer Inc. Family 17h (Models 00h-0fh) USB 3.0 Host Controller [1043:8747]
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin C routed to IRQ 47
	Region 0: Memory at fe200000 (64-bit, non-prefetchable) [size=1M]
	Capabilities: <access denied>
	Kernel driver in use: xhci_hcd
	Kernel modules: xhci_pci

0a:00.0 Non-Essential Instrumentation [1300]: Advanced Micro Devices, Inc. [AMD] Device [1022:1455]
	Subsystem: Advanced Micro Devices, Inc. [AMD] Device [1022:1455]
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Capabilities: <access denied>

0a:00.2 SATA controller [0106]: Advanced Micro Devices, Inc. [AMD] FCH SATA Controller [AHCI mode] [1022:7901] (rev 51) (prog-if 01 [AHCI 1.0])
	Subsystem: ASUSTeK Computer Inc. FCH SATA Controller [AHCI mode] [1043:8747]
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin B routed to IRQ 43
	Region 5: Memory at fe808000 (32-bit, non-prefetchable) [size=4K]
	Capabilities: <access denied>
	Kernel driver in use: ahci
	Kernel modules: ahci

0a:00.3 Audio device [0403]: Advanced Micro Devices, Inc. [AMD] Family 17h (Models 00h-0fh) HD Audio Controller [1022:1457]
	Subsystem: ASUSTeK Computer Inc. Family 17h (Models 00h-0fh) HD Audio Controller [1043:86c7]
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin C routed to IRQ 54
	Region 0: Memory at fe800000 (32-bit, non-prefetchable) [size=32K]
	Capabilities: <access denied>
	Kernel driver in use: snd_hda_intel
	Kernel modules: snd_hda_intel


** USB devices:
Bus 006 Device 001: ID 1d6b:0003 Linux Foundation 3.0 root hub
Bus 005 Device 004: ID 067b:2303 Prolific Technology, Inc. PL2303 Serial Port
Bus 005 Device 003: ID 046a:0001 Cherry GmbH Keyboard
Bus 005 Device 002: ID 046d:c066 Logitech, Inc. G9x Laser Mouse
Bus 005 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
Bus 004 Device 001: ID 1d6b:0003 Linux Foundation 3.0 root hub
Bus 003 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
Bus 002 Device 001: ID 1d6b:0003 Linux Foundation 3.0 root hub
Bus 001 Device 002: ID 1130:1620 Tenx Technology, Inc. 
Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub


-- System Information:
Debian Release: buster/sid
  APT prefers testing-debug
  APT policy: (500, 'testing-debug'), (500, 'testing')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.19.0-1-amd64 (SMP w/16 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8), LANGUAGE= (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages linux-image-4.19.0-1-amd64 depends on:
ii  initramfs-tools [linux-initramfs-tool]  0.132
ii  kmod                                    25-2
ii  linux-base                              4.5

Versions of packages linux-image-4.19.0-1-amd64 recommends:
pn  apparmor             <none>
ii  firmware-linux-free  3.4
pn  irqbalance           <none>

Versions of packages linux-image-4.19.0-1-amd64 suggests:
pn  debian-kernel-handbook  <none>
ii  extlinux                3:6.04~git20171011.af7e95c3+dfsg1-6
ii  grub-efi-amd64          2.02+dfsg1-9
pn  linux-doc-4.19          <none>

Versions of packages linux-image-4.19.0-1-amd64 is related to:
ii  firmware-amd-graphics     20180825+dfsg-1
pn  firmware-atheros          <none>
pn  firmware-bnx2             <none>
pn  firmware-bnx2x            <none>
pn  firmware-brcm80211        <none>
pn  firmware-cavium           <none>
pn  firmware-intel-sound      <none>
pn  firmware-intelwimax       <none>
pn  firmware-ipw2x00          <none>
pn  firmware-ivtv             <none>
pn  firmware-iwlwifi          <none>
pn  firmware-libertas         <none>
ii  firmware-linux-nonfree    20180825+dfsg-1
ii  firmware-misc-nonfree     20180825+dfsg-1
pn  firmware-myricom          <none>
pn  firmware-netxen           <none>
pn  firmware-qlogic           <none>
ii  firmware-realtek          20180825+dfsg-1
pn  firmware-samsung          <none>
pn  firmware-siano            <none>
pn  firmware-ti-connectivity  <none>
pn  xen-hypervisor            <none>

