Re: [regression, bisected, pci/iommu] Bug 216865 - Black screen when amdgpu started during 6.2-rc1 boot with AMD IOMMU enabled

From: Matt Fagnani
Date: Tue Jan 10 2023 - 17:12:59 EST


Baolu,

I ran git stash and git checkout v6.2-rc3 to reset to a fresh 6.2-rc3. I checked that the previous change had been removed by looking at drivers/pci/ats.c and gitk. I ran git revert 201007ef707a with v6.2-rc3 and built that. 6.2-rc3 with 201007ef707a reverted booted normally without the problem.

I reset to 6.2-rc3 and checked the change was removed as before. I applied your second patch with git apply 0001-for-debug-purpose-only.patch and built that. 6.2-rc3 with 0001-for-debug-purpose-only.patch had the black screen problem. I booted it a second time with rd.driver.blacklist=amdgpu on the kernel command line so amdgpu wouldn't be started while the initramfs was in use and the journal would be saved. The black screen happened later in the boot as before. I pressed sysrq+alt+s,u,b. The journal of that boot didn't have the two warnings I reported before. A different null pointer dereference happened with pci_acs_enabled at the top of the trace which made amdgpu crash as follows.

Jan 10 16:32:31 kernel: [drm] amdgpu kernel modesetting enabled.
Jan 10 16:32:31 kernel: amdgpu: Topology: Add APU node [0x0:0x0]
Jan 10 16:32:31 kernel: Console: switching to colour dummy device 80x25
Jan 10 16:32:31 kernel: amdgpu 0000:00:01.0: vgaarb: deactivate vga console
Jan 10 16:32:31 kernel: [drm] initializing kernel modesetting (CARRIZO 0x1002:0x9874 0x103C:0x8332 0xCA).
Jan 10 16:32:31 kernel: [drm] register mmio base: 0xF0400000
Jan 10 16:32:31 kernel: [drm] register mmio size: 262144
Jan 10 16:32:31 kernel: [drm] add ip block number 0 <vi_common>
Jan 10 16:32:31 kernel: [drm] add ip block number 1 <gmc_v8_0>
Jan 10 16:32:31 kernel: [drm] add ip block number 2 <cz_ih>
Jan 10 16:32:31 kernel: [drm] add ip block number 3 <gfx_v8_0>
Jan 10 16:32:31 kernel: [drm] add ip block number 4 <sdma_v3_0>
Jan 10 16:32:31 kernel: [drm] add ip block number 5 <powerplay>
Jan 10 16:32:31 kernel: [drm] add ip block number 6 <dm>
Jan 10 16:32:31 kernel: [drm] add ip block number 7 <uvd_v6_0>
Jan 10 16:32:31 kernel: [drm] add ip block number 8 <vce_v3_0>
Jan 10 16:32:31 kernel: [drm] add ip block number 9 <acp_ip>
Jan 10 16:32:31 kernel: amdgpu 0000:00:01.0: amdgpu: Fetched VBIOS from VFCT
Jan 10 16:32:31 kernel: amdgpu: ATOM BIOS: 113-C75100-031
Jan 10 16:32:31 kernel: [drm] UVD is enabled in physical mode
Jan 10 16:32:31 kernel: [drm] VCE enabled in physical mode
Jan 10 16:32:31 kernel: amdgpu 0000:00:01.0: amdgpu: Trusted Memory Zone (TMZ) feature not supported
Jan 10 16:32:31 kernel: [drm] vm size is 64 GB, 2 levels, block size is 10-bit, fragment size is 9-bit
Jan 10 16:32:31 kernel: amdgpu 0000:00:01.0: amdgpu: VRAM: 512M 0x000000F400000000 - 0x000000F41FFFFFFF (512M used)
Jan 10 16:32:31 kernel: amdgpu 0000:00:01.0: amdgpu: GART: 1024M 0x000000FF00000000 - 0x000000FF3FFFFFFF
Jan 10 16:32:31 kernel: [drm] Detected VRAM RAM=512M, BAR=512M
Jan 10 16:32:31 kernel: [drm] RAM width 64bits UNKNOWN
Jan 10 16:32:31 kernel: [drm] amdgpu: 512M of VRAM memory ready
Jan 10 16:32:31 kernel: [drm] amdgpu: 3704M of GTT memory ready.
Jan 10 16:32:31 kernel: [drm] GART: num cpu pages 262144, num gpu pages 262144
Jan 10 16:32:31 kernel: [drm] PCIE GART of 1024M enabled (table at 0x000000F400600000).
Jan 10 16:32:31 kernel: RPC: Registered named UNIX socket transport module.
Jan 10 16:32:31 kernel: RPC: Registered udp transport module.
Jan 10 16:32:31 kernel: RPC: Registered tcp transport module.
Jan 10 16:32:31 kernel: RPC: Registered tcp NFSv4.1 backchannel transport module.
Jan 10 16:32:31 kernel: amdgpu: hwmgr_sw_init smu backed is smu8_smu
Jan 10 16:32:31 kernel: [drm] Found UVD firmware Version: 1.91 Family ID: 11
Jan 10 16:32:31 kernel: [drm] UVD ENC is disabled
Jan 10 16:32:31 kernel: [drm] Found VCE firmware Version: 52.4 Binary ID: 3
Jan 10 16:32:31 kernel: amdgpu: smu version 27.18.00
Jan 10 16:32:31 kernel: [drm] DM_PPLIB: values for Engine clock
Jan 10 16:32:31 kernel: [drm] DM_PPLIB:         300000
Jan 10 16:32:31 kernel: [drm] DM_PPLIB:         480000
Jan 10 16:32:31 kernel: [drm] DM_PPLIB:         533340
Jan 10 16:32:31 kernel: [drm] DM_PPLIB:         576000
Jan 10 16:32:31 kernel: [drm] DM_PPLIB:         626090
Jan 10 16:32:31 kernel: [drm] DM_PPLIB:         685720
Jan 10 16:32:31 kernel: [drm] DM_PPLIB:         720000
Jan 10 16:32:31 kernel: [drm] DM_PPLIB:         757900
Jan 10 16:32:31 kernel: [drm] DM_PPLIB: Validation clocks:
Jan 10 16:32:31 kernel: [drm] DM_PPLIB:    engine_max_clock: 75790
Jan 10 16:32:31 kernel: [drm] DM_PPLIB:    memory_max_clock: 93300
Jan 10 16:32:31 kernel: [drm] DM_PPLIB:    level           : 8
Jan 10 16:32:31 kernel: [drm] DM_PPLIB: values for Display clock
Jan 10 16:32:31 kernel: [drm] DM_PPLIB:         300000
Jan 10 16:32:31 kernel: [drm] DM_PPLIB:         400000
Jan 10 16:32:31 kernel: [drm] DM_PPLIB:         496560
Jan 10 16:32:31 kernel: [drm] DM_PPLIB:         626090
Jan 10 16:32:31 kernel: [drm] DM_PPLIB:         685720
Jan 10 16:32:31 kernel: [drm] DM_PPLIB:         757900
Jan 10 16:32:31 kernel: [drm] DM_PPLIB:         800000
Jan 10 16:32:31 kernel: [drm] DM_PPLIB:         847060
Jan 10 16:32:31 kernel: [drm] DM_PPLIB: Validation clocks:
Jan 10 16:32:31 kernel: [drm] DM_PPLIB:    engine_max_clock: 75790
Jan 10 16:32:31 kernel: [drm] DM_PPLIB:    memory_max_clock: 93300
Jan 10 16:32:31 kernel: [drm] DM_PPLIB:    level           : 8
Jan 10 16:32:31 kernel: [drm] DM_PPLIB: values for Memory clock
Jan 10 16:32:31 kernel: [drm] DM_PPLIB:         667000
Jan 10 16:32:31 kernel: [drm] DM_PPLIB:         933000
Jan 10 16:32:31 kernel: [drm] DM_PPLIB: Validation clocks:
Jan 10 16:32:31 kernel: [drm] DM_PPLIB:    engine_max_clock: 75790
Jan 10 16:32:31 kernel: [drm] DM_PPLIB:    memory_max_clock: 93300
Jan 10 16:32:31 kernel: [drm] DM_PPLIB:    level           : 8
Jan 10 16:32:31 kernel: [drm] Display Core initialized with v3.2.215!
Jan 10 16:32:31 kernel: snd_hda_intel 0000:00:01.1: bound 0000:00:01.0 (ops amdgpu_dm_audio_component_bind_ops [amdgpu])
Jan 10 16:32:31 kernel: [drm] UVD initialized successfully.
Jan 10 16:32:31 kernel: [drm] VCE initialized successfully.
Jan 10 16:32:31 kernel: kfd kfd: amdgpu: Allocated 3969056 bytes on gart
Jan 10 16:32:31 kernel: amdgpu: sdma_bitmap: f
Jan 10 16:32:31 kernel: BUG: kernel NULL pointer dereference, address: 000000000000003c
Jan 10 16:32:31 kernel: #PF: supervisor read access in kernel mode
Jan 10 16:32:31 kernel: #PF: error_code(0x0000) - not-present page
Jan 10 16:32:31 kernel: PGD 0 P4D 0
Jan 10 16:32:31 kernel: Oops: 0000 [#1] PREEMPT SMP NOPTI
Jan 10 16:32:31 kernel: CPU: 0 PID: 645 Comm: systemd-udevd Not tainted 6.2.0-rc3+ #92
Jan 10 16:32:31 kernel: Hardware name: HP HP Laptop 15-bw0xx/8332, BIOS F.52 12/03/2019
Jan 10 16:32:31 kernel: RIP: 0010:pci_dev_specific_acs_enabled+0x36/0x80
Jan 10 16:32:31 kernel: Code: 6d a9 44 0f b7 e6 55 48 89 fd 53 48 c7 c3 a0 0a 0d aa eb 13 66 83 f8 ff 74 16 48 8b 53 18 48 83 c3 10 48 85 d2 74 31 0f b7 03 <66> 39 45 3c 75 e4 0f b7 43 02 66 39 45 3e 74 06 66 83 f8 ff 75 da
Jan 10 16:32:31 kernel: RSP: 0018:ffffa8e9806ef938 EFLAGS: 00010046
Jan 10 16:32:31 kernel: RAX: 0000000000001002 RBX: ffffffffaa0d0aa0 RCX: 0000000000000000
Jan 10 16:32:31 kernel: RDX: ffffffffa96d1590 RSI: 0000000000000014 RDI: 0000000000000000
Jan 10 16:32:31 kernel: RBP: 0000000000000000 R08: 0000000000000002 R09: 0000000000000000
Jan 10 16:32:31 kernel: R10: 0000000000000000 R11: ffffffffa9bf4220 R12: 0000000000000014
Jan 10 16:32:31 kernel: R13: ffff938f90643800 R14: ffff938f41366100 R15: ffff938f90643960
Jan 10 16:32:31 kernel: FS:  00007feff3f6cb40(0000) GS:ffff939037400000(0000) knlGS:0000000000000000
Jan 10 16:32:31 kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Jan 10 16:32:31 kernel: CR2: 000000000000003c CR3: 000000010b8a8000 CR4: 00000000001506f0
Jan 10 16:32:31 kernel: Call Trace:
Jan 10 16:32:31 kernel:  <TASK>
Jan 10 16:32:31 kernel:  pci_acs_enabled+0x14/0x80
Jan 10 16:32:31 kernel:  pci_acs_path_enabled+0x35/0x60
Jan 10 16:32:31 kernel:  pci_enable_pasid+0x5d/0xe0
Jan 10 16:32:31 kernel:  amd_iommu_attach_device+0x26a/0x300
Jan 10 16:32:31 kernel:  __iommu_attach_device+0x1b/0x90
Jan 10 16:32:31 kernel:  iommu_attach_group+0x65/0xa0
Jan 10 16:32:31 kernel:  amd_iommu_init_device+0x16b/0x250 [iommu_v2]
Jan 10 16:32:31 kernel:  kfd_iommu_resume+0x4c/0x1a0 [amdgpu]
Jan 10 16:32:31 kernel:  kgd2kfd_resume_iommu+0x12/0x30 [amdgpu]
Jan 10 16:32:31 kernel:  kgd2kfd_device_init.cold+0x346/0x49a [amdgpu]
Jan 10 16:32:31 kernel:  amdgpu_amdkfd_device_init+0x142/0x1d0 [amdgpu]
Jan 10 16:32:31 kernel:  amdgpu_device_init.cold+0x19f5/0x1e21 [amdgpu]
Jan 10 16:32:31 kernel:  ? _raw_spin_lock_irqsave+0x23/0x50
Jan 10 16:32:31 kernel:  amdgpu_driver_load_kms+0x15/0x110 [amdgpu]
Jan 10 16:32:31 kernel:  amdgpu_pci_probe+0x161/0x370 [amdgpu]
Jan 10 16:32:31 kernel:  local_pci_probe+0x41/0x80
Jan 10 16:32:31 kernel:  pci_device_probe+0xb3/0x220
Jan 10 16:32:31 kernel:  really_probe+0xde/0x380
Jan 10 16:32:31 kernel:  ? pm_runtime_barrier+0x50/0x90
Jan 10 16:32:31 kernel:  __driver_probe_device+0x78/0x170
Jan 10 16:32:31 kernel:  driver_probe_device+0x1f/0x90
Jan 10 16:32:31 kernel:  __driver_attach+0xce/0x1c0
Jan 10 16:32:31 kernel:  ? __pfx___driver_attach+0x10/0x10
Jan 10 16:32:31 kernel:  bus_for_each_dev+0x73/0xa0
Jan 10 16:32:31 kernel:  bus_add_driver+0x1ae/0x200
Jan 10 16:32:31 kernel:  driver_register+0x89/0xe0
Jan 10 16:32:31 kernel:  ? __pfx_init_module+0x10/0x10 [amdgpu]
Jan 10 16:32:31 kernel:  do_one_initcall+0x59/0x230
Jan 10 16:32:31 kernel:  do_init_module+0x4a/0x200
Jan 10 16:32:31 kernel:  __do_sys_init_module+0x157/0x180
Jan 10 16:32:31 kernel:  do_syscall_64+0x3a/0x90
Jan 10 16:32:31 kernel:  entry_SYSCALL_64_after_hwframe+0x72/0xdc
Jan 10 16:32:31 kernel: RIP: 0033:0x7feff3aede4e
Jan 10 16:32:31 kernel: Code: 48 8b 0d e5 5f 0c 00 f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa 49 89 ca b8 af 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d b2 5f 0c 00 f7 d8 64 89 01 48
Jan 10 16:32:31 kernel: RSP: 002b:00007ffcfa200958 EFLAGS: 00000246 ORIG_RAX: 00000000000000af
Jan 10 16:32:31 kernel: RAX: ffffffffffffffda RBX: 0000556204a64420 RCX: 00007feff3aede4e
Jan 10 16:32:31 kernel: RDX: 00007feff3fa7453 RSI: 0000000016ba2751 RDI: 00007fefc4192010
Jan 10 16:32:31 kernel: RBP: 00007feff3fa7453 R08: 27d4eb2f165667c5 R09: 85ebca77c2b2ae63
Jan 10 16:32:31 kernel: R10: 0000000000070121 R11: 0000000000000246 R12: 0000000000020000
Jan 10 16:32:31 kernel: R13: 0000556204960ef0 R14: 0000000000000000 R15: 0000556204a52ef0
Jan 10 16:32:31 kernel:  </TASK>
Jan 10 16:32:31 kernel: Modules linked in: ip_set nf_tables nfnetlink sunrpc amdgpu(+) iwlmvm mac80211 nls_ascii vfat fat libarc4 uvcvideo iwlwifi videobuf2_vmalloc videobuf2_memops videobuf2_v4l2 videodev btusb btrtl snd_ctl_led snd_hda_codec_realtek btbcm snd_hda_codec_generic btintel i2c_algo_bit snd_hda_codec_hdmi ledtrig_audio videobuf2_common drm_ttm_helper bluetooth ttm snd_hda_intel mc snd_intel_dspcfg cfg80211 snd_hda_codec edac_mce_amd iommu_v2 snd_hwdep mfd_core snd_hda_core drm_buddy gpu_sched wmi_bmof snd_seq pcspkr fam15h_power k10temp rfkill drm_display_helper snd_seq_device snd_pcm cec snd_timer drm_kms_helper i2c_scmi snd soundcore acpi_cpufreq drm zram hid_logitech_hidpp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel sd_mod r8169 t10_pi sha512_ssse3 crc64_rocksoft_generic wdat_wdt crc64_rocksoft hid_logitech_dj crc64 sp5100_tco video wmi fuse dm_multipath
Jan 10 16:32:31 kernel: CR2: 000000000000003c
Jan 10 16:32:31 kernel: ---[ end trace 0000000000000000 ]---
Jan 10 16:32:31 kernel: RIP: 0010:pci_dev_specific_acs_enabled+0x36/0x80
Jan 10 16:32:31 kernel: Code: 6d a9 44 0f b7 e6 55 48 89 fd 53 48 c7 c3 a0 0a 0d aa eb 13 66 83 f8 ff 74 16 48 8b 53 18 48 83 c3 10 48 85 d2 74 31 0f b7 03 <66> 39 45 3c 75 e4 0f b7 43 02 66 39 45 3e 74 06 66 83 f8 ff 75 da
Jan 10 16:32:31 kernel: RSP: 0018:ffffa8e9806ef938 EFLAGS: 00010046
Jan 10 16:32:31 kernel: RAX: 0000000000001002 RBX: ffffffffaa0d0aa0 RCX: 0000000000000000
Jan 10 16:32:31 kernel: RDX: ffffffffa96d1590 RSI: 0000000000000014 RDI: 0000000000000000
Jan 10 16:32:31 kernel: RBP: 0000000000000000 R08: 0000000000000002 R09: 0000000000000000
Jan 10 16:32:31 kernel: R10: 0000000000000000 R11: ffffffffa9bf4220 R12: 0000000000000014
Jan 10 16:32:31 kernel: R13: ffff938f90643800 R14: ffff938f41366100 R15: ffff938f90643960
Jan 10 16:32:31 kernel: FS:  00007feff3f6cb40(0000) GS:ffff939037400000(0000) knlGS:0000000000000000
Jan 10 16:32:31 kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Jan 10 16:32:31 kernel: CR2: 000000000000003c CR3: 000000010b8a8000 CR4: 00000000001506f0

This trace looked similar to those of the previous warnings from amd_iommu_attach_device downwards. I'm attaching the full kernel log from that boot with 6.2-rc3 with 0001-for-debug-purpose-only.patch. I'm ccing the others involved in case this might be relevant to them.

