You are not logged in.

#26 2019-02-24 23:32:29

loqs
Member
Registered: 2014-03-06
Posts: 17,395

Re: linux-hardened does not boot

The kernel parameter mem_encrypt=off have any effect?  The last dmesg you have posted is from 4.15.11-1-hardened if the issue remains please post 4.20 dmesg outputs both from linux and linux-hardened.

Offline

#27 2019-02-25 07:01:31

PolePosition
Member
From: France
Registered: 2012-04-15
Posts: 90

Re: linux-hardened does not boot

Hello loqs,

Yes you were right!

Here is the output of the boot of linux-hardened with the only one extra kernel parameter "mem_encrypt=off":

-- Logs begin at Mon 2019-02-25 07:59:49 CET, end at Mon 2019-02-25 08:00:34 CET. --
Feb 25 07:59:49 bravo kernel: Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes)
Feb 25 07:59:49 bravo kernel: Mount-cache hash table entries: 16384 (order: 5, 131072 bytes)
Feb 25 07:59:49 bravo kernel: Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes)
Feb 25 07:59:49 bravo kernel: mce: CPU supports 23 MCE banks
Feb 25 07:59:49 bravo kernel: LVT offset 1 assigned for vector 0xf9
Feb 25 07:59:49 bravo kernel: LVT offset 2 assigned for vector 0xf4
Feb 25 07:59:49 bravo kernel: Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 512
Feb 25 07:59:49 bravo kernel: Last level dTLB entries: 4KB 1536, 2MB 1536, 4MB 768, 1GB 0
Feb 25 07:59:49 bravo kernel: Spectre V2 : Mitigation: Full AMD retpoline
Feb 25 07:59:49 bravo kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
Feb 25 07:59:49 bravo kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier
Feb 25 07:59:49 bravo kernel: Spectre V2 : User space: Vulnerable
Feb 25 07:59:49 bravo kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp
Feb 25 07:59:49 bravo kernel: Freeing SMP alternatives memory: 24K
Feb 25 07:59:49 bravo kernel: smpboot: CPU0: AMD Ryzen 7 1700 Eight-Core Processor (family: 0x17, model: 0x1, stepping: 0x1)
Feb 25 07:59:49 bravo kernel: Performance Events: Fam17h core perfctr, AMD PMU driver.
Feb 25 07:59:49 bravo kernel: ... version:                0
Feb 25 07:59:49 bravo kernel: ... bit width:              48
Feb 25 07:59:49 bravo kernel: ... generic registers:      6
Feb 25 07:59:49 bravo kernel: ... value mask:             0000ffffffffffff
Feb 25 07:59:49 bravo kernel: ... max period:             00007fffffffffff
Feb 25 07:59:49 bravo kernel: ... fixed-purpose events:   0
Feb 25 07:59:49 bravo kernel: ... event mask:             000000000000003f
Feb 25 07:59:49 bravo kernel: rcu: Hierarchical SRCU implementation.
Feb 25 07:59:49 bravo kernel: NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
Feb 25 07:59:49 bravo kernel: smp: Bringing up secondary CPUs ...
Feb 25 07:59:49 bravo kernel: x86: Booting SMP configuration:
Feb 25 07:59:49 bravo kernel: .... node  #0, CPUs:        #1  #2  #3  #4  #5  #6  #7  #8  #9 #10 #11 #12 #13 #14 #15
Feb 25 07:59:49 bravo kernel: smp: Brought up 1 node, 16 CPUs
Feb 25 07:59:49 bravo kernel: smpboot: Max logical packages: 1
Feb 25 07:59:49 bravo kernel: smpboot: Total of 16 processors activated (95849.33 BogoMIPS)
Feb 25 07:59:49 bravo kernel: devtmpfs: initialized
Feb 25 07:59:49 bravo kernel: x86/mm: Memory block size: 128MB
Feb 25 07:59:49 bravo kernel: PM: Registering ACPI NVS region [mem 0xdccc5000-0xdcde4fff] (1179648 bytes)
Feb 25 07:59:49 bravo kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370867519511994 ns
Feb 25 07:59:49 bravo kernel: futex hash table entries: 4096 (order: 6, 262144 bytes)
Feb 25 07:59:49 bravo kernel: pinctrl core: initialized pinctrl subsystem
Feb 25 07:59:49 bravo kernel: RTC time:  6:59:33, date: 02/25/19
Feb 25 07:59:49 bravo kernel: NET: Registered protocol family 16
Feb 25 07:59:49 bravo kernel: audit: initializing netlink subsys (disabled)
Feb 25 07:59:49 bravo kernel: audit: type=2000 audit(1551077972.749:1): state=initialized audit_enabled=0 res=1
Feb 25 07:59:49 bravo kernel: cpuidle: using governor ladder
Feb 25 07:59:49 bravo kernel: cpuidle: using governor menu
Feb 25 07:59:49 bravo kernel: ACPI: bus type PCI registered
Feb 25 07:59:49 bravo kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
Feb 25 07:59:49 bravo kernel: PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
Feb 25 07:59:49 bravo kernel: PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] reserved in E820
Feb 25 07:59:49 bravo kernel: pmd_set_huge: Cannot satisfy [mem 0xf8000000-0xf8200000] with a huge-page mapping due to MTRR override.
Feb 25 07:59:49 bravo kernel: PCI: Using configuration type 1 for base access
Feb 25 07:59:49 bravo kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
Feb 25 07:59:49 bravo kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
Feb 25 07:59:49 bravo kernel: ACPI: Added _OSI(Module Device)
Feb 25 07:59:49 bravo kernel: ACPI: Added _OSI(Processor Device)
Feb 25 07:59:49 bravo kernel: ACPI: Added _OSI(3.0 _SCP Extensions)
Feb 25 07:59:49 bravo kernel: ACPI: Added _OSI(Processor Aggregator Device)
Feb 25 07:59:49 bravo kernel: ACPI: Added _OSI(Linux-Dell-Video)
Feb 25 07:59:49 bravo kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
Feb 25 07:59:49 bravo kernel: ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored
Feb 25 07:59:49 bravo kernel: ACPI: 8 ACPI AML tables successfully acquired and loaded
Feb 25 07:59:49 bravo kernel: ACPI: Interpreter enabled
Feb 25 07:59:49 bravo kernel: ACPI: (supports S0 S3 S5)
Feb 25 07:59:49 bravo kernel: ACPI: Using IOAPIC for interrupt routing
Feb 25 07:59:49 bravo kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
Feb 25 07:59:49 bravo kernel: ACPI: Enabled 2 GPEs in block 00 to 1F
Feb 25 07:59:49 bravo kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
Feb 25 07:59:49 bravo kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI]
Feb 25 07:59:49 bravo kernel: acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR]
Feb 25 07:59:49 bravo kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability]
Feb 25 07:59:49 bravo kernel: acpi PNP0A08:00: [Firmware Info]: MMCONFIG for domain 0000 [bus 00-3f] only partially covers this bridge
Feb 25 07:59:49 bravo kernel: PCI host bridge to bus 0000:00
Feb 25 07:59:49 bravo kernel: pci_bus 0000:00: root bus resource [io  0x0000-0x03af window]
Feb 25 07:59:49 bravo kernel: pci_bus 0000:00: root bus resource [io  0x03e0-0x0cf7 window]
Feb 25 07:59:49 bravo kernel: pci_bus 0000:00: root bus resource [io  0x03b0-0x03df window]
Feb 25 07:59:49 bravo kernel: pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
Feb 25 07:59:49 bravo kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
Feb 25 07:59:49 bravo kernel: pci_bus 0000:00: root bus resource [mem 0x000c0000-0x000dffff window]
Feb 25 07:59:49 bravo kernel: pci_bus 0000:00: root bus resource [mem 0xe0000000-0xfec2ffff window]
Feb 25 07:59:49 bravo kernel: pci_bus 0000:00: root bus resource [mem 0xfee00000-0xffffffff window]
Feb 25 07:59:49 bravo kernel: pci_bus 0000:00: root bus resource [bus 00-ff]
Feb 25 07:59:49 bravo kernel: pci 0000:00:00.0: [1022:1450] type 00 class 0x060000
Feb 25 07:59:49 bravo kernel: pci 0000:00:00.2: [1022:1451] type 00 class 0x080600
Feb 25 07:59:49 bravo kernel: pci 0000:00:01.0: [1022:1452] type 00 class 0x060000
Feb 25 07:59:49 bravo kernel: pci 0000:00:01.3: [1022:1453] type 01 class 0x060400
Feb 25 07:59:49 bravo kernel: pci 0000:00:01.3: PME# supported from D0 D3hot D3cold
Feb 25 07:59:49 bravo kernel: pci 0000:00:02.0: [1022:1452] type 00 class 0x060000
Feb 25 07:59:49 bravo kernel: pci 0000:00:03.0: [1022:1452] type 00 class 0x060000
Feb 25 07:59:49 bravo kernel: pci 0000:00:03.1: [1022:1453] type 01 class 0x060400
Feb 25 07:59:49 bravo kernel: pci 0000:00:03.1: PME# supported from D0 D3hot D3cold
Feb 25 07:59:49 bravo kernel: pci 0000:00:04.0: [1022:1452] type 00 class 0x060000
Feb 25 07:59:49 bravo kernel: pci 0000:00:07.0: [1022:1452] type 00 class 0x060000
Feb 25 07:59:49 bravo kernel: pci 0000:00:07.1: [1022:1454] type 01 class 0x060400
Feb 25 07:59:49 bravo kernel: pci 0000:00:07.1: enabling Extended Tags
Feb 25 07:59:49 bravo kernel: pci 0000:00:07.1: PME# supported from D0 D3hot D3cold
Feb 25 07:59:49 bravo kernel: pci 0000:00:08.0: [1022:1452] type 00 class 0x060000
Feb 25 07:59:49 bravo kernel: pci 0000:00:08.1: [1022:1454] type 01 class 0x060400
Feb 25 07:59:49 bravo kernel: pci 0000:00:08.1: enabling Extended Tags
Feb 25 07:59:49 bravo kernel: pci 0000:00:08.1: PME# supported from D0 D3hot D3cold
Feb 25 07:59:49 bravo kernel: pci 0000:00:14.0: [1022:790b] type 00 class 0x0c0500
Feb 25 07:59:49 bravo kernel: pci 0000:00:14.3: [1022:790e] type 00 class 0x060100
Feb 25 07:59:49 bravo kernel: pci 0000:00:18.0: [1022:1460] type 00 class 0x060000
Feb 25 07:59:49 bravo kernel: pci 0000:00:18.1: [1022:1461] type 00 class 0x060000
Feb 25 07:59:49 bravo kernel: pci 0000:00:18.2: [1022:1462] type 00 class 0x060000
Feb 25 07:59:49 bravo kernel: pci 0000:00:18.3: [1022:1463] type 00 class 0x060000
Feb 25 07:59:49 bravo kernel: pci 0000:00:18.4: [1022:1464] type 00 class 0x060000
Feb 25 07:59:49 bravo kernel: pci 0000:00:18.5: [1022:1465] type 00 class 0x060000
Feb 25 07:59:49 bravo kernel: pci 0000:00:18.6: [1022:1466] type 00 class 0x060000
Feb 25 07:59:49 bravo kernel: pci 0000:00:18.7: [1022:1467] type 00 class 0x060000
Feb 25 07:59:49 bravo kernel: pci 0000:03:00.0: [1022:43bb] type 00 class 0x0c0330
Feb 25 07:59:49 bravo kernel: pci 0000:03:00.0: reg 0x10: [mem 0xfe7a0000-0xfe7a7fff 64bit]
Feb 25 07:59:49 bravo kernel: pci 0000:03:00.0: PME# supported from D3hot D3cold
Feb 25 07:59:49 bravo kernel: pci 0000:03:00.1: [1022:43b7] type 00 class 0x010601
Feb 25 07:59:49 bravo kernel: pci 0000:03:00.1: reg 0x24: [mem 0xfe780000-0xfe79ffff]
Feb 25 07:59:49 bravo kernel: pci 0000:03:00.1: reg 0x30: [mem 0xfe700000-0xfe77ffff pref]
Feb 25 07:59:49 bravo kernel: pci 0000:03:00.1: PME# supported from D3hot D3cold
Feb 25 07:59:49 bravo kernel: pci 0000:03:00.2: [1022:43b2] type 01 class 0x060400
Feb 25 07:59:49 bravo kernel: pci 0000:03:00.2: PME# supported from D3hot D3cold
Feb 25 07:59:49 bravo kernel: pci 0000:00:01.3: PCI bridge to [bus 03-0b]
Feb 25 07:59:49 bravo kernel: pci 0000:00:01.3:   bridge window [io  0xd000-0xefff]
Feb 25 07:59:49 bravo kernel: pci 0000:00:01.3:   bridge window [mem 0xfe500000-0xfe7fffff]
Feb 25 07:59:49 bravo kernel: pci 0000:04:00.0: [1022:43b4] type 01 class 0x060400
Feb 25 07:59:49 bravo kernel: pci 0000:04:00.0: PME# supported from D3hot D3cold
Feb 25 07:59:49 bravo kernel: pci 0000:04:01.0: [1022:43b4] type 01 class 0x060400
Feb 25 07:59:49 bravo kernel: pci 0000:04:01.0: PME# supported from D3hot D3cold
Feb 25 07:59:49 bravo kernel: pci 0000:04:04.0: [1022:43b4] type 01 class 0x060400
Feb 25 07:59:49 bravo kernel: pci 0000:04:04.0: PME# supported from D3hot D3cold
Feb 25 07:59:49 bravo kernel: pci 0000:04:05.0: [1022:43b4] type 01 class 0x060400
Feb 25 07:59:49 bravo kernel: pci 0000:04:05.0: PME# supported from D3hot D3cold
Feb 25 07:59:49 bravo kernel: pci 0000:04:06.0: [1022:43b4] type 01 class 0x060400
Feb 25 07:59:49 bravo kernel: pci 0000:04:06.0: PME# supported from D3hot D3cold
Feb 25 07:59:49 bravo kernel: pci 0000:04:07.0: [1022:43b4] type 01 class 0x060400
Feb 25 07:59:49 bravo kernel: pci 0000:04:07.0: PME# supported from D3hot D3cold
Feb 25 07:59:49 bravo kernel: pci 0000:04:08.0: [1022:43b4] type 01 class 0x060400
Feb 25 07:59:49 bravo kernel: pci 0000:04:08.0: PME# supported from D3hot D3cold
Feb 25 07:59:49 bravo kernel: pci 0000:03:00.2: PCI bridge to [bus 04-0b]
Feb 25 07:59:49 bravo kernel: pci 0000:03:00.2:   bridge window [io  0xd000-0xefff]
Feb 25 07:59:49 bravo kernel: pci 0000:03:00.2:   bridge window [mem 0xfe500000-0xfe6fffff]
Feb 25 07:59:49 bravo kernel: pci 0000:04:00.0: PCI bridge to [bus 05]
Feb 25 07:59:49 bravo kernel: pci 0000:06:00.0: [10ec:8168] type 00 class 0x020000
Feb 25 07:59:49 bravo kernel: pci 0000:06:00.0: reg 0x10: [io  0xe000-0xe0ff]
Feb 25 07:59:49 bravo kernel: pci 0000:06:00.0: reg 0x18: [mem 0xfe604000-0xfe604fff 64bit]
Feb 25 07:59:49 bravo kernel: pci 0000:06:00.0: reg 0x20: [mem 0xfe600000-0xfe603fff 64bit]
Feb 25 07:59:49 bravo kernel: pci 0000:06:00.0: supports D1 D2
Feb 25 07:59:49 bravo kernel: pci 0000:06:00.0: PME# supported from D0 D1 D2 D3hot D3cold
Feb 25 07:59:49 bravo kernel: pci 0000:04:01.0: PCI bridge to [bus 06]
Feb 25 07:59:49 bravo kernel: pci 0000:04:01.0:   bridge window [io  0xe000-0xefff]
Feb 25 07:59:49 bravo kernel: pci 0000:04:01.0:   bridge window [mem 0xfe600000-0xfe6fffff]
Feb 25 07:59:49 bravo kernel: pci 0000:07:00.0: [10ec:b822] type 00 class 0x028000
Feb 25 07:59:49 bravo kernel: pci 0000:07:00.0: reg 0x10: [io  0xd000-0xd0ff]
Feb 25 07:59:49 bravo kernel: pci 0000:07:00.0: reg 0x18: [mem 0xfe500000-0xfe50ffff 64bit]
Feb 25 07:59:49 bravo kernel: pci 0000:07:00.0: supports D1 D2
Feb 25 07:59:49 bravo kernel: pci 0000:07:00.0: PME# supported from D0 D1 D2 D3hot D3cold
Feb 25 07:59:49 bravo kernel: pci 0000:04:04.0: PCI bridge to [bus 07]
Feb 25 07:59:49 bravo kernel: pci 0000:04:04.0:   bridge window [io  0xd000-0xdfff]
Feb 25 07:59:49 bravo kernel: pci 0000:04:04.0:   bridge window [mem 0xfe500000-0xfe5fffff]
Feb 25 07:59:49 bravo kernel: pci 0000:04:05.0: PCI bridge to [bus 08]
Feb 25 07:59:49 bravo kernel: pci 0000:04:06.0: PCI bridge to [bus 09]
Feb 25 07:59:49 bravo kernel: pci 0000:04:07.0: PCI bridge to [bus 0a]
Feb 25 07:59:49 bravo kernel: pci 0000:04:08.0: PCI bridge to [bus 0b]
Feb 25 07:59:49 bravo kernel: pci 0000:0c:00.0: [1002:67df] type 00 class 0x030000
Feb 25 07:59:49 bravo kernel: pci 0000:0c:00.0: reg 0x10: [mem 0xe0000000-0xefffffff 64bit pref]
Feb 25 07:59:49 bravo kernel: pci 0000:0c:00.0: reg 0x18: [mem 0xf0000000-0xf01fffff 64bit pref]
Feb 25 07:59:49 bravo kernel: pci 0000:0c:00.0: reg 0x20: [io  0xf000-0xf0ff]
Feb 25 07:59:49 bravo kernel: pci 0000:0c:00.0: reg 0x24: [mem 0xfe900000-0xfe93ffff]
Feb 25 07:59:49 bravo kernel: pci 0000:0c:00.0: reg 0x30: [mem 0xfe940000-0xfe95ffff pref]
Feb 25 07:59:49 bravo kernel: pci 0000:0c:00.0: BAR 0: assigned to efifb
Feb 25 07:59:49 bravo kernel: pci 0000:0c:00.0: supports D1 D2
Feb 25 07:59:49 bravo kernel: pci 0000:0c:00.0: PME# supported from D1 D2 D3hot D3cold
Feb 25 07:59:49 bravo kernel: pci 0000:0c:00.1: [1002:aaf0] type 00 class 0x040300
Feb 25 07:59:49 bravo kernel: pci 0000:0c:00.1: reg 0x10: [mem 0xfe960000-0xfe963fff 64bit]
Feb 25 07:59:49 bravo kernel: pci 0000:0c:00.1: supports D1 D2
Feb 25 07:59:49 bravo kernel: pci 0000:00:03.1: PCI bridge to [bus 0c]
Feb 25 07:59:49 bravo kernel: pci 0000:00:03.1:   bridge window [io  0xf000-0xffff]
Feb 25 07:59:49 bravo kernel: pci 0000:00:03.1:   bridge window [mem 0xfe900000-0xfe9fffff]
Feb 25 07:59:49 bravo kernel: pci 0000:00:03.1:   bridge window [mem 0xe0000000-0xf01fffff 64bit pref]
Feb 25 07:59:49 bravo kernel: pci 0000:11:00.0: [1022:145a] type 00 class 0x130000
Feb 25 07:59:49 bravo kernel: pci 0000:11:00.0: enabling Extended Tags
Feb 25 07:59:49 bravo kernel: pci 0000:11:00.2: [1022:1456] type 00 class 0x108000
Feb 25 07:59:49 bravo kernel: pci 0000:11:00.2: reg 0x18: [mem 0xfe300000-0xfe3fffff]
Feb 25 07:59:49 bravo kernel: pci 0000:11:00.2: reg 0x24: [mem 0xfe400000-0xfe401fff]
Feb 25 07:59:49 bravo kernel: pci 0000:11:00.2: enabling Extended Tags
Feb 25 07:59:49 bravo kernel: pci 0000:11:00.3: [1022:145c] type 00 class 0x0c0330
Feb 25 07:59:49 bravo kernel: pci 0000:11:00.3: reg 0x10: [mem 0xfe200000-0xfe2fffff 64bit]
Feb 25 07:59:49 bravo kernel: pci 0000:11:00.3: enabling Extended Tags
Feb 25 07:59:49 bravo kernel: pci 0000:11:00.3: PME# supported from D0 D3hot D3cold
Feb 25 07:59:49 bravo kernel: pci 0000:00:07.1: PCI bridge to [bus 11]
Feb 25 07:59:49 bravo kernel: pci 0000:00:07.1:   bridge window [mem 0xfe200000-0xfe4fffff]
Feb 25 07:59:49 bravo kernel: pci 0000:12:00.0: [1022:1455] type 00 class 0x130000
Feb 25 07:59:49 bravo kernel: pci 0000:12:00.0: enabling Extended Tags
Feb 25 07:59:49 bravo kernel: pci 0000:12:00.2: [1022:7901] type 00 class 0x010601
Feb 25 07:59:49 bravo kernel: pci 0000:12:00.2: reg 0x24: [mem 0xfe808000-0xfe808fff]
Feb 25 07:59:49 bravo kernel: pci 0000:12:00.2: enabling Extended Tags
Feb 25 07:59:49 bravo kernel: pci 0000:12:00.2: PME# supported from D3hot D3cold
Feb 25 07:59:49 bravo kernel: pci 0000:12:00.3: [1022:1457] type 00 class 0x040300
Feb 25 07:59:49 bravo kernel: pci 0000:12:00.3: reg 0x10: [mem 0xfe800000-0xfe807fff]
Feb 25 07:59:49 bravo kernel: pci 0000:12:00.3: enabling Extended Tags
Feb 25 07:59:49 bravo kernel: pci 0000:12:00.3: PME# supported from D0 D3hot D3cold
Feb 25 07:59:49 bravo kernel: pci 0000:00:08.1: PCI bridge to [bus 12]
Feb 25 07:59:49 bravo kernel: pci 0000:00:08.1:   bridge window [mem 0xfe800000-0xfe8fffff]
Feb 25 07:59:49 bravo kernel: ACPI: PCI Interrupt Link [LNKA] (IRQs 4 5 7 10 11 14 15) *0
Feb 25 07:59:49 bravo kernel: ACPI: PCI Interrupt Link [LNKB] (IRQs 4 5 7 10 11 14 15) *0
Feb 25 07:59:49 bravo kernel: ACPI: PCI Interrupt Link [LNKC] (IRQs 4 5 7 10 11 14 15) *0
Feb 25 07:59:49 bravo kernel: ACPI: PCI Interrupt Link [LNKD] (IRQs 4 5 7 10 11 14 15) *0
Feb 25 07:59:49 bravo kernel: ACPI: PCI Interrupt Link [LNKE] (IRQs 4 5 7 10 11 14 15) *0
Feb 25 07:59:49 bravo kernel: ACPI: PCI Interrupt Link [LNKF] (IRQs 4 5 7 10 11 14 15) *0
Feb 25 07:59:49 bravo kernel: ACPI: PCI Interrupt Link [LNKG] (IRQs 4 5 7 10 11 14 15) *0
Feb 25 07:59:49 bravo kernel: ACPI: PCI Interrupt Link [LNKH] (IRQs 4 5 7 10 11 14 15) *0
Feb 25 07:59:49 bravo kernel: ACPI: EC: interrupt unblocked
Feb 25 07:59:49 bravo kernel: ACPI: EC: event unblocked
Feb 25 07:59:49 bravo kernel: ACPI: \_SB_.PCI0.SBRG.EC0_: GPE=0x3, EC_CMD/EC_SC=0x66, EC_DATA=0x62