-- no debconf information
[    0.000000] Linux version 4.19.0-1-amd64 (debian-kernel@lists.debian.org) (gcc version 8.2.0 (Debian 8.2.0-13)) #1 SMP Debian 4.19.12-1 (2018-12-22)
[    0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-4.19.0-1-amd64 root=UUID=64e985dd-8bd3-4051-82a4-a01577abbed4 ro crashkernel=384M-:128M
[    0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
[    0.000000] x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
[    0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format.
[    0.000000] BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000000fff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000001000-0x000000000008ffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000000090000-0x0000000000090fff] type 20
[    0.000000] BIOS-e820: [mem 0x0000000000091000-0x000000000009ffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000003ffffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000004000000-0x0000000004009fff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x000000000400a000-0x0000000009bfffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000009c00000-0x0000000009ffffff] reserved
[    0.000000] BIOS-e820: [mem 0x000000000a000000-0x000000000affffff] usable
[    0.000000] BIOS-e820: [mem 0x000000000b000000-0x000000000b01ffff] reserved
[    0.000000] BIOS-e820: [mem 0x000000000b020000-0x00000000d7390fff] usable
[    0.000000] BIOS-e820: [mem 0x00000000d7391000-0x00000000d73bafff] ACPI data
[    0.000000] BIOS-e820: [mem 0x00000000d73bb000-0x00000000da90cfff] usable
[    0.000000] BIOS-e820: [mem 0x00000000da90d000-0x00000000daa74fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000daa75000-0x00000000daa8ffff] ACPI data
[    0.000000] BIOS-e820: [mem 0x00000000daa90000-0x00000000daad9fff] usable
[    0.000000] BIOS-e820: [mem 0x00000000daada000-0x00000000dab99fff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x00000000dab9a000-0x00000000db8a3fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000db8a4000-0x00000000db944fff] type 20
[    0.000000] BIOS-e820: [mem 0x00000000db945000-0x00000000ddffffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000de000000-0x00000000dfffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fd800000-0x00000000fdffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fea00000-0x00000000fea0ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feb80000-0x00000000fec01fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec10000-0x00000000fec10fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec30000-0x00000000fec30fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed00000-0x00000000fed00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed40000-0x00000000fed44fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed80000-0x00000000fed8ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fedc2000-0x00000000fedcffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fedd4000-0x00000000fedd5fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000feefffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000041f37ffff] usable
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] efi: EFI v2.60 by American Megatrends
[    0.000000] efi:  ACPI 2.0=0xd7391000  ACPI=0xd7391000  SMBIOS=0xdb812000  SMBIOS 3.0=0xdb811000  ESRT=0xd82d6a18  MEMATTR=0xd835b018 
[    0.000000] secureboot: Secure boot could not be determined (mode 0)
[    0.000000] SMBIOS 3.1.1 present.
[    0.000000] DMI: System manufacturer System Product Name/PRIME B350M-A, BIOS 4014 05/11/2018
[    0.000000] tsc: Fast TSC calibration failed
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] last_pfn = 0x41f380 max_arch_pfn = 0x400000000
[    0.000000] MTRR default type: uncachable
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-BFFFF write-through
[    0.000000]   C0000-DFFFF uncachable
[    0.000000]   E0000-FFFFF write-protect
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 000000000000 mask FFFF80000000 write-back
[    0.000000]   1 base 000080000000 mask FFFFC0000000 write-back
[    0.000000]   2 base 0000C0000000 mask FFFFE0000000 write-back
[    0.000000]   3 disabled
[    0.000000]   4 disabled
[    0.000000]   5 disabled
[    0.000000]   6 disabled
[    0.000000]   7 disabled
[    0.000000] TOM2: 0000000420000000 aka 16896M
[    0.000000] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
[    0.000000] e820: update [mem 0xe0000000-0xffffffff] usable ==> reserved
[    0.000000] last_pfn = 0xde000 max_arch_pfn = 0x400000000
[    0.000000] esrt: Reserving ESRT space from 0x00000000d82d6a18 to 0x00000000d82d6a50.
[    0.000000] Base memory trampoline at [(____ptrval____)] 98000 size 24576
[    0.000000] Using GB pages for direct mapping
[    0.000000] BRK [0x2f2a01000, 0x2f2a01fff] PGTABLE
[    0.000000] BRK [0x2f2a02000, 0x2f2a02fff] PGTABLE
[    0.000000] BRK [0x2f2a03000, 0x2f2a03fff] PGTABLE
[    0.000000] BRK [0x2f2a04000, 0x2f2a04fff] PGTABLE
[    0.000000] BRK [0x2f2a05000, 0x2f2a05fff] PGTABLE
[    0.000000] BRK [0x2f2a06000, 0x2f2a06fff] PGTABLE
[    0.000000] BRK [0x2f2a07000, 0x2f2a07fff] PGTABLE
[    0.000000] BRK [0x2f2a08000, 0x2f2a08fff] PGTABLE
[    0.000000] BRK [0x2f2a09000, 0x2f2a09fff] PGTABLE
[    0.000000] BRK [0x2f2a0a000, 0x2f2a0afff] PGTABLE
[    0.000000] BRK [0x2f2a0b000, 0x2f2a0bfff] PGTABLE
[    0.000000] BRK [0x2f2a0c000, 0x2f2a0cfff] PGTABLE
[    0.000000] RAMDISK: [mem 0x3481b000-0x36404fff]
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x00000000D7391000 000024 (v02 ALASKA)
[    0.000000] ACPI: XSDT 0x00000000D7391098 0000AC (v01 ALASKA A M I    01072009 AMI  00010013)
[    0.000000] ACPI: FACP 0x00000000D739B990 000114 (v06 ALASKA A M I    01072009 AMI  00010013)
[    0.000000] ACPI BIOS Warning (bug): Optional FADT field Pm2ControlBlock has valid Length but zero Address: 0x0000000000000000/0x1 (20180810/tbfadt-624)
[    0.000000] ACPI: DSDT 0x00000000D73911E0 00A7AB (v02 ALASKA A M I    01072009 INTL 20120913)
[    0.000000] ACPI: FACS 0x00000000DAB82E00 000040
[    0.000000] ACPI: APIC 0x00000000D739BAA8 0000DE (v03 ALASKA A M I    01072009 AMI  00010013)
[    0.000000] ACPI: FPDT 0x00000000D739BB88 000044 (v01 ALASKA A M I    01072009 AMI  00010013)
[    0.000000] ACPI: FIDT 0x00000000D739BBD0 00009C (v01 ALASKA A M I    01072009 AMI  00010013)
[    0.000000] ACPI: SSDT 0x00000000D73B94D8 001A41 (v01 AMD    AmdTable 00000001 INTL 20120913)
[    0.000000] ACPI: SSDT 0x00000000D739BCC8 008C98 (v02 AMD    AMD ALIB 00000002 MSFT 04000000)
[    0.000000] ACPI: SSDT 0x00000000D73A4960 002314 (v01 AMD    AMD CPU  00000001 AMD  00000001)
[    0.000000] ACPI: CRAT 0x00000000D73A6C78 000F50 (v01 AMD    AMD CRAT 00000001 AMD  00000001)
[    0.000000] ACPI: CDIT 0x00000000D73A7BC8 000029 (v01 AMD    AMD CDIT 00000001 AMD  00000001)
[    0.000000] ACPI: SSDT 0x00000000D73A7BF8 002DA8 (v01 AMD    AMD AOD  00000001 INTL 20120913)
[    0.000000] ACPI: MCFG 0x00000000D73AA9A0 00003C (v01 ALASKA A M I    01072009 MSFT 00010013)
[    0.000000] ACPI: HPET 0x00000000D73AA9E0 000038 (v01 ALASKA A M I    01072009 AMI  00000005)
[    0.000000] ACPI: SSDT 0x00000000D73AAA18 000024 (v01 AMDFCH FCHZP    00001000 INTL 20120913)
[    0.000000] ACPI: UEFI 0x00000000D73AAA40 000042 (v01                 00000000      00000000)
[    0.000000] ACPI: VFCT 0x00000000D73AAA88 00E884 (v01 ALASKA A M I    00000001 AMD  31504F47)
[    0.000000] ACPI: IVRS 0x00000000D73B9310 0000D0 (v02 AMD    AMD IVRS 00000001 AMD  00000000)
[    0.000000] ACPI: SSDT 0x00000000D73B93E0 0000F8 (v01 AMD    AMD PT   00001000 INTL 20120913)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] system APIC only can use physical flat
[    0.000000] Setting APIC routing to physical flat.
[    0.000000] No NUMA configuration found
[    0.000000] Faking a node at [mem 0x0000000000000000-0x000000041f37ffff]
[    0.000000] NODE_DATA(0) allocated [mem 0x41f37b000-0x41f37ffff]
[    0.000000] Reserving 128MB of memory at 704MB for crashkernel (System RAM: 16318MB)
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.000000]   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
[    0.000000]   Normal   [mem 0x0000000100000000-0x000000041f37ffff]
[    0.000000]   Device   empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x0000000000001000-0x000000000008ffff]
[    0.000000]   node   0: [mem 0x0000000000091000-0x000000000009ffff]
[    0.000000]   node   0: [mem 0x0000000000100000-0x0000000003ffffff]
[    0.000000]   node   0: [mem 0x000000000400a000-0x0000000009bfffff]
[    0.000000]   node   0: [mem 0x000000000a000000-0x000000000affffff]
[    0.000000]   node   0: [mem 0x000000000b020000-0x00000000d7390fff]
[    0.000000]   node   0: [mem 0x00000000d73bb000-0x00000000da90cfff]
[    0.000000]   node   0: [mem 0x00000000daa90000-0x00000000daad9fff]
[    0.000000]   node   0: [mem 0x00000000db945000-0x00000000ddffffff]
[    0.000000]   node   0: [mem 0x0000000100000000-0x000000041f37ffff]
[    0.000000] Reserved but unavailable: 97 pages
[    0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000041f37ffff]
[    0.000000] On node 0 totalpages: 4177628
[    0.000000]   DMA zone: 64 pages used for memmap
[    0.000000]   DMA zone: 24 pages reserved
[    0.000000]   DMA zone: 3998 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 14063 pages used for memmap
[    0.000000]   DMA32 zone: 900030 pages, LIFO batch:63
[    0.000000]   Normal zone: 51150 pages used for memmap
[    0.000000]   Normal zone: 3273600 pages, LIFO batch:63
[    0.000000] ACPI: PM-Timer IO Port: 0x808
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] system APIC only can use physical flat
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
[    0.000000] IOAPIC[0]: apic_id 17, version 33, address 0xfec00000, GSI 0-23
[    0.000000] IOAPIC[1]: apic_id 18, version 33, address 0xfec01000, GSI 24-55
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level)
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x10228201 base: 0xfed00000
[    0.000000] smpboot: Allowing 16 CPUs, 0 hotplug CPUs
[    0.000000] PM: Registered nosave memory: [mem 0x00000000-0x00000fff]
[    0.000000] PM: Registered nosave memory: [mem 0x00090000-0x00090fff]
[    0.000000] PM: Registered nosave memory: [mem 0x000a0000-0x000fffff]
[    0.000000] PM: Registered nosave memory: [mem 0x04000000-0x04009fff]
[    0.000000] PM: Registered nosave memory: [mem 0x09c00000-0x09ffffff]
[    0.000000] PM: Registered nosave memory: [mem 0x0b000000-0x0b01ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xd7391000-0xd73bafff]
[    0.000000] PM: Registered nosave memory: [mem 0xda90d000-0xdaa74fff]
[    0.000000] PM: Registered nosave memory: [mem 0xdaa75000-0xdaa8ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xdaada000-0xdab99fff]
[    0.000000] PM: Registered nosave memory: [mem 0xdab9a000-0xdb8a3fff]
[    0.000000] PM: Registered nosave memory: [mem 0xdb8a4000-0xdb944fff]
[    0.000000] PM: Registered nosave memory: [mem 0xde000000-0xdfffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xe0000000-0xf7ffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xf8000000-0xfbffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfc000000-0xfd7fffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfd800000-0xfdffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfe000000-0xfe9fffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfea00000-0xfea0ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfea10000-0xfeb7ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfeb80000-0xfec01fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec02000-0xfec0ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec10000-0xfec10fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec11000-0xfec2ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec30000-0xfec30fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec31000-0xfecfffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed00000-0xfed00fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed01000-0xfed3ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed40000-0xfed44fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed45000-0xfed7ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed80000-0xfed8ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed90000-0xfedc1fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfedc2000-0xfedcffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfedd0000-0xfedd3fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfedd4000-0xfedd5fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfedd6000-0xfedfffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfee00000-0xfeefffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfef00000-0xfeffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xff000000-0xffffffff]
[    0.000000] [mem 0xe0000000-0xf7ffffff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on bare hardware
[    0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns
[    0.000000] random: get_random_bytes called from start_kernel+0x93/0x537 with crng_init=0
[    0.000000] setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:16 nr_node_ids:1
[    0.000000] percpu: Embedded 44 pages/cpu @(____ptrval____) s143192 r8192 d28840 u262144
[    0.000000] pcpu-alloc: s143192 r8192 d28840 u262144 alloc=1*2097152
[    0.000000] pcpu-alloc: [0] 00 01 02 03 04 05 06 07 [0] 08 09 10 11 12 13 14 15 
[    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 4112327
[    0.000000] Policy zone: Normal
[    0.000000] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-4.19.0-1-amd64 root=UUID=64e985dd-8bd3-4051-82a4-a01577abbed4 ro crashkernel=384M-:128M
[    0.000000] Calgary: detecting Calgary via BIOS EBDA area
[    0.000000] Calgary: Unable to locate Rio Grande table in EBDA - bailing!
[    0.000000] Memory: 16128132K/16710512K available (10252K kernel code, 1236K rwdata, 3192K rodata, 1572K init, 2332K bss, 582380K reserved, 0K cma-reserved)
[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=16, Nodes=1
[    0.000000] ftrace: allocating 31610 entries in 124 pages
[    0.000000] rcu: Hierarchical RCU implementation.
[    0.000000] rcu: 	RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=16.
[    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=16
[    0.000000] NR_IRQS: 33024, nr_irqs: 1096, preallocated irqs: 16
[    0.000000] Console: colour dummy device 80x25
[    0.000000] console [tty0] enabled
[    0.000000] ACPI: Core revision 20180810
[    0.000000] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484873504 ns
[    0.000000] hpet clockevent registered
[    0.000000] APIC: Switch to symmetric I/O mode setup
[    0.008000] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.032000] tsc: PIT calibration matches HPET. 1 loops
[    0.032000] tsc: Detected 2994.126 MHz processor
[    0.000006] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x2b289852c88, max_idle_ns: 440795276978 ns
[    0.000013] Calibrating delay loop (skipped), value calculated using timer frequency.. 5988.25 BogoMIPS (lpj=11976504)
[    0.000016] pid_max: default: 32768 minimum: 301
[    0.000101] efi: memattr: Entry attributes invalid: RO and XP bits both cleared
[    0.000105] efi: memattr: ! 0x000000090000-0x000000090fff [Runtime Code       |RUN|  |  |  |  |  |  |   |  |  |  |  ]
[    0.000906] Security Framework initialized
[    0.000908] Yama: disabled by default; enable with sysctl kernel.yama.*
[    0.000928] AppArmor: AppArmor initialized
[    0.005299] Dentry cache hash table entries: 2097152 (order: 12, 16777216 bytes)
[    0.006802] Inode-cache hash table entries: 1048576 (order: 11, 8388608 bytes)
[    0.006863] Mount-cache hash table entries: 32768 (order: 6, 262144 bytes)
[    0.006907] Mountpoint-cache hash table entries: 32768 (order: 6, 262144 bytes)
[    0.007128] mce: CPU supports 23 MCE banks
[    0.007149] LVT offset 1 assigned for vector 0xf9
[    0.007223] LVT offset 2 assigned for vector 0xf4
[    0.007235] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 512
[    0.007237] Last level dTLB entries: 4KB 1536, 2MB 1536, 4MB 768, 1GB 0
[    0.007240] Spectre V2 : Mitigation: Full AMD retpoline
[    0.007242] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
[    0.007251] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier
[    0.007252] Spectre V2 : User space: Vulnerable
[    0.007254] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp
[    0.010995] Freeing SMP alternatives memory: 24K
[    0.016008] smpboot: CPU0: AMD Ryzen 7 1700 Eight-Core Processor (family: 0x17, model: 0x1, stepping: 0x1)
[    0.016008] Performance Events: Fam17h core perfctr, AMD PMU driver.
[    0.016008] ... version:                0
[    0.016008] ... bit width:              48
[    0.016008] ... generic registers:      6
[    0.016008] ... value mask:             0000ffffffffffff
[    0.016008] ... max period:             00007fffffffffff
[    0.016008] ... fixed-purpose events:   0
[    0.016008] ... event mask:             000000000000003f
[    0.016008] rcu: Hierarchical SRCU implementation.
[    0.016008] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
[    0.016008] smp: Bringing up secondary CPUs ...
[    0.016008] x86: Booting SMP configuration:
[    0.016008] .... node  #0, CPUs:        #1  #2  #3  #4  #5  #6  #7  #8  #9 #10 #11 #12 #13 #14 #15
[    0.046211] smp: Brought up 1 node, 16 CPUs
[    0.046211] smpboot: Max logical packages: 1
[    0.046211] smpboot: Total of 16 processors activated (95812.03 BogoMIPS)
[    0.048333] devtmpfs: initialized
[    0.048333] x86/mm: Memory block size: 128MB
[    0.049003] PM: Registering ACPI NVS region [mem 0x04000000-0x04009fff] (40960 bytes)
[    0.049003] PM: Registering ACPI NVS region [mem 0xdaada000-0xdab99fff] (786432 bytes)
[    0.049003] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
[    0.049003] futex hash table entries: 4096 (order: 6, 262144 bytes)
[    0.049003] pinctrl core: initialized pinctrl subsystem
[    0.049003] NET: Registered protocol family 16
[    0.049003] audit: initializing netlink subsys (disabled)
[    0.049003] audit: type=2000 audit(1547438372.080:1): state=initialized audit_enabled=0 res=1
[    0.049003] cpuidle: using governor ladder
[    0.049003] cpuidle: using governor menu
[    0.049003] ACPI: bus type PCI registered
[    0.049003] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    0.049003] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
[    0.049003] PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] reserved in E820
[    0.049003] PCI: Using configuration type 1 for base access
[    0.049003] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
[    0.049003] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
[    0.049003] ACPI: Added _OSI(Module Device)
[    0.049003] ACPI: Added _OSI(Processor Device)
[    0.049003] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.049003] ACPI: Added _OSI(Processor Aggregator Device)
[    0.049003] ACPI: Added _OSI(Linux-Dell-Video)
[    0.049003] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
[    0.059800] ACPI: 7 ACPI AML tables successfully acquired and loaded
[    0.061641] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored
[    0.063714] ACPI: Interpreter enabled
[    0.063730] ACPI: (supports S0 S3 S4 S5)
[    0.063732] ACPI: Using IOAPIC for interrupt routing
[    0.063974] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.064192] ACPI: Enabled 3 GPEs in block 00 to 1F
[    0.070216] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    0.070222] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI]
[    0.070359] acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug SHPCHotplug PME LTR]
[    0.070488] acpi PNP0A08:00: _OSC: OS now controls [AER PCIeCapability]
[    0.070499] acpi PNP0A08:00: [Firmware Info]: MMCONFIG for domain 0000 [bus 00-3f] only partially covers this bridge
[    0.070737] PCI host bridge to bus 0000:00
[    0.070741] pci_bus 0000:00: root bus resource [io  0x0000-0x03af window]
[    0.070743] pci_bus 0000:00: root bus resource [io  0x03e0-0x0cf7 window]
[    0.070746] pci_bus 0000:00: root bus resource [io  0x03b0-0x03df window]
[    0.070748] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    0.070751] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[    0.070753] pci_bus 0000:00: root bus resource [mem 0x000c0000-0x000dffff window]
[    0.070756] pci_bus 0000:00: root bus resource [mem 0xe0000000-0xfec2ffff window]
[    0.070758] pci_bus 0000:00: root bus resource [mem 0xfee00000-0xffffffff window]
[    0.070761] pci_bus 0000:00: root bus resource [bus 00-ff]
[    0.070768] pci 0000:00:00.0: [1022:1450] type 00 class 0x060000
[    0.070840] pci 0000:00:00.2: [1022:1451] type 00 class 0x080600
[    0.070927] pci 0000:00:01.0: [1022:1452] type 00 class 0x060000
[    0.070995] pci 0000:00:01.3: [1022:1453] type 01 class 0x060400
[    0.071109] pci 0000:00:01.3: PME# supported from D0 D3hot D3cold
[    0.071197] pci 0000:00:02.0: [1022:1452] type 00 class 0x060000
[    0.071271] pci 0000:00:03.0: [1022:1452] type 00 class 0x060000
[    0.071328] pci 0000:00:03.1: [1022:1453] type 01 class 0x060400
[    0.071429] pci 0000:00:03.1: PME# supported from D0 D3hot D3cold
[    0.071904] pci 0000:00:04.0: [1022:1452] type 00 class 0x060000
[    0.071980] pci 0000:00:07.0: [1022:1452] type 00 class 0x060000
[    0.072045] pci 0000:00:07.1: [1022:1454] type 01 class 0x060400
[    0.072072] pci 0000:00:07.1: enabling Extended Tags
[    0.072146] pci 0000:00:07.1: PME# supported from D0 D3hot D3cold
[    0.072235] pci 0000:00:08.0: [1022:1452] type 00 class 0x060000
[    0.072294] pci 0000:00:08.1: [1022:1454] type 01 class 0x060400
[    0.072323] pci 0000:00:08.1: enabling Extended Tags
[    0.072398] pci 0000:00:08.1: PME# supported from D0 D3hot D3cold
[    0.072522] pci 0000:00:14.0: [1022:790b] type 00 class 0x0c0500
[    0.072731] pci 0000:00:14.3: [1022:790e] type 00 class 0x060100
[    0.072943] pci 0000:00:18.0: [1022:1460] type 00 class 0x060000
[    0.072991] pci 0000:00:18.1: [1022:1461] type 00 class 0x060000
[    0.073038] pci 0000:00:18.2: [1022:1462] type 00 class 0x060000
[    0.073086] pci 0000:00:18.3: [1022:1463] type 00 class 0x060000
[    0.073134] pci 0000:00:18.4: [1022:1464] type 00 class 0x060000
[    0.073182] pci 0000:00:18.5: [1022:1465] type 00 class 0x060000
[    0.073230] pci 0000:00:18.6: [1022:1466] type 00 class 0x060000
[    0.073277] pci 0000:00:18.7: [1022:1467] type 00 class 0x060000
[    0.073407] pci 0000:01:00.0: [1022:43bb] type 00 class 0x0c0330
[    0.073429] pci 0000:01:00.0: reg 0x10: [mem 0xfe7a0000-0xfe7a7fff 64bit]
[    0.073503] pci 0000:01:00.0: PME# supported from D3hot D3cold
[    0.073574] pci 0000:01:00.1: [1022:43b7] type 00 class 0x010601
[    0.073619] pci 0000:01:00.1: reg 0x24: [mem 0xfe780000-0xfe79ffff]
[    0.073626] pci 0000:01:00.1: reg 0x30: [mem 0xfe700000-0xfe77ffff pref]
[    0.073663] pci 0000:01:00.1: PME# supported from D3hot D3cold
[    0.073716] pci 0000:01:00.2: [1022:43b2] type 01 class 0x060400
[    0.073787] pci 0000:01:00.2: PME# supported from D3hot D3cold
[    0.073872] pci 0000:00:01.3: PCI bridge to [bus 01-07]
[    0.073877] pci 0000:00:01.3:   bridge window [io  0xf000-0xffff]
[    0.073879] pci 0000:00:01.3:   bridge window [mem 0xfe500000-0xfe7fffff]
[    0.073953] pci 0000:02:00.0: [1022:43b4] type 01 class 0x060400
[    0.074037] pci 0000:02:00.0: PME# supported from D3hot D3cold
[    0.074107] pci 0000:02:04.0: [1022:43b4] type 01 class 0x060400
[    0.074190] pci 0000:02:04.0: PME# supported from D3hot D3cold
[    0.074259] pci 0000:02:05.0: [1022:43b4] type 01 class 0x060400
[    0.074342] pci 0000:02:05.0: PME# supported from D3hot D3cold
[    0.074410] pci 0000:02:06.0: [1022:43b4] type 01 class 0x060400
[    0.074493] pci 0000:02:06.0: PME# supported from D3hot D3cold
[    0.074564] pci 0000:02:07.0: [1022:43b4] type 01 class 0x060400
[    0.074647] pci 0000:02:07.0: PME# supported from D3hot D3cold
[    0.074729] pci 0000:01:00.2: PCI bridge to [bus 02-07]
[    0.074735] pci 0000:01:00.2:   bridge window [io  0xf000-0xffff]
[    0.074738] pci 0000:01:00.2:   bridge window [mem 0xfe500000-0xfe6fffff]
[    0.074843] pci 0000:03:00.0: [1b21:1343] type 00 class 0x0c0330
[    0.074882] pci 0000:03:00.0: reg 0x10: [mem 0xfe600000-0xfe607fff 64bit]
[    0.075073] pci 0000:03:00.0: PME# supported from D3hot D3cold
[    0.075218] pci 0000:02:00.0: PCI bridge to [bus 03]
[    0.075226] pci 0000:02:00.0:   bridge window [mem 0xfe600000-0xfe6fffff]
[    0.075269] pci 0000:02:04.0: PCI bridge to [bus 04]
[    0.075310] pci 0000:02:05.0: PCI bridge to [bus 05]
[    0.075378] pci 0000:06:00.0: [10ec:8168] type 00 class 0x020000
[    0.075419] pci 0000:06:00.0: reg 0x10: [io  0xf000-0xf0ff]
[    0.075454] pci 0000:06:00.0: reg 0x18: [mem 0xfe504000-0xfe504fff 64bit]
[    0.075476] pci 0000:06:00.0: reg 0x20: [mem 0xfe500000-0xfe503fff 64bit]
[    0.075601] pci 0000:06:00.0: supports D1 D2
[    0.075602] pci 0000:06:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.075772] pci 0000:02:06.0: PCI bridge to [bus 06]
[    0.075778] pci 0000:02:06.0:   bridge window [io  0xf000-0xffff]
[    0.075781] pci 0000:02:06.0:   bridge window [mem 0xfe500000-0xfe5fffff]
[    0.075821] pci 0000:02:07.0: PCI bridge to [bus 07]
[    0.075919] pci 0000:08:00.0: [1002:67ef] type 00 class 0x030000
[    0.075944] pci 0000:08:00.0: reg 0x10: [mem 0xe0000000-0xefffffff 64bit pref]
[    0.075954] pci 0000:08:00.0: reg 0x18: [mem 0xf0000000-0xf01fffff 64bit pref]
[    0.075961] pci 0000:08:00.0: reg 0x20: [io  0xe000-0xe0ff]
[    0.075967] pci 0000:08:00.0: reg 0x24: [mem 0xfe900000-0xfe93ffff]
[    0.075974] pci 0000:08:00.0: reg 0x30: [mem 0xfe940000-0xfe95ffff pref]
[    0.075985] pci 0000:08:00.0: BAR 0: assigned to efifb
[    0.076042] pci 0000:08:00.0: supports D1 D2
[    0.076043] pci 0000:08:00.0: PME# supported from D1 D2 D3hot D3cold
[    0.076135] pci 0000:08:00.1: [1002:aae0] type 00 class 0x040300
[    0.076154] pci 0000:08:00.1: reg 0x10: [mem 0xfe960000-0xfe963fff 64bit]
[    0.076218] pci 0000:08:00.1: supports D1 D2
[    0.076303] pci 0000:00:03.1: PCI bridge to [bus 08]
[    0.076307] pci 0000:00:03.1:   bridge window [io  0xe000-0xefff]
[    0.076309] pci 0000:00:03.1:   bridge window [mem 0xfe900000-0xfe9fffff]
[    0.076312] pci 0000:00:03.1:   bridge window [mem 0xe0000000-0xf01fffff 64bit pref]
[    0.076372] pci 0000:09:00.0: [1022:145a] type 00 class 0x130000
[    0.076398] pci 0000:09:00.0: enabling Extended Tags
[    0.076465] pci 0000:09:00.2: [1022:1456] type 00 class 0x108000
[    0.076479] pci 0000:09:00.2: reg 0x18: [mem 0xfe300000-0xfe3fffff]
[    0.076487] pci 0000:09:00.2: reg 0x24: [mem 0xfe400000-0xfe401fff]
[    0.076493] pci 0000:09:00.2: enabling Extended Tags
[    0.076562] pci 0000:09:00.3: [1022:145c] type 00 class 0x0c0330
[    0.076574] pci 0000:09:00.3: reg 0x10: [mem 0xfe200000-0xfe2fffff 64bit]
[    0.076594] pci 0000:09:00.3: enabling Extended Tags
[    0.076620] pci 0000:09:00.3: PME# supported from D0 D3hot D3cold
[    0.076676] pci 0000:00:07.1: PCI bridge to [bus 09]
[    0.076681] pci 0000:00:07.1:   bridge window [mem 0xfe200000-0xfe4fffff]
[    0.076915] pci 0000:0a:00.0: [1022:1455] type 00 class 0x130000
[    0.076942] pci 0000:0a:00.0: enabling Extended Tags
[    0.077014] pci 0000:0a:00.2: [1022:7901] type 00 class 0x010601
[    0.077042] pci 0000:0a:00.2: reg 0x24: [mem 0xfe808000-0xfe808fff]
[    0.077050] pci 0000:0a:00.2: enabling Extended Tags
[    0.077079] pci 0000:0a:00.2: PME# supported from D3hot D3cold
[    0.077126] pci 0000:0a:00.3: [1022:1457] type 00 class 0x040300
[    0.077136] pci 0000:0a:00.3: reg 0x10: [mem 0xfe800000-0xfe807fff]
[    0.077154] pci 0000:0a:00.3: enabling Extended Tags
[    0.077182] pci 0000:0a:00.3: PME# supported from D0 D3hot D3cold
[    0.077240] pci 0000:00:08.1: PCI bridge to [bus 0a]
[    0.077245] pci 0000:00:08.1:   bridge window [mem 0xfe800000-0xfe8fffff]
[    0.077511] ACPI: PCI Interrupt Link [LNKA] (IRQs 4 5 7 10 11 14 15) *0
[    0.077556] ACPI: PCI Interrupt Link [LNKB] (IRQs 4 5 7 10 11 14 15) *0
[    0.077596] ACPI: PCI Interrupt Link [LNKC] (IRQs 4 5 7 10 11 14 15) *0
[    0.077644] ACPI: PCI Interrupt Link [LNKD] (IRQs 4 5 7 10 11 14 15) *0
[    0.077688] ACPI: PCI Interrupt Link [LNKE] (IRQs 4 5 7 10 11 14 15) *0
[    0.077724] ACPI: PCI Interrupt Link [LNKF] (IRQs 4 5 7 10 11 14 15) *0
[    0.077760] ACPI: PCI Interrupt Link [LNKG] (IRQs 4 5 7 10 11 14 15) *0
[    0.077796] ACPI: PCI Interrupt Link [LNKH] (IRQs 4 5 7 10 11 14 15) *0
[    0.078206] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=none,locks=none
[    0.078206] pci 0000:08:00.0: vgaarb: bridge control possible
[    0.078206] pci 0000:08:00.0: vgaarb: setting as boot device
[    0.078206] vgaarb: loaded
[    0.078206] pps_core: LinuxPPS API ver. 1 registered
[    0.078206] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    0.078206] PTP clock support registered
[    0.078206] EDAC MC: Ver: 3.0.0
[    0.078206] Registered efivars operations
[    0.092228] PCI: Using ACPI for IRQ routing
[    0.099599] PCI: pci_cache_line_size set to 64 bytes
[    0.099661] e820: reserve RAM buffer [mem 0x09c00000-0x0bffffff]
[    0.099662] e820: reserve RAM buffer [mem 0x0b000000-0x0bffffff]
[    0.099662] e820: reserve RAM buffer [mem 0xd7391000-0xd7ffffff]
[    0.099663] e820: reserve RAM buffer [mem 0xda90d000-0xdbffffff]
[    0.099664] e820: reserve RAM buffer [mem 0xdaada000-0xdbffffff]
[    0.099665] e820: reserve RAM buffer [mem 0xde000000-0xdfffffff]
[    0.099665] e820: reserve RAM buffer [mem 0x41f380000-0x41fffffff]
[    0.099741] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
[    0.099741] hpet0: 3 comparators, 32-bit 14.318180 MHz counter
[    0.101059] clocksource: Switched to clocksource tsc-early
[    0.107678] VFS: Disk quotas dquot_6.6.0
[    0.107698] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.107789] AppArmor: AppArmor Filesystem Enabled
[    0.107804] pnp: PnP ACPI init
[    0.107914] system 00:00: [mem 0xf8000000-0xfbffffff] has been reserved
[    0.107919] system 00:00: Plug and Play ACPI device, IDs PNP0c01 (active)
[    0.107972] system 00:01: [mem 0xfeb80000-0xfebfffff] could not be reserved
[    0.107977] system 00:01: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.108037] pnp 00:02: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.108176] system 00:03: [io  0x0300-0x030f] has been reserved
[    0.108180] system 00:03: [io  0x0230-0x023f] has been reserved
[    0.108183] system 00:03: [io  0x0290-0x029f] has been reserved
[    0.108188] system 00:03: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.108408] pnp 00:04: [dma 0 disabled]
[    0.108442] pnp 00:04: Plug and Play ACPI device, IDs PNP0501 (active)
[    0.108613] system 00:05: [io  0x04d0-0x04d1] has been reserved
[    0.108616] system 00:05: [io  0x040b] has been reserved
[    0.108618] system 00:05: [io  0x04d6] has been reserved
[    0.108621] system 00:05: [io  0x0c00-0x0c01] has been reserved
[    0.108623] system 00:05: [io  0x0c14] has been reserved
[    0.108625] system 00:05: [io  0x0c50-0x0c51] has been reserved
[    0.108627] system 00:05: [io  0x0c52] has been reserved
[    0.108629] system 00:05: [io  0x0c6c] has been reserved
[    0.108631] system 00:05: [io  0x0c6f] has been reserved
[    0.108633] system 00:05: [io  0x0cd0-0x0cd1] has been reserved
[    0.108636] system 00:05: [io  0x0cd2-0x0cd3] has been reserved
[    0.108638] system 00:05: [io  0x0cd4-0x0cd5] has been reserved
[    0.108640] system 00:05: [io  0x0cd6-0x0cd7] has been reserved
[    0.108642] system 00:05: [io  0x0cd8-0x0cdf] has been reserved
[    0.108644] system 00:05: [io  0x0800-0x089f] has been reserved
[    0.108647] system 00:05: [io  0x0b00-0x0b0f] has been reserved
[    0.108649] system 00:05: [io  0x0b20-0x0b3f] has been reserved
[    0.108651] system 00:05: [io  0x0900-0x090f] has been reserved
[    0.108653] system 00:05: [io  0x0910-0x091f] has been reserved
[    0.108656] system 00:05: [mem 0xfec00000-0xfec00fff] could not be reserved
[    0.108659] system 00:05: [mem 0xfec01000-0xfec01fff] could not be reserved
[    0.108661] system 00:05: [mem 0xfedc0000-0xfedc0fff] has been reserved
[    0.108663] system 00:05: [mem 0xfee00000-0xfee00fff] has been reserved
[    0.108666] system 00:05: [mem 0xfed80000-0xfed8ffff] could not be reserved
[    0.108668] system 00:05: [mem 0xfec10000-0xfec10fff] has been reserved
[    0.108671] system 00:05: [mem 0xff000000-0xffffffff] has been reserved
[    0.108675] system 00:05: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.109005] pnp: PnP ACPI: found 6 devices
[    0.114550] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    0.114608] pci 0000:02:00.0: PCI bridge to [bus 03]
[    0.114615] pci 0000:02:00.0:   bridge window [mem 0xfe600000-0xfe6fffff]
[    0.114623] pci 0000:02:04.0: PCI bridge to [bus 04]
[    0.114633] pci 0000:02:05.0: PCI bridge to [bus 05]
[    0.114643] pci 0000:02:06.0: PCI bridge to [bus 06]
[    0.114646] pci 0000:02:06.0:   bridge window [io  0xf000-0xffff]
[    0.114651] pci 0000:02:06.0:   bridge window [mem 0xfe500000-0xfe5fffff]
[    0.114659] pci 0000:02:07.0: PCI bridge to [bus 07]
[    0.114669] pci 0000:01:00.2: PCI bridge to [bus 02-07]
[    0.114672] pci 0000:01:00.2:   bridge window [io  0xf000-0xffff]
[    0.114676] pci 0000:01:00.2:   bridge window [mem 0xfe500000-0xfe6fffff]
[    0.114684] pci 0000:00:01.3: PCI bridge to [bus 01-07]
[    0.114686] pci 0000:00:01.3:   bridge window [io  0xf000-0xffff]
[    0.114690] pci 0000:00:01.3:   bridge window [mem 0xfe500000-0xfe7fffff]
[    0.114695] pci 0000:00:03.1: PCI bridge to [bus 08]
[    0.114697] pci 0000:00:03.1:   bridge window [io  0xe000-0xefff]
[    0.114701] pci 0000:00:03.1:   bridge window [mem 0xfe900000-0xfe9fffff]
[    0.114704] pci 0000:00:03.1:   bridge window [mem 0xe0000000-0xf01fffff 64bit pref]
[    0.114708] pci 0000:00:07.1: PCI bridge to [bus 09]
[    0.114712] pci 0000:00:07.1:   bridge window [mem 0xfe200000-0xfe4fffff]
[    0.114717] pci 0000:00:08.1: PCI bridge to [bus 0a]
[    0.114720] pci 0000:00:08.1:   bridge window [mem 0xfe800000-0xfe8fffff]
[    0.114726] pci_bus 0000:00: resource 4 [io  0x0000-0x03af window]
[    0.114727] pci_bus 0000:00: resource 5 [io  0x03e0-0x0cf7 window]
[    0.114728] pci_bus 0000:00: resource 6 [io  0x03b0-0x03df window]
[    0.114729] pci_bus 0000:00: resource 7 [io  0x0d00-0xffff window]
[    0.114730] pci_bus 0000:00: resource 8 [mem 0x000a0000-0x000bffff window]
[    0.114731] pci_bus 0000:00: resource 9 [mem 0x000c0000-0x000dffff window]
[    0.114732] pci_bus 0000:00: resource 10 [mem 0xe0000000-0xfec2ffff window]
[    0.114733] pci_bus 0000:00: resource 11 [mem 0xfee00000-0xffffffff window]
[    0.114734] pci_bus 0000:01: resource 0 [io  0xf000-0xffff]
[    0.114735] pci_bus 0000:01: resource 1 [mem 0xfe500000-0xfe7fffff]
[    0.114736] pci_bus 0000:02: resource 0 [io  0xf000-0xffff]
[    0.114737] pci_bus 0000:02: resource 1 [mem 0xfe500000-0xfe6fffff]
[    0.114738] pci_bus 0000:03: resource 1 [mem 0xfe600000-0xfe6fffff]
[    0.114739] pci_bus 0000:06: resource 0 [io  0xf000-0xffff]
[    0.114740] pci_bus 0000:06: resource 1 [mem 0xfe500000-0xfe5fffff]
[    0.114741] pci_bus 0000:08: resource 0 [io  0xe000-0xefff]
[    0.114742] pci_bus 0000:08: resource 1 [mem 0xfe900000-0xfe9fffff]
[    0.114743] pci_bus 0000:08: resource 2 [mem 0xe0000000-0xf01fffff 64bit pref]
[    0.114744] pci_bus 0000:09: resource 1 [mem 0xfe200000-0xfe4fffff]
[    0.114745] pci_bus 0000:0a: resource 1 [mem 0xfe800000-0xfe8fffff]
[    0.114806] NET: Registered protocol family 2
[    0.114946] tcp_listen_portaddr_hash hash table entries: 8192 (order: 5, 131072 bytes)
[    0.114984] TCP established hash table entries: 131072 (order: 8, 1048576 bytes)
[    0.115155] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
[    0.115288] TCP: Hash tables configured (established 131072 bind 65536)
[    0.115330] UDP hash table entries: 8192 (order: 6, 262144 bytes)
[    0.115372] UDP-Lite hash table entries: 8192 (order: 6, 262144 bytes)
[    0.115448] NET: Registered protocol family 1
[    0.115695] pci 0000:08:00.1: Linked as a consumer to 0000:08:00.0
[    0.115827] PCI: CLS 64 bytes, default 64
[    0.115854] Unpacking initramfs...
[    0.498888] Freeing initrd memory: 28584K
[    0.498915] AMD-Vi: IOMMU performance counters supported
[    0.499225] iommu: Adding device 0000:00:01.0 to group 0
[    0.499331] iommu: Adding device 0000:00:01.3 to group 1
[    0.499445] iommu: Adding device 0000:00:02.0 to group 2
[    0.499553] iommu: Adding device 0000:00:03.0 to group 3
[    0.499670] iommu: Adding device 0000:00:03.1 to group 4
[    0.499782] iommu: Adding device 0000:00:04.0 to group 5
[    0.499903] iommu: Adding device 0000:00:07.0 to group 6
[    0.500011] iommu: Adding device 0000:00:07.1 to group 7
[    0.500132] iommu: Adding device 0000:00:08.0 to group 8
[    0.500240] iommu: Adding device 0000:00:08.1 to group 9
[    0.500349] iommu: Adding device 0000:00:14.0 to group 10
[    0.500365] iommu: Adding device 0000:00:14.3 to group 10
[    0.500495] iommu: Adding device 0000:00:18.0 to group 11
[    0.500510] iommu: Adding device 0000:00:18.1 to group 11
[    0.500526] iommu: Adding device 0000:00:18.2 to group 11
[    0.500540] iommu: Adding device 0000:00:18.3 to group 11
[    0.500554] iommu: Adding device 0000:00:18.4 to group 11
[    0.500569] iommu: Adding device 0000:00:18.5 to group 11
[    0.500583] iommu: Adding device 0000:00:18.6 to group 11
[    0.500597] iommu: Adding device 0000:00:18.7 to group 11
[    0.500718] iommu: Adding device 0000:01:00.0 to group 12
[    0.500741] iommu: Adding device 0000:01:00.1 to group 12
[    0.500762] iommu: Adding device 0000:01:00.2 to group 12
[    0.500775] iommu: Adding device 0000:02:00.0 to group 12
[    0.500788] iommu: Adding device 0000:02:04.0 to group 12
[    0.500801] iommu: Adding device 0000:02:05.0 to group 12
[    0.500813] iommu: Adding device 0000:02:06.0 to group 12
[    0.500826] iommu: Adding device 0000:02:07.0 to group 12
[    0.500846] iommu: Adding device 0000:03:00.0 to group 12
[    0.500867] iommu: Adding device 0000:06:00.0 to group 12
[    0.501012] iommu: Adding device 0000:08:00.0 to group 13
