You are not logged in.

#1 2020-06-12 10:40:18

halasz
Member
From: france
Registered: 2015-01-17
Posts: 40

[SOLVED] Kernel 5.7 Intel graphics will not boot without nomodeset

On my MacbookPro11,2 with only Intel integrated graphics after upgrading to linux 5.7.2 boot hangs while after downgrading to linux 5.6.15 it is OK.

If debug kernel parameter is specified it shows that it stops after message fb0: switching to inteldrmfb from EFI VGA (see picture).  If nomodeset is passed as kernel parameter then it passes this point and boots normally. 

I am using refind to boot and have seen this [SOLVED] Refind fails to boot after update to kernel 5.7.2 and have already converted initrd path delimiters from / to \ in my stanza:

menuentry "Arch" {
    icon     EFI\refind\icons\os_arch.png
    loader   ArchLinux\vmlinuz-linux-custom
    initrd   ArchLinux\initramfs-linux-custom.img
    options  "rd.luks.name=e0f7d20d-4221-4841-952b-7cfb3624e981=cryptroot root=/dev/mapper/cryptroot acpi_mask_gpe=0x06 acpi_mask_gpe=0x17 acpi_osi=Darwin loglevel=3 udev.log_priority=3 i915.fastboot=1 systemd.show_status=false splash"
    submenuentry "Boot using fallback initramfs" {
        add_options "vconsole.keymap=fr"
        initrd ArchLinux\initramfs-linux-custom-fallback.img
    }
    submenuentry "Debug boot without plymouth" {
        options "rd.luks.name=e0f7d20d-4221-4841-952b-7cfb3624e981=cryptroot root=/dev/mapper/cryptroot acpi_mask_gpe=0x06 acpi_mask_gpe=0x17 acpi_osi=Darwin rd.plymouth=0 plymouth.enable=0 rd.shell rd.debug log_buf_len=1M debug"
    }
    submenuentry "Boot to terminal" {
        add_options "systemd.unit=multi-user.target"
    }
    submenuentry "Single user" {
        add_options "single"
    }
    submenuentry "Default kernel" {
        loader   ArchLinux\vmlinuz-linux
        initrd   ArchLinux\initramfs-linux.img
    }
    submenuentry "Default kernel using fallback initramfs" {
        add_options "vconsole.keymap=fr"
        loader   ArchLinux\vmlinuz-linux
        initrd   ArchLinux\initramfs-linux-fallback.img
    }
    submenuentry "Default kernel to terminal" {
        loader   ArchLinux\vmlinuz-linux
        initrd   ArchLinux\initramfs-linux.img
        add_options "systemd.unit=multi-user.target"
    }
    submenuentry "Default kernel single user" {
        loader   ArchLinux\vmlinuz-linux
        initrd   ArchLinux\initramfs-linux.img
        add_options "single"
    }
}

lspci:

~ $ lspci
00:00.0 Host bridge: Intel Corporation Crystal Well DRAM Controller (rev 08)
00:01.0 PCI bridge: Intel Corporation Crystal Well PCI Express x16 Controller (rev 08)
00:02.0 VGA compatible controller: Intel Corporation Crystal Well Integrated Graphics Controller (rev 08)
00:03.0 Audio device: Intel Corporation Crystal Well HD Audio Controller (rev 08)
00:14.0 USB controller: Intel Corporation 8 Series/C220 Series Chipset Family USB xHCI (rev 05)
00:16.0 Communication controller: Intel Corporation 8 Series/C220 Series Chipset Family MEI Controller #1 (rev 04)
00:1b.0 Audio device: Intel Corporation 8 Series/C220 Series Chipset High Definition Audio Controller (rev 05)
00:1c.0 PCI bridge: Intel Corporation 8 Series/C220 Series Chipset Family PCI Express Root Port #1 (rev d5)
00:1c.2 PCI bridge: Intel Corporation 8 Series/C220 Series Chipset Family PCI Express Root Port #3 (rev d5)
00:1c.3 PCI bridge: Intel Corporation 8 Series/C220 Series Chipset Family PCI Express Root Port #4 (rev d5)
00:1c.4 PCI bridge: Intel Corporation 8 Series/C220 Series Chipset Family PCI Express Root Port #5 (rev d5)
00:1f.0 ISA bridge: Intel Corporation HM87 Express LPC Controller (rev 05)
00:1f.3 SMBus: Intel Corporation 8 Series/C220 Series Chipset Family SMBus Controller (rev 05)
02:00.0 Network controller: Broadcom Inc. and subsidiaries BCM4360 802.11ac Wireless Network Adapter (rev 03)
03:00.0 Multimedia controller: Broadcom Inc. and subsidiaries 720p FaceTime HD Camera
04:00.0 SATA controller: Samsung Electronics Co Ltd Apple PCIe SSD (rev 01)
05:00.0 PCI bridge: Intel Corporation DSL5520 Thunderbolt 2 Bridge [Falcon Ridge 4C 2013]
06:00.0 PCI bridge: Intel Corporation DSL5520 Thunderbolt 2 Bridge [Falcon Ridge 4C 2013]
06:03.0 PCI bridge: Intel Corporation DSL5520 Thunderbolt 2 Bridge [Falcon Ridge 4C 2013]
06:04.0 PCI bridge: Intel Corporation DSL5520 Thunderbolt 2 Bridge [Falcon Ridge 4C 2013]
06:05.0 PCI bridge: Intel Corporation DSL5520 Thunderbolt 2 Bridge [Falcon Ridge 4C 2013]
06:06.0 PCI bridge: Intel Corporation DSL5520 Thunderbolt 2 Bridge [Falcon Ridge 4C 2013]
07:00.0 System peripheral: Intel Corporation DSL5520 Thunderbolt 2 NHI [Falcon Ridge 4C 2013]

Following the Arch Build System wiki page I compiled 5.7-arch1 and the problem still occurs.  Compiling the previous tag 5.6.15-arch1 it boots normally without requiring nomodeset so it appears something changed between these two tags but I don't know how to narrow it more than that as there are no tags in between.

~/build/linux/src/archlinux-linux $ git fetch --tags --verbose
 = [up to date]                v5.6.15-arch1  -> v5.6.15-arch1
 = [up to date]                v5.6.2-arch1   -> v5.6.2-arch1
 = [up to date]                v5.6.3-arch1   -> v5.6.3-arch1
 = [up to date]                v5.6.4-arch1   -> v5.6.4-arch1
 = [up to date]                v5.6.5-arch1   -> v5.6.5-arch1
 = [up to date]                v5.6.5-arch2   -> v5.6.5-arch2
 = [up to date]                v5.6.5-arch3   -> v5.6.5-arch3
 = [up to date]                v5.6.6-arch1   -> v5.6.6-arch1
 = [up to date]                v5.6.7-arch1   -> v5.6.7-arch1
 = [up to date]                v5.6.8-arch1   -> v5.6.8-arch1
 = [up to date]                v5.6.9-arch1   -> v5.6.9-arch1
 = [up to date]                v5.7-arch1     -> v5.7-arch1
 = [up to date]                v5.7.1-arch1   -> v5.7.1-arch1
 = [up to date]                v5.7.2-arch1   -> v5.7.2-arch1

This similar looking old bug suggested blacklisting gsmi but it didn't make any difference.  I have also tried using mkinitcpio instead of dracut and with and without intel-ucode but the results are the same.

Last edited by halasz (2020-07-05 20:46:48)

Offline

#2 2020-06-12 13:56:02

seth
Member
Registered: 2012-09-03
Posts: 49,611

Re: [SOLVED] Kernel 5.7 Intel graphics will not boot without nomodeset

Offline

#3 2020-06-12 14:33:06

halasz
Member
From: france
Registered: 2015-01-17
Posts: 40

Re: [SOLVED] Kernel 5.7 Intel graphics will not boot without nomodeset

Unfortunately not.  I had already loaded i915 driver for dracut:

~ $ cat /etc/dracut.conf.d/myflags.conf 
hostonly="yes"
compress="lz4"
add_drivers+=" i915 "
omit_dracutmodules+="cifs network iscsi "

I added it to mkinitcpio.conf (on my backup) and rebuilt initramfs but it still stops in the same place after the "fb0: switching to inteldrmfb from EFI VGA" message.

~ $ cat /mnt/etc/mkinitcpio.conf | grep "^[^#;]"              
MODULES=(i915)
BINARIES=()
FILES=()
HOOKS=(base udev autodetect modconf block filesystems keymap keyboard consolefont)
COMPRESSION="lz4"
~ $

Offline

#4 2020-06-12 14:38:58

seth
Member
Registered: 2012-09-03
Posts: 49,611

Re: [SOLVED] Kernel 5.7 Intel graphics will not boot without nomodeset

Try to either ssh into the (visually?) stalled boot or obtain a system journal from it ("sudo journalctl -b -1" for the last boot) and see whether there're any i915 errors/crashes (and hopefully a backtrace)

Offline

#5 2020-06-12 15:33:43

halasz
Member
From: france
Registered: 2015-01-17
Posts: 40

Re: [SOLVED] Kernel 5.7 Intel graphics will not boot without nomodeset

seth wrote:

Try to either ssh into the (visually?) stalled boot or obtain a system journal from it

I think it hangs too early.  Unless I specify nomodeset (when it boots OK) I get no journal entries for the failed boot.  The "journalctl --list-boots" command only shows successes and nothing for the ones where it hangs.

It hangs as shown in the picture in first post and I have to hard power off and I can't ssh in at this time - it just times out.  This hang happens before the LVM password request to unlock root so I suppose it can't write.  My backup partition doesn't have encryption but it doesn't seem to write anything either.

Offline

#6 2020-06-12 15:41:36

loqs
Member
Registered: 2014-03-06
Posts: 17,169

Re: [SOLVED] Kernel 5.7 Intel graphics will not boot without nomodeset

If you remove i915 from initrd to force late KMS start is anything recorded then?

Offline

#7 2020-06-12 17:58:20

halasz
Member
From: france
Registered: 2015-01-17
Posts: 40

Re: [SOLVED] Kernel 5.7 Intel graphics will not boot without nomodeset

loqs wrote:

If you remove i915 from initrd to force late KMS start is anything recorded then?

Unless I've made a mistake with my method it makes no difference.

I removed the i915 from OPTIONS in /etc/mkinitcpio.conf (backup partition) and from /etc/dracut.conf.d/myflags.conf (main) and recreated both initramfs.  Both still stop in the same place after "fb0: switching to inteldrmfb from EFI VGA" if I have debug kernel option.

If I *don't* put debug in kernel options it displays the LVM password prompt but I can't enter anything - even caps lock doesn't turn on/off the indicator light - so it seems it is really stopping rather than just not updating the screen.

Offline

#8 2020-06-12 18:41:46

gianluca.pettinello
Member
Registered: 2013-04-16
Posts: 72

Re: [SOLVED] Kernel 5.7 Intel graphics will not boot without nomodeset

I have the same problem with a mbp 11.3 mid 2014. It hangs at boot with i915. And if I remove i915 from initrd it starts booting but then it hangs at starting utmp. I thinknthere is a problem with intel graphic stack in the new kernel

Offline

#9 2020-06-12 18:53:53

seth
Member
Registered: 2012-09-03
Posts: 49,611

Re: [SOLVED] Kernel 5.7 Intel graphics will not boot without nomodeset

Can we rule out an entropy issue?
(Though the modeset relation would seem weird)

https://wiki.archlinux.org/index.php/Rng-tools
https://wiki.archlinux.org/index.php/Haveged

Or add " random.trust_cpu=on" to the kernel commandline, if your cpuinfo has RDRAND

Offline

#10 2020-06-12 21:50:30

halasz
Member
From: france
Registered: 2015-01-17
Posts: 40

Re: [SOLVED] Kernel 5.7 Intel graphics will not boot without nomodeset

loqs wrote:

If you remove i915 from initrd to force late KMS start is anything recorded then?

My analysis of this was wrong before, sorry.

* if i915 is in initramfs boot hangs with no journal written.
* if i915 is not in initramfs screen freezes but system continues to boot reaching Multi-User System target OK and journal is written to disk.
* with nomodeset it will boot without screen freeze irrespective of whether i915 is in initramfs.

without modeset and without i915 in initramfs journal seems to show i915 working OK (or rather I don't see any errors or crashes).

journalctl -b -2 | grep i915
Jun 12 22:51:24 Linux kernel: i915 0000:00:02.0: Found 128MB of eDRAM
Jun 12 22:51:24 Linux kernel: i915 0000:00:02.0: vgaarb: deactivate vga console
Jun 12 22:51:24 Linux kernel: i915 0000:00:02.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem
seth wrote:

add " random.trust_cpu=on" to the kernel commandline, if your cpuinfo has RDRAND

I tried with and without this kernel option and it didn't make a difference so it seems entropy isn't the issue.

Offline

#11 2020-06-12 22:14:35

loqs
Member
Registered: 2014-03-06
Posts: 17,169

Re: [SOLVED] Kernel 5.7 Intel graphics will not boot without nomodeset

Please post the full journal from the boot without i915 in the initrd.

Offline

#12 2020-06-13 07:37:48

halasz
Member
From: france
Registered: 2015-01-17
Posts: 40

Re: [SOLVED] Kernel 5.7 Intel graphics will not boot without nomodeset

loqs wrote:

Please post the full journal from the boot without i915 in the initrd.

~ $  cat /etc/mkinitcpio.conf | grep "^[^#;]"  
MODULES=()
BINARIES=()
FILES=()
HOOKS=(base udev autodetect modconf block filesystems keymap keyboard consolefont)
COMPRESSION="lz4"

This is the journal from boot without i915 module.  The screen froze during boot as shown in this picture - after UTMP as @gianluca.pettinello mentioned in their post yesterday.  Note this is immediately before "fb0: switching to inteldrmfb from EFI VGA" / i915 messages in journal.  In text form it is here:

Jun 13 08:44:45 Linux systemd[1]: Starting Update UTMP about System Boot/Shutdown...
Jun 13 08:44:45 Linux audit[509]: SYSTEM_BOOT pid=509 uid=0 auid=4294967295 ses=4294967295 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success'
Jun 13 08:44:45 Linux systemd[1]: Finished Update UTMP about System Boot/Shutdown.
Jun 13 08:44:45 Linux audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:44:45 Linux kernel: wl: module verification failed: signature and/or required key missing - tainting kernel
Jun 13 08:44:45 Linux kernel: input: HDA Intel PCH Mic as /devices/pci0000:00/0000:00:1b.0/sound/card0/input7
Jun 13 08:44:45 Linux kernel: input: HDA Intel PCH Headphone as /devices/pci0000:00/0000:00:1b.0/sound/card0/input8
Jun 13 08:44:45 Linux kernel: input: HDA Intel PCH SPDIF as /devices/pci0000:00/0000:00:1b.0/sound/card0/input9
Jun 13 08:44:45 Linux systemd-udevd[387]: event6: EVDEV_ABS override set but no EV_ABS present on device
Jun 13 08:44:45 Linux systemd[1]: Condition check resulted in FUSE Control File System being skipped.
Jun 13 08:44:45 Linux systemd[1]: Condition check resulted in Rebuild Dynamic Linker Cache being skipped.
Jun 13 08:44:45 Linux systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped.
Jun 13 08:44:45 Linux systemd[1]: Condition check resulted in Store a System Token in an EFI Variable being skipped.
Jun 13 08:44:45 Linux systemd[1]: Condition check resulted in First Boot Wizard being skipped.
Jun 13 08:44:45 Linux systemd[1]: Condition check resulted in Rebuild Hardware Database being skipped.
Jun 13 08:44:45 Linux systemd[1]: Condition check resulted in Rebuild Journal Catalog being skipped.
Jun 13 08:44:45 Linux systemd[1]: Condition check resulted in Commit a transient machine-id on disk being skipped.
Jun 13 08:44:45 Linux systemd[1]: Condition check resulted in Create System Users being skipped.
Jun 13 08:44:45 Linux systemd[1]: Condition check resulted in Update is Completed being skipped.
Jun 13 08:44:45 Linux kernel: usbcore: registered new interface driver btusb
Jun 13 08:44:45 Linux systemd[1]: Starting Load/Save RF Kill Switch Status...
Jun 13 08:44:45 Linux kernel: wlan0: Broadcom BCM43a0 802.11 Hybrid Wireless Controller 6.30.223.271 (r587334)
Jun 13 08:44:45 Linux kernel: 
Jun 13 08:44:45 Linux systemd-udevd[368]: Using default interface naming scheme 'v245'.
Jun 13 08:44:45 Linux systemd[1]: Started Load/Save RF Kill Switch Status.

*** SCREEN OUTPUT STOPS HERE ***

Jun 13 08:44:45 Linux systemd-udevd[368]: ethtool: autonegotiation is unset or enabled, the speed and duplex are not writable.
Jun 13 08:44:45 Linux kernel: wl 0000:02:00.0 wlp2s0: renamed from wlan0
Jun 13 08:44:45 Linux audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-rfkill comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:44:45 Linux kernel: i915 0000:00:02.0: Found 128MB of eDRAM
Jun 13 08:44:45 Linux kernel: checking generic (90000000 1437000) vs hw (a0000000 400000)
Jun 13 08:44:45 Linux kernel: checking generic (90000000 1437000) vs hw (90000000 10000000)
Jun 13 08:44:45 Linux kernel: fb0: switching to inteldrmfb from EFI VGA
Jun 13 08:44:45 Linux kernel: Console: switching to colour dummy device 80x25
Jun 13 08:44:45 Linux kernel: i915 0000:00:02.0: vgaarb: deactivate vga console

This is the full journal - I signed on and entered "sudo shutdown now" blind which you can see in journal.  System did shutdown but not power off and screen output remained the same as in the picture.