Feb 25 07:59:49 bravo kernel: ACPI: \_SB_.PCI0.SBRG.EC0_: Used as boot DSDT EC to handle transactions and events
Feb 25 07:59:49 bravo kernel: pci 0000:0c:00.0: vgaarb: VGA device added: decodes=io+mem,owns=none,locks=none
Feb 25 07:59:49 bravo kernel: pci 0000:0c:00.0: vgaarb: bridge control possible
Feb 25 07:59:49 bravo kernel: pci 0000:0c:00.0: vgaarb: setting as boot device
Feb 25 07:59:49 bravo kernel: vgaarb: loaded
Feb 25 07:59:49 bravo kernel: ACPI: bus type USB registered
Feb 25 07:59:49 bravo kernel: usbcore: registered new interface driver usbfs
Feb 25 07:59:49 bravo kernel: usbcore: registered new interface driver hub
Feb 25 07:59:49 bravo kernel: usbcore: registered new device driver usb
Feb 25 07:59:49 bravo kernel: pps_core: LinuxPPS API ver. 1 registered
Feb 25 07:59:49 bravo kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
Feb 25 07:59:49 bravo kernel: PTP clock support registered
Feb 25 07:59:49 bravo kernel: EDAC MC: Ver: 3.0.0
Feb 25 07:59:49 bravo kernel: Registered efivars operations
Feb 25 07:59:49 bravo kernel: PCI: Using ACPI for IRQ routing
Feb 25 07:59:49 bravo kernel: PCI: pci_cache_line_size set to 64 bytes
Feb 25 07:59:49 bravo kernel: e820: reserve RAM buffer [mem 0x09d80000-0x0bffffff]
Feb 25 07:59:49 bravo kernel: e820: reserve RAM buffer [mem 0xdb7ab000-0xdbffffff]
Feb 25 07:59:49 bravo kernel: e820: reserve RAM buffer [mem 0xdf000000-0xdfffffff]
Feb 25 07:59:49 bravo kernel: e820: reserve RAM buffer [mem 0x21f380000-0x21fffffff]
Feb 25 07:59:49 bravo kernel: NetLabel: Initializing
Feb 25 07:59:49 bravo kernel: NetLabel:  domain hash size = 128
Feb 25 07:59:49 bravo kernel: NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
Feb 25 07:59:49 bravo kernel: NetLabel:  unlabeled traffic allowed by default
Feb 25 07:59:49 bravo kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
Feb 25 07:59:49 bravo kernel: hpet0: 3 comparators, 32-bit 14.318180 MHz counter
Feb 25 07:59:49 bravo kernel: clocksource: Switched to clocksource tsc-early
Feb 25 07:59:49 bravo kernel: VFS: Disk quotas dquot_6.6.0
Feb 25 07:59:49 bravo kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
Feb 25 07:59:49 bravo kernel: pnp: PnP ACPI init
Feb 25 07:59:49 bravo kernel: system 00:00: [mem 0xf8000000-0xfbffffff] has been reserved
Feb 25 07:59:49 bravo kernel: system 00:00: Plug and Play ACPI device, IDs PNP0c01 (active)
Feb 25 07:59:49 bravo kernel: system 00:01: [mem 0xfeb80000-0xfebfffff] could not be reserved
Feb 25 07:59:49 bravo kernel: system 00:01: Plug and Play ACPI device, IDs PNP0c02 (active)
Feb 25 07:59:49 bravo kernel: pnp 00:02: Plug and Play ACPI device, IDs PNP0b00 (active)
Feb 25 07:59:49 bravo kernel: system 00:03: [io  0x04d0-0x04d1] has been reserved
Feb 25 07:59:49 bravo kernel: system 00:03: [io  0x040b] has been reserved
Feb 25 07:59:49 bravo kernel: system 00:03: [io  0x04d6] has been reserved
Feb 25 07:59:49 bravo kernel: system 00:03: [io  0x0c00-0x0c01] has been reserved
Feb 25 07:59:49 bravo kernel: system 00:03: [io  0x0c14] has been reserved
Feb 25 07:59:49 bravo kernel: system 00:03: [io  0x0c50-0x0c51] has been reserved
Feb 25 07:59:49 bravo kernel: system 00:03: [io  0x0c52] has been reserved
Feb 25 07:59:49 bravo kernel: system 00:03: [io  0x0c6c] has been reserved
Feb 25 07:59:49 bravo kernel: system 00:03: [io  0x0c6f] has been reserved
Feb 25 07:59:49 bravo kernel: system 00:03: [io  0x0cd0-0x0cd1] has been reserved
Feb 25 07:59:49 bravo kernel: system 00:03: [io  0x0cd2-0x0cd3] has been reserved
Feb 25 07:59:49 bravo kernel: system 00:03: [io  0x0cd4-0x0cd5] has been reserved
Feb 25 07:59:49 bravo kernel: system 00:03: [io  0x0cd6-0x0cd7] has been reserved
Feb 25 07:59:49 bravo kernel: system 00:03: [io  0x0cd8-0x0cdf] has been reserved
Feb 25 07:59:49 bravo kernel: system 00:03: [io  0x0800-0x089f] has been reserved
Feb 25 07:59:49 bravo kernel: system 00:03: [io  0x0900-0x090f] has been reserved
Feb 25 07:59:49 bravo kernel: system 00:03: [io  0x0910-0x091f] has been reserved
Feb 25 07:59:49 bravo kernel: system 00:03: [mem 0xfec00000-0xfec00fff] could not be reserved
Feb 25 07:59:49 bravo kernel: system 00:03: [mem 0xfec01000-0xfec01fff] could not be reserved
Feb 25 07:59:49 bravo kernel: system 00:03: [mem 0xfedc0000-0xfedc0fff] has been reserved
Feb 25 07:59:49 bravo kernel: system 00:03: [mem 0xfee00000-0xfee00fff] has been reserved
Feb 25 07:59:49 bravo kernel: system 00:03: [mem 0xfed80000-0xfed8ffff] could not be reserved
Feb 25 07:59:49 bravo kernel: system 00:03: [mem 0xfec10000-0xfec10fff] has been reserved
Feb 25 07:59:49 bravo kernel: system 00:03: [mem 0xff000000-0xffffffff] has been reserved
Feb 25 07:59:49 bravo kernel: system 00:03: Plug and Play ACPI device, IDs PNP0c02 (active)
Feb 25 07:59:49 bravo kernel: pnp: PnP ACPI: found 4 devices
Feb 25 07:59:49 bravo kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
Feb 25 07:59:49 bravo kernel: pci 0000:04:00.0: PCI bridge to [bus 05]
Feb 25 07:59:49 bravo kernel: pci 0000:04:01.0: PCI bridge to [bus 06]
Feb 25 07:59:49 bravo kernel: pci 0000:04:01.0:   bridge window [io  0xe000-0xefff]
Feb 25 07:59:49 bravo kernel: pci 0000:04:01.0:   bridge window [mem 0xfe600000-0xfe6fffff]
Feb 25 07:59:49 bravo kernel: pci 0000:04:04.0: PCI bridge to [bus 07]
Feb 25 07:59:49 bravo kernel: pci 0000:04:04.0:   bridge window [io  0xd000-0xdfff]
Feb 25 07:59:49 bravo kernel: pci 0000:04:04.0:   bridge window [mem 0xfe500000-0xfe5fffff]
Feb 25 07:59:49 bravo kernel: pci 0000:04:05.0: PCI bridge to [bus 08]
Feb 25 07:59:49 bravo kernel: pci 0000:04:06.0: PCI bridge to [bus 09]
Feb 25 07:59:49 bravo kernel: pci 0000:04:07.0: PCI bridge to [bus 0a]
Feb 25 07:59:49 bravo kernel: pci 0000:04:08.0: PCI bridge to [bus 0b]
Feb 25 07:59:49 bravo kernel: pci 0000:03:00.2: PCI bridge to [bus 04-0b]
Feb 25 07:59:49 bravo kernel: pci 0000:03:00.2:   bridge window [io  0xd000-0xefff]
Feb 25 07:59:49 bravo kernel: pci 0000:03:00.2:   bridge window [mem 0xfe500000-0xfe6fffff]
Feb 25 07:59:49 bravo kernel: pci 0000:00:01.3: PCI bridge to [bus 03-0b]
Feb 25 07:59:49 bravo kernel: pci 0000:00:01.3:   bridge window [io  0xd000-0xefff]
Feb 25 07:59:49 bravo kernel: pci 0000:00:01.3:   bridge window [mem 0xfe500000-0xfe7fffff]
Feb 25 07:59:49 bravo kernel: pci 0000:00:03.1: PCI bridge to [bus 0c]
Feb 25 07:59:49 bravo kernel: pci 0000:00:03.1:   bridge window [io  0xf000-0xffff]
Feb 25 07:59:49 bravo kernel: pci 0000:00:03.1:   bridge window [mem 0xfe900000-0xfe9fffff]
Feb 25 07:59:49 bravo kernel: pci 0000:00:03.1:   bridge window [mem 0xe0000000-0xf01fffff 64bit pref]
Feb 25 07:59:49 bravo kernel: pci 0000:00:07.1: PCI bridge to [bus 11]
Feb 25 07:59:49 bravo kernel: pci 0000:00:07.1:   bridge window [mem 0xfe200000-0xfe4fffff]
Feb 25 07:59:49 bravo kernel: pci 0000:00:08.1: PCI bridge to [bus 12]
Feb 25 07:59:49 bravo kernel: pci 0000:00:08.1:   bridge window [mem 0xfe800000-0xfe8fffff]
Feb 25 07:59:49 bravo kernel: pci_bus 0000:00: resource 4 [io  0x0000-0x03af window]
Feb 25 07:59:49 bravo kernel: pci_bus 0000:00: resource 5 [io  0x03e0-0x0cf7 window]
Feb 25 07:59:49 bravo kernel: pci_bus 0000:00: resource 6 [io  0x03b0-0x03df window]
Feb 25 07:59:49 bravo kernel: pci_bus 0000:00: resource 7 [io  0x0d00-0xffff window]
Feb 25 07:59:49 bravo kernel: pci_bus 0000:00: resource 8 [mem 0x000a0000-0x000bffff window]
Feb 25 07:59:49 bravo kernel: pci_bus 0000:00: resource 9 [mem 0x000c0000-0x000dffff window]
Feb 25 07:59:49 bravo kernel: pci_bus 0000:00: resource 10 [mem 0xe0000000-0xfec2ffff window]
Feb 25 07:59:49 bravo kernel: pci_bus 0000:00: resource 11 [mem 0xfee00000-0xffffffff window]
Feb 25 07:59:49 bravo kernel: pci_bus 0000:03: resource 0 [io  0xd000-0xefff]
Feb 25 07:59:49 bravo kernel: pci_bus 0000:03: resource 1 [mem 0xfe500000-0xfe7fffff]
Feb 25 07:59:49 bravo kernel: pci_bus 0000:04: resource 0 [io  0xd000-0xefff]
Feb 25 07:59:49 bravo kernel: pci_bus 0000:04: resource 1 [mem 0xfe500000-0xfe6fffff]
Feb 25 07:59:49 bravo kernel: pci_bus 0000:06: resource 0 [io  0xe000-0xefff]
Feb 25 07:59:49 bravo kernel: pci_bus 0000:06: resource 1 [mem 0xfe600000-0xfe6fffff]
Feb 25 07:59:49 bravo kernel: pci_bus 0000:07: resource 0 [io  0xd000-0xdfff]
Feb 25 07:59:49 bravo kernel: pci_bus 0000:07: resource 1 [mem 0xfe500000-0xfe5fffff]
Feb 25 07:59:49 bravo kernel: pci_bus 0000:0c: resource 0 [io  0xf000-0xffff]
Feb 25 07:59:49 bravo kernel: pci_bus 0000:0c: resource 1 [mem 0xfe900000-0xfe9fffff]
Feb 25 07:59:49 bravo kernel: pci_bus 0000:0c: resource 2 [mem 0xe0000000-0xf01fffff 64bit pref]
Feb 25 07:59:49 bravo kernel: pci_bus 0000:11: resource 1 [mem 0xfe200000-0xfe4fffff]
Feb 25 07:59:49 bravo kernel: pci_bus 0000:12: resource 1 [mem 0xfe800000-0xfe8fffff]
Feb 25 07:59:49 bravo kernel: NET: Registered protocol family 2
Feb 25 07:59:49 bravo kernel: tcp_listen_portaddr_hash hash table entries: 4096 (order: 4, 65536 bytes)
Feb 25 07:59:49 bravo kernel: TCP established hash table entries: 65536 (order: 7, 524288 bytes)
Feb 25 07:59:49 bravo kernel: TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
Feb 25 07:59:49 bravo kernel: TCP: Hash tables configured (established 65536 bind 65536)
Feb 25 07:59:49 bravo kernel: UDP hash table entries: 4096 (order: 5, 131072 bytes)
Feb 25 07:59:49 bravo kernel: UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes)
Feb 25 07:59:49 bravo kernel: NET: Registered protocol family 1
Feb 25 07:59:49 bravo kernel: NET: Registered protocol family 44
Feb 25 07:59:49 bravo kernel: pci 0000:0c:00.1: Linked as a consumer to 0000:0c:00.0
Feb 25 07:59:49 bravo kernel: PCI: CLS 64 bytes, default 64
Feb 25 07:59:49 bravo kernel: Unpacking initramfs...
Feb 25 07:59:49 bravo kernel: Freeing initrd memory: 12880K
Feb 25 07:59:49 bravo kernel: AMD-Vi: IOMMU performance counters supported
Feb 25 07:59:49 bravo kernel: pci 0000:00:00.2: can't derive routing for PCI INT A
Feb 25 07:59:49 bravo kernel: pci 0000:00:00.2: PCI INT A: not connected
Feb 25 07:59:49 bravo kernel: iommu: Adding device 0000:00:01.0 to group 0
Feb 25 07:59:49 bravo kernel: iommu: Adding device 0000:00:01.3 to group 1
Feb 25 07:59:49 bravo kernel: iommu: Adding device 0000:00:02.0 to group 2
Feb 25 07:59:49 bravo kernel: iommu: Adding device 0000:00:03.0 to group 3
Feb 25 07:59:49 bravo kernel: iommu: Adding device 0000:00:03.1 to group 4
Feb 25 07:59:49 bravo kernel: iommu: Adding device 0000:00:04.0 to group 5
Feb 25 07:59:49 bravo kernel: iommu: Adding device 0000:00:07.0 to group 6
Feb 25 07:59:49 bravo kernel: iommu: Adding device 0000:00:07.1 to group 6
Feb 25 07:59:49 bravo kernel: iommu: Adding device 0000:00:08.0 to group 7
Feb 25 07:59:49 bravo kernel: iommu: Adding device 0000:00:08.1 to group 7
Feb 25 07:59:49 bravo kernel: iommu: Adding device 0000:00:14.0 to group 8
Feb 25 07:59:49 bravo kernel: iommu: Adding device 0000:00:14.3 to group 8
Feb 25 07:59:49 bravo kernel: iommu: Adding device 0000:00:18.0 to group 9
Feb 25 07:59:49 bravo kernel: iommu: Adding device 0000:00:18.1 to group 9
Feb 25 07:59:49 bravo kernel: iommu: Adding device 0000:00:18.2 to group 9
Feb 25 07:59:49 bravo kernel: iommu: Adding device 0000:00:18.3 to group 9
Feb 25 07:59:49 bravo kernel: iommu: Adding device 0000:00:18.4 to group 9
Feb 25 07:59:49 bravo kernel: iommu: Adding device 0000:00:18.5 to group 9
Feb 25 07:59:49 bravo kernel: iommu: Adding device 0000:00:18.6 to group 9
Feb 25 07:59:49 bravo kernel: iommu: Adding device 0000:00:18.7 to group 9
Feb 25 07:59:49 bravo kernel: iommu: Adding device 0000:03:00.0 to group 10
Feb 25 07:59:49 bravo kernel: iommu: Adding device 0000:03:00.1 to group 10
Feb 25 07:59:49 bravo kernel: iommu: Adding device 0000:03:00.2 to group 10
Feb 25 07:59:49 bravo kernel: iommu: Adding device 0000:04:00.0 to group 10
Feb 25 07:59:49 bravo kernel: iommu: Adding device 0000:04:01.0 to group 10
Feb 25 07:59:49 bravo kernel: iommu: Adding device 0000:04:04.0 to group 10
Feb 25 07:59:49 bravo kernel: iommu: Adding device 0000:04:05.0 to group 10
Feb 25 07:59:49 bravo kernel: iommu: Adding device 0000:04:06.0 to group 10
Feb 25 07:59:49 bravo kernel: iommu: Adding device 0000:04:07.0 to group 10
Feb 25 07:59:49 bravo kernel: iommu: Adding device 0000:04:08.0 to group 10
Feb 25 07:59:49 bravo kernel: iommu: Adding device 0000:06:00.0 to group 10
Feb 25 07:59:49 bravo kernel: iommu: Adding device 0000:07:00.0 to group 10
Feb 25 07:59:49 bravo kernel: iommu: Adding device 0000:0c:00.0 to group 11
Feb 25 07:59:49 bravo kernel: iommu: Using direct mapping for device 0000:0c:00.0
Feb 25 07:59:49 bravo kernel: iommu: Adding device 0000:0c:00.1 to group 11
Feb 25 07:59:49 bravo kernel: iommu: Adding device 0000:11:00.0 to group 6
Feb 25 07:59:49 bravo kernel: iommu: Adding device 0000:11:00.2 to group 6
Feb 25 07:59:49 bravo kernel: iommu: Adding device 0000:11:00.3 to group 6
Feb 25 07:59:49 bravo kernel: iommu: Adding device 0000:12:00.0 to group 7
Feb 25 07:59:49 bravo kernel: iommu: Adding device 0000:12:00.2 to group 7
Feb 25 07:59:49 bravo kernel: iommu: Adding device 0000:12:00.3 to group 7
Feb 25 07:59:49 bravo kernel: AMD-Vi: Found IOMMU at 0000:00:00.2 cap 0x40
Feb 25 07:59:49 bravo kernel: AMD-Vi: Extended features (0xf77ef22294ada):
Feb 25 07:59:49 bravo kernel:  PPR NX GT IA GA PC GA_vAPIC
Feb 25 07:59:49 bravo kernel: AMD-Vi: Interrupt remapping enabled
Feb 25 07:59:49 bravo kernel: AMD-Vi: virtual APIC enabled
Feb 25 07:59:49 bravo kernel: AMD-Vi: Lazy IO/TLB flushing enabled
Feb 25 07:59:49 bravo kernel: amd_uncore: AMD NB counters detected
Feb 25 07:59:49 bravo kernel: amd_uncore: AMD LLC counters detected
Feb 25 07:59:49 bravo kernel: perf/amd_iommu: Detected AMD IOMMU #0 (2 banks, 4 counters/bank).
Feb 25 07:59:49 bravo kernel: check: Scanning for low memory corruption every 60 seconds
Feb 25 07:59:49 bravo kernel: Initialise system trusted keyrings
Feb 25 07:59:49 bravo kernel: Key type blacklist registered
Feb 25 07:59:49 bravo kernel: workingset: timestamp_bits=41 max_order=21 bucket_order=0
Feb 25 07:59:49 bravo kernel: zbud: loaded
Feb 25 07:59:49 bravo kernel: Key type asymmetric registered
Feb 25 07:59:49 bravo kernel: Asymmetric key parser 'x509' registered
Feb 25 07:59:49 bravo kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 244)
Feb 25 07:59:49 bravo kernel: io scheduler noop registered
Feb 25 07:59:49 bravo kernel: io scheduler deadline registered
Feb 25 07:59:49 bravo kernel: io scheduler cfq registered (default)
Feb 25 07:59:49 bravo kernel: io scheduler mq-deadline registered
Feb 25 07:59:49 bravo kernel: io scheduler kyber registered
Feb 25 07:59:49 bravo kernel: io scheduler bfq registered
Feb 25 07:59:49 bravo kernel: pcieport 0000:00:01.3: Signaling PME with IRQ 26
Feb 25 07:59:49 bravo kernel: aer 0000:00:01.3:pcie002: AER enabled with IRQ 26
Feb 25 07:59:49 bravo kernel: pcieport 0000:00:03.1: Signaling PME with IRQ 27
Feb 25 07:59:49 bravo kernel: aer 0000:00:03.1:pcie002: AER enabled with IRQ 27
Feb 25 07:59:49 bravo kernel: pcieport 0000:00:07.1: Signaling PME with IRQ 28
Feb 25 07:59:49 bravo kernel: pcieport 0000:00:08.1: Signaling PME with IRQ 30
Feb 25 07:59:49 bravo kernel: shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
Feb 25 07:59:49 bravo kernel: efifb: probing for efifb
Feb 25 07:59:49 bravo kernel: efifb: Ignoring BGRT: unexpected or invalid BMP data
Feb 25 07:59:49 bravo kernel: efifb: framebuffer at 0xe0000000, using 1984k, total 1984k
Feb 25 07:59:49 bravo kernel: efifb: mode is 800x600x32, linelength=3328, pages=1
Feb 25 07:59:49 bravo kernel: efifb: scrolling: redraw
Feb 25 07:59:49 bravo kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0
Feb 25 07:59:49 bravo kernel: fbcon: Deferring console take-over
Feb 25 07:59:49 bravo kernel: fb0: EFI VGA frame buffer device
Feb 25 07:59:49 bravo kernel: input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:51/PNP0C09:00/PNP0C0D:00/input/input0
Feb 25 07:59:49 bravo kernel: ACPI: Lid Switch [LID]
Feb 25 07:59:49 bravo kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input1
Feb 25 07:59:49 bravo kernel: ACPI: Power Button [PWRB]
Feb 25 07:59:49 bravo kernel: input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input2
Feb 25 07:59:49 bravo kernel: ACPI: Sleep Button [SLPB]
Feb 25 07:59:49 bravo kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input3
Feb 25 07:59:49 bravo kernel: ACPI: Power Button [PWRF]
Feb 25 07:59:49 bravo kernel: ACPI: Video Device [VGA] (multi-head: yes  rom: no  post: no)
Feb 25 07:59:49 bravo kernel: acpi device:30: registered as cooling_device0
Feb 25 07:59:49 bravo kernel: input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:2f/LNXVIDEO:00/input/input4
Feb 25 07:59:49 bravo kernel: thermal LNXTHERM:00: registered as thermal_zone0
Feb 25 07:59:49 bravo kernel: ACPI: Thermal Zone [THRM] (47 C)
Feb 25 07:59:49 bravo kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
Feb 25 07:59:49 bravo kernel: usbcore: registered new interface driver usbserial_generic
Feb 25 07:59:49 bravo kernel: usbserial: USB Serial support registered for generic
Feb 25 07:59:49 bravo kernel: rtc_cmos 00:02: RTC can wake from S4
Feb 25 07:59:49 bravo kernel: rtc_cmos 00:02: registered as rtc0
Feb 25 07:59:49 bravo kernel: rtc_cmos 00:02: alarms up to one month, y3k, 114 bytes nvram, hpet irqs
Feb 25 07:59:49 bravo kernel: ledtrig-cpu: registered to indicate activity on CPUs
Feb 25 07:59:49 bravo kernel: NET: Registered protocol family 10
Feb 25 07:59:49 bravo kernel: Segment Routing with IPv6
Feb 25 07:59:49 bravo kernel: NET: Registered protocol family 17
Feb 25 07:59:49 bravo kernel: RAS: Correctable Errors collector initialized.
Feb 25 07:59:49 bravo kernel: microcode: CPU0: patch_level=0x08001137