[    0.501031] iommu: Using direct mapping for device 0000:08:00.0
[    0.501059] iommu: Adding device 0000:08:00.1 to group 13
[    0.501108] iommu: Adding device 0000:09:00.0 to group 14
[    0.501209] iommu: Adding device 0000:09:00.2 to group 15
[    0.501318] iommu: Adding device 0000:09:00.3 to group 16
[    0.501428] iommu: Adding device 0000:0a:00.0 to group 17
[    0.501548] iommu: Adding device 0000:0a:00.2 to group 18
[    0.501658] iommu: Adding device 0000:0a:00.3 to group 19
[    0.501918] AMD-Vi: Found IOMMU at 0000:00:00.2 cap 0x40
[    0.501920] AMD-Vi: Extended features (0xf77ef22294ada):
[    0.501921]  PPR NX GT IA GA PC GA_vAPIC
[    0.501925] AMD-Vi: Interrupt remapping enabled
[    0.501926] AMD-Vi: virtual APIC enabled
[    0.502058] AMD-Vi: Lazy IO/TLB flushing enabled
[    0.503087] amd_uncore: AMD NB counters detected
[    0.503092] amd_uncore: AMD LLC counters detected
[    0.503383] perf/amd_iommu: Detected AMD IOMMU #0 (2 banks, 4 counters/bank).
[    0.503967] Initialise system trusted keyrings
[    0.504021] workingset: timestamp_bits=40 max_order=22 bucket_order=0
[    0.504941] zbud: loaded
[    0.505109] pstore: using deflate compression
[    0.610991] Key type asymmetric registered
[    0.610995] Asymmetric key parser 'x509' registered
[    0.611004] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 247)
[    0.611048] io scheduler noop registered
[    0.611049] io scheduler deadline registered
[    0.611072] io scheduler cfq registered (default)
[    0.611074] io scheduler mq-deadline registered
[    0.612926] pcieport 0000:00:01.3: AER enabled with IRQ 28
[    0.612942] pcieport 0000:00:03.1: AER enabled with IRQ 29
[    0.612957] pcieport 0000:00:07.1: AER enabled with IRQ 30
[    0.612971] pcieport 0000:00:08.1: AER enabled with IRQ 31
[    0.612993] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[    0.613002] efifb: probing for efifb
[    0.613013] efifb: framebuffer at 0xe0000000, using 3072k, total 3072k
[    0.613015] efifb: mode is 1024x768x32, linelength=4096, pages=1
[    0.613016] efifb: scrolling: redraw
[    0.613018] efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0
[    0.614440] Console: switching to colour frame buffer device 128x48
[    0.615788] fb0: EFI VGA frame buffer device
[    0.615823] [Firmware Bug]: ACPI MWAIT C-state 0x0 not supported by HW (0x0)
[    0.615954] [Firmware Bug]: ACPI MWAIT C-state 0x0 not supported by HW (0x0)
[    0.616061] [Firmware Bug]: ACPI MWAIT C-state 0x0 not supported by HW (0x0)
[    0.616166] [Firmware Bug]: ACPI MWAIT C-state 0x0 not supported by HW (0x0)
[    0.616284] [Firmware Bug]: ACPI MWAIT C-state 0x0 not supported by HW (0x0)
[    0.616394] [Firmware Bug]: ACPI MWAIT C-state 0x0 not supported by HW (0x0)
[    0.616499] [Firmware Bug]: ACPI MWAIT C-state 0x0 not supported by HW (0x0)
[    0.616611] [Firmware Bug]: ACPI MWAIT C-state 0x0 not supported by HW (0x0)
[    0.616724] [Firmware Bug]: ACPI MWAIT C-state 0x0 not supported by HW (0x0)
[    0.616837] [Firmware Bug]: ACPI MWAIT C-state 0x0 not supported by HW (0x0)
[    0.616946] [Firmware Bug]: ACPI MWAIT C-state 0x0 not supported by HW (0x0)
[    0.617058] [Firmware Bug]: ACPI MWAIT C-state 0x0 not supported by HW (0x0)
[    0.617168] [Firmware Bug]: ACPI MWAIT C-state 0x0 not supported by HW (0x0)
[    0.617269] [Firmware Bug]: ACPI MWAIT C-state 0x0 not supported by HW (0x0)
[    0.617386] [Firmware Bug]: ACPI MWAIT C-state 0x0 not supported by HW (0x0)
[    0.617499] [Firmware Bug]: ACPI MWAIT C-state 0x0 not supported by HW (0x0)
[    0.617663] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[    0.638564] 00:04: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    0.638899] Linux agpgart interface v0.103
[    0.639251] AMD IOMMUv2 driver by Joerg Roedel <jroedel@suse.de>
[    0.640333] i8042: PNP: No PS/2 controller found.
[    0.640405] mousedev: PS/2 mouse device common for all mice
[    0.640845] rtc_cmos 00:02: RTC can wake from S4
[    0.641500] rtc_cmos 00:02: registered as rtc0
[    0.641897] rtc_cmos 00:02: alarms up to one month, y3k, 114 bytes nvram, hpet irqs
[    0.642496] ledtrig-cpu: registered to indicate activity on CPUs
[    0.643213] NET: Registered protocol family 10
[    0.646392] Segment Routing with IPv6
[    0.646796] mip6: Mobile IPv6
[    0.647182] NET: Registered protocol family 17
[    0.647567] mpls_gso: MPLS GSO support
[    0.648854] microcode: CPU0: patch_level=0x08001137
[    0.649240] microcode: CPU1: patch_level=0x08001137
[    0.649639] microcode: CPU2: patch_level=0x08001137
[    0.650088] microcode: CPU3: patch_level=0x08001137
[    0.650458] microcode: CPU4: patch_level=0x08001137
[    0.650831] microcode: CPU5: patch_level=0x08001137
[    0.651202] microcode: CPU6: patch_level=0x08001137
[    0.651649] microcode: CPU7: patch_level=0x08001137
[    0.652031] microcode: CPU8: patch_level=0x08001137
[    0.652460] microcode: CPU9: patch_level=0x08001137
[    0.652807] microcode: CPU10: patch_level=0x08001137
[    0.653217] microcode: CPU11: patch_level=0x08001137
[    0.653556] microcode: CPU12: patch_level=0x08001137
[    0.653942] microcode: CPU13: patch_level=0x08001137
[    0.654271] microcode: CPU14: patch_level=0x08001137
[    0.654633] microcode: CPU15: patch_level=0x08001137
[    0.654956] microcode: Microcode Update Driver: v2.2.
[    0.654965] sched_clock: Marking stable (686943965, -31991242)->(762832115, -107879392)
[    0.655962] registered taskstats version 1
[    0.656258] Loading compiled-in X.509 certificates
[    0.681057] Loaded X.509 cert 'secure-boot-test-key-lfaraone: 97c1b25cddf9873ca78a58f3d73bf727d2cf78ff'
[    0.681472] zswap: loaded using pool lzo/zbud
[    0.682136] AppArmor: AppArmor sha1 policy hashing enabled
[    0.682822] rtc_cmos 00:02: setting system clock to 2019-01-14 03:59:33 UTC (1547438373)
[    0.942907] Freeing unused kernel image memory: 1572K
[    0.948805] Write protecting the kernel read-only data: 16384k
[    0.950532] Freeing unused kernel image memory: 2028K
[    0.951102] Freeing unused kernel image memory: 904K
[    0.957907] x86/mm: Checked W+X mappings: passed, no W+X pages found.
[    0.958340] Run /init as init process
[    1.044191] piix4_smbus 0000:00:14.0: SMBus Host Controller at 0xb00, revision 0
[    1.044951] piix4_smbus 0000:00:14.0: Using register 0x02 for SMBus port selection
[    1.048225] ACPI: bus type USB registered
[    1.048764] usbcore: registered new interface driver usbfs
[    1.049230] usbcore: registered new interface driver hub
[    1.049726] usbcore: registered new device driver usb
[    1.050436] cryptd: max_cpu_qlen set to 1000
[    1.050537] SCSI subsystem initialized
[    1.056907] AVX2 version of gcm_enc/dec engaged.
[    1.057525] AES CTR mode by8 optimization enabled
[    1.060427] QUIRK: Enable AMD PLL fix
[    1.060450] xhci_hcd 0000:01:00.0: xHCI Host Controller
[    1.061018] xhci_hcd 0000:01:00.0: new USB bus registered, assigned bus number 1
[    1.061737] libata version 3.00 loaded.
[    1.061761] libphy: r8169: probed
[    1.062500] r8169 0000:06:00.0 eth0: RTL8168h/8111h, 60:45:cb:62:e7:23, XID 54100800, IRQ 40
[    1.062952] r8169 0000:06:00.0 eth0: jumbo features [frames: 9200 bytes, tx checksumming: ko]
[    1.064061] r8169 0000:06:00.0 enp6s0: renamed from eth0
[    1.064634] ahci 0000:01:00.1: version 3.0
[    1.064765] ahci 0000:01:00.1: SSS flag set, parallel bus scan disabled
[    1.065270] ahci 0000:01:00.1: AHCI 0001.0301 32 slots 8 ports 6 Gbps 0x33 impl SATA mode
[    1.065754] ahci 0000:01:00.1: flags: 64bit ncq sntf stag pm led clo only pmp pio slum part sxs deso sadm sds apst 
[    1.066723] scsi host0: ahci
[    1.067359] scsi host1: ahci
[    1.067944] scsi host2: ahci
[    1.068542] scsi host3: ahci
[    1.069812] scsi host4: ahci
[    1.070655] scsi host5: ahci
[    1.071257] scsi host6: ahci
[    1.071859] scsi host7: ahci
[    1.072423] ata1: SATA max UDMA/133 abar m131072@0xfe780000 port 0xfe780100 irq 41
[    1.072951] ata2: SATA max UDMA/133 abar m131072@0xfe780000 port 0xfe780180 irq 41
[    1.073479] ata3: DUMMY
[    1.074008] ata4: DUMMY
[    1.074559] ata5: SATA max UDMA/133 abar m131072@0xfe780000 port 0xfe780300 irq 41
[    1.075029] ata6: SATA max UDMA/133 abar m131072@0xfe780000 port 0xfe780380 irq 41
[    1.075486] ata7: DUMMY
[    1.075930] ata8: DUMMY
[    1.076585] ahci 0000:0a:00.2: AHCI 0001.0301 32 slots 1 ports 6 Gbps 0x1 impl SATA mode
[    1.077109] ahci 0000:0a:00.2: flags: 64bit ncq sntf ilck pm led clo only pmp fbs pio slum part 
[    1.077790] scsi host8: ahci
[    1.078495] ata9: SATA max UDMA/133 abar m4096@0xfe808000 port 0xfe808100 irq 43
[    1.116830] xhci_hcd 0000:01:00.0: hcc params 0x0200ef81 hci version 0x110 quirks 0x0000000048000418
[    1.117553] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19
[    1.118077] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    1.118532] usb usb1: Product: xHCI Host Controller
[    1.118992] usb usb1: Manufacturer: Linux 4.19.0-1-amd64 xhci-hcd
[    1.119452] usb usb1: SerialNumber: 0000:01:00.0
[    1.120004] hub 1-0:1.0: USB hub found
[    1.120575] hub 1-0:1.0: 10 ports detected
[    1.124374] xhci_hcd 0000:01:00.0: xHCI Host Controller
[    1.124902] xhci_hcd 0000:01:00.0: new USB bus registered, assigned bus number 2
[    1.125459] xhci_hcd 0000:01:00.0: Host supports USB 3.10 Enhanced SuperSpeed
[    1.126017] usb usb2: We don't know the algorithms for LPM for this host, disabling LPM.
[    1.126494] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19
[    1.126961] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    1.127432] usb usb2: Product: xHCI Host Controller
[    1.127900] usb usb2: Manufacturer: Linux 4.19.0-1-amd64 xhci-hcd
[    1.128430] usb usb2: SerialNumber: 0000:01:00.0
[    1.129082] hub 2-0:1.0: USB hub found
[    1.129646] hub 2-0:1.0: 4 ports detected
[    1.131640] xhci_hcd 0000:03:00.0: xHCI Host Controller
[    1.132128] xhci_hcd 0000:03:00.0: new USB bus registered, assigned bus number 3
[    1.191583] xhci_hcd 0000:03:00.0: hcc params 0x0200eec1 hci version 0x110 quirks 0x0000000000000010
[    1.192500] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19
[    1.193052] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    1.193627] usb usb3: Product: xHCI Host Controller
[    1.194165] usb usb3: Manufacturer: Linux 4.19.0-1-amd64 xhci-hcd
[    1.194630] usb usb3: SerialNumber: 0000:03:00.0
[    1.195155] hub 3-0:1.0: USB hub found
[    1.195668] hub 3-0:1.0: 2 ports detected
[    1.196289] xhci_hcd 0000:03:00.0: xHCI Host Controller
[    1.196856] xhci_hcd 0000:03:00.0: new USB bus registered, assigned bus number 4
[    1.197414] xhci_hcd 0000:03:00.0: Host supports USB 3.1 Enhanced SuperSpeed
[    1.197979] usb usb4: We don't know the algorithms for LPM for this host, disabling LPM.
[    1.198483] usb usb4: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19
[    1.198985] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    1.199495] usb usb4: Product: xHCI Host Controller
[    1.199997] usb usb4: Manufacturer: Linux 4.19.0-1-amd64 xhci-hcd
[    1.200585] usb usb4: SerialNumber: 0000:03:00.0
[    1.201253] hub 4-0:1.0: USB hub found
[    1.201858] hub 4-0:1.0: 2 ports detected
[    1.202585] xhci_hcd 0000:09:00.3: xHCI Host Controller
[    1.203183] xhci_hcd 0000:09:00.3: new USB bus registered, assigned bus number 5
[    1.203784] xhci_hcd 0000:09:00.3: hcc params 0x0270f665 hci version 0x100 quirks 0x0000000000000418
[    1.204457] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19
[    1.205072] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    1.205712] usb usb5: Product: xHCI Host Controller
[    1.206290] usb usb5: Manufacturer: Linux 4.19.0-1-amd64 xhci-hcd
[    1.206800] usb usb5: SerialNumber: 0000:09:00.3
[    1.207374] hub 5-0:1.0: USB hub found
[    1.207942] hub 5-0:1.0: 4 ports detected
[    1.208641] xhci_hcd 0000:09:00.3: xHCI Host Controller
[    1.209207] xhci_hcd 0000:09:00.3: new USB bus registered, assigned bus number 6
[    1.209813] xhci_hcd 0000:09:00.3: Host supports USB 3.0  SuperSpeed
[    1.210358] usb usb6: We don't know the algorithms for LPM for this host, disabling LPM.
[    1.210864] usb usb6: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19
[    1.211369] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    1.211874] usb usb6: Product: xHCI Host Controller
[    1.212428] usb usb6: Manufacturer: Linux 4.19.0-1-amd64 xhci-hcd
[    1.213017] usb usb6: SerialNumber: 0000:09:00.3
[    1.213706] hub 6-0:1.0: USB hub found
[    1.214287] hub 6-0:1.0: 4 ports detected
[    1.390614] ata1: SATA link down (SStatus 0 SControl 300)
[    1.394628] ata9: SATA link down (SStatus 0 SControl 300)
[    1.460034] usb 1-8: new full-speed USB device number 2 using xhci_hcd
[    1.532048] tsc: Refined TSC clocksource calibration: 2994.374 MHz
[    1.532611] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x2b29828a32c, max_idle_ns: 440795270613 ns
[    1.533241] clocksource: Switched to clocksource tsc
[    1.544038] usb 5-1: new full-speed USB device number 2 using xhci_hcd
[    1.706623] ata2: SATA link down (SStatus 0 SControl 300)
[    1.722537] usb 1-8: New USB device found, idVendor=1130, idProduct=1620, bcdDevice= 1.87
[    1.723102] usb 1-8: New USB device strings: Mfr=0, Product=2, SerialNumber=0
[    1.723611] usb 1-8: Product: USB  AUDIO  
[    1.731520] hidraw: raw HID events driver (C) Jiri Kosina
[    1.733413] usb 5-1: New USB device found, idVendor=046d, idProduct=c066, bcdDevice=58.02
[    1.734037] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[    1.734649] usb 5-1: Product: G9x Laser Mouse
[    1.735260] usb 5-1: Manufacturer: Logitech
[    1.735915] usb 5-1: SerialNumber: 5876AB7C300018
[    1.743360] usbcore: registered new interface driver usbhid
[    1.743953] usbhid: USB HID core driver
[    1.745403] input: USB  AUDIO   as /devices/pci0000:00/0000:00:01.3/0000:01:00.0/usb1/1-8/1-8:1.2/0003:1130:1620.0001/input/input0
[    1.770573] input: Logitech G9x Laser Mouse as /devices/pci0000:00/0000:00:07.1/0000:09:00.3/usb5/5-1/5-1:1.0/0003:046D:C066.0002/input/input1
[    1.804284] hid-generic 0003:1130:1620.0001: input,hidraw0: USB HID v1.10 Device [USB  AUDIO  ] on usb-0000:01:00.0-8/input2
[    1.804302] hid-generic 0003:046D:C066.0002: input,hidraw1: USB HID v1.11 Mouse [Logitech G9x Laser Mouse] on usb-0000:09:00.3-1/input0
[    1.830685] input: Logitech G9x Laser Mouse Keyboard as /devices/pci0000:00/0000:00:07.1/0000:09:00.3/usb5/5-1/5-1:1.1/0003:046D:C066.0003/input/input2
[    1.888077] input: Logitech G9x Laser Mouse Consumer Control as /devices/pci0000:00/0000:00:07.1/0000:09:00.3/usb5/5-1/5-1:1.1/0003:046D:C066.0003/input/input3
[    1.889664] hid-generic 0003:046D:C066.0003: input,hiddev0,hidraw2: USB HID v1.11 Keyboard [Logitech G9x Laser Mouse] on usb-0000:09:00.3-1/input1
[    2.016038] usb 5-2: new low-speed USB device number 3 using xhci_hcd
[    2.183490] usb 5-2: New USB device found, idVendor=046a, idProduct=0001, bcdDevice= 9.08
[    2.184245] usb 5-2: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    2.184266] ata5: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    2.215629] input: HID 046a:0001 as /devices/pci0000:00/0000:00:07.1/0000:09:00.3/usb5/5-2/5-2:1.0/0003:046A:0001.0004/input/input6
[    2.223937] ata5.00: ATA-10: ST6000DM003-2CY186, 0001, max UDMA/133
[    2.224798] ata5.00: 11721045168 sectors, multi 16: LBA48 NCQ (depth 32), AA
[    2.276262] hid-generic 0003:046A:0001.0004: input,hidraw3: USB HID v1.00 Keyboard [HID 046a:0001] on usb-0000:09:00.3-2/input0
[    2.286564] ata5.00: configured for UDMA/133
[    2.287507] scsi 4:0:0:0: Direct-Access     ATA      ST6000DM003-2CY1 0001 PQ: 0 ANSI: 5
[    2.290319] sd 4:0:0:0: [sda] 11721045168 512-byte logical blocks: (6.00 TB/5.46 TiB)
[    2.291196] sd 4:0:0:0: [sda] 4096-byte physical blocks
[    2.292131] sd 4:0:0:0: [sda] Write Protect is off
[    2.293006] sd 4:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    2.293010] sd 4:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    2.353155]  sda: sda1
[    2.354111] sd 4:0:0:0: [sda] Attached SCSI disk
[    2.404039] usb 5-4: new full-speed USB device number 4 using xhci_hcd
[    2.568406] usb 5-4: New USB device found, idVendor=067b, idProduct=2303, bcdDevice= 3.00
[    2.569172] usb 5-4: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    2.569929] usb 5-4: Product: USB-Serial Controller
[    2.570680] usb 5-4: Manufacturer: Prolific Technology Inc.
[    2.764043] ata6: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    2.765135] ata6.00: ATA-11: KINGSTON SUV400S37120G, 0C3J96R9, max UDMA/133
[    2.765884] ata6.00: 234441648 sectors, multi 16: LBA48 NCQ (depth 32), AA
[    2.766970] ata6.00: configured for UDMA/133
[    2.767810] scsi 5:0:0:0: Direct-Access     ATA      KINGSTON SUV400S 96R9 PQ: 0 ANSI: 5
[    2.768874] sd 5:0:0:0: [sdb] 234441648 512-byte logical blocks: (120 GB/112 GiB)
[    2.769841] sd 5:0:0:0: [sdb] 4096-byte physical blocks
[    2.770751] sd 5:0:0:0: [sdb] Write Protect is off
[    2.771551] sd 5:0:0:0: [sdb] Mode Sense: 00 3a 00 00
[    2.771555] sd 5:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    2.774263]  sdb: sdb1 sdb2 sdb3
[    2.775323] sd 5:0:0:0: [sdb] Attached SCSI disk
[    2.842242] random: fast init done
[    3.024157] raid6: sse2x1   gen()  7389 MB/s
[    3.092024] raid6: sse2x1   xor()  7099 MB/s
[    3.160147] raid6: sse2x2   gen() 13610 MB/s
[    3.228148] raid6: sse2x2   xor() 10014 MB/s
[    3.296165] raid6: sse2x4   gen() 15865 MB/s
[    3.364214] raid6: sse2x4   xor()  8887 MB/s
[    3.432021] raid6: avx2x1   gen() 16208 MB/s
[    3.500156] raid6: avx2x1   xor() 12650 MB/s
[    3.568154] raid6: avx2x2   gen() 20898 MB/s
[    3.636155] raid6: avx2x2   xor() 13424 MB/s
[    3.704142] raid6: avx2x4   gen() 21725 MB/s
[    3.772023] raid6: avx2x4   xor() 12589 MB/s
[    3.772641] raid6: using algorithm avx2x4 gen() 21725 MB/s
[    3.773275] raid6: .... xor() 12589 MB/s, rmw enabled
[    3.773927] raid6: using avx2x2 recovery algorithm
[    3.775216] xor: automatically using best checksumming function   avx       
[    3.776430] async_tx: api initialized (async)
[    3.825427] Btrfs loaded, crc32c=crc32c-intel
[    3.871060] PM: Image not found (code -22)
[    3.933533] EXT4-fs (sdb2): mounted filesystem with ordered data mode. Opts: (null)
[    4.063209] systemd[1]: Inserted module 'autofs4'
[    4.125165] systemd[1]: systemd 240 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD -IDN2 +IDN -PCRE2 default-hierarchy=hybrid)
[    4.144204] systemd[1]: Detected architecture x86-64.
[    4.159614] systemd[1]: Set hostname to <rechner>.
[    4.232641] random: lvmconfig: uninitialized urandom read (4 bytes read)
[    4.287206] systemd[1]: /lib/systemd/system/smbd.service:9: PIDFile= references path below legacy directory /var/run/, updating /var/run/samba/smbd.pid \xffffffe2\xffffff86\xffffff92 /run/samba/smbd.pid; please update the unit file accordingly.
[    4.293677] systemd[1]: /lib/systemd/system/nmbd.service:9: PIDFile= references path below legacy directory /var/run/, updating /var/run/samba/nmbd.pid \xffffffe2\xffffff86\xffffff92 /run/samba/nmbd.pid; please update the unit file accordingly.
