mai 10 14:12:01 Nix kernel: Linux version 5.4.0-29-generic (buildd@lgw01-amd64-035) (gcc version 9.3.0 (Ubuntu 9.3.0-10ubuntu2)) #33-Ubuntu SMP Wed Apr 29 14:32:27 UTC 2020 (Ubuntu 5.4.0-29.33-generic 5.4.30) mai 10 14:12:01 Nix kernel: Command line: BOOT_IMAGE=/boot/vmlinuz-5.4.0-29-generic root=UUID=c93b8267-6fe4-492f-ad94-1252537b50fb ro mai 10 14:12:01 Nix kernel: KERNEL supported cpus: mai 10 14:12:01 Nix kernel: Intel GenuineIntel mai 10 14:12:01 Nix kernel: AMD AuthenticAMD mai 10 14:12:01 Nix kernel: Hygon HygonGenuine mai 10 14:12:01 Nix kernel: Centaur CentaurHauls mai 10 14:12:01 Nix kernel: zhaoxin Shanghai mai 10 14:12:01 Nix kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' mai 10 14:12:01 Nix kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' mai 10 14:12:01 Nix kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' mai 10 14:12:01 Nix kernel: x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers' mai 10 14:12:01 Nix kernel: x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR' mai 10 14:12:01 Nix kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 mai 10 14:12:01 Nix kernel: x86/fpu: xstate_offset[3]: 832, xstate_sizes[3]: 64 mai 10 14:12:01 Nix kernel: x86/fpu: xstate_offset[4]: 896, xstate_sizes[4]: 64 mai 10 14:12:01 Nix kernel: x86/fpu: Enabled xstate features 0x1f, context size is 960 bytes, using 'compacted' format. mai 10 14:12:01 Nix kernel: BIOS-provided physical RAM map: mai 10 14:12:01 Nix kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009efff] usable mai 10 14:12:01 Nix kernel: BIOS-e820: [mem 0x000000000009f000-0x00000000000fffff] reserved mai 10 14:12:01 Nix kernel: BIOS-e820: [mem 0x0000000000100000-0x000000005ab91fff] usable mai 10 14:12:01 Nix kernel: BIOS-e820: [mem 0x000000005ab92000-0x000000005c407fff] reserved mai 10 14:12:01 Nix kernel: BIOS-e820: [mem 0x000000005c408000-0x000000005c48ffff] ACPI data mai 10 14:12:01 Nix kernel: BIOS-e820: [mem 0x000000005c490000-0x000000005c5acfff] ACPI NVS mai 10 14:12:01 Nix kernel: BIOS-e820: [mem 0x000000005c5ad000-0x000000005f40dfff] reserved mai 10 14:12:01 Nix kernel: BIOS-e820: [mem 0x000000005f40e000-0x000000005f40efff] usable mai 10 14:12:01 Nix kernel: BIOS-e820: [mem 0x000000005f40f000-0x000000005fffffff] reserved mai 10 14:12:01 Nix kernel: BIOS-e820: [mem 0x00000000e0000000-0x00000000efffffff] reserved mai 10 14:12:01 Nix kernel: BIOS-e820: [mem 0x00000000fe000000-0x00000000fe010fff] reserved mai 10 14:12:01 Nix kernel: BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved mai 10 14:12:01 Nix kernel: BIOS-e820: [mem 0x00000000fed00000-0x00000000fed03fff] reserved mai 10 14:12:01 Nix kernel: BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved mai 10 14:12:01 Nix kernel: BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved mai 10 14:12:01 Nix kernel: BIOS-e820: [mem 0x0000000100000000-0x000000049dffffff] usable mai 10 14:12:01 Nix kernel: NX (Execute Disable) protection: active mai 10 14:12:01 Nix kernel: e820: update [mem 0x52f76018-0x52fb0257] usable ==> usable mai 10 14:12:01 Nix kernel: e820: update [mem 0x52f76018-0x52fb0257] usable ==> usable mai 10 14:12:01 Nix kernel: e820: update [mem 0x52f67018-0x52f75057] usable ==> usable mai 10 14:12:01 Nix kernel: e820: update [mem 0x52f67018-0x52f75057] usable ==> usable mai 10 14:12:01 Nix kernel: extended physical RAM map: mai 10 14:12:01 Nix kernel: reserve setup_data: [mem 0x0000000000000000-0x000000000009efff] usable mai 10 14:12:01 Nix kernel: reserve setup_data: [mem 0x000000000009f000-0x00000000000fffff] reserved mai 10 14:12:01 Nix kernel: reserve setup_data: [mem 0x0000000000100000-0x0000000052f67017] usable mai 10 14:12:01 Nix kernel: reserve setup_data: [mem 0x0000000052f67018-0x0000000052f75057] usable mai 10 14:12:01 Nix kernel: reserve setup_data: [mem 0x0000000052f75058-0x0000000052f76017] usable mai 10 14:12:01 Nix kernel: reserve setup_data: [mem 0x0000000052f76018-0x0000000052fb0257] usable mai 10 14:12:01 Nix kernel: reserve setup_data: [mem 0x0000000052fb0258-0x000000005ab91fff] usable mai 10 14:12:01 Nix kernel: reserve setup_data: [mem 0x000000005ab92000-0x000000005c407fff] reserved mai 10 14:12:01 Nix kernel: reserve setup_data: [mem 0x000000005c408000-0x000000005c48ffff] ACPI data mai 10 14:12:01 Nix kernel: reserve setup_data: [mem 0x000000005c490000-0x000000005c5acfff] ACPI NVS mai 10 14:12:01 Nix kernel: reserve setup_data: [mem 0x000000005c5ad000-0x000000005f40dfff] reserved mai 10 14:12:01 Nix kernel: reserve setup_data: [mem 0x000000005f40e000-0x000000005f40efff] usable mai 10 14:12:01 Nix kernel: reserve setup_data: [mem 0x000000005f40f000-0x000000005fffffff] reserved mai 10 14:12:01 Nix kernel: reserve setup_data: [mem 0x00000000e0000000-0x00000000efffffff] reserved mai 10 14:12:01 Nix kernel: reserve setup_data: [mem 0x00000000fe000000-0x00000000fe010fff] reserved mai 10 14:12:01 Nix kernel: reserve setup_data: [mem 0x00000000fec00000-0x00000000fec00fff] reserved mai 10 14:12:01 Nix kernel: reserve setup_data: [mem 0x00000000fed00000-0x00000000fed03fff] reserved mai 10 14:12:01 Nix kernel: reserve setup_data: [mem 0x00000000fee00000-0x00000000fee00fff] reserved mai 10 14:12:01 Nix kernel: reserve setup_data: [mem 0x00000000ff000000-0x00000000ffffffff] reserved mai 10 14:12:01 Nix kernel: reserve setup_data: [mem 0x0000000100000000-0x000000049dffffff] usable mai 10 14:12:01 Nix kernel: efi: EFI v2.70 by American Megatrends mai 10 14:12:01 Nix kernel: efi: ACPI 2.0=0x5c42b000 ACPI=0x5c42b000 TPMFinalLog=0x5c513000 SMBIOS=0x5f1c5000 SMBIOS 3.0=0x5f1c4000 MEMATTR=0x59435818 ESRT=0x567c1898 TPMEventLog=0x54b7a018 mai 10 14:12:01 Nix kernel: secureboot: Secure boot disabled mai 10 14:12:01 Nix kernel: SMBIOS 3.2.1 present. mai 10 14:12:01 Nix kernel: DMI: HP OMEN by HP Laptop 15-dc0xxx/84DB, BIOS F.12 03/23/2020 mai 10 14:12:01 Nix kernel: tsc: Detected 2200.000 MHz processor mai 10 14:12:01 Nix kernel: tsc: Detected 2199.996 MHz TSC mai 10 14:12:01 Nix kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved mai 10 14:12:01 Nix kernel: e820: remove [mem 0x000a0000-0x000fffff] usable mai 10 14:12:01 Nix kernel: last_pfn = 0x49e000 max_arch_pfn = 0x400000000 mai 10 14:12:01 Nix kernel: MTRR default type: write-back mai 10 14:12:01 Nix kernel: MTRR fixed ranges enabled: mai 10 14:12:01 Nix kernel: 00000-9FFFF write-back mai 10 14:12:01 Nix kernel: A0000-BFFFF uncachable mai 10 14:12:01 Nix kernel: C0000-DFFFF write-back mai 10 14:12:01 Nix kernel: E0000-FFFFF write-protect mai 10 14:12:01 Nix kernel: MTRR variable ranges enabled: mai 10 14:12:01 Nix kernel: 0 base 0080000000 mask 7F80000000 uncachable mai 10 14:12:01 Nix kernel: 1 base 0060000000 mask 7FE0000000 uncachable mai 10 14:12:01 Nix kernel: 2 base 2000000000 mask 6000000000 uncachable mai 10 14:12:01 Nix kernel: 3 base 1000000000 mask 7000000000 uncachable mai 10 14:12:01 Nix kernel: 4 base 0800000000 mask 7800000000 uncachable mai 10 14:12:01 Nix kernel: 5 base 4000000000 mask 4000000000 uncachable mai 10 14:12:01 Nix kernel: 6 disabled mai 10 14:12:01 Nix kernel: 7 disabled mai 10 14:12:01 Nix kernel: 8 disabled mai 10 14:12:01 Nix kernel: 9 disabled mai 10 14:12:01 Nix kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT mai 10 14:12:01 Nix kernel: last_pfn = 0x5f40f max_arch_pfn = 0x400000000 mai 10 14:12:01 Nix kernel: esrt: Reserving ESRT space from 0x00000000567c1898 to 0x00000000567c18d0. mai 10 14:12:01 Nix kernel: e820: update [mem 0x567c1000-0x567c1fff] usable ==> reserved mai 10 14:12:01 Nix kernel: check: Scanning 1 areas for low memory corruption mai 10 14:12:01 Nix kernel: Using GB pages for direct mapping mai 10 14:12:01 Nix kernel: BRK [0x47f201000, 0x47f201fff] PGTABLE mai 10 14:12:01 Nix kernel: BRK [0x47f202000, 0x47f202fff] PGTABLE mai 10 14:12:01 Nix kernel: BRK [0x47f203000, 0x47f203fff] PGTABLE mai 10 14:12:01 Nix kernel: BRK [0x47f204000, 0x47f204fff] PGTABLE mai 10 14:12:01 Nix kernel: BRK [0x47f205000, 0x47f205fff] PGTABLE mai 10 14:12:01 Nix kernel: BRK [0x47f206000, 0x47f206fff] PGTABLE mai 10 14:12:01 Nix kernel: BRK [0x47f207000, 0x47f207fff] PGTABLE mai 10 14:12:01 Nix kernel: BRK [0x47f208000, 0x47f208fff] PGTABLE mai 10 14:12:01 Nix kernel: secureboot: Secure boot disabled mai 10 14:12:01 Nix kernel: RAMDISK: [mem 0x2d526000-0x2ff60fff] mai 10 14:12:01 Nix kernel: ACPI: Early table checksum verification disabled mai 10 14:12:01 Nix kernel: ACPI: RSDP 0x000000005C42B000 000024 (v02 HPQOEM) mai 10 14:12:01 Nix kernel: ACPI: XSDT 0x000000005C42B0C8 00010C (v01 HPQOEM SLIC-MPC 01072009 HP 00010013) mai 10 14:12:01 Nix kernel: ACPI: FACP 0x000000005C47C3F0 000114 (v06 HPQOEM SLIC-MPC 01072009 HP 00010013) mai 10 14:12:01 Nix kernel: ACPI: DSDT 0x000000005C42B260 051189 (v02 HPQOEM 84DB 01072009 ACPI 20160527) mai 10 14:12:01 Nix kernel: ACPI: FACS 0x000000005C5A8080 000040 mai 10 14:12:01 Nix kernel: ACPI: APIC 0x000000005C47C508 0000F4 (v04 HPQOEM 84DB 01072009 HP 00010013) mai 10 14:12:01 Nix kernel: ACPI: FPDT 0x000000005C47C600 000044 (v01 HPQOEM 84DB 01072009 HP 00010013) mai 10 14:12:01 Nix kernel: ACPI: FIDT 0x000000005C47C648 00009C (v01 HPQOEM 84DB 01072009 HP 00010013) mai 10 14:12:01 Nix kernel: ACPI: MCFG 0x000000005C47C6E8 00003C (v01 HPQOEM 84DB 01072009 HP 00000097) mai 10 14:12:01 Nix kernel: ACPI: SSDT 0x000000005C47C728 0037DD (v02 HPQOEM 84DB 00001000 ACPI 20160527) mai 10 14:12:01 Nix kernel: ACPI: SSDT 0x000000005C47FF08 001B5A (v02 HPQOEM 84DB 00003000 ACPI 20160527) mai 10 14:12:01 Nix kernel: ACPI: MSDM 0x000000005C481A68 000055 (v03 HPQOEM SLIC-MPC 00000001 HP 00010013) mai 10 14:12:01 Nix kernel: ACPI: SSDT 0x000000005C481AC0 0031C6 (v02 HPQOEM 84DB 00003000 ACPI 20160527) mai 10 14:12:01 Nix kernel: ACPI: SSDT 0x000000005C484C88 0025D8 (v02 HPQOEM 84DB 00001000 ACPI 20160527) mai 10 14:12:01 Nix kernel: ACPI: HPET 0x000000005C487260 000038 (v01 HPQOEM 84DB 00000002 HP 01000013) mai 10 14:12:01 Nix kernel: ACPI: SSDT 0x000000005C487298 002998 (v02 HPQOEM 84DB 00000000 ACPI 20160527) mai 10 14:12:01 Nix kernel: ACPI: UEFI 0x000000005C489C30 000042 (v01 HPQOEM 84DB 00000002 HP 01000013) mai 10 14:12:01 Nix kernel: ACPI: LPIT 0x000000005C489C78 00005C (v01 HPQOEM 84DB 00000002 HP 01000013) mai 10 14:12:01 Nix kernel: ACPI: SSDT 0x000000005C489CD8 001423 (v02 HPQOEM 84DB 00001000 ACPI 20160527) mai 10 14:12:01 Nix kernel: ACPI: SSDT 0x000000005C48B100 0005C7 (v02 HPQOEM 84DB 00000000 ACPI 20160527) mai 10 14:12:01 Nix kernel: ACPI: DBGP 0x000000005C48B6C8 000034 (v01 HPQOEM 84DB 00000002 HP 01000013) mai 10 14:12:01 Nix kernel: ACPI: DBG2 0x000000005C48B700 000054 (v00 HPQOEM 84DB 00000002 HP 01000013) mai 10 14:12:01 Nix kernel: ACPI: SSDT 0x000000005C48B758 000DEA (v02 HPQOEM 84DB 00001000 ACPI 20160527) mai 10 14:12:01 Nix kernel: ACPI: DMAR 0x000000005C48C548 000070 (v01 HPQOEM 84DB 00000002 HP 01000013) mai 10 14:12:01 Nix kernel: ACPI: SSDT 0x000000005C48C5B8 000144 (v02 HPQOEM 84DB 00001000 ACPI 20160527) mai 10 14:12:01 Nix kernel: ACPI: SSDT 0x000000005C48C700 00005E (v01 HPQOEM 84DB 00000001 ACPI 20160527) mai 10 14:12:01 Nix kernel: ACPI: SSDT 0x000000005C48C760 000060 (v01 HPQOEM 84DB 00000001 ACPI 20160527) mai 10 14:12:01 Nix kernel: ACPI: UEFI 0x000000005C48C7C0 00063A (v01 HPQOEM 84DB 00000000 HP 00000000) mai 10 14:12:01 Nix kernel: ACPI: UEFI 0x000000005C48CE00 00005C (v01 HPQOEM 84DB 00000000 HP 00000000) mai 10 14:12:01 Nix kernel: ACPI: TPM2 0x000000005C48CE60 000034 (v04 HPQOEM 84DB 00000001 HP 00000000) mai 10 14:12:01 Nix kernel: ACPI: SSDT 0x000000005C48CE98 002C35 (v01 HPQOEM 84DB 00001000 ACPI 20160527) mai 10 14:12:01 Nix kernel: ACPI: WSMT 0x000000005C48FAD0 000028 (v01 HPQOEM 84DB 01072009 HP 00010013) mai 10 14:12:01 Nix kernel: ACPI: BGRT 0x000000005C48FAF8 000038 (v01 HPQOEM 84DB 01072009 HP 00010013) mai 10 14:12:01 Nix kernel: ACPI: Local APIC address 0xfee00000 mai 10 14:12:01 Nix kernel: No NUMA configuration found mai 10 14:12:01 Nix kernel: Faking a node at [mem 0x0000000000000000-0x000000049dffffff] mai 10 14:12:01 Nix kernel: NODE_DATA(0) allocated [mem 0x49dfd5000-0x49dffffff] mai 10 14:12:01 Nix kernel: Zone ranges: mai 10 14:12:01 Nix kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] mai 10 14:12:01 Nix kernel: DMA32 [mem 0x0000000001000000-0x00000000ffffffff] mai 10 14:12:01 Nix kernel: Normal [mem 0x0000000100000000-0x000000049dffffff] mai 10 14:12:01 Nix kernel: Device empty mai 10 14:12:01 Nix kernel: Movable zone start for each node mai 10 14:12:01 Nix kernel: Early memory node ranges mai 10 14:12:01 Nix kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] mai 10 14:12:01 Nix kernel: node 0: [mem 0x0000000000100000-0x000000005ab91fff] mai 10 14:12:01 Nix kernel: node 0: [mem 0x000000005f40e000-0x000000005f40efff] mai 10 14:12:01 Nix kernel: node 0: [mem 0x0000000100000000-0x000000049dffffff] mai 10 14:12:01 Nix kernel: Zeroed struct page in unavailable ranges: 29903 pages mai 10 14:12:01 Nix kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000049dffffff] mai 10 14:12:01 Nix kernel: On node 0 totalpages: 4164401 mai 10 14:12:01 Nix kernel: DMA zone: 64 pages used for memmap mai 10 14:12:01 Nix kernel: DMA zone: 22 pages reserved mai 10 14:12:01 Nix kernel: DMA zone: 3998 pages, LIFO batch:0 mai 10 14:12:01 Nix kernel: DMA32 zone: 5743 pages used for memmap mai 10 14:12:01 Nix kernel: DMA32 zone: 367507 pages, LIFO batch:63 mai 10 14:12:01 Nix kernel: Normal zone: 59264 pages used for memmap mai 10 14:12:01 Nix kernel: Normal zone: 3792896 pages, LIFO batch:63 mai 10 14:12:01 Nix kernel: x86/hpet: Will disable the HPET for this platform because it's not reliable mai 10 14:12:01 Nix kernel: ACPI: PM-Timer IO Port: 0x1808 mai 10 14:12:01 Nix kernel: ACPI: Local APIC address 0xfee00000 mai 10 14:12:01 Nix kernel: ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) mai 10 14:12:01 Nix kernel: ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) mai 10 14:12:01 Nix kernel: ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) mai 10 14:12:01 Nix kernel: ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) mai 10 14:12:01 Nix kernel: ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) mai 10 14:12:01 Nix kernel: ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) mai 10 14:12:01 Nix kernel: ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) mai 10 14:12:01 Nix kernel: ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) mai 10 14:12:01 Nix kernel: ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) mai 10 14:12:01 Nix kernel: ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) mai 10 14:12:01 Nix kernel: ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) mai 10 14:12:01 Nix kernel: ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) mai 10 14:12:01 Nix kernel: IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-119 mai 10 14:12:01 Nix kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) mai 10 14:12:01 Nix kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) mai 10 14:12:01 Nix kernel: ACPI: IRQ0 used by override. mai 10 14:12:01 Nix kernel: ACPI: IRQ9 used by override. mai 10 14:12:01 Nix kernel: Using ACPI (MADT) for SMP configuration information mai 10 14:12:01 Nix kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 mai 10 14:12:01 Nix kernel: e820: update [mem 0x56ce7000-0x56d06fff] usable ==> reserved mai 10 14:12:01 Nix kernel: smpboot: Allowing 12 CPUs, 0 hotplug CPUs mai 10 14:12:01 Nix kernel: PM: Registered nosave memory: [mem 0x00000000-0x00000fff] mai 10 14:12:01 Nix kernel: PM: Registered nosave memory: [mem 0x0009f000-0x000fffff] mai 10 14:12:01 Nix kernel: PM: Registered nosave memory: [mem 0x52f67000-0x52f67fff] mai 10 14:12:01 Nix kernel: PM: Registered nosave memory: [mem 0x52f75000-0x52f75fff] mai 10 14:12:01 Nix kernel: PM: Registered nosave memory: [mem 0x52f76000-0x52f76fff] mai 10 14:12:01 Nix kernel: PM: Registered nosave memory: [mem 0x52fb0000-0x52fb0fff] mai 10 14:12:01 Nix kernel: PM: Registered nosave memory: [mem 0x567c1000-0x567c1fff] mai 10 14:12:01 Nix kernel: PM: Registered nosave memory: [mem 0x56ce7000-0x56d06fff] mai 10 14:12:01 Nix kernel: PM: Registered nosave memory: [mem 0x5ab92000-0x5c407fff] mai 10 14:12:01 Nix kernel: PM: Registered nosave memory: [mem 0x5c408000-0x5c48ffff] mai 10 14:12:01 Nix kernel: PM: Registered nosave memory: [mem 0x5c490000-0x5c5acfff] mai 10 14:12:01 Nix kernel: PM: Registered nosave memory: [mem 0x5c5ad000-0x5f40dfff] mai 10 14:12:01 Nix kernel: PM: Registered nosave memory: [mem 0x5f40f000-0x5fffffff] mai 10 14:12:01 Nix kernel: PM: Registered nosave memory: [mem 0x60000000-0xdfffffff] mai 10 14:12:01 Nix kernel: PM: Registered nosave memory: [mem 0xe0000000-0xefffffff] mai 10 14:12:01 Nix kernel: PM: Registered nosave memory: [mem 0xf0000000-0xfdffffff] mai 10 14:12:01 Nix kernel: PM: Registered nosave memory: [mem 0xfe000000-0xfe010fff] mai 10 14:12:01 Nix kernel: PM: Registered nosave memory: [mem 0xfe011000-0xfebfffff] mai 10 14:12:01 Nix kernel: PM: Registered nosave memory: [mem 0xfec00000-0xfec00fff] mai 10 14:12:01 Nix kernel: PM: Registered nosave memory: [mem 0xfec01000-0xfecfffff] mai 10 14:12:01 Nix kernel: PM: Registered nosave memory: [mem 0xfed00000-0xfed03fff] mai 10 14:12:01 Nix kernel: PM: Registered nosave memory: [mem 0xfed04000-0xfedfffff] mai 10 14:12:01 Nix kernel: PM: Registered nosave memory: [mem 0xfee00000-0xfee00fff] mai 10 14:12:01 Nix kernel: PM: Registered nosave memory: [mem 0xfee01000-0xfeffffff] mai 10 14:12:01 Nix kernel: PM: Registered nosave memory: [mem 0xff000000-0xffffffff] mai 10 14:12:01 Nix kernel: [mem 0x60000000-0xdfffffff] available for PCI devices mai 10 14:12:01 Nix kernel: Booting paravirtualized kernel on bare hardware mai 10 14:12:01 Nix kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns mai 10 14:12:01 Nix kernel: setup_percpu: NR_CPUS:8192 nr_cpumask_bits:12 nr_cpu_ids:12 nr_node_ids:1 mai 10 14:12:01 Nix kernel: percpu: Embedded 54 pages/cpu s184320 r8192 d28672 u262144 mai 10 14:12:01 Nix kernel: pcpu-alloc: s184320 r8192 d28672 u262144 alloc=1*2097152 mai 10 14:12:01 Nix kernel: pcpu-alloc: [0] 00 01 02 03 04 05 06 07 [0] 08 09 10 11 -- -- -- -- mai 10 14:12:01 Nix kernel: Built 1 zonelists, mobility grouping on. Total pages: 4099308 mai 10 14:12:01 Nix kernel: Policy zone: Normal mai 10 14:12:01 Nix kernel: Kernel command line: BOOT_IMAGE=/boot/vmlinuz-5.4.0-29-generic root=UUID=c93b8267-6fe4-492f-ad94-1252537b50fb ro mai 10 14:12:01 Nix kernel: Dentry cache hash table entries: 2097152 (order: 12, 16777216 bytes, linear) mai 10 14:12:01 Nix kernel: Inode-cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear) mai 10 14:12:01 Nix kernel: mem auto-init: stack:off, heap alloc:on, heap free:off mai 10 14:12:01 Nix kernel: Calgary: detecting Calgary via BIOS EBDA area mai 10 14:12:01 Nix kernel: Calgary: Unable to locate Rio Grande table in EBDA - bailing! mai 10 14:12:01 Nix kernel: Memory: 16165208K/16657604K available (14339K kernel code, 2397K rwdata, 4948K rodata, 2712K init, 4992K bss, 492396K reserved, 0K cma-reserved) mai 10 14:12:01 Nix kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=12, Nodes=1 mai 10 14:12:01 Nix kernel: Kernel/User page tables isolation: enabled mai 10 14:12:01 Nix kernel: ftrace: allocating 44478 entries in 174 pages mai 10 14:12:01 Nix kernel: rcu: Hierarchical RCU implementation. mai 10 14:12:01 Nix kernel: rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=12. mai 10 14:12:01 Nix kernel: Tasks RCU enabled. mai 10 14:12:01 Nix kernel: rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. mai 10 14:12:01 Nix kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=12 mai 10 14:12:01 Nix kernel: NR_IRQS: 524544, nr_irqs: 2152, preallocated irqs: 16 mai 10 14:12:01 Nix kernel: random: crng done (trusting CPU's manufacturer) mai 10 14:12:01 Nix kernel: Console: colour dummy device 80x25 mai 10 14:12:01 Nix kernel: printk: console [tty0] enabled mai 10 14:12:01 Nix kernel: ACPI: Core revision 20190816 mai 10 14:12:01 Nix kernel: APIC: Switch to symmetric I/O mode setup mai 10 14:12:01 Nix kernel: DMAR: Host address width 39 mai 10 14:12:01 Nix kernel: DMAR: DRHD base: 0x000000fed91000 flags: 0x1 mai 10 14:12:01 Nix kernel: DMAR: dmar0: reg_base_addr fed91000 ver 1:0 cap d2008c40660462 ecap f050da mai 10 14:12:01 Nix kernel: DMAR: RMRR base: 0x0000005b3aa000 end: 0x0000005b3c9fff mai 10 14:12:01 Nix kernel: DMAR-IR: IOAPIC id 2 under DRHD base 0xfed91000 IOMMU 0 mai 10 14:12:01 Nix kernel: DMAR-IR: HPET id 0 under DRHD base 0xfed91000 mai 10 14:12:01 Nix kernel: DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. mai 10 14:12:01 Nix kernel: DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. mai 10 14:12:01 Nix kernel: DMAR-IR: Enabled IRQ remapping in xapic mode mai 10 14:12:01 Nix kernel: x2apic: IRQ remapping doesn't support X2APIC mode mai 10 14:12:01 Nix kernel: Switched APIC routing to physical flat. mai 10 14:12:01 Nix kernel: clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fb62f12e8c, max_idle_ns: 440795238402 ns mai 10 14:12:01 Nix kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 4399.99 BogoMIPS (lpj=8799984) mai 10 14:12:01 Nix kernel: pid_max: default: 32768 minimum: 301 mai 10 14:12:01 Nix kernel: LSM: Security Framework initializing mai 10 14:12:01 Nix kernel: Yama: becoming mindful. mai 10 14:12:01 Nix kernel: AppArmor: AppArmor initialized mai 10 14:12:01 Nix kernel: Mount-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) mai 10 14:12:01 Nix kernel: Mountpoint-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) mai 10 14:12:01 Nix kernel: *** VALIDATE tmpfs *** mai 10 14:12:01 Nix kernel: *** VALIDATE proc *** mai 10 14:12:01 Nix kernel: *** VALIDATE cgroup1 *** mai 10 14:12:01 Nix kernel: *** VALIDATE cgroup2 *** mai 10 14:12:01 Nix kernel: mce: CPU0: Thermal monitoring enabled (TM1) mai 10 14:12:01 Nix kernel: process: using mwait in idle threads mai 10 14:12:01 Nix kernel: Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 mai 10 14:12:01 Nix kernel: Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 mai 10 14:12:01 Nix kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization mai 10 14:12:01 Nix kernel: Spectre V2 : Mitigation: Full generic retpoline mai 10 14:12:01 Nix kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch mai 10 14:12:01 Nix kernel: Spectre V2 : Enabling Restricted Speculation for firmware calls mai 10 14:12:01 Nix kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier mai 10 14:12:01 Nix kernel: Spectre V2 : User space: Mitigation: STIBP via seccomp and prctl mai 10 14:12:01 Nix kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp mai 10 14:12:01 Nix kernel: MDS: Mitigation: Clear CPU buffers mai 10 14:12:01 Nix kernel: Freeing SMP alternatives memory: 40K mai 10 14:12:01 Nix kernel: TSC deadline timer enabled mai 10 14:12:01 Nix kernel: smpboot: CPU0: Intel(R) Core(TM) i7-8750H CPU @ 2.20GHz (family: 0x6, model: 0x9e, stepping: 0xa) mai 10 14:12:01 Nix kernel: Performance Events: PEBS fmt3+, Skylake events, 32-deep LBR, full-width counters, Intel PMU driver. mai 10 14:12:01 Nix kernel: ... version: 4 mai 10 14:12:01 Nix kernel: ... bit width: 48 mai 10 14:12:01 Nix kernel: ... generic registers: 4 mai 10 14:12:01 Nix kernel: ... value mask: 0000ffffffffffff mai 10 14:12:01 Nix kernel: ... max period: 00007fffffffffff mai 10 14:12:01 Nix kernel: ... fixed-purpose events: 3 mai 10 14:12:01 Nix kernel: ... event mask: 000000070000000f mai 10 14:12:01 Nix kernel: rcu: Hierarchical SRCU implementation. mai 10 14:12:01 Nix kernel: NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. mai 10 14:12:01 Nix kernel: smp: Bringing up secondary CPUs ... mai 10 14:12:01 Nix kernel: x86: Booting SMP configuration: mai 10 14:12:01 Nix kernel: .... node #0, CPUs: #1 #2 #3 #4 #5 #6 mai 10 14:12:01 Nix kernel: MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. mai 10 14:12:01 Nix kernel: #7 #8 #9 #10 #11 mai 10 14:12:01 Nix kernel: smp: Brought up 1 node, 12 CPUs mai 10 14:12:01 Nix kernel: smpboot: Max logical packages: 1 mai 10 14:12:01 Nix kernel: smpboot: Total of 12 processors activated (52799.90 BogoMIPS) mai 10 14:12:01 Nix kernel: devtmpfs: initialized mai 10 14:12:01 Nix kernel: x86/mm: Memory block size: 128MB mai 10 14:12:01 Nix kernel: PM: Registering ACPI NVS region [mem 0x5c490000-0x5c5acfff] (1167360 bytes) mai 10 14:12:01 Nix kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns mai 10 14:12:01 Nix kernel: futex hash table entries: 4096 (order: 6, 262144 bytes, linear) mai 10 14:12:01 Nix kernel: pinctrl core: initialized pinctrl subsystem mai 10 14:12:01 Nix kernel: PM: RTC time: 13:11:58, date: 2020-05-10 mai 10 14:12:01 Nix kernel: NET: Registered protocol family 16 mai 10 14:12:01 Nix kernel: audit: initializing netlink subsys (disabled) mai 10 14:12:01 Nix kernel: audit: type=2000 audit(1589116318.016:1): state=initialized audit_enabled=0 res=1 mai 10 14:12:01 Nix kernel: EISA bus registered mai 10 14:12:01 Nix kernel: cpuidle: using governor ladder mai 10 14:12:01 Nix kernel: cpuidle: using governor menu mai 10 14:12:01 Nix kernel: ACPI: bus type PCI registered mai 10 14:12:01 Nix kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 mai 10 14:12:01 Nix kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000) mai 10 14:12:01 Nix kernel: PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in E820 mai 10 14:12:01 Nix kernel: PCI: Using configuration type 1 for base access mai 10 14:12:01 Nix kernel: ENERGY_PERF_BIAS: Set to 'normal', was 'performance' mai 10 14:12:01 Nix kernel: mtrr: your CPUs had inconsistent variable MTRR settings mai 10 14:12:01 Nix kernel: mtrr: probably your BIOS does not setup all CPUs. mai 10 14:12:01 Nix kernel: mtrr: corrected configuration. mai 10 14:12:01 Nix kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages mai 10 14:12:01 Nix kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages mai 10 14:12:01 Nix kernel: fbcon: Taking over console mai 10 14:12:01 Nix kernel: ACPI: Added _OSI(Module Device) mai 10 14:12:01 Nix kernel: ACPI: Added _OSI(Processor Device) mai 10 14:12:01 Nix kernel: ACPI: Added _OSI(3.0 _SCP Extensions) mai 10 14:12:01 Nix kernel: ACPI: Added _OSI(Processor Aggregator Device) mai 10 14:12:01 Nix kernel: ACPI: Added _OSI(Linux-Dell-Video) mai 10 14:12:01 Nix kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) mai 10 14:12:01 Nix kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) mai 10 14:12:01 Nix kernel: ACPI BIOS Error (bug): Failure creating named object [\_SB.PCI0.XHC.RHUB.GPLD], AE_ALREADY_EXISTS (20190816/dswload2-323) mai 10 14:12:01 Nix kernel: ACPI Error: AE_ALREADY_EXISTS, During name lookup/catalog (20190816/psobject-220) mai 10 14:12:01 Nix kernel: ACPI: Skipping parse of AML opcode: Method (0x0014) mai 10 14:12:01 Nix kernel: ACPI BIOS Error (bug): Failure creating named object [\_SB.PCI0.XHC.RHUB.TPLD], AE_ALREADY_EXISTS (20190816/dswload2-323) mai 10 14:12:01 Nix kernel: ACPI Error: AE_ALREADY_EXISTS, During name lookup/catalog (20190816/psobject-220) mai 10 14:12:01 Nix kernel: ACPI: Skipping parse of AML opcode: Method (0x0014) mai 10 14:12:01 Nix kernel: ACPI BIOS Error (bug): Failure creating named object [\_SB.PCI0.XHC.RHUB.GUPC], AE_ALREADY_EXISTS (20190816/dswload2-323) mai 10 14:12:01 Nix kernel: ACPI Error: AE_ALREADY_EXISTS, During name lookup/catalog (20190816/psobject-220) mai 10 14:12:01 Nix kernel: ACPI: Skipping parse of AML opcode: Method (0x0014) mai 10 14:12:01 Nix kernel: ACPI BIOS Error (bug): Failure creating named object [\_SB.PCI0.XHC.RHUB.TUPC], AE_ALREADY_EXISTS (20190816/dswload2-323) mai 10 14:12:01 Nix kernel: ACPI Error: AE_ALREADY_EXISTS, During name lookup/catalog (20190816/psobject-220) mai 10 14:12:01 Nix kernel: ACPI: Skipping parse of AML opcode: Method (0x0014) mai 10 14:12:01 Nix kernel: ACPI BIOS Error (bug): Failure creating named object [\_SB.PCI0.XHC.RHUB.HS01._UPC], AE_ALREADY_EXISTS (20190816/dswload2-323) mai 10 14:12:01 Nix kernel: ACPI Error: AE_ALREADY_EXISTS, During name lookup/catalog (20190816/psobject-220) mai 10 14:12:01 Nix kernel: ACPI: Skipping parse of AML opcode: Method (0x0014) mai 10 14:12:01 Nix kernel: ACPI BIOS Error (bug): Failure creating named object [\_SB.PCI0.XHC.RHUB.HS01._PLD], AE_ALREADY_EXISTS (20190816/dswload2-323) mai 10 14:12:01 Nix kernel: ACPI Error: AE_ALREADY_EXISTS, During name lookup/catalog (20190816/psobject-220) mai 10 14:12:01 Nix kernel: ACPI: Skipping parse of AML opcode: Method (0x0014) mai 10 14:12:01 Nix kernel: ACPI BIOS Error (bug): Failure creating named object [\_SB.PCI0.XHC.RHUB.HS02._UPC], AE_ALREADY_EXISTS (20190816/dswload2-323) mai 10 14:12:01 Nix kernel: ACPI Error: AE_ALREADY_EXISTS, During name lookup/catalog (20190816/psobject-220) mai 10 14:12:01 Nix kernel: ACPI: Skipping parse of AML opcode: Method (0x0014) mai 10 14:12:01 Nix kernel: ACPI BIOS Error (bug): Failure creating named object [\_SB.PCI0.XHC.RHUB.HS02._PLD], AE_ALREADY_EXISTS (20190816/dswload2-323) mai 10 14:12:01 Nix kernel: ACPI Error: AE_ALREADY_EXISTS, During name lookup/catalog (20190816/psobject-220) mai 10 14:12:01 Nix kernel: ACPI: Skipping parse of AML opcode: Method (0x0014) mai 10 14:12:01 Nix kernel: ACPI BIOS Error (bug): Failure creating named object [\_SB.PCI0.XHC.RHUB.HS03._UPC], AE_ALREADY_EXISTS (20190816/dswload2-323) mai 10 14:12:01 Nix kernel: ACPI Error: AE_ALREADY_EXISTS, During name lookup/catalog (20190816/psobject-220) mai 10 14:12:01 Nix kernel: ACPI: Skipping parse of AML opcode: Method (0x0014) mai 10 14:12:01 Nix kernel: ACPI BIOS Error (bug): Failure creating named object [\_SB.PCI0.XHC.RHUB.HS03._PLD], AE_ALREADY_EXISTS (20190816/dswload2-323) mai 10 14:12:01 Nix kernel: ACPI Error: AE_ALREADY_EXISTS, During name lookup/catalog (20190816/psobject-220) mai 10 14:12:01 Nix kernel: ACPI: Skipping parse of AML opcode: Method (0x0014) mai 10 14:12:01 Nix kernel: ACPI BIOS Error (bug): Failure creating named object [\_SB.PCI0.XHC.RHUB.HS04._UPC], AE_ALREADY_EXISTS (20190816/dswload2-323) mai 10 14:12:01 Nix kernel: ACPI Error: AE_ALREADY_EXISTS, During name lookup/catalog (20190816/psobject-220) mai 10 14:12:01 Nix kernel: ACPI: Skipping parse of AML opcode: Method (0x0014) mai 10 14:12:01 Nix kernel: ACPI BIOS Error (bug): Failure creating named object [\_SB.PCI0.XHC.RHUB.HS04._PLD], AE_ALREADY_EXISTS (20190816/dswload2-323) mai 10 14:12:01 Nix kernel: ACPI Error: AE_ALREADY_EXISTS, During name lookup/catalog (20190816/psobject-220) mai 10 14:12:01 Nix kernel: ACPI: Skipping parse of AML opcode: Method (0x0014) mai 10 14:12:01 Nix kernel: ACPI BIOS Error (bug): Failure creating named object [\_SB.PCI0.XHC.RHUB.HS05._UPC], AE_ALREADY_EXISTS (20190816/dswload2-323) mai 10 14:12:01 Nix kernel: ACPI Error: AE_ALREADY_EXISTS, During name lookup/catalog (20190816/psobject-220) mai 10 14:12:01 Nix kernel: ACPI: Skipping parse of AML opcode: Method (0x0014) mai 10 14:12:01 Nix kernel: ACPI BIOS Error (bug): Failure creating named object [\_SB.PCI0.XHC.RHUB.HS05._PLD], AE_ALREADY_EXISTS (20190816/dswload2-323) mai 10 14:12:01 Nix kernel: ACPI Error: AE_ALREADY_EXISTS, During name lookup/catalog (20190816/psobject-220) mai 10 14:12:01 Nix kernel: ACPI: Skipping parse of AML opcode: Method (0x0014) mai 10 14:12:01 Nix kernel: ACPI BIOS Error (bug): Failure creating named object [\_SB.PCI0.XHC.RHUB.HS06._UPC], AE_ALREADY_EXISTS (20190816/dswload2-323) mai 10 14:12:01 Nix kernel: ACPI Error: AE_ALREADY_EXISTS, During name lookup/catalog (20190816/psobject-220) mai 10 14:12:01 Nix kernel: ACPI: Skipping parse of AML opcode: Method (0x0014) mai 10 14:12:01 Nix kernel: ACPI BIOS Error (bug): Failure creating named object [\_SB.PCI0.XHC.RHUB.HS06._PLD], AE_ALREADY_EXISTS (20190816/dswload2-323) mai 10 14:12:01 Nix kernel: ACPI Error: AE_ALREADY_EXISTS, During name lookup/catalog (20190816/psobject-220) mai 10 14:12:01 Nix kernel: ACPI: Skipping parse of AML opcode: Method (0x0014) mai 10 14:12:01 Nix kernel: ACPI BIOS Error (bug): Failure creating named object [\_SB.PCI0.XHC.RHUB.HS07._UPC], AE_ALREADY_EXISTS (20190816/dswload2-323) mai 10 14:12:01 Nix kernel: ACPI Error: AE_ALREADY_EXISTS, During name lookup/catalog (20190816/psobject-220) mai 10 14:12:01 Nix kernel: ACPI: Skipping parse of AML opcode: Method (0x0014) mai 10 14:12:01 Nix kernel: ACPI BIOS Error (bug): Failure creating named object [\_SB.PCI0.XHC.RHUB.HS07._PLD], AE_ALREADY_EXISTS (20190816/dswload2-323) mai 10 14:12:01 Nix kernel: ACPI Error: AE_ALREADY_EXISTS, During name lookup/catalog (20190816/psobject-220) mai 10 14:12:01 Nix kernel: ACPI: Skipping parse of AML opcode: Method (0x0014) mai 10 14:12:01 Nix kernel: ACPI BIOS Error (bug): Failure creating named object [\_SB.PCI0.XHC.RHUB.HS08._UPC], AE_ALREADY_EXISTS (20190816/dswload2-323) mai 10 14:12:01 Nix kernel: ACPI Error: AE_ALREADY_EXISTS, During name lookup/catalog (20190816/psobject-220) mai 10 14:12:01 Nix kernel: ACPI: Skipping parse of AML opcode: Method (0x0014) mai 10 14:12:01 Nix kernel: ACPI BIOS Error (bug): Failure creating named object [\_SB.PCI0.XHC.RHUB.HS08._PLD], AE_ALREADY_EXISTS (20190816/dswload2-323) mai 10 14:12:01 Nix kernel: ACPI Error: AE_ALREADY_EXISTS, During name lookup/catalog (20190816/psobject-220) mai 10 14:12:01 Nix kernel: ACPI: Skipping parse of AML opcode: Method (0x0014) mai 10 14:12:01 Nix kernel: ACPI BIOS Error (bug): Failure creating named object [\_SB.PCI0.XHC.RHUB.HS09._UPC], AE_ALREADY_EXISTS (20190816/dswload2-323) mai 10 14:12:01 Nix kernel: ACPI Error: AE_ALREADY_EXISTS, During name lookup/catalog (20190816/psobject-220) mai 10 14:12:01 Nix kernel: ACPI: Skipping parse of AML opcode: Method (0x0014) mai 10 14:12:01 Nix kernel: ACPI BIOS Error (bug): Failure creating named object [\_SB.PCI0.XHC.RHUB.HS09._PLD], AE_ALREADY_EXISTS (20190816/dswload2-323) mai 10 14:12:01 Nix kernel: ACPI Error: AE_ALREADY_EXISTS, During name lookup/catalog (20190816/psobject-220) mai 10 14:12:01 Nix kernel: ACPI: Skipping parse of AML opcode: Method (0x0014) mai 10 14:12:01 Nix kernel: ACPI BIOS Error (bug): Failure creating named object [\_SB.PCI0.XHC.RHUB.HS10._UPC], AE_ALREADY_EXISTS (20190816/dswload2-323) mai 10 14:12:01 Nix kernel: ACPI Error: AE_ALREADY_EXISTS, During name lookup/catalog (20190816/psobject-220) mai 10 14:12:01 Nix kernel: ACPI: Skipping parse of AML opcode: Method (0x0014) mai 10 14:12:01 Nix kernel: ACPI BIOS Error (bug): Failure creating named object [\_SB.PCI0.XHC.RHUB.HS10._PLD], AE_ALREADY_EXISTS (20190816/dswload2-323) mai 10 14:12:01 Nix kernel: ACPI Error: AE_ALREADY_EXISTS, During name lookup/catalog (20190816/psobject-220) mai 10 14:12:01 Nix kernel: ACPI: Skipping parse of AML opcode: Method (0x0014) mai 10 14:12:01 Nix kernel: ACPI BIOS Error (bug): Failure creating named object [\_SB.PCI0.XHC.RHUB.HS11._UPC], AE_ALREADY_EXISTS (20190816/dswload2-323) mai 10 14:12:01 Nix kernel: ACPI Error: AE_ALREADY_EXISTS, During name lookup/catalog (20190816/psobject-220) mai 10 14:12:01 Nix kernel: ACPI: Skipping parse of AML opcode: Method (0x0014) mai 10 14:12:01 Nix kernel: ACPI BIOS Error (bug): Failure creating named object [\_SB.PCI0.XHC.RHUB.HS11._PLD], AE_ALREADY_EXISTS (20190816/dswload2-323) mai 10 14:12:01 Nix kernel: ACPI Error: AE_ALREADY_EXISTS, During name lookup/catalog (20190816/psobject-220) mai 10 14:12:01 Nix kernel: ACPI: Skipping parse of AML opcode: Method (0x0014) mai 10 14:12:01 Nix kernel: ACPI BIOS Error (bug): Failure creating named object [\_SB.PCI0.XHC.RHUB.HS12._UPC], AE_ALREADY_EXISTS (20190816/dswload2-323) mai 10 14:12:01 Nix kernel: ACPI Error: AE_ALREADY_EXISTS, During name lookup/catalog (20190816/psobject-220) mai 10 14:12:01 Nix kernel: ACPI: Skipping parse of AML opcode: Method (0x0014) mai 10 14:12:01 Nix kernel: ACPI BIOS Error (bug): Failure creating named object [\_SB.PCI0.XHC.RHUB.HS12._PLD], AE_ALREADY_EXISTS (20190816/dswload2-323) mai 10 14:12:01 Nix kernel: ACPI Error: AE_ALREADY_EXISTS, During name lookup/catalog (20190816/psobject-220) mai 10 14:12:01 Nix kernel: ACPI: Skipping parse of AML opcode: Method (0x0014) mai 10 14:12:01 Nix kernel: ACPI BIOS Error (bug): Failure creating named object [\_SB.PCI0.XHC.RHUB.HS13._UPC], AE_ALREADY_EXISTS (20190816/dswload2-323) mai 10 14:12:01 Nix kernel: ACPI Error: AE_ALREADY_EXISTS, During name lookup/catalog (20190816/psobject-220) mai 10 14:12:01 Nix kernel: ACPI: Skipping parse of AML opcode: Method (0x0014) mai 10 14:12:01 Nix kernel: ACPI BIOS Error (bug): Failure creating named object [\_SB.PCI0.XHC.RHUB.HS13._PLD], AE_ALREADY_EXISTS (20190816/dswload2-323) mai 10 14:12:01 Nix kernel: ACPI Error: AE_ALREADY_EXISTS, During name lookup/catalog (20190816/psobject-220) mai 10 14:12:01 Nix kernel: ACPI: Skipping parse of AML opcode: Method (0x0014) mai 10 14:12:01 Nix kernel: ACPI BIOS Error (bug): Failure creating named object [\_SB.PCI0.XHC.RHUB.HS14._UPC], AE_ALREADY_EXISTS (20190816/dswload2-323) mai 10 14:12:01 Nix kernel: ACPI Error: AE_ALREADY_EXISTS, During name lookup/catalog (20190816/psobject-220) mai 10 14:12:01 Nix kernel: ACPI: Skipping parse of AML opcode: Method (0x0014) mai 10 14:12:01 Nix kernel: ACPI BIOS Error (bug): Failure creating named object [\_SB.PCI0.XHC.RHUB.HS14._PLD], AE_ALREADY_EXISTS (20190816/dswload2-323) mai 10 14:12:01 Nix kernel: ACPI Error: AE_ALREADY_EXISTS, During name lookup/catalog (20190816/psobject-220) mai 10 14:12:01 Nix kernel: ACPI: Skipping parse of AML opcode: Method (0x0014) mai 10 14:12:01 Nix kernel: ACPI BIOS Error (bug): Failure creating named object [\_SB.PCI0.XHC.RHUB.USR1._UPC], AE_ALREADY_EXISTS (20190816/dswload2-323) mai 10 14:12:01 Nix kernel: ACPI Error: AE_ALREADY_EXISTS, During name lookup/catalog (20190816/psobject-220) mai 10 14:12:01 Nix kernel: ACPI: Skipping parse of AML opcode: Method (0x0014) mai 10 14:12:01 Nix kernel: ACPI BIOS Error (bug): Failure creating named object [\_SB.PCI0.XHC.RHUB.USR1._PLD], AE_ALREADY_EXISTS (20190816/dswload2-323) mai 10 14:12:01 Nix kernel: ACPI Error: AE_ALREADY_EXISTS, During name lookup/catalog (20190816/psobject-220) mai 10 14:12:01 Nix kernel: ACPI: Skipping parse of AML opcode: Method (0x0014) mai 10 14:12:01 Nix kernel: ACPI BIOS Error (bug): Failure creating named object [\_SB.PCI0.XHC.RHUB.USR2._UPC], AE_ALREADY_EXISTS (20190816/dswload2-323) mai 10 14:12:01 Nix kernel: ACPI Error: AE_ALREADY_EXISTS, During name lookup/catalog (20190816/psobject-220) mai 10 14:12:01 Nix kernel: ACPI: Skipping parse of AML opcode: Method (0x0014) mai 10 14:12:01 Nix kernel: ACPI BIOS Error (bug): Failure creating named object [\_SB.PCI0.XHC.RHUB.USR2._PLD], AE_ALREADY_EXISTS (20190816/dswload2-323) mai 10 14:12:01 Nix kernel: ACPI Error: AE_ALREADY_EXISTS, During name lookup/catalog (20190816/psobject-220) mai 10 14:12:01 Nix kernel: ACPI: Skipping parse of AML opcode: Method (0x0014) mai 10 14:12:01 Nix kernel: ACPI BIOS Error (bug): Failure creating named object [\_SB.PCI0.XHC.RHUB.SS01._UPC], AE_ALREADY_EXISTS (20190816/dswload2-323) mai 10 14:12:01 Nix kernel: ACPI Error: AE_ALREADY_EXISTS, During name lookup/catalog (20190816/psobject-220) mai 10 14:12:01 Nix kernel: ACPI: Skipping parse of AML opcode: Method (0x0014) mai 10 14:12:01 Nix kernel: ACPI BIOS Error (bug): Failure creating named object [\_SB.PCI0.XHC.RHUB.SS01._PLD], AE_ALREADY_EXISTS (20190816/dswload2-323) mai 10 14:12:01 Nix kernel: ACPI Error: AE_ALREADY_EXISTS, During name lookup/catalog (20190816/psobject-220) mai 10 14:12:01 Nix kernel: ACPI: Skipping parse of AML opcode: Method (0x0014) mai 10 14:12:01 Nix kernel: ACPI BIOS Error (bug): Failure creating named object [\_SB.PCI0.XHC.RHUB.SS02._UPC], AE_ALREADY_EXISTS (20190816/dswload2-323) mai 10 14:12:01 Nix kernel: ACPI Error: AE_ALREADY_EXISTS, During name lookup/catalog (20190816/psobject-220) mai 10 14:12:01 Nix kernel: ACPI: Skipping parse of AML opcode: Method (0x0014) mai 10 14:12:01 Nix kernel: ACPI BIOS Error (bug): Failure creating named object [\_SB.PCI0.XHC.RHUB.SS02._PLD], AE_ALREADY_EXISTS (20190816/dswload2-323) mai 10 14:12:01 Nix kernel: ACPI Error: AE_ALREADY_EXISTS, During name lookup/catalog (20190816/psobject-220) mai 10 14:12:01 Nix kernel: ACPI: Skipping parse of AML opcode: Method (0x0014) mai 10 14:12:01 Nix kernel: ACPI BIOS Error (bug): Failure creating named object [\_SB.PCI0.XHC.RHUB.SS03._UPC], AE_ALREADY_EXISTS (20190816/dswload2-323) mai 10 14:12:01 Nix kernel: ACPI Error: AE_ALREADY_EXISTS, During name lookup/catalog (20190816/psobject-220) mai 10 14:12:01 Nix kernel: ACPI: Skipping parse of AML opcode: Method (0x0014) mai 10 14:12:01 Nix kernel: ACPI BIOS Error (bug): Failure creating named object [\_SB.PCI0.XHC.RHUB.SS03._PLD], AE_ALREADY_EXISTS (20190816/dswload2-323) mai 10 14:12:01 Nix kernel: ACPI Error: AE_ALREADY_EXISTS, During name lookup/catalog (20190816/psobject-220) mai 10 14:12:01 Nix kernel: ACPI: Skipping parse of AML opcode: Method (0x0014) mai 10 14:12:01 Nix kernel: ACPI BIOS Error (bug): Failure creating named object [\_SB.PCI0.XHC.RHUB.SS04._UPC], AE_ALREADY_EXISTS (20190816/dswload2-323) mai 10 14:12:01 Nix kernel: ACPI Error: AE_ALREADY_EXISTS, During name lookup/catalog (20190816/psobject-220) mai 10 14:12:01 Nix kernel: ACPI: Skipping parse of AML opcode: Method (0x0014) mai 10 14:12:01 Nix kernel: ACPI BIOS Error (bug): Failure creating named object [\_SB.PCI0.XHC.RHUB.SS04._PLD], AE_ALREADY_EXISTS (20190816/dswload2-323) mai 10 14:12:01 Nix kernel: ACPI Error: AE_ALREADY_EXISTS, During name lookup/catalog (20190816/psobject-220) mai 10 14:12:01 Nix kernel: ACPI: Skipping parse of AML opcode: Method (0x0014) mai 10 14:12:01 Nix kernel: ACPI BIOS Error (bug): Failure creating named object [\_SB.PCI0.XHC.RHUB.SS05._UPC], AE_ALREADY_EXISTS (20190816/dswload2-323) mai 10 14:12:01 Nix kernel: ACPI Error: AE_ALREADY_EXISTS, During name lookup/catalog (20190816/psobject-220) mai 10 14:12:01 Nix kernel: ACPI: Skipping parse of AML opcode: Method (0x0014) mai 10 14:12:01 Nix kernel: ACPI BIOS Error (bug): Failure creating named object [\_SB.PCI0.XHC.RHUB.SS05._PLD], AE_ALREADY_EXISTS (20190816/dswload2-323) mai 10 14:12:01 Nix kernel: ACPI Error: AE_ALREADY_EXISTS, During name lookup/catalog (20190816/psobject-220) mai 10 14:12:01 Nix kernel: ACPI: Skipping parse of AML opcode: Method (0x0014) mai 10 14:12:01 Nix kernel: ACPI BIOS Error (bug): Failure creating named object [\_SB.PCI0.XHC.RHUB.SS06._UPC], AE_ALREADY_EXISTS (20190816/dswload2-323) mai 10 14:12:01 Nix kernel: ACPI Error: AE_ALREADY_EXISTS, During name lookup/catalog (20190816/psobject-220) mai 10 14:12:01 Nix kernel: ACPI: Skipping parse of AML opcode: Method (0x0014) mai 10 14:12:01 Nix kernel: ACPI BIOS Error (bug): Failure creating named object [\_SB.PCI0.XHC.RHUB.SS06._PLD], AE_ALREADY_EXISTS (20190816/dswload2-323) mai 10 14:12:01 Nix kernel: ACPI Error: AE_ALREADY_EXISTS, During name lookup/catalog (20190816/psobject-220) mai 10 14:12:01 Nix kernel: ACPI: Skipping parse of AML opcode: Method (0x0014) mai 10 14:12:01 Nix kernel: ACPI BIOS Error (bug): Failure creating named object [\_SB.PCI0.XHC.RHUB.SS07._UPC], AE_ALREADY_EXISTS (20190816/dswload2-323) mai 10 14:12:01 Nix kernel: ACPI Error: AE_ALREADY_EXISTS, During name lookup/catalog (20190816/psobject-220) mai 10 14:12:01 Nix kernel: ACPI: Skipping parse of AML opcode: Method (0x0014) mai 10 14:12:01 Nix kernel: ACPI BIOS Error (bug): Failure creating named object [\_SB.PCI0.XHC.RHUB.SS07._PLD], AE_ALREADY_EXISTS (20190816/dswload2-323) mai 10 14:12:01 Nix kernel: ACPI Error: AE_ALREADY_EXISTS, During name lookup/catalog (20190816/psobject-220) mai 10 14:12:01 Nix kernel: ACPI: Skipping parse of AML opcode: Method (0x0014) mai 10 14:12:01 Nix kernel: ACPI BIOS Error (bug): Failure creating named object [\_SB.PCI0.XHC.RHUB.SS08._UPC], AE_ALREADY_EXISTS (20190816/dswload2-323) mai 10 14:12:01 Nix kernel: ACPI Error: AE_ALREADY_EXISTS, During name lookup/catalog (20190816/psobject-220) mai 10 14:12:01 Nix kernel: ACPI: Skipping parse of AML opcode: Method (0x0014) mai 10 14:12:01 Nix kernel: ACPI BIOS Error (bug): Failure creating named object [\_SB.PCI0.XHC.RHUB.SS08._PLD], AE_ALREADY_EXISTS (20190816/dswload2-323) mai 10 14:12:01 Nix kernel: ACPI Error: AE_ALREADY_EXISTS, During name lookup/catalog (20190816/psobject-220) mai 10 14:12:01 Nix kernel: ACPI: Skipping parse of AML opcode: Method (0x0014) mai 10 14:12:01 Nix kernel: ACPI BIOS Error (bug): Failure creating named object [\_SB.PCI0.XHC.RHUB.SS09._UPC], AE_ALREADY_EXISTS (20190816/dswload2-323) mai 10 14:12:01 Nix kernel: ACPI Error: AE_ALREADY_EXISTS, During name lookup/catalog (20190816/psobject-220) mai 10 14:12:01 Nix kernel: ACPI: Skipping parse of AML opcode: Method (0x0014) mai 10 14:12:01 Nix kernel: ACPI BIOS Error (bug): Failure creating named object [\_SB.PCI0.XHC.RHUB.SS09._PLD], AE_ALREADY_EXISTS (20190816/dswload2-323) mai 10 14:12:01 Nix kernel: ACPI Error: AE_ALREADY_EXISTS, During name lookup/catalog (20190816/psobject-220) mai 10 14:12:01 Nix kernel: ACPI: Skipping parse of AML opcode: Method (0x0014) mai 10 14:12:01 Nix kernel: ACPI BIOS Error (bug): Failure creating named object [\_SB.PCI0.XHC.RHUB.SS10._UPC], AE_ALREADY_EXISTS (20190816/dswload2-323) mai 10 14:12:01 Nix kernel: ACPI Error: AE_ALREADY_EXISTS, During name lookup/catalog (20190816/psobject-220) mai 10 14:12:01 Nix kernel: ACPI: Skipping parse of AML opcode: Method (0x0014) mai 10 14:12:01 Nix kernel: ACPI BIOS Error (bug): Failure creating named object [\_SB.PCI0.XHC.RHUB.SS10._PLD], AE_ALREADY_EXISTS (20190816/dswload2-323) mai 10 14:12:01 Nix kernel: ACPI Error: AE_ALREADY_EXISTS, During name lookup/catalog (20190816/psobject-220) mai 10 14:12:01 Nix kernel: ACPI: Skipping parse of AML opcode: Method (0x0014) mai 10 14:12:01 Nix kernel: ACPI: 13 ACPI AML tables successfully acquired and loaded mai 10 14:12:01 Nix kernel: ACPI: Dynamic OEM Table Load: mai 10 14:12:01 Nix kernel: ACPI: SSDT 0xFFFF8D57CA8F9A00 0000F4 (v02 PmRef Cpu0Psd 00003000 INTL 20160527) mai 10 14:12:01 Nix kernel: ACPI: \_SB_.PR00: _OSC native thermal LVT Acked mai 10 14:12:01 Nix kernel: ACPI: Dynamic OEM Table Load: mai 10 14:12:01 Nix kernel: ACPI: SSDT 0xFFFF8D57CAD35000 000400 (v02 PmRef Cpu0Cst 00003001 INTL 20160527) mai 10 14:12:01 Nix kernel: ACPI: Dynamic OEM Table Load: mai 10 14:12:01 Nix kernel: ACPI: SSDT 0xFFFF8D57CAD28800 0004FD (v02 PmRef Cpu0Ist 00003000 INTL 20160527) mai 10 14:12:01 Nix kernel: ACPI: Dynamic OEM Table Load: mai 10 14:12:01 Nix kernel: ACPI: SSDT 0xFFFF8D57CAD0E000 00011B (v02 PmRef Cpu0Hwp 00003000 INTL 20160527) mai 10 14:12:01 Nix kernel: ACPI: Dynamic OEM Table Load: mai 10 14:12:01 Nix kernel: ACPI: SSDT 0xFFFF8D57CAD28000 000724 (v02 PmRef HwpLvt 00003000 INTL 20160527) mai 10 14:12:01 Nix kernel: ACPI: Dynamic OEM Table Load: mai 10 14:12:01 Nix kernel: ACPI: SSDT 0xFFFF8D57CAD2E800 0005FC (v02 PmRef ApIst 00003000 INTL 20160527) mai 10 14:12:01 Nix kernel: ACPI: Dynamic OEM Table Load: mai 10 14:12:01 Nix kernel: ACPI: SSDT 0xFFFF8D57CAD30800 000317 (v02 PmRef ApHwp 00003000 INTL 20160527) mai 10 14:12:01 Nix kernel: ACPI: Dynamic OEM Table Load: mai 10 14:12:01 Nix kernel: ACPI: SSDT 0xFFFF8D57CAC47000 000AB0 (v02 PmRef ApPsd 00003000 INTL 20160527) mai 10 14:12:01 Nix kernel: ACPI: Dynamic OEM Table Load: mai 10 14:12:01 Nix kernel: ACPI: SSDT 0xFFFF8D57CAD37400 00030A (v02 PmRef ApCst 00003000 INTL 20160527) mai 10 14:12:01 Nix kernel: ACPI: EC: EC started mai 10 14:12:01 Nix kernel: ACPI: EC: interrupt blocked mai 10 14:12:01 Nix kernel: ACPI: \_SB_.PCI0.LPCB.EC0_: Used as first EC mai 10 14:12:01 Nix kernel: ACPI: \_SB_.PCI0.LPCB.EC0_: GPE=0x17, EC_CMD/EC_SC=0x66, EC_DATA=0x62 mai 10 14:12:01 Nix kernel: ACPI: \_SB_.PCI0.LPCB.EC0_: Boot DSDT EC used to handle transactions mai 10 14:12:01 Nix kernel: ACPI: Interpreter enabled mai 10 14:12:01 Nix kernel: ACPI: (supports S0 S3 S4 S5) mai 10 14:12:01 Nix kernel: ACPI: Using IOAPIC for interrupt routing mai 10 14:12:01 Nix kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug mai 10 14:12:01 Nix kernel: ACPI: Enabled 9 GPEs in block 00 to 7F mai 10 14:12:01 Nix kernel: ACPI: Power Resource [PG00] (on) mai 10 14:12:01 Nix kernel: ACPI: Power Resource [V0PR] (on) mai 10 14:12:01 Nix kernel: ACPI: Power Resource [V1PR] (on) mai 10 14:12:01 Nix kernel: ACPI: Power Resource [V2PR] (on) mai 10 14:12:01 Nix kernel: ACPI: Power Resource [WRST] (on) mai 10 14:12:01 Nix kernel: ACPI: Power Resource [PIN] (off) mai 10 14:12:01 Nix kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-fe]) mai 10 14:12:01 Nix kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] mai 10 14:12:01 Nix kernel: acpi PNP0A08:00: _OSC: platform does not support [AER] mai 10 14:12:01 Nix kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug SHPCHotplug PME PCIeCapability LTR] mai 10 14:12:01 Nix kernel: PCI host bridge to bus 0000:00 mai 10 14:12:01 Nix kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] mai 10 14:12:01 Nix kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] mai 10 14:12:01 Nix kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] mai 10 14:12:01 Nix kernel: pci_bus 0000:00: root bus resource [mem 0x60000000-0xdfffffff window] mai 10 14:12:01 Nix kernel: pci_bus 0000:00: root bus resource [mem 0xfc800000-0xfe7fffff window] mai 10 14:12:01 Nix kernel: pci_bus 0000:00: root bus resource [bus 00-fe] mai 10 14:12:01 Nix kernel: pci 0000:00:00.0: [8086:3ec4] type 00 class 0x060000 mai 10 14:12:01 Nix kernel: pci 0000:00:01.0: [8086:1901] type 01 class 0x060400 mai 10 14:12:01 Nix kernel: pci 0000:00:01.0: PME# supported from D0 D3hot D3cold mai 10 14:12:01 Nix kernel: pci 0000:00:04.0: [8086:1903] type 00 class 0x118000 mai 10 14:12:01 Nix kernel: pci 0000:00:04.0: reg 0x10: [mem 0xba210000-0xba217fff 64bit] mai 10 14:12:01 Nix kernel: pci 0000:00:12.0: [8086:a379] type 00 class 0x118000 mai 10 14:12:01 Nix kernel: pci 0000:00:12.0: reg 0x10: [mem 0xba229000-0xba229fff 64bit] mai 10 14:12:01 Nix kernel: pci 0000:00:14.0: [8086:a36d] type 00 class 0x0c0330 mai 10 14:12:01 Nix kernel: pci 0000:00:14.0: reg 0x10: [mem 0xba200000-0xba20ffff 64bit] mai 10 14:12:01 Nix kernel: pci 0000:00:14.0: PME# supported from D3hot D3cold mai 10 14:12:01 Nix kernel: pci 0000:00:14.2: [8086:a36f] type 00 class 0x050000 mai 10 14:12:01 Nix kernel: pci 0000:00:14.2: reg 0x10: [mem 0xba222000-0xba223fff 64bit] mai 10 14:12:01 Nix kernel: pci 0000:00:14.2: reg 0x18: [mem 0xba228000-0xba228fff 64bit] mai 10 14:12:01 Nix kernel: pci 0000:00:14.3: [8086:a370] type 00 class 0x028000 mai 10 14:12:01 Nix kernel: pci 0000:00:14.3: reg 0x10: [mem 0xba21c000-0xba21ffff 64bit] mai 10 14:12:01 Nix kernel: pci 0000:00:14.3: PME# supported from D0 D3hot D3cold mai 10 14:12:01 Nix kernel: pci 0000:00:16.0: [8086:a360] type 00 class 0x078000 mai 10 14:12:01 Nix kernel: pci 0000:00:16.0: reg 0x10: [mem 0xba227000-0xba227fff 64bit] mai 10 14:12:01 Nix kernel: pci 0000:00:16.0: PME# supported from D3hot mai 10 14:12:01 Nix kernel: pci 0000:00:17.0: [8086:282a] type 00 class 0x010400 mai 10 14:12:01 Nix kernel: pci 0000:00:17.0: reg 0x10: [mem 0xba220000-0xba221fff] mai 10 14:12:01 Nix kernel: pci 0000:00:17.0: reg 0x14: [mem 0xba226000-0xba2260ff] mai 10 14:12:01 Nix kernel: pci 0000:00:17.0: reg 0x18: [io 0x5050-0x5057] mai 10 14:12:01 Nix kernel: pci 0000:00:17.0: reg 0x1c: [io 0x5040-0x5043] mai 10 14:12:01 Nix kernel: pci 0000:00:17.0: reg 0x20: [io 0x5020-0x503f] mai 10 14:12:01 Nix kernel: pci 0000:00:17.0: reg 0x24: [mem 0xba225000-0xba2257ff] mai 10 14:12:01 Nix kernel: pci 0000:00:17.0: PME# supported from D3hot mai 10 14:12:01 Nix kernel: pci 0000:00:1b.0: [8086:a32c] type 01 class 0x060400 mai 10 14:12:01 Nix kernel: pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold mai 10 14:12:01 Nix kernel: pci 0000:00:1b.0: PTM enabled (root), 4ns granularity mai 10 14:12:01 Nix kernel: pci 0000:00:1d.0: [8086:a330] type 01 class 0x060400 mai 10 14:12:01 Nix kernel: pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold mai 10 14:12:01 Nix kernel: pci 0000:00:1d.0: PTM enabled (root), 4ns granularity mai 10 14:12:01 Nix kernel: pci 0000:00:1d.5: [8086:a335] type 01 class 0x060400 mai 10 14:12:01 Nix kernel: pci 0000:00:1d.5: PME# supported from D0 D3hot D3cold mai 10 14:12:01 Nix kernel: pci 0000:00:1d.5: PTM enabled (root), 4ns granularity mai 10 14:12:01 Nix kernel: pci 0000:00:1d.7: [8086:a337] type 01 class 0x060400 mai 10 14:12:01 Nix kernel: pci 0000:00:1d.7: PME# supported from D0 D3hot D3cold mai 10 14:12:01 Nix kernel: pci 0000:00:1d.7: PTM enabled (root), 4ns granularity mai 10 14:12:01 Nix kernel: pci 0000:00:1f.0: [8086:a30d] type 00 class 0x060100 mai 10 14:12:01 Nix kernel: pci 0000:00:1f.3: [8086:a348] type 00 class 0x040300 mai 10 14:12:01 Nix kernel: pci 0000:00:1f.3: reg 0x10: [mem 0xba218000-0xba21bfff 64bit] mai 10 14:12:01 Nix kernel: pci 0000:00:1f.3: reg 0x20: [mem 0xba100000-0xba1fffff 64bit] mai 10 14:12:01 Nix kernel: pci 0000:00:1f.3: PME# supported from D3hot D3cold mai 10 14:12:01 Nix kernel: pci 0000:00:1f.4: [8086:a323] type 00 class 0x0c0500 mai 10 14:12:01 Nix kernel: pci 0000:00:1f.4: reg 0x10: [mem 0xba224000-0xba2240ff 64bit] mai 10 14:12:01 Nix kernel: pci 0000:00:1f.4: reg 0x20: [io 0xefa0-0xefbf] mai 10 14:12:01 Nix kernel: pci 0000:00:1f.5: [8086:a324] type 00 class 0x0c8000 mai 10 14:12:01 Nix kernel: pci 0000:00:1f.5: reg 0x10: [mem 0xfe010000-0xfe010fff] mai 10 14:12:01 Nix kernel: pci 0000:01:00.0: [10de:1be1] type 00 class 0x030000 mai 10 14:12:01 Nix kernel: pci 0000:01:00.0: reg 0x10: [mem 0xbb000000-0xbbffffff] mai 10 14:12:01 Nix kernel: pci 0000:01:00.0: reg 0x14: [mem 0x90000000-0x9fffffff 64bit pref] mai 10 14:12:01 Nix kernel: pci 0000:01:00.0: reg 0x1c: [mem 0xa0000000-0xa1ffffff 64bit pref] mai 10 14:12:01 Nix kernel: pci 0000:01:00.0: reg 0x24: [io 0x4000-0x407f] mai 10 14:12:01 Nix kernel: pci 0000:01:00.0: reg 0x30: [mem 0xbc000000-0xbc07ffff pref] mai 10 14:12:01 Nix kernel: pci 0000:01:00.0: Enabling HDA controller mai 10 14:12:01 Nix kernel: pci 0000:01:00.0: BAR 1: assigned to efifb mai 10 14:12:01 Nix kernel: pci 0000:01:00.0: 16.000 Gb/s available PCIe bandwidth, limited by 2.5 GT/s x8 link at 0000:00:01.0 (capable of 126.016 Gb/s with 8 GT/s x16 link) mai 10 14:12:01 Nix kernel: pci 0000:01:00.1: [10de:10f0] type 00 class 0x040300 mai 10 14:12:01 Nix kernel: pci 0000:01:00.1: reg 0x10: [mem 0xbc080000-0xbc083fff] mai 10 14:12:01 Nix kernel: pci 0000:00:01.0: PCI bridge to [bus 01] mai 10 14:12:01 Nix kernel: pci 0000:00:01.0: bridge window [io 0x4000-0x4fff] mai 10 14:12:01 Nix kernel: pci 0000:00:01.0: bridge window [mem 0xbb000000-0xbc0fffff] mai 10 14:12:01 Nix kernel: pci 0000:00:01.0: bridge window [mem 0x90000000-0xa1ffffff 64bit pref] mai 10 14:12:01 Nix kernel: pci 0000:00:1b.0: PCI bridge to [bus 02-3a] mai 10 14:12:01 Nix kernel: pci 0000:00:1b.0: bridge window [mem 0xa4000000-0xba0fffff] mai 10 14:12:01 Nix kernel: pci 0000:00:1b.0: bridge window [mem 0x60000000-0x81ffffff 64bit pref] mai 10 14:12:01 Nix kernel: pci 0000:3b:00.0: [144d:a804] type 00 class 0x010802 mai 10 14:12:01 Nix kernel: pci 0000:3b:00.0: reg 0x10: [mem 0xbc400000-0xbc403fff 64bit] mai 10 14:12:01 Nix kernel: pci 0000:00:1d.0: PCI bridge to [bus 3b] mai 10 14:12:01 Nix kernel: pci 0000:00:1d.0: bridge window [mem 0xbc400000-0xbc4fffff] mai 10 14:12:01 Nix kernel: pci 0000:3c:00.0: [10ec:8168] type 00 class 0x020000 mai 10 14:12:01 Nix kernel: pci 0000:3c:00.0: reg 0x10: [io 0x3000-0x30ff] mai 10 14:12:01 Nix kernel: pci 0000:3c:00.0: reg 0x18: [mem 0xbc304000-0xbc304fff 64bit] mai 10 14:12:01 Nix kernel: pci 0000:3c:00.0: reg 0x20: [mem 0xbc300000-0xbc303fff 64bit] mai 10 14:12:01 Nix kernel: pci 0000:3c:00.0: supports D1 D2 mai 10 14:12:01 Nix kernel: pci 0000:3c:00.0: PME# supported from D0 D1 D2 D3hot D3cold mai 10 14:12:01 Nix kernel: pci 0000:00:1d.5: PCI bridge to [bus 3c] mai 10 14:12:01 Nix kernel: pci 0000:00:1d.5: bridge window [io 0x3000-0x3fff] mai 10 14:12:01 Nix kernel: pci 0000:00:1d.5: bridge window [mem 0xbc300000-0xbc3fffff] mai 10 14:12:01 Nix kernel: pci 0000:3d:00.0: [10ec:522a] type 00 class 0xff0000 mai 10 14:12:01 Nix kernel: pci 0000:3d:00.0: reg 0x10: [mem 0xbc200000-0xbc200fff] mai 10 14:12:01 Nix kernel: pci 0000:3d:00.0: supports D1 D2 mai 10 14:12:01 Nix kernel: pci 0000:3d:00.0: PME# supported from D1 D2 D3hot D3cold mai 10 14:12:01 Nix kernel: pci 0000:00:1d.7: PCI bridge to [bus 3d] mai 10 14:12:01 Nix kernel: pci 0000:00:1d.7: bridge window [mem 0xbc200000-0xbc2fffff] mai 10 14:12:01 Nix kernel: ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 10 11 12 14 15) *0 mai 10 14:12:01 Nix kernel: ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 10 11 12 14 15) *1 mai 10 14:12:01 Nix kernel: ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 10 11 12 14 15) *0 mai 10 14:12:01 Nix kernel: ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 10 11 12 14 15) *0 mai 10 14:12:01 Nix kernel: ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 6 10 11 12 14 15) *0 mai 10 14:12:01 Nix kernel: ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 10 11 12 14 15) *0 mai 10 14:12:01 Nix kernel: ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 5 6 10 11 12 14 15) *0 mai 10 14:12:01 Nix kernel: ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 10 11 12 14 15) *0 mai 10 14:12:01 Nix kernel: ACPI: EC: interrupt unblocked mai 10 14:12:01 Nix kernel: ACPI: EC: event unblocked mai 10 14:12:01 Nix kernel: ACPI: \_SB_.PCI0.LPCB.EC0_: GPE=0x17, EC_CMD/EC_SC=0x66, EC_DATA=0x62 mai 10 14:12:01 Nix kernel: ACPI: \_SB_.PCI0.LPCB.EC0_: Boot DSDT EC used to handle transactions and events mai 10 14:12:01 Nix kernel: iommu: Default domain type: Translated mai 10 14:12:01 Nix kernel: SCSI subsystem initialized mai 10 14:12:01 Nix kernel: libata version 3.00 loaded. mai 10 14:12:01 Nix kernel: pci 0000:01:00.0: vgaarb: setting as boot VGA device mai 10 14:12:01 Nix kernel: pci 0000:01:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none mai 10 14:12:01 Nix kernel: pci 0000:01:00.0: vgaarb: bridge control possible mai 10 14:12:01 Nix kernel: vgaarb: loaded mai 10 14:12:01 Nix kernel: ACPI: bus type USB registered mai 10 14:12:01 Nix kernel: usbcore: registered new interface driver usbfs mai 10 14:12:01 Nix kernel: usbcore: registered new interface driver hub mai 10 14:12:01 Nix kernel: usbcore: registered new device driver usb mai 10 14:12:01 Nix kernel: pps_core: LinuxPPS API ver. 1 registered mai 10 14:12:01 Nix kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti mai 10 14:12:01 Nix kernel: PTP clock support registered mai 10 14:12:01 Nix kernel: EDAC MC: Ver: 3.0.0 mai 10 14:12:01 Nix kernel: Registered efivars operations mai 10 14:12:01 Nix kernel: PCI: Using ACPI for IRQ routing mai 10 14:12:01 Nix kernel: PCI: pci_cache_line_size set to 64 bytes mai 10 14:12:01 Nix kernel: e820: reserve RAM buffer [mem 0x0009f000-0x0009ffff] mai 10 14:12:01 Nix kernel: e820: reserve RAM buffer [mem 0x52f67018-0x53ffffff] mai 10 14:12:01 Nix kernel: e820: reserve RAM buffer [mem 0x52f76018-0x53ffffff] mai 10 14:12:01 Nix kernel: e820: reserve RAM buffer [mem 0x567c1000-0x57ffffff] mai 10 14:12:01 Nix kernel: e820: reserve RAM buffer [mem 0x56ce7000-0x57ffffff] mai 10 14:12:01 Nix kernel: e820: reserve RAM buffer [mem 0x5ab92000-0x5bffffff] mai 10 14:12:01 Nix kernel: e820: reserve RAM buffer [mem 0x5f40f000-0x5fffffff] mai 10 14:12:01 Nix kernel: e820: reserve RAM buffer [mem 0x49e000000-0x49fffffff] mai 10 14:12:01 Nix kernel: NetLabel: Initializing mai 10 14:12:01 Nix kernel: NetLabel: domain hash size = 128 mai 10 14:12:01 Nix kernel: NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO mai 10 14:12:01 Nix kernel: NetLabel: unlabeled traffic allowed by default mai 10 14:12:01 Nix kernel: clocksource: Switched to clocksource tsc-early mai 10 14:12:01 Nix kernel: *** VALIDATE bpf *** mai 10 14:12:01 Nix kernel: VFS: Disk quotas dquot_6.6.0 mai 10 14:12:01 Nix kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) mai 10 14:12:01 Nix kernel: *** VALIDATE ramfs *** mai 10 14:12:01 Nix kernel: *** VALIDATE hugetlbfs *** mai 10 14:12:01 Nix kernel: AppArmor: AppArmor Filesystem Enabled mai 10 14:12:01 Nix kernel: pnp: PnP ACPI init mai 10 14:12:01 Nix kernel: system 00:00: [mem 0x40000000-0x403fffff] could not be reserved mai 10 14:12:01 Nix kernel: system 00:00: Plug and Play ACPI device, IDs PNP0c02 (active) mai 10 14:12:01 Nix kernel: system 00:01: [io 0x0680-0x069f] has been reserved mai 10 14:12:01 Nix kernel: system 00:01: [io 0x164e-0x164f] has been reserved mai 10 14:12:01 Nix kernel: system 00:01: Plug and Play ACPI device, IDs PNP0c02 (active) mai 10 14:12:01 Nix kernel: pnp 00:02: Plug and Play ACPI device, IDs PNP0b00 (active) mai 10 14:12:01 Nix kernel: system 00:03: [io 0x1854-0x1857] has been reserved mai 10 14:12:01 Nix kernel: system 00:03: Plug and Play ACPI device, IDs INT3f0d PNP0c02 (active) mai 10 14:12:01 Nix kernel: pnp 00:04: Plug and Play ACPI device, IDs HPQ8001 PNP0303 (active) mai 10 14:12:01 Nix kernel: pnp 00:05: Plug and Play ACPI device, IDs SYN327c SYN1e00 SYN0002 PNP0f13 (active) mai 10 14:12:01 Nix kernel: system 00:06: [mem 0xfed10000-0xfed17fff] has been reserved mai 10 14:12:01 Nix kernel: system 00:06: [mem 0xfed18000-0xfed18fff] has been reserved mai 10 14:12:01 Nix kernel: system 00:06: [mem 0xfed19000-0xfed19fff] has been reserved mai 10 14:12:01 Nix kernel: system 00:06: [mem 0xe0000000-0xefffffff] has been reserved mai 10 14:12:01 Nix kernel: system 00:06: [mem 0xfed20000-0xfed3ffff] has been reserved mai 10 14:12:01 Nix kernel: system 00:06: [mem 0xfed90000-0xfed93fff] could not be reserved mai 10 14:12:01 Nix kernel: system 00:06: [mem 0xfed45000-0xfed8ffff] has been reserved mai 10 14:12:01 Nix kernel: system 00:06: [mem 0xfee00000-0xfeefffff] could not be reserved mai 10 14:12:01 Nix kernel: system 00:06: Plug and Play ACPI device, IDs PNP0c02 (active) mai 10 14:12:01 Nix kernel: system 00:07: [io 0x1800-0x18fe] could not be reserved mai 10 14:12:01 Nix kernel: system 00:07: [mem 0xfd000000-0xfd69ffff] has been reserved mai 10 14:12:01 Nix kernel: system 00:07: [mem 0xfd6c0000-0xfd6cffff] has been reserved mai 10 14:12:01 Nix kernel: system 00:07: [mem 0xfd6f0000-0xfdffffff] has been reserved mai 10 14:12:01 Nix kernel: system 00:07: [mem 0xfe000000-0xfe01ffff] could not be reserved mai 10 14:12:01 Nix kernel: system 00:07: [mem 0xfe200000-0xfe7fffff] has been reserved mai 10 14:12:01 Nix kernel: system 00:07: [mem 0xff000000-0xffffffff] has been reserved mai 10 14:12:01 Nix kernel: system 00:07: Plug and Play ACPI device, IDs PNP0c02 (active) mai 10 14:12:01 Nix kernel: system 00:08: [io 0x2000-0x20fe] has been reserved mai 10 14:12:01 Nix kernel: system 00:08: Plug and Play ACPI device, IDs PNP0c02 (active) mai 10 14:12:01 Nix kernel: system 00:09: [mem 0xfd6e0000-0xfd6effff] has been reserved mai 10 14:12:01 Nix kernel: system 00:09: [mem 0xfd6d0000-0xfd6dffff] has been reserved mai 10 14:12:01 Nix kernel: system 00:09: [mem 0xfd6b0000-0xfd6bffff] has been reserved mai 10 14:12:01 Nix kernel: system 00:09: [mem 0xfd6a0000-0xfd6affff] has been reserved mai 10 14:12:01 Nix kernel: system 00:09: Plug and Play ACPI device, IDs PNP0c02 (active) mai 10 14:12:01 Nix kernel: pnp: PnP ACPI: found 10 devices mai 10 14:12:01 Nix kernel: thermal_sys: Registered thermal governor 'fair_share' mai 10 14:12:01 Nix kernel: thermal_sys: Registered thermal governor 'bang_bang' mai 10 14:12:01 Nix kernel: thermal_sys: Registered thermal governor 'step_wise' mai 10 14:12:01 Nix kernel: thermal_sys: Registered thermal governor 'user_space' mai 10 14:12:01 Nix kernel: thermal_sys: Registered thermal governor 'power_allocator' mai 10 14:12:01 Nix kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns mai 10 14:12:01 Nix kernel: pci 0000:00:1b.0: bridge window [io 0x1000-0x0fff] to [bus 02-3a] add_size 1000 mai 10 14:12:01 Nix kernel: pci 0000:00:1b.0: BAR 13: assigned [io 0x6000-0x6fff] mai 10 14:12:01 Nix kernel: pci 0000:00:01.0: PCI bridge to [bus 01] mai 10 14:12:01 Nix kernel: pci 0000:00:01.0: bridge window [io 0x4000-0x4fff] mai 10 14:12:01 Nix kernel: pci 0000:00:01.0: bridge window [mem 0xbb000000-0xbc0fffff] mai 10 14:12:01 Nix kernel: pci 0000:00:01.0: bridge window [mem 0x90000000-0xa1ffffff 64bit pref] mai 10 14:12:01 Nix kernel: pci 0000:00:1b.0: PCI bridge to [bus 02-3a] mai 10 14:12:01 Nix kernel: pci 0000:00:1b.0: bridge window [io 0x6000-0x6fff] mai 10 14:12:01 Nix kernel: pci 0000:00:1b.0: bridge window [mem 0xa4000000-0xba0fffff] mai 10 14:12:01 Nix kernel: pci 0000:00:1b.0: bridge window [mem 0x60000000-0x81ffffff 64bit pref] mai 10 14:12:01 Nix kernel: pci 0000:00:1d.0: PCI bridge to [bus 3b] mai 10 14:12:01 Nix kernel: pci 0000:00:1d.0: bridge window [mem 0xbc400000-0xbc4fffff] mai 10 14:12:01 Nix kernel: pci 0000:00:1d.5: PCI bridge to [bus 3c] mai 10 14:12:01 Nix kernel: pci 0000:00:1d.5: bridge window [io 0x3000-0x3fff] mai 10 14:12:01 Nix kernel: pci 0000:00:1d.5: bridge window [mem 0xbc300000-0xbc3fffff] mai 10 14:12:01 Nix kernel: pci 0000:00:1d.7: PCI bridge to [bus 3d] mai 10 14:12:01 Nix kernel: pci 0000:00:1d.7: bridge window [mem 0xbc200000-0xbc2fffff] mai 10 14:12:01 Nix kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] mai 10 14:12:01 Nix kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] mai 10 14:12:01 Nix kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] mai 10 14:12:01 Nix kernel: pci_bus 0000:00: resource 7 [mem 0x60000000-0xdfffffff window] mai 10 14:12:01 Nix kernel: pci_bus 0000:00: resource 8 [mem 0xfc800000-0xfe7fffff window] mai 10 14:12:01 Nix kernel: pci_bus 0000:01: resource 0 [io 0x4000-0x4fff] mai 10 14:12:01 Nix kernel: pci_bus 0000:01: resource 1 [mem 0xbb000000-0xbc0fffff] mai 10 14:12:01 Nix kernel: pci_bus 0000:01: resource 2 [mem 0x90000000-0xa1ffffff 64bit pref] mai 10 14:12:01 Nix kernel: pci_bus 0000:02: resource 0 [io 0x6000-0x6fff] mai 10 14:12:01 Nix kernel: pci_bus 0000:02: resource 1 [mem 0xa4000000-0xba0fffff] mai 10 14:12:01 Nix kernel: pci_bus 0000:02: resource 2 [mem 0x60000000-0x81ffffff 64bit pref] mai 10 14:12:01 Nix kernel: pci_bus 0000:3b: resource 1 [mem 0xbc400000-0xbc4fffff] mai 10 14:12:01 Nix kernel: pci_bus 0000:3c: resource 0 [io 0x3000-0x3fff] mai 10 14:12:01 Nix kernel: pci_bus 0000:3c: resource 1 [mem 0xbc300000-0xbc3fffff] mai 10 14:12:01 Nix kernel: pci_bus 0000:3d: resource 1 [mem 0xbc200000-0xbc2fffff] mai 10 14:12:01 Nix kernel: NET: Registered protocol family 2 mai 10 14:12:01 Nix kernel: tcp_listen_portaddr_hash hash table entries: 8192 (order: 5, 131072 bytes, linear) mai 10 14:12:01 Nix kernel: TCP established hash table entries: 131072 (order: 8, 1048576 bytes, linear) mai 10 14:12:01 Nix kernel: TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear) mai 10 14:12:01 Nix kernel: TCP: Hash tables configured (established 131072 bind 65536) mai 10 14:12:01 Nix kernel: UDP hash table entries: 8192 (order: 6, 262144 bytes, linear) mai 10 14:12:01 Nix kernel: UDP-Lite hash table entries: 8192 (order: 6, 262144 bytes, linear) mai 10 14:12:01 Nix kernel: NET: Registered protocol family 1 mai 10 14:12:01 Nix kernel: NET: Registered protocol family 44 mai 10 14:12:01 Nix kernel: pci 0000:01:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] mai 10 14:12:01 Nix kernel: pci 0000:01:00.1: D0 power state depends on 0000:01:00.0 mai 10 14:12:01 Nix kernel: PCI: CLS 64 bytes, default 64 mai 10 14:12:01 Nix kernel: Trying to unpack rootfs image as initramfs... mai 10 14:12:01 Nix kernel: Freeing initrd memory: 43244K mai 10 14:12:01 Nix kernel: PCI-DMA: Using software bounce buffering for IO (SWIOTLB) mai 10 14:12:01 Nix kernel: software IO TLB: mapped [mem 0x4ef67000-0x52f67000] (64MB) mai 10 14:12:01 Nix kernel: check: Scanning for low memory corruption every 60 seconds mai 10 14:12:01 Nix kernel: Initialise system trusted keyrings mai 10 14:12:01 Nix kernel: Key type blacklist registered mai 10 14:12:01 Nix kernel: workingset: timestamp_bits=36 max_order=22 bucket_order=0 mai 10 14:12:01 Nix kernel: zbud: loaded mai 10 14:12:01 Nix kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher mai 10 14:12:01 Nix kernel: fuse: init (API version 7.31) mai 10 14:12:01 Nix kernel: *** VALIDATE fuse *** mai 10 14:12:01 Nix kernel: *** VALIDATE fuse *** mai 10 14:12:01 Nix kernel: Platform Keyring initialized mai 10 14:12:01 Nix kernel: Key type asymmetric registered mai 10 14:12:01 Nix kernel: Asymmetric key parser 'x509' registered mai 10 14:12:01 Nix kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 244) mai 10 14:12:01 Nix kernel: io scheduler mq-deadline registered mai 10 14:12:01 Nix kernel: pcieport 0000:00:01.0: PME: Signaling with IRQ 121 mai 10 14:12:01 Nix kernel: pcieport 0000:00:1b.0: PME: Signaling with IRQ 122 mai 10 14:12:01 Nix kernel: pcieport 0000:00:1b.0: pciehp: Slot #24 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+ Interlock- NoCompl+ LLActRep+ mai 10 14:12:01 Nix kernel: pcieport 0000:00:1d.0: PME: Signaling with IRQ 123 mai 10 14:12:01 Nix kernel: pcieport 0000:00:1d.5: PME: Signaling with IRQ 124 mai 10 14:12:01 Nix kernel: pcieport 0000:00:1d.7: PME: Signaling with IRQ 125 mai 10 14:12:01 Nix kernel: shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 mai 10 14:12:01 Nix kernel: efifb: probing for efifb mai 10 14:12:01 Nix kernel: efifb: framebuffer at 0x90000000, using 8640k, total 8640k mai 10 14:12:01 Nix kernel: efifb: mode is 1920x1080x32, linelength=8192, pages=1 mai 10 14:12:01 Nix kernel: efifb: scrolling: redraw mai 10 14:12:01 Nix kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 mai 10 14:12:01 Nix kernel: Console: switching to colour frame buffer device 240x67 mai 10 14:12:01 Nix kernel: fb0: EFI VGA frame buffer device mai 10 14:12:01 Nix kernel: intel_idle: MWAIT substates: 0x11142120 mai 10 14:12:01 Nix kernel: intel_idle: v0.4.1 model 0x9E mai 10 14:12:01 Nix kernel: intel_idle: lapic_timer_reliable_states 0xffffffff mai 10 14:12:01 Nix kernel: ACPI: AC Adapter [ADP1] (off-line) mai 10 14:12:01 Nix kernel: input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input0 mai 10 14:12:01 Nix kernel: ACPI: Lid Switch [LID0] mai 10 14:12:01 Nix kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input1 mai 10 14:12:01 Nix kernel: ACPI: Power Button [PWRB] mai 10 14:12:01 Nix kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 mai 10 14:12:01 Nix kernel: ACPI: Power Button [PWRF] mai 10 14:12:01 Nix kernel: thermal LNXTHERM:00: registered as thermal_zone0 mai 10 14:12:01 Nix kernel: ACPI: Thermal Zone [TZ01] (54 C) mai 10 14:12:01 Nix kernel: Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled mai 10 14:12:01 Nix kernel: hpet_acpi_add: no address or irqs in _CRS mai 10 14:12:01 Nix kernel: Linux agpgart interface v0.103 mai 10 14:12:01 Nix kernel: loop: module loaded mai 10 14:12:01 Nix kernel: libphy: Fixed MDIO Bus: probed mai 10 14:12:01 Nix kernel: tun: Universal TUN/TAP device driver, 1.6 mai 10 14:12:01 Nix kernel: PPP generic driver version 2.4.2 mai 10 14:12:01 Nix kernel: VFIO - User Level meta-driver version: 0.3 mai 10 14:12:01 Nix kernel: ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver mai 10 14:12:01 Nix kernel: ehci-pci: EHCI PCI platform driver mai 10 14:12:01 Nix kernel: ehci-platform: EHCI generic platform driver mai 10 14:12:01 Nix kernel: ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver mai 10 14:12:01 Nix kernel: ohci-pci: OHCI PCI platform driver mai 10 14:12:01 Nix kernel: ohci-platform: OHCI generic platform driver mai 10 14:12:01 Nix kernel: uhci_hcd: USB Universal Host Controller Interface driver mai 10 14:12:01 Nix kernel: xhci_hcd 0000:00:14.0: xHCI Host Controller mai 10 14:12:01 Nix kernel: xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 1 mai 10 14:12:01 Nix kernel: xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x110 quirks 0x0000000000009810 mai 10 14:12:01 Nix kernel: xhci_hcd 0000:00:14.0: cache line size of 64 is not supported mai 10 14:12:01 Nix kernel: usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 mai 10 14:12:01 Nix kernel: usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 mai 10 14:12:01 Nix kernel: usb usb1: Product: xHCI Host Controller mai 10 14:12:01 Nix kernel: usb usb1: Manufacturer: Linux 5.4.0-29-generic xhci-hcd mai 10 14:12:01 Nix kernel: usb usb1: SerialNumber: 0000:00:14.0 mai 10 14:12:01 Nix kernel: hub 1-0:1.0: USB hub found mai 10 14:12:01 Nix kernel: hub 1-0:1.0: 16 ports detected mai 10 14:12:01 Nix kernel: xhci_hcd 0000:00:14.0: xHCI Host Controller mai 10 14:12:01 Nix kernel: xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2 mai 10 14:12:01 Nix kernel: xhci_hcd 0000:00:14.0: Host supports USB 3.1 Enhanced SuperSpeed mai 10 14:12:01 Nix kernel: usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.04 mai 10 14:12:01 Nix kernel: usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 mai 10 14:12:01 Nix kernel: usb usb2: Product: xHCI Host Controller mai 10 14:12:01 Nix kernel: usb usb2: Manufacturer: Linux 5.4.0-29-generic xhci-hcd mai 10 14:12:01 Nix kernel: usb usb2: SerialNumber: 0000:00:14.0 mai 10 14:12:01 Nix kernel: hub 2-0:1.0: USB hub found mai 10 14:12:01 Nix kernel: hub 2-0:1.0: 8 ports detected mai 10 14:12:01 Nix kernel: usb: port power management may be unreliable mai 10 14:12:01 Nix kernel: i8042: PNP: PS/2 Controller [PNP0303:PS2K,PNP0f13:PS2M] at 0x60,0x64 irq 1,12 mai 10 14:12:01 Nix kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 mai 10 14:12:01 Nix kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 mai 10 14:12:01 Nix kernel: mousedev: PS/2 mouse device common for all mice mai 10 14:12:01 Nix kernel: rtc_cmos 00:02: RTC can wake from S4 mai 10 14:12:01 Nix kernel: rtc_cmos 00:02: registered as rtc0 mai 10 14:12:01 Nix kernel: rtc_cmos 00:02: alarms up to one month, y3k, 242 bytes nvram mai 10 14:12:01 Nix kernel: i2c /dev entries driver mai 10 14:12:01 Nix kernel: device-mapper: uevent: version 1.0.3 mai 10 14:12:01 Nix kernel: device-mapper: ioctl: 4.41.0-ioctl (2019-09-16) initialised: dm-devel@redhat.com mai 10 14:12:01 Nix kernel: platform eisa.0: Probing EISA bus 0 mai 10 14:12:01 Nix kernel: platform eisa.0: EISA: Cannot allocate resource for mainboard mai 10 14:12:01 Nix kernel: platform eisa.0: Cannot allocate resource for EISA slot 1 mai 10 14:12:01 Nix kernel: platform eisa.0: Cannot allocate resource for EISA slot 2 mai 10 14:12:01 Nix kernel: platform eisa.0: Cannot allocate resource for EISA slot 3 mai 10 14:12:01 Nix kernel: platform eisa.0: Cannot allocate resource for EISA slot 4 mai 10 14:12:01 Nix kernel: platform eisa.0: Cannot allocate resource for EISA slot 5 mai 10 14:12:01 Nix kernel: platform eisa.0: Cannot allocate resource for EISA slot 6 mai 10 14:12:01 Nix kernel: platform eisa.0: Cannot allocate resource for EISA slot 7 mai 10 14:12:01 Nix kernel: platform eisa.0: Cannot allocate resource for EISA slot 8 mai 10 14:12:01 Nix kernel: platform eisa.0: EISA: Detected 0 cards mai 10 14:12:01 Nix kernel: intel_pstate: Intel P-state driver initializing mai 10 14:12:01 Nix kernel: intel_pstate: Disabling energy efficiency optimization mai 10 14:12:01 Nix kernel: intel_pstate: HWP enabled mai 10 14:12:01 Nix kernel: ledtrig-cpu: registered to indicate activity on CPUs mai 10 14:12:01 Nix kernel: EFI Variables Facility v0.08 2004-May-17 mai 10 14:12:01 Nix kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input3 mai 10 14:12:01 Nix kernel: intel_pmc_core INT33A1:00: initialized mai 10 14:12:01 Nix kernel: drop_monitor: Initializing network drop monitor service mai 10 14:12:01 Nix kernel: NET: Registered protocol family 10 mai 10 14:12:01 Nix kernel: battery: ACPI: Battery Slot [BAT0] (battery present) mai 10 14:12:01 Nix kernel: Segment Routing with IPv6 mai 10 14:12:01 Nix kernel: NET: Registered protocol family 17 mai 10 14:12:01 Nix kernel: Key type dns_resolver registered mai 10 14:12:01 Nix kernel: RAS: Correctable Errors collector initialized. mai 10 14:12:01 Nix kernel: microcode: sig=0x906ea, pf=0x20, revision=0xca mai 10 14:12:01 Nix kernel: microcode: Microcode Update Driver: v2.2. mai 10 14:12:01 Nix kernel: IPI shorthand broadcast: enabled mai 10 14:12:01 Nix kernel: sched_clock: Marking stable (1354856051, 12678159)->(1378108280, -10574070) mai 10 14:12:01 Nix kernel: registered taskstats version 1 mai 10 14:12:01 Nix kernel: Loading compiled-in X.509 certificates mai 10 14:12:01 Nix kernel: Loaded X.509 cert 'Build time autogenerated kernel key: f14f50a5d0e5ac84fc1bff83a20d953027416106' mai 10 14:12:01 Nix kernel: zswap: loaded using pool lzo/zbud mai 10 14:12:01 Nix kernel: Key type ._fscrypt registered mai 10 14:12:01 Nix kernel: Key type .fscrypt registered mai 10 14:12:01 Nix kernel: Key type big_key registered mai 10 14:12:01 Nix kernel: Key type trusted registered mai 10 14:12:01 Nix kernel: Key type encrypted registered mai 10 14:12:01 Nix kernel: AppArmor: AppArmor sha1 policy hashing enabled mai 10 14:12:01 Nix kernel: ima: Allocated hash algorithm: sha1 mai 10 14:12:01 Nix kernel: ima: No architecture policies found mai 10 14:12:01 Nix kernel: evm: Initialising EVM extended attributes: mai 10 14:12:01 Nix kernel: evm: security.selinux mai 10 14:12:01 Nix kernel: evm: security.SMACK64 mai 10 14:12:01 Nix kernel: evm: security.SMACK64EXEC mai 10 14:12:01 Nix kernel: evm: security.SMACK64TRANSMUTE mai 10 14:12:01 Nix kernel: evm: security.SMACK64MMAP mai 10 14:12:01 Nix kernel: evm: security.apparmor mai 10 14:12:01 Nix kernel: evm: security.ima mai 10 14:12:01 Nix kernel: evm: security.capability mai 10 14:12:01 Nix kernel: evm: HMAC attrs: 0x1 mai 10 14:12:01 Nix kernel: PM: Magic number: 4:738:179 mai 10 14:12:01 Nix kernel: acpi device:0f: hash matches mai 10 14:12:01 Nix kernel: rtc_cmos 00:02: setting system clock to 2020-05-10T13:11:59 UTC (1589116319) mai 10 14:12:01 Nix kernel: Freeing unused decrypted memory: 2040K mai 10 14:12:01 Nix kernel: Freeing unused kernel image memory: 2712K mai 10 14:12:01 Nix kernel: Write protecting the kernel read-only data: 22528k mai 10 14:12:01 Nix kernel: Freeing unused kernel image memory: 2008K mai 10 14:12:01 Nix kernel: Freeing unused kernel image memory: 1196K mai 10 14:12:01 Nix kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found. mai 10 14:12:01 Nix kernel: x86/mm: Checking user space page tables mai 10 14:12:01 Nix kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found. mai 10 14:12:01 Nix kernel: Run /init as init process mai 10 14:12:01 Nix kernel: usb 1-2: new full-speed USB device number 2 using xhci_hcd mai 10 14:12:01 Nix kernel: [Firmware Bug]: ACPI(PEGP) defines _DOD but not _DOS mai 10 14:12:01 Nix kernel: ACPI: Video Device [PEGP] (multi-head: yes rom: yes post: no) mai 10 14:12:01 Nix kernel: wmi_bus wmi_bus-PNP0C14:01: WQXM data block query control method not found mai 10 14:12:01 Nix kernel: input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:13/LNXVIDEO:01/input/input5 mai 10 14:12:01 Nix kernel: acpi PNP0C14:04: duplicate WMI GUID 05901221-D566-11D1-B2F0-00A0C9062910 (first instance was on PNP0C14:03) mai 10 14:12:01 Nix kernel: acpi PNP0C14:05: duplicate WMI GUID 05901221-D566-11D1-B2F0-00A0C9062910 (first instance was on PNP0C14:03) mai 10 14:12:01 Nix kernel: i801_smbus 0000:00:1f.4: SPD Write Disable is set mai 10 14:12:01 Nix kernel: i801_smbus 0000:00:1f.4: SMBus using PCI interrupt mai 10 14:12:01 Nix kernel: ahci 0000:00:17.0: version 3.0 mai 10 14:12:01 Nix kernel: r8169 0000:3c:00.0: enabling device (0000 -> 0003) mai 10 14:12:01 Nix kernel: ahci 0000:00:17.0: AHCI 0001.0301 32 slots 1 ports 6 Gbps 0x10 impl RAID mode mai 10 14:12:01 Nix kernel: rtsx_pci 0000:3d:00.0: enabling device (0000 -> 0002) mai 10 14:12:01 Nix kernel: ahci 0000:00:17.0: flags: 64bit ncq sntf pm clo only pio slum part ems deso sadm sds apst mai 10 14:12:01 Nix kernel: scsi host0: ahci mai 10 14:12:01 Nix kernel: scsi host1: ahci mai 10 14:12:01 Nix kernel: scsi host2: ahci mai 10 14:12:01 Nix kernel: scsi host3: ahci mai 10 14:12:01 Nix kernel: scsi host4: ahci mai 10 14:12:01 Nix kernel: libphy: r8169: probed mai 10 14:12:01 Nix kernel: ata1: DUMMY mai 10 14:12:01 Nix kernel: r8169 0000:3c:00.0 eth0: RTL8168h/8111h, e4:e7:49:34:73:43, XID 541, IRQ 129 mai 10 14:12:01 Nix kernel: ata2: DUMMY mai 10 14:12:01 Nix kernel: r8169 0000:3c:00.0 eth0: jumbo features [frames: 9200 bytes, tx checksumming: ko] mai 10 14:12:01 Nix kernel: ata3: DUMMY mai 10 14:12:01 Nix kernel: ata4: DUMMY mai 10 14:12:01 Nix kernel: ata5: SATA max UDMA/133 abar m2048@0xba225000 port 0xba225300 irq 127 mai 10 14:12:01 Nix kernel: nvme nvme0: pci function 0000:3b:00.0 mai 10 14:12:01 Nix kernel: r8169 0000:3c:00.0 eno1: renamed from eth0 mai 10 14:12:01 Nix kernel: usb 1-2: New USB device found, idVendor=046d, idProduct=c07e, bcdDevice=90.03 mai 10 14:12:01 Nix kernel: usb 1-2: New USB device strings: Mfr=1, Product=2, SerialNumber=3 mai 10 14:12:01 Nix kernel: usb 1-2: Product: Gaming Mouse G402 mai 10 14:12:01 Nix kernel: usb 1-2: Manufacturer: Logitech mai 10 14:12:01 Nix kernel: usb 1-2: SerialNumber: 497323523231 mai 10 14:12:01 Nix kernel: usb 1-6: new high-speed USB device number 3 using xhci_hcd mai 10 14:12:01 Nix kernel: nvme nvme0: 7/0/0 default/read/poll queues mai 10 14:12:01 Nix kernel: nvme0n1: p1 p2 p3 mai 10 14:12:01 Nix kernel: usb 1-6: New USB device found, idVendor=0408, idProduct=5300, bcdDevice= 0.05 mai 10 14:12:01 Nix kernel: usb 1-6: New USB device strings: Mfr=3, Product=1, SerialNumber=2 mai 10 14:12:01 Nix kernel: usb 1-6: Product: HP Wide Vision HD Camera mai 10 14:12:01 Nix kernel: usb 1-6: Manufacturer: Quanta mai 10 14:12:01 Nix kernel: usb 1-6: SerialNumber: 200901010001 mai 10 14:12:01 Nix kernel: ata5: SATA link up 6.0 Gbps (SStatus 133 SControl 300) mai 10 14:12:01 Nix kernel: ata5.00: ATA-9: HGST HTS721010A9E630, JB0OA3T0, max UDMA/133 mai 10 14:12:01 Nix kernel: ata5.00: 1953525168 sectors, multi 16: LBA48 NCQ (depth 32), AA mai 10 14:12:01 Nix kernel: ata5.00: configured for UDMA/133 mai 10 14:12:01 Nix kernel: scsi 4:0:0:0: Direct-Access ATA HGST HTS721010A9 A3T0 PQ: 0 ANSI: 5 mai 10 14:12:01 Nix kernel: sd 4:0:0:0: Attached scsi generic sg0 type 0 mai 10 14:12:01 Nix kernel: sd 4:0:0:0: [sda] 1953525168 512-byte logical blocks: (1.00 TB/932 GiB) mai 10 14:12:01 Nix kernel: sd 4:0:0:0: [sda] 4096-byte physical blocks mai 10 14:12:01 Nix kernel: sd 4:0:0:0: [sda] Write Protect is off mai 10 14:12:01 Nix kernel: sd 4:0:0:0: [sda] Mode Sense: 00 3a 00 00 mai 10 14:12:01 Nix kernel: sd 4:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA mai 10 14:12:01 Nix kernel: sda: sda1 mai 10 14:12:01 Nix kernel: usb 1-14: new full-speed USB device number 4 using xhci_hcd mai 10 14:12:01 Nix kernel: sd 4:0:0:0: [sda] Attached SCSI disk mai 10 14:12:01 Nix kernel: usb 1-14: New USB device found, idVendor=8087, idProduct=0aaa, bcdDevice= 0.02 mai 10 14:12:01 Nix kernel: usb 1-14: New USB device strings: Mfr=0, Product=0, SerialNumber=0 mai 10 14:12:01 Nix kernel: hidraw: raw HID events driver (C) Jiri Kosina mai 10 14:12:01 Nix kernel: usbcore: registered new interface driver usbhid mai 10 14:12:01 Nix kernel: usbhid: USB HID core driver mai 10 14:12:01 Nix kernel: input: Logitech Gaming Mouse G402 as /devices/pci0000:00/0000:00:14.0/usb1/1-2/1-2:1.0/0003:046D:C07E.0001/input/input7 mai 10 14:12:01 Nix kernel: hid-generic 0003:046D:C07E.0001: input,hidraw0: USB HID v1.11 Mouse [Logitech Gaming Mouse G402] on usb-0000:00:14.0-2/input0 mai 10 14:12:01 Nix kernel: input: Logitech Gaming Mouse G402 Keyboard as /devices/pci0000:00/0000:00:14.0/usb1/1-2/1-2:1.1/0003:046D:C07E.0002/input/input8 mai 10 14:12:01 Nix kernel: tsc: Refined TSC clocksource calibration: 2207.999 MHz mai 10 14:12:01 Nix kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fd3b75da7f, max_idle_ns: 440795296082 ns mai 10 14:12:01 Nix kernel: clocksource: Switched to clocksource tsc mai 10 14:12:01 Nix kernel: input: Logitech Gaming Mouse G402 Consumer Control as /devices/pci0000:00/0000:00:14.0/usb1/1-2/1-2:1.1/0003:046D:C07E.0002/input/input9 mai 10 14:12:01 Nix kernel: input: Logitech Gaming Mouse G402 System Control as /devices/pci0000:00/0000:00:14.0/usb1/1-2/1-2:1.1/0003:046D:C07E.0002/input/input10 mai 10 14:12:01 Nix kernel: hid-generic 0003:046D:C07E.0002: input,hiddev0,hidraw1: USB HID v1.11 Keyboard [Logitech Gaming Mouse G402] on usb-0000:00:14.0-2/input1 mai 10 14:12:01 Nix kernel: EXT4-fs (nvme0n1p3): mounted filesystem with ordered data mode. Opts: (null) mai 10 14:12:01 Nix kernel: psmouse serio1: synaptics: queried max coordinates: x [..5672], y [..4760] mai 10 14:12:01 Nix kernel: psmouse serio1: synaptics: queried min coordinates: x [1270..], y [1092..] mai 10 14:12:01 Nix kernel: psmouse serio1: synaptics: Your touchpad (PNP: SYN327c SYN1e00 SYN0002 PNP0f13) says it can support a different bus. If i2c-hid and hid-rmi are not used, you might want to try setting psmouse.synaptics_intertouch to 1 and report this to linux-input@vger.kernel.org. mai 10 14:12:01 Nix kernel: psmouse serio1: synaptics: Touchpad model: 1, fw: 10.16, id: 0x1e2a1, caps: 0xf00123/0x840300/0x2e800/0x500000, board id: 3409, fw id: 2727852 mai 10 14:12:01 Nix kernel: input: SynPS/2 Synaptics TouchPad as /devices/platform/i8042/serio1/input/input6 mai 10 14:12:01 Nix kernel: EXT4-fs (nvme0n1p3): re-mounted. Opts: errors=remount-ro mai 10 14:12:01 Nix kernel: lp: driver loaded but no devices found mai 10 14:12:01 Nix kernel: ppdev: user-space parallel port driver mai 10 14:12:01 Nix kernel: input: HP Wireless hotkeys as /devices/virtual/input/input13 mai 10 14:12:01 Nix kernel: hp_accel: laptop model unknown, using default axes configuration mai 10 14:12:01 Nix kernel: lis3lv02d: 8 bits 3DC sensor found mai 10 14:12:01 Nix kernel: input: ST LIS3LV02DL Accelerometer as /devices/platform/lis3lv02d/input/input14 mai 10 14:12:01 Nix kernel: mei_me 0000:00:16.0: enabling device (0000 -> 0002) mai 10 14:12:01 Nix kernel: cfg80211: Loading compiled-in X.509 certificates for regulatory database mai 10 14:12:01 Nix kernel: proc_thermal 0000:00:04.0: enabling device (0000 -> 0002) mai 10 14:12:01 Nix kernel: IPMI message handler: version 39.2 mai 10 14:12:01 Nix kernel: cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7' mai 10 14:12:01 Nix kernel: ipmi device interface mai 10 14:12:01 Nix kernel: Intel(R) Wireless WiFi driver for Linux mai 10 14:12:01 Nix kernel: Copyright(c) 2003- 2015 Intel Corporation mai 10 14:12:01 Nix kernel: iwlwifi 0000:00:14.3: enabling device (0000 -> 0002) mai 10 14:12:01 Nix kernel: input: HP WMI hotkeys as /devices/virtual/input/input15 mai 10 14:12:01 Nix kernel: RAPL PMU: API unit is 2^-32 Joules, 3 fixed counters, 655360 ms ovfl timer mai 10 14:12:01 Nix kernel: RAPL PMU: hw unit of domain pp0-core 2^-14 Joules mai 10 14:12:01 Nix kernel: RAPL PMU: hw unit of domain package 2^-14 Joules mai 10 14:12:01 Nix kernel: RAPL PMU: hw unit of domain dram 2^-14 Joules mai 10 14:12:01 Nix kernel: intel_rapl_common: Found RAPL domain package mai 10 14:12:01 Nix kernel: intel_rapl_common: Found RAPL domain dram mai 10 14:12:01 Nix kernel: proc_thermal 0000:00:04.0: Creating sysfs group for PROC_THERMAL_PCI mai 10 14:12:01 Nix kernel: iwlwifi 0000:00:14.3: Found debug destination: EXTERNAL_DRAM mai 10 14:12:01 Nix kernel: iwlwifi 0000:00:14.3: Found debug configuration: 0 mai 10 14:12:01 Nix kernel: iwlwifi 0000:00:14.3: loaded firmware version 46.6bf1df06.0 op_mode iwlmvm mai 10 14:12:01 Nix kernel: cryptd: max_cpu_qlen set to 1000 mai 10 14:12:01 Nix kernel: AVX2 version of gcm_enc/dec engaged. mai 10 14:12:01 Nix kernel: AES CTR mode by8 optimization enabled mai 10 14:12:01 Nix kernel: nvidia: loading out-of-tree module taints kernel. mai 10 14:12:01 Nix kernel: nvidia: module license 'NVIDIA' taints kernel. mai 10 14:12:01 Nix kernel: Disabling lock debugging due to kernel taint mai 10 14:12:01 Nix kernel: intel_rapl_common: Found RAPL domain package mai 10 14:12:01 Nix kernel: intel_rapl_common: Found RAPL domain core mai 10 14:12:01 Nix kernel: intel_rapl_common: Found RAPL domain dram mai 10 14:12:01 Nix kernel: iwlwifi 0000:00:14.3: Detected Intel(R) Dual Band Wireless AC 9560, REV=0x318 mai 10 14:12:01 Nix kernel: iwlwifi 0000:00:14.3: Applying debug destination EXTERNAL_DRAM mai 10 14:12:01 Nix kernel: iwlwifi 0000:00:14.3: Allocated 0x00400000 bytes for firmware monitor. mai 10 14:12:01 Nix kernel: nvidia-nvlink: Nvlink Core is being initialized, major device number 236 mai 10 14:12:01 Nix kernel: nvidia 0000:01:00.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=none:owns=io+mem mai 10 14:12:01 Nix kernel: Adding 7812092k swap on /dev/nvme0n1p2. Priority:-2 extents:1 across:7812092k SSFS mai 10 14:12:01 Nix kernel: iwlwifi 0000:00:14.3: base HW address: 18:56:80:cd:bf:77 mai 10 14:12:01 Nix kernel: NVRM: loading NVIDIA UNIX x86_64 Kernel Module 440.64 Fri Feb 21 01:17:26 UTC 2020 mai 10 14:12:01 Nix kernel: ieee80211 phy0: Selected rate control algorithm 'iwl-mvm-rs' mai 10 14:12:01 Nix kernel: thermal thermal_zone6: failed to read out thermal zone (-61) mai 10 14:12:01 Nix kernel: iwlwifi 0000:00:14.3 wlo1: renamed from wlan0 mai 10 14:12:01 Nix kernel: nvidia-modeset: Loading NVIDIA Kernel Mode Setting Driver for UNIX platforms 440.64 Fri Feb 21 00:43:19 UTC 2020 mai 10 14:12:01 Nix kernel: snd_hda_intel 0000:00:1f.3: enabling device (0000 -> 0002) mai 10 14:12:01 Nix kernel: [drm] [nvidia-drm] [GPU ID 0x00000100] Loading driver mai 10 14:12:01 Nix kernel: [drm] Initialized nvidia-drm 0.0.0 20160202 for 0000:01:00.0 on minor 0 mai 10 14:12:01 Nix kernel: snd_hda_intel 0000:01:00.1: enabling device (0000 -> 0002) mai 10 14:12:01 Nix kernel: snd_hda_intel 0000:01:00.1: Disabling MSI mai 10 14:12:01 Nix kernel: snd_hda_intel 0000:01:00.1: Handle vga_switcheroo audio client mai 10 14:12:01 Nix kernel: nvidia-uvm: Loaded the UVM driver, major device number 234. mai 10 14:12:01 Nix kernel: snd_hda_codec_realtek hdaudioC0D0: autoconfig for ALC295: line_outs=1 (0x17/0x0/0x0/0x0/0x0) type:speaker mai 10 14:12:01 Nix kernel: snd_hda_codec_realtek hdaudioC0D0: speaker_outs=0 (0x0/0x0/0x0/0x0/0x0) mai 10 14:12:01 Nix kernel: snd_hda_codec_realtek hdaudioC0D0: hp_outs=1 (0x21/0x0/0x0/0x0/0x0) mai 10 14:12:01 Nix kernel: snd_hda_codec_realtek hdaudioC0D0: mono: mono_out=0x0 mai 10 14:12:01 Nix kernel: snd_hda_codec_realtek hdaudioC0D0: inputs: mai 10 14:12:01 Nix kernel: snd_hda_codec_realtek hdaudioC0D0: Mic=0x19 mai 10 14:12:01 Nix kernel: snd_hda_codec_realtek hdaudioC0D0: Mic=0x1b mai 10 14:12:01 Nix kernel: snd_hda_codec_realtek hdaudioC0D0: Internal Mic=0x12 mai 10 14:12:02 Nix kernel: input: HDA Intel PCH Mic as /devices/pci0000:00/0000:00:1f.3/sound/card0/input16 mai 10 14:12:02 Nix kernel: input: HDA Intel PCH Mic as /devices/pci0000:00/0000:00:1f.3/sound/card0/input17 mai 10 14:12:02 Nix kernel: input: HDA Intel PCH Headphone as /devices/pci0000:00/0000:00:1f.3/sound/card0/input18 mai 10 14:12:02 Nix kernel: EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: (null) mai 10 14:12:02 Nix kernel: audit: type=1400 audit(1589116322.250:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="libreoffice-xpdfimport" pid=870 comm="apparmor_parser" mai 10 14:12:02 Nix kernel: audit: type=1400 audit(1589116322.250:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="libreoffice-senddoc" pid=876 comm="apparmor_parser" mai 10 14:12:02 Nix kernel: audit: type=1400 audit(1589116322.250:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=873 comm="apparmor_parser" mai 10 14:12:02 Nix kernel: audit: type=1400 audit(1589116322.250:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=873 comm="apparmor_parser" mai 10 14:12:02 Nix kernel: audit: type=1400 audit(1589116322.250:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=873 comm="apparmor_parser" mai 10 14:12:02 Nix kernel: audit: type=1400 audit(1589116322.254:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=874 comm="apparmor_parser" mai 10 14:12:02 Nix kernel: audit: type=1400 audit(1589116322.254:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/snapd/snap-confine" pid=871 comm="apparmor_parser" mai 10 14:12:02 Nix kernel: audit: type=1400 audit(1589116322.254:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/snapd/snap-confine//mount-namespace-capture-helper" pid=871 comm="apparmor_parser" mai 10 14:12:02 Nix kernel: audit: type=1400 audit(1589116322.254:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="libreoffice-oopslash" pid=869 comm="apparmor_parser" mai 10 14:12:02 Nix kernel: mc: Linux media interface: v0.10 mai 10 14:12:02 Nix kernel: Bluetooth: Core ver 2.22 mai 10 14:12:02 Nix kernel: NET: Registered protocol family 31 mai 10 14:12:02 Nix kernel: Bluetooth: HCI device and connection manager initialized mai 10 14:12:02 Nix kernel: Bluetooth: HCI socket layer initialized mai 10 14:12:02 Nix kernel: Bluetooth: L2CAP socket layer initialized mai 10 14:12:02 Nix kernel: Bluetooth: SCO socket layer initialized mai 10 14:12:02 Nix kernel: videodev: Linux video capture interface: v2.00 mai 10 14:12:02 Nix kernel: usbcore: registered new interface driver btusb mai 10 14:12:02 Nix kernel: Bluetooth: hci0: Firmware revision 0.1 build 26 week 11 2020 mai 10 14:12:02 Nix NetworkManager[919]: [1589116322.7199] NetworkManager (version 1.22.10) is starting... (for the first time) mai 10 14:12:02 Nix NetworkManager[919]: [1589116322.7200] Read config: /etc/NetworkManager/NetworkManager.conf (lib: 10-dns-resolved.conf, 20-connectivity-ubuntu.conf, no-mac-addr-change.conf) (run: 10-globally-managed-devices.conf) (etc: default-wifi-powersave-on.conf) mai 10 14:12:02 Nix NetworkManager[919]: [1589116322.7200] config: unknown key 'wifi.cloned-mac-address' in section [device-mac-addr-change-wifi] of file '/usr/lib/NetworkManager/conf.d/no-mac-addr-change.conf' mai 10 14:12:02 Nix NetworkManager[919]: [1589116322.7200] config: unknown key 'ethernet.cloned-mac-address' in section [device-mac-addr-change-wifi] of file '/usr/lib/NetworkManager/conf.d/no-mac-addr-change.conf' mai 10 14:12:02 Nix kernel: input: HDA NVidia HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:01.0/0000:01:00.1/sound/card1/input19 mai 10 14:12:02 Nix kernel: input: HDA NVidia HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:01.0/0000:01:00.1/sound/card1/input20 mai 10 14:12:02 Nix kernel: input: HDA NVidia HDMI/DP,pcm=8 as /devices/pci0000:00/0000:00:01.0/0000:01:00.1/sound/card1/input21 mai 10 14:12:02 Nix wpa_supplicant[996]: Successfully initialized wpa_supplicant mai 10 14:12:02 Nix NetworkManager[919]: [1589116322.8370] bus-manager: acquired D-Bus service "org.freedesktop.NetworkManager" mai 10 14:12:02 Nix NetworkManager[919]: [1589116322.8446] manager[0x56147b24e020]: monitoring kernel firmware directory '/lib/firmware'. mai 10 14:12:02 Nix NetworkManager[919]: [1589116322.8449] monitoring ifupdown state file '/run/network/ifstate'. mai 10 14:12:02 Nix kernel: Bluetooth: BNEP (Ethernet Emulation) ver 1.3 mai 10 14:12:02 Nix kernel: Bluetooth: BNEP filters: protocol multicast mai 10 14:12:02 Nix kernel: Bluetooth: BNEP socket layer initialized mai 10 14:12:02 Nix kernel: NET: Registered protocol family 38 mai 10 14:12:02 Nix kernel: uvcvideo: Found UVC 1.00 device HP Wide Vision HD Camera (0408:5300) mai 10 14:12:02 Nix kernel: uvcvideo 1-6:1.0: Entity type for entity Extension 4 was not initialized! mai 10 14:12:02 Nix kernel: uvcvideo 1-6:1.0: Entity type for entity Processing 2 was not initialized! mai 10 14:12:02 Nix kernel: uvcvideo 1-6:1.0: Entity type for entity Camera 1 was not initialized! mai 10 14:12:02 Nix kernel: input: HP Wide Vision HD Camera: HP Wi as /devices/pci0000:00/0000:00:14.0/usb1/1-6/1-6:1.0/input/input22 mai 10 14:12:02 Nix kernel: usbcore: registered new interface driver uvcvideo mai 10 14:12:02 Nix kernel: USB Video Class driver (1.1.1) mai 10 14:12:03 Nix NetworkManager[919]: [1589116323.3327] hostname: hostname: using hostnamed mai 10 14:12:03 Nix NetworkManager[919]: [1589116323.3327] hostname: hostname changed from (none) to "Nix" mai 10 14:12:03 Nix NetworkManager[919]: [1589116323.3331] dns-mgr[0x56147b234290]: init: dns=systemd-resolved rc-manager=symlink, plugin=systemd-resolved mai 10 14:12:03 Nix NetworkManager[919]: [1589116323.3340] rfkill0: found Wi-Fi radio killswitch (at /sys/devices/pci0000:00/0000:00:14.3/ieee80211/phy0/rfkill0) (driver iwlwifi) mai 10 14:12:03 Nix NetworkManager[919]: [1589116323.3342] manager[0x56147b24e020]: rfkill: Wi-Fi hardware radio set enabled mai 10 14:12:03 Nix NetworkManager[919]: [1589116323.3342] manager[0x56147b24e020]: rfkill: WWAN hardware radio set enabled mai 10 14:12:03 Nix NetworkManager[919]: [1589116323.3383] Loaded device plugin: NMWwanFactory (/usr/lib/x86_64-linux-gnu/NetworkManager/1.22.10/libnm-device-plugin-wwan.so) mai 10 14:12:03 Nix NetworkManager[919]: [1589116323.3388] Loaded device plugin: NMAtmManager (/usr/lib/x86_64-linux-gnu/NetworkManager/1.22.10/libnm-device-plugin-adsl.so) mai 10 14:12:03 Nix NetworkManager[919]: [1589116323.3399] Loaded device plugin: NMWifiFactory (/usr/lib/x86_64-linux-gnu/NetworkManager/1.22.10/libnm-device-plugin-wifi.so) mai 10 14:12:03 Nix NetworkManager[919]: [1589116323.3413] Loaded device plugin: NMTeamFactory (/usr/lib/x86_64-linux-gnu/NetworkManager/1.22.10/libnm-device-plugin-team.so) mai 10 14:12:03 Nix NetworkManager[919]: [1589116323.3427] Loaded device plugin: NMBluezManager (/usr/lib/x86_64-linux-gnu/NetworkManager/1.22.10/libnm-device-plugin-bluetooth.so) mai 10 14:12:03 Nix NetworkManager[919]: [1589116323.3430] manager: rfkill: Wi-Fi enabled by radio killswitch; enabled by state file mai 10 14:12:03 Nix NetworkManager[919]: [1589116323.3431] manager: rfkill: WWAN enabled by radio killswitch; enabled by state file mai 10 14:12:03 Nix NetworkManager[919]: [1589116323.3433] manager: Networking is enabled by state file mai 10 14:12:03 Nix NetworkManager[919]: [1589116323.3434] dhcp-init: Using DHCP client 'internal' mai 10 14:12:03 Nix NetworkManager[919]: [1589116323.3442] settings: Loaded settings plugin: ifupdown ("/usr/lib/x86_64-linux-gnu/NetworkManager/1.22.10/libnm-settings-plugin-ifupdown.so") mai 10 14:12:03 Nix NetworkManager[919]: [1589116323.3443] settings: Loaded settings plugin: keyfile (internal) mai 10 14:12:03 Nix NetworkManager[919]: [1589116323.3443] ifupdown: management mode: unmanaged mai 10 14:12:03 Nix NetworkManager[919]: [1589116323.3444] ifupdown: interfaces file /etc/network/interfaces doesn't exist mai 10 14:12:03 Nix NetworkManager[919]: [1589116323.3495] device (lo): carrier: link connected mai 10 14:12:03 Nix NetworkManager[919]: [1589116323.3499] manager: (lo): new Generic device (/org/freedesktop/NetworkManager/Devices/1) mai 10 14:12:03 Nix NetworkManager[919]: [1589116323.3515] manager: (eno1): new Ethernet device (/org/freedesktop/NetworkManager/Devices/2) mai 10 14:12:03 Nix NetworkManager[919]: [1589116323.3538] settings: (eno1): created default wired connection 'Wired connection 1' mai 10 14:12:03 Nix NetworkManager[919]: [1589116323.3547] device (eno1): state change: unmanaged -> unavailable (reason 'managed', sys-iface-state: 'external') mai 10 14:12:03 Nix kernel: Generic FE-GE Realtek PHY r8169-3c00:00: attached PHY driver [Generic FE-GE Realtek PHY] (mii_bus:phy_addr=r8169-3c00:00, irq=IGNORE) mai 10 14:12:03 Nix NetworkManager[919]: [1589116323.4711] device (wlo1): driver supports Access Point (AP) mode mai 10 14:12:03 Nix NetworkManager[919]: [1589116323.4716] manager: (wlo1): new 802.11 Wi-Fi device (/org/freedesktop/NetworkManager/Devices/3) mai 10 14:12:03 Nix kernel: r8169 0000:3c:00.0 eno1: Link is Down mai 10 14:12:03 Nix NetworkManager[919]: [1589116323.4729] device (wlo1): state change: unmanaged -> unavailable (reason 'managed', sys-iface-state: 'external') mai 10 14:12:03 Nix kernel: iwlwifi 0000:00:14.3: Applying debug destination EXTERNAL_DRAM mai 10 14:12:03 Nix kernel: iwlwifi 0000:00:14.3: Applying debug destination EXTERNAL_DRAM mai 10 14:12:03 Nix kernel: iwlwifi 0000:00:14.3: FW already configured (0) - re-configuring mai 10 14:12:03 Nix kernel: iwlwifi 0000:00:14.3: BIOS contains WGDS but no WRDS mai 10 14:12:03 Nix NetworkManager[919]: [1589116323.6770] Error: failed to open /run/network/ifstate mai 10 14:12:03 Nix NetworkManager[919]: [1589116323.6832] modem-manager: ModemManager available mai 10 14:12:03 Nix NetworkManager[919]: [1589116323.6853] supplicant: wpa_supplicant running mai 10 14:12:03 Nix NetworkManager[919]: [1589116323.6854] device (wlo1): supplicant interface state: init -> starting mai 10 14:12:03 Nix NetworkManager[919]: [1589116323.7657] sup-iface[0x56147b25b120,wlo1]: supports 5 scan SSIDs mai 10 14:12:03 Nix NetworkManager[919]: [1589116323.7665] device (wlo1): supplicant interface state: starting -> ready mai 10 14:12:03 Nix NetworkManager[919]: [1589116323.7665] Wi-Fi P2P device controlled by interface wlo1 created mai 10 14:12:03 Nix NetworkManager[919]: [1589116323.7669] manager: (p2p-dev-wlo1): new 802.11 Wi-Fi P2P device (/org/freedesktop/NetworkManager/Devices/4) mai 10 14:12:03 Nix NetworkManager[919]: [1589116323.7674] device (p2p-dev-wlo1): state change: unmanaged -> unavailable (reason 'managed', sys-iface-state: 'external') mai 10 14:12:03 Nix NetworkManager[919]: [1589116323.7683] device (p2p-dev-wlo1): state change: unavailable -> disconnected (reason 'none', sys-iface-state: 'managed') mai 10 14:12:03 Nix NetworkManager[919]: [1589116323.7686] device (wlo1): state change: unavailable -> disconnected (reason 'supplicant-available', sys-iface-state: 'managed') mai 10 14:12:03 Nix NetworkManager[919]: [1589116323.7696] sup-iface: failed to cancel p2p connect: P2P cancel failed mai 10 14:12:04 Nix kernel: ACPI Warning: \_SB.PCI0.PEG0.PEGP._DSM: Argument #4 type mismatch - Found [Buffer], ACPI requires [Package] (20190816/nsarguments-59) mai 10 14:12:06 Nix kernel: ucsi_acpi USBC000:00: PPM NOT RESPONDING mai 10 14:12:06 Nix kernel: ucsi_acpi USBC000:00: PPM init failed (-110) mai 10 14:12:07 Nix NetworkManager[919]: [1589116327.1692] policy: auto-activating connection 'Vodafone-DAE8F0' (a3ac34aa-6d56-4618-9319-1b0e4bc017c1) mai 10 14:12:07 Nix NetworkManager[919]: [1589116327.1700] device (wlo1): Activation: starting connection 'Vodafone-DAE8F0' (a3ac34aa-6d56-4618-9319-1b0e4bc017c1) mai 10 14:12:07 Nix NetworkManager[919]: [1589116327.1702] device (wlo1): state change: disconnected -> prepare (reason 'none', sys-iface-state: 'managed') mai 10 14:12:07 Nix NetworkManager[919]: [1589116327.1707] manager: NetworkManager state is now CONNECTING mai 10 14:12:07 Nix NetworkManager[919]: [1589116327.1712] device (wlo1): state change: prepare -> config (reason 'none', sys-iface-state: 'managed') mai 10 14:12:07 Nix NetworkManager[919]: [1589116327.1717] device (wlo1): Activation: (wifi) access point 'Vodafone-DAE8F0' has security, but secrets are required. mai 10 14:12:07 Nix NetworkManager[919]: [1589116327.1718] device (wlo1): state change: config -> need-auth (reason 'none', sys-iface-state: 'managed') mai 10 14:12:07 Nix NetworkManager[919]: [1589116327.1722] sup-iface[0x56147b25b120,wlo1]: wps: type pbc start... mai 10 14:12:07 Nix NetworkManager[919]: [1589116327.1748] device (wlo1): state change: need-auth -> prepare (reason 'none', sys-iface-state: 'managed') mai 10 14:12:07 Nix NetworkManager[919]: [1589116327.1753] device (wlo1): state change: prepare -> config (reason 'none', sys-iface-state: 'managed') mai 10 14:12:07 Nix NetworkManager[919]: [1589116327.1756] device (wlo1): Activation: (wifi) connection 'Vodafone-DAE8F0' has security, and secrets exist. No new secrets needed. mai 10 14:12:07 Nix NetworkManager[919]: [1589116327.1757] Config: added 'ssid' value 'Vodafone-DAE8F0' mai 10 14:12:07 Nix NetworkManager[919]: [1589116327.1758] Config: added 'scan_ssid' value '1' mai 10 14:12:07 Nix NetworkManager[919]: [1589116327.1758] Config: added 'bgscan' value 'simple:30:-70:86400' mai 10 14:12:07 Nix NetworkManager[919]: [1589116327.1759] Config: added 'key_mgmt' value 'WPA-PSK WPA-PSK-SHA256 FT-PSK' mai 10 14:12:07 Nix NetworkManager[919]: [1589116327.1759] Config: added 'auth_alg' value 'OPEN' mai 10 14:12:07 Nix NetworkManager[919]: [1589116327.1759] Config: added 'psk' value '' mai 10 14:12:07 Nix wpa_supplicant[996]: wlo1: SME: Trying to authenticate with e8:74:e6:da:e8:f0 (SSID='Vodafone-DAE8F0' freq=2437 MHz) mai 10 14:12:07 Nix kernel: wlo1: authenticate with e8:74:e6:da:e8:f0 mai 10 14:12:07 Nix NetworkManager[919]: [1589116327.1914] device (wlo1): supplicant interface state: ready -> authenticating mai 10 14:12:07 Nix NetworkManager[919]: [1589116327.1915] device (p2p-dev-wlo1): supplicant management interface state: ready -> authenticating mai 10 14:12:07 Nix kernel: wlo1: send auth to e8:74:e6:da:e8:f0 (try 1/3) mai 10 14:12:07 Nix wpa_supplicant[996]: wlo1: Trying to associate with e8:74:e6:da:e8:f0 (SSID='Vodafone-DAE8F0' freq=2437 MHz) mai 10 14:12:07 Nix NetworkManager[919]: [1589116327.2295] device (wlo1): supplicant interface state: authenticating -> associating mai 10 14:12:07 Nix NetworkManager[919]: [1589116327.2295] device (p2p-dev-wlo1): supplicant management interface state: authenticating -> associating mai 10 14:12:07 Nix kernel: wlo1: authenticated mai 10 14:12:07 Nix kernel: wlo1: associate with e8:74:e6:da:e8:f0 (try 1/3) mai 10 14:12:07 Nix kernel: wlo1: RX AssocResp from e8:74:e6:da:e8:f0 (capab=0x411 status=0 aid=5) mai 10 14:12:07 Nix wpa_supplicant[996]: wlo1: Associated with e8:74:e6:da:e8:f0 mai 10 14:12:07 Nix wpa_supplicant[996]: wlo1: CTRL-EVENT-SUBNET-STATUS-UPDATE status=0 mai 10 14:12:07 Nix kernel: wlo1: associated mai 10 14:12:07 Nix NetworkManager[919]: [1589116327.2633] device (wlo1): supplicant interface state: associating -> associated mai 10 14:12:07 Nix NetworkManager[919]: [1589116327.2633] device (p2p-dev-wlo1): supplicant management interface state: associating -> associated mai 10 14:12:07 Nix NetworkManager[919]: [1589116327.2686] device (wlo1): supplicant interface state: associated -> 4-way handshake mai 10 14:12:07 Nix NetworkManager[919]: [1589116327.2687] device (p2p-dev-wlo1): supplicant management interface state: associated -> 4-way handshake mai 10 14:12:07 Nix wpa_supplicant[996]: wlo1: WPA: Key negotiation completed with e8:74:e6:da:e8:f0 [PTK=CCMP GTK=TKIP] mai 10 14:12:07 Nix wpa_supplicant[996]: wlo1: CTRL-EVENT-CONNECTED - Connection to e8:74:e6:da:e8:f0 completed [id=0 id_str=] mai 10 14:12:07 Nix kernel: IPv6: ADDRCONF(NETDEV_CHANGE): wlo1: link becomes ready mai 10 14:12:07 Nix wpa_supplicant[996]: wlo1: CTRL-EVENT-SIGNAL-CHANGE above=0 signal=-45 noise=9999 txrate=1000 mai 10 14:12:07 Nix NetworkManager[919]: [1589116327.3001] device (wlo1): supplicant interface state: 4-way handshake -> completed mai 10 14:12:07 Nix NetworkManager[919]: [1589116327.3001] device (wlo1): Activation: (wifi) Stage 2 of 5 (Device Configure) successful. Connected to wireless network "Vodafone-DAE8F0" mai 10 14:12:07 Nix NetworkManager[919]: [1589116327.3001] device (p2p-dev-wlo1): supplicant management interface state: 4-way handshake -> completed mai 10 14:12:07 Nix NetworkManager[919]: [1589116327.3005] device (wlo1): state change: config -> ip-config (reason 'none', sys-iface-state: 'managed') mai 10 14:12:07 Nix NetworkManager[919]: [1589116327.3012] dhcp4 (wlo1): activation: beginning transaction (timeout in 45 seconds) mai 10 14:12:07 Nix NetworkManager[919]: [1589116327.3165] dhcp4 (wlo1): option dhcp_lease_time => '3600' mai 10 14:12:07 Nix NetworkManager[919]: [1589116327.3165] dhcp4 (wlo1): option domain_name => 'lan' mai 10 14:12:07 Nix NetworkManager[919]: [1589116327.3165] dhcp4 (wlo1): option domain_name_servers => '192.168.1.1' mai 10 14:12:07 Nix NetworkManager[919]: [1589116327.3165] dhcp4 (wlo1): option expiry => '1589119927' mai 10 14:12:07 Nix NetworkManager[919]: [1589116327.3165] dhcp4 (wlo1): option host_name => 'Nix' mai 10 14:12:07 Nix NetworkManager[919]: [1589116327.3166] dhcp4 (wlo1): option ip_address => '192.168.1.110' mai 10 14:12:07 Nix NetworkManager[919]: [1589116327.3166] dhcp4 (wlo1): option next_server => '192.168.1.1' mai 10 14:12:07 Nix NetworkManager[919]: [1589116327.3166] dhcp4 (wlo1): option requested_broadcast_address => '1' mai 10 14:12:07 Nix NetworkManager[919]: [1589116327.3166] dhcp4 (wlo1): option requested_domain_name => '1' mai 10 14:12:07 Nix NetworkManager[919]: [1589116327.3166] dhcp4 (wlo1): option requested_domain_name_servers => '1' mai 10 14:12:07 Nix NetworkManager[919]: [1589116327.3166] dhcp4 (wlo1): option requested_domain_search => '1' mai 10 14:12:07 Nix NetworkManager[919]: [1589116327.3166] dhcp4 (wlo1): option requested_host_name => '1' mai 10 14:12:07 Nix NetworkManager[919]: [1589116327.3166] dhcp4 (wlo1): option requested_interface_mtu => '1' mai 10 14:12:07 Nix NetworkManager[919]: [1589116327.3166] dhcp4 (wlo1): option requested_ms_classless_static_routes => '1' mai 10 14:12:07 Nix NetworkManager[919]: [1589116327.3166] dhcp4 (wlo1): option requested_nis_domain => '1' mai 10 14:12:07 Nix NetworkManager[919]: [1589116327.3167] dhcp4 (wlo1): option requested_nis_servers => '1' mai 10 14:12:07 Nix NetworkManager[919]: [1589116327.3167] dhcp4 (wlo1): option requested_ntp_servers => '1' mai 10 14:12:07 Nix NetworkManager[919]: [1589116327.3167] dhcp4 (wlo1): option requested_rfc3442_classless_static_routes => '1' mai 10 14:12:07 Nix NetworkManager[919]: [1589116327.3167] dhcp4 (wlo1): option requested_root_path => '1' mai 10 14:12:07 Nix NetworkManager[919]: [1589116327.3167] dhcp4 (wlo1): option requested_routers => '1' mai 10 14:12:07 Nix NetworkManager[919]: [1589116327.3167] dhcp4 (wlo1): option requested_static_routes => '1' mai 10 14:12:07 Nix NetworkManager[919]: [1589116327.3167] dhcp4 (wlo1): option requested_subnet_mask => '1' mai 10 14:12:07 Nix NetworkManager[919]: [1589116327.3167] dhcp4 (wlo1): option requested_time_offset => '1' mai 10 14:12:07 Nix NetworkManager[919]: [1589116327.3167] dhcp4 (wlo1): option requested_wpad => '1' mai 10 14:12:07 Nix NetworkManager[919]: [1589116327.3167] dhcp4 (wlo1): option routers => '192.168.1.1' mai 10 14:12:07 Nix NetworkManager[919]: [1589116327.3167] dhcp4 (wlo1): option subnet_mask => '255.255.255.0' mai 10 14:12:07 Nix NetworkManager[919]: [1589116327.3167] dhcp4 (wlo1): state changed unknown -> bound mai 10 14:12:07 Nix NetworkManager[919]: [1589116327.3187] device (wlo1): state change: ip-config -> ip-check (reason 'none', sys-iface-state: 'managed') mai 10 14:12:07 Nix NetworkManager[919]: [1589116327.3207] device (wlo1): state change: ip-check -> secondaries (reason 'none', sys-iface-state: 'managed') mai 10 14:12:07 Nix NetworkManager[919]: [1589116327.3210] device (wlo1): state change: secondaries -> activated (reason 'none', sys-iface-state: 'managed') mai 10 14:12:07 Nix NetworkManager[919]: [1589116327.3215] manager: NetworkManager state is now CONNECTED_LOCAL mai 10 14:12:07 Nix NetworkManager[919]: [1589116327.3232] manager: NetworkManager state is now CONNECTED_SITE mai 10 14:12:07 Nix NetworkManager[919]: [1589116327.3234] policy: set 'Vodafone-DAE8F0' (wlo1) as default for IPv4 routing and DNS mai 10 14:12:07 Nix NetworkManager[919]: [1589116327.3240] device (wlo1): Activation: successful, device activated. mai 10 14:12:07 Nix wpa_supplicant[996]: wlo1: CTRL-EVENT-SIGNAL-CHANGE above=1 signal=-47 noise=9999 txrate=144400 mai 10 14:12:07 Nix NetworkManager[919]: [1589116327.6363] manager: NetworkManager state is now CONNECTED_GLOBAL mai 10 14:12:07 Nix kernel: rfkill: input handler disabled mai 10 14:12:09 Nix NetworkManager[919]: [1589116329.4706] manager: startup complete mai 10 14:12:14 Nix kernel: Bluetooth: RFCOMM TTY layer initialized mai 10 14:12:14 Nix kernel: Bluetooth: RFCOMM socket layer initialized mai 10 14:12:14 Nix kernel: Bluetooth: RFCOMM ver 1.11 mai 10 14:12:16 Nix kernel: rfkill: input handler enabled mai 10 14:12:23 Nix kernel: rfkill: input handler disabled mai 10 14:12:23 Nix NetworkManager[919]: [1589116343.5273] agent-manager: agent[eaef3902194fc01d,:1.210/org.gnome.Shell.NetworkAgent/1000]: agent registered mai 10 14:12:29 Nix kernel: pcieport 0000:00:1b.0: pciehp: Slot(24): Card present mai 10 14:12:29 Nix kernel: pcieport 0000:00:1b.0: pciehp: Slot(24): Link Up mai 10 14:12:29 Nix kernel: pci 0000:02:00.0: [8086:15da] type 01 class 0x060400 mai 10 14:12:29 Nix kernel: pci 0000:02:00.0: enabling Extended Tags mai 10 14:12:29 Nix kernel: pci 0000:02:00.0: supports D1 D2 mai 10 14:12:29 Nix kernel: pci 0000:02:00.0: PME# supported from D0 D1 D2 D3hot D3cold mai 10 14:12:29 Nix kernel: pci 0000:02:00.0: bridge configuration invalid ([bus 00-00]), reconfiguring mai 10 14:12:29 Nix kernel: pci 0000:03:00.0: [8086:15da] type 01 class 0x060400 mai 10 14:12:29 Nix kernel: pci 0000:03:00.0: enabling Extended Tags mai 10 14:12:29 Nix kernel: pci 0000:03:00.0: supports D1 D2 mai 10 14:12:29 Nix kernel: pci 0000:03:00.0: PME# supported from D0 D1 D2 D3hot D3cold mai 10 14:12:29 Nix kernel: pci 0000:03:01.0: [8086:15da] type 01 class 0x060400 mai 10 14:12:29 Nix kernel: pci 0000:03:01.0: enabling Extended Tags mai 10 14:12:29 Nix kernel: pci 0000:03:01.0: supports D1 D2 mai 10 14:12:29 Nix kernel: pci 0000:03:01.0: PME# supported from D0 D1 D2 D3hot D3cold mai 10 14:12:29 Nix kernel: pci 0000:03:02.0: [8086:15da] type 01 class 0x060400 mai 10 14:12:29 Nix kernel: pci 0000:03:02.0: enabling Extended Tags mai 10 14:12:29 Nix kernel: pci 0000:03:02.0: supports D1 D2 mai 10 14:12:29 Nix kernel: pci 0000:03:02.0: PME# supported from D0 D1 D2 D3hot D3cold mai 10 14:12:29 Nix kernel: pci 0000:02:00.0: PCI bridge to [bus 03-3a] mai 10 14:12:29 Nix kernel: pci 0000:02:00.0: bridge window [io 0x0000-0x0fff] mai 10 14:12:29 Nix kernel: pci 0000:02:00.0: bridge window [mem 0x00000000-0x000fffff] mai 10 14:12:29 Nix kernel: pci 0000:02:00.0: bridge window [mem 0x00000000-0x000fffff 64bit pref] mai 10 14:12:29 Nix kernel: pci 0000:03:00.0: bridge configuration invalid ([bus 00-00]), reconfiguring mai 10 14:12:29 Nix kernel: pci 0000:03:01.0: bridge configuration invalid ([bus 00-00]), reconfiguring mai 10 14:12:29 Nix kernel: pci 0000:03:02.0: bridge configuration invalid ([bus 00-00]), reconfiguring mai 10 14:12:29 Nix kernel: pci 0000:04:00.0: [8086:15d9] type 00 class 0x088000 mai 10 14:12:29 Nix kernel: pci 0000:04:00.0: reg 0x10: [mem 0x00000000-0x0003ffff] mai 10 14:12:29 Nix kernel: pci 0000:04:00.0: reg 0x14: [mem 0x00000000-0x00000fff] mai 10 14:12:29 Nix kernel: pci 0000:04:00.0: enabling Extended Tags mai 10 14:12:29 Nix kernel: pci 0000:04:00.0: supports D1 D2 mai 10 14:12:29 Nix kernel: pci 0000:04:00.0: PME# supported from D0 D1 D2 D3hot D3cold mai 10 14:12:29 Nix kernel: pci 0000:03:00.0: PCI bridge to [bus 04-3a] mai 10 14:12:29 Nix kernel: pci 0000:03:00.0: bridge window [io 0x0000-0x0fff] mai 10 14:12:29 Nix kernel: pci 0000:03:00.0: bridge window [mem 0x00000000-0x000fffff] mai 10 14:12:29 Nix kernel: pci 0000:03:00.0: bridge window [mem 0x00000000-0x000fffff 64bit pref] mai 10 14:12:29 Nix kernel: pci_bus 0000:04: busn_res: [bus 04-3a] end is updated to 04 mai 10 14:12:29 Nix kernel: pci 0000:03:01.0: PCI bridge to [bus 05-3a] mai 10 14:12:29 Nix kernel: pci 0000:03:01.0: bridge window [io 0x0000-0x0fff] mai 10 14:12:29 Nix kernel: pci 0000:03:01.0: bridge window [mem 0x00000000-0x000fffff] mai 10 14:12:29 Nix kernel: pci 0000:03:01.0: bridge window [mem 0x00000000-0x000fffff 64bit pref] mai 10 14:12:29 Nix kernel: pci_bus 0000:05: busn_res: [bus 05-3a] end is updated to 39 mai 10 14:12:29 Nix kernel: pci 0000:3a:00.0: [8086:15db] type 00 class 0x0c0330 mai 10 14:12:29 Nix kernel: pci 0000:3a:00.0: reg 0x10: [mem 0x00000000-0x0000ffff] mai 10 14:12:29 Nix kernel: pci 0000:3a:00.0: supports D1 D2 mai 10 14:12:29 Nix kernel: pci 0000:3a:00.0: PME# supported from D0 D1 D2 D3hot D3cold mai 10 14:12:29 Nix kernel: pci 0000:3a:00.0: 8.000 Gb/s available PCIe bandwidth, limited by 2.5 GT/s x4 link at 0000:03:02.0 (capable of 31.504 Gb/s with 8 GT/s x4 link) mai 10 14:12:29 Nix kernel: pci 0000:03:02.0: PCI bridge to [bus 3a] mai 10 14:12:29 Nix kernel: pci 0000:03:02.0: bridge window [io 0x0000-0x0fff] mai 10 14:12:29 Nix kernel: pci 0000:03:02.0: bridge window [mem 0x00000000-0x000fffff] mai 10 14:12:29 Nix kernel: pci 0000:03:02.0: bridge window [mem 0x00000000-0x000fffff 64bit pref] mai 10 14:12:29 Nix kernel: pci_bus 0000:3a: busn_res: [bus 3a] end is updated to 3a mai 10 14:12:29 Nix kernel: pci_bus 0000:03: busn_res: [bus 03-3a] end is updated to 3a mai 10 14:12:29 Nix kernel: pci 0000:03:01.0: bridge window [mem 0x00100000-0x001fffff 64bit pref] to [bus 05-39] add_size 100000 add_align 100000 mai 10 14:12:29 Nix kernel: pci 0000:03:01.0: bridge window [mem 0x00100000-0x001fffff] to [bus 05-39] add_size 100000 add_align 100000 mai 10 14:12:29 Nix kernel: pci 0000:02:00.0: bridge window [mem 0x00100000-0x003fffff 64bit pref] to [bus 03-3a] add_size 100000 add_align 100000 mai 10 14:12:29 Nix kernel: pci 0000:02:00.0: bridge window [mem 0x00100000-0x003fffff] to [bus 03-3a] add_size 100000 add_align 100000 mai 10 14:12:29 Nix kernel: pci 0000:02:00.0: BAR 14: assigned [mem 0xa4000000-0xba0fffff] mai 10 14:12:29 Nix kernel: pci 0000:02:00.0: BAR 15: assigned [mem 0x60000000-0x81ffffff 64bit pref] mai 10 14:12:29 Nix kernel: pci 0000:02:00.0: BAR 13: no space for [io size 0x3000] mai 10 14:12:29 Nix kernel: pci 0000:02:00.0: BAR 13: failed to assign [io size 0x3000] mai 10 14:12:29 Nix kernel: pci 0000:02:00.0: BAR 13: no space for [io size 0x3000] mai 10 14:12:29 Nix kernel: pci 0000:02:00.0: BAR 13: failed to assign [io size 0x3000] mai 10 14:12:29 Nix kernel: pci 0000:03:00.0: BAR 14: assigned [mem 0xa4000000-0xa40fffff] mai 10 14:12:29 Nix kernel: pci 0000:03:00.0: BAR 15: assigned [mem 0x60000000-0x600fffff 64bit pref] mai 10 14:12:29 Nix kernel: pci 0000:03:01.0: BAR 14: assigned [mem 0xa4100000-0xb9ffffff] mai 10 14:12:29 Nix kernel: pci 0000:03:01.0: BAR 15: assigned [mem 0x60100000-0x81efffff 64bit pref] mai 10 14:12:29 Nix kernel: pci 0000:03:02.0: BAR 14: assigned [mem 0xba000000-0xba0fffff] mai 10 14:12:29 Nix kernel: pci 0000:03:02.0: BAR 15: assigned [mem 0x81f00000-0x81ffffff 64bit pref] mai 10 14:12:29 Nix kernel: pci 0000:03:00.0: BAR 13: no space for [io size 0x1000] mai 10 14:12:29 Nix kernel: pci 0000:03:00.0: BAR 13: failed to assign [io size 0x1000] mai 10 14:12:29 Nix kernel: pci 0000:03:01.0: BAR 13: no space for [io size 0x1000] mai 10 14:12:29 Nix kernel: pci 0000:03:01.0: BAR 13: failed to assign [io size 0x1000] mai 10 14:12:29 Nix kernel: pci 0000:03:02.0: BAR 13: no space for [io size 0x1000] mai 10 14:12:29 Nix kernel: pci 0000:03:02.0: BAR 13: failed to assign [io size 0x1000] mai 10 14:12:29 Nix kernel: pci 0000:03:00.0: BAR 13: no space for [io size 0x1000] mai 10 14:12:29 Nix kernel: pci 0000:03:00.0: BAR 13: failed to assign [io size 0x1000] mai 10 14:12:29 Nix kernel: pci 0000:03:01.0: BAR 13: no space for [io size 0x1000] mai 10 14:12:29 Nix kernel: pci 0000:03:01.0: BAR 13: failed to assign [io size 0x1000] mai 10 14:12:29 Nix kernel: pci 0000:03:02.0: BAR 13: no space for [io size 0x1000] mai 10 14:12:29 Nix kernel: pci 0000:03:02.0: BAR 13: failed to assign [io size 0x1000] mai 10 14:12:29 Nix kernel: pci 0000:04:00.0: BAR 0: assigned [mem 0xa4000000-0xa403ffff] mai 10 14:12:29 Nix kernel: pci 0000:04:00.0: BAR 1: assigned [mem 0xa4040000-0xa4040fff] mai 10 14:12:29 Nix kernel: pci 0000:03:00.0: PCI bridge to [bus 04] mai 10 14:12:29 Nix kernel: pci 0000:03:00.0: bridge window [mem 0xa4000000-0xa40fffff] mai 10 14:12:29 Nix kernel: pci 0000:03:00.0: bridge window [mem 0x60000000-0x600fffff 64bit pref] mai 10 14:12:29 Nix kernel: pci 0000:03:01.0: PCI bridge to [bus 05-39] mai 10 14:12:29 Nix kernel: pci 0000:03:01.0: bridge window [mem 0xa4100000-0xb9ffffff] mai 10 14:12:29 Nix kernel: pci 0000:03:01.0: bridge window [mem 0x60100000-0x81efffff 64bit pref] mai 10 14:12:29 Nix kernel: pci 0000:3a:00.0: BAR 0: assigned [mem 0xba000000-0xba00ffff] mai 10 14:12:29 Nix kernel: pci 0000:03:02.0: PCI bridge to [bus 3a] mai 10 14:12:29 Nix kernel: pci 0000:03:02.0: bridge window [mem 0xba000000-0xba0fffff] mai 10 14:12:29 Nix kernel: pci 0000:03:02.0: bridge window [mem 0x81f00000-0x81ffffff 64bit pref] mai 10 14:12:29 Nix kernel: pci 0000:02:00.0: PCI bridge to [bus 03-3a] mai 10 14:12:29 Nix kernel: pci 0000:02:00.0: bridge window [mem 0xa4000000-0xba0fffff] mai 10 14:12:29 Nix kernel: pci 0000:02:00.0: bridge window [mem 0x60000000-0x81ffffff 64bit pref] mai 10 14:12:29 Nix kernel: pcieport 0000:00:1b.0: PCI bridge to [bus 02-3a] mai 10 14:12:29 Nix kernel: pcieport 0000:00:1b.0: bridge window [io 0x6000-0x6fff] mai 10 14:12:29 Nix kernel: pcieport 0000:00:1b.0: bridge window [mem 0xa4000000-0xba0fffff] mai 10 14:12:29 Nix kernel: pcieport 0000:00:1b.0: bridge window [mem 0x60000000-0x81ffffff 64bit pref] mai 10 14:12:29 Nix kernel: PCI: No. 2 try to assign unassigned res mai 10 14:12:29 Nix kernel: pcieport 0000:00:1b.0: resource 13 [io 0x6000-0x6fff] released mai 10 14:12:29 Nix kernel: pcieport 0000:00:1b.0: PCI bridge to [bus 02-3a] mai 10 14:12:29 Nix kernel: pcieport 0000:00:1b.0: BAR 13: assigned [io 0x6000-0x8fff] mai 10 14:12:29 Nix kernel: pci 0000:02:00.0: BAR 13: assigned [io 0x6000-0x8fff] mai 10 14:12:29 Nix kernel: pci 0000:03:00.0: BAR 13: assigned [io 0x6000-0x6fff] mai 10 14:12:29 Nix kernel: pci 0000:03:01.0: BAR 13: assigned [io 0x7000-0x7fff] mai 10 14:12:29 Nix kernel: pci 0000:03:02.0: BAR 13: assigned [io 0x8000-0x8fff] mai 10 14:12:29 Nix kernel: pci 0000:03:00.0: PCI bridge to [bus 04] mai 10 14:12:29 Nix kernel: pci 0000:03:00.0: bridge window [io 0x6000-0x6fff] mai 10 14:12:29 Nix kernel: pci 0000:03:00.0: bridge window [mem 0xa4000000-0xa40fffff] mai 10 14:12:29 Nix kernel: pci 0000:03:00.0: bridge window [mem 0x60000000-0x600fffff 64bit pref] mai 10 14:12:29 Nix kernel: pci 0000:03:01.0: PCI bridge to [bus 05-39] mai 10 14:12:29 Nix kernel: pci 0000:03:01.0: bridge window [io 0x7000-0x7fff] mai 10 14:12:29 Nix kernel: pci 0000:03:01.0: bridge window [mem 0xa4100000-0xb9ffffff] mai 10 14:12:29 Nix kernel: pci 0000:03:01.0: bridge window [mem 0x60100000-0x81efffff 64bit pref] mai 10 14:12:29 Nix kernel: pci 0000:03:02.0: PCI bridge to [bus 3a] mai 10 14:12:29 Nix kernel: pci 0000:03:02.0: bridge window [io 0x8000-0x8fff] mai 10 14:12:29 Nix kernel: pci 0000:03:02.0: bridge window [mem 0xba000000-0xba0fffff] mai 10 14:12:29 Nix kernel: pci 0000:03:02.0: bridge window [mem 0x81f00000-0x81ffffff 64bit pref] mai 10 14:12:29 Nix kernel: pci 0000:02:00.0: PCI bridge to [bus 03-3a] mai 10 14:12:29 Nix kernel: pci 0000:02:00.0: bridge window [io 0x6000-0x8fff] mai 10 14:12:29 Nix kernel: pci 0000:02:00.0: bridge window [mem 0xa4000000-0xba0fffff] mai 10 14:12:29 Nix kernel: pci 0000:02:00.0: bridge window [mem 0x60000000-0x81ffffff 64bit pref] mai 10 14:12:29 Nix kernel: pcieport 0000:00:1b.0: PCI bridge to [bus 02-3a] mai 10 14:12:29 Nix kernel: pcieport 0000:00:1b.0: bridge window [io 0x6000-0x8fff] mai 10 14:12:29 Nix kernel: pcieport 0000:00:1b.0: bridge window [mem 0xa4000000-0xba0fffff] mai 10 14:12:29 Nix kernel: pcieport 0000:00:1b.0: bridge window [mem 0x60000000-0x81ffffff 64bit pref] mai 10 14:12:29 Nix kernel: pcieport 0000:02:00.0: enabling device (0000 -> 0003) mai 10 14:12:29 Nix kernel: pcieport 0000:03:00.0: enabling device (0000 -> 0003) mai 10 14:12:29 Nix kernel: pcieport 0000:03:01.0: enabling device (0000 -> 0003) mai 10 14:12:29 Nix kernel: pcieport 0000:03:01.0: pciehp: Slot #1 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+ Interlock- NoCompl+ LLActRep+ mai 10 14:12:29 Nix kernel: pcieport 0000:03:02.0: enabling device (0000 -> 0003) mai 10 14:12:29 Nix kernel: pci 0000:3a:00.0: enabling device (0000 -> 0002) mai 10 14:12:29 Nix kernel: xhci_hcd 0000:3a:00.0: xHCI Host Controller mai 10 14:12:29 Nix kernel: xhci_hcd 0000:3a:00.0: new USB bus registered, assigned bus number 3 mai 10 14:12:29 Nix kernel: xhci_hcd 0000:3a:00.0: hcc params 0x200077c1 hci version 0x110 quirks 0x0000000200009810 mai 10 14:12:29 Nix kernel: usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 mai 10 14:12:29 Nix kernel: usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 mai 10 14:12:29 Nix kernel: usb usb3: Product: xHCI Host Controller mai 10 14:12:29 Nix kernel: usb usb3: Manufacturer: Linux 5.4.0-29-generic xhci-hcd mai 10 14:12:29 Nix kernel: usb usb3: SerialNumber: 0000:3a:00.0 mai 10 14:12:29 Nix kernel: hub 3-0:1.0: USB hub found mai 10 14:12:29 Nix kernel: hub 3-0:1.0: 2 ports detected mai 10 14:12:29 Nix kernel: xhci_hcd 0000:3a:00.0: xHCI Host Controller mai 10 14:12:29 Nix kernel: xhci_hcd 0000:3a:00.0: new USB bus registered, assigned bus number 4 mai 10 14:12:29 Nix kernel: xhci_hcd 0000:3a:00.0: Host supports USB 3.1 Enhanced SuperSpeed mai 10 14:12:29 Nix kernel: usb usb4: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.04 mai 10 14:12:29 Nix kernel: usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 mai 10 14:12:29 Nix kernel: usb usb4: Product: xHCI Host Controller mai 10 14:12:29 Nix kernel: usb usb4: Manufacturer: Linux 5.4.0-29-generic xhci-hcd mai 10 14:12:29 Nix kernel: usb usb4: SerialNumber: 0000:3a:00.0 mai 10 14:12:29 Nix kernel: hub 4-0:1.0: USB hub found mai 10 14:12:29 Nix kernel: hub 4-0:1.0: 2 ports detected mai 10 14:12:29 Nix kernel: thunderbolt 0000:04:00.0: enabling device (0000 -> 0002) mai 10 14:12:29 Nix kernel: pci_bus 0000:04: Allocating resources mai 10 14:12:29 Nix kernel: pci_bus 0000:3a: Allocating resources mai 10 14:13:10 Nix kernel: pcieport 0000:00:1b.0: pciehp: Slot(24): Link Down mai 10 14:13:10 Nix kernel: pcieport 0000:00:1b.0: pciehp: Slot(24): Card not present mai 10 14:13:10 Nix kernel: pcieport 0000:03:02.0: Refused to change power state, currently in D3 mai 10 14:13:10 Nix kernel: xhci_hcd 0000:3a:00.0: Refused to change power state, currently in D3 mai 10 14:13:10 Nix kernel: xhci_hcd 0000:3a:00.0: Refused to change power state, currently in D3 mai 10 14:13:10 Nix kernel: xhci_hcd 0000:3a:00.0: Controller not ready at resume -19 mai 10 14:13:10 Nix kernel: xhci_hcd 0000:3a:00.0: PCI post-resume error -19! mai 10 14:13:10 Nix kernel: xhci_hcd 0000:3a:00.0: HC died; cleaning up mai 10 14:13:10 Nix kernel: xhci_hcd 0000:3a:00.0: remove, state 4 mai 10 14:13:10 Nix kernel: usb usb4: USB disconnect, device number 1 mai 10 14:13:10 Nix kernel: xhci_hcd 0000:3a:00.0: USB bus 4 deregistered mai 10 14:13:10 Nix kernel: xhci_hcd 0000:3a:00.0: remove, state 4 mai 10 14:13:10 Nix kernel: usb usb3: USB disconnect, device number 1 mai 10 14:13:10 Nix kernel: xhci_hcd 0000:3a:00.0: Host halt failed, -19 mai 10 14:13:10 Nix kernel: xhci_hcd 0000:3a:00.0: Host not accessible, reset failed. mai 10 14:13:10 Nix kernel: xhci_hcd 0000:3a:00.0: USB bus 3 deregistered mai 10 14:13:10 Nix kernel: pcieport 0000:03:01.0: Refused to change power state, currently in D3 mai 10 14:13:11 Nix kernel: pci_bus 0000:04: busn_res: [bus 04] is released mai 10 14:13:11 Nix kernel: pci_bus 0000:05: busn_res: [bus 05-39] is released mai 10 14:13:11 Nix kernel: pci_bus 0000:3a: busn_res: [bus 3a] is released mai 10 14:13:11 Nix kernel: pci_bus 0000:03: busn_res: [bus 03-3a] is released mai 10 14:27:16 Nix kernel: hp_wmi: bad event status 0x5 mai 10 14:27:16 Nix kernel: r8169 0000:3c:00.0 eno1: Link is Down mai 10 14:42:07 Nix NetworkManager[919]: [1589118127.3494] dhcp4 (wlo1): option dhcp_lease_time => '3600' mai 10 14:42:07 Nix NetworkManager[919]: [1589118127.3494] dhcp4 (wlo1): option domain_name => 'lan' mai 10 14:42:07 Nix NetworkManager[919]: [1589118127.3494] dhcp4 (wlo1): option domain_name_servers => '192.168.1.1' mai 10 14:42:07 Nix NetworkManager[919]: [1589118127.3495] dhcp4 (wlo1): option expiry => '1589121727' mai 10 14:42:07 Nix NetworkManager[919]: [1589118127.3495] dhcp4 (wlo1): option host_name => 'Nix' mai 10 14:42:07 Nix NetworkManager[919]: [1589118127.3495] dhcp4 (wlo1): option ip_address => '192.168.1.110' mai 10 14:42:07 Nix NetworkManager[919]: [1589118127.3495] dhcp4 (wlo1): option next_server => '192.168.1.1' mai 10 14:42:07 Nix NetworkManager[919]: [1589118127.3496] dhcp4 (wlo1): option requested_broadcast_address => '1' mai 10 14:42:07 Nix NetworkManager[919]: [1589118127.3496] dhcp4 (wlo1): option requested_domain_name => '1' mai 10 14:42:07 Nix NetworkManager[919]: [1589118127.3496] dhcp4 (wlo1): option requested_domain_name_servers => '1' mai 10 14:42:07 Nix NetworkManager[919]: [1589118127.3496] dhcp4 (wlo1): option requested_domain_search => '1' mai 10 14:42:07 Nix NetworkManager[919]: [1589118127.3496] dhcp4 (wlo1): option requested_host_name => '1' mai 10 14:42:07 Nix NetworkManager[919]: [1589118127.3496] dhcp4 (wlo1): option requested_interface_mtu => '1' mai 10 14:42:07 Nix NetworkManager[919]: [1589118127.3497] dhcp4 (wlo1): option requested_ms_classless_static_routes => '1' mai 10 14:42:07 Nix NetworkManager[919]: [1589118127.3497] dhcp4 (wlo1): option requested_nis_domain => '1' mai 10 14:42:07 Nix NetworkManager[919]: [1589118127.3497] dhcp4 (wlo1): option requested_nis_servers => '1' mai 10 14:42:07 Nix NetworkManager[919]: [1589118127.3497] dhcp4 (wlo1): option requested_ntp_servers => '1' mai 10 14:42:07 Nix NetworkManager[919]: [1589118127.3497] dhcp4 (wlo1): option requested_rfc3442_classless_static_routes => '1' mai 10 14:42:07 Nix NetworkManager[919]: [1589118127.3497] dhcp4 (wlo1): option requested_root_path => '1' mai 10 14:42:07 Nix NetworkManager[919]: [1589118127.3498] dhcp4 (wlo1): option requested_routers => '1' mai 10 14:42:07 Nix NetworkManager[919]: [1589118127.3498] dhcp4 (wlo1): option requested_static_routes => '1' mai 10 14:42:07 Nix NetworkManager[919]: [1589118127.3498] dhcp4 (wlo1): option requested_subnet_mask => '1' mai 10 14:42:07 Nix NetworkManager[919]: [1589118127.3498] dhcp4 (wlo1): option requested_time_offset => '1' mai 10 14:42:07 Nix NetworkManager[919]: [1589118127.3498] dhcp4 (wlo1): option requested_wpad => '1' mai 10 14:42:07 Nix NetworkManager[919]: [1589118127.3498] dhcp4 (wlo1): option routers => '192.168.1.1' mai 10 14:42:07 Nix NetworkManager[919]: [1589118127.3499] dhcp4 (wlo1): option subnet_mask => '255.255.255.0' mai 10 14:42:07 Nix NetworkManager[919]: [1589118127.3499] dhcp4 (wlo1): state changed bound -> extended mai 10 14:48:43 Nix wpa_supplicant[996]: wlo1: WPA: Group rekeying completed with e8:74:e6:da:e8:f0 [GTK=TKIP] mai 10 15:12:07 Nix NetworkManager[919]: [1589119927.3192] dhcp4 (wlo1): option dhcp_lease_time => '3600' mai 10 15:12:07 Nix NetworkManager[919]: [1589119927.3193] dhcp4 (wlo1): option domain_name => 'lan' mai 10 15:12:07 Nix NetworkManager[919]: [1589119927.3194] dhcp4 (wlo1): option domain_name_servers => '192.168.1.1' mai 10 15:12:07 Nix NetworkManager[919]: [1589119927.3194] dhcp4 (wlo1): option expiry => '1589123527' mai 10 15:12:07 Nix NetworkManager[919]: [1589119927.3194] dhcp4 (wlo1): option host_name => 'Nix' mai 10 15:12:07 Nix NetworkManager[919]: [1589119927.3195] dhcp4 (wlo1): option ip_address => '192.168.1.110' mai 10 15:12:07 Nix NetworkManager[919]: [1589119927.3195] dhcp4 (wlo1): option next_server => '192.168.1.1' mai 10 15:12:07 Nix NetworkManager[919]: [1589119927.3195] dhcp4 (wlo1): option requested_broadcast_address => '1' mai 10 15:12:07 Nix NetworkManager[919]: [1589119927.3196] dhcp4 (wlo1): option requested_domain_name => '1' mai 10 15:12:07 Nix NetworkManager[919]: [1589119927.3196] dhcp4 (wlo1): option requested_domain_name_servers => '1' mai 10 15:12:07 Nix NetworkManager[919]: [1589119927.3196] dhcp4 (wlo1): option requested_domain_search => '1' mai 10 15:12:07 Nix NetworkManager[919]: [1589119927.3197] dhcp4 (wlo1): option requested_host_name => '1' mai 10 15:12:07 Nix NetworkManager[919]: [1589119927.3197] dhcp4 (wlo1): option requested_interface_mtu => '1' mai 10 15:12:07 Nix NetworkManager[919]: [1589119927.3198] dhcp4 (wlo1): option requested_ms_classless_static_routes => '1' mai 10 15:12:07 Nix NetworkManager[919]: [1589119927.3198] dhcp4 (wlo1): option requested_nis_domain => '1' mai 10 15:12:07 Nix NetworkManager[919]: [1589119927.3199] dhcp4 (wlo1): option requested_nis_servers => '1' mai 10 15:12:07 Nix NetworkManager[919]: [1589119927.3199] dhcp4 (wlo1): option requested_ntp_servers => '1' mai 10 15:12:07 Nix NetworkManager[919]: [1589119927.3199] dhcp4 (wlo1): option requested_rfc3442_classless_static_routes => '1' mai 10 15:12:07 Nix NetworkManager[919]: [1589119927.3200] dhcp4 (wlo1): option requested_root_path => '1' mai 10 15:12:07 Nix NetworkManager[919]: [1589119927.3200] dhcp4 (wlo1): option requested_routers => '1' mai 10 15:12:07 Nix NetworkManager[919]: [1589119927.3200] dhcp4 (wlo1): option requested_static_routes => '1' mai 10 15:12:07 Nix NetworkManager[919]: [1589119927.3201] dhcp4 (wlo1): option requested_subnet_mask => '1' mai 10 15:12:07 Nix NetworkManager[919]: [1589119927.3201] dhcp4 (wlo1): option requested_time_offset => '1' mai 10 15:12:07 Nix NetworkManager[919]: [1589119927.3201] dhcp4 (wlo1): option requested_wpad => '1' mai 10 15:12:07 Nix NetworkManager[919]: [1589119927.3202] dhcp4 (wlo1): option routers => '192.168.1.1' mai 10 15:12:07 Nix NetworkManager[919]: [1589119927.3202] dhcp4 (wlo1): option subnet_mask => '255.255.255.0' mai 10 15:12:07 Nix NetworkManager[919]: [1589119927.3202] dhcp4 (wlo1): state changed extended -> extended mai 10 15:36:33 Nix wpa_supplicant[996]: wlo1: CTRL-EVENT-SIGNAL-CHANGE above=0 signal=-45 noise=9999 txrate=144400 mai 10 15:40:38 Nix wpa_supplicant[996]: wlo1: CTRL-EVENT-SIGNAL-CHANGE above=1 signal=-42 noise=9999 txrate=144400 mai 10 15:42:07 Nix NetworkManager[919]: [1589121727.3215] dhcp4 (wlo1): option dhcp_lease_time => '3600' mai 10 15:42:07 Nix NetworkManager[919]: [1589121727.3216] dhcp4 (wlo1): option domain_name => 'lan' mai 10 15:42:07 Nix NetworkManager[919]: [1589121727.3216] dhcp4 (wlo1): option domain_name_servers => '192.168.1.1' mai 10 15:42:07 Nix NetworkManager[919]: [1589121727.3217] dhcp4 (wlo1): option expiry => '1589125327' mai 10 15:42:07 Nix NetworkManager[919]: [1589121727.3217] dhcp4 (wlo1): option host_name => 'Nix' mai 10 15:42:07 Nix NetworkManager[919]: [1589121727.3217] dhcp4 (wlo1): option ip_address => '192.168.1.110' mai 10 15:42:07 Nix NetworkManager[919]: [1589121727.3217] dhcp4 (wlo1): option next_server => '192.168.1.1' mai 10 15:42:07 Nix NetworkManager[919]: [1589121727.3217] dhcp4 (wlo1): option requested_broadcast_address => '1' mai 10 15:42:07 Nix NetworkManager[919]: [1589121727.3218] dhcp4 (wlo1): option requested_domain_name => '1' mai 10 15:42:07 Nix NetworkManager[919]: [1589121727.3218] dhcp4 (wlo1): option requested_domain_name_servers => '1' mai 10 15:42:07 Nix NetworkManager[919]: [1589121727.3218] dhcp4 (wlo1): option requested_domain_search => '1' mai 10 15:42:07 Nix NetworkManager[919]: [1589121727.3218] dhcp4 (wlo1): option requested_host_name => '1' mai 10 15:42:07 Nix NetworkManager[919]: [1589121727.3218] dhcp4 (wlo1): option requested_interface_mtu => '1' mai 10 15:42:07 Nix NetworkManager[919]: [1589121727.3219] dhcp4 (wlo1): option requested_ms_classless_static_routes => '1' mai 10 15:42:07 Nix NetworkManager[919]: [1589121727.3219] dhcp4 (wlo1): option requested_nis_domain => '1' mai 10 15:42:07 Nix NetworkManager[919]: [1589121727.3219] dhcp4 (wlo1): option requested_nis_servers => '1' mai 10 15:42:07 Nix NetworkManager[919]: [1589121727.3219] dhcp4 (wlo1): option requested_ntp_servers => '1' mai 10 15:42:07 Nix NetworkManager[919]: [1589121727.3219] dhcp4 (wlo1): option requested_rfc3442_classless_static_routes => '1' mai 10 15:42:07 Nix NetworkManager[919]: [1589121727.3219] dhcp4 (wlo1): option requested_root_path => '1' mai 10 15:42:07 Nix NetworkManager[919]: [1589121727.3220] dhcp4 (wlo1): option requested_routers => '1' mai 10 15:42:07 Nix NetworkManager[919]: [1589121727.3220] dhcp4 (wlo1): option requested_static_routes => '1' mai 10 15:42:07 Nix NetworkManager[919]: [1589121727.3220] dhcp4 (wlo1): option requested_subnet_mask => '1' mai 10 15:42:07 Nix NetworkManager[919]: [1589121727.3220] dhcp4 (wlo1): option requested_time_offset => '1' mai 10 15:42:07 Nix NetworkManager[919]: [1589121727.3220] dhcp4 (wlo1): option requested_wpad => '1' mai 10 15:42:07 Nix NetworkManager[919]: [1589121727.3220] dhcp4 (wlo1): option routers => '192.168.1.1' mai 10 15:42:07 Nix NetworkManager[919]: [1589121727.3221] dhcp4 (wlo1): option subnet_mask => '255.255.255.0' mai 10 15:42:07 Nix NetworkManager[919]: [1589121727.3221] dhcp4 (wlo1): state changed extended -> extended mai 10 15:48:43 Nix wpa_supplicant[996]: wlo1: WPA: Group rekeying completed with e8:74:e6:da:e8:f0 [GTK=TKIP] mai 10 15:58:27 Nix kernel: atkbd serio0: Unknown key pressed (translated set 2, code 0xd8 on isa0060/serio0). mai 10 15:58:27 Nix kernel: atkbd serio0: Use 'setkeycodes e058 ' to make it known. mai 10 15:58:27 Nix kernel: atkbd serio0: Unknown key released (translated set 2, code 0xd8 on isa0060/serio0). mai 10 15:58:27 Nix kernel: atkbd serio0: Use 'setkeycodes e058 ' to make it known. mai 10 15:58:27 Nix NetworkManager[919]: [1589122707.8949] manager: sleep: sleep requested (sleeping: no enabled: yes) mai 10 15:58:27 Nix NetworkManager[919]: [1589122707.8951] device (eno1): state change: unavailable -> unmanaged (reason 'sleeping', sys-iface-state: 'managed') mai 10 15:58:28 Nix kernel: r8169 0000:3c:00.0 eno1: Link is Down mai 10 15:58:28 Nix NetworkManager[919]: [1589122708.0748] device (p2p-dev-wlo1): state change: disconnected -> unmanaged (reason 'sleeping', sys-iface-state: 'managed') mai 10 15:58:28 Nix NetworkManager[919]: [1589122708.0758] manager: NetworkManager state is now ASLEEP mai 10 15:58:32 Nix wpa_supplicant[996]: wlo1: CTRL-EVENT-SIGNAL-CHANGE above=0 signal=-44 noise=9999 txrate=130000 mai 10 15:58:32 Nix kernel: PM: suspend entry (deep) mai 10 15:58:32 Nix kernel: Filesystems sync: 0.005 seconds mai 10 15:58:33 Nix kernel: rfkill: input handler enabled mai 10 16:04:12 Nix kernel: Freezing user space processes ... (elapsed 0.002 seconds) done. mai 10 16:04:12 Nix kernel: OOM killer disabled. mai 10 16:04:12 Nix kernel: Freezing remaining freezable tasks ... (elapsed 0.001 seconds) done. mai 10 16:04:12 Nix kernel: printk: Suspending console(s) (use no_console_suspend to debug) mai 10 16:04:12 Nix kernel: wlo1: deauthenticating from e8:74:e6:da:e8:f0 by local choice (Reason: 3=DEAUTH_LEAVING) mai 10 16:04:12 Nix kernel: sd 4:0:0:0: [sda] Synchronizing SCSI cache mai 10 16:04:12 Nix kernel: sd 4:0:0:0: [sda] Stopping disk mai 10 16:04:12 Nix kernel: ACPI: EC: interrupt blocked mai 10 16:04:12 Nix kernel: ACPI: Preparing to enter system sleep state S3 mai 10 16:04:12 Nix kernel: ACPI: EC: event blocked mai 10 16:04:12 Nix kernel: ACPI: EC: EC stopped mai 10 16:04:12 Nix kernel: PM: Saving platform NVS memory mai 10 16:04:12 Nix kernel: Disabling non-boot CPUs ... mai 10 16:04:12 Nix kernel: smpboot: CPU 1 is now offline mai 10 16:04:12 Nix kernel: smpboot: CPU 2 is now offline mai 10 16:04:12 Nix kernel: smpboot: CPU 3 is now offline mai 10 16:04:12 Nix kernel: IRQ 127: no longer affine to CPU4 mai 10 16:04:12 Nix kernel: IRQ 139: no longer affine to CPU4 mai 10 16:04:12 Nix kernel: smpboot: CPU 4 is now offline mai 10 16:04:12 Nix kernel: IRQ 150: no longer affine to CPU5 mai 10 16:04:12 Nix kernel: smpboot: CPU 5 is now offline mai 10 16:04:12 Nix kernel: IRQ 143: no longer affine to CPU6 mai 10 16:04:12 Nix kernel: smpboot: CPU 6 is now offline mai 10 16:04:12 Nix kernel: IRQ 144: no longer affine to CPU7 mai 10 16:04:12 Nix kernel: smpboot: CPU 7 is now offline mai 10 16:04:12 Nix kernel: IRQ 140: no longer affine to CPU8 mai 10 16:04:12 Nix kernel: smpboot: CPU 8 is now offline mai 10 16:04:12 Nix kernel: IRQ 123: no longer affine to CPU9 mai 10 16:04:12 Nix kernel: IRQ 125: no longer affine to CPU9 mai 10 16:04:12 Nix kernel: IRQ 126: no longer affine to CPU9 mai 10 16:04:12 Nix kernel: IRQ 152: no longer affine to CPU9 mai 10 16:04:12 Nix kernel: smpboot: CPU 9 is now offline mai 10 16:04:12 Nix kernel: smpboot: CPU 10 is now offline mai 10 16:04:12 Nix kernel: smpboot: CPU 11 is now offline mai 10 16:04:12 Nix kernel: ACPI: Low-level resume complete mai 10 16:04:12 Nix kernel: ACPI: EC: EC started mai 10 16:04:12 Nix kernel: PM: Restoring platform NVS memory mai 10 16:04:12 Nix kernel: Enabling non-boot CPUs ... mai 10 16:04:12 Nix kernel: x86: Booting SMP configuration: mai 10 16:04:12 Nix kernel: smpboot: Booting Node 0 Processor 1 APIC 0x2 mai 10 16:04:12 Nix kernel: intel_pstate: Disabling energy efficiency optimization mai 10 16:04:12 Nix kernel: CPU1 is up mai 10 16:04:12 Nix kernel: smpboot: Booting Node 0 Processor 2 APIC 0x4 mai 10 16:04:12 Nix kernel: CPU2 is up mai 10 16:04:12 Nix kernel: smpboot: Booting Node 0 Processor 3 APIC 0x6 mai 10 16:04:12 Nix kernel: CPU3 is up mai 10 16:04:12 Nix kernel: smpboot: Booting Node 0 Processor 4 APIC 0x8 mai 10 16:04:12 Nix kernel: CPU4 is up mai 10 16:04:12 Nix kernel: smpboot: Booting Node 0 Processor 5 APIC 0xa mai 10 16:04:12 Nix kernel: CPU5 is up mai 10 16:04:12 Nix kernel: smpboot: Booting Node 0 Processor 6 APIC 0x1 mai 10 16:04:12 Nix kernel: CPU6 is up mai 10 16:04:12 Nix kernel: smpboot: Booting Node 0 Processor 7 APIC 0x3 mai 10 16:04:12 Nix kernel: CPU7 is up mai 10 16:04:12 Nix kernel: smpboot: Booting Node 0 Processor 8 APIC 0x5 mai 10 16:04:12 Nix kernel: CPU8 is up mai 10 16:04:12 Nix kernel: smpboot: Booting Node 0 Processor 9 APIC 0x7 mai 10 16:04:12 Nix kernel: CPU9 is up mai 10 16:04:12 Nix kernel: smpboot: Booting Node 0 Processor 10 APIC 0x9 mai 10 16:04:12 Nix kernel: CPU10 is up mai 10 16:04:12 Nix kernel: smpboot: Booting Node 0 Processor 11 APIC 0xb mai 10 16:04:12 Nix kernel: CPU11 is up mai 10 16:04:12 Nix kernel: ACPI: Waking up from system sleep state S3 mai 10 16:04:12 Nix kernel: ACPI: EC: interrupt unblocked mai 10 16:04:12 Nix kernel: nvidia 0000:01:00.0: Enabling HDA controller mai 10 16:04:12 Nix kernel: ACPI: EC: event unblocked mai 10 16:04:12 Nix kernel: sd 4:0:0:0: [sda] Starting disk mai 10 16:04:12 Nix kernel: iwlwifi 0000:00:14.3: Applying debug destination EXTERNAL_DRAM mai 10 16:04:12 Nix kernel: iwlwifi 0000:00:14.3: Applying debug destination EXTERNAL_DRAM mai 10 16:04:12 Nix kernel: nvme nvme0: 7/0/0 default/read/poll queues mai 10 16:04:12 Nix kernel: iwlwifi 0000:00:14.3: FW already configured (0) - re-configuring mai 10 16:04:12 Nix kernel: iwlwifi 0000:00:14.3: BIOS contains WGDS but no WRDS mai 10 16:04:12 Nix kernel: usb 1-6: reset high-speed USB device number 3 using xhci_hcd mai 10 16:04:12 Nix kernel: usb 1-2: reset full-speed USB device number 2 using xhci_hcd mai 10 16:04:12 Nix kernel: acpi LNXPOWER:04: Turning OFF mai 10 16:04:12 Nix kernel: OOM killer enabled. mai 10 16:04:12 Nix kernel: Restarting tasks ... done. mai 10 16:04:12 Nix NetworkManager[919]: [1589123052.2662] sup-iface[0x56147b25b120,wlo1]: connection disconnected (reason -3) mai 10 16:04:12 Nix wpa_supplicant[996]: wlo1: CTRL-EVENT-DISCONNECTED bssid=e8:74:e6:da:e8:f0 reason=3 locally_generated=1 mai 10 16:04:12 Nix NetworkManager[919]: [1589123052.2722] device (wlo1): supplicant interface state: completed -> disconnected mai 10 16:04:12 Nix wpa_supplicant[996]: dbus: wpa_dbus_property_changed: no property SessionLength in object /fi/w1/wpa_supplicant1/Interfaces/0 mai 10 16:04:12 Nix wpa_supplicant[996]: wlo1: CTRL-EVENT-REGDOM-CHANGE init=DRIVER type=WORLD mai 10 16:04:12 Nix kernel: psmouse serio1: synaptics: queried max coordinates: x [..5672], y [..4760] mai 10 16:04:12 Nix kernel: PM: suspend exit mai 10 16:04:12 Nix kernel: psmouse serio1: synaptics: queried min coordinates: x [1270..], y [1092..] mai 10 16:04:12 Nix kernel: ata5: SATA link up 6.0 Gbps (SStatus 133 SControl 300) mai 10 16:04:12 Nix kernel: ata5.00: configured for UDMA/133 mai 10 16:04:12 Nix kernel: rfkill: input handler disabled mai 10 16:04:13 Nix NetworkManager[919]: [1589123053.1363] manager: sleep: wake requested (sleeping: yes enabled: yes) mai 10 16:04:13 Nix NetworkManager[919]: [1589123053.1366] device (wlo1): state change: activated -> unmanaged (reason 'sleeping', sys-iface-state: 'managed') mai 10 16:04:13 Nix NetworkManager[919]: [1589123053.1371] dhcp4 (wlo1): canceled DHCP transaction mai 10 16:04:13 Nix NetworkManager[919]: [1589123053.1372] dhcp4 (wlo1): state changed extended -> done mai 10 16:04:13 Nix NetworkManager[919]: [1589123053.1436] manager: NetworkManager state is now CONNECTED_GLOBAL mai 10 16:04:13 Nix NetworkManager[919]: [1589123053.1542] manager: NetworkManager state is now DISCONNECTED mai 10 16:04:13 Nix NetworkManager[919]: [1589123053.1593] device (eno1): state change: unmanaged -> unavailable (reason 'managed', sys-iface-state: 'managed') mai 10 16:04:13 Nix kernel: Generic FE-GE Realtek PHY r8169-3c00:00: attached PHY driver [Generic FE-GE Realtek PHY] (mii_bus:phy_addr=r8169-3c00:00, irq=IGNORE) mai 10 16:04:13 Nix kernel: r8169 0000:3c:00.0 eno1: Link is Down mai 10 16:04:13 Nix NetworkManager[919]: [1589123053.2692] device (wlo1): state change: unmanaged -> unavailable (reason 'managed', sys-iface-state: 'managed') mai 10 16:04:13 Nix wpa_supplicant[996]: nl80211: deinit ifname=p2p-dev-wlo1 disabled_11b_rates=0 mai 10 16:04:13 Nix NetworkManager[919]: [1589123053.2776] device (p2p-dev-wlo1): state change: unmanaged -> unavailable (reason 'managed', sys-iface-state: 'managed') mai 10 16:04:13 Nix wpa_supplicant[996]: nl80211: deinit ifname=wlo1 disabled_11b_rates=0 mai 10 16:04:13 Nix NetworkManager[919]: [1589123053.5738] sup-iface[0x56147b25b210,wlo1]: supports 5 scan SSIDs mai 10 16:04:13 Nix NetworkManager[919]: [1589123053.5757] device (wlo1): supplicant interface state: starting -> ready mai 10 16:04:13 Nix NetworkManager[919]: [1589123053.5758] device (p2p-dev-wlo1): state change: unavailable -> disconnected (reason 'supplicant-available', sys-iface-state: 'managed') mai 10 16:04:13 Nix NetworkManager[919]: [1589123053.5765] device (wlo1): state change: unavailable -> disconnected (reason 'supplicant-available', sys-iface-state: 'managed') mai 10 16:04:16 Nix NetworkManager[919]: [1589123056.9944] policy: auto-activating connection 'Vodafone-DAE8F0' (a3ac34aa-6d56-4618-9319-1b0e4bc017c1) mai 10 16:04:16 Nix NetworkManager[919]: [1589123056.9956] device (wlo1): Activation: starting connection 'Vodafone-DAE8F0' (a3ac34aa-6d56-4618-9319-1b0e4bc017c1) mai 10 16:04:16 Nix NetworkManager[919]: [1589123056.9959] device (wlo1): state change: disconnected -> prepare (reason 'none', sys-iface-state: 'managed') mai 10 16:04:16 Nix NetworkManager[919]: [1589123056.9969] manager: NetworkManager state is now CONNECTING mai 10 16:04:16 Nix NetworkManager[919]: [1589123056.9980] device (wlo1): state change: prepare -> config (reason 'none', sys-iface-state: 'managed') mai 10 16:04:16 Nix NetworkManager[919]: [1589123056.9989] device (wlo1): Activation: (wifi) access point 'Vodafone-DAE8F0' has security, but secrets are required. mai 10 16:04:16 Nix NetworkManager[919]: [1589123056.9989] device (wlo1): state change: config -> need-auth (reason 'none', sys-iface-state: 'managed') mai 10 16:04:16 Nix NetworkManager[919]: [1589123056.9993] sup-iface[0x56147b25b210,wlo1]: wps: type pbc start... mai 10 16:04:17 Nix NetworkManager[919]: [1589123057.0055] device (wlo1): state change: need-auth -> prepare (reason 'none', sys-iface-state: 'managed') mai 10 16:04:17 Nix NetworkManager[919]: [1589123057.0068] device (wlo1): state change: prepare -> config (reason 'none', sys-iface-state: 'managed') mai 10 16:04:17 Nix NetworkManager[919]: [1589123057.0076] device (wlo1): Activation: (wifi) connection 'Vodafone-DAE8F0' has security, and secrets exist. No new secrets needed. mai 10 16:04:17 Nix NetworkManager[919]: [1589123057.0077] Config: added 'ssid' value 'Vodafone-DAE8F0' mai 10 16:04:17 Nix NetworkManager[919]: [1589123057.0078] Config: added 'scan_ssid' value '1' mai 10 16:04:17 Nix NetworkManager[919]: [1589123057.0078] Config: added 'bgscan' value 'simple:30:-70:86400' mai 10 16:04:17 Nix NetworkManager[919]: [1589123057.0078] Config: added 'key_mgmt' value 'WPA-PSK WPA-PSK-SHA256 FT-PSK' mai 10 16:04:17 Nix NetworkManager[919]: [1589123057.0078] Config: added 'auth_alg' value 'OPEN' mai 10 16:04:17 Nix NetworkManager[919]: [1589123057.0079] Config: added 'psk' value '' mai 10 16:04:17 Nix wpa_supplicant[996]: wlo1: SME: Trying to authenticate with e8:74:e6:da:e8:f0 (SSID='Vodafone-DAE8F0' freq=2437 MHz) mai 10 16:04:17 Nix kernel: wlo1: authenticate with e8:74:e6:da:e8:f0 mai 10 16:04:17 Nix kernel: wlo1: send auth to e8:74:e6:da:e8:f0 (try 1/3) mai 10 16:04:17 Nix NetworkManager[919]: [1589123057.0598] device (wlo1): supplicant interface state: ready -> authenticating mai 10 16:04:17 Nix NetworkManager[919]: [1589123057.0599] device (p2p-dev-wlo1): supplicant management interface state: ready -> authenticating mai 10 16:04:17 Nix wpa_supplicant[996]: wlo1: Trying to associate with e8:74:e6:da:e8:f0 (SSID='Vodafone-DAE8F0' freq=2437 MHz) mai 10 16:04:17 Nix kernel: wlo1: authenticated mai 10 16:04:17 Nix kernel: wlo1: associate with e8:74:e6:da:e8:f0 (try 1/3) mai 10 16:04:17 Nix NetworkManager[919]: [1589123057.0998] device (wlo1): supplicant interface state: authenticating -> associating mai 10 16:04:17 Nix NetworkManager[919]: [1589123057.0999] device (p2p-dev-wlo1): supplicant management interface state: authenticating -> associating mai 10 16:04:17 Nix kernel: wlo1: RX AssocResp from e8:74:e6:da:e8:f0 (capab=0x411 status=0 aid=4) mai 10 16:04:17 Nix kernel: wlo1: associated mai 10 16:04:17 Nix wpa_supplicant[996]: wlo1: Associated with e8:74:e6:da:e8:f0 mai 10 16:04:17 Nix wpa_supplicant[996]: wlo1: CTRL-EVENT-SUBNET-STATUS-UPDATE status=0 mai 10 16:04:17 Nix NetworkManager[919]: [1589123057.1259] device (wlo1): supplicant interface state: associating -> associated mai 10 16:04:17 Nix NetworkManager[919]: [1589123057.1260] device (p2p-dev-wlo1): supplicant management interface state: associating -> associated mai 10 16:04:17 Nix NetworkManager[919]: [1589123057.1376] device (wlo1): supplicant interface state: associated -> 4-way handshake mai 10 16:04:17 Nix NetworkManager[919]: [1589123057.1377] device (p2p-dev-wlo1): supplicant management interface state: associated -> 4-way handshake mai 10 16:04:17 Nix wpa_supplicant[996]: wlo1: WPA: Key negotiation completed with e8:74:e6:da:e8:f0 [PTK=CCMP GTK=TKIP] mai 10 16:04:17 Nix wpa_supplicant[996]: wlo1: CTRL-EVENT-CONNECTED - Connection to e8:74:e6:da:e8:f0 completed [id=0 id_str=] mai 10 16:04:17 Nix kernel: IPv6: ADDRCONF(NETDEV_CHANGE): wlo1: link becomes ready mai 10 16:04:17 Nix wpa_supplicant[996]: wlo1: CTRL-EVENT-SIGNAL-CHANGE above=1 signal=-46 noise=9999 txrate=1000 mai 10 16:04:17 Nix NetworkManager[919]: [1589123057.1507] device (wlo1): supplicant interface state: 4-way handshake -> completed mai 10 16:04:17 Nix NetworkManager[919]: [1589123057.1508] device (wlo1): Activation: (wifi) Stage 2 of 5 (Device Configure) successful. Connected to wireless network "Vodafone-DAE8F0" mai 10 16:04:17 Nix NetworkManager[919]: [1589123057.1508] device (p2p-dev-wlo1): supplicant management interface state: 4-way handshake -> completed mai 10 16:04:17 Nix NetworkManager[919]: [1589123057.1513] device (wlo1): state change: config -> ip-config (reason 'none', sys-iface-state: 'managed') mai 10 16:04:17 Nix NetworkManager[919]: [1589123057.1521] dhcp4 (wlo1): activation: beginning transaction (timeout in 45 seconds) mai 10 16:04:17 Nix NetworkManager[919]: [1589123057.1805] dhcp4 (wlo1): option dhcp_lease_time => '3600' mai 10 16:04:17 Nix NetworkManager[919]: [1589123057.1806] dhcp4 (wlo1): option domain_name => 'lan' mai 10 16:04:17 Nix NetworkManager[919]: [1589123057.1806] dhcp4 (wlo1): option domain_name_servers => '192.168.1.1' mai 10 16:04:17 Nix NetworkManager[919]: [1589123057.1807] dhcp4 (wlo1): option expiry => '1589126657' mai 10 16:04:17 Nix NetworkManager[919]: [1589123057.1807] dhcp4 (wlo1): option host_name => 'Nix' mai 10 16:04:17 Nix NetworkManager[919]: [1589123057.1807] dhcp4 (wlo1): option ip_address => '192.168.1.110' mai 10 16:04:17 Nix NetworkManager[919]: [1589123057.1807] dhcp4 (wlo1): option next_server => '192.168.1.1' mai 10 16:04:17 Nix NetworkManager[919]: [1589123057.1807] dhcp4 (wlo1): option requested_broadcast_address => '1' mai 10 16:04:17 Nix NetworkManager[919]: [1589123057.1807] dhcp4 (wlo1): option requested_domain_name => '1' mai 10 16:04:17 Nix NetworkManager[919]: [1589123057.1808] dhcp4 (wlo1): option requested_domain_name_servers => '1' mai 10 16:04:17 Nix NetworkManager[919]: [1589123057.1808] dhcp4 (wlo1): option requested_domain_search => '1' mai 10 16:04:17 Nix NetworkManager[919]: [1589123057.1808] dhcp4 (wlo1): option requested_host_name => '1' mai 10 16:04:17 Nix NetworkManager[919]: [1589123057.1808] dhcp4 (wlo1): option requested_interface_mtu => '1' mai 10 16:04:17 Nix NetworkManager[919]: [1589123057.1808] dhcp4 (wlo1): option requested_ms_classless_static_routes => '1' mai 10 16:04:17 Nix NetworkManager[919]: [1589123057.1809] dhcp4 (wlo1): option requested_nis_domain => '1' mai 10 16:04:17 Nix NetworkManager[919]: [1589123057.1809] dhcp4 (wlo1): option requested_nis_servers => '1' mai 10 16:04:17 Nix NetworkManager[919]: [1589123057.1809] dhcp4 (wlo1): option requested_ntp_servers => '1' mai 10 16:04:17 Nix NetworkManager[919]: [1589123057.1809] dhcp4 (wlo1): option requested_rfc3442_classless_static_routes => '1' mai 10 16:04:17 Nix NetworkManager[919]: [1589123057.1809] dhcp4 (wlo1): option requested_root_path => '1' mai 10 16:04:17 Nix NetworkManager[919]: [1589123057.1809] dhcp4 (wlo1): option requested_routers => '1' mai 10 16:04:17 Nix NetworkManager[919]: [1589123057.1810] dhcp4 (wlo1): option requested_static_routes => '1' mai 10 16:04:17 Nix NetworkManager[919]: [1589123057.1810] dhcp4 (wlo1): option requested_subnet_mask => '1' mai 10 16:04:17 Nix NetworkManager[919]: [1589123057.1810] dhcp4 (wlo1): option requested_time_offset => '1' mai 10 16:04:17 Nix NetworkManager[919]: [1589123057.1810] dhcp4 (wlo1): option requested_wpad => '1' mai 10 16:04:17 Nix NetworkManager[919]: [1589123057.1810] dhcp4 (wlo1): option routers => '192.168.1.1' mai 10 16:04:17 Nix NetworkManager[919]: [1589123057.1811] dhcp4 (wlo1): option subnet_mask => '255.255.255.0' mai 10 16:04:17 Nix NetworkManager[919]: [1589123057.1811] dhcp4 (wlo1): state changed unknown -> bound mai 10 16:04:17 Nix NetworkManager[919]: [1589123057.1877] device (wlo1): state change: ip-config -> ip-check (reason 'none', sys-iface-state: 'managed') mai 10 16:04:17 Nix NetworkManager[919]: [1589123057.1946] device (wlo1): state change: ip-check -> secondaries (reason 'none', sys-iface-state: 'managed') mai 10 16:04:17 Nix NetworkManager[919]: [1589123057.1954] device (wlo1): state change: secondaries -> activated (reason 'none', sys-iface-state: 'managed') mai 10 16:04:17 Nix NetworkManager[919]: [1589123057.1969] manager: NetworkManager state is now CONNECTED_LOCAL mai 10 16:04:17 Nix NetworkManager[919]: [1589123057.2022] manager: NetworkManager state is now CONNECTED_SITE mai 10 16:04:17 Nix NetworkManager[919]: [1589123057.2025] policy: set 'Vodafone-DAE8F0' (wlo1) as default for IPv4 routing and DNS mai 10 16:04:17 Nix NetworkManager[919]: [1589123057.2037] device (wlo1): Activation: successful, device activated. mai 10 16:04:17 Nix NetworkManager[919]: [1589123057.5433] manager: NetworkManager state is now CONNECTED_GLOBAL mai 10 16:04:23 Nix NetworkManager[919]: [1589123063.1484] agent-manager: agent[3f9afeac2dfc03d8,:1.210/org.gnome.Shell.NetworkAgent/1000]: agent registered mai 10 16:08:12 Nix wpa_supplicant[996]: wlo1: CTRL-EVENT-SIGNAL-CHANGE above=1 signal=-44 noise=9999 txrate=144400 mai 10 16:14:49 Nix kernel: kauditd_printk_skb: 26 callbacks suppressed mai 10 16:14:49 Nix kernel: audit: type=1400 audit(1589123689.053:37): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/proc/51959/comm" pid=51959 comm="soffice.bin" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 mai 10 16:14:49 Nix kernel: audit: type=1400 audit(1589123689.073:38): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/proc/51959/comm" pid=51959 comm="soffice.bin" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 mai 10 16:14:49 Nix kernel: audit: type=1400 audit(1589123689.109:39): apparmor="ALLOWED" operation="sendmsg" profile="libreoffice-soffice" pid=51959 comm="soffice.bin" family="unix" sock_type="dgram" protocol=0 requested_mask="send" denied_mask="send" addr=none peer_addr="@7661722F72756E2F6E76696469612D786472697665722D39386534653465610000000000000000000000000000000000000000000000000000000000000000" peer="unconfined" mai 10 16:14:49 Nix kernel: audit: type=1400 audit(1589123689.109:40): apparmor="ALLOWED" operation="sendmsg" profile="libreoffice-soffice" pid=51959 comm="soffice.bin" family="unix" sock_type="dgram" protocol=0 requested_mask="send" denied_mask="send" addr=none peer_addr="@7661722F72756E2F6E76696469612D786472697665722D39386534653465610000000000000000000000000000000000000000000000000000000000000000" peer="unconfined" mai 10 16:14:49 Nix kernel: audit: type=1400 audit(1589123689.109:41): apparmor="ALLOWED" operation="sendmsg" profile="libreoffice-soffice" pid=51959 comm="soffice.bin" family="unix" sock_type="dgram" protocol=0 requested_mask="send" denied_mask="send" addr=none peer_addr="@7661722F72756E2F6E76696469612D786472697665722D39386534653465610000000000000000000000000000000000000000000000000000000000000000" peer="unconfined" mai 10 16:14:49 Nix kernel: audit: type=1400 audit(1589123689.157:42): apparmor="ALLOWED" operation="sendmsg" profile="libreoffice-soffice" pid=51959 comm="soffice.bin" family="unix" sock_type="dgram" protocol=0 requested_mask="send" denied_mask="send" addr=none peer_addr="@7661722F72756E2F6E76696469612D786472697665722D39386534653465610000000000000000000000000000000000000000000000000000000000000000" peer="unconfined" mai 10 16:14:49 Nix kernel: audit: type=1400 audit(1589123689.209:43): apparmor="ALLOWED" operation="file_mmap" profile="libreoffice-soffice" name="/tmp/.glNZwu65" pid=51959 comm="soffice.bin" requested_mask="m" denied_mask="m" fsuid=1000 ouid=1000 mai 10 16:14:50 Nix kernel: audit: type=1400 audit(1589123690.045:44): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/sys/devices/system/node/node0/cpumap" pid=51957 comm="soffice.bin" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0 mai 10 16:14:51 Nix kernel: audit: type=1400 audit(1589123691.325:45): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/usr/share/zoneinfo-icu/44/le/zoneinfo64.res" pid=51957 comm="thread-pool" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0 mai 10 16:14:51 Nix kernel: audit: type=1400 audit(1589123691.325:46): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/usr/share/zoneinfo-icu/44/le/timezoneTypes.res" pid=51957 comm="thread-pool" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0 mai 10 16:15:55 Nix kernel: audit: type=1400 audit(1589123755.263:47): apparmor="DENIED" operation="mknod" profile="libreoffice-soffice//gpg" name="/home/pkillpeers/.gnupg/.#lk0x000055f147451e70.Nix.52373" pid=52373 comm="gpg" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000 mai 10 16:15:55 Nix kernel: audit: type=1400 audit(1589123755.263:48): apparmor="DENIED" operation="open" profile="libreoffice-soffice//gpg" name="/home/pkillpeers/.gnupg/trustdb.gpg" pid=52373 comm="gpg" requested_mask="w" denied_mask="w" fsuid=1000 ouid=1000