Feb 25 07:59:49 bravo kernel: microcode: CPU1: patch_level=0x08001137
Feb 25 07:59:49 bravo kernel: microcode: CPU2: patch_level=0x08001137
Feb 25 07:59:49 bravo kernel: microcode: CPU3: patch_level=0x08001137
Feb 25 07:59:49 bravo kernel: microcode: CPU4: patch_level=0x08001137
Feb 25 07:59:49 bravo kernel: microcode: CPU5: patch_level=0x08001137
Feb 25 07:59:49 bravo kernel: microcode: CPU6: patch_level=0x08001137
Feb 25 07:59:49 bravo kernel: microcode: CPU7: patch_level=0x08001137
Feb 25 07:59:49 bravo kernel: microcode: CPU8: patch_level=0x08001137
Feb 25 07:59:49 bravo kernel: microcode: CPU9: patch_level=0x08001137
Feb 25 07:59:49 bravo kernel: microcode: CPU10: patch_level=0x08001137
Feb 25 07:59:49 bravo kernel: microcode: CPU11: patch_level=0x08001137
Feb 25 07:59:49 bravo kernel: microcode: CPU12: patch_level=0x08001137
Feb 25 07:59:49 bravo kernel: microcode: CPU13: patch_level=0x08001137
Feb 25 07:59:49 bravo kernel: microcode: CPU14: patch_level=0x08001137
Feb 25 07:59:49 bravo kernel: microcode: CPU15: patch_level=0x08001137
Feb 25 07:59:49 bravo kernel: microcode: Microcode Update Driver: v2.2.
Feb 25 07:59:49 bravo kernel: sched_clock: Marking stable (2376411426, -29959750)->(2457006471, -110554795)
Feb 25 07:59:49 bravo kernel: registered taskstats version 1
Feb 25 07:59:49 bravo kernel: Loading compiled-in X.509 certificates
Feb 25 07:59:49 bravo kernel: Loaded X.509 cert 'Build time autogenerated kernel key: de97eb679ee3be62380e821dda58a54211995570'
Feb 25 07:59:49 bravo kernel: zswap: loaded using pool lzo/zbud
Feb 25 07:59:49 bravo kernel: Key type big_key registered
Feb 25 07:59:49 bravo kernel:   Magic number: 7:929:974
Feb 25 07:59:49 bravo kernel: memory memory21: hash matches
Feb 25 07:59:49 bravo kernel: rtc_cmos 00:02: setting system clock to 2019-02-25 06:59:34 UTC (1551077974)
Feb 25 07:59:49 bravo kernel: Freeing unused decrypted memory: 2040K
Feb 25 07:59:49 bravo kernel: Freeing unused kernel image memory: 1824K
Feb 25 07:59:49 bravo kernel: Write protecting the kernel read-only data: 18432k
Feb 25 07:59:49 bravo kernel: Freeing unused kernel image memory: 2032K
Feb 25 07:59:49 bravo kernel: Freeing unused kernel image memory: 512K
Feb 25 07:59:49 bravo kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found.
Feb 25 07:59:49 bravo kernel: x86/mm: Checking user space page tables
Feb 25 07:59:49 bravo kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found.
Feb 25 07:59:49 bravo kernel: Run /init as init process
Feb 25 07:59:49 bravo kernel: fbcon: Taking over console
Feb 25 07:59:49 bravo kernel: Console: switching to colour frame buffer device 100x37
Feb 25 07:59:49 bravo kernel: tsc: Refined TSC clocksource calibration: 2994.375 MHz
Feb 25 07:59:49 bravo kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x2b29837311d, max_idle_ns: 440795235573 ns
Feb 25 07:59:49 bravo kernel: clocksource: Switched to clocksource tsc
Feb 25 07:59:49 bravo kernel: ccp 0000:11:00.2: enabling device (0000 -> 0002)
Feb 25 07:59:49 bravo kernel: ccp 0000:11:00.2: ccp enabled
Feb 25 07:59:49 bravo kernel: ccp 0000:11:00.2: psp initialization failed
Feb 25 07:59:49 bravo kernel: ccp 0000:11:00.2: enabled
Feb 25 07:59:49 bravo kernel: cryptd: max_cpu_qlen set to 1000
Feb 25 07:59:49 bravo kernel: QUIRK: Enable AMD PLL fix
Feb 25 07:59:49 bravo kernel: xhci_hcd 0000:03:00.0: xHCI Host Controller
Feb 25 07:59:49 bravo kernel: xhci_hcd 0000:03:00.0: new USB bus registered, assigned bus number 1
Feb 25 07:59:49 bravo kernel: SCSI subsystem initialized
Feb 25 07:59:49 bravo kernel: AVX2 version of gcm_enc/dec engaged.
Feb 25 07:59:49 bravo kernel: AES CTR mode by8 optimization enabled
Feb 25 07:59:49 bravo kernel: libata version 3.00 loaded.
Feb 25 07:59:49 bravo kernel: xhci_hcd 0000:03:00.0: hcc params 0x0200ef81 hci version 0x110 quirks 0x0000000048000418
Feb 25 07:59:49 bravo kernel: usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.20
Feb 25 07:59:49 bravo kernel: usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Feb 25 07:59:49 bravo kernel: usb usb1: Product: xHCI Host Controller
Feb 25 07:59:49 bravo kernel: usb usb1: Manufacturer: Linux 4.20.11.b-1-hardened xhci-hcd
Feb 25 07:59:49 bravo kernel: usb usb1: SerialNumber: 0000:03:00.0
Feb 25 07:59:49 bravo kernel: hub 1-0:1.0: USB hub found
Feb 25 07:59:49 bravo kernel: hub 1-0:1.0: 10 ports detected
Feb 25 07:59:49 bravo kernel: xhci_hcd 0000:03:00.0: xHCI Host Controller
Feb 25 07:59:49 bravo kernel: xhci_hcd 0000:03:00.0: new USB bus registered, assigned bus number 2
Feb 25 07:59:49 bravo kernel: xhci_hcd 0000:03:00.0: Host supports USB 3.10 Enhanced SuperSpeed
Feb 25 07:59:49 bravo kernel: usb usb2: We don't know the algorithms for LPM for this host, disabling LPM.
Feb 25 07:59:49 bravo kernel: usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.20
Feb 25 07:59:49 bravo kernel: usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Feb 25 07:59:49 bravo kernel: usb usb2: Product: xHCI Host Controller
Feb 25 07:59:49 bravo kernel: usb usb2: Manufacturer: Linux 4.20.11.b-1-hardened xhci-hcd
Feb 25 07:59:49 bravo kernel: usb usb2: SerialNumber: 0000:03:00.0
Feb 25 07:59:49 bravo kernel: hub 2-0:1.0: USB hub found
Feb 25 07:59:49 bravo kernel: hub 2-0:1.0: 4 ports detected
Feb 25 07:59:49 bravo kernel: xhci_hcd 0000:11:00.3: xHCI Host Controller
Feb 25 07:59:49 bravo kernel: xhci_hcd 0000:11:00.3: new USB bus registered, assigned bus number 3
Feb 25 07:59:49 bravo kernel: xhci_hcd 0000:11:00.3: hcc params 0x0270f665 hci version 0x100 quirks 0x0000000000000418
Feb 25 07:59:49 bravo kernel: usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.20
Feb 25 07:59:49 bravo kernel: usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Feb 25 07:59:49 bravo kernel: usb usb3: Product: xHCI Host Controller
Feb 25 07:59:49 bravo kernel: usb usb3: Manufacturer: Linux 4.20.11.b-1-hardened xhci-hcd
Feb 25 07:59:49 bravo kernel: usb usb3: SerialNumber: 0000:11:00.3
Feb 25 07:59:49 bravo kernel: hub 3-0:1.0: USB hub found
Feb 25 07:59:49 bravo kernel: hub 3-0:1.0: 4 ports detected
Feb 25 07:59:49 bravo kernel: xhci_hcd 0000:11:00.3: xHCI Host Controller
Feb 25 07:59:49 bravo kernel: xhci_hcd 0000:11:00.3: new USB bus registered, assigned bus number 4
Feb 25 07:59:49 bravo kernel: xhci_hcd 0000:11:00.3: Host supports USB 3.0  SuperSpeed
Feb 25 07:59:49 bravo kernel: usb usb4: We don't know the algorithms for LPM for this host, disabling LPM.
Feb 25 07:59:49 bravo kernel: usb usb4: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.20
Feb 25 07:59:49 bravo kernel: usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Feb 25 07:59:49 bravo kernel: usb usb4: Product: xHCI Host Controller
Feb 25 07:59:49 bravo kernel: usb usb4: Manufacturer: Linux 4.20.11.b-1-hardened xhci-hcd
Feb 25 07:59:49 bravo kernel: usb usb4: SerialNumber: 0000:11:00.3
Feb 25 07:59:49 bravo kernel: hub 4-0:1.0: USB hub found
Feb 25 07:59:49 bravo kernel: hub 4-0:1.0: 4 ports detected
Feb 25 07:59:49 bravo kernel: ahci 0000:03:00.1: version 3.0
Feb 25 07:59:49 bravo kernel: ahci 0000:03:00.1: enabling device (0000 -> 0002)
Feb 25 07:59:49 bravo kernel: ahci 0000:03:00.1: SSS flag set, parallel bus scan disabled
Feb 25 07:59:49 bravo kernel: ahci 0000:03:00.1: AHCI 0001.0301 32 slots 8 ports 6 Gbps 0x33 impl SATA mode
Feb 25 07:59:49 bravo kernel: ahci 0000:03:00.1: flags: 64bit ncq sntf stag pm led clo only pmp pio slum part sxs deso sadm sds apst 
Feb 25 07:59:49 bravo kernel: scsi host0: ahci
Feb 25 07:59:49 bravo kernel: scsi host1: ahci
Feb 25 07:59:49 bravo kernel: scsi host2: ahci
Feb 25 07:59:49 bravo kernel: scsi host3: ahci
Feb 25 07:59:49 bravo kernel: scsi host4: ahci
Feb 25 07:59:49 bravo kernel: scsi host5: ahci
Feb 25 07:59:49 bravo kernel: scsi host6: ahci
Feb 25 07:59:49 bravo kernel: scsi host7: ahci
Feb 25 07:59:49 bravo kernel: ata1: SATA max UDMA/133 abar m131072@0xfe780000 port 0xfe780100 irq 48
Feb 25 07:59:49 bravo kernel: ata2: SATA max UDMA/133 abar m131072@0xfe780000 port 0xfe780180 irq 48
Feb 25 07:59:49 bravo kernel: ata3: DUMMY
Feb 25 07:59:49 bravo kernel: ata4: DUMMY
Feb 25 07:59:49 bravo kernel: ata5: SATA max UDMA/133 abar m131072@0xfe780000 port 0xfe780300 irq 48
Feb 25 07:59:49 bravo kernel: ata6: SATA max UDMA/133 abar m131072@0xfe780000 port 0xfe780380 irq 48
Feb 25 07:59:49 bravo kernel: ata7: DUMMY
Feb 25 07:59:49 bravo kernel: ata8: DUMMY
Feb 25 07:59:49 bravo kernel: ahci 0000:12:00.2: AHCI 0001.0301 32 slots 1 ports 6 Gbps 0x8 impl SATA mode
Feb 25 07:59:49 bravo kernel: ahci 0000:12:00.2: flags: 64bit ncq sntf ilck pm led clo only pmp fbs pio slum part 
Feb 25 07:59:49 bravo kernel: ahci 0000:12:00.2: both AHCI_HFLAG_MULTI_MSI flag set and custom irq handler implemented
Feb 25 07:59:49 bravo kernel: scsi host8: ahci
Feb 25 07:59:49 bravo kernel: scsi host9: ahci
Feb 25 07:59:49 bravo kernel: scsi host10: ahci
Feb 25 07:59:49 bravo kernel: scsi host11: ahci
Feb 25 07:59:49 bravo kernel: ata9: DUMMY
Feb 25 07:59:49 bravo kernel: ata10: DUMMY
Feb 25 07:59:49 bravo kernel: ata11: DUMMY
Feb 25 07:59:49 bravo kernel: ata12: SATA max UDMA/133 abar m4096@0xfe808000 port 0xfe808280 irq 53
Feb 25 07:59:49 bravo kernel: usb 1-8: new high-speed USB device number 2 using xhci_hcd
Feb 25 07:59:49 bravo kernel: ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
Feb 25 07:59:49 bravo kernel: ata1.00: ATA-8: HGST HTS721010A9E630, JB0OA3V0, max UDMA/133
Feb 25 07:59:49 bravo kernel: ata1.00: 1953525168 sectors, multi 16: LBA48 NCQ (depth 32), AA
Feb 25 07:59:49 bravo kernel: ata1.00: configured for UDMA/133
Feb 25 07:59:49 bravo kernel: scsi 0:0:0:0: Direct-Access     ATA      HGST HTS721010A9 A3V0 PQ: 0 ANSI: 5
Feb 25 07:59:49 bravo kernel: ata12: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
Feb 25 07:59:49 bravo kernel: ata12.00: ATA-9: SanDisk SD8SN8U256G1002, X4131002, max UDMA/133
Feb 25 07:59:49 bravo kernel: ata12.00: 500118192 sectors, multi 1: LBA48 NCQ (depth 32), AA
Feb 25 07:59:49 bravo kernel: ata12.00: configured for UDMA/133
Feb 25 07:59:49 bravo kernel: sd 0:0:0:0: [sda] 1953525168 512-byte logical blocks: (1.00 TB/932 GiB)
Feb 25 07:59:49 bravo kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks
Feb 25 07:59:49 bravo kernel: sd 0:0:0:0: [sda] Write Protect is off
Feb 25 07:59:49 bravo kernel: sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
Feb 25 07:59:49 bravo kernel: sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
Feb 25 07:59:49 bravo kernel: usb 1-8: New USB device found, idVendor=0bda, idProduct=57fa, bcdDevice= 0.02
Feb 25 07:59:49 bravo kernel: usb 1-8: New USB device strings: Mfr=3, Product=1, SerialNumber=2
Feb 25 07:59:49 bravo kernel: usb 1-8: Product: USB2.0 HD UVC WebCam
Feb 25 07:59:49 bravo kernel: usb 1-8: Manufacturer: 04081-0009510017261001292
Feb 25 07:59:49 bravo kernel: usb 1-8: SerialNumber: 200901010001
Feb 25 07:59:49 bravo kernel: usb 1-9: new full-speed USB device number 3 using xhci_hcd
Feb 25 07:59:49 bravo kernel: sd 0:0:0:0: [sda] Attached SCSI disk
Feb 25 07:59:49 bravo kernel: ata2: SATA link down (SStatus 0 SControl 300)
Feb 25 07:59:49 bravo kernel: usb 1-9: New USB device found, idVendor=0b05, idProduct=1837, bcdDevice= 0.01
Feb 25 07:59:49 bravo kernel: usb 1-9: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Feb 25 07:59:49 bravo kernel: usb 1-9: Product: ROG MacroKey
Feb 25 07:59:49 bravo kernel: usb 1-9: Manufacturer: ASASTeK COMPUTER INC.
Feb 25 07:59:49 bravo kernel: hidraw: raw HID events driver (C) Jiri Kosina
Feb 25 07:59:49 bravo kernel: usbcore: registered new interface driver usbhid
Feb 25 07:59:49 bravo kernel: usbhid: USB HID core driver
Feb 25 07:59:49 bravo kernel: asus_wmi: ASUS WMI generic driver loaded
Feb 25 07:59:49 bravo kernel: input: ASASTeK COMPUTER INC. ROG MacroKey as /devices/pci0000:00/0000:00:01.3/0000:03:00.0/usb1/1-9/1-9:1.0/0003:0B05:1837.0001/input/input5
Feb 25 07:59:49 bravo kernel: usb 1-10: new full-speed USB device number 4 using xhci_hcd
Feb 25 07:59:49 bravo kernel: asus 0003:0B05:1837.0001: input,hidraw0: USB HID v1.10 Keyboard [ASASTeK COMPUTER INC. ROG MacroKey] on usb-0000:03:00.0-9/input0
Feb 25 07:59:49 bravo kernel: input: ASASTeK COMPUTER INC. ROG MacroKey as /devices/pci0000:00/0000:00:01.3/0000:03:00.0/usb1/1-9/1-9:1.1/0003:0B05:1837.0002/input/input6
Feb 25 07:59:49 bravo kernel: asus 0003:0B05:1837.0002: input,hiddev0,hidraw1: USB HID v1.10 Device [ASASTeK COMPUTER INC. ROG MacroKey] on usb-0000:03:00.0-9/input1
Feb 25 07:59:49 bravo kernel: input: ASASTeK COMPUTER INC. ROG MacroKey as /devices/pci0000:00/0000:00:01.3/0000:03:00.0/usb1/1-9/1-9:1.2/0003:0B05:1837.0003/input/input7
Feb 25 07:59:49 bravo kernel: asus 0003:0B05:1837.0003: input,hidraw2: USB HID v1.10 Mouse [ASASTeK COMPUTER INC. ROG MacroKey] on usb-0000:03:00.0-9/input2
Feb 25 07:59:49 bravo kernel: usb 1-10: New USB device found, idVendor=13d3, idProduct=3526, bcdDevice= 1.10
Feb 25 07:59:49 bravo kernel: usb 1-10: New USB device strings: Mfr=1, Product=2, SerialNumber=3
Feb 25 07:59:49 bravo kernel: usb 1-10: Product: Bluetooth Radio 
Feb 25 07:59:49 bravo kernel: usb 1-10: Manufacturer: Realtek 
Feb 25 07:59:49 bravo kernel: usb 1-10: SerialNumber: 00e04c000001
Feb 25 07:59:49 bravo kernel: ata5: failed to resume link (SControl 0)
Feb 25 07:59:49 bravo kernel: ata5: SATA link down (SStatus 0 SControl 0)
Feb 25 07:59:49 bravo kernel: ata6: SATA link down (SStatus 0 SControl 300)
Feb 25 07:59:49 bravo kernel: scsi 11:0:0:0: Direct-Access     ATA      SanDisk SD8SN8U2 1002 PQ: 0 ANSI: 5
Feb 25 07:59:49 bravo kernel: sd 11:0:0:0: [sdb] 500118192 512-byte logical blocks: (256 GB/238 GiB)
Feb 25 07:59:49 bravo kernel: sd 11:0:0:0: [sdb] Write Protect is off
Feb 25 07:59:49 bravo kernel: sd 11:0:0:0: [sdb] Mode Sense: 00 3a 00 00
Feb 25 07:59:49 bravo kernel: sd 11:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
Feb 25 07:59:49 bravo kernel:  sdb: sdb1 sdb2 sdb3
Feb 25 07:59:49 bravo kernel: sd 11:0:0:0: [sdb] Attached SCSI disk
Feb 25 07:59:49 bravo kernel: device-mapper: uevent: version 1.0.3
Feb 25 07:59:49 bravo kernel: device-mapper: ioctl: 4.39.0-ioctl (2018-04-03) initialised: dm-devel@redhat.com
Feb 25 07:59:49 bravo kernel: random: fast init done
Feb 25 07:59:49 bravo kernel: NET: Registered protocol family 38
Feb 25 07:59:49 bravo kernel: random: cryptsetup: uninitialized urandom read (2 bytes read)
Feb 25 07:59:49 bravo kernel: EXT4-fs (dm-0): mounted filesystem with ordered data mode. Opts: (null)
Feb 25 07:59:49 bravo kernel: random: crng init done
Feb 25 07:59:49 bravo systemd[1]: systemd 241.7-2-arch running in system mode. (+PAM +AUDIT -SELINUX -IMA -APPARMOR +SMACK -SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=hybrid)
Feb 25 07:59:49 bravo systemd[1]: Detected architecture x86-64.
Feb 25 07:59:49 bravo systemd[1]: Set hostname to <bravo>.
Feb 25 07:59:49 bravo systemd[1]: /run/systemd/generator/systemd-cryptsetup@DOCUMENTS.service:10: RequiresMountsFor= path is not absolute, ignoring: ask
Feb 25 07:59:49 bravo systemd[1]: Created slice system-systemd\x2dfsck.slice.
Feb 25 07:59:49 bravo systemd[1]: Started Forward Password Requests to Wall Directory Watch.
Feb 25 07:59:49 bravo systemd[1]: Created slice system-systemd\x2dcryptsetup.slice.
Feb 25 07:59:49 bravo systemd[1]: Listening on Journal Audit Socket.
Feb 25 07:59:49 bravo systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
Feb 25 07:59:49 bravo systemd[1]: Reached target Remote File Systems.
Feb 25 07:59:49 bravo kernel: sd 0:0:0:0: Attached scsi generic sg0 type 0
Feb 25 07:59:49 bravo kernel: sd 11:0:0:0: Attached scsi generic sg1 type 0
Feb 25 07:59:49 bravo kernel: vboxdrv: loading out-of-tree module taints kernel.
Feb 25 07:59:49 bravo kernel: EXT4-fs (dm-0): re-mounted. Opts: discard,data=ordered
Feb 25 07:59:49 bravo kernel: vboxdrv: module verification failed: signature and/or required key missing - tainting kernel
Feb 25 07:59:49 bravo kernel: vboxdrv: Found 16 processor cores
Feb 25 07:59:49 bravo kernel: vboxdrv: TSC mode is Invariant, tentative frequency 2994242566 Hz
Feb 25 07:59:49 bravo kernel: vboxdrv: Successfully loaded version 6.0.4 (interface 0x00290008)
Feb 25 07:59:49 bravo kernel: audit: type=1130 audit(1551077989.358:2): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 25 07:59:49 bravo kernel: VBoxPciLinuxInit
Feb 25 07:59:49 bravo kernel: vboxpci: IOMMU found
Feb 25 07:59:49 bravo kernel: VBoxNetAdp: Successfully started.
Feb 25 07:59:49 bravo kernel: VBoxNetFlt: Successfully started.
Feb 25 07:59:49 bravo kernel: audit: type=1130 audit(1551077989.372:3): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 25 07:59:49 bravo kernel: audit: type=1130 audit(1551077989.398:4): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 25 07:59:49 bravo kernel: audit: type=1130 audit(1551077989.408:5): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 25 07:59:49 bravo kernel: audit: type=1130 audit(1551077989.462:6): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 25 07:59:49 bravo systemd-journald[507]: Journal started
Feb 25 07:59:49 bravo systemd-journald[507]: Runtime journal (/run/log/journal/badcfff7c874462c933b47d75b09e422) is 8.0M, max 398.7M, 390.7M free.
Feb 25 07:59:49 bravo audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 25 07:59:49 bravo audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 25 07:59:49 bravo audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 25 07:59:49 bravo audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 25 07:59:49 bravo audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 25 07:59:49 bravo audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 25 07:59:49 bravo systemd-modules-load[499]: Inserted module 'crypto_user'