[    4.295595] systemd[1]: /lib/systemd/system/nfs-ganesha-lock.service:1: .include directives are deprecated, and support for them will be removed in a future version of systemd. Please use drop-in files instead.
[    4.297320] systemd[1]: /lib/systemd/system/rpc-statd.service:13: PIDFile= references path below legacy directory /var/run/, updating /var/run/rpc.statd.pid \xffffffe2\xffffff86\xffffff92 /run/rpc.statd.pid; please update the unit file accordingly.
[    4.298912] systemd[1]: /lib/systemd/system/rpc-statd.service:13: PIDFile= references path below legacy directory /var/run/, updating /var/run/rpc.statd.pid \xffffffe2\xffffff86\xffffff92 /run/rpc.statd.pid; please update the unit file accordingly.
[    4.305509] systemd[1]: /lib/systemd/system/fancontrol.service:9: PIDFile= references path below legacy directory /var/run/, updating /var/run/fancontrol.pid \xffffffe2\xffffff86\xffffff92 /run/fancontrol.pid; please update the unit file accordingly.
[    4.325964] systemd[1]: Listening on LVM2 poll daemon socket.
[    4.355449] RPC: Registered named UNIX socket transport module.
[    4.356258] RPC: Registered udp transport module.
[    4.356258] RPC: Registered tcp transport module.
[    4.356259] RPC: Registered tcp NFSv4.1 backchannel transport module.
[    4.369268] lp: driver loaded but no devices found
[    4.371520] ppdev: user-space parallel port driver
[    4.377941] i2c /dev entries driver
[    4.381789] EXT4-fs (sdb2): re-mounted. Opts: discard
[    4.384949] random: lvm: uninitialized urandom read (4 bytes read)
[    4.396288] random: systemd-random-: uninitialized urandom read (512 bytes read)
[    4.408081] vhba: loading out-of-tree module taints kernel.
[    4.408113] vhba: module verification failed: signature and/or required key missing - tainting kernel
[    4.408637] scsi host9: vhba
[    4.481839] systemd-journald[425]: Received request to flush runtime journal from PID 1
[    4.483347] acpi_cpufreq: overriding BIOS provided _PSD data
[    4.483468] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input7
[    4.484897] ACPI: Power Button [PWRB]
[    4.485632] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input8
[    4.486421] ACPI: Power Button [PWRF]
[    4.498800] acpi PNP0C14:01: duplicate WMI GUID 05901221-D566-11D1-B2F0-00A0C9062910 (first instance was on PNP0C14:00)
[    4.519514] sp5100_tco: SP5100/SB800 TCO WatchDog Timer Driver
[    4.520592] sp5100-tco sp5100-tco: Using 0xfed80b00 for watchdog MMIO address
[    4.520631] ccp 0000:09:00.2: enabling device (0000 -> 0002)
[    4.521626] sp5100-tco sp5100-tco: Watchdog hardware is disabled
[    4.524454] ccp 0000:09:00.2: ccp enabled
[    4.525779] sd 4:0:0:0: Attached scsi generic sg0 type 0
[    4.526204] ccp 0000:09:00.2: psp initialization failed
[    4.527059] sd 5:0:0:0: Attached scsi generic sg1 type 0
[    4.528152] ccp 0000:09:00.2: enabled
[    4.530744] EFI Variables Facility v0.08 2004-May-17
[    4.532560] input: PC Speaker as /devices/platform/pcspkr/input/input9
[    4.560906] pstore: Registered efi as persistent store backend
[    4.596709] random: crng init done
[    4.608061] snd_hda_intel 0000:08:00.1: enabling device (0000 -> 0002)
[    4.609152] snd_hda_intel 0000:08:00.1: Handle vga_switcheroo audio client
[    4.610377] snd_hda_intel 0000:08:00.1: Force to non-snoop mode
[    4.610438] snd_hda_intel 0000:0a:00.3: enabling device (0000 -> 0002)
[    4.619124] asus_wmi: ASUS WMI generic driver loaded
[    4.621584] asus_wmi: Initialization: 0x0
[    4.622417] asus_wmi: BIOS WMI version: 0.9
[    4.622482] asus_wmi: SFUN value: 0x0
[    4.624941] input: Eee PC WMI hotkeys as /devices/platform/eeepc-wmi/input/input15
[    4.625252] input: HDA ATI HDMI HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:03.1/0000:08:00.1/sound/card0/input10
[    4.625949] asus_wmi: Number of fans: 1
[    4.627094] input: HDA ATI HDMI HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:03.1/0000:08:00.1/sound/card0/input11
[    4.628506] input: HDA ATI HDMI HDMI/DP,pcm=8 as /devices/pci0000:00/0000:00:03.1/0000:08:00.1/sound/card0/input12
[    4.629603] input: HDA ATI HDMI HDMI/DP,pcm=9 as /devices/pci0000:00/0000:00:03.1/0000:08:00.1/sound/card0/input13
[    4.629696] input: HDA ATI HDMI HDMI/DP,pcm=10 as /devices/pci0000:00/0000:00:03.1/0000:08:00.1/sound/card0/input14
[    4.641221] snd_hda_codec_realtek hdaudioC1D0: autoconfig for ALC887-VD: line_outs=1 (0x14/0x0/0x0/0x0/0x0) type:line
[    4.642593] snd_hda_codec_realtek hdaudioC1D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
[    4.643953] snd_hda_codec_realtek hdaudioC1D0:    hp_outs=1 (0x1b/0x0/0x0/0x0/0x0)
[    4.643956] snd_hda_codec_realtek hdaudioC1D0:    mono: mono_out=0x0
[    4.646384] snd_hda_codec_realtek hdaudioC1D0:    dig-out=0x11/0x0
[    4.646385] snd_hda_codec_realtek hdaudioC1D0:    inputs:
[    4.646396] snd_hda_codec_realtek hdaudioC1D0:      Front Mic=0x19
[    4.649708] snd_hda_codec_realtek hdaudioC1D0:      Rear Mic=0x18
[    4.649709] snd_hda_codec_realtek hdaudioC1D0:      Line=0x1a
[    4.664904] input: HD-Audio Generic Front Mic as /devices/pci0000:00/0000:00:08.1/0000:0a:00.3/sound/card1/input16
[    4.665638] input: HD-Audio Generic Rear Mic as /devices/pci0000:00/0000:00:08.1/0000:0a:00.3/sound/card1/input17
[    4.666498] input: HD-Audio Generic Line as /devices/pci0000:00/0000:00:08.1/0000:0a:00.3/sound/card1/input18
[    4.667243] input: HD-Audio Generic Line Out as /devices/pci0000:00/0000:00:08.1/0000:0a:00.3/sound/card1/input19
[    4.668364] input: HD-Audio Generic Front Headphone as /devices/pci0000:00/0000:00:08.1/0000:0a:00.3/sound/card1/input20
[    4.695770] usbcore: registered new interface driver usbserial_generic
[    4.696427] [drm] amdgpu kernel modesetting enabled.
[    4.696602] usbserial: USB Serial support registered for generic
[    4.699044] kvm: Nested Virtualization enabled
[    4.702044] kvm: Nested Paging enabled
[    4.703548] SVM: Virtual VMLOAD VMSAVE supported
[    4.705084] SVM: Virtual GIF supported
[    4.786506] EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: (null)
[    4.967114] Adding 16774140k swap on /dev/sdb3.  Priority:-2 extents:1 across:16774140k SSDscFS
[    4.970008] usbcore: registered new interface driver pl2303
[    4.972066] usbserial: USB Serial support registered for pl2303
[    4.973639] pl2303 5-4:1.0: pl2303 converter detected
[    4.975208] MCE: In-kernel MCE decoding enabled.
[    4.980595] EDAC amd64: Node 0: DRAM ECC disabled.
[    4.981408] EDAC amd64: ECC disabled in the BIOS or no ECC capability, module will not load.
                Either enable ECC checking or force module loading by setting 'ecc_enable_override'.
                (Note that use of the override may cause unknown side effects.)
[    4.984388] Parsing CRAT table with 1 nodes
[    4.985188] Ignoring ACPI CRAT on non-APU system
[    4.985872] Virtual CRAT table created for CPU
[    4.986578] Parsing CRAT table with 1 nodes
[    4.987260] Creating topology SYSFS entries
[    4.987944] Topology: Add CPU node
[    4.988657] Finished initializing topology
[    4.989360] kfd kfd: Initialized module
[    4.990214] checking generic (e0000000 300000) vs hw (e0000000 10000000)
[    4.990218] fb: switching to amdgpudrmfb from EFI VGA
[    4.991765] Console: switching to colour dummy device 80x25
[    4.992009] amdgpu 0000:08:00.0: enabling device (0006 -> 0007)
[    4.992363] [drm] initializing kernel modesetting (POLARIS11 0x1002:0x67EF 0x1682:0x9460 0xCF).
[    4.992392] [drm] register mmio base: 0xFE900000
[    4.992396] [drm] register mmio size: 262144
[    4.992416] [drm] add ip block number 0 <vi_common>
[    4.992420] [drm] add ip block number 1 <gmc_v8_0>
[    4.992423] [drm] add ip block number 2 <tonga_ih>
[    4.992427] [drm] add ip block number 3 <powerplay>
[    4.992431] [drm] add ip block number 4 <dm>
[    4.992435] [drm] add ip block number 5 <gfx_v8_0>
[    4.992439] [drm] add ip block number 6 <sdma_v3_0>
[    4.992442] [drm] add ip block number 7 <uvd_v6_0>
[    4.992446] [drm] add ip block number 8 <vce_v3_0>
[    4.992465] [drm] UVD is enabled in VM mode
[    4.992468] [drm] UVD ENC is enabled in VM mode
[    4.992473] [drm] VCE enabled in VM mode
[    4.992507] ATOM BIOS: 113-BAFFIN_PRO_160621_D5_2G_MIC_NOFAN_W8  
[    4.992561] [drm] vm size is 64 GB, 2 levels, block size is 10-bit, fragment size is 9-bit
[    4.997869] amdgpu 0000:08:00.0: firmware: direct-loading firmware amdgpu/polaris11_mc.bin
[    4.997891] amdgpu 0000:08:00.0: VRAM: 2048M 0x000000F400000000 - 0x000000F47FFFFFFF (2048M used)
[    4.997898] amdgpu 0000:08:00.0: GART: 256M 0x0000000000000000 - 0x000000000FFFFFFF
[    4.997914] [drm] Detected VRAM RAM=2048M, BAR=256M
[    4.997918] [drm] RAM width 128bits GDDR5
[    4.997993] [TTM] Zone  kernel: Available graphics memory: 8147082 kiB
[    4.997997] [TTM] Zone   dma32: Available graphics memory: 2097152 kiB
[    4.998001] [TTM] Initializing pool allocator
[    4.998013] [TTM] Initializing DMA pool allocator
[    4.998068] [drm] amdgpu: 2048M of VRAM memory ready
[    4.998072] [drm] amdgpu: 3072M of GTT memory ready.
[    4.998089] [drm] GART: num cpu pages 65536, num gpu pages 65536
[    5.000216] [drm] PCIE GART of 256M enabled (table at 0x000000F400300000).
[    5.000934] amdgpu 0000:08:00.0: firmware: direct-loading firmware amdgpu/polaris11_pfp_2.bin
[    5.001517] usb 5-4: pl2303 converter now attached to ttyUSB0
[    5.001520] amdgpu 0000:08:00.0: firmware: direct-loading firmware amdgpu/polaris11_me_2.bin
[    5.002191] amdgpu 0000:08:00.0: firmware: direct-loading firmware amdgpu/polaris11_ce_2.bin
[    5.002206] [drm] Chained IB support enabled!
[    5.003138] amdgpu 0000:08:00.0: firmware: direct-loading firmware amdgpu/polaris11_rlc.bin
[    5.004886] amdgpu 0000:08:00.0: firmware: direct-loading firmware amdgpu/polaris11_mec_2.bin
[    5.005929] amdgpu 0000:08:00.0: firmware: direct-loading firmware amdgpu/polaris11_mec2_2.bin
[    5.008705] amdgpu 0000:08:00.0: firmware: direct-loading firmware amdgpu/polaris11_sdma.bin
[    5.010094] amdgpu 0000:08:00.0: firmware: direct-loading firmware amdgpu/polaris11_sdma1.bin
[    5.012566] amdgpu 0000:08:00.0: firmware: direct-loading firmware amdgpu/polaris11_uvd.bin
[    5.012575] [drm] Found UVD firmware Version: 1.130 Family ID: 16
[    5.016779] amdgpu 0000:08:00.0: firmware: direct-loading firmware amdgpu/polaris11_vce.bin
[    5.016788] [drm] Found VCE firmware Version: 53.26 Binary ID: 3
[    5.018241] amdgpu 0000:08:00.0: firmware: direct-loading firmware amdgpu/polaris11_smc.bin
[    5.048400] usbcore: registered new interface driver snd-usb-audio
[    5.095207] amdgpu: [powerplay] Failed to retrieve minimum clocks.
[    5.095211] amdgpu: [powerplay] Error in phm_get_clock_info 
[    5.095264] [drm] DM_PPLIB: values for Engine clock
[    5.095266] [drm] DM_PPLIB:	 214000
[    5.095268] [drm] DM_PPLIB:	 481000
[    5.095269] [drm] DM_PPLIB:	 760000
[    5.095271] [drm] DM_PPLIB:	 1020000
[    5.095272] [drm] DM_PPLIB:	 1102000
[    5.095274] [drm] DM_PPLIB:	 1138000
[    5.095275] [drm] DM_PPLIB:	 1180000
[    5.095276] [drm] DM_PPLIB:	 1220000
[    5.095278] [drm] DM_PPLIB: Validation clocks:
[    5.095280] [drm] DM_PPLIB:    engine_max_clock: 122000
[    5.095281] [drm] DM_PPLIB:    memory_max_clock: 175000
[    5.095283] [drm] DM_PPLIB:    level           : 8
[    5.095285] [drm] DM_PPLIB: values for Memory clock
[    5.095287] [drm] DM_PPLIB:	 300000
[    5.095288] [drm] DM_PPLIB:	 1750000
[    5.095290] [drm] DM_PPLIB: Validation clocks:
[    5.095291] [drm] DM_PPLIB:    engine_max_clock: 122000
[    5.095293] [drm] DM_PPLIB:    memory_max_clock: 175000
[    5.095294] [drm] DM_PPLIB:    level           : 8
[    5.095320] [drm] dce110_link_encoder_construct: Failed to get encoder_cap_info from VBIOS with error code 4!
[    5.095340] [drm] dce110_link_encoder_construct: Failed to get encoder_cap_info from VBIOS with error code 4!
[    5.120087] [drm] Display Core initialized with v3.1.59!
[    5.145707] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
[    5.145711] [drm] Driver supports precise vblank timestamp query.
[    5.178197] [drm] UVD and UVD ENC initialized successfully.
[    5.278186] [drm] VCE initialized successfully.
[    5.280292] kfd kfd: Allocated 3969056 bytes on gart
[    5.280328] Virtual CRAT table created for GPU
[    5.280332] Parsing CRAT table with 1 nodes
[    5.280343] Creating topology SYSFS entries
[    5.280425] Topology: Add dGPU node [0x67ef:0x1002]
[    5.280509] kfd kfd: added device 1002:67ef
[    5.282671] [drm] fb mappable at 0xE0828000
[    5.282677] [drm] vram apper at 0xE0000000
[    5.282681] [drm] size 8294400
[    5.282684] [drm] fb depth is 24
[    5.282686] [drm]    pitch is 7680
[    5.282845] fbcon: amdgpudrmfb (fb0) is primary device
[    5.314515] Console: switching to colour frame buffer device 240x67
[    5.339057] amdgpu 0000:08:00.0: fb0: amdgpudrmfb frame buffer device
[    5.357202] [drm] Initialized amdgpu 3.27.0 20150101 for 0000:08:00.0 on minor 0
[    5.590421] ttyS1: LSR safety check engaged!
[    5.592324] ttyS1: LSR safety check engaged!
[    5.593217] Process accounting resumed
[    6.145654] IPv6: ADDRCONF(NETDEV_UP): enp6s0: link is not ready
[    6.156777] r8169 0000:06:00.0: firmware: direct-loading firmware rtl_nic/rtl8168h-2.fw
[    6.158805] Generic PHY r8169-600:00: attached PHY driver [Generic PHY] (mii_bus:phy_addr=r8169-600:00, irq=IGNORE)
[    6.266754] IPv6: ADDRCONF(NETDEV_UP): enp6s0: link is not ready
[    9.826042] scsi 9:0:0:0: CD-ROM            CDEmu    Virt. CD/DVD-ROM 1.10 PQ: 0 ANSI: 0
[    9.826246] scsi 9:0:0:0: Attached scsi generic sg2 type 5
[    9.836148] sr 9:0:0:0: [sr0] scsi3-mmc drive: 48x/48x writer dvd-ram cd/rw xa/form2 cdda tray
[    9.836153] cdrom: Uniform CD-ROM driver Revision: 3.20
[    9.836388] sr 9:0:0:0: Attached scsi CD-ROM sr0
[   10.114870] r8169 0000:06:00.0 enp6s0: Link is Up - 1Gbps/Full - flow control rx/tx
[   10.114886] IPv6: ADDRCONF(NETDEV_CHANGE): enp6s0: link becomes ready
[   10.118135] r8169 0000:06:00.0 enp6s0: Link is Down
[   13.051389] r8169 0000:06:00.0 enp6s0: Link is Up - 100Mbps/Half - flow control off
[   17.305339] vboxdrv: Found 16 processor cores
[   17.324433] vboxdrv: TSC mode is Invariant, tentative frequency 2994360011 Hz
[   17.324440] vboxdrv: Successfully loaded version 5.2.22_Debian (interface 0x00290001)
[   17.335101] VBoxNetFlt: Successfully started.
[   17.342716] VBoxNetAdp: Successfully started.
[   17.354841] VBoxPciLinuxInit
[   17.356678] vboxpci: IOMMU found
[36920.341267] fuse init (API version 7.27)
[36966.607051] FS-Cache: Loaded
[36966.608721] Key type dns_resolver registered
[36966.645557] FS-Cache: Netfs 'cifs' registered for caching
[36966.645714] Key type cifs.spnego registered
[36966.645722] Key type cifs.idmap registered
[37873.194365] CIFS VFS: Server 127.0.254.55 has not responded in 120 seconds. Reconnecting...
[37947.794384] BUG: unable to handle kernel NULL pointer dereference at 0000000000000000
[37947.794393] PGD 0 P4D 0 
[37947.794401] Oops: 0000 [#1] SMP NOPTI
[37947.794407] CPU: 11 PID: 13315 Comm: file.so Kdump: loaded Tainted: G           OE     4.19.0-1-amd64 #1 Debian 4.19.12-1
[37947.794411] Hardware name: System manufacturer System Product Name/PRIME B350M-A, BIOS 4014 05/11/2018
[37947.794466] RIP: 0010:SMB2_close_free+0x8/0x10 [cifs]
[37947.794471] Code: 65 48 33 1c 25 28 00 00 00 75 09 48 83 c4 18 5b 5d 41 5c c3 e8 c9 00 f2 c7 66 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 48 8b 07 <48> 8b 38 e9 20 3d fe ff 0f 1f 44 00 00 55 48 89 e5 41 57 41 56 49
[37947.794475] RSP: 0018:ffffaccec32cbbb8 EFLAGS: 00010246
[37947.794479] RAX: 0000000000000000 RBX: ffff967798d61000 RCX: 0000000000000000
[37947.794482] RDX: 0000000000000007 RSI: 0000000000000246 RDI: ffffaccec32cbd68
[37947.794485] RBP: ffffaccec32cbdf0 R08: 000000000000000a R09: 0000000000000000
[37947.794488] R10: 0000000000000045 R11: 0000228354df9900 R12: ffffaccec32cbc50
[37947.794490] R13: ffff96782d1f4000 R14: ffff967798d62800 R15: 0000000000000000
[37947.794494] FS:  00007f580d6b4780(0000) GS:ffff96794ecc0000(0000) knlGS:0000000000000000
[37947.794497] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[37947.794499] CR2: 0000000000000000 CR3: 000000014bce0000 CR4: 00000000003406e0
[37947.794501] Call Trace:
[37947.794542]  smb2_queryfs+0x168/0x360 [cifs]
[37947.794552]  ? lookup_fast+0xc8/0x2e0
[37947.794557]  ? legitimize_path.isra.41+0x2d/0x60
[37947.794561]  ? unlazy_walk+0x3a/0xa0
[37947.794594]  ? cifs_statfs+0xad/0x2d0 [cifs]
[37947.794624]  cifs_statfs+0xad/0x2d0 [cifs]
[37947.794630]  statfs_by_dentry+0x67/0x90
[37947.794634]  vfs_statfs+0x16/0xc0
[37947.794638]  user_statfs+0x54/0xa0
[37947.794642]  __do_sys_statfs+0x20/0x50
[37947.794649]  do_syscall_64+0x53/0x100
[37947.794655]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[37947.794659] RIP: 0033:0x7f58114bd217
[37947.794663] Code: 44 00 00 48 8b 05 79 0c 0d 00 64 c7 00 16 00 00 00 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 89 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 49 0c 0d 00 f7 d8 64 89 01 48
[37947.794665] RSP: 002b:00007fffeabfea08 EFLAGS: 00000246 ORIG_RAX: 0000000000000089
[37947.794669] RAX: ffffffffffffffda RBX: 000055981f7305b8 RCX: 00007f58114bd217
[37947.794671] RDX: 0000000000000000 RSI: 00007fffeabfea10 RDI: 000055981f7305b8
[37947.794673] RBP: 00007fffeabfea10 R08: 00007f581158ec40 R09: 000055981f730630
[37947.794675] R10: 0000000000000007 R11: 0000000000000246 R12: 00007fffeabfead0
[37947.794677] R13: 00007fffeabfeac8 R14: 000055981f77de88 R15: 000055981f7316f0
[37947.794681] Modules linked in: arc4 ecb md4 sha512_ssse3 sha512_generic cmac nls_utf8 cifs ccm dns_resolver fscache fuse pci_stub vboxpci(OE) vboxnetadp(OE) vboxnetflt(OE) vboxdrv(OE) sr_mod cdrom cpufreq_userspace cpufreq_conservative cpufreq_powersave binfmt_misc nls_ascii nls_cp437 vfat fat snd_usb_audio snd_usbmidi_lib amdkfd edac_mce_amd snd_rawmidi pl2303 joydev usbserial snd_seq_device kvm_amd amdgpu kvm snd_hda_codec_realtek irqbypass snd_hda_codec_generic eeepc_wmi snd_hda_codec_hdmi crct10dif_pclmul asus_wmi crc32_pclmul sparse_keymap rfkill ghash_clmulni_intel video snd_hda_intel wmi_bmof snd_hda_codec chash gpu_sched snd_hda_core ttm evdev snd_hwdep snd_pcm_oss drm_kms_helper snd_mixer_oss efi_pstore snd_pcm drm snd_timer pcspkr efivars k10temp sg snd i2c_algo_bit sp5100_tco ccp soundcore
[37947.794746]  rng_core wmi pcc_cpufreq button acpi_cpufreq vhba(OE) lm78 hwmon_vid i2c_dev parport_pc ppdev lp parport sunrpc efivarfs ip_tables x_tables autofs4 ext4 crc16 mbcache jbd2 fscrypto btrfs zstd_decompress zstd_compress xxhash raid10 raid456 async_raid6_recov async_memcpy async_pq async_xor async_tx xor raid6_pq libcrc32c raid1 raid0 multipath linear md_mod sd_mod hid_generic usbhid hid crc32c_intel ahci libahci xhci_pci libata aesni_intel xhci_hcd aes_x86_64 crypto_simd cryptd glue_helper r8169 scsi_mod usbcore i2c_piix4 libphy usb_common gpio_amdpt gpio_generic
[37947.794797] CR2: 0000000000000000

