You are not logged in.

#1 2024-02-20 13:39:56

ljyip
Member
Registered: 2022-07-26
Posts: 17

[SOLVED] Cannot boot with Linux 6.7 kernel due to NetworkManager

Hi, ever since the release of kernel 6.7, I haven't been able to boot with the exact same error coming from NetworkManager, so I've always stayed on the 6.6 LTS kernel.
The bootup puts me stuck at the virtual console with the last line being "NetworkManager[3761] exited with irqs disabled" then systemd says "waiting for NetworkManager
with timeout of 10 min 3 seconds" or something like that.

Here's the journalctl:

Feb 20 07:23:34 [hostname] kernel: BUG: kernel NULL pointer dereference, address: 0000000000000027
Feb 20 07:23:34 [hostname] kernel: fbcon: Taking over console
Feb 20 07:23:34 [hostname] kernel: #PF: supervisor read access in kernel mode
Feb 20 07:23:34 [hostname] kernel: #PF: error_code(0x0000) - not-present page
Feb 20 07:23:34 [hostname] kernel: PGD 0 P4D 0
Feb 20 07:23:34 [hostname] kernel: Oops: 0000 [#1] PREEMPT SMP PTI
Feb 20 07:23:34 [hostname] kernel: CPU: 6 PID: 3761 Comm: NetworkManager Tainted: G     U             6.7.5-zen1-1-zen #1 27ff285b1aa8a06a0beffaba26e5e963ef40ff52
Feb 20 07:23:34 [hostname] kernel: Hardware name: ASUSTeK COMPUTER INC. ZenBook UX325EA_UX325EA/UX325EA, BIOS UX325EA.320 09/20/2023
Feb 20 07:23:34 [hostname] kernel: RIP: 0010:iwl_mvm_vif_dbgfs_add_link+0x7e/0xc0 [iwlmvm]
Feb 20 07:23:34 [hostname] kernel: Code: 03 f3 48 ab 4d 85 ed 74 34 48 89 f3 4c 89 e9 48 c7 c2 b8 ee b2 c1 4c 89 e7 be 64 00 00 00 e8 c9 18 ef d8 48 8b b5 c8 1c 00 00 <49> 8b 7d 28 4c 89 e2 e8 f6 45 4c d8 48 89 83 a8 05 00 00 48 8b 44
Feb 20 07:23:34 [hostname] kernel: RSP: 0018:ffffb5018252b308 EFLAGS: 00010246
Feb 20 07:23:34 [hostname] kernel: RAX: 0000000000000018 RBX: ffff8dee447b5c38 RCX: 0000000000000007
Feb 20 07:23:34 [hostname] kernel: RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 000000008252b30c
Feb 20 07:23:34 [hostname] kernel: RBP: ffff8dee447f9fc8 R08: ffffffffc1b2eecb R09: 0000000000000000
Feb 20 07:23:34 [hostname] kernel: R10: 0000000000000001 R11: ffff8ded41119800 R12: ffffb5018252b30c
Feb 20 07:23:34 [hostname] kernel: R13: ffffffffffffffff R14: ffff8dee447f9fc8 R15: ffff8dee447f9ff8
Feb 20 07:23:34 [hostname] kernel: FS:  000077638165d200(0000) GS:ffff8deee8580000(0000) knlGS:0000000000000000
Feb 20 07:23:34 [hostname] kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Feb 20 07:23:34 [hostname] kernel: CR2: 0000000000000027 CR3: 0000000193fc6005 CR4: 0000000000f70ef0
Feb 20 07:23:34 [hostname] kernel: PKRU: 55555554
Feb 20 07:23:34 [hostname] kernel: Call Trace:
Feb 20 07:23:34 [hostname] kernel:  <TASK>
Feb 20 07:23:34 [hostname] kernel:  ? __die+0x10f/0x120
Feb 20 07:23:34 [hostname] kernel:  ? page_fault_oops+0x171/0x4e0
Feb 20 07:23:34 [hostname] kernel:  ? iwl_trans_txq_send_hcmd+0x378/0x450 [iwlwifi 4000b285884b8509e8e8b0de7c146c947bd708d2]
Feb 20 07:23:34 [hostname] kernel:  ? exc_page_fault+0x7f/0x180
Feb 20 07:23:34 [hostname] kernel:  ? asm_exc_page_fault+0x26/0x30
Feb 20 07:23:34 [hostname] kernel:  ? iwl_mvm_vif_dbgfs_add_link+0x7e/0xc0 [iwlmvm 5201436a5178293ee5a72ba117e76eb715461e73]
Feb 20 07:23:34 [hostname] kernel:  ? iwl_mvm_vif_dbgfs_add_link+0x77/0xc0 [iwlmvm 5201436a5178293ee5a72ba117e76eb715461e73]
Feb 20 07:23:34 [hostname] kernel:  iwl_mvm_mld_mac_add_interface+0x35e/0x360 [iwlmvm 5201436a5178293ee5a72ba117e76eb715461e73]
Feb 20 07:23:34 [hostname] kernel:  drv_add_interface+0x4f/0x230 [mac80211 5899228b2539438a2c4957505de053044914bd49]
Feb 20 07:23:34 [hostname] kernel:  ieee80211_do_open+0x4f1/0x7e0 [mac80211 5899228b2539438a2c4957505de053044914bd49]
Feb 20 07:23:34 [hostname] kernel:  ieee80211_open+0x66/0x90 [mac80211 5899228b2539438a2c4957505de053044914bd49]
Feb 20 07:23:34 [hostname] kernel:  __dev_open+0x128/0x1f0
Feb 20 07:23:34 [hostname] kernel:  __dev_change_flags+0x277/0x340
Feb 20 07:23:34 [hostname] kernel:  ? skb_queue_tail+0x1f/0x50
Feb 20 07:23:34 [hostname] kernel:  dev_change_flags+0x43/0x260
Feb 20 07:23:34 [hostname] kernel:  ? rtnl_getlink+0x296/0x440
Feb 20 07:23:34 [hostname] kernel:  do_setlink+0x82f/0x1400
Feb 20 07:23:34 [hostname] kernel:  ? slab_post_alloc_hook.constprop.0+0x3c/0x220
Feb 20 07:23:34 [hostname] kernel:  ? __kmem_cache_alloc_node+0x1af/0x330
Feb 20 07:23:34 [hostname] kernel:  ? rtnl_newlink+0x52/0xb90
Feb 20 07:23:34 [hostname] kernel:  ? __nla_parse+0x43/0x2a0
Feb 20 07:23:34 [hostname] kernel:  rtnl_newlink+0x624/0xb90
Feb 20 07:23:34 [hostname] kernel:  ? __rtnl_unlock+0x37/0x60
Feb 20 07:23:34 [hostname] kernel:  ? netdev_run_todo+0x64/0x5d0
Feb 20 07:23:34 [hostname] kernel:  ? security_capable+0x41/0x70
Feb 20 07:23:34 [hostname] kernel:  rtnetlink_rcv_msg+0x155/0x4c0
Feb 20 07:23:34 [hostname] kernel:  ? __kmem_cache_free+0x259/0x310
Feb 20 07:23:34 [hostname] kernel:  ? kmalloc_reserve+0x91/0xf0
Feb 20 07:23:34 [hostname] kernel:  ? security_sock_rcv_skb+0x35/0x50
Feb 20 07:23:34 [hostname] kernel:  ? sk_filter_trim_cap+0x12a/0x250
Feb 20 07:23:34 [hostname] kernel:  ? pskb_expand_head+0x1ee/0x420
Feb 20 07:23:34 [hostname] kernel:  ? generic_permission+0x39/0x220
Feb 20 07:23:34 [hostname] kernel:  ? select_task_rq_fair+0x70b/0x2530
Feb 20 07:23:34 [hostname] kernel:  ? generic_permission+0x39/0x220
Feb 20 07:23:34 [hostname] kernel:  ? inode_permission+0x3d/0x190
Feb 20 07:23:34 [hostname] kernel:  ? slab_post_alloc_hook.constprop.0+0x3c/0x220
Feb 20 07:23:34 [hostname] kernel:  ? kmem_cache_alloc_node+0x1b1/0x380
Feb 20 07:23:34 [hostname] kernel:  ? __alloc_skb+0x1b2/0x290
Feb 20 07:23:34 [hostname] kernel:  ? security_sock_rcv_skb+0x35/0x50
Feb 20 07:23:34 [hostname] kernel:  ? sk_filter_trim_cap+0x12a/0x250
Feb 20 07:23:34 [hostname] kernel:  ? skb_queue_tail+0x1f/0x50
Feb 20 07:23:34 [hostname] kernel:  ? sock_def_readable+0x14/0xc0
Feb 20 07:23:34 [hostname] kernel:  ? __skb_try_recv_datagram+0xcc/0x320
Feb 20 07:23:34 [hostname] kernel:  ? __pfx_rtnetlink_rcv_msg+0x10/0x10
Feb 20 07:23:34 [hostname] kernel:  netlink_rcv_skb+0x58/0x110
Feb 20 07:23:34 [hostname] kernel:  netlink_unicast+0x557/0x600
Feb 20 07:23:34 [hostname] kernel:  netlink_sendmsg+0x24f/0x4d0
Feb 20 07:23:34 [hostname] kernel:  ____sys_sendmsg+0x395/0x3d0
Feb 20 07:23:34 [hostname] kernel:  __sys_sendmsg+0x1dc/0x2b0
Feb 20 07:23:34 [hostname] kernel:  do_syscall_64+0x61/0xe0
Feb 20 07:23:34 [hostname] kernel:  ? syscall_exit_to_user_mode+0x2b/0x40
Feb 20 07:23:34 [hostname] kernel:  ? do_syscall_64+0x70/0xe0
Feb 20 07:23:34 [hostname] kernel:  ? syscall_exit_to_user_mode+0x2b/0x40
Feb 20 07:23:34 [hostname] kernel:  ? do_syscall_64+0x70/0xe0
Feb 20 07:23:34 [hostname] kernel:  ? do_syscall_64+0x70/0xe0
Feb 20 07:23:34 [hostname] kernel:  ? do_syscall_64+0x70/0xe0
Feb 20 07:23:34 [hostname] kernel:  entry_SYSCALL_64_after_hwframe+0x6e/0x76
Feb 20 07:23:34 [hostname] kernel: RIP: 0033:0x7763825eae4d
Feb 20 07:23:34 [hostname] kernel: Code: 28 89 54 24 1c 48 89 74 24 10 89 7c 24 08 e8 4a c9 f7 ff 8b 54 24 1c 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 2e 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 33 44 89 c7 48 89 44 24 08 e8 9e c9 f7 ff 48
Feb 20 07:23:34 [hostname] kernel: RSP: 002b:00007ffefcadba70 EFLAGS: 00000293 ORIG_RAX: 000000000000002e
Feb 20 07:23:34 [hostname] kernel: RAX: ffffffffffffffda RBX: 0000000000000001 RCX: 00007763825eae4d
Feb 20 07:23:34 [hostname] kernel: RDX: 0000000000000000 RSI: 00007ffefcadbab0 RDI: 000000000000000d
Feb 20 07:23:34 [hostname] kernel: RBP: 00007ffefcadbb20 R08: 0000000000000000 R09: 0000000000000000
Feb 20 07:23:34 [hostname] kernel: R10: 0000000000000000 R11: 0000000000000293 R12: 00005ab846258a80
Feb 20 07:23:34 [hostname] kernel: R13: 0000000000000000 R14: 000000000000000e R15: 0000000000000000
Feb 20 07:23:34 [hostname] kernel:  </TASK>
Feb 20 07:23:34 [hostname] kernel: Modules linked in: cmac algif_hash algif_skcipher af_alg bnep nft_limit vfat fat snd_usb_audio snd_usbmidi_lib snd_ump snd_rawmidi snd_seq_device btusb uvcvideo btrtl videobuf2_vmalloc btintel uvc btbcm videobuf2_memops btmtk videobu>
Feb 20 07:23:34 [hostname] kernel:  processor_thermal_device cdc_ncm snd_hwdep processor_thermal_wt_hint iwlmvm cdc_ether processor_thermal_rfim intel_rapl_msr mei_hdcp mei_pxp hid_multitouch kvm snd_pcm usbnet processor_thermal_rapl mac80211 intel_rapl_common mii snd>
Feb 20 07:23:34 [hostname] kernel:  i2c_dev fuse crypto_user loop nfnetlink ip_tables x_tables btrfs blake2b_generic libcrc32c crc32c_generic xor raid6_pq dm_crypt cbc encrypted_keys trusted asn1_encoder tee dm_mod crct10dif_pclmul nvme crc32_pclmul crc32c_intel nvme_>
Feb 20 07:23:34 [hostname] kernel: CR2: 0000000000000027
Feb 20 07:23:34 [hostname] kernel: ---[ end trace 0000000000000000 ]---
Feb 20 07:23:34 [hostname] kernel: RIP: 0010:iwl_mvm_vif_dbgfs_add_link+0x7e/0xc0 [iwlmvm]
Feb 20 07:23:34 [hostname] kernel: Code: 03 f3 48 ab 4d 85 ed 74 34 48 89 f3 4c 89 e9 48 c7 c2 b8 ee b2 c1 4c 89 e7 be 64 00 00 00 e8 c9 18 ef d8 48 8b b5 c8 1c 00 00 <49> 8b 7d 28 4c 89 e2 e8 f6 45 4c d8 48 89 83 a8 05 00 00 48 8b 44
Feb 20 07:23:34 [hostname] kernel: RSP: 0018:ffffb5018252b308 EFLAGS: 00010246
Feb 20 07:23:34 [hostname] kernel: RAX: 0000000000000018 RBX: ffff8dee447b5c38 RCX: 0000000000000007
Feb 20 07:23:34 [hostname] kernel: RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 000000008252b30c
Feb 20 07:23:34 [hostname] kernel: RBP: ffff8dee447f9fc8 R08: ffffffffc1b2eecb R09: 0000000000000000
Feb 20 07:23:34 [hostname] kernel: R10: 0000000000000001 R11: ffff8ded41119800 R12: ffffb5018252b30c
Feb 20 07:23:34 [hostname] kernel: R13: ffffffffffffffff R14: ffff8dee447f9fc8 R15: ffff8dee447f9ff8
Feb 20 07:23:34 [hostname] kernel: FS:  000077638165d200(0000) GS:ffff8deee8580000(0000) knlGS:0000000000000000
Feb 20 07:23:34 [hostname] kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Feb 20 07:23:34 [hostname] kernel: CR2: 0000000000000027 CR3: 0000000193fc6005 CR4: 0000000000f70ef0
Feb 20 07:23:34 [hostname] kernel: PKRU: 55555554
Feb 20 07:23:34 [hostname] kernel: note: NetworkManager[3761] exited with irqs disabled
Feb 20 07:23:34 [hostname] systemd[1]: systemd-vconsole-setup.service: Deactivated successfully.
Feb 20 07:23:34 [hostname] systemd[1]: Stopped Virtual Console Setup.
Feb 20 07:23:34 [hostname] systemd[1]: Stopping Virtual Console Setup...
Feb 20 07:23:34 [hostname] kernel: Console: switching to colour frame buffer device 240x67
Feb 20 07:23:34 [hostname] systemd[1]: Starting Virtual Console Setup...
Feb 20 07:23:34 [hostname] systemd[1]: Finished Laptop Mode Tools.
Feb 20 07:23:34 [hostname] systemd[1]: Finished Virtual Console Setup.

Whether I use the regular or zen kernel, it's the same behavior.

Last edited by ljyip (2024-04-17 19:37:28)

Offline

#2 2024-02-20 13:58:33

V1del
Forum Moderator
Registered: 2012-10-16
Posts: 21,771

Re: [SOLVED] Cannot boot with Linux 6.7 kernel due to NetworkManager

Networkmanager is the trigger, the bug is in the kernel. FWIW to rule out some common suspects post the full unfiltered journal and

find /etc/systemd -type l -exec test -f {} \; -print | awk -F'/' '{ printf ("%-40s | %s\n", $(NF-0), $(NF-1)) }' | sort -f

if you happen to have a Windows dual boot make sure and double check that fast boot is disabled.

Offline

#3 2024-02-20 14:04:34

ljyip
Member
Registered: 2022-07-26
Posts: 17

Re: [SOLVED] Cannot boot with Linux 6.7 kernel due to NetworkManager

V1del wrote:

Networkmanager is the trigger, the bug is in the kernel. FWIW to rule out some common suspects post the full unfiltered journal and

find /etc/systemd -type l -exec test -f {} \; -print | awk -F'/' '{ printf ("%-40s | %s\n", $(NF-0), $(NF-1)) }' | sort -f

if you happen to have a Windows dual boot make sure and double check that fast boot is disabled.

I don't dual boot windows.

accounts-daemon.service                  | graphical.target.wants
acpid.service                            | multi-user.target.wants
ananicy-cpp.service                      | local-fs.target.wants
apparmor.service                         | multi-user.target.wants
avahi-daemon.service                     | multi-user.target.wants
avahi-daemon.socket                      | sockets.target.wants
battery-charge-threshold.service         | multi-user.target.wants
bluetooth.service                        | bluetooth.target.wants
chronyd.service                          | multi-user.target.wants
clamav-daemon.service                    | multi-user.target.wants
clamav-daemon.socket                     | sockets.target.wants
clamav-freshclam.service                 | multi-user.target.wants
cups.path                                | multi-user.target.wants
cups.service                             | multi-user.target.wants
cups.service                             | printer.target.wants
cups.socket                              | sockets.target.wants
dbus-org.bluez.service                   | system
dbus-org.freedesktop.Avahi.service       | system
dbus-org.freedesktop.nm-dispatcher.service | system
dbus-org.freedesktop.resolve1.service    | system
dbus-org.freedesktop.thermald.service    | system
delayed-hibernation.service              | sleep.target.wants
display-manager.service                  | system
dnscrypt-proxy.service                   | multi-user.target.wants
etckeeper.timer                          | multi-user.target.wants
fstrim.timer                             | timers.target.wants
laptop-mode.service                      | multi-user.target.wants
man-db.timer                             | timers.target.wants
mullvad-daemon.service                   | multi-user.target.wants
mullvad-early-boot-blocking.service      | mullvad-daemon.service.wants
NetworkManager.service                   | multi-user.target.wants
NetworkManager-wait-online.service       | network-online.target.wants
nftables.service                         | multi-user.target.wants
paccache.timer                           | timers.target.wants
plocate-updatedb.timer                   | timers.target.wants
reflector.timer                          | timers.target.wants
restic-backup@system.timer               | timers.target.wants
sleep@battery-charge-threshold.service   | sleep.target.wants
systemd-resolved.service                 | sysinit.target.wants
thermald.service                         | multi-user.target.wants
upower.service                           | graphical.target.wants
usbguard.service                         | basic.target.wants

Full journalctl:

Feb 20 07:23:26 archlinux kernel: Linux version 6.7.5-zen1-1-zen (linux-zen@archlinux) (gcc (GCC) 13.2.1 20230801, GNU ld (GNU Binutils) 2.42.0) #1 ZEN SMP PREEMPT_DYNAMIC Sat, 17 Feb 2024 14:02:21 +0000
Feb 20 07:23:26 archlinux kernel: Command line: BOOT_IMAGE=/vmlinuz-linux-zen root=/dev/mapper/vg-base rw rw rootflags=rw,noatime,autodefrag,nodiscard,compress=zstd,commit=60,x-systemd.device-timeout=10 nowatchdog tpm_tis.interrupts=0 quiet loglevel=3 systemd.show_status=auto rd.udev.log_level=3 resume=/dev/vg/swap slab_nomerge init_on_alloc=1 init_on_free=1 page_alloc.shuffle=1 pti=on randomize_kstack_offset=on vsyscall=none debugfs=off mce=0 random.trust_cpu=off intel_iommu=on efi=disable_early_pci_dma
Feb 20 07:23:26 archlinux kernel: x86/split lock detection: #AC: crashing the kernel on kernel split_locks and warning on user-space split_locks
Feb 20 07:23:26 archlinux kernel: BIOS-provided physical RAM map:
Feb 20 07:23:26 archlinux kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009efff] usable
Feb 20 07:23:26 archlinux kernel: BIOS-e820: [mem 0x000000000009f000-0x00000000000fffff] reserved
Feb 20 07:23:26 archlinux kernel: BIOS-e820: [mem 0x0000000000100000-0x0000000036951fff] usable
Feb 20 07:23:26 archlinux kernel: BIOS-e820: [mem 0x0000000036952000-0x0000000036952fff] reserved
Feb 20 07:23:26 archlinux kernel: BIOS-e820: [mem 0x0000000036953000-0x000000003a6cffff] usable
Feb 20 07:23:26 archlinux kernel: BIOS-e820: [mem 0x000000003a6d0000-0x000000003a6d0fff] reserved
Feb 20 07:23:26 archlinux kernel: BIOS-e820: [mem 0x000000003a6d1000-0x000000003c8acfff] usable
Feb 20 07:23:26 archlinux kernel: BIOS-e820: [mem 0x000000003c8ad000-0x0000000041ad1fff] reserved
Feb 20 07:23:26 archlinux kernel: BIOS-e820: [mem 0x0000000041ad2000-0x0000000041b9dfff] ACPI data
Feb 20 07:23:26 archlinux kernel: BIOS-e820: [mem 0x0000000041b9e000-0x0000000041c5bfff] ACPI NVS
Feb 20 07:23:26 archlinux kernel: BIOS-e820: [mem 0x0000000041c5c000-0x00000000427fefff] reserved
Feb 20 07:23:26 archlinux kernel: BIOS-e820: [mem 0x00000000427ff000-0x00000000427fffff] usable
Feb 20 07:23:26 archlinux kernel: BIOS-e820: [mem 0x0000000042800000-0x0000000048ffffff] reserved
Feb 20 07:23:26 archlinux kernel: BIOS-e820: [mem 0x0000000049200000-0x000000004f7fffff] reserved
Feb 20 07:23:26 archlinux kernel: BIOS-e820: [mem 0x00000000c0000000-0x00000000cfffffff] reserved
Feb 20 07:23:26 archlinux kernel: BIOS-e820: [mem 0x00000000fe000000-0x00000000fe010fff] reserved
Feb 20 07:23:26 archlinux kernel: BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
Feb 20 07:23:26 archlinux kernel: BIOS-e820: [mem 0x00000000fed00000-0x00000000fed00fff] reserved
Feb 20 07:23:26 archlinux kernel: BIOS-e820: [mem 0x00000000fed20000-0x00000000fed7ffff] reserved
Feb 20 07:23:26 archlinux kernel: BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
Feb 20 07:23:26 archlinux kernel: BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
Feb 20 07:23:26 archlinux kernel: BIOS-e820: [mem 0x0000000100000000-0x00000002b07fffff] usable
Feb 20 07:23:26 archlinux kernel: NX (Execute Disable) protection: active
Feb 20 07:23:26 archlinux kernel: APIC: Static calls initialized
Feb 20 07:23:26 archlinux kernel: efi: EFI v2.7 by American Megatrends
Feb 20 07:23:26 archlinux kernel: efi: ACPI=0x41b9d000 ACPI 2.0=0x41b9d014 TPMFinalLog=0x41be8000 SMBIOS=0x425a8000 SMBIOS 3.0=0x425a7000 MEMATTR=0x39a9c018 ESRT=0x3a744e18 INITRD=0x397f9618 RNG=0x41b0b018 TPMEventLog=0x38837018 
Feb 20 07:23:26 archlinux kernel: random: crng init done
Feb 20 07:23:26 archlinux kernel: efi: Remove mem75: MMIO range=[0xc0000000-0xcfffffff] (256MB) from e820 map
Feb 20 07:23:26 archlinux kernel: e820: remove [mem 0xc0000000-0xcfffffff] reserved
Feb 20 07:23:26 archlinux kernel: efi: Not removing mem76: MMIO range=[0xfe000000-0xfe010fff] (68KB) from e820 map
Feb 20 07:23:26 archlinux kernel: efi: Not removing mem77: MMIO range=[0xfec00000-0xfec00fff] (4KB) from e820 map
Feb 20 07:23:26 archlinux kernel: efi: Not removing mem78: MMIO range=[0xfed00000-0xfed00fff] (4KB) from e820 map
Feb 20 07:23:26 archlinux kernel: efi: Not removing mem80: MMIO range=[0xfee00000-0xfee00fff] (4KB) from e820 map
Feb 20 07:23:26 archlinux kernel: efi: Remove mem81: MMIO range=[0xff000000-0xffffffff] (16MB) from e820 map
Feb 20 07:23:26 archlinux kernel: e820: remove [mem 0xff000000-0xffffffff] reserved
Feb 20 07:23:26 archlinux kernel: SMBIOS 3.3.0 present.
Feb 20 07:23:26 archlinux kernel: DMI: ASUSTeK COMPUTER INC. ZenBook UX325EA_UX325EA/UX325EA, BIOS UX325EA.320 09/20/2023
Feb 20 07:23:26 archlinux kernel: tsc: Detected 2800.000 MHz processor
Feb 20 07:23:26 archlinux kernel: tsc: Detected 2803.200 MHz TSC
Feb 20 07:23:26 archlinux kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
Feb 20 07:23:26 archlinux kernel: e820: remove [mem 0x000a0000-0x000fffff] usable
Feb 20 07:23:26 archlinux kernel: last_pfn = 0x2b0800 max_arch_pfn = 0x400000000
Feb 20 07:23:26 archlinux kernel: MTRR map: 5 entries (3 fixed + 2 variable; max 23), built from 10 variable MTRRs
Feb 20 07:23:26 archlinux kernel: x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
Feb 20 07:23:26 archlinux kernel: last_pfn = 0x42800 max_arch_pfn = 0x400000000
Feb 20 07:23:26 archlinux kernel: esrt: Reserving ESRT space from 0x000000003a744e18 to 0x000000003a744e78.
Feb 20 07:23:26 archlinux kernel: e820: update [mem 0x3a744000-0x3a744fff] usable ==> reserved
Feb 20 07:23:26 archlinux kernel: Kernel/User page tables isolation: force enabled on command line.
Feb 20 07:23:26 archlinux kernel: Using GB pages for direct mapping
Feb 20 07:23:26 archlinux kernel: Secure boot enabled
Feb 20 07:23:26 archlinux kernel: RAMDISK: [mem 0x32d27000-0x34e36fff]
Feb 20 07:23:26 archlinux kernel: ACPI: Early table checksum verification disabled
Feb 20 07:23:26 archlinux kernel: ACPI: RSDP 0x0000000041B9D014 000024 (v02 _ASUS_)
Feb 20 07:23:26 archlinux kernel: ACPI: XSDT 0x0000000041B9C728 000114 (v01 _ASUS_ Notebook 01072009 AMI  01000013)
Feb 20 07:23:26 archlinux kernel: ACPI: FACP 0x0000000041B97000 000114 (v06 _ASUS_ Notebook 01072009 AMI  01000013)
Feb 20 07:23:26 archlinux kernel: ACPI: DSDT 0x0000000041B3C000 05A67B (v02 _ASUS_ Notebook 01072009 INTL 20191018)
Feb 20 07:23:26 archlinux kernel: ACPI: FACS 0x0000000041C59000 000040
Feb 20 07:23:26 archlinux kernel: ACPI: MCFG 0x0000000041B9B000 00003C (v01 _ASUS_ Notebook 01072009 MSFT 00000097)
Feb 20 07:23:26 archlinux kernel: ACPI: SSDT 0x0000000041B98000 00255D (v02 CpuRef CpuSsdt  00003000 INTL 20191018)
Feb 20 07:23:26 archlinux kernel: ACPI: FIDT 0x0000000041B3B000 00009C (v01 _ASUS_ Notebook 01072009 AMI  00010013)
Feb 20 07:23:26 archlinux kernel: ACPI: MSDM 0x0000000041B3A000 000055 (v03 _ASUS_ Notebook 01072009 ASUS 00000001)
Feb 20 07:23:26 archlinux kernel: ACPI: SSDT 0x0000000041B35000 004D0B (v02 DptfTb DptfTabl 00001000 INTL 20191018)
Feb 20 07:23:26 archlinux kernel: ACPI: SSDT 0x0000000041B32000 002C3E (v02 SaSsdt SaSsdt   00003000 INTL 20191018)
Feb 20 07:23:26 archlinux kernel: ACPI: SSDT 0x0000000041B2E000 003435 (v02 INTEL  IgfxSsdt 00003000 INTL 20191018)
Feb 20 07:23:26 archlinux kernel: ACPI: SSDT 0x0000000041B22000 00B3B2 (v02 INTEL  TcssSsdt 00001000 INTL 20191018)
Feb 20 07:23:26 archlinux kernel: ACPI: HPET 0x0000000041B21000 000038 (v01 _ASUS_ Notebook 01072009 AMI  01000013)
Feb 20 07:23:26 archlinux kernel: ACPI: APIC 0x0000000041B20000 00012C (v04 _ASUS_ Notebook 01072009 AMI  01000013)
Feb 20 07:23:26 archlinux kernel: ACPI: SSDT 0x0000000041B1F000 000EA2 (v02 _ASUS_ Ther_Rvp 00001000 INTL 20191018)
Feb 20 07:23:26 archlinux kernel: ACPI: NHLT 0x0000000041B1D000 001B54 (v00 _ASUS_ Notebook 01072009 AMI  01000013)
Feb 20 07:23:26 archlinux kernel: ACPI: UEFI 0x0000000041BCD000 000048 (v01 _ASUS_ Notebook 01072009 AMI  01000013)
Feb 20 07:23:26 archlinux kernel: ACPI: LPIT 0x0000000041B1C000 0000CC (v01 _ASUS_ Notebook 01072009 AMI  01000013)
Feb 20 07:23:26 archlinux kernel: ACPI: SSDT 0x0000000041B18000 002720 (v02 _ASUS_ PtidDevc 00001000 INTL 20191018)
Feb 20 07:23:26 archlinux kernel: ACPI: SSDT 0x0000000041B17000 00012A (v02 _ASUS_ TbtTypeC 00000000 INTL 20191018)
Feb 20 07:23:26 archlinux kernel: ACPI: DBGP 0x0000000041B16000 000034 (v01 _ASUS_ Notebook 01072009 AMI  01000013)
Feb 20 07:23:26 archlinux kernel: ACPI: DBG2 0x0000000041B15000 000054 (v00 _ASUS_ Notebook 01072009 AMI  01000013)
Feb 20 07:23:26 archlinux kernel: ACPI: SSDT 0x0000000041B13000 0017AC (v02 _ASUS_ UsbCTabl 00001000 INTL 20191018)
Feb 20 07:23:26 archlinux kernel: ACPI: DMAR 0x0000000041B12000 0000B8 (v02 INTEL  EDK2     00000002      01000013)
Feb 20 07:23:26 archlinux kernel: ACPI: FPDT 0x0000000041B11000 000044 (v01 _ASUS_ A M I    01072009 AMI  01000013)
Feb 20 07:23:26 archlinux kernel: ACPI: SSDT 0x0000000041B10000 000C43 (v02 INTEL  xh_tudd4 00000000 INTL 20191018)
Feb 20 07:23:26 archlinux kernel: ACPI: SSDT 0x0000000041B0F000 000144 (v02 Intel  ADebTabl 00001000 INTL 20191018)
Feb 20 07:23:26 archlinux kernel: ACPI: BGRT 0x0000000041B0E000 000038 (v01 _ASUS_ Notebook 01072009 AMI  00010013)
Feb 20 07:23:26 archlinux kernel: ACPI: UEFI 0x0000000041BC5000 00063A (v01 INTEL  RstVmdE  00000000 ??   00000000)
Feb 20 07:23:26 archlinux kernel: ACPI: UEFI 0x0000000041BC4000 00005C (v01 INTEL  RstVmdV  00000000 ??   00000000)
Feb 20 07:23:26 archlinux kernel: ACPI: TPM2 0x0000000041B0D000 00004C (v04 _ASUS_ Notebook 00000001 AMI  00000000)
Feb 20 07:23:26 archlinux kernel: ACPI: PTDT 0x0000000041B0C000 000D44 (v00 _ASUS_ Notebook 00000005 MSFT 0100000D)
Feb 20 07:23:26 archlinux kernel: ACPI: WSMT 0x0000000041B1B000 000028 (v01 _ASUS_ Notebook 01072009 AMI  00010013)
Feb 20 07:23:26 archlinux kernel: ACPI: Reserving FACP table memory at [mem 0x41b97000-0x41b97113]
Feb 20 07:23:26 archlinux kernel: ACPI: Reserving DSDT table memory at [mem 0x41b3c000-0x41b9667a]
Feb 20 07:23:26 archlinux kernel: ACPI: Reserving FACS table memory at [mem 0x41c59000-0x41c5903f]
Feb 20 07:23:26 archlinux kernel: ACPI: Reserving MCFG table memory at [mem 0x41b9b000-0x41b9b03b]
Feb 20 07:23:26 archlinux kernel: ACPI: Reserving SSDT table memory at [mem 0x41b98000-0x41b9a55c]
Feb 20 07:23:26 archlinux kernel: ACPI: Reserving FIDT table memory at [mem 0x41b3b000-0x41b3b09b]
Feb 20 07:23:26 archlinux kernel: ACPI: Reserving MSDM table memory at [mem 0x41b3a000-0x41b3a054]
Feb 20 07:23:26 archlinux kernel: ACPI: Reserving SSDT table memory at [mem 0x41b35000-0x41b39d0a]
Feb 20 07:23:26 archlinux kernel: ACPI: Reserving SSDT table memory at [mem 0x41b32000-0x41b34c3d]
Feb 20 07:23:26 archlinux kernel: ACPI: Reserving SSDT table memory at [mem 0x41b2e000-0x41b31434]
Feb 20 07:23:26 archlinux kernel: ACPI: Reserving SSDT table memory at [mem 0x41b22000-0x41b2d3b1]
Feb 20 07:23:26 archlinux kernel: ACPI: Reserving HPET table memory at [mem 0x41b21000-0x41b21037]
Feb 20 07:23:26 archlinux kernel: ACPI: Reserving APIC table memory at [mem 0x41b20000-0x41b2012b]
Feb 20 07:23:26 archlinux kernel: ACPI: Reserving SSDT table memory at [mem 0x41b1f000-0x41b1fea1]
Feb 20 07:23:26 archlinux kernel: ACPI: Reserving NHLT table memory at [mem 0x41b1d000-0x41b1eb53]
Feb 20 07:23:26 archlinux kernel: ACPI: Reserving UEFI table memory at [mem 0x41bcd000-0x41bcd047]
Feb 20 07:23:26 archlinux kernel: ACPI: Reserving LPIT table memory at [mem 0x41b1c000-0x41b1c0cb]
Feb 20 07:23:26 archlinux kernel: ACPI: Reserving SSDT table memory at [mem 0x41b18000-0x41b1a71f]
Feb 20 07:23:26 archlinux kernel: ACPI: Reserving SSDT table memory at [mem 0x41b17000-0x41b17129]
Feb 20 07:23:26 archlinux kernel: ACPI: Reserving DBGP table memory at [mem 0x41b16000-0x41b16033]
Feb 20 07:23:26 archlinux kernel: ACPI: Reserving DBG2 table memory at [mem 0x41b15000-0x41b15053]
Feb 20 07:23:26 archlinux kernel: ACPI: Reserving SSDT table memory at [mem 0x41b13000-0x41b147ab]
Feb 20 07:23:26 archlinux kernel: ACPI: Reserving DMAR table memory at [mem 0x41b12000-0x41b120b7]
Feb 20 07:23:26 archlinux kernel: ACPI: Reserving FPDT table memory at [mem 0x41b11000-0x41b11043]
Feb 20 07:23:26 archlinux kernel: ACPI: Reserving SSDT table memory at [mem 0x41b10000-0x41b10c42]
Feb 20 07:23:26 archlinux kernel: ACPI: Reserving SSDT table memory at [mem 0x41b0f000-0x41b0f143]
Feb 20 07:23:26 archlinux kernel: ACPI: Reserving BGRT table memory at [mem 0x41b0e000-0x41b0e037]
Feb 20 07:23:26 archlinux kernel: ACPI: Reserving UEFI table memory at [mem 0x41bc5000-0x41bc5639]
Feb 20 07:23:26 archlinux kernel: ACPI: Reserving UEFI table memory at [mem 0x41bc4000-0x41bc405b]
Feb 20 07:23:26 archlinux kernel: ACPI: Reserving TPM2 table memory at [mem 0x41b0d000-0x41b0d04b]
Feb 20 07:23:26 archlinux kernel: ACPI: Reserving PTDT table memory at [mem 0x41b0c000-0x41b0cd43]
Feb 20 07:23:26 archlinux kernel: ACPI: Reserving WSMT table memory at [mem 0x41b1b000-0x41b1b027]
Feb 20 07:23:26 archlinux kernel: No NUMA configuration found
Feb 20 07:23:26 archlinux kernel: Faking a node at [mem 0x0000000000000000-0x00000002b07fffff]
Feb 20 07:23:26 archlinux kernel: NODE_DATA(0) allocated [mem 0x2b07fb000-0x2b07fffff]
Feb 20 07:23:26 archlinux kernel: Zone ranges:
Feb 20 07:23:26 archlinux kernel:   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
Feb 20 07:23:26 archlinux kernel:   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
Feb 20 07:23:26 archlinux kernel:   Normal   [mem 0x0000000100000000-0x00000002b07fffff]
Feb 20 07:23:26 archlinux kernel:   Device   empty
Feb 20 07:23:26 archlinux kernel: Movable zone start for each node
Feb 20 07:23:26 archlinux kernel: Early memory node ranges
Feb 20 07:23:26 archlinux kernel:   node   0: [mem 0x0000000000001000-0x000000000009efff]
Feb 20 07:23:26 archlinux kernel:   node   0: [mem 0x0000000000100000-0x0000000036951fff]
Feb 20 07:23:26 archlinux kernel:   node   0: [mem 0x0000000036953000-0x000000003a6cffff]
Feb 20 07:23:26 archlinux kernel:   node   0: [mem 0x000000003a6d1000-0x000000003c8acfff]
Feb 20 07:23:26 archlinux kernel:   node   0: [mem 0x00000000427ff000-0x00000000427fffff]
Feb 20 07:23:26 archlinux kernel:   node   0: [mem 0x0000000100000000-0x00000002b07fffff]
Feb 20 07:23:26 archlinux kernel: Initmem setup node 0 [mem 0x0000000000001000-0x00000002b07fffff]
Feb 20 07:23:26 archlinux kernel: On node 0, zone DMA: 1 pages in unavailable ranges
Feb 20 07:23:26 archlinux kernel: On node 0, zone DMA: 97 pages in unavailable ranges
Feb 20 07:23:26 archlinux kernel: On node 0, zone DMA32: 1 pages in unavailable ranges
Feb 20 07:23:26 archlinux kernel: On node 0, zone DMA32: 1 pages in unavailable ranges
Feb 20 07:23:26 archlinux kernel: On node 0, zone DMA32: 24402 pages in unavailable ranges
Feb 20 07:23:26 archlinux kernel: On node 0, zone Normal: 22528 pages in unavailable ranges
Feb 20 07:23:26 archlinux kernel: On node 0, zone Normal: 30720 pages in unavailable ranges
Feb 20 07:23:26 archlinux kernel: Reserving Intel graphics memory at [mem 0x4b800000-0x4f7fffff]
Feb 20 07:23:26 archlinux kernel: ACPI: PM-Timer IO Port: 0x1808
Feb 20 07:23:26 archlinux kernel: ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
Feb 20 07:23:26 archlinux kernel: ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1])
Feb 20 07:23:26 archlinux kernel: ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1])
Feb 20 07:23:26 archlinux kernel: ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1])
Feb 20 07:23:26 archlinux kernel: ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1])
Feb 20 07:23:26 archlinux kernel: ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1])
Feb 20 07:23:26 archlinux kernel: ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1])
Feb 20 07:23:26 archlinux kernel: ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1])
Feb 20 07:23:26 archlinux kernel: ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1])
Feb 20 07:23:26 archlinux kernel: ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1])
Feb 20 07:23:26 archlinux kernel: ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1])
Feb 20 07:23:26 archlinux kernel: ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1])
Feb 20 07:23:26 archlinux kernel: ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1])
Feb 20 07:23:26 archlinux kernel: ACPI: LAPIC_NMI (acpi_id[0x0e] high edge lint[0x1])
Feb 20 07:23:26 archlinux kernel: ACPI: LAPIC_NMI (acpi_id[0x0f] high edge lint[0x1])
Feb 20 07:23:26 archlinux kernel: ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1])
Feb 20 07:23:26 archlinux kernel: IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-119
Feb 20 07:23:26 archlinux kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
Feb 20 07:23:26 archlinux kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
Feb 20 07:23:26 archlinux kernel: ACPI: Using ACPI (MADT) for SMP configuration information
Feb 20 07:23:26 archlinux kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000
Feb 20 07:23:26 archlinux kernel: e820: update [mem 0x39f6e000-0x39f9cfff] usable ==> reserved
Feb 20 07:23:26 archlinux kernel: TSC deadline timer available
Feb 20 07:23:26 archlinux kernel: smpboot: Allowing 8 CPUs, 0 hotplug CPUs
Feb 20 07:23:26 archlinux kernel: PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff]
Feb 20 07:23:26 archlinux kernel: PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x000fffff]
Feb 20 07:23:26 archlinux kernel: PM: hibernation: Registered nosave memory: [mem 0x36952000-0x36952fff]
Feb 20 07:23:26 archlinux kernel: PM: hibernation: Registered nosave memory: [mem 0x39f6e000-0x39f9cfff]
Feb 20 07:23:26 archlinux kernel: PM: hibernation: Registered nosave memory: [mem 0x3a6d0000-0x3a6d0fff]
Feb 20 07:23:26 archlinux kernel: PM: hibernation: Registered nosave memory: [mem 0x3a744000-0x3a744fff]
Feb 20 07:23:26 archlinux kernel: PM: hibernation: Registered nosave memory: [mem 0x3c8ad000-0x41ad1fff]
Feb 20 07:23:26 archlinux kernel: PM: hibernation: Registered nosave memory: [mem 0x41ad2000-0x41b9dfff]
Feb 20 07:23:26 archlinux kernel: PM: hibernation: Registered nosave memory: [mem 0x41b9e000-0x41c5bfff]
Feb 20 07:23:26 archlinux kernel: PM: hibernation: Registered nosave memory: [mem 0x41c5c000-0x427fefff]
Feb 20 07:23:26 archlinux kernel: PM: hibernation: Registered nosave memory: [mem 0x42800000-0x48ffffff]
Feb 20 07:23:26 archlinux kernel: PM: hibernation: Registered nosave memory: [mem 0x49000000-0x491fffff]
Feb 20 07:23:26 archlinux kernel: PM: hibernation: Registered nosave memory: [mem 0x49200000-0x4f7fffff]
Feb 20 07:23:26 archlinux kernel: PM: hibernation: Registered nosave memory: [mem 0x4f800000-0xfdffffff]
Feb 20 07:23:26 archlinux kernel: PM: hibernation: Registered nosave memory: [mem 0xfe000000-0xfe010fff]
Feb 20 07:23:26 archlinux kernel: PM: hibernation: Registered nosave memory: [mem 0xfe011000-0xfebfffff]
Feb 20 07:23:26 archlinux kernel: PM: hibernation: Registered nosave memory: [mem 0xfec00000-0xfec00fff]
Feb 20 07:23:26 archlinux kernel: PM: hibernation: Registered nosave memory: [mem 0xfec01000-0xfecfffff]
Feb 20 07:23:26 archlinux kernel: PM: hibernation: Registered nosave memory: [mem 0xfed00000-0xfed00fff]
Feb 20 07:23:26 archlinux kernel: PM: hibernation: Registered nosave memory: [mem 0xfed01000-0xfed1ffff]
Feb 20 07:23:26 archlinux kernel: PM: hibernation: Registered nosave memory: [mem 0xfed20000-0xfed7ffff]
Feb 20 07:23:26 archlinux kernel: PM: hibernation: Registered nosave memory: [mem 0xfed80000-0xfedfffff]
Feb 20 07:23:26 archlinux kernel: PM: hibernation: Registered nosave memory: [mem 0xfee00000-0xfee00fff]
Feb 20 07:23:26 archlinux kernel: PM: hibernation: Registered nosave memory: [mem 0xfee01000-0xffffffff]
Feb 20 07:23:26 archlinux kernel: [mem 0x4f800000-0xfdffffff] available for PCI devices
Feb 20 07:23:26 archlinux kernel: Booting paravirtualized kernel on bare hardware
Feb 20 07:23:26 archlinux kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns
Feb 20 07:23:26 archlinux kernel: setup_percpu: NR_CPUS:320 nr_cpumask_bits:8 nr_cpu_ids:8 nr_node_ids:1
Feb 20 07:23:26 archlinux kernel: percpu: Embedded 64 pages/cpu s225280 r8192 d28672 u262144
Feb 20 07:23:26 archlinux kernel: pcpu-alloc: s225280 r8192 d28672 u262144 alloc=1*2097152
Feb 20 07:23:26 archlinux kernel: pcpu-alloc: [0] 0 1 2 3 4 5 6 7 
Feb 20 07:23:26 archlinux kernel: Kernel command line: BOOT_IMAGE=/vmlinuz-linux-zen root=/dev/mapper/vg-base rw rw rootflags=rw,noatime,autodefrag,nodiscard,compress=zstd,commit=60,x-systemd.device-timeout=10 nowatchdog tpm_tis.interrupts=0 quiet loglevel=3 systemd.show_status=auto rd.udev.log_level=3 resume=/dev/vg/swap slab_nomerge init_on_alloc=1 init_on_free=1 page_alloc.shuffle=1 pti=on randomize_kstack_offset=on vsyscall=none debugfs=off mce=0 random.trust_cpu=off intel_iommu=on efi=disable_early_pci_dma
Feb 20 07:23:26 archlinux kernel: DMAR: IOMMU enabled
Feb 20 07:23:26 archlinux kernel: Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-linux-zen", will be passed to user space.
Feb 20 07:23:26 archlinux kernel: Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
Feb 20 07:23:26 archlinux kernel: Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
Feb 20 07:23:26 archlinux kernel: Fallback order for Node 0: 0 
Feb 20 07:23:26 archlinux kernel: Built 1 zonelists, mobility grouping on.  Total pages: 1987689
Feb 20 07:23:26 archlinux kernel: Policy zone: Normal
Feb 20 07:23:26 archlinux kernel: mem auto-init: stack:all(zero), heap alloc:on, heap free:on
Feb 20 07:23:26 archlinux kernel: mem auto-init: clearing system memory may take some time...
Feb 20 07:23:26 archlinux kernel: software IO TLB: area num 8.
Feb 20 07:23:26 archlinux kernel: Memory: 7707540K/8077608K available (20480K kernel code, 2161K rwdata, 13068K rodata, 3632K init, 3376K bss, 369808K reserved, 0K cma-reserved)
Feb 20 07:23:26 archlinux kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=8, Nodes=1
Feb 20 07:23:26 archlinux kernel: Kernel/User page tables isolation: enabled
Feb 20 07:23:26 archlinux kernel: ftrace: allocating 46998 entries in 184 pages
Feb 20 07:23:26 archlinux kernel: ftrace: allocated 184 pages with 4 groups
Feb 20 07:23:26 archlinux kernel: Dynamic Preempt: full
Feb 20 07:23:26 archlinux kernel: rcu: Preemptible hierarchical RCU implementation.
Feb 20 07:23:26 archlinux kernel: rcu:         RCU restricting CPUs from NR_CPUS=320 to nr_cpu_ids=8.
Feb 20 07:23:26 archlinux kernel: rcu:         RCU priority boosting: priority 1 delay 500 ms.
Feb 20 07:23:26 archlinux kernel:         Trampoline variant of Tasks RCU enabled.
Feb 20 07:23:26 archlinux kernel:         Rude variant of Tasks RCU enabled.
Feb 20 07:23:26 archlinux kernel:         Tracing variant of Tasks RCU enabled.
Feb 20 07:23:26 archlinux kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
Feb 20 07:23:26 archlinux kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=8
Feb 20 07:23:26 archlinux kernel: NR_IRQS: 20736, nr_irqs: 2048, preallocated irqs: 16
Feb 20 07:23:26 archlinux kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention.
Feb 20 07:23:26 archlinux kernel: kfence: initialized - using 2097152 bytes for 255 objects at 0x(____ptrval____)-0x(____ptrval____)
Feb 20 07:23:26 archlinux kernel: Console: colour dummy device 80x25
Feb 20 07:23:26 archlinux kernel: printk: legacy console [tty0] enabled
Feb 20 07:23:26 archlinux kernel: ACPI: Core revision 20230628
Feb 20 07:23:26 archlinux kernel: hpet: HPET dysfunctional in PC10. Force disabled.
Feb 20 07:23:26 archlinux kernel: APIC: Switch to symmetric I/O mode setup
Feb 20 07:23:26 archlinux kernel: DMAR: Host address width 39
Feb 20 07:23:26 archlinux kernel: DMAR: DRHD base: 0x000000fed90000 flags: 0x0
Feb 20 07:23:26 archlinux kernel: DMAR: dmar0: reg_base_addr fed90000 ver 4:0 cap 1c0000c40660462 ecap 69e2ff0505e
Feb 20 07:23:26 archlinux kernel: DMAR: DRHD base: 0x000000fed84000 flags: 0x0
Feb 20 07:23:26 archlinux kernel: DMAR: dmar1: reg_base_addr fed84000 ver 1:0 cap d2008c40660462 ecap f050da
Feb 20 07:23:26 archlinux kernel: DMAR: DRHD base: 0x000000fed86000 flags: 0x0
Feb 20 07:23:26 archlinux kernel: DMAR: dmar2: reg_base_addr fed86000 ver 1:0 cap d2008c40660462 ecap f050da
Feb 20 07:23:26 archlinux kernel: DMAR: DRHD base: 0x000000fed91000 flags: 0x1
Feb 20 07:23:26 archlinux kernel: DMAR: dmar3: reg_base_addr fed91000 ver 1:0 cap d2008c40660462 ecap f050da
Feb 20 07:23:26 archlinux kernel: DMAR: RMRR base: 0x0000004b000000 end: 0x0000004f7fffff
Feb 20 07:23:26 archlinux kernel: DMAR-IR: IOAPIC id 2 under DRHD base  0xfed91000 IOMMU 3
Feb 20 07:23:26 archlinux kernel: DMAR-IR: HPET id 0 under DRHD base 0xfed91000
Feb 20 07:23:26 archlinux kernel: DMAR-IR: Queued invalidation will be enabled to support x2apic and Intr-remapping.
Feb 20 07:23:26 archlinux kernel: DMAR-IR: Enabled IRQ remapping in x2apic mode
Feb 20 07:23:26 archlinux kernel: x2apic enabled
Feb 20 07:23:26 archlinux kernel: APIC: Switched APIC routing to: cluster x2apic
Feb 20 07:23:26 archlinux kernel: clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x28680fa287f, max_idle_ns: 440795281151 ns
Feb 20 07:23:26 archlinux kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 5606.40 BogoMIPS (lpj=2803200)
Feb 20 07:23:26 archlinux kernel: CPU0: Thermal monitoring enabled (TM1)
Feb 20 07:23:26 archlinux kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated
Feb 20 07:23:26 archlinux kernel: process: using mwait in idle threads
Feb 20 07:23:26 archlinux kernel: CET detected: Indirect Branch Tracking enabled
Feb 20 07:23:26 archlinux kernel: Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0
Feb 20 07:23:26 archlinux kernel: Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0
Feb 20 07:23:26 archlinux kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
Feb 20 07:23:26 archlinux kernel: Spectre V2 : Mitigation: Enhanced / Automatic IBRS
Feb 20 07:23:26 archlinux kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
Feb 20 07:23:26 archlinux kernel: Spectre V2 : Spectre v2 / PBRSB-eIBRS: Retire a single CALL on VMEXIT
Feb 20 07:23:26 archlinux kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier
Feb 20 07:23:26 archlinux kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl
Feb 20 07:23:26 archlinux kernel: GDS: Mitigation: Microcode
Feb 20 07:23:26 archlinux kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
Feb 20 07:23:26 archlinux kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
Feb 20 07:23:26 archlinux kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
Feb 20 07:23:26 archlinux kernel: x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask'
Feb 20 07:23:26 archlinux kernel: x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256'
Feb 20 07:23:26 archlinux kernel: x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256'
Feb 20 07:23:26 archlinux kernel: x86/fpu: Supporting XSAVE feature 0x200: 'Protection Keys User registers'
Feb 20 07:23:26 archlinux kernel: x86/fpu: Supporting XSAVE feature 0x800: 'Control-flow User registers'
Feb 20 07:23:26 archlinux kernel: x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
Feb 20 07:23:26 archlinux kernel: x86/fpu: xstate_offset[5]:  832, xstate_sizes[5]:   64
Feb 20 07:23:26 archlinux kernel: x86/fpu: xstate_offset[6]:  896, xstate_sizes[6]:  512
Feb 20 07:23:26 archlinux kernel: x86/fpu: xstate_offset[7]: 1408, xstate_sizes[7]: 1024
Feb 20 07:23:26 archlinux kernel: x86/fpu: xstate_offset[9]: 2432, xstate_sizes[9]:    8
Feb 20 07:23:26 archlinux kernel: x86/fpu: xstate_offset[11]: 2440, xstate_sizes[11]:   16
Feb 20 07:23:26 archlinux kernel: x86/fpu: Enabled xstate features 0xae7, context size is 2456 bytes, using 'compacted' format.
Feb 20 07:23:26 archlinux kernel: Freeing SMP alternatives memory: 48K
Feb 20 07:23:26 archlinux kernel: pid_max: default: 32768 minimum: 301
Feb 20 07:23:26 archlinux kernel: LSM: initializing lsm=capability,landlock,lockdown,yama,bpf,integrity
Feb 20 07:23:26 archlinux kernel: landlock: Up and running.
Feb 20 07:23:26 archlinux kernel: Yama: becoming mindful.
Feb 20 07:23:26 archlinux kernel: LSM support for eBPF active
Feb 20 07:23:26 archlinux kernel: Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
Feb 20 07:23:26 archlinux kernel: Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
Feb 20 07:23:26 archlinux kernel: smpboot: CPU0: 11th Gen Intel(R) Core(TM) i7-1165G7 @ 2.80GHz (family: 0x6, model: 0x8c, stepping: 0x1)
Feb 20 07:23:26 archlinux kernel: RCU Tasks: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1.
Feb 20 07:23:26 archlinux kernel: RCU Tasks Rude: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1.
Feb 20 07:23:26 archlinux kernel: RCU Tasks Trace: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1.
Feb 20 07:23:26 archlinux kernel: Performance Events: PEBS fmt4+-baseline,  AnyThread deprecated, Icelake events, 32-deep LBR, full-width counters, Intel PMU driver.
Feb 20 07:23:26 archlinux kernel: ... version:                5
Feb 20 07:23:26 archlinux kernel: ... bit width:              48
Feb 20 07:23:26 archlinux kernel: ... generic registers:      8
Feb 20 07:23:26 archlinux kernel: ... value mask:             0000ffffffffffff
Feb 20 07:23:26 archlinux kernel: ... max period:             00007fffffffffff
Feb 20 07:23:26 archlinux kernel: ... fixed-purpose events:   4
Feb 20 07:23:26 archlinux kernel: ... event mask:             0001000f000000ff
Feb 20 07:23:26 archlinux kernel: signal: max sigframe size: 3632
Feb 20 07:23:26 archlinux kernel: Estimated ratio of average max frequency by base frequency (times 1024): 1499
Feb 20 07:23:26 archlinux kernel: rcu: Hierarchical SRCU implementation.
Feb 20 07:23:26 archlinux kernel: rcu:         Max phase no-delay instances is 400.
Feb 20 07:23:26 archlinux kernel: smp: Bringing up secondary CPUs ...
Feb 20 07:23:26 archlinux kernel: smpboot: x86: Booting SMP configuration:
Feb 20 07:23:26 archlinux kernel: .... node  #0, CPUs:      #1 #2 #3 #4 #5 #6 #7
Feb 20 07:23:26 archlinux kernel: smp: Brought up 1 node, 8 CPUs
Feb 20 07:23:26 archlinux kernel: smpboot: Max logical packages: 1
Feb 20 07:23:26 archlinux kernel: smpboot: Total of 8 processors activated (44851.20 BogoMIPS)
Feb 20 07:23:26 archlinux kernel: devtmpfs: initialized
Feb 20 07:23:26 archlinux kernel: x86/mm: Memory block size: 128MB
Feb 20 07:23:26 archlinux kernel: ACPI: PM: Registering ACPI NVS region [mem 0x41b9e000-0x41c5bfff] (778240 bytes)
Feb 20 07:23:26 archlinux kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
Feb 20 07:23:26 archlinux kernel: futex hash table entries: 2048 (order: 5, 131072 bytes, linear)
Feb 20 07:23:26 archlinux kernel: pinctrl core: initialized pinctrl subsystem
Feb 20 07:23:26 archlinux kernel: pinctrl core: failed to create debugfs directory
Feb 20 07:23:26 archlinux kernel: PM: RTC time: 13:23:25, date: 2024-02-20
Feb 20 07:23:26 archlinux kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family
Feb 20 07:23:26 archlinux kernel: DMA: preallocated 1024 KiB GFP_KERNEL pool for atomic allocations
Feb 20 07:23:26 archlinux kernel: DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
Feb 20 07:23:26 archlinux kernel: DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
Feb 20 07:23:26 archlinux kernel: audit: initializing netlink subsys (disabled)
Feb 20 07:23:26 archlinux kernel: audit: type=2000 audit(1708435405.008:1): state=initialized audit_enabled=0 res=1
Feb 20 07:23:26 archlinux kernel: thermal_sys: Registered thermal governor 'fair_share'
Feb 20 07:23:26 archlinux kernel: thermal_sys: Registered thermal governor 'bang_bang'
Feb 20 07:23:26 archlinux kernel: thermal_sys: Registered thermal governor 'step_wise'
Feb 20 07:23:26 archlinux kernel: thermal_sys: Registered thermal governor 'user_space'
Feb 20 07:23:26 archlinux kernel: thermal_sys: Registered thermal governor 'power_allocator'
Feb 20 07:23:26 archlinux kernel: cpuidle: using governor ladder
Feb 20 07:23:26 archlinux kernel: cpuidle: using governor menu
Feb 20 07:23:26 archlinux kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
Feb 20 07:23:26 archlinux kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xc0000000-0xcfffffff] (base 0xc0000000)
Feb 20 07:23:26 archlinux kernel: PCI: not using MMCONFIG
Feb 20 07:23:26 archlinux kernel: PCI: Using configuration type 1 for base access
Feb 20 07:23:26 archlinux kernel: ENERGY_PERF_BIAS: Set to 'normal', was 'performance'
Feb 20 07:23:26 archlinux kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible.
Feb 20 07:23:26 archlinux kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages
Feb 20 07:23:26 archlinux kernel: HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page
Feb 20 07:23:26 archlinux kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages
Feb 20 07:23:26 archlinux kernel: HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page
Feb 20 07:23:26 archlinux kernel: ACPI: Added _OSI(Module Device)
Feb 20 07:23:26 archlinux kernel: ACPI: Added _OSI(Processor Device)
Feb 20 07:23:26 archlinux kernel: ACPI: Added _OSI(3.0 _SCP Extensions)
Feb 20 07:23:26 archlinux kernel: ACPI: Added _OSI(Processor Aggregator Device)
Feb 20 07:23:26 archlinux kernel: ACPI: 12 ACPI AML tables successfully acquired and loaded
Feb 20 07:23:26 archlinux kernel: ACPI Error: AE_NOT_FOUND, While resolving a named reference package element - ^SPI1.SPFD.CVFD (20230628/dspkginit-438)
Feb 20 07:23:26 archlinux kernel: ACPI Error: AE_NOT_FOUND, While resolving a named reference package element - ^SPI1.SPFD.CVFD (20230628/dspkginit-438)
Feb 20 07:23:26 archlinux kernel: ACPI Error: AE_NOT_FOUND, While resolving a named reference package element - ^XHCI.RHUB.HS04.VI2C (20230628/dspkginit-438)
Feb 20 07:23:26 archlinux kernel: ACPI Error: AE_NOT_FOUND, While resolving a named reference package element - ^XHCI.RHUB.HS04.VI2C (20230628/dspkginit-438)
Feb 20 07:23:26 archlinux kernel: ACPI: Dynamic OEM Table Load:
Feb 20 07:23:26 archlinux kernel: ACPI: SSDT 0xFFFF8DED92674C00 000394 (v02 PmRef  Cpu0Cst  00003001 INTL 20191018)
Feb 20 07:23:26 archlinux kernel: ACPI: Dynamic OEM Table Load:
Feb 20 07:23:26 archlinux kernel: ACPI: SSDT 0xFFFF8DED92667000 000647 (v02 PmRef  Cpu0Ist  00003000 INTL 20191018)
Feb 20 07:23:26 archlinux kernel: ACPI: Dynamic OEM Table Load:
Feb 20 07:23:26 archlinux kernel: ACPI: SSDT 0xFFFF8DED926AFA00 0001CB (v02 PmRef  Cpu0Psd  00003000 INTL 20191018)
Feb 20 07:23:26 archlinux kernel: ACPI: Dynamic OEM Table Load:
Feb 20 07:23:26 archlinux kernel: ACPI: SSDT 0xFFFF8DED92675000 000266 (v02 PmRef  Cpu0Hwp  00003000 INTL 20191018)
Feb 20 07:23:26 archlinux kernel: ACPI: Dynamic OEM Table Load:
Feb 20 07:23:26 archlinux kernel: ACPI: SSDT 0xFFFF8DED9266E000 0008E7 (v02 PmRef  ApIst    00003000 INTL 20191018)
Feb 20 07:23:26 archlinux kernel: ACPI: Dynamic OEM Table Load:
Feb 20 07:23:26 archlinux kernel: ACPI: SSDT 0xFFFF8DED92662800 00048A (v02 PmRef  ApHwp    00003000 INTL 20191018)
Feb 20 07:23:26 archlinux kernel: ACPI: Dynamic OEM Table Load:
Feb 20 07:23:26 archlinux kernel: ACPI: SSDT 0xFFFF8DED92666800 0004D4 (v02 PmRef  ApPsd    00003000 INTL 20191018)
Feb 20 07:23:26 archlinux kernel: ACPI: Dynamic OEM Table Load:
Feb 20 07:23:26 archlinux kernel: ACPI: SSDT 0xFFFF8DED92667800 00048A (v02 PmRef  ApCst    00003000 INTL 20191018)
Feb 20 07:23:26 archlinux kernel: ACPI: _OSC evaluated successfully for all CPUs
Feb 20 07:23:26 archlinux kernel: ACPI: EC: EC started
Feb 20 07:23:26 archlinux kernel: ACPI: EC: interrupt blocked
Feb 20 07:23:26 archlinux kernel: ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
Feb 20 07:23:26 archlinux kernel: ACPI: \_SB_.PC00.LPCB.H_EC: Boot DSDT EC used to handle transactions
Feb 20 07:23:26 archlinux kernel: ACPI: Interpreter enabled
Feb 20 07:23:26 archlinux kernel: ACPI: PM: (supports S0 S3 S4 S5)
Feb 20 07:23:26 archlinux kernel: ACPI: Using IOAPIC for interrupt routing
Feb 20 07:23:26 archlinux kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xc0000000-0xcfffffff] (base 0xc0000000)
Feb 20 07:23:26 archlinux kernel: PCI: MMCONFIG at [mem 0xc0000000-0xcfffffff] reserved as ACPI motherboard resource
Feb 20 07:23:26 archlinux kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
Feb 20 07:23:26 archlinux kernel: PCI: Ignoring E820 reservations for host bridge windows
Feb 20 07:23:26 archlinux kernel: ACPI: Enabled 8 GPEs in block 00 to 7F
Feb 20 07:23:26 archlinux kernel: ACPI: \_SB_.PC00.XHCI.RHUB.HS10.BTRT: New power resource
Feb 20 07:23:26 archlinux kernel: ACPI: \_SB_.PC00.SAT0.VOL0.V0PR: New power resource
Feb 20 07:23:26 archlinux kernel: ACPI: \_SB_.PC00.SAT0.VOL1.V1PR: New power resource
Feb 20 07:23:26 archlinux kernel: ACPI: \_SB_.PC00.SAT0.VOL2.V2PR: New power resource
Feb 20 07:23:26 archlinux kernel: ACPI: \_SB_.PC00.CNVW.WRST: New power resource
Feb 20 07:23:26 archlinux kernel: ACPI: \_SB_.PC00.TBT0: New power resource
Feb 20 07:23:26 archlinux kernel: ACPI: \_SB_.PC00.TBT1: New power resource
Feb 20 07:23:26 archlinux kernel: ACPI: \_SB_.PC00.D3C_: New power resource
Feb 20 07:23:26 archlinux kernel: ACPI: \_TZ_.FN00: New power resource
Feb 20 07:23:26 archlinux kernel: ACPI: \_TZ_.FN01: New power resource
Feb 20 07:23:26 archlinux kernel: ACPI: \_TZ_.FN02: New power resource
Feb 20 07:23:26 archlinux kernel: ACPI: \_TZ_.FN03: New power resource
Feb 20 07:23:26 archlinux kernel: ACPI: \_TZ_.FN04: New power resource
Feb 20 07:23:26 archlinux kernel: ACPI: \PIN_: New power resource
Feb 20 07:23:26 archlinux kernel: ACPI: PCI Root Bridge [PC00] (domain 0000 [bus 00-e0])
Feb 20 07:23:26 archlinux kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI EDR HPX-Type3]
Feb 20 07:23:26 archlinux kernel: acpi PNP0A08:00: _OSC: platform does not support [AER]
Feb 20 07:23:26 archlinux kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug SHPCHotplug PME PCIeCapability LTR DPC]
Feb 20 07:23:26 archlinux kernel: PCI host bridge to bus 0000:00
Feb 20 07:23:26 archlinux kernel: pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
Feb 20 07:23:26 archlinux kernel: pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
Feb 20 07:23:26 archlinux kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
Feb 20 07:23:26 archlinux kernel: pci_bus 0000:00: root bus resource [mem 0x000e0000-0x000fffff window]
Feb 20 07:23:26 archlinux kernel: pci_bus 0000:00: root bus resource [mem 0x4f800000-0xbfffffff window]
Feb 20 07:23:26 archlinux kernel: pci_bus 0000:00: root bus resource [mem 0x4000000000-0x7fffffffff window]
Feb 20 07:23:26 archlinux kernel: pci_bus 0000:00: root bus resource [bus 00-e0]
Feb 20 07:23:26 archlinux kernel: pci 0000:00:00.0: [8086:9a14] type 00 class 0x060000
Feb 20 07:23:26 archlinux kernel: pci 0000:00:02.0: [8086:9a49] type 00 class 0x030000
Feb 20 07:23:26 archlinux kernel: pci 0000:00:02.0: reg 0x10: [mem 0x603e000000-0x603effffff 64bit]
Feb 20 07:23:26 archlinux kernel: pci 0000:00:02.0: reg 0x18: [mem 0x4000000000-0x400fffffff 64bit pref]
Feb 20 07:23:26 archlinux kernel: pci 0000:00:02.0: reg 0x20: [io  0x3000-0x303f]
Feb 20 07:23:26 archlinux kernel: pci 0000:00:02.0: BAR 2: assigned to efifb
Feb 20 07:23:26 archlinux kernel: pci 0000:00:02.0: DMAR: Skip IOMMU disabling for graphics
Feb 20 07:23:26 archlinux kernel: pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
Feb 20 07:23:26 archlinux kernel: pci 0000:00:02.0: reg 0x344: [mem 0x00000000-0x00ffffff 64bit]
Feb 20 07:23:26 archlinux kernel: pci 0000:00:02.0: VF(n) BAR0 space: [mem 0x00000000-0x06ffffff 64bit] (contains BAR0 for 7 VFs)
Feb 20 07:23:26 archlinux kernel: pci 0000:00:02.0: reg 0x34c: [mem 0x00000000-0x1fffffff 64bit pref]
Feb 20 07:23:26 archlinux kernel: pci 0000:00:02.0: VF(n) BAR2 space: [mem 0x00000000-0xdfffffff 64bit pref] (contains BAR2 for 7 VFs)
Feb 20 07:23:26 archlinux kernel: pci 0000:00:04.0: [8086:9a03] type 00 class 0x118000
Feb 20 07:23:26 archlinux kernel: pci 0000:00:04.0: reg 0x10: [mem 0x603f280000-0x603f29ffff 64bit]
Feb 20 07:23:26 archlinux kernel: pci 0000:00:07.0: [8086:9a23] type 01 class 0x060400
Feb 20 07:23:26 archlinux kernel: pci 0000:00:07.0: Overriding RP PIO Log Size to 4
Feb 20 07:23:26 archlinux kernel: pci 0000:00:07.0: PME# supported from D0 D3hot D3cold
Feb 20 07:23:26 archlinux kernel: pci 0000:00:07.2: [8086:9a27] type 01 class 0x060400
Feb 20 07:23:26 archlinux kernel: pci 0000:00:07.2: Overriding RP PIO Log Size to 4
Feb 20 07:23:26 archlinux kernel: pci 0000:00:07.2: PME# supported from D0 D3hot D3cold
Feb 20 07:23:26 archlinux kernel: pci 0000:00:08.0: [8086:9a11] type 00 class 0x088000
Feb 20 07:23:26 archlinux kernel: pci 0000:00:08.0: reg 0x10: [mem 0x603f2d3000-0x603f2d3fff 64bit]
Feb 20 07:23:26 archlinux kernel: pci 0000:00:0d.0: [8086:9a13] type 00 class 0x0c0330
Feb 20 07:23:26 archlinux kernel: pci 0000:00:0d.0: reg 0x10: [mem 0x603f2b0000-0x603f2bffff 64bit]
Feb 20 07:23:26 archlinux kernel: pci 0000:00:0d.0: PME# supported from D3hot D3cold
Feb 20 07:23:26 archlinux kernel: pci 0000:00:0d.2: [8086:9a1b] type 00 class 0x0c0340
Feb 20 07:23:26 archlinux kernel: pci 0000:00:0d.2: reg 0x10: [mem 0x603f240000-0x603f27ffff 64bit]
Feb 20 07:23:26 archlinux kernel: pci 0000:00:0d.2: reg 0x18: [mem 0x603f2d2000-0x603f2d2fff 64bit]
Feb 20 07:23:26 archlinux kernel: pci 0000:00:0d.2: supports D1 D2
Feb 20 07:23:26 archlinux kernel: pci 0000:00:0d.2: PME# supported from D0 D1 D2 D3hot D3cold
Feb 20 07:23:26 archlinux kernel: pci 0000:00:0d.3: [8086:9a1d] type 00 class 0x0c0340
Feb 20 07:23:26 archlinux kernel: pci 0000:00:0d.3: reg 0x10: [mem 0x603f200000-0x603f23ffff 64bit]
Feb 20 07:23:26 archlinux kernel: pci 0000:00:0d.3: reg 0x18: [mem 0x603f2d1000-0x603f2d1fff 64bit]
Feb 20 07:23:26 archlinux kernel: pci 0000:00:0d.3: supports D1 D2
Feb 20 07:23:26 archlinux kernel: pci 0000:00:0d.3: PME# supported from D0 D1 D2 D3hot D3cold
Feb 20 07:23:26 archlinux kernel: pci 0000:00:0e.0: [8086:9a0b] type 00 class 0x010400
Feb 20 07:23:26 archlinux kernel: pci 0000:00:0e.0: reg 0x10: [mem 0x603c000000-0x603dffffff 64bit]
Feb 20 07:23:26 archlinux kernel: pci 0000:00:0e.0: reg 0x18: [mem 0x50000000-0x51ffffff]
Feb 20 07:23:26 archlinux kernel: pci 0000:00:0e.0: reg 0x20: [mem 0x603f100000-0x603f1fffff 64bit]
Feb 20 07:23:26 archlinux kernel: pci 0000:00:14.0: [8086:a0ed] type 00 class 0x0c0330
Feb 20 07:23:26 archlinux kernel: pci 0000:00:14.0: reg 0x10: [mem 0x603f2a0000-0x603f2affff 64bit]
Feb 20 07:23:26 archlinux kernel: pci 0000:00:14.0: PME# supported from D3hot D3cold
Feb 20 07:23:26 archlinux kernel: pci 0000:00:14.2: [8086:a0ef] type 00 class 0x050000
Feb 20 07:23:26 archlinux kernel: pci 0000:00:14.2: reg 0x10: [mem 0x603f2c8000-0x603f2cbfff 64bit]
Feb 20 07:23:26 archlinux kernel: pci 0000:00:14.2: reg 0x18: [mem 0x603f2d0000-0x603f2d0fff 64bit]
Feb 20 07:23:26 archlinux kernel: pci 0000:00:14.3: [8086:a0f0] type 00 class 0x028000
Feb 20 07:23:26 archlinux kernel: pci 0000:00:14.3: reg 0x10: [mem 0x603f2c4000-0x603f2c7fff 64bit]
Feb 20 07:23:26 archlinux kernel: pci 0000:00:14.3: PME# supported from D0 D3hot D3cold
Feb 20 07:23:26 archlinux kernel: pci 0000:00:15.0: [8086:a0e8] type 00 class 0x0c8000
Feb 20 07:23:26 archlinux kernel: pci 0000:00:15.0: reg 0x10: [mem 0x00000000-0x00000fff 64bit]
Feb 20 07:23:26 archlinux kernel: pci 0000:00:15.1: [8086:a0e9] type 00 class 0x0c8000
Feb 20 07:23:26 archlinux kernel: pci 0000:00:15.1: reg 0x10: [mem 0x00000000-0x00000fff 64bit]
Feb 20 07:23:26 archlinux kernel: pci 0000:00:16.0: [8086:a0e0] type 00 class 0x078000
Feb 20 07:23:26 archlinux kernel: pci 0000:00:16.0: reg 0x10: [mem 0x603f2cd000-0x603f2cdfff 64bit]
Feb 20 07:23:26 archlinux kernel: pci 0000:00:16.0: PME# supported from D3hot
Feb 20 07:23:26 archlinux kernel: pci 0000:00:1c.0: [8086:a0bc] type 01 class 0x060400
Feb 20 07:23:26 archlinux kernel: pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
Feb 20 07:23:26 archlinux kernel: pci 0000:00:1c.0: PTM enabled (root), 4ns granularity
Feb 20 07:23:26 archlinux kernel: pci 0000:00:1d.0: [8086:09ab] type 00 class 0x088000
Feb 20 07:23:26 archlinux kernel: pci 0000:00:1f.0: [8086:a082] type 00 class 0x060100
Feb 20 07:23:26 archlinux kernel: pci 0000:00:1f.3: [8086:a0c8] type 00 class 0x040100
Feb 20 07:23:26 archlinux kernel: pci 0000:00:1f.3: reg 0x10: [mem 0x603f2c0000-0x603f2c3fff 64bit]
Feb 20 07:23:26 archlinux kernel: pci 0000:00:1f.3: reg 0x20: [mem 0x603f000000-0x603f0fffff 64bit]
Feb 20 07:23:26 archlinux kernel: pci 0000:00:1f.3: PME# supported from D3hot D3cold
Feb 20 07:23:26 archlinux kernel: pci 0000:00:1f.4: [8086:a0a3] type 00 class 0x0c0500
Feb 20 07:23:26 archlinux kernel: pci 0000:00:1f.4: reg 0x10: [mem 0x603f2cc000-0x603f2cc0ff 64bit]
Feb 20 07:23:26 archlinux kernel: pci 0000:00:1f.4: reg 0x20: [io  0xefa0-0xefbf]
Feb 20 07:23:26 archlinux kernel: pci 0000:00:1f.5: [8086:a0a4] type 00 class 0x0c8000
Feb 20 07:23:26 archlinux kernel: pci 0000:00:1f.5: reg 0x10: [mem 0xfe010000-0xfe010fff]
Feb 20 07:23:26 archlinux kernel: pci 0000:00:07.0: PCI bridge to [bus 01-2b]
Feb 20 07:23:26 archlinux kernel: pci 0000:00:07.0:   bridge window [mem 0x60000000-0x6c1fffff]
Feb 20 07:23:26 archlinux kernel: pci 0000:00:07.0:   bridge window [mem 0x6020000000-0x603bffffff 64bit pref]
Feb 20 07:23:26 archlinux kernel: pci 0000:00:07.2: PCI bridge to [bus 2c-56]
Feb 20 07:23:26 archlinux kernel: pci 0000:00:07.2:   bridge window [mem 0x52000000-0x5e1fffff]
Feb 20 07:23:26 archlinux kernel: pci 0000:00:07.2:   bridge window [mem 0x6000000000-0x601bffffff 64bit pref]
Feb 20 07:23:26 archlinux kernel: pci 0000:57:00.0: [10ec:522a] type 00 class 0xff0000
Feb 20 07:23:26 archlinux kernel: pci 0000:57:00.0: reg 0x10: [mem 0x6c300000-0x6c300fff]
Feb 20 07:23:26 archlinux kernel: pci 0000:57:00.0: supports D1 D2
Feb 20 07:23:26 archlinux kernel: pci 0000:57:00.0: PME# supported from D1 D2 D3hot D3cold
Feb 20 07:23:26 archlinux kernel: pci 0000:00:1c.0: PCI bridge to [bus 57]
Feb 20 07:23:26 archlinux kernel: pci 0000:00:1c.0:   bridge window [mem 0x6c300000-0x6c3fffff]
Feb 20 07:23:26 archlinux kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 0
Feb 20 07:23:26 archlinux kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 1
Feb 20 07:23:26 archlinux kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 0
Feb 20 07:23:26 archlinux kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 0
Feb 20 07:23:26 archlinux kernel: ACPI: PCI: Interrupt link LNKE configured for IRQ 0
Feb 20 07:23:26 archlinux kernel: ACPI: PCI: Interrupt link LNKF configured for IRQ 0
Feb 20 07:23:26 archlinux kernel: ACPI: PCI: Interrupt link LNKG configured for IRQ 0
Feb 20 07:23:26 archlinux kernel: ACPI: PCI: Interrupt link LNKH configured for IRQ 0
Feb 20 07:23:26 archlinux kernel: Low-power S0 idle used by default for system suspend
Feb 20 07:23:26 archlinux kernel: ACPI: EC: interrupt unblocked
Feb 20 07:23:26 archlinux kernel: ACPI: EC: event unblocked
Feb 20 07:23:26 archlinux kernel: ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
Feb 20 07:23:26 archlinux kernel: ACPI: EC: GPE=0x6e
Feb 20 07:23:26 archlinux kernel: ACPI: \_SB_.PC00.LPCB.H_EC: Boot DSDT EC initialization complete
Feb 20 07:23:26 archlinux kernel: ACPI: \_SB_.PC00.LPCB.H_EC: EC: Used to handle transactions and events
Feb 20 07:23:26 archlinux kernel: iommu: Default domain type: Translated
Feb 20 07:23:26 archlinux kernel: iommu: DMA domain TLB invalidation policy: lazy mode
Feb 20 07:23:26 archlinux kernel: SCSI subsystem initialized
Feb 20 07:23:26 archlinux kernel: libata version 3.00 loaded.
Feb 20 07:23:26 archlinux kernel: ACPI: bus type USB registered
Feb 20 07:23:26 archlinux kernel: usbcore: registered new interface driver usbfs
Feb 20 07:23:26 archlinux kernel: usbcore: registered new interface driver hub
Feb 20 07:23:26 archlinux kernel: usbcore: registered new device driver usb
Feb 20 07:23:26 archlinux kernel: pps_core: LinuxPPS API ver. 1 registered
Feb 20 07:23:26 archlinux kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
Feb 20 07:23:26 archlinux kernel: PTP clock support registered
Feb 20 07:23:26 archlinux kernel: EDAC MC: Ver: 3.0.0
Feb 20 07:23:26 archlinux kernel: efivars: Registered efivars operations
Feb 20 07:23:26 archlinux kernel: NetLabel: Initializing
Feb 20 07:23:26 archlinux kernel: NetLabel:  domain hash size = 128
Feb 20 07:23:26 archlinux kernel: NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
Feb 20 07:23:26 archlinux kernel: NetLabel:  unlabeled traffic allowed by default
Feb 20 07:23:26 archlinux kernel: mctp: management component transport protocol core
Feb 20 07:23:26 archlinux kernel: NET: Registered PF_MCTP protocol family
Feb 20 07:23:26 archlinux kernel: PCI: Using ACPI for IRQ routing
Feb 20 07:23:26 archlinux kernel: PCI: pci_cache_line_size set to 64 bytes
Feb 20 07:23:26 archlinux kernel: pci 0000:00:1f.5: can't claim BAR 0 [mem 0xfe010000-0xfe010fff]: no compatible bridge window
Feb 20 07:23:26 archlinux kernel: e820: reserve RAM buffer [mem 0x0009f000-0x0009ffff]
Feb 20 07:23:26 archlinux kernel: e820: reserve RAM buffer [mem 0x36952000-0x37ffffff]
Feb 20 07:23:26 archlinux kernel: e820: reserve RAM buffer [mem 0x39f6e000-0x3bffffff]
Feb 20 07:23:26 archlinux kernel: e820: reserve RAM buffer [mem 0x3a6d0000-0x3bffffff]
Feb 20 07:23:26 archlinux kernel: e820: reserve RAM buffer [mem 0x3a744000-0x3bffffff]
Feb 20 07:23:26 archlinux kernel: e820: reserve RAM buffer [mem 0x3c8ad000-0x3fffffff]
Feb 20 07:23:26 archlinux kernel: e820: reserve RAM buffer [mem 0x42800000-0x43ffffff]
Feb 20 07:23:26 archlinux kernel: e820: reserve RAM buffer [mem 0x2b0800000-0x2b3ffffff]
Feb 20 07:23:26 archlinux kernel: pci 0000:00:02.0: vgaarb: setting as boot VGA device
Feb 20 07:23:26 archlinux kernel: pci 0000:00:02.0: vgaarb: bridge control possible
Feb 20 07:23:26 archlinux kernel: pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
Feb 20 07:23:26 archlinux kernel: vgaarb: loaded
Feb 20 07:23:26 archlinux kernel: Could not create 'lock_event_counts' debugfs entries
Feb 20 07:23:26 archlinux kernel: clocksource: Switched to clocksource tsc-early
Feb 20 07:23:26 archlinux kernel: VFS: Disk quotas dquot_6.6.0
Feb 20 07:23:26 archlinux kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
Feb 20 07:23:26 archlinux kernel: pnp: PnP ACPI init
Feb 20 07:23:26 archlinux kernel: system 00:00: [io  0x0680-0x069f] has been reserved
Feb 20 07:23:26 archlinux kernel: system 00:00: [io  0x164e-0x164f] has been reserved
Feb 20 07:23:26 archlinux kernel: system 00:01: [io  0x1854-0x1857] has been reserved
Feb 20 07:23:26 archlinux kernel: pnp 00:03: disabling [mem 0xc0000000-0xcfffffff] because it overlaps 0000:00:02.0 BAR 9 [mem 0x00000000-0xdfffffff 64bit pref]
Feb 20 07:23:26 archlinux kernel: system 00:03: [mem 0xfedc0000-0xfedc7fff] has been reserved
Feb 20 07:23:26 archlinux kernel: system 00:03: [mem 0xfeda0000-0xfeda0fff] has been reserved
Feb 20 07:23:26 archlinux kernel: system 00:03: [mem 0xfeda1000-0xfeda1fff] has been reserved
Feb 20 07:23:26 archlinux kernel: system 00:03: [mem 0xfed20000-0xfed7ffff] could not be reserved
Feb 20 07:23:26 archlinux kernel: system 00:03: [mem 0xfed90000-0xfed93fff] could not be reserved
Feb 20 07:23:26 archlinux kernel: system 00:03: [mem 0xfed45000-0xfed8ffff] could not be reserved
Feb 20 07:23:26 archlinux kernel: system 00:03: [mem 0xfee00000-0xfeefffff] could not be reserved
Feb 20 07:23:26 archlinux kernel: system 00:04: [io  0x1800-0x18fe] could not be reserved
Feb 20 07:23:26 archlinux kernel: system 00:04: [mem 0xfe000000-0xfe01ffff] could not be reserved
Feb 20 07:23:26 archlinux kernel: system 00:04: [mem 0xfe04c000-0xfe04ffff] has been reserved
Feb 20 07:23:26 archlinux kernel: system 00:04: [mem 0xfe050000-0xfe0affff] has been reserved
Feb 20 07:23:26 archlinux kernel: system 00:04: [mem 0xfe0b0000-0xfe0bffff] has been reserved
Feb 20 07:23:26 archlinux kernel: system 00:04: [mem 0xfe0d0000-0xfe0fffff] has been reserved
Feb 20 07:23:26 archlinux kernel: system 00:04: [mem 0xfe200000-0xfe7fffff] has been reserved
Feb 20 07:23:26 archlinux kernel: system 00:04: [mem 0xff000000-0xffffffff] has been reserved
Feb 20 07:23:26 archlinux kernel: system 00:04: [mem 0xfd000000-0xfd68ffff] has been reserved
Feb 20 07:23:26 archlinux kernel: system 00:04: [mem 0xfd6b0000-0xfd6cffff] has been reserved
Feb 20 07:23:26 archlinux kernel: system 00:04: [mem 0xfd6f0000-0xfdffffff] has been reserved
Feb 20 07:23:26 archlinux kernel: system 00:05: [io  0x2000-0x20fe] has been reserved
Feb 20 07:23:26 archlinux kernel: pnp: PnP ACPI: found 7 devices
Feb 20 07:23:26 archlinux kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
Feb 20 07:23:26 archlinux kernel: NET: Registered PF_INET protocol family
Feb 20 07:23:26 archlinux kernel: IP idents hash table entries: 131072 (order: 8, 1048576 bytes, linear)
Feb 20 07:23:26 archlinux kernel: tcp_listen_portaddr_hash hash table entries: 4096 (order: 4, 65536 bytes, linear)
Feb 20 07:23:26 archlinux kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
Feb 20 07:23:26 archlinux kernel: TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear)
Feb 20 07:23:26 archlinux kernel: TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, linear)
Feb 20 07:23:26 archlinux kernel: TCP: Hash tables configured (established 65536 bind 65536)
Feb 20 07:23:26 archlinux kernel: MPTCP token hash table entries: 8192 (order: 5, 196608 bytes, linear)
Feb 20 07:23:26 archlinux kernel: UDP hash table entries: 4096 (order: 5, 131072 bytes, linear)
Feb 20 07:23:26 archlinux kernel: UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes, linear)
Feb 20 07:23:26 archlinux kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family
Feb 20 07:23:26 archlinux kernel: NET: Registered PF_XDP protocol family
Feb 20 07:23:26 archlinux kernel: pci 0000:00:07.0: bridge window [io  0x1000-0x0fff] to [bus 01-2b] add_size 1000
Feb 20 07:23:26 archlinux kernel: pci 0000:00:07.2: bridge window [io  0x1000-0x0fff] to [bus 2c-56] add_size 1000
Feb 20 07:23:26 archlinux kernel: pci 0000:00:02.0: BAR 9: assigned [mem 0x4020000000-0x40ffffffff 64bit pref]
Feb 20 07:23:26 archlinux kernel: pci 0000:00:02.0: BAR 7: assigned [mem 0x4010000000-0x4016ffffff 64bit]
Feb 20 07:23:26 archlinux kernel: pci 0000:00:07.0: BAR 13: assigned [io  0x4000-0x4fff]
Feb 20 07:23:26 archlinux kernel: pci 0000:00:07.2: BAR 13: assigned [io  0x5000-0x5fff]
Feb 20 07:23:26 archlinux kernel: pci 0000:00:15.0: BAR 0: assigned [mem 0x4017000000-0x4017000fff 64bit]
Feb 20 07:23:26 archlinux kernel: pci 0000:00:15.1: BAR 0: assigned [mem 0x4017001000-0x4017001fff 64bit]
Feb 20 07:23:26 archlinux kernel: pci 0000:00:1f.5: BAR 0: assigned [mem 0x4f800000-0x4f800fff]
Feb 20 07:23:26 archlinux kernel: pci 0000:00:07.0: PCI bridge to [bus 01-2b]
Feb 20 07:23:26 archlinux kernel: pci 0000:00:07.0:   bridge window [io  0x4000-0x4fff]
Feb 20 07:23:26 archlinux kernel: pci 0000:00:07.0:   bridge window [mem 0x60000000-0x6c1fffff]
Feb 20 07:23:26 archlinux kernel: pci 0000:00:07.0:   bridge window [mem 0x6020000000-0x603bffffff 64bit pref]
Feb 20 07:23:26 archlinux kernel: pci 0000:00:07.2: PCI bridge to [bus 2c-56]
Feb 20 07:23:26 archlinux kernel: pci 0000:00:07.2:   bridge window [io  0x5000-0x5fff]
Feb 20 07:23:26 archlinux kernel: pci 0000:00:07.2:   bridge window [mem 0x52000000-0x5e1fffff]
Feb 20 07:23:26 archlinux kernel: pci 0000:00:07.2:   bridge window [mem 0x6000000000-0x601bffffff 64bit pref]
Feb 20 07:23:26 archlinux kernel: pci 0000:00:1c.0: PCI bridge to [bus 57]
Feb 20 07:23:26 archlinux kernel: pci 0000:00:1c.0:   bridge window [mem 0x6c300000-0x6c3fffff]
Feb 20 07:23:26 archlinux kernel: pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
Feb 20 07:23:26 archlinux kernel: pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
Feb 20 07:23:26 archlinux kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
Feb 20 07:23:26 archlinux kernel: pci_bus 0000:00: resource 7 [mem 0x000e0000-0x000fffff window]
Feb 20 07:23:26 archlinux kernel: pci_bus 0000:00: resource 8 [mem 0x4f800000-0xbfffffff window]
Feb 20 07:23:26 archlinux kernel: pci_bus 0000:00: resource 9 [mem 0x4000000000-0x7fffffffff window]
Feb 20 07:23:26 archlinux kernel: pci_bus 0000:01: resource 0 [io  0x4000-0x4fff]
Feb 20 07:23:26 archlinux kernel: pci_bus 0000:01: resource 1 [mem 0x60000000-0x6c1fffff]
Feb 20 07:23:26 archlinux kernel: pci_bus 0000:01: resource 2 [mem 0x6020000000-0x603bffffff 64bit pref]
Feb 20 07:23:26 archlinux kernel: pci_bus 0000:2c: resource 0 [io  0x5000-0x5fff]
Feb 20 07:23:26 archlinux kernel: pci_bus 0000:2c: resource 1 [mem 0x52000000-0x5e1fffff]
Feb 20 07:23:26 archlinux kernel: pci_bus 0000:2c: resource 2 [mem 0x6000000000-0x601bffffff 64bit pref]
Feb 20 07:23:26 archlinux kernel: pci_bus 0000:57: resource 1 [mem 0x6c300000-0x6c3fffff]
Feb 20 07:23:26 archlinux kernel: PCI: CLS 64 bytes, default 64
Feb 20 07:23:26 archlinux kernel: DMAR: No ATSR found
Feb 20 07:23:26 archlinux kernel: DMAR: No SATC found
Feb 20 07:23:26 archlinux kernel: DMAR: IOMMU feature fl1gp_support inconsistent
Feb 20 07:23:26 archlinux kernel: DMAR: IOMMU feature pgsel_inv inconsistent
Feb 20 07:23:26 archlinux kernel: DMAR: IOMMU feature nwfs inconsistent
Feb 20 07:23:26 archlinux kernel: DMAR: IOMMU feature pds inconsistent
Feb 20 07:23:26 archlinux kernel: DMAR: IOMMU feature dit inconsistent
Feb 20 07:23:26 archlinux kernel: DMAR: IOMMU feature eafs inconsistent
Feb 20 07:23:26 archlinux kernel: DMAR: IOMMU feature prs inconsistent
Feb 20 07:23:26 archlinux kernel: DMAR: IOMMU feature nest inconsistent
Feb 20 07:23:26 archlinux kernel: DMAR: IOMMU feature mts inconsistent
Feb 20 07:23:26 archlinux kernel: DMAR: IOMMU feature sc_support inconsistent
Feb 20 07:23:26 archlinux kernel: DMAR: IOMMU feature dev_iotlb_support inconsistent
Feb 20 07:23:26 archlinux kernel: DMAR: dmar2: Using Queued invalidation
Feb 20 07:23:26 archlinux kernel: DMAR: dmar1: Using Queued invalidation
Feb 20 07:23:26 archlinux kernel: DMAR: dmar0: Using Queued invalidation
Feb 20 07:23:26 archlinux kernel: DMAR: dmar3: Using Queued invalidation
Feb 20 07:23:26 archlinux kernel: Trying to unpack rootfs image as initramfs...
Feb 20 07:23:26 archlinux kernel: pci 0000:00:07.2: Adding to iommu group 0
Feb 20 07:23:26 archlinux kernel: pci 0000:00:07.0: Adding to iommu group 1
Feb 20 07:23:26 archlinux kernel: pci 0000:00:02.0: Adding to iommu group 2
Feb 20 07:23:26 archlinux kernel: pci 0000:00:00.0: Adding to iommu group 3
Feb 20 07:23:26 archlinux kernel: pci 0000:00:04.0: Adding to iommu group 4
Feb 20 07:23:26 archlinux kernel: pci 0000:00:08.0: Adding to iommu group 5
Feb 20 07:23:26 archlinux kernel: pci 0000:00:0d.0: Adding to iommu group 6
Feb 20 07:23:26 archlinux kernel: pci 0000:00:0d.2: Adding to iommu group 6
Feb 20 07:23:26 archlinux kernel: pci 0000:00:0d.3: Adding to iommu group 6
Feb 20 07:23:26 archlinux kernel: pci 0000:00:0e.0: Adding to iommu group 7
Feb 20 07:23:26 archlinux kernel: pci 0000:00:14.0: Adding to iommu group 8
Feb 20 07:23:26 archlinux kernel: pci 0000:00:14.2: Adding to iommu group 8
Feb 20 07:23:26 archlinux kernel: pci 0000:00:14.3: Adding to iommu group 9
Feb 20 07:23:26 archlinux kernel: pci 0000:00:15.0: Adding to iommu group 10
Feb 20 07:23:26 archlinux kernel: pci 0000:00:15.1: Adding to iommu group 10
Feb 20 07:23:26 archlinux kernel: pci 0000:00:16.0: Adding to iommu group 11
Feb 20 07:23:26 archlinux kernel: pci 0000:00:1c.0: Adding to iommu group 12
Feb 20 07:23:26 archlinux kernel: pci 0000:00:1d.0: Adding to iommu group 13
Feb 20 07:23:26 archlinux kernel: pci 0000:00:1f.0: Adding to iommu group 14
Feb 20 07:23:26 archlinux kernel: pci 0000:00:1f.3: Adding to iommu group 14
Feb 20 07:23:26 archlinux kernel: pci 0000:00:1f.4: Adding to iommu group 14
Feb 20 07:23:26 archlinux kernel: pci 0000:00:1f.5: Adding to iommu group 14
Feb 20 07:23:26 archlinux kernel: pci 0000:57:00.0: Adding to iommu group 15
Feb 20 07:23:26 archlinux kernel: DMAR: Intel(R) Virtualization Technology for Directed I/O
Feb 20 07:23:26 archlinux kernel: PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
Feb 20 07:23:26 archlinux kernel: software IO TLB: mapped [mem 0x000000002ed27000-0x0000000032d27000] (64MB)
Feb 20 07:23:26 archlinux kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x28680fa287f, max_idle_ns: 440795281151 ns
Feb 20 07:23:26 archlinux kernel: clocksource: Switched to clocksource tsc
Feb 20 07:23:26 archlinux kernel: platform rtc_cmos: registered platform RTC device (no PNP device found)
Feb 20 07:23:26 archlinux kernel: Initialise system trusted keyrings
Feb 20 07:23:26 archlinux kernel: Key type blacklist registered
Feb 20 07:23:26 archlinux kernel: workingset: timestamp_bits=41 max_order=21 bucket_order=0
Feb 20 07:23:26 archlinux kernel: zbud: loaded
Feb 20 07:23:26 archlinux kernel: zsmalloc: debugfs not available, stat dir not created
Feb 20 07:23:26 archlinux kernel: integrity: Platform Keyring initialized
Feb 20 07:23:26 archlinux kernel: integrity: Machine keyring initialized
Feb 20 07:23:26 archlinux kernel: Key type asymmetric registered
Feb 20 07:23:26 archlinux kernel: Asymmetric key parser 'x509' registered
Feb 20 07:23:26 archlinux kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 242)
Feb 20 07:23:26 archlinux kernel: io scheduler mq-deadline registered
Feb 20 07:23:26 archlinux kernel: io scheduler kyber registered
Feb 20 07:23:26 archlinux kernel: io scheduler bfq registered
Feb 20 07:23:26 archlinux kernel: pinctrl core: failed to create debugfs directory for INT34C5:00
Feb 20 07:23:26 archlinux kernel: pcieport 0000:00:07.0: PME: Signaling with IRQ 124
Feb 20 07:23:26 archlinux kernel: pcieport 0000:00:07.0: pciehp: Slot #0 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+ Interlock- NoCompl+ IbPresDis- LLActRep+
Feb 20 07:23:26 archlinux kernel: pcieport 0000:00:07.2: PME: Signaling with IRQ 125
Feb 20 07:23:26 archlinux kernel: pcieport 0000:00:07.2: pciehp: Slot #0 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+ Interlock- NoCompl+ IbPresDis- LLActRep+
Feb 20 07:23:26 archlinux kernel: pcieport 0000:00:1c.0: PME: Signaling with IRQ 126
Feb 20 07:23:26 archlinux kernel: shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
Feb 20 07:23:26 archlinux kernel: Monitor-Mwait will be used to enter C-1 state
Feb 20 07:23:26 archlinux kernel: Monitor-Mwait will be used to enter C-2 state
Feb 20 07:23:26 archlinux kernel: Monitor-Mwait will be used to enter C-3 state
Feb 20 07:23:26 archlinux kernel: ACPI: \_SB_.PR00: Found 3 idle states
Feb 20 07:23:26 archlinux kernel: ACPI: AC: AC Adapter [ADP1] (on-line)
Feb 20 07:23:26 archlinux kernel: input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:08/PNP0C09:00/PNP0C0D:00/input/input0
Feb 20 07:23:26 archlinux kernel: ACPI: button: Lid Switch [LID0]
Feb 20 07:23:26 archlinux kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input1
Feb 20 07:23:26 archlinux kernel: ACPI: button: Power Button [PWRB]
Feb 20 07:23:26 archlinux kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2
Feb 20 07:23:26 archlinux kernel: ACPI: button: Power Button [PWRF]
Feb 20 07:23:26 archlinux kernel: thermal LNXTHERM:00: registered as thermal_zone0
Feb 20 07:23:26 archlinux kernel: ACPI: thermal: Thermal Zone [TZ00] (75 C)
Feb 20 07:23:26 archlinux kernel: Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
Feb 20 07:23:26 archlinux kernel: ACPI: battery: Slot [BAT0] (battery present)
Feb 20 07:23:26 archlinux kernel: hpet_acpi_add: no address or irqs in _CRS
Feb 20 07:23:26 archlinux kernel: Non-volatile memory driver v1.3
Feb 20 07:23:26 archlinux kernel: Linux agpgart interface v0.103
Feb 20 07:23:26 archlinux kernel: tpm_tis MSFT0101:00: 2.0 TPM (device-id 0xFC, rev-id 1)
Feb 20 07:23:26 archlinux kernel: ACPI: bus type drm_connector registered
Feb 20 07:23:26 archlinux kernel: usbcore: registered new interface driver usbserial_generic
Feb 20 07:23:26 archlinux kernel: usbserial: USB Serial support registered for generic
Feb 20 07:23:26 archlinux kernel: rtc_cmos rtc_cmos: RTC can wake from S4
Feb 20 07:23:26 archlinux kernel: rtc_cmos rtc_cmos: registered as rtc0
Feb 20 07:23:26 archlinux kernel: rtc_cmos rtc_cmos: setting system clock to 2024-02-20T13:23:26 UTC (1708435406)
Feb 20 07:23:26 archlinux kernel: rtc_cmos rtc_cmos: alarms up to one month, y3k, 114 bytes nvram
Feb 20 07:23:26 archlinux kernel: intel_pstate: Intel P-state driver initializing
Feb 20 07:23:26 archlinux kernel: intel_pstate: HWP enabled
Feb 20 07:23:26 archlinux kernel: ledtrig-cpu: registered to indicate activity on CPUs
Feb 20 07:23:26 archlinux kernel: [drm] Initialized simpledrm 1.0.0 20200625 for simple-framebuffer.0 on minor 0
Feb 20 07:23:26 archlinux kernel: fbcon: Deferring console take-over
Feb 20 07:23:26 archlinux kernel: simple-framebuffer simple-framebuffer.0: [drm] fb0: simpledrmdrmfb frame buffer device
Feb 20 07:23:26 archlinux kernel: hid: raw HID events driver (C) Jiri Kosina
Feb 20 07:23:26 archlinux kernel: intel_pmc_core INT33A1:00:  initialized
Feb 20 07:23:26 archlinux kernel: drop_monitor: Initializing network drop monitor service
Feb 20 07:23:26 archlinux kernel: Initializing XFRM netlink socket
Feb 20 07:23:26 archlinux kernel: NET: Registered PF_INET6 protocol family
Feb 20 07:23:26 archlinux kernel: Freeing initrd memory: 33856K
Feb 20 07:23:26 archlinux kernel: Segment Routing with IPv6
Feb 20 07:23:26 archlinux kernel: RPL Segment Routing with IPv6
Feb 20 07:23:26 archlinux kernel: In-situ OAM (IOAM) with IPv6
Feb 20 07:23:26 archlinux kernel: NET: Registered PF_PACKET protocol family
Feb 20 07:23:26 archlinux kernel: microcode: Current revision: 0x000000b4
Feb 20 07:23:26 archlinux kernel: microcode: Updated early from: 0x000000ae
Feb 20 07:23:26 archlinux kernel: resctrl: L2 allocation detected
Feb 20 07:23:26 archlinux kernel: IPI shorthand broadcast: enabled
Feb 20 07:23:26 archlinux kernel: sched_clock: Marking stable (1149000815, 6234521)->(1182492538, -27257202)
Feb 20 07:23:26 archlinux kernel: registered taskstats version 1
Feb 20 07:23:26 archlinux kernel: Loading compiled-in X.509 certificates
Feb 20 07:23:26 archlinux kernel: Loaded X.509 cert 'Build time autogenerated kernel key: 9babd07e745c0c29544cd224a71abbe521eb457e'
Feb 20 07:23:26 archlinux kernel: zsmalloc: no root stat dir, not creating <zswap1> stat dir
Feb 20 07:23:26 archlinux kernel: zsmalloc: no root stat dir, not creating <zswap2> stat dir
Feb 20 07:23:26 archlinux kernel: zsmalloc: no root stat dir, not creating <zswap3> stat dir
Feb 20 07:23:26 archlinux kernel: zsmalloc: no root stat dir, not creating <zswap4> stat dir
Feb 20 07:23:26 archlinux kernel: zsmalloc: no root stat dir, not creating <zswap5> stat dir
Feb 20 07:23:26 archlinux kernel: zsmalloc: no root stat dir, not creating <zswap6> stat dir
Feb 20 07:23:26 archlinux kernel: zsmalloc: no root stat dir, not creating <zswap7> stat dir
Feb 20 07:23:26 archlinux kernel: zsmalloc: no root stat dir, not creating <zswap8> stat dir
Feb 20 07:23:26 archlinux kernel: zsmalloc: no root stat dir, not creating <zswap9> stat dir
Feb 20 07:23:26 archlinux kernel: zsmalloc: no root stat dir, not creating <zswapa> stat dir
Feb 20 07:23:26 archlinux kernel: zsmalloc: no root stat dir, not creating <zswapb> stat dir
Feb 20 07:23:26 archlinux kernel: zsmalloc: no root stat dir, not creating <zswapc> stat dir
Feb 20 07:23:26 archlinux kernel: zsmalloc: no root stat dir, not creating <zswapd> stat dir
Feb 20 07:23:26 archlinux kernel: zsmalloc: no root stat dir, not creating <zswape> stat dir
Feb 20 07:23:26 archlinux kernel: zsmalloc: no root stat dir, not creating <zswapf> stat dir
Feb 20 07:23:26 archlinux kernel: zsmalloc: no root stat dir, not creating <zswap10> stat dir
Feb 20 07:23:26 archlinux kernel: zsmalloc: no root stat dir, not creating <zswap11> stat dir
Feb 20 07:23:26 archlinux kernel: zsmalloc: no root stat dir, not creating <zswap12> stat dir
Feb 20 07:23:26 archlinux kernel: zsmalloc: no root stat dir, not creating <zswap13> stat dir
Feb 20 07:23:26 archlinux kernel: zsmalloc: no root stat dir, not creating <zswap14> stat dir
Feb 20 07:23:26 archlinux kernel: zsmalloc: no root stat dir, not creating <zswap15> stat dir
Feb 20 07:23:26 archlinux kernel: zsmalloc: no root stat dir, not creating <zswap16> stat dir
Feb 20 07:23:26 archlinux kernel: zsmalloc: no root stat dir, not creating <zswap17> stat dir
Feb 20 07:23:26 archlinux kernel: zsmalloc: no root stat dir, not creating <zswap18> stat dir
Feb 20 07:23:26 archlinux kernel: zsmalloc: no root stat dir, not creating <zswap19> stat dir
Feb 20 07:23:26 archlinux kernel: zsmalloc: no root stat dir, not creating <zswap1a> stat dir
Feb 20 07:23:26 archlinux kernel: zsmalloc: no root stat dir, not creating <zswap1b> stat dir
Feb 20 07:23:26 archlinux kernel: zsmalloc: no root stat dir, not creating <zswap1c> stat dir
Feb 20 07:23:26 archlinux kernel: zsmalloc: no root stat dir, not creating <zswap1d> stat dir
Feb 20 07:23:26 archlinux kernel: zsmalloc: no root stat dir, not creating <zswap1e> stat dir
Feb 20 07:23:26 archlinux kernel: zsmalloc: no root stat dir, not creating <zswap1f> stat dir
Feb 20 07:23:26 archlinux kernel: zsmalloc: no root stat dir, not creating <zswap20> stat dir
Feb 20 07:23:26 archlinux kernel: zswap: loaded using pool zstd/zsmalloc
Feb 20 07:23:26 archlinux kernel: zswap: debugfs initialization failed
Feb 20 07:23:26 archlinux kernel: Key type .fscrypt registered
Feb 20 07:23:26 archlinux kernel: Key type fscrypt-provisioning registered
Feb 20 07:23:26 archlinux kernel: integrity: Loading X.509 certificate: UEFI:db
Feb 20 07:23:26 archlinux kernel: integrity: Loaded X.509 cert 'Database Key: 7c770c04e163a95c9c3175d1f9c24eee'
Feb 20 07:23:26 archlinux kernel: integrity: Loading X.509 certificate: UEFI:db
Feb 20 07:23:26 archlinux kernel: integrity: Loaded X.509 cert 'Microsoft Corporation UEFI CA 2011: 13adbf4309bd82709c8cd54f316ed522988a1bd4'
Feb 20 07:23:26 archlinux kernel: integrity: Loading X.509 certificate: UEFI:db
Feb 20 07:23:26 archlinux kernel: integrity: Loaded X.509 cert 'Microsoft Windows Production PCA 2011: a92902398e16c49778cd90f99e4f9ae17c55af53'
Feb 20 07:23:26 archlinux kernel: PM:   Magic number: 12:678:382
Feb 20 07:23:26 archlinux kernel: RAS: Correctable Errors collector initialized.
Feb 20 07:23:26 archlinux kernel: clk: Disabling unused clocks
Feb 20 07:23:26 archlinux kernel: Freeing unused decrypted memory: 2028K
Feb 20 07:23:26 archlinux kernel: Freeing unused kernel image (initmem) memory: 3632K
Feb 20 07:23:26 archlinux kernel: Write protecting the kernel read-only data: 34816k
Feb 20 07:23:26 archlinux kernel: Freeing unused kernel image (rodata/data gap) memory: 1268K
Feb 20 07:23:26 archlinux kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found.
Feb 20 07:23:26 archlinux kernel: rodata_test: all tests were successful
Feb 20 07:23:26 archlinux kernel: x86/mm: Checking user space page tables
Feb 20 07:23:26 archlinux kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found.
Feb 20 07:23:26 archlinux kernel: Run /init as init process
Feb 20 07:23:26 archlinux kernel:   with arguments:
Feb 20 07:23:26 archlinux kernel:     /init
Feb 20 07:23:26 archlinux kernel:   with environment:
Feb 20 07:23:26 archlinux kernel:     HOME=/
Feb 20 07:23:26 archlinux kernel:     TERM=linux
Feb 20 07:23:26 archlinux kernel:     BOOT_IMAGE=/vmlinuz-linux-zen
Feb 20 07:23:26 archlinux systemd[1]: systemd 255.3-1-arch running in system mode (+PAM +AUDIT -SELINUX -APPARMOR -IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 +PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified)
Feb 20 07:23:26 archlinux systemd[1]: Detected architecture x86-64.
Feb 20 07:23:26 archlinux systemd[1]: Running in initrd.
Feb 20 07:23:26 archlinux systemd[1]: Initializing machine ID from random generator.
Feb 20 07:23:26 archlinux systemd[1]: Queued start job for default target Initrd Default Target.
Feb 20 07:23:26 archlinux systemd[1]: Created slice Slice /system/systemd-cryptsetup.
Feb 20 07:23:26 archlinux systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
Feb 20 07:23:26 archlinux systemd[1]: Expecting device /dev/disk/by-partlabel/lvm...
Feb 20 07:23:26 archlinux systemd[1]: Expecting device /dev/mapper/vg-base...
Feb 20 07:23:26 archlinux systemd[1]: Expecting device /dev/vg/swap...
Feb 20 07:23:26 archlinux systemd[1]: Reached target Path Units.
Feb 20 07:23:26 archlinux systemd[1]: Reached target Slice Units.
Feb 20 07:23:26 archlinux systemd[1]: Reached target Swaps.
Feb 20 07:23:26 archlinux systemd[1]: Reached target Timer Units.
Feb 20 07:23:26 archlinux systemd[1]: Listening on Journal Socket (/dev/log).
Feb 20 07:23:26 archlinux systemd[1]: Listening on Journal Socket.
Feb 20 07:23:26 archlinux systemd[1]: Listening on udev Control Socket.
Feb 20 07:23:26 archlinux systemd[1]: Listening on udev Kernel Socket.
Feb 20 07:23:26 archlinux systemd[1]: Reached target Socket Units.
Feb 20 07:23:26 archlinux systemd[1]: Starting Create List of Static Device Nodes...
Feb 20 07:23:26 archlinux systemd[1]: Starting Check battery level during early boot...
Feb 20 07:23:26 archlinux systemd[1]: Starting Journal Service...
Feb 20 07:23:26 archlinux systemd[1]: Starting Load Kernel Modules...
Feb 20 07:23:26 archlinux systemd[1]: TPM2 PCR Barrier (initrd) was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Feb 20 07:23:26 archlinux systemd[1]: Starting Create Static Device Nodes in /dev...
Feb 20 07:23:26 archlinux systemd[1]: Starting Coldplug All udev Devices...
Feb 20 07:23:26 archlinux systemd[1]: Finished Create List of Static Device Nodes.
Feb 20 07:23:26 archlinux systemd[1]: Finished Check battery level during early boot.
Feb 20 07:23:26 archlinux systemd[1]: Started Displays emergency message in full screen..
Feb 20 07:23:26 archlinux systemd[1]: Finished Create Static Device Nodes in /dev.
Feb 20 07:23:26 archlinux systemd[1]: Starting Rule-based Manager for Device Events and Files...
Feb 20 07:23:26 archlinux kernel: usbcore: registered new interface driver usbhid
Feb 20 07:23:26 archlinux kernel: usbhid: USB HID core driver
Feb 20 07:23:26 archlinux systemd-journald[127]: Collecting audit messages is disabled.
Feb 20 07:23:26 archlinux systemd[1]: Started Rule-based Manager for Device Events and Files.
Feb 20 07:23:26 archlinux systemd-journald[127]: Journal started
Feb 20 07:23:26 archlinux systemd-journald[127]: Runtime Journal (/run/log/journal/6a007531e2e948a1886f6aef66981850) is 8.0M, max 152.7M, 144.7M free.
Feb 20 07:23:26 archlinux systemd-modules-load[128]: Inserted module 'usbhid'
Feb 20 07:23:26 archlinux systemd-modules-load[128]: Module 'xhci_hcd' is built in
Feb 20 07:23:26 archlinux systemd-modules-load[128]: Inserted module 'intel_agp'
Feb 20 07:23:26 archlinux systemd[1]: Started Journal Service.
Feb 20 07:23:26 archlinux kernel: intel-lpss 0000:00:15.0: enabling device (0004 -> 0006)
Feb 20 07:23:26 archlinux kernel: intel-lpss 0000:00:15.0: Failed to create debugfs entries
Feb 20 07:23:26 archlinux kernel: idma64 idma64.0: Found Intel integrated DMA 64-bit
Feb 20 07:23:26 archlinux kernel: intel-lpss 0000:00:15.1: enabling device (0004 -> 0006)
Feb 20 07:23:26 archlinux kernel: intel-lpss 0000:00:15.1: Failed to create debugfs entries
Feb 20 07:23:26 archlinux kernel: idma64 idma64.1: Found Intel integrated DMA 64-bit
Feb 20 07:23:26 archlinux systemd-modules-load[128]: Inserted module 'intel_lpss_pci'
Feb 20 07:23:26 archlinux kernel: cec: Failed to create debugfs cec dir
Feb 20 07:23:26 archlinux systemd[1]: Finished Coldplug All udev Devices.
Feb 20 07:23:26 archlinux kernel: i8042: PNP: PS/2 Controller [PNP0303:PS2K] at 0x60,0x64 irq 1
Feb 20 07:23:26 archlinux kernel: i8042: PNP: PS/2 appears to have AUX port disabled, if this is incorrect please boot with i8042.nopnp
Feb 20 07:23:26 archlinux kernel: serio: i8042 KBD port at 0x60,0x64 irq 1
Feb 20 07:23:26 archlinux kernel: vmd 0000:00:0e.0: PCI host bridge to bus 10000:e0
Feb 20 07:23:26 archlinux kernel: pci_bus 10000:e0: root bus resource [bus e0-ff]
Feb 20 07:23:26 archlinux kernel: pci_bus 10000:e0: root bus resource [mem 0x50000000-0x51ffffff]
Feb 20 07:23:26 archlinux kernel: pci_bus 10000:e0: root bus resource [mem 0x603f102000-0x603f1fffff 64bit]
Feb 20 07:23:26 archlinux kernel: pci 10000:e0:1d.0: [8086:a0b0] type 01 class 0x060400
Feb 20 07:23:26 archlinux kernel: pci 10000:e0:1d.0: PME# supported from D0 D3hot D3cold
Feb 20 07:23:26 archlinux kernel: pci 10000:e0:1d.0: PTM enabled (root), 4ns granularity
Feb 20 07:23:26 archlinux kernel: pci 10000:e0:1d.0: Adding to iommu group 7
Feb 20 07:23:26 archlinux kernel: pci 10000:e0:1d.0: Primary bus is hard wired to 0
Feb 20 07:23:26 archlinux kernel: pci 10000:e1:00.0: [8086:f1a8] type 00 class 0x010802
Feb 20 07:23:26 archlinux kernel: pci 10000:e1:00.0: reg 0x10: [mem 0x50000000-0x50003fff 64bit]
Feb 20 07:23:26 archlinux kernel: pci 10000:e1:00.0: Adding to iommu group 7
Feb 20 07:23:26 archlinux kernel: pci 10000:e0:1d.0: PCI bridge to [bus e1]
Feb 20 07:23:26 archlinux kernel: pci 10000:e0:1d.0:   bridge window [io  0x0000-0x0fff]
Feb 20 07:23:26 archlinux kernel: pci 10000:e0:1d.0:   bridge window [mem 0x50000000-0x500fffff]
Feb 20 07:23:26 archlinux kernel: pci 10000:e0:1d.0: Primary bus is hard wired to 0
Feb 20 07:23:26 archlinux kernel: rtsx_pci 0000:57:00.0: enabling device (0000 -> 0002)
Feb 20 07:23:26 archlinux kernel: xhci_hcd 0000:00:0d.0: xHCI Host Controller
Feb 20 07:23:26 archlinux kernel: xhci_hcd 0000:00:0d.0: new USB bus registered, assigned bus number 1
Feb 20 07:23:26 archlinux kernel: cryptd: max_cpu_qlen set to 1000
Feb 20 07:23:26 archlinux kernel: xhci_hcd 0000:00:0d.0: hcc params 0x20007fc1 hci version 0x120 quirks 0x0000000200009810
Feb 20 07:23:26 archlinux kernel: xhci_hcd 0000:00:0d.0: xHCI Host Controller
Feb 20 07:23:26 archlinux kernel: xhci_hcd 0000:00:0d.0: new USB bus registered, assigned bus number 2
Feb 20 07:23:26 archlinux kernel: xhci_hcd 0000:00:0d.0: Host supports USB 3.1 Enhanced SuperSpeed
Feb 20 07:23:26 archlinux kernel: usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.07
Feb 20 07:23:26 archlinux kernel: usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Feb 20 07:23:26 archlinux kernel: usb usb1: Product: xHCI Host Controller
Feb 20 07:23:26 archlinux kernel: usb usb1: Manufacturer: Linux 6.7.5-zen1-1-zen xhci-hcd
Feb 20 07:23:26 archlinux kernel: usb usb1: SerialNumber: 0000:00:0d.0
Feb 20 07:23:26 archlinux kernel: hub 1-0:1.0: USB hub found
Feb 20 07:23:26 archlinux kernel: hub 1-0:1.0: 1 port detected
Feb 20 07:23:26 archlinux kernel: usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.07
Feb 20 07:23:26 archlinux kernel: usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Feb 20 07:23:26 archlinux kernel: usb usb2: Product: xHCI Host Controller
Feb 20 07:23:26 archlinux kernel: usb usb2: Manufacturer: Linux 6.7.5-zen1-1-zen xhci-hcd
Feb 20 07:23:26 archlinux kernel: usb usb2: SerialNumber: 0000:00:0d.0
Feb 20 07:23:26 archlinux kernel: hub 2-0:1.0: USB hub found
Feb 20 07:23:26 archlinux kernel: hub 2-0:1.0: 4 ports detected
Feb 20 07:23:26 archlinux kernel: xhci_hcd 0000:00:14.0: xHCI Host Controller
Feb 20 07:23:26 archlinux kernel: xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 3
Feb 20 07:23:26 archlinux kernel: xhci_hcd 0000:00:14.0: hcc params 0x20007fc1 hci version 0x120 quirks 0x0000000200009810
Feb 20 07:23:26 archlinux kernel: xhci_hcd 0000:00:14.0: xHCI Host Controller
Feb 20 07:23:26 archlinux kernel: xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 4
Feb 20 07:23:26 archlinux kernel: xhci_hcd 0000:00:14.0: Host supports USB 3.1 Enhanced SuperSpeed
Feb 20 07:23:26 archlinux kernel: usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.07
Feb 20 07:23:26 archlinux kernel: usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Feb 20 07:23:26 archlinux kernel: usb usb3: Product: xHCI Host Controller
Feb 20 07:23:26 archlinux kernel: usb usb3: Manufacturer: Linux 6.7.5-zen1-1-zen xhci-hcd
Feb 20 07:23:26 archlinux kernel: usb usb3: SerialNumber: 0000:00:14.0
Feb 20 07:23:26 archlinux kernel: hub 3-0:1.0: USB hub found
Feb 20 07:23:26 archlinux kernel: hub 3-0:1.0: 12 ports detected
Feb 20 07:23:26 archlinux kernel: ACPI Warning: \_SB.PC00.XHCI.RHUB.HS05._UPC: Return Package is too small - found 1 elements, expected 4 (20230628/nsprepkg-362)
Feb 20 07:23:26 archlinux kernel: usb usb4: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.07
Feb 20 07:23:26 archlinux kernel: usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Feb 20 07:23:26 archlinux kernel: usb usb4: Product: xHCI Host Controller
Feb 20 07:23:26 archlinux kernel: usb usb4: Manufacturer: Linux 6.7.5-zen1-1-zen xhci-hcd
Feb 20 07:23:26 archlinux kernel: usb usb4: SerialNumber: 0000:00:14.0
Feb 20 07:23:26 archlinux kernel: hub 4-0:1.0: USB hub found
Feb 20 07:23:26 archlinux kernel: hub 4-0:1.0: 4 ports detected
Feb 20 07:23:26 archlinux kernel: AVX2 version of gcm_enc/dec engaged.
Feb 20 07:23:26 archlinux kernel: AES CTR mode by8 optimization enabled
Feb 20 07:23:26 archlinux systemd[1]: Starting Virtual Console Setup...
Feb 20 07:23:26 archlinux kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input3
Feb 20 07:23:26 archlinux systemd[1]: Finished Virtual Console Setup.
Feb 20 07:23:26 archlinux kernel: pci 10000:e0:1d.0: BAR 14: assigned [mem 0x50000000-0x500fffff]
Feb 20 07:23:26 archlinux kernel: pci 10000:e0:1d.0: BAR 13: no space for [io  size 0x1000]
Feb 20 07:23:26 archlinux kernel: pci 10000:e0:1d.0: BAR 13: failed to assign [io  size 0x1000]
Feb 20 07:23:26 archlinux kernel: pci 10000:e1:00.0: BAR 0: assigned [mem 0x50000000-0x50003fff 64bit]
Feb 20 07:23:26 archlinux kernel: pci 10000:e0:1d.0: PCI bridge to [bus e1]
Feb 20 07:23:26 archlinux kernel: pci 10000:e0:1d.0:   bridge window [mem 0x50000000-0x500fffff]
Feb 20 07:23:26 archlinux kernel: pci 10000:e1:00.0: VMD: Default LTR value set by driver
Feb 20 07:23:26 archlinux kernel: pcieport 10000:e0:1d.0: can't derive routing for PCI INT A
Feb 20 07:23:26 archlinux kernel: pcieport 10000:e0:1d.0: PCI INT A: no GSI
Feb 20 07:23:26 archlinux kernel: pcieport 10000:e0:1d.0: PME: Signaling with IRQ 149
Feb 20 07:23:26 archlinux kernel: vmd 0000:00:0e.0: Bound to PCI domain 10000
Feb 20 07:23:26 archlinux kernel: Setting dangerous option enable_fbc - tainting kernel
Feb 20 07:23:26 archlinux kernel: Setting dangerous option enable_guc - tainting kernel
Feb 20 07:23:26 archlinux kernel: i915 0000:00:02.0: [drm] VT-d active for gfx access
Feb 20 07:23:26 archlinux kernel: nvme nvme0: pci function 10000:e1:00.0
Feb 20 07:23:26 archlinux kernel: pcieport 10000:e0:1d.0: can't derive routing for PCI INT A
Feb 20 07:23:26 archlinux kernel: nvme 10000:e1:00.0: PCI INT A: not connected
Feb 20 07:23:26 archlinux kernel: nvme nvme0: 8/0/0 default/read/poll queues
Feb 20 07:23:26 archlinux kernel:  nvme0n1: p1 p2 p3
Feb 20 07:23:26 archlinux kernel: i915 0000:00:02.0: vgaarb: deactivate vga console
Feb 20 07:23:26 archlinux kernel: i915 0000:00:02.0: [drm] Using Transparent Hugepages
Feb 20 07:23:26 archlinux kernel: i915 0000:00:02.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=io+mem:owns=io+mem
Feb 20 07:23:26 archlinux kernel: i915 0000:00:02.0: [drm] Finished loading DMC firmware i915/tgl_dmc_ver2_12.bin (v2.12)
Feb 20 07:23:26 archlinux systemd[1]: Found device INTEL SSDPEKNW512G8 lvm.
Feb 20 07:23:26 archlinux kernel: usb 3-2: new high-speed USB device number 2 using xhci_hcd
Feb 20 07:23:26 archlinux systemd[1]: Starting Cryptography Setup for cryptlvm...
Feb 20 07:23:26 archlinux kernel: i915 0000:00:02.0: [drm] GT0: GuC firmware i915/tgl_guc_70.1.1.bin version 70.1.1
Feb 20 07:23:26 archlinux kernel: i915 0000:00:02.0: [drm] GT0: HuC firmware i915/tgl_huc_7.9.3.bin version 7.9.3
Feb 20 07:23:26 archlinux kernel: device-mapper: uevent: version 1.0.3
Feb 20 07:23:26 archlinux kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com
Feb 20 07:23:26 archlinux kernel: i915 0000:00:02.0: [drm] GT0: HuC: authenticated for all workloads
Feb 20 07:23:26 archlinux kernel: i915 0000:00:02.0: [drm] GT0: GUC: submission enabled
Feb 20 07:23:26 archlinux kernel: i915 0000:00:02.0: [drm] GT0: GUC: SLPC enabled
Feb 20 07:23:26 archlinux kernel: i915 0000:00:02.0: [drm] GT0: GUC: RC enabled
Feb 20 07:23:26 archlinux kernel: i915 0000:00:02.0: [drm] Protected Xe Path (PXP) protected content support initialized
Feb 20 07:23:26 archlinux systemd-cryptsetup[198]: Set cipher aes, mode xts-plain64, key size 512 bits for device /dev/disk/by-partlabel/lvm.
Feb 20 07:23:27 archlinux kernel: usb 2-1: new SuperSpeed USB device number 2 using xhci_hcd
Feb 20 07:23:27 archlinux kernel: usb 2-1: New USB device found, idVendor=2109, idProduct=0817, bcdDevice= 3.b4
Feb 20 07:23:27 archlinux kernel: usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Feb 20 07:23:27 archlinux kernel: usb 2-1: Product: USB3.0 Hub             
Feb 20 07:23:27 archlinux kernel: usb 2-1: Manufacturer: VIA Labs, Inc.         
Feb 20 07:23:27 archlinux kernel: hub 2-1:1.0: USB hub found
Feb 20 07:23:27 archlinux kernel: hub 2-1:1.0: 4 ports detected
Feb 20 07:23:27 archlinux kernel: usb 3-2: New USB device found, idVendor=1a40, idProduct=0101, bcdDevice= 1.00
Feb 20 07:23:27 archlinux kernel: usb 3-2: New USB device strings: Mfr=0, Product=1, SerialNumber=0
Feb 20 07:23:27 archlinux kernel: usb 3-2: Product: USB2.0 HUB
Feb 20 07:23:27 archlinux kernel: hub 3-2:1.0: USB hub found
Feb 20 07:23:27 archlinux kernel: hub 3-2:1.0: 4 ports detected
Feb 20 07:23:27 archlinux kernel: usb 3-6: new high-speed USB device number 3 using xhci_hcd
Feb 20 07:23:27 archlinux kernel: usb 3-6: New USB device found, idVendor=13d3, idProduct=56eb, bcdDevice=19.64
Feb 20 07:23:27 archlinux kernel: usb 3-6: New USB device strings: Mfr=3, Product=1, SerialNumber=2
Feb 20 07:23:27 archlinux kernel: usb 3-6: Product: USB2.0 HD UVC WebCam
Feb 20 07:23:27 archlinux kernel: usb 3-6: Manufacturer: Azurewave
Feb 20 07:23:27 archlinux kernel: usb 3-6: SerialNumber: 0x0001
Feb 20 07:23:27 archlinux kernel: usb 3-2.1: new high-speed USB device number 4 using xhci_hcd
Feb 20 07:23:27 archlinux kernel: usb 2-1.1: new SuperSpeed USB device number 3 using xhci_hcd
Feb 20 07:23:27 archlinux kernel: usb 3-2.1: New USB device found, idVendor=2109, idProduct=2817, bcdDevice= 3.b4
Feb 20 07:23:27 archlinux kernel: usb 3-2.1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Feb 20 07:23:27 archlinux kernel: usb 3-2.1: Product: USB2.0 Hub             
Feb 20 07:23:27 archlinux kernel: usb 3-2.1: Manufacturer: VIA Labs, Inc.         
Feb 20 07:23:27 archlinux kernel: hub 3-2.1:1.0: USB hub found
Feb 20 07:23:27 archlinux kernel: hub 3-2.1:1.0: 4 ports detected
Feb 20 07:23:27 archlinux kernel: usb 3-10: new full-speed USB device number 5 using xhci_hcd
Feb 20 07:23:27 archlinux kernel: usb 2-1.1: New USB device found, idVendor=0b95, idProduct=1790, bcdDevice= 2.00
Feb 20 07:23:27 archlinux kernel: usb 2-1.1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
Feb 20 07:23:27 archlinux kernel: usb 2-1.1: Product: AX88179A
Feb 20 07:23:27 archlinux kernel: usb 2-1.1: Manufacturer: ASIX
Feb 20 07:23:27 archlinux kernel: usb 2-1.1: SerialNumber: 00000000000C45
Feb 20 07:23:27 archlinux kernel: usb 3-10: New USB device found, idVendor=8087, idProduct=0026, bcdDevice= 0.02
Feb 20 07:23:27 archlinux kernel: usb 3-10: New USB device strings: Mfr=0, Product=0, SerialNumber=0
Feb 20 07:23:28 archlinux kernel: usb 3-2.2: new high-speed USB device number 6 using xhci_hcd
Feb 20 07:23:28 archlinux kernel: [drm] Initialized i915 1.6.0 20230929 for 0000:00:02.0 on minor 1
Feb 20 07:23:28 archlinux kernel: ACPI: video: Video Device [GFX0] (multi-head: yes  rom: no  post: no)
Feb 20 07:23:28 archlinux kernel: input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/input/input4
Feb 20 07:23:28 archlinux kernel: i915 display info: display version: 12
Feb 20 07:23:28 archlinux kernel: i915 display info: cursor_needs_physical: no
Feb 20 07:23:28 archlinux kernel: i915 display info: has_cdclk_crawl: no
Feb 20 07:23:28 archlinux kernel: i915 display info: has_cdclk_squash: no
Feb 20 07:23:28 archlinux kernel: i915 display info: has_ddi: yes
Feb 20 07:23:28 archlinux kernel: i915 display info: has_dp_mst: yes
Feb 20 07:23:28 archlinux kernel: i915 display info: has_dsb: yes
Feb 20 07:23:28 archlinux kernel: i915 display info: has_fpga_dbg: yes
Feb 20 07:23:28 archlinux kernel: i915 display info: has_gmch: no
Feb 20 07:23:28 archlinux kernel: i915 display info: has_hotplug: yes
Feb 20 07:23:28 archlinux kernel: i915 display info: has_hti: no
Feb 20 07:23:28 archlinux kernel: i915 display info: has_ipc: yes
Feb 20 07:23:28 archlinux kernel: i915 display info: has_overlay: no
Feb 20 07:23:28 archlinux kernel: i915 display info: has_psr: yes
Feb 20 07:23:28 archlinux kernel: i915 display info: has_psr_hw_tracking: yes
Feb 20 07:23:28 archlinux kernel: i915 display info: overlay_needs_physical: no
Feb 20 07:23:28 archlinux kernel: i915 display info: supports_tv: no
Feb 20 07:23:28 archlinux kernel: i915 display info: has_hdcp: yes
Feb 20 07:23:28 archlinux kernel: i915 display info: has_dmc: yes
Feb 20 07:23:28 archlinux kernel: i915 display info: has_dsc: yes
Feb 20 07:23:28 archlinux kernel: fbcon: i915drmfb (fb0) is primary device
Feb 20 07:23:28 archlinux kernel: fbcon: Deferring console take-over
Feb 20 07:23:28 archlinux kernel: i915 0000:00:02.0: [drm] fb0: i915drmfb frame buffer device
Feb 20 07:23:28 archlinux systemd-modules-load[128]: Inserted module 'i915'
Feb 20 07:23:28 archlinux systemd[1]: Finished Load Kernel Modules.
Feb 20 07:23:28 archlinux kernel: usb 3-2.2: New USB device found, idVendor=2109, idProduct=0102, bcdDevice=13.24
Feb 20 07:23:28 archlinux kernel: usb 3-2.2: New USB device strings: Mfr=1, Product=2, SerialNumber=3
Feb 20 07:23:28 archlinux kernel: usb 3-2.2: Product: USB 2.0 BILLBOARD             
Feb 20 07:23:28 archlinux kernel: usb 3-2.2: Manufacturer: VIA Technologies Inc.         
Feb 20 07:23:28 archlinux kernel: usb 3-2.2: SerialNumber: 0000000000000001
Feb 20 07:23:29 archlinux kernel: usb 3-2.3: new full-speed USB device number 7 using xhci_hcd
Feb 20 07:23:29 archlinux kernel: Key type trusted registered
Feb 20 07:23:29 archlinux kernel: usb 3-2.3: New USB device found, idVendor=6964, idProduct=0075, bcdDevice= 0.01
Feb 20 07:23:29 archlinux kernel: usb 3-2.3: New USB device strings: Mfr=1, Product=2, SerialNumber=3
Feb 20 07:23:29 archlinux kernel: usb 3-2.3: Product: ID75 Rev
Feb 20 07:23:29 archlinux kernel: usb 3-2.3: Manufacturer: MT
Feb 20 07:23:29 archlinux kernel: usb 3-2.3: SerialNumber: vial:f64c2b3c
Feb 20 07:23:29 archlinux kernel: input: MT ID75 Rev as /devices/pci0000:00/0000:00:14.0/usb3/3-2/3-2.3/3-2.3:1.0/0003:6964:0075.0001/input/input5
Feb 20 07:23:29 archlinux kernel: Key type encrypted registered
Feb 20 07:23:29 archlinux lvm[390]: PV /dev/dm-0 online, VG vg is complete.
Feb 20 07:23:29 archlinux kernel: hid-generic 0003:6964:0075.0001: input,hidraw0: USB HID v1.11 Keyboard [MT ID75 Rev] on usb-0000:00:14.0-2.3/input0
Feb 20 07:23:29 archlinux kernel: hid-generic 0003:6964:0075.0002: hiddev96,hidraw1: USB HID v1.11 Device [MT ID75 Rev] on usb-0000:00:14.0-2.3/input1
Feb 20 07:23:29 archlinux kernel: input: MT ID75 Rev Mouse as /devices/pci0000:00/0000:00:14.0/usb3/3-2/3-2.3/3-2.3:1.2/0003:6964:0075.0003/input/input6
Feb 20 07:23:29 archlinux kernel: input: MT ID75 Rev System Control as /devices/pci0000:00/0000:00:14.0/usb3/3-2/3-2.3/3-2.3:1.2/0003:6964:0075.0003/input/input7
Feb 20 07:23:29 archlinux systemd[1]: Started /usr/bin/lvm vgchange -aay --autoactivation event vg.
Feb 20 07:23:29 archlinux systemd[1]: Finished Cryptography Setup for cryptlvm.
Feb 20 07:23:29 archlinux systemd[1]: Reached target Local Encrypted Volumes.
Feb 20 07:23:29 archlinux kernel: input: MT ID75 Rev Consumer Control as /devices/pci0000:00/0000:00:14.0/usb3/3-2/3-2.3/3-2.3:1.2/0003:6964:0075.0003/input/input8
Feb 20 07:23:29 archlinux kernel: input: MT ID75 Rev Keyboard as /devices/pci0000:00/0000:00:14.0/usb3/3-2/3-2.3/3-2.3:1.2/0003:6964:0075.0003/input/input9
Feb 20 07:23:29 archlinux kernel: hid-generic 0003:6964:0075.0003: input,hidraw2: USB HID v1.11 Mouse [MT ID75 Rev] on usb-0000:00:14.0-2.3/input2
Feb 20 07:23:29 archlinux kernel: usb 3-2.1.2: new full-speed USB device number 8 using xhci_hcd
Feb 20 07:23:29 archlinux kernel: raid6: skipped pq benchmark and selected avx512x4
Feb 20 07:23:29 archlinux kernel: raid6: using avx512x2 recovery algorithm
Feb 20 07:23:29 archlinux kernel: xor: automatically using best checksumming function   avx       
Feb 20 07:23:29 archlinux systemd[1]: Found device /dev/vg/swap.
Feb 20 07:23:29 archlinux systemd[1]: Starting Resume from hibernation...
Feb 20 07:23:29 archlinux systemd[1]: systemd-hibernate-resume.service: Deactivated successfully.
Feb 20 07:23:29 archlinux systemd[1]: Finished Resume from hibernation.
Feb 20 07:23:29 archlinux systemd[1]: Reached target Preparation for Local File Systems.
Feb 20 07:23:29 archlinux systemd[1]: Reached target Local File Systems.
Feb 20 07:23:29 archlinux systemd[1]: Reached target System Initialization.
Feb 20 07:23:29 archlinux systemd[1]: Reached target Basic System.
Feb 20 07:23:29 archlinux kernel: PM: Image not found (code -22)
Feb 20 07:23:29 archlinux kernel: Btrfs loaded, zoned=yes, fsverity=yes
Feb 20 07:23:29 archlinux lvm[392]:   7 logical volume(s) in volume group "vg" now active
Feb 20 07:23:29 archlinux systemd[1]: Found device /dev/mapper/vg-base.
Feb 20 07:23:29 archlinux systemd[1]: Reached target Initrd Root Device.
Feb 20 07:23:29 archlinux systemd[1]: Mounting /sysroot...
Feb 20 07:23:29 archlinux kernel: BTRFS: device fsid 1654cc57-5130-4975-9bec-340ae4fea3ba devid 1 transid 17649 /dev/mapper/vg-base scanned by mount (444)
Feb 20 07:23:29 archlinux kernel: BTRFS info (device dm-2): first mount of filesystem 1654cc57-5130-4975-9bec-340ae4fea3ba
Feb 20 07:23:29 archlinux kernel: BTRFS info (device dm-2): using crc32c (crc32c-intel) checksum algorithm
Feb 20 07:23:29 archlinux kernel: BTRFS info (device dm-2): enabling auto defrag
Feb 20 07:23:29 archlinux kernel: BTRFS info (device dm-2): use zstd compression, level 3
Feb 20 07:23:29 archlinux kernel: BTRFS info (device dm-2): using free space tree
Feb 20 07:23:29 archlinux systemd[1]: lvm-activate-vg.service: Deactivated successfully.
Feb 20 07:23:29 archlinux kernel: BTRFS info (device dm-2): enabling ssd optimizations
Feb 20 07:23:29 archlinux systemd[1]: Mounted /sysroot.
Feb 20 07:23:29 archlinux systemd[1]: Reached target Initrd Root File System.
Feb 20 07:23:29 archlinux systemd[1]: Starting Mountpoints Configured in the Real Root...
Feb 20 07:23:29 archlinux systemd[1]: initrd-parse-etc.service: Deactivated successfully.
Feb 20 07:23:29 archlinux systemd[1]: Finished Mountpoints Configured in the Real Root.
Feb 20 07:23:29 archlinux systemd[1]: Reached target Initrd File Systems.
Feb 20 07:23:29 archlinux systemd[1]: Reached target Initrd Default Target.
Feb 20 07:23:29 archlinux systemd[1]: Starting Cleaning Up and Shutting Down Daemons...
Feb 20 07:23:29 archlinux systemd[1]: Stopped target Initrd Default Target.
Feb 20 07:23:29 archlinux systemd[1]: Stopped target Basic System.
Feb 20 07:23:29 archlinux systemd[1]: Stopped target Initrd Root Device.
Feb 20 07:23:29 archlinux systemd[1]: Stopped target Path Units.
Feb 20 07:23:29 archlinux systemd[1]: Stopped target Slice Units.
Feb 20 07:23:29 archlinux systemd[1]: Stopped target Socket Units.
Feb 20 07:23:29 archlinux systemd[1]: Stopped target System Initialization.
Feb 20 07:23:29 archlinux systemd[1]: Stopped target Local Encrypted Volumes.
Feb 20 07:23:29 archlinux systemd[1]: systemd-ask-password-console.path: Deactivated successfully.
Feb 20 07:23:29 archlinux systemd[1]: Stopped Dispatch Password Requests to Console Directory Watch.
Feb 20 07:23:29 archlinux systemd[1]: Stopped target Local File Systems.
Feb 20 07:23:29 archlinux systemd[1]: Stopped target Preparation for Local File Systems.
Feb 20 07:23:29 archlinux systemd[1]: Stopped target Swaps.
Feb 20 07:23:29 archlinux systemd[1]: Stopped target Timer Units.
Feb 20 07:23:29 archlinux systemd[1]: kmod-static-nodes.service: Deactivated successfully.
Feb 20 07:23:29 archlinux systemd[1]: Stopped Create List of Static Device Nodes.
Feb 20 07:23:29 archlinux systemd[1]: Stopping Displays emergency message in full screen....
Feb 20 07:23:29 archlinux systemd[1]: systemd-modules-load.service: Deactivated successfully.
Feb 20 07:23:29 archlinux systemd[1]: Stopped Load Kernel Modules.
Feb 20 07:23:29 archlinux systemd[1]: systemd-udev-trigger.service: Deactivated successfully.
Feb 20 07:23:29 archlinux systemd[1]: Stopped Coldplug All udev Devices.
Feb 20 07:23:29 archlinux systemd[1]: Stopping Rule-based Manager for Device Events and Files...
Feb 20 07:23:29 archlinux systemd[1]: systemd-vconsole-setup.service: Deactivated successfully.
Feb 20 07:23:29 archlinux systemd[1]: Stopped Virtual Console Setup.
Feb 20 07:23:29 archlinux systemd[1]: systemd-bsod.service: Deactivated successfully.
Feb 20 07:23:29 archlinux systemd[1]: Stopped Displays emergency message in full screen..
Feb 20 07:23:29 archlinux systemd[1]: initrd-cleanup.service: Deactivated successfully.
Feb 20 07:23:29 archlinux systemd[1]: Finished Cleaning Up and Shutting Down Daemons.
Feb 20 07:23:29 archlinux systemd[1]: systemd-battery-check.service: Deactivated successfully.
Feb 20 07:23:29 archlinux systemd[1]: Stopped Check battery level during early boot.
Feb 20 07:23:29 archlinux kernel: usb 3-2.1.2: New USB device found, idVendor=0d8c, idProduct=013c, bcdDevice= 1.00
Feb 20 07:23:29 archlinux kernel: usb 3-2.1.2: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Feb 20 07:23:29 archlinux kernel: usb 3-2.1.2: Product: USB PnP Sound Device
Feb 20 07:23:29 archlinux kernel: usb 3-2.1.2: Manufacturer: C-Media Electronics Inc.      
Feb 20 07:23:29 archlinux kernel: input: C-Media Electronics Inc.       USB PnP Sound Device as /devices/pci0000:00/0000:00:14.0/usb3/3-2/3-2.1/3-2.1.2/3-2.1.2:1.2/0003:0D8C:013C.0004/input/input10
Feb 20 07:23:29 archlinux systemd[1]: systemd-udevd.service: Deactivated successfully.
Feb 20 07:23:29 archlinux systemd[1]: Stopped Rule-based Manager for Device Events and Files.
Feb 20 07:23:29 archlinux systemd[1]: systemd-udevd-control.socket: Deactivated successfully.
Feb 20 07:23:29 archlinux systemd[1]: Closed udev Control Socket.
Feb 20 07:23:29 archlinux systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully.
Feb 20 07:23:29 archlinux systemd[1]: Closed udev Kernel Socket.
Feb 20 07:23:29 archlinux systemd[1]: Starting Cleanup udev Database...
Feb 20 07:23:29 archlinux systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully.
Feb 20 07:23:29 archlinux systemd[1]: Stopped Create Static Device Nodes in /dev.
Feb 20 07:23:29 archlinux systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully.
Feb 20 07:23:29 archlinux systemd[1]: Finished Cleanup udev Database.
Feb 20 07:23:29 archlinux systemd[1]: Reached target Switch Root.
Feb 20 07:23:29 archlinux systemd[1]: Starting Switch Root...
Feb 20 07:23:29 archlinux systemd[1]: Switching root.
Feb 20 07:23:29 archlinux kernel: hid-generic 0003:0D8C:013C.0004: input,hidraw3: USB HID v1.00 Device [C-Media Electronics Inc.       USB PnP Sound Device] on usb-0000:00:14.0-2.1.2/input2
Feb 20 07:23:29 archlinux systemd-journald[127]: Journal stopped
Feb 20 07:23:30 [hostname] systemd-journald[127]: Received SIGTERM from PID 1 (systemd).
Feb 20 07:23:30 [hostname] kernel: usb 3-2.4: new full-speed USB device number 9 using xhci_hcd
Feb 20 07:23:30 [hostname] systemd[1]: systemd 255.3-1-arch running in system mode (+PAM +AUDIT -SELINUX -APPARMOR -IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 +PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified)
Feb 20 07:23:30 [hostname] systemd[1]: Detected architecture x86-64.
Feb 20 07:23:30 [hostname] systemd[1]: Hostname set to <[hostname]>.
Feb 20 07:23:30 [hostname] kernel: usb 3-2.4: New USB device found, idVendor=25a7, idProduct=fa61, bcdDevice= 6.88
Feb 20 07:23:30 [hostname] kernel: usb 3-2.4: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Feb 20 07:23:30 [hostname] kernel: usb 3-2.4: Product: 2.4G Receiver
Feb 20 07:23:30 [hostname] kernel: usb 3-2.4: Manufacturer: Compx
Feb 20 07:23:30 [hostname] kernel: input: Compx 2.4G Receiver as /devices/pci0000:00/0000:00:14.0/usb3/3-2/3-2.4/3-2.4:1.0/0003:25A7:FA61.0005/input/input11
Feb 20 07:23:30 [hostname] kernel: hid-generic 0003:25A7:FA61.0005: input,hidraw4: USB HID v1.10 Keyboard [Compx 2.4G Receiver] on usb-0000:00:14.0-2.4/input0
Feb 20 07:23:30 [hostname] kernel: input: Compx 2.4G Receiver Mouse as /devices/pci0000:00/0000:00:14.0/usb3/3-2/3-2.4/3-2.4:1.1/0003:25A7:FA61.0006/input/input12
Feb 20 07:23:30 [hostname] kernel: input: Compx 2.4G Receiver as /devices/pci0000:00/0000:00:14.0/usb3/3-2/3-2.4/3-2.4:1.1/0003:25A7:FA61.0006/input/input13
Feb 20 07:23:30 [hostname] kernel: input: Compx 2.4G Receiver Consumer Control as /devices/pci0000:00/0000:00:14.0/usb3/3-2/3-2.4/3-2.4:1.1/0003:25A7:FA61.0006/input/input14
Feb 20 07:23:30 [hostname] kernel: usb 3-2.1.3: new full-speed USB device number 10 using xhci_hcd
Feb 20 07:23:30 [hostname] kernel: input: Compx 2.4G Receiver System Control as /devices/pci0000:00/0000:00:14.0/usb3/3-2/3-2.4/3-2.4:1.1/0003:25A7:FA61.0006/input/input15
Feb 20 07:23:30 [hostname] kernel: hid-generic 0003:25A7:FA61.0006: input,hiddev97,hidraw5: USB HID v1.10 Mouse [Compx 2.4G Receiver] on usb-0000:00:14.0-2.4/input1
Feb 20 07:23:30 [hostname] systemd[1]: bpf-lsm: LSM BPF program attached
Feb 20 07:23:30 [hostname] kernel: usb 3-2.1.3: New USB device found, idVendor=1acc, idProduct=3c01, bcdDevice= 0.13
Feb 20 07:23:30 [hostname] kernel: usb 3-2.1.3: New USB device strings: Mfr=1, Product=2, SerialNumber=3
Feb 20 07:23:30 [hostname] kernel: usb 3-2.1.3: Product: AKM320
Feb 20 07:23:30 [hostname] kernel: usb 3-2.1.3: Manufacturer: MIDIPLUS
Feb 20 07:23:30 [hostname] kernel: usb 3-2.1.3: SerialNumber: MIDIPLUS-D7-3C01-011DAC01
Feb 20 07:23:30 [hostname] systemd[1]: initrd-switch-root.service: Deactivated successfully.
Feb 20 07:23:30 [hostname] systemd[1]: Stopped Switch Root.
Feb 20 07:23:30 [hostname] systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1.
Feb 20 07:23:30 [hostname] systemd[1]: Created slice Slice /system/dirmngr.
Feb 20 07:23:30 [hostname] systemd[1]: Created slice Slice /system/gpg-agent.
Feb 20 07:23:30 [hostname] systemd[1]: Created slice Slice /system/gpg-agent-browser.
Feb 20 07:23:30 [hostname] systemd[1]: Created slice Slice /system/gpg-agent-extra.
Feb 20 07:23:30 [hostname] systemd[1]: Created slice Slice /system/gpg-agent-ssh.
Feb 20 07:23:30 [hostname] systemd[1]: Created slice Slice /system/keyboxd.
Feb 20 07:23:30 [hostname] systemd[1]: Created slice Slice /system/modprobe.
Feb 20 07:23:30 [hostname] systemd[1]: Created slice User and Session Slice.
Feb 20 07:23:30 [hostname] systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
Feb 20 07:23:30 [hostname] systemd[1]: Started Forward Password Requests to Wall Directory Watch.
Feb 20 07:23:30 [hostname] systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point.
Feb 20 07:23:30 [hostname] systemd[1]: Expecting device /dev/disk/by-partlabel/boot...
Feb 20 07:23:30 [hostname] systemd[1]: Expecting device /dev/disk/by-partlabel/efi...
Feb 20 07:23:30 [hostname] systemd[1]: Expecting device /dev/mapper/cryptboot...
Feb 20 07:23:30 [hostname] systemd[1]: Reached target Login Prompts.
Feb 20 07:23:30 [hostname] systemd[1]: Stopped target Switch Root.
Feb 20 07:23:30 [hostname] systemd[1]: Stopped target Initrd File Systems.
Feb 20 07:23:30 [hostname] systemd[1]: Stopped target Initrd Root File System.
Feb 20 07:23:30 [hostname] systemd[1]: Reached target Local Integrity Protected Volumes.
Feb 20 07:23:30 [hostname] systemd[1]: Reached target User and Group Name Lookups.
Feb 20 07:23:30 [hostname] systemd[1]: Reached target Slice Units.
Feb 20 07:23:30 [hostname] systemd[1]: Reached target Local Verity Protected Volumes.
Feb 20 07:23:30 [hostname] systemd[1]: Listening on Device-mapper event daemon FIFOs.
Feb 20 07:23:30 [hostname] systemd[1]: Listening on LVM2 poll daemon socket.
Feb 20 07:23:30 [hostname] systemd[1]: Listening on Process Core Dump Socket.
Feb 20 07:23:30 [hostname] systemd[1]: TPM2 PCR Extension (Varlink) was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Feb 20 07:23:30 [hostname] systemd[1]: Listening on udev Control Socket.
Feb 20 07:23:30 [hostname] systemd[1]: Listening on udev Kernel Socket.
Feb 20 07:23:30 [hostname] systemd[1]: Activating swap /dev/vg/swap...
Feb 20 07:23:30 [hostname] systemd[1]: Mounting Huge Pages File System...
Feb 20 07:23:30 [hostname] systemd[1]: Mounting POSIX Message Queue File System...
Feb 20 07:23:30 [hostname] systemd[1]: Kernel Debug File System was skipped because of an unmet condition check (ConditionPathExists=/sys/kernel/debug).
Feb 20 07:23:30 [hostname] systemd[1]: Mounting Kernel Trace File System...
Feb 20 07:23:30 [hostname] systemd[1]: Starting Create List of Static Device Nodes...
Feb 20 07:23:30 [hostname] systemd[1]: Starting Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling...
Feb 20 07:23:30 [hostname] systemd[1]: Starting Load Kernel Module configfs...
Feb 20 07:23:30 [hostname] systemd[1]: Starting Load Kernel Module dm_mod...
Feb 20 07:23:30 [hostname] systemd[1]: Starting Load Kernel Module drm...
Feb 20 07:23:30 [hostname] systemd[1]: Starting Load Kernel Module fuse...
Feb 20 07:23:30 [hostname] kernel: Adding 12582908k swap on /dev/mapper/vg-swap.  Priority:-2 extents:1 across:12582908k SS
Feb 20 07:23:30 [hostname] systemd[1]: Starting Load Kernel Module loop...
Feb 20 07:23:30 [hostname] systemd[1]: Starting Mullvad early boot network blocker...
Feb 20 07:23:30 [hostname] systemd[1]: systemd-cryptsetup@cryptlvm.service: Deactivated successfully.
Feb 20 07:23:30 [hostname] systemd[1]: Stopped systemd-cryptsetup@cryptlvm.service.
Feb 20 07:23:30 [hostname] systemd[1]: systemd-cryptsetup@cryptlvm.service: Consumed 7.478s CPU time.
Feb 20 07:23:30 [hostname] systemd[1]: Rebuild Hardware Database was skipped because no trigger condition checks were met.
Feb 20 07:23:30 [hostname] systemd[1]: Starting Journal Service...
Feb 20 07:23:30 [hostname] systemd[1]: Starting Load Kernel Modules...
Feb 20 07:23:30 [hostname] systemd[1]: TPM2 PCR Machine ID Measurement was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Feb 20 07:23:30 [hostname] systemd[1]: TPM2 SRK Setup (Early) was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Feb 20 07:23:30 [hostname] systemd[1]: Starting Coldplug All udev Devices...
Feb 20 07:23:30 [hostname] systemd[1]: Activated swap /dev/vg/swap.
Feb 20 07:23:30 [hostname] systemd[1]: Mounted Huge Pages File System.
Feb 20 07:23:30 [hostname] systemd[1]: Mounted POSIX Message Queue File System.
Feb 20 07:23:30 [hostname] systemd[1]: Mounted Kernel Trace File System.
Feb 20 07:23:30 [hostname] kernel: loop: module loaded
Feb 20 07:23:30 [hostname] kernel: fuse: init (API version 7.39)
Feb 20 07:23:30 [hostname] systemd[1]: Finished Create List of Static Device Nodes.
Feb 20 07:23:30 [hostname] systemd[1]: modprobe@configfs.service: Deactivated successfully.
Feb 20 07:23:30 [hostname] kernel: i2c_dev: i2c /dev entries driver
Feb 20 07:23:30 [hostname] systemd-journald[513]: Collecting audit messages is disabled.
Feb 20 07:23:30 [hostname] systemd-journald[513]: Journal started
Feb 20 07:23:30 [hostname] systemd-journald[513]: Runtime Journal (/run/log/journal/b08dfa6083e7567a1921a715000001fb) is 8.0M, max 152.7M, 144.7M free.
Feb 20 07:23:30 [hostname] systemd[1]: Queued start job for default target Graphical Interface.
Feb 20 07:23:30 [hostname] systemd[1]: systemd-journald.service: Deactivated successfully.
Feb 20 07:23:30 [hostname] systemd-modules-load[514]: Inserted module 'crypto_user'
Feb 20 07:23:30 [hostname] systemd-modules-load[514]: Inserted module 'i2c_dev'
Feb 20 07:23:30 [hostname] systemd-modules-load[514]: Module 'jitterentropy_rng' is built in
Feb 20 07:23:30 [hostname] systemd-modules-load[514]: Inserted module 'tcp_bbr'
Feb 20 07:23:30 [hostname] lvm[506]:   7 logical volume(s) in volume group "vg" monitored
Feb 20 07:23:30 [hostname] systemd[1]: modprobe@dm_mod.service: Deactivated successfully.
Feb 20 07:23:30 [hostname] systemd[1]: Finished Load Kernel Module configfs.
Feb 20 07:23:30 [hostname] systemd[1]: Started Journal Service.
Feb 20 07:23:30 [hostname] systemd[1]: Finished Load Kernel Module dm_mod.
Feb 20 07:23:30 [hostname] systemd[1]: modprobe@drm.service: Deactivated successfully.
Feb 20 07:23:30 [hostname] systemd[1]: Finished Load Kernel Module drm.
Feb 20 07:23:30 [hostname] mullvad-daemon[512]: [2024-02-20 07:23:30.403][mullvad_daemon::version][INFO] Starting mullvad-daemon - 2023.6 2023-12-06
Feb 20 07:23:30 [hostname] mullvad-daemon[512]: [2024-02-20 07:23:30.403][mullvad_daemon::settings][INFO] Loading settings from /etc/mullvad-vpn/settings.json
Feb 20 07:23:30 [hostname] mullvad-daemon[512]: [2024-02-20 07:23:30.403][mullvad_daemon::early_boot_firewall][INFO] Applying firewall policy Blocked. Allowing LAN. Allowing endpoint: none
Feb 20 07:23:30 [hostname] mullvad-daemon[512]: [2024-02-20 07:23:30.403][talpid_core::firewall][INFO] Applying firewall policy: Blocked. Allowing LAN. Allowing endpoint: none
Feb 20 07:23:30 [hostname] systemd[1]: Finished Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling.
Feb 20 07:23:30 [hostname] systemd[1]: modprobe@fuse.service: Deactivated successfully.
Feb 20 07:23:30 [hostname] systemd-modules-load[514]: Inserted module 'wireguard'
Feb 20 07:23:30 [hostname] kernel: wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information.
Feb 20 07:23:30 [hostname] kernel: wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld <Jason@zx2c4.com>. All Rights Reserved.
Feb 20 07:23:30 [hostname] systemd[1]: Finished Load Kernel Module fuse.
Feb 20 07:23:30 [hostname] systemd[1]: modprobe@loop.service: Deactivated successfully.
Feb 20 07:23:30 [hostname] systemd[1]: Finished Load Kernel Module loop.
Feb 20 07:23:30 [hostname] systemd[1]: Finished Load Kernel Modules.
Feb 20 07:23:30 [hostname] systemd[1]: Reached target Swaps.
Feb 20 07:23:30 [hostname] systemd[1]: Mounting FUSE Control File System...
Feb 20 07:23:30 [hostname] systemd[1]: Mounting Kernel Configuration File System...
Feb 20 07:23:30 [hostname] systemd[1]: Mounting Temporary Directory /tmp...
Feb 20 07:23:30 [hostname] systemd[1]: Repartition Root Disk was skipped because no trigger condition checks were met.
Feb 20 07:23:30 [hostname] systemd[1]: Starting Apply Kernel Variables...
Feb 20 07:23:30 [hostname] systemd[1]: Starting Create Static Device Nodes in /dev gracefully...
Feb 20 07:23:30 [hostname] systemd[1]: Finished Coldplug All udev Devices.
Feb 20 07:23:30 [hostname] systemd[1]: Mounted FUSE Control File System.
Feb 20 07:23:30 [hostname] systemd[1]: Mounted Kernel Configuration File System.
Feb 20 07:23:30 [hostname] systemd[1]: Mounted Temporary Directory /tmp.
Feb 20 07:23:30 [hostname] systemd[1]: Finished Apply Kernel Variables.
Feb 20 07:23:30 [hostname] systemd[1]: Finished Create Static Device Nodes in /dev gracefully.
Feb 20 07:23:30 [hostname] systemd[1]: Starting Create System Users...
Feb 20 07:23:30 [hostname] systemd[1]: mullvad-early-boot-blocking.service: Deactivated successfully.
Feb 20 07:23:30 [hostname] systemd[1]: Finished Mullvad early boot network blocker.
Feb 20 07:23:30 [hostname] systemd[1]: Finished Create System Users.
Feb 20 07:23:30 [hostname] systemd[1]: Starting Create Static Device Nodes in /dev...
Feb 20 07:23:30 [hostname] systemd[1]: Finished Create Static Device Nodes in /dev.
Feb 20 07:23:30 [hostname] systemd[1]: Reached target Preparation for Local File Systems.
Feb 20 07:23:30 [hostname] systemd[1]: Mounting /home...
Feb 20 07:23:30 [hostname] systemd[1]: Mounting /opt...
Feb 20 07:23:30 [hostname] systemd[1]: root.mount: Directory /root to mount over is not empty, mounting anyway.
Feb 20 07:23:30 [hostname] systemd[1]: Mounting /root...
Feb 20 07:23:30 [hostname] systemd[1]: var.mount: Directory /var to mount over is not empty, mounting anyway.
Feb 20 07:23:30 [hostname] systemd[1]: Mounting /var...
Feb 20 07:23:30 [hostname] systemd[1]: Starting Rule-based Manager for Device Events and Files...
Feb 20 07:23:30 [hostname] kernel: BTRFS: device fsid 87c799e0-a901-4871-be70-f1e561ce2962 devid 1 transid 113707 /dev/mapper/vg-home scanned by mount (582)
Feb 20 07:23:30 [hostname] kernel: BTRFS info (device dm-7): first mount of filesystem 87c799e0-a901-4871-be70-f1e561ce2962
Feb 20 07:23:30 [hostname] kernel: BTRFS info (device dm-7): using crc32c (crc32c-intel) checksum algorithm
Feb 20 07:23:30 [hostname] kernel: BTRFS info (device dm-7): enabling auto defrag
Feb 20 07:23:30 [hostname] kernel: BTRFS info (device dm-7): use zstd compression, level 3
Feb 20 07:23:30 [hostname] kernel: BTRFS info (device dm-7): using free space tree
Feb 20 07:23:30 [hostname] kernel: BTRFS: device fsid c3651e5a-fd41-4a3d-b5f7-cbc4ebbb4bb7 devid 1 transid 2603 /dev/mapper/vg-opt scanned by mount (583)
Feb 20 07:23:30 [hostname] kernel: BTRFS: device fsid 6dc97482-e23b-44eb-b796-0cbe297e6c58 devid 1 transid 7422 /dev/mapper/vg-root scanned by mount (584)
Feb 20 07:23:30 [hostname] kernel: BTRFS info (device dm-4): first mount of filesystem c3651e5a-fd41-4a3d-b5f7-cbc4ebbb4bb7
Feb 20 07:23:30 [hostname] kernel: BTRFS info (device dm-4): using crc32c (crc32c-intel) checksum algorithm
Feb 20 07:23:30 [hostname] kernel: BTRFS info (device dm-4): enabling auto defrag
Feb 20 07:23:30 [hostname] kernel: BTRFS info (device dm-4): use zstd compression, level 3
Feb 20 07:23:30 [hostname] kernel: BTRFS info (device dm-4): using free space tree
Feb 20 07:23:30 [hostname] kernel: BTRFS info (device dm-3): first mount of filesystem 6dc97482-e23b-44eb-b796-0cbe297e6c58
Feb 20 07:23:30 [hostname] kernel: BTRFS info (device dm-3): using crc32c (crc32c-intel) checksum algorithm
Feb 20 07:23:30 [hostname] kernel: BTRFS info (device dm-3): enabling auto defrag
Feb 20 07:23:30 [hostname] kernel: BTRFS info (device dm-3): use zstd compression, level 3
Feb 20 07:23:30 [hostname] kernel: BTRFS info (device dm-3): using free space tree
Feb 20 07:23:30 [hostname] kernel: BTRFS: device fsid 9bec341a-2e5a-4c83-a9f3-8b6b1322a121 devid 1 transid 46500 /dev/mapper/vg-var scanned by mount (585)
Feb 20 07:23:30 [hostname] kernel: BTRFS info (device dm-5): first mount of filesystem 9bec341a-2e5a-4c83-a9f3-8b6b1322a121
Feb 20 07:23:30 [hostname] kernel: BTRFS info (device dm-5): using crc32c (crc32c-intel) checksum algorithm
Feb 20 07:23:30 [hostname] kernel: BTRFS info (device dm-5): enabling auto defrag
Feb 20 07:23:30 [hostname] kernel: BTRFS info (device dm-5): use zstd compression, level 3
Feb 20 07:23:30 [hostname] kernel: BTRFS info (device dm-5): using free space tree
Feb 20 07:23:30 [hostname] kernel: BTRFS info (device dm-3): enabling ssd optimizations
Feb 20 07:23:30 [hostname] systemd[1]: Mounted /root.
Feb 20 07:23:30 [hostname] kernel: BTRFS info (device dm-5): enabling ssd optimizations
Feb 20 07:23:30 [hostname] systemd[1]: Mounted /var.
Feb 20 07:23:30 [hostname] systemd-udevd[586]: Using default interface naming scheme 'v255'.
Feb 20 07:23:30 [hostname] kernel: BTRFS info (device dm-4): enabling ssd optimizations
Feb 20 07:23:30 [hostname] systemd[1]: Mounting /var/log...
Feb 20 07:23:30 [hostname] systemd[1]: Load AppArmor profiles was skipped because of an unmet condition check (ConditionSecurity=apparmor).
Feb 20 07:23:30 [hostname] systemd[1]: Starting Load/Save OS Random Seed...
Feb 20 07:23:30 [hostname] systemd[1]: TPM2 SRK Setup was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Feb 20 07:23:30 [hostname] systemd[1]: Mounted /opt.
Feb 20 07:23:30 [hostname] kernel: BTRFS: device fsid 2d6a831b-7759-4885-92e4-7a8839fbd38c devid 1 transid 77360 /dev/mapper/vg-var--log scanned by mount (645)
Feb 20 07:23:30 [hostname] kernel: BTRFS info (device dm-6): first mount of filesystem 2d6a831b-7759-4885-92e4-7a8839fbd38c
Feb 20 07:23:30 [hostname] kernel: BTRFS info (device dm-6): using crc32c (crc32c-intel) checksum algorithm
Feb 20 07:23:30 [hostname] kernel: BTRFS info (device dm-6): enabling auto defrag
Feb 20 07:23:30 [hostname] kernel: BTRFS info (device dm-6): use zstd compression, level 3
Feb 20 07:23:30 [hostname] kernel: BTRFS info (device dm-6): using free space tree
Feb 20 07:23:30 [hostname] kernel: BTRFS info (device dm-6): enabling ssd optimizations
Feb 20 07:23:30 [hostname] systemd[1]: Mounted /var/log.
Feb 20 07:23:30 [hostname] systemd[1]: Starting Flush Journal to Persistent Storage...
Feb 20 07:23:30 [hostname] systemd-journald[513]: Time spent on flushing to /var/log/journal/b08dfa6083e7567a1921a715000001fb is 100.068ms for 1301 entries.
Feb 20 07:23:30 [hostname] systemd-journald[513]: System Journal (/var/log/journal/b08dfa6083e7567a1921a715000001fb) is 350.0M, max 512.0M, 161.9M free.
Feb 20 07:23:30 [hostname] systemd-journald[513]: Received client request to flush runtime journal.
Feb 20 07:23:30 [hostname] kernel: BTRFS info (device dm-7): enabling ssd optimizations
Feb 20 07:23:30 [hostname] systemd-journald[513]: /var/log/journal/b08dfa6083e7567a1921a715000001fb/system.journal: Journal file uses a different sequence number ID, rotating.
Feb 20 07:23:30 [hostname] systemd-journald[513]: Rotating system journal.
Feb 20 07:23:30 [hostname] kernel: Consider using thermal netlink events interface
Feb 20 07:23:30 [hostname] kernel: EDAC igen6: v2.5.1
Feb 20 07:23:30 [hostname] kernel: ACPI: bus type thunderbolt registered
Feb 20 07:23:30 [hostname] kernel: thunderbolt 0000:00:0d.2: enabling device (0000 -> 0002)
Feb 20 07:23:30 [hostname] kernel: input: PC Speaker as /devices/platform/pcspkr/input/input17
Feb 20 07:23:30 [hostname] kernel: cfg80211: Loading compiled-in X.509 certificates for regulatory database
Feb 20 07:23:30 [hostname] kernel: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
Feb 20 07:23:30 [hostname] kernel: Loaded X.509 cert 'wens: 61c038651aabdcf94bd0ac7ff06c7248db18c600'
Feb 20 07:23:30 [hostname] kernel: platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
Feb 20 07:23:30 [hostname] kernel: cfg80211: failed to load regulatory.db
Feb 20 07:23:30 [hostname] mtp-probe[975]: checking bus 2, device 3: "/sys/devices/pci0000:00/0000:00:0d.0/usb2/2-1/2-1.1"
Feb 20 07:23:30 [hostname] systemd[1]: Finished Load/Save OS Random Seed.
Feb 20 07:23:30 [hostname] mtp-probe[975]: bus: 2, device: 3 was not an MTP device
Feb 20 07:23:30 [hostname] systemd[1]: Started Rule-based Manager for Device Events and Files.
Feb 20 07:23:30 [hostname] systemd[1]: Mounted /home.
Feb 20 07:23:30 [hostname] lvm[691]: PV /dev/dm-0 online, VG vg is complete.
Feb 20 07:23:30 [hostname] lvm[691]: VG vg finished
Feb 20 07:23:30 [hostname] systemd[1]: Starting Load Kernel Module configfs...
Feb 20 07:23:30 [hostname] systemd[1]: modprobe@configfs.service: Deactivated successfully.
Feb 20 07:23:30 [hostname] systemd[1]: Finished Load Kernel Module configfs.
Feb 20 07:23:30 [hostname] systemd[1]: Created slice Slice /system/systemd-backlight.
Feb 20 07:23:30 [hostname] systemd[1]: Starting Load/Save Screen Backlight Brightness of backlight:intel_backlight...
Feb 20 07:23:30 [hostname] systemd[1]: Condition check resulted in INTEL SSDPEKNW512G8 boot being skipped.
Feb 20 07:23:30 [hostname] systemd[1]: Condition check resulted in INTEL SSDPEKNW512G8 efi being skipped.
Feb 20 07:23:30 [hostname] systemd[1]: Starting Cryptography Setup for cryptboot...
Feb 20 07:23:30 [hostname] systemd-cryptsetup[799]: Set cipher aes, mode xts-plain64, key size 512 bits for device /dev/disk/by-partlabel/boot.
Feb 20 07:23:30 [hostname] systemd[1]: Finished Load/Save Screen Backlight Brightness of backlight:intel_backlight.
Feb 20 07:23:30 [hostname] systemd[1]: Finished Flush Journal to Persistent Storage.
Feb 20 07:23:30 [hostname] kernel: input: ASUE140A:00 04F3:3134 Mouse as /devices/pci0000:00/0000:00:15.1/i2c_designware.1/i2c-1/i2c-ASUE140A:00/0018:04F3:3134.0007/input/input18
Feb 20 07:23:30 [hostname] kernel: input: ASUE140A:00 04F3:3134 Touchpad as /devices/pci0000:00/0000:00:15.1/i2c_designware.1/i2c-1/i2c-ASUE140A:00/0018:04F3:3134.0007/input/input19
Feb 20 07:23:30 [hostname] kernel: input: ASUE140A:00 04F3:3134 Keyboard as /devices/pci0000:00/0000:00:15.1/i2c_designware.1/i2c-1/i2c-ASUE140A:00/0018:04F3:3134.0007/input/input20
Feb 20 07:23:30 [hostname] kernel: hid-generic 0018:04F3:3134.0007: input,hidraw6: I2C HID v1.00 Mouse [ASUE140A:00 04F3:3134] on i2c-ASUE140A:00
Feb 20 07:23:30 [hostname] kernel: mei_me 0000:00:16.0: enabling device (0000 -> 0002)
Feb 20 07:23:30 [hostname] kernel: spi-nor spi0.0: w25q128 (16384 Kbytes)
Feb 20 07:23:30 [hostname] kernel: resource: resource sanity check: requesting [mem 0x00000000fedc0000-0x00000000fedcdfff], which spans more than pnp 00:03 [mem 0xfedc0000-0xfedc7fff]
Feb 20 07:23:30 [hostname] kernel: caller __uncore_imc_init_box+0xf8/0x140 [intel_uncore] mapping multiple BARs
Feb 20 07:23:30 [hostname] kernel: i801_smbus 0000:00:1f.4: SPD Write Disable is set
Feb 20 07:23:30 [hostname] kernel: i801_smbus 0000:00:1f.4: SMBus using PCI interrupt
Feb 20 07:23:30 [hostname] kernel: Creating 1 MTD partitions on "0000:00:1f.5":
Feb 20 07:23:30 [hostname] kernel: 0x000000000000-0x000001000000 : "BIOS"
Feb 20 07:23:30 [hostname] kernel: i2c i2c-17: 8/8 memory slots populated (from DMI)
Feb 20 07:23:30 [hostname] kernel: i2c i2c-17: Systems with more than 4 memory slots not supported yet, not instantiating SPD
Feb 20 07:23:30 [hostname] systemd[1]: Starting Load Kernel Module dm_mod...
Feb 20 07:23:30 [hostname] systemd[1]: Starting Load Kernel Module loop...
Feb 20 07:23:30 [hostname] systemd[1]: Rebuild Hardware Database was skipped because no trigger condition checks were met.
Feb 20 07:23:30 [hostname] systemd[1]: TPM2 PCR Machine ID Measurement was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Feb 20 07:23:30 [hostname] systemd[1]: TPM2 SRK Setup (Early) was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Feb 20 07:23:30 [hostname] systemd[1]: TPM2 SRK Setup was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Feb 20 07:23:30 [hostname] systemd[1]: modprobe@dm_mod.service: Deactivated successfully.
Feb 20 07:23:30 [hostname] kernel: Intel(R) Wireless WiFi driver for Linux
Feb 20 07:23:30 [hostname] kernel: iwlwifi 0000:00:14.3: enabling device (0000 -> 0002)
Feb 20 07:23:30 [hostname] kernel: iwlwifi 0000:00:14.3: Detected crf-id 0x3617, cnv-id 0x20000302 wfpm id 0x80000000
Feb 20 07:23:30 [hostname] kernel: iwlwifi 0000:00:14.3: PCI dev a0f0/0074, rev=0x351, rfid=0x10a100
Feb 20 07:23:30 [hostname] systemd[1]: Finished Load Kernel Module dm_mod.
Feb 20 07:23:30 [hostname] systemd[1]: modprobe@loop.service: Deactivated successfully.
Feb 20 07:23:30 [hostname] kernel: RAPL PMU: API unit is 2^-32 Joules, 4 fixed counters, 655360 ms ovfl timer
Feb 20 07:23:30 [hostname] kernel: RAPL PMU: hw unit of domain pp0-core 2^-14 Joules
Feb 20 07:23:30 [hostname] kernel: RAPL PMU: hw unit of domain package 2^-14 Joules
Feb 20 07:23:30 [hostname] kernel: RAPL PMU: hw unit of domain pp1-gpu 2^-14 Joules
Feb 20 07:23:30 [hostname] kernel: RAPL PMU: hw unit of domain psys 2^-14 Joules
Feb 20 07:23:30 [hostname] kernel: iwlwifi 0000:00:14.3: api flags index 2 larger than supported by driver
Feb 20 07:23:30 [hostname] kernel: iwlwifi 0000:00:14.3: TLV_FW_FSEQ_VERSION: FSEQ Version: 89.3.35.37
Feb 20 07:23:30 [hostname] kernel: iwlwifi 0000:00:14.3: loaded firmware version 77.ad46c98b.0 QuZ-a0-hr-b0-77.ucode op_mode iwlmvm
Feb 20 07:23:30 [hostname] kernel: asus_wmi: ASUS WMI generic driver loaded
Feb 20 07:23:30 [hostname] systemd[1]: Finished Load Kernel Module loop.
Feb 20 07:23:30 [hostname] kernel: asus_wmi: Initialization: 0x1
Feb 20 07:23:30 [hostname] kernel: asus_wmi: BIOS WMI version: 8.1
Feb 20 07:23:30 [hostname] kernel: asus_wmi: SFUN value: 0x4a0061
Feb 20 07:23:30 [hostname] kernel: asus-nb-wmi asus-nb-wmi: Detected ATK, not ASUSWMI, use DSTS
Feb 20 07:23:30 [hostname] kernel: asus-nb-wmi asus-nb-wmi: Detected ATK, enable event queue
Feb 20 07:23:30 [hostname] systemd[1]: Starting Load Kernel Module dm_mod...
Feb 20 07:23:30 [hostname] systemd[1]: Starting Load Kernel Module loop...
Feb 20 07:23:30 [hostname] systemd[1]: Rebuild Hardware Database was skipped because no trigger condition checks were met.
Feb 20 07:23:30 [hostname] systemd[1]: TPM2 PCR Machine ID Measurement was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Feb 20 07:23:30 [hostname] systemd[1]: TPM2 SRK Setup (Early) was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Feb 20 07:23:30 [hostname] systemd[1]: TPM2 SRK Setup was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Feb 20 07:23:30 [hostname] systemd[1]: modprobe@dm_mod.service: Deactivated successfully.
Feb 20 07:23:30 [hostname] systemd[1]: Finished Load Kernel Module dm_mod.
Feb 20 07:23:30 [hostname] systemd[1]: modprobe@loop.service: Deactivated successfully.
Feb 20 07:23:30 [hostname] kernel: input: Asus WMI hotkeys as /devices/platform/asus-nb-wmi/input/input21
Feb 20 07:23:30 [hostname] systemd[1]: Finished Load Kernel Module loop.
Feb 20 07:23:30 [hostname] kernel: mei_hdcp 0000:00:16.0-b638ab7e-94e2-4ea2-a552-d1c54b627f04: bound 0000:00:02.0 (ops i915_hdcp_ops [i915])
Feb 20 07:23:30 [hostname] kernel: intel_rapl_msr: PL4 support detected.
Feb 20 07:23:30 [hostname] kernel: intel_rapl_common: Found RAPL domain package
Feb 20 07:23:30 [hostname] kernel: intel_rapl_common: Found RAPL domain core
Feb 20 07:23:30 [hostname] kernel: intel_rapl_common: Found RAPL domain uncore
Feb 20 07:23:30 [hostname] kernel: intel_rapl_common: Found RAPL domain psys
Feb 20 07:23:30 [hostname] kernel: mei_pxp 0000:00:16.0-fbf6fcf1-96cf-4e2e-a6a6-1bab8cbe36b1: bound 0000:00:02.0 (ops i915_pxp_tee_component_ops [i915])
Feb 20 07:23:31 [hostname] systemd[1]: Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch.
Feb 20 07:23:31 [hostname] kernel: usbcore: registered new interface driver cdc_ether
Feb 20 07:23:31 [hostname] kernel: ACPI: battery: new extension: ASUS Battery Extension
Feb 20 07:23:31 [hostname] systemd[1]: Starting Load Kernel Module dm_mod...
Feb 20 07:23:31 [hostname] systemd[1]: Starting Load Kernel Module loop...
Feb 20 07:23:31 [hostname] systemd[1]: Starting Load/Save Screen Backlight Brightness of leds:asus::kbd_backlight...
Feb 20 07:23:31 [hostname] systemd[1]: Rebuild Hardware Database was skipped because no trigger condition checks were met.
Feb 20 07:23:31 [hostname] systemd[1]: TPM2 PCR Machine ID Measurement was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Feb 20 07:23:31 [hostname] systemd[1]: TPM2 SRK Setup (Early) was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Feb 20 07:23:31 [hostname] systemd[1]: TPM2 SRK Setup was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Feb 20 07:23:31 [hostname] systemd[1]: Starting Virtual Console Setup...
Feb 20 07:23:31 [hostname] systemd[1]: modprobe@dm_mod.service: Deactivated successfully.
Feb 20 07:23:31 [hostname] systemd[1]: Finished Load Kernel Module dm_mod.
Feb 20 07:23:31 [hostname] systemd[1]: modprobe@loop.service: Deactivated successfully.
Feb 20 07:23:31 [hostname] systemd[1]: Finished Load Kernel Module loop.
Feb 20 07:23:31 [hostname] systemd[1]: Repartition Root Disk was skipped because no trigger condition checks were met.
Feb 20 07:23:31 [hostname] kernel: iwlwifi 0000:00:14.3: Detected Intel(R) Wi-Fi 6 AX201 160MHz, REV=0x351
Feb 20 07:23:31 [hostname] kernel: thermal thermal_zone7: failed to read out thermal zone (-61)
Feb 20 07:23:31 [hostname] systemd[1]: Finished Virtual Console Setup.
Feb 20 07:23:31 [hostname] kernel: proc_thermal 0000:00:04.0: enabling device (0000 -> 0002)
Feb 20 07:23:31 [hostname] kernel: thunderbolt 0000:00:0d.3: enabling device (0000 -> 0002)
Feb 20 07:23:31 [hostname] kernel: intel_rapl_common: Found RAPL domain package
Feb 20 07:23:31 [hostname] systemd[1]: Finished Load/Save Screen Backlight Brightness of leds:asus::kbd_backlight.
Feb 20 07:23:31 [hostname] kernel: snd_hda_intel 0000:00:1f.3: DSP detected with PCI class/subclass/prog-if info 0x040100
Feb 20 07:23:31 [hostname] kernel: snd_hda_intel 0000:00:1f.3: Digital mics found on Skylake+ platform, using SOF driver
Feb 20 07:23:31 [hostname] kernel: input: ASUE140A:00 04F3:3134 Mouse as /devices/pci0000:00/0000:00:15.1/i2c_designware.1/i2c-1/i2c-ASUE140A:00/0018:04F3:3134.0007/input/input22
Feb 20 07:23:31 [hostname] kernel: input: ASUE140A:00 04F3:3134 Touchpad as /devices/pci0000:00/0000:00:15.1/i2c_designware.1/i2c-1/i2c-ASUE140A:00/0018:04F3:3134.0007/input/input23
Feb 20 07:23:31 [hostname] kernel: input: ASUE140A:00 04F3:3134 Keyboard as /devices/pci0000:00/0000:00:15.1/i2c_designware.1/i2c-1/i2c-ASUE140A:00/0018:04F3:3134.0007/input/input24
Feb 20 07:23:31 [hostname] kernel: intel_tcc_cooling: TCC Offset locked
Feb 20 07:23:31 [hostname] kernel: hid-multitouch 0018:04F3:3134.0007: input,hidraw6: I2C HID v1.00 Mouse [ASUE140A:00 04F3:3134] on i2c-ASUE140A:00
Feb 20 07:23:31 [hostname] kernel: mousedev: PS/2 mouse device common for all mice
Feb 20 07:23:31 [hostname] kernel: iwlwifi 0000:00:14.3: Detected RF HR B3, rfid=0x10a100
Feb 20 07:23:31 [hostname] kernel: cdc_ncm 2-1.1:2.0: MAC-Address: 34:29:8f:76:0f:f4
Feb 20 07:23:31 [hostname] kernel: cdc_ncm 2-1.1:2.0: setting rx_max = 16384
Feb 20 07:23:31 [hostname] kernel: sof-audio-pci-intel-tgl 0000:00:1f.3: DSP detected with PCI class/subclass/prog-if info 0x040100
Feb 20 07:23:31 [hostname] kernel: sof-audio-pci-intel-tgl 0000:00:1f.3: Digital mics found on Skylake+ platform, using SOF driver
Feb 20 07:23:31 [hostname] kernel: sof-audio-pci-intel-tgl 0000:00:1f.3: enabling device (0000 -> 0002)
Feb 20 07:23:31 [hostname] kernel: sof-audio-pci-intel-tgl 0000:00:1f.3: DSP detected with PCI class/subclass/prog-if 0x040100
Feb 20 07:23:31 [hostname] kernel: sof-audio-pci-intel-tgl 0000:00:1f.3: bound 0000:00:02.0 (ops i915_audio_component_bind_ops [i915])
Feb 20 07:23:31 [hostname] kernel: cdc_ncm 2-1.1:2.0: setting tx_max = 16384
Feb 20 07:23:31 [hostname] kernel: sof-audio-pci-intel-tgl 0000:00:1f.3: use msi interrupt mode
Feb 20 07:23:31 [hostname] kernel: iwlwifi 0000:00:14.3: base HW address: d8:f8:83:a9:d1:c5
Feb 20 07:23:31 [hostname] kernel: cdc_ncm 2-1.1:2.0 eth0: register 'cdc_ncm' at usb-0000:00:0d.0-1.1, CDC NCM (NO ZLP), 34:29:8f:76:0f:f4
Feb 20 07:23:31 [hostname] kernel: iwlwifi 0000:00:14.3 wlo1: renamed from wlan0
Feb 20 07:23:31 [hostname] kernel: sof-audio-pci-intel-tgl 0000:00:1f.3: hda codecs found, mask 5
Feb 20 07:23:31 [hostname] kernel: sof-audio-pci-intel-tgl 0000:00:1f.3: using HDA machine driver skl_hda_dsp_generic now
Feb 20 07:23:31 [hostname] kernel: sof-audio-pci-intel-tgl 0000:00:1f.3: DMICs detected in NHLT tables: 2
Feb 20 07:23:31 [hostname] systemd[1]: Starting Load/Save RF Kill Switch Status...
Feb 20 07:23:31 [hostname] kernel: sof-audio-pci-intel-tgl 0000:00:1f.3: Firmware info: version 2:2:0-57864
Feb 20 07:23:31 [hostname] kernel: sof-audio-pci-intel-tgl 0000:00:1f.3: Firmware: ABI 3:22:1 Kernel ABI 3:23:0
Feb 20 07:23:31 [hostname] kernel: sof-audio-pci-intel-tgl 0000:00:1f.3: unknown sof_ext_man header type 3 size 0x30
Feb 20 07:23:31 [hostname] systemd[1]: Started Load/Save RF Kill Switch Status.
Feb 20 07:23:31 [hostname] kernel: usbcore: registered new interface driver cdc_ncm
Feb 20 07:23:31 [hostname] kernel: usbcore: registered new interface driver cdc_wdm
Feb 20 07:23:31 [hostname] kernel: usbcore: registered new interface driver cdc_mbim
Feb 20 07:23:31 [hostname] kernel: cdc_ncm 2-1.1:2.0 enp0s13f0u1u1c2: renamed from eth0
Feb 20 07:23:31 [hostname] systemd[1]: Kernel Debug File System was skipped because of an unmet condition check (ConditionPathExists=/sys/kernel/debug).
Feb 20 07:23:31 [hostname] kernel: sof-audio-pci-intel-tgl 0000:00:1f.3: Firmware info: version 2:2:0-57864
Feb 20 07:23:31 [hostname] kernel: sof-audio-pci-intel-tgl 0000:00:1f.3: Firmware: ABI 3:22:1 Kernel ABI 3:23:0
Feb 20 07:23:31 [hostname] kernel: sof-audio-pci-intel-tgl 0000:00:1f.3: Topology: ABI 3:22:1 Kernel ABI 3:23:0
Feb 20 07:23:31 [hostname] kernel: skl_hda_dsp_generic skl_hda_dsp_generic: ASoC: Parent card not yet available, widget card binding deferred
Feb 20 07:23:31 [hostname] kernel: snd_hda_codec_realtek ehdaudio0D0: autoconfig for ALC294: line_outs=1 (0x17/0x0/0x0/0x0/0x0) type:speaker
Feb 20 07:23:31 [hostname] kernel: snd_hda_codec_realtek ehdaudio0D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
Feb 20 07:23:31 [hostname] kernel: snd_hda_codec_realtek ehdaudio0D0:    hp_outs=0 (0x0/0x0/0x0/0x0/0x0)
Feb 20 07:23:31 [hostname] kernel: snd_hda_codec_realtek ehdaudio0D0:    mono: mono_out=0x0
Feb 20 07:23:31 [hostname] kernel: snd_hda_codec_realtek ehdaudio0D0:    inputs:
Feb 20 07:23:31 [hostname] kernel: skl_hda_dsp_generic skl_hda_dsp_generic: hda_dsp_hdmi_build_controls: no PCM in topology for HDMI converter 3
Feb 20 07:23:31 [hostname] kernel: input: sof-hda-dsp HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:1f.3/skl_hda_dsp_generic/sound/card0/input25
Feb 20 07:23:31 [hostname] kernel: input: sof-hda-dsp HDMI/DP,pcm=4 as /devices/pci0000:00/0000:00:1f.3/skl_hda_dsp_generic/sound/card0/input26
Feb 20 07:23:31 [hostname] kernel: input: sof-hda-dsp HDMI/DP,pcm=5 as /devices/pci0000:00/0000:00:1f.3/skl_hda_dsp_generic/sound/card0/input27
Feb 20 07:23:31 [hostname] systemd[1]: Kernel Debug File System was skipped because of an unmet condition check (ConditionPathExists=/sys/kernel/debug).
Feb 20 07:23:31 [hostname] systemd[1]: Starting Load Kernel Module dm_mod...
Feb 20 07:23:31 [hostname] systemd[1]: Starting Load Kernel Module loop...
Feb 20 07:23:31 [hostname] systemd[1]: Rebuild Hardware Database was skipped because no trigger condition checks were met.
Feb 20 07:23:31 [hostname] systemd[1]: TPM2 PCR Machine ID Measurement was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Feb 20 07:23:31 [hostname] systemd[1]: TPM2 SRK Setup (Early) was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Feb 20 07:23:31 [hostname] systemd[1]: TPM2 SRK Setup was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Feb 20 07:23:31 [hostname] systemd[1]: modprobe@dm_mod.service: Deactivated successfully.
Feb 20 07:23:31 [hostname] systemd[1]: Finished Load Kernel Module dm_mod.
Feb 20 07:23:31 [hostname] systemd[1]: modprobe@loop.service: Deactivated successfully.
Feb 20 07:23:31 [hostname] systemd[1]: Finished Load Kernel Module loop.
Feb 20 07:23:31 [hostname] systemd[1]: Repartition Root Disk was skipped because no trigger condition checks were met.
Feb 20 07:23:31 [hostname] mtp-probe[1657]: checking bus 3, device 3: "/sys/devices/pci0000:00/0000:00:14.0/usb3/3-6"
Feb 20 07:23:31 [hostname] mtp-probe[1657]: bus: 3, device: 3 was not an MTP device
Feb 20 07:23:31 [hostname] mtp-probe[1809]: checking bus 3, device 9: "/sys/devices/pci0000:00/0000:00:14.0/usb3/3-2/3-2.4"
Feb 20 07:23:31 [hostname] mtp-probe[1809]: bus: 3, device: 9 was not an MTP device
Feb 20 07:23:31 [hostname] mtp-probe[1800]: checking bus 3, device 7: "/sys/devices/pci0000:00/0000:00:14.0/usb3/3-2/3-2.3"
Feb 20 07:23:31 [hostname] mtp-probe[1800]: bus: 3, device: 7 was not an MTP device
Feb 20 07:23:31 [hostname] kernel: mc: Linux media interface: v0.10
Feb 20 07:23:31 [hostname] kernel: videodev: Linux video capture interface: v2.00
Feb 20 07:23:31 [hostname] mtp-probe[2023]: checking bus 3, device 8: "/sys/devices/pci0000:00/0000:00:14.0/usb3/3-2/3-2.1/3-2.1.2"
Feb 20 07:23:31 [hostname] mtp-probe[2023]: bus: 3, device: 8 was not an MTP device
Feb 20 07:23:31 [hostname] mtp-probe[2020]: checking bus 3, device 10: "/sys/devices/pci0000:00/0000:00:14.0/usb3/3-2/3-2.1/3-2.1.3"
Feb 20 07:23:31 [hostname] mtp-probe[2020]: bus: 3, device: 10 was not an MTP device
Feb 20 07:23:31 [hostname] kernel: Bluetooth: Core ver 2.22
Feb 20 07:23:31 [hostname] kernel: NET: Registered PF_BLUETOOTH protocol family
Feb 20 07:23:31 [hostname] kernel: Bluetooth: HCI device and connection manager initialized
Feb 20 07:23:31 [hostname] kernel: Bluetooth: HCI socket layer initialized
Feb 20 07:23:31 [hostname] kernel: Bluetooth: L2CAP socket layer initialized
Feb 20 07:23:31 [hostname] kernel: Bluetooth: SCO socket layer initialized
Feb 20 07:23:31 [hostname] kernel: usb 3-6: Found UVC 1.10 device USB2.0 HD UVC WebCam (13d3:56eb)
Feb 20 07:23:31 [hostname] kernel: usbcore: registered new interface driver btusb
Feb 20 07:23:31 [hostname] kernel: usb 3-6: Found UVC 1.50 device USB2.0 HD UVC WebCam (13d3:56eb)
Feb 20 07:23:31 [hostname] kernel: usbcore: registered new interface driver uvcvideo
Feb 20 07:23:31 [hostname] kernel: usb 3-2.1.3: Quirk or no altest; falling back to MIDI 1.0
Feb 20 07:23:31 [hostname] kernel: usbcore: registered new interface driver snd-usb-audio
Feb 20 07:23:31 [hostname] systemd[1]: Kernel Debug File System was skipped because of an unmet condition check (ConditionPathExists=/sys/kernel/debug).
Feb 20 07:23:31 [hostname] systemd[1]: Starting Load Kernel Module dm_mod...
Feb 20 07:23:31 [hostname] systemd[1]: Starting Load Kernel Module loop...
Feb 20 07:23:31 [hostname] systemd[1]: Rebuild Hardware Database was skipped because no trigger condition checks were met.
Feb 20 07:23:31 [hostname] systemd[1]: TPM2 PCR Machine ID Measurement was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Feb 20 07:23:31 [hostname] systemd[1]: TPM2 SRK Setup (Early) was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Feb 20 07:23:31 [hostname] systemd[1]: TPM2 SRK Setup was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Feb 20 07:23:31 [hostname] systemd[1]: modprobe@dm_mod.service: Deactivated successfully.
Feb 20 07:23:31 [hostname] systemd[1]: Finished Load Kernel Module dm_mod.
Feb 20 07:23:31 [hostname] systemd[1]: modprobe@loop.service: Deactivated successfully.
Feb 20 07:23:31 [hostname] systemd[1]: Finished Load Kernel Module loop.
Feb 20 07:23:31 [hostname] systemd[1]: Repartition Root Disk was skipped because no trigger condition checks were met.
Feb 20 07:23:31 [hostname] systemd[1]: Kernel Debug File System was skipped because of an unmet condition check (ConditionPathExists=/sys/kernel/debug).
Feb 20 07:23:31 [hostname] systemd[1]: Starting Load Kernel Module dm_mod...
Feb 20 07:23:31 [hostname] systemd[1]: Starting Load Kernel Module loop...
Feb 20 07:23:31 [hostname] systemd[1]: Rebuild Hardware Database was skipped because no trigger condition checks were met.
Feb 20 07:23:31 [hostname] systemd[1]: TPM2 PCR Machine ID Measurement was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Feb 20 07:23:31 [hostname] systemd[1]: TPM2 SRK Setup (Early) was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Feb 20 07:23:31 [hostname] systemd[1]: TPM2 SRK Setup was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Feb 20 07:23:31 [hostname] systemd[1]: modprobe@dm_mod.service: Deactivated successfully.
Feb 20 07:23:31 [hostname] systemd[1]: Finished Load Kernel Module dm_mod.
Feb 20 07:23:31 [hostname] systemd[1]: modprobe@loop.service: Deactivated successfully.
Feb 20 07:23:31 [hostname] systemd[1]: Finished Load Kernel Module loop.
Feb 20 07:23:31 [hostname] systemd[1]: Repartition Root Disk was skipped because no trigger condition checks were met.
Feb 20 07:23:32 [hostname] kernel: Bluetooth: hci0: Bootloader revision 0.4 build 0 week 30 2018
Feb 20 07:23:32 [hostname] kernel: Bluetooth: hci0: Device revision is 2
Feb 20 07:23:32 [hostname] kernel: Bluetooth: hci0: Secure boot is enabled
Feb 20 07:23:32 [hostname] kernel: Bluetooth: hci0: OTP lock is enabled
Feb 20 07:23:32 [hostname] kernel: Bluetooth: hci0: API lock is enabled
Feb 20 07:23:32 [hostname] kernel: Bluetooth: hci0: Debug lock is disabled
Feb 20 07:23:32 [hostname] kernel: Bluetooth: hci0: Minimum firmware build 1 week 10 2014
Feb 20 07:23:32 [hostname] kernel: Bluetooth: hci0: Found device firmware: intel/ibt-19-0-4.sfi
Feb 20 07:23:32 [hostname] kernel: Bluetooth: hci0: Boot Address: 0x24800
Feb 20 07:23:32 [hostname] kernel: Bluetooth: hci0: Firmware Version: 249-27.23
Feb 20 07:23:33 [hostname] systemd[1]: Found device /dev/mapper/cryptboot.
Feb 20 07:23:33 [hostname] systemd[1]: Finished Cryptography Setup for cryptboot.
Feb 20 07:23:33 [hostname] systemd[1]: Reached target Block Device Preparation for /dev/mapper/cryptboot.
Feb 20 07:23:33 [hostname] systemd[1]: Reached target Local Encrypted Volumes.
Feb 20 07:23:33 [hostname] systemd[1]: Mounting /boot...
Feb 20 07:23:33 [hostname] kernel: BTRFS: device fsid 3068efa8-55a3-4c6f-bfdd-a107fde71c33 devid 1 transid 2210 /dev/mapper/cryptboot scanned by mount (3672)
Feb 20 07:23:33 [hostname] kernel: BTRFS info (device dm-8): first mount of filesystem 3068efa8-55a3-4c6f-bfdd-a107fde71c33
Feb 20 07:23:33 [hostname] kernel: BTRFS info (device dm-8): using crc32c (crc32c-intel) checksum algorithm
Feb 20 07:23:33 [hostname] kernel: BTRFS info (device dm-8): enabling auto defrag
Feb 20 07:23:33 [hostname] kernel: BTRFS info (device dm-8): use lzo compression, level 0
Feb 20 07:23:33 [hostname] kernel: BTRFS info (device dm-8): using free space tree
Feb 20 07:23:33 [hostname] kernel: BTRFS info (device dm-8): enabling ssd optimizations
Feb 20 07:23:33 [hostname] systemd[1]: Mounted /boot.
Feb 20 07:23:33 [hostname] systemd[1]: Mounting /boot/efi...
Feb 20 07:23:33 [hostname] systemd[1]: Mounted /boot/efi.
Feb 20 07:23:33 [hostname] systemd[1]: Reached target Local File Systems.
Feb 20 07:23:33 [hostname] systemd[1]: Listening on System Extension Image Management (Varlink).
Feb 20 07:23:33 [hostname] systemd[1]: Starting Rebuild Dynamic Linker Cache...
Feb 20 07:23:33 [hostname] systemd[1]: Set Up Additional Binary Formats was skipped because no trigger condition checks were met.
Feb 20 07:23:33 [hostname] systemd[1]: Update Boot Loader Random Seed was skipped because no trigger condition checks were met.
Feb 20 07:23:33 [hostname] systemd[1]: Starting Create Volatile Files and Directories...
Feb 20 07:23:33 [hostname] systemd[1]: Finished Create Volatile Files and Directories.
Feb 20 07:23:33 [hostname] systemd[1]: First Boot Wizard was skipped because of an unmet condition check (ConditionFirstBoot=yes).
Feb 20 07:23:33 [hostname] systemd[1]: First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes).
Feb 20 07:23:33 [hostname] systemd[1]: Starting Rebuild Journal Catalog...
Feb 20 07:23:33 [hostname] systemd[1]: Commit a transient machine-id on disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id).
Feb 20 07:23:33 [hostname] systemd[1]: Starting Network Name Resolution...
Feb 20 07:23:33 [hostname] systemd[1]: Starting Record System Boot/Shutdown in UTMP...
Feb 20 07:23:33 [hostname] systemd[1]: Finished Record System Boot/Shutdown in UTMP.
Feb 20 07:23:33 [hostname] systemd-resolved[3697]: Positive Trust Anchors:
Feb 20 07:23:33 [hostname] systemd-resolved[3697]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d
Feb 20 07:23:33 [hostname] systemd-resolved[3697]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa corp home internal intranet lan local private test
Feb 20 07:23:33 [hostname] systemd-resolved[3697]: Using system hostname '[hostname]'.
Feb 20 07:23:33 [hostname] systemd[1]: Started Network Name Resolution.
Feb 20 07:23:33 [hostname] systemd[1]: Finished Rebuild Journal Catalog.
Feb 20 07:23:33 [hostname] systemd[1]: Finished Rebuild Dynamic Linker Cache.
Feb 20 07:23:33 [hostname] systemd[1]: Starting Update is Completed...
Feb 20 07:23:33 [hostname] systemd[1]: Finished Update is Completed.
Feb 20 07:23:33 [hostname] systemd[1]: Reached target System Initialization.
Feb 20 07:23:33 [hostname] systemd[1]: Started CUPS Scheduler.
Feb 20 07:23:33 [hostname] systemd[1]: Started Refresh existing PGP keys of archlinux-keyring regularly.
Feb 20 07:23:33 [hostname] systemd[1]: Started Daily autocommit of changes in /etc directory.
Feb 20 07:23:33 [hostname] systemd[1]: Started Discard unused filesystem blocks once a week.
Feb 20 07:23:33 [hostname] systemd[1]: Started Daily man-db regeneration.
Feb 20 07:23:33 [hostname] systemd[1]: Started Discard unused packages weekly.
Feb 20 07:23:33 [hostname] systemd[1]: Started Update the plocate database daily.
Feb 20 07:23:33 [hostname] systemd[1]: Started Refresh Pacman mirrorlist weekly with Reflector..
Feb 20 07:23:33 [hostname] systemd[1]: Started Backs up system twice a week.
Feb 20 07:23:33 [hostname] systemd[1]: Started Daily verification of password and group files.
Feb 20 07:23:33 [hostname] systemd[1]: Started Daily Cleanup of Temporary Directories.
Feb 20 07:23:33 [hostname] systemd[1]: Reached target Path Units.
Feb 20 07:23:33 [hostname] systemd[1]: Reached target Timer Units.
Feb 20 07:23:33 [hostname] systemd[1]: Listening on Avahi mDNS/DNS-SD Stack Activation Socket.
Feb 20 07:23:33 [hostname] systemd[1]: Starting Socket for Clam AntiVirus userspace daemon...
Feb 20 07:23:33 [hostname] systemd[1]: Listening on CUPS Scheduler.
Feb 20 07:23:33 [hostname] systemd[1]: Listening on D-Bus System Message Bus Socket.
Feb 20 07:23:33 [hostname] systemd[1]: Listening on GnuPG network certificate management daemon for /etc/pacman.d/gnupg.
Feb 20 07:23:33 [hostname] systemd[1]: Listening on GnuPG cryptographic agent and passphrase cache (access for web browsers) for /etc/pacman.d/gnupg.
Feb 20 07:23:33 [hostname] systemd[1]: Listening on GnuPG cryptographic agent and passphrase cache (restricted) for /etc/pacman.d/gnupg.
Feb 20 07:23:33 [hostname] systemd[1]: Listening on GnuPG cryptographic agent (ssh-agent emulation) for /etc/pacman.d/gnupg.
Feb 20 07:23:33 [hostname] systemd[1]: Listening on GnuPG cryptographic agent and passphrase cache for /etc/pacman.d/gnupg.
Feb 20 07:23:33 [hostname] systemd[1]: Listening on GnuPG public key management service for /etc/pacman.d/gnupg.
Feb 20 07:23:33 [hostname] systemd[1]: Starting D-Bus System Message Bus...
Feb 20 07:23:33 [hostname] systemd[1]: TPM2 PCR Barrier (Initialization) was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Feb 20 07:23:33 [hostname] systemd[1]: Listening on Socket for Clam AntiVirus userspace daemon.
Feb 20 07:23:33 [hostname] systemd[1]: Reached target Socket Units.
Feb 20 07:23:33 [hostname] kernel: Bluetooth: hci0: Waiting for firmware download to complete
Feb 20 07:23:33 [hostname] kernel: Bluetooth: hci0: Firmware loaded in 1758935 usecs
Feb 20 07:23:33 [hostname] kernel: Bluetooth: hci0: Waiting for device to boot
Feb 20 07:23:33 [hostname] systemd[1]: Started D-Bus System Message Bus.
Feb 20 07:23:33 [hostname] systemd[1]: Reached target Basic System.
Feb 20 07:23:33 [hostname] kernel: Bluetooth: hci0: Device booted in 14590 usecs
Feb 20 07:23:33 [hostname] kernel: Bluetooth: hci0: Malformed MSFT vendor event: 0x02
Feb 20 07:23:33 [hostname] systemd[1]: Started Ananicy-Cpp - ANother Auto NICe daemon in C++.
Feb 20 07:23:33 [hostname] kernel: Bluetooth: hci0: Found Intel DDC parameters: intel/ibt-19-0-4.ddc
Feb 20 07:23:33 [hostname] systemd[1]: Starting Accounts Service...
Feb 20 07:23:33 [hostname] systemd[1]: Started ACPI event daemon.
Feb 20 07:23:33 [hostname] kernel: Bluetooth: hci0: Applying Intel DDC parameters completed
Feb 20 07:23:33 [hostname] systemd[1]: Starting Save/Restore Sound Card State...
Feb 20 07:23:33 [hostname] systemd[1]: Manage Sound Card State (restore and store) was skipped because of an unmet condition check (ConditionPathExists=/etc/alsa/state-daemon.conf).
Feb 20 07:23:33 [hostname] systemd[1]: Starting Avahi mDNS/DNS-SD Stack...
Feb 20 07:23:33 [hostname] systemd[1]: Starting Bluetooth service...
Feb 20 07:23:33 [hostname] kernel: Bluetooth: hci0: Firmware revision 0.4 build 249 week 27 2023
Feb 20 07:23:33 [hostname] systemd[1]: Starting NTP client/server...
Feb 20 07:23:33 [hostname] systemd[1]: Started Clam AntiVirus userspace daemon.
Feb 20 07:23:33 [hostname] (uetoothd)[3713]: bluetooth.service: ConfigurationDirectory 'bluetooth' already exists but the mode is different. (File system: 755 ConfigurationDirectoryMode: 555)
Feb 20 07:23:33 [hostname] kernel: Bluetooth: hci0: HCI LE Coded PHY feature bit is set, but its usage is not supported.
Feb 20 07:23:33 [hostname] systemd[1]: Started DNSCrypt-proxy client.
Feb 20 07:23:33 [hostname] systemd[1]: Reached target Host and Network Name Lookups.
Feb 20 07:23:33 [hostname] systemd[1]: Starting Laptop Mode Tools...
Feb 20 07:23:33 [hostname] systemd[1]: Starting Netfilter Tables...
Feb 20 07:23:33 [hostname] systemd[1]: Starting User Login Management...
Feb 20 07:23:33 [hostname] systemd[1]: TPM2 PCR Barrier (User) was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Feb 20 07:23:33 [hostname] dbus-broker-launch[3706]: Ready
Feb 20 07:23:33 [hostname] systemd[1]: Starting Thermal Daemon Service...
Feb 20 07:23:33 [hostname] systemd[1]: Starting Daemon for power management...
Feb 20 07:23:33 [hostname] systemd[1]: Starting USBGuard daemon...
Feb 20 07:23:33 [hostname] avahi-daemon[3712]: Found user 'avahi' (UID 971) and group 'avahi' (GID 971).
Feb 20 07:23:33 [hostname] avahi-daemon[3712]: Successfully dropped root privileges.
Feb 20 07:23:33 [hostname] avahi-daemon[3712]: avahi-daemon 0.8 starting up.
Feb 20 07:23:33 [hostname] avahi-daemon[3712]: Successfully called chroot().
Feb 20 07:23:33 [hostname] avahi-daemon[3712]: Successfully dropped remaining capabilities.
Feb 20 07:23:33 [hostname] systemd[1]: Started Avahi mDNS/DNS-SD Stack.
Feb 20 07:23:33 [hostname] avahi-daemon[3712]: No service file found in /etc/avahi/services.
Feb 20 07:23:33 [hostname] avahi-daemon[3712]: *** WARNING: Detected another IPv4 mDNS stack running on this host. This makes mDNS unreliable and is thus not recommended. ***
Feb 20 07:23:33 [hostname] avahi-daemon[3712]: *** WARNING: Detected another IPv6 mDNS stack running on this host. This makes mDNS unreliable and is thus not recommended. ***
Feb 20 07:23:33 [hostname] avahi-daemon[3712]: Joining mDNS multicast group on interface lo.IPv6 with address ::1.
Feb 20 07:23:33 [hostname] avahi-daemon[3712]: New relevant interface lo.IPv6 for mDNS.
Feb 20 07:23:33 [hostname] avahi-daemon[3712]: Joining mDNS multicast group on interface lo.IPv4 with address 127.0.0.1.
Feb 20 07:23:33 [hostname] avahi-daemon[3712]: New relevant interface lo.IPv4 for mDNS.
Feb 20 07:23:33 [hostname] avahi-daemon[3712]: Network interface enumeration completed.
Feb 20 07:23:33 [hostname] avahi-daemon[3712]: Registering new address record for ::1 on lo.*.
Feb 20 07:23:33 [hostname] avahi-daemon[3712]: Registering new address record for 127.0.0.1 on lo.IPv4.
Feb 20 07:23:33 [hostname] thermald[3722]: 27 CPUID levels; family:model:stepping 0x6:8c:1 (6:140:1)
Feb 20 07:23:33 [hostname] ananicy-cpp[3708]: [2024-02-20 07:23:33.914] [info] Config apply_cgroup: true
Feb 20 07:23:33 [hostname] ananicy-cpp[3708]: [2024-02-20 07:23:33.914] [info] Config apply_nice: true
Feb 20 07:23:33 [hostname] ananicy-cpp[3708]: [2024-02-20 07:23:33.914] [info] Config cgroup_load: true
Feb 20 07:23:33 [hostname] ananicy-cpp[3708]: [2024-02-20 07:23:33.914] [info] Config apply_ionice: true
Feb 20 07:23:33 [hostname] ananicy-cpp[3708]: [2024-02-20 07:23:33.914] [info] Config apply_oom_score_adj: true
Feb 20 07:23:33 [hostname] ananicy-cpp[3708]: [2024-02-20 07:23:33.914] [info] Config check_disks_schedulers: true
Feb 20 07:23:33 [hostname] ananicy-cpp[3708]: [2024-02-20 07:23:33.914] [info] Config apply_latnice: false
Feb 20 07:23:33 [hostname] ananicy-cpp[3708]: [2024-02-20 07:23:33.914] [info] Config log_applied_rule: false
Feb 20 07:23:33 [hostname] ananicy-cpp[3708]: [2024-02-20 07:23:33.914] [info] Config apply_sched: true
Feb 20 07:23:33 [hostname] ananicy-cpp[3708]: [2024-02-20 07:23:33.914] [info] Config apply_ioclass: true
Feb 20 07:23:33 [hostname] ananicy-cpp[3708]: [2024-02-20 07:23:33.914] [info] Config type_load: true
Feb 20 07:23:33 [hostname] ananicy-cpp[3708]: [2024-02-20 07:23:33.914] [info] Config rule_load: true
Feb 20 07:23:33 [hostname] ananicy-cpp[3708]: [2024-02-20 07:23:33.914] [info] Config cgroup_realtime_workaround: true
Feb 20 07:23:33 [hostname] ananicy-cpp[3708]: [2024-02-20 07:23:33.914] [info] Config loglevel: info
Feb 20 07:23:33 [hostname] ananicy-cpp[3708]: [2024-02-20 07:23:33.914] [info] Config check_freq: 5
Feb 20 07:23:33 [hostname] ananicy-cpp[3708]: Ananicy Cpp 1.1.1
Feb 20 07:23:33 [hostname] acpid[3710]: starting up with netlink and the input layer
Feb 20 07:23:33 [hostname] acpid[3710]: 7 rules loaded
Feb 20 07:23:33 [hostname] acpid[3710]: waiting for events: event logging is off
Feb 20 07:23:33 [hostname] systemd[1]: Finished Save/Restore Sound Card State.
Feb 20 07:23:33 [hostname] systemd[1]: nftables.service: Deactivated successfully.
Feb 20 07:23:33 [hostname] systemd[1]: Finished Netfilter Tables.
Feb 20 07:23:33 [hostname] systemd[1]: Reached target Preparation for Network.
Feb 20 07:23:33 [hostname] systemd[1]: Reached target Sound Card.
Feb 20 07:23:33 [hostname] ananicy-cpp[3708]: [2024-02-20 07:23:33.928] [info] Starting Ananicy
Feb 20 07:23:33 [hostname] bluetoothd[3713]: Bluetooth daemon 5.71
Feb 20 07:23:33 [hostname] bluetoothd[3713]: Starting SDP server
Feb 20 07:23:33 [hostname] (chronyd)[3714]: chronyd.service: Referenced but unset environment variable evaluates to an empty string: OPTIONS
Feb 20 07:23:33 [hostname] systemd[1]: Starting Network Manager...
Feb 20 07:23:33 [hostname] ananicy-cpp[3708]: [2024-02-20 07:23:33.939] [warning] cgroup2 at /sys/fs/cgroup/ananicy_test_cgroup2 doesn't have a cpu controller available, skipping
Feb 20 07:23:33 [hostname] systemd[1]: Started Bluetooth service.
Feb 20 07:23:33 [hostname] systemd[1]: Reached target Bluetooth Support.
Feb 20 07:23:33 [hostname] ananicy-cpp[3708]: [2024-02-20 07:23:33.940] [info] Creating Cgroups...
Feb 20 07:23:33 [hostname] ananicy-cpp[3708]: [2024-02-20 07:23:33.940] [warning] Cgroups are not available on this platform (or are not enabled)
Feb 20 07:23:33 [hostname] ananicy-cpp[3708]: [2024-02-20 07:23:33.940] [warning] Cgroups are not available on this platform (or are not enabled)
Feb 20 07:23:33 [hostname] ananicy-cpp[3708]: [2024-02-20 07:23:33.940] [info] Finished creating Cgroups...
Feb 20 07:23:33 [hostname] ananicy-cpp[3708]: [2024-02-20 07:23:33.941] [info] Doing a full scan
Feb 20 07:23:33 [hostname] kernel: Bluetooth: BNEP (Ethernet Emulation) ver 1.3
Feb 20 07:23:33 [hostname] kernel: Bluetooth: BNEP filters: protocol multicast
Feb 20 07:23:33 [hostname] kernel: Bluetooth: BNEP socket layer initialized
Feb 20 07:23:33 [hostname] systemd[1]: Starting Load Kernel Module drm...
Feb 20 07:23:33 [hostname] bluetoothd[3713]: Bluetooth management interface 1.22 initialized
Feb 20 07:23:33 [hostname] ananicy-cpp[3708]: [2024-02-20 07:23:33.948] [info] Worker initialized with 676 rules
Feb 20 07:23:33 [hostname] systemd[1]: modprobe@drm.service: Deactivated successfully.
Feb 20 07:23:33 [hostname] systemd-logind[3721]: New seat seat0.
Feb 20 07:23:33 [hostname] systemd[1]: Finished Load Kernel Module drm.
Feb 20 07:23:33 [hostname] systemd[1]: Started User Login Management.
Feb 20 07:23:33 [hostname] laptop_mode[3729]: enabled, not active
Feb 20 07:23:33 [hostname] bluetoothd[3713]: src/adapter.c:reset_adv_monitors_complete() Failed to reset Adv Monitors: Failed (0x03)
Feb 20 07:23:33 [hostname] kernel: Bluetooth: MGMT ver 1.22
Feb 20 07:23:33 [hostname] bluetoothd[3713]: Battery Provider Manager created
Feb 20 07:23:33 [hostname] chronyd[3809]: chronyd version 4.5 starting (+CMDMON +NTP +REFCLOCK +RTC +PRIVDROP +SCFILTER +SIGND +ASYNCDNS +NTS +SECHASH +IPV6 -DEBUG)
Feb 20 07:23:33 [hostname] chronyd[3809]: Frequency -9.651 +/- 22.601 ppm read from /var/lib/chrony/drift
Feb 20 07:23:33 [hostname] systemd[1]: Starting Hostname Service...
Feb 20 07:23:33 [hostname] kernel: NET: Registered PF_ALG protocol family
Feb 20 07:23:33 [hostname] chronyd[3809]: Using right/UTC timezone to obtain leap second data
Feb 20 07:23:33 [hostname] systemd[1]: Started NTP client/server.
Feb 20 07:23:34 [hostname] NetworkManager[3761]: <info>  [1708435414.0063] NetworkManager (version 1.44.2-3) is starting... (boot:a00a0f3d-dee0-4068-aaaf-97c484643bb1)
Feb 20 07:23:34 [hostname] NetworkManager[3761]: <info>  [1708435414.0064] Read config: /etc/NetworkManager/NetworkManager.conf (lib: 20-connectivity.conf) (etc: 30-mac-randomization.conf, any-user.conf, connectivity.conf, dns.conf, duid.conf, ipv6.conf)
Feb 20 07:23:34 [hostname] systemd[1]: Started Hostname Service.
Feb 20 07:23:34 [hostname] dnscrypt-proxy[3718]: [2024-02-20 07:23:34] [NOTICE] dnscrypt-proxy 2.1.5
Feb 20 07:23:34 [hostname] NetworkManager[3761]: <info>  [1708435414.0126] manager[0x5ab8461294b0]: monitoring kernel firmware directory '/lib/firmware'.
Feb 20 07:23:34 [hostname] NetworkManager[3761]: <info>  [1708435414.0153] hostname: hostname: using hostnamed
Feb 20 07:23:34 [hostname] NetworkManager[3761]: <info>  [1708435414.0153] hostname: static hostname changed from (none) to "[hostname]"
Feb 20 07:23:34 [hostname] NetworkManager[3761]: <info>  [1708435414.0156] dns-mgr: init: dns=none,systemd-resolved rc-manager=unmanaged
Feb 20 07:23:34 [hostname] NetworkManager[3761]: <info>  [1708435414.0165] rfkill0: found Wi-Fi radio killswitch (at /sys/devices/pci0000:00/0000:00:14.3/ieee80211/phy0/rfkill0) (driver iwlwifi)
Feb 20 07:23:34 [hostname] NetworkManager[3761]: <info>  [1708435414.0166] manager[0x5ab8461294b0]: rfkill: Wi-Fi hardware radio set enabled
Feb 20 07:23:34 [hostname] NetworkManager[3761]: <info>  [1708435414.0166] manager[0x5ab8461294b0]: rfkill: WWAN hardware radio set enabled
Feb 20 07:23:34 [hostname] NetworkManager[3761]: <info>  [1708435414.0211] Loaded device plugin: NMAtmManager (/usr/lib/NetworkManager/1.44.2-3/libnm-device-plugin-adsl.so)
Feb 20 07:23:34 [hostname] systemd[1]: Starting Authorization Manager...
Feb 20 07:23:34 [hostname] NetworkManager[3761]: <info>  [1708435414.0339] Loaded device plugin: NMBluezManager (/usr/lib/NetworkManager/1.44.2-3/libnm-device-plugin-bluetooth.so)
Feb 20 07:23:34 [hostname] NetworkManager[3761]: <info>  [1708435414.0354] Loaded device plugin: NMOvsFactory (/usr/lib/NetworkManager/1.44.2-3/libnm-device-plugin-ovs.so)
Feb 20 07:23:34 [hostname] bluetoothd[3713]: profiles/audio/bap.c:bap_adapter_probe() BAP requires ISO Socket which is not enabled
Feb 20 07:23:34 [hostname] bluetoothd[3713]: bap: Operation not supported (95)
Feb 20 07:23:34 [hostname] bluetoothd[3713]: Failed to clear UUIDs: Failed (0x03)
Feb 20 07:23:34 [hostname] bluetoothd[3713]: Failed to add UUID: Failed (0x03)
Feb 20 07:23:34 [hostname] bluetoothd[3713]: Failed to add UUID: Failed (0x03)
Feb 20 07:23:34 [hostname] bluetoothd[3713]: Failed to add UUID: Failed (0x03)
Feb 20 07:23:34 [hostname] bluetoothd[3713]: Adv Monitor Manager created with supported features:0x00000001, enabled features:0x00000001, max number of supported monitors:32, max number of supported patterns:16
Feb 20 07:23:34 [hostname] bluetoothd[3713]: Failed to add UUID: Failed (0x03)
Feb 20 07:23:34 [hostname] bluetoothd[3713]: Failed to add UUID: Failed (0x03)
Feb 20 07:23:34 [hostname] bluetoothd[3713]: Failed to add UUID: Failed (0x03)
Feb 20 07:23:34 [hostname] bluetoothd[3713]: Failed to add UUID: Failed (0x03)
Feb 20 07:23:34 [hostname] bluetoothd[3713]: Failed to add UUID: Failed (0x03)
Feb 20 07:23:34 [hostname] bluetoothd[3713]: Failed to add UUID: Failed (0x03)
Feb 20 07:23:34 [hostname] bluetoothd[3713]: Failed to add UUID: Failed (0x03)
Feb 20 07:23:34 [hostname] ananicy-cpp[3708]: [2024-02-20 07:23:34.049] [warning] cgroup2 at /sys/fs/cgroup/ananicy_test_cgroup2 doesn't have a cpu controller available, skipping
Feb 20 07:23:34 [hostname] ananicy-cpp[3708]: [2024-02-20 07:23:34.049] [info] Creating Cgroups...
Feb 20 07:23:34 [hostname] ananicy-cpp[3708]: [2024-02-20 07:23:34.049] [warning] Cgroups are not available on this platform (or are not enabled)
Feb 20 07:23:34 [hostname] ananicy-cpp[3708]: [2024-02-20 07:23:34.049] [warning] Cgroups are not available on this platform (or are not enabled)
Feb 20 07:23:34 [hostname] ananicy-cpp[3708]: [2024-02-20 07:23:34.049] [info] Finished creating Cgroups...
Feb 20 07:23:34 [hostname] NetworkManager[3761]: <info>  [1708435414.0553] Loaded device plugin: NMTeamFactory (/usr/lib/NetworkManager/1.44.2-3/libnm-device-plugin-team.so)
Feb 20 07:23:34 [hostname] NetworkManager[3761]: <info>  [1708435414.0591] Loaded device plugin: NMWifiFactory (/usr/lib/NetworkManager/1.44.2-3/libnm-device-plugin-wifi.so)
Feb 20 07:23:34 [hostname] NetworkManager[3761]: <info>  [1708435414.0597] Loaded device plugin: NMWwanFactory (/usr/lib/NetworkManager/1.44.2-3/libnm-device-plugin-wwan.so)
Feb 20 07:23:34 [hostname] systemd[1]: Started USBGuard daemon.
Feb 20 07:23:34 [hostname] NetworkManager[3761]: <info>  [1708435414.0602] manager: rfkill: Wi-Fi enabled by radio killswitch; enabled by state file
Feb 20 07:23:34 [hostname] NetworkManager[3761]: <info>  [1708435414.0602] manager: rfkill: WWAN enabled by radio killswitch; enabled by state file
Feb 20 07:23:34 [hostname] NetworkManager[3761]: <info>  [1708435414.0603] manager: Networking is enabled by state file
Feb 20 07:23:34 [hostname] usbguard-daemon[3986]: uid=0 pid=3724 result='SUCCESS' device.rule='allow id 1d6b:0002 serial "0000:00:0d.0" name "xHCI Host Controller" hash "d3YN7OD60Ggqc9hClW0/al6tlFEshidDnQKzZRRk410=" parent-hash "Y1kBdG1uWQr5CjULQs7uh2F6pHgFb6VDHcWLk83v+tE=" via-port "usb1" with-interface 09:00:00 with-connect-type ""' device.system_name='/devices/pci0000:00/0000:00:0d.0/usb1' type='Device.Present'
Feb 20 07:23:34 [hostname] usbguard-daemon[3986]: uid=0 pid=3724 result='SUCCESS' device.system_name='/devices/pci0000:00/0000:00:0d.0/usb1' target.new='allow' device.rule='allow id 1d6b:0002 serial "0000:00:0d.0" name "xHCI Host Controller" hash "d3YN7OD60Ggqc9hClW0/al6tlFEshidDnQKzZRRk410=" parent-hash "Y1kBdG1uWQr5CjULQs7uh2F6pHgFb6VDHcWLk83v+tE=" via-port "usb1" with-interface 09:00:00 with-connect-type ""' target.old='allow' type='Policy.Device.Update'
Feb 20 07:23:34 [hostname] NetworkManager[3761]: <info>  [1708435414.0614] settings: Loaded settings plugin: keyfile (internal)
Feb 20 07:23:34 [hostname] usbguard-daemon[3986]: uid=0 pid=3724 result='SUCCESS' device.rule='allow id 1d6b:0003 serial "0000:00:0d.0" name "xHCI Host Controller" hash "4Q3Ski/Lqi8RbTFr10zFlIpagY9AKVMszyzBQJVKE+c=" parent-hash "Y1kBdG1uWQr5CjULQs7uh2F6pHgFb6VDHcWLk83v+tE=" via-port "usb2" with-interface 09:00:00 with-connect-type ""' device.system_name='/devices/pci0000:00/0000:00:0d.0/usb2' type='Device.Present'
Feb 20 07:23:34 [hostname] usbguard-daemon[3986]: uid=0 pid=3724 result='SUCCESS' device.system_name='/devices/pci0000:00/0000:00:0d.0/usb2' target.new='allow' device.rule='allow id 1d6b:0003 serial "0000:00:0d.0" name "xHCI Host Controller" hash "4Q3Ski/Lqi8RbTFr10zFlIpagY9AKVMszyzBQJVKE+c=" parent-hash "Y1kBdG1uWQr5CjULQs7uh2F6pHgFb6VDHcWLk83v+tE=" via-port "usb2" with-interface 09:00:00 with-connect-type ""' target.old='allow' type='Policy.Device.Update'
Feb 20 07:23:34 [hostname] usbguard-daemon[3986]: uid=0 pid=3724 result='SUCCESS' device.rule='allow id 1d6b:0002 serial "0000:00:14.0" name "xHCI Host Controller" hash "jEP/6WzviqdJ5VSeTUY8PatCNBKeaREvo2OqdplND/o=" parent-hash "rV9bfLq7c2eA4tYjVjwO4bxhm+y6GgZpl9J60L0fBkY=" via-port "usb3" with-interface 09:00:00 with-connect-type ""' device.system_name='/devices/pci0000:00/0000:00:14.0/usb3' type='Device.Present'
Feb 20 07:23:34 [hostname] usbguard-daemon[3986]: uid=0 pid=3724 result='SUCCESS' device.system_name='/devices/pci0000:00/0000:00:14.0/usb3' target.new='allow' device.rule='allow id 1d6b:0002 serial "0000:00:14.0" name "xHCI Host Controller" hash "jEP/6WzviqdJ5VSeTUY8PatCNBKeaREvo2OqdplND/o=" parent-hash "rV9bfLq7c2eA4tYjVjwO4bxhm+y6GgZpl9J60L0fBkY=" via-port "usb3" with-interface 09:00:00 with-connect-type ""' target.old='allow' type='Policy.Device.Update'
Feb 20 07:23:34 [hostname] usbguard-daemon[3986]: uid=0 pid=3724 result='SUCCESS' device.rule='allow id 1d6b:0003 serial "0000:00:14.0" name "xHCI Host Controller" hash "prM+Jby/bFHCn2lNjQdAMbgc6tse3xVx+hZwjOPHSdQ=" parent-hash "rV9bfLq7c2eA4tYjVjwO4bxhm+y6GgZpl9J60L0fBkY=" via-port "usb4" with-interface 09:00:00 with-connect-type ""' device.system_name='/devices/pci0000:00/0000:00:14.0/usb4' type='Device.Present'
Feb 20 07:23:34 [hostname] usbguard-daemon[3986]: uid=0 pid=3724 result='SUCCESS' device.system_name='/devices/pci0000:00/0000:00:14.0/usb4' target.new='allow' device.rule='allow id 1d6b:0003 serial "0000:00:14.0" name "xHCI Host Controller" hash "prM+Jby/bFHCn2lNjQdAMbgc6tse3xVx+hZwjOPHSdQ=" parent-hash "rV9bfLq7c2eA4tYjVjwO4bxhm+y6GgZpl9J60L0fBkY=" via-port "usb4" with-interface 09:00:00 with-connect-type ""' target.old='allow' type='Policy.Device.Update'
Feb 20 07:23:34 [hostname] usbguard-daemon[3986]: uid=0 pid=3724 result='SUCCESS' device.rule='allow id 2109:0817 serial "" name "USB3.0 Hub             " hash "Ooo5nPF4gKdCuVLtuDh7Cn/S/Nl4PrElPWmaDuQpNeg=" parent-hash "4Q3Ski/Lqi8RbTFr10zFlIpagY9AKVMszyzBQJVKE+c=" via-port "2-1" with-interface 09:00:00 with-connect-type "hotplug"' device.system_name='/devices/pci0000:00/0000:00:0d.0/usb2/2-1' type='Device.Present'
Feb 20 07:23:34 [hostname] usbguard-daemon[3986]: uid=0 pid=3724 result='SUCCESS' device.system_name='/devices/pci0000:00/0000:00:0d.0/usb2/2-1' target.new='allow' device.rule='allow id 2109:0817 serial "" name "USB3.0 Hub             " hash "Ooo5nPF4gKdCuVLtuDh7Cn/S/Nl4PrElPWmaDuQpNeg=" parent-hash "4Q3Ski/Lqi8RbTFr10zFlIpagY9AKVMszyzBQJVKE+c=" via-port "2-1" with-interface 09:00:00 with-connect-type "hotplug"' target.old='allow' type='Policy.Device.Update'
Feb 20 07:23:34 [hostname] usbguard-daemon[3986]: uid=0 pid=3724 result='SUCCESS' device.rule='allow id 1a40:0101 serial "" name "USB2.0 HUB" hash "an+hPjkSqC/s+AnuuG9Ke1ycUY5865rBmC3TWH/SXso=" parent-hash "jEP/6WzviqdJ5VSeTUY8PatCNBKeaREvo2OqdplND/o=" via-port "3-2" with-interface 09:00:00 with-connect-type "hotplug"' device.system_name='/devices/pci0000:00/0000:00:14.0/usb3/3-2' type='Device.Present'
Feb 20 07:23:34 [hostname] usbguard-daemon[3986]: uid=0 pid=3724 result='SUCCESS' device.system_name='/devices/pci0000:00/0000:00:14.0/usb3/3-2' target.new='allow' device.rule='allow id 1a40:0101 serial "" name "USB2.0 HUB" hash "an+hPjkSqC/s+AnuuG9Ke1ycUY5865rBmC3TWH/SXso=" parent-hash "jEP/6WzviqdJ5VSeTUY8PatCNBKeaREvo2OqdplND/o=" via-port "3-2" with-interface 09:00:00 with-connect-type "hotplug"' target.old='allow' type='Policy.Device.Update'
Feb 20 07:23:34 [hostname] usbguard-daemon[3986]: uid=0 pid=3724 result='SUCCESS' device.rule='allow id 13d3:56eb serial "0x0001" name "USB2.0 HD UVC WebCam" hash "ezm5LYL3LhRbJSGPhD/Ei/IoLAHoN2ki0jg60UyzKso=" parent-hash "jEP/6WzviqdJ5VSeTUY8PatCNBKeaREvo2OqdplND/o=" via-port "3-6" with-interface { 0e:01:00 0e:02:00 0e:02:00 0e:02:00 0e:02:00 0e:02:00 0e:02:00 0e:02:00 0e:02:00 0e:01:01 0e:02:01 0e:02:01 0e:02:01 0e:02:01 0e:02:01 0e:02:01 0e:02:01 0e:02:01 fe:01:01 } with-connect-type "hardwired"' device.system_name='/devices/pci0000:00/0000:00:14.0/usb3/3-6' type='Device.Present'
Feb 20 07:23:34 [hostname] usbguard-daemon[3986]: uid=0 pid=3724 result='SUCCESS' device.system_name='/devices/pci0000:00/0000:00:14.0/usb3/3-6' target.new='allow' device.rule='allow id 13d3:56eb serial "0x0001" name "USB2.0 HD UVC WebCam" hash "ezm5LYL3LhRbJSGPhD/Ei/IoLAHoN2ki0jg60UyzKso=" parent-hash "jEP/6WzviqdJ5VSeTUY8PatCNBKeaREvo2OqdplND/o=" via-port "3-6" with-interface { 0e:01:00 0e:02:00 0e:02:00 0e:02:00 0e:02:00 0e:02:00 0e:02:00 0e:02:00 0e:02:00 0e:01:01 0e:02:01 0e:02:01 0e:02:01 0e:02:01 0e:02:01 0e:02:01 0e:02:01 0e:02:01 fe:01:01 } with-connect-type "hardwired"' target.old='allow' type='Policy.Device.Update'
Feb 20 07:23:34 [hostname] usbguard-daemon[3986]: uid=0 pid=3724 result='SUCCESS' device.rule='allow id 8087:0026 serial "" name "" hash "Z5csNGxiUukPPZwSHPyUqpVCNagsfOSSNL2CfXhw4IY=" parent-hash "jEP/6WzviqdJ5VSeTUY8PatCNBKeaREvo2OqdplND/o=" via-port "3-10" with-interface { e0:01:01 e0:01:01 e0:01:01 e0:01:01 e0:01:01 e0:01:01 e0:01:01 e0:01:01 } with-connect-type "not used"' device.system_name='/devices/pci0000:00/0000:00:14.0/usb3/3-10' type='Device.Present'
Feb 20 07:23:34 [hostname] usbguard-daemon[3986]: uid=0 pid=3724 result='SUCCESS' device.system_name='/devices/pci0000:00/0000:00:14.0/usb3/3-10' target.new='allow' device.rule='allow id 8087:0026 serial "" name "" hash "Z5csNGxiUukPPZwSHPyUqpVCNagsfOSSNL2CfXhw4IY=" parent-hash "jEP/6WzviqdJ5VSeTUY8PatCNBKeaREvo2OqdplND/o=" via-port "3-10" with-interface { e0:01:01 e0:01:01 e0:01:01 e0:01:01 e0:01:01 e0:01:01 e0:01:01 e0:01:01 } with-connect-type "not used"' target.old='allow' type='Policy.Device.Update'
Feb 20 07:23:34 [hostname] usbguard-daemon[3986]: uid=0 pid=3724 result='SUCCESS' device.rule='allow id 0b95:1790 serial "00000000000C45" name "AX88179A" hash "0Om081aQ/Kp68X+SoTFX67ggtfyHFxz70CxItZX+QOY=" parent-hash "Ooo5nPF4gKdCuVLtuDh7Cn/S/Nl4PrElPWmaDuQpNeg=" via-port "2-1.1" with-interface { ff:ff:00 02:0d:00 0a:00:01 0a:00:01 02:06:00 0a:00:00 0a:00:00 } with-connect-type "unknown"' device.system_name='/devices/pci0000:00/0000:00:0d.0/usb2/2-1/2-1.1' type='Device.Present'
Feb 20 07:23:34 [hostname] usbguard-daemon[3986]: uid=0 pid=3724 result='SUCCESS' device.system_name='/devices/pci0000:00/0000:00:0d.0/usb2/2-1/2-1.1' target.new='allow' device.rule='allow id 0b95:1790 serial "00000000000C45" name "AX88179A" hash "0Om081aQ/Kp68X+SoTFX67ggtfyHFxz70CxItZX+QOY=" parent-hash "Ooo5nPF4gKdCuVLtuDh7Cn/S/Nl4PrElPWmaDuQpNeg=" via-port "2-1.1" with-interface { ff:ff:00 02:0d:00 0a:00:01 0a:00:01 02:06:00 0a:00:00 0a:00:00 } with-connect-type "unknown"' target.old='allow' type='Policy.Device.Update'
Feb 20 07:23:34 [hostname] usbguard-daemon[3986]: uid=0 pid=3724 result='SUCCESS' device.rule='allow id 2109:2817 serial "" name "USB2.0 Hub             " hash "/55H4SlfD38K8xK6XK+AaNWTXFk6q+NBrp+1/XpnRhI=" parent-hash "an+hPjkSqC/s+AnuuG9Ke1ycUY5865rBmC3TWH/SXso=" via-port "3-2.1" with-interface { 09:00:01 09:00:02 } with-connect-type "unknown"' device.system_name='/devices/pci0000:00/0000:00:14.0/usb3/3-2/3-2.1' type='Device.Present'
Feb 20 07:23:34 [hostname] usbguard-daemon[3986]: uid=0 pid=3724 result='SUCCESS' device.system_name='/devices/pci0000:00/0000:00:14.0/usb3/3-2/3-2.1' target.new='allow' device.rule='allow id 2109:2817 serial "" name "USB2.0 Hub             " hash "/55H4SlfD38K8xK6XK+AaNWTXFk6q+NBrp+1/XpnRhI=" parent-hash "an+hPjkSqC/s+AnuuG9Ke1ycUY5865rBmC3TWH/SXso=" via-port "3-2.1" with-interface { 09:00:01 09:00:02 } with-connect-type "unknown"' target.old='allow' type='Policy.Device.Update'
Feb 20 07:23:34 [hostname] usbguard-daemon[3986]: uid=0 pid=3724 result='SUCCESS' device.rule='allow id 2109:0102 serial "0000000000000001" name "USB 2.0 BILLBOARD             " hash "TPw0id7FlOEm1dPSzhbczZIkwy4vUjCNzx/8pzcpeyc=" parent-hash "an+hPjkSqC/s+AnuuG9Ke1ycUY5865rBmC3TWH/SXso=" via-port "3-2.2" with-interface 11:00:00 with-connect-type "unknown"' device.system_name='/devices/pci0000:00/0000:00:14.0/usb3/3-2/3-2.2' type='Device.Present'
Feb 20 07:23:34 [hostname] usbguard-daemon[3986]: uid=0 pid=3724 result='SUCCESS' device.system_name='/devices/pci0000:00/0000:00:14.0/usb3/3-2/3-2.2' target.new='allow' device.rule='allow id 2109:0102 serial "0000000000000001" name "USB 2.0 BILLBOARD             " hash "TPw0id7FlOEm1dPSzhbczZIkwy4vUjCNzx/8pzcpeyc=" parent-hash "an+hPjkSqC/s+AnuuG9Ke1ycUY5865rBmC3TWH/SXso=" via-port "3-2.2" with-interface 11:00:00 with-connect-type "unknown"' target.old='allow' type='Policy.Device.Update'
Feb 20 07:23:34 [hostname] usbguard-daemon[3986]: uid=0 pid=3724 result='SUCCESS' device.rule='allow id 6964:0075 serial "vial:f64c2b3c" name "ID75 Rev" hash "6jvWDONr0mJplKn+HsOclIqU10GVO4Xinpk7A9Hccp8=" parent-hash "an+hPjkSqC/s+AnuuG9Ke1ycUY5865rBmC3TWH/SXso=" via-port "3-2.3" with-interface { 03:01:01 03:00:00 03:00:00 } with-connect-type "unknown"' device.system_name='/devices/pci0000:00/0000:00:14.0/usb3/3-2/3-2.3' type='Device.Present'
Feb 20 07:23:34 [hostname] usbguard-daemon[3986]: uid=0 pid=3724 result='SUCCESS' device.system_name='/devices/pci0000:00/0000:00:14.0/usb3/3-2/3-2.3' target.new='allow' device.rule='allow id 6964:0075 serial "vial:f64c2b3c" name "ID75 Rev" hash "6jvWDONr0mJplKn+HsOclIqU10GVO4Xinpk7A9Hccp8=" parent-hash "an+hPjkSqC/s+AnuuG9Ke1ycUY5865rBmC3TWH/SXso=" via-port "3-2.3" with-interface { 03:01:01 03:00:00 03:00:00 } with-connect-type "unknown"' target.old='allow' type='Policy.Device.Update'
Feb 20 07:23:34 [hostname] usbguard-daemon[3986]: uid=0 pid=3724 result='SUCCESS' device.rule='allow id 25a7:fa61 serial "" name "2.4G Receiver" hash "b0tmBIS0nITdBgK2Pozw18SFB+IJIcot8pxlxtGNMXM=" parent-hash "an+hPjkSqC/s+AnuuG9Ke1ycUY5865rBmC3TWH/SXso=" via-port "3-2.4" with-interface { 03:01:01 03:01:02 } with-connect-type "unknown"' device.system_name='/devices/pci0000:00/0000:00:14.0/usb3/3-2/3-2.4' type='Device.Present'
Feb 20 07:23:34 [hostname] usbguard-daemon[3986]: uid=0 pid=3724 result='SUCCESS' device.system_name='/devices/pci0000:00/0000:00:14.0/usb3/3-2/3-2.4' target.new='allow' device.rule='allow id 25a7:fa61 serial "" name "2.4G Receiver" hash "b0tmBIS0nITdBgK2Pozw18SFB+IJIcot8pxlxtGNMXM=" parent-hash "an+hPjkSqC/s+AnuuG9Ke1ycUY5865rBmC3TWH/SXso=" via-port "3-2.4" with-interface { 03:01:01 03:01:02 } with-connect-type "unknown"' target.old='allow' type='Policy.Device.Update'
Feb 20 07:23:34 [hostname] usbguard-daemon[3986]: uid=0 pid=3724 result='SUCCESS' device.rule='allow id 0d8c:013c serial "" name "USB PnP Sound Device" hash "UaM7ZESb6y65c2KxMrzPn35Ja4EA3NZlm9XJsvYalZA=" parent-hash "/55H4SlfD38K8xK6XK+AaNWTXFk6q+NBrp+1/XpnRhI=" via-port "3-2.1.2" with-interface { 01:01:00 01:02:00 01:02:00 03:00:00 } with-connect-type "unknown"' device.system_name='/devices/pci0000:00/0000:00:14.0/usb3/3-2/3-2.1/3-2.1.2' type='Device.Present'
Feb 20 07:23:34 [hostname] usbguard-daemon[3986]: uid=0 pid=3724 result='SUCCESS' device.system_name='/devices/pci0000:00/0000:00:14.0/usb3/3-2/3-2.1/3-2.1.2' target.new='allow' device.rule='allow id 0d8c:013c serial "" name "USB PnP Sound Device" hash "UaM7ZESb6y65c2KxMrzPn35Ja4EA3NZlm9XJsvYalZA=" parent-hash "/55H4SlfD38K8xK6XK+AaNWTXFk6q+NBrp+1/XpnRhI=" via-port "3-2.1.2" with-interface { 01:01:00 01:02:00 01:02:00 03:00:00 } with-connect-type "unknown"' target.old='allow' type='Policy.Device.Update'
Feb 20 07:23:34 [hostname] polkitd[3909]: Started polkitd version 124
Feb 20 07:23:34 [hostname] usbguard-daemon[3986]: uid=0 pid=3724 result='SUCCESS' device.rule='allow id 1acc:3c01 serial "MIDIPLUS-D7-3C01-011DAC01" name "AKM320" hash "AjR0c0f91R9mJv7POibsKxjhC545CFtVhYvSEkzkyFY=" parent-hash "/55H4SlfD38K8xK6XK+AaNWTXFk6q+NBrp+1/XpnRhI=" via-port "3-2.1.3" with-interface { 01:01:00 01:03:00 } with-connect-type "unknown"' device.system_name='/devices/pci0000:00/0000:00:14.0/usb3/3-2/3-2.1/3-2.1.3' type='Device.Present'
Feb 20 07:23:34 [hostname] dnscrypt-proxy[3718]: [2024-02-20 07:23:34] [NOTICE] Network not available yet -- waiting...
Feb 20 07:23:34 [hostname] usbguard-daemon[3986]: uid=0 pid=3724 result='SUCCESS' device.system_name='/devices/pci0000:00/0000:00:14.0/usb3/3-2/3-2.1/3-2.1.3' target.new='allow' device.rule='allow id 1acc:3c01 serial "MIDIPLUS-D7-3C01-011DAC01" name "AKM320" hash "AjR0c0f91R9mJv7POibsKxjhC545CFtVhYvSEkzkyFY=" parent-hash "/55H4SlfD38K8xK6XK+AaNWTXFk6q+NBrp+1/XpnRhI=" via-port "3-2.1.3" with-interface { 01:01:00 01:03:00 } with-connect-type "unknown"' target.old='allow' type='Policy.Device.Update'
Feb 20 07:23:34 [hostname] systemd[1]: Starting Network Manager Script Dispatcher Service...
Feb 20 07:23:34 [hostname] polkitd[3909]: Loading rules from directory /etc/polkit-1/rules.d
Feb 20 07:23:34 [hostname] polkitd[3909]: Loading rules from directory /usr/share/polkit-1/rules.d
Feb 20 07:23:34 [hostname] NetworkManager[3761]: <info>  [1708435414.0795] dhcp: init: Using DHCP client 'internal'
Feb 20 07:23:34 [hostname] NetworkManager[3761]: <info>  [1708435414.0801] manager: (lo): new Loopback device (/org/freedesktop/NetworkManager/Devices/1)
Feb 20 07:23:34 [hostname] NetworkManager[3761]: <info>  [1708435414.0811] device (lo): state change: unmanaged -> unavailable (reason 'connection-assumed', sys-iface-state: 'external')
Feb 20 07:23:34 [hostname] NetworkManager[3761]: <info>  [1708435414.0814] device (lo): state change: unavailable -> disconnected (reason 'connection-assumed', sys-iface-state: 'external')
Feb 20 07:23:34 [hostname] NetworkManager[3761]: <info>  [1708435414.0819] device (lo): Activation: starting connection 'lo' (2b2bbf8d-c036-482b-b54c-5fdaf8654518)
Feb 20 07:23:34 [hostname] NetworkManager[3761]: <info>  [1708435414.0826] manager: (enp0s13f0u1u1c2): new Ethernet device (/org/freedesktop/NetworkManager/Devices/2)
Feb 20 07:23:34 [hostname] systemd[1]: Started Network Manager Script Dispatcher Service.
Feb 20 07:23:34 [hostname] NetworkManager[3761]: <info>  [1708435414.0836] settings: (enp0s13f0u1u1c2): created default wired connection 'Wired connection 1'
Feb 20 07:23:34 [hostname] NetworkManager[3761]: <info>  [1708435414.0836] device (enp0s13f0u1u1c2): state change: unmanaged -> unavailable (reason 'managed', sys-iface-state: 'external')
Feb 20 07:23:34 [hostname] polkitd[3909]: Finished loading, compiling and executing 11 rules
Feb 20 07:23:34 [hostname] NetworkManager[3761]: <info>  [1708435414.0847] device (wlo1): driver supports Access Point (AP) mode
Feb 20 07:23:34 [hostname] NetworkManager[3761]: <info>  [1708435414.0851] manager: (wlo1): new 802.11 Wi-Fi device (/org/freedesktop/NetworkManager/Devices/3)
Feb 20 07:23:34 [hostname] systemd[1]: Started Authorization Manager.
Feb 20 07:23:34 [hostname] NetworkManager[3761]: <info>  [1708435414.0852] device (wlo1): state change: unmanaged -> unavailable (reason 'managed', sys-iface-state: 'external')
Feb 20 07:23:34 [hostname] polkitd[3909]: Acquired the name org.freedesktop.PolicyKit1 on the system bus
Feb 20 07:23:34 [hostname] accounts-daemon[3709]: started daemon version 23.13.0
Feb 20 07:23:34 [hostname] systemd[1]: Started Accounts Service.
Feb 20 07:23:34 [hostname] captive-portal[4107]: dispatcher script triggered on connectivity change: NONE
Feb 20 07:23:34 [hostname] nm-dispatcher[4107]: <15>Feb 20 07:23:34 captive-portal: dispatcher script triggered on connectivity change: NONE
Feb 20 07:23:34 [hostname] systemd[1]: Started Daemon for power management.
Feb 20 07:23:34 [hostname] thermald[3722]: 27 CPUID levels; family:model:stepping 0x6:8c:1 (6:140:1)
Feb 20 07:23:34 [hostname] thermald[3722]: sensor id 15 : No temp sysfs for reading raw temp
Feb 20 07:23:34 [hostname] thermald[3722]: sensor id 15 : No temp sysfs for reading raw temp
Feb 20 07:23:34 [hostname] thermald[3722]: sensor id 15 : No temp sysfs for reading raw temp
Feb 20 07:23:34 [hostname] thermald[3722]: Unable to find a zone for SSDC
Feb 20 07:23:34 [hostname] thermald[3722]: Polling mode is enabled: 4
Feb 20 07:23:34 [hostname] systemd[1]: Started Thermal Daemon Service.
Feb 20 07:23:34 [hostname] root[4230]: ACPI group/action undefined: thermal_zone / LNXTHERM:00
Feb 20 07:23:34 [hostname] kernel: iwlwifi 0000:00:14.3: Registered PHC clock: iwlwifi-PTP, with index: 0
Feb 20 07:23:34 [hostname] kernel: BUG: kernel NULL pointer dereference, address: 0000000000000027
Feb 20 07:23:34 [hostname] kernel: fbcon: Taking over console
Feb 20 07:23:34 [hostname] kernel: #PF: supervisor read access in kernel mode
Feb 20 07:23:34 [hostname] kernel: #PF: error_code(0x0000) - not-present page
Feb 20 07:23:34 [hostname] kernel: PGD 0 P4D 0 
Feb 20 07:23:34 [hostname] kernel: Oops: 0000 [#1] PREEMPT SMP PTI
Feb 20 07:23:34 [hostname] kernel: CPU: 6 PID: 3761 Comm: NetworkManager Tainted: G     U             6.7.5-zen1-1-zen #1 27ff285b1aa8a06a0beffaba26e5e963ef40ff52
Feb 20 07:23:34 [hostname] kernel: Hardware name: ASUSTeK COMPUTER INC. ZenBook UX325EA_UX325EA/UX325EA, BIOS UX325EA.320 09/20/2023
Feb 20 07:23:34 [hostname] kernel: RIP: 0010:iwl_mvm_vif_dbgfs_add_link+0x7e/0xc0 [iwlmvm]
Feb 20 07:23:34 [hostname] kernel: Code: 03 f3 48 ab 4d 85 ed 74 34 48 89 f3 4c 89 e9 48 c7 c2 b8 ee b2 c1 4c 89 e7 be 64 00 00 00 e8 c9 18 ef d8 48 8b b5 c8 1c 00 00 <49> 8b 7d 28 4c 89 e2 e8 f6 45 4c d8 48 89 83 a8 05 00 00 48 8b 44
Feb 20 07:23:34 [hostname] kernel: RSP: 0018:ffffb5018252b308 EFLAGS: 00010246
Feb 20 07:23:34 [hostname] kernel: RAX: 0000000000000018 RBX: ffff8dee447b5c38 RCX: 0000000000000007
Feb 20 07:23:34 [hostname] kernel: RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 000000008252b30c
Feb 20 07:23:34 [hostname] kernel: RBP: ffff8dee447f9fc8 R08: ffffffffc1b2eecb R09: 0000000000000000
Feb 20 07:23:34 [hostname] kernel: R10: 0000000000000001 R11: ffff8ded41119800 R12: ffffb5018252b30c
Feb 20 07:23:34 [hostname] kernel: R13: ffffffffffffffff R14: ffff8dee447f9fc8 R15: ffff8dee447f9ff8
Feb 20 07:23:34 [hostname] kernel: FS:  000077638165d200(0000) GS:ffff8deee8580000(0000) knlGS:0000000000000000
Feb 20 07:23:34 [hostname] kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Feb 20 07:23:34 [hostname] kernel: CR2: 0000000000000027 CR3: 0000000193fc6005 CR4: 0000000000f70ef0
Feb 20 07:23:34 [hostname] kernel: PKRU: 55555554
Feb 20 07:23:34 [hostname] kernel: Call Trace:
Feb 20 07:23:34 [hostname] kernel:  <TASK>
Feb 20 07:23:34 [hostname] kernel:  ? __die+0x10f/0x120
Feb 20 07:23:34 [hostname] kernel:  ? page_fault_oops+0x171/0x4e0
Feb 20 07:23:34 [hostname] kernel:  ? iwl_trans_txq_send_hcmd+0x378/0x450 [iwlwifi 4000b285884b8509e8e8b0de7c146c947bd708d2]
Feb 20 07:23:34 [hostname] kernel:  ? exc_page_fault+0x7f/0x180
Feb 20 07:23:34 [hostname] kernel:  ? asm_exc_page_fault+0x26/0x30
Feb 20 07:23:34 [hostname] kernel:  ? iwl_mvm_vif_dbgfs_add_link+0x7e/0xc0 [iwlmvm 5201436a5178293ee5a72ba117e76eb715461e73]
Feb 20 07:23:34 [hostname] kernel:  ? iwl_mvm_vif_dbgfs_add_link+0x77/0xc0 [iwlmvm 5201436a5178293ee5a72ba117e76eb715461e73]
Feb 20 07:23:34 [hostname] kernel:  iwl_mvm_mld_mac_add_interface+0x35e/0x360 [iwlmvm 5201436a5178293ee5a72ba117e76eb715461e73]
Feb 20 07:23:34 [hostname] kernel:  drv_add_interface+0x4f/0x230 [mac80211 5899228b2539438a2c4957505de053044914bd49]
Feb 20 07:23:34 [hostname] kernel:  ieee80211_do_open+0x4f1/0x7e0 [mac80211 5899228b2539438a2c4957505de053044914bd49]
Feb 20 07:23:34 [hostname] kernel:  ieee80211_open+0x66/0x90 [mac80211 5899228b2539438a2c4957505de053044914bd49]
Feb 20 07:23:34 [hostname] kernel:  __dev_open+0x128/0x1f0
Feb 20 07:23:34 [hostname] kernel:  __dev_change_flags+0x277/0x340
Feb 20 07:23:34 [hostname] kernel:  ? skb_queue_tail+0x1f/0x50
Feb 20 07:23:34 [hostname] kernel:  dev_change_flags+0x43/0x260
Feb 20 07:23:34 [hostname] kernel:  ? rtnl_getlink+0x296/0x440
Feb 20 07:23:34 [hostname] kernel:  do_setlink+0x82f/0x1400
Feb 20 07:23:34 [hostname] kernel:  ? slab_post_alloc_hook.constprop.0+0x3c/0x220
Feb 20 07:23:34 [hostname] kernel:  ? __kmem_cache_alloc_node+0x1af/0x330
Feb 20 07:23:34 [hostname] kernel:  ? rtnl_newlink+0x52/0xb90
Feb 20 07:23:34 [hostname] kernel:  ? __nla_parse+0x43/0x2a0
Feb 20 07:23:34 [hostname] kernel:  rtnl_newlink+0x624/0xb90
Feb 20 07:23:34 [hostname] kernel:  ? __rtnl_unlock+0x37/0x60
Feb 20 07:23:34 [hostname] kernel:  ? netdev_run_todo+0x64/0x5d0
Feb 20 07:23:34 [hostname] kernel:  ? security_capable+0x41/0x70
Feb 20 07:23:34 [hostname] kernel:  rtnetlink_rcv_msg+0x155/0x4c0
Feb 20 07:23:34 [hostname] kernel:  ? __kmem_cache_free+0x259/0x310
Feb 20 07:23:34 [hostname] kernel:  ? kmalloc_reserve+0x91/0xf0
Feb 20 07:23:34 [hostname] kernel:  ? security_sock_rcv_skb+0x35/0x50
Feb 20 07:23:34 [hostname] kernel:  ? sk_filter_trim_cap+0x12a/0x250
Feb 20 07:23:34 [hostname] kernel:  ? pskb_expand_head+0x1ee/0x420
Feb 20 07:23:34 [hostname] kernel:  ? generic_permission+0x39/0x220
Feb 20 07:23:34 [hostname] kernel:  ? select_task_rq_fair+0x70b/0x2530
Feb 20 07:23:34 [hostname] kernel:  ? generic_permission+0x39/0x220
Feb 20 07:23:34 [hostname] kernel:  ? inode_permission+0x3d/0x190
Feb 20 07:23:34 [hostname] kernel:  ? slab_post_alloc_hook.constprop.0+0x3c/0x220
Feb 20 07:23:34 [hostname] kernel:  ? kmem_cache_alloc_node+0x1b1/0x380
Feb 20 07:23:34 [hostname] kernel:  ? __alloc_skb+0x1b2/0x290
Feb 20 07:23:34 [hostname] kernel:  ? security_sock_rcv_skb+0x35/0x50
Feb 20 07:23:34 [hostname] kernel:  ? sk_filter_trim_cap+0x12a/0x250
Feb 20 07:23:34 [hostname] kernel:  ? skb_queue_tail+0x1f/0x50
Feb 20 07:23:34 [hostname] kernel:  ? sock_def_readable+0x14/0xc0
Feb 20 07:23:34 [hostname] kernel:  ? __skb_try_recv_datagram+0xcc/0x320
Feb 20 07:23:34 [hostname] kernel:  ? __pfx_rtnetlink_rcv_msg+0x10/0x10
Feb 20 07:23:34 [hostname] kernel:  netlink_rcv_skb+0x58/0x110
Feb 20 07:23:34 [hostname] kernel:  netlink_unicast+0x557/0x600
Feb 20 07:23:34 [hostname] kernel:  netlink_sendmsg+0x24f/0x4d0
Feb 20 07:23:34 [hostname] kernel:  ____sys_sendmsg+0x395/0x3d0
Feb 20 07:23:34 [hostname] kernel:  __sys_sendmsg+0x1dc/0x2b0
Feb 20 07:23:34 [hostname] kernel:  do_syscall_64+0x61/0xe0
Feb 20 07:23:34 [hostname] kernel:  ? syscall_exit_to_user_mode+0x2b/0x40
Feb 20 07:23:34 [hostname] kernel:  ? do_syscall_64+0x70/0xe0
Feb 20 07:23:34 [hostname] kernel:  ? syscall_exit_to_user_mode+0x2b/0x40
Feb 20 07:23:34 [hostname] kernel:  ? do_syscall_64+0x70/0xe0
Feb 20 07:23:34 [hostname] kernel:  ? do_syscall_64+0x70/0xe0
Feb 20 07:23:34 [hostname] kernel:  ? do_syscall_64+0x70/0xe0
Feb 20 07:23:34 [hostname] kernel:  entry_SYSCALL_64_after_hwframe+0x6e/0x76
Feb 20 07:23:34 [hostname] kernel: RIP: 0033:0x7763825eae4d
Feb 20 07:23:34 [hostname] kernel: Code: 28 89 54 24 1c 48 89 74 24 10 89 7c 24 08 e8 4a c9 f7 ff 8b 54 24 1c 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 2e 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 33 44 89 c7 48 89 44 24 08 e8 9e c9 f7 ff 48
Feb 20 07:23:34 [hostname] kernel: RSP: 002b:00007ffefcadba70 EFLAGS: 00000293 ORIG_RAX: 000000000000002e
Feb 20 07:23:34 [hostname] kernel: RAX: ffffffffffffffda RBX: 0000000000000001 RCX: 00007763825eae4d
Feb 20 07:23:34 [hostname] kernel: RDX: 0000000000000000 RSI: 00007ffefcadbab0 RDI: 000000000000000d
Feb 20 07:23:34 [hostname] kernel: RBP: 00007ffefcadbb20 R08: 0000000000000000 R09: 0000000000000000
Feb 20 07:23:34 [hostname] kernel: R10: 0000000000000000 R11: 0000000000000293 R12: 00005ab846258a80
Feb 20 07:23:34 [hostname] kernel: R13: 0000000000000000 R14: 000000000000000e R15: 0000000000000000
Feb 20 07:23:34 [hostname] kernel:  </TASK>
Feb 20 07:23:34 [hostname] kernel: Modules linked in: cmac algif_hash algif_skcipher af_alg bnep nft_limit vfat fat snd_usb_audio snd_usbmidi_lib snd_ump snd_rawmidi snd_seq_device btusb uvcvideo btrtl videobuf2_vmalloc btintel uvc btbcm videobuf2_memops btmtk videobuf2_v4l2 bluetooth videodev ecdh_generic videobuf2_common crc16 mc snd_ctl_led snd_soc_skl_hda_dsp snd_soc_hdac_hdmi snd_sof_probes snd_soc_intel_hda_dsp_common cdc_mbim cdc_wdm snd_hda_codec_hdmi snd_hda_codec_realtek snd_hda_codec_generic snd_soc_dmic snd_sof_pci_intel_tgl snd_sof_intel_hda_common soundwire_intel snd_sof_intel_hda_mlink soundwire_cadence snd_sof_intel_hda snd_sof_pci snd_sof_xtensa_dsp snd_sof snd_sof_utils snd_soc_hdac_hda snd_hda_ext_core snd_soc_acpi_intel_match snd_soc_acpi soundwire_generic_allocation soundwire_bus snd_soc_core joydev snd_compress mousedev ac97_bus snd_pcm_dmaengine x86_pkg_temp_thermal snd_hda_intel intel_powerclamp snd_intel_dspcfg coretemp snd_intel_sdw_acpi snd_hda_codec processor_thermal_device_pci_legacy kvm_intel snd_hda_core
Feb 20 07:23:34 [hostname] kernel:  processor_thermal_device cdc_ncm snd_hwdep processor_thermal_wt_hint iwlmvm cdc_ether processor_thermal_rfim intel_rapl_msr mei_hdcp mei_pxp hid_multitouch kvm snd_pcm usbnet processor_thermal_rapl mac80211 intel_rapl_common mii snd_timer asus_nb_wmi processor_thermal_wt_req irqbypass libarc4 asus_wmi rapl ledtrig_audio intel_cstate iwlwifi intel_uncore processor_thermal_power_floor i2c_i801 spi_nor mei_me sparse_keymap snd ucsi_acpi pcspkr cfg80211 platform_profile typec_ucsi wmi_bmof mtd soundcore mei typec i2c_smbus rfkill processor_thermal_mbox i2c_hid_acpi thunderbolt intel_soc_dts_iosf igen6_edac roles i2c_hid int3403_thermal int3400_thermal int340x_thermal_zone acpi_tad acpi_pad acpi_thermal_rel mac_hid nft_reject_inet nf_reject_ipv4 nf_reject_ipv6 nft_reject nft_masq sch_cake nft_ct nft_chain_nat nf_nat nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 wireguard nf_tables curve25519_x86_64 libchacha20poly1305 chacha_x86_64 poly1305_x86_64 libcurve25519_generic libchacha ip6_udp_tunnel udp_tunnel tcp_bbr
Feb 20 07:23:34 [hostname] kernel:  i2c_dev fuse crypto_user loop nfnetlink ip_tables x_tables btrfs blake2b_generic libcrc32c crc32c_generic xor raid6_pq dm_crypt cbc encrypted_keys trusted asn1_encoder tee dm_mod crct10dif_pclmul nvme crc32_pclmul crc32c_intel nvme_core polyval_clmulni nvme_auth polyval_generic gf128mul ghash_clmulni_intel sha512_ssse3 serio_raw sha256_ssse3 i915 sha1_ssse3 rtsx_pci_sdmmc atkbd aesni_intel libps2 mmc_core vivaldi_fmap crypto_simd spi_intel_pci cryptd xhci_pci rtsx_pci spi_intel vmd xhci_pci_renesas i8042 serio i2c_algo_bit drm_buddy video wmi ttm drm_display_helper cec intel_lpss_pci intel_lpss idma64 intel_agp intel_gtt usbhid
Feb 20 07:23:34 [hostname] kernel: CR2: 0000000000000027
Feb 20 07:23:34 [hostname] kernel: ---[ end trace 0000000000000000 ]---
Feb 20 07:23:34 [hostname] kernel: RIP: 0010:iwl_mvm_vif_dbgfs_add_link+0x7e/0xc0 [iwlmvm]
Feb 20 07:23:34 [hostname] kernel: Code: 03 f3 48 ab 4d 85 ed 74 34 48 89 f3 4c 89 e9 48 c7 c2 b8 ee b2 c1 4c 89 e7 be 64 00 00 00 e8 c9 18 ef d8 48 8b b5 c8 1c 00 00 <49> 8b 7d 28 4c 89 e2 e8 f6 45 4c d8 48 89 83 a8 05 00 00 48 8b 44
Feb 20 07:23:34 [hostname] kernel: RSP: 0018:ffffb5018252b308 EFLAGS: 00010246
Feb 20 07:23:34 [hostname] kernel: RAX: 0000000000000018 RBX: ffff8dee447b5c38 RCX: 0000000000000007
Feb 20 07:23:34 [hostname] kernel: RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 000000008252b30c
Feb 20 07:23:34 [hostname] kernel: RBP: ffff8dee447f9fc8 R08: ffffffffc1b2eecb R09: 0000000000000000
Feb 20 07:23:34 [hostname] kernel: R10: 0000000000000001 R11: ffff8ded41119800 R12: ffffb5018252b30c
Feb 20 07:23:34 [hostname] kernel: R13: ffffffffffffffff R14: ffff8dee447f9fc8 R15: ffff8dee447f9ff8
Feb 20 07:23:34 [hostname] kernel: FS:  000077638165d200(0000) GS:ffff8deee8580000(0000) knlGS:0000000000000000
Feb 20 07:23:34 [hostname] kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Feb 20 07:23:34 [hostname] kernel: CR2: 0000000000000027 CR3: 0000000193fc6005 CR4: 0000000000f70ef0
Feb 20 07:23:34 [hostname] kernel: PKRU: 55555554
Feb 20 07:23:34 [hostname] kernel: note: NetworkManager[3761] exited with irqs disabled
Feb 20 07:23:34 [hostname] systemd[1]: systemd-vconsole-setup.service: Deactivated successfully.
Feb 20 07:23:34 [hostname] systemd[1]: Stopped Virtual Console Setup.
Feb 20 07:23:34 [hostname] systemd[1]: Stopping Virtual Console Setup...
Feb 20 07:23:34 [hostname] kernel: Console: switching to colour frame buffer device 240x67
Feb 20 07:23:34 [hostname] systemd[1]: Starting Virtual Console Setup...
Feb 20 07:23:34 [hostname] systemd[1]: Finished Laptop Mode Tools.
Feb 20 07:23:34 [hostname] systemd[1]: Finished Virtual Console Setup.
Feb 20 07:23:34 [hostname] avahi-daemon[3712]: Server startup complete. Host name is [hostname].local. Local service cookie is 2153531688.
Feb 20 07:23:36 [hostname] kernel: ucsi_acpi USBC000:00: error -ETIMEDOUT: PPM init failed
Feb 20 07:23:36 [hostname] systemd[1]: systemd-rfkill.service: Deactivated successfully.
Feb 20 07:23:43 [hostname] clamd[3715]: Tue Feb 20 07:23:43 2024 -> Limits: Global time limit set to 120000 milliseconds.
Feb 20 07:23:43 [hostname] clamd[3715]: Tue Feb 20 07:23:43 2024 -> Limits: Global size limit set to 419430400 bytes.
Feb 20 07:23:43 [hostname] clamd[3715]: Tue Feb 20 07:23:43 2024 -> Limits: File size limit set to 104857600 bytes.
Feb 20 07:23:43 [hostname] clamd[3715]: Tue Feb 20 07:23:43 2024 -> Limits: Recursion level limit set to 17.
Feb 20 07:23:43 [hostname] clamd[3715]: Tue Feb 20 07:23:43 2024 -> Limits: Files limit set to 10000.
Feb 20 07:23:43 [hostname] clamd[3715]: Tue Feb 20 07:23:43 2024 -> Limits: MaxEmbeddedPE limit set to 41943040 bytes.
Feb 20 07:23:43 [hostname] clamd[3715]: Tue Feb 20 07:23:43 2024 -> Limits: MaxHTMLNormalize limit set to 41943040 bytes.
Feb 20 07:23:43 [hostname] clamd[3715]: Tue Feb 20 07:23:43 2024 -> Limits: MaxHTMLNoTags limit set to 8388608 bytes.
Feb 20 07:23:43 [hostname] clamd[3715]: Tue Feb 20 07:23:43 2024 -> Limits: MaxScriptNormalize limit set to 20971520 bytes.
Feb 20 07:23:43 [hostname] clamd[3715]: Tue Feb 20 07:23:43 2024 -> Limits: MaxZipTypeRcg limit set to 1048576 bytes.
Feb 20 07:23:43 [hostname] clamd[3715]: Tue Feb 20 07:23:43 2024 -> Limits: MaxPartitions limit set to 50.
Feb 20 07:23:43 [hostname] clamd[3715]: Tue Feb 20 07:23:43 2024 -> Limits: MaxIconsPE limit set to 100.
Feb 20 07:23:43 [hostname] clamd[3715]: Tue Feb 20 07:23:43 2024 -> Limits: MaxRecHWP3 limit set to 16.
Feb 20 07:23:43 [hostname] clamd[3715]: Tue Feb 20 07:23:43 2024 -> Limits: PCREMatchLimit limit set to 100000.
Feb 20 07:23:43 [hostname] clamd[3715]: Tue Feb 20 07:23:43 2024 -> Limits: PCRERecMatchLimit limit set to 2000.
Feb 20 07:23:43 [hostname] clamd[3715]: Tue Feb 20 07:23:43 2024 -> Limits: PCREMaxFileSize limit set to 104857600.
Feb 20 07:23:43 [hostname] clamd[3715]: Tue Feb 20 07:23:43 2024 -> Archive support enabled.
Feb 20 07:23:43 [hostname] clamd[3715]: Tue Feb 20 07:23:43 2024 -> AlertExceedsMax heuristic detection disabled.
Feb 20 07:23:43 [hostname] clamd[3715]: Tue Feb 20 07:23:43 2024 -> Heuristic alerts enabled.
Feb 20 07:23:43 [hostname] clamd[3715]: Tue Feb 20 07:23:43 2024 -> Portable Executable support enabled.
Feb 20 07:23:43 [hostname] clamd[3715]: Tue Feb 20 07:23:43 2024 -> ELF support enabled.
Feb 20 07:23:43 [hostname] clamd[3715]: Tue Feb 20 07:23:43 2024 -> Mail files support enabled.
Feb 20 07:23:43 [hostname] clamd[3715]: Tue Feb 20 07:23:43 2024 -> OLE2 support enabled.
Feb 20 07:23:43 [hostname] clamd[3715]: Tue Feb 20 07:23:43 2024 -> PDF support enabled.
Feb 20 07:23:43 [hostname] clamd[3715]: Tue Feb 20 07:23:43 2024 -> SWF support enabled.
Feb 20 07:23:43 [hostname] clamd[3715]: Tue Feb 20 07:23:43 2024 -> HTML support enabled.
Feb 20 07:23:43 [hostname] clamd[3715]: Tue Feb 20 07:23:43 2024 -> XMLDOCS support enabled.
Feb 20 07:23:43 [hostname] clamd[3715]: Tue Feb 20 07:23:43 2024 -> HWP3 support enabled.
Feb 20 07:23:43 [hostname] clamd[3715]: Tue Feb 20 07:23:43 2024 -> Self checking every 600 seconds.
Feb 20 07:23:44 [hostname] systemd[1]: NetworkManager-dispatcher.service: Deactivated successfully.
Feb 20 07:24:04 [hostname] systemd[1]: systemd-hostnamed.service: Deactivated successfully.
Feb 20 07:24:27 [hostname] root[4527]: PowerButton pressed
Feb 20 07:24:27 [hostname] root[4529]: ACPI action undefined: LNXPWRBN:00
Feb 20 07:24:34 [hostname] dnscrypt-proxy[3718]: [2024-02-20 07:24:34] [ERROR] Timeout while waiting for network connectivity
Feb 20 07:24:34 [hostname] dnscrypt-proxy[3718]: [2024-02-20 07:24:34] [NOTICE] Now listening to 127.0.0.1:53 [UDP]
Feb 20 07:24:34 [hostname] dnscrypt-proxy[3718]: [2024-02-20 07:24:34] [NOTICE] Now listening to 127.0.0.1:53 [TCP]
Feb 20 07:24:34 [hostname] dnscrypt-proxy[3718]: [2024-02-20 07:24:34] [NOTICE] Now listening to [::1]:53 [UDP]
Feb 20 07:24:34 [hostname] dnscrypt-proxy[3718]: [2024-02-20 07:24:34] [NOTICE] Now listening to [::1]:53 [TCP]

Offline

#4 2024-02-20 14:18:02

V1del
Forum Moderator
Registered: 2012-10-16
Posts: 21,771

Re: [SOLVED] Cannot boot with Linux 6.7 kernel due to NetworkManager

It tries to add some node in debugfs... I'm assuming getting rid of debugfs=off would logically fix this, if you want this to continue to work with these kernel parameters you'd have to dig at the upstream changes in the kernel.

Probably https://github.com/torvalds/linux/commi … cae181e0be you'd have to report that upstream on bugzilla.kernel.org for example

Any particular reason for that set of kernel params?

Last edited by V1del (2024-02-20 14:32:11)

Offline

#5 2024-02-20 14:37:27

ljyip
Member
Registered: 2022-07-26
Posts: 17

Re: [SOLVED] Cannot boot with Linux 6.7 kernel due to NetworkManager

I followed some online tutorial that hardens the kernel. I'd rather learn what each option does from that tutorial rather than use linux-hardened kernel and blindly face whatever problems programs may have.

Offline

#6 2024-02-20 15:00:35

seth
Member
Registered: 2012-09-03
Posts: 51,655

Re: [SOLVED] Cannot boot with Linux 6.7 kernel due to NetworkManager

The hardened kernel isn't just some random kernel parameters, https://wiki.archlinux.org/title/Securi … _hardening
As you figured, hardening a system limits its functionality - that's par for the course - but the hardened kernel might have disabled CONFIG_IWLWIFI_DEBUGFS for that reason.

Also you're not making your system any more secure by blindly following "some tutorial" - rather the contrary.

Online

#7 2024-02-20 15:04:06

ljyip
Member
Registered: 2022-07-26
Posts: 17

Re: [SOLVED] Cannot boot with Linux 6.7 kernel due to NetworkManager

Offline

#8 2024-02-20 16:07:06

loqs
Member
Registered: 2014-03-06
Posts: 17,436

Re: [SOLVED] Cannot boot with Linux 6.7 kernel due to NetworkManager

Is the issue already resolved in 6.8-rc5?
https://github.com/torvalds/linux/commi … 2a528dc32a
https://github.com/torvalds/linux/commi … 1f4d41f0b4
Edit:
Available prebuilt from miffe's 'dead' repo.

Last edited by loqs (2024-02-20 21:48:45)

Offline

#9 2024-02-26 18:15:29

btak
Member
Registered: 2024-02-26
Posts: 4
Website

Re: [SOLVED] Cannot boot with Linux 6.7 kernel due to NetworkManager

Hi...I'm getting the same issue after upgrading from 6.7.5 to 6.7.6. Also had NetworkManager running on boot. No kernel tweaks.

I guess I'll downgrade until a fix comes out. Will report back here.

Offline

#10 2024-02-26 18:29:50

btak
Member
Registered: 2024-02-26
Posts: 4
Website

Re: [SOLVED] Cannot boot with Linux 6.7 kernel due to NetworkManager

Downgrading to 6.7.5 was successful & I was able to startx. Here are the logs from a boot using 6.7.6.

snippet journalctl

Feb 20 07:23:34 [hostname] thermald[3722]: Polling mode is enabled: 4
Feb 20 07:23:34 [hostname] systemd[1]: Started Thermal Daemon Service.
Feb 20 07:23:34 [hostname] root[4230]: ACPI group/action undefined: thermal_zone / LNXTHERM:00
Feb 20 07:23:34 [hostname] kernel: iwlwifi 0000:00:14.3: Registered PHC clock: iwlwifi-PTP, with index: 0
Feb 20 07:23:34 [hostname] kernel: BUG: kernel NULL pointer dereference, address: 0000000000000027
Feb 20 07:23:34 [hostname] kernel: fbcon: Taking over console
Feb 20 07:23:34 [hostname] kernel: #PF: supervisor read access in kernel mode
Feb 20 07:23:34 [hostname] kernel: #PF: error_code(0x0000) - not-present page

full journalctl

Feb 26 11:55:36.794729 [hostname] kernel: Linux version 6.7.6-arch1-1 (linux@archlinux) (gcc (GCC) 13.2.1 20230801, GNU ld (GNU Binutils) 2.42.0) #1 SMP PREEMPT_DYNAMIC Fri, 23 Feb 2024 16:31:48 +0000
Feb 26 11:55:36.794745 [hostname] kernel: Command line: initrd=\intel-ucode.img initrd=\initramfs-linux.img root=PARTUUID=ec10b82c-247a-4c1d-b57f-5260b718d37e zswap.enabled=0 rootflags=subvol=@ rw rootfstype=btrfs
Feb 26 11:55:36.794752 [hostname] kernel: x86/split lock detection: #AC: crashing the kernel on kernel split_locks and warning on user-space split_locks
Feb 26 11:55:36.794756 [hostname] kernel: BIOS-provided physical RAM map:
Feb 26 11:55:36.794760 [hostname] kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009efff] usable
Feb 26 11:55:36.794764 [hostname] kernel: BIOS-e820: [mem 0x000000000009f000-0x00000000000fffff] reserved
Feb 26 11:55:36.794769 [hostname] kernel: BIOS-e820: [mem 0x0000000000100000-0x000000005bf6efff] usable
Feb 26 11:55:36.794773 [hostname] kernel: BIOS-e820: [mem 0x000000005bf6f000-0x0000000060d10fff] reserved
Feb 26 11:55:36.794776 [hostname] kernel: BIOS-e820: [mem 0x0000000060d11000-0x0000000061571fff] ACPI NVS
Feb 26 11:55:36.794780 [hostname] kernel: BIOS-e820: [mem 0x0000000061572000-0x00000000617fefff] ACPI data
Feb 26 11:55:36.794784 [hostname] kernel: BIOS-e820: [mem 0x00000000617ff000-0x00000000617fffff] usable
Feb 26 11:55:36.794787 [hostname] kernel: BIOS-e820: [mem 0x0000000061800000-0x00000000663fffff] reserved
Feb 26 11:55:36.794791 [hostname] kernel: BIOS-e820: [mem 0x0000000066e00000-0x00000000707fffff] reserved
Feb 26 11:55:36.794796 [hostname] kernel: BIOS-e820: [mem 0x00000000c0000000-0x00000000cfffffff] reserved
Feb 26 11:55:36.794800 [hostname] kernel: BIOS-e820: [mem 0x00000000f9000000-0x00000000f9ffffff] reserved
Feb 26 11:55:36.794804 [hostname] kernel: BIOS-e820: [mem 0x00000000fed20000-0x00000000fed7ffff] reserved
Feb 26 11:55:36.794807 [hostname] kernel: BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
Feb 26 11:55:36.794811 [hostname] kernel: BIOS-e820: [mem 0x0000000100000000-0x000000188f7fffff] usable
Feb 26 11:55:36.794815 [hostname] kernel: NX (Execute Disable) protection: active
Feb 26 11:55:36.794818 [hostname] kernel: APIC: Static calls initialized
Feb 26 11:55:36.794822 [hostname] kernel: e820: update [mem 0x56c0d018-0x56c1cc57] usable ==> usable
Feb 26 11:55:36.794826 [hostname] kernel: e820: update [mem 0x56c0d018-0x56c1cc57] usable ==> usable
Feb 26 11:55:36.794830 [hostname] kernel: extended physical RAM map:
Feb 26 11:55:36.794833 [hostname] kernel: reserve setup_data: [mem 0x0000000000000000-0x000000000009efff] usable
Feb 26 11:55:36.794838 [hostname] kernel: reserve setup_data: [mem 0x000000000009f000-0x00000000000fffff] reserved
Feb 26 11:55:36.794842 [hostname] kernel: reserve setup_data: [mem 0x0000000000100000-0x0000000056c0d017] usable
Feb 26 11:55:36.794846 [hostname] kernel: reserve setup_data: [mem 0x0000000056c0d018-0x0000000056c1cc57] usable
Feb 26 11:55:36.794849 [hostname] kernel: reserve setup_data: [mem 0x0000000056c1cc58-0x000000005bf6efff] usable
Feb 26 11:55:36.794853 [hostname] kernel: reserve setup_data: [mem 0x000000005bf6f000-0x0000000060d10fff] reserved
Feb 26 11:55:36.794857 [hostname] kernel: reserve setup_data: [mem 0x0000000060d11000-0x0000000061571fff] ACPI NVS
Feb 26 11:55:36.794860 [hostname] kernel: reserve setup_data: [mem 0x0000000061572000-0x00000000617fefff] ACPI data
Feb 26 11:55:36.794864 [hostname] kernel: reserve setup_data: [mem 0x00000000617ff000-0x00000000617fffff] usable
Feb 26 11:55:36.794867 [hostname] kernel: reserve setup_data: [mem 0x0000000061800000-0x00000000663fffff] reserved
Feb 26 11:55:36.794871 [hostname] kernel: reserve setup_data: [mem 0x0000000066e00000-0x00000000707fffff] reserved
Feb 26 11:55:36.794875 [hostname] kernel: reserve setup_data: [mem 0x00000000c0000000-0x00000000cfffffff] reserved
Feb 26 11:55:36.794879 [hostname] kernel: reserve setup_data: [mem 0x00000000f9000000-0x00000000f9ffffff] reserved
Feb 26 11:55:36.794882 [hostname] kernel: reserve setup_data: [mem 0x00000000fed20000-0x00000000fed7ffff] reserved
Feb 26 11:55:36.794886 [hostname] kernel: reserve setup_data: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
Feb 26 11:55:36.794889 [hostname] kernel: reserve setup_data: [mem 0x0000000100000000-0x000000188f7fffff] usable
Feb 26 11:55:36.794893 [hostname] kernel: efi: EFI v2.7 by Dell
Feb 26 11:55:36.794899 [hostname] kernel: efi: ACPI=0x617fe000 ACPI 2.0=0x617fe014 SMBIOS=0x5c800000 TPMFinalLog=0x6148b000 ESRT=0x5c798718 MEMATTR=0x56c79018 RNG=0x61717f18 INITRD=0x56c71f18 TPMEventLog=0x56c1d018 
Feb 26 11:55:36.794903 [hostname] kernel: random: crng init done
Feb 26 11:55:36.794907 [hostname] kernel: efi: Remove mem96: MMIO range=[0xc0000000-0xcfffffff] (256MB) from e820 map
Feb 26 11:55:36.794911 [hostname] kernel: e820: remove [mem 0xc0000000-0xcfffffff] reserved
Feb 26 11:55:36.794916 [hostname] kernel: efi: Remove mem97: MMIO range=[0xf9000000-0xf9ffffff] (16MB) from e820 map
Feb 26 11:55:36.794919 [hostname] kernel: e820: remove [mem 0xf9000000-0xf9ffffff] reserved
Feb 26 11:55:36.794923 [hostname] kernel: efi: Remove mem99: MMIO range=[0xff000000-0xffffffff] (16MB) from e820 map
Feb 26 11:55:36.794927 [hostname] kernel: e820: remove [mem 0xff000000-0xffffffff] reserved
Feb 26 11:55:36.794930 [hostname] kernel: SMBIOS 3.6 present.
Feb 26 11:55:36.794934 [hostname] kernel: DMI: Dell Inc. XPS 15 9530/0GY0F9, BIOS 1.7.0 08/14/2023
Feb 26 11:55:36.794938 [hostname] kernel: tsc: Detected 3000.000 MHz processor
Feb 26 11:55:36.794942 [hostname] kernel: tsc: Detected 2995.200 MHz TSC
Feb 26 11:55:36.794946 [hostname] kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
Feb 26 11:55:36.794950 [hostname] kernel: e820: remove [mem 0x000a0000-0x000fffff] usable
Feb 26 11:55:36.794954 [hostname] kernel: last_pfn = 0x188f800 max_arch_pfn = 0x400000000
Feb 26 11:55:36.794958 [hostname] kernel: total RAM covered: 128704M
Feb 26 11:55:36.794962 [hostname] kernel: Found optimal setting for mtrr clean up
Feb 26 11:55:36.794966 [hostname] kernel:  gran_size: 64K         chunk_size: 512M         num_reg: 8          lose cover RAM: 0G
Feb 26 11:55:36.794971 [hostname] kernel: MTRR map: 6 entries (3 fixed + 3 variable; max 23), built from 10 variable MTRRs
Feb 26 11:55:36.794975 [hostname] kernel: x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
Feb 26 11:55:36.794979 [hostname] kernel: e820: update [mem 0x6c000000-0xffffffff] usable ==> reserved
Feb 26 11:55:36.794983 [hostname] kernel: last_pfn = 0x61800 max_arch_pfn = 0x400000000
Feb 26 11:55:36.794987 [hostname] kernel: esrt: Reserving ESRT space from 0x000000005c798718 to 0x000000005c7987c8.
Feb 26 11:55:36.794991 [hostname] kernel: Using GB pages for direct mapping
Feb 26 11:55:36.794995 [hostname] kernel: Incomplete global flushes, disabling PCID
Feb 26 11:55:36.794999 [hostname] kernel: Secure boot disabled
Feb 26 11:55:36.795003 [hostname] kernel: RAMDISK: [mem 0x52771000-0x538e4fff]
Feb 26 11:55:36.795006 [hostname] kernel: ACPI: Early table checksum verification disabled
Feb 26 11:55:36.795010 [hostname] kernel: ACPI: RSDP 0x00000000617FE014 000024 (v02 DELL  )
Feb 26 11:55:36.795014 [hostname] kernel: ACPI: XSDT 0x000000006172E188 000124 (v01 DELL   Dell Inc 00000002      01000013)
Feb 26 11:55:36.795019 [hostname] kernel: ACPI: FACP 0x00000000617EA000 000114 (v06 DELL   Dell Inc 00000002      01000013)
Feb 26 11:55:36.795023 [hostname] kernel: ACPI: DSDT 0x0000000061753000 093594 (v02 DELL   Dell Inc 00000002      01000013)
Feb 26 11:55:36.795027 [hostname] kernel: ACPI: FACS 0x00000000614BB000 000040
Feb 26 11:55:36.795030 [hostname] kernel: ACPI: SSDT 0x00000000617FC000 00038C (v02 PmaxDv Pmax_Dev 00000001 INTL 20200717)
Feb 26 11:55:36.795034 [hostname] kernel: ACPI: SSDT 0x00000000617FB000 000177 (v01 CIRRUS SPKRAMPS 00000002 INTL 20200717)
Feb 26 11:55:36.795038 [hostname] kernel: ACPI: SSDT 0x00000000617F5000 005C55 (v02 CpuRef CpuSsdt  00003000 INTL 20200717)
Feb 26 11:55:36.795042 [hostname] kernel: ACPI: SSDT 0x00000000617EB000 009D5F (v02 DptfTb DptfTabl 00001000 INTL 20200717)
Feb 26 11:55:36.795046 [hostname] kernel: ACPI: HPET 0x00000000617E9000 000038 (v01 DELL   Dell Inc 00000002      01000013)
Feb 26 11:55:36.795049 [hostname] kernel: ACPI: APIC 0x00000000617E8000 0001DC (v05 DELL   Dell Inc 00000002      01000013)
Feb 26 11:55:36.795053 [hostname] kernel: ACPI: MCFG 0x00000000617E7000 00003C (v01 DELL   Dell Inc 00000002      01000013)
Feb 26 11:55:36.795057 [hostname] kernel: ACPI: SSDT 0x000000006174F000 0037F6 (v02 DELL   DellRtd3 00001000 INTL 20200717)
Feb 26 11:55:36.795062 [hostname] kernel: ACPI: SSDT 0x000000006174A000 001343 (v02 INTEL  IgfxSsdt 00003000 INTL 20200717)
Feb 26 11:55:36.795066 [hostname] kernel: ACPI: SSDT 0x000000006173C000 00D487 (v02 INTEL  TcssSsdt 00001000 INTL 20200717)
Feb 26 11:55:36.795070 [hostname] kernel: ACPI: NHLT 0x000000006173A000 001214 (v00 DELL   Dell Inc 00000002      01000013)
Feb 26 11:55:36.795073 [hostname] kernel: ACPI: SSDT 0x0000000061738000 00107C (v02 DELL   UsbCTabl 00001000 INTL 20200717)
Feb 26 11:55:36.795077 [hostname] kernel: ACPI: LPIT 0x0000000061737000 0000CC (v01 DELL   Dell Inc 00000002      01000013)
Feb 26 11:55:36.795081 [hostname] kernel: ACPI: WSMT 0x0000000061736000 000028 (v01 DELL   Dell Inc 00000002      01000013)
Feb 26 11:55:36.795085 [hostname] kernel: ACPI: SSDT 0x0000000061735000 000B44 (v02 DELL   PtidDevc 00001000 INTL 20200717)
Feb 26 11:55:36.795089 [hostname] kernel: ACPI: SSDT 0x0000000061732000 002357 (v02 DELL   TbtTypeC 00000000 INTL 20200717)
Feb 26 11:55:36.795093 [hostname] kernel: ACPI: DBGP 0x0000000061731000 000034 (v01 DELL   Dell Inc 00000002      01000013)
Feb 26 11:55:36.795097 [hostname] kernel: ACPI: DBG2 0x0000000061730000 000054 (v00 DELL   Dell Inc 00000002      01000013)
Feb 26 11:55:36.795101 [hostname] kernel: ACPI: BOOT 0x000000006172F000 000028 (v01 DELL   CBX3     00000002      01000013)
Feb 26 11:55:36.795106 [hostname] kernel: ACPI: MSDM 0x00000000617FD000 000055 (v03 DELL   CBX3     06222004 AMI  00010013)
Feb 26 11:55:36.795109 [hostname] kernel: ACPI: SSDT 0x000000006172D000 00060E (v02 DELL   Tpm2Tabl 00001000 INTL 20200717)
Feb 26 11:55:36.795113 [hostname] kernel: ACPI: TPM2 0x000000006172C000 00004C (v04 DELL   Dell Inc 00000002      01000013)
Feb 26 11:55:36.795117 [hostname] kernel: ACPI: DMAR 0x000000006172B000 000088 (v02 INTEL  Dell Inc 00000002      01000013)
Feb 26 11:55:36.795121 [hostname] kernel: ACPI: FPDT 0x000000006172A000 000034 (v01 DELL   Dell Inc 00000002      01000013)
Feb 26 11:55:36.795125 [hostname] kernel: ACPI: SSDT 0x0000000061721000 0088B8 (v02 DELL   NvdTable 00001000 INTL 20200717)
Feb 26 11:55:36.795128 [hostname] kernel: ACPI: SSDT 0x000000006174E000 000A49 (v02 DELL   xh_Dell_ 00000000 INTL 20200717)
Feb 26 11:55:36.795132 [hostname] kernel: ACPI: SSDT 0x000000006171D000 003AEA (v02 SocGpe SocGpe   00003000 INTL 20200717)
Feb 26 11:55:36.795136 [hostname] kernel: ACPI: SSDT 0x0000000061719000 0039DA (v02 SocCmn SocCmn   00003000 INTL 20200717)
Feb 26 11:55:36.795140 [hostname] kernel: ACPI: SSDT 0x000000006174D000 000144 (v02 Intel  ADebTabl 00001000 INTL 20200717)
Feb 26 11:55:36.795144 [hostname] kernel: ACPI: PHAT 0x000000006174C000 0007F8 (v01 DELL   Dell Inc 00000005 MSFT 0100000D)
Feb 26 11:55:36.795149 [hostname] kernel: ACPI: BGRT 0x0000000061718000 000038 (v01 DELL   Dell Inc 00000002      01000013)
Feb 26 11:55:36.795153 [hostname] kernel: ACPI: Reserving FACP table memory at [mem 0x617ea000-0x617ea113]
Feb 26 11:55:36.795157 [hostname] kernel: ACPI: Reserving DSDT table memory at [mem 0x61753000-0x617e6593]
Feb 26 11:55:36.795161 [hostname] kernel: ACPI: Reserving FACS table memory at [mem 0x614bb000-0x614bb03f]
Feb 26 11:55:36.795165 [hostname] kernel: ACPI: Reserving SSDT table memory at [mem 0x617fc000-0x617fc38b]
Feb 26 11:55:36.795169 [hostname] kernel: ACPI: Reserving SSDT table memory at [mem 0x617fb000-0x617fb176]
Feb 26 11:55:36.795172 [hostname] kernel: ACPI: Reserving SSDT table memory at [mem 0x617f5000-0x617fac54]
Feb 26 11:55:36.795176 [hostname] kernel: ACPI: Reserving SSDT table memory at [mem 0x617eb000-0x617f4d5e]
Feb 26 11:55:36.795180 [hostname] kernel: ACPI: Reserving HPET table memory at [mem 0x617e9000-0x617e9037]
Feb 26 11:55:36.795184 [hostname] kernel: ACPI: Reserving APIC table memory at [mem 0x617e8000-0x617e81db]
Feb 26 11:55:36.795188 [hostname] kernel: ACPI: Reserving MCFG table memory at [mem 0x617e7000-0x617e703b]
Feb 26 11:55:36.795191 [hostname] kernel: ACPI: Reserving SSDT table memory at [mem 0x6174f000-0x617527f5]
Feb 26 11:55:36.795196 [hostname] kernel: ACPI: Reserving SSDT table memory at [mem 0x6174a000-0x6174b342]
Feb 26 11:55:36.795200 [hostname] kernel: ACPI: Reserving SSDT table memory at [mem 0x6173c000-0x61749486]
Feb 26 11:55:36.795204 [hostname] kernel: ACPI: Reserving NHLT table memory at [mem 0x6173a000-0x6173b213]
Feb 26 11:55:36.795210 [hostname] kernel: ACPI: Reserving SSDT table memory at [mem 0x61738000-0x6173907b]
Feb 26 11:55:36.795214 [hostname] kernel: ACPI: Reserving LPIT table memory at [mem 0x61737000-0x617370cb]
Feb 26 11:55:36.795217 [hostname] kernel: ACPI: Reserving WSMT table memory at [mem 0x61736000-0x61736027]
Feb 26 11:55:36.795221 [hostname] kernel: ACPI: Reserving SSDT table memory at [mem 0x61735000-0x61735b43]
Feb 26 11:55:36.795225 [hostname] kernel: ACPI: Reserving SSDT table memory at [mem 0x61732000-0x61734356]
Feb 26 11:55:36.795229 [hostname] kernel: ACPI: Reserving DBGP table memory at [mem 0x61731000-0x61731033]
Feb 26 11:55:36.795232 [hostname] kernel: ACPI: Reserving DBG2 table memory at [mem 0x61730000-0x61730053]
Feb 26 11:55:36.795236 [hostname] kernel: ACPI: Reserving BOOT table memory at [mem 0x6172f000-0x6172f027]
Feb 26 11:55:36.795240 [hostname] kernel: ACPI: Reserving MSDM table memory at [mem 0x617fd000-0x617fd054]
Feb 26 11:55:36.795243 [hostname] kernel: ACPI: Reserving SSDT table memory at [mem 0x6172d000-0x6172d60d]
Feb 26 11:55:36.795247 [hostname] kernel: ACPI: Reserving TPM2 table memory at [mem 0x6172c000-0x6172c04b]
Feb 26 11:55:36.795252 [hostname] kernel: ACPI: Reserving DMAR table memory at [mem 0x6172b000-0x6172b087]
Feb 26 11:55:36.795256 [hostname] kernel: ACPI: Reserving FPDT table memory at [mem 0x6172a000-0x6172a033]
Feb 26 11:55:36.795260 [hostname] kernel: ACPI: Reserving SSDT table memory at [mem 0x61721000-0x617298b7]
Feb 26 11:55:36.795264 [hostname] kernel: ACPI: Reserving SSDT table memory at [mem 0x6174e000-0x6174ea48]
Feb 26 11:55:36.795268 [hostname] kernel: ACPI: Reserving SSDT table memory at [mem 0x6171d000-0x61720ae9]
Feb 26 11:55:36.795271 [hostname] kernel: ACPI: Reserving SSDT table memory at [mem 0x61719000-0x6171c9d9]
Feb 26 11:55:36.795275 [hostname] kernel: ACPI: Reserving SSDT table memory at [mem 0x6174d000-0x6174d143]
Feb 26 11:55:36.795279 [hostname] kernel: ACPI: Reserving PHAT table memory at [mem 0x6174c000-0x6174c7f7]
Feb 26 11:55:36.795283 [hostname] kernel: ACPI: Reserving BGRT table memory at [mem 0x61718000-0x61718037]
Feb 26 11:55:36.795286 [hostname] kernel: No NUMA configuration found
Feb 26 11:55:36.795290 [hostname] kernel: Faking a node at [mem 0x0000000000000000-0x000000188f7fffff]
Feb 26 11:55:36.795294 [hostname] kernel: NODE_DATA(0) allocated [mem 0x188f7fb000-0x188f7fffff]
Feb 26 11:55:36.795299 [hostname] kernel: Zone ranges:
Feb 26 11:55:36.795303 [hostname] kernel:   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
Feb 26 11:55:36.795306 [hostname] kernel:   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
Feb 26 11:55:36.795310 [hostname] kernel:   Normal   [mem 0x0000000100000000-0x000000188f7fffff]
Feb 26 11:55:36.795314 [hostname] kernel:   Device   empty
Feb 26 11:55:36.795318 [hostname] kernel: Movable zone start for each node
Feb 26 11:55:36.795322 [hostname] kernel: Early memory node ranges
Feb 26 11:55:36.795326 [hostname] kernel:   node   0: [mem 0x0000000000001000-0x000000000009efff]
Feb 26 11:55:36.795329 [hostname] kernel:   node   0: [mem 0x0000000000100000-0x000000005bf6efff]
Feb 26 11:55:36.795333 [hostname] kernel:   node   0: [mem 0x00000000617ff000-0x00000000617fffff]
Feb 26 11:55:36.795337 [hostname] kernel:   node   0: [mem 0x0000000100000000-0x000000188f7fffff]
Feb 26 11:55:36.795340 [hostname] kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000188f7fffff]
Feb 26 11:55:36.795344 [hostname] kernel: On node 0, zone DMA: 1 pages in unavailable ranges
Feb 26 11:55:36.795349 [hostname] kernel: On node 0, zone DMA: 97 pages in unavailable ranges
Feb 26 11:55:36.795353 [hostname] kernel: On node 0, zone DMA32: 22672 pages in unavailable ranges
Feb 26 11:55:36.795357 [hostname] kernel: On node 0, zone Normal: 26624 pages in unavailable ranges
Feb 26 11:55:36.795360 [hostname] kernel: On node 0, zone Normal: 2048 pages in unavailable ranges
Feb 26 11:55:36.795364 [hostname] kernel: Reserving Intel graphics memory at [mem 0x6c800000-0x707fffff]
Feb 26 11:55:36.795368 [hostname] kernel: ACPI: PM-Timer IO Port: 0x1808
Feb 26 11:55:36.795372 [hostname] kernel: ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
Feb 26 11:55:36.795375 [hostname] kernel: ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1])
Feb 26 11:55:36.795379 [hostname] kernel: ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1])
Feb 26 11:55:36.795383 [hostname] kernel: ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1])
Feb 26 11:55:36.795387 [hostname] kernel: ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1])
Feb 26 11:55:36.795390 [hostname] kernel: ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1])
Feb 26 11:55:36.795394 [hostname] kernel: ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1])
Feb 26 11:55:36.795399 [hostname] kernel: ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1])
Feb 26 11:55:36.795402 [hostname] kernel: ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1])
Feb 26 11:55:36.795406 [hostname] kernel: ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1])
Feb 26 11:55:36.795410 [hostname] kernel: ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1])
Feb 26 11:55:36.795414 [hostname] kernel: ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1])
Feb 26 11:55:36.795418 [hostname] kernel: ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1])
Feb 26 11:55:36.795421 [hostname] kernel: ACPI: LAPIC_NMI (acpi_id[0x0e] high edge lint[0x1])
Feb 26 11:55:36.795425 [hostname] kernel: ACPI: LAPIC_NMI (acpi_id[0x0f] high edge lint[0x1])
Feb 26 11:55:36.795429 [hostname] kernel: ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1])
Feb 26 11:55:36.795432 [hostname] kernel: ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1])
Feb 26 11:55:36.795436 [hostname] kernel: ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1])
Feb 26 11:55:36.795440 [hostname] kernel: ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1])
Feb 26 11:55:36.795444 [hostname] kernel: ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1])
Feb 26 11:55:36.795448 [hostname] kernel: ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1])
Feb 26 11:55:36.795452 [hostname] kernel: ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1])
Feb 26 11:55:36.795456 [hostname] kernel: ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1])
Feb 26 11:55:36.795460 [hostname] kernel: ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1])
Feb 26 11:55:36.795463 [hostname] kernel: IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-119
Feb 26 11:55:36.795467 [hostname] kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
Feb 26 11:55:36.795471 [hostname] kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
Feb 26 11:55:36.795475 [hostname] kernel: ACPI: Using ACPI (MADT) for SMP configuration information
Feb 26 11:55:36.795479 [hostname] kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000
Feb 26 11:55:36.795483 [hostname] kernel: e820: update [mem 0x56a38000-0x56a9ffff] usable ==> reserved
Feb 26 11:55:36.795486 [hostname] kernel: TSC deadline timer available
Feb 26 11:55:36.795490 [hostname] kernel: smpboot: Allowing 20 CPUs, 0 hotplug CPUs
Feb 26 11:55:36.795494 [hostname] kernel: PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff]
Feb 26 11:55:36.795499 [hostname] kernel: PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x000fffff]
Feb 26 11:55:36.795502 [hostname] kernel: PM: hibernation: Registered nosave memory: [mem 0x56a38000-0x56a9ffff]
Feb 26 11:55:36.795506 [hostname] kernel: PM: hibernation: Registered nosave memory: [mem 0x56c0d000-0x56c0dfff]
Feb 26 11:55:36.795510 [hostname] kernel: PM: hibernation: Registered nosave memory: [mem 0x56c1c000-0x56c1cfff]
Feb 26 11:55:36.795514 [hostname] kernel: PM: hibernation: Registered nosave memory: [mem 0x5bf6f000-0x60d10fff]
Feb 26 11:55:36.795517 [hostname] kernel: PM: hibernation: Registered nosave memory: [mem 0x60d11000-0x61571fff]
Feb 26 11:55:36.795521 [hostname] kernel: PM: hibernation: Registered nosave memory: [mem 0x61572000-0x617fefff]
Feb 26 11:55:36.795525 [hostname] kernel: PM: hibernation: Registered nosave memory: [mem 0x61800000-0x663fffff]
Feb 26 11:55:36.795529 [hostname] kernel: PM: hibernation: Registered nosave memory: [mem 0x66400000-0x66dfffff]
Feb 26 11:55:36.795532 [hostname] kernel: PM: hibernation: Registered nosave memory: [mem 0x66e00000-0x707fffff]
Feb 26 11:55:36.795536 [hostname] kernel: PM: hibernation: Registered nosave memory: [mem 0x70800000-0xfed1ffff]
Feb 26 11:55:36.795540 [hostname] kernel: PM: hibernation: Registered nosave memory: [mem 0xfed20000-0xfed7ffff]
Feb 26 11:55:36.795544 [hostname] kernel: PM: hibernation: Registered nosave memory: [mem 0xfed80000-0xffffffff]
Feb 26 11:55:36.795548 [hostname] kernel: [mem 0x70800000-0xfed1ffff] available for PCI devices
Feb 26 11:55:36.795552 [hostname] kernel: Booting paravirtualized kernel on bare hardware
Feb 26 11:55:36.795556 [hostname] kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370452778343963 ns
Feb 26 11:55:36.795560 [hostname] kernel: setup_percpu: NR_CPUS:320 nr_cpumask_bits:20 nr_cpu_ids:20 nr_node_ids:1
Feb 26 11:55:36.795564 [hostname] kernel: percpu: Embedded 64 pages/cpu s225280 r8192 d28672 u262144
Feb 26 11:55:36.795568 [hostname] kernel: pcpu-alloc: s225280 r8192 d28672 u262144 alloc=1*2097152
Feb 26 11:55:36.795572 [hostname] kernel: pcpu-alloc: [0] 00 01 02 03 04 05 06 07 [0] 08 09 10 11 12 13 14 15 
Feb 26 11:55:36.795576 [hostname] kernel: pcpu-alloc: [0] 16 17 18 19 -- -- -- -- 
Feb 26 11:55:36.795580 [hostname] kernel: Kernel command line: initrd=\intel-ucode.img initrd=\initramfs-linux.img root=PARTUUID=ec10b82c-247a-4c1d-b57f-5260b718d37e zswap.enabled=0 rootflags=subvol=@ rw rootfstype=btrfs
Feb 26 11:55:36.795584 [hostname] kernel: printk: log_buf_len individual max cpu contribution: 4096 bytes
Feb 26 11:55:36.795588 [hostname] kernel: printk: log_buf_len total cpu_extra contributions: 77824 bytes
Feb 26 11:55:36.795593 [hostname] kernel: printk: log_buf_len min size: 131072 bytes
Feb 26 11:55:36.795596 [hostname] kernel: printk: log_buf_len: 262144 bytes
Feb 26 11:55:36.795600 [hostname] kernel: printk: early log buf free: 114928(87%)
Feb 26 11:55:36.795604 [hostname] kernel: Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, linear)
Feb 26 11:55:36.795608 [hostname] kernel: Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, linear)
Feb 26 11:55:36.795612 [hostname] kernel: Fallback order for Node 0: 0 
Feb 26 11:55:36.795616 [hostname] kernel: Built 1 zonelists, mobility grouping on.  Total pages: 24689554
Feb 26 11:55:36.795620 [hostname] kernel: Policy zone: Normal
Feb 26 11:55:36.795624 [hostname] kernel: mem auto-init: stack:all(zero), heap alloc:on, heap free:off
Feb 26 11:55:36.795630 [hostname] kernel: software IO TLB: area num 32.
Feb 26 11:55:36.795634 [hostname] kernel: Memory: 98416416K/100326456K available (16384K kernel code, 2115K rwdata, 12844K rodata, 3408K init, 3888K bss, 1909780K reserved, 0K cma-reserved)
Feb 26 11:55:36.795638 [hostname] kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=20, Nodes=1
Feb 26 11:55:36.795642 [hostname] kernel: ftrace: allocating 48513 entries in 190 pages
Feb 26 11:55:36.795646 [hostname] kernel: ftrace: allocated 190 pages with 6 groups
Feb 26 11:55:36.795650 [hostname] kernel: Dynamic Preempt: full
Feb 26 11:55:36.795654 [hostname] kernel: rcu: Preemptible hierarchical RCU implementation.
Feb 26 11:55:36.795658 [hostname] kernel: rcu:         RCU restricting CPUs from NR_CPUS=320 to nr_cpu_ids=20.
Feb 26 11:55:36.795662 [hostname] kernel: rcu:         RCU priority boosting: priority 1 delay 500 ms.
Feb 26 11:55:36.795665 [hostname] kernel:         Trampoline variant of Tasks RCU enabled.
Feb 26 11:55:36.795669 [hostname] kernel:         Rude variant of Tasks RCU enabled.
Feb 26 11:55:36.795673 [hostname] kernel:         Tracing variant of Tasks RCU enabled.
Feb 26 11:55:36.795677 [hostname] kernel: rcu: RCU calculated value of scheduler-enlistment delay is 30 jiffies.
Feb 26 11:55:36.795681 [hostname] kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=20
Feb 26 11:55:36.795684 [hostname] kernel: NR_IRQS: 20736, nr_irqs: 2216, preallocated irqs: 16
Feb 26 11:55:36.795688 [hostname] kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention.
Feb 26 11:55:36.795693 [hostname] kernel: kfence: initialized - using 2097152 bytes for 255 objects at 0x(____ptrval____)-0x(____ptrval____)
Feb 26 11:55:36.795697 [hostname] kernel: Console: colour dummy device 80x25
Feb 26 11:55:36.795701 [hostname] kernel: printk: legacy console [tty0] enabled
Feb 26 11:55:36.795704 [hostname] kernel: ACPI: Core revision 20230628
Feb 26 11:55:36.795708 [hostname] kernel: hpet: HPET dysfunctional in PC10. Force disabled.
Feb 26 11:55:36.795712 [hostname] kernel: APIC: Switch to symmetric I/O mode setup
Feb 26 11:55:36.795716 [hostname] kernel: DMAR: Host address width 39
Feb 26 11:55:36.795719 [hostname] kernel: DMAR: DRHD base: 0x000000fed90000 flags: 0x0
Feb 26 11:55:36.795723 [hostname] kernel: DMAR: dmar0: reg_base_addr fed90000 ver 4:0 cap 1c0000c40660462 ecap 29a00f0505e
Feb 26 11:55:36.795727 [hostname] kernel: DMAR: DRHD base: 0x000000fed91000 flags: 0x1
Feb 26 11:55:36.795731 [hostname] kernel: DMAR: dmar1: reg_base_addr fed91000 ver 5:0 cap d2008c40660462 ecap f050da
Feb 26 11:55:36.795734 [hostname] kernel: DMAR: RMRR base: 0x0000006c000000 end: 0x000000707fffff
Feb 26 11:55:36.795739 [hostname] kernel: DMAR-IR: IOAPIC id 2 under DRHD base  0xfed91000 IOMMU 1
Feb 26 11:55:36.795743 [hostname] kernel: DMAR-IR: HPET id 0 under DRHD base 0xfed91000
Feb 26 11:55:36.795747 [hostname] kernel: DMAR-IR: Queued invalidation will be enabled to support x2apic and Intr-remapping.
Feb 26 11:55:36.795751 [hostname] kernel: DMAR-IR: Enabled IRQ remapping in x2apic mode
Feb 26 11:55:36.795754 [hostname] kernel: x2apic enabled
Feb 26 11:55:36.795758 [hostname] kernel: APIC: Switched APIC routing to: cluster x2apic
Feb 26 11:55:36.795762 [hostname] kernel: clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x2b2c8ec87c7, max_idle_ns: 440795278598 ns
Feb 26 11:55:36.795766 [hostname] kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 5992.00 BogoMIPS (lpj=9984000)
Feb 26 11:55:36.795770 [hostname] kernel: x86/tme: not enabled by BIOS
Feb 26 11:55:36.795774 [hostname] kernel: CPU0: Thermal monitoring enabled (TM1)
Feb 26 11:55:36.795777 [hostname] kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated
Feb 26 11:55:36.795782 [hostname] kernel: process: using mwait in idle threads
Feb 26 11:55:36.795786 [hostname] kernel: CET detected: Indirect Branch Tracking enabled
Feb 26 11:55:36.795790 [hostname] kernel: Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0
Feb 26 11:55:36.795797 [hostname] kernel: Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0
Feb 26 11:55:36.795801 [hostname] kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
Feb 26 11:55:36.795805 [hostname] kernel: Spectre V2 : Mitigation: Enhanced / Automatic IBRS
Feb 26 11:55:36.795808 [hostname] kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
Feb 26 11:55:36.795812 [hostname] kernel: Spectre V2 : Spectre v2 / PBRSB-eIBRS: Retire a single CALL on VMEXIT
Feb 26 11:55:36.795816 [hostname] kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier
Feb 26 11:55:36.795820 [hostname] kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl
Feb 26 11:55:36.795824 [hostname] kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
Feb 26 11:55:36.795827 [hostname] kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
Feb 26 11:55:36.795832 [hostname] kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
Feb 26 11:55:36.795836 [hostname] kernel: x86/fpu: Supporting XSAVE feature 0x200: 'Protection Keys User registers'
Feb 26 11:55:36.795840 [hostname] kernel: x86/fpu: Supporting XSAVE feature 0x800: 'Control-flow User registers'
Feb 26 11:55:36.795843 [hostname] kernel: x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
Feb 26 11:55:36.795847 [hostname] kernel: x86/fpu: xstate_offset[9]:  832, xstate_sizes[9]:    8
Feb 26 11:55:36.795851 [hostname] kernel: x86/fpu: xstate_offset[11]:  840, xstate_sizes[11]:   16
Feb 26 11:55:36.795855 [hostname] kernel: x86/fpu: Enabled xstate features 0xa07, context size is 856 bytes, using 'compacted' format.
Feb 26 11:55:36.795859 [hostname] kernel: Freeing SMP alternatives memory: 40K
Feb 26 11:55:36.795862 [hostname] kernel: pid_max: default: 32768 minimum: 301
Feb 26 11:55:36.795866 [hostname] kernel: LSM: initializing lsm=capability,landlock,lockdown,yama,bpf,integrity
Feb 26 11:55:36.795870 [hostname] kernel: landlock: Up and running.
Feb 26 11:55:36.795873 [hostname] kernel: Yama: becoming mindful.
Feb 26 11:55:36.795877 [hostname] kernel: LSM support for eBPF active
Feb 26 11:55:36.795881 [hostname] kernel: Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, linear)
Feb 26 11:55:36.795886 [hostname] kernel: Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, linear)
Feb 26 11:55:36.795890 [hostname] kernel: smpboot: CPU0: 13th Gen Intel(R) Core(TM) i9-13900H (family: 0x6, model: 0xba, stepping: 0x2)
Feb 26 11:55:36.795893 [hostname] kernel: RCU Tasks: Setting shift to 5 and lim to 1 rcu_task_cb_adjust=1.
Feb 26 11:55:36.795897 [hostname] kernel: RCU Tasks Rude: Setting shift to 5 and lim to 1 rcu_task_cb_adjust=1.
Feb 26 11:55:36.795901 [hostname] kernel: RCU Tasks Trace: Setting shift to 5 and lim to 1 rcu_task_cb_adjust=1.
Feb 26 11:55:36.795905 [hostname] kernel: Performance Events: XSAVE Architectural LBR, PEBS fmt4+-baseline,  AnyThread deprecated, Alderlake Hybrid events, 32-deep LBR, full-width counters, Intel PMU driver.
Feb 26 11:55:36.795908 [hostname] kernel: core: cpu_core PMU driver: 
Feb 26 11:55:36.795912 [hostname] kernel: ... version:                5
Feb 26 11:55:36.795916 [hostname] kernel: ... bit width:              48
Feb 26 11:55:36.795919 [hostname] kernel: ... generic registers:      8
Feb 26 11:55:36.795923 [hostname] kernel: ... value mask:             0000ffffffffffff
Feb 26 11:55:36.795927 [hostname] kernel: ... max period:             00007fffffffffff
Feb 26 11:55:36.795930 [hostname] kernel: ... fixed-purpose events:   4
Feb 26 11:55:36.795934 [hostname] kernel: ... event mask:             0001000f000000ff
Feb 26 11:55:36.795938 [hostname] kernel: signal: max sigframe size: 3632
Feb 26 11:55:36.795941 [hostname] kernel: Estimated ratio of average max frequency by base frequency (times 1024): 1740
Feb 26 11:55:36.795946 [hostname] kernel: rcu: Hierarchical SRCU implementation.
Feb 26 11:55:36.795950 [hostname] kernel: rcu:         Max phase no-delay instances is 1000.
Feb 26 11:55:36.795953 [hostname] kernel: NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
Feb 26 11:55:36.795958 [hostname] kernel: smp: Bringing up secondary CPUs ...
Feb 26 11:55:36.795961 [hostname] kernel: smpboot: x86: Booting SMP configuration:
Feb 26 11:55:36.795965 [hostname] kernel: .... node  #0, CPUs:        #2  #4  #6  #8 #10 #12 #13 #14 #15 #16 #17 #18 #19
Feb 26 11:55:36.795969 [hostname] kernel: core: cpu_atom PMU driver: PEBS-via-PT 
Feb 26 11:55:36.795973 [hostname] kernel: ... version:                5
Feb 26 11:55:36.795977 [hostname] kernel: ... bit width:              48
Feb 26 11:55:36.795980 [hostname] kernel: ... generic registers:      6
Feb 26 11:55:36.795984 [hostname] kernel: ... value mask:             0000ffffffffffff
Feb 26 11:55:36.795988 [hostname] kernel: ... max period:             00007fffffffffff
Feb 26 11:55:36.795991 [hostname] kernel: ... fixed-purpose events:   3
Feb 26 11:55:36.795995 [hostname] kernel: ... event mask:             000000070000003f
Feb 26 11:55:36.795999 [hostname] kernel:   #1  #3  #5  #7  #9 #11
Feb 26 11:55:36.796003 [hostname] kernel: smp: Brought up 1 node, 20 CPUs
Feb 26 11:55:36.796007 [hostname] kernel: smpboot: Max logical packages: 1
Feb 26 11:55:36.796012 [hostname] kernel: smpboot: Total of 20 processors activated (119855.00 BogoMIPS)
Feb 26 11:55:36.796015 [hostname] kernel: devtmpfs: initialized
Feb 26 11:55:36.796019 [hostname] kernel: x86/mm: Memory block size: 2048MB
Feb 26 11:55:36.796023 [hostname] kernel: ACPI: PM: Registering ACPI NVS region [mem 0x60d11000-0x61571fff] (8785920 bytes)
Feb 26 11:55:36.796026 [hostname] kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370867519511994 ns
Feb 26 11:55:36.796030 [hostname] kernel: futex hash table entries: 8192 (order: 7, 524288 bytes, linear)
Feb 26 11:55:36.796034 [hostname] kernel: pinctrl core: initialized pinctrl subsystem
Feb 26 11:55:36.796038 [hostname] kernel: PM: RTC time: 16:55:34, date: 2024-02-26
Feb 26 11:55:36.796042 [hostname] kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family
Feb 26 11:55:36.796045 [hostname] kernel: DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations
Feb 26 11:55:36.796049 [hostname] kernel: DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
Feb 26 11:55:36.796053 [hostname] kernel: DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
Feb 26 11:55:36.796057 [hostname] kernel: audit: initializing netlink subsys (disabled)
Feb 26 11:55:36.796060 [hostname] kernel: audit: type=2000 audit(1708966534.023:1): state=initialized audit_enabled=0 res=1
Feb 26 11:55:36.796065 [hostname] kernel: thermal_sys: Registered thermal governor 'fair_share'
Feb 26 11:55:36.796069 [hostname] kernel: thermal_sys: Registered thermal governor 'bang_bang'
Feb 26 11:55:36.796072 [hostname] kernel: thermal_sys: Registered thermal governor 'step_wise'
Feb 26 11:55:36.796076 [hostname] kernel: thermal_sys: Registered thermal governor 'user_space'
Feb 26 11:55:36.796080 [hostname] kernel: thermal_sys: Registered thermal governor 'power_allocator'
Feb 26 11:55:36.796084 [hostname] kernel: cpuidle: using governor ladder
Feb 26 11:55:36.796087 [hostname] kernel: cpuidle: using governor menu
Feb 26 11:55:36.796091 [hostname] kernel: Simple Boot Flag at 0x47 set to 0x80
Feb 26 11:55:36.796094 [hostname] kernel: ACPI FADT declares the system doesn't support PCIe ASPM, so disable it
Feb 26 11:55:36.796098 [hostname] kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
Feb 26 11:55:36.796102 [hostname] kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xc0000000-0xcfffffff] (base 0xc0000000)
Feb 26 11:55:36.796106 [hostname] kernel: PCI: not using MMCONFIG
Feb 26 11:55:36.796109 [hostname] kernel: PCI: Using configuration type 1 for base access
Feb 26 11:55:36.796114 [hostname] kernel: ENERGY_PERF_BIAS: Set to 'normal', was 'performance'
Feb 26 11:55:36.796124 [hostname] kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible.
Feb 26 11:55:36.796127 [hostname] kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages
Feb 26 11:55:36.796131 [hostname] kernel: HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page
Feb 26 11:55:36.796135 [hostname] kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages
Feb 26 11:55:36.796139 [hostname] kernel: HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page
Feb 26 11:55:36.796142 [hostname] kernel: ACPI: Added _OSI(Module Device)
Feb 26 11:55:36.796146 [hostname] kernel: ACPI: Added _OSI(Processor Device)
Feb 26 11:55:36.796149 [hostname] kernel: ACPI: Added _OSI(3.0 _SCP Extensions)
Feb 26 11:55:36.796153 [hostname] kernel: ACPI: Added _OSI(Processor Aggregator Device)
Feb 26 11:55:36.796157 [hostname] kernel: ACPI: 17 ACPI AML tables successfully acquired and loaded
Feb 26 11:55:36.796162 [hostname] kernel: ACPI: USB4 _OSC: OS supports USB3+ DisplayPort+ PCIe+ XDomain+
Feb 26 11:55:36.796166 [hostname] kernel: ACPI: USB4 _OSC: OS controls USB3+ DisplayPort+ PCIe+ XDomain+
Feb 26 11:55:36.796169 [hostname] kernel: ACPI: Dynamic OEM Table Load:
Feb 26 11:55:36.796173 [hostname] kernel: ACPI: SSDT 0xFFFF9998C309E800 000540 (v02 PmRef  Cpu0Cst  00003001 INTL 20200717)
Feb 26 11:55:36.796177 [hostname] kernel: ACPI: Dynamic OEM Table Load:
Feb 26 11:55:36.796184 [hostname] kernel: ACPI: SSDT 0xFFFF9998C309B800 000689 (v02 PmRef  Cpu0Ist  00003000 INTL 20200717)
Feb 26 11:55:36.796188 [hostname] kernel: ACPI: Dynamic OEM Table Load:
Feb 26 11:55:36.796192 [hostname] kernel: ACPI: SSDT 0xFFFF9998C3015C00 0001AB (v02 PmRef  Cpu0Psd  00003000 INTL 20200717)
Feb 26 11:55:36.796196 [hostname] kernel: ACPI: Dynamic OEM Table Load:
Feb 26 11:55:36.796200 [hostname] kernel: ACPI: SSDT 0xFFFF9998C3099000 0004CF (v02 PmRef  Cpu0Hwp  00003000 INTL 20200717)
Feb 26 11:55:36.796204 [hostname] kernel: ACPI: Dynamic OEM Table Load:
Feb 26 11:55:36.796208 [hostname] kernel: ACPI: SSDT 0xFFFF9998C176A000 001BAF (v02 PmRef  ApIst    00003000 INTL 20200717)
Feb 26 11:55:36.796212 [hostname] kernel: ACPI: Dynamic OEM Table Load:
Feb 26 11:55:36.796216 [hostname] kernel: ACPI: SSDT 0xFFFF9998C30A4000 001038 (v02 PmRef  ApHwp    00003000 INTL 20200717)
Feb 26 11:55:36.796219 [hostname] kernel: ACPI: Dynamic OEM Table Load:
Feb 26 11:55:36.796223 [hostname] kernel: ACPI: SSDT 0xFFFF9998C30A6000 001349 (v02 PmRef  ApPsd    00003000 INTL 20200717)
Feb 26 11:55:36.796227 [hostname] kernel: ACPI: Dynamic OEM Table Load:
Feb 26 11:55:36.796232 [hostname] kernel: ACPI: SSDT 0xFFFF9998C3096000 000FBB (v02 PmRef  ApCst    00003000 INTL 20200717)
Feb 26 11:55:36.796236 [hostname] kernel: ACPI: _OSC evaluated successfully for all CPUs
Feb 26 11:55:36.796239 [hostname] kernel: ACPI: EC: EC started
Feb 26 11:55:36.796243 [hostname] kernel: ACPI: EC: interrupt blocked
Feb 26 11:55:36.796247 [hostname] kernel: ACPI: EC: EC_CMD/EC_SC=0x934, EC_DATA=0x930
Feb 26 11:55:36.796251 [hostname] kernel: ACPI: \_SB_.PC00.LPCB.ECDV: Boot DSDT EC used to handle transactions
Feb 26 11:55:36.796255 [hostname] kernel: ACPI: Interpreter enabled
Feb 26 11:55:36.796258 [hostname] kernel: ACPI: PM: (supports S0 S4 S5)
Feb 26 11:55:36.796262 [hostname] kernel: ACPI: Using IOAPIC for interrupt routing
Feb 26 11:55:36.796266 [hostname] kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xc0000000-0xcfffffff] (base 0xc0000000)
Feb 26 11:55:36.796270 [hostname] kernel: PCI: MMCONFIG at [mem 0xc0000000-0xcfffffff] reserved as ACPI motherboard resource
Feb 26 11:55:36.796273 [hostname] kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
Feb 26 11:55:36.796278 [hostname] kernel: PCI: Ignoring E820 reservations for host bridge windows
Feb 26 11:55:36.796282 [hostname] kernel: ACPI: Enabled 8 GPEs in block 00 to 7F
Feb 26 11:55:36.796286 [hostname] kernel: ACPI: \_SB_.PC00.PEG0.PG00: New power resource
Feb 26 11:55:36.796291 [hostname] kernel: ACPI: \_SB_.PC00.PEG1.PG01: New power resource
Feb 26 11:55:36.796295 [hostname] kernel: ACPI: \_SB_.PC00.PEG2.PG02: New power resource
Feb 26 11:55:36.796299 [hostname] kernel: ACPI: \_SB_.PC00.XHCI.RHUB.HS10.BTRT: New power resource
Feb 26 11:55:36.796302 [hostname] kernel: ACPI: \_SB_.PC00.CNVW.WRST: New power resource
Feb 26 11:55:36.796306 [hostname] kernel: ACPI: \_SB_.PC00.TBT0: New power resource
Feb 26 11:55:36.796310 [hostname] kernel: ACPI: \_SB_.PC00.TBT1: New power resource
Feb 26 11:55:36.796314 [hostname] kernel: ACPI: \_SB_.PC00.D3C_: New power resource
Feb 26 11:55:36.796318 [hostname] kernel: ACPI: \PIN_: New power resource
Feb 26 11:55:36.796321 [hostname] kernel: ACPI: PCI Root Bridge [PC00] (domain 0000 [bus 00-fe])
Feb 26 11:55:36.796382 [hostname] kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI EDR HPX-Type3]
Feb 26 11:55:36.796422 [hostname] kernel: acpi PNP0A08:00: _OSC: platform does not support [AER]
Feb 26 11:55:36.796457 [hostname] kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug SHPCHotplug PME PCIeCapability LTR DPC]
Feb 26 11:55:36.796491 [hostname] kernel: acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration
Feb 26 11:55:36.796496 [hostname] kernel: PCI host bridge to bus 0000:00
Feb 26 11:55:36.796533 [hostname] kernel: pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
Feb 26 11:55:36.796564 [hostname] kernel: pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
Feb 26 11:55:36.796595 [hostname] kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
Feb 26 11:55:36.796625 [hostname] kernel: pci_bus 0000:00: root bus resource [mem 0x70800000-0xbfffffff window]
Feb 26 11:55:36.796655 [hostname] kernel: pci_bus 0000:00: root bus resource [mem 0x4000000000-0x7fffffffff window]
Feb 26 11:55:36.796685 [hostname] kernel: pci_bus 0000:00: root bus resource [bus 00-fe]
Feb 26 11:55:36.796726 [hostname] kernel: pci 0000:00:00.0: [8086:a706] type 00 class 0x060000
Feb 26 11:55:36.796764 [hostname] kernel: pci 0000:00:01.0: [8086:a70d] type 01 class 0x060400
Feb 26 11:55:36.796800 [hostname] kernel: pci 0000:00:01.0: PME# supported from D0 D3hot D3cold
Feb 26 11:55:36.796836 [hostname] kernel: pci 0000:00:01.0: PTM enabled (root), 4ns granularity
Feb 26 11:55:36.796872 [hostname] kernel: pci 0000:00:02.0: [8086:a7a0] type 00 class 0x030000
Feb 26 11:55:36.796906 [hostname] kernel: pci 0000:00:02.0: reg 0x10: [mem 0x6286000000-0x6286ffffff 64bit]
Feb 26 11:55:36.796940 [hostname] kernel: pci 0000:00:02.0: reg 0x18: [mem 0x4000000000-0x400fffffff 64bit pref]
Feb 26 11:55:36.796974 [hostname] kernel: pci 0000:00:02.0: reg 0x20: [io  0x4000-0x403f]
Feb 26 11:55:36.797011 [hostname] kernel: pci 0000:00:02.0: BAR 2: assigned to efifb
Feb 26 11:55:36.797045 [hostname] kernel: pci 0000:00:02.0: DMAR: Skip IOMMU disabling for graphics
Feb 26 11:55:36.797079 [hostname] kernel: pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
Feb 26 11:55:36.797113 [hostname] kernel: pci 0000:00:02.0: reg 0x344: [mem 0x00000000-0x00ffffff 64bit]
Feb 26 11:55:36.797146 [hostname] kernel: pci 0000:00:02.0: VF(n) BAR0 space: [mem 0x00000000-0x06ffffff 64bit] (contains BAR0 for 7 VFs)
Feb 26 11:55:36.797180 [hostname] kernel: pci 0000:00:02.0: reg 0x34c: [mem 0x00000000-0x1fffffff 64bit pref]
Feb 26 11:55:36.797215 [hostname] kernel: pci 0000:00:02.0: VF(n) BAR2 space: [mem 0x00000000-0xdfffffff 64bit pref] (contains BAR2 for 7 VFs)
Feb 26 11:55:36.797250 [hostname] kernel: pci 0000:00:04.0: [8086:a71d] type 00 class 0x118000
Feb 26 11:55:36.797284 [hostname] kernel: pci 0000:00:04.0: reg 0x10: [mem 0x6287140000-0x628715ffff 64bit]
Feb 26 11:55:36.797319 [hostname] kernel: pci 0000:00:06.0: [8086:a74d] type 01 class 0x060400
Feb 26 11:55:36.797354 [hostname] kernel: pci 0000:00:06.0: PME# supported from D0 D3hot D3cold
Feb 26 11:55:36.797388 [hostname] kernel: pci 0000:00:06.0: PTM enabled (root), 4ns granularity
Feb 26 11:55:36.797425 [hostname] kernel: pci 0000:00:07.0: [8086:a76e] type 01 class 0x060400
Feb 26 11:55:36.797459 [hostname] kernel: pci 0000:00:07.0: PME# supported from D0 D3hot D3cold
Feb 26 11:55:36.797494 [hostname] kernel: pci 0000:00:07.0: PTM enabled (root), 4ns granularity
Feb 26 11:55:36.797528 [hostname] kernel: pci 0000:00:07.0: DPC: RP PIO log size 0 is invalid
Feb 26 11:55:36.797534 [hostname] kernel: fbcon: Taking over console
Feb 26 11:55:36.797568 [hostname] kernel: pci 0000:00:07.1: [8086:a73f] type 01 class 0x060400
Feb 26 11:55:36.797605 [hostname] kernel: pci 0000:00:07.1: PME# supported from D0 D3hot D3cold
Feb 26 11:55:36.797638 [hostname] kernel: pci 0000:00:07.1: PTM enabled (root), 4ns granularity
Feb 26 11:55:36.797672 [hostname] kernel: pci 0000:00:07.1: DPC: RP PIO log size 0 is invalid
Feb 26 11:55:36.797708 [hostname] kernel: pci 0000:00:08.0: [8086:a74f] type 00 class 0x088000
Feb 26 11:55:36.797743 [hostname] kernel: pci 0000:00:08.0: reg 0x10: [mem 0x62871b3000-0x62871b3fff 64bit]
Feb 26 11:55:36.797778 [hostname] kernel: pci 0000:00:0a.0: [8086:a77d] type 00 class 0x118000
Feb 26 11:55:36.797811 [hostname] kernel: pci 0000:00:0a.0: reg 0x10: [mem 0x6287190000-0x6287197fff 64bit]
Feb 26 11:55:36.797846 [hostname] kernel: pci 0000:00:0a.0: enabling Extended Tags
Feb 26 11:55:36.797881 [hostname] kernel: pci 0000:00:0d.0: [8086:a71e] type 00 class 0x0c0330
Feb 26 11:55:36.797915 [hostname] kernel: pci 0000:00:0d.0: reg 0x10: [mem 0x6287180000-0x628718ffff 64bit]
Feb 26 11:55:36.797949 [hostname] kernel: pci 0000:00:0d.0: PME# supported from D3hot D3cold
Feb 26 11:55:36.797983 [hostname] kernel: pci 0000:00:0d.2: [8086:a73e] type 00 class 0x0c0340
Feb 26 11:55:36.798017 [hostname] kernel: pci 0000:00:0d.2: reg 0x10: [mem 0x6287100000-0x628713ffff 64bit]
Feb 26 11:55:36.798052 [hostname] kernel: pci 0000:00:0d.2: reg 0x18: [mem 0x62871b2000-0x62871b2fff 64bit]
Feb 26 11:55:36.798086 [hostname] kernel: pci 0000:00:0d.2: supports D1 D2
Feb 26 11:55:36.798119 [hostname] kernel: pci 0000:00:0d.2: PME# supported from D0 D1 D2 D3hot D3cold
Feb 26 11:55:36.798155 [hostname] kernel: pci 0000:00:12.0: [8086:51fc] type 00 class 0x070000
Feb 26 11:55:36.798188 [hostname] kernel: pci 0000:00:12.0: reg 0x10: [mem 0x6287170000-0x628717ffff 64bit]
Feb 26 11:55:36.798222 [hostname] kernel: pci 0000:00:12.0: PME# supported from D0 D3hot
Feb 26 11:55:36.798256 [hostname] kernel: pci 0000:00:12.6: [8086:51fb] type 00 class 0x0c8000
Feb 26 11:55:36.798289 [hostname] kernel: pci 0000:00:12.6: reg 0x10: [mem 0x00000000-0x00000fff 64bit]
Feb 26 11:55:36.798324 [hostname] kernel: pci 0000:00:14.0: [8086:51ed] type 00 class 0x0c0330
Feb 26 11:55:36.798359 [hostname] kernel: pci 0000:00:14.0: reg 0x10: [mem 0x6287160000-0x628716ffff 64bit]
Feb 26 11:55:36.798392 [hostname] kernel: pci 0000:00:14.0: PME# supported from D3hot D3cold
Feb 26 11:55:36.798428 [hostname] kernel: pci 0000:00:14.2: [8086:51ef] type 00 class 0x050000
Feb 26 11:55:36.798461 [hostname] kernel: pci 0000:00:14.2: reg 0x10: [mem 0x62871a8000-0x62871abfff 64bit]
Feb 26 11:55:36.798495 [hostname] kernel: pci 0000:00:14.2: reg 0x18: [mem 0x62871b0000-0x62871b0fff 64bit]
Feb 26 11:55:36.798529 [hostname] kernel: pci 0000:00:14.3: [8086:51f1] type 00 class 0x028000
Feb 26 11:55:36.798563 [hostname] kernel: pci 0000:00:14.3: reg 0x10: [mem 0x62871a4000-0x62871a7fff 64bit]
Feb 26 11:55:36.798597 [hostname] kernel: pci 0000:00:14.3: PME# supported from D0 D3hot D3cold
Feb 26 11:55:36.798631 [hostname] kernel: pci 0000:00:15.0: [8086:51e8] type 00 class 0x0c8000
Feb 26 11:55:36.798665 [hostname] kernel: pci 0000:00:15.0: reg 0x10: [mem 0x00000000-0x00000fff 64bit]
Feb 26 11:55:36.798699 [hostname] kernel: pci 0000:00:15.1: [8086:51e9] type 00 class 0x0c8000
Feb 26 11:55:36.798734 [hostname] kernel: pci 0000:00:15.1: reg 0x10: [mem 0x00000000-0x00000fff 64bit]
Feb 26 11:55:36.798769 [hostname] kernel: pci 0000:00:16.0: [8086:51e0] type 00 class 0x078000
Feb 26 11:55:36.798804 [hostname] kernel: pci 0000:00:16.0: reg 0x10: [mem 0x62871ad000-0x62871adfff 64bit]
Feb 26 11:55:36.798838 [hostname] kernel: pci 0000:00:16.0: PME# supported from D3hot
Feb 26 11:55:36.798873 [hostname] kernel: pci 0000:00:1c.0: [8086:51bb] type 01 class 0x060400
Feb 26 11:55:36.798907 [hostname] kernel: pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
Feb 26 11:55:36.798941 [hostname] kernel: pci 0000:00:1c.0: PTM enabled (root), 4ns granularity
Feb 26 11:55:36.798975 [hostname] kernel: pci 0000:00:1f.0: [8086:519d] type 00 class 0x060100
Feb 26 11:55:36.799011 [hostname] kernel: pci 0000:00:1f.3: [8086:51ca] type 00 class 0x040100
Feb 26 11:55:36.799045 [hostname] kernel: pci 0000:00:1f.3: reg 0x10: [mem 0x62871a0000-0x62871a3fff 64bit]
Feb 26 11:55:36.799078 [hostname] kernel: pci 0000:00:1f.3: reg 0x20: [mem 0x6287000000-0x62870fffff 64bit]
Feb 26 11:55:36.799114 [hostname] kernel: pci 0000:00:1f.3: PME# supported from D3hot D3cold
Feb 26 11:55:36.799148 [hostname] kernel: pci 0000:00:1f.4: [8086:51a3] type 00 class 0x0c0500
Feb 26 11:55:36.799183 [hostname] kernel: pci 0000:00:1f.4: reg 0x10: [mem 0x62871ac000-0x62871ac0ff 64bit]
Feb 26 11:55:36.799216 [hostname] kernel: pci 0000:00:1f.4: reg 0x20: [io  0xefa0-0xefbf]
Feb 26 11:55:36.799251 [hostname] kernel: pci 0000:00:1f.5: [8086:51a4] type 00 class 0x0c8000
Feb 26 11:55:36.799285 [hostname] kernel: pci 0000:00:1f.5: reg 0x10: [mem 0xfe010000-0xfe010fff]
Feb 26 11:55:36.799323 [hostname] kernel: pci 0000:01:00.0: [10de:28a0] type 00 class 0x030200
Feb 26 11:55:36.799359 [hostname] kernel: pci 0000:01:00.0: reg 0x10: [mem 0xbb000000-0xbbffffff]
Feb 26 11:55:36.799395 [hostname] kernel: pci 0000:01:00.0: reg 0x14: [mem 0x6000000000-0x61ffffffff 64bit pref]
Feb 26 11:55:36.799431 [hostname] kernel: pci 0000:01:00.0: reg 0x1c: [mem 0x6200000000-0x6201ffffff 64bit pref]
Feb 26 11:55:36.799466 [hostname] kernel: pci 0000:01:00.0: reg 0x24: [io  0x3000-0x307f]
Feb 26 11:55:36.799501 [hostname] kernel: pci 0000:01:00.0: reg 0x30: [mem 0xfff80000-0xffffffff pref]
Feb 26 11:55:36.799541 [hostname] kernel: pci 0000:01:00.0: PME# supported from D0 D3hot
Feb 26 11:55:36.799575 [hostname] kernel: pci 0000:00:01.0: PCI bridge to [bus 01]
Feb 26 11:55:36.799609 [hostname] kernel: pci 0000:00:01.0:   bridge window [io  0x3000-0x3fff]
Feb 26 11:55:36.799644 [hostname] kernel: pci 0000:00:01.0:   bridge window [mem 0xbb000000-0xbbffffff]
Feb 26 11:55:36.799678 [hostname] kernel: pci 0000:00:01.0:   bridge window [mem 0x6000000000-0x6201ffffff 64bit pref]
Feb 26 11:55:36.799715 [hostname] kernel: pci 0000:02:00.0: [15b7:5011] type 00 class 0x010802
Feb 26 11:55:36.799751 [hostname] kernel: pci 0000:02:00.0: reg 0x10: [mem 0xbc100000-0xbc103fff 64bit]
Feb 26 11:55:36.799787 [hostname] kernel: pci 0000:00:06.0: PCI bridge to [bus 02]
Feb 26 11:55:36.799820 [hostname] kernel: pci 0000:00:06.0:   bridge window [mem 0xbc100000-0xbc1fffff]
Feb 26 11:55:36.799854 [hostname] kernel: pci 0000:00:07.0: PCI bridge to [bus 03-53]
Feb 26 11:55:36.799888 [hostname] kernel: pci 0000:00:07.0:   bridge window [mem 0x98000000-0xba0fffff]
Feb 26 11:55:36.799922 [hostname] kernel: pci 0000:00:07.0:   bridge window [mem 0x6210000000-0x6245ffffff 64bit pref]
Feb 26 11:55:36.799956 [hostname] kernel: pci 0000:00:07.1: PCI bridge to [bus 54-a4]
Feb 26 11:55:36.799992 [hostname] kernel: pci 0000:00:07.1:   bridge window [mem 0x74000000-0x960fffff]
Feb 26 11:55:36.800025 [hostname] kernel: pci 0000:00:07.1:   bridge window [mem 0x6250000000-0x6285ffffff 64bit pref]
Feb 26 11:55:36.800061 [hostname] kernel: pci 0000:a5:00.0: [10ec:5260] type 00 class 0xff0000
Feb 26 11:55:36.800098 [hostname] kernel: pci 0000:a5:00.0: reg 0x10: [mem 0xbc000000-0xbc000fff]
Feb 26 11:55:36.800134 [hostname] kernel: pci 0000:a5:00.0: supports D1 D2
Feb 26 11:55:36.800169 [hostname] kernel: pci 0000:a5:00.0: PME# supported from D1 D2 D3hot D3cold
Feb 26 11:55:36.800203 [hostname] kernel: pci 0000:00:1c.0: PCI bridge to [bus a5]
Feb 26 11:55:36.800238 [hostname] kernel: pci 0000:00:1c.0:   bridge window [mem 0xbc000000-0xbc0fffff]
Feb 26 11:55:36.800242 [hostname] kernel: Low-power S0 idle used by default for system suspend
Feb 26 11:55:36.800247 [hostname] kernel: ACPI: EC: interrupt unblocked
Feb 26 11:55:36.800252 [hostname] kernel: ACPI: EC: event unblocked
Feb 26 11:55:36.800256 [hostname] kernel: ACPI: EC: EC_CMD/EC_SC=0x934, EC_DATA=0x930
Feb 26 11:55:36.800260 [hostname] kernel: ACPI: EC: GPE=0x6e
Feb 26 11:55:36.800264 [hostname] kernel: ACPI: \_SB_.PC00.LPCB.ECDV: Boot DSDT EC initialization complete
Feb 26 11:55:36.800268 [hostname] kernel: ACPI: \_SB_.PC00.LPCB.ECDV: EC: Used to handle transactions and events
Feb 26 11:55:36.800272 [hostname] kernel: iommu: Default domain type: Translated
Feb 26 11:55:36.800276 [hostname] kernel: iommu: DMA domain TLB invalidation policy: lazy mode
Feb 26 11:55:36.800279 [hostname] kernel: SCSI subsystem initialized
Feb 26 11:55:36.800283 [hostname] kernel: libata version 3.00 loaded.
Feb 26 11:55:36.800287 [hostname] kernel: ACPI: bus type USB registered
Feb 26 11:55:36.800291 [hostname] kernel: usbcore: registered new interface driver usbfs
Feb 26 11:55:36.800295 [hostname] kernel: usbcore: registered new interface driver hub
Feb 26 11:55:36.800299 [hostname] kernel: usbcore: registered new device driver usb
Feb 26 11:55:36.800303 [hostname] kernel: EDAC MC: Ver: 3.0.0
Feb 26 11:55:36.800308 [hostname] kernel: efivars: Registered efivars operations
Feb 26 11:55:36.800311 [hostname] kernel: NetLabel: Initializing
Feb 26 11:55:36.800315 [hostname] kernel: NetLabel:  domain hash size = 128
Feb 26 11:55:36.800319 [hostname] kernel: NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
Feb 26 11:55:36.800322 [hostname] kernel: NetLabel:  unlabeled traffic allowed by default
Feb 26 11:55:36.800326 [hostname] kernel: mctp: management component transport protocol core
Feb 26 11:55:36.800330 [hostname] kernel: NET: Registered PF_MCTP protocol family
Feb 26 11:55:36.800333 [hostname] kernel: PCI: Using ACPI for IRQ routing
Feb 26 11:55:36.800337 [hostname] kernel: PCI: pci_cache_line_size set to 64 bytes
Feb 26 11:55:36.800372 [hostname] kernel: pci 0000:00:1f.5: can't claim BAR 0 [mem 0xfe010000-0xfe010fff]: no compatible bridge window
Feb 26 11:55:36.800376 [hostname] kernel: e820: reserve RAM buffer [mem 0x0009f000-0x0009ffff]
Feb 26 11:55:36.800380 [hostname] kernel: e820: reserve RAM buffer [mem 0x56a38000-0x57ffffff]
Feb 26 11:55:36.800384 [hostname] kernel: e820: reserve RAM buffer [mem 0x56c0d018-0x57ffffff]
Feb 26 11:55:36.800388 [hostname] kernel: e820: reserve RAM buffer [mem 0x5bf6f000-0x5bffffff]
Feb 26 11:55:36.800393 [hostname] kernel: e820: reserve RAM buffer [mem 0x61800000-0x63ffffff]
Feb 26 11:55:36.800396 [hostname] kernel: e820: reserve RAM buffer [mem 0x188f800000-0x188fffffff]
Feb 26 11:55:36.800429 [hostname] kernel: pci 0000:00:02.0: vgaarb: setting as boot VGA device
Feb 26 11:55:36.800463 [hostname] kernel: pci 0000:00:02.0: vgaarb: bridge control possible
Feb 26 11:55:36.800497 [hostname] kernel: pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
Feb 26 11:55:36.800501 [hostname] kernel: vgaarb: loaded
Feb 26 11:55:36.800505 [hostname] kernel: clocksource: Switched to clocksource tsc-early
Feb 26 11:55:36.800509 [hostname] kernel: VFS: Disk quotas dquot_6.6.0
Feb 26 11:55:36.800513 [hostname] kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
Feb 26 11:55:36.800517 [hostname] kernel: pnp: PnP ACPI init
Feb 26 11:55:36.800550 [hostname] kernel: system 00:00: [io  0x0680-0x069f] has been reserved
Feb 26 11:55:36.800583 [hostname] kernel: system 00:00: [io  0x164e-0x164f] has been reserved
Feb 26 11:55:36.800616 [hostname] kernel: system 00:02: [io  0x1854-0x1857] has been reserved
Feb 26 11:55:36.800648 [hostname] kernel: pnp 00:05: disabling [mem 0xc0000000-0xcfffffff] because it overlaps 0000:00:02.0 BAR 9 [mem 0x00000000-0xdfffffff 64bit pref]
Feb 26 11:55:36.800679 [hostname] kernel: system 00:05: [mem 0xfedc0000-0xfedc7fff] has been reserved
Feb 26 11:55:36.800710 [hostname] kernel: system 00:05: [mem 0xfeda0000-0xfeda0fff] has been reserved
Feb 26 11:55:36.800742 [hostname] kernel: system 00:05: [mem 0xfeda1000-0xfeda1fff] has been reserved
Feb 26 11:55:36.800772 [hostname] kernel: system 00:05: [mem 0xfed20000-0xfed7ffff] could not be reserved
Feb 26 11:55:36.800803 [hostname] kernel: system 00:05: [mem 0xfed90000-0xfed93fff] could not be reserved
Feb 26 11:55:36.800834 [hostname] kernel: system 00:05: [mem 0xfed45000-0xfed8ffff] could not be reserved
Feb 26 11:55:36.800865 [hostname] kernel: system 00:05: [mem 0xfee00000-0xfeefffff] has been reserved
Feb 26 11:55:36.800896 [hostname] kernel: system 00:06: [io  0x2000-0x20fe] has been reserved
Feb 26 11:55:36.800900 [hostname] kernel: pnp: PnP ACPI: found 8 devices
Feb 26 11:55:36.800905 [hostname] kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
Feb 26 11:55:36.800908 [hostname] kernel: NET: Registered PF_INET protocol family
Feb 26 11:55:36.800912 [hostname] kernel: IP idents hash table entries: 262144 (order: 9, 2097152 bytes, linear)
Feb 26 11:55:36.800916 [hostname] kernel: tcp_listen_portaddr_hash hash table entries: 65536 (order: 8, 1048576 bytes, linear)
Feb 26 11:55:36.800920 [hostname] kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
Feb 26 11:55:36.800924 [hostname] kernel: TCP established hash table entries: 524288 (order: 10, 4194304 bytes, linear)
Feb 26 11:55:36.800928 [hostname] kernel: TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, linear)
Feb 26 11:55:36.800933 [hostname] kernel: TCP: Hash tables configured (established 524288 bind 65536)
Feb 26 11:55:36.800937 [hostname] kernel: MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, linear)
Feb 26 11:55:36.800940 [hostname] kernel: UDP hash table entries: 65536 (order: 9, 2097152 bytes, linear)
Feb 26 11:55:36.800944 [hostname] kernel: UDP-Lite hash table entries: 65536 (order: 9, 2097152 bytes, linear)
Feb 26 11:55:36.800948 [hostname] kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family
Feb 26 11:55:36.800952 [hostname] kernel: NET: Registered PF_XDP protocol family
Feb 26 11:55:36.800988 [hostname] kernel: pci 0000:01:00.0: can't claim BAR 6 [mem 0xfff80000-0xffffffff pref]: no compatible bridge window
Feb 26 11:55:36.801023 [hostname] kernel: pci 0000:00:07.0: bridge window [io  0x1000-0x0fff] to [bus 03-53] add_size 1000
Feb 26 11:55:36.801059 [hostname] kernel: pci 0000:00:07.1: bridge window [io  0x1000-0x0fff] to [bus 54-a4] add_size 1000
Feb 26 11:55:36.801093 [hostname] kernel: pci 0000:00:02.0: BAR 9: assigned [mem 0x4020000000-0x40ffffffff 64bit pref]
Feb 26 11:55:36.801127 [hostname] kernel: pci 0000:00:02.0: BAR 7: assigned [mem 0x4010000000-0x4016ffffff 64bit]
Feb 26 11:55:36.801162 [hostname] kernel: pci 0000:00:07.0: BAR 13: assigned [io  0x5000-0x5fff]
Feb 26 11:55:36.801196 [hostname] kernel: pci 0000:00:07.1: BAR 13: assigned [io  0x6000-0x6fff]
Feb 26 11:55:36.801229 [hostname] kernel: pci 0000:00:12.6: BAR 0: assigned [mem 0x4017000000-0x4017000fff 64bit]
Feb 26 11:55:36.801265 [hostname] kernel: pci 0000:00:15.0: BAR 0: assigned [mem 0x4017001000-0x4017001fff 64bit]
Feb 26 11:55:36.801300 [hostname] kernel: pci 0000:00:15.1: BAR 0: assigned [mem 0x4017002000-0x4017002fff 64bit]
Feb 26 11:55:36.801335 [hostname] kernel: pci 0000:00:1f.5: BAR 0: assigned [mem 0x70800000-0x70800fff]
Feb 26 11:55:36.801371 [hostname] kernel: pci 0000:01:00.0: BAR 6: no space for [mem size 0x00080000 pref]
Feb 26 11:55:36.801407 [hostname] kernel: pci 0000:01:00.0: BAR 6: failed to assign [mem size 0x00080000 pref]
Feb 26 11:55:36.801443 [hostname] kernel: pci 0000:00:01.0: PCI bridge to [bus 01]
Feb 26 11:55:36.801478 [hostname] kernel: pci 0000:00:01.0:   bridge window [io  0x3000-0x3fff]
Feb 26 11:55:36.801512 [hostname] kernel: pci 0000:00:01.0:   bridge window [mem 0xbb000000-0xbbffffff]
Feb 26 11:55:36.801546 [hostname] kernel: pci 0000:00:01.0:   bridge window [mem 0x6000000000-0x6201ffffff 64bit pref]
Feb 26 11:55:36.801581 [hostname] kernel: pci 0000:00:06.0: PCI bridge to [bus 02]
Feb 26 11:55:36.801616 [hostname] kernel: pci 0000:00:06.0:   bridge window [mem 0xbc100000-0xbc1fffff]
Feb 26 11:55:36.801650 [hostname] kernel: pci 0000:00:07.0: PCI bridge to [bus 03-53]
Feb 26 11:55:36.801684 [hostname] kernel: pci 0000:00:07.0:   bridge window [io  0x5000-0x5fff]
Feb 26 11:55:36.801720 [hostname] kernel: pci 0000:00:07.0:   bridge window [mem 0x98000000-0xba0fffff]
Feb 26 11:55:36.801754 [hostname] kernel: pci 0000:00:07.0:   bridge window [mem 0x6210000000-0x6245ffffff 64bit pref]
Feb 26 11:55:36.801788 [hostname] kernel: pci 0000:00:07.1: PCI bridge to [bus 54-a4]
Feb 26 11:55:36.801821 [hostname] kernel: pci 0000:00:07.1:   bridge window [io  0x6000-0x6fff]
Feb 26 11:55:36.801855 [hostname] kernel: pci 0000:00:07.1:   bridge window [mem 0x74000000-0x960fffff]
Feb 26 11:55:36.801888 [hostname] kernel: pci 0000:00:07.1:   bridge window [mem 0x6250000000-0x6285ffffff 64bit pref]
Feb 26 11:55:36.801923 [hostname] kernel: pci 0000:00:1c.0: PCI bridge to [bus a5]
Feb 26 11:55:36.801958 [hostname] kernel: pci 0000:00:1c.0:   bridge window [mem 0xbc000000-0xbc0fffff]
Feb 26 11:55:36.801991 [hostname] kernel: pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
Feb 26 11:55:36.802022 [hostname] kernel: pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
Feb 26 11:55:36.802052 [hostname] kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
Feb 26 11:55:36.802081 [hostname] kernel: pci_bus 0000:00: resource 7 [mem 0x70800000-0xbfffffff window]
Feb 26 11:55:36.802110 [hostname] kernel: pci_bus 0000:00: resource 8 [mem 0x4000000000-0x7fffffffff window]
Feb 26 11:55:36.802144 [hostname] kernel: pci_bus 0000:01: resource 0 [io  0x3000-0x3fff]
Feb 26 11:55:36.802176 [hostname] kernel: pci_bus 0000:01: resource 1 [mem 0xbb000000-0xbbffffff]
Feb 26 11:55:36.802208 [hostname] kernel: pci_bus 0000:01: resource 2 [mem 0x6000000000-0x6201ffffff 64bit pref]
Feb 26 11:55:36.802240 [hostname] kernel: pci_bus 0000:02: resource 1 [mem 0xbc100000-0xbc1fffff]
Feb 26 11:55:36.802274 [hostname] kernel: pci_bus 0000:03: resource 0 [io  0x5000-0x5fff]
Feb 26 11:55:36.802305 [hostname] kernel: pci_bus 0000:03: resource 1 [mem 0x98000000-0xba0fffff]
Feb 26 11:55:36.802337 [hostname] kernel: pci_bus 0000:03: resource 2 [mem 0x6210000000-0x6245ffffff 64bit pref]
Feb 26 11:55:36.802370 [hostname] kernel: pci_bus 0000:54: resource 0 [io  0x6000-0x6fff]
Feb 26 11:55:36.802401 [hostname] kernel: pci_bus 0000:54: resource 1 [mem 0x74000000-0x960fffff]
Feb 26 11:55:36.802432 [hostname] kernel: pci_bus 0000:54: resource 2 [mem 0x6250000000-0x6285ffffff 64bit pref]
Feb 26 11:55:36.802464 [hostname] kernel: pci_bus 0000:a5: resource 1 [mem 0xbc000000-0xbc0fffff]
Feb 26 11:55:36.802468 [hostname] kernel: PCI: CLS 0 bytes, default 64
Feb 26 11:55:36.802473 [hostname] kernel: DMAR: Intel-IOMMU force enabled due to platform opt in
Feb 26 11:55:36.802477 [hostname] kernel: DMAR: No ATSR found
Feb 26 11:55:36.802481 [hostname] kernel: DMAR: No SATC found
Feb 26 11:55:36.802484 [hostname] kernel: DMAR: IOMMU feature fl1gp_support inconsistent
Feb 26 11:55:36.802488 [hostname] kernel: DMAR: IOMMU feature pgsel_inv inconsistent
Feb 26 11:55:36.802492 [hostname] kernel: DMAR: IOMMU feature nwfs inconsistent
Feb 26 11:55:36.802496 [hostname] kernel: DMAR: IOMMU feature dit inconsistent
Feb 26 11:55:36.802500 [hostname] kernel: DMAR: IOMMU feature sc_support inconsistent
Feb 26 11:55:36.802504 [hostname] kernel: DMAR: IOMMU feature dev_iotlb_support inconsistent
Feb 26 11:55:36.802509 [hostname] kernel: DMAR: dmar0: Using Queued invalidation
Feb 26 11:55:36.802513 [hostname] kernel: DMAR: dmar1: Using Queued invalidation
Feb 26 11:55:36.802517 [hostname] kernel: Trying to unpack rootfs image as initramfs...
Feb 26 11:55:36.802551 [hostname] kernel: pci 0000:00:02.0: Adding to iommu group 0
Feb 26 11:55:36.802586 [hostname] kernel: pci 0000:00:00.0: Adding to iommu group 1
Feb 26 11:55:36.802621 [hostname] kernel: pci 0000:00:01.0: Adding to iommu group 2
Feb 26 11:55:36.802654 [hostname] kernel: pci 0000:00:04.0: Adding to iommu group 3
Feb 26 11:55:36.802689 [hostname] kernel: pci 0000:00:06.0: Adding to iommu group 4
Feb 26 11:55:36.802723 [hostname] kernel: pci 0000:00:07.0: Adding to iommu group 5
Feb 26 11:55:36.802757 [hostname] kernel: pci 0000:00:07.1: Adding to iommu group 6
Feb 26 11:55:36.802791 [hostname] kernel: pci 0000:00:08.0: Adding to iommu group 7
Feb 26 11:55:36.802825 [hostname] kernel: pci 0000:00:0a.0: Adding to iommu group 8
Feb 26 11:55:36.802861 [hostname] kernel: pci 0000:00:0d.0: Adding to iommu group 9
Feb 26 11:55:36.802895 [hostname] kernel: pci 0000:00:0d.2: Adding to iommu group 9
Feb 26 11:55:36.802930 [hostname] kernel: pci 0000:00:12.0: Adding to iommu group 10
Feb 26 11:55:36.802964 [hostname] kernel: pci 0000:00:12.6: Adding to iommu group 10
Feb 26 11:55:36.802998 [hostname] kernel: pci 0000:00:14.0: Adding to iommu group 11
Feb 26 11:55:36.803033 [hostname] kernel: pci 0000:00:14.2: Adding to iommu group 11
Feb 26 11:55:36.803066 [hostname] kernel: pci 0000:00:14.3: Adding to iommu group 12
Feb 26 11:55:36.803100 [hostname] kernel: pci 0000:00:15.0: Adding to iommu group 13
Feb 26 11:55:36.803133 [hostname] kernel: pci 0000:00:15.1: Adding to iommu group 13
Feb 26 11:55:36.803168 [hostname] kernel: pci 0000:00:16.0: Adding to iommu group 14
Feb 26 11:55:36.803202 [hostname] kernel: pci 0000:00:1c.0: Adding to iommu group 15
Feb 26 11:55:36.803235 [hostname] kernel: pci 0000:00:1f.0: Adding to iommu group 16
Feb 26 11:55:36.803268 [hostname] kernel: pci 0000:00:1f.3: Adding to iommu group 16
Feb 26 11:55:36.803302 [hostname] kernel: pci 0000:00:1f.4: Adding to iommu group 16
Feb 26 11:55:36.803336 [hostname] kernel: pci 0000:00:1f.5: Adding to iommu group 16
Feb 26 11:55:36.803371 [hostname] kernel: pci 0000:01:00.0: Adding to iommu group 17
Feb 26 11:55:36.803407 [hostname] kernel: pci 0000:02:00.0: Adding to iommu group 18
Feb 26 11:55:36.803443 [hostname] kernel: pci 0000:a5:00.0: Adding to iommu group 19
Feb 26 11:55:36.803447 [hostname] kernel: DMAR: Intel(R) Virtualization Technology for Directed I/O
Feb 26 11:55:36.803451 [hostname] kernel: PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
Feb 26 11:55:36.803455 [hostname] kernel: software IO TLB: mapped [mem 0x00000000453b8000-0x00000000493b8000] (64MB)
Feb 26 11:55:36.803459 [hostname] kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x2b2c8ec87c7, max_idle_ns: 440795278598 ns
Feb 26 11:55:36.803463 [hostname] kernel: clocksource: Switched to clocksource tsc
Feb 26 11:55:36.803467 [hostname] kernel: Initialise system trusted keyrings
Feb 26 11:55:36.803472 [hostname] kernel: Key type blacklist registered
Feb 26 11:55:36.803476 [hostname] kernel: workingset: timestamp_bits=41 max_order=25 bucket_order=0
Feb 26 11:55:36.803479 [hostname] kernel: zbud: loaded
Feb 26 11:55:36.803483 [hostname] kernel: integrity: Platform Keyring initialized
Feb 26 11:55:36.803487 [hostname] kernel: integrity: Machine keyring initialized
Feb 26 11:55:36.803491 [hostname] kernel: Key type asymmetric registered
Feb 26 11:55:36.803495 [hostname] kernel: Asymmetric key parser 'x509' registered
Feb 26 11:55:36.803499 [hostname] kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 246)
Feb 26 11:55:36.803502 [hostname] kernel: io scheduler mq-deadline registered
Feb 26 11:55:36.803506 [hostname] kernel: io scheduler kyber registered
Feb 26 11:55:36.803510 [hostname] kernel: io scheduler bfq registered
Feb 26 11:55:36.803544 [hostname] kernel: pcieport 0000:00:01.0: PME: Signaling with IRQ 122
Feb 26 11:55:36.803579 [hostname] kernel: pcieport 0000:00:06.0: PME: Signaling with IRQ 123
Feb 26 11:55:36.803613 [hostname] kernel: pcieport 0000:00:07.0: PME: Signaling with IRQ 124
Feb 26 11:55:36.803648 [hostname] kernel: pcieport 0000:00:07.0: pciehp: Slot #3 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+ Interlock- NoCompl+ IbPresDis- LLActRep+
Feb 26 11:55:36.803682 [hostname] kernel: pcieport 0000:00:07.1: PME: Signaling with IRQ 125
Feb 26 11:55:36.803718 [hostname] kernel: pcieport 0000:00:07.1: pciehp: Slot #4 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+ Interlock- NoCompl+ IbPresDis- LLActRep+
Feb 26 11:55:36.803751 [hostname] kernel: pcieport 0000:00:1c.0: PME: Signaling with IRQ 126
Feb 26 11:55:36.803756 [hostname] kernel: shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
Feb 26 11:55:36.803759 [hostname] kernel: Monitor-Mwait will be used to enter C-1 state
Feb 26 11:55:36.803763 [hostname] kernel: Monitor-Mwait will be used to enter C-2 state
Feb 26 11:55:36.803767 [hostname] kernel: Monitor-Mwait will be used to enter C-3 state
Feb 26 11:55:36.803771 [hostname] kernel: ACPI: \_SB_.PR00: Found 3 idle states
Feb 26 11:55:36.803776 [hostname] kernel: ACPI: AC: AC Adapter [AC] (on-line)
Feb 26 11:55:36.803780 [hostname] kernel: input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input0
Feb 26 11:55:36.803784 [hostname] kernel: ACPI: button: Lid Switch [LID0]
Feb 26 11:55:36.803788 [hostname] kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input1
Feb 26 11:55:36.803792 [hostname] kernel: ACPI: button: Power Button [PBTN]
Feb 26 11:55:36.803795 [hostname] kernel: Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
Feb 26 11:55:36.803828 [hostname] kernel: serial 0000:00:12.0: enabling device (0000 -> 0002)
Feb 26 11:55:36.803833 [hostname] kernel: hpet_acpi_add: no address or irqs in _CRS
Feb 26 11:55:36.803836 [hostname] kernel: Non-volatile memory driver v1.3
Feb 26 11:55:36.803840 [hostname] kernel: Linux agpgart interface v0.103
Feb 26 11:55:36.803876 [hostname] kernel: tpm_tis STM0176:00: 2.0 TPM (device-id 0x0, rev-id 78)
Feb 26 11:55:36.803882 [hostname] kernel: Freeing initrd memory: 17872K
Feb 26 11:55:36.803886 [hostname] kernel: ACPI: bus type drm_connector registered
Feb 26 11:55:36.803890 [hostname] kernel: usbcore: registered new interface driver usbserial_generic
Feb 26 11:55:36.803894 [hostname] kernel: usbserial: USB Serial support registered for generic
Feb 26 11:55:36.803926 [hostname] kernel: rtc_cmos 00:01: RTC can wake from S4
Feb 26 11:55:36.803958 [hostname] kernel: rtc_cmos 00:01: registered as rtc0
Feb 26 11:55:36.803989 [hostname] kernel: rtc_cmos 00:01: setting system clock to 2024-02-26T16:55:35 UTC (1708966535)
Feb 26 11:55:36.804020 [hostname] kernel: rtc_cmos 00:01: alarms up to one month, y3k, 242 bytes nvram
Feb 26 11:55:36.804025 [hostname] kernel: intel_pstate: Intel P-state driver initializing
Feb 26 11:55:36.804029 [hostname] kernel: intel_pstate: HWP enabled
Feb 26 11:55:36.804033 [hostname] kernel: ledtrig-cpu: registered to indicate activity on CPUs
Feb 26 11:55:36.804037 [hostname] kernel: [drm] Initialized simpledrm 1.0.0 20200625 for simple-framebuffer.0 on minor 0
Feb 26 11:55:36.804041 [hostname] kernel: ACPI: battery: Slot [BAT0] (battery present)
Feb 26 11:55:36.804045 [hostname] kernel: Console: switching to colour frame buffer device 216x67
Feb 26 11:55:36.804080 [hostname] kernel: simple-framebuffer simple-framebuffer.0: [drm] fb0: simpledrmdrmfb frame buffer device
Feb 26 11:55:36.804086 [hostname] kernel: hid: raw HID events driver (C) Jiri Kosina
Feb 26 11:55:36.804090 [hostname] kernel: drop_monitor: Initializing network drop monitor service
Feb 26 11:55:36.804094 [hostname] kernel: NET: Registered PF_INET6 protocol family
Feb 26 11:55:36.804097 [hostname] kernel: Segment Routing with IPv6
Feb 26 11:55:36.804101 [hostname] kernel: RPL Segment Routing with IPv6
Feb 26 11:55:36.804105 [hostname] kernel: In-situ OAM (IOAM) with IPv6
Feb 26 11:55:36.804110 [hostname] kernel: NET: Registered PF_PACKET protocol family
Feb 26 11:55:36.804114 [hostname] kernel: microcode: Current revision: 0x0000411c
Feb 26 11:55:36.804118 [hostname] kernel: microcode: Updated early from: 0x00004114
Feb 26 11:55:36.804122 [hostname] kernel: IPI shorthand broadcast: enabled
Feb 26 11:55:36.804125 [hostname] kernel: sched_clock: Marking stable (1133335078, 6357030)->(1160741003, -21048895)
Feb 26 11:55:36.804129 [hostname] kernel: registered taskstats version 1
Feb 26 11:55:36.804133 [hostname] kernel: Loading compiled-in X.509 certificates
Feb 26 11:55:36.804137 [hostname] kernel: Loaded X.509 cert 'Build time autogenerated kernel key: bfeef8ffd6928ddff0a8af87181aca0a23cfdfd0'
Feb 26 11:55:36.804141 [hostname] kernel: Key type .fscrypt registered
Feb 26 11:55:36.804145 [hostname] kernel: Key type fscrypt-provisioning registered
Feb 26 11:55:36.804148 [hostname] kernel: integrity: Loading X.509 certificate: UEFI:db
Feb 26 11:55:36.804152 [hostname] kernel: integrity: Loaded X.509 cert 'Dell Inc.: Dell Bios DB Key: 637fa7a9f74471b406de0511557071fd41dd5487'
Feb 26 11:55:36.804157 [hostname] kernel: integrity: Loading X.509 certificate: UEFI:db
Feb 26 11:55:36.804161 [hostname] kernel: integrity: Loaded X.509 cert 'Dell Inc.: Dell Bios FW Aux Authority 2018: dd4df7c3f5ce7e5a77847915abc37b031f6b10bd'
Feb 26 11:55:36.804165 [hostname] kernel: integrity: Loading X.509 certificate: UEFI:db
Feb 26 11:55:36.804169 [hostname] kernel: integrity: Loaded X.509 cert 'Microsoft Windows Production PCA 2011: a92902398e16c49778cd90f99e4f9ae17c55af53'
Feb 26 11:55:36.804173 [hostname] kernel: integrity: Loading X.509 certificate: UEFI:db
Feb 26 11:55:36.804176 [hostname] kernel: integrity: Loaded X.509 cert 'Microsoft Corporation UEFI CA 2011: 13adbf4309bd82709c8cd54f316ed522988a1bd4'
Feb 26 11:55:36.804180 [hostname] kernel: PM:   Magic number: 12:517:945
Feb 26 11:55:36.804221 [hostname] kernel: cpuid cpu0: hash matches
Feb 26 11:55:36.804260 [hostname] kernel: tty tty2: hash matches
Feb 26 11:55:36.804314 [hostname] kernel: processor cpu0: hash matches
Feb 26 11:55:36.804320 [hostname] kernel: RAS: Correctable Errors collector initialized.
Feb 26 11:55:36.804324 [hostname] kernel: clk: Disabling unused clocks
Feb 26 11:55:36.804328 [hostname] kernel: Freeing unused decrypted memory: 2028K
Feb 26 11:55:36.804332 [hostname] kernel: Freeing unused kernel image (initmem) memory: 3408K
Feb 26 11:55:36.804336 [hostname] kernel: Write protecting the kernel read-only data: 30720k
Feb 26 11:55:36.804339 [hostname] kernel: Freeing unused kernel image (rodata/data gap) memory: 1492K
Feb 26 11:55:36.804344 [hostname] kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found.
Feb 26 11:55:36.804347 [hostname] kernel: rodata_test: all tests were successful
Feb 26 11:55:36.804352 [hostname] kernel: Run /init as init process
Feb 26 11:55:36.804356 [hostname] kernel:   with arguments:
Feb 26 11:55:36.804360 [hostname] kernel:     /init
Feb 26 11:55:36.804364 [hostname] kernel:   with environment:
Feb 26 11:55:36.804368 [hostname] kernel:     HOME=/
Feb 26 11:55:36.804372 [hostname] kernel:     TERM=linux
Feb 26 11:55:36.804376 [hostname] kernel: raid6: skipped pq benchmark and selected avx2x4
Feb 26 11:55:36.804379 [hostname] kernel: raid6: using avx2x2 recovery algorithm
Feb 26 11:55:36.804383 [hostname] kernel: xor: automatically using best checksumming function   avx       
Feb 26 11:55:36.804387 [hostname] kernel: Btrfs loaded, zoned=yes, fsverity=yes
Feb 26 11:55:36.804425 [hostname] kernel: rtsx_pci 0000:a5:00.0: enabling device (0000 -> 0002)
Feb 26 11:55:36.804460 [hostname] kernel: xhci_hcd 0000:00:0d.0: xHCI Host Controller
Feb 26 11:55:36.804495 [hostname] kernel: xhci_hcd 0000:00:0d.0: new USB bus registered, assigned bus number 1
Feb 26 11:55:36.804529 [hostname] kernel: xhci_hcd 0000:00:0d.0: hcc params 0x20007fc1 hci version 0x120 quirks 0x0000000200009810
Feb 26 11:55:36.804564 [hostname] kernel: xhci_hcd 0000:00:0d.0: xHCI Host Controller
Feb 26 11:55:36.804600 [hostname] kernel: xhci_hcd 0000:00:0d.0: new USB bus registered, assigned bus number 2
Feb 26 11:55:36.804634 [hostname] kernel: xhci_hcd 0000:00:0d.0: Host supports USB 3.2 Enhanced SuperSpeed
Feb 26 11:55:36.804675 [hostname] kernel: usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.07
Feb 26 11:55:36.804713 [hostname] kernel: usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Feb 26 11:55:36.804749 [hostname] kernel: usb usb1: Product: xHCI Host Controller
Feb 26 11:55:36.804784 [hostname] kernel: usb usb1: Manufacturer: Linux 6.7.6-arch1-1 xhci-hcd
Feb 26 11:55:36.804818 [hostname] kernel: usb usb1: SerialNumber: 0000:00:0d.0
Feb 26 11:55:36.804860 [hostname] kernel: hub 1-0:1.0: USB hub found
Feb 26 11:55:36.804899 [hostname] kernel: hub 1-0:1.0: 1 port detected
Feb 26 11:55:36.804939 [hostname] kernel: usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.07
Feb 26 11:55:36.804977 [hostname] kernel: usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Feb 26 11:55:36.805012 [hostname] kernel: usb usb2: Product: xHCI Host Controller
Feb 26 11:55:36.805047 [hostname] kernel: usb usb2: Manufacturer: Linux 6.7.6-arch1-1 xhci-hcd
Feb 26 11:55:36.805082 [hostname] kernel: usb usb2: SerialNumber: 0000:00:0d.0
Feb 26 11:55:36.805121 [hostname] kernel: hub 2-0:1.0: USB hub found
Feb 26 11:55:36.805159 [hostname] kernel: hub 2-0:1.0: 2 ports detected
Feb 26 11:55:36.805194 [hostname] kernel: xhci_hcd 0000:00:14.0: xHCI Host Controller
Feb 26 11:55:36.805229 [hostname] kernel: xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 3
Feb 26 11:55:36.805235 [hostname] kernel: i8042: PNP: PS/2 Controller [PNP0303:PS2K,PNP0f13:PS2M] at 0x60,0x64 irq 1,12
Feb 26 11:55:36.805270 [hostname] kernel: xhci_hcd 0000:00:14.0: hcc params 0x20007fc1 hci version 0x120 quirks 0x0000100200009810
Feb 26 11:55:36.805305 [hostname] kernel: xhci_hcd 0000:00:14.0: xHCI Host Controller
Feb 26 11:55:36.805340 [hostname] kernel: xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 4
Feb 26 11:55:36.805375 [hostname] kernel: xhci_hcd 0000:00:14.0: Host supports USB 3.1 Enhanced SuperSpeed
Feb 26 11:55:36.805412 [hostname] kernel: usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.07
Feb 26 11:55:36.805447 [hostname] kernel: usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Feb 26 11:55:36.805483 [hostname] kernel: usb usb3: Product: xHCI Host Controller
Feb 26 11:55:36.805517 [hostname] kernel: usb usb3: Manufacturer: Linux 6.7.6-arch1-1 xhci-hcd
Feb 26 11:55:36.805553 [hostname] kernel: usb usb3: SerialNumber: 0000:00:14.0
Feb 26 11:55:36.805558 [hostname] kernel: i8042: Warning: Keylock active
Feb 26 11:55:36.805597 [hostname] kernel: hub 3-0:1.0: USB hub found
Feb 26 11:55:36.805635 [hostname] kernel: hub 3-0:1.0: 12 ports detected
Feb 26 11:55:36.805673 [hostname] kernel: usb usb4: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.07
Feb 26 11:55:36.805708 [hostname] kernel: usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Feb 26 11:55:36.805742 [hostname] kernel: usb usb4: Product: xHCI Host Controller
Feb 26 11:55:36.805777 [hostname] kernel: usb usb4: Manufacturer: Linux 6.7.6-arch1-1 xhci-hcd
Feb 26 11:55:36.805811 [hostname] kernel: usb usb4: SerialNumber: 0000:00:14.0
Feb 26 11:55:36.805851 [hostname] kernel: hub 4-0:1.0: USB hub found
Feb 26 11:55:36.805891 [hostname] kernel: hub 4-0:1.0: 4 ports detected
Feb 26 11:55:36.805895 [hostname] kernel: serio: i8042 KBD port at 0x60,0x64 irq 1
Feb 26 11:55:36.805899 [hostname] kernel: serio: i8042 AUX port at 0x60,0x64 irq 12
Feb 26 11:55:36.805903 [hostname] kernel: usb: port power management may be unreliable
Feb 26 11:55:36.805939 [hostname] kernel: nvme 0000:02:00.0: platform quirk: setting simple suspend
Feb 26 11:55:36.805978 [hostname] kernel: nvme nvme0: pci function 0000:02:00.0
Feb 26 11:55:36.805983 [hostname] kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2
Feb 26 11:55:36.806018 [hostname] kernel: nvme nvme0: 20/0/0 default/read/poll queues
Feb 26 11:55:36.806023 [hostname] kernel:  nvme0n1: p1 p2
Feb 26 11:55:36.806028 [hostname] kernel: BTRFS: device fsid 947ccd7f-fa44-4e49-ab5e-001be7f940b7 devid 1 transid 344349 /dev/nvme0n1p2 scanned by mount (306)
Feb 26 11:55:36.806032 [hostname] kernel: BTRFS info (device nvme0n1p2): first mount of filesystem 947ccd7f-fa44-4e49-ab5e-001be7f940b7
Feb 26 11:55:36.806036 [hostname] kernel: BTRFS info (device nvme0n1p2): using crc32c (crc32c-intel) checksum algorithm
Feb 26 11:55:36.806040 [hostname] kernel: BTRFS info (device nvme0n1p2): using free space tree
Feb 26 11:55:36.806043 [hostname] kernel: BTRFS info (device nvme0n1p2): enabling ssd optimizations
Feb 26 11:55:36.806047 [hostname] kernel: BTRFS info (device nvme0n1p2): auto enabling async discard
Feb 26 11:55:36.806089 [hostname] kernel: usb 3-3: new high-speed USB device number 2 using xhci_hcd
Feb 26 11:55:36.806096 [hostname] systemd[1]: systemd 255.3-1-arch running in system mode (+PAM +AUDIT -SELINUX -APPARMOR -IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 +PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified)
Feb 26 11:55:36.806102 [hostname] systemd[1]: Detected architecture x86-64.
Feb 26 11:55:36.806108 [hostname] systemd[1]: Hostname set to <logos>.
Feb 26 11:55:36.806145 [hostname] kernel: usb 3-3: New USB device found, idVendor=05e3, idProduct=0610, bcdDevice=94.91
Feb 26 11:55:36.806195 [hostname] kernel: usb 3-3: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Feb 26 11:55:36.806232 [hostname] kernel: usb 3-3: Product: USB2.1 Hub
Feb 26 11:55:36.806270 [hostname] kernel: usb 3-3: Manufacturer: GenesysLogic
Feb 26 11:55:36.806311 [hostname] kernel: hub 3-3:1.0: USB hub found
Feb 26 11:55:36.806351 [hostname] kernel: hub 3-3:1.0: 4 ports detected
Feb 26 11:55:36.806392 [hostname] kernel: usb 4-1: new SuperSpeed Plus Gen 2x1 USB device number 2 using xhci_hcd
Feb 26 11:55:36.806431 [hostname] kernel: usb 4-1: New USB device found, idVendor=05e3, idProduct=0625, bcdDevice=94.91
Feb 26 11:55:36.806467 [hostname] kernel: usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Feb 26 11:55:36.806502 [hostname] kernel: usb 4-1: Product: USB3.2 Hub
Feb 26 11:55:36.806537 [hostname] kernel: usb 4-1: Manufacturer: GenesysLogic
Feb 26 11:55:36.806579 [hostname] kernel: hub 4-1:1.0: USB hub found
Feb 26 11:55:36.806619 [hostname] kernel: hub 4-1:1.0: 4 ports detected
Feb 26 11:55:36.806660 [hostname] kernel: usb 3-6: new high-speed USB device number 3 using xhci_hcd
Feb 26 11:55:36.806666 [hostname] systemd[1]: bpf-lsm: LSM BPF program attached
Feb 26 11:55:36.806703 [hostname] kernel: usb 3-6: New USB device found, idVendor=0c45, idProduct=6748, bcdDevice=22.81
Feb 26 11:55:36.806741 [hostname] kernel: usb 3-6: New USB device strings: Mfr=2, Product=1, SerialNumber=3
Feb 26 11:55:36.806778 [hostname] kernel: usb 3-6: Product: Integrated_Webcam_HD
Feb 26 11:55:36.806813 [hostname] kernel: usb 3-6: Manufacturer: CN0679GY8LG0035KA5FNA00
Feb 26 11:55:36.806849 [hostname] kernel: usb 3-6: SerialNumber: SN0001
Feb 26 11:55:36.806854 [hostname] kernel: zram: Added device: zram0
Feb 26 11:55:36.806863 [hostname] kernel: usb 3-3.1: new full-speed USB device number 4 using xhci_hcd
Feb 26 11:55:36.806868 [hostname] systemd[1]: Queued start job for default target Graphical Interface.
Feb 26 11:55:36.806873 [hostname] systemd[1]: Created slice Slice /system/dirmngr.
Feb 26 11:55:36.806878 [hostname] systemd[1]: Created slice Slice /system/getty.
Feb 26 11:55:36.806883 [hostname] systemd[1]: Created slice Slice /system/gpg-agent.
Feb 26 11:55:36.806887 [hostname] systemd[1]: Created slice Slice /system/gpg-agent-browser.
Feb 26 11:55:36.806891 [hostname] systemd[1]: Created slice Slice /system/gpg-agent-extra.
Feb 26 11:55:36.806895 [hostname] systemd[1]: Created slice Slice /system/gpg-agent-ssh.
Feb 26 11:55:36.806899 [hostname] systemd[1]: Created slice Slice /system/keyboxd.
Feb 26 11:55:36.806903 [hostname] systemd[1]: Created slice Slice /system/modprobe.
Feb 26 11:55:36.806908 [hostname] systemd[1]: Created slice Slice /system/systemd-zram-setup.
Feb 26 11:55:36.806912 [hostname] systemd[1]: Created slice User and Session Slice.
Feb 26 11:55:36.806916 [hostname] systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
Feb 26 11:55:36.806920 [hostname] systemd[1]: Started Forward Password Requests to Wall Directory Watch.
Feb 26 11:55:36.806924 [hostname] systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point.
Feb 26 11:55:36.806929 [hostname] systemd[1]: Expecting device /dev/disk/by-uuid/773E-6399...
Feb 26 11:55:36.806933 [hostname] systemd[1]: Expecting device /dev/nvme0n1p2...
Feb 26 11:55:36.806938 [hostname] systemd[1]: Expecting device /dev/zram0...
Feb 26 11:55:36.806942 [hostname] systemd[1]: Reached target Local Encrypted Volumes.
Feb 26 11:55:36.806946 [hostname] systemd[1]: Reached target Local Integrity Protected Volumes.
Feb 26 11:55:36.806950 [hostname] systemd[1]: Reached target Path Units.
Feb 26 11:55:36.806954 [hostname] systemd[1]: Reached target Remote File Systems.
Feb 26 11:55:36.806958 [hostname] systemd[1]: Reached target Slice Units.
Feb 26 11:55:36.806962 [hostname] systemd[1]: Reached target Local Verity Protected Volumes.
Feb 26 11:55:36.806966 [hostname] systemd[1]: Listening on Device-mapper event daemon FIFOs.
Feb 26 11:55:36.806970 [hostname] systemd[1]: Listening on LVM2 poll daemon socket.
Feb 26 11:55:36.806974 [hostname] systemd[1]: Listening on Process Core Dump Socket.
Feb 26 11:55:36.806979 [hostname] systemd[1]: Listening on Journal Socket (/dev/log).
Feb 26 11:55:36.806983 [hostname] systemd[1]: Listening on Journal Socket.
Feb 26 11:55:36.806988 [hostname] systemd[1]: TPM2 PCR Extension (Varlink) was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Feb 26 11:55:36.806992 [hostname] systemd[1]: Listening on udev Control Socket.
Feb 26 11:55:36.806996 [hostname] systemd[1]: Listening on udev Kernel Socket.
Feb 26 11:55:36.807000 [hostname] systemd[1]: Mounting Huge Pages File System...
Feb 26 11:55:36.807004 [hostname] systemd[1]: Mounting POSIX Message Queue File System...
Feb 26 11:55:36.807008 [hostname] systemd[1]: Mounting Kernel Debug File System...
Feb 26 11:55:36.807012 [hostname] systemd[1]: Mounting Kernel Trace File System...
Feb 26 11:55:36.807016 [hostname] systemd[1]: Starting Create List of Static Device Nodes...
Feb 26 11:55:36.807022 [hostname] systemd[1]: Starting Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling...
Feb 26 11:55:36.807026 [hostname] systemd[1]: Starting Load Kernel Module configfs...
Feb 26 11:55:36.807030 [hostname] systemd[1]: Starting Load Kernel Module dm_mod...
Feb 26 11:55:36.807034 [hostname] systemd[1]: Starting Load Kernel Module drm...
Feb 26 11:55:36.807038 [hostname] systemd[1]: Starting Load Kernel Module fuse...
Feb 26 11:55:36.807042 [hostname] systemd[1]: Starting Load Kernel Module loop...
Feb 26 11:55:36.807047 [hostname] systemd[1]: Starting Journal Service...
Feb 26 11:55:36.807051 [hostname] systemd[1]: Starting Load Kernel Modules...
Feb 26 11:55:36.807055 [hostname] systemd[1]: TPM2 PCR Machine ID Measurement was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Feb 26 11:55:36.807059 [hostname] systemd[1]: Starting Remount Root and Kernel File Systems...
Feb 26 11:55:36.807065 [hostname] systemd[1]: TPM2 SRK Setup (Early) was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Feb 26 11:55:36.807069 [hostname] systemd[1]: Starting Coldplug All udev Devices...
Feb 26 11:55:36.807073 [hostname] systemd[1]: Mounted Huge Pages File System.
Feb 26 11:55:36.807077 [hostname] systemd[1]: Mounted POSIX Message Queue File System.
Feb 26 11:55:36.807081 [hostname] systemd[1]: Mounted Kernel Debug File System.
Feb 26 11:55:36.807085 [hostname] systemd[1]: Mounted Kernel Trace File System.
Feb 26 11:55:36.807089 [hostname] kernel: loop: module loaded
Feb 26 11:55:36.807093 [hostname] kernel: device-mapper: uevent: version 1.0.3
Feb 26 11:55:36.807097 [hostname] kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com
Feb 26 11:55:36.807101 [hostname] kernel: fuse: init (API version 7.39)
Feb 26 11:55:36.807115 [hostname] systemd-journald[364]: Collecting audit messages is disabled.
Feb 26 11:55:36.812854 [hostname] systemd[1]: Finished Create List of Static Device Nodes.
Feb 26 11:55:36.812879 [hostname] systemd[1]: Started Journal Service.
Feb 26 11:55:36.812885 [hostname] kernel: usb 3-3.1: New USB device found, idVendor=3297, idProduct=4976, bcdDevice= 0.01
Feb 26 11:55:36.812973 [hostname] kernel: usb 3-3.1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Feb 26 11:55:36.813020 [hostname] kernel: usb 3-3.1: Product: ErgoDox EZ Glow
Feb 26 11:55:36.813062 [hostname] kernel: usb 3-3.1: Manufacturer: ZSA Technology Labs
Feb 26 11:55:36.926246 [hostname] kernel: i2c_dev: i2c /dev entries driver
Feb 26 11:55:36.926272 [hostname] kernel: usb 3-9: new full-speed USB device number 5 using xhci_hcd
Feb 26 11:55:37.069655 [hostname] kernel: usb 3-9: New USB device found, idVendor=27c6, idProduct=63ac, bcdDevice= 1.00
Feb 26 11:55:37.069966 [hostname] kernel: usb 3-9: New USB device strings: Mfr=1, Product=2, SerialNumber=3
Feb 26 11:55:37.070113 [hostname] kernel: usb 3-9: Product: Goodix USB2.0 MISC
Feb 26 11:55:37.070216 [hostname] kernel: usb 3-9: Manufacturer: Goodix Technology Co., Ltd.
Feb 26 11:55:37.070310 [hostname] kernel: usb 3-9: SerialNumber: UID723F638A_XXXX_MOC_B0
Feb 26 11:55:37.169694 [hostname] kernel: usb 3-3.2: new full-speed USB device number 6 using xhci_hcd
Feb 26 11:55:37.289733 [hostname] kernel: usb 3-3.2: New USB device found, idVendor=05ac, idProduct=0265, bcdDevice= 8.60
Feb 26 11:55:37.290204 [hostname] kernel: usb 3-3.2: New USB device strings: Mfr=1, Product=2, SerialNumber=3
Feb 26 11:55:37.290411 [hostname] kernel: usb 3-3.2: Product: Magic Trackpad
Feb 26 11:55:37.290839 [hostname] kernel: usb 3-3.2: Manufacturer: Apple Inc.
Feb 26 11:55:37.291057 [hostname] kernel: usb 3-3.2: SerialNumber: CC2313403UJ0FLWAT
Feb 26 11:55:37.412989 [hostname] kernel: usb 3-10: new full-speed USB device number 7 using xhci_hcd
Feb 26 11:55:37.552968 [hostname] kernel: usb 3-10: New USB device found, idVendor=8087, idProduct=0033, bcdDevice= 0.00
Feb 26 11:55:37.553246 [hostname] kernel: usb 3-10: New USB device strings: Mfr=0, Product=0, SerialNumber=0
Feb 26 11:55:37.609550 [hostname] kernel: intel_pmc_core INT33A1:00:  initialized
Feb 26 11:55:37.622866 [hostname] kernel: zram0: detected capacity change from 0 to 8388608
Feb 26 11:55:37.626196 [hostname] kernel: input: Intel HID events as /devices/platform/INTC1078:00/input/input4
Feb 26 11:55:37.626246 [hostname] kernel: intel-hid INTC1078:00: platform supports 5 button array
Feb 26 11:55:37.628495 [hostname] kernel: input: Intel HID 5 button array as /devices/platform/INTC1078:00/input/input5
Feb 26 11:55:37.628535 [hostname] kernel: Consider using thermal netlink events interface
Feb 26 11:55:37.642866 [hostname] kernel: wmi_bus wmi_bus-PNP0C14:02: WQBC data block query control method not found
Feb 26 11:55:37.649527 [hostname] kernel: usb 3-3.4: new full-speed USB device number 8 using xhci_hcd
Feb 26 11:55:37.656186 [hostname] kernel: i801_smbus 0000:00:1f.4: enabling device (0000 -> 0003)
Feb 26 11:55:37.656385 [hostname] kernel: i801_smbus 0000:00:1f.4: SPD Write Disable is set
Feb 26 11:55:37.656468 [hostname] kernel: i801_smbus 0000:00:1f.4: SMBus using PCI interrupt
Feb 26 11:55:37.699559 [hostname] kernel: i2c i2c-0: 2/2 memory slots populated (from DMI)
Feb 26 11:55:37.699698 [hostname] kernel: i2c i2c-0: Memory type 0x22 not supported yet, not instantiating SPD
Feb 26 11:55:37.719558 [hostname] kernel: ACPI: bus type thunderbolt registered
Feb 26 11:55:37.729546 [hostname] kernel: spi-nor spi0.0: w25q512jvq (65536 Kbytes)
Feb 26 11:55:37.732904 [hostname] kernel: input: PC Speaker as /devices/platform/pcspkr/input/input6
Feb 26 11:55:37.739539 [hostname] kernel: Creating 1 MTD partitions on "0000:00:1f.5":
Feb 26 11:55:37.739603 [hostname] kernel: 0x000000000000-0x000004000000 : "BIOS"
Feb 26 11:55:37.762868 [hostname] kernel: usb 3-3.4: New USB device found, idVendor=05ac, idProduct=0265, bcdDevice= 8.60
Feb 26 11:55:37.763112 [hostname] kernel: usb 3-3.4: New USB device strings: Mfr=1, Product=2, SerialNumber=3
Feb 26 11:55:37.763225 [hostname] kernel: usb 3-3.4: Product: Magic Trackpad
Feb 26 11:55:37.763329 [hostname] kernel: usb 3-3.4: Manufacturer: Apple Inc.
Feb 26 11:55:37.763424 [hostname] kernel: usb 3-3.4: SerialNumber: CC23135058J0FLWAG
Feb 26 11:55:37.782856 [hostname] kernel: iTCO_vendor_support: vendor-support=0
Feb 26 11:55:37.782890 [hostname] kernel: cfg80211: Loading compiled-in X.509 certificates for regulatory database
Feb 26 11:55:37.782900 [hostname] kernel: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
Feb 26 11:55:37.782907 [hostname] kernel: Loaded X.509 cert 'wens: 61c038651aabdcf94bd0ac7ff06c7248db18c600'
Feb 26 11:55:37.782915 [hostname] kernel: platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
Feb 26 11:55:37.783016 [hostname] kernel: cfg80211: failed to load regulatory.db
Feb 26 11:55:37.793206 [hostname] kernel: mei_me 0000:00:16.0: enabling device (0000 -> 0002)
Feb 26 11:55:37.793398 [hostname] kernel: intel-lpss 0000:00:12.6: enabling device (0004 -> 0006)
Feb 26 11:55:37.796204 [hostname] kernel: idma64 idma64.0: Found Intel integrated DMA 64-bit
Feb 26 11:55:37.799531 [hostname] kernel: ACPI: battery: new extension: Dell DDV Battery Extension
Feb 26 11:55:37.806192 [hostname] kernel: intel_rapl_msr: PL4 support detected.
Feb 26 11:55:37.806266 [hostname] kernel: usbcore: registered new interface driver usbhid
Feb 26 11:55:37.806292 [hostname] kernel: usbhid: USB HID core driver
Feb 26 11:55:37.806301 [hostname] kernel: intel-lpss 0000:00:15.0: enabling device (0000 -> 0002)
Feb 26 11:55:37.806451 [hostname] kernel: intel_rapl_common: Found RAPL domain package
Feb 26 11:55:37.806461 [hostname] kernel: intel_rapl_common: Found RAPL domain core
Feb 26 11:55:37.806471 [hostname] kernel: intel_rapl_common: Found RAPL domain uncore
Feb 26 11:55:37.806479 [hostname] kernel: intel_rapl_common: Found RAPL domain psys
Feb 26 11:55:37.809552 [hostname] kernel: idma64 idma64.1: Found Intel integrated DMA 64-bit
Feb 26 11:55:37.832870 [hostname] kernel: Adding 4194300k swap on /dev/zram0.  Priority:100 extents:1 across:4194300k SSDsc
Feb 26 11:55:37.970621 [hostname] systemd-journald[364]: Received client request to flush runtime journal.
Feb 26 11:55:37.970664 [hostname] systemd-journald[364]: /var/log/journal/83d4a9a179304416a412726444f4f79d/system.journal: Journal file uses a different sequence number ID, rotating.
Feb 26 11:55:37.970677 [hostname] systemd-journald[364]: Rotating system journal.
Feb 26 11:55:37.970688 [hostname] kernel: Intel(R) Wireless WiFi driver for Linux
Feb 26 11:55:37.970698 [hostname] kernel: iwlwifi 0000:00:14.3: enabling device (0000 -> 0002)
Feb 26 11:55:37.970795 [hostname] kernel: iwlwifi 0000:00:14.3: Detected crf-id 0x401410, cnv-id 0x80400 wfpm id 0x80000020
Feb 26 11:55:37.970855 [hostname] kernel: iwlwifi 0000:00:14.3: PCI dev 51f1/4090, rev=0x370, rfid=0x2010d000
Feb 26 11:55:37.970904 [hostname] kernel: iwlwifi 0000:00:14.3: api flags index 2 larger than supported by driver
Feb 26 11:55:37.970954 [hostname] kernel: iwlwifi 0000:00:14.3: TLV_FW_FSEQ_VERSION: FSEQ Version: 0.0.2.41
Feb 26 11:55:37.971001 [hostname] kernel: iwlwifi 0000:00:14.3: loaded firmware version 86.fb5c9aeb.0 so-a0-gf-a0-86.ucode op_mode iwlmvm
Feb 26 11:55:37.971049 [hostname] kernel: pps_core: LinuxPPS API ver. 1 registered
Feb 26 11:55:37.971057 [hostname] kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
Feb 26 11:55:38.019837 [hostname] kernel: PTP clock support registered
Feb 26 11:55:38.019874 [hostname] kernel: iTCO_wdt iTCO_wdt: Found a Intel PCH TCO device (Version=6, TCOBASE=0x0400)
Feb 26 11:55:38.020447 [hostname] kernel: iTCO_wdt iTCO_wdt: initialized. heartbeat=30 sec (nowayout=0)
Feb 26 11:55:38.022854 [hostname] kernel: FAT-fs (nvme0n1p1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck.
Feb 26 11:55:38.026190 [hostname] kernel: input: Dell Privacy Driver as /devices/platform/PNP0C14:02/wmi_bus/wmi_bus-PNP0C14:02/6932965F-1671-4CEB-B988-D3AB0A901919/input/input8
Feb 26 11:55:38.026243 [hostname] kernel: input: Dell WMI hotkeys as /devices/platform/PNP0C14:02/wmi_bus/wmi_bus-PNP0C14:02/9DBB5994-A997-11DA-B012-B622A1EF5492/input/input9
Feb 26 11:55:38.026275 [hostname] kernel: input: ZSA Technology Labs ErgoDox EZ Glow as /devices/pci0000:00/0000:00:14.0/usb3/3-3/3-3.1/3-3.1:1.0/0003:3297:4976.0001/input/input10
Feb 26 11:55:38.029644 [hostname] kernel: usbcore: registered new device driver apple-mfi-fastcharge
Feb 26 11:55:38.029722 [hostname] kernel: mc: Linux media interface: v0.10
Feb 26 11:55:38.032859 [hostname] kernel: proc_thermal_pci 0000:00:04.0: enabling device (0000 -> 0002)
Feb 26 11:55:38.039521 [hostname] kernel: intel_rapl_common: Found RAPL domain package
Feb 26 11:55:38.039601 [hostname] kernel: RAPL PMU: API unit is 2^-32 Joules, 4 fixed counters, 655360 ms ovfl timer
Feb 26 11:55:38.039633 [hostname] kernel: RAPL PMU: hw unit of domain pp0-core 2^-14 Joules
Feb 26 11:55:38.039652 [hostname] kernel: RAPL PMU: hw unit of domain package 2^-14 Joules
Feb 26 11:55:38.039671 [hostname] kernel: RAPL PMU: hw unit of domain pp1-gpu 2^-14 Joules
Feb 26 11:55:38.039706 [hostname] kernel: RAPL PMU: hw unit of domain psys 2^-14 Joules
Feb 26 11:55:38.042855 [hostname] kernel: cryptd: max_cpu_qlen set to 1000
Feb 26 11:55:38.049961 [hostname] kernel: videodev: Linux video capture interface: v2.00
Feb 26 11:55:38.084053 [hostname] kernel: hid-generic 0003:3297:4976.0001: input,hidraw0: USB HID v1.11 Keyboard [ZSA Technology Labs ErgoDox EZ Glow] on usb-0000:00:14.0-3.1/input0
Feb 26 11:55:38.084341 [hostname] kernel: hid-generic 0003:3297:4976.0002: hiddev96,hidraw1: USB HID v1.11 Device [ZSA Technology Labs ErgoDox EZ Glow] on usb-0000:00:14.0-3.1/input1
Feb 26 11:55:38.084542 [hostname] kernel: input: ZSA Technology Labs ErgoDox EZ Glow as /devices/pci0000:00/0000:00:14.0/usb3/3-3/3-3.1/3-3.1:1.2/0003:3297:4976.0003/input/input11
Feb 26 11:55:38.084581 [hostname] kernel: hid-generic 0003:3297:4976.0003: input,hidraw2: USB HID v1.11 Mouse [ZSA Technology Labs ErgoDox EZ Glow] on usb-0000:00:14.0-3.1/input2
Feb 26 11:55:38.084794 [hostname] kernel: input: ZSA Technology Labs ErgoDox EZ Glow System Control as /devices/pci0000:00/0000:00:14.0/usb3/3-3/3-3.1/3-3.1:1.3/0003:3297:4976.0004/input/input12
Feb 26 11:55:38.106239 [hostname] kernel: AVX2 version of gcm_enc/dec engaged.
Feb 26 11:55:38.106294 [hostname] kernel: AES CTR mode by8 optimization enabled
Feb 26 11:55:38.106305 [hostname] kernel: snd_hda_intel 0000:00:1f.3: DSP detected with PCI class/subclass/prog-if info 0x040100
Feb 26 11:55:38.106408 [hostname] kernel: Bluetooth: Core ver 2.22
Feb 26 11:55:38.106417 [hostname] kernel: NET: Registered PF_BLUETOOTH protocol family
Feb 26 11:55:38.106426 [hostname] kernel: Bluetooth: HCI device and connection manager initialized
Feb 26 11:55:38.106431 [hostname] kernel: Bluetooth: HCI socket layer initialized
Feb 26 11:55:38.106440 [hostname] kernel: Bluetooth: L2CAP socket layer initialized
Feb 26 11:55:38.106449 [hostname] kernel: Bluetooth: SCO socket layer initialized
Feb 26 11:55:38.106456 [hostname] kernel: snd_hda_intel 0000:00:1f.3: Digital mics found on Skylake+ platform, using SOF driver
Feb 26 11:55:38.116191 [hostname] kernel: intel-lpss 0000:00:15.1: enabling device (0000 -> 0002)
Feb 26 11:55:38.116390 [hostname] kernel: idma64 idma64.2: Found Intel integrated DMA 64-bit
Feb 26 11:55:38.142854 [hostname] kernel: input: ZSA Technology Labs ErgoDox EZ Glow Consumer Control as /devices/pci0000:00/0000:00:14.0/usb3/3-3/3-3.1/3-3.1:1.3/0003:3297:4976.0004/input/input13
Feb 26 11:55:38.142939 [hostname] kernel: input: ZSA Technology Labs ErgoDox EZ Glow Keyboard as /devices/pci0000:00/0000:00:14.0/usb3/3-3/3-3.1/3-3.1:1.3/0003:3297:4976.0004/input/input14
Feb 26 11:55:38.142953 [hostname] kernel: hid-generic 0003:3297:4976.0004: input,hidraw3: USB HID v1.11 Keyboard [ZSA Technology Labs ErgoDox EZ Glow] on usb-0000:00:14.0-3.1/input3
Feb 26 11:55:38.143070 [hostname] kernel: hid-generic 0003:05AC:0265.0005: hiddev97,hidraw4: USB HID v1.10 Device [Apple Inc. Magic Trackpad] on usb-0000:00:14.0-3.2/input0
Feb 26 11:55:38.143139 [hostname] kernel: input: Apple Inc. Magic Trackpad Mouse as /devices/pci0000:00/0000:00:14.0/usb3/3-3/3-3.2/3-3.2:1.1/0003:05AC:0265.0006/input/input15
Feb 26 11:55:38.143145 [hostname] kernel: hid-generic 0003:05AC:0265.0006: input,hiddev98,hidraw5: USB HID v1.10 Mouse [Apple Inc. Magic Trackpad] on usb-0000:00:14.0-3.2/input1
Feb 26 11:55:38.143205 [hostname] kernel: hid-generic 0003:05AC:0265.0007: hiddev99,hidraw6: USB HID v1.10 Device [Apple Inc. Magic Trackpad] on usb-0000:00:14.0-3.2/input2
Feb 26 11:55:38.143265 [hostname] kernel: hid-generic 0003:05AC:0265.0008: hiddev100,hidraw7: USB HID v1.10 Device [Apple Inc. Magic Trackpad] on usb-0000:00:14.0-3.2/input3
Feb 26 11:55:38.143327 [hostname] kernel: hid-generic 0003:05AC:0265.0009: hiddev101,hidraw8: USB HID v1.10 Device [Apple Inc. Magic Trackpad] on usb-0000:00:14.0-3.4/input0
Feb 26 11:55:38.143386 [hostname] kernel: input: Apple Inc. Magic Trackpad Mouse as /devices/pci0000:00/0000:00:14.0/usb3/3-3/3-3.4/3-3.4:1.1/0003:05AC:0265.000A/input/input18
Feb 26 11:55:38.143393 [hostname] kernel: hid-generic 0003:05AC:0265.000A: input,hiddev102,hidraw9: USB HID v1.10 Mouse [Apple Inc. Magic Trackpad] on usb-0000:00:14.0-3.4/input1
Feb 26 11:55:38.143450 [hostname] kernel: hid-generic 0003:05AC:0265.000B: hiddev103,hidraw10: USB HID v1.10 Device [Apple Inc. Magic Trackpad] on usb-0000:00:14.0-3.4/input2
Feb 26 11:55:38.143508 [hostname] kernel: hid-generic 0003:05AC:0265.000C: hiddev104,hidraw11: USB HID v1.10 Device [Apple Inc. Magic Trackpad] on usb-0000:00:14.0-3.4/input3
Feb 26 11:55:38.146185 [hostname] kernel: input: ELAN900C:00 04F3:2D25 Touchscreen as /devices/pci0000:00/0000:00:15.0/i2c_designware.1/i2c-1/i2c-ELAN900C:00/0018:04F3:2D25.000D/input/input21
Feb 26 11:55:38.146218 [hostname] kernel: input: ELAN900C:00 04F3:2D25 as /devices/pci0000:00/0000:00:15.0/i2c_designware.1/i2c-1/i2c-ELAN900C:00/0018:04F3:2D25.000D/input/input22
Feb 26 11:55:38.146225 [hostname] kernel: input: ELAN900C:00 04F3:2D25 as /devices/pci0000:00/0000:00:15.0/i2c_designware.1/i2c-1/i2c-ELAN900C:00/0018:04F3:2D25.000D/input/input23
Feb 26 11:55:38.146236 [hostname] kernel: hid-generic 0018:04F3:2D25.000D: input,hidraw12: I2C HID v1.00 Device [ELAN900C:00 04F3:2D25] on i2c-ELAN900C:00
Feb 26 11:55:38.339568 [hostname] kernel: magicmouse 0003:05AC:0265.0005: fixing up magicmouse battery report descriptor
Feb 26 11:55:38.339710 [hostname] kernel: mousedev: PS/2 mouse device common for all mice
Feb 26 11:55:38.339721 [hostname] kernel: input: Apple Inc. Magic Trackpad as /devices/pci0000:00/0000:00:14.0/usb3/3-3/3-3.2/3-3.2:1.0/0003:05AC:0265.0005/input/input25
Feb 26 11:55:38.339728 [hostname] kernel: magicmouse 0003:05AC:0265.0005: input,hiddev97,hidraw4: USB HID v1.10 Mouse [Apple Inc. Magic Trackpad] on usb-0000:00:14.0-3.2/input0
Feb 26 11:55:38.342897 [hostname] kernel: i915 0000:00:02.0: [drm] VT-d active for gfx access
Feb 26 11:55:38.362913 [hostname] kernel: Console: switching to colour dummy device 80x25
Feb 26 11:55:38.362979 [hostname] kernel: iwlwifi 0000:00:14.3: Detected Intel(R) Wi-Fi 6E AX211 160MHz, REV=0x370
Feb 26 11:55:38.363081 [hostname] kernel: thermal thermal_zone13: failed to read out thermal zone (-61)
Feb 26 11:55:38.369568 [hostname] kernel: iwlwifi 0000:00:14.3: WRT: Invalid buffer destination
Feb 26 11:55:38.389522 [hostname] kernel: i915 0000:00:02.0: vgaarb: deactivate vga console
Feb 26 11:55:38.389653 [hostname] kernel: i915 0000:00:02.0: [drm] Using Transparent Hugepages
Feb 26 11:55:38.389744 [hostname] kernel: i915 0000:00:02.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=io+mem:owns=io+mem
Feb 26 11:55:38.392852 [hostname] kernel: mei_hdcp 0000:00:16.0-b638ab7e-94e2-4ea2-a552-d1c54b627f04: bound 0000:00:02.0 (ops i915_hdcp_ops [i915])
Feb 26 11:55:38.392888 [hostname] kernel: i915 0000:00:02.0: [drm] Finished loading DMC firmware i915/adlp_dmc.bin (v2.20)
Feb 26 11:55:38.419522 [hostname] kernel: i915 0000:00:02.0: [drm] GT0: GuC firmware i915/adlp_guc_70.bin version 70.20.0
Feb 26 11:55:38.419736 [hostname] kernel: i915 0000:00:02.0: [drm] GT0: HuC firmware i915/tgl_huc.bin version 7.9.3
Feb 26 11:55:38.419828 [hostname] kernel: input: Apple Inc. Magic Trackpad as /devices/pci0000:00/0000:00:14.0/usb3/3-3/3-3.2/3-3.2:1.1/0003:05AC:0265.0006/input/input26
Feb 26 11:55:38.419847 [hostname] kernel: magicmouse 0003:05AC:0265.0006: input,hiddev98,hidraw5: USB HID v1.10 Mouse [Apple Inc. Magic Trackpad] on usb-0000:00:14.0-3.2/input1
Feb 26 11:55:38.419939 [hostname] kernel: magicmouse 0003:05AC:0265.0007: hiddev99,hidraw6: USB HID v1.10 Device [Apple Inc. Magic Trackpad] on usb-0000:00:14.0-3.2/input2
Feb 26 11:55:38.420018 [hostname] kernel: magicmouse 0003:05AC:0265.0008: hiddev100,hidraw7: USB HID v1.10 Device [Apple Inc. Magic Trackpad] on usb-0000:00:14.0-3.2/input3
Feb 26 11:55:38.420097 [hostname] kernel: magicmouse 0003:05AC:0265.0009: fixing up magicmouse battery report descriptor
Feb 26 11:55:38.420170 [hostname] kernel: input: Apple Inc. Magic Trackpad as /devices/pci0000:00/0000:00:14.0/usb3/3-3/3-3.4/3-3.4:1.0/0003:05AC:0265.0009/input/input27
Feb 26 11:55:38.420180 [hostname] kernel: magicmouse 0003:05AC:0265.0009: input,hiddev101,hidraw8: USB HID v1.10 Mouse [Apple Inc. Magic Trackpad] on usb-0000:00:14.0-3.4/input0
Feb 26 11:55:38.431449 [hostname] kernel: i915 0000:00:02.0: [drm] GT0: HuC: authenticated for all workloads
Feb 26 11:55:38.431550 [hostname] kernel: i915 0000:00:02.0: [drm] GT0: GUC: submission enabled
Feb 26 11:55:38.431600 [hostname] kernel: i915 0000:00:02.0: [drm] GT0: GUC: SLPC enabled
Feb 26 11:55:38.431652 [hostname] kernel: i915 0000:00:02.0: [drm] GT0: GUC: RC enabled
Feb 26 11:55:38.432878 [hostname] kernel: mei_pxp 0000:00:16.0-fbf6fcf1-96cf-4e2e-a6a6-1bab8cbe36b1: bound 0000:00:02.0 (ops i915_pxp_tee_component_ops [i915])
Feb 26 11:55:38.432919 [hostname] kernel: i915 0000:00:02.0: [drm] Protected Xe Path (PXP) protected content support initialized
Feb 26 11:55:38.462944 [hostname] kernel: input: VEN_06CB:00 06CB:CE7E Mouse as /devices/pci0000:00/0000:00:15.1/i2c_designware.2/i2c-2/i2c-VEN_06CB:00/0018:06CB:CE7E.000E/input/input28
Feb 26 11:55:38.482884 [hostname] kernel: input: VEN_06CB:00 06CB:CE7E Touchpad as /devices/pci0000:00/0000:00:15.1/i2c_designware.2/i2c-2/i2c-VEN_06CB:00/0018:06CB:CE7E.000E/input/input29
Feb 26 11:55:38.483016 [hostname] kernel: input: Apple Inc. Magic Trackpad as /devices/pci0000:00/0000:00:14.0/usb3/3-3/3-3.4/3-3.4:1.1/0003:05AC:0265.000A/input/input31
Feb 26 11:55:38.483041 [hostname] kernel: hid-generic 0018:06CB:CE7E.000E: input,hidraw9: I2C HID v1.00 Mouse [VEN_06CB:00 06CB:CE7E] on i2c-VEN_06CB:00
Feb 26 11:55:38.483279 [hostname] kernel: magicmouse 0003:05AC:0265.000A: input,hiddev102,hidraw13: USB HID v1.10 Mouse [Apple Inc. Magic Trackpad] on usb-0000:00:14.0-3.4/input1
Feb 26 11:55:38.486704 [hostname] kernel: magicmouse 0003:05AC:0265.000B: hiddev103,hidraw10: USB HID v1.10 Device [Apple Inc. Magic Trackpad] on usb-0000:00:14.0-3.4/input2
Feb 26 11:55:38.489565 [hostname] kernel: magicmouse 0003:05AC:0265.000C: hiddev104,hidraw11: USB HID v1.10 Device [Apple Inc. Magic Trackpad] on usb-0000:00:14.0-3.4/input3
Feb 26 11:55:38.499542 [hostname] kernel: ish-hid {33AECD58-B679-4E54-9BD9-A04D34F0C226}: [hid-ish]: enum_devices_done OK, num_hid_devices=1
Feb 26 11:55:38.502878 [hostname] kernel: hid-generic 001F:8087:0AC2.000F: hidraw14: SENSOR HUB HID v2.00 Device [hid-ishtp 8087:0AC2] on 
Feb 26 11:55:38.516194 [hostname] kernel: usb 3-6: Found UVC 1.00 device Integrated_Webcam_HD (0c45:6748)
Feb 26 11:55:38.526191 [hostname] kernel: usbcore: registered new interface driver btusb
Feb 26 11:55:38.526247 [hostname] kernel: Bluetooth: hci0: Device revision is 0
Feb 26 11:55:38.526272 [hostname] kernel: Bluetooth: hci0: Secure boot is enabled
Feb 26 11:55:38.526294 [hostname] kernel: Bluetooth: hci0: OTP lock is enabled
Feb 26 11:55:38.526312 [hostname] kernel: Bluetooth: hci0: API lock is enabled
Feb 26 11:55:38.526329 [hostname] kernel: Bluetooth: hci0: Debug lock is disabled
Feb 26 11:55:38.526346 [hostname] kernel: Bluetooth: hci0: Minimum firmware build 1 week 10 2014
Feb 26 11:55:38.526370 [hostname] kernel: Bluetooth: hci0: Bootloader timestamp 2019.40 buildtype 1 build 38
Feb 26 11:55:38.526383 [hostname] kernel: ACPI Warning: \_SB.PC00.XHCI.RHUB.HS10._DSM: Argument #4 type mismatch - Found [Integer], ACPI requires [Package] (20230628/nsarguments-61)
Feb 26 11:55:38.526406 [hostname] kernel: Bluetooth: hci0: DSM reset method type: 0x00
Feb 26 11:55:38.529530 [hostname] kernel: iwlwifi 0000:00:14.3: WFPM_UMAC_PD_NOTIFICATION: 0x20
Feb 26 11:55:38.529735 [hostname] kernel: iwlwifi 0000:00:14.3: WFPM_LMAC2_PD_NOTIFICATION: 0x1f
Feb 26 11:55:38.529991 [hostname] kernel: iwlwifi 0000:00:14.3: WFPM_AUTH_KEY_0: 0x90
Feb 26 11:55:38.530115 [hostname] kernel: iwlwifi 0000:00:14.3: CNVI_SCU_SEQ_DATA_DW9: 0x0
Feb 26 11:55:38.530263 [hostname] kernel: iwlwifi 0000:00:14.3: loaded PNVM version e28bb9d7
Feb 26 11:55:38.530373 [hostname] kernel: iwlwifi 0000:00:14.3: RFIm is deactivated, reason = 4
Feb 26 11:55:38.530513 [hostname] kernel: usb 3-6: Found UVC 1.00 device Integrated_Webcam_HD (0c45:6748)
Feb 26 11:55:38.530687 [hostname] kernel: Bluetooth: hci0: Found device firmware: intel/ibt-0040-0041.sfi
Feb 26 11:55:38.530703 [hostname] kernel: Bluetooth: hci0: Boot Address: 0x100800
Feb 26 11:55:38.530715 [hostname] kernel: Bluetooth: hci0: Firmware Version: 60-48.23
Feb 26 11:55:38.536197 [hostname] kernel: usbcore: registered new interface driver uvcvideo
Feb 26 11:55:38.536270 [hostname] kernel: input: PS/2 Generic Mouse as /devices/platform/i8042/serio1/input/input7
Feb 26 11:55:38.546195 [hostname] kernel: iwlwifi 0000:00:14.3: Detected RF GF, rfid=0x2010d000
Feb 26 11:55:38.552853 [hostname] kernel: cs35l41-hda spi1-CSC3551:00-cs35l41-hda.0: Adding DSD properties for 10280BEB
Feb 26 11:55:38.553033 [hostname] kernel: cs35l41-hda spi1-CSC3551:00-cs35l41-hda.0: Using extra _DSD properties, bypassing _DSD in ACPI
Feb 26 11:55:38.553158 [hostname] kernel: cs35l41-hda spi1-CSC3551:00-cs35l41-hda.0: SPI speed is too slow to support firmware download: 3051 Hz.
Feb 26 11:55:38.612853 [hostname] kernel: iwlwifi 0000:00:14.3: base HW address: c4:3d:1a:69:c8:4b
Feb 26 11:55:38.629523 [hostname] kernel: iwlwifi 0000:00:14.3 wlp0s20f3: renamed from wlan0
Feb 26 11:55:38.732861 [hostname] kernel: ACPI Warning: \_SB.PC00.PEG1.PEGP._DSM: Argument #4 type mismatch - Found [Buffer], ACPI requires [Package] (20230628/nsarguments-61)
Feb 26 11:55:38.732931 [hostname] kernel: pci 0000:01:00.0: optimus capabilities: enabled, status dynamic power, hda bios codec supported
Feb 26 11:55:38.733032 [hostname] kernel: VGA switcheroo: detected Optimus DSM method \_SB_.PC00.PEG1.PEGP handle
Feb 26 11:55:38.733042 [hostname] kernel: nouveau: detected PR support, will not use DSM
Feb 26 11:55:38.733052 [hostname] kernel: nouveau 0000:01:00.0: NVIDIA AD107 (197000a1)
Feb 26 11:55:38.832858 [hostname] kernel: sof-audio-pci-intel-tgl 0000:00:1f.3: DSP detected with PCI class/subclass/prog-if info 0x040100
Feb 26 11:55:38.833090 [hostname] kernel: sof-audio-pci-intel-tgl 0000:00:1f.3: Digital mics found on Skylake+ platform, using SOF driver
Feb 26 11:55:38.833237 [hostname] kernel: sof-audio-pci-intel-tgl 0000:00:1f.3: enabling device (0000 -> 0002)
Feb 26 11:55:38.833367 [hostname] kernel: sof-audio-pci-intel-tgl 0000:00:1f.3: DSP detected with PCI class/subclass/prog-if 0x040100
Feb 26 11:55:38.842852 [hostname] kernel: intel_tcc_cooling: TCC Offset locked
Feb 26 11:55:38.862859 [hostname] kernel: input: VEN_06CB:00 06CB:CE7E Mouse as /devices/pci0000:00/0000:00:15.1/i2c_designware.2/i2c-2/i2c-VEN_06CB:00/0018:06CB:CE7E.000E/input/input32
Feb 26 11:55:38.882853 [hostname] kernel: input: VEN_06CB:00 06CB:CE7E Touchpad as /devices/pci0000:00/0000:00:15.1/i2c_designware.2/i2c-2/i2c-VEN_06CB:00/0018:06CB:CE7E.000E/input/input33
Feb 26 11:55:38.882878 [hostname] kernel: hid-multitouch 0018:06CB:CE7E.000E: input,hidraw9: I2C HID v1.00 Mouse [VEN_06CB:00 06CB:CE7E] on i2c-VEN_06CB:00
Feb 26 11:55:38.883036 [hostname] kernel: hid-sensor-hub 001F:8087:0AC2.000F: hidraw12: SENSOR HUB HID v2.00 Device [hid-ishtp 8087:0AC2] on 
Feb 26 11:55:38.889521 [hostname] kernel: input: ELAN900C:00 04F3:2D25 as /devices/pci0000:00/0000:00:15.0/i2c_designware.1/i2c-1/i2c-ELAN900C:00/0018:04F3:2D25.000D/input/input35
Feb 26 11:55:38.889564 [hostname] kernel: input: ELAN900C:00 04F3:2D25 UNKNOWN as /devices/pci0000:00/0000:00:15.0/i2c_designware.1/i2c-1/i2c-ELAN900C:00/0018:04F3:2D25.000D/input/input36
Feb 26 11:55:38.892939 [hostname] kernel: input: ELAN900C:00 04F3:2D25 UNKNOWN as /devices/pci0000:00/0000:00:15.0/i2c_designware.1/i2c-1/i2c-ELAN900C:00/0018:04F3:2D25.000D/input/input37
Feb 26 11:55:38.892961 [hostname] kernel: hid-multitouch 0018:04F3:2D25.000D: input,hidraw14: I2C HID v1.00 Device [ELAN900C:00 04F3:2D25] on i2c-ELAN900C:00
Feb 26 11:55:38.931483 [hostname] kernel: block nvme0n1: No UUID available providing old NGUID
Feb 26 11:55:38.939577 [hostname] kernel: nouveau 0000:01:00.0: bios: version 95.07.1b.00.14
Feb 26 11:55:38.976224 [hostname] kernel: iwlwifi 0000:00:14.3: WRT: Invalid buffer destination
Feb 26 11:55:39.129523 [hostname] kernel: iwlwifi 0000:00:14.3: WFPM_UMAC_PD_NOTIFICATION: 0x20
Feb 26 11:55:39.129647 [hostname] kernel: iwlwifi 0000:00:14.3: WFPM_LMAC2_PD_NOTIFICATION: 0x1f
Feb 26 11:55:39.129701 [hostname] kernel: iwlwifi 0000:00:14.3: WFPM_AUTH_KEY_0: 0x90
Feb 26 11:55:39.129748 [hostname] kernel: iwlwifi 0000:00:14.3: CNVI_SCU_SEQ_DATA_DW9: 0x0
Feb 26 11:55:39.129793 [hostname] kernel: iwlwifi 0000:00:14.3: RFIm is deactivated, reason = 4
Feb 26 11:55:39.146184 [hostname] kernel: iwlwifi 0000:00:14.3: RFIm is deactivated, reason = 4
Feb 26 11:55:39.222855 [hostname] kernel: iwlwifi 0000:00:14.3: Registered PHC clock: iwlwifi-PTP, with index: 0
Feb 26 11:55:39.282850 [hostname] kernel: iwlwifi 0000:00:14.3: WRT: Invalid buffer destination
Feb 26 11:55:39.436191 [hostname] kernel: iwlwifi 0000:00:14.3: WFPM_UMAC_PD_NOTIFICATION: 0x20
Feb 26 11:55:39.436299 [hostname] kernel: iwlwifi 0000:00:14.3: WFPM_LMAC2_PD_NOTIFICATION: 0x1f
Feb 26 11:55:39.436373 [hostname] kernel: iwlwifi 0000:00:14.3: WFPM_AUTH_KEY_0: 0x90
Feb 26 11:55:39.436441 [hostname] kernel: iwlwifi 0000:00:14.3: CNVI_SCU_SEQ_DATA_DW9: 0x0
Feb 26 11:55:39.436491 [hostname] kernel: iwlwifi 0000:00:14.3: RFIm is deactivated, reason = 4
Feb 26 11:55:39.759518 [hostname] kernel: [drm] Initialized i915 1.6.0 20230929 for 0000:00:02.0 on minor 1
Feb 26 11:55:39.759556 [hostname] kernel: ACPI: video: Video Device [PEGP] (multi-head: no  rom: yes  post: no)
Feb 26 11:55:39.759565 [hostname] kernel: input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:03/LNXVIDEO:00/input/input39
Feb 26 11:55:39.762917 [hostname] kernel: ACPI: video: Video Device [GFX0] (multi-head: yes  rom: no  post: no)
Feb 26 11:55:39.769606 [hostname] kernel: input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:01/input/input40
Feb 26 11:55:39.769642 [hostname] kernel: i915 display info: display version: 13
Feb 26 11:55:39.769686 [hostname] kernel: i915 display info: cursor_needs_physical: no
Feb 26 11:55:39.769700 [hostname] kernel: i915 display info: has_cdclk_crawl: yes
Feb 26 11:55:39.769716 [hostname] kernel: i915 display info: has_cdclk_squash: no
Feb 26 11:55:39.769728 [hostname] kernel: i915 display info: has_ddi: yes
Feb 26 11:55:39.769741 [hostname] kernel: i915 display info: has_dp_mst: yes
Feb 26 11:55:39.769749 [hostname] kernel: i915 display info: has_dsb: yes
Feb 26 11:55:39.769758 [hostname] kernel: i915 display info: has_fpga_dbg: yes
Feb 26 11:55:39.769774 [hostname] kernel: i915 display info: has_gmch: no
Feb 26 11:55:39.769783 [hostname] kernel: i915 display info: has_hotplug: yes
Feb 26 11:55:39.769791 [hostname] kernel: i915 display info: has_hti: no
Feb 26 11:55:39.769803 [hostname] kernel: i915 display info: has_ipc: yes
Feb 26 11:55:39.769812 [hostname] kernel: i915 display info: has_overlay: no
Feb 26 11:55:39.769824 [hostname] kernel: i915 display info: has_psr: yes
Feb 26 11:55:39.769833 [hostname] kernel: i915 display info: has_psr_hw_tracking: no
Feb 26 11:55:39.769841 [hostname] kernel: i915 display info: overlay_needs_physical: no
Feb 26 11:55:39.769850 [hostname] kernel: i915 display info: supports_tv: no
Feb 26 11:55:39.769858 [hostname] kernel: i915 display info: has_hdcp: yes
Feb 26 11:55:39.769866 [hostname] kernel: i915 display info: has_dmc: yes
Feb 26 11:55:39.769875 [hostname] kernel: i915 display info: has_dsc: yes
Feb 26 11:55:39.769883 [hostname] kernel: fbcon: i915drmfb (fb0) is primary device
Feb 26 11:55:39.772853 [hostname] kernel: Console: switching to colour frame buffer device 216x67
Feb 26 11:55:39.796192 [hostname] kernel: i915 0000:00:02.0: [drm] fb0: i915drmfb frame buffer device
Feb 26 11:55:39.892859 [hostname] kernel: vga_switcheroo: enabled
Feb 26 11:55:39.892882 [hostname] kernel: nouveau 0000:01:00.0: DRM: VRAM: 8188 MiB
Feb 26 11:55:39.892986 [hostname] kernel: nouveau 0000:01:00.0: DRM: GART: 536870912 MiB
Feb 26 11:55:39.952852 [hostname] kernel: nouveau 0000:01:00.0: DRM: MM: using COPY for buffer copies
Feb 26 11:55:39.952990 [hostname] kernel: [drm] Initialized nouveau 1.4.0 20120801 for 0000:01:00.0 on minor 0
Feb 26 11:55:39.956185 [hostname] kernel: nouveau 0000:01:00.0: [drm] No compatible format found
Feb 26 11:55:39.956314 [hostname] kernel: nouveau 0000:01:00.0: [drm] Cannot find any crtc or sizes
Feb 26 11:55:40.086202 [hostname] kernel: Bluetooth: hci0: Waiting for firmware download to complete
Feb 26 11:55:40.086222 [hostname] kernel: Bluetooth: hci0: Firmware loaded in 1518867 usecs
Feb 26 11:55:40.086236 [hostname] kernel: Bluetooth: hci0: Waiting for device to boot
Feb 26 11:55:40.102861 [hostname] kernel: Bluetooth: hci0: Device booted in 15510 usecs
Feb 26 11:55:40.102883 [hostname] kernel: Bluetooth: hci0: Malformed MSFT vendor event: 0x02
Feb 26 11:55:40.102893 [hostname] kernel: Bluetooth: hci0: Found Intel DDC parameters: intel/ibt-0040-0041.ddc
Feb 26 11:55:40.102902 [hostname] kernel: Bluetooth: hci0: Applying Intel DDC parameters completed
Feb 26 11:55:40.106196 [hostname] kernel: Bluetooth: hci0: Firmware timestamp 2023.48 buildtype 1 build 75324
Feb 26 11:55:42.723969 [hostname] kernel: ucsi_acpi USBC000:00: unknown error 0
Feb 26 11:55:42.724080 [hostname] kernel: ucsi_acpi USBC000:00: UCSI_GET_PDOS failed (-5)
Feb 26 11:55:43.482918 [hostname] kernel: wlp0s20f3: authenticate with fc:12:63:f2:2c:33 (local address=c4:3d:1a:69:c8:4b)
Feb 26 11:55:43.482947 [hostname] kernel: wlp0s20f3: send auth to fc:12:63:f2:2c:33 (try 1/3)
Feb 26 11:55:43.516200 [hostname] kernel: wlp0s20f3: authenticated
Feb 26 11:55:43.516236 [hostname] kernel: wlp0s20f3: associate with fc:12:63:f2:2c:33 (try 1/3)
Feb 26 11:55:43.519548 [hostname] kernel: wlp0s20f3: RX AssocResp from fc:12:63:f2:2c:33 (capab=0x1511 status=0 aid=2)
Feb 26 11:55:43.526183 [hostname] kernel: wlp0s20f3: associated
Feb 26 11:55:43.602974 [hostname] kernel: wlp0s20f3: Limiting TX power to 21 (24 - 3) dBm as advertised by fc:12:63:f2:2c:33
Feb 26 11:55:44.122853 [hostname] kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this.
Feb 26 11:55:44.122902 [hostname] kernel: Bridge firewalling registered
Feb 26 11:55:44.192909 [hostname] kernel: Initializing XFRM netlink socket
Feb 26 11:55:44.996302 [hostname] kernel: cs35l41-hda spi1-CSC3551:00-cs35l41-hda.0: Cirrus Logic CS35L41 (35a40), Revision: B2
Feb 26 11:55:44.996433 [hostname] kernel: cs35l41-hda spi1-CSC3551:00-cs35l41-hda.1: Adding DSD properties for 10280BEB
Feb 26 11:55:44.999640 [hostname] kernel: cs35l41-hda spi1-CSC3551:00-cs35l41-hda.1: Using extra _DSD properties, bypassing _DSD in ACPI
Feb 26 11:55:44.999734 [hostname] kernel: cs35l41-hda spi1-CSC3551:00-cs35l41-hda.1: SPI speed is too slow to support firmware download: 3051 Hz.
Feb 26 11:55:44.999788 [hostname] kernel: cs35l41-hda spi1-CSC3551:00-cs35l41-hda.1: Reset line busy, assuming shared reset
Feb 26 11:55:45.394148 [hostname] kernel: BUG: kernel NULL pointer dereference, address: 00000000000000a8
Feb 26 11:55:45.394243 [hostname] kernel: #PF: supervisor read access in kernel mode
Feb 26 11:55:45.394479 [hostname] kernel: #PF: error_code(0x0000) - not-present page
Feb 26 11:55:45.403487 [hostname] kernel: PGD 0 P4D 0 
Feb 26 11:55:45.403697 [hostname] kernel: Oops: 0000 [#1] PREEMPT SMP NOPTI
Feb 26 11:55:45.403717 [hostname] kernel: CPU: 14 PID: 194 Comm: kworker/14:1 Not tainted 6.7.6-arch1-1 #1 92d1e939a2710641cdadd5e5b8601f67b3474c0a
Feb 26 11:55:45.403726 [hostname] kernel: Hardware name: Dell Inc. XPS 15 9530/0GY0F9, BIOS 1.7.0 08/14/2023
Feb 26 11:55:45.403734 [hostname] kernel: Workqueue: pm pm_runtime_work
Feb 26 11:55:45.403742 [hostname] kernel: RIP: 0010:r535_gsp_fini+0x4d/0x360 [nouveau]
Feb 26 11:55:45.403750 [hostname] kernel: Code: 80 bf 40 0a 00 00 00 0f 84 88 01 00 00 48 89 fb 40 84 f6 74 53 48 8b 87 60 07 00 00 4c 8d a7 70 07 00 00 48 8b 7f 10 4c 89 e2 <48> 8b a8 a8 00 00 00 48 2b 68 70 48 89 ee e8 c0 fe ff ff 85 c0 0f
Feb 26 11:55:45.403758 [hostname] kernel: RSP: 0000:ffffb0d440887b70 EFLAGS: 00010202
Feb 26 11:55:45.403768 [hostname] kernel: RAX: 0000000000000000 RBX: ffff9998dfe0f000 RCX: 0000000000000018
Feb 26 11:55:45.403776 [hostname] kernel: RDX: ffff9998dfe0f770 RSI: 0000000000000001 RDI: ffff9998de89d400
Feb 26 11:55:45.403784 [hostname] kernel: RBP: 0000000000000001 R08: ffff9998cf0fd280 R09: ffff9998dfe0fcf0
Feb 26 11:55:45.403792 [hostname] kernel: R10: ffffb0d440887bb8 R11: ffffb0d440887a40 R12: ffff9998dfe0f770
Feb 26 11:55:45.403799 [hostname] kernel: R13: ffffffffc1dbe937 R14: ffff9998de89d400 R15: ffff9998dfe0f008
Feb 26 11:55:45.403807 [hostname] kernel: FS:  0000000000000000(0000) GS:ffff99afef580000(0000) knlGS:0000000000000000
Feb 26 11:55:45.403815 [hostname] kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Feb 26 11:55:45.403822 [hostname] kernel: CR2: 00000000000000a8 CR3: 0000000ad2020000 CR4: 0000000000f50ef0
Feb 26 11:55:45.403830 [hostname] kernel: PKRU: 55555554
Feb 26 11:55:45.403836 [hostname] kernel: Call Trace:
Feb 26 11:55:45.403844 [hostname] kernel:  <TASK>
Feb 26 11:55:45.403853 [hostname] kernel:  ? __die+0x23/0x70
Feb 26 11:55:45.403861 [hostname] kernel:  ? page_fault_oops+0x171/0x4e0
Feb 26 11:55:45.403869 [hostname] kernel:  ? radix_tree_delete_item+0x68/0xd0
Feb 26 11:55:45.403876 [hostname] kernel:  ? exc_page_fault+0x7f/0x180
Feb 26 11:55:45.403885 [hostname] kernel:  ? asm_exc_page_fault+0x26/0x30
Feb 26 11:55:45.403893 [hostname] kernel:  ? r535_gsp_fini+0x4d/0x360 [nouveau 69db8f5292a322c7534664c04840f56717e052ef]
Feb 26 11:55:45.403901 [hostname] kernel:  nvkm_subdev_fini+0x67/0x150 [nouveau 69db8f5292a322c7534664c04840f56717e052ef]
Feb 26 11:55:45.403908 [hostname] kernel:  nvkm_device_fini+0x95/0x1e0 [nouveau 69db8f5292a322c7534664c04840f56717e052ef]
Feb 26 11:55:45.403916 [hostname] kernel:  nvkm_udevice_fini+0x53/0x70 [nouveau 69db8f5292a322c7534664c04840f56717e052ef]
Feb 26 11:55:45.403923 [hostname] kernel:  nvkm_object_fini+0xb9/0x240 [nouveau 69db8f5292a322c7534664c04840f56717e052ef]
Feb 26 11:55:45.403936 [hostname] kernel:  nvkm_object_fini+0x75/0x240 [nouveau 69db8f5292a322c7534664c04840f56717e052ef]
Feb 26 11:55:45.403946 [hostname] kernel:  nouveau_do_suspend+0x104/0x280 [nouveau 69db8f5292a322c7534664c04840f56717e052ef]
Feb 26 11:55:45.403953 [hostname] kernel:  nouveau_pmops_runtime_suspend+0x3e/0xb0 [nouveau 69db8f5292a322c7534664c04840f56717e052ef]
Feb 26 11:55:45.403961 [hostname] kernel:  pci_pm_runtime_suspend+0x67/0x1e0
Feb 26 11:55:45.403968 [hostname] kernel:  ? __pfx_pci_pm_runtime_suspend+0x10/0x10
Feb 26 11:55:45.403976 [hostname] kernel:  __rpm_callback+0x41/0x170
Feb 26 11:55:45.403984 [hostname] kernel:  ? __pfx_pci_pm_runtime_suspend+0x10/0x10
Feb 26 11:55:45.403990 [hostname] kernel:  rpm_callback+0x5d/0x70
Feb 26 11:55:45.403998 [hostname] kernel:  ? __pfx_pci_pm_runtime_suspend+0x10/0x10
Feb 26 11:55:45.404002 [hostname] kernel:  rpm_suspend+0x120/0x6a0
Feb 26 11:55:45.404010 [hostname] kernel:  pm_runtime_work+0x98/0xb0
Feb 26 11:55:45.404018 [hostname] kernel:  process_one_work+0x178/0x350
Feb 26 11:55:45.404026 [hostname] kernel:  worker_thread+0x30f/0x450
Feb 26 11:55:45.404036 [hostname] kernel:  ? __pfx_worker_thread+0x10/0x10
Feb 26 11:55:45.404044 [hostname] kernel:  kthread+0xe5/0x120
Feb 26 11:55:45.404051 [hostname] kernel:  ? __pfx_kthread+0x10/0x10
Feb 26 11:55:45.404060 [hostname] kernel:  ret_from_fork+0x31/0x50
Feb 26 11:55:45.404068 [hostname] kernel:  ? __pfx_kthread+0x10/0x10
Feb 26 11:55:45.404074 [hostname] kernel:  ret_from_fork_asm+0x1b/0x30
Feb 26 11:55:45.404080 [hostname] kernel:  </TASK>
Feb 26 11:55:45.404086 [hostname] kernel: Modules linked in: xt_conntrack xt_MASQUERADE nf_conntrack_netlink xfrm_user xfrm_algo iptable_nat nf_nat nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 xt_addrtype iptable_filter br_netfilter bridge stp llc ccm overlay hid_sensor_als hid_sensor_trigger industrialio_triggered_buffer kfifo_buf hid_sensor_iio_common industrialio hid_sensor_custom intel_uncore_frequency intel_uncore_frequency_common x86_pkg_temp_thermal snd_sof_pci_intel_tgl intel_powerclamp snd_sof_intel_hda_common soundwire_intel snd_sof_intel_hda_mlink soundwire_cadence snd_sof_intel_hda snd_sof_pci coretemp snd_sof_xtensa_dsp snd_sof kvm_intel snd_sof_utils snd_soc_hdac_hda kvm snd_hda_ext_core snd_soc_acpi_intel_match irqbypass crct10dif_pclmul snd_soc_acpi nouveau crc32_pclmul soundwire_generic_allocation polyval_clmulni soundwire_bus polyval_generic btusb hid_sensor_hub gf128mul snd_soc_core uvcvideo hid_multitouch btrtl spi_pxa2xx_platform ghash_clmulni_intel btintel videobuf2_vmalloc intel_ishtp_hid snd_compress dw_dmac sha512_ssse3
Feb 26 11:55:45.404121 [hostname] kernel:  drm_gpuvm btbcm ac97_bus uvc iwlmvm joydev mousedev hid_magicmouse snd_pcm_dmaengine sha1_ssse3 videobuf2_memops mxm_wmi btmtk i915 snd_hda_intel drm_exec bluetooth aesni_intel videobuf2_v4l2 snd_intel_dspcfg crypto_simd gpu_sched drm_buddy mac80211 videodev snd_intel_sdw_acpi i2c_algo_bit cryptd snd_hda_scodec_cs35l41_spi drm_ttm_helper videobuf2_common snd_hda_codec ttm snd_hda_scodec_cs35l41_i2c processor_thermal_device_pci dell_laptop apple_mfi_fastcharge rapl mc ecdh_generic processor_thermal_device snd_hda_scodec_cs35l41 snd_hda_core hid_generic crc16 libarc4 processor_thermal_wt_hint drm_display_helper vfat mei_hdcp snd_hda_cs_dsp_ctls iTCO_wdt dell_wmi snd_hwdep mei_pxp intel_cstate ptp processor_thermal_rfim dell_smbios pps_core fat iwlwifi intel_rapl_msr snd_pcm dell_wmi_ddv processor_thermal_rapl cec dell_wmi_sysman intel_pmc_bxt cs_dsp usbhid dcdbas intel_gtt pmt_telemetry ledtrig_audio ucsi_acpi iTCO_vendor_support firmware_attributes_class pmt_class dell_wmi_descriptor wmi_bmof snd_timer
Feb 26 11:55:45.404144 [hostname] kernel:  snd_soc_cs35l41_lib intel_rapl_common intel_uncore intel_lpss_pci mei_me psmouse video typec_ucsi pcspkr cfg80211 spi_nor snd intel_ish_ipc intel_lpss processor_thermal_wt_req typec mei i2c_i801 rfkill thunderbolt processor_thermal_power_floor mtd idma64 intel_vsec soundcore i2c_smbus intel_ishtp processor_thermal_mbox roles serial_multi_instantiate i2c_hid_acpi i2c_hid int3403_thermal intel_hid int3400_thermal dptf_power int340x_thermal_zone wmi sparse_keymap intel_pmc_core pinctrl_tigerlake acpi_thermal_rel acpi_pad acpi_tad mac_hid i2c_dev crypto_user fuse loop dm_mod nfnetlink zram ip_tables x_tables rtsx_pci_sdmmc serio_raw mmc_core atkbd nvme libps2 vivaldi_fmap nvme_core spi_intel_pci i8042 spi_intel sha256_ssse3 xhci_pci nvme_auth rtsx_pci xhci_pci_renesas serio btrfs blake2b_generic libcrc32c crc32c_generic crc32c_intel xor raid6_pq
Feb 26 11:55:45.404168 [hostname] kernel: CR2: 00000000000000a8
Feb 26 11:55:45.404174 [hostname] kernel: ---[ end trace 0000000000000000 ]---
Feb 26 11:55:45.404182 [hostname] kernel: RIP: 0010:r535_gsp_fini+0x4d/0x360 [nouveau]
Feb 26 11:55:45.404188 [hostname] kernel: Code: 80 bf 40 0a 00 00 00 0f 84 88 01 00 00 48 89 fb 40 84 f6 74 53 48 8b 87 60 07 00 00 4c 8d a7 70 07 00 00 48 8b 7f 10 4c 89 e2 <48> 8b a8 a8 00 00 00 48 2b 68 70 48 89 ee e8 c0 fe ff ff 85 c0 0f
Feb 26 11:55:45.404195 [hostname] kernel: RSP: 0000:ffffb0d440887b70 EFLAGS: 00010202
Feb 26 11:55:45.404199 [hostname] kernel: RAX: 0000000000000000 RBX: ffff9998dfe0f000 RCX: 0000000000000018
Feb 26 11:55:45.404206 [hostname] kernel: RDX: ffff9998dfe0f770 RSI: 0000000000000001 RDI: ffff9998de89d400
Feb 26 11:55:45.404212 [hostname] kernel: RBP: 0000000000000001 R08: ffff9998cf0fd280 R09: ffff9998dfe0fcf0
Feb 26 11:55:45.404218 [hostname] kernel: R10: ffffb0d440887bb8 R11: ffffb0d440887a40 R12: ffff9998dfe0f770
Feb 26 11:55:45.404223 [hostname] kernel: R13: ffffffffc1dbe937 R14: ffff9998de89d400 R15: ffff9998dfe0f008
Feb 26 11:55:45.404229 [hostname] kernel: FS:  0000000000000000(0000) GS:ffff99afef580000(0000) knlGS:0000000000000000
Feb 26 11:55:45.404237 [hostname] kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Feb 26 11:55:45.404243 [hostname] kernel: CR2: 00000000000000a8 CR3: 0000000ad2020000 CR4: 0000000000f50ef0
Feb 26 11:55:45.404249 [hostname] kernel: PKRU: 55555554
Feb 26 11:55:45.404255 [hostname] kernel: note: kworker/14:1[194] exited with irqs disabled
Feb 26 11:55:45.760584 [hostname] kernel: ucsi_acpi USBC000:00: unknown error 0
Feb 26 11:55:45.760706 [hostname] kernel: ucsi_acpi USBC000:00: UCSI_GET_PDOS failed (-5)
Feb 26 11:55:46.476461 [hostname] kernel: ucsi_acpi USBC000:00: unknown error 0
Feb 26 11:55:46.476601 [hostname] kernel: ucsi_acpi USBC000:00: UCSI_GET_PDOS failed (-5)
Feb 26 11:55:51.868320 [hostname] kernel: cs35l41-hda spi1-CSC3551:00-cs35l41-hda.1: Cirrus Logic CS35L41 (35a40), Revision: B2
Feb 26 11:55:51.868560 [hostname] kernel: Serial bus multi instantiate pseudo device driver CSC3551:00: Instantiated 2 SPI devices.
Feb 26 11:55:51.868715 [hostname] kernel: snd_hda_intel 0000:00:1f.3: DSP detected with PCI class/subclass/prog-if info 0x040100
Feb 26 11:55:51.875487 [hostname] kernel: snd_hda_intel 0000:00:1f.3: Digital mics found on Skylake+ platform, using SOF driver
Feb 26 11:55:51.875694 [hostname] kernel: sof-audio-pci-intel-tgl 0000:00:1f.3: DSP detected with PCI class/subclass/prog-if info 0x040100
Feb 26 11:55:51.883914 [hostname] kernel: sof-audio-pci-intel-tgl 0000:00:1f.3: Digital mics found on Skylake+ platform, using SOF driver
Feb 26 11:55:51.888320 [hostname] kernel: sof-audio-pci-intel-tgl 0000:00:1f.3: DSP detected with PCI class/subclass/prog-if 0x040100
Feb 26 11:55:51.892767 [hostname] kernel: sof-audio-pci-intel-tgl 0000:00:1f.3: bound 0000:00:02.0 (ops i915_audio_component_bind_ops [i915])
Feb 26 11:55:51.906212 [hostname] kernel: sof-audio-pci-intel-tgl 0000:00:1f.3: use msi interrupt mode
Feb 26 11:55:51.968255 [hostname] kernel: sof-audio-pci-intel-tgl 0000:00:1f.3: hda codecs found, mask 5
Feb 26 11:55:51.968477 [hostname] kernel: sof-audio-pci-intel-tgl 0000:00:1f.3: using HDA machine driver skl_hda_dsp_generic now
Feb 26 11:55:51.968608 [hostname] kernel: sof-audio-pci-intel-tgl 0000:00:1f.3: DMICs detected in NHLT tables: 2
Feb 26 11:55:52.008476 [hostname] kernel: sof-audio-pci-intel-tgl 0000:00:1f.3: Firmware info: version 2:2:0-57864
Feb 26 11:55:52.008590 [hostname] kernel: sof-audio-pci-intel-tgl 0000:00:1f.3: Firmware: ABI 3:22:1 Kernel ABI 3:23:0
Feb 26 11:55:52.008653 [hostname] systemd-journald[364]: /var/log/journal/83d4a9a179304416a412726444f4f79d/user-1000.journal: Journal file uses a different sequence number ID, rotating.
Feb 26 11:55:52.008781 [hostname] kernel: sof-audio-pci-intel-tgl 0000:00:1f.3: unknown sof_ext_man header type 3 size 0x30
Feb 26 11:55:52.109702 [hostname] kernel: sof-audio-pci-intel-tgl 0000:00:1f.3: Firmware info: version 2:2:0-57864
Feb 26 11:55:52.109836 [hostname] kernel: sof-audio-pci-intel-tgl 0000:00:1f.3: Firmware: ABI 3:22:1 Kernel ABI 3:23:0
Feb 26 11:55:52.128154 [hostname] kernel: sof-audio-pci-intel-tgl 0000:00:1f.3: Topology: ABI 3:22:1 Kernel ABI 3:23:0
Feb 26 11:55:52.128277 [hostname] kernel: skl_hda_dsp_generic skl_hda_dsp_generic: ASoC: Parent card not yet available, widget card binding deferred
Feb 26 11:55:55.126916 [hostname] kernel: cs35l41-hda spi1-CSC3551:00-cs35l41-hda.0: Bypassing Firmware.
Feb 26 11:55:55.127076 [hostname] kernel: cs35l41-hda spi1-CSC3551:00-cs35l41-hda.0: CS35L41 Bound - SSID: 10280BEB, BST: 1, VSPK: 1, CH: L, FW EN: 0, SPKID: -19
Feb 26 11:55:55.127128 [hostname] kernel: snd_hda_codec_realtek ehdaudio0D0: bound spi1-CSC3551:00-cs35l41-hda.0 (ops cs35l41_hda_comp_ops [snd_hda_scodec_cs35l41])
Feb 26 11:55:58.016019 [hostname] kernel: cs35l41-hda spi1-CSC3551:00-cs35l41-hda.1: Bypassing Firmware.
Feb 26 11:55:58.016278 [hostname] kernel: cs35l41-hda spi1-CSC3551:00-cs35l41-hda.1: CS35L41 Bound - SSID: 10280BEB, BST: 1, VSPK: 1, CH: R, FW EN: 0, SPKID: -19
Feb 26 11:55:58.016357 [hostname] kernel: snd_hda_codec_realtek ehdaudio0D0: bound spi1-CSC3551:00-cs35l41-hda.1 (ops cs35l41_hda_comp_ops [snd_hda_scodec_cs35l41])
Feb 26 11:55:58.028468 [hostname] kernel: snd_hda_codec_realtek ehdaudio0D0: autoconfig for ALC289: line_outs=2 (0x14/0x17/0x0/0x0/0x0) type:speaker
Feb 26 11:55:58.028598 [hostname] kernel: snd_hda_codec_realtek ehdaudio0D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
Feb 26 11:55:58.028658 [hostname] kernel: snd_hda_codec_realtek ehdaudio0D0:    hp_outs=1 (0x21/0x0/0x0/0x0/0x0)
Feb 26 11:55:58.031672 [hostname] kernel: snd_hda_codec_realtek ehdaudio0D0:    mono: mono_out=0x0
Feb 26 11:55:58.034818 [hostname] kernel: snd_hda_codec_realtek ehdaudio0D0:    inputs:
Feb 26 11:55:58.037903 [hostname] kernel: snd_hda_codec_realtek ehdaudio0D0:      Headset Mic=0x19
Feb 26 11:55:58.040893 [hostname] kernel: snd_hda_codec_realtek ehdaudio0D0:      Headphone Mic=0x1b
Feb 26 11:55:59.929634 [hostname] kernel: skl_hda_dsp_generic skl_hda_dsp_generic: hda_dsp_hdmi_build_controls: no PCM in topology for HDMI converter 3
Feb 26 11:55:59.961128 [hostname] kernel: input: sof-hda-dsp Headphone Mic as /devices/pci0000:00/0000:00:1f.3/skl_hda_dsp_generic/sound/card0/input41
Feb 26 11:55:59.961209 [hostname] kernel: input: sof-hda-dsp HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:1f.3/skl_hda_dsp_generic/sound/card0/input42
Feb 26 11:55:59.961231 [hostname] kernel: input: sof-hda-dsp HDMI/DP,pcm=4 as /devices/pci0000:00/0000:00:1f.3/skl_hda_dsp_generic/sound/card0/input43
Feb 26 11:55:59.964595 [hostname] kernel: input: sof-hda-dsp HDMI/DP,pcm=5 as /devices/pci0000:00/0000:00:1f.3/skl_hda_dsp_generic/sound/card0/input44
Feb 26 11:56:08.745661 [hostname] systemd-journald[364]: Time jumped backwards, rotating.
Feb 26 11:56:09.716775 [hostname] kernel: cs35l41-hda spi1-CSC3551:00-cs35l41-hda.0: Requesting Firmware Load after HDA_GEN_PCM_ACT_CLOSE
Feb 26 11:56:09.717043 [hostname] kernel: cs35l41-hda spi1-CSC3551:00-cs35l41-hda.0: Bypassing Firmware.
Feb 26 11:56:09.717136 [hostname] kernel: cs35l41-hda spi1-CSC3551:00-cs35l41-hda.1: Requesting Firmware Load after HDA_GEN_PCM_ACT_CLOSE
Feb 26 11:56:09.719256 [hostname] kernel: cs35l41-hda spi1-CSC3551:00-cs35l41-hda.1: Bypassing Firmware.
Feb 26 11:56:13.614768 [hostname] kernel: cs35l41-hda spi1-CSC3551:00-cs35l41-hda.0: Requesting Firmware Load after HDA_GEN_PCM_ACT_CLOSE
Feb 26 11:56:13.615041 [hostname] kernel: cs35l41-hda spi1-CSC3551:00-cs35l41-hda.0: Bypassing Firmware.
Feb 26 11:56:13.615099 [hostname] kernel: cs35l41-hda spi1-CSC3551:00-cs35l41-hda.1: Requesting Firmware Load after HDA_GEN_PCM_ACT_CLOSE
Feb 26 11:56:13.617288 [hostname] kernel: cs35l41-hda spi1-CSC3551:00-cs35l41-hda.1: Bypassing Firmware.
Feb 26 11:56:17.608072 [hostname] kernel: cs35l41-hda spi1-CSC3551:00-cs35l41-hda.0: Requesting Firmware Load after HDA_GEN_PCM_ACT_CLOSE
Feb 26 11:56:17.608441 [hostname] kernel: cs35l41-hda spi1-CSC3551:00-cs35l41-hda.0: Bypassing Firmware.
Feb 26 11:56:17.608516 [hostname] kernel: cs35l41-hda spi1-CSC3551:00-cs35l41-hda.1: Requesting Firmware Load after HDA_GEN_PCM_ACT_CLOSE
Feb 26 11:56:17.614608 [hostname] kernel: cs35l41-hda spi1-CSC3551:00-cs35l41-hda.1: Bypassing Firmware.
Feb 26 11:56:17.665160 [hostname] kernel: cs35l41-hda spi1-CSC3551:00-cs35l41-hda.0: Requesting Firmware Load after HDA_GEN_PCM_ACT_CLOSE
Feb 26 11:56:17.665409 [hostname] kernel: cs35l41-hda spi1-CSC3551:00-cs35l41-hda.1: Requesting Firmware Load after HDA_GEN_PCM_ACT_CLOSE
Feb 26 11:56:17.665529 [hostname] kernel: cs35l41-hda spi1-CSC3551:00-cs35l41-hda.0: Bypassing Firmware.
Feb 26 11:56:17.669299 [hostname] kernel: cs35l41-hda spi1-CSC3551:00-cs35l41-hda.1: Bypassing Firmware.
Feb 26 11:56:17.682749 [hostname] kernel: cs35l41-hda spi1-CSC3551:00-cs35l41-hda.0: Requesting Firmware Load after HDA_GEN_PCM_ACT_CLOSE
Feb 26 11:56:17.682967 [hostname] kernel: cs35l41-hda spi1-CSC3551:00-cs35l41-hda.0: Bypassing Firmware.
Feb 26 11:56:17.683077 [hostname] kernel: cs35l41-hda spi1-CSC3551:00-cs35l41-hda.1: Requesting Firmware Load after HDA_GEN_PCM_ACT_CLOSE
Feb 26 11:56:17.685955 [hostname] kernel: cs35l41-hda spi1-CSC3551:00-cs35l41-hda.1: Bypassing Firmware.
Feb 26 11:56:17.691948 [hostname] kernel: cs35l41-hda spi1-CSC3551:00-cs35l41-hda.0: Requesting Firmware Load after HDA_GEN_PCM_ACT_CLOSE
Feb 26 11:56:17.692154 [hostname] kernel: cs35l41-hda spi1-CSC3551:00-cs35l41-hda.0: Bypassing Firmware.
Feb 26 11:56:17.694579 [hostname] kernel: cs35l41-hda spi1-CSC3551:00-cs35l41-hda.1: Requesting Firmware Load after HDA_GEN_PCM_ACT_CLOSE
Feb 26 11:56:17.700621 [hostname] kernel: cs35l41-hda spi1-CSC3551:00-cs35l41-hda.1: Bypassing Firmware.
Feb 26 12:03:24.912566 [hostname] kernel: wlp0s20f3: deauthenticating from fc:12:63:f2:2c:33 by local choice (Reason: 3=DEAUTH_LEAVING)

Last edited by btak (2024-02-26 18:35:02)

Offline

#11 2024-02-26 19:22:15

loqs
Member
Registered: 2014-03-06
Posts: 17,436

Re: [SOLVED] Cannot boot with Linux 6.7 kernel due to NetworkManager

@btak can you please test linux-mainline 6.8-rc6?

Offline

#12 2024-02-28 12:50:20

Erus_Iluvatar
Wiki Admin
Registered: 2010-04-01
Posts: 122

Re: [SOLVED] Cannot boot with Linux 6.7 kernel due to NetworkManager

loqs wrote:

Available prebuilt from miffe's 'dead' repo.

Wiki has been fixed wink


I'm french, don't mind my mistakes in english.

Offline

#13 2024-03-03 14:32:07

ljyip
Member
Registered: 2022-07-26
Posts: 17

Re: [SOLVED] Cannot boot with Linux 6.7 kernel due to NetworkManager

Linux 6.7.7 now has both of these commits backported, but when I tried today, the bug hasn't been fixed still.

Offline

#14 2024-03-03 15:03:34

gromit
Package Maintainer (PM)
From: Germany
Registered: 2024-02-10
Posts: 21
Website

Re: [SOLVED] Cannot boot with Linux 6.7 kernel due to NetworkManager

loqs wrote:

@btak can you please test linux-mainline 6.8-rc6?

Did you already try the latest mainline kernel as advised by loqs?

Offline

#15 2024-03-03 19:00:00

loqs
Member
Registered: 2014-03-06
Posts: 17,436

Re: [SOLVED] Cannot boot with Linux 6.7 kernel due to NetworkManager

If you do not want to use linux-mainline as built by miffe. You can build it using the PKGBUILD in AUR.  Please see also Linux Kernel admin-guide reporting issues and compare the response to https://bugzilla.kernel.org/show_bug.cgi?id=218514 and https://bugzilla.kernel.org/show_bug.cgi?id=218532 with https://bugzilla.kernel.org/show_bug.cgi?id=218531 which included a bisection.  If you need help performing the bisection please ask.

Offline

#16 2024-03-16 00:55:46

btak
Member
Registered: 2024-02-26
Posts: 4
Website

Re: [SOLVED] Cannot boot with Linux 6.7 kernel due to NetworkManager

gromit wrote:
loqs wrote:

@btak can you please test linux-mainline 6.8-rc6?

Did you already try the latest mainline kernel as advised by loqs?

I'm not able to get the build working. Do you think 6.7.9 will fix the problem?

yay -S linux-mainline
AUR Explicit (1): linux-mainline-6.8-1
:: (1/1) Downloaded PKGBUILD: linux-mainline
  1 linux-mainline                           (Build Files Exist)
==> Packages to cleanBuild?
==> [N]one [A]ll [Ab]ort [I]nstalled [No]tInstalled or (1 2 3, 1-3, ^4)
==>
  1 linux-mainline                           (Build Files Exist)
==> Diffs to show?
==> [N]one [A]ll [Ab]ort [I]nstalled [No]tInstalled or (1 2 3, 1-3, ^4)
==>
==> Making package: linux-mainline 6.8-1 (Fri 15 Mar 2024 08:51:22 PM EDT)
==> Retrieving sources...
  -> Updating linux-mainline git repo...
remote: Enumerating objects: 92209, done.
remote: Counting objects: 100% (40684/40684), done.
remote: Compressing objects: 100% (1900/1900), done.
remote: Total 92209 (delta 39375), reused 39765 (delta 38778), pack-reused 51525
Receiving objects: 100% (92209/92209), 57.16 MiB | 660.00 KiB/s, done.
Resolving deltas: 100% (74277/74277), completed with 12200 local objects.
From https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux
   45ec2f5f6ed3..277100b3d5fe  master     -> master
 * [new tag]                   v6.8       -> v6.8
 * [new tag]                   v6.8-rc7   -> v6.8-rc7
  -> Found config
==> WARNING: Skipping verification of source file PGP signatures.
==> Validating source files with sha256sums...
    linux-mainline ... Skipped
    config ... Passed
:: (1/1) Parsing SRCINFO: linux-mainline
gpg: error reading key: No public key
pub   rsa4096 2011-09-23 [SC]
      647F28654894E3BD457199BE38DBBDC86092693E
uid           [ unknown] Greg Kroah-Hartman <gregkh@linuxfoundation.org>
uid           [ unknown] Greg Kroah-Hartman <gregkh@kernel.org>
uid           [ unknown] Greg Kroah-Hartman (Linux kernel stable release signing key) <greg@kroah.com>
sub   rsa4096 2011-09-23 [E]

pub   ed25519 2020-05-11 [SC]
      A2FF3A36AAA56654109064AB19802F8B0D70FC30
uid           [ unknown] Jan Alexander Steffens (heftig) <jan.steffens@gmail.com>
uid           [ unknown] Jan Alexander Steffens (heftig) <heftig@archlinux.org>
uid           [ unknown] Jan Alexander Steffens (heftig) <jan.steffens@ltnglobal.com>
sub   ed25519 2020-05-11 [A]
sub   ed25519 2020-05-11 [S]
sub   cv25519 2020-05-11 [E]


 :: PGP keys need importing:
 -> ABAF11C65A2970B130ABE3C479BE3E4300411886, required by: linux-mainline
:: Import? [Y/n]
:: Importing keys with gpg...
gpg: keyserver receive failed: No data
 -> problem importing keys

Offline

#17 2024-03-16 02:31:11

btak
Member
Registered: 2024-02-26
Posts: 4
Website

Re: [SOLVED] Cannot boot with Linux 6.7 kernel due to NetworkManager

6.7.9 works for me! It seems that the fix occurred between 6.7.8 & 6.7.9.

6.7.8 had the same issue.

Offline

#18 2024-04-17 19:02:34

ljyip
Member
Registered: 2022-07-26
Posts: 17

Re: [SOLVED] Cannot boot with Linux 6.7 kernel due to NetworkManager

This fixed it: https://git.kernel.org/pub/scm/linux/ke … 52cb4a877c

So fixed as of kernel version 6.8.3

Offline

#19 2024-04-17 19:34:06

loqs
Member
Registered: 2014-03-06
Posts: 17,436

Re: [SOLVED] Cannot boot with Linux 6.7 kernel due to NetworkManager

Please report this in the upstream bug report you opened on the kernel bugzilla.  Please consider not opening any more bug reports on the kernel bugzilla if you are only prepared to test Arch packages.  Please also mark the topic as solved by editing your first post and prepending [SOLVED] to the title.

Offline

Board footer

Powered by FluxBB