Thanks,

Matt

On 1/10/23 03:41, Baolu Lu wrote:
[offlist]

Can you please try below tests?

1. with a fresh v6.2-rc3, git revert 201007ef707a

2. With a fresh v6.2-rc3, apply attached patch.

--
Best regards,
baolu

On 2023/1/10 16:06, Matt Fagnani wrote:
Baolu,

I tried to apply your patch after checking out 6.2-rc3 and origin/master but there were there the following errors.

git apply amd-iommu-amdgpu-boot-crash-2.patch
error: patch failed: drivers/pci/ats.c:382
error: drivers/pci/ats.c: patch does not apply

I manually changed drivers/pci/ats.c as shown in the patch. I built 6.2-rc3 + the patch. 6.2-rc3 with the patch had the same black screen problem when booting. I added rd.driver.blacklist=amdgpu on the kernel command line to prevent amdgpu from being started while the initramfs was in use, and the black screen happened later in the boot as I described in my previous email. The journal showed the same two warnings and null pointer dereference which made amdgpu crash as I reported.

Thanks,

Matt


Jan 10 16:32:15 kernel: Linux version 6.2.0-rc3+ (matt@localhost.localdomain) (gcc (GCC) 12.2.1 20221121 (Red Hat 12.2.1-4), GNU ld version 2.38-25.fc37) #92 SMP PREEMPT_DYNAMIC Tue Jan 10 16:10:04 EST 2023
Jan 10 16:32:15 kernel: Command line: BOOT_IMAGE=(hd0,gpt2)/vmlinuz-6.2.0-rc3+ root=/dev/mapper/fedora-root ro rd.lvm.lv=fedora/root rd.driver.blacklist=amdgpu rdrand=force
Jan 10 16:32:15 kernel: [Firmware Info]: CPU: Re-enabling disabled Topology Extensions Support.
Jan 10 16:32:15 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
Jan 10 16:32:15 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
Jan 10 16:32:15 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
Jan 10 16:32:15 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256
Jan 10 16:32:15 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format.
Jan 10 16:32:15 kernel: signal: max sigframe size: 1776
Jan 10 16:32:15 kernel: BIOS-provided physical RAM map:
Jan 10 16:32:15 kernel: BIOS-e820: [mem 0x0000000000000000-0x0000000000086fff] usable
Jan 10 16:32:15 kernel: BIOS-e820: [mem 0x0000000000087000-0x0000000000087fff] reserved
Jan 10 16:32:15 kernel: BIOS-e820: [mem 0x0000000000088000-0x000000000009ffff] usable
Jan 10 16:32:15 kernel: BIOS-e820: [mem 0x00000000000a0000-0x00000000000bffff] reserved
Jan 10 16:32:15 kernel: BIOS-e820: [mem 0x0000000000100000-0x00000000dee0efff] usable
Jan 10 16:32:15 kernel: BIOS-e820: [mem 0x00000000dee0f000-0x00000000df87efff] reserved
Jan 10 16:32:15 kernel: BIOS-e820: [mem 0x00000000df87f000-0x00000000dfb7efff] ACPI NVS
Jan 10 16:32:15 kernel: BIOS-e820: [mem 0x00000000dfb7f000-0x00000000dfbfefff] ACPI data
Jan 10 16:32:15 kernel: BIOS-e820: [mem 0x00000000dfbff000-0x00000000dfbfffff] usable
Jan 10 16:32:15 kernel: BIOS-e820: [mem 0x00000000dfc00000-0x00000000dfffffff] reserved
Jan 10 16:32:15 kernel: BIOS-e820: [mem 0x00000000f0100000-0x00000000f01fffff] reserved
Jan 10 16:32:15 kernel: BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
Jan 10 16:32:15 kernel: BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
Jan 10 16:32:15 kernel: BIOS-e820: [mem 0x00000000fec10000-0x00000000fec10fff] reserved
Jan 10 16:32:15 kernel: BIOS-e820: [mem 0x00000000fed80000-0x00000000fed80fff] reserved
Jan 10 16:32:15 kernel: BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
Jan 10 16:32:15 kernel: BIOS-e820: [mem 0x00000000ff800000-0x00000000ffffffff] reserved
Jan 10 16:32:15 kernel: BIOS-e820: [mem 0x0000000100000000-0x00000001feffffff] usable
Jan 10 16:32:15 kernel: BIOS-e820: [mem 0x00000001ff000000-0x000000021effffff] reserved
Jan 10 16:32:15 kernel: NX (Execute Disable) protection: active
Jan 10 16:32:15 kernel: e820: update [mem 0xd4617018-0xd4626e57] usable ==> usable
Jan 10 16:32:15 kernel: e820: update [mem 0xd4617018-0xd4626e57] usable ==> usable
Jan 10 16:32:15 kernel: e820: update [mem 0xd4609018-0xd4616857] usable ==> usable
Jan 10 16:32:15 kernel: e820: update [mem 0xd4609018-0xd4616857] usable ==> usable
Jan 10 16:32:15 kernel: extended physical RAM map:
Jan 10 16:32:15 kernel: reserve setup_data: [mem 0x0000000000000000-0x0000000000086fff] usable
Jan 10 16:32:15 kernel: reserve setup_data: [mem 0x0000000000087000-0x0000000000087fff] reserved
Jan 10 16:32:15 kernel: reserve setup_data: [mem 0x0000000000088000-0x000000000009ffff] usable
Jan 10 16:32:15 kernel: reserve setup_data: [mem 0x00000000000a0000-0x00000000000bffff] reserved
Jan 10 16:32:15 kernel: reserve setup_data: [mem 0x0000000000100000-0x00000000d4609017] usable
Jan 10 16:32:15 kernel: reserve setup_data: [mem 0x00000000d4609018-0x00000000d4616857] usable
Jan 10 16:32:15 kernel: reserve setup_data: [mem 0x00000000d4616858-0x00000000d4617017] usable
Jan 10 16:32:15 kernel: reserve setup_data: [mem 0x00000000d4617018-0x00000000d4626e57] usable
Jan 10 16:32:15 kernel: reserve setup_data: [mem 0x00000000d4626e58-0x00000000dee0efff] usable
Jan 10 16:32:15 kernel: reserve setup_data: [mem 0x00000000dee0f000-0x00000000df87efff] reserved
Jan 10 16:32:15 kernel: reserve setup_data: [mem 0x00000000df87f000-0x00000000dfb7efff] ACPI NVS
Jan 10 16:32:15 kernel: reserve setup_data: [mem 0x00000000dfb7f000-0x00000000dfbfefff] ACPI data
Jan 10 16:32:15 kernel: reserve setup_data: [mem 0x00000000dfbff000-0x00000000dfbfffff] usable
Jan 10 16:32:15 kernel: reserve setup_data: [mem 0x00000000dfc00000-0x00000000dfffffff] reserved
Jan 10 16:32:15 kernel: reserve setup_data: [mem 0x00000000f0100000-0x00000000f01fffff] reserved
Jan 10 16:32:15 kernel: reserve setup_data: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
Jan 10 16:32:15 kernel: reserve setup_data: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
Jan 10 16:32:15 kernel: reserve setup_data: [mem 0x00000000fec10000-0x00000000fec10fff] reserved
Jan 10 16:32:15 kernel: reserve setup_data: [mem 0x00000000fed80000-0x00000000fed80fff] reserved
Jan 10 16:32:15 kernel: reserve setup_data: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
Jan 10 16:32:15 kernel: reserve setup_data: [mem 0x00000000ff800000-0x00000000ffffffff] reserved
Jan 10 16:32:15 kernel: reserve setup_data: [mem 0x0000000100000000-0x00000001feffffff] usable
Jan 10 16:32:15 kernel: reserve setup_data: [mem 0x00000001ff000000-0x000000021effffff] reserved
Jan 10 16:32:15 kernel: efi: EFI v2.50 by INSYDE Corp.
Jan 10 16:32:15 kernel: efi: ESRT=0xdf1e1098 ACPI 2.0=0xdfbfe014 SMBIOS=0xdf1df000 SMBIOS 3.0=0xdf1dd000 MEMATTR=0xdc46c018 MOKvar=0xdf1d3000 RNG=0xdfbb4018 TPMEventLog=0xd4627018
Jan 10 16:32:15 kernel: random: crng init done
Jan 10 16:32:15 kernel: TPM Final Events table not present
Jan 10 16:32:15 kernel: efi: Remove mem37: MMIO range=[0xf0100000-0xf01fffff] (1MB) from e820 map
Jan 10 16:32:15 kernel: e820: remove [mem 0xf0100000-0xf01fffff] reserved
Jan 10 16:32:15 kernel: efi: Remove mem38: MMIO range=[0xf8000000-0xfbffffff] (64MB) from e820 map
Jan 10 16:32:15 kernel: e820: remove [mem 0xf8000000-0xfbffffff] reserved
Jan 10 16:32:15 kernel: efi: Not removing mem39: MMIO range=[0xfec00000-0xfec00fff] (4KB) from e820 map
Jan 10 16:32:15 kernel: efi: Not removing mem40: MMIO range=[0xfec10000-0xfec10fff] (4KB) from e820 map
Jan 10 16:32:15 kernel: efi: Not removing mem41: MMIO range=[0xfed80000-0xfed80fff] (4KB) from e820 map
Jan 10 16:32:15 kernel: efi: Not removing mem42: MMIO range=[0xfee00000-0xfee00fff] (4KB) from e820 map
Jan 10 16:32:15 kernel: efi: Remove mem43: MMIO range=[0xff800000-0xffffffff] (8MB) from e820 map
Jan 10 16:32:15 kernel: e820: remove [mem 0xff800000-0xffffffff] reserved
Jan 10 16:32:15 kernel: SMBIOS 3.0.0 present.
Jan 10 16:32:15 kernel: DMI: HP HP Laptop 15-bw0xx/8332, BIOS F.52 12/03/2019
Jan 10 16:32:15 kernel: tsc: Fast TSC calibration using PIT
Jan 10 16:32:15 kernel: tsc: Detected 2495.400 MHz processor
Jan 10 16:32:15 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
Jan 10 16:32:15 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable
Jan 10 16:32:15 kernel: last_pfn = 0x1ff000 max_arch_pfn = 0x400000000
Jan 10 16:32:15 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT
Jan 10 16:32:15 kernel: last_pfn = 0xdfc00 max_arch_pfn = 0x400000000
Jan 10 16:32:15 kernel: esrt: Reserving ESRT space from 0x00000000df1e1098 to 0x00000000df1e10d0.
Jan 10 16:32:15 kernel: Using GB pages for direct mapping
Jan 10 16:32:15 kernel: Secure boot disabled
Jan 10 16:32:15 kernel: RAMDISK: [mem 0xc94cb000-0xd23cdfff]
Jan 10 16:32:15 kernel: ACPI: Early table checksum verification disabled
Jan 10 16:32:15 kernel: ACPI: RSDP 0x00000000DFBFE014 000024 (v02 HPQOEM)
Jan 10 16:32:15 kernel: ACPI: XSDT 0x00000000DFBC2188 00010C (v01 HPQOEM SLIC-MPC 00000001 HP 01000013)
Jan 10 16:32:15 kernel: ACPI: FACP 0x00000000DFBF9000 00010C (v05 HPQOEM SLIC-MPC 00000001 HP 00040000)
Jan 10 16:32:15 kernel: ACPI: DSDT 0x00000000DFBE9000 009151 (v01 HPQOEM SLIC-MPC 00040000 ACPI 00040000)
Jan 10 16:32:15 kernel: ACPI: FACS 0x00000000DFB44000 000040
Jan 10 16:32:15 kernel: ACPI: UEFI 0x00000000DFBFD000 000236 (v01 HPQOEM INSYDE 00000001 HP 00040000)
Jan 10 16:32:15 kernel: ACPI: MSDM 0x00000000DFBFC000 000055 (v03 HPQOEM SLIC-MPC 00000001 HP 00040000)
Jan 10 16:32:15 kernel: ACPI: ASF! 0x00000000DFBFB000 0000A5 (v32 HPQOEM INSYDE 00000001 HP 00040000)
Jan 10 16:32:15 kernel: ACPI: BOOT 0x00000000DFBFA000 000028 (v01 HPQOEM INSYDE 00000001 HP 00040000)
Jan 10 16:32:15 kernel: ACPI: HPET 0x00000000DFBF8000 000038 (v01 HPQOEM INSYDE 00000001 HP 00040000)
Jan 10 16:32:15 kernel: ACPI: APIC 0x00000000DFBF7000 000090 (v03 HPQOEM SLIC-MPC 00000001 HP 00040000)
Jan 10 16:32:15 kernel: ACPI: MCFG 0x00000000DFBF6000 00003C (v01 HPQOEM INSYDE 00000001 HP 00040000)
Jan 10 16:32:15 kernel: ACPI: SPCR 0x00000000DFBF5000 000050 (v01 HPQOEM INSYDE 00000001 HP 00040000)
Jan 10 16:32:15 kernel: ACPI: WDAT 0x00000000DFBF4000 00017C (v01 HPQOEM INSYDE 00000001 HP 00040000)
Jan 10 16:32:15 kernel: ACPI: WDRT 0x00000000DFBF3000 000047 (v01 HPQOEM INSYDE 00000000 HP 00040000)
Jan 10 16:32:15 kernel: ACPI: SSDT 0x00000000DFBE8000 00019B (v01 HPQOEM INSYDE 00001000 ACPI 00040000)
Jan 10 16:32:15 kernel: ACPI: UEFI 0x00000000DFBE7000 000042 (v01 HPQOEM INSYDE 00000000 HP 00040000)
Jan 10 16:32:15 kernel: ACPI: IHIS 0x00000000DFBE6000 000038 (v01 HPQOEM INSYDE 00000001 HP 00040000)
Jan 10 16:32:15 kernel: ACPI: SSDT 0x00000000DFBDF000 0068FD (v01 HPQOEM INSYDE 00001000 ACPI 00040000)
Jan 10 16:32:15 kernel: ACPI: SSDT 0x00000000DFBDE000 0009F8 (v01 HPQOEM INSYDE 00000001 ACPI 00040000)
Jan 10 16:32:15 kernel: ACPI: SSDT 0x00000000DFBD5000 00888F (v02 HPQOEM INSYDE 00000002 ACPI 00040000)
Jan 10 16:32:15 kernel: ACPI: IVRS 0x00000000DFBD4000 0000D0 (v02 HPQOEM INSYDE 00000001 HP 00040000)
Jan 10 16:32:15 kernel: ACPI: CRAT 0x00000000DFBD3000 000528 (v01 HPQOEM INSYDE 00000001 HP 00040000)
Jan 10 16:32:15 kernel: ACPI: VFCT 0x00000000DFBC3000 00FE84 (v01 HPQOEM INSYDE 00000001 HP 00040000)
Jan 10 16:32:15 kernel: ACPI: SSDT 0x00000000DFBC1000 000482 (v01 HPQOEM INSYDE 00001000 ACPI 00040000)
Jan 10 16:32:15 kernel: ACPI: TPM2 0x00000000DFBC0000 000034 (v03 HPQOEM INSYDE 00000002 HP 00040000)
Jan 10 16:32:15 kernel: ACPI: SSDT 0x00000000DFBBF000 000692 (v01 HPQOEM INSYDE 00000001 ACPI 00040000)
Jan 10 16:32:15 kernel: ACPI: SSDT 0x00000000DFBBD000 001D18 (v01 HPQOEM INSYDE 00000001 ACPI 00040000)
Jan 10 16:32:15 kernel: ACPI: SSDT 0x00000000DFBBB000 00165E (v01 HPQOEM INSYDE 00000001 ACPI 00040000)
Jan 10 16:32:15 kernel: ACPI: FPDT 0x00000000DFBBA000 000044 (v01 HPQOEM SLIC-MPC 00000002 HP 00040000)
Jan 10 16:32:15 kernel: ACPI: SSDT 0x00000000DFBB7000 0021DF (v01 HPQOEM INSYDE 00000001 ACPI 00040000)
Jan 10 16:32:15 kernel: ACPI: WSMT 0x00000000DFBB6000 000028 (v01 HPQOEM INSYDE 00000001 HP 00040000)
Jan 10 16:32:15 kernel: ACPI: BGRT 0x00000000DFBB5000 000038 (v01 HPQOEM INSYDE 00000001 HP 00040000)
Jan 10 16:32:15 kernel: ACPI: Reserving FACP table memory at [mem 0xdfbf9000-0xdfbf910b]
Jan 10 16:32:15 kernel: ACPI: Reserving DSDT table memory at [mem 0xdfbe9000-0xdfbf2150]
Jan 10 16:32:15 kernel: ACPI: Reserving FACS table memory at [mem 0xdfb44000-0xdfb4403f]
Jan 10 16:32:15 kernel: ACPI: Reserving UEFI table memory at [mem 0xdfbfd000-0xdfbfd235]
Jan 10 16:32:15 kernel: ACPI: Reserving MSDM table memory at [mem 0xdfbfc000-0xdfbfc054]
Jan 10 16:32:15 kernel: ACPI: Reserving ASF! table memory at [mem 0xdfbfb000-0xdfbfb0a4]
Jan 10 16:32:15 kernel: ACPI: Reserving BOOT table memory at [mem 0xdfbfa000-0xdfbfa027]
Jan 10 16:32:15 kernel: ACPI: Reserving HPET table memory at [mem 0xdfbf8000-0xdfbf8037]
Jan 10 16:32:15 kernel: ACPI: Reserving APIC table memory at [mem 0xdfbf7000-0xdfbf708f]
Jan 10 16:32:15 kernel: ACPI: Reserving MCFG table memory at [mem 0xdfbf6000-0xdfbf603b]
Jan 10 16:32:15 kernel: ACPI: Reserving SPCR table memory at [mem 0xdfbf5000-0xdfbf504f]
Jan 10 16:32:15 kernel: ACPI: Reserving WDAT table memory at [mem 0xdfbf4000-0xdfbf417b]
Jan 10 16:32:15 kernel: ACPI: Reserving WDRT table memory at [mem 0xdfbf3000-0xdfbf3046]
Jan 10 16:32:15 kernel: ACPI: Reserving SSDT table memory at [mem 0xdfbe8000-0xdfbe819a]
Jan 10 16:32:15 kernel: ACPI: Reserving UEFI table memory at [mem 0xdfbe7000-0xdfbe7041]
Jan 10 16:32:15 kernel: ACPI: Reserving IHIS table memory at [mem 0xdfbe6000-0xdfbe6037]
Jan 10 16:32:15 kernel: ACPI: Reserving SSDT table memory at [mem 0xdfbdf000-0xdfbe58fc]
Jan 10 16:32:15 kernel: ACPI: Reserving SSDT table memory at [mem 0xdfbde000-0xdfbde9f7]
Jan 10 16:32:15 kernel: ACPI: Reserving SSDT table memory at [mem 0xdfbd5000-0xdfbdd88e]
Jan 10 16:32:15 kernel: ACPI: Reserving IVRS table memory at [mem 0xdfbd4000-0xdfbd40cf]
Jan 10 16:32:15 kernel: ACPI: Reserving CRAT table memory at [mem 0xdfbd3000-0xdfbd3527]
Jan 10 16:32:15 kernel: ACPI: Reserving VFCT table memory at [mem 0xdfbc3000-0xdfbd2e83]
Jan 10 16:32:15 kernel: ACPI: Reserving SSDT table memory at [mem 0xdfbc1000-0xdfbc1481]
Jan 10 16:32:15 kernel: ACPI: Reserving TPM2 table memory at [mem 0xdfbc0000-0xdfbc0033]
Jan 10 16:32:15 kernel: ACPI: Reserving SSDT table memory at [mem 0xdfbbf000-0xdfbbf691]
Jan 10 16:32:15 kernel: ACPI: Reserving SSDT table memory at [mem 0xdfbbd000-0xdfbbed17]
Jan 10 16:32:15 kernel: ACPI: Reserving SSDT table memory at [mem 0xdfbbb000-0xdfbbc65d]
Jan 10 16:32:15 kernel: ACPI: Reserving FPDT table memory at [mem 0xdfbba000-0xdfbba043]
Jan 10 16:32:15 kernel: ACPI: Reserving SSDT table memory at [mem 0xdfbb7000-0xdfbb91de]
Jan 10 16:32:15 kernel: ACPI: Reserving WSMT table memory at [mem 0xdfbb6000-0xdfbb6027]
Jan 10 16:32:15 kernel: ACPI: Reserving BGRT table memory at [mem 0xdfbb5000-0xdfbb5037]
Jan 10 16:32:15 kernel: No NUMA configuration found
Jan 10 16:32:15 kernel: Faking a node at [mem 0x0000000000000000-0x00000001feffffff]
Jan 10 16:32:15 kernel: NODE_DATA(0) allocated [mem 0x1fefd3000-0x1feffdfff]
Jan 10 16:32:15 kernel: Zone ranges:
Jan 10 16:32:15 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff]
Jan 10 16:32:15 kernel: DMA32 [mem 0x0000000001000000-0x00000000ffffffff]
Jan 10 16:32:15 kernel: Normal [mem 0x0000000100000000-0x00000001feffffff]
Jan 10 16:32:15 kernel: Device empty
Jan 10 16:32:15 kernel: Movable zone start for each node
Jan 10 16:32:15 kernel: Early memory node ranges
Jan 10 16:32:15 kernel: node 0: [mem 0x0000000000001000-0x0000000000086fff]
Jan 10 16:32:15 kernel: node 0: [mem 0x0000000000088000-0x000000000009ffff]
Jan 10 16:32:15 kernel: node 0: [mem 0x0000000000100000-0x00000000dee0efff]
Jan 10 16:32:15 kernel: node 0: [mem 0x00000000dfbff000-0x00000000dfbfffff]
Jan 10 16:32:15 kernel: node 0: [mem 0x0000000100000000-0x00000001feffffff]
Jan 10 16:32:15 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x00000001feffffff]
Jan 10 16:32:15 kernel: On node 0, zone DMA: 1 pages in unavailable ranges
Jan 10 16:32:15 kernel: On node 0, zone DMA: 1 pages in unavailable ranges
Jan 10 16:32:15 kernel: On node 0, zone DMA: 96 pages in unavailable ranges
Jan 10 16:32:15 kernel: On node 0, zone DMA32: 3568 pages in unavailable ranges
Jan 10 16:32:15 kernel: On node 0, zone Normal: 1024 pages in unavailable ranges
Jan 10 16:32:15 kernel: On node 0, zone Normal: 4096 pages in unavailable ranges
Jan 10 16:32:15 kernel: ACPI: PM-Timer IO Port: 0x408
Jan 10 16:32:15 kernel: ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1])
Jan 10 16:32:15 kernel: ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
Jan 10 16:32:15 kernel: ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1])
Jan 10 16:32:15 kernel: ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1])
Jan 10 16:32:15 kernel: IOAPIC[0]: apic_id 4, version 33, address 0xfec00000, GSI 0-23
Jan 10 16:32:15 kernel: IOAPIC[1]: apic_id 5, version 33, address 0xfec01000, GSI 24-55
Jan 10 16:32:15 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
Jan 10 16:32:15 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level)
Jan 10 16:32:15 kernel: ACPI: Using ACPI (MADT) for SMP configuration information
Jan 10 16:32:15 kernel: ACPI: HPET id: 0x10228210 base: 0xfed00000
Jan 10 16:32:15 kernel: e820: update [mem 0xdc470000-0xdc479fff] usable ==> reserved
Jan 10 16:32:15 kernel: ACPI: SPCR: SPCR table version 1
Jan 10 16:32:15 kernel: ACPI: SPCR: console: uart,io,0x3f8,115200
Jan 10 16:32:15 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs
Jan 10 16:32:15 kernel: PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff]
Jan 10 16:32:15 kernel: PM: hibernation: Registered nosave memory: [mem 0x00087000-0x00087fff]
Jan 10 16:32:15 kernel: PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000bffff]
Jan 10 16:32:15 kernel: PM: hibernation: Registered nosave memory: [mem 0x000c0000-0x000fffff]
Jan 10 16:32:15 kernel: PM: hibernation: Registered nosave memory: [mem 0xd4609000-0xd4609fff]
Jan 10 16:32:15 kernel: PM: hibernation: Registered nosave memory: [mem 0xd4616000-0xd4616fff]
Jan 10 16:32:15 kernel: PM: hibernation: Registered nosave memory: [mem 0xd4617000-0xd4617fff]
Jan 10 16:32:15 kernel: PM: hibernation: Registered nosave memory: [mem 0xd4626000-0xd4626fff]
Jan 10 16:32:15 kernel: PM: hibernation: Registered nosave memory: [mem 0xdc470000-0xdc479fff]
Jan 10 16:32:15 kernel: PM: hibernation: Registered nosave memory: [mem 0xdee0f000-0xdf87efff]
Jan 10 16:32:15 kernel: PM: hibernation: Registered nosave memory: [mem 0xdf87f000-0xdfb7efff]
Jan 10 16:32:15 kernel: PM: hibernation: Registered nosave memory: [mem 0xdfb7f000-0xdfbfefff]
Jan 10 16:32:15 kernel: PM: hibernation: Registered nosave memory: [mem 0xdfc00000-0xdfffffff]
Jan 10 16:32:15 kernel: PM: hibernation: Registered nosave memory: [mem 0xe0000000-0xfebfffff]
Jan 10 16:32:15 kernel: PM: hibernation: Registered nosave memory: [mem 0xfec00000-0xfec00fff]
Jan 10 16:32:15 kernel: PM: hibernation: Registered nosave memory: [mem 0xfec01000-0xfec0ffff]
Jan 10 16:32:15 kernel: PM: hibernation: Registered nosave memory: [mem 0xfec10000-0xfec10fff]
Jan 10 16:32:15 kernel: PM: hibernation: Registered nosave memory: [mem 0xfec11000-0xfed7ffff]
Jan 10 16:32:15 kernel: PM: hibernation: Registered nosave memory: [mem 0xfed80000-0xfed80fff]
Jan 10 16:32:15 kernel: PM: hibernation: Registered nosave memory: [mem 0xfed81000-0xfedfffff]
Jan 10 16:32:15 kernel: PM: hibernation: Registered nosave memory: [mem 0xfee00000-0xfee00fff]
Jan 10 16:32:15 kernel: PM: hibernation: Registered nosave memory: [mem 0xfee01000-0xffffffff]
Jan 10 16:32:15 kernel: [mem 0xe0000000-0xfebfffff] available for PCI devices
Jan 10 16:32:15 kernel: Booting paravirtualized kernel on bare hardware
Jan 10 16:32:15 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns
Jan 10 16:32:15 kernel: setup_percpu: NR_CPUS:8192 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1
Jan 10 16:32:15 kernel: percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u524288
Jan 10 16:32:15 kernel: pcpu-alloc: s212992 r8192 d28672 u524288 alloc=1*2097152
Jan 10 16:32:15 kernel: pcpu-alloc: [0] 0 1 2 3
Jan 10 16:32:15 kernel: Fallback order for Node 0: 0
Jan 10 16:32:15 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1926551
Jan 10 16:32:15 kernel: Policy zone: Normal
Jan 10 16:32:15 kernel: Kernel command line: BOOT_IMAGE=(hd0,gpt2)/vmlinuz-6.2.0-rc3+ root=/dev/mapper/fedora-root ro rd.lvm.lv=fedora/root rd.driver.blacklist=amdgpu rdrand=force
Jan 10 16:32:15 kernel: Unknown kernel command line parameters "BOOT_IMAGE=(hd0,gpt2)/vmlinuz-6.2.0-rc3+", will be passed to user space.
Jan 10 16:32:15 kernel: Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
Jan 10 16:32:15 kernel: Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
Jan 10 16:32:15 kernel: mem auto-init: stack:all(zero), heap alloc:off, heap free:off
Jan 10 16:32:15 kernel: software IO TLB: area num 4.
Jan 10 16:32:15 kernel: Memory: 7404420K/7829176K available (16384K kernel code, 2965K rwdata, 10984K rodata, 3828K init, 4716K bss, 424496K reserved, 0K cma-reserved)
Jan 10 16:32:15 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
Jan 10 16:32:15 kernel: ftrace: allocating 45030 entries in 176 pages
Jan 10 16:32:15 kernel: ftrace: allocated 176 pages with 3 groups
Jan 10 16:32:15 kernel: Dynamic Preempt: full
Jan 10 16:32:15 kernel: rcu: Preemptible hierarchical RCU implementation.
Jan 10 16:32:15 kernel: rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=4.
Jan 10 16:32:15 kernel: Trampoline variant of Tasks RCU enabled.
Jan 10 16:32:15 kernel: Rude variant of Tasks RCU enabled.
Jan 10 16:32:15 kernel: Tracing variant of Tasks RCU enabled.
Jan 10 16:32:15 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
Jan 10 16:32:15 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4
Jan 10 16:32:15 kernel: NR_IRQS: 524544, nr_irqs: 1000, preallocated irqs: 16
Jan 10 16:32:15 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention.
Jan 10 16:32:15 kernel: Console: colour dummy device 80x25
Jan 10 16:32:15 kernel: printk: console [tty0] enabled
Jan 10 16:32:15 kernel: ACPI: Core revision 20221020
Jan 10 16:32:15 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484873504 ns
Jan 10 16:32:15 kernel: APIC: Switch to symmetric I/O mode setup
Jan 10 16:32:15 kernel: AMD-Vi: Using global IVHD EFR:0x77ef22294ada, EFR2:0x0
Jan 10 16:32:15 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
Jan 10 16:32:15 kernel: clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x23f8405c50a, max_idle_ns: 440795237963 ns
Jan 10 16:32:15 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 4990.80 BogoMIPS (lpj=2495400)
Jan 10 16:32:15 kernel: pid_max: default: 32768 minimum: 301
Jan 10 16:32:15 kernel: LSM: initializing lsm=lockdown,capability,yama,integrity,selinux,bpf
Jan 10 16:32:15 kernel: Yama: becoming mindful.
Jan 10 16:32:15 kernel: SELinux: Initializing.
Jan 10 16:32:15 kernel: LSM support for eBPF active
Jan 10 16:32:15 kernel: Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
Jan 10 16:32:15 kernel: Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
Jan 10 16:32:15 kernel: LVT offset 1 assigned for vector 0xf9
Jan 10 16:32:15 kernel: Last level iTLB entries: 4KB 512, 2MB 1024, 4MB 512
Jan 10 16:32:15 kernel: Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 512, 1GB 0
Jan 10 16:32:15 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
Jan 10 16:32:15 kernel: Spectre V2 : Mitigation: Retpolines
Jan 10 16:32:15 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
Jan 10 16:32:15 kernel: Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT
Jan 10 16:32:15 kernel: Spectre V2 : Enabling Speculation Barrier for firmware calls
Jan 10 16:32:15 kernel: RETBleed: Mitigation: untrained return thunk
Jan 10 16:32:15 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier
Jan 10 16:32:15 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl
Jan 10 16:32:15 kernel: Freeing SMP alternatives memory: 40K
Jan 10 16:32:15 kernel: smpboot: CPU0: AMD A10-9620P RADEON R5, 10 COMPUTE CORES 4C+6G (family: 0x15, model: 0x65, stepping: 0x1)
Jan 10 16:32:15 kernel: cblist_init_generic: Setting adjustable number of callback queues.
Jan 10 16:32:15 kernel: cblist_init_generic: Setting shift to 2 and lim to 1.
Jan 10 16:32:15 kernel: cblist_init_generic: Setting shift to 2 and lim to 1.
Jan 10 16:32:15 kernel: cblist_init_generic: Setting shift to 2 and lim to 1.
Jan 10 16:32:15 kernel: Performance Events: Fam15h core perfctr, AMD PMU driver.
Jan 10 16:32:15 kernel: ... version: 0
Jan 10 16:32:15 kernel: ... bit width: 48
Jan 10 16:32:15 kernel: ... generic registers: 6
Jan 10 16:32:15 kernel: ... value mask: 0000ffffffffffff
Jan 10 16:32:15 kernel: ... max period: 00007fffffffffff
Jan 10 16:32:15 kernel: ... fixed-purpose events: 0
Jan 10 16:32:15 kernel: ... event mask: 000000000000003f
Jan 10 16:32:15 kernel: rcu: Hierarchical SRCU implementation.
Jan 10 16:32:15 kernel: rcu: Max phase no-delay instances is 400.
Jan 10 16:32:15 kernel: NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
Jan 10 16:32:15 kernel: smp: Bringing up secondary CPUs ...
Jan 10 16:32:15 kernel: x86: Booting SMP configuration:
Jan 10 16:32:15 kernel: .... node #0, CPUs: #1 #2 #3
Jan 10 16:32:15 kernel: smp: Brought up 1 node, 4 CPUs
Jan 10 16:32:15 kernel: smpboot: Max logical packages: 1
Jan 10 16:32:15 kernel: smpboot: Total of 4 processors activated (19963.20 BogoMIPS)
Jan 10 16:32:15 kernel: devtmpfs: initialized
Jan 10 16:32:15 kernel: x86/mm: Memory block size: 128MB
Jan 10 16:32:15 kernel: ACPI: PM: Registering ACPI NVS region [mem 0xdf87f000-0xdfb7efff] (3145728 bytes)
Jan 10 16:32:15 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
Jan 10 16:32:15 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear)
Jan 10 16:32:15 kernel: pinctrl core: initialized pinctrl subsystem
Jan 10 16:32:15 kernel: PM: RTC time: 21:32:12, date: 2023-01-10
Jan 10 16:32:15 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family
Jan 10 16:32:15 kernel: DMA: preallocated 1024 KiB GFP_KERNEL pool for atomic allocations
Jan 10 16:32:15 kernel: DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
Jan 10 16:32:15 kernel: DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
Jan 10 16:32:15 kernel: audit: initializing netlink subsys (disabled)
Jan 10 16:32:15 kernel: audit: type=2000 audit(1673386332.167:1): state=initialized audit_enabled=0 res=1
Jan 10 16:32:15 kernel: thermal_sys: Registered thermal governor 'fair_share'
Jan 10 16:32:15 kernel: thermal_sys: Registered thermal governor 'bang_bang'
Jan 10 16:32:15 kernel: thermal_sys: Registered thermal governor 'step_wise'
Jan 10 16:32:15 kernel: thermal_sys: Registered thermal governor 'user_space'
Jan 10 16:32:15 kernel: cpuidle: using governor menu
Jan 10 16:32:15 kernel: Simple Boot Flag at 0x44 set to 0x1
Jan 10 16:32:15 kernel: ACPI FADT declares the system doesn't support PCIe ASPM, so disable it
Jan 10 16:32:15 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
Jan 10 16:32:15 kernel: PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
Jan 10 16:32:15 kernel: PCI: not using MMCONFIG
Jan 10 16:32:15 kernel: PCI: Using configuration type 1 for base access
Jan 10 16:32:15 kernel: PCI: Using configuration type 1 for extended access
Jan 10 16:32:15 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible.
Jan 10 16:32:15 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages
Jan 10 16:32:15 kernel: HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page
Jan 10 16:32:15 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages
Jan 10 16:32:15 kernel: HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page
Jan 10 16:32:15 kernel: cryptd: max_cpu_qlen set to 1000
Jan 10 16:32:15 kernel: fbcon: Taking over console
Jan 10 16:32:15 kernel: ACPI: Added _OSI(Module Device)
Jan 10 16:32:15 kernel: ACPI: Added _OSI(Processor Device)
Jan 10 16:32:15 kernel: ACPI: Added _OSI(3.0 _SCP Extensions)
Jan 10 16:32:15 kernel: ACPI: Added _OSI(Processor Aggregator Device)
Jan 10 16:32:15 kernel: ACPI: 10 ACPI AML tables successfully acquired and loaded
Jan 10 16:32:15 kernel: ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored
Jan 10 16:32:15 kernel: ACPI: EC: EC started
Jan 10 16:32:15 kernel: ACPI: EC: interrupt blocked
Jan 10 16:32:15 kernel: ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
Jan 10 16:32:15 kernel: ACPI: \_SB_.PCI0.LPC0.EC0_: Boot DSDT EC used to handle transactions
Jan 10 16:32:15 kernel: ACPI: Interpreter enabled
Jan 10 16:32:15 kernel: ACPI: PM: (supports S0 S3 S4 S5)
Jan 10 16:32:15 kernel: ACPI: Using IOAPIC for interrupt routing
Jan 10 16:32:15 kernel: PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
Jan 10 16:32:15 kernel: [Firmware Info]: PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] not reserved in ACPI motherboard resources
Jan 10 16:32:15 kernel: PCI: not using MMCONFIG
Jan 10 16:32:15 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
Jan 10 16:32:15 kernel: PCI: Using E820 reservations for host bridge windows
Jan 10 16:32:15 kernel: ACPI: Enabled 5 GPEs in block 00 to 1F
Jan 10 16:32:15 kernel: ACPI: \_SB_.P0U2: New power resource
Jan 10 16:32:15 kernel: ACPI: \_SB_.P3U2: New power resource
Jan 10 16:32:15 kernel: ACPI: \_SB_.P0U3: New power resource
Jan 10 16:32:15 kernel: ACPI: \_SB_.P3U3: New power resource
Jan 10 16:32:15 kernel: ACPI: \_SB_.P0ST: New power resource
Jan 10 16:32:15 kernel: ACPI: \_SB_.P3ST: New power resource
Jan 10 16:32:15 kernel: ACPI: \_SB_.PCI0.SATA.P0SA: New power resource
Jan 10 16:32:15 kernel: ACPI: \_SB_.PCI0.SATA.P3SA: New power resource
Jan 10 16:32:15 kernel: ACPI: \_SB_.P0SD: New power resource
Jan 10 16:32:15 kernel: ACPI: \_SB_.P3SD: New power resource
Jan 10 16:32:15 kernel: ACPI BIOS Error (bug): Could not resolve symbol [\_SB.WLBU._STA.WLVD], AE_NOT_FOUND (20221020/psargs-330)
Jan 10 16:32:15 kernel: ACPI Error: Aborting method \_SB.WLBU._STA due to previous error (AE_NOT_FOUND) (20221020/psparse-529)
Jan 10 16:32:15 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
Jan 10 16:32:15 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI EDR HPX-Type3]
Jan 10 16:32:15 kernel: acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR DPC]
Jan 10 16:32:15 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability]
Jan 10 16:32:15 kernel: acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration
Jan 10 16:32:15 kernel: PCI host bridge to bus 0000:00
Jan 10 16:32:15 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window]
Jan 10 16:32:15 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window]
Jan 10 16:32:15 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
Jan 10 16:32:15 kernel: pci_bus 0000:00: root bus resource [mem 0x000c0000-0x000cffff window]
Jan 10 16:32:15 kernel: pci_bus 0000:00: root bus resource [mem 0x000d0000-0x000effff window]
Jan 10 16:32:15 kernel: pci_bus 0000:00: root bus resource [mem 0xe0000000-0xf7ffffff window]
Jan 10 16:32:15 kernel: pci_bus 0000:00: root bus resource [mem 0xfc000000-0xfed3ffff window]
Jan 10 16:32:15 kernel: pci_bus 0000:00: root bus resource [bus 00-ff]
Jan 10 16:32:15 kernel: pci 0000:00:00.0: [1022:1576] type 00 class 0x060000
Jan 10 16:32:15 kernel: pci 0000:00:00.2: [1022:1577] type 00 class 0x080600
Jan 10 16:32:15 kernel: pci 0000:00:01.0: [1002:9874] type 00 class 0x030000
Jan 10 16:32:15 kernel: pci 0000:00:01.0: reg 0x10: [mem 0xe0000000-0xefffffff 64bit pref]
Jan 10 16:32:15 kernel: pci 0000:00:01.0: reg 0x18: [mem 0xf0800000-0xf0ffffff 64bit pref]
Jan 10 16:32:15 kernel: pci 0000:00:01.0: reg 0x20: [io 0x4000-0x40ff]
Jan 10 16:32:15 kernel: pci 0000:00:01.0: reg 0x24: [mem 0xf0400000-0xf043ffff]
Jan 10 16:32:15 kernel: pci 0000:00:01.0: reg 0x30: [mem 0xfffe0000-0xffffffff pref]
Jan 10 16:32:15 kernel: pci 0000:00:01.0: enabling Extended Tags
Jan 10 16:32:15 kernel: pci 0000:00:01.0: BAR 0: assigned to efifb
Jan 10 16:32:15 kernel: pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
Jan 10 16:32:15 kernel: pci 0000:00:01.0: supports D1 D2
Jan 10 16:32:15 kernel: pci 0000:00:01.0: PME# supported from D1 D2 D3hot
Jan 10 16:32:15 kernel: pci 0000:00:01.1: [1002:9840] type 00 class 0x040300
Jan 10 16:32:15 kernel: pci 0000:00:01.1: reg 0x10: [mem 0xf0460000-0xf0463fff 64bit]
Jan 10 16:32:15 kernel: pci 0000:00:01.1: enabling Extended Tags
Jan 10 16:32:15 kernel: pci 0000:00:01.1: supports D1 D2
Jan 10 16:32:15 kernel: pci 0000:00:02.0: [1022:157b] type 00 class 0x060000
Jan 10 16:32:15 kernel: pci 0000:00:02.2: [1022:157c] type 01 class 0x060400
Jan 10 16:32:15 kernel: pci 0000:00:02.2: enabling Extended Tags
Jan 10 16:32:15 kernel: pci 0000:00:02.2: PME# supported from D0 D3hot D3cold
Jan 10 16:32:15 kernel: pci 0000:00:02.4: [1022:157c] type 01 class 0x060400
Jan 10 16:32:15 kernel: pci 0000:00:02.4: enabling Extended Tags
Jan 10 16:32:15 kernel: pci 0000:00:02.4: PME# supported from D0 D3hot D3cold
Jan 10 16:32:15 kernel: pci 0000:00:03.0: [1022:157b] type 00 class 0x060000
Jan 10 16:32:15 kernel: pci 0000:00:03.1: [1022:157c] type 01 class 0x060400
Jan 10 16:32:15 kernel: pci 0000:00:03.1: enabling Extended Tags
Jan 10 16:32:15 kernel: pci 0000:00:03.1: PME# supported from D0 D3hot D3cold
Jan 10 16:32:15 kernel: pci 0000:00:08.0: [1022:1578] type 00 class 0x108000
Jan 10 16:32:15 kernel: pci 0000:00:08.0: reg 0x10: [mem 0xf0440000-0xf045ffff 64bit pref]
Jan 10 16:32:15 kernel: pci 0000:00:08.0: reg 0x18: [mem 0xf0200000-0xf02fffff]
Jan 10 16:32:15 kernel: pci 0000:00:08.0: reg 0x1c: [mem 0xf046f000-0xf046ffff]
Jan 10 16:32:15 kernel: pci 0000:00:08.0: reg 0x24: [mem 0xf046a000-0xf046bfff]
Jan 10 16:32:15 kernel: pci 0000:00:09.0: [1022:157d] type 00 class 0x060000
Jan 10 16:32:15 kernel: pci 0000:00:09.2: [1022:157a] type 00 class 0x040300
Jan 10 16:32:15 kernel: pci 0000:00:09.2: reg 0x10: [mem 0xf0464000-0xf0467fff]
Jan 10 16:32:15 kernel: pci 0000:00:09.2: PME# supported from D0 D3hot D3cold
Jan 10 16:32:15 kernel: pci 0000:00:10.0: [1022:7914] type 00 class 0x0c0330
Jan 10 16:32:15 kernel: pci 0000:00:10.0: reg 0x10: [mem 0xf0468000-0xf0469fff 64bit]
Jan 10 16:32:15 kernel: pci 0000:00:10.0: PME# supported from D0 D3hot D3cold
Jan 10 16:32:15 kernel: pci 0000:00:11.0: [1022:7904] type 00 class 0x010601
Jan 10 16:32:15 kernel: pci 0000:00:11.0: reg 0x10: [io 0x4118-0x411f]
Jan 10 16:32:15 kernel: pci 0000:00:11.0: reg 0x14: [io 0x4124-0x4127]
Jan 10 16:32:15 kernel: pci 0000:00:11.0: reg 0x18: [io 0x4110-0x4117]
Jan 10 16:32:15 kernel: pci 0000:00:11.0: reg 0x1c: [io 0x4120-0x4123]
Jan 10 16:32:15 kernel: pci 0000:00:11.0: reg 0x20: [io 0x4100-0x410f]
Jan 10 16:32:15 kernel: pci 0000:00:11.0: reg 0x24: [mem 0xf046c000-0xf046c3ff]
Jan 10 16:32:15 kernel: pci 0000:00:11.0: PME# supported from D3hot
Jan 10 16:32:15 kernel: pci 0000:00:12.0: [1022:7908] type 00 class 0x0c0320
Jan 10 16:32:15 kernel: pci 0000:00:12.0: reg 0x10: [mem 0xf046d000-0xf046d0ff]
Jan 10 16:32:15 kernel: pci 0000:00:12.0: supports D1 D2
Jan 10 16:32:15 kernel: pci 0000:00:12.0: PME# supported from D0 D1 D2 D3hot D3cold
Jan 10 16:32:15 kernel: pci 0000:00:14.0: [1022:790b] type 00 class 0x0c0500
Jan 10 16:32:15 kernel: pci 0000:00:14.3: [1022:790e] type 00 class 0x060100
Jan 10 16:32:15 kernel: pci 0000:00:18.0: [1022:1570] type 00 class 0x060000
Jan 10 16:32:15 kernel: pci 0000:00:18.1: [1022:1571] type 00 class 0x060000
Jan 10 16:32:15 kernel: pci 0000:00:18.2: [1022:1572] type 00 class 0x060000
Jan 10 16:32:15 kernel: pci 0000:00:18.3: [1022:1573] type 00 class 0x060000
Jan 10 16:32:15 kernel: pci 0000:00:18.4: [1022:1574] type 00 class 0x060000
Jan 10 16:32:15 kernel: pci 0000:00:18.5: [1022:1575] type 00 class 0x060000
Jan 10 16:32:15 kernel: pci 0000:01:00.0: [10ec:8168] type 00 class 0x020000
Jan 10 16:32:15 kernel: pci 0000:01:00.0: reg 0x10: [io 0x3000-0x30ff]
Jan 10 16:32:15 kernel: pci 0000:01:00.0: reg 0x18: [mem 0xf0304000-0xf0304fff 64bit]
Jan 10 16:32:15 kernel: pci 0000:01:00.0: reg 0x20: [mem 0xf0300000-0xf0303fff 64bit]
Jan 10 16:32:15 kernel: pci 0000:01:00.0: supports D1 D2
Jan 10 16:32:15 kernel: pci 0000:01:00.0: PME# supported from D0 D1 D2 D3hot D3cold
Jan 10 16:32:15 kernel: pci 0000:00:02.2: PCI bridge to [bus 01]
Jan 10 16:32:15 kernel: pci 0000:00:02.2: bridge window [io 0x3000-0x3fff]
Jan 10 16:32:15 kernel: pci 0000:00:02.2: bridge window [mem 0xf0300000-0xf03fffff]
Jan 10 16:32:15 kernel: pci 0000:02:00.0: [8086:24fb] type 00 class 0x028000
Jan 10 16:32:15 kernel: pci 0000:02:00.0: reg 0x10: [mem 0xf1000000-0xf1001fff 64bit]
Jan 10 16:32:15 kernel: pci 0000:02:00.0: PME# supported from D0 D3hot D3cold
Jan 10 16:32:15 kernel: pci 0000:00:02.4: PCI bridge to [bus 02-04]
Jan 10 16:32:15 kernel: pci 0000:00:02.4: bridge window [io 0x2000-0x2fff]
Jan 10 16:32:15 kernel: pci 0000:00:02.4: bridge window [mem 0xf1000000-0xf10fffff]
Jan 10 16:32:15 kernel: pci 0000:00:02.4: bridge window [mem 0xf0000000-0xf00fffff 64bit pref]
Jan 10 16:32:15 kernel: pci 0000:00:03.1: PCI bridge to [bus 05]
Jan 10 16:32:15 kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 0
Jan 10 16:32:15 kernel: ACPI: PCI: Interrupt link LNKA disabled
Jan 10 16:32:15 kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 0
Jan 10 16:32:15 kernel: ACPI: PCI: Interrupt link LNKB disabled
Jan 10 16:32:15 kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 0
Jan 10 16:32:15 kernel: ACPI: PCI: Interrupt link LNKC disabled
Jan 10 16:32:15 kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 0
Jan 10 16:32:15 kernel: ACPI: PCI: Interrupt link LNKD disabled
Jan 10 16:32:15 kernel: ACPI: PCI: Interrupt link LNKE configured for IRQ 0
Jan 10 16:32:15 kernel: ACPI: PCI: Interrupt link LNKE disabled
Jan 10 16:32:15 kernel: ACPI: PCI: Interrupt link LNKF configured for IRQ 0
Jan 10 16:32:15 kernel: ACPI: PCI: Interrupt link LNKF disabled
Jan 10 16:32:15 kernel: ACPI: PCI: Interrupt link LNKG configured for IRQ 0
Jan 10 16:32:15 kernel: ACPI: PCI: Interrupt link LNKG disabled
Jan 10 16:32:15 kernel: ACPI: PCI: Interrupt link LNKH configured for IRQ 0
Jan 10 16:32:15 kernel: ACPI: PCI: Interrupt link LNKH disabled
Jan 10 16:32:15 kernel: ACPI BIOS Error (bug): Could not resolve symbol [\_SB.WLBU._STA.WLVD], AE_NOT_FOUND (20221020/psargs-330)
Jan 10 16:32:15 kernel: ACPI Error: Aborting method \_SB.WLBU._STA due to previous error (AE_NOT_FOUND) (20221020/psparse-529)
Jan 10 16:32:15 kernel: ACPI: EC: interrupt unblocked
Jan 10 16:32:15 kernel: ACPI: EC: event unblocked
Jan 10 16:32:15 kernel: ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
Jan 10 16:32:15 kernel: ACPI: EC: GPE=0x3
Jan 10 16:32:15 kernel: ACPI: \_SB_.PCI0.LPC0.EC0_: Boot DSDT EC initialization complete
Jan 10 16:32:15 kernel: ACPI: \_SB_.PCI0.LPC0.EC0_: EC: Used to handle transactions and events
Jan 10 16:32:15 kernel: iommu: Default domain type: Translated
Jan 10 16:32:15 kernel: iommu: DMA domain TLB invalidation policy: lazy mode
Jan 10 16:32:15 kernel: SCSI subsystem initialized
Jan 10 16:32:15 kernel: libata version 3.00 loaded.
Jan 10 16:32:15 kernel: ACPI: bus type USB registered
Jan 10 16:32:15 kernel: usbcore: registered new interface driver usbfs
Jan 10 16:32:15 kernel: usbcore: registered new interface driver hub
Jan 10 16:32:15 kernel: usbcore: registered new device driver usb
Jan 10 16:32:15 kernel: pps_core: LinuxPPS API ver. 1 registered
Jan 10 16:32:15 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@xxxxxxxx>
Jan 10 16:32:15 kernel: PTP clock support registered
Jan 10 16:32:15 kernel: EDAC MC: Ver: 3.0.0
Jan 10 16:32:15 kernel: Registered efivars operations
Jan 10 16:32:15 kernel: NetLabel: Initializing
Jan 10 16:32:15 kernel: NetLabel: domain hash size = 128
Jan 10 16:32:15 kernel: NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO
Jan 10 16:32:15 kernel: NetLabel: unlabeled traffic allowed by default
Jan 10 16:32:15 kernel: PCI: Using ACPI for IRQ routing
Jan 10 16:32:15 kernel: PCI: pci_cache_line_size set to 64 bytes
Jan 10 16:32:15 kernel: e820: reserve RAM buffer [mem 0x00087000-0x0008ffff]
Jan 10 16:32:15 kernel: e820: reserve RAM buffer [mem 0xd4609018-0xd7ffffff]
Jan 10 16:32:15 kernel: e820: reserve RAM buffer [mem 0xd4617018-0xd7ffffff]
Jan 10 16:32:15 kernel: e820: reserve RAM buffer [mem 0xdc470000-0xdfffffff]
Jan 10 16:32:15 kernel: e820: reserve RAM buffer [mem 0xdee0f000-0xdfffffff]
Jan 10 16:32:15 kernel: e820: reserve RAM buffer [mem 0xdfc00000-0xdfffffff]
Jan 10 16:32:15 kernel: e820: reserve RAM buffer [mem 0x1ff000000-0x1ffffffff]
Jan 10 16:32:15 kernel: pci 0000:00:01.0: vgaarb: setting as boot VGA device
Jan 10 16:32:15 kernel: pci 0000:00:01.0: vgaarb: bridge control possible
Jan 10 16:32:15 kernel: pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
Jan 10 16:32:15 kernel: vgaarb: loaded
Jan 10 16:32:15 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
Jan 10 16:32:15 kernel: hpet0: 3 comparators, 32-bit 14.318180 MHz counter
Jan 10 16:32:15 kernel: clocksource: Switched to clocksource tsc-early
Jan 10 16:32:15 kernel: VFS: Disk quotas dquot_6.6.0
Jan 10 16:32:15 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
Jan 10 16:32:15 kernel: pnp: PnP ACPI init
Jan 10 16:32:15 kernel: system 00:00: [mem 0xfec00000-0xfec01fff] could not be reserved
Jan 10 16:32:15 kernel: system 00:00: [mem 0xfee00000-0xfee00fff] has been reserved
Jan 10 16:32:15 kernel: system 00:00: [mem 0xf0100000-0xf01fffff] has been reserved
Jan 10 16:32:15 kernel: system 00:04: [io 0x0400-0x04cf] has been reserved
Jan 10 16:32:15 kernel: system 00:04: [io 0x04d0-0x04d1] has been reserved
Jan 10 16:32:15 kernel: system 00:04: [io 0x04d6] has been reserved
Jan 10 16:32:15 kernel: system 00:04: [io 0x0c00-0x0c01] has been reserved
Jan 10 16:32:15 kernel: system 00:04: [io 0x0c14] has been reserved
Jan 10 16:32:15 kernel: system 00:04: [io 0x0c50-0x0c52] has been reserved
Jan 10 16:32:15 kernel: system 00:04: [io 0x0c6c] has been reserved
Jan 10 16:32:15 kernel: system 00:04: [io 0x0c6f] has been reserved
Jan 10 16:32:15 kernel: system 00:04: [io 0x0cd0-0x0cdb] has been reserved
Jan 10 16:32:15 kernel: system 00:05: [mem 0x000e0000-0x000fffff] could not be reserved
Jan 10 16:32:15 kernel: system 00:05: [mem 0xff800000-0xffffffff] has been reserved
Jan 10 16:32:15 kernel: ACPI BIOS Error (bug): Could not resolve symbol [\_SB.WLBU._STA.WLVD], AE_NOT_FOUND (20221020/psargs-330)
Jan 10 16:32:15 kernel: ACPI Error: Aborting method \_SB.WLBU._STA due to previous error (AE_NOT_FOUND) (20221020/psparse-529)
Jan 10 16:32:15 kernel: pnp: PnP ACPI: found 6 devices
Jan 10 16:32:15 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
Jan 10 16:32:15 kernel: NET: Registered PF_INET protocol family
Jan 10 16:32:15 kernel: IP idents hash table entries: 131072 (order: 8, 1048576 bytes, linear)
Jan 10 16:32:15 kernel: tcp_listen_portaddr_hash hash table entries: 4096 (order: 4, 65536 bytes, linear)
Jan 10 16:32:15 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
Jan 10 16:32:15 kernel: TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear)
Jan 10 16:32:15 kernel: TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, linear)
Jan 10 16:32:15 kernel: TCP: Hash tables configured (established 65536 bind 65536)
Jan 10 16:32:15 kernel: MPTCP token hash table entries: 8192 (order: 5, 196608 bytes, linear)
Jan 10 16:32:15 kernel: UDP hash table entries: 4096 (order: 5, 131072 bytes, linear)
Jan 10 16:32:15 kernel: UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes, linear)
Jan 10 16:32:15 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family
Jan 10 16:32:15 kernel: NET: Registered PF_XDP protocol family
Jan 10 16:32:15 kernel: pci 0000:00:03.1: bridge window [io 0x1000-0x0fff] to [bus 05] add_size 1000
Jan 10 16:32:15 kernel: pci 0000:00:03.1: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 05] add_size 200000 add_align 100000
Jan 10 16:32:15 kernel: pci 0000:00:03.1: bridge window [mem 0x00100000-0x000fffff] to [bus 05] add_size 200000 add_align 100000
Jan 10 16:32:15 kernel: pci 0000:00:03.1: BAR 14: assigned [mem 0xf0500000-0xf06fffff]
Jan 10 16:32:15 kernel: pci 0000:00:03.1: BAR 15: assigned [mem 0xf1100000-0xf12fffff 64bit pref]
Jan 10 16:32:15 kernel: pci 0000:00:03.1: BAR 13: assigned [io 0x1000-0x1fff]
Jan 10 16:32:15 kernel: pci 0000:00:02.2: PCI bridge to [bus 01]
Jan 10 16:32:15 kernel: pci 0000:00:02.2: bridge window [io 0x3000-0x3fff]
Jan 10 16:32:15 kernel: pci 0000:00:02.2: bridge window [mem 0xf0300000-0xf03fffff]
Jan 10 16:32:15 kernel: pci 0000:00:02.4: PCI bridge to [bus 02-04]
Jan 10 16:32:15 kernel: pci 0000:00:02.4: bridge window [io 0x2000-0x2fff]
Jan 10 16:32:15 kernel: pci 0000:00:02.4: bridge window [mem 0xf1000000-0xf10fffff]
Jan 10 16:32:15 kernel: pci 0000:00:02.4: bridge window [mem 0xf0000000-0xf00fffff 64bit pref]
Jan 10 16:32:15 kernel: pci 0000:00:03.1: PCI bridge to [bus 05]
Jan 10 16:32:15 kernel: pci 0000:00:03.1: bridge window [io 0x1000-0x1fff]
Jan 10 16:32:15 kernel: pci 0000:00:03.1: bridge window [mem 0xf0500000-0xf06fffff]
Jan 10 16:32:15 kernel: pci 0000:00:03.1: bridge window [mem 0xf1100000-0xf12fffff 64bit pref]
Jan 10 16:32:15 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window]
Jan 10 16:32:15 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window]
Jan 10 16:32:15 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
Jan 10 16:32:15 kernel: pci_bus 0000:00: resource 7 [mem 0x000c0000-0x000cffff window]
Jan 10 16:32:15 kernel: pci_bus 0000:00: resource 8 [mem 0x000d0000-0x000effff window]
Jan 10 16:32:15 kernel: pci_bus 0000:00: resource 9 [mem 0xe0000000-0xf7ffffff window]
Jan 10 16:32:15 kernel: pci_bus 0000:00: resource 10 [mem 0xfc000000-0xfed3ffff window]
Jan 10 16:32:15 kernel: pci_bus 0000:01: resource 0 [io 0x3000-0x3fff]
Jan 10 16:32:15 kernel: pci_bus 0000:01: resource 1 [mem 0xf0300000-0xf03fffff]
Jan 10 16:32:15 kernel: pci_bus 0000:02: resource 0 [io 0x2000-0x2fff]
Jan 10 16:32:15 kernel: pci_bus 0000:02: resource 1 [mem 0xf1000000-0xf10fffff]
Jan 10 16:32:15 kernel: pci_bus 0000:02: resource 2 [mem 0xf0000000-0xf00fffff 64bit pref]
Jan 10 16:32:15 kernel: pci_bus 0000:05: resource 0 [io 0x1000-0x1fff]
Jan 10 16:32:15 kernel: pci_bus 0000:05: resource 1 [mem 0xf0500000-0xf06fffff]
Jan 10 16:32:15 kernel: pci_bus 0000:05: resource 2 [mem 0xf1100000-0xf12fffff 64bit pref]
Jan 10 16:32:15 kernel: pci 0000:00:01.1: D0 power state depends on 0000:00:01.0
Jan 10 16:32:15 kernel: pci 0000:00:10.0: quirk_usb_early_handoff+0x0/0x700 took 10879 usecs
Jan 10 16:32:15 kernel: pci 0000:00:10.0: PME# does not work under D0, disabling it
Jan 10 16:32:15 kernel: pci 0000:00:12.0: quirk_usb_early_handoff+0x0/0x700 took 11990 usecs
Jan 10 16:32:15 kernel: PCI: CLS 64 bytes, default 64
Jan 10 16:32:15 kernel: AMD-Vi: [Firmware Warn]: EFR mismatch. Use IVHD EFR (0x37ef22294ada : 0x77ef22294ada), EFR2 (0x0 : 0x0).
Jan 10 16:32:15 kernel: pci 0000:00:00.2: AMD-Vi: IOMMU performance counters supported
Jan 10 16:32:15 kernel: pci 0000:00:01.0: Adding to iommu group 0
Jan 10 16:32:15 kernel: pci 0000:00:01.1: Adding to iommu group 0
Jan 10 16:32:15 kernel: pci 0000:00:02.0: Adding to iommu group 1
Jan 10 16:32:15 kernel: pci 0000:00:02.2: Adding to iommu group 1
Jan 10 16:32:15 kernel: Trying to unpack rootfs image as initramfs...
Jan 10 16:32:15 kernel: pci 0000:00:02.4: Adding to iommu group 1
Jan 10 16:32:15 kernel: pci 0000:00:03.0: Adding to iommu group 2
Jan 10 16:32:15 kernel: pci 0000:00:03.1: Adding to iommu group 2
Jan 10 16:32:15 kernel: pci 0000:00:08.0: Adding to iommu group 3
Jan 10 16:32:15 kernel: pci 0000:00:09.0: Adding to iommu group 4
Jan 10 16:32:15 kernel: pci 0000:00:09.2: Adding to iommu group 4
Jan 10 16:32:15 kernel: pci 0000:00:10.0: Adding to iommu group 5
Jan 10 16:32:15 kernel: pci 0000:00:11.0: Adding to iommu group 6
Jan 10 16:32:15 kernel: pci 0000:00:12.0: Adding to iommu group 7
Jan 10 16:32:15 kernel: pci 0000:00:14.0: Adding to iommu group 8
Jan 10 16:32:15 kernel: pci 0000:00:14.3: Adding to iommu group 8
Jan 10 16:32:15 kernel: pci 0000:00:18.0: Adding to iommu group 9
Jan 10 16:32:15 kernel: pci 0000:00:18.1: Adding to iommu group 9
Jan 10 16:32:15 kernel: pci 0000:00:18.2: Adding to iommu group 9
Jan 10 16:32:15 kernel: pci 0000:00:18.3: Adding to iommu group 9
Jan 10 16:32:15 kernel: pci 0000:00:18.4: Adding to iommu group 9
Jan 10 16:32:15 kernel: pci 0000:00:18.5: Adding to iommu group 9
Jan 10 16:32:15 kernel: pci 0000:01:00.0: Adding to iommu group 1
Jan 10 16:32:15 kernel: pci 0000:02:00.0: Adding to iommu group 1
Jan 10 16:32:15 kernel: pci 0000:00:00.2: can't derive routing for PCI INT A
Jan 10 16:32:15 kernel: pci 0000:00:00.2: PCI INT A: not connected
Jan 10 16:32:15 kernel: pci 0000:00:00.2: AMD-Vi: Found IOMMU cap 0x40
Jan 10 16:32:15 kernel: AMD-Vi: Extended features (0x77ef22294ada, 0x0): PPR NX GT IA GA PC GA_vAPIC
Jan 10 16:32:15 kernel: AMD-Vi: Interrupt remapping enabled
Jan 10 16:32:15 kernel: AMD-Vi: Virtual APIC enabled
Jan 10 16:32:15 kernel: PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
Jan 10 16:32:15 kernel: software IO TLB: mapped [mem 0x00000000d846c000-0x00000000dc46c000] (64MB)
Jan 10 16:32:15 kernel: LVT offset 0 assigned for vector 0x400
Jan 10 16:32:15 kernel: perf: AMD IBS detected (0x000007ff)
Jan 10 16:32:15 kernel: amd_uncore: 4 amd_nb counters detected
Jan 10 16:32:15 kernel: perf/amd_iommu: Detected AMD IOMMU #0 (2 banks, 4 counters/bank).
Jan 10 16:32:15 kernel: Initialise system trusted keyrings
Jan 10 16:32:15 kernel: Key type blacklist registered
Jan 10 16:32:15 kernel: workingset: timestamp_bits=36 max_order=21 bucket_order=0
Jan 10 16:32:15 kernel: zbud: loaded
Jan 10 16:32:15 kernel: integrity: Platform Keyring initialized
Jan 10 16:32:15 kernel: NET: Registered PF_ALG protocol family
Jan 10 16:32:15 kernel: Key type asymmetric registered
Jan 10 16:32:15 kernel: Asymmetric key parser 'x509' registered
Jan 10 16:32:15 kernel: Freeing initrd memory: 146444K
Jan 10 16:32:15 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 246)
Jan 10 16:32:15 kernel: io scheduler mq-deadline registered
Jan 10 16:32:15 kernel: io scheduler bfq registered
Jan 10 16:32:15 kernel: atomic64_test: passed for x86-64 platform with CX8 and with SSE
Jan 10 16:32:15 kernel: pcieport 0000:00:02.2: PME: Signaling with IRQ 26
Jan 10 16:32:15 kernel: pcieport 0000:00:02.4: PME: Signaling with IRQ 27
Jan 10 16:32:15 kernel: pcieport 0000:00:03.1: PME: Signaling with IRQ 29
Jan 10 16:32:15 kernel: pcieport 0000:00:03.1: pciehp: Slot #0 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+
Jan 10 16:32:15 kernel: shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
Jan 10 16:32:15 kernel: ACPI: AC: AC Adapter [ACAD] (on-line)
Jan 10 16:32:15 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
Jan 10 16:32:15 kernel: ACPI: button: Power Button [PWRB]
Jan 10 16:32:15 kernel: input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input1
Jan 10 16:32:15 kernel: ACPI: button: Lid Switch [LID]
Jan 10 16:32:15 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2
Jan 10 16:32:15 kernel: ACPI: button: Power Button [PWRF]
Jan 10 16:32:15 kernel: ACPI: \_PR_.C000: Found 2 idle states
Jan 10 16:32:15 kernel: ACPI: \_PR_.C001: Found 2 idle states
Jan 10 16:32:15 kernel: ACPI: \_PR_.C002: Found 2 idle states
Jan 10 16:32:15 kernel: ACPI: \_PR_.C003: Found 2 idle states
Jan 10 16:32:15 kernel: thermal LNXTHERM:00: registered as thermal_zone0
Jan 10 16:32:15 kernel: ACPI: thermal: Thermal Zone [TSZ0] (58 C)
Jan 10 16:32:15 kernel: thermal LNXTHERM:01: registered as thermal_zone1
Jan 10 16:32:15 kernel: ACPI: thermal: Thermal Zone [TSZ2] (20 C)
Jan 10 16:32:15 kernel: Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
Jan 10 16:32:15 kernel: Non-volatile memory driver v1.3
Jan 10 16:32:15 kernel: Linux agpgart interface v0.103
Jan 10 16:32:15 kernel: tpm_crb MSFT0101:00: can't request region for resource [mem 0xdfb76000-0xdfb79fff]
Jan 10 16:32:15 kernel: tpm_crb: probe of MSFT0101:00 failed with error -16
Jan 10 16:32:15 kernel: ahci 0000:00:11.0: version 3.0
Jan 10 16:32:15 kernel: ahci 0000:00:11.0: AHCI 0001.0300 32 slots 1 ports 6 Gbps 0x1 impl SATA mode
Jan 10 16:32:15 kernel: ahci 0000:00:11.0: flags: 64bit ncq sntf ilck pm led clo pmp fbs pio slum part
Jan 10 16:32:15 kernel: scsi host0: ahci
Jan 10 16:32:15 kernel: ata1: SATA max UDMA/133 abar m1024@0xf046c000 port 0xf046c100 irq 19
Jan 10 16:32:15 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBC0,PNP0f13:PS2M] at 0x60,0x64 irq 1,12
Jan 10 16:32:15 kernel: ehci-pci 0000:00:12.0: EHCI Host Controller
Jan 10 16:32:15 kernel: ehci-pci 0000:00:12.0: new USB bus registered, assigned bus number 1
Jan 10 16:32:15 kernel: ehci-pci 0000:00:12.0: debug port 2
Jan 10 16:32:15 kernel: ehci-pci 0000:00:12.0: irq 18, io mem 0xf046d000
Jan 10 16:32:15 kernel: ehci-pci 0000:00:12.0: USB 2.0 started, EHCI 1.00
Jan 10 16:32:15 kernel: usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02
Jan 10 16:32:15 kernel: usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Jan 10 16:32:15 kernel: usb usb1: Product: EHCI Host Controller
Jan 10 16:32:15 kernel: usb usb1: Manufacturer: Linux 6.2.0-rc3+ ehci_hcd
Jan 10 16:32:15 kernel: usb usb1: SerialNumber: 0000:00:12.0
Jan 10 16:32:15 kernel: hub 1-0:1.0: USB hub found
Jan 10 16:32:15 kernel: hub 1-0:1.0: 2 ports detected
Jan 10 16:32:15 kernel: xhci_hcd 0000:00:10.0: xHCI Host Controller
Jan 10 16:32:15 kernel: xhci_hcd 0000:00:10.0: new USB bus registered, assigned bus number 2
Jan 10 16:32:15 kernel: xhci_hcd 0000:00:10.0: hcc params 0x014040c3 hci version 0x100 quirks 0x0000000000000410
Jan 10 16:32:15 kernel: xhci_hcd 0000:00:10.0: xHCI Host Controller
Jan 10 16:32:15 kernel: xhci_hcd 0000:00:10.0: new USB bus registered, assigned bus number 3
Jan 10 16:32:15 kernel: xhci_hcd 0000:00:10.0: Host supports USB 3.0 SuperSpeed
Jan 10 16:32:15 kernel: usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02
Jan 10 16:32:15 kernel: usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Jan 10 16:32:15 kernel: usb usb2: Product: xHCI Host Controller
Jan 10 16:32:15 kernel: usb usb2: Manufacturer: Linux 6.2.0-rc3+ xhci-hcd
Jan 10 16:32:15 kernel: usb usb2: SerialNumber: 0000:00:10.0
Jan 10 16:32:15 kernel: hub 2-0:1.0: USB hub found
Jan 10 16:32:15 kernel: hub 2-0:1.0: 4 ports detected
Jan 10 16:32:15 kernel: usb usb3: We don't know the algorithms for LPM for this host, disabling LPM.
Jan 10 16:32:15 kernel: usb usb3: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.02
Jan 10 16:32:15 kernel: usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Jan 10 16:32:15 kernel: usb usb3: Product: xHCI Host Controller
Jan 10 16:32:15 kernel: usb usb3: Manufacturer: Linux 6.2.0-rc3+ xhci-hcd
Jan 10 16:32:15 kernel: usb usb3: SerialNumber: 0000:00:10.0
Jan 10 16:32:15 kernel: hub 3-0:1.0: USB hub found
Jan 10 16:32:15 kernel: hub 3-0:1.0: 4 ports detected
Jan 10 16:32:15 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1
Jan 10 16:32:15 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12
Jan 10 16:32:15 kernel: mousedev: PS/2 mouse device common for all mice
Jan 10 16:32:15 kernel: rtc_cmos 00:01: RTC can wake from S4
Jan 10 16:32:15 kernel: rtc_cmos 00:01: registered as rtc0
Jan 10 16:32:15 kernel: rtc_cmos 00:01: setting system clock to 2023-01-10T21:32:14 UTC (1673386334)
Jan 10 16:32:15 kernel: rtc_cmos 00:01: alarms up to one month, 114 bytes nvram, hpet irqs
Jan 10 16:32:15 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log.
Jan 10 16:32:15 kernel: device-mapper: uevent: version 1.0.3
Jan 10 16:32:15 kernel: device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@xxxxxxxxxx
Jan 10 16:32:15 kernel: efifb: probing for efifb
Jan 10 16:32:15 kernel: efifb: framebuffer at 0xe0000000, using 4224k, total 4224k
Jan 10 16:32:15 kernel: efifb: mode is 1366x768x32, linelength=5632, pages=1
Jan 10 16:32:15 kernel: efifb: scrolling: redraw
Jan 10 16:32:15 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0
Jan 10 16:32:15 kernel: Console: switching to colour frame buffer device 170x48
Jan 10 16:32:15 kernel: fb0: EFI VGA frame buffer device
Jan 10 16:32:15 kernel: hid: raw HID events driver (C) Jiri Kosina
Jan 10 16:32:15 kernel: usbcore: registered new interface driver usbhid
Jan 10 16:32:15 kernel: usbhid: USB HID core driver
Jan 10 16:32:15 kernel: drop_monitor: Initializing network drop monitor service
Jan 10 16:32:15 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input3
Jan 10 16:32:15 kernel: ACPI: battery: Slot [BAT1] (battery present)
Jan 10 16:32:15 kernel: Initializing XFRM netlink socket
Jan 10 16:32:15 kernel: NET: Registered PF_INET6 protocol family
Jan 10 16:32:15 kernel: Segment Routing with IPv6
Jan 10 16:32:15 kernel: RPL Segment Routing with IPv6
Jan 10 16:32:15 kernel: In-situ OAM (IOAM) with IPv6
Jan 10 16:32:15 kernel: mip6: Mobile IPv6
Jan 10 16:32:15 kernel: NET: Registered PF_PACKET protocol family
Jan 10 16:32:15 kernel: x86/pm: family 0x15 cpu detected, MSR saving is needed during suspending.
Jan 10 16:32:15 kernel: microcode: CPU2: patch_level=0x0600611a
Jan 10 16:32:15 kernel: microcode: CPU0: patch_level=0x0600611a
Jan 10 16:32:15 kernel: microcode: CPU1: patch_level=0x0600611a
Jan 10 16:32:15 kernel: microcode: CPU3: patch_level=0x0600611a
Jan 10 16:32:15 kernel: microcode: Microcode Update Driver: v2.2.
Jan 10 16:32:15 kernel: IPI shorthand broadcast: enabled
Jan 10 16:32:15 kernel: AVX2 version of gcm_enc/dec engaged.
Jan 10 16:32:15 kernel: AES CTR mode by8 optimization enabled
Jan 10 16:32:15 kernel: sched_clock: Marking stable (1721377543, 3121887)->(1811639177, -87139747)
Jan 10 16:32:15 kernel: registered taskstats version 1
Jan 10 16:32:15 kernel: Loading compiled-in X.509 certificates
Jan 10 16:32:15 kernel: Loaded X.509 cert 'Build time autogenerated kernel key: c1cecaf5fa49c674637a65a22fe44b5d58945df3'
Jan 10 16:32:15 kernel: zswap: loaded using pool lzo/zbud
Jan 10 16:32:15 kernel: page_owner is disabled
Jan 10 16:32:15 kernel: Key type .fscrypt registered
Jan 10 16:32:15 kernel: Key type fscrypt-provisioning registered
Jan 10 16:32:15 kernel: Key type encrypted registered
Jan 10 16:32:15 kernel: integrity: Loading X.509 certificate: UEFI:db
Jan 10 16:32:15 kernel: integrity: Loaded X.509 cert 'Microsoft Windows Production PCA 2011: a92902398e16c49778cd90f99e4f9ae17c55af53'
Jan 10 16:32:15 kernel: tsc: Refined TSC clocksource calibration: 2495.317 MHz
Jan 10 16:32:15 kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x23f7f206bf1, max_idle_ns: 440795322908 ns
Jan 10 16:32:15 kernel: clocksource: Switched to clocksource tsc
Jan 10 16:32:15 kernel: integrity: Loading X.509 certificate: UEFI:db
Jan 10 16:32:15 kernel: integrity: Loaded X.509 cert 'Microsoft Corporation UEFI CA 2011: 13adbf4309bd82709c8cd54f316ed522988a1bd4'
Jan 10 16:32:15 kernel: integrity: Loading X.509 certificate: UEFI:db
Jan 10 16:32:15 kernel: integrity: Loaded X.509 cert 'Hewlett-Packard Company: HP UEFI Secure Boot 2013 DB key: 1d7cf2c2b92673f69c8ee1ec7063967ab9b62bec'
Jan 10 16:32:15 kernel: ima: No TPM chip found, activating TPM-bypass!
Jan 10 16:32:15 kernel: Loading compiled-in module X.509 certificates
Jan 10 16:32:15 kernel: Loaded X.509 cert 'Build time autogenerated kernel key: c1cecaf5fa49c674637a65a22fe44b5d58945df3'
Jan 10 16:32:15 kernel: ima: Allocated hash algorithm: sha256
Jan 10 16:32:15 kernel: ima: No architecture policies found
Jan 10 16:32:15 kernel: evm: Initialising EVM extended attributes:
Jan 10 16:32:15 kernel: evm: security.selinux
Jan 10 16:32:15 kernel: evm: security.SMACK64 (disabled)
Jan 10 16:32:15 kernel: evm: security.SMACK64EXEC (disabled)
Jan 10 16:32:15 kernel: evm: security.SMACK64TRANSMUTE (disabled)
Jan 10 16:32:15 kernel: evm: security.SMACK64MMAP (disabled)
Jan 10 16:32:15 kernel: evm: security.apparmor (disabled)
Jan 10 16:32:15 kernel: evm: security.ima
Jan 10 16:32:15 kernel: evm: security.capability
Jan 10 16:32:15 kernel: evm: HMAC attrs: 0x1
Jan 10 16:32:15 kernel: alg: No test for 842 (842-scomp)
Jan 10 16:32:15 kernel: alg: No test for 842 (842-generic)
Jan 10 16:32:15 kernel: usb 1-1: new high-speed USB device number 2 using ehci-pci
Jan 10 16:32:15 kernel: usb 2-1: new high-speed USB device number 2 using xhci_hcd
Jan 10 16:32:15 kernel: PM: Magic number: 7:426:550
Jan 10 16:32:15 kernel: tty ttyS26: hash matches
Jan 10 16:32:15 kernel: clockevents clockevent1: hash matches
Jan 10 16:32:15 kernel: acpi PNP0C0F:01: hash matches
Jan 10 16:32:15 kernel: RAS: Correctable Errors collector initialized.
Jan 10 16:32:15 kernel: usb 1-1: New USB device found, idVendor=0438, idProduct=7900, bcdDevice= 0.18
Jan 10 16:32:15 kernel: usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
Jan 10 16:32:15 kernel: hub 1-1:1.0: USB hub found
Jan 10 16:32:15 kernel: hub 1-1:1.0: 4 ports detected
Jan 10 16:32:15 kernel: usb 2-1: New USB device found, idVendor=04f2, idProduct=b5d5, bcdDevice=26.14
Jan 10 16:32:15 kernel: usb 2-1: New USB device strings: Mfr=3, Product=1, SerialNumber=2
Jan 10 16:32:15 kernel: usb 2-1: Product: HP TrueVision HD Camera
Jan 10 16:32:15 kernel: usb 2-1: Manufacturer: Chicony Electronics Co.,Ltd.
Jan 10 16:32:15 kernel: usb 2-1: SerialNumber: 0001
Jan 10 16:32:15 kernel: ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
Jan 10 16:32:15 kernel: ata1.00: ATA-11: WDC WDS500G2B0A, X61190WD, max UDMA/133
Jan 10 16:32:15 kernel: ata1.00: 976773168 sectors, multi 1: LBA48 NCQ (depth 32), AA
Jan 10 16:32:15 kernel: ata1.00: Features: Dev-Sleep
Jan 10 16:32:15 kernel: ata1.00: configured for UDMA/133
Jan 10 16:32:15 kernel: scsi 0:0:0:0: Direct-Access ATA WDC WDS500G2B0A 90WD PQ: 0 ANSI: 5
Jan 10 16:32:15 kernel: Freeing unused decrypted memory: 2036K
Jan 10 16:32:15 kernel: Freeing unused kernel image (initmem) memory: 3828K
Jan 10 16:32:15 kernel: Write protecting the kernel read-only data: 28672k
Jan 10 16:32:15 kernel: Freeing unused kernel image (rodata/data gap) memory: 1304K
Jan 10 16:32:15 kernel: usb 2-3: new full-speed USB device number 3 using xhci_hcd
Jan 10 16:32:15 kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found.
Jan 10 16:32:15 kernel: rodata_test: all tests were successful
Jan 10 16:32:15 kernel: Run /init as init process
Jan 10 16:32:15 kernel: with arguments:
Jan 10 16:32:15 kernel: /init
Jan 10 16:32:15 kernel: with environment:
Jan 10 16:32:15 kernel: HOME=/
Jan 10 16:32:15 kernel: TERM=linux
Jan 10 16:32:15 kernel: BOOT_IMAGE=(hd0,gpt2)/vmlinuz-6.2.0-rc3+
Jan 10 16:32:15 systemd[1]: systemd 251.10-588.fc37 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 +PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified)
Jan 10 16:32:15 systemd[1]: Detected architecture x86-64.
Jan 10 16:32:15 systemd[1]: Running in initial RAM disk.
Jan 10 16:32:15 systemd[1]: Hostname set to <localhost.localdomain>.
Jan 10 16:32:15 kernel: usb 1-1.3: new full-speed USB device number 3 using ehci-pci
Jan 10 16:32:15 kernel: usb 2-3: New USB device found, idVendor=046d, idProduct=c534, bcdDevice=29.01
Jan 10 16:32:15 kernel: usb 2-3: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Jan 10 16:32:15 kernel: usb 2-3: Product: USB Receiver
Jan 10 16:32:15 kernel: usb 2-3: Manufacturer: Logitech
Jan 10 16:32:15 systemd[1]: bpf-lsm: Failed to load BPF object: No such process
Jan 10 16:32:15 kernel: input: Logitech USB Receiver as /devices/pci0000:00/0000:00:10.0/usb2/2-3/2-3:1.0/0003:046D:C534.0001/input/input6
Jan 10 16:32:15 kernel: usb 1-1.3: New USB device found, idVendor=04f3, idProduct=250e, bcdDevice=57.22
Jan 10 16:32:15 kernel: usb 1-1.3: New USB device strings: Mfr=4, Product=14, SerialNumber=0
Jan 10 16:32:15 kernel: usb 1-1.3: Product: Touchscreen
Jan 10 16:32:15 kernel: usb 1-1.3: Manufacturer: ELAN
Jan 10 16:32:15 kernel: input: ELAN Touchscreen as /devices/pci0000:00/0000:00:12.0/usb1/1-1/1-1.3/1-1.3:1.0/0003:04F3:250E.0002/input/input7
Jan 10 16:32:15 kernel: hid-generic 0003:046D:C534.0001: input,hidraw0: USB HID v1.11 Keyboard [Logitech USB Receiver] on usb-0000:00:10.0-3/input0
Jan 10 16:32:15 kernel: input: ELAN Touchscreen as /devices/pci0000:00/0000:00:12.0/usb1/1-1/1-1.3/1-1.3:1.0/0003:04F3:250E.0002/input/input8
Jan 10 16:32:15 kernel: input: ELAN Touchscreen as /devices/pci0000:00/0000:00:12.0/usb1/1-1/1-1.3/1-1.3:1.0/0003:04F3:250E.0002/input/input9
Jan 10 16:32:15 kernel: hid-generic 0003:04F3:250E.0002: input,hiddev96,hidraw1: USB HID v1.10 Device [ELAN Touchscreen] on usb-0000:00:12.0-1.3/input0
Jan 10 16:32:15 kernel: psmouse serio1: synaptics: queried max coordinates: x [..5648], y [..4826]
Jan 10 16:32:15 kernel: input: Logitech USB Receiver Mouse as /devices/pci0000:00/0000:00:10.0/usb2/2-3/2-3:1.1/0003:046D:C534.0003/input/input11
Jan 10 16:32:15 systemd[1]: Queued start job for default target initrd.target.
Jan 10 16:32:15 kernel: input: Logitech USB Receiver Consumer Control as /devices/pci0000:00/0000:00:10.0/usb2/2-3/2-3:1.1/0003:046D:C534.0003/input/input12
Jan 10 16:32:15 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System.
Jan 10 16:32:15 systemd[1]: Reached target local-fs.target - Local File Systems.
Jan 10 16:32:15 systemd[1]: Reached target slices.target - Slice Units.
Jan 10 16:32:15 systemd[1]: Reached target swap.target - Swaps.
Jan 10 16:32:15 systemd[1]: Reached target timers.target - Timer Units.
Jan 10 16:32:15 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket.
Jan 10 16:32:15 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket.
Jan 10 16:32:15 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log).
Jan 10 16:32:15 systemd[1]: Listening on systemd-journald.socket - Journal Socket.
Jan 10 16:32:15 kernel: psmouse serio1: synaptics: queried min coordinates: x [1292..], y [1026..]
Jan 10 16:32:15 kernel: psmouse serio1: synaptics: Your touchpad (PNP: SYN3255 PNP0f13) says it can support a different bus. If i2c-hid and hid-rmi are not used, you might want to try setting psmouse.synaptics_intertouch to 1 and report this to linux-input@xxxxxxxxxxxxxxx.
Jan 10 16:32:15 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket.
Jan 10 16:32:15 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket.
Jan 10 16:32:15 systemd[1]: Reached target sockets.target - Socket Units.
Jan 10 16:32:15 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes...
Jan 10 16:32:15 systemd[1]: memstrack.service - Memstrack Anylazing Service was skipped because all trigger condition checks failed.
Jan 10 16:32:15 systemd[1]: Started rngd.service - Hardware RNG Entropy Gatherer Daemon.
Jan 10 16:32:15 systemd[1]: Starting systemd-journald.service - Journal Service...
Jan 10 16:32:15 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules...
Jan 10 16:32:15 systemd[1]: Starting systemd-sysusers.service - Create System Users...
Jan 10 16:32:15 kernel: usb 1-1.4: new full-speed USB device number 4 using ehci-pci
Jan 10 16:32:15 kernel: input: Logitech USB Receiver System Control as /devices/pci0000:00/0000:00:10.0/usb2/2-3/2-3:1.1/0003:046D:C534.0003/input/input13
Jan 10 16:32:15 systemd[1]: Starting systemd-vconsole-setup.service - Setup Virtual Console...
Jan 10 16:32:15 kernel: hid-generic 0003:046D:C534.0003: input,hiddev97,hidraw2: USB HID v1.11 Mouse [Logitech USB Receiver] on usb-0000:00:10.0-3/input1
Jan 10 16:32:15 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes.
Jan 10 16:32:15 kernel: audit: type=1130 audit(1673386335.363:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jan 10 16:32:15 systemd[1]: Finished systemd-sysusers.service - Create System Users.
Jan 10 16:32:15 kernel: audit: type=1130 audit(1673386335.383:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jan 10 16:32:15 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev...
Jan 10 16:32:15 kernel: psmouse serio1: synaptics: Touchpad model: 1, fw: 8.2, id: 0x1e2b1, caps: 0xf00123/0x840300/0x2e800/0x400000, board id: 3320, fw id: 2548310
Jan 10 16:32:15 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev.
Jan 10 16:32:15 kernel: audit: type=1130 audit(1673386335.406:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jan 10 16:32:15 systemd[1]: Started systemd-journald.service - Journal Service.
Jan 10 16:32:15 kernel: audit: type=1130 audit(1673386335.436:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jan 10 16:32:15 kernel: input: SynPS/2 Synaptics TouchPad as /devices/platform/i8042/serio1/input/input5
Jan 10 16:32:15 kernel: usb 1-1.4: New USB device found, idVendor=8087, idProduct=0aa7, bcdDevice= 0.01
Jan 10 16:32:15 kernel: usb 1-1.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0
Jan 10 16:32:15 kernel: fuse: init (API version 7.38)
Jan 10 16:32:15 kernel: audit: type=1130 audit(1673386335.463:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jan 10 16:32:15 kernel: audit: type=1130 audit(1673386335.465:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jan 10 16:32:15 kernel: audit: type=1130 audit(1673386335.483:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jan 10 16:32:15 kernel: audit: type=1130 audit(1673386335.520:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jan 10 16:32:15 kernel: audit: type=1130 audit(1673386335.845:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jan 10 16:32:16 kernel: wmi_bus wmi_bus-PNP0C14:00: WQBJ data block query control method not found
Jan 10 16:32:16 kernel: ACPI: video: Video Device [VGA] (multi-head: yes rom: no post: no)
Jan 10 16:32:16 kernel: input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/input/input16
Jan 10 16:32:16 kernel: sp5100_tco: SP5100/SB800 TCO WatchDog Timer Driver
Jan 10 16:32:16 kernel: sp5100-tco sp5100-tco: Using 0xfed80b00 for watchdog MMIO address
Jan 10 16:32:16 kernel: sp5100-tco sp5100-tco: initialized. heartbeat=60 sec (nowayout=0)
Jan 10 16:32:16 kernel: r8169 0000:01:00.0: can't disable ASPM; OS doesn't have ASPM control
Jan 10 16:32:16 kernel: sd 0:0:0:0: [sda] 976773168 512-byte logical blocks: (500 GB/466 GiB)
Jan 10 16:32:16 kernel: sd 0:0:0:0: [sda] Write Protect is off
Jan 10 16:32:16 kernel: sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
Jan 10 16:32:16 kernel: sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
Jan 10 16:32:16 kernel: sd 0:0:0:0: [sda] Preferred minimum I/O size 512 bytes
Jan 10 16:32:16 kernel: sda: sda1 sda2 sda3
Jan 10 16:32:16 kernel: r8169 0000:01:00.0 eth0: RTL8168h/8111h, 18:60:24:1a:7d:ef, XID 541, IRQ 36
Jan 10 16:32:16 kernel: r8169 0000:01:00.0 eth0: jumbo features [frames: 9194 bytes, tx checksumming: ko]
Jan 10 16:32:16 kernel: sd 0:0:0:0: [sda] Attached SCSI disk
Jan 10 16:32:16 kernel: r8169 0000:01:00.0 enp1s0: renamed from eth0
Jan 10 16:32:16 kernel: logitech-djreceiver 0003:046D:C534.0001: hidraw0: USB HID v1.11 Keyboard [Logitech USB Receiver] on usb-0000:00:10.0-3/input0
Jan 10 16:32:16 kernel: logitech-djreceiver 0003:046D:C534.0003: hiddev97,hidraw2: USB HID v1.11 Mouse [Logitech USB Receiver] on usb-0000:00:10.0-3/input1
Jan 10 16:32:16 kernel: logitech-djreceiver 0003:046D:C534.0003: device of type eQUAD nano Lite (0x0a) connected on slot 2
Jan 10 16:32:16 kernel: input: Logitech Wireless Mouse PID:4054 Mouse as /devices/pci0000:00/0000:00:10.0/usb2/2-3/2-3:1.1/0003:046D:C534.0003/0003:046D:4054.0004/input/input17
Jan 10 16:32:16 kernel: hid-generic 0003:046D:4054.0004: input,hidraw3: USB HID v1.11 Mouse [Logitech Wireless Mouse PID:4054] on usb-0000:00:10.0-3/input1:2
Jan 10 16:32:17 kernel: input: Logitech Wireless Mouse as /devices/pci0000:00/0000:00:10.0/usb2/2-3/2-3:1.1/0003:046D:C534.0003/0003:046D:4054.0004/input/input21
Jan 10 16:32:17 kernel: logitech-hidpp-device 0003:046D:4054.0004: input,hidraw3: USB HID v1.11 Mouse [Logitech Wireless Mouse] on usb-0000:00:10.0-3/input1:2
Jan 10 16:32:17 kernel: EXT4-fs (dm-0): mounted filesystem 00107de9-54ef-4784-a03f-61802ed0b350 with ordered data mode. Quota mode: none.
Jan 10 16:32:19 systemd-journald[228]: Received SIGTERM from PID 1 (systemd).
Jan 10 16:32:19 kernel: kauditd_printk_skb: 45 callbacks suppressed
Jan 10 16:32:19 kernel: audit: type=1404 audit(1673386338.354:56): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1
Jan 10 16:32:19 kernel: SELinux: Class user_namespace not defined in policy.
Jan 10 16:32:19 kernel: SELinux: the above unknown classes and permissions will be allowed
Jan 10 16:32:19 kernel: SELinux: policy capability network_peer_controls=1
Jan 10 16:32:19 kernel: SELinux: policy capability open_perms=1
Jan 10 16:32:19 kernel: SELinux: policy capability extended_socket_class=1
Jan 10 16:32:19 kernel: SELinux: policy capability always_check_network=0
Jan 10 16:32:19 kernel: SELinux: policy capability cgroup_seclabel=1
Jan 10 16:32:19 kernel: SELinux: policy capability nnp_nosuid_transition=1
Jan 10 16:32:19 kernel: SELinux: policy capability genfs_seclabel_symlinks=1
Jan 10 16:32:19 kernel: SELinux: policy capability ioctl_skip_cloexec=0
Jan 10 16:32:19 kernel: audit: type=1403 audit(1673386338.455:57): auid=4294967295 ses=4294967295 lsm=selinux res=1
Jan 10 16:32:19 systemd[1]: Successfully loaded SELinux policy in 104.403ms.
Jan 10 16:32:19 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 53.117ms.
Jan 10 16:32:19 systemd[1]: systemd 251.10-588.fc37 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 +PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified)
Jan 10 16:32:19 systemd[1]: Detected architecture x86-64.
Jan 10 16:32:19 kernel: audit: type=1334 audit(1673386338.553:58): prog-id=28 op=LOAD
Jan 10 16:32:19 kernel: audit: type=1334 audit(1673386338.553:59): prog-id=0 op=UNLOAD
Jan 10 16:32:19 kernel: audit: type=1334 audit(1673386338.554:60): prog-id=29 op=LOAD
Jan 10 16:32:19 kernel: audit: type=1334 audit(1673386338.554:61): prog-id=0 op=UNLOAD
Jan 10 16:32:19 kernel: audit: type=1334 audit(1673386338.560:62): prog-id=30 op=LOAD
Jan 10 16:32:19 kernel: audit: type=1334 audit(1673386338.560:63): prog-id=0 op=UNLOAD
Jan 10 16:32:19 kernel: audit: type=1334 audit(1673386338.561:64): prog-id=31 op=LOAD
Jan 10 16:32:19 kernel: audit: type=1334 audit(1673386338.561:65): prog-id=0 op=UNLOAD
Jan 10 16:32:19 systemd[1]: bpf-lsm: Failed to load BPF object: No such process
Jan 10 16:32:19 systemd-sysv-generator[593]: SysV service '/etc/rc.d/init.d/livesys-late' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust.
Jan 10 16:32:19 systemd-sysv-generator[593]: SysV service '/etc/rc.d/init.d/livesys' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust.
Jan 10 16:32:19 systemd-gpt-auto-generator[585]: Failed to dissect: Permission denied
Jan 10 16:32:19 kernel: zram: Added device: zram0
Jan 10 16:32:19 systemd[567]: /usr/lib/systemd/system-generators/systemd-gpt-auto-generator failed with exit status 1.
Jan 10 16:32:19 systemd[1]: initrd-switch-root.service: Deactivated successfully.
Jan 10 16:32:19 systemd[1]: Stopped initrd-switch-root.service - Switch Root.
Jan 10 16:32:19 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1.
Jan 10 16:32:19 systemd[1]: Created slice system-getty.slice - Slice /system/getty.
Jan 10 16:32:19 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe.
Jan 10 16:32:19 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck.
Jan 10 16:32:19 systemd[1]: Created slice system-systemd\x2dzram\x2dsetup.slice - Slice /system/systemd-zram-setup.
Jan 10 16:32:19 systemd[1]: Created slice user.slice - User and Session Slice.
Jan 10 16:32:19 systemd[1]: systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch was skipped because of a failed condition check (ConditionPathExists=!/run/plymouth/pid).
Jan 10 16:32:19 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch.
Jan 10 16:32:19 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point.
Jan 10 16:32:19 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes.
Jan 10 16:32:19 systemd[1]: Reached target getty.target - Login Prompts.
Jan 10 16:32:19 systemd[1]: Stopped target initrd-switch-root.target - Switch Root.
Jan 10 16:32:19 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems.
Jan 10 16:32:19 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System.
Jan 10 16:32:19 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes.
Jan 10 16:32:19 systemd[1]: Reached target slices.target - Slice Units.
Jan 10 16:32:19 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes.
Jan 10 16:32:19 systemd[1]: Listening on dm-event.socket - Device-mapper event daemon FIFOs.
Jan 10 16:32:19 systemd[1]: Listening on lvm2-lvmpolld.socket - LVM2 poll daemon socket.
Jan 10 16:32:19 systemd[1]: multipathd.socket - multipathd control socket was skipped because of a failed condition check (ConditionPathExists=/etc/multipath.conf).
Jan 10 16:32:19 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket.
Jan 10 16:32:19 systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe.
Jan 10 16:32:19 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket.
Jan 10 16:32:19 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket.
Jan 10 16:32:19 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket.
Jan 10 16:32:19 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket.
Jan 10 16:32:19 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System...
Jan 10 16:32:19 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System...
Jan 10 16:32:19 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System...
Jan 10 16:32:19 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System...
Jan 10 16:32:19 systemd[1]: auth-rpcgss-module.service - Kernel Module supporting RPCSEC_GSS was skipped because of a failed condition check (ConditionPathExists=/etc/krb5.keytab).
Jan 10 16:32:19 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes...
Jan 10 16:32:19 systemd[1]: Starting lvm2-monitor.service - Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling...
Jan 10 16:32:19 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs...
Jan 10 16:32:19 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm...
Jan 10 16:32:19 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse...
Jan 10 16:32:19 systemd[1]: plymouth-switch-root.service: Deactivated successfully.
Jan 10 16:32:19 systemd[1]: Stopped plymouth-switch-root.service - Plymouth switch root service.
Jan 10 16:32:19 systemd[1]: Stopped systemd-journald.service - Journal Service.
Jan 10 16:32:19 systemd[1]: Starting systemd-journald.service - Journal Service...
Jan 10 16:32:19 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules...
Jan 10 16:32:19 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems...
Jan 10 16:32:19 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because all trigger condition checks failed.
Jan 10 16:32:19 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices...
Jan 10 16:32:19 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System.
Jan 10 16:32:19 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System.
Jan 10 16:32:19 kernel: EXT4-fs (dm-0): re-mounted 00107de9-54ef-4784-a03f-61802ed0b350. Quota mode: none.
Jan 10 16:32:19 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System.
Jan 10 16:32:19 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System.
Jan 10 16:32:19 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes.
Jan 10 16:32:19 systemd[1]: modprobe@configfs.service: Deactivated successfully.
Jan 10 16:32:19 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs.
Jan 10 16:32:19 systemd[1]: Started systemd-journald.service - Journal Service.
Jan 10 16:32:19 systemd-journald[608]: Received client request to flush runtime journal.
Jan 10 16:32:19 systemd-journald[608]: File /var/log/journal/cf0bf479bcf04633b727cb244f663cd7/system.journal corrupted or uncleanly shut down, renaming and replacing.
Jan 10 16:32:19 kernel: ACPI: bus type drm_connector registered
Jan 10 16:32:19 kernel: zram0: detected capacity change from 0 to 15173632
Jan 10 16:32:19 kernel: acpi_cpufreq: overriding BIOS provided _PSD data
Jan 10 16:32:19 kernel: Adding 7586812k swap on /dev/zram0. Priority:100 extents:1 across:7586812k SSDscFS
Jan 10 16:32:20 kernel: input: PC Speaker as /devices/platform/pcspkr/input/input22
Jan 10 16:32:20 kernel: MCE: In-kernel MCE decoding enabled.
Jan 10 16:32:20 kernel: AMD-Vi: AMD IOMMUv2 loaded and initialized
Jan 10 16:32:20 kernel: cfg80211: Loading compiled-in X.509 certificates for regulatory database
Jan 10 16:32:20 kernel: cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
Jan 10 16:32:20 kernel: mc: Linux media interface: v0.10
Jan 10 16:32:20 kernel: snd_hda_intel 0000:00:01.1: Force to non-snoop mode
Jan 10 16:32:20 kernel: Bluetooth: Core ver 2.22
Jan 10 16:32:20 kernel: NET: Registered PF_BLUETOOTH protocol family
Jan 10 16:32:20 kernel: Bluetooth: HCI device and connection manager initialized
Jan 10 16:32:20 kernel: Bluetooth: HCI socket layer initialized
Jan 10 16:32:20 kernel: Bluetooth: L2CAP socket layer initialized
Jan 10 16:32:20 kernel: Bluetooth: SCO socket layer initialized
Jan 10 16:32:20 kernel: input: HDA ATI HDMI HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:01.1/sound/card0/input23
Jan 10 16:32:20 kernel: snd_hda_codec_realtek hdaudioC1D0: autoconfig for ALC3227: line_outs=1 (0x14/0x0/0x0/0x0/0x0) type:speaker
Jan 10 16:32:20 kernel: snd_hda_codec_realtek hdaudioC1D0: speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
Jan 10 16:32:20 kernel: snd_hda_codec_realtek hdaudioC1D0: hp_outs=1 (0x21/0x0/0x0/0x0/0x0)
Jan 10 16:32:20 kernel: snd_hda_codec_realtek hdaudioC1D0: mono: mono_out=0x0
Jan 10 16:32:20 kernel: snd_hda_codec_realtek hdaudioC1D0: inputs:
Jan 10 16:32:20 kernel: snd_hda_codec_realtek hdaudioC1D0: Mic=0x19
Jan 10 16:32:20 kernel: snd_hda_codec_realtek hdaudioC1D0: Internal Mic=0x12
Jan 10 16:32:20 kernel: usbcore: registered new interface driver btusb
Jan 10 16:32:20 kernel: Bluetooth: hci0: Legacy ROM 2.x revision 5.0 build 25 week 20 2015
Jan 10 16:32:20 kernel: Bluetooth: hci0: Intel Bluetooth firmware file: intel/ibt-hw-37.8.10-fw-22.50.19.14.f.bseq
Jan 10 16:32:20 kernel: videodev: Linux video capture interface: v2.00
Jan 10 16:32:20 kernel: Intel(R) Wireless WiFi driver for Linux
Jan 10 16:32:20 kernel: usb 2-1: Found UVC 1.00 device HP TrueVision HD Camera (04f2:b5d5)
Jan 10 16:32:20 kernel: input: HP TrueVision HD Camera: HP Tru as /devices/pci0000:00/0000:00:10.0/usb2/2-1/2-1:1.0/input/input24
Jan 10 16:32:20 kernel: usbcore: registered new interface driver uvcvideo
Jan 10 16:32:20 kernel: iwlwifi 0000:02:00.0: loaded firmware version 29.198743027.0 3168-29.ucode op_mode iwlmvm
Jan 10 16:32:20 kernel: input: HD-Audio Generic Mic as /devices/pci0000:00/0000:00:09.2/sound/card1/input25
Jan 10 16:32:20 kernel: input: HD-Audio Generic Headphone as /devices/pci0000:00/0000:00:09.2/sound/card1/input26
Jan 10 16:32:20 kernel: EXT4-fs (dm-1): mounted filesystem c42d3f8e-b7e8-4167-9be4-512c0797ae8d with ordered data mode. Quota mode: none.
Jan 10 16:32:20 kernel: EXT4-fs (sda2): mounted filesystem 572c122c-9353-4b56-9a61-c31ad614f438 with ordered data mode. Quota mode: none.
Jan 10 16:32:21 kernel: Bluetooth: hci0: Intel BT fw patch 0x43 completed & activated
Jan 10 16:32:21 kernel: iwlwifi 0000:02:00.0: Detected Intel(R) Dual Band Wireless AC 3168, REV=0x220
Jan 10 16:32:21 kernel: thermal thermal_zone2: failed to read out thermal zone (-61)
Jan 10 16:32:21 kernel: iwlwifi 0000:02:00.0: base HW address: 88:b1:11:5d:01:88, OTP minor version: 0x0
Jan 10 16:32:21 kernel: ieee80211 phy0: Selected rate control algorithm 'iwl-mvm-rs'
Jan 10 16:32:21 kernel: iwlwifi 0000:02:00.0 wlp2s0: renamed from wlan0
Jan 10 16:32:25 kernel: kauditd_printk_skb: 77 callbacks suppressed
Jan 10 16:32:25 kernel: audit: type=1130 audit(1673386345.996:141): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jan 10 16:32:26 kernel: audit: type=1334 audit(1673386346.259:142): prog-id=51 op=LOAD
Jan 10 16:32:26 kernel: audit: type=1334 audit(1673386346.262:143): prog-id=52 op=LOAD
Jan 10 16:32:26 kernel: audit: type=1334 audit(1673386346.264:144): prog-id=53 op=LOAD
Jan 10 16:32:26 kernel: audit: type=1334 audit(1673386346.272:145): prog-id=54 op=LOAD
Jan 10 16:32:26 kernel: audit: type=1334 audit(1673386346.283:146): prog-id=55 op=LOAD
Jan 10 16:32:26 kernel: audit: type=1334 audit(1673386346.286:147): prog-id=56 op=LOAD
Jan 10 16:32:26 kernel: audit: type=1334 audit(1673386346.288:148): prog-id=57 op=LOAD
Jan 10 16:32:28 kernel: Generic FE-GE Realtek PHY r8169-0-100:00: attached PHY driver (mii_bus:phy_addr=r8169-0-100:00, irq=MAC)
Jan 10 16:32:28 kernel: r8169 0000:01:00.0 enp1s0: Link is Down
Jan 10 16:32:31 kernel: [drm] amdgpu kernel modesetting enabled.
Jan 10 16:32:31 kernel: amdgpu: Topology: Add APU node [0x0:0x0]
Jan 10 16:32:31 kernel: Console: switching to colour dummy device 80x25
Jan 10 16:32:31 kernel: amdgpu 0000:00:01.0: vgaarb: deactivate vga console
Jan 10 16:32:31 kernel: [drm] initializing kernel modesetting (CARRIZO 0x1002:0x9874 0x103C:0x8332 0xCA).
Jan 10 16:32:31 kernel: [drm] register mmio base: 0xF0400000
Jan 10 16:32:31 kernel: [drm] register mmio size: 262144
Jan 10 16:32:31 kernel: [drm] add ip block number 0 <vi_common>
Jan 10 16:32:31 kernel: [drm] add ip block number 1 <gmc_v8_0>
Jan 10 16:32:31 kernel: [drm] add ip block number 2 <cz_ih>
Jan 10 16:32:31 kernel: [drm] add ip block number 3 <gfx_v8_0>
Jan 10 16:32:31 kernel: [drm] add ip block number 4 <sdma_v3_0>
Jan 10 16:32:31 kernel: [drm] add ip block number 5 <powerplay>
Jan 10 16:32:31 kernel: [drm] add ip block number 6 <dm>
Jan 10 16:32:31 kernel: [drm] add ip block number 7 <uvd_v6_0>
Jan 10 16:32:31 kernel: [drm] add ip block number 8 <vce_v3_0>
Jan 10 16:32:31 kernel: [drm] add ip block number 9 <acp_ip>
Jan 10 16:32:31 kernel: amdgpu 0000:00:01.0: amdgpu: Fetched VBIOS from VFCT
Jan 10 16:32:31 kernel: amdgpu: ATOM BIOS: 113-C75100-031
Jan 10 16:32:31 kernel: [drm] UVD is enabled in physical mode
Jan 10 16:32:31 kernel: [drm] VCE enabled in physical mode
Jan 10 16:32:31 kernel: amdgpu 0000:00:01.0: amdgpu: Trusted Memory Zone (TMZ) feature not supported
Jan 10 16:32:31 kernel: [drm] vm size is 64 GB, 2 levels, block size is 10-bit, fragment size is 9-bit
Jan 10 16:32:31 kernel: amdgpu 0000:00:01.0: amdgpu: VRAM: 512M 0x000000F400000000 - 0x000000F41FFFFFFF (512M used)
Jan 10 16:32:31 kernel: amdgpu 0000:00:01.0: amdgpu: GART: 1024M 0x000000FF00000000 - 0x000000FF3FFFFFFF
Jan 10 16:32:31 kernel: [drm] Detected VRAM RAM=512M, BAR=512M
Jan 10 16:32:31 kernel: [drm] RAM width 64bits UNKNOWN
Jan 10 16:32:31 kernel: [drm] amdgpu: 512M of VRAM memory ready
Jan 10 16:32:31 kernel: [drm] amdgpu: 3704M of GTT memory ready.
Jan 10 16:32:31 kernel: [drm] GART: num cpu pages 262144, num gpu pages 262144
Jan 10 16:32:31 kernel: [drm] PCIE GART of 1024M enabled (table at 0x000000F400600000).
Jan 10 16:32:31 kernel: RPC: Registered named UNIX socket transport module.
Jan 10 16:32:31 kernel: RPC: Registered udp transport module.
Jan 10 16:32:31 kernel: RPC: Registered tcp transport module.
Jan 10 16:32:31 kernel: RPC: Registered tcp NFSv4.1 backchannel transport module.
Jan 10 16:32:31 kernel: amdgpu: hwmgr_sw_init smu backed is smu8_smu
Jan 10 16:32:31 kernel: [drm] Found UVD firmware Version: 1.91 Family ID: 11
Jan 10 16:32:31 kernel: [drm] UVD ENC is disabled
Jan 10 16:32:31 kernel: [drm] Found VCE firmware Version: 52.4 Binary ID: 3
Jan 10 16:32:31 kernel: amdgpu: smu version 27.18.00
Jan 10 16:32:31 kernel: [drm] DM_PPLIB: values for Engine clock
Jan 10 16:32:31 kernel: [drm] DM_PPLIB: 300000
Jan 10 16:32:31 kernel: [drm] DM_PPLIB: 480000
Jan 10 16:32:31 kernel: [drm] DM_PPLIB: 533340
Jan 10 16:32:31 kernel: [drm] DM_PPLIB: 576000
Jan 10 16:32:31 kernel: [drm] DM_PPLIB: 626090
Jan 10 16:32:31 kernel: [drm] DM_PPLIB: 685720
Jan 10 16:32:31 kernel: [drm] DM_PPLIB: 720000
Jan 10 16:32:31 kernel: [drm] DM_PPLIB: 757900
Jan 10 16:32:31 kernel: [drm] DM_PPLIB: Validation clocks:
Jan 10 16:32:31 kernel: [drm] DM_PPLIB: engine_max_clock: 75790
Jan 10 16:32:31 kernel: [drm] DM_PPLIB: memory_max_clock: 93300
Jan 10 16:32:31 kernel: [drm] DM_PPLIB: level : 8
Jan 10 16:32:31 kernel: [drm] DM_PPLIB: values for Display clock
Jan 10 16:32:31 kernel: [drm] DM_PPLIB: 300000
Jan 10 16:32:31 kernel: [drm] DM_PPLIB: 400000
Jan 10 16:32:31 kernel: [drm] DM_PPLIB: 496560
Jan 10 16:32:31 kernel: [drm] DM_PPLIB: 626090
Jan 10 16:32:31 kernel: [drm] DM_PPLIB: 685720
Jan 10 16:32:31 kernel: [drm] DM_PPLIB: 757900
Jan 10 16:32:31 kernel: [drm] DM_PPLIB: 800000
Jan 10 16:32:31 kernel: [drm] DM_PPLIB: 847060
Jan 10 16:32:31 kernel: [drm] DM_PPLIB: Validation clocks:
Jan 10 16:32:31 kernel: [drm] DM_PPLIB: engine_max_clock: 75790
Jan 10 16:32:31 kernel: [drm] DM_PPLIB: memory_max_clock: 93300
Jan 10 16:32:31 kernel: [drm] DM_PPLIB: level : 8
Jan 10 16:32:31 kernel: [drm] DM_PPLIB: values for Memory clock
Jan 10 16:32:31 kernel: [drm] DM_PPLIB: 667000
Jan 10 16:32:31 kernel: [drm] DM_PPLIB: 933000
Jan 10 16:32:31 kernel: [drm] DM_PPLIB: Validation clocks:
Jan 10 16:32:31 kernel: [drm] DM_PPLIB: engine_max_clock: 75790
Jan 10 16:32:31 kernel: [drm] DM_PPLIB: memory_max_clock: 93300
Jan 10 16:32:31 kernel: [drm] DM_PPLIB: level : 8
Jan 10 16:32:31 kernel: [drm] Display Core initialized with v3.2.215!
Jan 10 16:32:31 kernel: snd_hda_intel 0000:00:01.1: bound 0000:00:01.0 (ops amdgpu_dm_audio_component_bind_ops [amdgpu])
Jan 10 16:32:31 kernel: [drm] UVD initialized successfully.
Jan 10 16:32:31 kernel: [drm] VCE initialized successfully.
Jan 10 16:32:31 kernel: kfd kfd: amdgpu: Allocated 3969056 bytes on gart
Jan 10 16:32:31 kernel: amdgpu: sdma_bitmap: f
Jan 10 16:32:31 kernel: BUG: kernel NULL pointer dereference, address: 000000000000003c
Jan 10 16:32:31 kernel: #PF: supervisor read access in kernel mode
Jan 10 16:32:31 kernel: #PF: error_code(0x0000) - not-present page
Jan 10 16:32:31 kernel: PGD 0 P4D 0
Jan 10 16:32:31 kernel: Oops: 0000 [#1] PREEMPT SMP NOPTI
Jan 10 16:32:31 kernel: CPU: 0 PID: 645 Comm: systemd-udevd Not tainted 6.2.0-rc3+ #92
Jan 10 16:32:31 kernel: Hardware name: HP HP Laptop 15-bw0xx/8332, BIOS F.52 12/03/2019
Jan 10 16:32:31 kernel: RIP: 0010:pci_dev_specific_acs_enabled+0x36/0x80
Jan 10 16:32:31 kernel: Code: 6d a9 44 0f b7 e6 55 48 89 fd 53 48 c7 c3 a0 0a 0d aa eb 13 66 83 f8 ff 74 16 48 8b 53 18 48 83 c3 10 48 85 d2 74 31 0f b7 03 <66> 39 45 3c 75 e4 0f b7 43 02 66 39 45 3e 74 06 66 83 f8 ff 75 da
Jan 10 16:32:31 kernel: RSP: 0018:ffffa8e9806ef938 EFLAGS: 00010046
Jan 10 16:32:31 kernel: RAX: 0000000000001002 RBX: ffffffffaa0d0aa0 RCX: 0000000000000000
Jan 10 16:32:31 kernel: RDX: ffffffffa96d1590 RSI: 0000000000000014 RDI: 0000000000000000
Jan 10 16:32:31 kernel: RBP: 0000000000000000 R08: 0000000000000002 R09: 0000000000000000
Jan 10 16:32:31 kernel: R10: 0000000000000000 R11: ffffffffa9bf4220 R12: 0000000000000014
Jan 10 16:32:31 kernel: R13: ffff938f90643800 R14: ffff938f41366100 R15: ffff938f90643960
Jan 10 16:32:31 kernel: FS: 00007feff3f6cb40(0000) GS:ffff939037400000(0000) knlGS:0000000000000000
Jan 10 16:32:31 kernel: CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Jan 10 16:32:31 kernel: CR2: 000000000000003c CR3: 000000010b8a8000 CR4: 00000000001506f0
Jan 10 16:32:31 kernel: Call Trace:
Jan 10 16:32:31 kernel: <TASK>
Jan 10 16:32:31 kernel: pci_acs_enabled+0x14/0x80
Jan 10 16:32:31 kernel: pci_acs_path_enabled+0x35/0x60
Jan 10 16:32:31 kernel: pci_enable_pasid+0x5d/0xe0
Jan 10 16:32:31 kernel: amd_iommu_attach_device+0x26a/0x300
Jan 10 16:32:31 kernel: __iommu_attach_device+0x1b/0x90
Jan 10 16:32:31 kernel: iommu_attach_group+0x65/0xa0
Jan 10 16:32:31 kernel: amd_iommu_init_device+0x16b/0x250 [iommu_v2]
Jan 10 16:32:31 kernel: kfd_iommu_resume+0x4c/0x1a0 [amdgpu]
Jan 10 16:32:31 kernel: kgd2kfd_resume_iommu+0x12/0x30 [amdgpu]
Jan 10 16:32:31 kernel: kgd2kfd_device_init.cold+0x346/0x49a [amdgpu]
Jan 10 16:32:31 kernel: amdgpu_amdkfd_device_init+0x142/0x1d0 [amdgpu]
Jan 10 16:32:31 kernel: amdgpu_device_init.cold+0x19f5/0x1e21 [amdgpu]
Jan 10 16:32:31 kernel: ? _raw_spin_lock_irqsave+0x23/0x50
Jan 10 16:32:31 kernel: amdgpu_driver_load_kms+0x15/0x110 [amdgpu]
Jan 10 16:32:31 kernel: amdgpu_pci_probe+0x161/0x370 [amdgpu]
Jan 10 16:32:31 kernel: local_pci_probe+0x41/0x80
Jan 10 16:32:31 kernel: pci_device_probe+0xb3/0x220
Jan 10 16:32:31 kernel: really_probe+0xde/0x380
Jan 10 16:32:31 kernel: ? pm_runtime_barrier+0x50/0x90
Jan 10 16:32:31 kernel: __driver_probe_device+0x78/0x170
Jan 10 16:32:31 kernel: driver_probe_device+0x1f/0x90
Jan 10 16:32:31 kernel: __driver_attach+0xce/0x1c0
Jan 10 16:32:31 kernel: ? __pfx___driver_attach+0x10/0x10
Jan 10 16:32:31 kernel: bus_for_each_dev+0x73/0xa0
Jan 10 16:32:31 kernel: bus_add_driver+0x1ae/0x200
Jan 10 16:32:31 kernel: driver_register+0x89/0xe0
Jan 10 16:32:31 kernel: ? __pfx_init_module+0x10/0x10 [amdgpu]
Jan 10 16:32:31 kernel: do_one_initcall+0x59/0x230
Jan 10 16:32:31 kernel: do_init_module+0x4a/0x200
Jan 10 16:32:31 kernel: __do_sys_init_module+0x157/0x180
Jan 10 16:32:31 kernel: do_syscall_64+0x3a/0x90
Jan 10 16:32:31 kernel: entry_SYSCALL_64_after_hwframe+0x72/0xdc
Jan 10 16:32:31 kernel: RIP: 0033:0x7feff3aede4e
Jan 10 16:32:31 kernel: Code: 48 8b 0d e5 5f 0c 00 f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa 49 89 ca b8 af 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d b2 5f 0c 00 f7 d8 64 89 01 48
Jan 10 16:32:31 kernel: RSP: 002b:00007ffcfa200958 EFLAGS: 00000246 ORIG_RAX: 00000000000000af
Jan 10 16:32:31 kernel: RAX: ffffffffffffffda RBX: 0000556204a64420 RCX: 00007feff3aede4e
Jan 10 16:32:31 kernel: RDX: 00007feff3fa7453 RSI: 0000000016ba2751 RDI: 00007fefc4192010
Jan 10 16:32:31 kernel: RBP: 00007feff3fa7453 R08: 27d4eb2f165667c5 R09: 85ebca77c2b2ae63
Jan 10 16:32:31 kernel: R10: 0000000000070121 R11: 0000000000000246 R12: 0000000000020000
Jan 10 16:32:31 kernel: R13: 0000556204960ef0 R14: 0000000000000000 R15: 0000556204a52ef0
Jan 10 16:32:31 kernel: </TASK>
Jan 10 16:32:31 kernel: Modules linked in: ip_set nf_tables nfnetlink sunrpc amdgpu(+) iwlmvm mac80211 nls_ascii vfat fat libarc4 uvcvideo iwlwifi videobuf2_vmalloc videobuf2_memops videobuf2_v4l2 videodev btusb btrtl snd_ctl_led snd_hda_codec_realtek btbcm snd_hda_codec_generic btintel i2c_algo_bit snd_hda_codec_hdmi ledtrig_audio videobuf2_common drm_ttm_helper bluetooth ttm snd_hda_intel mc snd_intel_dspcfg cfg80211 snd_hda_codec edac_mce_amd iommu_v2 snd_hwdep mfd_core snd_hda_core drm_buddy gpu_sched wmi_bmof snd_seq pcspkr fam15h_power k10temp rfkill drm_display_helper snd_seq_device snd_pcm cec snd_timer drm_kms_helper i2c_scmi snd soundcore acpi_cpufreq drm zram hid_logitech_hidpp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel sd_mod r8169 t10_pi sha512_ssse3 crc64_rocksoft_generic wdat_wdt crc64_rocksoft hid_logitech_dj crc64 sp5100_tco video wmi fuse dm_multipath
Jan 10 16:32:31 kernel: CR2: 000000000000003c
Jan 10 16:32:31 kernel: ---[ end trace 0000000000000000 ]---
Jan 10 16:32:31 kernel: RIP: 0010:pci_dev_specific_acs_enabled+0x36/0x80
Jan 10 16:32:31 kernel: Code: 6d a9 44 0f b7 e6 55 48 89 fd 53 48 c7 c3 a0 0a 0d aa eb 13 66 83 f8 ff 74 16 48 8b 53 18 48 83 c3 10 48 85 d2 74 31 0f b7 03 <66> 39 45 3c 75 e4 0f b7 43 02 66 39 45 3e 74 06 66 83 f8 ff 75 da
Jan 10 16:32:31 kernel: RSP: 0018:ffffa8e9806ef938 EFLAGS: 00010046
Jan 10 16:32:31 kernel: RAX: 0000000000001002 RBX: ffffffffaa0d0aa0 RCX: 0000000000000000
Jan 10 16:32:31 kernel: RDX: ffffffffa96d1590 RSI: 0000000000000014 RDI: 0000000000000000
Jan 10 16:32:31 kernel: RBP: 0000000000000000 R08: 0000000000000002 R09: 0000000000000000
Jan 10 16:32:31 kernel: R10: 0000000000000000 R11: ffffffffa9bf4220 R12: 0000000000000014
Jan 10 16:32:31 kernel: R13: ffff938f90643800 R14: ffff938f41366100 R15: ffff938f90643960
Jan 10 16:32:31 kernel: FS: 00007feff3f6cb40(0000) GS:ffff939037400000(0000) knlGS:0000000000000000
Jan 10 16:32:31 kernel: CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Jan 10 16:32:31 kernel: CR2: 000000000000003c CR3: 000000010b8a8000 CR4: 00000000001506f0
Jan 10 16:32:31 kernel: note: systemd-udevd[645] exited with preempt_count 2
Jan 10 16:32:32 kernel: r8169 0000:01:00.0 enp1s0: Link is Up - 1Gbps/Full - flow control off
Jan 10 16:32:32 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): enp1s0: link becomes ready
Jan 10 16:32:34 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC= SRC=fe80:0000:0000:0000:265c:5b24:c7aa:102b DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=185 TC=0 HOPLIMIT=255 FLOWLBL=956324 PROTO=UDP SPT=5353 DPT=5353 LEN=145
Jan 10 16:32:37 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC= SRC=fe80:0000:0000:0000:265c:5b24:c7aa:102b DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=185 TC=0 HOPLIMIT=255 FLOWLBL=956324 PROTO=UDP SPT=5353 DPT=5353 LEN=145
Jan 10 16:32:37 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC=18:60:24:1a:7d:ef:8c:c5:b4:f6:8c:48:08:00 SRC=192.168.2.1 DST=192.168.2.10 LEN=48 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=ICMP TYPE=8 CODE=0 ID=4191 SEQ=0
Jan 10 16:32:37 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC= SRC=192.168.2.10 DST=224.0.0.251 LEN=234 TOS=0x00 PREC=0x00 TTL=255 ID=19903 DF PROTO=UDP SPT=5353 DPT=5353 LEN=214
Jan 10 16:32:37 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC= SRC=192.168.2.10 DST=224.0.0.251 LEN=234 TOS=0x00 PREC=0x00 TTL=255 ID=20068 DF PROTO=UDP SPT=5353 DPT=5353 LEN=214
Jan 10 16:32:37 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC= SRC=192.168.2.10 DST=224.0.0.251 LEN=234 TOS=0x00 PREC=0x00 TTL=255 ID=20187 DF PROTO=UDP SPT=5353 DPT=5353 LEN=214
Jan 10 16:32:37 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC= SRC=192.168.2.10 DST=224.0.0.251 LEN=216 TOS=0x00 PREC=0x00 TTL=255 ID=20374 DF PROTO=UDP SPT=5353 DPT=5353 LEN=196
Jan 10 16:32:39 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC= SRC=192.168.2.10 DST=224.0.0.251 LEN=216 TOS=0x00 PREC=0x00 TTL=255 ID=20826 DF PROTO=UDP SPT=5353 DPT=5353 LEN=196
Jan 10 16:32:41 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC= SRC=192.168.2.10 DST=224.0.0.251 LEN=216 TOS=0x00 PREC=0x00 TTL=255 ID=22579 DF PROTO=UDP SPT=5353 DPT=5353 LEN=196
Jan 10 16:32:55 kernel: sysrq: Emergency Sync
Jan 10 16:32:55 kernel: Emergency Sync complete
Jan 10 16:33:01 kernel: sysrq: Emergency Remount R/O