Attachment: signature.asc
Description: OpenPGP digital signature


--- End Message ---
--- Begin Message ---
Source: linux
Source-Version: 4.19.37-1

We believe that the bug you reported is fixed in the latest version of
linux, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 919290@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Ben Hutchings <ben@decadent.org.uk> (supplier of updated linux package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Sun, 05 May 2019 19:32:32 +0100
Binary: linux-doc-4.19 linux-headers-4.19.0-5-common linux-headers-4.19.0-5-common-rt linux-source-4.19 linux-support-4.19.0-5 lockdep
Source: linux
Architecture: all source
Version: 4.19.37-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Kernel Team <debian-kernel@lists.debian.org>
Changed-By: Ben Hutchings <ben@decadent.org.uk>
Closes: 785065 872069 884562 919290 923723 925496 926967 927825 928457
Description: 
 linux-doc-4.19 - Linux kernel specific documentation for version 4.19
 linux-headers-4.19.0-5-common - Common header files for Linux 4.19.0-5
 linux-headers-4.19.0-5-common-rt - Common header files for Linux 4.19.0-5-rt
 linux-source-4.19 - Linux kernel source for version 4.19 with Debian patches
 linux-support-4.19.0-5 - Support files for Linux 4.19
 lockdep    - Runtime locking correctness validator
Changes:
 linux (4.19.37-1) unstable; urgency=medium
 .
   * New upstream stable update:
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.29
     - media: uvcvideo: Fix 'type' check leading to overflow
     - vti4: Fix a ipip packet processing bug in 'IPCOMP' virtual tunnel
     - perf script: Fix crash with printing mixed trace point and other events
     - perf core: Fix perf_proc_update_handler() bug
     - perf tools: Handle TOPOLOGY headers with no CPU
     - perf script: Fix crash when processing recorded stat data
     - IB/{hfi1, qib}: Fix WC.byte_len calculation for UD_SEND_WITH_IMM
     - [amd64] iommu/amd: Call free_iova_fast with pfn in map_sg
     - [amd64] iommu/amd: Unmap all mapped pages in error path of map_sg
     - [riscv64] fixup max_low_pfn with PFN_DOWN.
     - ipvs: Fix signed integer overflow when setsockopt timeout
     - [amd64] iommu/amd: Fix IOMMU page flush when detach device from a domain
     - [armhf] clk: ti: Fix error handling in ti_clk_parse_divider_data()
     - [arm64] clk: qcom: gcc: Use active only source for CPUSS clocks
     - [riscv64] Adjust mmap base address at a third of task size
     - IB/ipoib: Fix for use-after-free in ipoib_cm_tx_start
     - iomap: get/put the page in iomap_page_create/release()
     - iomap: fix a use after free in iomap_dio_rw
     - [arm64] net: hns: Fix for missing of_node_put() after of_parse_phandle()
     - [arm64] net: hns: Restart autoneg need return failed when autoneg off
     - [arm64] net: hns: Fix wrong read accesses via Clause 45 MDIO protocol
     - [armhf,arm64] net: stmmac: dwmac-rk: fix error handling in
       rk_gmac_powerup()
     - netfilter: ebtables: compat: un-break 32bit setsockopt when no rules are
       present
     - nfs: Fix NULL pointer dereference of dev_name
     - qed: Fix bug in tx promiscuous mode settings
     - qed: Fix LACP pdu drops for VFs
     - qed: Fix VF probe failure while FLR
     - qed: Fix system crash in ll2 xmit
     - qed: Fix stack out of bounds bug
     - scsi: libfc: free skb when receiving invalid flogi resp
     - scsi: scsi_debug: fix write_same with virtual_gb problem
     - scsi: bnx2fc: Fix error handling in probe()
     - scsi: 53c700: pass correct "dev" to dma_alloc_attrs()
     - net: macb: Apply RXUBR workaround only to versions with errata
     - [amd64] boot/compressed/64: Set EFER.LME=1 in 32-bit trampoline before
       returning to long mode
     - cifs: fix computation for MAX_SMB2_HDR_SIZE
     - [x86] microcode/amd: Don't falsely trick the late loading mechanism
     - [arm64] kprobe: Always blacklist the KVM world-switch code
     - apparmor: Fix aa_label_build() error handling for failed merges
     - [x86] kexec: Don't setup EFI info if EFI runtime is not enabled
     - proc: fix /proc/net/* after setns(2)
     - mm, memory_hotplug: is_mem_section_removable do not pass the end of a zone
     - mm, memory_hotplug: test_pages_in_a_zone do not pass the end of zone
     - fs/drop_caches.c: avoid softlockups in drop_pagecache_sb()
     - autofs: drop dentry reference only when it is never used
     - autofs: fix error return in autofs_fill_super()
     - mm, memory_hotplug: fix off-by-one in is_pageblock_removable
     - [armhf] OMAP: dts: N950/N9: fix onenand timings
     - [armhf] dts: omap4-droid4: Fix typo in cpcap IRQ flags
     - [armhf] dts: sun8i: h3: Add ethernet0 alias to Beelink X2
     - [arm64] dts: meson: Fix IRQ trigger type for macirq
     - [arm64] dts: meson8b: odroidc1: mark the SD card detection GPIO
       active-low
     - [arm64] dts: meson8m2: mxiii-plus: mark the SD card detection GPIO
       active-low
     - [arm64] dts: imx6sx: correct backward compatible of gpt
     - [armhf] pinctrl: mcp23s08: spi: Fix regmap allocation for mcp23s18
     - wlcore: sdio: Fixup power on/off sequence
     - bpf: sock recvbuff must be limited by rmem_max in bpf_setsockopt()
     - [arm64] dts: add msm8996 compatible to gicv3
     - batman-adv: release station info tidstats
     - [armhf,arm64] irqchip/gic-v4: Fix occasional VLPI drop
     - [armhf,arm64] irqchip/gic-v3-its: Gracefully fail on LPI exhaustion
     - drm/amdgpu: Add missing power attribute to APU check
     - drm/radeon: check if device is root before getting pci speed caps
     - drm/amdgpu: Transfer fences to dmabuf importer
     - [armhf,arm64] net: stmmac: Fallback to Platform Data clock in Watchdog
       conversion
     - [armhf,arm64] net: stmmac: Disable EEE mode earlier in XMIT callback
     - [armhf,arm64] irqchip/gic-v3-its: Fix ITT_entry_size accessor
     - relay: check return of create_buf_file() properly
     - bpf: fix potential deadlock in bpf_prog_register
     - bpf: Fix syscall's stackmap lookup potential deadlock
     - [armhf,arm64] drm/sun4i: tcon: Prepare and enable TCON channel 0 clock at
       init
     - vsock/virtio: fix kernel panic after device hot-unplug
     - vsock/virtio: reset connected sockets on device removal
     - netfilter: nf_nat: skip nat clash resolution for same-origin entries
     - [s390x] qeth: release cmd buffer in error paths
     - [s390x] qeth: fix use-after-free in error path
     - [s390x] qeth: cancel close_dev work before removing a card
     - perf symbols: Filter out hidden symbols from labels
     - perf trace: Support multiple "vfs_getname" probes
     - [mips*] Remove function size check in get_frame_info()
     - Revert "scsi: libfc: Add WARN_ON() when deleting rports"
     - [armhf] i2c: omap: Use noirq system sleep pm ops to idle device for
       suspend
     - drm/amdgpu: use spin_lock_irqsave to protect vm_manager.pasid_idr
     - nvme: lock NS list changes while handling command effects
     - nvme-pci: fix rapid add remove sequence
     - fs: ratelimit __find_get_block_slow() failure message.
     - qed: Fix EQ full firmware assert.
     - qed: Consider TX tcs while deriving the max num_queues for PF.
     - qede: Fix system crash on configuring channels.
     - blk-iolatency: fix IO hang due to negative inflight counter
     - nvme-pci: add missing unlock for reset error
     - Input: wacom_serial4 - add support for Wacom ArtPad II tablet
     - Input: elan_i2c - add id for touchpad found in Lenovo s21e-20
     - [x86] iscsi_ibft: Fix missing break in switch statement
     - scsi: aacraid: Fix missing break in switch statement
     - [x86] PCI: Fixup RTIT_BAR of Intel Denverton Trace Hub
     - [arm64] dts: zcu100-revC: Give wifi some time after power-on
     - [arm64] dts: hikey: Give wifi some time after power-on
     - [arm64] dts: hikey: Revert "Enable HS200 mode on eMMC"
     - [armhf] dts: exynos: Fix pinctrl definition for eMMC RTSN line on Odroid
       X2/U3
     - [armhf] dts: exynos: Add minimal clkout parameters to Exynos3250 PMU
     - [armhf] dts: exynos: Fix max voltage for buck8 regulator on Odroid
       XU3/XU4
     - drm: disable uncached DMA optimization for ARM and arm64
       (Closes: #923723)
     - netfilter: xt_TEE: fix wrong interface selection
     - netfilter: xt_TEE: add missing code to get interface index in checkentry.
     - gfs2: Fix missed wakeups in find_insert_glock
     - cifs: allow calling SMB2_xxx_free(NULL) (Closes: #919290)
     - ath9k: Avoid OF no-EEPROM quirks without qca,no-eeprom
     - driver core: Postpone DMA tear-down until after devres release
     - [x86] perf/intel: Make cpuc allocations consistent
     - [x86] perf/intel: Generalize dynamic constraint creation
     - [x86] Add TSX Force Abort CPUID/MSR
     - [x86] perf/intel: Implement support for TSX Force Abort
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.30
     - connector: fix unsafe usage of ->real_parent
     - gro_cells: make sure device is up in gro_cells_receive()
     - ipv4/route: fail early when inet dev is missing
     - l2tp: fix infoleak in l2tp_ip6_recvmsg()
     - lan743x: Fix RX Kernel Panic
     - lan743x: Fix TX Stall Issue
     - net: sit: fix UBSAN Undefined behaviour in check_6rd
     - net/x25: fix use-after-free in x25_device_event()
     - net/x25: reset state in x25_connect()
     - pptp: dst_release sk_dst_cache in pptp_sock_destruct
     - route: set the deleted fnhe fnhe_daddr to 0 in ip_del_fnhe to fix a race
     - rxrpc: Fix client call queueing, waiting for channel
     - sctp: remove sched init from sctp_stream_init
     - tcp: do not report TCP_CM_INQ of 0 for closed connections
     - tcp: Don't access TCP_SKB_CB before initializing it
     - tcp: handle inet_csk_reqsk_queue_add() failures
     - vxlan: Fix GRO cells race condition between receive and link delete
     - vxlan: test dev->flags & IFF_UP before calling gro_cells_receive()
     - net/mlx4_core: Fix reset flow when in command polling mode
     - net/mlx4_core: Fix locking in SRIOV mode when switching between events
       and polling
     - net/mlx4_core: Fix qp mtt size calculation
     - net/x25: fix a race in x25_bind()
     - mdio_bus: Fix use-after-free on device_register fails
     - net: Set rtm_table to RT_TABLE_COMPAT for ipv6 for tables > 255
     - ipv6: route: purge exception on removal
     - team: use operstate consistently for linkup
     - ipvlan: disallow userns cap_net_admin to change global mode/flags
     - ipv6: route: enforce RCU protection in rt6_update_exception_stamp_rt()
     - ipv6: route: enforce RCU protection in ip6_route_check_nh_onlink()
     - bonding: fix PACKET_ORIGDEV regression
     - net/smc: fix smc_poll in SMC_INIT state
     - af_unix: missing barriers in some of unix_sock ->addr and ->path accesses
     - net: sched: flower: insert new filter to idr after setting its mask
     - f2fs: wait on atomic writes to count F2FS_CP_WB_DATA
     - ALSA: bebob: use more identical mod_alias for Saffire Pro 10 I/O against
       Liquid Saffire 56
     - ALSA: firewire-motu: fix construction of PCM frame for capture direction
     - [x86] ALSA: hda: Extend i915 component bind timeout
     - [x86] ALSA: hda - add more quirks for HP Z2 G4 and HP Z240
     - ALSA: hda/realtek: Enable audio jacks of ASUS UX362FA with ALC294
     - ALSA: hda/realtek - Reduce click noise on Dell Precision 5820 headphone
     - ALSA: hda/realtek: Enable headset MIC of Acer TravelMate X514-51T with
       ALC255
     - [x86] perf/intel: Fix memory corruption
     - [x86] perf/intel: Make dev_attr_allow_tsx_force_abort static
     - md: It's wrong to add len to sector_nr in raid10 reshape twice
     - drm: Block fb changes for async plane updates
     - i40e: report correct statistics when XDP is enabled
     - vhost/vsock: fix vhost vsock cid hashing inconsistent
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.31
     - media: videobuf2-v4l2: drop WARN_ON in vb2_warn_zero_bytesused()
     - 9p: use inode->i_lock to protect i_size_write() under 32-bit
     - 9p/net: fix memory leak in p9_client_create
     - [armhf] iio: adc: exynos-adc: Fix NULL pointer exception on unbind
     - [x86] mei: hbm: clean the feature flags on link reset
     - [x86] mei: bus: move hw module get/put to probe/release
     - crypto: cfb - add missing 'chunksize' property
     - crypto: cfb - remove bogus memcpy() with src == dest
     - crypto: ahash - fix another early termination in hash walk
     - [armhf] drm/imx: ignore plane updates on disabled crtcs
     - [armhf] drm/imx: imx-ldb: add missing of_node_puts
     - [x86] ASoC: rt5682: Correct the setting while select ASRC clk for AD/DA
       filter
     - [armhf] clocksource: timer-ti-dm: Fix pwm dmtimer usage of fck
       reparenting
     - [armhf,arm64] KVM: vgic: Make vgic_dist->lpi_list_lock a raw_spinlock
     - [arm64] dts: rockchip: fix graph_port warning on rk3399 bob kevin and
       excavator
     - [s390x] dasd: fix using offset into zero size array error
     - Input: pwm-vibra - prevent unbalanced regulator
     - Input: pwm-vibra - stop regulator after disabling pwm, not before
     - [armhf] dts: Configure clock parent for pwm vibra
     - [armhf] OMAP2+: Variable "reg" in function omap4_dsi_mux_pads() could be
       uninitialized
     - ASoC: dapm: fix out-of-bounds accesses to DAPM lookup tables
     - [armhf,arm64] KVM: Reset the VCPU without preemption and vcpu state
       loaded
     - [armhf,arm64] KVM: Allow a VCPU to fully reset itself
     - [armhf,arm64] KVM: Don't panic on failure to properly reset system
       registers
     - [armhf,arm64] KVM: vgic: Always initialize the group of private IRQs
     - [arm64] KVM: Forbid kprobing of the VHE world-switch code
     - [armhf] OMAP2+: fix lack of timer interrupts on CPU1 after hotplug
     - mac80211: call drv_ibss_join() on restart
     - mac80211: Fix Tx aggregation session tear down with ITXQs
     - netfilter: compat: initialize all fields in xt_init
     - blk-mq: insert rq with DONTPREP to hctx dispatch list when requeue
     - ipvs: fix dependency on nf_defrag_ipv6
     - floppy: check_events callback should not return a negative number
     - xprtrdma: Make sure Send CQ is allocated on an existing compvec
     - NFS: Don't use page_file_mapping after removing the page
     - mm/gup: fix gup_pmd_range() for dax
     - Revert "mm: use early_pfn_to_nid in page_ext_init"
     - scsi: qla2xxx: Fix panic from use after free in qla2x00_async_tm_cmd
     - [armhf] net: dsa: bcm_sf2: potential array overflow in
       bcm_sf2_sw_suspend()
     - [x86] CPU: Add Icelake model number
     - mm: page_alloc: fix ref bias in page_frag_alloc() for 1-byte allocs
     - [arm64] net: hns: Fix object reference leaks in hns_dsaf_roce_reset()
     - [arm*] i2c: bcm2835: Clear current buffer pointers and counts after a
       transfer
     - [armhf] clk: sunxi-ng: v3s: Fix TCON reset de-assert bit
     - kallsyms: Handle too long symbols in kallsyms.c
     - [armhf] clk: sunxi: A31: Fix wrong AHB gate number
     - esp: Skip TX bytes accounting when sending from a request socket
     - [armhf] 8824/1: fix a migrating irq bug when hotplug cpu
     - bpf: only adjust gso_size on bytestream protocols
     - bpf: fix lockdep false positive in stackmap
     - af_key: unconditionally clone on broadcast
     - [armhf] 8835/1: dma-mapping: Clear DMA ops on teardown
     - assoc_array: Fix shortcut creation
     - keys: Fix dependency loop between construction record and auth key
     - scsi: libiscsi: Fix race between iscsi_xmit_task and iscsi_complete_task
     - [armhf] net: dsa: bcm_sf2: Do not assume DSA master supports WoL
     - [arm64] pinctrl: meson: meson8b: fix the sdxc_a data 1..3 pins
     - qmi_wwan: apply SET_DTR quirk to Sierra WP7607
     - net: mv643xx_eth: disable clk on error path in mv643xx_eth_shared_probe()
     - xfrm: Fix inbound traffic via XFRM interfaces across network namespaces
     - ASoC: topology: free created components in tplg load error
     - qed: Fix iWARP buffer size provided for syn packet processing.
     - qed: Fix iWARP syn packet mac address validation.
     - [armhf] dts: armada-xp: fix Armada XP boards NAND description
     - [arm64] Relax GIC version check during early boot
     - [armhf] tegra: Restore DT ABI on Tegra124 Chromebooks
     - [armhf,arm64] net: marvell: mvneta: fix DMA debug warning
     - mm: handle lru_add_drain_all for UP properly
     - tmpfs: fix link accounting when a tmpfile is linked in
     - ixgbe: fix older devices that do not support IXGBE_MRQC_L3L4TXSWEN
     - phonet: fix building with clang
     - mac80211_hwsim: propagate genlmsg_reply return code
     - bpf, lpm: fix lookup bug in map_delete_elem
     - [arm64] net: thunderx: make CFG_DONE message to run through generic
       send-ack sequence
     - [arm64] net: thunderx: add nicvf_send_msg_to_pf result check for
       set_rx_mode_task
     - nfp: bpf: fix code-gen bug on BPF_ALU | BPF_XOR | BPF_K
     - nfp: bpf: fix ALU32 high bits clearance bug
     - bnxt_en: Fix typo in firmware message timeout logic.
     - bnxt_en: Wait longer for the firmware message response to complete.
     - net: set static variable an initial value in atl2_probe()
     - tmpfs: fix uninitialized return value in shmem_link
     - stm class: Prevent division by zero
     - nfit: acpi_nfit_ctl(): Check out_obj->type in the right place
     - acpi/nfit: Fix bus command validation
     - nfit/ars: Attempt a short-ARS whenever the ARS state is idle at boot
     - nfit/ars: Attempt short-ARS even in the no_init_ars case
     - [amd64] libnvdimm/label: Clear 'updating' flag after label-set update
     - [amd64] libnvdimm, pfn: Fix over-trim in trim_pfn_device()
     - [amd64] libnvdimm/pmem: Honor force_raw for legacy pmem regions
     - [amd64] libnvdimm: Fix altmap reservation size calculation
     - cgroupfs: fix cgroup_do_mount() handling of failure exits
     - crypto: aead - set CRYPTO_TFM_NEED_KEY if ->setkey() fails
     - crypto: aegis - fix handling chunked inputs
     - [arm64] crypto: aes-neonbs - fix returning final keystream block
     - crypto: hash - set CRYPTO_TFM_NEED_KEY if ->setkey() fails
     - crypto: morus - fix handling chunked inputs
     - crypto: pcbc - remove bogus memcpy()s with src == dest
     - crypto: skcipher - set CRYPTO_TFM_NEED_KEY if ->setkey() fails
     - crypto: testmgr - skip crc32c context test for ahash algorithms
     - [x86] crypto: aegis - fix handling chunked inputs and MAY_SLEEP
     - [x86] crypto: aesni-gcm - fix crash on empty plaintext
     - [x86] crypto: morus - fix handling chunked inputs and MAY_SLEEP
     - [arm64] crypto: aes-ccm - fix logical bug in AAD MAC handling
     - [arm64] crypto: aes-ccm - fix bugs in non-NEON fallback routine
     - CIFS: Do not reset lease state to NONE on lease break
     - CIFS: Do not skip SMB2 message IDs on send failures
     - CIFS: Fix read after write for files with read caching
     - tracing: Use strncpy instead of memcpy for string keys in hist triggers
     - tracing: Do not free iter->trace in fail path of tracing_open_pipe()
     - tracing/perf: Use strndup_user() instead of buggy open-coded version
     - xen: fix dom0 boot on huge systems
     - ACPI / device_sysfs: Avoid OF modalias creation for removed device
     - [armhf] mmc: sdhci-esdhc-imx: fix HS400 timing issue
     - mmc:fix a bug when max_discard is 0
     - netfilter: ipt_CLUSTERIP: fix warning unused variable cn
     - [armhf] spi: ti-qspi: Fix mmap read when more than one CS in use
     - [amd64] spi: pxa2xx: Setup maximum supported DMA transfer length
     - [armhf] regulator: s2mps11: Fix steps for buck7, buck8 and LDO35
     - [arm64] regulator: max77620: Initialize values for DT properties
     - [armhf] regulator: s2mpa01: Fix step values for some LDOs
     - [armhf] clocksource/drivers/exynos_mct: Move one-shot check from tick
       clear to ISR
     - [armhf] clocksource/drivers/exynos_mct: Clear timer interrupt when
       shutdown
     - [arm64] clocksource/drivers/arch_timer: Workaround for Allwinner A64
       timer instability (Closes: #928457)
     - [s390x] setup: fix early warning messages
     - [s390x] virtio: handle find on invalid queue gracefully
     - scsi: virtio_scsi: don't send sc payload with tmfs
     - scsi: aacraid: Fix performance issue on logical drives
     - scsi: sd: Optimal I/O size should be a multiple of physical block size
     - scsi: target/iscsi: Avoid iscsit_release_commands_from_conn() deadlock
     - scsi: qla2xxx: Fix LUN discovery if loop id is not assigned yet by
       firmware
     - fs/devpts: always delete dcache dentry-s in dput()
     - splice: don't merge into linked buffers
     - ovl: During copy up, first copy up data and then xattrs
     - ovl: Do not lose security.capability xattr over metadata file copy-up
     - Btrfs: setup a nofs context for memory allocation at btrfs_create_tree()
     - Btrfs: setup a nofs context for memory allocation at __btrfs_set_acl
     - btrfs: ensure that a DUP or RAID1 block group has exactly two stripes
     - Btrfs: fix corruption reading shared and compressed extents after hole
       punching
     - libertas_tf: don't set URB_ZERO_PACKET on IN USB transfer
     - [armhf,arm64] irqchip/gic-v3-its: Avoid parsing _indirect_ twice for
       Device table
     - [x86] kprobes: Prohibit probing on optprobe template code
     - [armhf,arm64] cpufreq: tegra124: add missing of_node_put()
     - ext4: fix check of inode in swap_inode_boot_loader
     - ext4: cleanup pagecache before swap i_data
     - ext4: update quota information while swapping boot loader inode
     - ext4: add mask of ext4 flags to swap
     - ext4: fix crash during online resizing
     - PCI/ASPM: Use LTR if already enabled by platform
     - PCI/DPC: Fix print AER status in DPC event handling
     - [armhf,arm64] PCI: dwc: skip MSI init if MSIs have been explicitly
       disabled
     - IB/hfi1: Close race condition on user context disable and close
     - [armhf] clk: clk-twl6040: Fix imprecise external abort for pdmclk
     - [armhf] clk: samsung: exynos5: Fix possible NULL pointer exception on
       platform_device_alloc() failure
     - [armhf] clk: samsung: exynos5: Fix kfree() of const memory on setting
       driver_override
     - [armhf,arm64] usb: chipidea: tegra: Fix missed ci_hdrc_remove_device()
     - [x86] usb: typec: tps6598x: handle block writes separately with plain-I2C
       adapters
     - mm: hwpoison: fix thp split handing in soft_offline_in_use_page()
     - mm/vmalloc: fix size check for remap_vmalloc_range_partial()
     - mm/memory.c: do_fault: avoid usage of stale vm_area_struct
     - kernel/sysctl.c: add missing range check in do_proc_dointvec_minmax_conv
     - device property: Fix the length used in PROPERTY_ENTRY_STRING()
     - [x86] intel_th: Don't reference unassigned outputs
     - parport_pc: fix find_superio io compare code, should use equal test.
     - [armhf,arm64] i2c: tegra: fix maximum transfer size
     - [armhf,arm64] gpio: pca953x: Fix dereference of irq data in shutdown
     - [armhf] can: flexcan: FLEXCAN_IFLAG_MB: add () around macro argument
     - [x86] drm/i915: Relax mmap VMA check
     - bpf: only test gso type on gso packets
     - [arm64] serial: uartps: Fix stuck ISR if RX disabled with non-empty FIFO
     - serial: 8250_of: assume reg-shift of 2 for mrvl,mmp-uart
     - serial: 8250_pci: Fix number of ports for ACCES serial cards
     - serial: 8250_pci: Have ACCES cards that use the four port Pericom
       PI7C9X7954 chip use the pci_pericom_setup()
     - jbd2: clear dirty flag when revoking a buffer from an older transaction
     - jbd2: fix compile warning when using JBUFFER_TRACE
     - selinux: add the missing walk_size + len check in
       selinux_sctp_bind_connect
     - security/selinux: fix SECURITY_LSM_NATIVE_LABELS on reused superblock
     - [powerpc*] powerpc/32: Clear on-stack exception marker upon exception
       return
     - [powerpc*] powernv: Make opal log only readable by root
     - [powerpc*] powernv: Don't reprogram SLW image on every KVM guest
       entry/exit
     - [powerpc*] Fix 32-bit KVM-PR lockup and host crash with MacOS guest
     - [powerpc*] ptrace: Simplify vr_get/set() to avoid GCC warning
     - [powerpc*] hugetlb: Don't do runtime allocation of 16G pages in LPAR
       configuration
     - [powerpc*] traps: fix recoverability of machine check handling on
       book3s/32
     - [powerpc*] traps: Fix the message printed when stack overflows