-- Logs begin at Fri 2020-06-12 21:17:44 CEST, end at Sat 2020-06-13 08:48:58 CEST. --
Jun 13 08:44:45 Linux kernel: Linux version 5.7.2-arch1-1 (linux@archlinux) (gcc version 10.1.0 (GCC), GNU ld (GNU Binutils) 2.34.0) #1 SMP PREEMPT Wed, 10 Jun 2020 20:36:24 +0000
Jun 13 08:44:45 Linux kernel: Command line: root=UUID=c30c0788-c015-4dd8-a553-6382197829d5 rw acpi_mask_gpe=0x06 acpi_mask_gpe=0x17 random.trust_cpu=on acpi_osi=Darwin initrd=intel-ucode.img initrd=initramfs-linux.img systemd.unit=multi-user.target
Jun 13 08:44:45 Linux kernel: KERNEL supported cpus:
Jun 13 08:44:45 Linux kernel:   Intel GenuineIntel
Jun 13 08:44:45 Linux kernel:   AMD AuthenticAMD
Jun 13 08:44:45 Linux kernel:   Hygon HygonGenuine
Jun 13 08:44:45 Linux kernel:   Centaur CentaurHauls
Jun 13 08:44:45 Linux kernel:   zhaoxin   Shanghai  
Jun 13 08:44:45 Linux kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
Jun 13 08:44:45 Linux kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
Jun 13 08:44:45 Linux kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
Jun 13 08:44:45 Linux kernel: x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
Jun 13 08:44:45 Linux kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format.
Jun 13 08:44:45 Linux kernel: BIOS-provided physical RAM map:
Jun 13 08:44:45 Linux kernel: BIOS-e820: [mem 0x0000000000000000-0x0000000000057fff] usable
Jun 13 08:44:45 Linux kernel: BIOS-e820: [mem 0x0000000000058000-0x0000000000058fff] reserved
Jun 13 08:44:45 Linux kernel: BIOS-e820: [mem 0x0000000000059000-0x000000000008efff] usable
Jun 13 08:44:45 Linux kernel: BIOS-e820: [mem 0x000000000008f000-0x000000000008ffff] reserved
Jun 13 08:44:45 Linux kernel: BIOS-e820: [mem 0x0000000000090000-0x000000000009ffff] usable
Jun 13 08:44:45 Linux kernel: BIOS-e820: [mem 0x00000000000a0000-0x00000000000bffff] reserved
Jun 13 08:44:45 Linux kernel: BIOS-e820: [mem 0x0000000000100000-0x000000007ad13fff] usable
Jun 13 08:44:45 Linux kernel: BIOS-e820: [mem 0x000000007ad14000-0x000000007ad52fff] ACPI NVS
Jun 13 08:44:45 Linux kernel: BIOS-e820: [mem 0x000000007ad53000-0x000000007ad5efff] usable
Jun 13 08:44:45 Linux kernel: BIOS-e820: [mem 0x000000007ad5f000-0x000000007ad8efff] ACPI data
Jun 13 08:44:45 Linux kernel: BIOS-e820: [mem 0x000000007ad8f000-0x000000007ae38fff] usable
Jun 13 08:44:45 Linux kernel: BIOS-e820: [mem 0x000000007ae39000-0x000000007ae8efff] reserved
Jun 13 08:44:45 Linux kernel: BIOS-e820: [mem 0x000000007ae8f000-0x000000007aecffff] usable
Jun 13 08:44:45 Linux kernel: BIOS-e820: [mem 0x000000007aed0000-0x000000007aefefff] reserved
Jun 13 08:44:45 Linux kernel: BIOS-e820: [mem 0x000000007aeff000-0x000000007af82fff] usable
Jun 13 08:44:45 Linux kernel: BIOS-e820: [mem 0x000000007af83000-0x000000007afeffff] reserved
Jun 13 08:44:45 Linux kernel: BIOS-e820: [mem 0x000000007aff0000-0x000000007affffff] usable
Jun 13 08:44:45 Linux kernel: BIOS-e820: [mem 0x000000007b000000-0x000000007f9fffff] reserved
Jun 13 08:44:45 Linux kernel: BIOS-e820: [mem 0x00000000e00f8000-0x00000000e00f8fff] reserved
Jun 13 08:44:45 Linux kernel: BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved
Jun 13 08:44:45 Linux kernel: BIOS-e820: [mem 0x00000000ffe10000-0x00000000ffe3ffff] reserved
Jun 13 08:44:45 Linux kernel: BIOS-e820: [mem 0x0000000100000000-0x000000047f5fffff] usable
Jun 13 08:44:45 Linux kernel: NX (Execute Disable) protection: active
Jun 13 08:44:45 Linux kernel: e820: update [mem 0x65311190-0x653211cf] usable ==> usable
Jun 13 08:44:45 Linux kernel: e820: update [mem 0x65311190-0x653211cf] usable ==> usable
Jun 13 08:44:45 Linux kernel: e820: update [mem 0x653a4810-0x653a4cec] usable ==> usable
Jun 13 08:44:45 Linux kernel: e820: update [mem 0x653a4810-0x653a4cec] usable ==> usable
Jun 13 08:44:45 Linux kernel: extended physical RAM map:
Jun 13 08:44:45 Linux kernel: reserve setup_data: [mem 0x0000000000000000-0x0000000000057fff] usable
Jun 13 08:44:45 Linux kernel: reserve setup_data: [mem 0x0000000000058000-0x0000000000058fff] reserved
Jun 13 08:44:45 Linux kernel: reserve setup_data: [mem 0x0000000000059000-0x000000000008efff] usable
Jun 13 08:44:45 Linux kernel: reserve setup_data: [mem 0x000000000008f000-0x000000000008ffff] reserved
Jun 13 08:44:45 Linux kernel: reserve setup_data: [mem 0x0000000000090000-0x000000000009ffff] usable
Jun 13 08:44:45 Linux kernel: reserve setup_data: [mem 0x00000000000a0000-0x00000000000bffff] reserved
Jun 13 08:44:45 Linux kernel: reserve setup_data: [mem 0x0000000000100000-0x000000006531118f] usable
Jun 13 08:44:45 Linux kernel: reserve setup_data: [mem 0x0000000065311190-0x00000000653211cf] usable
Jun 13 08:44:45 Linux kernel: reserve setup_data: [mem 0x00000000653211d0-0x00000000653a480f] usable
Jun 13 08:44:45 Linux kernel: reserve setup_data: [mem 0x00000000653a4810-0x00000000653a4cec] usable
Jun 13 08:44:45 Linux kernel: reserve setup_data: [mem 0x00000000653a4ced-0x000000007ad13fff] usable
Jun 13 08:44:45 Linux kernel: reserve setup_data: [mem 0x000000007ad14000-0x000000007ad52fff] ACPI NVS
Jun 13 08:44:45 Linux kernel: reserve setup_data: [mem 0x000000007ad53000-0x000000007ad5efff] usable
Jun 13 08:44:45 Linux kernel: reserve setup_data: [mem 0x000000007ad5f000-0x000000007ad8efff] ACPI data
Jun 13 08:44:45 Linux kernel: reserve setup_data: [mem 0x000000007ad8f000-0x000000007ae38fff] usable
Jun 13 08:44:45 Linux kernel: reserve setup_data: [mem 0x000000007ae39000-0x000000007ae8efff] reserved
Jun 13 08:44:45 Linux kernel: reserve setup_data: [mem 0x000000007ae8f000-0x000000007aecffff] usable
Jun 13 08:44:45 Linux kernel: reserve setup_data: [mem 0x000000007aed0000-0x000000007aefefff] reserved
Jun 13 08:44:45 Linux kernel: reserve setup_data: [mem 0x000000007aeff000-0x000000007af82fff] usable
Jun 13 08:44:45 Linux kernel: reserve setup_data: [mem 0x000000007af83000-0x000000007afeffff] reserved
Jun 13 08:44:45 Linux kernel: reserve setup_data: [mem 0x000000007aff0000-0x000000007affffff] usable
Jun 13 08:44:45 Linux kernel: reserve setup_data: [mem 0x000000007b000000-0x000000007f9fffff] reserved
Jun 13 08:44:45 Linux kernel: reserve setup_data: [mem 0x00000000e00f8000-0x00000000e00f8fff] reserved
Jun 13 08:44:45 Linux kernel: reserve setup_data: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved
Jun 13 08:44:45 Linux kernel: reserve setup_data: [mem 0x00000000ffe10000-0x00000000ffe3ffff] reserved
Jun 13 08:44:45 Linux kernel: reserve setup_data: [mem 0x0000000100000000-0x000000047f5fffff] usable
Jun 13 08:44:45 Linux kernel: efi: EFI v1.10 by Apple
Jun 13 08:44:45 Linux kernel: efi:  ACPI=0x7ad8e000  ACPI 2.0=0x7ad8e014  SMBIOS=0x7ad15000 
Jun 13 08:44:45 Linux kernel: SMBIOS 2.4 present.
Jun 13 08:44:45 Linux kernel: DMI: Apple Inc. MacBookPro11,2/Mac-3CBD00234E554E41, BIOS 160.0.0.0.0 04/12/2020
Jun 13 08:44:45 Linux kernel: tsc: Fast TSC calibration using PIT
Jun 13 08:44:45 Linux kernel: tsc: Detected 2195.121 MHz processor
Jun 13 08:44:45 Linux kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
Jun 13 08:44:45 Linux kernel: e820: remove [mem 0x000a0000-0x000fffff] usable
Jun 13 08:44:45 Linux kernel: last_pfn = 0x47f600 max_arch_pfn = 0x400000000
Jun 13 08:44:45 Linux kernel: MTRR default type: write-back
Jun 13 08:44:45 Linux kernel: MTRR fixed ranges enabled:
Jun 13 08:44:45 Linux kernel:   00000-9FFFF write-back
Jun 13 08:44:45 Linux kernel:   A0000-BFFFF uncachable
Jun 13 08:44:45 Linux kernel:   C0000-DFFFF write-protect
Jun 13 08:44:45 Linux kernel:   E0000-FFFFF uncachable
Jun 13 08:44:45 Linux kernel: MTRR variable ranges enabled:
Jun 13 08:44:45 Linux kernel:   0 base 0080000000 mask 7F80000000 uncachable
Jun 13 08:44:45 Linux kernel:   1 base 007C000000 mask 7FFC000000 uncachable
Jun 13 08:44:45 Linux kernel:   2 base 007B800000 mask 7FFF800000 uncachable
Jun 13 08:44:45 Linux kernel:   3 disabled
Jun 13 08:44:45 Linux kernel:   4 disabled
Jun 13 08:44:45 Linux kernel:   5 disabled
Jun 13 08:44:45 Linux kernel:   6 disabled
Jun 13 08:44:45 Linux kernel:   7 disabled
Jun 13 08:44:45 Linux kernel:   8 disabled
Jun 13 08:44:45 Linux kernel:   9 disabled
Jun 13 08:44:45 Linux kernel: x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
Jun 13 08:44:45 Linux kernel: last_pfn = 0x7b000 max_arch_pfn = 0x400000000
Jun 13 08:44:45 Linux kernel: check: Scanning 1 areas for low memory corruption
Jun 13 08:44:45 Linux kernel: Using GB pages for direct mapping
Jun 13 08:44:45 Linux kernel: BRK [0x219401000, 0x219401fff] PGTABLE
Jun 13 08:44:45 Linux kernel: BRK [0x219402000, 0x219402fff] PGTABLE
Jun 13 08:44:45 Linux kernel: BRK [0x219403000, 0x219403fff] PGTABLE
Jun 13 08:44:45 Linux kernel: BRK [0x219404000, 0x219404fff] PGTABLE
Jun 13 08:44:45 Linux kernel: BRK [0x219405000, 0x219405fff] PGTABLE
Jun 13 08:44:45 Linux kernel: BRK [0x219406000, 0x219406fff] PGTABLE
Jun 13 08:44:45 Linux kernel: BRK [0x219407000, 0x219407fff] PGTABLE
Jun 13 08:44:45 Linux kernel: BRK [0x219408000, 0x219408fff] PGTABLE
Jun 13 08:44:45 Linux kernel: Secure boot disabled
Jun 13 08:44:45 Linux kernel: RAMDISK: [mem 0x60eac000-0x61e38fff]
Jun 13 08:44:45 Linux kernel: ACPI: Early table checksum verification disabled
Jun 13 08:44:45 Linux kernel: ACPI: RSDP 0x000000007AD8E014 000024 (v02 APPLE )
Jun 13 08:44:45 Linux kernel: ACPI: XSDT 0x000000007AD8E1C0 0000A4 (v01 APPLE  Apple00  00000000      01000013)
Jun 13 08:44:45 Linux kernel: ACPI: FACP 0x000000007AD8C000 0000F4 (v05 APPLE  Apple00  00000000 Loki 0000005F)
Jun 13 08:44:45 Linux kernel: ACPI BIOS Warning (bug): 32/64X length mismatch in FADT/Gpe0Block: 128/0 (20200326/tbfadt-564)
Jun 13 08:44:45 Linux kernel: ACPI: DSDT 0x000000007AD80000 006C1F (v03 APPLE  MacBookP 00110002 INTL 20100915)
Jun 13 08:44:45 Linux kernel: ACPI: FACS 0x000000007AD1C000 000040
Jun 13 08:44:45 Linux kernel: ACPI: FACS 0x000000007AD1C000 000040
Jun 13 08:44:45 Linux kernel: ACPI: HPET 0x000000007AD8B000 000038 (v01 APPLE  Apple00  00000001 Loki 0000005F)
Jun 13 08:44:45 Linux kernel: ACPI: APIC 0x000000007AD8A000 0000BC (v02 APPLE  Apple00  00000001 Loki 0000005F)
Jun 13 08:44:45 Linux kernel: ACPI: SBST 0x000000007AD88000 000030 (v01 APPLE  Apple00  00000001 Loki 0000005F)
Jun 13 08:44:45 Linux kernel: ACPI: ECDT 0x000000007AD87000 000053 (v01 APPLE  Apple00  00000001 Loki 0000005F)
Jun 13 08:44:45 Linux kernel: ACPI: SSDT 0x000000007AD7F000 00010B (v01 APPLE  SataAhci 00001000 INTL 20100915)
Jun 13 08:44:45 Linux kernel: ACPI: SSDT 0x000000007AD7E000 000024 (v01 APPLE  SmcDppt  00001000 INTL 20100915)
Jun 13 08:44:45 Linux kernel: ACPI: SSDT 0x000000007AD7C000 000688 (v01 APPLE  SDUsbLpt 00001000 INTL 20100915)
Jun 13 08:44:45 Linux kernel: ACPI: SSDT 0x000000007AD79000 000032 (v01 APPLE  SsdtS3   00001000 INTL 20100915)
Jun 13 08:44:45 Linux kernel: ACPI: SSDT 0x000000007AD6E000 005CBF (v01 APPLE  TbtPEG10 00001000 INTL 20100915)
Jun 13 08:44:45 Linux kernel: ACPI: SSDT 0x000000007AD63000 0000B8 (v01 APPLE  Sdxc     00001000 INTL 20100915)
Jun 13 08:44:45 Linux kernel: ACPI: SSDT 0x000000007AD62000 0003E0 (v01 APPLE  SaHdaCdc 00001000 INTL 20100915)
Jun 13 08:44:45 Linux kernel: ACPI: SSDT 0x000000007AD61000 00069C (v01 PmRef  Cpu0Ist  00003000 INTL 20100915)
Jun 13 08:44:45 Linux kernel: ACPI: SSDT 0x000000007AD60000 000B83 (v01 PmRef  CpuPm    00003000 INTL 20100915)
Jun 13 08:44:45 Linux kernel: ACPI: DMAR 0x000000007AD5F000 000088 (v01 APPLE  HSW      00000001 AAPL 00000001)
Jun 13 08:44:45 Linux kernel: ACPI: MCFG 0x000000007AD89000 00003C (v01 APPLE  Apple00  00000001 Loki 0000005F)
Jun 13 08:44:45 Linux kernel: ACPI: DMI detected to setup _OSI("Darwin"): Apple hardware
Jun 13 08:44:45 Linux kernel: ACPI: Local APIC address 0xfee00000
Jun 13 08:44:45 Linux kernel: No NUMA configuration found
Jun 13 08:44:45 Linux kernel: Faking a node at [mem 0x0000000000000000-0x000000047f5fffff]
Jun 13 08:44:45 Linux kernel: NODE_DATA(0) allocated [mem 0x47f5fc000-0x47f5fffff]
Jun 13 08:44:45 Linux kernel: Zone ranges:
Jun 13 08:44:45 Linux kernel:   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
Jun 13 08:44:45 Linux kernel:   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
Jun 13 08:44:45 Linux kernel:   Normal   [mem 0x0000000100000000-0x000000047f5fffff]
Jun 13 08:44:45 Linux kernel:   Device   empty
Jun 13 08:44:45 Linux kernel: Movable zone start for each node
Jun 13 08:44:45 Linux kernel: Early memory node ranges
Jun 13 08:44:45 Linux kernel:   node   0: [mem 0x0000000000001000-0x0000000000057fff]
Jun 13 08:44:45 Linux kernel:   node   0: [mem 0x0000000000059000-0x000000000008efff]
Jun 13 08:44:45 Linux kernel:   node   0: [mem 0x0000000000090000-0x000000000009ffff]
Jun 13 08:44:45 Linux kernel:   node   0: [mem 0x0000000000100000-0x000000007ad13fff]
Jun 13 08:44:45 Linux kernel:   node   0: [mem 0x000000007ad53000-0x000000007ad5efff]
Jun 13 08:44:45 Linux kernel:   node   0: [mem 0x000000007ad8f000-0x000000007ae38fff]
Jun 13 08:44:45 Linux kernel:   node   0: [mem 0x000000007ae8f000-0x000000007aecffff]
Jun 13 08:44:45 Linux kernel:   node   0: [mem 0x000000007aeff000-0x000000007af82fff]
Jun 13 08:44:45 Linux kernel:   node   0: [mem 0x000000007aff0000-0x000000007affffff]
Jun 13 08:44:45 Linux kernel:   node   0: [mem 0x0000000100000000-0x000000047f5fffff]
Jun 13 08:44:45 Linux kernel: Zeroed struct page in unavailable ranges: 23492 pages
Jun 13 08:44:45 Linux kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000047f5fffff]
Jun 13 08:44:45 Linux kernel: On node 0 totalpages: 4170812
Jun 13 08:44:45 Linux kernel:   DMA zone: 64 pages used for memmap
Jun 13 08:44:45 Linux kernel:   DMA zone: 22 pages reserved
Jun 13 08:44:45 Linux kernel:   DMA zone: 3997 pages, LIFO batch:0
Jun 13 08:44:45 Linux kernel:   DMA32 zone: 7803 pages used for memmap
Jun 13 08:44:45 Linux kernel:   DMA32 zone: 499359 pages, LIFO batch:63
Jun 13 08:44:45 Linux kernel:   Normal zone: 57304 pages used for memmap
Jun 13 08:44:45 Linux kernel:   Normal zone: 3667456 pages, LIFO batch:63
Jun 13 08:44:45 Linux kernel: Reserving Intel graphics memory at [mem 0x7ba00000-0x7f9fffff]
Jun 13 08:44:45 Linux kernel: ACPI: PM-Timer IO Port: 0x408
Jun 13 08:44:45 Linux kernel: ACPI: Local APIC address 0xfee00000
Jun 13 08:44:45 Linux kernel: ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
Jun 13 08:44:45 Linux kernel: ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1])
Jun 13 08:44:45 Linux kernel: ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1])
Jun 13 08:44:45 Linux kernel: ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1])
Jun 13 08:44:45 Linux kernel: ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1])
Jun 13 08:44:45 Linux kernel: ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1])
Jun 13 08:44:45 Linux kernel: ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1])
Jun 13 08:44:45 Linux kernel: ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1])
Jun 13 08:44:45 Linux kernel: IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-23
Jun 13 08:44:45 Linux kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
Jun 13 08:44:45 Linux kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
Jun 13 08:44:45 Linux kernel: ACPI: IRQ0 used by override.
Jun 13 08:44:45 Linux kernel: ACPI: IRQ9 used by override.
Jun 13 08:44:45 Linux kernel: Using ACPI (MADT) for SMP configuration information
Jun 13 08:44:45 Linux kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000
Jun 13 08:44:45 Linux kernel: smpboot: Allowing 8 CPUs, 0 hotplug CPUs
Jun 13 08:44:45 Linux kernel: PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff]
Jun 13 08:44:45 Linux kernel: PM: hibernation: Registered nosave memory: [mem 0x00058000-0x00058fff]
Jun 13 08:44:45 Linux kernel: PM: hibernation: Registered nosave memory: [mem 0x0008f000-0x0008ffff]
Jun 13 08:44:45 Linux kernel: PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000bffff]
Jun 13 08:44:45 Linux kernel: PM: hibernation: Registered nosave memory: [mem 0x000c0000-0x000fffff]
Jun 13 08:44:45 Linux kernel: PM: hibernation: Registered nosave memory: [mem 0x65311000-0x65311fff]
Jun 13 08:44:45 Linux kernel: PM: hibernation: Registered nosave memory: [mem 0x65321000-0x65321fff]
Jun 13 08:44:45 Linux kernel: PM: hibernation: Registered nosave memory: [mem 0x653a4000-0x653a4fff]
Jun 13 08:44:45 Linux kernel: PM: hibernation: Registered nosave memory: [mem 0x653a4000-0x653a4fff]
Jun 13 08:44:45 Linux kernel: PM: hibernation: Registered nosave memory: [mem 0x7ad14000-0x7ad52fff]
Jun 13 08:44:45 Linux kernel: PM: hibernation: Registered nosave memory: [mem 0x7ad5f000-0x7ad8efff]
Jun 13 08:44:45 Linux kernel: PM: hibernation: Registered nosave memory: [mem 0x7ae39000-0x7ae8efff]
Jun 13 08:44:45 Linux kernel: PM: hibernation: Registered nosave memory: [mem 0x7aed0000-0x7aefefff]
Jun 13 08:44:45 Linux kernel: PM: hibernation: Registered nosave memory: [mem 0x7af83000-0x7afeffff]
Jun 13 08:44:45 Linux kernel: PM: hibernation: Registered nosave memory: [mem 0x7b000000-0x7f9fffff]
Jun 13 08:44:45 Linux kernel: PM: hibernation: Registered nosave memory: [mem 0x7fa00000-0xe00f7fff]
Jun 13 08:44:45 Linux kernel: PM: hibernation: Registered nosave memory: [mem 0xe00f8000-0xe00f8fff]
Jun 13 08:44:45 Linux kernel: PM: hibernation: Registered nosave memory: [mem 0xe00f9000-0xfed1bfff]
Jun 13 08:44:45 Linux kernel: PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed1ffff]
Jun 13 08:44:45 Linux kernel: PM: hibernation: Registered nosave memory: [mem 0xfed20000-0xffe0ffff]
Jun 13 08:44:45 Linux kernel: PM: hibernation: Registered nosave memory: [mem 0xffe10000-0xffe3ffff]
Jun 13 08:44:45 Linux kernel: PM: hibernation: Registered nosave memory: [mem 0xffe40000-0xffffffff]
Jun 13 08:44:45 Linux kernel: [mem 0x7fa00000-0xe00f7fff] available for PCI devices
Jun 13 08:44:45 Linux kernel: Booting paravirtualized kernel on bare hardware
Jun 13 08:44:45 Linux kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370452778343963 ns
Jun 13 08:44:45 Linux kernel: setup_percpu: NR_CPUS:320 nr_cpumask_bits:320 nr_cpu_ids:8 nr_node_ids:1
Jun 13 08:44:45 Linux kernel: percpu: Embedded 57 pages/cpu s196608 r8192 d28672 u262144
Jun 13 08:44:45 Linux kernel: pcpu-alloc: s196608 r8192 d28672 u262144 alloc=1*2097152
Jun 13 08:44:45 Linux kernel: pcpu-alloc: [0] 0 1 2 3 4 5 6 7 
Jun 13 08:44:45 Linux kernel: Built 1 zonelists, mobility grouping on.  Total pages: 4105619
Jun 13 08:44:45 Linux kernel: Policy zone: Normal
Jun 13 08:44:45 Linux kernel: Kernel command line: root=UUID=c30c0788-c015-4dd8-a553-6382197829d5 rw acpi_mask_gpe=0x06 acpi_mask_gpe=0x17 random.trust_cpu=on acpi_osi=Darwin initrd=intel-ucode.img initrd=initramfs-linux.img systemd.unit=multi-user.target
Jun 13 08:44:45 Linux kernel: Dentry cache hash table entries: 2097152 (order: 12, 16777216 bytes, linear)
Jun 13 08:44:45 Linux kernel: Inode-cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
Jun 13 08:44:45 Linux kernel: mem auto-init: stack:byref_all, heap alloc:on, heap free:off
Jun 13 08:44:45 Linux kernel: Memory: 15925836K/16683248K available (12291K kernel code, 1461K rwdata, 7808K rodata, 1628K init, 3124K bss, 757412K reserved, 0K cma-reserved)
Jun 13 08:44:45 Linux kernel: random: get_random_u64 called from __kmem_cache_create+0x3e/0x600 with crng_init=0
Jun 13 08:44:45 Linux kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=8, Nodes=1
Jun 13 08:44:45 Linux kernel: Kernel/User page tables isolation: enabled
Jun 13 08:44:45 Linux kernel: ftrace: allocating 39688 entries in 156 pages
Jun 13 08:44:45 Linux kernel: ftrace: allocated 156 pages with 4 groups
Jun 13 08:44:45 Linux kernel: rcu: Preemptible hierarchical RCU implementation.
Jun 13 08:44:45 Linux kernel: rcu:         RCU dyntick-idle grace-period acceleration is enabled.
Jun 13 08:44:45 Linux kernel: rcu:         RCU restricting CPUs from NR_CPUS=320 to nr_cpu_ids=8.
Jun 13 08:44:45 Linux kernel: rcu:         RCU priority boosting: priority 1 delay 500 ms.
Jun 13 08:44:45 Linux kernel:         Tasks RCU enabled.
Jun 13 08:44:45 Linux kernel: rcu: RCU calculated value of scheduler-enlistment delay is 30 jiffies.
Jun 13 08:44:45 Linux kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=8
Jun 13 08:44:45 Linux kernel: NR_IRQS: 20736, nr_irqs: 488, preallocated irqs: 16
Jun 13 08:44:45 Linux kernel: random: crng done (trusting CPU's manufacturer)
Jun 13 08:44:45 Linux kernel: Console: colour dummy device 80x25
Jun 13 08:44:45 Linux kernel: printk: console [tty0] enabled
Jun 13 08:44:45 Linux kernel: ACPI: Core revision 20200326
Jun 13 08:44:45 Linux kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns
Jun 13 08:44:45 Linux kernel: APIC: Switch to symmetric I/O mode setup
Jun 13 08:44:45 Linux kernel: DMAR: Host address width 39
Jun 13 08:44:45 Linux kernel: DMAR: DRHD base: 0x000000fed90000 flags: 0x0
Jun 13 08:44:45 Linux kernel: DMAR: dmar0: reg_base_addr fed90000 ver 1:0 cap c0000020660462 ecap f0101a
Jun 13 08:44:45 Linux kernel: DMAR: DRHD base: 0x000000fed91000 flags: 0x1
Jun 13 08:44:45 Linux kernel: DMAR: dmar1: reg_base_addr fed91000 ver 1:0 cap d2008020660462 ecap f010da
Jun 13 08:44:45 Linux kernel: DMAR: RMRR base: 0x0000007b800000 end: 0x0000007f9fffff
Jun 13 08:44:45 Linux kernel: DMAR-IR: IOAPIC id 2 under DRHD base  0xfed91000 IOMMU 1
Jun 13 08:44:45 Linux kernel: DMAR-IR: HPET id 0 under DRHD base 0xfed91000
Jun 13 08:44:45 Linux kernel: DMAR-IR: Queued invalidation will be enabled to support x2apic and Intr-remapping.
Jun 13 08:44:45 Linux kernel: DMAR-IR: Enabled IRQ remapping in x2apic mode
Jun 13 08:44:45 Linux kernel: x2apic enabled
Jun 13 08:44:45 Linux kernel: Switched APIC routing to cluster x2apic.
Jun 13 08:44:45 Linux kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
Jun 13 08:44:45 Linux kernel: clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fa431ddc11, max_idle_ns: 440795233651 ns
Jun 13 08:44:45 Linux kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 4391.16 BogoMIPS (lpj=7317070)
Jun 13 08:44:45 Linux kernel: pid_max: default: 32768 minimum: 301
Jun 13 08:44:45 Linux kernel: LSM: Security Framework initializing
Jun 13 08:44:45 Linux kernel: Yama: becoming mindful.
Jun 13 08:44:45 Linux kernel: Mount-cache hash table entries: 32768 (order: 6, 262144 bytes, linear)
Jun 13 08:44:45 Linux kernel: Mountpoint-cache hash table entries: 32768 (order: 6, 262144 bytes, linear)
Jun 13 08:44:45 Linux kernel: mce: CPU0: Thermal monitoring enabled (TM1)
Jun 13 08:44:45 Linux kernel: process: using mwait in idle threads
Jun 13 08:44:45 Linux kernel: Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024
Jun 13 08:44:45 Linux kernel: Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4
Jun 13 08:44:45 Linux kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
Jun 13 08:44:45 Linux kernel: Spectre V2 : Mitigation: Full generic retpoline
Jun 13 08:44:45 Linux kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
Jun 13 08:44:45 Linux kernel: Spectre V2 : Enabling Restricted Speculation for firmware calls
Jun 13 08:44:45 Linux kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier
Jun 13 08:44:45 Linux kernel: Spectre V2 : User space: Mitigation: STIBP via seccomp and prctl
Jun 13 08:44:45 Linux kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp
Jun 13 08:44:45 Linux kernel: SRBDS: Mitigation: Microcode
Jun 13 08:44:45 Linux kernel: MDS: Mitigation: Clear CPU buffers
Jun 13 08:44:45 Linux kernel: Freeing SMP alternatives memory: 32K
Jun 13 08:44:45 Linux kernel: smpboot: CPU0: Intel(R) Core(TM) i7-4770HQ CPU @ 2.20GHz (family: 0x6, model: 0x46, stepping: 0x1)
Jun 13 08:44:45 Linux kernel: Performance Events: PEBS fmt2+, Haswell events, 16-deep LBR, full-width counters, Intel PMU driver.
Jun 13 08:44:45 Linux kernel: ... version:                3
Jun 13 08:44:45 Linux kernel: ... bit width:              48
Jun 13 08:44:45 Linux kernel: ... generic registers:      4
Jun 13 08:44:45 Linux kernel: ... value mask:             0000ffffffffffff
Jun 13 08:44:45 Linux kernel: ... max period:             00007fffffffffff
Jun 13 08:44:45 Linux kernel: ... fixed-purpose events:   3
Jun 13 08:44:45 Linux kernel: ... event mask:             000000070000000f
Jun 13 08:44:45 Linux kernel: rcu: Hierarchical SRCU implementation.
Jun 13 08:44:45 Linux kernel: NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
Jun 13 08:44:45 Linux kernel: smp: Bringing up secondary CPUs ...
Jun 13 08:44:45 Linux kernel: x86: Booting SMP configuration:
Jun 13 08:44:45 Linux kernel: .... node  #0, CPUs:      #1 #2 #3 #4
Jun 13 08:44:45 Linux kernel: MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details.
Jun 13 08:44:45 Linux kernel:  #5 #6 #7
Jun 13 08:44:45 Linux kernel: smp: Brought up 1 node, 8 CPUs
Jun 13 08:44:45 Linux kernel: smpboot: Max logical packages: 1
Jun 13 08:44:45 Linux kernel: smpboot: Total of 8 processors activated (35135.35 BogoMIPS)
Jun 13 08:44:45 Linux kernel: devtmpfs: initialized
Jun 13 08:44:45 Linux kernel: x86/mm: Memory block size: 128MB
Jun 13 08:44:45 Linux kernel: PM: Registering ACPI NVS region [mem 0x7ad14000-0x7ad52fff] (258048 bytes)
Jun 13 08:44:45 Linux kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370867519511994 ns
Jun 13 08:44:45 Linux kernel: futex hash table entries: 2048 (order: 5, 131072 bytes, linear)
Jun 13 08:44:45 Linux kernel: pinctrl core: initialized pinctrl subsystem
Jun 13 08:44:45 Linux kernel: PM: RTC time: 06:44:42, date: 2020-06-13
Jun 13 08:44:45 Linux kernel: thermal_sys: Registered thermal governor 'fair_share'
Jun 13 08:44:45 Linux kernel: thermal_sys: Registered thermal governor 'bang_bang'
Jun 13 08:44:45 Linux kernel: thermal_sys: Registered thermal governor 'step_wise'
Jun 13 08:44:45 Linux kernel: thermal_sys: Registered thermal governor 'user_space'
Jun 13 08:44:45 Linux kernel: thermal_sys: Registered thermal governor 'power_allocator'
Jun 13 08:44:45 Linux kernel: NET: Registered protocol family 16
Jun 13 08:44:45 Linux kernel: audit: initializing netlink subsys (disabled)
Jun 13 08:44:45 Linux kernel: audit: type=2000 audit(1592030681.079:1): state=initialized audit_enabled=0 res=1
Jun 13 08:44:45 Linux kernel: cpuidle: using governor ladder
Jun 13 08:44:45 Linux kernel: cpuidle: using governor menu
Jun 13 08:44:45 Linux kernel: ACPI: bus type PCI registered
Jun 13 08:44:45 Linux kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
Jun 13 08:44:45 Linux kernel: PCI: MMCONFIG for domain 0000 [bus 00-9b] at [mem 0xe0000000-0xe9bfffff] (base 0xe0000000)
Jun 13 08:44:45 Linux kernel: PCI: not using MMCONFIG
Jun 13 08:44:45 Linux kernel: PCI: Using configuration type 1 for base access
Jun 13 08:44:45 Linux kernel: core: PMU erratum BJ122, BV98, HSD29 worked around, HT is on
Jun 13 08:44:45 Linux kernel: ENERGY_PERF_BIAS: Set to 'normal', was 'performance'
Jun 13 08:44:45 Linux kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
Jun 13 08:44:45 Linux kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
Jun 13 08:44:45 Linux kernel: ACPI: Disabled all _OSI OS vendors
Jun 13 08:44:45 Linux kernel: ACPI: Added _OSI(Module Device)
Jun 13 08:44:45 Linux kernel: ACPI: Added _OSI(Processor Device)
Jun 13 08:44:45 Linux kernel: ACPI: Added _OSI(3.0 _SCP Extensions)
Jun 13 08:44:45 Linux kernel: ACPI: Added _OSI(Processor Aggregator Device)
Jun 13 08:44:45 Linux kernel: ACPI: Added _OSI(Linux-Dell-Video)
Jun 13 08:44:45 Linux kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
Jun 13 08:44:45 Linux kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
Jun 13 08:44:45 Linux kernel: ACPI: Added _OSI(Darwin)
Jun 13 08:44:45 Linux kernel: ACPI: 10 ACPI AML tables successfully acquired and loaded
Jun 13 08:44:45 Linux kernel: ACPI: EC: EC started
Jun 13 08:44:45 Linux kernel: ACPI: EC: interrupt blocked
Jun 13 08:44:45 Linux kernel: ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
Jun 13 08:44:45 Linux kernel: ACPI: EC: Boot ECDT EC used to handle transactions
Jun 13 08:44:45 Linux kernel: ACPI: BIOS _OSI(Darwin) query honored via cmdline
Jun 13 08:44:45 Linux kernel: ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored
Jun 13 08:44:45 Linux kernel: ACPI Error: Needed type [Reference], found [Integer] 00000000278ec6a2 (20200326/exresop-66)
Jun 13 08:44:45 Linux kernel: fbcon: Taking over console
Jun 13 08:44:45 Linux kernel: ACPI Error: AE_AML_OPERAND_TYPE, While resolving operands for [Store] (20200326/dswexec-431)
Jun 13 08:44:45 Linux kernel: ACPI Error: Aborting method \_PR.CPU0._PDC due to previous error (AE_AML_OPERAND_TYPE) (20200326/psparse-529)
Jun 13 08:44:45 Linux kernel: ACPI: Dynamic OEM Table Load:
Jun 13 08:44:45 Linux kernel: ACPI: SSDT 0xFFFF979BEC6A1800 00067C (v01 PmRef  ApIst    00003000 INTL 20100915)
Jun 13 08:44:45 Linux kernel: ACPI: Dynamic OEM Table Load:
Jun 13 08:44:45 Linux kernel: ACPI: SSDT 0xFFFF979BEC69AA00 000119 (v01 PmRef  ApCst    00003000 INTL 20100915)
Jun 13 08:44:45 Linux kernel: ACPI: Interpreter enabled
Jun 13 08:44:45 Linux kernel: ACPI: (supports S0 S3 S4 S5)
Jun 13 08:44:45 Linux kernel: ACPI: Using IOAPIC for interrupt routing
Jun 13 08:44:45 Linux kernel: PCI: MMCONFIG for domain 0000 [bus 00-9b] at [mem 0xe0000000-0xe9bfffff] (base 0xe0000000)
Jun 13 08:44:45 Linux kernel: PCI: MMCONFIG at [mem 0xe0000000-0xe9bfffff] reserved in ACPI motherboard resources
Jun 13 08:44:45 Linux kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
Jun 13 08:44:45 Linux kernel: ACPI: Masking GPE 0x6.
Jun 13 08:44:45 Linux kernel: ACPI: Masking GPE 0x17.
Jun 13 08:44:45 Linux kernel: ACPI: Enabled 5 GPEs in block 00 to 3F
Jun 13 08:44:45 Linux kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
Jun 13 08:44:45 Linux kernel: acpi PNP0A08:00: _OSC: OS assumes control of [PCIeHotplug SHPCHotplug AER PCIeCapability LTR DPC]
Jun 13 08:44:45 Linux kernel: acpi PNP0A08:00: [Firmware Info]: MMCONFIG for domain 0000 [bus 00-9b] only partially covers this bridge
Jun 13 08:44:45 Linux kernel: PCI host bridge to bus 0000:00
Jun 13 08:44:45 Linux kernel: pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
Jun 13 08:44:45 Linux kernel: pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
Jun 13 08:44:45 Linux kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
Jun 13 08:44:45 Linux kernel: pci_bus 0000:00: root bus resource [mem 0x000c0000-0x000c3fff window]
Jun 13 08:44:45 Linux kernel: pci_bus 0000:00: root bus resource [mem 0x000c4000-0x000c7fff window]
Jun 13 08:44:45 Linux kernel: pci_bus 0000:00: root bus resource [mem 0x000c8000-0x000cbfff window]
Jun 13 08:44:45 Linux kernel: pci_bus 0000:00: root bus resource [mem 0x000cc000-0x000cffff window]
Jun 13 08:44:45 Linux kernel: pci_bus 0000:00: root bus resource [mem 0x000d0000-0x000d3fff window]
Jun 13 08:44:45 Linux kernel: pci_bus 0000:00: root bus resource [mem 0x000d4000-0x000d7fff window]
Jun 13 08:44:45 Linux kernel: pci_bus 0000:00: root bus resource [mem 0x000d8000-0x000dbfff window]
Jun 13 08:44:45 Linux kernel: pci_bus 0000:00: root bus resource [mem 0x000dc000-0x000dffff window]
Jun 13 08:44:45 Linux kernel: pci_bus 0000:00: root bus resource [mem 0x000e0000-0x000e3fff window]
Jun 13 08:44:45 Linux kernel: pci_bus 0000:00: root bus resource [mem 0x000e4000-0x000e7fff window]
Jun 13 08:44:45 Linux kernel: pci_bus 0000:00: root bus resource [mem 0x000e8000-0x000ebfff window]
Jun 13 08:44:45 Linux kernel: pci_bus 0000:00: root bus resource [mem 0x000ec000-0x000effff window]
Jun 13 08:44:45 Linux kernel: pci_bus 0000:00: root bus resource [mem 0x000f0000-0x000fffff window]
Jun 13 08:44:45 Linux kernel: pci_bus 0000:00: root bus resource [mem 0x7fa00000-0xfeafffff window]
Jun 13 08:44:45 Linux kernel: pci_bus 0000:00: root bus resource [mem 0xfed40000-0xfed44fff window]
Jun 13 08:44:45 Linux kernel: pci_bus 0000:00: root bus resource [bus 00-ff]
Jun 13 08:44:45 Linux kernel: pci 0000:00:00.0: [8086:0d04] type 00 class 0x060000
Jun 13 08:44:45 Linux kernel: pci 0000:00:01.0: [8086:0d01] type 01 class 0x060400
Jun 13 08:44:45 Linux kernel: pci 0000:00:01.0: PME# supported from D0 D3hot D3cold
Jun 13 08:44:45 Linux kernel: pci 0000:00:02.0: [8086:0d26] type 00 class 0x030000
Jun 13 08:44:45 Linux kernel: pci 0000:00:02.0: reg 0x10: [mem 0xa0000000-0xa03fffff 64bit]
Jun 13 08:44:45 Linux kernel: pci 0000:00:02.0: reg 0x18: [mem 0x90000000-0x9fffffff 64bit pref]
Jun 13 08:44:45 Linux kernel: pci 0000:00:02.0: reg 0x20: [io  0x1000-0x103f]
Jun 13 08:44:45 Linux kernel: pci 0000:00:02.0: BAR 2: assigned to efifb
Jun 13 08:44:45 Linux kernel: pci 0000:00:03.0: [8086:0d0c] type 00 class 0x040300
Jun 13 08:44:45 Linux kernel: pci 0000:00:03.0: reg 0x10: [mem 0xa0a10000-0xa0a13fff 64bit]
Jun 13 08:44:45 Linux kernel: pci 0000:00:14.0: [8086:8c31] type 00 class 0x0c0330
Jun 13 08:44:45 Linux kernel: pci 0000:00:14.0: reg 0x10: [mem 0xa0a00000-0xa0a0ffff 64bit]
Jun 13 08:44:45 Linux kernel: pci 0000:00:14.0: PME# supported from D3hot D3cold
Jun 13 08:44:45 Linux kernel: pci 0000:00:16.0: [8086:8c3a] type 00 class 0x078000
Jun 13 08:44:45 Linux kernel: pci 0000:00:16.0: reg 0x10: [mem 0xa0a19100-0xa0a1910f 64bit]
Jun 13 08:44:45 Linux kernel: pci 0000:00:16.0: PME# supported from D0 D3hot D3cold
Jun 13 08:44:45 Linux kernel: pci 0000:00:1b.0: [8086:8c20] type 00 class 0x040300
Jun 13 08:44:45 Linux kernel: pci 0000:00:1b.0: reg 0x10: [mem 0xa0a14000-0xa0a17fff 64bit]
Jun 13 08:44:45 Linux kernel: pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
Jun 13 08:44:45 Linux kernel: pci 0000:00:1c.0: [8086:8c10] type 01 class 0x060400
Jun 13 08:44:45 Linux kernel: pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
Jun 13 08:44:45 Linux kernel: pci 0000:00:1c.2: [8086:8c14] type 01 class 0x060400
Jun 13 08:44:45 Linux kernel: pci 0000:00:1c.2: PME# supported from D0 D3hot D3cold
Jun 13 08:44:45 Linux kernel: pci 0000:00:1c.3: [8086:8c16] type 01 class 0x060400
Jun 13 08:44:45 Linux kernel: pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold
Jun 13 08:44:45 Linux kernel: pci 0000:00:1c.4: [8086:8c18] type 01 class 0x060400
Jun 13 08:44:45 Linux kernel: pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold
Jun 13 08:44:45 Linux kernel: pci 0000:00:1f.0: [8086:8c4b] type 00 class 0x060100
Jun 13 08:44:45 Linux kernel: pci 0000:00:1f.3: [8086:8c22] type 00 class 0x0c0500
Jun 13 08:44:45 Linux kernel: pci 0000:00:1f.3: reg 0x10: [mem 0xa0a19000-0xa0a190ff 64bit]
Jun 13 08:44:45 Linux kernel: pci 0000:00:1f.3: reg 0x20: [io  0xefa0-0xefbf]
Jun 13 08:44:45 Linux kernel: pci 0000:05:00.0: [8086:156d] type 01 class 0x060400
Jun 13 08:44:45 Linux kernel: pci 0000:05:00.0: supports D1 D2
Jun 13 08:44:45 Linux kernel: pci 0000:05:00.0: PME# supported from D0 D1 D2 D3hot D3cold
Jun 13 08:44:45 Linux kernel: pci 0000:00:01.0: PCI bridge to [bus 05-9b]
Jun 13 08:44:45 Linux kernel: pci 0000:00:01.0:   bridge window [io  0x2000-0x4fff]
Jun 13 08:44:45 Linux kernel: pci 0000:00:01.0:   bridge window [mem 0xa0b00000-0xacbfffff]
Jun 13 08:44:45 Linux kernel: pci 0000:00:01.0:   bridge window [mem 0xacc00000-0xb8bfffff 64bit pref]
Jun 13 08:44:45 Linux kernel: pci 0000:06:00.0: [8086:156d] type 01 class 0x060400
Jun 13 08:44:45 Linux kernel: pci 0000:06:00.0: supports D1 D2
Jun 13 08:44:45 Linux kernel: pci 0000:06:00.0: PME# supported from D0 D1 D2 D3hot D3cold
Jun 13 08:44:45 Linux kernel: pci 0000:06:03.0: [8086:156d] type 01 class 0x060400
Jun 13 08:44:45 Linux kernel: pci 0000:06:03.0: supports D1 D2
Jun 13 08:44:45 Linux kernel: pci 0000:06:03.0: PME# supported from D0 D1 D2 D3hot D3cold
Jun 13 08:44:45 Linux kernel: pci 0000:06:04.0: [8086:156d] type 01 class 0x060400
Jun 13 08:44:45 Linux kernel: pci 0000:06:04.0: supports D1 D2
Jun 13 08:44:45 Linux kernel: pci 0000:06:04.0: PME# supported from D0 D1 D2 D3hot D3cold
Jun 13 08:44:45 Linux kernel: pci 0000:06:05.0: [8086:156d] type 01 class 0x060400
Jun 13 08:44:45 Linux kernel: pci 0000:06:05.0: supports D1 D2
Jun 13 08:44:45 Linux kernel: pci 0000:06:05.0: PME# supported from D0 D1 D2 D3hot D3cold
Jun 13 08:44:45 Linux kernel: pci 0000:06:06.0: [8086:156d] type 01 class 0x060400
Jun 13 08:44:45 Linux kernel: pci 0000:06:06.0: supports D1 D2
Jun 13 08:44:45 Linux kernel: pci 0000:06:06.0: PME# supported from D0 D1 D2 D3hot D3cold
Jun 13 08:44:45 Linux kernel: pci 0000:05:00.0: PCI bridge to [bus 06-6b]
Jun 13 08:44:45 Linux kernel: pci 0000:05:00.0:   bridge window [io  0x2000-0x3fff]
Jun 13 08:44:45 Linux kernel: pci 0000:05:00.0:   bridge window [mem 0xa0b00000-0xa8bfffff]
Jun 13 08:44:45 Linux kernel: pci 0000:05:00.0:   bridge window [mem 0xacc00000-0xb4bfffff 64bit pref]
Jun 13 08:44:45 Linux kernel: pci 0000:07:00.0: [8086:156c] type 00 class 0x088000
Jun 13 08:44:45 Linux kernel: pci 0000:07:00.0: reg 0x10: [mem 0xa0b00000-0xa0b3ffff]
Jun 13 08:44:45 Linux kernel: pci 0000:07:00.0: reg 0x14: [mem 0xa0b40000-0xa0b40fff]
Jun 13 08:44:45 Linux kernel: pci 0000:07:00.0: supports D1 D2
Jun 13 08:44:45 Linux kernel: pci 0000:07:00.0: PME# supported from D0 D1 D2 D3hot D3cold
Jun 13 08:44:45 Linux kernel: pci 0000:06:00.0: PCI bridge to [bus 07]
Jun 13 08:44:45 Linux kernel: pci 0000:06:00.0:   bridge window [mem 0xa0b00000-0xa0bfffff]
Jun 13 08:44:45 Linux kernel: pci 0000:06:03.0: PCI bridge to [bus 08-38]
Jun 13 08:44:45 Linux kernel: pci 0000:06:03.0:   bridge window [io  0x2000-0x2fff]
Jun 13 08:44:45 Linux kernel: pci 0000:06:03.0:   bridge window [mem 0xa0c00000-0xa4bfffff]
Jun 13 08:44:45 Linux kernel: pci 0000:06:03.0:   bridge window [mem 0xacc00000-0xb0bfffff 64bit pref]
Jun 13 08:44:45 Linux kernel: pci 0000:06:04.0: PCI bridge to [bus 39]
Jun 13 08:44:45 Linux kernel: pci 0000:06:05.0: PCI bridge to [bus 3a-6a]
Jun 13 08:44:45 Linux kernel: pci 0000:06:05.0:   bridge window [io  0x3000-0x3fff]
Jun 13 08:44:45 Linux kernel: pci 0000:06:05.0:   bridge window [mem 0xa4c00000-0xa8bfffff]
Jun 13 08:44:45 Linux kernel: pci 0000:06:05.0:   bridge window [mem 0xb0c00000-0xb4bfffff 64bit pref]
Jun 13 08:44:45 Linux kernel: pci 0000:06:06.0: PCI bridge to [bus 6b]
Jun 13 08:44:45 Linux kernel: pci 0000:00:1c.0: PCI bridge to [bus 01]
Jun 13 08:44:45 Linux kernel: pci 0000:02:00.0: [14e4:43a0] type 00 class 0x028000
Jun 13 08:44:45 Linux kernel: pci 0000:02:00.0: reg 0x10: [mem 0xa0600000-0xa0607fff 64bit]
Jun 13 08:44:45 Linux kernel: pci 0000:02:00.0: reg 0x18: [mem 0xa0400000-0xa05fffff 64bit]
Jun 13 08:44:45 Linux kernel: pci 0000:02:00.0: supports D1 D2
Jun 13 08:44:45 Linux kernel: pci 0000:02:00.0: PME# supported from D0 D1 D2 D3hot D3cold
Jun 13 08:44:45 Linux kernel: pci 0000:00:1c.2: PCI bridge to [bus 02]
Jun 13 08:44:45 Linux kernel: pci 0000:00:1c.2:   bridge window [mem 0xa0400000-0xa06fffff]
Jun 13 08:44:45 Linux kernel: pci 0000:03:00.0: [14e4:1570] type 00 class 0x048000
Jun 13 08:44:45 Linux kernel: pci 0000:03:00.0: reg 0x10: [mem 0xa0900000-0xa090ffff 64bit]
Jun 13 08:44:45 Linux kernel: pci 0000:03:00.0: reg 0x18: [mem 0x80000000-0x8fffffff 64bit pref]
Jun 13 08:44:45 Linux kernel: pci 0000:03:00.0: reg 0x20: [mem 0xa0800000-0xa08fffff 64bit]
Jun 13 08:44:45 Linux kernel: pci 0000:03:00.0: supports D1
Jun 13 08:44:45 Linux kernel: pci 0000:03:00.0: PME# supported from D0 D3hot
Jun 13 08:44:45 Linux kernel: pci 0000:00:1c.3: PCI bridge to [bus 03]
Jun 13 08:44:45 Linux kernel: pci 0000:00:1c.3:   bridge window [mem 0xa0800000-0xa09fffff]
Jun 13 08:44:45 Linux kernel: pci 0000:00:1c.3:   bridge window [mem 0x80000000-0x8fffffff 64bit pref]
Jun 13 08:44:45 Linux kernel: pci 0000:04:00.0: [144d:1600] type 00 class 0x010601
Jun 13 08:44:45 Linux kernel: pci 0000:04:00.0: reg 0x24: [mem 0xa0700000-0xa0701fff]
Jun 13 08:44:45 Linux kernel: pci 0000:04:00.0: reg 0x30: [mem 0xffff0000-0xffffffff pref]
Jun 13 08:44:45 Linux kernel: pci 0000:04:00.0: PME# supported from D3hot D3cold
Jun 13 08:44:45 Linux kernel: pci 0000:04:00.0: 8.000 Gb/s available PCIe bandwidth, limited by 5.0 GT/s PCIe x2 link at 0000:00:1c.4 (capable of 16.000 Gb/s with 5.0 GT/s PCIe x4 link)
Jun 13 08:44:45 Linux kernel: pci 0000:00:1c.4: PCI bridge to [bus 04]
Jun 13 08:44:45 Linux kernel: pci 0000:00:1c.4:   bridge window [mem 0xa0700000-0xa07fffff]
Jun 13 08:44:45 Linux kernel: ACPI: PCI Interrupt Link [LNKA] (IRQs 1 3 4 5 6 7 10 12 14 15) *0, disabled.
Jun 13 08:44:45 Linux kernel: ACPI: PCI Interrupt Link [LNKB] (IRQs 1 3 4 5 6 7 11 12 14 15) *0, disabled.
Jun 13 08:44:45 Linux kernel: ACPI: PCI Interrupt Link [LNKC] (IRQs 1 3 4 5 6 7 10 12 14 15) *0, disabled.
Jun 13 08:44:45 Linux kernel: ACPI: PCI Interrupt Link [LNKD] (IRQs 1 3 4 5 6 7 11 12 14 15) *0, disabled.
Jun 13 08:44:45 Linux kernel: ACPI: PCI Interrupt Link [LNKE] (IRQs 1 3 4 5 6 7 10 12 14 15) *0, disabled.
Jun 13 08:44:45 Linux kernel: ACPI: PCI Interrupt Link [LNKF] (IRQs 1 3 4 5 6 7 11 12 14 15) *0, disabled.
Jun 13 08:44:45 Linux kernel: ACPI: PCI Interrupt Link [LNKG] (IRQs 1 3 4 5 6 7 10 12 14 15) *0, disabled.
Jun 13 08:44:45 Linux kernel: ACPI: PCI Interrupt Link [LNKH] (IRQs 1 3 4 5 6 7 11 12 14 15) *0, disabled.
Jun 13 08:44:45 Linux kernel: ACPI: EC: interrupt unblocked
Jun 13 08:44:45 Linux kernel: ACPI: EC: event unblocked
Jun 13 08:44:45 Linux kernel: ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
Jun 13 08:44:45 Linux kernel: ACPI: EC: GPE=0x17
Jun 13 08:44:45 Linux kernel: ACPI: \_SB_.PCI0.LPCB.EC__: Boot ECDT EC initialization complete
Jun 13 08:44:45 Linux kernel: ACPI: \_SB_.PCI0.LPCB.EC__: EC: Used to handle transactions and events
Jun 13 08:44:45 Linux kernel: iommu: Default domain type: Translated 
Jun 13 08:44:45 Linux kernel: pci 0000:00:02.0: vgaarb: setting as boot VGA device
Jun 13 08:44:45 Linux kernel: pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
Jun 13 08:44:45 Linux kernel: pci 0000:00:02.0: vgaarb: bridge control possible
Jun 13 08:44:45 Linux kernel: vgaarb: loaded
Jun 13 08:44:45 Linux kernel: SCSI subsystem initialized
Jun 13 08:44:45 Linux kernel: libata version 3.00 loaded.
Jun 13 08:44:45 Linux kernel: ACPI: bus type USB registered
Jun 13 08:44:45 Linux kernel: usbcore: registered new interface driver usbfs
Jun 13 08:44:45 Linux kernel: usbcore: registered new interface driver hub
Jun 13 08:44:45 Linux kernel: usbcore: registered new device driver usb
Jun 13 08:44:45 Linux kernel: pps_core: LinuxPPS API ver. 1 registered
Jun 13 08:44:45 Linux kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
Jun 13 08:44:45 Linux kernel: PTP clock support registered
Jun 13 08:44:45 Linux kernel: EDAC MC: Ver: 3.0.0
Jun 13 08:44:45 Linux kernel: Registered efivars operations
Jun 13 08:44:45 Linux kernel: PCI: Using ACPI for IRQ routing
Jun 13 08:44:45 Linux kernel: PCI: pci_cache_line_size set to 64 bytes
Jun 13 08:44:45 Linux kernel: e820: reserve RAM buffer [mem 0x00058000-0x0005ffff]
Jun 13 08:44:45 Linux kernel: e820: reserve RAM buffer [mem 0x0008f000-0x0008ffff]
Jun 13 08:44:45 Linux kernel: e820: reserve RAM buffer [mem 0x65311190-0x67ffffff]
Jun 13 08:44:45 Linux kernel: e820: reserve RAM buffer [mem 0x653a4810-0x67ffffff]
Jun 13 08:44:45 Linux kernel: e820: reserve RAM buffer [mem 0x7ad14000-0x7bffffff]
Jun 13 08:44:45 Linux kernel: e820: reserve RAM buffer [mem 0x7ad5f000-0x7bffffff]
Jun 13 08:44:45 Linux kernel: e820: reserve RAM buffer [mem 0x7ae39000-0x7bffffff]
Jun 13 08:44:45 Linux kernel: e820: reserve RAM buffer [mem 0x7aed0000-0x7bffffff]
Jun 13 08:44:45 Linux kernel: e820: reserve RAM buffer [mem 0x7af83000-0x7bffffff]
Jun 13 08:44:45 Linux kernel: e820: reserve RAM buffer [mem 0x7b000000-0x7bffffff]
Jun 13 08:44:45 Linux kernel: e820: reserve RAM buffer [mem 0x47f600000-0x47fffffff]
Jun 13 08:44:45 Linux kernel: NetLabel: Initializing
Jun 13 08:44:45 Linux kernel: NetLabel:  domain hash size = 128
Jun 13 08:44:45 Linux kernel: NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
Jun 13 08:44:45 Linux kernel: NetLabel:  unlabeled traffic allowed by default
Jun 13 08:44:45 Linux kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
Jun 13 08:44:45 Linux kernel: hpet0: 8 comparators, 64-bit 14.318180 MHz counter
Jun 13 08:44:45 Linux kernel: clocksource: Switched to clocksource tsc-early
Jun 13 08:44:45 Linux kernel: VFS: Disk quotas dquot_6.6.0
Jun 13 08:44:45 Linux kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
Jun 13 08:44:45 Linux kernel: pnp: PnP ACPI init
Jun 13 08:44:45 Linux kernel: system 00:00: [mem 0xfed00000-0xfed03fff] has been reserved
Jun 13 08:44:45 Linux kernel: system 00:00: Plug and Play ACPI device, IDs PNP0103 PNP0c01 (active)
Jun 13 08:44:45 Linux kernel: system 00:01: [io  0xffff] has been reserved
Jun 13 08:44:45 Linux kernel: system 00:01: [io  0x0400-0x047f] has been reserved
Jun 13 08:44:45 Linux kernel: system 00:01: [io  0x0800-0x087f] has been reserved
Jun 13 08:44:45 Linux kernel: system 00:01: Plug and Play ACPI device, IDs PNP0c02 (active)
Jun 13 08:44:45 Linux kernel: pnp 00:02: Plug and Play ACPI device, IDs PNP0b00 (active)
Jun 13 08:44:45 Linux kernel: pnp 00:03: Plug and Play ACPI device, IDs APP000b (active)
Jun 13 08:44:45 Linux kernel: system 00:04: [mem 0xfed1c000-0xfed1ffff] has been reserved
Jun 13 08:44:45 Linux kernel: system 00:04: [mem 0xfed10000-0xfed17fff] has been reserved
Jun 13 08:44:45 Linux kernel: system 00:04: [mem 0xfed18000-0xfed18fff] has been reserved
Jun 13 08:44:45 Linux kernel: system 00:04: [mem 0xfed19000-0xfed19fff] has been reserved
Jun 13 08:44:45 Linux kernel: system 00:04: [mem 0xe0000000-0xefffffff] could not be reserved
Jun 13 08:44:45 Linux kernel: system 00:04: [mem 0xfed20000-0xfed3ffff] has been reserved
Jun 13 08:44:45 Linux kernel: system 00:04: [mem 0xfed90000-0xfed93fff] could not be reserved
Jun 13 08:44:45 Linux kernel: system 00:04: [mem 0xfed45000-0xfed8ffff] has been reserved
Jun 13 08:44:45 Linux kernel: system 00:04: [mem 0xff000000-0xffffffff] could not be reserved
Jun 13 08:44:45 Linux kernel: system 00:04: [mem 0xfee00000-0xfeefffff] has been reserved
Jun 13 08:44:45 Linux kernel: system 00:04: Plug and Play ACPI device, IDs PNP0c02 (active)
Jun 13 08:44:45 Linux kernel: system 00:05: [mem 0x20000000-0x201fffff] could not be reserved
Jun 13 08:44:45 Linux kernel: system 00:05: [mem 0x40000000-0x401fffff] could not be reserved
Jun 13 08:44:45 Linux kernel: system 00:05: Plug and Play ACPI device, IDs PNP0c01 (active)
Jun 13 08:44:45 Linux kernel: pnp: PnP ACPI: found 6 devices
Jun 13 08:44:45 Linux kernel: pci 0000:00:02.0: assigning 3 device properties
Jun 13 08:44:45 Linux kernel: pci 0000:07:00.0: assigning 7 device properties
Jun 13 08:44:45 Linux kernel: pci 0000:00:1b.0: assigning 5 device properties
Jun 13 08:44:45 Linux kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
Jun 13 08:44:45 Linux kernel: pci 0000:04:00.0: can't claim BAR 6 [mem 0xffff0000-0xffffffff pref]: no compatible bridge window
Jun 13 08:44:45 Linux kernel: pci 0000:06:00.0: bridge window [io  0x1000-0x0fff] to [bus 07] add_size 1000
Jun 13 08:44:45 Linux kernel: pci 0000:06:00.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 07] add_size 200000 add_align 100000
Jun 13 08:44:45 Linux kernel: pci 0000:06:04.0: bridge window [io  0x1000-0x0fff] to [bus 39] add_size 1000
Jun 13 08:44:45 Linux kernel: pci 0000:06:04.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 39] add_size 200000 add_align 100000
Jun 13 08:44:45 Linux kernel: pci 0000:06:04.0: bridge window [mem 0x00100000-0x000fffff] to [bus 39] add_size 200000 add_align 100000
Jun 13 08:44:45 Linux kernel: pci 0000:06:06.0: bridge window [io  0x1000-0x0fff] to [bus 6b] add_size 1000
Jun 13 08:44:45 Linux kernel: pci 0000:06:06.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 6b] add_size 200000 add_align 100000
Jun 13 08:44:45 Linux kernel: pci 0000:06:06.0: bridge window [mem 0x00100000-0x000fffff] to [bus 6b] add_size 200000 add_align 100000
Jun 13 08:44:45 Linux kernel: pci 0000:00:1c.0: bridge window [io  0x1000-0x0fff] to [bus 01] add_size 1000
Jun 13 08:44:45 Linux kernel: pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 01] add_size 200000 add_align 100000
Jun 13 08:44:45 Linux kernel: pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff] to [bus 01] add_size 200000 add_align 100000
Jun 13 08:44:45 Linux kernel: pci 0000:00:1c.0: BAR 14: assigned [mem 0x7fa00000-0x7fbfffff]
Jun 13 08:44:45 Linux kernel: pci 0000:00:1c.0: BAR 15: assigned [mem 0x7fc00000-0x7fdfffff 64bit pref]
Jun 13 08:44:45 Linux kernel: pci 0000:00:1c.0: BAR 13: assigned [io  0x5000-0x5fff]
Jun 13 08:44:45 Linux kernel: pci 0000:06:00.0: BAR 15: no space for [mem size 0x00200000 64bit pref]
Jun 13 08:44:45 Linux kernel: pci 0000:06:00.0: BAR 15: failed to assign [mem size 0x00200000 64bit pref]
Jun 13 08:44:45 Linux kernel: pci 0000:06:04.0: BAR 14: no space for [mem size 0x00200000]
Jun 13 08:44:45 Linux kernel: pci 0000:06:04.0: BAR 14: failed to assign [mem size 0x00200000]
Jun 13 08:44:45 Linux kernel: pci 0000:06:04.0: BAR 15: no space for [mem size 0x00200000 64bit pref]
Jun 13 08:44:45 Linux kernel: pci 0000:06:04.0: BAR 15: failed to assign [mem size 0x00200000 64bit pref]
Jun 13 08:44:45 Linux kernel: pci 0000:06:06.0: BAR 14: no space for [mem size 0x00200000]
Jun 13 08:44:45 Linux kernel: pci 0000:06:06.0: BAR 14: failed to assign [mem size 0x00200000]
Jun 13 08:44:45 Linux kernel: pci 0000:06:06.0: BAR 15: no space for [mem size 0x00200000 64bit pref]
Jun 13 08:44:45 Linux kernel: pci 0000:06:06.0: BAR 15: failed to assign [mem size 0x00200000 64bit pref]
Jun 13 08:44:45 Linux kernel: pci 0000:06:00.0: BAR 13: no space for [io  size 0x1000]
Jun 13 08:44:45 Linux kernel: pci 0000:06:00.0: BAR 13: failed to assign [io  size 0x1000]
Jun 13 08:44:45 Linux kernel: pci 0000:06:04.0: BAR 13: no space for [io  size 0x1000]
Jun 13 08:44:45 Linux kernel: pci 0000:06:04.0: BAR 13: failed to assign [io  size 0x1000]
Jun 13 08:44:45 Linux kernel: pci 0000:06:06.0: BAR 13: no space for [io  size 0x1000]
Jun 13 08:44:45 Linux kernel: pci 0000:06:06.0: BAR 13: failed to assign [io  size 0x1000]
Jun 13 08:44:45 Linux kernel: pci 0000:06:06.0: BAR 14: no space for [mem size 0x00200000]
Jun 13 08:44:45 Linux kernel: pci 0000:06:06.0: BAR 14: failed to assign [mem size 0x00200000]
Jun 13 08:44:45 Linux kernel: pci 0000:06:06.0: BAR 15: no space for [mem size 0x00200000 64bit pref]
Jun 13 08:44:45 Linux kernel: pci 0000:06:06.0: BAR 15: failed to assign [mem size 0x00200000 64bit pref]
Jun 13 08:44:45 Linux kernel: pci 0000:06:06.0: BAR 13: no space for [io  size 0x1000]
Jun 13 08:44:45 Linux kernel: pci 0000:06:06.0: BAR 13: failed to assign [io  size 0x1000]
Jun 13 08:44:45 Linux kernel: pci 0000:06:04.0: BAR 14: no space for [mem size 0x00200000]
Jun 13 08:44:45 Linux kernel: pci 0000:06:04.0: BAR 14: failed to assign [mem size 0x00200000]
Jun 13 08:44:45 Linux kernel: pci 0000:06:04.0: BAR 15: no space for [mem size 0x00200000 64bit pref]
Jun 13 08:44:45 Linux kernel: pci 0000:06:04.0: BAR 15: failed to assign [mem size 0x00200000 64bit pref]
Jun 13 08:44:45 Linux kernel: pci 0000:06:04.0: BAR 13: no space for [io  size 0x1000]
Jun 13 08:44:45 Linux kernel: pci 0000:06:04.0: BAR 13: failed to assign [io  size 0x1000]
Jun 13 08:44:45 Linux kernel: pci 0000:06:00.0: BAR 15: no space for [mem size 0x00200000 64bit pref]
Jun 13 08:44:45 Linux kernel: pci 0000:06:00.0: BAR 15: failed to assign [mem size 0x00200000 64bit pref]
Jun 13 08:44:45 Linux kernel: pci 0000:06:00.0: BAR 13: no space for [io  size 0x1000]
Jun 13 08:44:45 Linux kernel: pci 0000:06:00.0: BAR 13: failed to assign [io  size 0x1000]
Jun 13 08:44:45 Linux kernel: pci 0000:06:00.0: PCI bridge to [bus 07]
Jun 13 08:44:45 Linux kernel: pci 0000:06:00.0:   bridge window [mem 0xa0b00000-0xa0bfffff]
Jun 13 08:44:45 Linux kernel: pci 0000:06:03.0: PCI bridge to [bus 08-38]
Jun 13 08:44:45 Linux kernel: pci 0000:06:03.0:   bridge window [io  0x2000-0x2fff]
Jun 13 08:44:45 Linux kernel: pci 0000:06:03.0:   bridge window [mem 0xa0c00000-0xa4bfffff]
Jun 13 08:44:45 Linux kernel: pci 0000:06:03.0:   bridge window [mem 0xacc00000-0xb0bfffff 64bit pref]
Jun 13 08:44:45 Linux kernel: pci 0000:06:04.0: PCI bridge to [bus 39]
Jun 13 08:44:45 Linux kernel: pci 0000:06:05.0: PCI bridge to [bus 3a-6a]
Jun 13 08:44:45 Linux kernel: pci 0000:06:05.0:   bridge window [io  0x3000-0x3fff]
Jun 13 08:44:45 Linux kernel: pci 0000:06:05.0:   bridge window [mem 0xa4c00000-0xa8bfffff]
Jun 13 08:44:45 Linux kernel: pci 0000:06:05.0:   bridge window [mem 0xb0c00000-0xb4bfffff 64bit pref]
Jun 13 08:44:45 Linux kernel: pci 0000:06:06.0: PCI bridge to [bus 6b]
Jun 13 08:44:45 Linux kernel: pci 0000:05:00.0: PCI bridge to [bus 06-6b]
Jun 13 08:44:45 Linux kernel: pci 0000:05:00.0:   bridge window [io  0x2000-0x3fff]
Jun 13 08:44:45 Linux kernel: pci 0000:05:00.0:   bridge window [mem 0xa0b00000-0xa8bfffff]
Jun 13 08:44:45 Linux kernel: pci 0000:05:00.0:   bridge window [mem 0xacc00000-0xb4bfffff 64bit pref]
Jun 13 08:44:45 Linux kernel: pci 0000:00:01.0: PCI bridge to [bus 05-9b]
Jun 13 08:44:45 Linux kernel: pci 0000:00:01.0:   bridge window [io  0x2000-0x4fff]
Jun 13 08:44:45 Linux kernel: pci 0000:00:01.0:   bridge window [mem 0xa0b00000-0xacbfffff]
Jun 13 08:44:45 Linux kernel: pci 0000:00:01.0:   bridge window [mem 0xacc00000-0xb8bfffff 64bit pref]
Jun 13 08:44:45 Linux kernel: pci 0000:00:1c.0: PCI bridge to [bus 01]
Jun 13 08:44:45 Linux kernel: pci 0000:00:1c.0:   bridge window [io  0x5000-0x5fff]
Jun 13 08:44:45 Linux kernel: pci 0000:00:1c.0:   bridge window [mem 0x7fa00000-0x7fbfffff]
Jun 13 08:44:45 Linux kernel: pci 0000:00:1c.0:   bridge window [mem 0x7fc00000-0x7fdfffff 64bit pref]
Jun 13 08:44:45 Linux kernel: pci 0000:00:1c.2: PCI bridge to [bus 02]
Jun 13 08:44:45 Linux kernel: pci 0000:00:1c.2:   bridge window [mem 0xa0400000-0xa06fffff]
Jun 13 08:44:45 Linux kernel: pci 0000:00:1c.3: PCI bridge to [bus 03]
Jun 13 08:44:45 Linux kernel: pci 0000:00:1c.3:   bridge window [mem 0xa0800000-0xa09fffff]
Jun 13 08:44:45 Linux kernel: pci 0000:00:1c.3:   bridge window [mem 0x80000000-0x8fffffff 64bit pref]
Jun 13 08:44:45 Linux kernel: pci 0000:04:00.0: BAR 6: assigned [mem 0xa0710000-0xa071ffff pref]
Jun 13 08:44:45 Linux kernel: pci 0000:00:1c.4: PCI bridge to [bus 04]
Jun 13 08:44:45 Linux kernel: pci 0000:00:1c.4:   bridge window [mem 0xa0700000-0xa07fffff]
Jun 13 08:44:45 Linux kernel: pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
Jun 13 08:44:45 Linux kernel: pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
Jun 13 08:44:45 Linux kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
Jun 13 08:44:45 Linux kernel: pci_bus 0000:00: resource 7 [mem 0x000c0000-0x000c3fff window]
Jun 13 08:44:45 Linux kernel: pci_bus 0000:00: resource 8 [mem 0x000c4000-0x000c7fff window]
Jun 13 08:44:45 Linux kernel: pci_bus 0000:00: resource 9 [mem 0x000c8000-0x000cbfff window]
Jun 13 08:44:45 Linux kernel: pci_bus 0000:00: resource 10 [mem 0x000cc000-0x000cffff window]
Jun 13 08:44:45 Linux kernel: pci_bus 0000:00: resource 11 [mem 0x000d0000-0x000d3fff window]
Jun 13 08:44:45 Linux kernel: pci_bus 0000:00: resource 12 [mem 0x000d4000-0x000d7fff window]
Jun 13 08:44:45 Linux kernel: pci_bus 0000:00: resource 13 [mem 0x000d8000-0x000dbfff window]
Jun 13 08:44:45 Linux kernel: pci_bus 0000:00: resource 14 [mem 0x000dc000-0x000dffff window]
Jun 13 08:44:45 Linux kernel: pci_bus 0000:00: resource 15 [mem 0x000e0000-0x000e3fff window]
Jun 13 08:44:45 Linux kernel: pci_bus 0000:00: resource 16 [mem 0x000e4000-0x000e7fff window]
Jun 13 08:44:45 Linux kernel: pci_bus 0000:00: resource 17 [mem 0x000e8000-0x000ebfff window]
Jun 13 08:44:45 Linux kernel: pci_bus 0000:00: resource 18 [mem 0x000ec000-0x000effff window]
Jun 13 08:44:45 Linux kernel: pci_bus 0000:00: resource 19 [mem 0x000f0000-0x000fffff window]
Jun 13 08:44:45 Linux kernel: pci_bus 0000:00: resource 20 [mem 0x7fa00000-0xfeafffff window]
Jun 13 08:44:45 Linux kernel: pci_bus 0000:00: resource 21 [mem 0xfed40000-0xfed44fff window]
Jun 13 08:44:45 Linux kernel: pci_bus 0000:05: resource 0 [io  0x2000-0x4fff]
Jun 13 08:44:45 Linux kernel: pci_bus 0000:05: resource 1 [mem 0xa0b00000-0xacbfffff]
Jun 13 08:44:45 Linux kernel: pci_bus 0000:05: resource 2 [mem 0xacc00000-0xb8bfffff 64bit pref]
Jun 13 08:44:45 Linux kernel: pci_bus 0000:06: resource 0 [io  0x2000-0x3fff]
Jun 13 08:44:45 Linux kernel: pci_bus 0000:06: resource 1 [mem 0xa0b00000-0xa8bfffff]
Jun 13 08:44:45 Linux kernel: pci_bus 0000:06: resource 2 [mem 0xacc00000-0xb4bfffff 64bit pref]
Jun 13 08:44:45 Linux kernel: pci_bus 0000:07: resource 1 [mem 0xa0b00000-0xa0bfffff]
Jun 13 08:44:45 Linux kernel: pci_bus 0000:08: resource 0 [io  0x2000-0x2fff]
Jun 13 08:44:45 Linux kernel: pci_bus 0000:08: resource 1 [mem 0xa0c00000-0xa4bfffff]
Jun 13 08:44:45 Linux kernel: pci_bus 0000:08: resource 2 [mem 0xacc00000-0xb0bfffff 64bit pref]
Jun 13 08:44:45 Linux kernel: pci_bus 0000:3a: resource 0 [io  0x3000-0x3fff]
Jun 13 08:44:45 Linux kernel: pci_bus 0000:3a: resource 1 [mem 0xa4c00000-0xa8bfffff]
Jun 13 08:44:45 Linux kernel: pci_bus 0000:3a: resource 2 [mem 0xb0c00000-0xb4bfffff 64bit pref]
Jun 13 08:44:45 Linux kernel: pci_bus 0000:01: resource 0 [io  0x5000-0x5fff]
Jun 13 08:44:45 Linux kernel: pci_bus 0000:01: resource 1 [mem 0x7fa00000-0x7fbfffff]
Jun 13 08:44:45 Linux kernel: pci_bus 0000:01: resource 2 [mem 0x7fc00000-0x7fdfffff 64bit pref]
Jun 13 08:44:45 Linux kernel: pci_bus 0000:02: resource 1 [mem 0xa0400000-0xa06fffff]
Jun 13 08:44:45 Linux kernel: pci_bus 0000:03: resource 1 [mem 0xa0800000-0xa09fffff]
Jun 13 08:44:45 Linux kernel: pci_bus 0000:03: resource 2 [mem 0x80000000-0x8fffffff 64bit pref]
Jun 13 08:44:45 Linux kernel: pci_bus 0000:04: resource 1 [mem 0xa0700000-0xa07fffff]
Jun 13 08:44:45 Linux kernel: NET: Registered protocol family 2
Jun 13 08:44:45 Linux kernel: tcp_listen_portaddr_hash hash table entries: 8192 (order: 5, 131072 bytes, linear)
Jun 13 08:44:45 Linux kernel: TCP established hash table entries: 131072 (order: 8, 1048576 bytes, linear)
Jun 13 08:44:45 Linux kernel: TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear)
Jun 13 08:44:45 Linux kernel: TCP: Hash tables configured (established 131072 bind 65536)
Jun 13 08:44:45 Linux kernel: UDP hash table entries: 8192 (order: 6, 262144 bytes, linear)
Jun 13 08:44:45 Linux kernel: UDP-Lite hash table entries: 8192 (order: 6, 262144 bytes, linear)
Jun 13 08:44:45 Linux kernel: NET: Registered protocol family 1
Jun 13 08:44:45 Linux kernel: NET: Registered protocol family 44
Jun 13 08:44:45 Linux kernel: pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
Jun 13 08:44:45 Linux kernel: PCI: CLS 256 bytes, default 64
Jun 13 08:44:45 Linux kernel: Trying to unpack rootfs image as initramfs...
Jun 13 08:44:45 Linux kernel: Freeing initrd memory: 15924K
Jun 13 08:44:45 Linux kernel: PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
Jun 13 08:44:45 Linux kernel: software IO TLB: mapped [mem 0x5ceac000-0x60eac000] (64MB)
Jun 13 08:44:45 Linux kernel: check: Scanning for low memory corruption every 60 seconds
Jun 13 08:44:45 Linux kernel: Initialise system trusted keyrings
Jun 13 08:44:45 Linux kernel: Key type blacklist registered
Jun 13 08:44:45 Linux kernel: workingset: timestamp_bits=41 max_order=22 bucket_order=0
Jun 13 08:44:45 Linux kernel: zbud: loaded
Jun 13 08:44:45 Linux kernel: Key type asymmetric registered
Jun 13 08:44:45 Linux kernel: Asymmetric key parser 'x509' registered
Jun 13 08:44:45 Linux kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 245)
Jun 13 08:44:45 Linux kernel: io scheduler mq-deadline registered
Jun 13 08:44:45 Linux kernel: io scheduler kyber registered
Jun 13 08:44:45 Linux kernel: io scheduler bfq registered
Jun 13 08:44:45 Linux kernel: pcieport 0000:00:1c.0: enabling device (0000 -> 0003)
Jun 13 08:44:45 Linux kernel: pcieport 0000:00:1c.0: pciehp: Slot #0 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+ Interlock- NoCompl+ IbPresDis- LLActRep+
Jun 13 08:44:45 Linux kernel: pcieport 0000:06:00.0: pciehp: Slot #0 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+ Interlock- NoCompl+ IbPresDis- LLActRep+
Jun 13 08:44:45 Linux kernel: pcieport 0000:06:03.0: enabling device (0000 -> 0003)
Jun 13 08:44:45 Linux kernel: pcieport 0000:06:03.0: pciehp: Slot #3 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+ Interlock- NoCompl+ IbPresDis- LLActRep+
Jun 13 08:44:45 Linux kernel: pcieport 0000:06:04.0: pciehp: Slot #4 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+ Interlock- NoCompl+ IbPresDis- LLActRep+
Jun 13 08:44:45 Linux kernel: pcieport 0000:06:05.0: enabling device (0000 -> 0003)
Jun 13 08:44:45 Linux kernel: pcieport 0000:06:05.0: pciehp: Slot #5 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+ Interlock- NoCompl+ IbPresDis- LLActRep+
Jun 13 08:44:45 Linux kernel: pcieport 0000:06:06.0: pciehp: Slot #6 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+ Interlock- NoCompl+ IbPresDis- LLActRep+
Jun 13 08:44:45 Linux kernel: shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
Jun 13 08:44:45 Linux kernel: efifb: probing for efifb
Jun 13 08:44:45 Linux kernel: efifb: No BGRT, not showing boot graphics
Jun 13 08:44:45 Linux kernel: efifb: framebuffer at 0x90000000, using 20700k, total 20700k
Jun 13 08:44:45 Linux kernel: efifb: mode is 2880x1800x32, linelength=11776, pages=1
Jun 13 08:44:45 Linux kernel: efifb: scrolling: redraw
Jun 13 08:44:45 Linux kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0
Jun 13 08:44:45 Linux kernel: Console: switching to colour frame buffer device 180x56
Jun 13 08:44:45 Linux kernel: fb0: EFI VGA frame buffer device
Jun 13 08:44:45 Linux kernel: intel_idle: MWAIT substates: 0x42120
Jun 13 08:44:45 Linux kernel: intel_idle: v0.5.1 model 0x46
Jun 13 08:44:45 Linux kernel: intel_idle: Local APIC timer is reliable in all C-states
Jun 13 08:44:45 Linux kernel: input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input0
Jun 13 08:44:45 Linux kernel: ACPI: Lid Switch [LID0]
Jun 13 08:44:45 Linux kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input1
Jun 13 08:44:45 Linux kernel: ACPI: Power Button [PWRB]
Jun 13 08:44:45 Linux kernel: input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input2
Jun 13 08:44:45 Linux kernel: ACPI: Sleep Button [SLPB]
Jun 13 08:44:45 Linux kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input3
Jun 13 08:44:45 Linux kernel: ACPI: Power Button [PWRF]
Jun 13 08:44:45 Linux kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
Jun 13 08:44:45 Linux kernel: AMD-Vi: AMD IOMMUv2 driver by Joerg Roedel <jroedel@suse.de>
Jun 13 08:44:45 Linux kernel: AMD-Vi: AMD IOMMUv2 functionality not available on this system
Jun 13 08:44:45 Linux kernel: ahci 0000:04:00.0: version 3.0
Jun 13 08:44:45 Linux kernel: ahci 0000:04:00.0: AHCI 0001.0300 32 slots 1 ports 6 Gbps 0x1 impl SATA mode
Jun 13 08:44:45 Linux kernel: ahci 0000:04:00.0: flags: 64bit ncq led clo only pio ccc 
Jun 13 08:44:45 Linux kernel: scsi host0: ahci
Jun 13 08:44:45 Linux kernel: ata1: SATA max UDMA/133 abar m8192@0xa0700000 port 0xa0700100 irq 16
Jun 13 08:44:45 Linux kernel: usbcore: registered new interface driver usbserial_generic
Jun 13 08:44:45 Linux kernel: usbserial: USB Serial support registered for generic
Jun 13 08:44:45 Linux kernel: rtc_cmos 00:02: RTC can wake from S4
Jun 13 08:44:45 Linux kernel: rtc_cmos 00:02: registered as rtc0
Jun 13 08:44:45 Linux kernel: rtc_cmos 00:02: setting system clock to 2020-06-13T06:44:42 UTC (1592030682)
Jun 13 08:44:45 Linux kernel: rtc_cmos 00:02: alarms up to one month, y3k, 242 bytes nvram, hpet irqs
Jun 13 08:44:45 Linux kernel: intel_pstate: Intel P-state driver initializing
Jun 13 08:44:45 Linux kernel: ledtrig-cpu: registered to indicate activity on CPUs
Jun 13 08:44:45 Linux kernel: drop_monitor: Initializing network drop monitor service
Jun 13 08:44:45 Linux kernel: NET: Registered protocol family 10
Jun 13 08:44:45 Linux kernel: Segment Routing with IPv6
Jun 13 08:44:45 Linux kernel: RPL Segment Routing with IPv6
Jun 13 08:44:45 Linux kernel: NET: Registered protocol family 17
Jun 13 08:44:45 Linux kernel: RAS: Correctable Errors collector initialized.
Jun 13 08:44:45 Linux kernel: microcode: sig=0x40661, pf=0x20, revision=0x1c
Jun 13 08:44:45 Linux kernel: microcode: Microcode Update Driver: v2.2.
Jun 13 08:44:45 Linux kernel: IPI shorthand broadcast: enabled
Jun 13 08:44:45 Linux kernel: sched_clock: Marking stable (383642597, 226328)->(390019699, -6150774)
Jun 13 08:44:45 Linux kernel: registered taskstats version 1
Jun 13 08:44:45 Linux kernel: Loading compiled-in X.509 certificates
Jun 13 08:44:45 Linux kernel: Loaded X.509 cert 'Build time autogenerated kernel key: 91b9643c808848701c35d27979a1c344745f3356'
Jun 13 08:44:45 Linux kernel: zswap: loaded using pool lz4/z3fold
Jun 13 08:44:45 Linux kernel: Key type ._fscrypt registered
Jun 13 08:44:45 Linux kernel: Key type .fscrypt registered
Jun 13 08:44:45 Linux kernel: Key type fscrypt-provisioning registered
Jun 13 08:44:45 Linux kernel: Key type big_key registered
Jun 13 08:44:45 Linux kernel: PM:   Magic number: 8:295:721
Jun 13 08:44:45 Linux kernel: ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
Jun 13 08:44:45 Linux kernel: ata1.00: unexpected _GTF length (8)
Jun 13 08:44:45 Linux kernel: ata1.00: ATA-8: APPLE SSD SM0256F, UXM2JA1Q, max UDMA/133
Jun 13 08:44:45 Linux kernel: ata1.00: 490234752 sectors, multi 16: LBA48 NCQ (depth 32), AA
Jun 13 08:44:45 Linux kernel: ata1.00: unexpected _GTF length (8)
Jun 13 08:44:45 Linux kernel: ata1.00: configured for UDMA/133
Jun 13 08:44:45 Linux kernel: scsi 0:0:0:0: Direct-Access     ATA      APPLE SSD SM0256 JA1Q PQ: 0 ANSI: 5
Jun 13 08:44:45 Linux kernel: sd 0:0:0:0: [sda] 490234752 512-byte logical blocks: (251 GB/234 GiB)
Jun 13 08:44:45 Linux kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks
Jun 13 08:44:45 Linux kernel: sd 0:0:0:0: [sda] Write Protect is off
Jun 13 08:44:45 Linux kernel: sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
Jun 13 08:44:45 Linux kernel: sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
Jun 13 08:44:45 Linux kernel:  sda: sda1 sda2 sda3 sda4 sda5 sda6 sda8 sda9 sda10 sda11 sda12 sda13
Jun 13 08:44:45 Linux kernel: sd 0:0:0:0: [sda] Attached SCSI disk
Jun 13 08:44:45 Linux kernel: Freeing unused decrypted memory: 2040K
Jun 13 08:44:45 Linux kernel: Freeing unused kernel image (initmem) memory: 1628K
Jun 13 08:44:45 Linux kernel: Write protecting the kernel read-only data: 22528k
Jun 13 08:44:45 Linux kernel: Freeing unused kernel image (text/rodata gap) memory: 2044K
Jun 13 08:44:45 Linux kernel: Freeing unused kernel image (rodata/data gap) memory: 384K
Jun 13 08:44:45 Linux kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found.
Jun 13 08:44:45 Linux kernel: x86/mm: Checking user space page tables
Jun 13 08:44:45 Linux kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found.
Jun 13 08:44:45 Linux kernel: Run /init as init process
Jun 13 08:44:45 Linux kernel:   with arguments:
Jun 13 08:44:45 Linux kernel:     /init
Jun 13 08:44:45 Linux kernel:   with environment:
Jun 13 08:44:45 Linux kernel:     HOME=/
Jun 13 08:44:45 Linux kernel:     TERM=linux
Jun 13 08:44:45 Linux kernel: tsc: Refined TSC clocksource calibration: 2194.914 MHz
Jun 13 08:44:45 Linux kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fa36e579bf, max_idle_ns: 440795269840 ns
Jun 13 08:44:45 Linux kernel: clocksource: Switched to clocksource tsc
Jun 13 08:44:45 Linux kernel: xhci_hcd 0000:00:14.0: xHCI Host Controller
Jun 13 08:44:45 Linux kernel: xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 1
Jun 13 08:44:45 Linux kernel: xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x100 quirks 0x0000000000009810
Jun 13 08:44:45 Linux kernel: xhci_hcd 0000:00:14.0: cache line size of 256 is not supported
Jun 13 08:44:45 Linux kernel: usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.07
Jun 13 08:44:45 Linux kernel: usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Jun 13 08:44:45 Linux kernel: usb usb1: Product: xHCI Host Controller
Jun 13 08:44:45 Linux kernel: usb usb1: Manufacturer: Linux 5.7.2-arch1-1 xhci-hcd
Jun 13 08:44:45 Linux kernel: usb usb1: SerialNumber: 0000:00:14.0
Jun 13 08:44:45 Linux kernel: hub 1-0:1.0: USB hub found
Jun 13 08:44:45 Linux kernel: hub 1-0:1.0: 14 ports detected
Jun 13 08:44:45 Linux kernel: xhci_hcd 0000:00:14.0: xHCI Host Controller
Jun 13 08:44:45 Linux kernel: xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2
Jun 13 08:44:45 Linux kernel: xhci_hcd 0000:00:14.0: Host supports USB 3.0 SuperSpeed
Jun 13 08:44:45 Linux kernel: usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.07
Jun 13 08:44:45 Linux kernel: usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Jun 13 08:44:45 Linux kernel: usb usb2: Product: xHCI Host Controller
Jun 13 08:44:45 Linux kernel: usb usb2: Manufacturer: Linux 5.7.2-arch1-1 xhci-hcd
Jun 13 08:44:45 Linux kernel: usb usb2: SerialNumber: 0000:00:14.0
Jun 13 08:44:45 Linux kernel: hub 2-0:1.0: USB hub found
Jun 13 08:44:45 Linux kernel: hub 2-0:1.0: 6 ports detected
Jun 13 08:44:45 Linux kernel: raid6: avx2x4   gen() 32061 MB/s
Jun 13 08:44:45 Linux kernel: raid6: avx2x4   xor() 11876 MB/s
Jun 13 08:44:45 Linux kernel: raid6: avx2x2   gen() 35280 MB/s
Jun 13 08:44:45 Linux kernel: raid6: avx2x2   xor() 21352 MB/s
Jun 13 08:44:45 Linux kernel: raid6: avx2x1   gen() 31118 MB/s
Jun 13 08:44:45 Linux kernel: usb 1-8: new full-speed USB device number 2 using xhci_hcd
Jun 13 08:44:45 Linux kernel: raid6: avx2x1   xor() 18287 MB/s
Jun 13 08:44:45 Linux kernel: raid6: sse2x4   gen() 18329 MB/s
Jun 13 08:44:45 Linux kernel: raid6: sse2x4   xor()  9236 MB/s
Jun 13 08:44:45 Linux kernel: usb 1-8: New USB device found, idVendor=0a5c, idProduct=4500, bcdDevice= 1.00
Jun 13 08:44:45 Linux kernel: usb 1-8: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Jun 13 08:44:45 Linux kernel: usb 1-8: Product: BRCM20702 Hub
Jun 13 08:44:45 Linux kernel: usb 1-8: Manufacturer: Apple Inc.
Jun 13 08:44:45 Linux kernel: hub 1-8:1.0: USB hub found
Jun 13 08:44:45 Linux kernel: hub 1-8:1.0: 3 ports detected
Jun 13 08:44:45 Linux kernel: raid6: sse2x2   gen() 17730 MB/s
Jun 13 08:44:45 Linux kernel: raid6: sse2x2   xor() 11284 MB/s
Jun 13 08:44:45 Linux kernel: usb 2-4: new SuperSpeed Gen 1 USB device number 2 using xhci_hcd
Jun 13 08:44:45 Linux kernel: usb 2-4: New USB device found, idVendor=05ac, idProduct=8406, bcdDevice= 8.20
Jun 13 08:44:45 Linux kernel: usb 2-4: New USB device strings: Mfr=3, Product=4, SerialNumber=5
Jun 13 08:44:45 Linux kernel: usb 2-4: Product: Card Reader
Jun 13 08:44:45 Linux kernel: usb 2-4: Manufacturer: Apple
Jun 13 08:44:45 Linux kernel: usb 2-4: SerialNumber: 000000000820
Jun 13 08:44:45 Linux kernel: usb-storage 2-4:1.0: USB Mass Storage device detected
Jun 13 08:44:45 Linux kernel: scsi host1: usb-storage 2-4:1.0
Jun 13 08:44:45 Linux kernel: usbcore: registered new interface driver usb-storage
Jun 13 08:44:45 Linux kernel: raid6: sse2x1   gen() 14069 MB/s
Jun 13 08:44:45 Linux kernel: raid6: sse2x1   xor()  9388 MB/s
Jun 13 08:44:45 Linux kernel: raid6: using algorithm avx2x2 gen() 35280 MB/s
Jun 13 08:44:45 Linux kernel: raid6: .... xor() 21352 MB/s, rmw enabled
Jun 13 08:44:45 Linux kernel: raid6: using avx2x2 recovery algorithm
Jun 13 08:44:45 Linux kernel: xor: automatically using best checksumming function   avx       
Jun 13 08:44:45 Linux kernel: Btrfs loaded, crc32c=crc32c-intel
Jun 13 08:44:45 Linux kernel: BTRFS: device label Linux devid 1 transid 23516 /dev/sda12 scanned by systemd-udevd (248)
Jun 13 08:44:45 Linux kernel: usb 1-12: new full-speed USB device number 3 using xhci_hcd
Jun 13 08:44:45 Linux kernel: BTRFS info (device sda12): disk space caching is enabled
Jun 13 08:44:45 Linux kernel: BTRFS info (device sda12): has skinny extents
Jun 13 08:44:45 Linux kernel: BTRFS info (device sda12): enabling ssd optimizations
Jun 13 08:44:45 Linux kernel: usb 1-12: New USB device found, idVendor=05ac, idProduct=0263, bcdDevice= 2.25
Jun 13 08:44:45 Linux kernel: usb 1-12: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Jun 13 08:44:45 Linux kernel: usb 1-12: Product: Apple Internal Keyboard / Trackpad
Jun 13 08:44:45 Linux kernel: usb 1-12: Manufacturer: Apple Inc.
Jun 13 08:44:45 Linux systemd[1]: systemd 245.6-6-arch running in system mode. (+PAM +AUDIT -SELINUX -IMA -APPARMOR +SMACK -SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=hybrid)
Jun 13 08:44:45 Linux kernel: usb 1-8.1: new full-speed USB device number 4 using xhci_hcd
Jun 13 08:44:45 Linux systemd[1]: Detected architecture x86-64.
Jun 13 08:44:45 Linux systemd[1]: Set hostname to <Linux>.
Jun 13 08:44:45 Linux kernel: usb 1-8.1: New USB device found, idVendor=05ac, idProduct=820a, bcdDevice= 1.00
Jun 13 08:44:45 Linux kernel: usb 1-8.1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
Jun 13 08:44:45 Linux systemd[1]: /usr/lib/systemd/system/mbpfan.service:10: PIDFile= references a path below legacy directory /var/run/, updating /var/run/mbpfan.pid → /run/mbpfan.pid; please update the unit file accordingly.
Jun 13 08:44:45 Linux kernel: usb 1-8.2: new full-speed USB device number 5 using xhci_hcd
Jun 13 08:44:45 Linux systemd[1]: Created slice system-cloudflared.slice.
Jun 13 08:44:45 Linux systemd[1]: Created slice system-getty.slice.
Jun 13 08:44:45 Linux systemd[1]: Created slice system-modprobe.slice.
Jun 13 08:44:45 Linux systemd[1]: Created slice system-systemd\x2dfsck.slice.
Jun 13 08:44:45 Linux systemd[1]: Created slice system-wpa_supplicant.slice.
Jun 13 08:44:45 Linux systemd[1]: Created slice User and Session Slice.
Jun 13 08:44:45 Linux systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
Jun 13 08:44:45 Linux systemd[1]: Started Forward Password Requests to Wall Directory Watch.
Jun 13 08:44:45 Linux systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point.
Jun 13 08:44:45 Linux systemd[1]: Reached target Local Encrypted Volumes.
Jun 13 08:44:45 Linux systemd[1]: Reached target Remote File Systems.
Jun 13 08:44:45 Linux systemd[1]: Reached target Slices.
Jun 13 08:44:45 Linux systemd[1]: Listening on Device-mapper event daemon FIFOs.
Jun 13 08:44:45 Linux systemd[1]: Listening on LVM2 metadata daemon socket.
Jun 13 08:44:45 Linux systemd[1]: Listening on LVM2 poll daemon socket.
Jun 13 08:44:45 Linux systemd[1]: Listening on Process Core Dump Socket.
Jun 13 08:44:45 Linux systemd[1]: Listening on initctl Compatibility Named Pipe.
Jun 13 08:44:45 Linux systemd[1]: Listening on Journal Audit Socket.
Jun 13 08:44:45 Linux systemd[1]: Listening on Journal Socket (/dev/log).
Jun 13 08:44:45 Linux systemd[1]: Listening on Journal Socket.
Jun 13 08:44:45 Linux systemd[1]: Listening on Network Service Netlink Socket.
Jun 13 08:44:45 Linux systemd[1]: Listening on udev Control Socket.
Jun 13 08:44:45 Linux systemd[1]: Listening on udev Kernel Socket.
Jun 13 08:44:45 Linux systemd[1]: Mounting Huge Pages File System...
Jun 13 08:44:45 Linux systemd[1]: Mounting POSIX Message Queue File System...
Jun 13 08:44:45 Linux systemd[1]: Mounting Kernel Debug File System...
Jun 13 08:44:45 Linux systemd[1]: Mounting Kernel Trace File System...
Jun 13 08:44:45 Linux systemd[1]: Starting Create list of static device nodes for the current kernel...
Jun 13 08:44:45 Linux systemd[1]: Starting Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling...
Jun 13 08:44:45 Linux systemd[1]: Starting Load Kernel Module drm...
Jun 13 08:44:45 Linux systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped.
Jun 13 08:44:45 Linux systemd[1]: Starting Journal Service...
Jun 13 08:44:45 Linux systemd[1]: Starting Load Kernel Modules...
Jun 13 08:44:45 Linux systemd[1]: Starting Remount Root and Kernel File Systems...
Jun 13 08:44:45 Linux systemd[1]: Starting udev Coldplug all Devices...
Jun 13 08:44:45 Linux systemd[1]: Mounted Huge Pages File System.
Jun 13 08:44:45 Linux systemd[1]: Mounted POSIX Message Queue File System.
Jun 13 08:44:45 Linux systemd[1]: Mounted Kernel Debug File System.
Jun 13 08:44:45 Linux kernel: Linux agpgart interface v0.103
Jun 13 08:44:45 Linux systemd[1]: Mounted Kernel Trace File System.
Jun 13 08:44:45 Linux systemd[1]: Finished Create list of static device nodes for the current kernel.
Jun 13 08:44:45 Linux systemd[1]: Finished Load Kernel Modules.
Jun 13 08:44:45 Linux systemd[1]: Condition check resulted in FUSE Control File System being skipped.
Jun 13 08:44:45 Linux kernel: BTRFS info (device sda12): use lzo compression, level 0
Jun 13 08:44:45 Linux kernel: BTRFS info (device sda12): disk space caching is enabled
Jun 13 08:44:45 Linux systemd[1]: Mounting Kernel Configuration File System...
Jun 13 08:44:45 Linux systemd[1]: Starting Apply Kernel Variables...
Jun 13 08:44:45 Linux systemd[1]: Finished Remount Root and Kernel File Systems.
Jun 13 08:44:45 Linux systemd[1]: Mounted Kernel Configuration File System.
Jun 13 08:44:45 Linux systemd[1]: Finished Apply Kernel Variables.
Jun 13 08:44:45 Linux systemd[1]: Condition check resulted in First Boot Wizard being skipped.
Jun 13 08:44:45 Linux systemd[1]: Condition check resulted in Rebuild Hardware Database being skipped.
Jun 13 08:44:45 Linux systemd[1]: Starting Load/Save Random Seed...
Jun 13 08:44:45 Linux systemd[1]: Condition check resulted in Create System Users being skipped.
Jun 13 08:44:45 Linux systemd[1]: Starting Create Static Device Nodes in /dev...
Jun 13 08:44:45 Linux systemd[1]: modprobe@drm.service: Succeeded.
Jun 13 08:44:45 Linux systemd[1]: Finished Load Kernel Module drm.
Jun 13 08:44:45 Linux systemd[1]: Finished Create Static Device Nodes in /dev.
Jun 13 08:44:45 Linux systemd[1]: Finished Load/Save Random Seed.
Jun 13 08:44:45 Linux kernel: usb 1-8.2: New USB device found, idVendor=05ac, idProduct=820b, bcdDevice= 1.00
Jun 13 08:44:45 Linux kernel: usb 1-8.2: New USB device strings: Mfr=0, Product=0, SerialNumber=0
Jun 13 08:44:45 Linux systemd[1]: Starting udev Kernel Device Manager...
Jun 13 08:44:45 Linux systemd[1]: Finished udev Coldplug all Devices.
Jun 13 08:44:45 Linux kernel: usb 1-8.3: new full-speed USB device number 6 using xhci_hcd
Jun 13 08:44:45 Linux kernel: usb 1-8.3: New USB device found, idVendor=05ac, idProduct=8289, bcdDevice= 1.50
Jun 13 08:44:45 Linux kernel: usb 1-8.3: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Jun 13 08:44:45 Linux kernel: usb 1-8.3: Product: Bluetooth USB Host Controller
Jun 13 08:44:45 Linux kernel: usb 1-8.3: Manufacturer: Apple Inc.
Jun 13 08:44:45 Linux systemd-journald[343]: Journal started
Jun 13 08:44:45 Linux systemd-journald[343]: Runtime Journal (/run/log/journal/a9838d8a6d2c46feb7dde125eebbcd0f) is 8.0M, max 795.9M, 787.9M free.
Jun 13 08:44:45 Linux systemd-modules-load[344]: Inserted module 'crypto_user'
Jun 13 08:44:45 Linux systemd-modules-load[344]: Inserted module 'cpuid'
Jun 13 08:44:45 Linux systemd-modules-load[344]: Inserted module 'msr'
Jun 13 08:44:45 Linux systemd-sysctl[350]: Not setting net/ipv4/conf/all/rp_filter (explicit setting exists).
Jun 13 08:44:45 Linux systemd-sysctl[350]: Not setting net/ipv4/conf/default/rp_filter (explicit setting exists).
Jun 13 08:44:45 Linux systemd-sysctl[350]: Not setting net/ipv4/conf/all/accept_source_route (explicit setting exists).
Jun 13 08:44:45 Linux systemd-sysctl[350]: Not setting net/ipv4/conf/default/accept_source_route (explicit setting exists).
Jun 13 08:44:45 Linux systemd-sysctl[350]: Not setting net/ipv4/conf/all/promote_secondaries (explicit setting exists).
Jun 13 08:44:45 Linux systemd-sysctl[350]: Not setting net/ipv4/conf/default/promote_secondaries (explicit setting exists).
Jun 13 08:44:45 Linux systemd[1]: Started Journal Service.
Jun 13 08:44:45 Linux audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:44:45 Linux systemd[1]: Starting Flush Journal to Persistent Storage...
Jun 13 08:44:45 Linux kernel: audit: type=1130 audit(1592030685.175:2): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:44:45 Linux systemd-journald[343]: Time spent on flushing to /var/log/journal/a9838d8a6d2c46feb7dde125eebbcd0f is 13.963ms for 942 entries.
Jun 13 08:44:45 Linux systemd-journald[343]: System Journal (/var/log/journal/a9838d8a6d2c46feb7dde125eebbcd0f) is 112.2M, max 100.0M, 0B free.
Jun 13 08:44:45 Linux kernel: audit: type=1130 audit(1592030685.215:3): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:44:45 Linux kernel: audit: type=1130 audit(1592030685.218:4): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=lvm2-lvmetad comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:44:45 Linux audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:44:45 Linux audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=lvm2-lvmetad comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:44:45 Linux systemd[1]: Started udev Kernel Device Manager.
Jun 13 08:44:45 Linux systemd[1]: Started LVM2 metadata daemon.
Jun 13 08:44:45 Linux systemd[1]: Starting Network Service...
Jun 13 08:44:45 Linux systemd[1]: Finished Flush Journal to Persistent Storage.
Jun 13 08:44:45 Linux audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:44:45 Linux kernel: audit: type=1130 audit(1592030685.231:5): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:44:45 Linux kernel: ACPI: AC Adapter [ADP1] (on-line)
Jun 13 08:44:45 Linux root[378]: /usr/local/sbin/remove_ignore_usb-device.sh executed.
Jun 13 08:44:45 Linux root[404]: /usr/local/sbin/remove_ignore_usb-device.sh removing BRCM20702 Hub (0a5c:4500)
Jun 13 08:44:45 Linux kernel: smbus_hc ACPI0001:00: SBS HC: offset = 0x20, query_bit = 0x10
Jun 13 08:44:45 Linux kernel: apple_gmux: gmux device not present
Jun 13 08:44:45 Linux kernel: usb 1-8.1: USB disconnect, device number 4
Jun 13 08:44:45 Linux kernel: usb 1-8.2: USB disconnect, device number 5
Jun 13 08:44:45 Linux kernel: usb 1-8.3: USB disconnect, device number 6
Jun 13 08:44:45 Linux kernel: usb 1-8: USB disconnect, device number 2
Jun 13 08:44:45 Linux kernel: ACPI Warning: SystemIO range 0x0000000000000840-0x000000000000084F conflicts with OpRegion 0x0000000000000800-0x0000000000000863 (\GPIO) (20200326/utaddress-204)
Jun 13 08:44:45 Linux kernel: ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
Jun 13 08:44:45 Linux kernel: ACPI Warning: SystemIO range 0x0000000000000830-0x000000000000083F conflicts with OpRegion 0x0000000000000800-0x0000000000000863 (\GPIO) (20200326/utaddress-204)
Jun 13 08:44:45 Linux kernel: ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
Jun 13 08:44:45 Linux kernel: ACPI Warning: SystemIO range 0x0000000000000800-0x000000000000082F conflicts with OpRegion 0x0000000000000800-0x0000000000000863 (\GPIO) (20200326/utaddress-204)
Jun 13 08:44:45 Linux kernel: ACPI Warning: SystemIO range 0x0000000000000800-0x000000000000082F conflicts with OpRegion 0x0000000000000810-0x0000000000000813 (\IO_D) (20200326/utaddress-204)
Jun 13 08:44:45 Linux kernel: ACPI Warning: SystemIO range 0x0000000000000800-0x000000000000082F conflicts with OpRegion 0x0000000000000800-0x000000000000080F (\IO_T) (20200326/utaddress-204)
Jun 13 08:44:45 Linux kernel: ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
Jun 13 08:44:45 Linux kernel: lpc_ich: Resource conflict(s) found affecting gpio_ich
Jun 13 08:44:45 Linux kernel: usbcore: registered new device driver apple-mfi-fastcharge
Jun 13 08:44:45 Linux kernel: i801_smbus 0000:00:1f.3: enabling device (0000 -> 0003)
Jun 13 08:44:45 Linux kernel: i801_smbus 0000:00:1f.3: SMBus using PCI interrupt
Jun 13 08:44:45 Linux kernel: RAPL PMU: API unit is 2^-32 Joules, 4 fixed counters, 655360 ms ovfl timer
Jun 13 08:44:45 Linux kernel: RAPL PMU: hw unit of domain pp0-core 2^-14 Joules
Jun 13 08:44:45 Linux kernel: RAPL PMU: hw unit of domain package 2^-14 Joules
Jun 13 08:44:45 Linux kernel: RAPL PMU: hw unit of domain dram 2^-14 Joules
Jun 13 08:44:45 Linux kernel: RAPL PMU: hw unit of domain pp1-gpu 2^-14 Joules
Jun 13 08:44:45 Linux systemd[1]: Found device APPLE_SSD_SM0256F EFI.
Jun 13 08:44:45 Linux kernel: input: PC Speaker as /devices/platform/pcspkr/input/input4
Jun 13 08:44:45 Linux kernel: scsi 1:0:0:0: Direct-Access     APPLE    SD Card Reader   3.00 PQ: 0 ANSI: 6
Jun 13 08:44:45 Linux kernel: cryptd: max_cpu_qlen set to 1000
Jun 13 08:44:45 Linux systemd[1]: Found device APPLE_SSD_SM0256F fedora\x20swap.
Jun 13 08:44:45 Linux kernel: sd 1:0:0:0: [sdb] Attached SCSI removable disk
Jun 13 08:44:45 Linux systemd[1]: Found device APPLE_SSD_SM0256F Linux.
Jun 13 08:44:45 Linux systemd-udevd[388]: ethtool: autonegotiation is unset or enabled, the speed and duplex are not writable.
Jun 13 08:44:45 Linux systemd[1]: Activating swap Swap Partition...
Jun 13 08:44:45 Linux kernel: Adding 511996k swap on /dev/sda9.  Priority:-2 extents:1 across:511996k SSFS
Jun 13 08:44:45 Linux systemd[1]: Activated swap Swap Partition.
Jun 13 08:44:45 Linux systemd[1]: Reached target Swap.
Jun 13 08:44:45 Linux systemd[1]: Mounting Temporary Directory (/tmp)...
Jun 13 08:44:45 Linux systemd[1]: Mounted Temporary Directory (/tmp).
Jun 13 08:44:45 Linux kernel: iTCO_vendor_support: vendor-support=0
Jun 13 08:44:45 Linux kernel: hid: raw HID events driver (C) Jiri Kosina
Jun 13 08:44:45 Linux kernel: cfg80211: Loading compiled-in X.509 certificates for regulatory database
Jun 13 08:44:45 Linux systemd[1]: Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch.
Jun 13 08:44:45 Linux kernel: AVX2 version of gcm_enc/dec engaged.
Jun 13 08:44:45 Linux kernel: AES CTR mode by8 optimization enabled
Jun 13 08:44:45 Linux systemd[1]: Finished Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling.
Jun 13 08:44:45 Linux audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=lvm2-monitor comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:44:45 Linux systemd[1]: Reached target Local File Systems (Pre).
Jun 13 08:44:45 Linux kernel: audit: type=1130 audit(1592030685.501:6): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=lvm2-monitor comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:44:45 Linux kernel: iTCO_wdt: Intel TCO WatchDog Timer Driver v1.11
Jun 13 08:44:45 Linux kernel: iTCO_wdt: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS
Jun 13 08:44:45 Linux systemd[1]: Mounting /.snapshots...
Jun 13 08:44:45 Linux systemd[1]: Mounting /home...
Jun 13 08:44:45 Linux kernel: usbcore: registered new interface driver usbhid
Jun 13 08:44:45 Linux kernel: usbhid: USB HID core driver
Jun 13 08:44:45 Linux systemd[1]: Mounting /var/cache/pacman/pkg...
Jun 13 08:44:45 Linux systemd[1]: Condition check resulted in Virtual Machine and Container Storage (Compatibility) being skipped.
Jun 13 08:44:45 Linux systemd[1]: Mounting /var/swap...
Jun 13 08:44:45 Linux systemd[1]: Starting File System Check on /dev/disk/by-uuid/512A-D74F...
Jun 13 08:44:45 Linux systemd[1]: Mounted /.snapshots.
Jun 13 08:44:45 Linux systemd[1]: Mounted /home.
Jun 13 08:44:45 Linux systemd[1]: Mounted /var/cache/pacman/pkg.
Jun 13 08:44:45 Linux systemd-udevd[388]: cfg80211: Process '/usr/bin/set-wireless-regdom' failed with exit code 1.
Jun 13 08:44:45 Linux kernel: applesmc: key=601 fan=2 temp=37 index=36 acc=0 lux=2 kbd=1
Jun 13 08:44:45 Linux kernel: cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
Jun 13 08:44:45 Linux kernel: applesmc applesmc.768: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info().
Jun 13 08:44:45 Linux root[456]: /usr/local/sbin/remove_ignore_usb-device.sh executed.
Jun 13 08:44:45 Linux systemd[1]: Mounted /var/swap.
Jun 13 08:44:45 Linux kernel: intel-spi intel-spi: mx25l6405d (8192 Kbytes)
Jun 13 08:44:45 Linux root[474]: /usr/local/sbin/remove_ignore_usb-device.sh removing Card Reader (05ac:8406)
Jun 13 08:44:45 Linux kernel: input: bcm5974 as /devices/pci0000:00/0000:00:14.0/usb1/1-12/1-12:1.2/input/input5
Jun 13 08:44:45 Linux kernel: usbcore: registered new interface driver bcm5974
Jun 13 08:44:45 Linux systemd[1]: Created slice system-systemd\x2dbacklight.slice.
Jun 13 08:44:45 Linux systemd[1]: Starting Load/Save Screen Backlight Brightness of leds:smc::kbd_backlight...
Jun 13 08:44:45 Linux systemd[1]: Finished Load/Save Screen Backlight Brightness of leds:smc::kbd_backlight.
Jun 13 08:44:45 Linux audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-backlight@leds:smc::kbd_backlight comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:44:45 Linux kernel: audit: type=1130 audit(1592030685.561:7): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-backlight@leds:smc::kbd_backlight comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:44:45 Linux systemd-networkd[367]: Enumeration completed
Jun 13 08:44:45 Linux systemd[1]: Started Network Service.
Jun 13 08:44:45 Linux kernel: input: Apple Inc. Apple Internal Keyboard / Trackpad as /devices/pci0000:00/0000:00:14.0/usb1/1-12/1-12:1.0/0003:05AC:0263.0001/input/input6
Jun 13 08:44:45 Linux audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:44:45 Linux kernel: audit: type=1130 audit(1592030685.588:8): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:44:45 Linux systemd[1]: Starting Wait for Network to be Configured...
Jun 13 08:44:45 Linux kernel: Creating 1 MTD partitions on "intel-spi":
Jun 13 08:44:45 Linux kernel: 0x000000000000-0x000000800000 : "BIOS"
Jun 13 08:44:45 Linux systemd-fsck[472]: fsck.fat 4.1 (2017-01-24)
Jun 13 08:44:45 Linux systemd-fsck[472]: /dev/sda1: 586 files, 121318/127746 clusters
Jun 13 08:44:45 Linux systemd[1]: Finished File System Check on /dev/disk/by-uuid/512A-D74F.
Jun 13 08:44:45 Linux audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-fsck@dev-disk-by\x2duuid-512A\x2dD74F comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:44:45 Linux systemd[1]: Mounting /boot...
Jun 13 08:44:45 Linux kernel: audit: type=1130 audit(1592030685.615:9): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-fsck@dev-disk-by\x2duuid-512A\x2dD74F comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:44:45 Linux kernel: usb 2-4: USB disconnect, device number 2
Jun 13 08:44:45 Linux kernel: apple 0003:05AC:0263.0001: input,hidraw0: USB HID v1.11 Keyboard [Apple Inc. Apple Internal Keyboard / Trackpad] on usb-0000:00:14.0-12/input0
Jun 13 08:44:45 Linux kernel: mousedev: PS/2 mouse device common for all mice
Jun 13 08:44:45 Linux kernel: apple 0003:05AC:0263.0002: hidraw1: USB HID v1.11 Device [Apple Inc. Apple Internal Keyboard / Trackpad] on usb-0000:00:14.0-12/input1
Jun 13 08:44:45 Linux systemd-udevd[368]: could not read from '/sys/module/pcc_cpufreq/initstate': No such device
Jun 13 08:44:45 Linux kernel: usbcore: registered new interface driver uas
Jun 13 08:44:45 Linux kernel: wl: loading out-of-tree module taints kernel.
Jun 13 08:44:45 Linux kernel: wl: module license 'MIXED/Proprietary' taints kernel.
Jun 13 08:44:45 Linux kernel: Disabling lock debugging due to kernel taint
Jun 13 08:44:45 Linux kernel: Bluetooth: Core ver 2.22
Jun 13 08:44:45 Linux kernel: NET: Registered protocol family 31
Jun 13 08:44:45 Linux kernel: Bluetooth: HCI device and connection manager initialized
Jun 13 08:44:45 Linux kernel: Bluetooth: HCI socket layer initialized
Jun 13 08:44:45 Linux kernel: Bluetooth: L2CAP socket layer initialized
Jun 13 08:44:45 Linux kernel: Bluetooth: SCO socket layer initialized
Jun 13 08:44:45 Linux systemd[1]: Mounted /boot.
Jun 13 08:44:45 Linux systemd[1]: Reached target Local File Systems.
Jun 13 08:44:45 Linux kernel: snd_hda_codec_cirrus hdaudioC0D0: autoconfig for CS4208: line_outs=2 (0x12/0x13/0x0/0x0/0x0) type:speaker
Jun 13 08:44:45 Linux kernel: snd_hda_codec_cirrus hdaudioC0D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
Jun 13 08:44:45 Linux kernel: snd_hda_codec_cirrus hdaudioC0D0:    hp_outs=1 (0x10/0x0/0x0/0x0/0x0)
Jun 13 08:44:45 Linux kernel: snd_hda_codec_cirrus hdaudioC0D0:    mono: mono_out=0x0
Jun 13 08:44:45 Linux kernel: snd_hda_codec_cirrus hdaudioC0D0:    dig-out=0x21/0x0
Jun 13 08:44:45 Linux kernel: snd_hda_codec_cirrus hdaudioC0D0:    inputs:
Jun 13 08:44:45 Linux kernel: snd_hda_codec_cirrus hdaudioC0D0:      Internal Mic=0x1c
Jun 13 08:44:45 Linux kernel: snd_hda_codec_cirrus hdaudioC0D0:      Mic=0x18
Jun 13 08:44:45 Linux systemd[1]: Condition check resulted in Rebuild Dynamic Linker Cache being skipped.
Jun 13 08:44:45 Linux systemd[1]: Condition check resulted in Store a System Token in an EFI Variable being skipped.
Jun 13 08:44:45 Linux systemd[1]: Condition check resulted in Commit a transient machine-id on disk being skipped.
Jun 13 08:44:45 Linux systemd[1]: Starting Create Volatile Files and Directories...
Jun 13 08:44:45 Linux systemd[1]: Finished Create Volatile Files and Directories.
Jun 13 08:44:45 Linux audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:44:45 Linux systemd[1]: Condition check resulted in Rebuild Journal Catalog being skipped.
Jun 13 08:44:45 Linux systemd[1]: Starting Network Name Resolution...
Jun 13 08:44:45 Linux kernel: audit: type=1130 audit(1592030685.795:10): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:44:45 Linux systemd[1]: Starting Network Time Synchronization...
Jun 13 08:44:45 Linux systemd[1]: Condition check resulted in Update is Completed being skipped.
Jun 13 08:44:45 Linux systemd[1]: Starting Update UTMP about System Boot/Shutdown...
Jun 13 08:44:45 Linux audit[509]: SYSTEM_BOOT pid=509 uid=0 auid=4294967295 ses=4294967295 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success'
Jun 13 08:44:45 Linux systemd[1]: Finished Update UTMP about System Boot/Shutdown.
Jun 13 08:44:45 Linux audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:44:45 Linux kernel: wl: module verification failed: signature and/or required key missing - tainting kernel
Jun 13 08:44:45 Linux kernel: input: HDA Intel PCH Mic as /devices/pci0000:00/0000:00:1b.0/sound/card0/input7
Jun 13 08:44:45 Linux kernel: input: HDA Intel PCH Headphone as /devices/pci0000:00/0000:00:1b.0/sound/card0/input8
Jun 13 08:44:45 Linux kernel: input: HDA Intel PCH SPDIF as /devices/pci0000:00/0000:00:1b.0/sound/card0/input9
Jun 13 08:44:45 Linux systemd-udevd[387]: event6: EVDEV_ABS override set but no EV_ABS present on device
Jun 13 08:44:45 Linux systemd[1]: Condition check resulted in FUSE Control File System being skipped.
Jun 13 08:44:45 Linux systemd[1]: Condition check resulted in Rebuild Dynamic Linker Cache being skipped.
Jun 13 08:44:45 Linux systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped.
Jun 13 08:44:45 Linux systemd[1]: Condition check resulted in Store a System Token in an EFI Variable being skipped.
Jun 13 08:44:45 Linux systemd[1]: Condition check resulted in First Boot Wizard being skipped.
Jun 13 08:44:45 Linux systemd[1]: Condition check resulted in Rebuild Hardware Database being skipped.
Jun 13 08:44:45 Linux systemd[1]: Condition check resulted in Rebuild Journal Catalog being skipped.
Jun 13 08:44:45 Linux systemd[1]: Condition check resulted in Commit a transient machine-id on disk being skipped.
Jun 13 08:44:45 Linux systemd[1]: Condition check resulted in Create System Users being skipped.
Jun 13 08:44:45 Linux systemd[1]: Condition check resulted in Update is Completed being skipped.
Jun 13 08:44:45 Linux kernel: usbcore: registered new interface driver btusb
Jun 13 08:44:45 Linux systemd[1]: Starting Load/Save RF Kill Switch Status...
Jun 13 08:44:45 Linux kernel: wlan0: Broadcom BCM43a0 802.11 Hybrid Wireless Controller 6.30.223.271 (r587334)
Jun 13 08:44:45 Linux kernel: 
Jun 13 08:44:45 Linux systemd-udevd[368]: Using default interface naming scheme 'v245'.
Jun 13 08:44:45 Linux systemd[1]: Started Load/Save RF Kill Switch Status.
Jun 13 08:44:45 Linux systemd-udevd[368]: ethtool: autonegotiation is unset or enabled, the speed and duplex are not writable.
Jun 13 08:44:45 Linux kernel: wl 0000:02:00.0 wlp2s0: renamed from wlan0
Jun 13 08:44:45 Linux audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-rfkill comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:44:45 Linux kernel: i915 0000:00:02.0: Found 128MB of eDRAM
Jun 13 08:44:45 Linux kernel: checking generic (90000000 1437000) vs hw (a0000000 400000)
Jun 13 08:44:45 Linux kernel: checking generic (90000000 1437000) vs hw (90000000 10000000)
Jun 13 08:44:45 Linux kernel: fb0: switching to inteldrmfb from EFI VGA
Jun 13 08:44:45 Linux kernel: Console: switching to colour dummy device 80x25
Jun 13 08:44:45 Linux kernel: i915 0000:00:02.0: vgaarb: deactivate vga console
Jun 13 08:44:45 Linux systemd-networkd[367]: wlan0: Interface name change detected, wlan0 has been renamed to wlp2s0.
Jun 13 08:44:45 Linux systemd-udevd[393]: Using default interface naming scheme 'v245'.
Jun 13 08:44:45 Linux systemd-networkd[367]: wlp2s0: IPv6 successfully enabled
Jun 13 08:44:45 Linux systemd[1]: Found device BCM4360 802.11ac Wireless Network Adapter.
Jun 13 08:44:45 Linux kernel: [drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
Jun 13 08:44:45 Linux kernel: i915 0000:00:02.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem
Jun 13 08:44:46 Linux systemd-networkd[367]: wlp2s0: Link UP
Jun 13 08:44:46 Linux systemd-networkd[367]: wlp2s0: Gained carrier
Jun 13 08:44:46 Linux kernel: intel_rapl_common: Found RAPL domain package
Jun 13 08:44:46 Linux kernel: intel_rapl_common: Found RAPL domain core
Jun 13 08:44:46 Linux kernel: intel_rapl_common: Found RAPL domain uncore
Jun 13 08:44:46 Linux kernel: intel_rapl_common: Found RAPL domain dram
Jun 13 08:44:46 Linux systemd[1]: Started Network Time Synchronization.
Jun 13 08:44:46 Linux audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:44:46 Linux systemd[1]: Reached target System Initialization.
Jun 13 08:44:46 Linux systemd[1]: Started CUPS Scheduler.
Jun 13 08:44:46 Linux systemd[1]: Reached target Paths.
Jun 13 08:44:46 Linux systemd[1]: Condition check resulted in FUSE Control File System being skipped.
Jun 13 08:44:46 Linux systemd[1]: Condition check resulted in Rebuild Dynamic Linker Cache being skipped.
Jun 13 08:44:46 Linux systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped.
Jun 13 08:44:46 Linux systemd[1]: Condition check resulted in Store a System Token in an EFI Variable being skipped.
Jun 13 08:44:46 Linux systemd[1]: Condition check resulted in First Boot Wizard being skipped.
Jun 13 08:44:46 Linux systemd[1]: Condition check resulted in Rebuild Hardware Database being skipped.
Jun 13 08:44:46 Linux systemd[1]: Condition check resulted in Rebuild Journal Catalog being skipped.
Jun 13 08:44:46 Linux systemd[1]: Condition check resulted in Commit a transient machine-id on disk being skipped.
Jun 13 08:44:46 Linux systemd[1]: Condition check resulted in Create System Users being skipped.
Jun 13 08:44:46 Linux systemd[1]: Reached target System Time Set.
Jun 13 08:44:46 Linux systemd[1]: Reached target System Time Synchronized.
Jun 13 08:44:46 Linux systemd[1]: Condition check resulted in Update is Completed being skipped.
Jun 13 08:44:46 Linux systemd[1]: Started Discard unused blocks once a week.
Jun 13 08:44:46 Linux systemd[1]: Started Daily rotation of log files.
Jun 13 08:44:46 Linux systemd[1]: Started Daily man-db regeneration.
Jun 13 08:44:46 Linux systemd[1]: Started Daily verification of password and group files.
Jun 13 08:44:46 Linux systemd[1]: Started Daily Cleanup of Temporary Directories.
Jun 13 08:44:46 Linux systemd[1]: Started Daily locate database update.
Jun 13 08:44:46 Linux systemd[1]: Reached target Timers.
Jun 13 08:44:46 Linux systemd[1]: Listening on Avahi mDNS/DNS-SD Stack Activation Socket.
Jun 13 08:44:46 Linux systemd[1]: Listening on D-Bus System Message Bus Socket.
Jun 13 08:44:46 Linux systemd[1]: Listening on CUPS Scheduler.
Jun 13 08:44:46 Linux systemd[1]: Reached target Sockets.
Jun 13 08:44:46 Linux systemd[1]: Reached target Basic System.
Jun 13 08:44:46 Linux systemd[1]: Starting Save/Restore Sound Card State...
Jun 13 08:44:46 Linux systemd[1]: Condition check resulted in Manage Sound Card State (restore and store) being skipped.
Jun 13 08:44:46 Linux systemd[1]: Starting Avahi mDNS/DNS-SD Stack...
Jun 13 08:44:46 Linux systemd[1]: Started D-Bus System Message Bus.
Jun 13 08:44:46 Linux audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=dbus comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:44:46 Linux systemd[1]: Starting dhcpcd on all interfaces...
Jun 13 08:44:46 Linux systemd[1]: Starting Initialize hardware monitoring sensors...
Jun 13 08:44:46 Linux systemd[1]: Started A fan manager daemon for MacBook Pro.
Jun 13 08:44:46 Linux audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=mbpfan comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:44:46 Linux audit: BPF prog-id=7 op=LOAD
Jun 13 08:44:46 Linux audit: BPF prog-id=8 op=LOAD
Jun 13 08:44:46 Linux systemd[1]: Starting Login Service...
Jun 13 08:44:46 Linux dhcpcd[527]: unknown option: add
Jun 13 08:44:46 Linux audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=wpa_supplicant@wlp2s0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:44:46 Linux systemd[1]: Started WPA supplicant daemon (interface-specific version).
Jun 13 08:44:46 Linux dhcpcd[527]: unknown option: add
Jun 13 08:44:46 Linux dhcpcd[527]: dhcpcd-9.1.1 starting
Jun 13 08:44:46 Linux avahi-daemon[525]: Found user 'avahi' (UID 976) and group 'avahi' (GID 976).
Jun 13 08:44:46 Linux systemd[1]: Finished Save/Restore Sound Card State.
Jun 13 08:44:46 Linux audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=alsa-restore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:44:46 Linux dhcpcd[534]: dev: loaded udev
Jun 13 08:44:46 Linux dhcpcd[533]: DUID 00:04:63:e3:c3:d0:da:ed:51:59:83:1f:c8:38:46:9b:12:d4
Jun 13 08:44:46 Linux avahi-daemon[525]: Successfully dropped root privileges.
Jun 13 08:44:46 Linux systemd[1]: Reached target Sound Card.
Jun 13 08:44:46 Linux avahi-daemon[525]: avahi-daemon 0.8 starting up.
Jun 13 08:44:46 Linux avahi-daemon[525]: WARNING: No NSS support for mDNS detected, consider installing nss-mdns!
Jun 13 08:44:46 Linux systemd-resolved[506]: Positive Trust Anchors:
Jun 13 08:44:46 Linux systemd-resolved[506]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d
Jun 13 08:44:46 Linux systemd-resolved[506]: Negative trust anchors: 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test
Jun 13 08:44:46 Linux wpa_supplicant[531]: Successfully initialized wpa_supplicant
Jun 13 08:44:46 Linux systemd[1]: Finished Initialize hardware monitoring sensors.
Jun 13 08:44:46 Linux audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=lm_sensors comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:44:46 Linux systemd-networkd[367]: wlp2s0: Lost carrier
Jun 13 08:44:46 Linux audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=avahi-daemon comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:44:46 Linux systemd[1]: Started Avahi mDNS/DNS-SD Stack.
Jun 13 08:44:46 Linux avahi-daemon[525]: Successfully called chroot().
Jun 13 08:44:46 Linux avahi-daemon[525]: Successfully dropped remaining capabilities.
Jun 13 08:44:46 Linux avahi-daemon[538]: chroot.c: open() failed: No such file or directory
Jun 13 08:44:46 Linux avahi-daemon[525]: Failed to open /etc/resolv.conf: Invalid argument
Jun 13 08:44:46 Linux avahi-daemon[525]: No service file found in /etc/avahi/services.
Jun 13 08:44:46 Linux avahi-daemon[525]: Joining mDNS multicast group on interface wlp2s0.IPv6 with address fe80::6e40:8ff:fe92:fef8.
Jun 13 08:44:46 Linux avahi-daemon[525]: New relevant interface wlp2s0.IPv6 for mDNS.
Jun 13 08:44:46 Linux avahi-daemon[525]: Joining mDNS multicast group on interface lo.IPv6 with address ::1.
Jun 13 08:44:46 Linux avahi-daemon[525]: New relevant interface lo.IPv6 for mDNS.
Jun 13 08:44:46 Linux avahi-daemon[525]: Joining mDNS multicast group on interface lo.IPv4 with address 127.0.0.1.
Jun 13 08:44:46 Linux avahi-daemon[525]: New relevant interface lo.IPv4 for mDNS.
Jun 13 08:44:46 Linux avahi-daemon[525]: Network interface enumeration completed.
Jun 13 08:44:46 Linux avahi-daemon[525]: Registering new address record for fe80::6e40:8ff:fe92:fef8 on wlp2s0.*.
Jun 13 08:44:46 Linux avahi-daemon[525]: Registering new address record for ::1 on lo.*.
Jun 13 08:44:46 Linux avahi-daemon[525]: Registering new address record for 127.0.0.1 on lo.IPv4.
Jun 13 08:44:46 Linux systemd-resolved[506]: Using system hostname 'Linux'.
Jun 13 08:44:46 Linux systemd[1]: Started Network Name Resolution.
Jun 13 08:44:46 Linux audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:44:46 Linux systemd[1]: Reached target Host and Network Name Lookups.
Jun 13 08:44:46 Linux dhcpcd[533]: unknown option: add
Jun 13 08:44:46 Linux dhcpcd[533]: unknown option: add
Jun 13 08:44:46 Linux systemd[1]: Started dhcpcd on all interfaces.
Jun 13 08:44:46 Linux audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=dhcpcd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:44:46 Linux systemd[1]: Reached target Network.
Jun 13 08:44:46 Linux kernel: 8021q: 802.1Q VLAN Support v1.8
Jun 13 08:44:46 Linux systemd[1]: Started Argo Tunnel client daemon for cloudflared.
Jun 13 08:44:46 Linux audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=cloudflared@cloudflared comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:44:46 Linux systemd[1]: Starting Permit User Sessions...
Jun 13 08:44:46 Linux systemd[1]: Finished Permit User Sessions.
Jun 13 08:44:46 Linux audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:44:46 Linux systemd[1]: Started Getty on tty1.
Jun 13 08:44:46 Linux audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:44:46 Linux systemd[1]: Reached target Login Prompts.
Jun 13 08:44:46 Linux dhcpcd-run-hooks[551]: wlp2s0: ctrl_interface not defined in /etc/wpa_supplicant/wpa_supplicant-wlp2s0.conf
Jun 13 08:44:46 Linux dhcpcd-run-hooks[552]: wlp2s0: not interacting with wpa_supplicant(8)
Jun 13 08:44:46 Linux dhcpcd[533]: wlp2s0: waiting for carrier
Jun 13 08:44:46 Linux cloudflared[541]: [INFO] Version 2020.6.1
Jun 13 08:44:46 Linux cloudflared[541]: [INFO] GOOS: linux, GOVersion: go1.12.9, GoArch: amd64
Jun 13 08:44:46 Linux cloudflared[541]: [INFO] Environment variables map[config:/etc/cloudflared/cloudflared.yml no-autoupdate:true proxy-dns:true proxy-dns-upstream:https://1.1.1.1/dns-query, https://1.0.0.1/dns-query, https://2606:4700:4700::1111/dns-query, https://2606:4700:4700::1001/dns-query]
Jun 13 08:44:46 Linux cloudflared[541]: [INFO] Adding DNS upstream - url: https://1.1.1.1/dns-query
Jun 13 08:44:46 Linux cloudflared[541]: [INFO] Adding DNS upstream - url: https://1.0.0.1/dns-query
Jun 13 08:44:46 Linux cloudflared[541]: [INFO] Adding DNS upstream - url: https://2606:4700:4700::1111/dns-query
Jun 13 08:44:46 Linux cloudflared[541]: [INFO] Adding DNS upstream - url: https://2606:4700:4700::1001/dns-query
Jun 13 08:44:46 Linux cloudflared[541]: [INFO] Starting DNS over HTTPS proxy server on: dns://localhost:53
Jun 13 08:44:46 Linux cloudflared[541]: [INFO] Starting metrics server on 127.0.0.1:33749/metrics
Jun 13 08:44:46 Linux systemd-logind[530]: Watching system buttons on /dev/input/event3 (Power Button)
Jun 13 08:44:46 Linux systemd-logind[530]: Watching system buttons on /dev/input/event1 (Power Button)
Jun 13 08:44:46 Linux systemd-logind[530]: Watching system buttons on /dev/input/event0 (Lid Switch)
Jun 13 08:44:46 Linux systemd-logind[530]: Watching system buttons on /dev/input/event2 (Sleep Button)
Jun 13 08:44:46 Linux systemd-logind[530]: Watching system buttons on /dev/input/event6 (Apple Inc. Apple Internal Keyboard / Trackpad)
Jun 13 08:44:46 Linux systemd-logind[530]: New seat seat0.
Jun 13 08:44:46 Linux systemd[1]: Started Login Service.
Jun 13 08:44:46 Linux audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-logind comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:44:46 Linux avahi-daemon[525]: Server startup complete. Host name is Linux.local. Local service cookie is 2389418504.
Jun 13 08:44:47 Linux systemd-networkd[367]: wlp2s0: Gained IPv6LL
Jun 13 08:44:47 Linux kernel: ACPI: Smart Battery System [SBS0]: Battery Slot [BAT0] (battery present)
Jun 13 08:44:50 Linux wpa_supplicant[531]: wlp2s0: Trying to associate with 30:7c:b2:58:af:9c (SSID='fisher' freq=5240 MHz)
Jun 13 08:44:50 Linux systemd[1]: systemd-rfkill.service: Succeeded.
Jun 13 08:44:50 Linux audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-rfkill comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:44:50 Linux kernel: kauditd_printk_skb: 18 callbacks suppressed
Jun 13 08:44:50 Linux kernel: audit: type=1131 audit(1592030690.928:29): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-rfkill comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:45:00 Linux wpa_supplicant[531]: wlp2s0: Authentication with 30:7c:b2:58:af:9c timed out.
Jun 13 08:45:00 Linux wpa_supplicant[531]: wlp2s0: CTRL-EVENT-DISCONNECTED bssid=30:7c:b2:58:af:9c reason=3 locally_generated=1
Jun 13 08:45:04 Linux wpa_supplicant[531]: wlp2s0: Trying to associate with 30:7c:b2:58:af:9b (SSID='fisher' freq=2462 MHz)
Jun 13 08:45:04 Linux wpa_supplicant[531]: wlp2s0: CTRL-EVENT-ASSOC-REJECT bssid=00:00:00:00:00:00 status_code=16
Jun 13 08:45:08 Linux wpa_supplicant[531]: wlp2s0: Trying to associate with 30:7c:b2:58:af:9c (SSID='fisher' freq=5240 MHz)
Jun 13 08:45:08 Linux wpa_supplicant[531]: wlp2s0: Associated with 30:7c:b2:58:af:9c
Jun 13 08:45:08 Linux wpa_supplicant[531]: wlp2s0: CTRL-EVENT-SUBNET-STATUS-UPDATE status=0
Jun 13 08:45:08 Linux wpa_supplicant[531]: wlp2s0: CTRL-EVENT-REGDOM-CHANGE init=COUNTRY_IE type=COUNTRY alpha2=FR
Jun 13 08:45:08 Linux wpa_supplicant[531]: wlp2s0: WPA: Key negotiation completed with 30:7c:b2:58:af:9c [PTK=CCMP GTK=TKIP]
Jun 13 08:45:08 Linux wpa_supplicant[531]: wlp2s0: CTRL-EVENT-CONNECTED - Connection to 30:7c:b2:58:af:9c completed [id=0 id_str=]
Jun 13 08:45:08 Linux dhcpcd[533]: wlp2s0: carrier acquired
Jun 13 08:45:08 Linux dhcpcd[533]: wlp2s0: connected to Access Point `fisher'
Jun 13 08:45:08 Linux systemd-networkd[367]: wlp2s0: Gained carrier
Jun 13 08:45:08 Linux systemd-networkd[367]: wlp2s0: Connected WiFi access point: fisher (00:00:00:00:00:00)
Jun 13 08:45:08 Linux dhcpcd[533]: unknown option: add
Jun 13 08:45:08 Linux systemd-timesyncd[508]: Network configuration changed, trying to establish connection.
Jun 13 08:45:08 Linux dhcpcd[533]: wlp2s0: IAID 08:92:fe:f8
Jun 13 08:45:08 Linux dhcpcd[533]: wlp2s0: soliciting an IPv6 router
Jun 13 08:45:10 Linux dhcpcd[533]: wlp2s0: rebinding lease of 192.168.1.19
Jun 13 08:45:10 Linux dhcpcd[533]: wlp2s0: leased 192.168.1.19 for 86400 seconds
Jun 13 08:45:10 Linux avahi-daemon[525]: Joining mDNS multicast group on interface wlp2s0.IPv4 with address 192.168.1.19.
Jun 13 08:45:10 Linux avahi-daemon[525]: New relevant interface wlp2s0.IPv4 for mDNS.
Jun 13 08:45:10 Linux dhcpcd[533]: wlp2s0: adding route to 192.168.1.0/24
Jun 13 08:45:10 Linux systemd-timesyncd[508]: Network configuration changed, trying to establish connection.
Jun 13 08:45:10 Linux avahi-daemon[525]: Registering new address record for 192.168.1.19 on wlp2s0.IPv4.
Jun 13 08:45:10 Linux dhcpcd[533]: wlp2s0: adding default route via 192.168.1.1
Jun 13 08:45:10 Linux systemd-networkd[367]: wlp2s0: DHCPv4 address 192.168.1.19/24 via 192.168.1.1
Jun 13 08:45:10 Linux systemd-timesyncd[508]: Network configuration changed, trying to establish connection.
Jun 13 08:45:10 Linux systemd-timesyncd[508]: Network configuration changed, trying to establish connection.
Jun 13 08:45:10 Linux systemd[1]: Finished Wait for Network to be Configured.
Jun 13 08:45:10 Linux audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:45:10 Linux systemd[1]: Reached target Network is Online.
Jun 13 08:45:10 Linux kernel: audit: type=1130 audit(1592030710.338:30): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:45:10 Linux systemd[1]: Starting CUPS Scheduler...
Jun 13 08:45:10 Linux systemd[1]: Starting Pacman mirrorlist update...
Jun 13 08:45:10 Linux systemd[1]: Started CUPS Scheduler.
Jun 13 08:45:10 Linux audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=org.cups.cupsd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:45:10 Linux kernel: audit: type=1130 audit(1592030710.375:31): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=org.cups.cupsd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:45:10 Linux systemd-resolved[506]: Using degraded feature set (UDP+EDNS0) for DNS server 127.0.0.1.
Jun 13 08:45:10 Linux systemd-resolved[506]: Using degraded feature set (UDP+EDNS0) for DNS server 127.0.0.1.
Jun 13 08:45:10 Linux systemd-resolved[506]: Using degraded feature set (UDP+EDNS0) for DNS server ::1.
Jun 13 08:45:13 Linux systemd[1]: reflector.service: Succeeded.
Jun 13 08:45:13 Linux systemd[1]: Finished Pacman mirrorlist update.
Jun 13 08:45:13 Linux audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=reflector comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:45:13 Linux audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=reflector comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:45:13 Linux systemd[1]: Reached target Multi-User System.
Jun 13 08:45:13 Linux systemd[1]: Starting Intel Undervolt Service...
Jun 13 08:45:13 Linux kernel: audit: type=1130 audit(1592030713.241:32): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=reflector comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:45:13 Linux kernel: audit: type=1131 audit(1592030713.241:33): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=reflector comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:45:13 Linux systemd[1]: Started Limit turbo boost multipler.
Jun 13 08:45:13 Linux audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=turbo-limit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:45:13 Linux kernel: audit: type=1130 audit(1592030713.245:34): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=turbo-limit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:45:13 Linux intel-undervolt[639]: CPU (0): -99.61 mV
Jun 13 08:45:13 Linux intel-undervolt[639]: GPU (1): -94.73 mV
Jun 13 08:45:13 Linux intel-undervolt[639]: CPU Cache (2): -99.61 mV
Jun 13 08:45:13 Linux intel-undervolt[639]: System Agent (3): -0.00 mV
Jun 13 08:45:13 Linux intel-undervolt[639]: Analog I/O (4): -0.00 mV
Jun 13 08:45:13 Linux systemd[1]: intel-undervolt.service: Succeeded.
Jun 13 08:45:13 Linux systemd[1]: Finished Intel Undervolt Service.
Jun 13 08:45:13 Linux systemd[1]: Startup finished in 2.521s (kernel) + 28.597s (userspace) = 31.118s.
Jun 13 08:45:13 Linux audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=intel-undervolt comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:45:13 Linux audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=intel-undervolt comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:45:13 Linux kernel: audit: type=1130 audit(1592030713.251:35): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=intel-undervolt comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:45:13 Linux kernel: audit: type=1131 audit(1592030713.251:36): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=intel-undervolt comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:45:13 Linux turbo-limit[640]:   Number of threads is 8
Jun 13 08:45:13 Linux turbo-limit[640]:   Number of cores is 4
Jun 13 08:45:13 Linux turbo-limit[640]:   BD PROCHOT is on
Jun 13 08:45:13 Linux turbo-limit[640]: 
Jun 13 08:45:13 Linux turbo-limit[640]:   CPU 0 turbo enabled  max 34x/33x/32x/32x current 19 target 19
Jun 13 08:45:13 Linux turbo-limit[640]:   CPU 1 turbo enabled  max 34x/33x/32x/32x current 19 target 17
Jun 13 08:45:13 Linux turbo-limit[640]:   CPU 2 turbo enabled  max 34x/33x/32x/32x current 19 target 17
Jun 13 08:45:13 Linux turbo-limit[640]:   CPU 3 turbo enabled  max 34x/33x/32x/32x current 19 target 16
Jun 13 08:45:13 Linux turbo-limit[640]:   CPU 4 turbo enabled  max 34x/33x/32x/32x current 19 target 16
Jun 13 08:45:13 Linux turbo-limit[640]:   CPU 5 turbo enabled  max 34x/33x/32x/32x current 19 target 17
Jun 13 08:45:13 Linux turbo-limit[640]:   CPU 6 turbo enabled  max 34x/33x/32x/32x current 19 target 15
Jun 13 08:45:13 Linux turbo-limit[640]:   CPU 7 turbo enabled  max 34x/33x/32x/32x current 19 target 16
Jun 13 08:45:13 Linux turbo-limit[640]:  
Jun 13 08:45:13 Linux turbo-limit[640]:   ==> enabling turbo for CPU 0
Jun 13 08:45:13 Linux turbo-limit[640]:   ==> setting limits for CPU 0 to medium
Jun 13 08:45:13 Linux turbo-limit[640]:  
Jun 13 08:45:13 Linux turbo-limit[640]:   CPU 0 turbo enabled  max 32x/30x/28x/28x current 19 target 19
Jun 13 08:45:13 Linux turbo-limit[640]:   CPU 1 turbo enabled  max 32x/30x/28x/28x current 19 target 17
Jun 13 08:45:13 Linux turbo-limit[640]:   CPU 2 turbo enabled  max 32x/30x/28x/28x current 19 target 17
Jun 13 08:45:13 Linux turbo-limit[640]:   CPU 3 turbo enabled  max 32x/30x/28x/28x current 19 target 16
Jun 13 08:45:13 Linux turbo-limit[640]:   CPU 4 turbo enabled  max 32x/30x/28x/28x current 19 target 16
Jun 13 08:45:13 Linux turbo-limit[640]:   CPU 5 turbo enabled  max 32x/30x/28x/28x current 19 target 17
Jun 13 08:45:13 Linux turbo-limit[640]:   CPU 6 turbo enabled  max 32x/30x/28x/28x current 19 target 15
Jun 13 08:45:13 Linux turbo-limit[640]:   CPU 7 turbo enabled  max 32x/30x/28x/28x current 19 target 16
Jun 13 08:45:13 Linux turbo-limit[640]:  
Jun 13 08:45:20 Linux dhcpcd[533]: wlp2s0: no IPv6 Routers available
Jun 13 08:45:40 Linux systemd-timesyncd[508]: Initial synchronization to time server 51.15.175.180:123 (2.arch.pool.ntp.org).
Jun 13 08:45:45 Linux systemd-udevd[355]: 0000:00:02.0: Worker [381] processing SEQNUM=2640 is taking a long time
Jun 13 08:46:30 Linux audit[550]: USER_AUTH pid=550 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:authentication grantors=pam_securetty,pam_tally2,pam_shells,pam_unix,pam_permit acct="adam" exe="/usr/bin/login" hostname=Linux addr=? terminal=tty1 res=success'
Jun 13 08:46:30 Linux kernel: audit: type=1100 audit(1592030790.850:37): pid=550 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:authentication grantors=pam_securetty,pam_tally2,pam_shells,pam_unix,pam_permit acct="adam" exe="/usr/bin/login" hostname=Linux addr=? terminal=tty1 res=success'
Jun 13 08:46:30 Linux audit[550]: USER_ACCT pid=550 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:accounting grantors=pam_tally2,pam_access,pam_unix,pam_permit,pam_time acct="adam" exe="/usr/bin/login" hostname=Linux addr=? terminal=tty1 res=success'
Jun 13 08:46:30 Linux audit[550]: CRED_ACQ pid=550 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:setcred grantors=pam_securetty,pam_tally2,pam_shells,pam_unix,pam_permit acct="adam" exe="/usr/bin/login" hostname=Linux addr=? terminal=tty1 res=success'
Jun 13 08:46:30 Linux audit[550]: SYSCALL arch=c000003e syscall=1 success=yes exit=4 a0=3 a1=7ffd320a6bc0 a2=4 a3=7ffd320a68d4 items=0 ppid=1 pid=550 auid=1000 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=tty1 ses=1 comm="login" exe="/usr/bin/login" key=(null)
Jun 13 08:46:30 Linux audit: PROCTITLE proctitle=2F62696E2F6C6F67696E002D70002D2D0020202020
Jun 13 08:46:30 Linux login[550]: pam_unix(login:session): session opened for user adam by LOGIN(uid=0)
Jun 13 08:46:30 Linux kernel: audit: type=1101 audit(1592030790.860:38): pid=550 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:accounting grantors=pam_tally2,pam_access,pam_unix,pam_permit,pam_time acct="adam" exe="/usr/bin/login" hostname=Linux addr=? terminal=tty1 res=success'
Jun 13 08:46:30 Linux kernel: audit: type=1103 audit(1592030790.860:39): pid=550 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:setcred grantors=pam_securetty,pam_tally2,pam_shells,pam_unix,pam_permit acct="adam" exe="/usr/bin/login" hostname=Linux addr=? terminal=tty1 res=success'
Jun 13 08:46:30 Linux kernel: audit: type=1006 audit(1592030790.860:40): pid=550 uid=0 old-auid=4294967295 auid=1000 tty=tty1 old-ses=4294967295 ses=1 res=1
Jun 13 08:46:30 Linux kernel: audit: type=1300 audit(1592030790.860:40): arch=c000003e syscall=1 success=yes exit=4 a0=3 a1=7ffd320a6bc0 a2=4 a3=7ffd320a68d4 items=0 ppid=1 pid=550 auid=1000 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=tty1 ses=1 comm="login" exe="/usr/bin/login" key=(null)
Jun 13 08:46:30 Linux kernel: audit: type=1327 audit(1592030790.860:40): proctitle=2F62696E2F6C6F67696E002D70002D2D0020202020
Jun 13 08:46:30 Linux systemd-logind[530]: New session 1 of user adam.
Jun 13 08:46:30 Linux systemd[1]: Created slice User Slice of UID 1000.
Jun 13 08:46:30 Linux systemd[1]: Condition check resulted in FUSE Control File System being skipped.
Jun 13 08:46:30 Linux systemd[1]: Condition check resulted in Rebuild Dynamic Linker Cache being skipped.
Jun 13 08:46:30 Linux systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped.
Jun 13 08:46:30 Linux systemd[1]: Condition check resulted in Store a System Token in an EFI Variable being skipped.
Jun 13 08:46:30 Linux systemd[1]: Condition check resulted in First Boot Wizard being skipped.
Jun 13 08:46:30 Linux systemd[1]: Condition check resulted in Rebuild Hardware Database being skipped.
Jun 13 08:46:30 Linux systemd[1]: Condition check resulted in Rebuild Journal Catalog being skipped.
Jun 13 08:46:30 Linux systemd[1]: Condition check resulted in Commit a transient machine-id on disk being skipped.
Jun 13 08:46:30 Linux systemd[1]: Condition check resulted in Create System Users being skipped.
Jun 13 08:46:30 Linux systemd[1]: Condition check resulted in Update is Completed being skipped.
Jun 13 08:46:30 Linux systemd[1]: Starting User Runtime Directory /run/user/1000...
Jun 13 08:46:30 Linux systemd[1]: Finished User Runtime Directory /run/user/1000.
Jun 13 08:46:30 Linux audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=user-runtime-dir@1000 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:46:30 Linux systemd[1]: Starting User Manager for UID 1000...
Jun 13 08:46:30 Linux kernel: audit: type=1130 audit(1592030790.883:41): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=user-runtime-dir@1000 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:46:30 Linux audit[646]: USER_ACCT pid=646 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:accounting grantors=pam_tally2,pam_access,pam_unix,pam_permit,pam_time acct="adam" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:46:30 Linux audit[646]: CRED_ACQ pid=646 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:setcred grantors=? acct="adam" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed'
Jun 13 08:46:30 Linux kernel: audit: type=1101 audit(1592030790.886:42): pid=646 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:accounting grantors=pam_tally2,pam_access,pam_unix,pam_permit,pam_time acct="adam" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:46:30 Linux kernel: audit: type=1103 audit(1592030790.886:43): pid=646 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:setcred grantors=? acct="adam" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed'
Jun 13 08:46:30 Linux kernel: audit: type=1006 audit(1592030790.890:44): pid=646 uid=0 old-auid=4294967295 auid=1000 tty=(none) old-ses=4294967295 ses=2 res=1
Jun 13 08:46:30 Linux audit[646]: SYSCALL arch=c000003e syscall=1 success=yes exit=4 a0=8 a1=7fff3bc767a0 a2=4 a3=7fff3bc764b4 items=0 ppid=1 pid=646 auid=1000 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=2 comm="(systemd)" exe="/usr/lib/systemd/systemd" key=(null)
Jun 13 08:46:30 Linux audit: PROCTITLE proctitle="(systemd)"
Jun 13 08:46:30 Linux systemd[646]: pam_warn(systemd-user:setcred): function=[pam_sm_setcred] flags=0x8002 service=[systemd-user] terminal=[] user=[adam] ruser=[<unknown>] rhost=[<unknown>]
Jun 13 08:46:30 Linux systemd[646]: pam_unix(systemd-user:session): session opened for user adam by (uid=0)
Jun 13 08:46:30 Linux audit[646]: USER_START pid=646 uid=0 auid=1000 ses=2 msg='op=PAM:session_open grantors=pam_loginuid,pam_loginuid,pam_keyinit,pam_limits,pam_unix,pam_permit,pam_mail,pam_systemd,pam_env acct="adam" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:46:30 Linux audit: BPF prog-id=9 op=LOAD
Jun 13 08:46:30 Linux audit[646]: SYSCALL arch=c000003e syscall=321 success=yes exit=8 a0=5 a1=7ffe14692c10 a2=70 a3=559b9b53d710 items=0 ppid=1 pid=646 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 tty=(none) ses=2 comm="systemd" exe="/usr/lib/systemd/systemd" key=(null)
Jun 13 08:46:30 Linux audit: PROCTITLE proctitle="(systemd)"
Jun 13 08:46:30 Linux audit: BPF prog-id=9 op=UNLOAD
Jun 13 08:46:30 Linux systemd[646]: Reached target Paths.
Jun 13 08:46:30 Linux audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=user@1000 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:46:30 Linux systemd[646]: Reached target Timers.
Jun 13 08:46:30 Linux systemd[646]: Starting D-Bus User Message Bus Socket.
Jun 13 08:46:30 Linux systemd[646]: Listening on GnuPG network certificate management daemon.
Jun 13 08:46:30 Linux systemd[646]: Listening on GnuPG cryptographic agent and passphrase cache (access for web browsers).
Jun 13 08:46:30 Linux systemd[646]: Listening on GnuPG cryptographic agent and passphrase cache (restricted).
Jun 13 08:46:30 Linux systemd[646]: Listening on GnuPG cryptographic agent (ssh-agent emulation).
Jun 13 08:46:30 Linux systemd[646]: Listening on GnuPG cryptographic agent and passphrase cache.
Jun 13 08:46:30 Linux systemd[646]: Listening on p11-kit server.
Jun 13 08:46:30 Linux systemd[646]: Listening on D-Bus User Message Bus Socket.
Jun 13 08:46:30 Linux systemd[646]: Reached target Sockets.
Jun 13 08:46:30 Linux systemd[646]: Reached target Basic System.
Jun 13 08:46:30 Linux systemd[646]: Reached target Main User Target.
Jun 13 08:46:30 Linux systemd[646]: Startup finished in 71ms.
Jun 13 08:46:30 Linux systemd[1]: Started User Manager for UID 1000.
Jun 13 08:46:30 Linux systemd[1]: Started Session 1 of user adam.
Jun 13 08:46:30 Linux audit[550]: USER_START pid=550 uid=0 auid=1000 ses=1 msg='op=PAM:session_open grantors=pam_loginuid,pam_keyinit,pam_limits,pam_unix,pam_permit,pam_mail,pam_systemd,pam_env acct="adam" exe="/usr/bin/login" hostname=Linux addr=? terminal=tty1 res=success'
Jun 13 08:46:30 Linux audit[550]: CRED_REFR pid=550 uid=0 auid=1000 ses=1 msg='op=PAM:setcred grantors=pam_securetty,pam_tally2,pam_shells,pam_unix,pam_permit acct="adam" exe="/usr/bin/login" hostname=Linux addr=? terminal=tty1 res=success'
Jun 13 08:46:30 Linux login[550]: LOGIN ON tty1 BY adam
Jun 13 08:46:54 Linux audit[675]: USER_AUTH pid=675 uid=1000 auid=1000 ses=1 msg='op=PAM:authentication grantors=pam_unix,pam_permit acct="adam" exe="/usr/bin/sudo" hostname=Linux addr=? terminal=/dev/tty1 res=success'
Jun 13 08:46:54 Linux audit[675]: USER_ACCT pid=675 uid=1000 auid=1000 ses=1 msg='op=PAM:accounting grantors=pam_unix,pam_permit,pam_time acct="adam" exe="/usr/bin/sudo" hostname=Linux addr=? terminal=/dev/tty1 res=success'
Jun 13 08:46:54 Linux sudo[675]:     adam : TTY=tty1 ; PWD=/home/adam ; USER=root ; COMMAND=/usr/bin/shutdown now
Jun 13 08:46:54 Linux audit[675]: CRED_REFR pid=675 uid=0 auid=1000 ses=1 msg='op=PAM:setcred grantors=pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=Linux addr=? terminal=/dev/tty1 res=success'
Jun 13 08:46:54 Linux kernel: kauditd_printk_skb: 10 callbacks suppressed
Jun 13 08:46:54 Linux kernel: audit: type=1100 audit(1592030814.380:51): pid=675 uid=1000 auid=1000 ses=1 msg='op=PAM:authentication grantors=pam_unix,pam_permit acct="adam" exe="/usr/bin/sudo" hostname=Linux addr=? terminal=/dev/tty1 res=success'
Jun 13 08:46:54 Linux kernel: audit: type=1101 audit(1592030814.380:52): pid=675 uid=1000 auid=1000 ses=1 msg='op=PAM:accounting grantors=pam_unix,pam_permit,pam_time acct="adam" exe="/usr/bin/sudo" hostname=Linux addr=? terminal=/dev/tty1 res=success'
Jun 13 08:46:54 Linux kernel: audit: type=1110 audit(1592030814.380:53): pid=675 uid=0 auid=1000 ses=1 msg='op=PAM:setcred grantors=pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=Linux addr=? terminal=/dev/tty1 res=success'
Jun 13 08:46:54 Linux sudo[675]: pam_unix(sudo:session): session opened for user root by adam(uid=0)
Jun 13 08:46:54 Linux audit[675]: USER_START pid=675 uid=0 auid=1000 ses=1 msg='op=PAM:session_open grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=Linux addr=? terminal=/dev/tty1 res=success'
Jun 13 08:46:54 Linux kernel: audit: type=1105 audit(1592030814.384:54): pid=675 uid=0 auid=1000 ses=1 msg='op=PAM:session_open grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=Linux addr=? terminal=/dev/tty1 res=success'
Jun 13 08:46:54 Linux systemd[1]: Stopping Session 1 of user adam.
Jun 13 08:46:54 Linux audit[675]: USER_END pid=675 uid=0 auid=1000 ses=1 msg='op=PAM:session_close grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=Linux addr=? terminal=/dev/tty1 res=success'
Jun 13 08:46:54 Linux audit[675]: CRED_DISP pid=675 uid=0 auid=1000 ses=1 msg='op=PAM:setcred grantors=pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=Linux addr=? terminal=/dev/tty1 res=success'
Jun 13 08:46:54 Linux audit[550]: CRED_DISP pid=550 uid=0 auid=1000 ses=1 msg='op=PAM:setcred grantors=pam_securetty,pam_tally2,pam_shells,pam_unix,pam_permit acct="adam" exe="/usr/bin/login" hostname=Linux addr=? terminal=tty1 res=success'
Jun 13 08:46:54 Linux sudo[675]: pam_unix(sudo:session): session closed for user root
Jun 13 08:46:54 Linux systemd[1]: Removed slice system-modprobe.slice.
Jun 13 08:46:54 Linux login[550]: pam_unix(login:session): session closed for user adam
Jun 13 08:46:54 Linux systemd[1]: Stopped target Host and Network Name Lookups.
Jun 13 08:46:54 Linux systemd[1]: Stopped target Sound Card.
Jun 13 08:46:54 Linux systemd[1]: Stopped target Timers.
Jun 13 08:46:54 Linux systemd[1]: fstrim.timer: Succeeded.
Jun 13 08:46:54 Linux systemd[1]: Stopped Discard unused blocks once a week.
Jun 13 08:46:54 Linux systemd[1]: logrotate.timer: Succeeded.
Jun 13 08:46:54 Linux systemd[1]: Stopped Daily rotation of log files.
Jun 13 08:46:54 Linux systemd[1]: man-db.timer: Succeeded.
Jun 13 08:46:54 Linux systemd[1]: Stopped Daily man-db regeneration.
Jun 13 08:46:54 Linux systemd[1]: shadow.timer: Succeeded.
Jun 13 08:46:54 Linux systemd[1]: Stopped Daily verification of password and group files.
Jun 13 08:46:54 Linux systemd[1]: systemd-tmpfiles-clean.timer: Succeeded.
Jun 13 08:46:54 Linux systemd[1]: Stopped Daily Cleanup of Temporary Directories.
Jun 13 08:46:54 Linux systemd[1]: updatedb.timer: Succeeded.
Jun 13 08:46:54 Linux systemd[1]: Stopped Daily locate database update.
Jun 13 08:46:54 Linux systemd[1]: Stopped target System Time Synchronized.
Jun 13 08:46:54 Linux systemd[1]: Stopped target System Time Set.
Jun 13 08:46:54 Linux systemd[1]: lvm2-lvmpolld.socket: Succeeded.
Jun 13 08:46:54 Linux systemd[1]: Closed LVM2 poll daemon socket.
Jun 13 08:46:54 Linux systemd[1]: systemd-rfkill.socket: Succeeded.
Jun 13 08:46:54 Linux systemd[1]: Closed Load/Save RF Kill Switch Status /dev/rfkill Watch.
Jun 13 08:46:54 Linux audit[550]: USER_END pid=550 uid=0 auid=1000 ses=1 msg='op=PAM:session_close grantors=pam_loginuid,pam_keyinit,pam_limits,pam_unix,pam_permit,pam_mail,pam_systemd,pam_env acct="adam" exe="/usr/bin/login" hostname=Linux addr=? terminal=tty1 res=success'
Jun 13 08:46:54 Linux kernel: audit: type=1106 audit(1592030814.404:55): pid=675 uid=0 auid=1000 ses=1 msg='op=PAM:session_close grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=Linux addr=? terminal=/dev/tty1 res=success'
Jun 13 08:46:54 Linux kernel: audit: type=1104 audit(1592030814.404:56): pid=675 uid=0 auid=1000 ses=1 msg='op=PAM:setcred grantors=pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=Linux addr=? terminal=/dev/tty1 res=success'
Jun 13 08:46:54 Linux kernel: audit: type=1104 audit(1592030814.404:57): pid=550 uid=0 auid=1000 ses=1 msg='op=PAM:setcred grantors=pam_securetty,pam_tally2,pam_shells,pam_unix,pam_permit acct="adam" exe="/usr/bin/login" hostname=Linux addr=? terminal=tty1 res=success'
Jun 13 08:46:54 Linux kernel: audit: type=1106 audit(1592030814.404:58): pid=550 uid=0 auid=1000 ses=1 msg='op=PAM:session_close grantors=pam_loginuid,pam_keyinit,pam_limits,pam_unix,pam_permit,pam_mail,pam_systemd,pam_env acct="adam" exe="/usr/bin/login" hostname=Linux addr=? terminal=tty1 res=success'
Jun 13 08:46:54 Linux systemd[1]: Stopping Save/Restore Sound Card State...
Jun 13 08:46:54 Linux mbpfan[529]: Received SIGTERM signal.
Jun 13 08:46:54 Linux systemd[1]: Stopping A fan manager daemon for MacBook Pro...
Jun 13 08:46:54 Linux systemd[1]: Starting Generate shutdown-ramfs...
Jun 13 08:46:54 Linux mbpfan[529]: mbpfan 2.2.0 starting up
Jun 13 08:46:54 Linux systemd[1]: Stopping CUPS Scheduler...
Jun 13 08:46:54 Linux systemd[1]: Stopping Load/Save Random Seed...
Jun 13 08:46:54 Linux systemd[1]: Stopping Limit turbo boost multipler...
Jun 13 08:46:54 Linux systemd[1]: mbpfan.service: Succeeded.
Jun 13 08:46:54 Linux systemd[1]: Stopped A fan manager daemon for MacBook Pro.
Jun 13 08:46:54 Linux audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=mbpfan comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:46:54 Linux kernel: audit: type=1131 audit(1592030814.410:59): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=mbpfan comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:46:54 Linux systemd[1]: getty@tty1.service: Succeeded.
Jun 13 08:46:54 Linux systemd[1]: Stopped Getty on tty1.
Jun 13 08:46:54 Linux audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:46:54 Linux systemd[1]: org.cups.cupsd.service: Succeeded.
Jun 13 08:46:54 Linux systemd[1]: Stopped CUPS Scheduler.
Jun 13 08:46:54 Linux audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=org.cups.cupsd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:46:54 Linux systemd[1]: alsa-restore.service: Succeeded.
Jun 13 08:46:54 Linux systemd[1]: Stopped Save/Restore Sound Card State.
Jun 13 08:46:54 Linux kernel: audit: type=1131 audit(1592030814.414:60): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:46:54 Linux audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=alsa-restore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:46:54 Linux systemd[1]: session-1.scope: Succeeded.
Jun 13 08:46:54 Linux systemd[1]: Stopped Session 1 of user adam.
Jun 13 08:46:54 Linux systemd-logind[530]: Session 1 logged out. Waiting for processes to exit.
Jun 13 08:46:54 Linux systemd[1]: Removed slice system-getty.slice.
Jun 13 08:46:54 Linux systemd[1]: Stopping User Manager for UID 1000...
Jun 13 08:46:54 Linux systemd[646]: Stopped target Main User Target.
Jun 13 08:46:54 Linux systemd[646]: Stopped target Basic System.
Jun 13 08:46:54 Linux systemd[646]: Stopped target Paths.
Jun 13 08:46:54 Linux systemd[646]: Stopped target Sockets.
Jun 13 08:46:54 Linux systemd[646]: Stopped target Timers.
Jun 13 08:46:54 Linux systemd[646]: dbus.socket: Succeeded.
Jun 13 08:46:54 Linux systemd[1]: systemd-random-seed.service: Succeeded.
Jun 13 08:46:54 Linux systemd[646]: Closed D-Bus User Message Bus Socket.
Jun 13 08:46:54 Linux systemd[646]: dirmngr.socket: Succeeded.
Jun 13 08:46:54 Linux systemd[646]: Closed GnuPG network certificate management daemon.
Jun 13 08:46:54 Linux systemd[646]: gpg-agent-browser.socket: Succeeded.
Jun 13 08:46:54 Linux systemd[646]: Closed GnuPG cryptographic agent and passphrase cache (access for web browsers).
Jun 13 08:46:54 Linux systemd[646]: gpg-agent-extra.socket: Succeeded.
Jun 13 08:46:54 Linux systemd[1]: Stopped Load/Save Random Seed.
Jun 13 08:46:54 Linux systemd[646]: Closed GnuPG cryptographic agent and passphrase cache (restricted).
Jun 13 08:46:54 Linux systemd[646]: gpg-agent-ssh.socket: Succeeded.
Jun 13 08:46:54 Linux systemd[646]: Closed GnuPG cryptographic agent (ssh-agent emulation).
Jun 13 08:46:54 Linux systemd[646]: gpg-agent.socket: Succeeded.
Jun 13 08:46:54 Linux systemd[646]: Closed GnuPG cryptographic agent and passphrase cache.
Jun 13 08:46:54 Linux audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:46:54 Linux systemd[646]: p11-kit-server.socket: Succeeded.
Jun 13 08:46:54 Linux systemd[646]: Closed p11-kit server.
Jun 13 08:46:54 Linux systemd[646]: Reached target Shutdown.
Jun 13 08:46:54 Linux systemd[646]: systemd-exit.service: Succeeded.
Jun 13 08:46:54 Linux systemd[646]: Finished Exit the Session.
Jun 13 08:46:54 Linux systemd[646]: Reached target Exit the Session.
Jun 13 08:46:54 Linux systemd-logind[530]: Removed session 1.
Jun 13 08:46:54 Linux mkinitcpio[680]: ==> Starting build: none
Jun 13 08:46:54 Linux systemd[647]: pam_warn(systemd-user:setcred): function=[pam_sm_setcred] flags=0x8004 service=[systemd-user] terminal=[] user=[adam] ruser=[<unknown>] rhost=[<unknown>]
Jun 13 08:46:54 Linux turbo-limit[682]:   Number of threads is 8
Jun 13 08:46:54 Linux turbo-limit[682]:   Number of cores is 4
Jun 13 08:46:54 Linux turbo-limit[682]:   BD PROCHOT is on
Jun 13 08:46:54 Linux turbo-limit[682]: 
Jun 13 08:46:54 Linux turbo-limit[682]:   CPU 0 turbo enabled  max 32x/30x/28x/28x current 21 target 18
Jun 13 08:46:54 Linux turbo-limit[682]:   CPU 1 turbo enabled  max 32x/30x/28x/28x current 21 target 16
Jun 13 08:46:54 Linux turbo-limit[682]:   CPU 2 turbo enabled  max 32x/30x/28x/28x current 21 target 18
Jun 13 08:46:54 Linux turbo-limit[682]:   CPU 3 turbo enabled  max 32x/30x/28x/28x current 21 target 15
Jun 13 08:46:54 Linux turbo-limit[682]:   CPU 4 turbo enabled  max 32x/30x/28x/28x current 21 target 15
Jun 13 08:46:54 Linux turbo-limit[682]:   CPU 5 turbo enabled  max 32x/30x/28x/28x current 21 target 17
Jun 13 08:46:54 Linux turbo-limit[682]:   CPU 6 turbo enabled  max 32x/30x/28x/28x current 21 target 17
Jun 13 08:46:54 Linux turbo-limit[682]:   CPU 7 turbo enabled  max 32x/30x/28x/28x current 21 target 21
Jun 13 08:46:54 Linux turbo-limit[682]:  
Jun 13 08:46:54 Linux turbo-limit[682]:   ==> enabling turbo for CPU 0
Jun 13 08:46:54 Linux turbo-limit[682]:   ==> setting limits for CPU 0 to default
Jun 13 08:46:54 Linux turbo-limit[682]:  
Jun 13 08:46:54 Linux turbo-limit[682]:   CPU 0 turbo enabled  max 34x/33x/32x/32x current 21 target 18
Jun 13 08:46:54 Linux turbo-limit[682]:   CPU 1 turbo enabled  max 34x/33x/32x/32x current 21 target 16
Jun 13 08:46:54 Linux turbo-limit[682]:   CPU 2 turbo enabled  max 34x/33x/32x/32x current 21 target 14
Jun 13 08:46:54 Linux turbo-limit[682]:   CPU 3 turbo enabled  max 34x/33x/32x/32x current 21 target 15
Jun 13 08:46:54 Linux turbo-limit[682]:   CPU 4 turbo enabled  max 34x/33x/32x/32x current 21 target 15
Jun 13 08:46:54 Linux turbo-limit[682]:   CPU 5 turbo enabled  max 34x/33x/32x/32x current 21 target 17
Jun 13 08:46:54 Linux turbo-limit[682]:   CPU 6 turbo enabled  max 34x/33x/32x/32x current 21 target 17
Jun 13 08:46:54 Linux turbo-limit[682]:   CPU 7 turbo enabled  max 34x/33x/32x/32x current 21 target 21
Jun 13 08:46:54 Linux turbo-limit[682]:  
Jun 13 08:46:54 Linux audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=user@1000 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:46:54 Linux systemd[1]: user@1000.service: Succeeded.
Jun 13 08:46:54 Linux mkinitcpio[680]:   -> Running build hook: [sd-shutdown]
Jun 13 08:46:54 Linux systemd[1]: Stopped User Manager for UID 1000.
Jun 13 08:46:54 Linux systemd[1]: turbo-limit.service: Succeeded.
Jun 13 08:46:54 Linux systemd[1]: Stopped Limit turbo boost multipler.
Jun 13 08:46:54 Linux audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=turbo-limit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:46:54 Linux systemd[1]: Stopped target Multi-User System.
Jun 13 08:46:54 Linux systemd[1]: Stopped target Login Prompts.
Jun 13 08:46:54 Linux avahi-daemon[525]: Got SIGTERM, quitting.
Jun 13 08:46:54 Linux avahi-daemon[525]: Leaving mDNS multicast group on interface wlp2s0.IPv6 with address fe80::6e40:8ff:fe92:fef8.
Jun 13 08:46:54 Linux systemd[1]: Stopping Avahi mDNS/DNS-SD Stack...
Jun 13 08:46:54 Linux cloudflared[541]: [INFO] terminating due to signal terminated
Jun 13 08:46:54 Linux cloudflared[541]: [INFO] Metrics server stopped
Jun 13 08:46:54 Linux avahi-daemon[525]: Leaving mDNS multicast group on interface wlp2s0.IPv4 with address 192.168.1.19.
Jun 13 08:46:54 Linux systemd[1]: Stopping Argo Tunnel client daemon for cloudflared...
Jun 13 08:46:54 Linux cloudflared[541]: [INFO] Quitting...
Jun 13 08:46:54 Linux avahi-daemon[525]: Leaving mDNS multicast group on interface lo.IPv6 with address ::1.
Jun 13 08:46:54 Linux avahi-daemon[525]: Leaving mDNS multicast group on interface lo.IPv4 with address 127.0.0.1.
Jun 13 08:46:54 Linux systemd[1]: Stopping Initialize hardware monitoring sensors...
Jun 13 08:46:54 Linux systemd[1]: Stopped target Network is Online.
Jun 13 08:46:54 Linux systemd[1]: Stopping Login Service...
Jun 13 08:46:54 Linux systemd[1]: systemd-networkd-wait-online.service: Succeeded.
Jun 13 08:46:54 Linux systemd[1]: Stopped Wait for Network to be Configured.
Jun 13 08:46:54 Linux audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:46:54 Linux systemd[1]: Stopping User Runtime Directory /run/user/1000...
Jun 13 08:46:54 Linux systemd[1]: cloudflared@cloudflared.service: Succeeded.
Jun 13 08:46:54 Linux avahi-daemon[525]: avahi-daemon 0.8 exiting.
Jun 13 08:46:54 Linux systemd[1]: Stopped Argo Tunnel client daemon for cloudflared.
Jun 13 08:46:54 Linux audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=cloudflared@cloudflared comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:46:54 Linux systemd[1]: avahi-daemon.service: Succeeded.
Jun 13 08:46:54 Linux systemd[1]: Stopped Avahi mDNS/DNS-SD Stack.
Jun 13 08:46:54 Linux audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=avahi-daemon comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:46:54 Linux systemd[1]: Removed slice system-cloudflared.slice.
Jun 13 08:46:54 Linux systemd[1]: run-user-1000.mount: Succeeded.
Jun 13 08:46:54 Linux systemd[1]: Unmounted /run/user/1000.
Jun 13 08:46:54 Linux systemd[1]: user-runtime-dir@1000.service: Succeeded.
Jun 13 08:46:54 Linux systemd[1]: Stopped User Runtime Directory /run/user/1000.
Jun 13 08:46:54 Linux audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=user-runtime-dir@1000 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:46:54 Linux systemd[1]: Removed slice User Slice of UID 1000.
Jun 13 08:46:54 Linux systemd[1]: Stopping D-Bus System Message Bus...
Jun 13 08:46:54 Linux systemd[1]: Stopping Permit User Sessions...
Jun 13 08:46:54 Linux systemd[1]: dbus.service: Succeeded.
Jun 13 08:46:54 Linux systemd[1]: Stopped D-Bus System Message Bus.
Jun 13 08:46:54 Linux audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=dbus comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:46:54 Linux systemd[1]: systemd-user-sessions.service: Succeeded.
Jun 13 08:46:54 Linux systemd[1]: Stopped Permit User Sessions.
Jun 13 08:46:54 Linux audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:46:54 Linux systemd[1]: Stopped target Network.
Jun 13 08:46:54 Linux systemd[1]: Stopped target Remote File Systems.
Jun 13 08:46:54 Linux systemd[1]: Stopping dhcpcd on all interfaces...
Jun 13 08:46:54 Linux systemd-resolved[506]: Failed to emit notification about changed property CurrentDNSServer: Transport endpoint is not connected
Jun 13 08:46:54 Linux systemd[1]: Stopping Network Name Resolution...
Jun 13 08:46:54 Linux systemd[1]: Stopping WPA supplicant daemon (interface-specific version)...
Jun 13 08:46:54 Linux wpa_supplicant[531]: wlp2s0: CTRL-EVENT-DISCONNECTED bssid=30:7c:b2:58:af:9c reason=3 locally_generated=1
Jun 13 08:46:54 Linux dhcpcd[533]: wlp2s0: carrier lost
Jun 13 08:46:54 Linux systemd-networkd[367]: wlp2s0: Lost carrier
Jun 13 08:46:54 Linux systemd-networkd[367]: wlp2s0: DHCP lease lost
Jun 13 08:46:54 Linux systemd-networkd[367]: Could not emit changed properties: Transport endpoint is not connected
Jun 13 08:46:54 Linux systemd-timesyncd[508]: No network connectivity, watching for changes.
Jun 13 08:46:54 Linux systemd-networkd[367]: Could not emit changed properties: Transport endpoint is not connected
Jun 13 08:46:54 Linux dhcpcd[719]: unknown option: add
Jun 13 08:46:54 Linux dhcpcd[719]: sending signal TERM to pid 533
Jun 13 08:46:54 Linux dhcpcd[719]: waiting for pid 533 to exit
Jun 13 08:46:54 Linux dhcpcd[719]: unknown option: add
Jun 13 08:46:54 Linux dhcpcd[719]: sending signal TERM to pid 533
Jun 13 08:46:54 Linux dhcpcd[719]: waiting for pid 533 to exit
Jun 13 08:46:54 Linux systemd[1]: systemd-resolved.service: Succeeded.
Jun 13 08:46:54 Linux systemd[1]: Stopped Network Name Resolution.
Jun 13 08:46:54 Linux audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:46:54 Linux systemd[1]: Stopping Network Service...
Jun 13 08:46:54 Linux systemd[1]: lm_sensors.service: Succeeded.
Jun 13 08:46:54 Linux systemd[1]: Stopped Initialize hardware monitoring sensors.
Jun 13 08:46:54 Linux audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=lm_sensors comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:46:54 Linux dhcpcd[533]: wlp2s0: deleting route to 192.168.1.0/24
Jun 13 08:46:54 Linux dhcpcd[533]: wlp2s0: deleting default route via 192.168.1.1
Jun 13 08:46:54 Linux systemd[1]: systemd-networkd.service: Succeeded.
Jun 13 08:46:54 Linux systemd[1]: Stopped Network Service.
Jun 13 08:46:54 Linux audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:46:54 Linux wpa_supplicant[531]: nl80211: deinit ifname=wlp2s0 disabled_11b_rates=0
Jun 13 08:46:54 Linux wpa_supplicant[531]: wlp2s0: CTRL-EVENT-TERMINATING
Jun 13 08:46:54 Linux systemd[1]: Requested transaction contradicts existing jobs: Transaction for systemd-networkd.service/start is destructive (systemd-poweroff.service has 'start' job queued, but 'stop' is included in transaction).
Jun 13 08:46:54 Linux systemd[1]: systemd-networkd.socket: Failed to queue service startup job (Maybe the service file is missing or not a non-template unit?): Transaction for systemd-networkd.service/start is destructive (systemd-poweroff.service has 'start' job queued, but 'stop' is included in transaction).
Jun 13 08:46:54 Linux systemd[1]: systemd-networkd.socket: Failed with result 'resources'.
Jun 13 08:46:54 Linux systemd[1]: wpa_supplicant@wlp2s0.service: Succeeded.
Jun 13 08:46:54 Linux systemd[1]: Stopped WPA supplicant daemon (interface-specific version).
Jun 13 08:46:54 Linux audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=wpa_supplicant@wlp2s0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:46:54 Linux systemd[1]: Removed slice system-wpa_supplicant.slice.
Jun 13 08:46:54 Linux dhcpcd[533]: received SIGTERM, stopping
Jun 13 08:46:54 Linux dhcpcd[533]: wlp2s0: removing interface
Jun 13 08:46:54 Linux dhcpcd[533]: dhcpcd exited
Jun 13 08:46:54 Linux mkinitcpio[680]: ==> Build complete.
Jun 13 08:46:54 Linux systemd[1]: mkinitcpio-generate-shutdown-ramfs.service: Succeeded.
Jun 13 08:46:54 Linux systemd[1]: Finished Generate shutdown-ramfs.
Jun 13 08:46:54 Linux audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=mkinitcpio-generate-shutdown-ramfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:46:54 Linux audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=mkinitcpio-generate-shutdown-ramfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:46:54 Linux systemd[1]: dhcpcd.service: Succeeded.
Jun 13 08:46:54 Linux systemd[1]: Stopped dhcpcd on all interfaces.
Jun 13 08:46:54 Linux audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=dhcpcd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:46:54 Linux systemd[1]: systemd-logind.service: Succeeded.
Jun 13 08:46:54 Linux systemd[1]: Stopped Login Service.
Jun 13 08:46:54 Linux audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-logind comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:46:54 Linux systemd[1]: Stopped target Basic System.
Jun 13 08:46:54 Linux systemd[1]: Stopped target Paths.
Jun 13 08:46:54 Linux systemd[1]: org.cups.cupsd.path: Succeeded.
Jun 13 08:46:54 Linux systemd[1]: Stopped CUPS Scheduler.
Jun 13 08:46:54 Linux systemd[1]: Stopped target Slices.
Jun 13 08:46:54 Linux systemd[1]: Removed slice User and Session Slice.
Jun 13 08:46:54 Linux systemd[1]: Stopped target Sockets.
Jun 13 08:46:54 Linux systemd[1]: avahi-daemon.socket: Succeeded.
Jun 13 08:46:54 Linux systemd[1]: Closed Avahi mDNS/DNS-SD Stack Activation Socket.
Jun 13 08:46:54 Linux systemd[1]: dbus.socket: Succeeded.
Jun 13 08:46:54 Linux systemd[1]: Closed D-Bus System Message Bus Socket.
Jun 13 08:46:54 Linux systemd[1]: org.cups.cupsd.socket: Succeeded.
Jun 13 08:46:54 Linux systemd[1]: Closed CUPS Scheduler.
Jun 13 08:46:54 Linux systemd[1]: Stopped target System Initialization.
Jun 13 08:46:54 Linux systemd[1]: Stopped target Local Encrypted Volumes.
Jun 13 08:46:54 Linux systemd[1]: systemd-ask-password-console.path: Succeeded.
Jun 13 08:46:54 Linux systemd[1]: Stopped Dispatch Password Requests to Console Directory Watch.
Jun 13 08:46:54 Linux systemd[1]: systemd-ask-password-wall.path: Succeeded.
Jun 13 08:46:54 Linux systemd[1]: Stopped Forward Password Requests to Wall Directory Watch.
Jun 13 08:46:54 Linux systemd[1]: Stopping Load/Save Screen Backlight Brightness of leds:smc::kbd_backlight...
Jun 13 08:46:54 Linux systemd[1]: systemd-sysctl.service: Succeeded.
Jun 13 08:46:54 Linux systemd[1]: Stopped Apply Kernel Variables.
Jun 13 08:46:54 Linux audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:46:54 Linux systemd[1]: systemd-modules-load.service: Succeeded.
Jun 13 08:46:54 Linux audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:46:54 Linux systemd[1]: Stopped Load Kernel Modules.
Jun 13 08:46:54 Linux systemd[1]: Stopping Network Time Synchronization...
Jun 13 08:46:54 Linux systemd[1]: Stopping Update UTMP about System Boot/Shutdown...
Jun 13 08:46:54 Linux systemd[1]: systemd-backlight@leds:smc::kbd_backlight.service: Succeeded.
Jun 13 08:46:54 Linux audit[837]: SYSTEM_SHUTDOWN pid=837 uid=0 auid=4294967295 ses=4294967295 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success'
Jun 13 08:46:54 Linux systemd[1]: Stopped Load/Save Screen Backlight Brightness of leds:smc::kbd_backlight.
Jun 13 08:46:54 Linux audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-backlight@leds:smc::kbd_backlight comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:46:54 Linux systemd[1]: Removed slice system-systemd\x2dbacklight.slice.
Jun 13 08:46:54 Linux systemd[1]: systemd-update-utmp.service: Succeeded.
Jun 13 08:46:54 Linux systemd[1]: Stopped Update UTMP about System Boot/Shutdown.
Jun 13 08:46:54 Linux audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:46:54 Linux systemd[1]: systemd-timesyncd.service: Succeeded.
Jun 13 08:46:54 Linux systemd[1]: Stopped Network Time Synchronization.
Jun 13 08:46:54 Linux audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:46:54 Linux systemd[1]: systemd-tmpfiles-setup.service: Succeeded.
Jun 13 08:46:54 Linux audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:46:54 Linux systemd[1]: Stopped Create Volatile Files and Directories.
Jun 13 08:46:54 Linux systemd[1]: Stopped target Local File Systems.
Jun 13 08:46:54 Linux systemd[1]: Unmounting /.snapshots...
Jun 13 08:46:54 Linux systemd[1]: Unmounting /boot...
Jun 13 08:46:54 Linux systemd[1]: Unmounting /home...
Jun 13 08:46:54 Linux systemd[1]: Unmounting Temporary Directory (/tmp)...
Jun 13 08:46:54 Linux systemd[1]: Unmounting /var/cache/pacman/pkg...
Jun 13 08:46:54 Linux systemd[1]: Unmounting /var/swap...
Jun 13 08:46:54 Linux systemd[1]: \x2esnapshots.mount: Succeeded.
Jun 13 08:46:54 Linux systemd[1]: Unmounted /.snapshots.
Jun 13 08:46:54 Linux systemd[1]: boot.mount: Succeeded.
Jun 13 08:46:54 Linux systemd[1]: Unmounted /boot.
Jun 13 08:46:54 Linux systemd[1]: home.mount: Succeeded.
Jun 13 08:46:54 Linux systemd[1]: Unmounted /home.
Jun 13 08:46:54 Linux systemd[1]: tmp.mount: Succeeded.
Jun 13 08:46:54 Linux systemd[1]: Unmounted Temporary Directory (/tmp).
Jun 13 08:46:54 Linux systemd[1]: var-cache-pacman-pkg.mount: Succeeded.
Jun 13 08:46:54 Linux systemd[1]: Unmounted /var/cache/pacman/pkg.
Jun 13 08:46:54 Linux systemd[1]: var-swap.mount: Succeeded.
Jun 13 08:46:54 Linux systemd[1]: Unmounted /var/swap.
Jun 13 08:46:54 Linux systemd[1]: Stopped target Swap.
Jun 13 08:46:54 Linux systemd[1]: Deactivating swap /dev/disk/by-id/ata-APPLE_SSD_SM0256F_S1K4NYAF904370-part9...
Jun 13 08:46:54 Linux systemd[1]: systemd-fsck@dev-disk-by\x2duuid-512A\x2dD74F.service: Succeeded.
Jun 13 08:46:54 Linux systemd[1]: Stopped File System Check on /dev/disk/by-uuid/512A-D74F.
Jun 13 08:46:54 Linux audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-fsck@dev-disk-by\x2duuid-512A\x2dD74F comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:46:54 Linux systemd[1]: Removed slice system-systemd\x2dfsck.slice.
Jun 13 08:46:54 Linux systemd[1]: Stopped target Local File Systems (Pre).
Jun 13 08:46:54 Linux systemd[1]: Stopping Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling...
Jun 13 08:46:54 Linux systemd[1]: systemd-remount-fs.service: Succeeded.
Jun 13 08:46:54 Linux systemd[1]: Stopped Remount Root and Kernel File Systems.
Jun 13 08:46:54 Linux audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:46:54 Linux systemd[1]: systemd-tmpfiles-setup-dev.service: Succeeded.
Jun 13 08:46:54 Linux systemd[1]: Stopped Create Static Device Nodes in /dev.
Jun 13 08:46:54 Linux audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:46:54 Linux systemd[1]: dev-disk-by\x2dpartlabel-fedora\x5cx20swap.swap: Succeeded.
Jun 13 08:46:54 Linux systemd[1]: Deactivated swap /dev/disk/by-partlabel/fedora\x20swap.
Jun 13 08:46:54 Linux systemd[1]: dev-disk-by\x2did-wwn\x2d0x5002538655584d30\x2dpart9.swap: Succeeded.
Jun 13 08:46:54 Linux systemd[1]: Deactivated swap /dev/disk/by-id/wwn-0x5002538655584d30-part9.
Jun 13 08:46:54 Linux systemd[1]: dev-disk-by\x2duuid-2920f517\x2d3580\x2d4947\x2dac5e\x2d7a9b55629cee.swap: Succeeded.
Jun 13 08:46:54 Linux systemd[1]: Deactivated swap /dev/disk/by-uuid/2920f517-3580-4947-ac5e-7a9b55629cee.
Jun 13 08:46:54 Linux systemd[1]: dev-disk-by\x2dpartuuid-0adcedef\x2d7abf\x2d42a6\x2db76a\x2d019ae284fa20.swap: Succeeded.
Jun 13 08:46:54 Linux systemd[1]: Deactivated swap /dev/disk/by-partuuid/0adcedef-7abf-42a6-b76a-019ae284fa20.
Jun 13 08:46:54 Linux systemd[1]: dev-disk-by\x2did-ata\x2dAPPLE_SSD_SM0256F_S1K4NYAF904370\x2dpart9.swap: Succeeded.
Jun 13 08:46:54 Linux systemd[1]: Deactivated swap /dev/disk/by-id/ata-APPLE_SSD_SM0256F_S1K4NYAF904370-part9.
Jun 13 08:46:54 Linux systemd[1]: dev-disk-by\x2dpath-pci\x2d0000:04:00.0\x2data\x2d1\x2dpart9.swap: Succeeded.
Jun 13 08:46:54 Linux systemd[1]: Deactivated swap /dev/disk/by-path/pci-0000:04:00.0-ata-1-part9.
Jun 13 08:46:54 Linux systemd[1]: dev-sda9.swap: Succeeded.
Jun 13 08:46:54 Linux systemd[1]: Deactivated swap Swap Partition.
Jun 13 08:46:54 Linux systemd[1]: Reached target Unmount All Filesystems.
Jun 13 08:46:54 Linux systemd[1]: lvm2-monitor.service: Succeeded.
Jun 13 08:46:54 Linux systemd[1]: Stopped Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling.
Jun 13 08:46:54 Linux audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=lvm2-monitor comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:46:54 Linux systemd[1]: Stopping LVM2 metadata daemon...
Jun 13 08:46:54 Linux systemd[1]: lvm2-lvmetad.service: Succeeded.
Jun 13 08:46:54 Linux systemd[1]: Stopped LVM2 metadata daemon.
Jun 13 08:46:54 Linux audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=lvm2-lvmetad comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:46:54 Linux systemd[1]: Reached target Shutdown.
Jun 13 08:46:54 Linux systemd[1]: Reached target Final Step.
Jun 13 08:46:54 Linux systemd[1]: lvm2-lvmetad.socket: Succeeded.
Jun 13 08:46:54 Linux systemd[1]: Closed LVM2 metadata daemon socket.
Jun 13 08:46:54 Linux systemd[1]: systemd-poweroff.service: Succeeded.
Jun 13 08:46:54 Linux systemd[1]: Finished Power-Off.
Jun 13 08:46:54 Linux audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-poweroff comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:46:54 Linux audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-poweroff comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 13 08:46:54 Linux systemd[1]: Reached target Power-Off.
Jun 13 08:46:54 Linux systemd[1]: Shutting down.
Jun 13 08:46:54 Linux audit: BPF prog-id=4 op=UNLOAD
Jun 13 08:46:54 Linux audit: BPF prog-id=3 op=UNLOAD
Jun 13 08:46:54 Linux audit: BPF prog-id=6 op=UNLOAD
Jun 13 08:46:54 Linux audit: BPF prog-id=5 op=UNLOAD
Jun 13 08:46:54 Linux audit: BPF prog-id=8 op=UNLOAD
Jun 13 08:46:54 Linux audit: BPF prog-id=7 op=UNLOAD
Jun 13 08:46:54 Linux systemd-shutdown[1]: Syncing filesystems and block devices.
Jun 13 08:46:54 Linux systemd-shutdown[1]: Sending SIGTERM to remaining processes...
Jun 13 08:46:54 Linux kernel: snd_hda_intel 0000:00:03.0: couldn't bind with audio component
Jun 13 08:46:54 Linux kernel: snd_hda_intel 0000:00:03.0: HSW/BDW HD-audio HDMI/DP requires binding with gfx driver
Jun 13 08:46:54 Linux systemd-journald[343]: Journal stopped

Offline

#13 2020-06-13 11:10:13

seth
Member
Registered: 2012-09-03
Posts: 49,611

Re: [SOLVED] Kernel 5.7 Intel graphics will not boot without nomodeset

Jun 13 08:45:13 Linux systemd[1]: Starting Intel Undervolt Service...

Drop this, see what happens.

On an unrelated note, it seems you've at least two network managing services at play (systemd-networkd and dhcpcd)? You need to pick one.

Offline

#14 2020-06-13 13:35:09

halasz
Member
From: france
Registered: 2015-01-17
Posts: 40

Re: [SOLVED] Kernel 5.7 Intel graphics will not boot without nomodeset

I disabled intel-undervolt (and dhcpcd - thanks for the tip) and result is the same - without i915 in initramfs the screen freezes but boot continues.  With i915 module added boot hangs and there is no journal written.

I tested compiling 5.6.15 with the current 5.7.2 PKGBUILD and config files.  This booted fine so I suppose it would appear the issue is in some code change not config parameters.

I thought of bisecting between 5.6.15 and 5.7 but git wants to do a merge base first at 5.6 so it would take a very long time particularly as I'm unable to compile 5.6 yet due to this Bug 207173

Would that be a good approach or can it be narrowed down somehow?

~/build/linux/src/archlinux-linux $ git bisect start | tee -a ~/bisect.log
~/build/linux/src/archlinux-linux $ git bisect bad v5.7-arch1 | tee -a ~/bisect.log
~/build/linux/src/archlinux-linux $ git bisect good v5.6.15-arch1 | tee -a ~/bisect.log
Bisecting: a merge base must be tested
[7111951b8d4973bda27ff663f2cf18b663d15b48] Linux 5.6
~/build/linux/src/archlinux-linux $ 

Offline

#15 2020-06-13 14:21:07

seth
Member
Registered: 2012-09-03
Posts: 49,611

Re: [SOLVED] Kernel 5.7 Intel graphics will not boot without nomodeset

Don't bisect the package git (I assume that's what you're doing?), bisect the kernel git (in src/linux/).
You can install the bisected kernel in parallel to the existing ones (so you maintain eg. the 5.6.15 one to have a working system), bypassing the package manager.

Edit: https://aur.archlinux.org/packages/linux-git/

There's apparently been a shitload of commits to i915 between 5.7rc1 and 5.7rc7 …

Last edited by seth (2020-06-13 18:43:02)

Offline

#16 2020-06-13 14:36:53

NoSavvy
Member
From: Dorchester, Dorset, UK
Registered: 2013-01-23
Posts: 94

Re: [SOLVED] Kernel 5.7 Intel graphics will not boot without nomodeset

Whether is of any use:-
I spent 2 days trying to get to the bottom of kernel 5.7 not booting on another system. It was hanging at UTEMP and the only way out was a hard reboot. I deduced it was something possibly video related. I tried all suggestions mentioned on various posts here but no luck. Eventually found that disabling CSM support in the BIOS fixed it, but it now gives miniscule text on the systemd boot menu.

Offline

#17 2020-06-14 16:40:14

DarioP
Member
From: Geneva
Registered: 2011-01-05
Posts: 165

Re: [SOLVED] Kernel 5.7 Intel graphics will not boot without nomodeset

Same issue here, not on a mac, but I have a Haswell i7-4870HQ.
I had to revert to 5.6.15.
nomodeset is not an option for me as it is required for nvidia prime.

Last edited by DarioP (2020-06-16 09:17:32)

Offline

#18 2020-06-15 06:57:02

halasz
Member
From: france
Registered: 2015-01-17
Posts: 40

Re: [SOLVED] Kernel 5.7 Intel graphics will not boot without nomodeset

seth wrote:

Don't bisect the package git (I assume that's what you're doing?), bisect the kernel git (in src/linux/).

Edit: https://aur.archlinux.org/packages/linux-git/

Thanks for the tip! I was indeed trying to bisect the wrong thing (linux) and couldn't get the resulting kernels to work at all.  I will try bisecting linux-git from 5.6 to 5.7 but there are a lot of commits (~17000) so will take time.  In the mean time I can boot fine with linux-lts.

As an aside I tried fedora rawhide to see if was an Arch specific issue - I had a 5.7-rc1 version which booted OK and after upgrading to 5.8-rc1 (current yesterday) it failed with same issue so it seems to be a kernel issue.

Offline

#19 2020-06-15 09:24:38

pk.gmp
Member
Registered: 2020-06-15
Posts: 44

Re: [SOLVED] Kernel 5.7 Intel graphics will not boot without nomodeset

I have same symptoms for my MBP.  Based on this thread, I tried a few kernels in past 12 hours (linux, linux-lts, linux-hardened, linux-clear-bin) with and without nomodeset along with i915.

Here is what I have so far: except regular "linux" kernel all kernels allow me to boot into DEs (Desktop Environments) of my choice like last week as usual. The versions which I used in past 12 hours are as follows : hardened is on 5.6.18.a-1, lts 5.4.46-1, linux-clear-bin 5.7.2.962-1, and regular kernel 5.7.2.arch1-1.

With "regular" linux kernel (5.7.2.arch1-1), if I follow nomodeset as described earlier in this post, I can boot into non graphical environment. I can't launch graphical environment/any DEs whatever I try. I have to stick to command promts only.

I was able to deduce that for my set up : i915 is causing boot issues with only linux (5.7.2.arch1-1) kernel. I was intrigued to notice linux-clear-bin which is also on 5.7.2 series allows me to use graphical environment (and there is no i915 issue which is being discussed in this thread).

For now, because linux-lts, hardened, and linux-clear-bin are allowing me to use system in graphical DEs like normal.. I can survive. I am a developer and I need graphical environment to launch IDEs like IntelliJ and Android Studio and so on...

Hoping this comparison of kernels will help us move a bit further on this issue. For those curious : I have same set up as mkinitcpio.conf as described earlier in this thread

MODULES=()
BINARIES=()
FILES=()

and I get similar outputs of journalctl as pasted above earlier (timestamps are different ofcourse).

Since this is my first post, pardon my lack of detailed supporting data or if I missed any best practices of this forum.

Thanks for your help.

You people are awesome!


PS:
While I believe it doesn't matter for this issue, sharing these just to eliminate other factors:
1. I use apparmor. With linux-clear-bin, apparmor doesn't work for me. So I try not to boot into that kernel as much as I can.
2. I use GRUB and dual boot macos with arch.
3. I don't use intel-microcode yet.

Offline

#20 2020-06-15 14:47:10

zpg443
Member
Registered: 2016-12-03
Posts: 271

Re: [SOLVED] Kernel 5.7 Intel graphics will not boot without nomodeset

pk.gmp wrote:

I was able to deduce that for my set up : i915 is causing boot issues with only linux (5.7.2.arch1-1) kernel.

This is a known issue with the Intel i915 GPU

https://gitlab.freedesktop.org/drm/intel/-/issues/2024

Last edited by zpg443 (2020-06-15 14:48:38)

Offline

#21 2020-06-15 19:46:59

halasz
Member
From: france
Registered: 2015-01-17
Posts: 40

Re: [SOLVED] Kernel 5.7 Intel graphics will not boot without nomodeset

zpg443 wrote:
pk.gmp wrote:

I was able to deduce that for my set up : i915 is causing boot issues with only linux (5.7.2.arch1-1) kernel.

This is a known issue with the Intel i915 GPU

https://gitlab.freedesktop.org/drm/intel/-/issues/2024

Not sure that is the same issue as it shows a message "i915 0000:00:02.0: GPU HANG: ecode 7:1:8edcfc79, in systemd-logind" after boot while for me it either hangs (with i915 in initramfs) or screen freezes (without) earlier in boot with no such message.

However I do have Haswell CPU (4770HQ) so I tried compiling 5.7.2 with "&& 0" as suggested in the comments but it unfortunately didn't make any difference.

--- archlinux-linux/drivers/gpu/drm/i915/gt/intel_ring_submission.c.orig	2020-06-15 18:42:45.748385500 +0200
+++ archlinux-linux/drivers/gpu/drm/i915/gt/intel_ring_submission.c	2020-06-15 18:44:15.505051106 +0200
@@ -2088,7 +2088,7 @@ int intel_ring_submission_setup(struct i
 
 	GEM_BUG_ON(timeline->hwsp_ggtt != engine->status_page.vma);
 
-	if (IS_HASWELL(engine->i915) && engine->class == RENDER_CLASS) {
+	if (IS_HASWELL(engine->i915) && engine->class == RENDER_CLASS && 0) {
 		err = gen7_ctx_switch_bb_init(engine);
 		if (err)
 			goto err_ring_unpin;

There is another issue reported there that looks similar (Boot hangs as of kernel 5.7 with 'fb0: switching to inteldrmfb from EFI VGA') so I'll keep an eye on that one too.

Offline

#22 2020-06-16 17:16:09

loqs
Member
Registered: 2014-03-06
Posts: 17,169

Re: [SOLVED] Kernel 5.7 Intel graphics will not boot without nomodeset

That change was to be applied if drm-tip did not fix the issue.

Offline

#23 2020-06-16 18:15:10

zpg443
Member
Registered: 2016-12-03
Posts: 271

Re: [SOLVED] Kernel 5.7 Intel graphics will not boot without nomodeset

halasz wrote:
zpg443 wrote:
pk.gmp wrote:

I was able to deduce that for my set up : i915 is causing boot issues with only linux (5.7.2.arch1-1) kernel.

This is a known issue with the Intel i915 GPU

https://gitlab.freedesktop.org/drm/intel/-/issues/2024

Not sure that is the same issue as it shows a message "i915 0000:00:02.0: GPU HANG: ecode 7:1:8edcfc79, in systemd-logind" after boot while for me it either hangs (with i915 in initramfs) or screen freezes (without) earlier in boot with no such message.

However I do have Haswell CPU (4770HQ) so I tried compiling 5.7.2 with "&& 0" as suggested in the comments but it unfortunately didn't make any difference.

--- archlinux-linux/drivers/gpu/drm/i915/gt/intel_ring_submission.c.orig	2020-06-15 18:42:45.748385500 +0200
+++ archlinux-linux/drivers/gpu/drm/i915/gt/intel_ring_submission.c	2020-06-15 18:44:15.505051106 +0200
@@ -2088,7 +2088,7 @@ int intel_ring_submission_setup(struct i
 
 	GEM_BUG_ON(timeline->hwsp_ggtt != engine->status_page.vma);
 
-	if (IS_HASWELL(engine->i915) && engine->class == RENDER_CLASS) {
+	if (IS_HASWELL(engine->i915) && engine->class == RENDER_CLASS && 0) {
 		err = gen7_ctx_switch_bb_init(engine);
 		if (err)
 			goto err_ring_unpin;

There is another issue reported there that looks similar (Boot hangs as of kernel 5.7 with 'fb0: switching to inteldrmfb from EFI VGA') so I'll keep an eye on that one too.

In the case of the i915 GPU, it probably hangs at different points depending on the machine? For mine it was at sddm-greeter:

i915 0000:00:02.0: GPU HANG: ecode 7:1:85ddfffd, in sddm-greeter  [696]

I'm assuming it has to do with an incompatibility between the GPU and the 5.7.2.arch1-1 kernel, or a problem with mesa and this kernel.

Last edited by zpg443 (2020-06-16 18:19:13)

Offline

#24 2020-06-21 18:14:46

DarioP
Member
From: Geneva
Registered: 2011-01-05
Posts: 165

Re: [SOLVED] Kernel 5.7 Intel graphics will not boot without nomodeset

I have compiled kernel version 5.8.rc1
Unfortunately it makes no difference.

Offline

#25 2020-06-21 18:19:32

loqs
Member
Registered: 2014-03-06
Posts: 17,169

Re: [SOLVED] Kernel 5.7 Intel graphics will not boot without nomodeset

What if you apply:

--- archlinux-linux/drivers/gpu/drm/i915/gt/intel_ring_submission.c.orig	2020-06-15 18:42:45.748385500 +0200
+++ archlinux-linux/drivers/gpu/drm/i915/gt/intel_ring_submission.c	2020-06-15 18:44:15.505051106 +0200
@@ -2088,7 +2088,7 @@ int intel_ring_submission_setup(struct i
 
 	GEM_BUG_ON(timeline->hwsp_ggtt != engine->status_page.vma);
 
-	if (IS_HASWELL(engine->i915) && engine->class == RENDER_CLASS) {
+	if (IS_HASWELL(engine->i915) && engine->class == RENDER_CLASS && 0) {
 		err = gen7_ctx_switch_bb_init(engine);
 		if (err)
 			goto err_ring_unpin;

You can minimize the rebuild by passing the -e and -f options to makepkg.

Offline

Board footer

Powered by FluxBB