Feb 25 07:59:49 bravo kernel: audit: type=1130 audit(1551077989.685:7): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 25 07:59:49 bravo systemd-modules-load[499]: Inserted module 'sg'
Feb 25 07:59:49 bravo systemd-modules-load[499]: Inserted module 'vboxdrv'
Feb 25 07:59:49 bravo systemd-modules-load[499]: Inserted module 'vboxpci'
Feb 25 07:59:49 bravo systemd-modules-load[499]: Inserted module 'vboxnetadp'
Feb 25 07:59:49 bravo systemd-modules-load[499]: Inserted module 'vboxnetflt'
Feb 25 07:59:49 bravo systemd[1]: Starting Flush Journal to Persistent Storage...
Feb 25 07:59:49 bravo systemd-journald[507]: Time spent on flushing to /var is 78.725ms for 865 entries.
Feb 25 07:59:49 bravo systemd-journald[507]: System journal (/var/log/journal/badcfff7c874462c933b47d75b09e422) is 1.5M, max 1.0M, 0B free.
Feb 25 07:59:49 bravo kernel: audit: type=1130 audit(1551077989.825:8): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 25 07:59:49 bravo audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 25 07:59:49 bravo systemd[1]: Started udev Coldplug all Devices.
Feb 25 07:59:49 bravo systemd[1]: Started Flush Journal to Persistent Storage.
Feb 25 07:59:49 bravo audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 25 07:59:49 bravo kernel: audit: type=1130 audit(1551077989.828:9): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 25 07:59:50 bravo systemd[1]: Started Rebuild Hardware Database.
Feb 25 07:59:50 bravo audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 25 07:59:50 bravo kernel: audit: type=1130 audit(1551077990.942:10): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 25 07:59:50 bravo systemd[1]: Starting udev Kernel Device Manager...
Feb 25 07:59:51 bravo systemd[1]: Started udev Kernel Device Manager.
Feb 25 07:59:51 bravo audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 25 07:59:51 bravo kernel: audit: type=1130 audit(1551077991.135:11): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 25 07:59:51 bravo kernel: acpi_cpufreq: overriding BIOS provided _PSD data
Feb 25 07:59:51 bravo kernel: input: Asus Wireless Radio Control as /devices/LNXSYSTM:00/LNXSYBUS:00/ATK4002:00/input/input8
Feb 25 07:59:51 bravo kernel: i2c_hid i2c-ELAN1200:00: i2c-ELAN1200:00 supply vdd not found, using dummy regulator
Feb 25 07:59:51 bravo kernel: i2c_hid i2c-ELAN1200:00: Linked as a consumer to regulator.0
Feb 25 07:59:51 bravo kernel: i2c_hid i2c-ELAN1200:00: i2c-ELAN1200:00 supply vddl not found, using dummy regulator
Feb 25 07:59:51 bravo kernel: input: ELAN1200:00 04F3:3066 Mouse as /devices/platform/AMDI0010:03/i2c-0/i2c-ELAN1200:00/0018:04F3:3066.0004/input/input9
Feb 25 07:59:51 bravo kernel: input: ELAN1200:00 04F3:3066 Touchpad as /devices/platform/AMDI0010:03/i2c-0/i2c-ELAN1200:00/0018:04F3:3066.0004/input/input10
Feb 25 07:59:51 bravo kernel: hid-generic 0018:04F3:3066.0004: input,hidraw3: I2C HID v1.00 Mouse [ELAN1200:00 04F3:3066] on i2c-ELAN1200:00
Feb 25 07:59:51 bravo kernel: ACPI: AC Adapter [AC0] (off-line)
Feb 25 07:59:51 bravo kernel: tpm_crb MSFT0101:00: can't request region for resource [mem 0xdcdca000-0xdcdcafff]
Feb 25 07:59:51 bravo kernel: tpm_crb: probe of MSFT0101:00 failed with error -16
Feb 25 07:59:51 bravo kernel: battery: ACPI: Battery Slot [BAT0] (battery present)
Feb 25 07:59:51 bravo kernel: piix4_smbus 0000:00:14.0: SMBus Host Controller at 0xb00, revision 0
Feb 25 07:59:51 bravo kernel: piix4_smbus 0000:00:14.0: Using register 0x02 for SMBus port selection
Feb 25 07:59:51 bravo kernel: input: PC Speaker as /devices/platform/pcspkr/input/input11
Feb 25 07:59:51 bravo kernel: sp5100_tco: SP5100/SB800 TCO WatchDog Timer Driver
Feb 25 07:59:51 bravo kernel: sp5100-tco sp5100-tco: Using 0xfed80b00 for watchdog MMIO address
Feb 25 07:59:51 bravo kernel: sp5100-tco sp5100-tco: Watchdog hardware is disabled
Feb 25 07:59:51 bravo kernel: i8042: PNP: No PS/2 controller found.
Feb 25 07:59:51 bravo kernel: libphy: r8169: probed
Feb 25 07:59:51 bravo kernel: r8169 0000:06:00.0 eth0: RTL8168g/8111g, 2c:fd:a1:25:de:a0, XID 50900800, IRQ 67
Feb 25 07:59:51 bravo kernel: r8169 0000:06:00.0 eth0: jumbo features [frames: 9200 bytes, tx checksumming: ko]
Feb 25 07:59:51 bravo systemd-udevd[558]: link_config: autonegotiation is unset or enabled, the speed and duplex are not writable.
Feb 25 07:59:51 bravo kernel: Linux agpgart interface v0.103
Feb 25 07:59:51 bravo systemd[1]: Found device SanDisk_SD8SN8U256G1002 1.
Feb 25 07:59:51 bravo kernel: cfg80211: Loading compiled-in X.509 certificates for regulatory database
Feb 25 07:59:51 bravo kernel: kvm: disabled by bios
Feb 25 07:59:51 bravo systemd[1]: Found device SanDisk_SD8SN8U256G1002 2.
Feb 25 07:59:51 bravo kernel: cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
Feb 25 07:59:52 bravo kernel: MCE: In-kernel MCE decoding enabled.
Feb 25 07:59:52 bravo kernel: platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
Feb 25 07:59:52 bravo kernel: cfg80211: failed to load regulatory.db
Feb 25 07:59:52 bravo kernel: input: ELAN1200:00 04F3:3066 Touchpad as /devices/platform/AMDI0010:03/i2c-0/i2c-ELAN1200:00/0018:04F3:3066.0004/input/input13
Feb 25 07:59:52 bravo kernel: hid-multitouch 0018:04F3:3066.0004: input,hidraw3: I2C HID v1.00 Mouse [ELAN1200:00 04F3:3066] on i2c-ELAN1200:00
Feb 25 07:59:52 bravo systemd-udevd[659]: Using default interface naming scheme 'v240'.
Feb 25 07:59:52 bravo systemd-udevd[659]: link_config: autonegotiation is unset or enabled, the speed and duplex are not writable.
Feb 25 07:59:52 bravo kernel: r8169 0000:06:00.0 enp6s0: renamed from eth0
Feb 25 07:59:52 bravo systemd[1]: Found device HGST_HTS721010A9E630.
Feb 25 07:59:52 bravo systemd[1]: Started Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling.
Feb 25 07:59:52 bravo audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=lvm2-monitor comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 25 07:59:52 bravo kernel: EDAC amd64: Node 0: DRAM ECC disabled.
Feb 25 07:59:52 bravo kernel: EDAC amd64: ECC disabled in the BIOS or no ECC capability, module will not load.
                               Either enable ECC checking or force module loading by setting 'ecc_enable_override'.
                               (Note that use of the override may cause unknown side effects.)
Feb 25 07:59:52 bravo kernel: kvm: disabled by bios
Feb 25 07:59:52 bravo systemd[1]: Reached target Local File Systems (Pre).
Feb 25 07:59:52 bravo systemd[1]: Condition check resulted in Virtual Machine and Container Storage (Compatibility) being skipped.
Feb 25 07:59:52 bravo systemd[1]: Starting Cryptography Setup for DOCUMENTS...
Feb 25 07:59:52 bravo systemd[1]: Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch.
Feb 25 07:59:52 bravo systemd[1]: Starting File System Check on /dev/disk/by-uuid/e68d89cb-089f-4cbe-b497-87891405cf3b...
Feb 25 07:59:52 bravo systemd[1]: Starting File System Check on /dev/disk/by-uuid/3694-4652...
Feb 25 07:59:52 bravo mtp-probe[689]: checking bus 1, device 2: "/sys/devices/pci0000:00/0000:00:01.3/0000:03:00.0/usb1/1-8"
Feb 25 07:59:52 bravo mtp-probe[689]: bus: 1, device: 2 was not an MTP device
Feb 25 07:59:52 bravo mtp-probe[690]: checking bus 1, device 3: "/sys/devices/pci0000:00/0000:00:01.3/0000:03:00.0/usb1/1-9"
Feb 25 07:59:52 bravo mtp-probe[690]: bus: 1, device: 3 was not an MTP device
Feb 25 07:59:52 bravo systemd-udevd[562]: Using default interface naming scheme 'v240'.
Feb 25 07:59:52 bravo systemd-cryptsetup[694]: Password file path 'ask' is not absolute. Ignoring.
Feb 25 07:59:52 bravo kernel: mousedev: PS/2 mouse device common for all mice
Feb 25 07:59:52 bravo systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped.
Feb 25 07:59:52 bravo systemd[1]: Condition check resulted in First Boot Wizard being skipped.
Feb 25 07:59:52 bravo systemd[1]: Condition check resulted in FUSE Control File System being skipped.
Feb 25 07:59:52 bravo systemd[1]: Condition check resulted in File System Check on Root Device being skipped.
Feb 25 07:59:52 bravo systemd[1]: Started Dispatch Password Requests to Console.
Feb 25 07:59:52 bravo audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-ask-password-console comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 25 07:59:52 bravo kernel: EDAC amd64: Node 0: DRAM ECC disabled.
Feb 25 07:59:52 bravo kernel: EDAC amd64: ECC disabled in the BIOS or no ECC capability, module will not load.
                               Either enable ECC checking or force module loading by setting 'ecc_enable_override'.
                               (Note that use of the override may cause unknown side effects.)
Feb 25 07:59:52 bravo kernel: snd_hda_intel 0000:0c:00.1: enabling device (0000 -> 0002)
Feb 25 07:59:52 bravo kernel: snd_hda_intel 0000:0c:00.1: Handle vga_switcheroo audio client
Feb 25 07:59:52 bravo kernel: snd_hda_intel 0000:0c:00.1: Force to non-snoop mode
Feb 25 07:59:52 bravo kernel: snd_hda_intel 0000:12:00.3: enabling device (0000 -> 0002)
Feb 25 07:59:52 bravo systemd-fsck[695]: /dev/sdb2: clean, 367/32768 files, 47544/131072 blocks
Feb 25 07:59:52 bravo systemd[1]: Started File System Check on /dev/disk/by-uuid/e68d89cb-089f-4cbe-b497-87891405cf3b.
Feb 25 07:59:52 bravo audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-fsck@dev-disk-by\x2duuid-e68d89cb\x2d089f\x2d4cbe\x2db497\x2d87891405cf3b comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 25 07:59:52 bravo systemd-udevd[549]: Process '/usr/bin/tlp auto' failed with exit code 4.
Feb 25 07:59:52 bravo systemd[1]: Mounting /boot...
Feb 25 07:59:52 bravo systemd-fsck[701]: fsck.fat 4.1 (2017-01-24)
Feb 25 07:59:52 bravo systemd-fsck[701]: /dev/sdb1: 3 files, 33/130812 clusters
Feb 25 07:59:52 bravo kernel: EXT4-fs (sdb2): mounted filesystem with ordered data mode. Opts: discard,data=ordered
Feb 25 07:59:52 bravo systemd[1]: Started File System Check on /dev/disk/by-uuid/3694-4652.
Feb 25 07:59:52 bravo audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-fsck@dev-disk-by\x2duuid-3694\x2d4652 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 25 07:59:52 bravo kernel: AMD IOMMUv2 driver by Joerg Roedel <jroedel@suse.de>
Feb 25 07:59:52 bravo systemd[1]: Mounted /boot.
Feb 25 07:59:52 bravo systemd[1]: Mounting /boot/efi...
Feb 25 07:59:52 bravo kernel: input: HDA ATI HDMI HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:03.1/0000:0c:00.1/sound/card0/input14
Feb 25 07:59:52 bravo kernel: input: HDA ATI HDMI HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:03.1/0000:0c:00.1/sound/card0/input15
Feb 25 07:59:52 bravo systemd[1]: Condition check resulted in First Boot Wizard being skipped.
Feb 25 07:59:52 bravo systemd[1]: Condition check resulted in FUSE Control File System being skipped.
Feb 25 07:59:52 bravo systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped.
Feb 25 07:59:52 bravo systemd[1]: Condition check resulted in File System Check on Root Device being skipped.
Feb 25 07:59:52 bravo kernel: snd_hda_codec_realtek hdaudioC1D0: autoconfig for ALC256: line_outs=1 (0x14/0x0/0x0/0x0/0x0) type:speaker
Feb 25 07:59:52 bravo kernel: snd_hda_codec_realtek hdaudioC1D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
Feb 25 07:59:52 bravo kernel: snd_hda_codec_realtek hdaudioC1D0:    hp_outs=1 (0x21/0x0/0x0/0x0/0x0)
Feb 25 07:59:52 bravo kernel: snd_hda_codec_realtek hdaudioC1D0:    mono: mono_out=0x0
Feb 25 07:59:52 bravo kernel: snd_hda_codec_realtek hdaudioC1D0:    inputs:
Feb 25 07:59:52 bravo kernel: snd_hda_codec_realtek hdaudioC1D0:      Mic=0x12
Feb 25 07:59:52 bravo systemd[1]: Mounted /boot/efi.
Feb 25 07:59:52 bravo kernel: input: HD-Audio Generic Headphone as /devices/pci0000:00/0000:00:08.1/0000:12:00.3/sound/card1/input16
Feb 25 07:59:52 bravo systemd[1]: Condition check resulted in First Boot Wizard being skipped.
Feb 25 07:59:52 bravo systemd[1]: Condition check resulted in FUSE Control File System being skipped.
Feb 25 07:59:52 bravo systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped.
Feb 25 07:59:52 bravo systemd[1]: Condition check resulted in File System Check on Root Device being skipped.
Feb 25 07:59:52 bravo kernel: r8822be: module is from the staging directory, the quality is unknown, you have been warned.
Feb 25 07:59:52 bravo kernel: r8822be 0000:07:00.0: enabling device (0000 -> 0003)
Feb 25 07:59:52 bravo kernel: r8822be: Using firmware rtlwifi/rtl8822befw.bin
Feb 25 07:59:52 bravo systemd[1]: Starting Load/Save RF Kill Switch Status...
Feb 25 07:59:52 bravo kernel: ieee80211 phy0: Selected rate control algorithm 'rtl_rc'
Feb 25 07:59:52 bravo kernel: r8822be: rtlwifi: wireless switch is on
Feb 25 07:59:52 bravo systemd-udevd[550]: Using default interface naming scheme 'v240'.
Feb 25 07:59:52 bravo systemd-udevd[550]: link_config: autonegotiation is unset or enabled, the speed and duplex are not writable.
Feb 25 07:59:52 bravo kernel: r8822be 0000:07:00.0 wlp7s0: renamed from wlan0
Feb 25 07:59:52 bravo systemd[1]: Started Load/Save RF Kill Switch Status.
Feb 25 07:59:52 bravo audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-rfkill comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 25 07:59:52 bravo systemd-udevd[571]: Using default interface naming scheme 'v240'.
Feb 25 07:59:52 bravo kernel: media: Linux media interface: v0.10
Feb 25 07:59:52 bravo systemd[1]: Created slice system-systemd\x2dbacklight.slice.
Feb 25 07:59:52 bravo systemd[1]: Starting Load/Save Screen Backlight Brightness of leds:asus::kbd_backlight...
Feb 25 07:59:52 bravo systemd[1]: Started Load/Save Screen Backlight Brightness of leds:asus::kbd_backlight.
Feb 25 07:59:52 bravo audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-backlight@leds:asus::kbd_backlight comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 25 07:59:52 bravo kernel: videodev: Linux video capture interface: v2.00
Feb 25 07:59:53 bravo kernel: Bluetooth: Core ver 2.22
Feb 25 07:59:53 bravo kernel: NET: Registered protocol family 31
Feb 25 07:59:53 bravo kernel: Bluetooth: HCI device and connection manager initialized
Feb 25 07:59:53 bravo kernel: Bluetooth: HCI socket layer initialized
Feb 25 07:59:53 bravo kernel: Bluetooth: L2CAP socket layer initialized
Feb 25 07:59:53 bravo kernel: Bluetooth: SCO socket layer initialized
Feb 25 07:59:53 bravo kernel: uvcvideo: Found UVC 1.00 device USB2.0 HD UVC WebCam (0bda:57fa)
Feb 25 07:59:53 bravo kernel: usbcore: registered new interface driver btusb
Feb 25 07:59:53 bravo kernel: uvcvideo 1-8:1.0: Entity type for entity Realtek Extended Controls Unit was not initialized!
Feb 25 07:59:53 bravo kernel: uvcvideo 1-8:1.0: Entity type for entity Extension 4 was not initialized!
Feb 25 07:59:53 bravo kernel: uvcvideo 1-8:1.0: Entity type for entity Processing 2 was not initialized!
Feb 25 07:59:53 bravo kernel: uvcvideo 1-8:1.0: Entity type for entity Camera 1 was not initialized!
Feb 25 07:59:53 bravo kernel: input: USB2.0 HD UVC WebCam: USB2.0 HD as /devices/pci0000:00/0000:00:01.3/0000:03:00.0/usb1/1-8/1-8:1.0/input/input17
Feb 25 07:59:53 bravo kernel: usbcore: registered new interface driver uvcvideo
Feb 25 07:59:53 bravo kernel: USB Video Class driver (1.1.1)
Feb 25 07:59:53 bravo systemd[1]: Reached target Bluetooth.
Feb 25 07:59:53 bravo kernel: [drm] amdgpu kernel modesetting enabled.
Feb 25 07:59:53 bravo kernel: Parsing CRAT table with 1 nodes
Feb 25 07:59:53 bravo kernel: Ignoring ACPI CRAT on non-APU system
Feb 25 07:59:53 bravo kernel: Virtual CRAT table created for CPU
Feb 25 07:59:53 bravo kernel: Parsing CRAT table with 1 nodes
Feb 25 07:59:53 bravo kernel: Creating topology SYSFS entries
Feb 25 07:59:53 bravo kernel: Topology: Add CPU node
Feb 25 07:59:53 bravo kernel: Finished initializing topology
Feb 25 07:59:53 bravo kernel: checking generic (e0000000 1f0000) vs hw (e0000000 10000000)
Feb 25 07:59:53 bravo kernel: fb0: switching to amdgpudrmfb from EFI VGA
Feb 25 07:59:53 bravo kernel: Console: switching to colour dummy device 80x25
Feb 25 07:59:53 bravo kernel: amdgpu 0000:0c:00.0: enabling device (0006 -> 0007)
Feb 25 07:59:53 bravo kernel: [drm] initializing kernel modesetting (POLARIS10 0x1002:0x67DF 0x1043:0x1A60 0xC1).
Feb 25 07:59:53 bravo kernel: [drm] register mmio base: 0xFE900000
Feb 25 07:59:53 bravo kernel: [drm] register mmio size: 262144
Feb 25 07:59:53 bravo kernel: [drm] add ip block number 0 <vi_common>
Feb 25 07:59:53 bravo kernel: [drm] add ip block number 1 <gmc_v8_0>
Feb 25 07:59:53 bravo kernel: [drm] add ip block number 2 <tonga_ih>
Feb 25 07:59:53 bravo kernel: [drm] add ip block number 3 <gfx_v8_0>
Feb 25 07:59:53 bravo kernel: [drm] add ip block number 4 <sdma_v3_0>
Feb 25 07:59:53 bravo kernel: [drm] add ip block number 5 <powerplay>
Feb 25 07:59:53 bravo kernel: [drm] add ip block number 6 <dm>
Feb 25 07:59:53 bravo kernel: [drm] add ip block number 7 <uvd_v6_0>
Feb 25 07:59:53 bravo kernel: [drm] add ip block number 8 <vce_v3_0>
Feb 25 07:59:53 bravo kernel: [drm] UVD is enabled in VM mode
Feb 25 07:59:53 bravo kernel: [drm] UVD ENC is enabled in VM mode
Feb 25 07:59:53 bravo kernel: [drm] VCE enabled in VM mode
Feb 25 07:59:53 bravo kernel: ATOM BIOS: SWBRT25190.001
Feb 25 07:59:53 bravo kernel: [drm] vm size is 64 GB, 2 levels, block size is 10-bit, fragment size is 9-bit
Feb 25 07:59:53 bravo kernel: amdgpu 0000:0c:00.0: VRAM: 4096M 0x000000F400000000 - 0x000000F4FFFFFFFF (4096M used)
Feb 25 07:59:53 bravo kernel: amdgpu 0000:0c:00.0: GART: 256M 0x000000FF00000000 - 0x000000FF0FFFFFFF
Feb 25 07:59:53 bravo kernel: [drm] Detected VRAM RAM=4096M, BAR=256M
Feb 25 07:59:53 bravo kernel: [drm] RAM width 256bits GDDR5
Feb 25 07:59:53 bravo kernel: [TTM] Zone  kernel: Available graphics memory: 4083018 kiB
Feb 25 07:59:53 bravo kernel: [TTM] Zone   dma32: Available graphics memory: 2097152 kiB
Feb 25 07:59:53 bravo kernel: [TTM] Initializing pool allocator
Feb 25 07:59:53 bravo kernel: [TTM] Initializing DMA pool allocator
Feb 25 07:59:53 bravo kernel: [drm] amdgpu: 4096M of VRAM memory ready
Feb 25 07:59:53 bravo kernel: [drm] amdgpu: 4096M of GTT memory ready.
Feb 25 07:59:53 bravo kernel: [drm] GART: num cpu pages 65536, num gpu pages 65536
Feb 25 07:59:53 bravo kernel: [drm] PCIE GART of 256M enabled (table at 0x000000F4001D5000).
Feb 25 07:59:53 bravo kernel: [drm] Chained IB support enabled!
Feb 25 07:59:53 bravo kernel: [drm] Found UVD firmware Version: 1.130 Family ID: 16
Feb 25 07:59:53 bravo kernel: [drm] Found VCE firmware Version: 53.26 Binary ID: 3
Feb 25 07:59:53 bravo kernel: [drm] DM_PPLIB: values for Engine clock
Feb 25 07:59:53 bravo kernel: [drm] DM_PPLIB:         300000
Feb 25 07:59:53 bravo kernel: [drm] DM_PPLIB:         608000
Feb 25 07:59:53 bravo kernel: [drm] DM_PPLIB:         910000
Feb 25 07:59:53 bravo kernel: [drm] DM_PPLIB:         1077000
Feb 25 07:59:53 bravo kernel: [drm] DM_PPLIB:         1077000
Feb 25 07:59:53 bravo kernel: [drm] DM_PPLIB:         1077000
Feb 25 07:59:53 bravo kernel: [drm] DM_PPLIB:         1077000
Feb 25 07:59:53 bravo kernel: [drm] DM_PPLIB:         1077000
Feb 25 07:59:53 bravo kernel: [drm] DM_PPLIB: Validation clocks:
Feb 25 07:59:53 bravo kernel: [drm] DM_PPLIB:    engine_max_clock: 107700
Feb 25 07:59:53 bravo kernel: [drm] DM_PPLIB:    memory_max_clock: 200000
Feb 25 07:59:53 bravo kernel: [drm] DM_PPLIB:    level           : 8
Feb 25 07:59:53 bravo kernel: [drm] DM_PPLIB: values for Memory clock
Feb 25 07:59:53 bravo kernel: [drm] DM_PPLIB:         300000
Feb 25 07:59:53 bravo kernel: [drm] DM_PPLIB:         2000000
Feb 25 07:59:53 bravo kernel: [drm] DM_PPLIB: Validation clocks:
Feb 25 07:59:53 bravo kernel: [drm] DM_PPLIB:    engine_max_clock: 107700
Feb 25 07:59:53 bravo kernel: [drm] DM_PPLIB:    memory_max_clock: 200000
Feb 25 07:59:53 bravo kernel: [drm] DM_PPLIB:    level           : 8
Feb 25 07:59:53 bravo kernel: [drm] Display Core initialized with v3.1.68!
Feb 25 07:59:53 bravo kernel: [drm] SADs count is: -2, don't need to read it
Feb 25 07:59:53 bravo kernel: [drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
Feb 25 07:59:53 bravo kernel: [drm] Driver supports precise vblank timestamp query.
Feb 25 07:59:53 bravo kernel: [drm] UVD and UVD ENC initialized successfully.
Feb 25 07:59:53 bravo kernel: Bluetooth: hci0: RTL: rtl: examining hci_ver=07 hci_rev=000b lmp_ver=07 lmp_subver=8822
Feb 25 07:59:53 bravo kernel: Bluetooth: hci0: RTL: rom_version status=0 version=2
Feb 25 07:59:53 bravo kernel: Bluetooth: hci0: RTL: rtl: loading rtl_bt/rtl8822b_fw.bin
Feb 25 07:59:53 bravo kernel: Bluetooth: hci0: RTL: rtl: loading rtl_bt/rtl8822b_config.bin
Feb 25 07:59:53 bravo kernel: Bluetooth: hci0: RTL: cfg_sz 14, total sz 20270
Feb 25 07:59:53 bravo kernel: [drm] VCE initialized successfully.
Feb 25 07:59:53 bravo kernel: kfd kfd: Allocated 3969056 bytes on gart
Feb 25 07:59:53 bravo kernel: Virtual CRAT table created for GPU
Feb 25 07:59:53 bravo kernel: Parsing CRAT table with 1 nodes
Feb 25 07:59:53 bravo kernel: Creating topology SYSFS entries
Feb 25 07:59:53 bravo kernel: Topology: Add dGPU node [0x67df:0x1002]
Feb 25 07:59:53 bravo kernel: kfd kfd: added device 1002:67df
Feb 25 07:59:53 bravo kernel: [drm] fb mappable at 0xE06FD000
Feb 25 07:59:53 bravo kernel: [drm] vram apper at 0xE0000000
Feb 25 07:59:53 bravo kernel: [drm] size 8294400
Feb 25 07:59:53 bravo kernel: [drm] fb depth is 24
Feb 25 07:59:53 bravo kernel: [drm]    pitch is 7680
Feb 25 07:59:53 bravo kernel: fbcon: amdgpudrmfb (fb0) is primary device
Feb 25 07:59:53 bravo kernel: Console: switching to colour frame buffer device 240x67
Feb 25 07:59:53 bravo kernel: amdgpu 0000:0c:00.0: fb0: amdgpudrmfb frame buffer device
Feb 25 07:59:53 bravo kernel: [drm] Initialized amdgpu 3.27.0 20150101 for 0000:0c:00.0 on minor 0
Feb 25 07:59:53 bravo systemd[1]: Starting Load/Save Screen Backlight Brightness of backlight:acpi_video0...
Feb 25 07:59:53 bravo systemd[1]: Starting Load/Save Screen Backlight Brightness of backlight:amdgpu_bl0...
Feb 25 07:59:54 bravo systemd-backlight[1095]: Failed to get backlight or LED device 'backlight:acpi_video0': No such device
Feb 25 07:59:54 bravo systemd[1]: systemd-backlight@backlight:acpi_video0.service: Main process exited, code=exited, status=1/FAILURE
Feb 25 07:59:54 bravo systemd[1]: systemd-backlight@backlight:acpi_video0.service: Failed with result 'exit-code'.
Feb 25 07:59:54 bravo systemd[1]: Failed to start Load/Save Screen Backlight Brightness of backlight:acpi_video0.
Feb 25 07:59:54 bravo audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-backlight@backlight:acpi_video0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed'
Feb 25 07:59:54 bravo systemd[1]: Started Load/Save Screen Backlight Brightness of backlight:amdgpu_bl0.
Feb 25 07:59:54 bravo audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-backlight@backlight:amdgpu_bl0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 25 07:59:58 bravo systemd[1]: systemd-rfkill.service: Succeeded.
Feb 25 07:59:58 bravo audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-rfkill comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 25 07:59:58 bravo kernel: kauditd_printk_skb: 8 callbacks suppressed
Feb 25 07:59:58 bravo kernel: audit: type=1131 audit(1551077998.288:20): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-rfkill comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 25 07:59:58 bravo systemd-cryptsetup[694]: Set cipher aes, mode xts-plain64, key size 256 bits for device /dev/disk/by-uuid/bef7f530-2880-4c4d-85ee-305d10edcf72.
Feb 25 08:00:00 bravo systemd[1]: Found device /dev/disk/by-uuid/679b37d0-0900-46f0-8973-fae19e9bc996.
Feb 25 08:00:00 bravo systemd[1]: Starting File System Check on /dev/disk/by-uuid/679b37d0-0900-46f0-8973-fae19e9bc996...
Feb 25 08:00:00 bravo systemd[1]: Started Cryptography Setup for DOCUMENTS.
Feb 25 08:00:00 bravo audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-cryptsetup@DOCUMENTS comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 25 08:00:00 bravo systemd[1]: Reached target Local Encrypted Volumes.
Feb 25 08:00:00 bravo kernel: audit: type=1130 audit(1551078000.075:21): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-cryptsetup@DOCUMENTS comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 25 08:00:00 bravo systemd-fsck[1105]: /dev/mapper/DOCUMENTS: clean, 1281/61054976 files, 12350588/244190134 blocks
Feb 25 08:00:00 bravo systemd[1]: Started File System Check on /dev/disk/by-uuid/679b37d0-0900-46f0-8973-fae19e9bc996.
Feb 25 08:00:00 bravo audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-fsck@dev-disk-by\x2duuid-679b37d0\x2d0900\x2d46f0\x2d8973\x2dfae19e9bc996 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 25 08:00:00 bravo kernel: audit: type=1130 audit(1551078000.195:22): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-fsck@dev-disk-by\x2duuid-679b37d0\x2d0900\x2d46f0\x2d8973\x2dfae19e9bc996 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 25 08:00:00 bravo systemd[1]: Mounting /home/bastien/DOCUMENTS...
Feb 25 08:00:00 bravo systemd[1]: Mounted /home/bastien/DOCUMENTS.
Feb 25 08:00:00 bravo systemd[1]: Reached target Local File Systems.
Feb 25 08:00:00 bravo kernel: EXT4-fs (dm-1): mounted filesystem with ordered data mode. Opts: (null)
Feb 25 08:00:00 bravo systemd[1]: Starting Rebuild Journal Catalog...
Feb 25 08:00:00 bravo systemd[1]: Starting Rebuild Dynamic Linker Cache...
Feb 25 08:00:00 bravo systemd[1]: Starting Create Volatile Files and Directories...
Feb 25 08:00:00 bravo systemd[1]: Condition check resulted in Commit a transient machine-id on disk being skipped.
Feb 25 08:00:00 bravo systemd[1]: Started Rebuild Journal Catalog.
Feb 25 08:00:00 bravo audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 25 08:00:00 bravo kernel: audit: type=1130 audit(1551078000.248:23): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 25 08:00:00 bravo systemd[1]: Started Create Volatile Files and Directories.
Feb 25 08:00:00 bravo audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 25 08:00:00 bravo kernel: audit: type=1130 audit(1551078000.262:24): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 25 08:00:00 bravo systemd[1]: Starting Update UTMP about System Boot/Shutdown...
Feb 25 08:00:00 bravo audit[1114]: SYSTEM_BOOT pid=1114 uid=0 auid=4294967295 ses=4294967295 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success'
Feb 25 08:00:00 bravo kernel: audit: type=1127 audit(1551078000.272:25): pid=1114 uid=0 auid=4294967295 ses=4294967295 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success'
Feb 25 08:00:00 bravo systemd[1]: Started Update UTMP about System Boot/Shutdown.
Feb 25 08:00:00 bravo audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 25 08:00:00 bravo kernel: audit: type=1130 audit(1551078000.275:26): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 25 08:00:00 bravo systemd[1]: Started Rebuild Dynamic Linker Cache.
Feb 25 08:00:00 bravo audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 25 08:00:00 bravo systemd[1]: Starting Update is Completed...
Feb 25 08:00:00 bravo kernel: audit: type=1130 audit(1551078000.422:27): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 25 08:00:00 bravo systemd[1]: Started Update is Completed.
Feb 25 08:00:00 bravo audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 25 08:00:00 bravo systemd[1]: Reached target System Initialization.
Feb 25 08:00:00 bravo systemd[1]: Started Daily Cleanup of Temporary Directories.
Feb 25 08:00:00 bravo systemd[1]: Started CUPS Scheduler.
Feb 25 08:00:00 bravo systemd[1]: Reached target Paths.
Feb 25 08:00:00 bravo systemd[1]: Started Daily locate database update.
Feb 25 08:00:00 bravo systemd[1]: Listening on D-Bus System Message Bus Socket.
Feb 25 08:00:00 bravo systemd[1]: Started Daily verification of password and group files.
Feb 25 08:00:00 bravo systemd[1]: Listening on CUPS Scheduler.
Feb 25 08:00:00 bravo systemd[1]: Reached target Sockets.
Feb 25 08:00:00 bravo systemd[1]: Reached target Basic System.
Feb 25 08:00:00 bravo kernel: audit: type=1130 audit(1551078000.435:28): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 25 08:00:00 bravo systemd[1]: Starting Save/Restore Sound Card State...
Feb 25 08:00:00 bravo systemd[1]: Starting IPv4 Packet Filtering Framework...
Feb 25 08:00:00 bravo systemd[1]: Started D-Bus System Message Bus.
Feb 25 08:00:00 bravo audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=dbus comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 25 08:00:00 bravo systemd[1]: Condition check resulted in Manage Sound Card State (restore and store) being skipped.
Feb 25 08:00:00 bravo systemd[1]: Starting dhcpcd on all interfaces...
Feb 25 08:00:00 bravo systemd[1]: Started Daily rotation of log files.
Feb 25 08:00:00 bravo systemd[1]: Reached target Timers.
Feb 25 08:00:00 bravo kernel: audit: type=1130 audit(1551078000.442:29): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=dbus comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 25 08:00:00 bravo systemd[1]: Starting Login Service...
Feb 25 08:00:00 bravo systemd[1]: Started Save/Restore Sound Card State.
Feb 25 08:00:00 bravo audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=alsa-restore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 25 08:00:00 bravo systemd[1]: Reached target Sound Card.
Feb 25 08:00:00 bravo audit: NETFILTER_CFG table=raw family=2 entries=0
Feb 25 08:00:00 bravo audit[1122]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=f3fb000c070 a1=26a9 a2=f3f7465a400 a3=f3fb0007770 items=0 ppid=376 pid=1122 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="modprobe" exe="/usr/bin/kmod" key=(null)
Feb 25 08:00:00 bravo audit: PROCTITLE proctitle=2F7362696E2F6D6F6470726F6265002D71002D2D0069707461626C655F726177
Feb 25 08:00:00 bravo audit: NETFILTER_CFG table=raw family=2 entries=3
Feb 25 08:00:00 bravo audit[1118]: SYSCALL arch=c000003e syscall=54 success=yes exit=0 a0=5 a1=0 a2=40 a3=1d2daced6e0 items=0 ppid=1 pid=1118 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/bin/xtables-legacy-multi" key=(null)
Feb 25 08:00:00 bravo audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C65732D726573746F7265002F6574632F69707461626C65732F69707461626C65732E72756C6573
Feb 25 08:00:00 bravo audit: NETFILTER_CFG table=filter family=2 entries=0
Feb 25 08:00:00 bravo audit[1124]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=42f2c9be60 a1=2599 a2=42dd3eb400 a3=42f2c97560 items=0 ppid=376 pid=1124 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="modprobe" exe="/usr/bin/kmod" key=(null)
Feb 25 08:00:00 bravo audit: PROCTITLE proctitle=2F7362696E2F6D6F6470726F6265002D71002D2D0069707461626C655F66696C746572
Feb 25 08:00:00 bravo dhcpcd[1120]: dev: loaded udev
Feb 25 08:00:00 bravo systemd-logind[1121]: New seat seat0.
Feb 25 08:00:00 bravo systemd-logind[1121]: Watching system buttons on /dev/input/event3 (Power Button)
Feb 25 08:00:00 bravo kernel: 8021q: 802.1Q VLAN Support v1.8
Feb 25 08:00:00 bravo dhcpcd[1120]: forked to background, child pid 1128
Feb 25 08:00:00 bravo systemd[1]: Started dhcpcd on all interfaces.
Feb 25 08:00:00 bravo audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=dhcpcd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 25 08:00:00 bravo audit: NETFILTER_CFG table=filter family=2 entries=4
Feb 25 08:00:00 bravo audit[1118]: SYSCALL arch=c000003e syscall=54 success=yes exit=0 a0=5 a1=0 a2=40 a3=1d2dacf1930 items=0 ppid=1 pid=1118 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/bin/xtables-legacy-multi" key=(null)
Feb 25 08:00:00 bravo audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C65732D726573746F7265002F6574632F69707461626C65732F69707461626C65732E72756C6573
Feb 25 08:00:00 bravo systemd[1]: Started IPv4 Packet Filtering Framework.
Feb 25 08:00:00 bravo audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=iptables comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 25 08:00:00 bravo systemd[1]: Reached target Network (Pre).
Feb 25 08:00:00 bravo systemd[1]: Starting Network Manager...
Feb 25 08:00:00 bravo kernel: Generic PHY r8169-600:00: attached PHY driver [Generic PHY] (mii_bus:phy_addr=r8169-600:00, irq=IGNORE)
Feb 25 08:00:00 bravo NetworkManager[1131]: <info>  [1551078000.5704] NetworkManager (version 1.14.6-1) is starting... (for the first time)
Feb 25 08:00:00 bravo NetworkManager[1131]: <info>  [1551078000.5705] Read config: /etc/NetworkManager/NetworkManager.conf (lib: 20-connectivity.conf)
Feb 25 08:00:00 bravo systemd-logind[1121]: Watching system buttons on /dev/input/event0 (Lid Switch)
Feb 25 08:00:00 bravo systemd-logind[1121]: Watching system buttons on /dev/input/event1 (Power Button)
Feb 25 08:00:00 bravo systemd-logind[1121]: Watching system buttons on /dev/input/event2 (Sleep Button)
Feb 25 08:00:00 bravo dhcpcd[1128]: enp6s0: waiting for carrier
Feb 25 08:00:00 bravo dhcpcd[1128]: dhcpcd_prestartinterface: wlp7s0: Operation not possible due to RF-kill
Feb 25 08:00:00 bravo kernel: IPv6: ADDRCONF(NETDEV_UP): enp6s0: link is not ready
Feb 25 08:00:00 bravo dhcpcd[1128]: wlp7s0: waiting for carrier
Feb 25 08:00:00 bravo dhcpcd[1128]: enp6s0: carrier acquired
Feb 25 08:00:00 bravo NetworkManager[1131]: <info>  [1551078000.6351] wifi-nl80211: (wlp7s0): using nl80211 for WiFi device control
Feb 25 08:00:00 bravo dhcpcd[1128]: DUID 00:01:00:01:22:1d:cb:8b:40:9f:38:45:2c:fd
Feb 25 08:00:00 bravo dhcpcd[1128]: enp6s0: IAID a1:25:de:a0
Feb 25 08:00:00 bravo systemd[1]: Started Network Manager.
Feb 25 08:00:00 bravo audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=NetworkManager comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 25 08:00:00 bravo NetworkManager[1131]: <info>  [1551078000.6405] bus-manager: acquired D-Bus service "org.freedesktop.NetworkManager"
Feb 25 08:00:00 bravo systemd[1]: Reached target Network.
Feb 25 08:00:00 bravo dhcpcd[1128]: enp6s0: adding address fe80::c5e6:8b64:4fc3:9efb
Feb 25 08:00:00 bravo dhcpcd[1128]: enp6s0: carrier lost
Feb 25 08:00:00 bravo systemd[1]: Starting Permit User Sessions...
Feb 25 08:00:00 bravo NetworkManager[1131]: <info>  [1551078000.6421] manager[0x5b217fac0c0]: monitoring kernel firmware directory '/lib/firmware'.
Feb 25 08:00:00 bravo systemd[1]: Starting CUPS Scheduler...
Feb 25 08:00:00 bravo dbus-daemon[1119]: [system] Activating via systemd: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service' requested by ':1.1' (uid=0 pid=1131 comm="/usr/bin/NetworkManager --no-daemon ")
Feb 25 08:00:00 bravo systemd[1]: Starting Hostname Service...
Feb 25 08:00:00 bravo systemd[1]: Started Permit User Sessions.
Feb 25 08:00:00 bravo audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 25 08:00:00 bravo systemd[1]: Started Getty on tty1.
Feb 25 08:00:00 bravo audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 25 08:00:00 bravo systemd[1]: Reached target Login Prompts.
Feb 25 08:00:00 bravo systemd[1]: Starting Forward Password Requests to Wall...
Feb 25 08:00:00 bravo systemd-logind[1121]: Watching system buttons on /dev/input/event5 (Asus Keyboard)
Feb 25 08:00:00 bravo systemd-logind[1121]: Watching system buttons on /dev/input/event6 (Asus Keyboard)
Feb 25 08:00:00 bravo dhcpcd[1128]: enp6s0: deleting address fe80::c5e6:8b64:4fc3:9efb
Feb 25 08:00:00 bravo systemd[1]: systemd-ask-password-console.path: Succeeded.
Feb 25 08:00:00 bravo systemd[1]: Stopped Dispatch Password Requests to Console Directory Watch.
Feb 25 08:00:00 bravo systemd[1]: Stopping Dispatch Password Requests to Console...
Feb 25 08:00:00 bravo systemd[1]: systemd-ask-password-console.service: Main process exited, code=killed, status=15/TERM
Feb 25 08:00:00 bravo systemd[1]: systemd-ask-password-console.service: Succeeded.
Feb 25 08:00:00 bravo systemd[1]: Stopped Dispatch Password Requests to Console.
Feb 25 08:00:00 bravo audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-ask-password-console comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 25 08:00:00 bravo systemctl[1153]: Failed to stop systemd-ask-password-plymouth.path: Unit systemd-ask-password-plymouth.path not loaded.
Feb 25 08:00:00 bravo systemctl[1153]: Failed to stop systemd-ask-password-plymouth.service: Unit systemd-ask-password-plymouth.service not loaded.
Feb 25 08:00:00 bravo systemd[1]: Started Forward Password Requests to Wall.
Feb 25 08:00:00 bravo audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-ask-password-wall comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 25 08:00:00 bravo dbus-daemon[1119]: [system] Activating via systemd: service name='org.freedesktop.ColorManager' unit='colord.service' requested by ':1.2' (uid=0 pid=1149 comm="/usr/bin/cupsd -l ")
Feb 25 08:00:00 bravo systemd[1]: Starting Manage, Install and Generate Color Profiles...
Feb 25 08:00:00 bravo dbus-daemon[1119]: [system] Successfully activated service 'org.freedesktop.ColorManager'
Feb 25 08:00:00 bravo systemd[1]: Started Manage, Install and Generate Color Profiles.
Feb 25 08:00:00 bravo audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=colord comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 25 08:00:00 bravo systemd[1]: Started Login Service.
Feb 25 08:00:00 bravo audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-logind comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 25 08:00:00 bravo systemd[1]: Reached target Multi-User System.
Feb 25 08:00:00 bravo systemd[1]: Reached target Graphical Interface.
Feb 25 08:00:00 bravo colord[1158]: failed to get session [pid 1149]: No data available
Feb 25 08:00:00 bravo systemd[1]: Started CUPS Scheduler.
Feb 25 08:00:00 bravo audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=org.cups.cupsd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 25 08:00:00 bravo dbus-daemon[1119]: [system] Successfully activated service 'org.freedesktop.hostname1'
Feb 25 08:00:00 bravo systemd[1]: Started Hostname Service.
Feb 25 08:00:00 bravo NetworkManager[1131]: <info>  [1551078000.8637] hostname: hostname: using hostnamed
Feb 25 08:00:00 bravo NetworkManager[1131]: <info>  [1551078000.8637] hostname: hostname changed from (none) to "bravo"
Feb 25 08:00:00 bravo NetworkManager[1131]: <info>  [1551078000.8639] dns-mgr[0x5b217fb5930]: init: dns=default, rc-manager=symlink
Feb 25 08:00:00 bravo systemd[1]: Startup finished in 16.571s (kernel) + 12.228s (userspace) = 28.799s.
Feb 25 08:00:00 bravo audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 25 08:00:00 bravo NetworkManager[1131]: <info>  [1551078000.8652] rfkill0: found WiFi radio killswitch (at /sys/devices/pci0000:00/0000:00:01.3/0000:03:00.2/0000:04:04.0/0000:07:00.0/ieee80211/phy0/rfkill0) (driver r8822be)
Feb 25 08:00:00 bravo NetworkManager[1131]: <info>  [1551078000.8654] manager[0x5b217fac0c0]: rfkill: WiFi hardware radio set disabled
Feb 25 08:00:00 bravo NetworkManager[1131]: <info>  [1551078000.8654] manager[0x5b217fac0c0]: rfkill: WWAN hardware radio set enabled
Feb 25 08:00:00 bravo dbus-daemon[1119]: [system] Activating via systemd: service name='org.freedesktop.nm_dispatcher' unit='dbus-org.freedesktop.nm-dispatcher.service' requested by ':1.1' (uid=0 pid=1131 comm="/usr/bin/NetworkManager --no-daemon ")
Feb 25 08:00:00 bravo systemd[1]: Starting Network Manager Script Dispatcher Service...
Feb 25 08:00:00 bravo dbus-daemon[1119]: [system] Successfully activated service 'org.freedesktop.nm_dispatcher'
Feb 25 08:00:00 bravo systemd[1]: Started Network Manager Script Dispatcher Service.
Feb 25 08:00:00 bravo audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=NetworkManager-dispatcher comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 25 08:00:00 bravo NetworkManager[1131]: <info>  [1551078000.8950] settings: Loaded settings plugin: NMSKeyfilePlugin (internal)
Feb 25 08:00:00 bravo NetworkManager[1131]: <info>  [1551078000.8967] settings: Loaded settings plugin: NMSIbftPlugin ("/usr/lib/NetworkManager/1.14.6-1/libnm-settings-plugin-ibft.so")
Feb 25 08:00:00 bravo NetworkManager[1131]: <info>  [1551078000.8996] keyfile: new connection /etc/NetworkManager/system-connections/Livebox-8d0f.nmconnection (88447bd7-e3a7-45a0-923f-5c7b1250eeb4,"Livebox-8d0f")
Feb 25 08:00:00 bravo NetworkManager[1131]: <info>  [1551078000.9011] keyfile: new connection /etc/NetworkManager/system-connections/iPhone de Babak (94441d79-c780-4e82-bb57-0e4c31008a5f,"iPhone de Babak")
Feb 25 08:00:00 bravo NetworkManager[1131]: <info>  [1551078000.9024] keyfile: new connection /etc/NetworkManager/system-connections/Tabac du centre (b0db80b6-7441-4253-bb8b-6868b2814a1d,"Tabac du centre")
Feb 25 08:00:00 bravo NetworkManager[1131]: <info>  [1551078000.9035] keyfile: new connection /etc/NetworkManager/system-connections/cafe du centre (2ab1629d-8d74-45d6-959c-98380579faa0,"cafe du centre")
Feb 25 08:00:00 bravo NetworkManager[1131]: <info>  [1551078000.9050] keyfile: new connection /etc/NetworkManager/system-connections/LAVERIE (fbcb9f19-3031-4d8a-a794-4af9d1476ea4,"LAVERIE")
Feb 25 08:00:00 bravo NetworkManager[1131]: <info>  [1551078000.9088] manager: rfkill: WiFi disabled by radio killswitch; disabled by state file
Feb 25 08:00:00 bravo NetworkManager[1131]: <info>  [1551078000.9090] manager: rfkill: WWAN enabled by radio killswitch; enabled by state file
Feb 25 08:00:00 bravo NetworkManager[1131]: <info>  [1551078000.9092] manager: Networking is enabled by state file
Feb 25 08:00:00 bravo NetworkManager[1131]: <info>  [1551078000.9094] dhcp-init: Using DHCP client 'internal'
Feb 25 08:00:00 bravo nm-dispatcher[1163]: req:1 'hostname': new request (0 scripts)
Feb 25 08:00:00 bravo nm-dispatcher[1163]: req:1 'hostname': completed: no scripts
Feb 25 08:00:00 bravo NetworkManager[1131]: <info>  [1551078000.9144] Loaded device plugin: NMOvsFactory (/usr/lib/NetworkManager/1.14.6-1/libnm-device-plugin-ovs.so)
Feb 25 08:00:00 bravo NetworkManager[1131]: <info>  [1551078000.9161] Loaded device plugin: NMWifiFactory (/usr/lib/NetworkManager/1.14.6-1/libnm-device-plugin-wifi.so)
Feb 25 08:00:00 bravo NetworkManager[1131]: <info>  [1551078000.9225] Loaded device plugin: NMBluezManager (/usr/lib/NetworkManager/1.14.6-1/libnm-device-plugin-bluetooth.so)
Feb 25 08:00:00 bravo NetworkManager[1131]: <info>  [1551078000.9234] Loaded device plugin: NMAtmManager (/usr/lib/NetworkManager/1.14.6-1/libnm-device-plugin-adsl.so)
Feb 25 08:00:00 bravo NetworkManager[1131]: <info>  [1551078000.9245] Loaded device plugin: NMWwanFactory (/usr/lib/NetworkManager/1.14.6-1/libnm-device-plugin-wwan.so)
Feb 25 08:00:00 bravo NetworkManager[1131]: <info>  [1551078000.9590] Loaded device plugin: NMTeamFactory (/usr/lib/NetworkManager/1.14.6-1/libnm-device-plugin-team.so)
Feb 25 08:00:00 bravo NetworkManager[1131]: <info>  [1551078000.9603] device (lo): carrier: link connected
Feb 25 08:00:00 bravo NetworkManager[1131]: <info>  [1551078000.9605] manager: (lo): new Generic device (/org/freedesktop/NetworkManager/Devices/1)
Feb 25 08:00:00 bravo NetworkManager[1131]: <info>  [1551078000.9614] manager: (enp6s0): new Ethernet device (/org/freedesktop/NetworkManager/Devices/2)
Feb 25 08:00:00 bravo NetworkManager[1131]: <info>  [1551078000.9631] keyfile: add connection /var/run/NetworkManager/system-connections/Wired connection 1.nmconnection (64aa69f7-f7e6-36ca-a73d-fee4a2a897e3,"Wired connection 1")
Feb 25 08:00:00 bravo NetworkManager[1131]: <info>  [1551078000.9635] settings: (enp6s0): created default wired connection 'Wired connection 1'
Feb 25 08:00:00 bravo NetworkManager[1131]: <info>  [1551078000.9640] device (enp6s0): state change: unmanaged -> unavailable (reason 'managed', sys-iface-state: 'external')
Feb 25 08:00:00 bravo kernel: IPv6: ADDRCONF(NETDEV_UP): enp6s0: link is not ready
Feb 25 08:00:00 bravo NetworkManager[1131]: <info>  [1551078000.9655] device (wlp7s0): driver supports Access Point (AP) mode
Feb 25 08:00:00 bravo NetworkManager[1131]: <info>  [1551078000.9659] manager: (wlp7s0): new 802.11 WiFi device (/org/freedesktop/NetworkManager/Devices/3)
Feb 25 08:00:00 bravo NetworkManager[1131]: <info>  [1551078000.9666] device (wlp7s0): state change: unmanaged -> unavailable (reason 'managed', sys-iface-state: 'external')
Feb 25 08:00:00 bravo dhcpcd[1128]: wlp7s0: new hardware address: 5e:d6:51:29:32:19
Feb 25 08:00:00 bravo NetworkManager[1131]: <info>  [1551078000.9671] device (wlp7s0): set-hw-addr: set MAC address to 5E:D6:51:29:32:19 (scanning)
Feb 25 08:00:00 bravo kernel: IPv6: ADDRCONF(NETDEV_UP): wlp7s0: link is not ready
Feb 25 08:00:00 bravo dbus-daemon[1119]: [system] Activating via systemd: service name='org.freedesktop.PolicyKit1' unit='polkit.service' requested by ':1.1' (uid=0 pid=1131 comm="/usr/bin/NetworkManager --no-daemon ")
Feb 25 08:00:00 bravo NetworkManager[1131]: <info>  [1551078000.9714] ovsdb: Could not connect: No such file or directory
Feb 25 08:00:00 bravo dbus-daemon[1119]: [system] Activating via systemd: service name='fi.w1.wpa_supplicant1' unit='wpa_supplicant.service' requested by ':1.1' (uid=0 pid=1131 comm="/usr/bin/NetworkManager --no-daemon ")
Feb 25 08:00:00 bravo systemd[1]: Starting Authorization Manager...
Feb 25 08:00:00 bravo systemd[1]: Starting WPA supplicant...
Feb 25 08:00:00 bravo nm-dispatcher[1163]: req:2 'connectivity-change': new request (0 scripts)
Feb 25 08:00:00 bravo nm-dispatcher[1163]: req:2 'connectivity-change': completed: no scripts
Feb 25 08:00:01 bravo dbus-daemon[1119]: [system] Successfully activated service 'fi.w1.wpa_supplicant1'
Feb 25 08:00:01 bravo wpa_supplicant[1172]: Successfully initialized wpa_supplicant
Feb 25 08:00:00 bravo audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=wpa_supplicant comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 25 08:00:01 bravo systemd[1]: Started WPA supplicant.
Feb 25 08:00:01 bravo NetworkManager[1131]: <info>  [1551078001.0032] supplicant: wpa_supplicant running
Feb 25 08:00:01 bravo polkitd[1171]: Started polkitd version 0.116
Feb 25 08:00:01 bravo polkitd[1171]: Loading rules from directory /etc/polkit-1/rules.d
Feb 25 08:00:01 bravo polkitd[1171]: Loading rules from directory /usr/share/polkit-1/rules.d
Feb 25 08:00:01 bravo polkitd[1171]: Finished loading, compiling and executing 3 rules
Feb 25 08:00:01 bravo dbus-daemon[1119]: [system] Successfully activated service 'org.freedesktop.PolicyKit1'
Feb 25 08:00:01 bravo systemd[1]: Started Authorization Manager.
Feb 25 08:00:01 bravo polkitd[1171]: Acquired the name org.freedesktop.PolicyKit1 on the system bus
Feb 25 08:00:01 bravo audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=polkit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 25 08:00:06 bravo NetworkManager[1131]: <info>  [1551078006.9697] manager: startup complete
Feb 25 08:00:08 bravo login[1152]: pam_unix(login:session): session opened for user bastien by LOGIN(uid=0)
Feb 25 08:00:08 bravo kernel: kauditd_printk_skb: 27 callbacks suppressed
Feb 25 08:00:08 bravo kernel: audit: type=1006 audit(1551078008.112:49): pid=1152 uid=0 old-auid=4294967295 auid=1000 tty=tty1 old-ses=4294967295 ses=1 res=1
Feb 25 08:00:08 bravo systemd[1]: Created slice User Slice of UID 1000.
Feb 25 08:00:08 bravo systemd[1]: Starting User Runtime Directory /run/user/1000...
Feb 25 08:00:08 bravo systemd-logind[1121]: New session 1 of user bastien.
Feb 25 08:00:08 bravo systemd[1]: Started User Runtime Directory /run/user/1000.
Feb 25 08:00:08 bravo audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=user-runtime-dir@1000 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 25 08:00:08 bravo kernel: audit: type=1130 audit(1551078008.138:50): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=user-runtime-dir@1000 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 25 08:00:08 bravo systemd[1]: Starting User Manager for UID 1000...
Feb 25 08:00:08 bravo kernel: audit: type=1006 audit(1551078008.145:51): pid=1203 uid=0 old-auid=4294967295 auid=1000 tty=(none) old-ses=4294967295 ses=2 res=1
Feb 25 08:00:08 bravo systemd[1203]: pam_unix(systemd-user:session): session opened for user bastien by (uid=0)
Feb 25 08:00:08 bravo systemd[1203]: Starting D-Bus User Message Bus Socket.
Feb 25 08:00:08 bravo systemd[1203]: Reached target Timers.
Feb 25 08:00:08 bravo systemd[1203]: Listening on GnuPG network certificate management daemon.
Feb 25 08:00:08 bravo systemd[1203]: Listening on GnuPG cryptographic agent and passphrase cache (access for web browsers).
Feb 25 08:00:08 bravo systemd[1203]: Listening on GnuPG cryptographic agent and passphrase cache.
Feb 25 08:00:08 bravo systemd[1203]: Listening on Multimedia System.
Feb 25 08:00:08 bravo systemd[1203]: Listening on GnuPG cryptographic agent and passphrase cache (restricted).
Feb 25 08:00:08 bravo systemd[1203]: Reached target Paths.
Feb 25 08:00:08 bravo systemd[1203]: Listening on GnuPG cryptographic agent (ssh-agent emulation).
Feb 25 08:00:08 bravo systemd[1203]: Listening on Sound System.
Feb 25 08:00:08 bravo systemd[1203]: Listening on p11-kit server.
Feb 25 08:00:08 bravo systemd[1203]: Listening on D-Bus User Message Bus Socket.
Feb 25 08:00:08 bravo systemd[1203]: Reached target Sockets.
Feb 25 08:00:08 bravo systemd[1203]: Reached target Basic System.
Feb 25 08:00:08 bravo systemd[1203]: Reached target Default.
Feb 25 08:00:08 bravo systemd[1203]: Startup finished in 44ms.
Feb 25 08:00:08 bravo audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=user@1000 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 25 08:00:08 bravo systemd[1]: Started User Manager for UID 1000.
Feb 25 08:00:08 bravo kernel: audit: type=1130 audit(1551078008.202:52): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=user@1000 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 25 08:00:08 bravo systemd[1]: Started Session 1 of user bastien.
Feb 25 08:00:08 bravo login[1152]: LOGIN ON tty1 BY bastien
Feb 25 08:00:10 bravo systemd[1203]: Started D-Bus User Message Bus.
Feb 25 08:00:10 bravo dbus-daemon[1264]: [session uid=1000 pid=1264] Activating service name='org.xfce.Xfconf' requested by ':1.2' (uid=1000 pid=1266 comm="xfce4-session ")
Feb 25 08:00:10 bravo dbus-daemon[1264]: [session uid=1000 pid=1264] Successfully activated service 'org.xfce.Xfconf'
Feb 25 08:00:10 bravo systemd[1203]: Started GnuPG cryptographic agent and passphrase cache.
Feb 25 08:00:10 bravo gpg-agent[1273]: gpg-agent (GnuPG) 2.2.13 starting in supervised mode.
Feb 25 08:00:10 bravo gpg-agent[1273]: using fd 3 for std socket (/run/user/1000/gnupg/S.gpg-agent)
Feb 25 08:00:10 bravo gpg-agent[1273]: using fd 4 for ssh socket (/run/user/1000/gnupg/S.gpg-agent.ssh)
Feb 25 08:00:10 bravo gpg-agent[1273]: using fd 5 for browser socket (/run/user/1000/gnupg/S.gpg-agent.browser)
Feb 25 08:00:10 bravo gpg-agent[1273]: using fd 6 for extra socket (/run/user/1000/gnupg/S.gpg-agent.extra)
Feb 25 08:00:10 bravo gpg-agent[1273]: listening on: std=3 extra=6 browser=5 ssh=4
Feb 25 08:00:10 bravo systemd[1203]: Starting Sound Service...
Feb 25 08:00:10 bravo dbus-daemon[1119]: [system] Activating via systemd: service name='org.freedesktop.RealtimeKit1' unit='rtkit-daemon.service' requested by ':1.27' (uid=1000 pid=1277 comm="/usr/bin/pulseaudio --daemonize=no ")
Feb 25 08:00:10 bravo systemd[1]: Starting RealtimeKit Scheduling Policy Service...
Feb 25 08:00:10 bravo dbus-daemon[1119]: [system] Successfully activated service 'org.freedesktop.RealtimeKit1'
Feb 25 08:00:10 bravo systemd[1]: Started RealtimeKit Scheduling Policy Service.
Feb 25 08:00:10 bravo rtkit-daemon[1278]: Successfully called chroot.
Feb 25 08:00:10 bravo audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=rtkit-daemon comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 25 08:00:10 bravo rtkit-daemon[1278]: Successfully dropped privileges.
Feb 25 08:00:10 bravo rtkit-daemon[1278]: Successfully limited resources.
Feb 25 08:00:10 bravo rtkit-daemon[1278]: Running.
Feb 25 08:00:10 bravo rtkit-daemon[1278]: Watchdog thread running.
Feb 25 08:00:10 bravo rtkit-daemon[1278]: Canary thread running.
Feb 25 08:00:10 bravo kernel: audit: type=1130 audit(1551078010.332:53): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=rtkit-daemon comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 25 08:00:10 bravo rtkit-daemon[1278]: Successfully made thread 1277 of process 1277 (/usr/bin/pulseaudio) owned by '1000' high priority at nice level -11.
Feb 25 08:00:10 bravo rtkit-daemon[1278]: Supervising 1 threads of 1 processes of 1 users.
Feb 25 08:00:10 bravo rtkit-daemon[1278]: Supervising 1 threads of 1 processes of 1 users.
Feb 25 08:00:10 bravo rtkit-daemon[1278]: Successfully made thread 1281 of process 1277 (/usr/bin/pulseaudio) owned by '1000' RT at priority 5.
Feb 25 08:00:10 bravo rtkit-daemon[1278]: Supervising 2 threads of 1 processes of 1 users.
Feb 25 08:00:10 bravo rtkit-daemon[1278]: Supervising 2 threads of 1 processes of 1 users.
Feb 25 08:00:10 bravo rtkit-daemon[1278]: Successfully made thread 1282 of process 1277 (/usr/bin/pulseaudio) owned by '1000' RT at priority 5.
Feb 25 08:00:10 bravo rtkit-daemon[1278]: Supervising 3 threads of 1 processes of 1 users.
Feb 25 08:00:10 bravo dbus-daemon[1119]: [system] Activating via systemd: service name='org.bluez' unit='dbus-org.bluez.service' requested by ':1.34' (uid=1000 pid=1277 comm="/usr/bin/pulseaudio --daemonize=no ")
Feb 25 08:00:10 bravo dbus-daemon[1119]: [system] Activation via systemd failed for unit 'dbus-org.bluez.service': Unit dbus-org.bluez.service not found.
Feb 25 08:00:10 bravo systemd[1203]: Started Sound Service.
Feb 25 08:00:10 bravo pulseaudio[1277]: E: [pulseaudio] bluez5-util.c: GetManagedObjects() failed: org.freedesktop.systemd1.NoSuchUnit: Unit dbus-org.bluez.service not found.
Feb 25 08:00:10 bravo dbus-daemon[1264]: [session uid=1000 pid=1264] Activating via systemd: service name='org.gtk.vfs.Daemon' unit='gvfs-daemon.service' requested by ':1.12' (uid=1000 pid=1290 comm="xfsettingsd --display :0.0 --sm-client-id 215c9dd6")
Feb 25 08:00:10 bravo systemd[1203]: Starting Virtual filesystem service...
Feb 25 08:00:10 bravo dbus-daemon[1264]: [session uid=1000 pid=1264] Successfully activated service 'org.gtk.vfs.Daemon'
Feb 25 08:00:10 bravo systemd[1203]: Started Virtual filesystem service.
Feb 25 08:00:10 bravo dbus-daemon[1264]: [session uid=1000 pid=1264] Activating service name='org.freedesktop.thumbnails.Thumbnailer1' requested by ':1.15' (uid=1000 pid=1292 comm="xfdesktop --display :0.0 --sm-client-id 2426fc89b-")
Feb 25 08:00:10 bravo kernel: fuse init (API version 7.28)
Feb 25 08:00:10 bravo systemd[1]: Mounting FUSE Control File System...
Feb 25 08:00:10 bravo systemd[1]: Mounted FUSE Control File System.
Feb 25 08:00:10 bravo tumblerd[1309]: Failed to load plugin "tumbler-odf-thumbnailer.so": libgsf-1.so.114: cannot open shared object file: No such file or directory
Feb 25 08:00:10 bravo org.freedesktop.thumbnails.Thumbnailer1[1264]: Registered thumbailer evince-thumbnailer -s %s %u %o
Feb 25 08:00:10 bravo org.freedesktop.thumbnails.Thumbnailer1[1264]: Registered thumbailer ffmpegthumbnailer -i %i -o %o -s %s -f
Feb 25 08:00:11 bravo org.freedesktop.thumbnails.Thumbnailer1[1264]: Registered thumbailer /usr/bin/gdk-pixbuf-thumbnailer -s %s %u %o
Feb 25 08:00:11 bravo org.freedesktop.thumbnails.Thumbnailer1[1264]: Registered thumbailer /usr/bin/gdk-pixbuf-thumbnailer -s %s %u %o
Feb 25 08:00:11 bravo org.freedesktop.thumbnails.Thumbnailer1[1264]: Registered thumbailer heif-thumbnailer -s %s %i %o
Feb 25 08:00:11 bravo dbus-daemon[1119]: [system] Activating via systemd: service name='org.freedesktop.UDisks2' unit='udisks2.service' requested by ':1.36' (uid=1000 pid=1325 comm="baloo_file ")
Feb 25 08:00:11 bravo dbus-daemon[1264]: [session uid=1000 pid=1264] Activating via systemd: service name='org.gtk.vfs.UDisks2VolumeMonitor' unit='gvfs-udisks2-volume-monitor.service' requested by ':1.16' (uid=1000 pid=1309 comm="/usr/lib/tumbler-1/tumblerd ")
Feb 25 08:00:11 bravo systemd[1]: Starting Disk Manager...
Feb 25 08:00:11 bravo systemd[1203]: Starting Virtual filesystem service - disk device monitor...
Feb 25 08:00:11 bravo udisksd[1422]: udisks daemon version 2.8.1 starting
Feb 25 08:00:11 bravo systemd[1]: NetworkManager-dispatcher.service: Succeeded.
Feb 25 08:00:11 bravo audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=NetworkManager-dispatcher comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 25 08:00:11 bravo kernel: audit: type=1131 audit(1551078011.072:54): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=NetworkManager-dispatcher comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 25 08:00:11 bravo kernel: iommu ivhd0: AMD-Vi: Event logged [
Feb 25 08:00:11 bravo kernel: iommu ivhd0: INVALID_DEVICE_REQUEST device=00:00.0 pasid=0x00000 address=0xfffffffdf8000000 flags=0x0a00]
Feb 25 08:00:11 bravo dbus-daemon[1264]: [session uid=1000 pid=1264] Activating via systemd: service name='org.a11y.Bus' unit='at-spi-dbus-bus.service' requested by ':1.28' (uid=1000 pid=1321 comm="/usr/lib/xfce4/panel/wrapper-2.0 /usr/lib/xfce4/pa")
Feb 25 08:00:11 bravo systemd[1203]: Starting Accessibility services bus...
Feb 25 08:00:11 bravo dbus-daemon[1264]: [session uid=1000 pid=1264] Successfully activated service 'org.a11y.Bus'
Feb 25 08:00:11 bravo systemd[1203]: Started Accessibility services bus.
Feb 25 08:00:11 bravo at-spi-bus-launcher[1501]: dbus-daemon[1507]: Activating service name='org.a11y.atspi.Registry' requested by ':1.0' (uid=1000 pid=1321 comm="/usr/lib/xfce4/panel/wrapper-2.0 /usr/lib/xfce4/pa")
Feb 25 08:00:11 bravo polkitd[1171]: Registered Authentication Agent for unix-session:1 (system bus name :1.41 [/usr/lib/polkit-gnome/polkit-gnome-authentication-agent-1], object path /org/gnome/PolicyKit1/AuthenticationAgent, locale en_GB.UTF-8)
Feb 25 08:00:11 bravo at-spi-bus-launcher[1501]: dbus-daemon[1507]: Successfully activated service 'org.a11y.atspi.Registry'
Feb 25 08:00:11 bravo dbus-daemon[1119]: [system] Activating via systemd: service name='org.freedesktop.UPower' unit='upower.service' requested by ':1.42' (uid=1000 pid=1334 comm="xfce4-power-manager ")
Feb 25 08:00:11 bravo at-spi-bus-launcher[1501]: SpiRegistry daemon is running with well-known name - org.a11y.atspi.Registry
Feb 25 08:00:11 bravo systemd[1]: Starting Daemon for power management...
Feb 25 08:00:11 bravo NetworkManager[1131]: <info>  [1551078011.1884] agent-manager: req[0x5b217ffc690, :1.43/org.freedesktop.nm-applet/1000]: agent registered
Feb 25 08:00:11 bravo dbus-daemon[1119]: [system] Successfully activated service 'org.freedesktop.UPower'
Feb 25 08:00:11 bravo systemd[1]: Started Daemon for power management.
Feb 25 08:00:11 bravo audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=upower comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 25 08:00:11 bravo kernel: audit: type=1130 audit(1551078011.335:55): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=upower comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 25 08:00:11 bravo pkexec[1544]: pam_unix(polkit-1:session): session opened for user root by (uid=1000)
Feb 25 08:00:11 bravo pkexec[1544]: bastien: Executing command [USER=root] [TTY=unknown] [CWD=/] [COMMAND=/usr/bin/xfpm-power-backlight-helper --set-brightness-switch 0]
Feb 25 08:00:11 bravo dbus-daemon[1119]: [system] Successfully activated service 'org.freedesktop.UDisks2'
Feb 25 08:00:11 bravo udisksd[1422]: Acquired the name org.freedesktop.UDisks2 on the system message bus
Feb 25 08:00:11 bravo systemd[1]: Started Disk Manager.
Feb 25 08:00:11 bravo audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=udisks2 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 25 08:00:11 bravo kernel: audit: type=1130 audit(1551078011.422:56): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=udisks2 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 25 08:00:11 bravo dbus-daemon[1264]: [session uid=1000 pid=1264] Successfully activated service 'org.gtk.vfs.UDisks2VolumeMonitor'
Feb 25 08:00:11 bravo systemd[1203]: Started Virtual filesystem service - disk device monitor.
Feb 25 08:00:11 bravo dbus-daemon[1264]: [session uid=1000 pid=1264] Successfully activated service 'org.freedesktop.thumbnails.Thumbnailer1'
Feb 25 08:00:12 bravo dhcpcd[1128]: enp6s0: carrier acquired
Feb 25 08:00:12 bravo kernel: r8169 0000:06:00.0 enp6s0: Link is Up - 100Mbps/Full - flow control rx/tx
Feb 25 08:00:12 bravo kernel: IPv6: ADDRCONF(NETDEV_CHANGE): enp6s0: link becomes ready
Feb 25 08:00:12 bravo NetworkManager[1131]: <info>  [1551078012.8514] device (enp6s0): carrier: link connected
Feb 25 08:00:12 bravo NetworkManager[1131]: <info>  [1551078012.8520] device (enp6s0): state change: unavailable -> disconnected (reason 'carrier-changed', sys-iface-state: 'managed')
Feb 25 08:00:12 bravo NetworkManager[1131]: <info>  [1551078012.8535] policy: auto-activating connection 'Wired connection 1' (64aa69f7-f7e6-36ca-a73d-fee4a2a897e3)
Feb 25 08:00:12 bravo NetworkManager[1131]: <info>  [1551078012.8548] device (enp6s0): Activation: starting connection 'Wired connection 1' (64aa69f7-f7e6-36ca-a73d-fee4a2a897e3)
Feb 25 08:00:12 bravo NetworkManager[1131]: <info>  [1551078012.8550] device (enp6s0): state change: disconnected -> prepare (reason 'none', sys-iface-state: 'managed')
Feb 25 08:00:12 bravo NetworkManager[1131]: <info>  [1551078012.8559] manager: NetworkManager state is now CONNECTING
Feb 25 08:00:12 bravo NetworkManager[1131]: <info>  [1551078012.8565] device (enp6s0): state change: prepare -> config (reason 'none', sys-iface-state: 'managed')
Feb 25 08:00:12 bravo NetworkManager[1131]: <info>  [1551078012.8575] device (enp6s0): state change: config -> ip-config (reason 'none', sys-iface-state: 'managed')
Feb 25 08:00:12 bravo NetworkManager[1131]: <info>  [1551078012.8583] dhcp4 (enp6s0): activation: beginning transaction (timeout in 45 seconds)
Feb 25 08:00:12 bravo dhcpcd[1128]: enp6s0: IAID a1:25:de:a0
Feb 25 08:00:12 bravo dhcpcd[1128]: enp6s0: adding address fe80::c5e6:8b64:4fc3:9efb
Feb 25 08:00:12 bravo NetworkManager[1131]: <info>  [1551078012.9818] dhcp4 (enp6s0):   address 192.168.1.26
Feb 25 08:00:12 bravo NetworkManager[1131]: <info>  [1551078012.9819] dhcp4 (enp6s0):   plen 24
Feb 25 08:00:12 bravo NetworkManager[1131]: <info>  [1551078012.9820] dhcp4 (enp6s0):   expires in 86400 seconds
Feb 25 08:00:12 bravo NetworkManager[1131]: <info>  [1551078012.9821] dhcp4 (enp6s0):   nameserver '192.168.1.1'
Feb 25 08:00:12 bravo NetworkManager[1131]: <info>  [1551078012.9821] dhcp4 (enp6s0):   nameserver '192.168.1.1'
Feb 25 08:00:12 bravo NetworkManager[1131]: <info>  [1551078012.9821] dhcp4 (enp6s0):   domain name 'home'
Feb 25 08:00:12 bravo NetworkManager[1131]: <info>  [1551078012.9821] dhcp4 (enp6s0):   gateway 192.168.1.1
Feb 25 08:00:12 bravo NetworkManager[1131]: <info>  [1551078012.9835] dhcp4 (enp6s0): state changed unknown -> bound
Feb 25 08:00:12 bravo NetworkManager[1131]: <info>  [1551078012.9844] device (enp6s0): state change: ip-config -> ip-check (reason 'none', sys-iface-state: 'managed')
Feb 25 08:00:12 bravo NetworkManager[1131]: <info>  [1551078012.9852] device (enp6s0): state change: ip-check -> secondaries (reason 'none', sys-iface-state: 'managed')
Feb 25 08:00:12 bravo NetworkManager[1131]: <info>  [1551078012.9854] device (enp6s0): state change: secondaries -> activated (reason 'none', sys-iface-state: 'managed')
Feb 25 08:00:12 bravo NetworkManager[1131]: <info>  [1551078012.9858] manager: NetworkManager state is now CONNECTED_LOCAL
Feb 25 08:00:13 bravo dhcpcd[1128]: enp6s0: soliciting an IPv6 router
Feb 25 08:00:13 bravo NetworkManager[1131]: <info>  [1551078013.0309] manager: NetworkManager state is now CONNECTED_SITE
Feb 25 08:00:13 bravo NetworkManager[1131]: <info>  [1551078013.0310] policy: set 'Wired connection 1' (enp6s0) as default for IPv4 routing and DNS
Feb 25 08:00:13 bravo NetworkManager[1131]: <info>  [1551078013.0460] device (enp6s0): Activation: successful, device activated.
Feb 25 08:00:13 bravo dbus-daemon[1119]: [system] Activating via systemd: service name='org.freedesktop.nm_dispatcher' unit='dbus-org.freedesktop.nm-dispatcher.service' requested by ':1.1' (uid=0 pid=1131 comm="/usr/bin/NetworkManager --no-daemon ")
Feb 25 08:00:13 bravo systemd[1]: Starting Network Manager Script Dispatcher Service...
Feb 25 08:00:13 bravo dbus-daemon[1119]: [system] Successfully activated service 'org.freedesktop.nm_dispatcher'
Feb 25 08:00:13 bravo systemd[1]: Started Network Manager Script Dispatcher Service.
Feb 25 08:00:13 bravo audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=NetworkManager-dispatcher comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 25 08:00:13 bravo nm-dispatcher[1562]: req:1 'up' [enp6s0]: new request (0 scripts)
Feb 25 08:00:13 bravo nm-dispatcher[1562]: req:1 'up' [enp6s0]: completed: no scripts
Feb 25 08:00:13 bravo kernel: audit: type=1130 audit(1551078013.058:57): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=NetworkManager-dispatcher comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 25 08:00:13 bravo NetworkManager[1131]: <info>  [1551078013.1863] manager: NetworkManager state is now CONNECTED_GLOBAL
Feb 25 08:00:13 bravo nm-dispatcher[1562]: req:2 'connectivity-change': new request (0 scripts)
Feb 25 08:00:13 bravo nm-dispatcher[1562]: req:2 'connectivity-change': completed: no scripts
Feb 25 08:00:13 bravo dhcpcd[1128]: enp6s0: rebinding lease of 192.168.1.12
Feb 25 08:00:13 bravo dhcpcd[1128]: enp6s0: probing address 192.168.1.12/24
Feb 25 08:00:19 bravo dhcpcd[1128]: enp6s0: leased 192.168.1.12 for 86400 seconds
Feb 25 08:00:19 bravo dhcpcd[1128]: enp6s0: adding route to 192.168.1.0/24
Feb 25 08:00:19 bravo dhcpcd[1128]: enp6s0: adding default route via 192.168.1.1
Feb 25 08:00:19 bravo su[1578]: (to root) bastien on pts/0
Feb 25 08:00:19 bravo su[1578]: pam_unix(su:session): session opened for user root by (uid=1000)
Feb 25 08:00:23 bravo systemd[1]: NetworkManager-dispatcher.service: Succeeded.
Feb 25 08:00:23 bravo audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=NetworkManager-dispatcher comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 25 08:00:23 bravo kernel: audit: type=1131 audit(1551078023.072:58): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=NetworkManager-dispatcher comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 25 08:00:23 bravo kernel: tun: Universal TUN/TAP device driver, 1.6
Feb 25 08:00:23 bravo NetworkManager[1131]: <info>  [1551078023.3894] manager: (tun0): new Tun device (/org/freedesktop/NetworkManager/Devices/4)
Feb 25 08:00:23 bravo systemd-udevd[1632]: link_config: autonegotiation is unset or enabled, the speed and duplex are not writable.
Feb 25 08:00:23 bravo NetworkManager[1131]: <info>  [1551078023.4018] device (tun0): state change: unmanaged -> unavailable (reason 'connection-assumed', sys-iface-state: 'external')
Feb 25 08:00:23 bravo NetworkManager[1131]: <info>  [1551078023.4050] keyfile: add connection /var/run/NetworkManager/system-connections/tun0.nmconnection (fe5234a9-cb1f-4d83-978d-c873466fbbde,"tun0")
Feb 25 08:00:23 bravo NetworkManager[1131]: <info>  [1551078023.4056] device (tun0): state change: unavailable -> disconnected (reason 'connection-assumed', sys-iface-state: 'external')
Feb 25 08:00:23 bravo NetworkManager[1131]: <info>  [1551078023.4066] device (tun0): Activation: starting connection 'tun0' (fe5234a9-cb1f-4d83-978d-c873466fbbde)
Feb 25 08:00:23 bravo NetworkManager[1131]: <info>  [1551078023.4077] device (tun0): state change: disconnected -> prepare (reason 'none', sys-iface-state: 'external')
Feb 25 08:00:23 bravo NetworkManager[1131]: <info>  [1551078023.4080] device (tun0): state change: prepare -> config (reason 'none', sys-iface-state: 'external')
Feb 25 08:00:23 bravo NetworkManager[1131]: <info>  [1551078023.4083] device (tun0): state change: config -> ip-config (reason 'none', sys-iface-state: 'external')
Feb 25 08:00:23 bravo NetworkManager[1131]: <info>  [1551078023.4086] device (tun0): state change: ip-config -> ip-check (reason 'none', sys-iface-state: 'external')
Feb 25 08:00:23 bravo NetworkManager[1131]: <info>  [1551078023.4091] device (tun0): state change: ip-check -> secondaries (reason 'none', sys-iface-state: 'external')
Feb 25 08:00:23 bravo NetworkManager[1131]: <info>  [1551078023.4093] device (tun0): state change: secondaries -> activated (reason 'none', sys-iface-state: 'external')
Feb 25 08:00:23 bravo NetworkManager[1131]: <info>  [1551078023.4137] device (tun0): Activation: successful, device activated.
Feb 25 08:00:23 bravo dbus-daemon[1119]: [system] Activating via systemd: service name='org.freedesktop.nm_dispatcher' unit='dbus-org.freedesktop.nm-dispatcher.service' requested by ':1.1' (uid=0 pid=1131 comm="/usr/bin/NetworkManager --no-daemon ")
Feb 25 08:00:23 bravo systemd[1]: Starting Network Manager Script Dispatcher Service...
Feb 25 08:00:23 bravo dbus-daemon[1119]: [system] Successfully activated service 'org.freedesktop.nm_dispatcher'
Feb 25 08:00:23 bravo systemd[1]: Started Network Manager Script Dispatcher Service.
Feb 25 08:00:23 bravo audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=NetworkManager-dispatcher comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 25 08:00:23 bravo nm-dispatcher[1649]: req:1 'up' [tun0]: new request (0 scripts)
Feb 25 08:00:23 bravo nm-dispatcher[1649]: req:1 'up' [tun0]: completed: no scripts
Feb 25 08:00:23 bravo kernel: audit: type=1130 audit(1551078023.422:59): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=NetworkManager-dispatcher comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 25 08:00:25 bravo su[1629]: (to root) bastien on pts/1
Feb 25 08:00:25 bravo su[1629]: pam_unix(su:session): session opened for user root by (uid=1000)
Feb 25 08:00:26 bravo dhcpcd[1128]: enp6s0: no IPv6 Routers available
Feb 25 08:00:30 bravo systemd[1]: systemd-hostnamed.service: Succeeded.
Feb 25 08:00:30 bravo audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 25 08:00:30 bravo kernel: audit: type=1131 audit(1551078030.902:60): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 25 08:00:34 bravo systemd[1]: NetworkManager-dispatcher.service: Succeeded.
Feb 25 08:00:34 bravo audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=NetworkManager-dispatcher comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 25 08:00:34 bravo kernel: audit: type=1131 audit(1551078034.075:61): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=NetworkManager-dispatcher comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'

What should I do?
Always use this kernel parameter as a workaround or open a more specific kernel bug?

Regards!


Life is not linear.
-----------
Arch power !

Offline

#28 2019-02-25 08:30:54

loqs
Member
Registered: 2014-03-06
Posts: 17,395

Re: linux-hardened does not boot

https://bugs.archlinux.org/task/59463 please try the linux package see if that has the issue.

Offline

#29 2019-05-04 13:30:56

PolePosition
Member
From: France
Registered: 2012-04-15
Posts: 90

Re: linux-hardened does not boot

Hello,
I am willing to bissect. I never did such a thing.
I saw the web page https://wiki.archlinux.org/index.php/Bi … s_with_Git
but I would need some help.

First of all, should I bissect:

- 1) from a linux (stock) kernel to an other linux (stock) kernel?
- 2) or should I bissect from the last linux (stock) kernel and linux (stock) kernel but with "mem_encrypt=off" ?

If I should do 1) then I think I can proceed, I only need to know the two git tags (oldver and newver as below):

$ git bisect good oldver
$ git bisect bad newver

If I should do 2), then I have no clue how to proceed.

I am ready to put my AMD Ryzen on Fire with all compilations, bring ice to cool down the CPU, open the windows. :-)

Regards,
Tom.


Life is not linear.
-----------
Arch power !

Offline

#30 2019-05-04 14:43:19

loqs
Member
Registered: 2014-03-06
Posts: 17,395

Re: linux-hardened does not boot

If every version you have tested fails without mem_encrypt=off then the bisection can not help.
The bisection can find the first commit where something no longer works but it needs a starting point where the feature did work.
Edit:
CONFIG_AMD_MEM_ENCRYPT was added and enabled in linux-hardened 4.14.3.a-1 was that the first version with the issue and was linux-hardened 4.13.16.a-1 the last working version?

[1] https://git.archlinux.org/svntogit/comm … e01de6b475

Last edited by loqs (2019-05-04 14:52:44)

Offline

#31 2019-05-04 14:59:23

PolePosition
Member
From: France
Registered: 2012-04-15
Posts: 90

Re: linux-hardened does not boot

Hi,

When I bought the laptop it wasn't possible to boot linux-hardened.
I never was able to boot this linux-hardened kernel.
But I do not remember which was the kernel release at that time.

Ok, so, what can I do?
Should I just wait or can I try something else?


Life is not linear.
-----------
Arch power !

Offline

#32 2019-05-04 15:04:37

loqs
Member
Registered: 2014-03-06
Posts: 17,395

Re: linux-hardened does not boot

If you want to use linux-hardened then you need to keep using the boot option mem_encrypt=off for now.

Offline

#33 2019-05-04 15:15:19

PolePosition
Member
From: France
Registered: 2012-04-15
Posts: 90

Re: linux-hardened does not boot

Hi loqs,

Thanks, I did edit:
nano /etc/default/grub
to add
mem_encrypt=off
to the variable
GRUB_CMDLINE_LINUX=
then
grub-mkconfig -o /boot/grub/grub.cfg
and finally reboot.

Now it "works".

Regards,
Tom


Life is not linear.
-----------
Arch power !

Offline

Board footer

Powered by FluxBB