     - [arm64] Fix HCR.TGE status for NMI contexts
     - [arm64] debug: Ensure debug handlers check triggering exception level
     - [arm64] KVM: Fix architecturally invalid reset value for FPEXC32_EL2
     - ipmi_si: fix use-after-free of resource->name
     - dm: fix to_sector() for 32bit
     - dm integrity: limit the rate of error messages
     - mfd: sm501: Fix potential NULL pointer dereference
     - NFS: Fix I/O request leakages
     - NFS: Fix an I/O request leakage in nfs_do_recoalesce
     - NFS: Don't recoalesce on error in nfs_pageio_complete_mirror()
     - nfsd: fix performance-limiting session calculation
     - nfsd: fix memory corruption caused by readdir
     - nfsd: fix wrong check in write_v4_end_grace()
     - NFSv4.1: Reinitialise sequence results before retransmitting a request
     - svcrpc: fix UDP on servers with lots of threads
     - PM / wakeup: Rework wakeup source timer cancellation
     - bcache: never writeback a discard operation
     - vt: perform safe console erase in the right order
     - [x86] unwind/orc: Fix ORC unwind table alignment
     - [x86] perf intel-pt: Fix CYC timestamp calculation after OVF
     - perf tools: Fix split_kallsyms_for_kcore() for trampoline symbols
     - perf auxtrace: Define auxtrace record alignment
     - [x86] perf intel-pt: Fix overlap calculation for padding
     - [x86] perf/intel/uncore: Fix client IMC events return huge result
     - [x86] perf intel-pt: Fix divide by zero when TSC is not available
     - md: Fix failed allocation of md_register_thread
     - [x86] tpm/tpm_crb: Avoid unaligned reads in crb_recv()
     - tpm: Unify the send callback behaviour
     - rcu: Do RCU GP kthread self-wakeup from softirq and interrupt
     - media: lgdt330x: fix lock status reporting
     - media: uvcvideo: Avoid NULL pointer dereference at the end of streaming
     - drm/fb-helper: generic: Fix drm_fbdev_client_restore()
     - drm/radeon/evergreen_cs: fix missing break in switch statement
     - drm/amd/powerplay: correct power reading on fiji
     - drm/amd/display: don't call dm_pp_ function from an fpu block
     - KVM: Call kvm_arch_memslots_updated() before updating memslots
     - [x86] KVM: mmu: Detect MMIO generation wrap in any address space
     - [x86] KVM: mmu: Do not cache MMIO accesses while memslots are in flux
     - [x86] KVM: nVMX: Sign extend displacements of VMX instr's mem operands
     - [x86] KVM: nVMX: Apply addr size mask to effective address for VMX
       instructions
     - [x86] KVM: nVMX: Ignore limit checks on VMX instructions using flat
       segments
     - bcache: use (REQ_META|REQ_PRIO) to indicate bio for metadata
     - [s390x] setup: fix boot crash for machine without EDAT-1
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.32
     - [x86] ALSA: hda - add Lenovo IdeaCentre B550 to the power_save_blacklist
     - ALSA: firewire-motu: use 'version' field of unit directory to identify
       model
     - [x86] drm/vmwgfx: Don't double-free the mode stored in par->set_mode
     - [x86] drm/vmwgfx: Return 0 when gmrid::get_node runs out of ID's
     - [amd64] iommu/amd: fix sg->dma_address for sg->offset bigger than
       PAGE_SIZE
     - libceph: wait for latest osdmap in ceph_monc_blacklist_add()
     - udf: Fix crash on IO error during truncate
     - [mips64*/loongson-3] lemote-2f: Add IRQF_NO_SUSPEND to "cascade"
       irqaction.
     - [mips*] Ensure ELF appended dtb is relocated
     - [mips*r6] Fix kernel crash for R6 in jump label branch function
     - [powerpc*] vdso64: Fix CLOCK_MONOTONIC inconsistencies across Y2038
     - [powerpc*] scsi: ibmvscsi: Protect ibmvscsi_head from concurrent
       modificaiton
     - [powerpc*] scsi: ibmvscsi: Fix empty event pool access during host
       removal
     - futex: Ensure that futex address is aligned in handle_futex_death()
     - cifs: allow guest mounts to work for smb3.11
     - perf probe: Fix getting the kernel map
     - [x86] objtool: Move objtool_file struct off the stack
     - [armhf,arm64] irqchip/gic-v3-its: Fix comparison logic in lpi_range_cmp
     - SMB3: Fix SMB3.1.1 guest mounts to Samba
     - [x86] ALSA: Fix runtime PM for hdmi-lpe-audio
     - ALSA: hda/ca0132 - make pci_iounmap() call conditional
     - ALSA: ac97: Fix of-node refcount unbalance
     - ext4: fix NULL pointer dereference while journal is aborted
     - ext4: fix data corruption caused by unaligned direct AIO
     - ext4: brelse all indirect buffer in ext4_ind_remove_space()
     - media: v4l2-ctrls.c/uvc: zero v4l2_event
     - Bluetooth: hci_uart: Check if socket buffer is ERR_PTR in h4_recv_buf()
     - Bluetooth: Fix decrementing reference count twice in releasing socket
     - Bluetooth: hci_ldisc: Initialize hci_dev before open()
     - Bluetooth: hci_ldisc: Postpone HCI_UART_PROTO_READY bit set in
       hci_uart_set_proto()
     - drm: Reorder set_property_atomic to avoid returning with an active ww_ctx
     - RDMA/cma: Rollback source IP address if failing to acquire device
     - f2fs: fix to avoid deadlock of atomic file operations
     - netfilter: ebtables: remove BUGPRINT messages
     - loop: access lo_backing_file only when the loop device is Lo_bound
     - [x86] unwind: Handle NULL pointer calls better in frame unwinder
     - [x86] unwind: Add hardcoded ORC entry for NULL
     - ALSA: hda - Record the current power state before suspend/resume calls
     - ALSA: hda - Enforces runtime_resume after S3 and S4 for each codec
     - power: supply: charger-manager: Fix incorrect return value
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.33
     - Bluetooth: Check L2CAP option sizes returned from l2cap_get_conf_opt
       (CVE-2019-3460)
     - Bluetooth: Verify that l2cap_get_conf_opt provides large enough buffer
       (CVE-2019-3459)
     - ipmi_si: Fix crash when using hard-coded device
     - dccp: do not use ipv6 header for ipv4 flow
     - genetlink: Fix a memory leak on error path
     - ipv6: make ip6_create_rt_rcu return ip6_null_entry instead of NULL
     - mac8390: Fix mmio access size probe
     - mISDN: hfcpci: Test both vendor & device ID for Digium HFC4S
     - net: aquantia: fix rx checksum offload for UDP/TCP over IPv6
     - net: datagram: fix unbounded loop in __skb_try_recv_datagram()
     - net/packet: Set __GFP_NOWARN upon allocation in alloc_pg_vec
     - [arm64] net: phy: meson-gxl: fix interrupt support
     - net: rose: fix a possible stack overflow
     - [armhf,arm64] net: stmmac: fix memory corruption with large MTUs
     - net-sysfs: call dev_hold if kobject_init_and_add success
     - packets: Always register packet sk in the same order
     - rhashtable: Still do rehash when we get EEXIST
     - sctp: get sctphdr by offset in sctp_compute_cksum
     - sctp: use memdup_user instead of vmemdup_user
     - tcp: do not use ipv6 header for ipv4 flow
     - tipc: allow service ranges to be connect()'ed on RDM/DGRAM
     - tipc: change to check tipc_own_id to return in tipc_net_stop
     - tipc: fix cancellation of topology subscriptions
     - tun: properly test for IFF_UP
     - vrf: prevent adding upper devices
     - vxlan: Don't call gro_cells_destroy() before device is unregistered
     - ila: Fix rhashtable walker list corruption
     - net: sched: fix cleanup NULL pointer exception in act_mirr
     - [arm64] thunderx: enable page recycling for non-XDP case
     - [arm64] thunderx: eliminate extra calls to put_page() for pages held for
       recycling
     - tun: add a missing rcu_read_unlock() in error path
     - [powerpcspe] fsl: Add infrastructure to fixup branch predictor flush
     - [powerpcspe] fsl: Add macro to flush the branch predictor
     - [powerpcspe] fsl: Emulate SPRN_BUCSR register
     - [powerpcspe] fsl: Add nospectre_v2 command line argument
     - [powerpcspe] fsl: Flush the branch predictor at each kernel entry (32 bit)
     - [powerpcspe] fsl: Enable runtime patching if nospectre_v2 boot arg is used
     - [powerpcspe] fsl: Update Spectre v2 reporting
     - [powerpcspe] fsl: Fixed warning: orphan section `__btb_flush_fixup'
     - [powerpc*] security: Fix spectre_v2 reporting
     - Btrfs: fix incorrect file size after shrinking truncate and fsync
     - btrfs: remove WARN_ON in log_dir_items
     - btrfs: don't report readahead errors and don't update statistics
     - btrfs: raid56: properly unmap parity page in finish_parity_scrub()
     - btrfs: Avoid possible qgroup_rsv_size overflow in
       btrfs_calculate_inode_block_rsv_size
     - Btrfs: fix assertion failure on fsync with NO_HOLES enabled
     - [armhf] imx6q: cpuidle: fix bug that CPU might not wake up at expected
       time
     - [powerpc*] bpf: Fix generation of load/store DW instructions
     - [s390x] vfio: ccw: only free cp on final interrupt
     - NFS: fix mount/umount race in nlmclnt.
     - NFSv4.1 don't free interrupted slot on open
     - ALSA: rawmidi: Fix potential Spectre v1 vulnerability
     - ALSA: seq: oss: Fix Spectre v1 vulnerability
     - ALSA: pcm: Fix possible OOB access in PCM oss plugins
     - ALSA: pcm: Don't suspend stream in unrecoverable PCM state
     - [x86] ALSA: hda/realtek - Add support headset mode for DELL WYSE AIO
     - [x86] ALSA: hda/realtek - Add support headset mode for New DELL WYSE NB
     - [x86] ALSA: hda/realtek: Enable headset MIC of Acer AIO with ALC286
     - [x86] ALSA: hda/realtek: Enable headset MIC of Acer Aspire Z24-890 with
       ALC286
     - [x86] ALSA: hda/realtek - Add support for Acer Aspire E5-523G/ES1-432
       headset mic
     - [x86] ALSA: hda/realtek: Enable ASUS X441MB and X705FD headset MIC with
       ALC256
     - [x86] ALSA: hda/realtek: Enable headset mic of ASUS P5440FF with ALC256
     - [x86] ALSA: hda/realtek: Enable headset MIC of ASUS X430UN and X512DK
       with ALC256
     - [x86] ALSA: hda/realtek - Fix speakers on Acer Predator Helios 500 Ryzen
       laptops
     - kbuild: modversions: Fix relative CRC byte order interpretation
     - fs/open.c: allow opening only regular files during execve()
     - ocfs2: fix inode bh swapping mixup in ocfs2_reflink_inodes_lock
     - scsi: sd: Fix a race between closing an sd device and sd I/O
     - scsi: sd: Quiesce warning if device does not report optimal I/O size
     - [s390x] scsi: zfcp: fix rport unblock if deleted SCSI devices on
       Scsi_Host
     - [s390x] scsi: zfcp: fix scsi_eh host reset with port_forced ERP for
       non-NPIV FCP devices
     - [armhf,arm64] drm/rockchip: vop: reset scale mode when win is disabled
     - [x86] staging: comedi: ni_mio_common: Fix divide-by-zero for DIO cmdtest
     - staging: speakup_soft: Fix alternate speech with other synths
     - staging: vt6655: Remove vif check from vnt_interrupt
     - staging: vt6655: Fix interrupt race condition on device start up.
     - [arm64] serial: mvebu-uart: Fix to avoid a potential NULL pointer
       dereference
     - [sh4] serial: sh-sci: Fix setting SCSCR_TIE while transferring data
     - USB: serial: cp210x: add new device id
     - USB: serial: ftdi_sio: add additional NovaTech products
     - USB: serial: mos7720: fix mos_parport refcount imbalance on error path
     - USB: serial: option: set driver_info for SIM5218 and compatibles
     - USB: serial: option: add support for Quectel EM12
     - USB: serial: option: add Olicard 600
     - fs/proc/proc_sysctl.c: fix NULL pointer dereference in put_links
     - drm/vgem: fix use-after-free when drm_gem_handle_create() fails
     - [x86] drm/i915/gvt: Fix MI_FLUSH_DW parsing with correct index check
     - gpio: exar: add a check for the return value of ida_simple_get fails
     - [armhf,arm64] phy: sun4i-usb: Support set_mode to USB_HOST for non-OTG
       PHYs
     - USB: gadget: f_hid: fix deadlock in f_hidg_write()
     - usb: common: Consider only available nodes for dr_mode
     - xhci: Fix port resume done detection for SS ports with LPM enabled
     - usb: xhci: dbc: Don't free all memory with spinlock held
     - xhci: Don't let USB3 ports stuck in polling state prevent suspend
     - usb: cdc-acm: fix race during wakeup blocking TX traffic
     - mm: add support for kmem caches in DMA32 zone
     - [armhf,arm64] iommu/io-pgtable-arm-v7s: request DMA32 memory, and improve
       debugging
     - mm: mempolicy: make mbind() return -EIO when MPOL_MF_STRICT is specified
     - mm/migrate.c: add missing flush_dcache_page for non-mapped page migrate
     - perf pmu: Fix parser error for uncore event alias
     - [x86] perf intel-pt: Fix TSC slip
     - [x86] objtool: Query pkg-config for libelf location
     - [powerpc*] pseries/energy: Use OF accessor functions to read
       ibm,drc-indexes
     - [powerpc*] powerpc/64: Fix memcmp reading past the end of src/dest
     - watchdog: Respect watchdog cpumask on CPU hotplug
     - cpu/hotplug: Prevent crash when CPU bringup fails on CONFIG_HOTPLUG_CPU=n
     - KVM: Reject device ioctls from processes other than the VM's creator
     - [x86] KVM: update %rip after emulating IO
     - [x86] KVM: Emulate MSR_IA32_ARCH_CAPABILITIES on AMD hosts
     - bpf: do not restore dst_reg when cur_state is freed
     - [x86] platform: intel_cht_int33fe: Register all connections at once
     - [x86] platform: intel_cht_int33fe: Add connection for the DP alt mode
     - [x86] platform: intel_cht_int33fe: Add connections for the USB Type-C port
     - usb: typec: class: Don't use port parent for getting mux handles
     - [x86] platform: intel_cht_int33fe: Remove the old connections for the
       muxes
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.34
     - [arm64] debug: Don't propagate UNKNOWN FAR into si_code for debug signals
     - ext4: cleanup bh release code in ext4_ind_remove_space()
     - CIFS: fix POSIX lock leak and invalid ptr deref
     - f2fs: fix to adapt small inline xattr space in __find_inline_xattr()
     - f2fs: fix to avoid deadlock in f2fs_read_inline_dir()
     - tracing: kdb: Fix ftdump to not sleep
     - net/mlx5: Avoid panic when setting vport rate
     - net/mlx5: Avoid panic when setting vport mac, getting vport config
     - [armhf] gpio: gpio-omap: fix level interrupt idling
     - sysctl: handle overflow for file-max
     - [armhf,arm64] net: stmmac: Avoid sometimes uninitialized Clang warnings
     - enic: fix build warning without CONFIG_CPUMASK_OFFSTACK
     - [arm64] scsi: hisi_sas: Set PHY linkrate when disconnected
     - [arm64] scsi: hisi_sas: Fix a timeout race of driver internal and SMP IO
     - iio: adc: fix warning in Qualcomm PM8xxx HK/XOADC driver
     - [x86] hyperv: Fix kernel panic when kexec on HyperV
     - perf c2c: Fix c2c report for empty numa node
     - mm/sparse: fix a bad comparison
     - mm/cma.c: cma_declare_contiguous: correct err handling
     - mm/page_ext.c: fix an imbalance with kmemleak
     - mm, swap: bounds check swap_info array accesses to avoid NULL derefs
     - mm,oom: don't kill global init via memory.oom.group
     - memcg: killed threads should not invoke memcg OOM killer
     - mm, mempolicy: fix uninit memory access
     - mm/vmalloc.c: fix kernel BUG at mm/vmalloc.c:512!
     - mm/slab.c: kmemleak no scan alien caches
     - ocfs2: fix a panic problem caused by o2cb_ctl
     - f2fs: do not use mutex lock in atomic context
     - fs/file.c: initialize init_files.resize_wait
     - page_poison: play nicely with KASAN
     - cifs: use correct format characters
     - dm thin: add sanity checks to thin-pool and external snapshot creation
     - f2fs: fix to check inline_xattr_size boundary correctly
     - cifs: Accept validate negotiate if server return NT_STATUS_NOT_SUPPORTED
     - cifs: Fix NULL pointer dereference of devname
     - netfilter: nf_tables: check the result of dereferencing base_chain->stats
     - netfilter: conntrack: tcp: only close if RST matches exact sequence
     - jbd2: fix invalid descriptor block checksum
     - fs: fix guard_bio_eod to check for real EOD errors
     - tools lib traceevent: Fix buffer overflow in arg_eval
     - PCI/PME: Fix hotplug/sysfs remove deadlock in pcie_pme_remove()
     - wil6210: check null pointer in _wil_cfg80211_merge_extra_ies
     - mt76: fix a leaked reference by adding a missing of_node_put
     - [armhf,arm64] usb: chipidea: Grab the (legacy) USB PHY by phandle first
     - [powerpc*] powernv/ioda: Fix locked_vm counting for memory used by IOMMU
       tables
     - scsi: core: replace GFP_ATOMIC with GFP_KERNEL in scsi_scan.c
     - [powerpc*] xmon: Fix opcode being uninitialized in print_insn_powerpc
     - [armhf,arm64] coresight: etm4x: Add support to enable ETMv4.2
     - [armhf] 8840/1: use a raw_spinlock_t in unwind
     - [armhf,arm64] iommu/io-pgtable-arm-v7s: Only kmemleak_ignore L2 tables
     - [powerpc*] hugetlb: Handle mmap_min_addr correctly in get_unmapped_area
       callback
     - btrfs: qgroup: Make qgroup async transaction commit more aggressive
     - [armhf] mmc: omap: fix the maximum timeout setting
     - [armhf.arm64] net: dsa: mv88e6xxx: Add lockdep classes to fix false
       positive splat
     - e1000e: Fix -Wformat-truncation warnings
     - [x86] platform: ideapad-laptop: Fix no_hw_rfkill_list for Lenovo RESCUER
       R720-15IKBN
     - loop: set GENHD_FL_NO_PART_SCAN after blkdev_reread_part()
     - IB/mlx4: Increase the timeout for CM cache
     - clk: fractional-divider: check parent rate only if flag is set
     - perf annotate: Fix getting source line failure
     - [arm64] ASoC: qcom: Fix of-node refcount unbalance in qcom_snd_parse_of()
     - cpufreq: acpi-cpufreq: Report if CPU doesn't support boost technologies
     - efi: cper: Fix possible out-of-bounds access
     - [s390x] ism: ignore some errors during deregistration
     - scsi: megaraid_sas: return error when create DMA pool failed
     - scsi: fcoe: make use of fip_mode enum complete
     - drm/amd/display: Clear stream->mode_changed after commit
     - [s390x] perf test: Fix failure of 'evsel-tp-sched' test on s390
     - mwifiex: don't advertise IBSS features without FW support
     - perf report: Don't shadow inlined symbol with different addr range
     - [armhf] SoC: imx-sgtl5000: add missing put_device()
     - mt76: usb: do not run mt76u_queues_deinit twice
     - xen/gntdev: Do not destroy context while dma-bufs are in use
     - vfs: fix preadv64v2 and pwritev64v2 compat syscalls with offset == -1
     - [x86] HID: intel-ish-hid: avoid binding wrong ishtp_cl_device
     - cgroup, rstat: Don't flush subtree root unless necessary
     - jbd2: fix race when writing superblock
     - [s390x] perf report: Add s390 diagnosic sampling descriptor size
     - iwlwifi: pcie: fix emergency path
     - ACPI / video: Refactor and fix dmi_is_desktop()
     - kprobes: Prohibit probing on bsearch()
     - kprobes: Prohibit probing on RCU debug routine
     - netfilter: conntrack: fix cloned unconfirmed skb->_nfct race in
       __nf_conntrack_confirm
     - [armhf] 8833/1: Ensure that NEON code always compiles with Clang
     - ALSA: PCM: check if ops are defined before suspending PCM
     - ath10k: fix shadow register implementation for WCN3990
     - usb: f_fs: Avoid crash due to out-of-scope stack ptr access
     - sched/topology: Fix percpu data types in struct sd_data & struct s_data
     - bcache: fix input overflow to cache set sysfs file io_error_halflife
     - bcache: fix input overflow to sequential_cutoff
     - bcache: fix potential div-zero error of writeback_rate_i_term_inverse
     - bcache: improve sysfs_strtoul_clamp()
     - genirq: Avoid summation loops for /proc/stat
     - [armhf,arm64] net: marvell: mvpp2: fix stuck in-band SGMII negotiation
     - iw_cxgb4: fix srqidx leak during connection abort
     - net: phy: consider latched link-down status in polling mode
     - fbdev: fbmem: fix memory access if logo is bigger than the screen
     - cdrom: Fix race condition in cdrom_sysctl_register
     - drm: rcar-du: add missing of_node_put
     - drm/amd/display: Don't re-program planes for DPMS changes
     - drm/amd/display: Disconnect mpcc when changing tg
     - perf/aux: Make perf_event accessible to setup_aux()
     - e1000e: fix cyclic resets at link up with active tx
     - e1000e: Exclude device from suspend direct complete optimization
     - [x86] platform: intel_pmc_core: Fix PCH IP sts reading
     - i2c: of: Try to find an I2C adapter matching the parent
     - iwlwifi: mvm: fix RFH config command with >=10 CPUs
     - sched/debug: Initialize sd_sysctl_cpus if !CONFIG_CPUMASK_OFFSTACK
     - efi/memattr: Don't bail on zero VA if it equals the region's PA
     - sched/core: Use READ_ONCE()/WRITE_ONCE() in move_queued_task()/
       task_rq_lock()
     - drm/vkms: Bugfix extra vblank frame
     - [armhf] dts: lpc32xx: Remove leading 0x and 0s from bindings notation
     - [armhf,arm64] efi: Allow SetVirtualAddressMap() to be omitted
     - [arm64] soc: qcom: gsbi: Fix error handling in gsbi_probe()
     - mt7601u: bump supported EEPROM version
     - [armhf] 8830/1: NOMMU: Toggle only bits in EXC_RETURN we are really care
       of
     - [armhf] avoid Cortex-A9 livelock on tight dmb loops
     - block, bfq: fix in-service-queue check for queue merging
     - [powerpc*] 64s: Clear on-stack exception marker upon exception return
     - cgroup/pids: turn cgroup_subsys->free() into cgroup_subsys->release() to
       fix the accounting
     - [armhf,arm64] backlight: pwm_bl: Use gpiod_get_value_cansleep() to get
       initial state
     - tty: increase the default flip buffer limit to 2*640K
     - [powerpc*] pseries: Perform full re-add of CPU for topology update
       post-migration
     - drm/amd/display: Enable vblank interrupt during CRC capture
     - ALSA: dice: add support for Solid State Logic Duende Classic/Mini
     - [armhf,arm64] usb: dwc3: gadget: Fix OTG events when gadget driver isn't
       loaded
     - [x86] platform: intel-hid: Missing power button release on some Dell
       models
     - perf script python: Use PyBytes for attr in trace-event-python
     - perf script python: Add trace_context extension module to sys.modules
     - hwrng: virtio - Avoid repeated init of completion
     - [armhf,arm64] soc/tegra: fuse: Fix illegal free of IO base address
     - [x86] HID: intel-ish: ipc: handle PIMR before ish_wakeup also clear PISR
       busy_clear bit
     - f2fs: UBSAN: set boolean value iostat_enable correctly
     - hpet: Fix missing '=' character in the __setup() code of hpet_mmap_enable
     - [armhf] dmaengine: imx-dma: fix warning comparison of distinct pointer
       types
     - [arm64] dmaengine: qcom_hidma: assign channel cookie correctly
     - [arm64] dmaengine: qcom_hidma: initialize tx flags in hidma_prep_dma_*
     - netfilter: physdev: relax br_netfilter dependency
     - [armhf] regulator: act8865: Fix act8600_sudcdc_voltage_ranges setting
     - [arm64] pinctrl: meson: meson8b: add the eth_rxd2 and eth_rxd3 pins
     - drm: Auto-set allow_fb_modifiers when given modifiers at plane init
     - drm/nouveau: Stop using drm_crtc_force_disable
     - selinux: do not override context on context mounts
     - brcmfmac: Use firmware_request_nowarn for the clm_blob
     - [armhf,arm64] wlcore: Fix memory leak in case wl12xx_fetch_firmware
       failure
     - drm/fb-helper: fix leaks in error path of drm_fb_helper_fbdev_setup
     - [arm64] clk: rockchip: fix frac settings of GPLL clock for rk3328
     - [armhf,arm64] dmaengine: tegra: avoid overflow of byte tracking
     - [x86] Input: soc_button_array - fix mapping of the 5th GPIO in a PNP0C40
       device
     - drm/dp/mst: Configure no_stop_bit correctly for remote i2c xfers
     - ACPI / video: Extend chassis-type detection with a "Lunch Box" check
     - bcache: fix potential div-zero error of writeback_rate_p_term_inverse
     - [x86] kprobes: Blacklist non-attachable interrupt functions
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.35
     - [x86] kvm: nVMX: NMI-window and interrupt-window exiting should wake L2
       from HLT
     - [powerpc*] tm: Limit TM code inside PPC_TRANSACTIONAL_MEM
     - [x86] hv_netvsc: Fix unwanted wakeup after tx_disable
     - ip6_tunnel: Match to ARPHRD_TUNNEL6 for dev type
     - ipv6: Fix dangling pointer when ipv6 fragment
     - ipv6: sit: reset ip header pointer in ipip6_rcv
     - net: ethtool: not call vzalloc for zero sized memory request
     - net-gro: Fix GRO flush when receiving a GSO packet.
     - net/mlx5: Decrease default mr cache size
     - netns: provide pure entropy for net_hash_mix()
     - net: rds: force to destroy connection if t_sock is NULL in
       rds_tcp_kill_sock().
     - net/sched: act_sample: fix divide by zero in the traffic path
     - net/sched: fix ->get helper of the matchall cls
     - openvswitch: fix flow actions reallocation
     - qmi_wwan: add Olicard 600
     - r8169: disable ASPM again
     - sctp: initialize _pad of sockaddr_in before copying to user memory
     - tcp: Ensure DCTCP reacts to losses
     - tcp: fix a potential NULL pointer dereference in tcp_sk_exit
     - vrf: check accept_source_route on the original netdevice
     - net/mlx5e: Fix error handling when refreshing TIRs
     - net/mlx5e: Add a lock on tir list
     - nfp: validate the return code from dev_queue_xmit()
     - nfp: disable netpoll on representors
     - bnxt_en: Improve RX consumer index validity check.
     - bnxt_en: Reset device on RX buffer errors.
     - net: ip_gre: fix possible use-after-free in erspan_rcv
     - net: ip6_gre: fix possible use-after-free in ip6erspan_rcv
     - net: core: netif_receive_skb_list: unlist skb before passing to pt->func
     - r8169: disable default rx interrupt coalescing on RTL8168
       (Closes: #925496)
     - net: mlx5: Add a missing check on idr_find, free buf
     - net/mlx5e: Update xoff formula
     - net/mlx5e: Update xon formula
     - kbuild: deb-pkg: fix bindeb-pkg breakage when O= is used
     - netfilter: nfnetlink_cttimeout: pass default timeout policy to
       obj_to_nlattr
     - netfilter: nfnetlink_cttimeout: fetch timeouts for udplite and gre, too
     - [arm64] kaslr: Reserve size of ARM64_MEMSTART_ALIGN in linear region
     - [x86] tty: mark Siemens R3964 line discipline as BROKEN (CVE-2019-11486)
     - tty: ldisc: add sysctl to prevent autoloading of ldiscs
     - ACPICA: Clear status of GPEs before enabling them
     - ACPICA: Namespace: remove address node from global list after method
       termination
     - ALSA: seq: Fix OOB-reads from strlcpy
     - [x86] ALSA: hda/realtek: Enable headset MIC of Acer TravelMate B114-21
       with ALC233
     - [x86] ALSA: hda/realtek - Add quirk for Tuxedo XC 1509
     - [x86] ALSA: hda - Add two more machines to the power_save_blacklist
     - mm/huge_memory.c: fix modifying of page protection by insert_pfn_pmd()
     - [arm64] dts: rockchip: fix rk3328 sdmmc0 write errors
     - [hppa] Detect QEMU earlier in boot process
     - [hppa] regs_return_value() should return gpr28
     - [hppa] also set iaoq_b in instruction_pointer_set()
     - alarmtimer: Return correct remaining time
     - drm/udl: add a release method and delay modeset teardown
     - [x86] kvm: svm: fix potential get_num_contig_pages overflow
     - include/linux/bitrev.h: fix constant bitrev
     - mm: writeback: use exact memcg dirty counts
     - [x86] ASoC: intel: Fix crash at suspend/resume after failed codec
       registration
     - Btrfs: do not allow trimming when a fs is mounted with the nologreplay
       option
     - btrfs: prop: fix zstd compression parameter validation
     - btrfs: prop: fix vanished compression property after failed set
     - [riscv64] Fix syscall_get_arguments() and syscall_set_arguments()
     - block: do not leak memory in bio_copy_user_iov()
     - block: fix the return errno for direct IO
     - genirq: Respect IRQCHIP_SKIP_SET_WAKE in irq_chip_set_wake_parent()
     - genirq: Initialize request_mutex if CONFIG_SPARSE_IRQ=n
     - virtio: Honour 'may_reduce_num' in vring_create_virtqueue
     - [armhf] dts: rockchip: fix rk3288 cpu opp node reference
     - [armhf] dts: am335x-evmsk: Correct the regulators for the audio codec
     - [armhf] dts: am335x-evm: Correct the regulators for the audio codec
     - [arm64] futex: Fix FUTEX_WAKE_OP atomic ops with non-zero result value
     - [arm64] dts: rockchip: fix rk3328 rgmii high tx error rate
     - [arm64] backtrace: Don't bother trying to unwind the userspace stack
     - xen: Prevent buffer overflow in privcmd ioctl
     - sched/fair: Do not re-read ->h_load_next during hierarchical load
       calculation
     - [x86] asm: Use stricter assembly constraints in bitops
     - [x86] perf/amd: Resolve race condition when disabling PMC
     - [x86] perf/amd: Resolve NMI latency issues for active PMCs
     - [x86] perf/amd: Remove need to check "running" bit in NMI handler
     - PCI: Add function 1 DMA alias quirk for Marvell 9170 SATA controller
     - PCI: pciehp: Ignore Link State Changes after powering off a slot
     - dm integrity: change memcmp to strncmp in dm_integrity_ctr
     - dm: revert 8f50e358153d ("dm: limit the max bio size as BIO_MAX_PAGES *
       PAGE_SIZE")
     - dm table: propagate BDI_CAP_STABLE_WRITES to fix sporadic checksum errors
     - dm integrity: fix deadlock with overlapping I/O
     - [arm64] dts: rockchip: fix vcc_host1_5v pin assign on rk3328-rock64
     - [arm64] dts: rockchip: Fix vcc_host1_5v GPIO polarity on rk3328-rock64
     - ACPICA: AML interpreter: add region addresses in global list during
       initialization
     - [x86] KVM: nVMX: close leak of L0's x2APIC MSRs (CVE-2019-3887)
     - [x86] KVM: nVMX: fix x2APIC VTPR read intercept
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.36
     - inotify: Fix fsnotify_mark refcount leak in
       inotify_update_existing_watch() (CVE-2019-9857)
     - perf/core: Restore mmap record type correctly
     - ext4: avoid panic during forced reboot
     - ext4: add missing brelse() in add_new_gdb_meta_bg()
     - ext4: report real fs size after failed resize
     - ALSA: echoaudio: add a check for ioremap_nocache
     - [i386,alpha] ALSA: sb8: add a check for request_region
     - drm/udl: use drm_gem_object_put_unlocked.
     - IB/mlx4: Fix race condition between catas error reset and aliasguid flows
     - i40iw: Avoid panic when handling the inetdev event
     - [i386,alpha] ALSA: opl3: fix mismatch between snd_opl3_drum_switch
       definition and declaration
     - [x86] thermal/intel_powerclamp: fix __percpu declaration of worker_data
     - [arm*] thermal: bcm2835: Fix crash in bcm2835_thermal_debugfs
     - [x86] thermal/int340x_thermal: Add additional UUIDs
     - [x86] thermal/int340x_thermal: fix mode setting
     - [x86] thermal/intel_powerclamp: fix truncated kthread name
     - scsi: iscsi: flush running unbind operations when removing a session
     - sched/cpufreq: Fix 32-bit math overflow
     - sched/core: Fix buffer overflow in cgroup2 property cpu.max
     - [x86] mm: Don't leak kernel addresses
     - [x86] tools/power turbostat: return the exit status of a command
     - perf list: Don't forget to drop the reference to the allocated thread_map
     - perf config: Fix an error in the config template documentation
     - perf config: Fix a memory leak in collect_config()
     - perf build-id: Fix memory leak in print_sdt_events()
     - perf top: Fix error handling in cmd_top()
     - perf hist: Add missing map__put() in error case
     - perf evsel: Free evsel->counts in perf_evsel__exit()
     - ACPI / utils: Drop reference in test for device presence
     - PM / Domains: Avoid a potential deadlock
     - [armhf] drm/exynos/mixer: fix MIXER shadow registry synchronisation code
     - [arm64] irqchip/mbigen: Don't clear eventid when freeing an MSI
     - [x86] hpet: Prevent potential NULL pointer dereference
     - [x86] hyperv: Prevent potential NULL pointer dereference
     - [i386] cpu/cyrix: Use correct macros for Cyrix calls on Geode processors
     - drm/nouveau/debugfs: Fix check of pm_runtime_get_sync failure
     - [x86] iommu/vt-d: Check capability before disabling protected memory
     - [x86] hw_breakpoints: Make default case in hw_breakpoint_arch_parse()
       return an error
     - fix incorrect error code mapping for OBJECTID_NOT_FOUND
     - [x86] gart: Exclude GART aperture from kcore
     - ext4: prohibit fstrim in norecovery mode
     - drm/cirrus: Use drm_framebuffer_put to avoid kernel oops in clean-up
     - rsi: improve kernel thread handling to fix kernel panic
     - f2fs: fix to avoid NULL pointer dereference on se->discard_map
     - 9p: do not trust pdu content for stat item size
     - 9p locks: add mount option for lock retry interval
     - ASoC: Fix UBSAN warning at snd_soc_get/put_volsw_sx()
     - f2fs: fix to do sanity check with current segment number
     - netfilter: xt_cgroup: shrink size of v2 path
     - [arm64] serial: uartps: console_setup() can't be placed to init section
     - [powerpc*] pseries: Remove prrn_work workqueue
     - media: au0828: cannot kfree dev before usb disconnect
     - Bluetooth: Fix debugfs NULL pointer dereference
     - HID: i2c-hid: override HID descriptors for certain devices
     - pinctrl: core: make sure strcmp() doesn't get a null parameter
     - usbip: fix vhci_hcd controller counting
     - [x86] ACPI / SBS: Fix GPE storm on recent MacBookPro's
     - HID: usbhid: Add quirk for Redragon/Dragonrise Seymur 2
     - [x86] KVM: nVMX: restore host state in nested_vmx_vmexit for VMFail
     - netfilter: nf_flow_table: remove flowtable hook flush routine in netns
       exit routine
     - f2fs: cleanup dirty pages if recover failed
     - [armhf,arm64] net: stmmac: Set OWN bit for jumbo frames
     - cifs: fallback to older infolevels on findfirst queryinfo retry
     - kernel: hung_task.c: disable on suspend
     - drm/ttm: Fix bo_global and mem_global kfree error
     - [x86] ALSA: hda: fix front speakers on Huawei MBXP
     - ACPI: EC / PM: Disable non-wakeup GPEs for suspend-to-idle
     - net/rds: fix warn in rds_message_alloc_sgs
     - xfrm: destroy xfrm_state synchronously on net exit path
     - net: ip6_gre: fix possible NULL pointer dereference in
       ip6erspan_set_version
     - [x86] iommu/dmar: Fix buffer overflow during PCI bus notification
     - scsi: core: Avoid that system resume triggers a kernel warning
     - [armhf,arm64] soc/tegra: pmc: Drop locking from
       tegra_powergate_is_powered()
     - Revert "ACPI / EC: Remove old CLEAR_ON_RESUME quirk"
     - [arm64] coresight: cpu-debug: Support for CA73 CPUs
     - [x86] PCI: Blacklist power management of Gigabyte X299 DESIGNARE EX PCIe
       ports
     - drm/nouveau/volt/gf117: fix speedo readout register
     - [armel,armhf] 8839/1: kprobe: make patch_lock a raw_spinlock_t
     - [x86] drm/amdkfd: use init_mqd function to allocate object for hid_mqd
       (CI)
     - appletalk: Fix use-after-free in atalk_proc_exit
     - lib/div64.c: off by one in shift
     - rxrpc: Fix client call connect/disconnect race
     - f2fs: fix to dirty inode for i_mode recovery
     - include/linux/swap.h: use offsetof() instead of custom __swapoffset macro
     - bpf: fix use after free in bpf_evict_inode
     - IB/hfi1: Failed to drain send queue when QP is put into error state
     - mm: hide incomplete nr_indirectly_reclaimable in /proc/zoneinfo
     - mm: hide incomplete nr_indirectly_reclaimable in sysfs
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.37
     - bonding: fix event handling for stacked bonds
     - failover: allow name change on IFF_UP slave interfaces
     - net: atm: Fix potential Spectre v1 vulnerabilities (CVE-2017-5715)
     - net: bridge: fix per-port af_packet sockets
     - net: bridge: multicast: use rcu to access port list from
       br_multicast_start_querier
     - net: Fix missing meta data in skb with vlan packet
     - net: fou: do not use guehdr after iptunnel_pull_offloads in gue_udp_recv
     - tcp: tcp_grow_window() needs to respect tcp_space()
     - team: set slave to promisc if team is already in promisc mode
     - tipc: missing entries in name table of publications
     - vhost: reject zero size iova range
     - ipv4: recompile ip options in ipv4_link_failure
     - ipv4: ensure rcu_read_lock() in ipv4_link_failure()
     - [arm64] net: thunderx: raise XDP MTU to 1508
     - [arm64] net: thunderx: don't allow jumbo frames with XDP
     - net/mlx5: FPGA, tls, hold rcu read lock a bit longer
     - net/mlx5: FPGA, tls, idr remove on flow delete
     - route: Avoid crash from dereferencing NULL rt->from
     - sch_cake: Use tc_skb_protocol() helper for getting packet protocol
     - sch_cake: Make sure we can write the IP header before changing DSCP bits
     - nfp: flower: replace CFI with vlan present
     - nfp: flower: remove vlan CFI bit from push vlan action
     - sch_cake: Simplify logic in cake_select_tin()
     - net: IP defrag: encapsulate rbtree defrag code into callable functions
     - net: IP6 defrag: use rbtrees for IPv6 defrag
     - net: IP6 defrag: use rbtrees in nf_conntrack_reasm.c
     - CIFS: keep FileInfo handle live during oplock break
     - cifs: Fix use-after-free in SMB2_write
     - cifs: Fix use-after-free in SMB2_read
     - cifs: fix handle leak in smb2_query_symlink()
     - [x86] KVM: Don't clear EFER during SMM transitions for 32-bit vCPU
     - [x86] KVM: svm: make sure NMI is injected after nmi_singlestep
     - [x86] iio/gyro/bmg160: Use millidegrees for temperature scale
     - iio: Fix scan mask selection
     - iio: core: fix a possible circular locking dependency
     - [x86] iio: accel: kxcjk-1013: restore the range after resume.
     - [x86] staging: comedi: vmk80xx: Fix use of uninitialized semaphore
     - [x86] staging: comedi: vmk80xx: Fix possible double-free of ->usb_rx_buf
     - [x86] staging: comedi: ni_usb6501: Fix use of uninitialized mutex
     - [x86] staging: comedi: ni_usb6501: Fix possible double-free of
       ->usb_rx_buf
     - [x86] ALSA: hda/realtek - add two more pin configuration sets to quirk
       table
     - ALSA: core: Fix card races between register and disconnect
     - [x86] Input: elan_i2c - add hardware ID for multiple Lenovo laptops
     - vt: fix cursor when clearing the screen
     - scsi: core: set result when the command cannot be dispatched
     - Revert "scsi: fcoe: clear FC_RP_STARTED flags when receiving a LOGO"
     - [x86] Revert "svm: Fix AVIC incomplete IPI emulation"
     - coredump: fix race condition between mmget_not_zero()/get_task_mm() and
       core dumping (CVE-2019-11599)
     - ipmi: fix sleep-in-atomic in free_user at cleanup SRCU
       user->release_barrier
     - [x86] crypto: poly1305 - fix overflow during partial reduction
     - drm/ttm: fix out-of-bounds read in ttm_put_pages() v2
     - [arm64] futex: Restore oldval initialization to work around buggy
       compilers
     - [x86] kprobes: Verify stack frame on kretprobe
     - kprobes: Mark ftrace mcount handler functions nokprobe
     - kprobes: Fix error check when reusing optimized probes
     - rt2x00: do not increment sequence number while re-transmitting
     - mac80211: do not call driver wake_tx_queue op during reconfig
     - drm/amdgpu/gmc9: fix VM_L2_CNTL3 programming
     - [x86] perf/amd: Add event map for AMD Family 17h
     - [x86] cpu/bugs: Use __initconst for 'const' init data
     - [x86] perf: Fix incorrect PEBS_REGS
     - [x86] speculation: Prevent deadlock on ssb_state::lock
     - timers/sched_clock: Prevent generic sched_clock wrap caused by
       tick_freeze()
     - nfit/ars: Remove ars_start_flags
     - nfit/ars: Introduce scrub_flags
     - nfit/ars: Allow root to busy-poll the ARS state machine
     - nfit/ars: Avoid stale ARS results
     - mmc: sdhci: Fix data command CRC error handling
     - mmc: sdhci: Handle auto-command errors
     - modpost: file2alias: go back to simple devtable lookup
     - modpost: file2alias: check prototype of handler
     - [x86] tpm/tpm_i2c_atmel: Return -E2BIG when the transfer is incomplete
     - tpm: Fix the type of the return value in calc_tpm2_event_size()
     - sched/fair: Limit sched_cfs_period_timer() loop to avoid hard lockup
     - device_cgroup: fix RCU imbalance in error case
     - ALSA: info: Fix racy addition/deletion of nodes
     - [armhf] ASoC: rockchip: add missing INTERLEAVED PCM attribute
     - i2c-hid: properly terminate i2c_hid_dmi_desc_override_table[] array
     - kernel/sysctl.c: fix out-of-bounds access when setting file-max
 .
   [ Ben Hutchings ]
   * debian/bin/abiupdate.py: Automatically select the correct archive to fetch
     from
   * debian/bin/abiupdate.py: Change default URLs to use https: scheme
   * [powerpc*] vdso: Make vdso32 installation conditional in vdso_install
     (Closes: #785065)
   * Bump ABI to 5
   * [rt] Add new signing subkey for Steven Rostedt
   * [rt] Update to 4.19.31-rt18 (no functional change)
   * [armhf,arm64] Revert "net: stmmac: Send TSO packets always from Queue 0"
   * [riscv64] linux-image-dbg: Include vdso debug symbols
   * [ia64] linux-image: Recommend grub-efi-ia64 instead of (removed) elilo
   * [armel/marvell] Disable HW_RANDOM as no HWRNG drivers are usable here
   * udeb: Add all HWRNG drivers to kernel-image (see #923675)
   * lockdown: Refer to Debian wiki until manual page exists
   * [sparc64] linux-image: Recommend grub-ieee1275 instead of (removed) silo
   * [sparc64] linux-image: Install uncompressed kernel image
   * [powerpc,ppc64,ppc64el] linux-image: Recommend grub-ieee1275
   * [i386] Add grub-efi-ia32 as an alternate recommended bootloader
   * linux-source: Recommend bison and flex, always needed to build the kernel
   * [armel/marvell,sh4] linux-image: Recommend apparmor, like all other configs
   * udeb: Drop unused ntfs-modules packages
   * ntfs: Disable NTFS_FS due to lack of upstream security support
     (CVE-2018-12929, CVE-2018-12930, CVE-2018-12931)
   * [x86] platform: Enable INTEL_ATOMISP2_PM as module
   * drivers/firmware/google: Adjust configuration for 4.19
   * MODSIGN: Make shash allocation failure fatal
   * aio: Apply fixes from 4.19.38:
     - aio: clear IOCB_HIPRI
     - aio: use assigned completion handler
     - aio: separate out ring reservation from req allocation
     - aio: don't zero entire aio_kiocb aio_get_req()
     - aio: use iocb_put() instead of open coding it
     - aio: split out iocb copy from io_submit_one()
     - aio: abstract out io_event filler helper
     - aio: initialize kiocb private in case any filesystems expect it.
     - aio: simplify - and fix - fget/fput for io_submit() (CVE-2019-10125)
     - pin iocb through aio.
     - aio: fold lookup_kiocb() into its sole caller
     - aio: keep io_event in aio_kiocb
     - aio: store event at final iocb_put()
     - Fix aio_poll() races
   * tracing: Fix buffer_ref pipe ops
   * mm,fs: Prevent page refcount overflow (CVE-2019-11487):
     - mm: make page ref count overflow check tighter and more explicit
     - mm: add 'try_get_page()' helper function
     - mm: prevent get_user_pages() from overflowing page refcount
     - fs: prevent page refcount overflow in pipe_buf_get
 .
   [ YunQiang Su ]
   * [mips*r6] Re-enable CONFIG_JUMP_LABEL, which has been fixed in upstream.
 .
   [ Stefan Fritsch ]
   * [armhf] Enable SND_SOC_SPDIF for Cubietruck (Closes: #884562)
 .
   [ Luca Boccassi ]
   * libbpf-dev: generate pkg-config file for libbpf by backporting
     libbpf-generate-pkg-config.patch from bpf-next.
   * Import patches to enable loading keys from UEFI db and MOK from
     http://git.kernel.org/cgit/linux/kernel/git/dhowells/linux-fs.git to
     allow kernel modules built by users (eg: by dkms) to be verified, and
     to load dbx and MOKX for the equivalent blacklisting functionality.
 .
   [ Bastian Blank ]
   * Don't longer recommend irqbalance. (closes: #926967)
 .
   [ Salvatore Bonaccorso ]
   * xen/pciback: Don't disable PCI_COMMAND on PCI device reset.
     (CVE-2015-8553)
   * [x86] Disable R3964 due to lack of security support
   * [amd64,arm64] vfio/type1: Limit DMA mappings per container (CVE-2019-3882)
 .
   [ Aurelien Jarno ]
   * [mips] Fix indirect syscall tracing & seccomp filtering for big endian
     MIPS64 kernels with 32-bit userland.
 .
   [ Romain Perier ]
   * [rt] Update to 4.19.37-rt19
   * Enable coreboot memconsole (Closes: #872069)
 .
   [ Uwe Kleine-König ]
   * [armhf] Disable MVNETA_BM_ENABLE again as it break networking on
     DB-MV784MP-GP. Thanks to Steve McIntyre for providing access such a
     machine for testing. (Closes: #927825)
 .
   [ Alper Nebi Yasak ]
   * [arm64] Enable configs for Samsung Chromebook Plus (v1) and other
     rk3399-gru based devices:
     - Enable PL330_DMA, CROS_EC_SPI, SPI_ROCKCHIP as modules.
     - Enable EXTCON_USBC_CROS_EC, PHY_ROCKCHIP_TYPEC, PHY_ROCKCHIP_USB as
     modules.
     - Enable KEYBOARD_CROS_EC as module.
     - Enable PWM_CROS_EC, PHY_ROCKCHIP_DP as modules and enable ROCKCHIP_CDN_DP
     - Enable SND_SOC_ROCKCHIP, SND_SOC_ROCKCHIP_I2S, SND_SOC_ROCKCHIP_SPDIF,
     SND_SOC_ROCKCHIP_RT5645, SND_SOC_RK3399_GRU_SOUND as modules.
     - Enable INPUT_TOUCHSCREEN, enable TOUCHSCREEN_ATMEL_MXT as module, and
     enable TOUCHSCREEN_ATMEL_MXT_T37.
     - Enable TOUCHSCREEN_ELAN, MOUSE_ELAN_I2C as modules.
     - Enable I2C_HID as module.
     - Enable MWIFIEX, MWIFIEX_PCIE as modules.
     - Enable TCG_TPM, TCG_TIS_I2C_INFINEON as modules.
     - Enable PM_DEVFREQ_EVENT, enable DEVFREQ_EVENT_ROCKCHIP_DFI and
     ARM_RK3399_DMC_DEVFREQ as modules.
     - Enable REGULATOR_VCTRL as module.
     - Enable MFD_CROS_EC_CHARDEV, IIO_CROS_EC_ACCEL_LEGACY,
     IIO_CROS_EC_SENSORS_CORE, IIO_CROS_EC_SENSORS, IIO_CROS_EC_LIGHT_PROX,
     IIO_CROS_EC_BARO, RTC_DRV_CROS_EC as modules.
     - Enable BATTERY_SBS, CHARGER_CROS_USBPD as modules.
 .
   [ Vagrant Cascadian ]
   * debian/bin/gencontrol_signed.py: Sort list of modules before adding to
     .json file, fixing reproducibility issues.
Checksums-Sha1: 
 8c100a1f853058d34a6454ff20054df7332555c4 189124 linux_4.19.37-1.dsc
 72c1235652bc46019648ed190fca6813b6f51120 107198588 linux_4.19.37.orig.tar.xz
 e872f2582c63e277b627afa2b69d9257c09ea3ec 1196488 linux_4.19.37-1.debian.tar.xz
 d11c1a4736b16aa871e0653e8ebc3b5469b67c20 47334 linux_4.19.37-1_source.buildinfo
 8652c036d864f08fd49ed55bed61c6183607d5a6 17940604 linux-doc-4.19_4.19.37-1_all.deb
 a3bc7f03dd10274dc58fb945dc00d292f2b52790 6410328 linux-headers-4.19.0-5-common-rt_4.19.37-1_all.deb
 163f76152769d35182b06c19cb305c4ca85e543f 8187060 linux-headers-4.19.0-5-common_4.19.37-1_all.deb
 10d90fe524210c01e9ebbb1443a72944d2c666ba 106501186 linux-source-4.19_4.19.37-1_all.deb
 fd0e408b202f778e27b6edf59c8ca3679ca69e59 312260 linux-support-4.19.0-5_4.19.37-1_all.deb
 800f779e15808baeaa6eab9fe9951359c9062fe7 264996 lockdep_4.19.37-1_all.deb
Checksums-Sha256: 
 9c5669e4bad68247a5d98e4cc1998cb851925f960497795149e45bf7b586faff 189124 linux_4.19.37-1.dsc
 04be08391496ff96f52459f9992e36eeb8c5edc2980e43a08c20b68d945a3af1 107198588 linux_4.19.37.orig.tar.xz
 239e2359ef25d1e31d048b291ea9b6e2180f69b727003758964e8cdf4f32061d 1196488 linux_4.19.37-1.debian.tar.xz
 fce04b467e836422c20c38228a5be8184cf5c88310348ccabc5d400810939956 47334 linux_4.19.37-1_source.buildinfo
 f1d20f0034c9cb41af26b48055b12a29b7f956e51b8afcd6476017cd78ec2a56 17940604 linux-doc-4.19_4.19.37-1_all.deb
 cd76e3b64623dcaea353a27a8197c3018c89f82f682b8bf20128fb6944da3428 6410328 linux-headers-4.19.0-5-common-rt_4.19.37-1_all.deb
 fcab4a598cce018ba524069671ef35e3fc7bdf9cdd5da6cc8f2988131b7d459d 8187060 linux-headers-4.19.0-5-common_4.19.37-1_all.deb
 a1c851803cacc4b76207bd2bcbda6d6091b1d8684afa4d1af7fa49b337576474 106501186 linux-source-4.19_4.19.37-1_all.deb
 848ff253b56057fd16204d9409eccedb716ac9999fbdc0322f79f30c3def8e4e 312260 linux-support-4.19.0-5_4.19.37-1_all.deb
 758e29e3c4b31223014c46ac7d6b27689dddf853d91812aa26e1e257c89f11f1 264996 lockdep_4.19.37-1_all.deb
Files: 
 98726b515f88a43e224eaf8a5024db03 189124 kernel optional linux_4.19.37-1.dsc
 3cdb9d46566760acb8911e555065b958 107198588 kernel optional linux_4.19.37.orig.tar.xz
 6563b34224f81b7689d1b1595af2eedb 1196488 kernel optional linux_4.19.37-1.debian.tar.xz
 438ee91bd4d2dd6f990eccd2d759a813 47334 kernel optional linux_4.19.37-1_source.buildinfo
 5c27d9c60bd58d9bf460b162e71994bd 17940604 doc optional linux-doc-4.19_4.19.37-1_all.deb
 b66bf2dcd4425bd421f4695dcdf2bdf1 6410328 kernel optional linux-headers-4.19.0-5-common-rt_4.19.37-1_all.deb
 5ec870ed7ea385658bee9317dfea458a 8187060 kernel optional linux-headers-4.19.0-5-common_4.19.37-1_all.deb
 c1f8ac7b67493215fd6c663f55e02274 106501186 kernel optional linux-source-4.19_4.19.37-1_all.deb
 d109ef01d91941c93e5b1a77520e350d 312260 devel optional linux-support-4.19.0-5_4.19.37-1_all.deb
 80a329077a0b33838604d4f19f9e806a 264996 devel optional lockdep_4.19.37-1_all.deb

-----BEGIN PGP SIGNATURE-----
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=GnDJ
-----END PGP SIGNATURE-----

--- End Message ---

Reply to: