nov 16 11:48:52 desktop kernel: Linux version 5.15.0-52-generic (buildd@lcy02-amd64-032) (gcc (Ubuntu 11.2.0-19ubuntu1) 11.2.0, GNU ld (GNU Binutils for Ubuntu) 2.38) #58-Ubuntu SMP Thu Oct 13 08:03:55 UTC 2022 (Ubuntu 5.15.0-52.58-generic 5.15.60) nov 16 11:48:52 desktop kernel: Command line: BOOT_IMAGE=/boot/vmlinuz-5.15.0-52-generic root=UUID=b2063474-5791-4f32-aa6d-88a478ae3120 ro quiet splash vt.handoff=7 nov 16 11:48:52 desktop kernel: KERNEL supported cpus: nov 16 11:48:52 desktop kernel: Intel GenuineIntel nov 16 11:48:52 desktop kernel: AMD AuthenticAMD nov 16 11:48:52 desktop kernel: Hygon HygonGenuine nov 16 11:48:52 desktop kernel: Centaur CentaurHauls nov 16 11:48:52 desktop kernel: zhaoxin Shanghai nov 16 11:48:52 desktop kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' nov 16 11:48:52 desktop kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' nov 16 11:48:52 desktop kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' nov 16 11:48:52 desktop kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 nov 16 11:48:52 desktop kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format. nov 16 11:48:52 desktop kernel: signal: max sigframe size: 1776 nov 16 11:48:52 desktop kernel: BIOS-provided physical RAM map: nov 16 11:48:52 desktop kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable nov 16 11:48:52 desktop kernel: BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved nov 16 11:48:52 desktop kernel: BIOS-e820: [mem 0x0000000000100000-0x0000000009d81fff] usable nov 16 11:48:52 desktop kernel: BIOS-e820: [mem 0x0000000009d82000-0x0000000009ffffff] reserved nov 16 11:48:52 desktop kernel: BIOS-e820: [mem 0x000000000a000000-0x000000000a1fffff] usable nov 16 11:48:52 desktop kernel: BIOS-e820: [mem 0x000000000a200000-0x000000000a210fff] ACPI NVS nov 16 11:48:52 desktop kernel: BIOS-e820: [mem 0x000000000a211000-0x000000000affffff] usable nov 16 11:48:52 desktop kernel: BIOS-e820: [mem 0x000000000b000000-0x000000000b01ffff] reserved nov 16 11:48:52 desktop kernel: BIOS-e820: [mem 0x000000000b020000-0x00000000bb123fff] usable nov 16 11:48:52 desktop kernel: BIOS-e820: [mem 0x00000000bb124000-0x00000000bb4a3fff] reserved nov 16 11:48:52 desktop kernel: BIOS-e820: [mem 0x00000000bb4a4000-0x00000000bb507fff] ACPI data nov 16 11:48:52 desktop kernel: BIOS-e820: [mem 0x00000000bb508000-0x00000000bcc06fff] ACPI NVS nov 16 11:48:52 desktop kernel: BIOS-e820: [mem 0x00000000bcc07000-0x00000000bdbfefff] reserved nov 16 11:48:52 desktop kernel: BIOS-e820: [mem 0x00000000bdbff000-0x00000000beffffff] usable nov 16 11:48:52 desktop kernel: BIOS-e820: [mem 0x00000000bf000000-0x00000000bfffffff] reserved nov 16 11:48:52 desktop kernel: BIOS-e820: [mem 0x00000000f0000000-0x00000000f7ffffff] reserved nov 16 11:48:52 desktop kernel: BIOS-e820: [mem 0x00000000fd200000-0x00000000fd2fffff] reserved nov 16 11:48:52 desktop kernel: BIOS-e820: [mem 0x00000000fd600000-0x00000000fd7fffff] reserved nov 16 11:48:52 desktop kernel: BIOS-e820: [mem 0x00000000fea00000-0x00000000fea0ffff] reserved nov 16 11:48:52 desktop kernel: BIOS-e820: [mem 0x00000000feb80000-0x00000000fec01fff] reserved nov 16 11:48:52 desktop kernel: BIOS-e820: [mem 0x00000000fec10000-0x00000000fec10fff] reserved nov 16 11:48:52 desktop kernel: BIOS-e820: [mem 0x00000000fec30000-0x00000000fec30fff] reserved nov 16 11:48:52 desktop kernel: BIOS-e820: [mem 0x00000000fed00000-0x00000000fed00fff] reserved nov 16 11:48:52 desktop kernel: BIOS-e820: [mem 0x00000000fed40000-0x00000000fed44fff] reserved nov 16 11:48:52 desktop kernel: BIOS-e820: [mem 0x00000000fed80000-0x00000000fed8ffff] reserved nov 16 11:48:52 desktop kernel: BIOS-e820: [mem 0x00000000fedc2000-0x00000000fedcffff] reserved nov 16 11:48:52 desktop kernel: BIOS-e820: [mem 0x00000000fedd4000-0x00000000fedd5fff] reserved nov 16 11:48:52 desktop kernel: BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved nov 16 11:48:52 desktop kernel: BIOS-e820: [mem 0x0000000100000000-0x000000043f37ffff] usable nov 16 11:48:52 desktop kernel: BIOS-e820: [mem 0x000000043f380000-0x000000043fffffff] reserved nov 16 11:48:52 desktop kernel: NX (Execute Disable) protection: active nov 16 11:48:52 desktop kernel: e820: update [mem 0xb6d7b018-0xb6d89057] usable ==> usable nov 16 11:48:52 desktop kernel: e820: update [mem 0xb6d7b018-0xb6d89057] usable ==> usable nov 16 11:48:52 desktop kernel: e820: update [mem 0xb6d61018-0xb6d7a457] usable ==> usable nov 16 11:48:52 desktop kernel: e820: update [mem 0xb6d61018-0xb6d7a457] usable ==> usable nov 16 11:48:52 desktop kernel: extended physical RAM map: nov 16 11:48:52 desktop kernel: reserve setup_data: [mem 0x0000000000000000-0x000000000009ffff] usable nov 16 11:48:52 desktop kernel: reserve setup_data: [mem 0x00000000000a0000-0x00000000000fffff] reserved nov 16 11:48:52 desktop kernel: reserve setup_data: [mem 0x0000000000100000-0x0000000009d81fff] usable nov 16 11:48:52 desktop kernel: reserve setup_data: [mem 0x0000000009d82000-0x0000000009ffffff] reserved nov 16 11:48:52 desktop kernel: reserve setup_data: [mem 0x000000000a000000-0x000000000a1fffff] usable nov 16 11:48:52 desktop kernel: reserve setup_data: [mem 0x000000000a200000-0x000000000a210fff] ACPI NVS nov 16 11:48:52 desktop kernel: reserve setup_data: [mem 0x000000000a211000-0x000000000affffff] usable nov 16 11:48:52 desktop kernel: reserve setup_data: [mem 0x000000000b000000-0x000000000b01ffff] reserved nov 16 11:48:52 desktop kernel: reserve setup_data: [mem 0x000000000b020000-0x00000000b6d61017] usable nov 16 11:48:52 desktop kernel: reserve setup_data: [mem 0x00000000b6d61018-0x00000000b6d7a457] usable nov 16 11:48:52 desktop kernel: reserve setup_data: [mem 0x00000000b6d7a458-0x00000000b6d7b017] usable nov 16 11:48:52 desktop kernel: reserve setup_data: [mem 0x00000000b6d7b018-0x00000000b6d89057] usable nov 16 11:48:52 desktop kernel: reserve setup_data: [mem 0x00000000b6d89058-0x00000000bb123fff] usable nov 16 11:48:52 desktop kernel: reserve setup_data: [mem 0x00000000bb124000-0x00000000bb4a3fff] reserved nov 16 11:48:52 desktop kernel: reserve setup_data: [mem 0x00000000bb4a4000-0x00000000bb507fff] ACPI data nov 16 11:48:52 desktop kernel: reserve setup_data: [mem 0x00000000bb508000-0x00000000bcc06fff] ACPI NVS nov 16 11:48:52 desktop kernel: reserve setup_data: [mem 0x00000000bcc07000-0x00000000bdbfefff] reserved nov 16 11:48:52 desktop kernel: reserve setup_data: [mem 0x00000000bdbff000-0x00000000beffffff] usable nov 16 11:48:52 desktop kernel: reserve setup_data: [mem 0x00000000bf000000-0x00000000bfffffff] reserved nov 16 11:48:52 desktop kernel: reserve setup_data: [mem 0x00000000f0000000-0x00000000f7ffffff] reserved nov 16 11:48:52 desktop kernel: reserve setup_data: [mem 0x00000000fd200000-0x00000000fd2fffff] reserved nov 16 11:48:52 desktop kernel: reserve setup_data: [mem 0x00000000fd600000-0x00000000fd7fffff] reserved nov 16 11:48:52 desktop kernel: reserve setup_data: [mem 0x00000000fea00000-0x00000000fea0ffff] reserved nov 16 11:48:52 desktop kernel: reserve setup_data: [mem 0x00000000feb80000-0x00000000fec01fff] reserved nov 16 11:48:52 desktop kernel: reserve setup_data: [mem 0x00000000fec10000-0x00000000fec10fff] reserved nov 16 11:48:52 desktop kernel: reserve setup_data: [mem 0x00000000fec30000-0x00000000fec30fff] reserved nov 16 11:48:52 desktop kernel: reserve setup_data: [mem 0x00000000fed00000-0x00000000fed00fff] reserved nov 16 11:48:52 desktop kernel: reserve setup_data: [mem 0x00000000fed40000-0x00000000fed44fff] reserved nov 16 11:48:52 desktop kernel: reserve setup_data: [mem 0x00000000fed80000-0x00000000fed8ffff] reserved nov 16 11:48:52 desktop kernel: reserve setup_data: [mem 0x00000000fedc2000-0x00000000fedcffff] reserved nov 16 11:48:52 desktop kernel: reserve setup_data: [mem 0x00000000fedd4000-0x00000000fedd5fff] reserved nov 16 11:48:52 desktop kernel: reserve setup_data: [mem 0x00000000ff000000-0x00000000ffffffff] reserved nov 16 11:48:52 desktop kernel: reserve setup_data: [mem 0x0000000100000000-0x000000043f37ffff] usable nov 16 11:48:52 desktop kernel: reserve setup_data: [mem 0x000000043f380000-0x000000043fffffff] reserved nov 16 11:48:52 desktop kernel: efi: EFI v2.70 by American Megatrends nov 16 11:48:52 desktop kernel: efi: ACPI=0xbcbf0000 ACPI 2.0=0xbcbf0014 TPMFinalLog=0xbcbba000 SMBIOS=0xbda09000 MEMATTR=0xb8850018 MOKvar=0xb6f68000 RNG=0xbda06618 TPMEventLog=0xb6d8a018 nov 16 11:48:52 desktop kernel: efi: seeding entropy pool nov 16 11:48:52 desktop kernel: random: crng init done nov 16 11:48:52 desktop kernel: secureboot: Secure boot enabled nov 16 11:48:52 desktop kernel: Kernel is locked down from EFI Secure Boot mode; see man kernel_lockdown.7 nov 16 11:48:52 desktop kernel: SMBIOS 2.8 present. nov 16 11:48:52 desktop kernel: DMI: Micro-Star International Co., Ltd. MS-7C52/B450M-A PRO MAX (MS-7C52), BIOS 3.G0 07/23/2022 nov 16 11:48:52 desktop kernel: tsc: Fast TSC calibration using PIT nov 16 11:48:52 desktop kernel: tsc: Detected 3600.299 MHz processor nov 16 11:48:52 desktop kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved nov 16 11:48:52 desktop kernel: e820: remove [mem 0x000a0000-0x000fffff] usable nov 16 11:48:52 desktop kernel: last_pfn = 0x43f380 max_arch_pfn = 0x400000000 nov 16 11:48:52 desktop kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT nov 16 11:48:52 desktop kernel: total RAM covered: 3071M nov 16 11:48:52 desktop kernel: Found optimal setting for mtrr clean up nov 16 11:48:52 desktop kernel: gran_size: 64K chunk_size: 64M num_reg: 3 lose cover RAM: 0G nov 16 11:48:52 desktop kernel: e820: update [mem 0xbc990000-0xbc99ffff] usable ==> reserved nov 16 11:48:52 desktop kernel: e820: update [mem 0xc0000000-0xffffffff] usable ==> reserved nov 16 11:48:52 desktop kernel: last_pfn = 0xbf000 max_arch_pfn = 0x400000000 nov 16 11:48:52 desktop kernel: e820: update [mem 0xb6f68000-0xb6f68fff] usable ==> reserved nov 16 11:48:52 desktop kernel: Using GB pages for direct mapping nov 16 11:48:52 desktop kernel: secureboot: Secure boot enabled nov 16 11:48:52 desktop kernel: RAMDISK: [mem 0x38733000-0x3c7cdfff] nov 16 11:48:52 desktop kernel: ACPI: Early table checksum verification disabled nov 16 11:48:52 desktop kernel: ACPI: RSDP 0x00000000BCBF0014 000024 (v02 ALASKA) nov 16 11:48:52 desktop kernel: ACPI: XSDT 0x00000000BCBEF728 0000CC (v01 ALASKA A M I 01072009 AMI 01000013) nov 16 11:48:52 desktop kernel: ACPI: FACP 0x00000000BB501000 000114 (v06 ALASKA A M I 01072009 AMI 00010013) nov 16 11:48:52 desktop kernel: ACPI: DSDT 0x00000000BB4FA000 006CB9 (v02 ALASKA A M I 01072009 INTL 20120913) nov 16 11:48:52 desktop kernel: ACPI: FACS 0x00000000BCBEA000 000040 nov 16 11:48:52 desktop kernel: ACPI: SSDT 0x00000000BB507000 00092A (v02 AMD AmdTable 00000002 MSFT 04000000) nov 16 11:48:52 desktop kernel: ACPI: SSDT 0x00000000BB503000 003B73 (v01 AMD AMD AOD 00000001 INTL 20120913) nov 16 11:48:52 desktop kernel: ACPI: SSDT 0x00000000BB502000 0000C8 (v02 ALASKA CPUSSDT 01072009 AMI 01072009) nov 16 11:48:52 desktop kernel: ACPI: FIDT 0x00000000BB4F9000 00009C (v01 ALASKA A M I 01072009 AMI 00010013) nov 16 11:48:52 desktop kernel: ACPI: MCFG 0x00000000BB4F8000 00003C (v01 ALASKA A M I 01072009 MSFT 00010013) nov 16 11:48:52 desktop kernel: ACPI: HPET 0x00000000BB4F7000 000038 (v01 ALASKA A M I 01072009 AMI 00000005) nov 16 11:48:52 desktop kernel: ACPI: IVRS 0x00000000BB4F6000 0000D0 (v02 AMD AmdTable 00000001 AMD 00000001) nov 16 11:48:52 desktop kernel: ACPI: FPDT 0x00000000BB4F5000 000044 (v01 ALASKA A M I 01072009 AMI 01000013) nov 16 11:48:52 desktop kernel: ACPI: VFCT 0x00000000BB4E6000 00E884 (v01 ALASKA A M I 00000001 AMD 31504F47) nov 16 11:48:52 desktop kernel: ACPI: TPM2 0x00000000BB4E5000 00004C (v04 ALASKA A M I 00000001 AMI 00000000) nov 16 11:48:52 desktop kernel: ACPI: PCCT 0x00000000BB4E4000 00006E (v02 AMD AmdTable 00000001 AMD 00000001) nov 16 11:48:52 desktop kernel: ACPI: SSDT 0x00000000BB4E0000 003047 (v02 AMD AmdTable 00000001 AMD 00000001) nov 16 11:48:52 desktop kernel: ACPI: CRAT 0x00000000BB4DF000 000BD0 (v01 AMD AmdTable 00000001 AMD 00000001) nov 16 11:48:52 desktop kernel: ACPI: CDIT 0x00000000BB4DE000 000029 (v01 AMD AmdTable 00000001 AMD 00000001) nov 16 11:48:52 desktop kernel: ACPI: BGRT 0x00000000BB4DD000 000038 (v01 ALASKA A M I 01072009 AMI 00010013) nov 16 11:48:52 desktop kernel: ACPI: SSDT 0x00000000BB4D9000 0037B0 (v01 AMD MYRTLE 00000001 INTL 20120913) nov 16 11:48:52 desktop kernel: ACPI: SSDT 0x00000000BB4D8000 0000BF (v01 AMD AmdTable 00001000 INTL 20120913) nov 16 11:48:52 desktop kernel: ACPI: WSMT 0x00000000BB4D7000 000028 (v01 ALASKA A M I 01072009 AMI 00010013) nov 16 11:48:52 desktop kernel: ACPI: APIC 0x00000000BB4D6000 00015E (v03 ALASKA A M I 01072009 AMI 00010013) nov 16 11:48:52 desktop kernel: ACPI: SSDT 0x00000000BB4D4000 0010AF (v01 AMD MYRTLE 00000001 INTL 20120913) nov 16 11:48:52 desktop kernel: ACPI: Reserving FACP table memory at [mem 0xbb501000-0xbb501113] nov 16 11:48:52 desktop kernel: ACPI: Reserving DSDT table memory at [mem 0xbb4fa000-0xbb500cb8] nov 16 11:48:52 desktop kernel: ACPI: Reserving FACS table memory at [mem 0xbcbea000-0xbcbea03f] nov 16 11:48:52 desktop kernel: ACPI: Reserving SSDT table memory at [mem 0xbb507000-0xbb507929] nov 16 11:48:52 desktop kernel: ACPI: Reserving SSDT table memory at [mem 0xbb503000-0xbb506b72] nov 16 11:48:52 desktop kernel: ACPI: Reserving SSDT table memory at [mem 0xbb502000-0xbb5020c7] nov 16 11:48:52 desktop kernel: ACPI: Reserving FIDT table memory at [mem 0xbb4f9000-0xbb4f909b] nov 16 11:48:52 desktop kernel: ACPI: Reserving MCFG table memory at [mem 0xbb4f8000-0xbb4f803b] nov 16 11:48:52 desktop kernel: ACPI: Reserving HPET table memory at [mem 0xbb4f7000-0xbb4f7037] nov 16 11:48:52 desktop kernel: ACPI: Reserving IVRS table memory at [mem 0xbb4f6000-0xbb4f60cf] nov 16 11:48:52 desktop kernel: ACPI: Reserving FPDT table memory at [mem 0xbb4f5000-0xbb4f5043] nov 16 11:48:52 desktop kernel: ACPI: Reserving VFCT table memory at [mem 0xbb4e6000-0xbb4f4883] nov 16 11:48:52 desktop kernel: ACPI: Reserving TPM2 table memory at [mem 0xbb4e5000-0xbb4e504b] nov 16 11:48:52 desktop kernel: ACPI: Reserving PCCT table memory at [mem 0xbb4e4000-0xbb4e406d] nov 16 11:48:52 desktop kernel: ACPI: Reserving SSDT table memory at [mem 0xbb4e0000-0xbb4e3046] nov 16 11:48:52 desktop kernel: ACPI: Reserving CRAT table memory at [mem 0xbb4df000-0xbb4dfbcf] nov 16 11:48:52 desktop kernel: ACPI: Reserving CDIT table memory at [mem 0xbb4de000-0xbb4de028] nov 16 11:48:52 desktop kernel: ACPI: Reserving BGRT table memory at [mem 0xbb4dd000-0xbb4dd037] nov 16 11:48:52 desktop kernel: ACPI: Reserving SSDT table memory at [mem 0xbb4d9000-0xbb4dc7af] nov 16 11:48:52 desktop kernel: ACPI: Reserving SSDT table memory at [mem 0xbb4d8000-0xbb4d80be] nov 16 11:48:52 desktop kernel: ACPI: Reserving WSMT table memory at [mem 0xbb4d7000-0xbb4d7027] nov 16 11:48:52 desktop kernel: ACPI: Reserving APIC table memory at [mem 0xbb4d6000-0xbb4d615d] nov 16 11:48:52 desktop kernel: ACPI: Reserving SSDT table memory at [mem 0xbb4d4000-0xbb4d50ae] nov 16 11:48:52 desktop kernel: No NUMA configuration found nov 16 11:48:52 desktop kernel: Faking a node at [mem 0x0000000000000000-0x000000043f37ffff] nov 16 11:48:52 desktop kernel: NODE_DATA(0) allocated [mem 0x43f356000-0x43f37ffff] nov 16 11:48:52 desktop kernel: Zone ranges: nov 16 11:48:52 desktop kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] nov 16 11:48:52 desktop kernel: DMA32 [mem 0x0000000001000000-0x00000000ffffffff] nov 16 11:48:52 desktop kernel: Normal [mem 0x0000000100000000-0x000000043f37ffff] nov 16 11:48:52 desktop kernel: Device empty nov 16 11:48:52 desktop kernel: Movable zone start for each node nov 16 11:48:52 desktop kernel: Early memory node ranges nov 16 11:48:52 desktop kernel: node 0: [mem 0x0000000000001000-0x000000000009ffff] nov 16 11:48:52 desktop kernel: node 0: [mem 0x0000000000100000-0x0000000009d81fff] nov 16 11:48:52 desktop kernel: node 0: [mem 0x000000000a000000-0x000000000a1fffff] nov 16 11:48:52 desktop kernel: node 0: [mem 0x000000000a211000-0x000000000affffff] nov 16 11:48:52 desktop kernel: node 0: [mem 0x000000000b020000-0x00000000bb123fff] nov 16 11:48:52 desktop kernel: node 0: [mem 0x00000000bdbff000-0x00000000beffffff] nov 16 11:48:52 desktop kernel: node 0: [mem 0x0000000100000000-0x000000043f37ffff] nov 16 11:48:52 desktop kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000043f37ffff] nov 16 11:48:52 desktop kernel: On node 0, zone DMA: 1 pages in unavailable ranges nov 16 11:48:52 desktop kernel: On node 0, zone DMA: 96 pages in unavailable ranges nov 16 11:48:52 desktop kernel: On node 0, zone DMA32: 638 pages in unavailable ranges nov 16 11:48:52 desktop kernel: On node 0, zone DMA32: 17 pages in unavailable ranges nov 16 11:48:52 desktop kernel: On node 0, zone DMA32: 32 pages in unavailable ranges nov 16 11:48:52 desktop kernel: On node 0, zone DMA32: 10971 pages in unavailable ranges nov 16 11:48:52 desktop kernel: On node 0, zone Normal: 4096 pages in unavailable ranges nov 16 11:48:52 desktop kernel: On node 0, zone Normal: 3200 pages in unavailable ranges nov 16 11:48:52 desktop kernel: ACPI: PM-Timer IO Port: 0x808 nov 16 11:48:52 desktop kernel: ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1]) nov 16 11:48:52 desktop kernel: IOAPIC[0]: apic_id 13, version 33, address 0xfec00000, GSI 0-23 nov 16 11:48:52 desktop kernel: IOAPIC[1]: apic_id 14, version 33, address 0xfec01000, GSI 24-55 nov 16 11:48:52 desktop kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) nov 16 11:48:52 desktop kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level) nov 16 11:48:52 desktop kernel: ACPI: Using ACPI (MADT) for SMP configuration information nov 16 11:48:52 desktop kernel: ACPI: HPET id: 0x10228201 base: 0xfed00000 nov 16 11:48:52 desktop kernel: e820: update [mem 0xb6f00000-0xb6f5cfff] usable ==> reserved nov 16 11:48:52 desktop kernel: smpboot: Allowing 32 CPUs, 20 hotplug CPUs nov 16 11:48:52 desktop kernel: PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] nov 16 11:48:52 desktop kernel: PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] nov 16 11:48:52 desktop kernel: PM: hibernation: Registered nosave memory: [mem 0x09d82000-0x09ffffff] nov 16 11:48:52 desktop kernel: PM: hibernation: Registered nosave memory: [mem 0x0a200000-0x0a210fff] nov 16 11:48:52 desktop kernel: PM: hibernation: Registered nosave memory: [mem 0x0b000000-0x0b01ffff] nov 16 11:48:52 desktop kernel: PM: hibernation: Registered nosave memory: [mem 0xb6d61000-0xb6d61fff] nov 16 11:48:52 desktop kernel: PM: hibernation: Registered nosave memory: [mem 0xb6d7a000-0xb6d7afff] nov 16 11:48:52 desktop kernel: PM: hibernation: Registered nosave memory: [mem 0xb6d7b000-0xb6d7bfff] nov 16 11:48:52 desktop kernel: PM: hibernation: Registered nosave memory: [mem 0xb6d89000-0xb6d89fff] nov 16 11:48:52 desktop kernel: PM: hibernation: Registered nosave memory: [mem 0xb6f00000-0xb6f5cfff] nov 16 11:48:52 desktop kernel: PM: hibernation: Registered nosave memory: [mem 0xb6f68000-0xb6f68fff] nov 16 11:48:52 desktop kernel: PM: hibernation: Registered nosave memory: [mem 0xbb124000-0xbb4a3fff] nov 16 11:48:52 desktop kernel: PM: hibernation: Registered nosave memory: [mem 0xbb4a4000-0xbb507fff] nov 16 11:48:52 desktop kernel: PM: hibernation: Registered nosave memory: [mem 0xbb508000-0xbcc06fff] nov 16 11:48:52 desktop kernel: PM: hibernation: Registered nosave memory: [mem 0xbcc07000-0xbdbfefff] nov 16 11:48:52 desktop kernel: PM: hibernation: Registered nosave memory: [mem 0xbf000000-0xbfffffff] nov 16 11:48:52 desktop kernel: PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xefffffff] nov 16 11:48:52 desktop kernel: PM: hibernation: Registered nosave memory: [mem 0xf0000000-0xf7ffffff] nov 16 11:48:52 desktop kernel: PM: hibernation: Registered nosave memory: [mem 0xf8000000-0xfd1fffff] nov 16 11:48:52 desktop kernel: PM: hibernation: Registered nosave memory: [mem 0xfd200000-0xfd2fffff] nov 16 11:48:52 desktop kernel: PM: hibernation: Registered nosave memory: [mem 0xfd300000-0xfd5fffff] nov 16 11:48:52 desktop kernel: PM: hibernation: Registered nosave memory: [mem 0xfd600000-0xfd7fffff] nov 16 11:48:52 desktop kernel: PM: hibernation: Registered nosave memory: [mem 0xfd800000-0xfe9fffff] nov 16 11:48:52 desktop kernel: PM: hibernation: Registered nosave memory: [mem 0xfea00000-0xfea0ffff] nov 16 11:48:52 desktop kernel: PM: hibernation: Registered nosave memory: [mem 0xfea10000-0xfeb7ffff] nov 16 11:48:52 desktop kernel: PM: hibernation: Registered nosave memory: [mem 0xfeb80000-0xfec01fff] nov 16 11:48:52 desktop kernel: PM: hibernation: Registered nosave memory: [mem 0xfec02000-0xfec0ffff] nov 16 11:48:52 desktop kernel: PM: hibernation: Registered nosave memory: [mem 0xfec10000-0xfec10fff] nov 16 11:48:52 desktop kernel: PM: hibernation: Registered nosave memory: [mem 0xfec11000-0xfec2ffff] nov 16 11:48:52 desktop kernel: PM: hibernation: Registered nosave memory: [mem 0xfec30000-0xfec30fff] nov 16 11:48:52 desktop kernel: PM: hibernation: Registered nosave memory: [mem 0xfec31000-0xfecfffff] nov 16 11:48:52 desktop kernel: PM: hibernation: Registered nosave memory: [mem 0xfed00000-0xfed00fff] nov 16 11:48:52 desktop kernel: PM: hibernation: Registered nosave memory: [mem 0xfed01000-0xfed3ffff] nov 16 11:48:52 desktop kernel: PM: hibernation: Registered nosave memory: [mem 0xfed40000-0xfed44fff] nov 16 11:48:52 desktop kernel: PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfed7ffff] nov 16 11:48:52 desktop kernel: PM: hibernation: Registered nosave memory: [mem 0xfed80000-0xfed8ffff] nov 16 11:48:52 desktop kernel: PM: hibernation: Registered nosave memory: [mem 0xfed90000-0xfedc1fff] nov 16 11:48:52 desktop kernel: PM: hibernation: Registered nosave memory: [mem 0xfedc2000-0xfedcffff] nov 16 11:48:52 desktop kernel: PM: hibernation: Registered nosave memory: [mem 0xfedd0000-0xfedd3fff] nov 16 11:48:52 desktop kernel: PM: hibernation: Registered nosave memory: [mem 0xfedd4000-0xfedd5fff] nov 16 11:48:52 desktop kernel: PM: hibernation: Registered nosave memory: [mem 0xfedd6000-0xfeffffff] nov 16 11:48:52 desktop kernel: PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] nov 16 11:48:52 desktop kernel: [mem 0xc0000000-0xefffffff] available for PCI devices nov 16 11:48:52 desktop kernel: Booting paravirtualized kernel on bare hardware nov 16 11:48:52 desktop kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns nov 16 11:48:52 desktop kernel: setup_percpu: NR_CPUS:8192 nr_cpumask_bits:32 nr_cpu_ids:32 nr_node_ids:1 nov 16 11:48:52 desktop kernel: percpu: Embedded 60 pages/cpu s208896 r8192 d28672 u262144 nov 16 11:48:52 desktop kernel: pcpu-alloc: s208896 r8192 d28672 u262144 alloc=1*2097152 nov 16 11:48:52 desktop kernel: pcpu-alloc: [0] 00 01 02 03 04 05 06 07 [0] 08 09 10 11 12 13 14 15 nov 16 11:48:52 desktop kernel: pcpu-alloc: [0] 16 17 18 19 20 21 22 23 [0] 24 25 26 27 28 29 30 31 nov 16 11:48:52 desktop kernel: Built 1 zonelists, mobility grouping on. Total pages: 4109854 nov 16 11:48:52 desktop kernel: Policy zone: Normal nov 16 11:48:52 desktop kernel: Kernel command line: BOOT_IMAGE=/boot/vmlinuz-5.15.0-52-generic root=UUID=b2063474-5791-4f32-aa6d-88a478ae3120 ro quiet splash vt.handoff=7 nov 16 11:48:52 desktop kernel: Unknown kernel command line parameters "splash BOOT_IMAGE=/boot/vmlinuz-5.15.0-52-generic", will be passed to user space. nov 16 11:48:52 desktop kernel: Dentry cache hash table entries: 2097152 (order: 12, 16777216 bytes, linear) nov 16 11:48:52 desktop kernel: Inode-cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear) nov 16 11:48:52 desktop kernel: mem auto-init: stack:off, heap alloc:on, heap free:off nov 16 11:48:52 desktop kernel: Memory: 16139452K/16701012K available (16393K kernel code, 4378K rwdata, 10812K rodata, 3228K init, 6572K bss, 561300K reserved, 0K cma-reserved) nov 16 11:48:52 desktop kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=32, Nodes=1 nov 16 11:48:52 desktop kernel: ftrace: allocating 50499 entries in 198 pages nov 16 11:48:52 desktop kernel: ftrace: allocated 198 pages with 4 groups nov 16 11:48:52 desktop kernel: rcu: Hierarchical RCU implementation. nov 16 11:48:52 desktop kernel: rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=32. nov 16 11:48:52 desktop kernel: Rude variant of Tasks RCU enabled. nov 16 11:48:52 desktop kernel: Tracing variant of Tasks RCU enabled. nov 16 11:48:52 desktop kernel: rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. nov 16 11:48:52 desktop kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=32 nov 16 11:48:52 desktop kernel: NR_IRQS: 524544, nr_irqs: 1224, preallocated irqs: 16 nov 16 11:48:52 desktop kernel: Console: colour dummy device 80x25 nov 16 11:48:52 desktop kernel: printk: console [tty0] enabled nov 16 11:48:52 desktop kernel: ACPI: Core revision 20210730 nov 16 11:48:52 desktop kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484873504 ns nov 16 11:48:52 desktop kernel: APIC: Switch to symmetric I/O mode setup nov 16 11:48:52 desktop kernel: x2apic: IRQ remapping doesn't support X2APIC mode nov 16 11:48:52 desktop kernel: Switched APIC routing to physical flat. nov 16 11:48:52 desktop kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 nov 16 11:48:52 desktop kernel: clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x33e56db1dd7, max_idle_ns: 440795318942 ns nov 16 11:48:52 desktop kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 7200.59 BogoMIPS (lpj=14401196) nov 16 11:48:52 desktop kernel: pid_max: default: 32768 minimum: 301 nov 16 11:48:52 desktop kernel: LSM: Security Framework initializing nov 16 11:48:52 desktop kernel: landlock: Up and running. nov 16 11:48:52 desktop kernel: Yama: becoming mindful. nov 16 11:48:52 desktop kernel: AppArmor: AppArmor initialized nov 16 11:48:52 desktop kernel: Mount-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) nov 16 11:48:52 desktop kernel: Mountpoint-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) nov 16 11:48:52 desktop kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated nov 16 11:48:52 desktop kernel: LVT offset 1 assigned for vector 0xf9 nov 16 11:48:52 desktop kernel: LVT offset 2 assigned for vector 0xf4 nov 16 11:48:52 desktop kernel: Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 512 nov 16 11:48:52 desktop kernel: Last level dTLB entries: 4KB 2048, 2MB 2048, 4MB 1024, 1GB 0 nov 16 11:48:52 desktop kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization nov 16 11:48:52 desktop kernel: Spectre V2 : Mitigation: Retpolines nov 16 11:48:52 desktop kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch nov 16 11:48:52 desktop kernel: Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT nov 16 11:48:52 desktop kernel: Spectre V2 : Enabling Speculation Barrier for firmware calls nov 16 11:48:52 desktop kernel: RETBleed: Mitigation: untrained return thunk nov 16 11:48:52 desktop kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier nov 16 11:48:52 desktop kernel: Spectre V2 : Selecting STIBP always-on mode to complement retbleed mitigation nov 16 11:48:52 desktop kernel: Spectre V2 : User space: Mitigation: STIBP always-on protection nov 16 11:48:52 desktop kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp nov 16 11:48:52 desktop kernel: Freeing SMP alternatives memory: 40K nov 16 11:48:52 desktop kernel: smpboot: CPU0: AMD Ryzen 5 3600 6-Core Processor (family: 0x17, model: 0x71, stepping: 0x0) nov 16 11:48:52 desktop kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. nov 16 11:48:52 desktop kernel: ... version: 0 nov 16 11:48:52 desktop kernel: ... bit width: 48 nov 16 11:48:52 desktop kernel: ... generic registers: 6 nov 16 11:48:52 desktop kernel: ... value mask: 0000ffffffffffff nov 16 11:48:52 desktop kernel: ... max period: 00007fffffffffff nov 16 11:48:52 desktop kernel: ... fixed-purpose events: 0 nov 16 11:48:52 desktop kernel: ... event mask: 000000000000003f nov 16 11:48:52 desktop kernel: rcu: Hierarchical SRCU implementation. nov 16 11:48:52 desktop kernel: NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. nov 16 11:48:52 desktop kernel: smp: Bringing up secondary CPUs ... nov 16 11:48:52 desktop kernel: x86: Booting SMP configuration: nov 16 11:48:52 desktop kernel: .... node #0, CPUs: #1 #2 #3 #4 #5 #6 nov 16 11:48:52 desktop kernel: Spectre V2 : Update user space SMT mitigation: STIBP always-on nov 16 11:48:52 desktop kernel: #7 #8 #9 #10 #11 nov 16 11:48:52 desktop kernel: smp: Brought up 1 node, 12 CPUs nov 16 11:48:52 desktop kernel: smpboot: Max logical packages: 3 nov 16 11:48:52 desktop kernel: smpboot: Total of 12 processors activated (86407.17 BogoMIPS) nov 16 11:48:52 desktop kernel: devtmpfs: initialized nov 16 11:48:52 desktop kernel: x86/mm: Memory block size: 128MB nov 16 11:48:52 desktop kernel: ACPI: PM: Registering ACPI NVS region [mem 0x0a200000-0x0a210fff] (69632 bytes) nov 16 11:48:52 desktop kernel: ACPI: PM: Registering ACPI NVS region [mem 0xbb508000-0xbcc06fff] (24113152 bytes) nov 16 11:48:52 desktop kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns nov 16 11:48:52 desktop kernel: futex hash table entries: 8192 (order: 7, 524288 bytes, linear) nov 16 11:48:52 desktop kernel: pinctrl core: initialized pinctrl subsystem nov 16 11:48:52 desktop kernel: PM: RTC time: 10:48:49, date: 2022-11-16 nov 16 11:48:52 desktop kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family nov 16 11:48:52 desktop kernel: DMA: preallocated 2048 KiB GFP_KERNEL pool for atomic allocations nov 16 11:48:52 desktop kernel: DMA: preallocated 2048 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations nov 16 11:48:52 desktop kernel: DMA: preallocated 2048 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations nov 16 11:48:52 desktop kernel: audit: initializing netlink subsys (disabled) nov 16 11:48:52 desktop kernel: audit: type=2000 audit(1668595728.172:1): state=initialized audit_enabled=0 res=1 nov 16 11:48:52 desktop kernel: thermal_sys: Registered thermal governor 'fair_share' nov 16 11:48:52 desktop kernel: thermal_sys: Registered thermal governor 'bang_bang' nov 16 11:48:52 desktop kernel: thermal_sys: Registered thermal governor 'step_wise' nov 16 11:48:52 desktop kernel: thermal_sys: Registered thermal governor 'user_space' nov 16 11:48:52 desktop kernel: thermal_sys: Registered thermal governor 'power_allocator' nov 16 11:48:52 desktop kernel: EISA bus registered nov 16 11:48:52 desktop kernel: cpuidle: using governor ladder nov 16 11:48:52 desktop kernel: cpuidle: using governor menu nov 16 11:48:52 desktop kernel: Detected 1 PCC Subspaces nov 16 11:48:52 desktop kernel: Registering PCC driver as Mailbox controller nov 16 11:48:52 desktop kernel: ACPI: bus type PCI registered nov 16 11:48:52 desktop kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 nov 16 11:48:52 desktop kernel: PCI: MMCONFIG for domain 0000 [bus 00-7f] at [mem 0xf0000000-0xf7ffffff] (base 0xf0000000) nov 16 11:48:52 desktop kernel: PCI: MMCONFIG at [mem 0xf0000000-0xf7ffffff] reserved in E820 nov 16 11:48:52 desktop kernel: PCI: Using configuration type 1 for base access nov 16 11:48:52 desktop kernel: Kprobes globally optimized nov 16 11:48:52 desktop kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages nov 16 11:48:52 desktop kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages nov 16 11:48:52 desktop kernel: ACPI: Added _OSI(Module Device) nov 16 11:48:52 desktop kernel: ACPI: Added _OSI(Processor Device) nov 16 11:48:52 desktop kernel: ACPI: Added _OSI(3.0 _SCP Extensions) nov 16 11:48:52 desktop kernel: ACPI: Added _OSI(Processor Aggregator Device) nov 16 11:48:52 desktop kernel: ACPI: Added _OSI(Linux-Dell-Video) nov 16 11:48:52 desktop kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) nov 16 11:48:52 desktop kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) nov 16 11:48:52 desktop kernel: ACPI: 8 ACPI AML tables successfully acquired and loaded nov 16 11:48:52 desktop kernel: ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored nov 16 11:48:52 desktop kernel: ACPI: Interpreter enabled nov 16 11:48:52 desktop kernel: ACPI: PM: (supports S0 S3 S4 S5) nov 16 11:48:52 desktop kernel: ACPI: Using IOAPIC for interrupt routing nov 16 11:48:52 desktop kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug nov 16 11:48:52 desktop kernel: PCI: Using E820 reservations for host bridge windows nov 16 11:48:52 desktop kernel: ACPI: Enabled 3 GPEs in block 00 to 1F nov 16 11:48:52 desktop kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) nov 16 11:48:52 desktop kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI EDR HPX-Type3] nov 16 11:48:52 desktop kernel: acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug PME LTR DPC] nov 16 11:48:52 desktop kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug AER PCIeCapability] nov 16 11:48:52 desktop kernel: acpi PNP0A08:00: [Firmware Info]: MMCONFIG for domain 0000 [bus 00-7f] only partially covers this bridge nov 16 11:48:52 desktop kernel: PCI host bridge to bus 0000:00 nov 16 11:48:52 desktop kernel: pci_bus 0000:00: root bus resource [bus 00-ff] nov 16 11:48:52 desktop kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] nov 16 11:48:52 desktop kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] nov 16 11:48:52 desktop kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000dffff window] nov 16 11:48:52 desktop kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfec2ffff window] nov 16 11:48:52 desktop kernel: pci_bus 0000:00: root bus resource [mem 0xfee00000-0xffffffff window] nov 16 11:48:52 desktop kernel: pci 0000:00:00.0: [1022:1480] type 00 class 0x060000 nov 16 11:48:52 desktop kernel: pci 0000:00:00.2: [1022:1481] type 00 class 0x080600 nov 16 11:48:52 desktop kernel: pci 0000:00:01.0: [1022:1482] type 00 class 0x060000 nov 16 11:48:52 desktop kernel: pci 0000:00:01.1: [1022:1483] type 01 class 0x060400 nov 16 11:48:52 desktop kernel: pci 0000:00:01.1: PME# supported from D0 D3hot D3cold nov 16 11:48:52 desktop kernel: pci 0000:00:01.3: [1022:1483] type 01 class 0x060400 nov 16 11:48:52 desktop kernel: pci 0000:00:01.3: PME# supported from D0 D3hot D3cold nov 16 11:48:52 desktop kernel: pci 0000:00:02.0: [1022:1482] type 00 class 0x060000 nov 16 11:48:52 desktop kernel: pci 0000:00:03.0: [1022:1482] type 00 class 0x060000 nov 16 11:48:52 desktop kernel: pci 0000:00:03.1: [1022:1483] type 01 class 0x060400 nov 16 11:48:52 desktop kernel: pci 0000:00:03.1: PME# supported from D0 D3hot D3cold nov 16 11:48:52 desktop kernel: pci 0000:00:04.0: [1022:1482] type 00 class 0x060000 nov 16 11:48:52 desktop kernel: pci 0000:00:05.0: [1022:1482] type 00 class 0x060000 nov 16 11:48:52 desktop kernel: pci 0000:00:07.0: [1022:1482] type 00 class 0x060000 nov 16 11:48:52 desktop kernel: pci 0000:00:07.1: [1022:1484] type 01 class 0x060400 nov 16 11:48:52 desktop kernel: pci 0000:00:07.1: PME# supported from D0 D3hot D3cold nov 16 11:48:52 desktop kernel: pci 0000:00:08.0: [1022:1482] type 00 class 0x060000 nov 16 11:48:52 desktop kernel: pci 0000:00:08.1: [1022:1484] type 01 class 0x060400 nov 16 11:48:52 desktop kernel: pci 0000:00:08.1: PME# supported from D0 D3hot D3cold nov 16 11:48:52 desktop kernel: pci 0000:00:14.0: [1022:790b] type 00 class 0x0c0500 nov 16 11:48:52 desktop kernel: pci 0000:00:14.3: [1022:790e] type 00 class 0x060100 nov 16 11:48:52 desktop kernel: pci 0000:00:18.0: [1022:1440] type 00 class 0x060000 nov 16 11:48:52 desktop kernel: pci 0000:00:18.1: [1022:1441] type 00 class 0x060000 nov 16 11:48:52 desktop kernel: pci 0000:00:18.2: [1022:1442] type 00 class 0x060000 nov 16 11:48:52 desktop kernel: pci 0000:00:18.3: [1022:1443] type 00 class 0x060000 nov 16 11:48:52 desktop kernel: pci 0000:00:18.4: [1022:1444] type 00 class 0x060000 nov 16 11:48:52 desktop kernel: pci 0000:00:18.5: [1022:1445] type 00 class 0x060000 nov 16 11:48:52 desktop kernel: pci 0000:00:18.6: [1022:1446] type 00 class 0x060000 nov 16 11:48:52 desktop kernel: pci 0000:00:18.7: [1022:1447] type 00 class 0x060000 nov 16 11:48:52 desktop kernel: pci 0000:01:00.0: [2646:2263] type 00 class 0x010802 nov 16 11:48:52 desktop kernel: pci 0000:01:00.0: reg 0x10: [mem 0xfcf00000-0xfcf03fff 64bit] nov 16 11:48:52 desktop kernel: pci 0000:00:01.1: PCI bridge to [bus 01] nov 16 11:48:52 desktop kernel: pci 0000:00:01.1: bridge window [mem 0xfcf00000-0xfcffffff] nov 16 11:48:52 desktop kernel: pci 0000:03:00.0: [1022:43d5] type 00 class 0x0c0330 nov 16 11:48:52 desktop kernel: pci 0000:03:00.0: reg 0x10: [mem 0xfcea0000-0xfcea7fff 64bit] nov 16 11:48:52 desktop kernel: pci 0000:03:00.0: PME# supported from D3hot D3cold nov 16 11:48:52 desktop kernel: pci 0000:03:00.1: [1022:43c8] type 00 class 0x010601 nov 16 11:48:52 desktop kernel: pci 0000:03:00.1: reg 0x24: [mem 0xfce80000-0xfce9ffff] nov 16 11:48:52 desktop kernel: pci 0000:03:00.1: reg 0x30: [mem 0xfce00000-0xfce7ffff pref] nov 16 11:48:52 desktop kernel: pci 0000:03:00.1: PME# supported from D3hot D3cold nov 16 11:48:52 desktop kernel: pci 0000:03:00.2: [1022:43c6] type 01 class 0x060400 nov 16 11:48:52 desktop kernel: pci 0000:03:00.2: PME# supported from D3hot D3cold nov 16 11:48:52 desktop kernel: pci 0000:00:01.3: PCI bridge to [bus 03-28] nov 16 11:48:52 desktop kernel: pci 0000:00:01.3: bridge window [io 0xf000-0xffff] nov 16 11:48:52 desktop kernel: pci 0000:00:01.3: bridge window [mem 0xfcd00000-0xfcefffff] nov 16 11:48:52 desktop kernel: pci 0000:20:00.0: [1022:43c7] type 01 class 0x060400 nov 16 11:48:52 desktop kernel: pci 0000:20:00.0: enabling Extended Tags nov 16 11:48:52 desktop kernel: pci 0000:20:00.0: PME# supported from D3hot D3cold nov 16 11:48:52 desktop kernel: pci 0000:20:01.0: [1022:43c7] type 01 class 0x060400 nov 16 11:48:52 desktop kernel: pci 0000:20:01.0: enabling Extended Tags nov 16 11:48:52 desktop kernel: pci 0000:20:01.0: PME# supported from D3hot D3cold nov 16 11:48:52 desktop kernel: pci 0000:20:04.0: [1022:43c7] type 01 class 0x060400 nov 16 11:48:52 desktop kernel: pci 0000:20:04.0: PME# supported from D3hot D3cold nov 16 11:48:52 desktop kernel: pci 0000:20:05.0: [1022:43c7] type 01 class 0x060400 nov 16 11:48:52 desktop kernel: pci 0000:20:05.0: enabling Extended Tags nov 16 11:48:52 desktop kernel: pci 0000:20:05.0: PME# supported from D3hot D3cold nov 16 11:48:52 desktop kernel: pci 0000:20:06.0: [1022:43c7] type 01 class 0x060400 nov 16 11:48:52 desktop kernel: pci 0000:20:06.0: enabling Extended Tags nov 16 11:48:52 desktop kernel: pci 0000:20:06.0: PME# supported from D3hot D3cold nov 16 11:48:52 desktop kernel: pci 0000:20:07.0: [1022:43c7] type 01 class 0x060400 nov 16 11:48:52 desktop kernel: pci 0000:20:07.0: enabling Extended Tags nov 16 11:48:52 desktop kernel: pci 0000:20:07.0: PME# supported from D3hot D3cold nov 16 11:48:52 desktop kernel: pci 0000:03:00.2: PCI bridge to [bus 20-28] nov 16 11:48:52 desktop kernel: pci 0000:03:00.2: bridge window [io 0xf000-0xffff] nov 16 11:48:52 desktop kernel: pci 0000:03:00.2: bridge window [mem 0xfcd00000-0xfcdfffff] nov 16 11:48:52 desktop kernel: pci 0000:20:00.0: PCI bridge to [bus 21] nov 16 11:48:52 desktop kernel: pci 0000:20:01.0: PCI bridge to [bus 22] nov 16 11:48:52 desktop kernel: pci 0000:25:00.0: [10ec:8168] type 00 class 0x020000 nov 16 11:48:52 desktop kernel: pci 0000:25:00.0: reg 0x10: [io 0xf000-0xf0ff] nov 16 11:48:52 desktop kernel: pci 0000:25:00.0: reg 0x18: [mem 0xfcd04000-0xfcd04fff 64bit] nov 16 11:48:52 desktop kernel: pci 0000:25:00.0: reg 0x20: [mem 0xfcd00000-0xfcd03fff 64bit] nov 16 11:48:52 desktop kernel: pci 0000:25:00.0: supports D1 D2 nov 16 11:48:52 desktop kernel: pci 0000:25:00.0: PME# supported from D0 D1 D2 D3hot D3cold nov 16 11:48:52 desktop kernel: pci 0000:20:04.0: PCI bridge to [bus 25] nov 16 11:48:52 desktop kernel: pci 0000:20:04.0: bridge window [io 0xf000-0xffff] nov 16 11:48:52 desktop kernel: pci 0000:20:04.0: bridge window [mem 0xfcd00000-0xfcdfffff] nov 16 11:48:52 desktop kernel: pci 0000:20:05.0: PCI bridge to [bus 26] nov 16 11:48:52 desktop kernel: pci 0000:20:06.0: PCI bridge to [bus 27] nov 16 11:48:52 desktop kernel: pci 0000:20:07.0: PCI bridge to [bus 28] nov 16 11:48:52 desktop kernel: pci 0000:29:00.0: [1002:1478] type 01 class 0x060400 nov 16 11:48:52 desktop kernel: pci 0000:29:00.0: reg 0x10: [mem 0xfcc00000-0xfcc03fff] nov 16 11:48:52 desktop kernel: pci 0000:29:00.0: PME# supported from D0 D3hot D3cold nov 16 11:48:52 desktop kernel: pci 0000:29:00.0: 126.016 Gb/s available PCIe bandwidth, limited by 8.0 GT/s PCIe x16 link at 0000:00:03.1 (capable of 252.048 Gb/s with 16.0 GT/s PCIe x16 link) nov 16 11:48:52 desktop kernel: pci 0000:00:03.1: PCI bridge to [bus 29-2b] nov 16 11:48:52 desktop kernel: pci 0000:00:03.1: bridge window [io 0xe000-0xefff] nov 16 11:48:52 desktop kernel: pci 0000:00:03.1: bridge window [mem 0xfcb00000-0xfccfffff] nov 16 11:48:52 desktop kernel: pci 0000:00:03.1: bridge window [mem 0xd0000000-0xe01fffff 64bit pref] nov 16 11:48:52 desktop kernel: pci 0000:2a:00.0: [1002:1479] type 01 class 0x060400 nov 16 11:48:52 desktop kernel: pci 0000:2a:00.0: PME# supported from D0 D3hot D3cold nov 16 11:48:52 desktop kernel: pci 0000:29:00.0: PCI bridge to [bus 2a-2b] nov 16 11:48:52 desktop kernel: pci 0000:29:00.0: bridge window [io 0xe000-0xefff] nov 16 11:48:52 desktop kernel: pci 0000:29:00.0: bridge window [mem 0xfcb00000-0xfcbfffff] nov 16 11:48:52 desktop kernel: pci 0000:29:00.0: bridge window [mem 0xd0000000-0xe01fffff 64bit pref] nov 16 11:48:52 desktop kernel: pci 0000:2b:00.0: [1002:731f] type 00 class 0x030000 nov 16 11:48:52 desktop kernel: pci 0000:2b:00.0: reg 0x10: [mem 0xd0000000-0xdfffffff 64bit pref] nov 16 11:48:52 desktop kernel: pci 0000:2b:00.0: reg 0x18: [mem 0xe0000000-0xe01fffff 64bit pref] nov 16 11:48:52 desktop kernel: pci 0000:2b:00.0: reg 0x20: [io 0xe000-0xe0ff] nov 16 11:48:52 desktop kernel: pci 0000:2b:00.0: reg 0x24: [mem 0xfcb00000-0xfcb7ffff] nov 16 11:48:52 desktop kernel: pci 0000:2b:00.0: reg 0x30: [mem 0xfcb80000-0xfcb9ffff pref] nov 16 11:48:52 desktop kernel: pci 0000:2b:00.0: BAR 0: assigned to efifb nov 16 11:48:52 desktop kernel: pci 0000:2b:00.0: PME# supported from D1 D2 D3hot D3cold nov 16 11:48:52 desktop kernel: pci 0000:2b:00.0: 126.016 Gb/s available PCIe bandwidth, limited by 8.0 GT/s PCIe x16 link at 0000:00:03.1 (capable of 252.048 Gb/s with 16.0 GT/s PCIe x16 link) nov 16 11:48:52 desktop kernel: pci 0000:2b:00.1: [1002:ab38] type 00 class 0x040300 nov 16 11:48:52 desktop kernel: pci 0000:2b:00.1: reg 0x10: [mem 0xfcba0000-0xfcba3fff] nov 16 11:48:52 desktop kernel: pci 0000:2b:00.1: PME# supported from D1 D2 D3hot D3cold nov 16 11:48:52 desktop kernel: pci 0000:2a:00.0: PCI bridge to [bus 2b] nov 16 11:48:52 desktop kernel: pci 0000:2a:00.0: bridge window [io 0xe000-0xefff] nov 16 11:48:52 desktop kernel: pci 0000:2a:00.0: bridge window [mem 0xfcb00000-0xfcbfffff] nov 16 11:48:52 desktop kernel: pci 0000:2a:00.0: bridge window [mem 0xd0000000-0xe01fffff 64bit pref] nov 16 11:48:52 desktop kernel: pci 0000:2c:00.0: [1022:148a] type 00 class 0x130000 nov 16 11:48:52 desktop kernel: pci 0000:00:07.1: PCI bridge to [bus 2c] nov 16 11:48:52 desktop kernel: pci 0000:2d:00.0: [1022:1485] type 00 class 0x130000 nov 16 11:48:52 desktop kernel: pci 0000:2d:00.1: [1022:1486] type 00 class 0x108000 nov 16 11:48:52 desktop kernel: pci 0000:2d:00.1: reg 0x18: [mem 0xfc900000-0xfc9fffff] nov 16 11:48:52 desktop kernel: pci 0000:2d:00.1: reg 0x24: [mem 0xfca08000-0xfca09fff] nov 16 11:48:52 desktop kernel: pci 0000:2d:00.3: [1022:149c] type 00 class 0x0c0330 nov 16 11:48:52 desktop kernel: pci 0000:2d:00.3: reg 0x10: [mem 0xfc800000-0xfc8fffff 64bit] nov 16 11:48:52 desktop kernel: pci 0000:2d:00.3: PME# supported from D0 D3hot D3cold nov 16 11:48:52 desktop kernel: pci 0000:2d:00.4: [1022:1487] type 00 class 0x040300 nov 16 11:48:52 desktop kernel: pci 0000:2d:00.4: reg 0x10: [mem 0xfca00000-0xfca07fff] nov 16 11:48:52 desktop kernel: pci 0000:2d:00.4: PME# supported from D0 D3hot D3cold nov 16 11:48:52 desktop kernel: pci 0000:00:08.1: PCI bridge to [bus 2d] nov 16 11:48:52 desktop kernel: pci 0000:00:08.1: bridge window [mem 0xfc800000-0xfcafffff] nov 16 11:48:52 desktop kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 0 nov 16 11:48:52 desktop kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 0 nov 16 11:48:52 desktop kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 0 nov 16 11:48:52 desktop kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 0 nov 16 11:48:52 desktop kernel: ACPI: PCI: Interrupt link LNKE configured for IRQ 0 nov 16 11:48:52 desktop kernel: ACPI: PCI: Interrupt link LNKF configured for IRQ 0 nov 16 11:48:52 desktop kernel: ACPI: PCI: Interrupt link LNKG configured for IRQ 0 nov 16 11:48:52 desktop kernel: ACPI: PCI: Interrupt link LNKH configured for IRQ 0 nov 16 11:48:52 desktop kernel: iommu: Default domain type: Translated nov 16 11:48:52 desktop kernel: iommu: DMA domain TLB invalidation policy: lazy mode nov 16 11:48:52 desktop kernel: SCSI subsystem initialized nov 16 11:48:52 desktop kernel: libata version 3.00 loaded. nov 16 11:48:52 desktop kernel: pci 0000:2b:00.0: vgaarb: VGA device added: decodes=io+mem,owns=none,locks=none nov 16 11:48:52 desktop kernel: pci 0000:2b:00.0: vgaarb: bridge control possible nov 16 11:48:52 desktop kernel: pci 0000:2b:00.0: vgaarb: setting as boot device nov 16 11:48:52 desktop kernel: vgaarb: loaded nov 16 11:48:52 desktop kernel: ACPI: bus type USB registered nov 16 11:48:52 desktop kernel: usbcore: registered new interface driver usbfs nov 16 11:48:52 desktop kernel: usbcore: registered new interface driver hub nov 16 11:48:52 desktop kernel: usbcore: registered new device driver usb nov 16 11:48:52 desktop kernel: pps_core: LinuxPPS API ver. 1 registered nov 16 11:48:52 desktop kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti nov 16 11:48:52 desktop kernel: PTP clock support registered nov 16 11:48:52 desktop kernel: EDAC MC: Ver: 3.0.0 nov 16 11:48:52 desktop kernel: Registered efivars operations nov 16 11:48:52 desktop kernel: NetLabel: Initializing nov 16 11:48:52 desktop kernel: NetLabel: domain hash size = 128 nov 16 11:48:52 desktop kernel: NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO nov 16 11:48:52 desktop kernel: NetLabel: unlabeled traffic allowed by default nov 16 11:48:52 desktop kernel: PCI: Using ACPI for IRQ routing nov 16 11:48:52 desktop kernel: PCI: pci_cache_line_size set to 64 bytes nov 16 11:48:52 desktop kernel: e820: reserve RAM buffer [mem 0x09d82000-0x0bffffff] nov 16 11:48:52 desktop kernel: e820: reserve RAM buffer [mem 0x0a200000-0x0bffffff] nov 16 11:48:52 desktop kernel: e820: reserve RAM buffer [mem 0x0b000000-0x0bffffff] nov 16 11:48:52 desktop kernel: e820: reserve RAM buffer [mem 0xb6d61018-0xb7ffffff] nov 16 11:48:52 desktop kernel: e820: reserve RAM buffer [mem 0xb6d7b018-0xb7ffffff] nov 16 11:48:52 desktop kernel: e820: reserve RAM buffer [mem 0xb6f00000-0xb7ffffff] nov 16 11:48:52 desktop kernel: e820: reserve RAM buffer [mem 0xb6f68000-0xb7ffffff] nov 16 11:48:52 desktop kernel: e820: reserve RAM buffer [mem 0xbb124000-0xbbffffff] nov 16 11:48:52 desktop kernel: e820: reserve RAM buffer [mem 0xbf000000-0xbfffffff] nov 16 11:48:52 desktop kernel: e820: reserve RAM buffer [mem 0x43f380000-0x43fffffff] nov 16 11:48:52 desktop kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 nov 16 11:48:52 desktop kernel: hpet0: 3 comparators, 32-bit 14.318180 MHz counter nov 16 11:48:52 desktop kernel: clocksource: Switched to clocksource tsc-early nov 16 11:48:52 desktop kernel: VFS: Disk quotas dquot_6.6.0 nov 16 11:48:52 desktop kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) nov 16 11:48:52 desktop kernel: AppArmor: AppArmor Filesystem Enabled nov 16 11:48:52 desktop kernel: pnp: PnP ACPI init nov 16 11:48:52 desktop kernel: system 00:00: [mem 0xf0000000-0xf7ffffff] has been reserved nov 16 11:48:52 desktop kernel: system 00:01: [mem 0xfd200000-0xfd2fffff] has been reserved nov 16 11:48:52 desktop kernel: system 00:03: [io 0x0a00-0x0a0f] has been reserved nov 16 11:48:52 desktop kernel: system 00:03: [io 0x0a10-0x0a1f] has been reserved nov 16 11:48:52 desktop kernel: system 00:03: [io 0x0a20-0x0a2f] has been reserved nov 16 11:48:52 desktop kernel: system 00:03: [io 0x0a40-0x0a4f] has been reserved nov 16 11:48:52 desktop kernel: pnp 00:04: [dma 0 disabled] nov 16 11:48:52 desktop kernel: system 00:05: [io 0x04d0-0x04d1] has been reserved nov 16 11:48:52 desktop kernel: system 00:05: [io 0x040b] has been reserved nov 16 11:48:52 desktop kernel: system 00:05: [io 0x04d6] has been reserved nov 16 11:48:52 desktop kernel: system 00:05: [io 0x0c00-0x0c01] has been reserved nov 16 11:48:52 desktop kernel: system 00:05: [io 0x0c14] has been reserved nov 16 11:48:52 desktop kernel: system 00:05: [io 0x0c50-0x0c51] has been reserved nov 16 11:48:52 desktop kernel: system 00:05: [io 0x0c52] has been reserved nov 16 11:48:52 desktop kernel: system 00:05: [io 0x0c6c] has been reserved nov 16 11:48:52 desktop kernel: system 00:05: [io 0x0c6f] has been reserved nov 16 11:48:52 desktop kernel: system 00:05: [io 0x0cd8-0x0cdf] has been reserved nov 16 11:48:52 desktop kernel: system 00:05: [io 0x0800-0x089f] has been reserved nov 16 11:48:52 desktop kernel: system 00:05: [io 0x0b00-0x0b0f] has been reserved nov 16 11:48:52 desktop kernel: system 00:05: [io 0x0b20-0x0b3f] has been reserved nov 16 11:48:52 desktop kernel: system 00:05: [io 0x0900-0x090f] has been reserved nov 16 11:48:52 desktop kernel: system 00:05: [io 0x0910-0x091f] has been reserved nov 16 11:48:52 desktop kernel: system 00:05: [mem 0xfec00000-0xfec00fff] could not be reserved nov 16 11:48:52 desktop kernel: system 00:05: [mem 0xfec01000-0xfec01fff] could not be reserved nov 16 11:48:52 desktop kernel: system 00:05: [mem 0xfedc0000-0xfedc0fff] has been reserved nov 16 11:48:52 desktop kernel: system 00:05: [mem 0xfee00000-0xfee00fff] has been reserved nov 16 11:48:52 desktop kernel: system 00:05: [mem 0xfed80000-0xfed8ffff] could not be reserved nov 16 11:48:52 desktop kernel: system 00:05: [mem 0xfec10000-0xfec10fff] has been reserved nov 16 11:48:52 desktop kernel: system 00:05: [mem 0xff000000-0xffffffff] has been reserved nov 16 11:48:52 desktop kernel: pnp: PnP ACPI: found 6 devices nov 16 11:48:52 desktop kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns nov 16 11:48:52 desktop kernel: NET: Registered PF_INET protocol family nov 16 11:48:52 desktop kernel: IP idents hash table entries: 262144 (order: 9, 2097152 bytes, linear) nov 16 11:48:52 desktop kernel: tcp_listen_portaddr_hash hash table entries: 8192 (order: 5, 131072 bytes, linear) nov 16 11:48:52 desktop kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) nov 16 11:48:52 desktop kernel: TCP established hash table entries: 131072 (order: 8, 1048576 bytes, linear) nov 16 11:48:52 desktop kernel: TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear) nov 16 11:48:52 desktop kernel: TCP: Hash tables configured (established 131072 bind 65536) nov 16 11:48:52 desktop kernel: MPTCP token hash table entries: 16384 (order: 6, 393216 bytes, linear) nov 16 11:48:52 desktop kernel: UDP hash table entries: 8192 (order: 6, 262144 bytes, linear) nov 16 11:48:52 desktop kernel: UDP-Lite hash table entries: 8192 (order: 6, 262144 bytes, linear) nov 16 11:48:52 desktop kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family nov 16 11:48:52 desktop kernel: NET: Registered PF_XDP protocol family nov 16 11:48:52 desktop kernel: pci 0000:00:01.1: PCI bridge to [bus 01] nov 16 11:48:52 desktop kernel: pci 0000:00:01.1: bridge window [mem 0xfcf00000-0xfcffffff] nov 16 11:48:52 desktop kernel: pci 0000:20:00.0: PCI bridge to [bus 21] nov 16 11:48:52 desktop kernel: pci 0000:20:01.0: PCI bridge to [bus 22] nov 16 11:48:52 desktop kernel: pci 0000:20:04.0: PCI bridge to [bus 25] nov 16 11:48:52 desktop kernel: pci 0000:20:04.0: bridge window [io 0xf000-0xffff] nov 16 11:48:52 desktop kernel: pci 0000:20:04.0: bridge window [mem 0xfcd00000-0xfcdfffff] nov 16 11:48:52 desktop kernel: pci 0000:20:05.0: PCI bridge to [bus 26] nov 16 11:48:52 desktop kernel: pci 0000:20:06.0: PCI bridge to [bus 27] nov 16 11:48:52 desktop kernel: pci 0000:20:07.0: PCI bridge to [bus 28] nov 16 11:48:52 desktop kernel: pci 0000:03:00.2: PCI bridge to [bus 20-28] nov 16 11:48:52 desktop kernel: pci 0000:03:00.2: bridge window [io 0xf000-0xffff] nov 16 11:48:52 desktop kernel: pci 0000:03:00.2: bridge window [mem 0xfcd00000-0xfcdfffff] nov 16 11:48:52 desktop kernel: pci 0000:00:01.3: PCI bridge to [bus 03-28] nov 16 11:48:52 desktop kernel: pci 0000:00:01.3: bridge window [io 0xf000-0xffff] nov 16 11:48:52 desktop kernel: pci 0000:00:01.3: bridge window [mem 0xfcd00000-0xfcefffff] nov 16 11:48:52 desktop kernel: pci 0000:2a:00.0: PCI bridge to [bus 2b] nov 16 11:48:52 desktop kernel: pci 0000:2a:00.0: bridge window [io 0xe000-0xefff] nov 16 11:48:52 desktop kernel: pci 0000:2a:00.0: bridge window [mem 0xfcb00000-0xfcbfffff] nov 16 11:48:52 desktop kernel: pci 0000:2a:00.0: bridge window [mem 0xd0000000-0xe01fffff 64bit pref] nov 16 11:48:52 desktop kernel: pci 0000:29:00.0: PCI bridge to [bus 2a-2b] nov 16 11:48:52 desktop kernel: pci 0000:29:00.0: bridge window [io 0xe000-0xefff] nov 16 11:48:52 desktop kernel: pci 0000:29:00.0: bridge window [mem 0xfcb00000-0xfcbfffff] nov 16 11:48:52 desktop kernel: pci 0000:29:00.0: bridge window [mem 0xd0000000-0xe01fffff 64bit pref] nov 16 11:48:52 desktop kernel: pci 0000:00:03.1: PCI bridge to [bus 29-2b] nov 16 11:48:52 desktop kernel: pci 0000:00:03.1: bridge window [io 0xe000-0xefff] nov 16 11:48:52 desktop kernel: pci 0000:00:03.1: bridge window [mem 0xfcb00000-0xfccfffff] nov 16 11:48:52 desktop kernel: pci 0000:00:03.1: bridge window [mem 0xd0000000-0xe01fffff 64bit pref] nov 16 11:48:52 desktop kernel: pci 0000:00:07.1: PCI bridge to [bus 2c] nov 16 11:48:52 desktop kernel: pci 0000:00:08.1: PCI bridge to [bus 2d] nov 16 11:48:52 desktop kernel: pci 0000:00:08.1: bridge window [mem 0xfc800000-0xfcafffff] nov 16 11:48:52 desktop kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] nov 16 11:48:52 desktop kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] nov 16 11:48:52 desktop kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000dffff window] nov 16 11:48:52 desktop kernel: pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfec2ffff window] nov 16 11:48:52 desktop kernel: pci_bus 0000:00: resource 8 [mem 0xfee00000-0xffffffff window] nov 16 11:48:52 desktop kernel: pci_bus 0000:01: resource 1 [mem 0xfcf00000-0xfcffffff] nov 16 11:48:52 desktop kernel: pci_bus 0000:03: resource 0 [io 0xf000-0xffff] nov 16 11:48:52 desktop kernel: pci_bus 0000:03: resource 1 [mem 0xfcd00000-0xfcefffff] nov 16 11:48:52 desktop kernel: pci_bus 0000:20: resource 0 [io 0xf000-0xffff] nov 16 11:48:52 desktop kernel: pci_bus 0000:20: resource 1 [mem 0xfcd00000-0xfcdfffff] nov 16 11:48:52 desktop kernel: pci_bus 0000:25: resource 0 [io 0xf000-0xffff] nov 16 11:48:52 desktop kernel: pci_bus 0000:25: resource 1 [mem 0xfcd00000-0xfcdfffff] nov 16 11:48:52 desktop kernel: pci_bus 0000:29: resource 0 [io 0xe000-0xefff] nov 16 11:48:52 desktop kernel: pci_bus 0000:29: resource 1 [mem 0xfcb00000-0xfccfffff] nov 16 11:48:52 desktop kernel: pci_bus 0000:29: resource 2 [mem 0xd0000000-0xe01fffff 64bit pref] nov 16 11:48:52 desktop kernel: pci_bus 0000:2a: resource 0 [io 0xe000-0xefff] nov 16 11:48:52 desktop kernel: pci_bus 0000:2a: resource 1 [mem 0xfcb00000-0xfcbfffff] nov 16 11:48:52 desktop kernel: pci_bus 0000:2a: resource 2 [mem 0xd0000000-0xe01fffff 64bit pref] nov 16 11:48:52 desktop kernel: pci_bus 0000:2b: resource 0 [io 0xe000-0xefff] nov 16 11:48:52 desktop kernel: pci_bus 0000:2b: resource 1 [mem 0xfcb00000-0xfcbfffff] nov 16 11:48:52 desktop kernel: pci_bus 0000:2b: resource 2 [mem 0xd0000000-0xe01fffff 64bit pref] nov 16 11:48:52 desktop kernel: pci_bus 0000:2d: resource 1 [mem 0xfc800000-0xfcafffff] nov 16 11:48:52 desktop kernel: pci 0000:2b:00.0: disabling ATS nov 16 11:48:52 desktop kernel: pci 0000:2b:00.1: D0 power state depends on 0000:2b:00.0 nov 16 11:48:52 desktop kernel: PCI: CLS 64 bytes, default 64 nov 16 11:48:52 desktop kernel: pci 0000:00:00.2: AMD-Vi: IOMMU performance counters supported nov 16 11:48:52 desktop kernel: pci 0000:00:01.0: Adding to iommu group 0 nov 16 11:48:52 desktop kernel: pci 0000:00:01.1: Adding to iommu group 1 nov 16 11:48:52 desktop kernel: Trying to unpack rootfs image as initramfs... nov 16 11:48:52 desktop kernel: pci 0000:00:01.3: Adding to iommu group 2 nov 16 11:48:52 desktop kernel: pci 0000:00:02.0: Adding to iommu group 3 nov 16 11:48:52 desktop kernel: pci 0000:00:03.0: Adding to iommu group 4 nov 16 11:48:52 desktop kernel: pci 0000:00:03.1: Adding to iommu group 5 nov 16 11:48:52 desktop kernel: pci 0000:00:04.0: Adding to iommu group 6 nov 16 11:48:52 desktop kernel: pci 0000:00:05.0: Adding to iommu group 7 nov 16 11:48:52 desktop kernel: pci 0000:00:07.0: Adding to iommu group 8 nov 16 11:48:52 desktop kernel: pci 0000:00:07.1: Adding to iommu group 9 nov 16 11:48:52 desktop kernel: pci 0000:00:08.0: Adding to iommu group 10 nov 16 11:48:52 desktop kernel: pci 0000:00:08.1: Adding to iommu group 11 nov 16 11:48:52 desktop kernel: pci 0000:00:14.0: Adding to iommu group 12 nov 16 11:48:52 desktop kernel: pci 0000:00:14.3: Adding to iommu group 12 nov 16 11:48:52 desktop kernel: pci 0000:00:18.0: Adding to iommu group 13 nov 16 11:48:52 desktop kernel: pci 0000:00:18.1: Adding to iommu group 13 nov 16 11:48:52 desktop kernel: pci 0000:00:18.2: Adding to iommu group 13 nov 16 11:48:52 desktop kernel: pci 0000:00:18.3: Adding to iommu group 13 nov 16 11:48:52 desktop kernel: pci 0000:00:18.4: Adding to iommu group 13 nov 16 11:48:52 desktop kernel: pci 0000:00:18.5: Adding to iommu group 13 nov 16 11:48:52 desktop kernel: pci 0000:00:18.6: Adding to iommu group 13 nov 16 11:48:52 desktop kernel: pci 0000:00:18.7: Adding to iommu group 13 nov 16 11:48:52 desktop kernel: pci 0000:01:00.0: Adding to iommu group 14 nov 16 11:48:52 desktop kernel: pci 0000:03:00.0: Adding to iommu group 15 nov 16 11:48:52 desktop kernel: pci 0000:03:00.1: Adding to iommu group 15 nov 16 11:48:52 desktop kernel: pci 0000:03:00.2: Adding to iommu group 15 nov 16 11:48:52 desktop kernel: pci 0000:20:00.0: Adding to iommu group 15 nov 16 11:48:52 desktop kernel: pci 0000:20:01.0: Adding to iommu group 15 nov 16 11:48:52 desktop kernel: pci 0000:20:04.0: Adding to iommu group 15 nov 16 11:48:52 desktop kernel: pci 0000:20:05.0: Adding to iommu group 15 nov 16 11:48:52 desktop kernel: pci 0000:20:06.0: Adding to iommu group 15 nov 16 11:48:52 desktop kernel: pci 0000:20:07.0: Adding to iommu group 15 nov 16 11:48:52 desktop kernel: pci 0000:25:00.0: Adding to iommu group 15 nov 16 11:48:52 desktop kernel: pci 0000:29:00.0: Adding to iommu group 16 nov 16 11:48:52 desktop kernel: pci 0000:2a:00.0: Adding to iommu group 17 nov 16 11:48:52 desktop kernel: pci 0000:2b:00.0: Adding to iommu group 18 nov 16 11:48:52 desktop kernel: pci 0000:2b:00.1: Adding to iommu group 19 nov 16 11:48:52 desktop kernel: pci 0000:2c:00.0: Adding to iommu group 20 nov 16 11:48:52 desktop kernel: pci 0000:2d:00.0: Adding to iommu group 21 nov 16 11:48:52 desktop kernel: pci 0000:2d:00.1: Adding to iommu group 22 nov 16 11:48:52 desktop kernel: pci 0000:2d:00.3: Adding to iommu group 23 nov 16 11:48:52 desktop kernel: pci 0000:2d:00.4: Adding to iommu group 24 nov 16 11:48:52 desktop kernel: pci 0000:00:00.2: AMD-Vi: Found IOMMU cap 0x40 nov 16 11:48:52 desktop kernel: AMD-Vi: Extended features (0x58f77ef22294a5a): PPR NX GT IA PC GA_vAPIC nov 16 11:48:52 desktop kernel: AMD-Vi: Interrupt remapping enabled nov 16 11:48:52 desktop kernel: PCI-DMA: Using software bounce buffering for IO (SWIOTLB) nov 16 11:48:52 desktop kernel: software IO TLB: mapped [mem 0x00000000b2d5c000-0x00000000b6d5c000] (64MB) nov 16 11:48:52 desktop kernel: LVT offset 0 assigned for vector 0x400 nov 16 11:48:52 desktop kernel: perf: AMD IBS detected (0x000003ff) nov 16 11:48:52 desktop kernel: perf/amd_iommu: Detected AMD IOMMU #0 (2 banks, 4 counters/bank). nov 16 11:48:52 desktop kernel: Initialise system trusted keyrings nov 16 11:48:52 desktop kernel: Key type blacklist registered nov 16 11:48:52 desktop kernel: workingset: timestamp_bits=36 max_order=22 bucket_order=0 nov 16 11:48:52 desktop kernel: zbud: loaded nov 16 11:48:52 desktop kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher nov 16 11:48:52 desktop kernel: fuse: init (API version 7.34) nov 16 11:48:52 desktop kernel: integrity: Platform Keyring initialized nov 16 11:48:52 desktop kernel: Key type asymmetric registered nov 16 11:48:52 desktop kernel: Asymmetric key parser 'x509' registered nov 16 11:48:52 desktop kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 243) nov 16 11:48:52 desktop kernel: io scheduler mq-deadline registered nov 16 11:48:52 desktop kernel: pcieport 0000:00:01.1: AER: enabled with IRQ 27 nov 16 11:48:52 desktop kernel: pcieport 0000:00:01.3: AER: enabled with IRQ 28 nov 16 11:48:52 desktop kernel: pcieport 0000:00:03.1: AER: enabled with IRQ 29 nov 16 11:48:52 desktop kernel: pcieport 0000:00:07.1: AER: enabled with IRQ 31 nov 16 11:48:52 desktop kernel: pcieport 0000:00:08.1: AER: enabled with IRQ 32 nov 16 11:48:52 desktop kernel: shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 nov 16 11:48:52 desktop kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 nov 16 11:48:52 desktop kernel: ACPI: button: Power Button [PWRB] nov 16 11:48:52 desktop kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1 nov 16 11:48:52 desktop kernel: ACPI: button: Power Button [PWRF] nov 16 11:48:52 desktop kernel: smpboot: Estimated ratio of average max frequency by base frequency (times 1024): 1110 nov 16 11:48:52 desktop kernel: Monitor-Mwait will be used to enter C-1 state nov 16 11:48:52 desktop kernel: ACPI: \_PR_.C000: Found 2 idle states nov 16 11:48:52 desktop kernel: ACPI: \_PR_.C002: Found 2 idle states nov 16 11:48:52 desktop kernel: ACPI: \_PR_.C004: Found 2 idle states nov 16 11:48:52 desktop kernel: ACPI: \_PR_.C006: Found 2 idle states nov 16 11:48:52 desktop kernel: ACPI: \_PR_.C008: Found 2 idle states nov 16 11:48:52 desktop kernel: ACPI: \_PR_.C00A: Found 2 idle states nov 16 11:48:52 desktop kernel: ACPI: \_PR_.C001: Found 2 idle states nov 16 11:48:52 desktop kernel: ACPI: \_PR_.C003: Found 2 idle states nov 16 11:48:52 desktop kernel: ACPI: \_PR_.C005: Found 2 idle states nov 16 11:48:52 desktop kernel: ACPI: \_PR_.C007: Found 2 idle states nov 16 11:48:52 desktop kernel: ACPI: \_PR_.C009: Found 2 idle states nov 16 11:48:52 desktop kernel: ACPI: \_PR_.C00B: Found 2 idle states nov 16 11:48:52 desktop kernel: Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled nov 16 11:48:52 desktop kernel: 00:04: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A nov 16 11:48:52 desktop kernel: Linux agpgart interface v0.103 nov 16 11:48:52 desktop kernel: loop: module loaded nov 16 11:48:52 desktop kernel: tun: Universal TUN/TAP device driver, 1.6 nov 16 11:48:52 desktop kernel: PPP generic driver version 2.4.2 nov 16 11:48:52 desktop kernel: VFIO - User Level meta-driver version: 0.3 nov 16 11:48:52 desktop kernel: ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver nov 16 11:48:52 desktop kernel: ehci-pci: EHCI PCI platform driver nov 16 11:48:52 desktop kernel: ehci-platform: EHCI generic platform driver nov 16 11:48:52 desktop kernel: ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver nov 16 11:48:52 desktop kernel: ohci-pci: OHCI PCI platform driver nov 16 11:48:52 desktop kernel: ohci-platform: OHCI generic platform driver nov 16 11:48:52 desktop kernel: uhci_hcd: USB Universal Host Controller Interface driver nov 16 11:48:52 desktop kernel: i8042: PNP: No PS/2 controller found. nov 16 11:48:52 desktop kernel: mousedev: PS/2 mouse device common for all mice nov 16 11:48:52 desktop kernel: rtc_cmos 00:02: RTC can wake from S4 nov 16 11:48:52 desktop kernel: rtc_cmos 00:02: registered as rtc0 nov 16 11:48:52 desktop kernel: rtc_cmos 00:02: setting system clock to 2022-11-16T10:48:49 UTC (1668595729) nov 16 11:48:52 desktop kernel: rtc_cmos 00:02: alarms up to one month, y3k, 114 bytes nvram, hpet irqs nov 16 11:48:52 desktop kernel: i2c_dev: i2c /dev entries driver nov 16 11:48:52 desktop kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. nov 16 11:48:52 desktop kernel: device-mapper: uevent: version 1.0.3 nov 16 11:48:52 desktop kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com nov 16 11:48:52 desktop kernel: platform eisa.0: Probing EISA bus 0 nov 16 11:48:52 desktop kernel: platform eisa.0: EISA: Cannot allocate resource for mainboard nov 16 11:48:52 desktop kernel: platform eisa.0: Cannot allocate resource for EISA slot 1 nov 16 11:48:52 desktop kernel: platform eisa.0: Cannot allocate resource for EISA slot 2 nov 16 11:48:52 desktop kernel: platform eisa.0: Cannot allocate resource for EISA slot 3 nov 16 11:48:52 desktop kernel: platform eisa.0: Cannot allocate resource for EISA slot 4 nov 16 11:48:52 desktop kernel: platform eisa.0: Cannot allocate resource for EISA slot 5 nov 16 11:48:52 desktop kernel: platform eisa.0: Cannot allocate resource for EISA slot 6 nov 16 11:48:52 desktop kernel: platform eisa.0: Cannot allocate resource for EISA slot 7 nov 16 11:48:52 desktop kernel: platform eisa.0: Cannot allocate resource for EISA slot 8 nov 16 11:48:52 desktop kernel: platform eisa.0: EISA: Detected 0 cards nov 16 11:48:52 desktop kernel: amd_pstate: This processor supports shared memory solution, you can enable it with amd_pstate.shared_mem=1 nov 16 11:48:52 desktop kernel: ledtrig-cpu: registered to indicate activity on CPUs nov 16 11:48:52 desktop kernel: efifb: probing for efifb nov 16 11:48:52 desktop kernel: efifb: showing boot graphics nov 16 11:48:52 desktop kernel: efifb: framebuffer at 0xd0000000, using 14400k, total 14400k nov 16 11:48:52 desktop kernel: efifb: mode is 2560x1440x32, linelength=10240, pages=1 nov 16 11:48:52 desktop kernel: efifb: scrolling: redraw nov 16 11:48:52 desktop kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 nov 16 11:48:52 desktop kernel: fbcon: Deferring console take-over nov 16 11:48:52 desktop kernel: fb0: EFI VGA frame buffer device nov 16 11:48:52 desktop kernel: EFI Variables Facility v0.08 2004-May-17 nov 16 11:48:52 desktop kernel: drop_monitor: Initializing network drop monitor service nov 16 11:48:52 desktop kernel: NET: Registered PF_INET6 protocol family nov 16 11:48:52 desktop kernel: Freeing initrd memory: 66156K nov 16 11:48:52 desktop kernel: Segment Routing with IPv6 nov 16 11:48:52 desktop kernel: In-situ OAM (IOAM) with IPv6 nov 16 11:48:52 desktop kernel: NET: Registered PF_PACKET protocol family nov 16 11:48:52 desktop kernel: Key type dns_resolver registered nov 16 11:48:52 desktop kernel: microcode: CPU0: patch_level=0x08701021 nov 16 11:48:52 desktop kernel: microcode: CPU1: patch_level=0x08701021 nov 16 11:48:52 desktop kernel: microcode: CPU2: patch_level=0x08701021 nov 16 11:48:52 desktop kernel: microcode: CPU3: patch_level=0x08701021 nov 16 11:48:52 desktop kernel: microcode: CPU4: patch_level=0x08701021 nov 16 11:48:52 desktop kernel: microcode: CPU5: patch_level=0x08701021 nov 16 11:48:52 desktop kernel: microcode: CPU6: patch_level=0x08701021 nov 16 11:48:52 desktop kernel: microcode: CPU7: patch_level=0x08701021 nov 16 11:48:52 desktop kernel: microcode: CPU8: patch_level=0x08701021 nov 16 11:48:52 desktop kernel: microcode: CPU9: patch_level=0x08701021 nov 16 11:48:52 desktop kernel: microcode: CPU10: patch_level=0x08701021 nov 16 11:48:52 desktop kernel: microcode: CPU11: patch_level=0x08701021 nov 16 11:48:52 desktop kernel: microcode: Microcode Update Driver: v2.2. nov 16 11:48:52 desktop kernel: resctrl: L3 allocation detected nov 16 11:48:52 desktop kernel: resctrl: MB allocation detected nov 16 11:48:52 desktop kernel: resctrl: L3 monitoring detected nov 16 11:48:52 desktop kernel: IPI shorthand broadcast: enabled nov 16 11:48:52 desktop kernel: sched_clock: Marking stable (634750145, 312200377)->(948550988, -1600466) nov 16 11:48:52 desktop kernel: registered taskstats version 1 nov 16 11:48:52 desktop kernel: Loading compiled-in X.509 certificates nov 16 11:48:52 desktop kernel: Loaded X.509 cert 'Build time autogenerated kernel key: f4250c069446d374e20697dfdb8caf1b5de3eae8' nov 16 11:48:52 desktop kernel: Loaded X.509 cert 'Canonical Ltd. Live Patch Signing: 14df34d1a87cf37625abec039ef2bf521249b969' nov 16 11:48:52 desktop kernel: Loaded X.509 cert 'Canonical Ltd. Kernel Module Signing: 88f752e560a1e0737e31163a466ad7b70a850c19' nov 16 11:48:52 desktop kernel: blacklist: Loading compiled-in revocation X.509 certificates nov 16 11:48:52 desktop kernel: Loaded X.509 cert 'Canonical Ltd. Secure Boot Signing: 61482aa2830d0ab2ad5af10b7250da9033ddcef0' nov 16 11:48:52 desktop kernel: zswap: loaded using pool lzo/zbud nov 16 11:48:52 desktop kernel: Key type ._fscrypt registered nov 16 11:48:52 desktop kernel: Key type .fscrypt registered nov 16 11:48:52 desktop kernel: Key type fscrypt-provisioning registered nov 16 11:48:52 desktop kernel: Key type trusted registered nov 16 11:48:52 desktop kernel: Key type encrypted registered nov 16 11:48:52 desktop kernel: AppArmor: AppArmor sha1 policy hashing enabled nov 16 11:48:52 desktop kernel: integrity: Loading X.509 certificate: UEFI:db nov 16 11:48:52 desktop kernel: integrity: Loaded X.509 cert 'Microsoft Corporation UEFI CA 2011: 13adbf4309bd82709c8cd54f316ed522988a1bd4' nov 16 11:48:52 desktop kernel: integrity: Loading X.509 certificate: UEFI:db nov 16 11:48:52 desktop kernel: integrity: Loaded X.509 cert 'Microsoft Windows Production PCA 2011: a92902398e16c49778cd90f99e4f9ae17c55af53' nov 16 11:48:52 desktop kernel: integrity: Revoking X.509 certificate: UEFI:dbx nov 16 11:48:52 desktop kernel: blacklist: Revoked X.509 cert 'Canonical Ltd. Secure Boot Signing: 61482aa2830d0ab2ad5af10b7250da9033ddcef0' nov 16 11:48:52 desktop kernel: integrity: Revoking X.509 certificate: UEFI:dbx nov 16 11:48:52 desktop kernel: blacklist: Revoked X.509 cert 'Debian Secure Boot Signer: 00a7468def' nov 16 11:48:52 desktop kernel: integrity: Loading X.509 certificate: UEFI:MokListRT (MOKvar table) nov 16 11:48:52 desktop kernel: integrity: Loaded X.509 cert 'Canonical Ltd. Master Certificate Authority: ad91990bc22ab1f517048c23b6655a268e345a63' nov 16 11:48:52 desktop kernel: Loading compiled-in module X.509 certificates nov 16 11:48:52 desktop kernel: Loaded X.509 cert 'Build time autogenerated kernel key: f4250c069446d374e20697dfdb8caf1b5de3eae8' nov 16 11:48:52 desktop kernel: ima: Allocated hash algorithm: sha1 nov 16 11:48:52 desktop kernel: ima: No architecture policies found nov 16 11:48:52 desktop kernel: evm: Initialising EVM extended attributes: nov 16 11:48:52 desktop kernel: evm: security.selinux nov 16 11:48:52 desktop kernel: evm: security.SMACK64 nov 16 11:48:52 desktop kernel: evm: security.SMACK64EXEC nov 16 11:48:52 desktop kernel: evm: security.SMACK64TRANSMUTE nov 16 11:48:52 desktop kernel: evm: security.SMACK64MMAP nov 16 11:48:52 desktop kernel: evm: security.apparmor nov 16 11:48:52 desktop kernel: evm: security.ima nov 16 11:48:52 desktop kernel: evm: security.capability nov 16 11:48:52 desktop kernel: evm: HMAC attrs: 0x1 nov 16 11:48:52 desktop kernel: PM: Magic number: 14:81:831 nov 16 11:48:52 desktop kernel: acpi_cpufreq: overriding BIOS provided _PSD data nov 16 11:48:52 desktop kernel: RAS: Correctable Errors collector initialized. nov 16 11:48:52 desktop kernel: Lockdown: swapper/0: hibernation is restricted; see man kernel_lockdown.7 nov 16 11:48:52 desktop kernel: Freeing unused decrypted memory: 2036K nov 16 11:48:52 desktop kernel: Freeing unused kernel image (initmem) memory: 3228K nov 16 11:48:52 desktop kernel: Write protecting the kernel read-only data: 30720k nov 16 11:48:52 desktop kernel: Freeing unused kernel image (text/rodata gap) memory: 2036K nov 16 11:48:52 desktop kernel: Freeing unused kernel image (rodata/data gap) memory: 1476K nov 16 11:48:52 desktop kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found. nov 16 11:48:52 desktop kernel: Run /init as init process nov 16 11:48:52 desktop kernel: with arguments: nov 16 11:48:52 desktop kernel: /init nov 16 11:48:52 desktop kernel: splash nov 16 11:48:52 desktop kernel: with environment: nov 16 11:48:52 desktop kernel: HOME=/ nov 16 11:48:52 desktop kernel: TERM=linux nov 16 11:48:52 desktop kernel: BOOT_IMAGE=/boot/vmlinuz-5.15.0-52-generic nov 16 11:48:52 desktop kernel: piix4_smbus 0000:00:14.0: SMBus Host Controller at 0xb00, revision 0 nov 16 11:48:52 desktop kernel: piix4_smbus 0000:00:14.0: Using register 0x02 for SMBus port selection nov 16 11:48:52 desktop kernel: piix4_smbus 0000:00:14.0: Auxiliary SMBus Host Controller at 0xb20 nov 16 11:48:52 desktop kernel: ahci 0000:03:00.1: version 3.0 nov 16 11:48:52 desktop kernel: ahci 0000:03:00.1: SSS flag set, parallel bus scan disabled nov 16 11:48:52 desktop kernel: xhci_hcd 0000:03:00.0: xHCI Host Controller nov 16 11:48:52 desktop kernel: xhci_hcd 0000:03:00.0: new USB bus registered, assigned bus number 1 nov 16 11:48:52 desktop kernel: ahci 0000:03:00.1: AHCI 0001.0301 32 slots 8 ports 6 Gbps 0x33 impl SATA mode nov 16 11:48:52 desktop kernel: ahci 0000:03:00.1: flags: 64bit ncq sntf stag pm led clo only pmp pio slum part sxs deso sadm sds apst nov 16 11:48:52 desktop kernel: acpi PNP0C14:02: duplicate WMI GUID 05901221-D566-11D1-B2F0-00A0C9062910 (first instance was on PNP0C14:01) nov 16 11:48:52 desktop kernel: nvme nvme0: pci function 0000:01:00.0 nov 16 11:48:52 desktop kernel: scsi host0: ahci nov 16 11:48:52 desktop kernel: scsi host1: ahci nov 16 11:48:52 desktop kernel: scsi host2: ahci nov 16 11:48:52 desktop kernel: scsi host3: ahci nov 16 11:48:52 desktop kernel: scsi host4: ahci nov 16 11:48:52 desktop kernel: scsi host5: ahci nov 16 11:48:52 desktop kernel: scsi host6: ahci nov 16 11:48:52 desktop kernel: scsi host7: ahci nov 16 11:48:52 desktop kernel: ata1: SATA max UDMA/133 abar m131072@0xfce80000 port 0xfce80100 irq 45 nov 16 11:48:52 desktop kernel: ata2: SATA max UDMA/133 abar m131072@0xfce80000 port 0xfce80180 irq 45 nov 16 11:48:52 desktop kernel: ata3: DUMMY nov 16 11:48:52 desktop kernel: ata4: DUMMY nov 16 11:48:52 desktop kernel: ata5: SATA max UDMA/133 abar m131072@0xfce80000 port 0xfce80300 irq 45 nov 16 11:48:52 desktop kernel: ata6: SATA max UDMA/133 abar m131072@0xfce80000 port 0xfce80380 irq 45 nov 16 11:48:52 desktop kernel: ata7: DUMMY nov 16 11:48:52 desktop kernel: ata8: DUMMY nov 16 11:48:52 desktop kernel: nvme nvme0: missing or invalid SUBNQN field. nov 16 11:48:52 desktop kernel: nvme nvme0: 15/0/0 default/read/poll queues nov 16 11:48:52 desktop kernel: nvme0n1: p1 p2 p3 nov 16 11:48:52 desktop kernel: r8169 0000:25:00.0 eth0: RTL8168h/8111h, 00:d8:61:fe:c8:ac, XID 541, IRQ 63 nov 16 11:48:52 desktop kernel: r8169 0000:25:00.0 eth0: jumbo features [frames: 9194 bytes, tx checksumming: ko] nov 16 11:48:52 desktop kernel: xhci_hcd 0000:03:00.0: hcc params 0x0200ef81 hci version 0x110 quirks 0x0000000000000410 nov 16 11:48:52 desktop kernel: xhci_hcd 0000:03:00.0: xHCI Host Controller nov 16 11:48:52 desktop kernel: xhci_hcd 0000:03:00.0: new USB bus registered, assigned bus number 2 nov 16 11:48:52 desktop kernel: xhci_hcd 0000:03:00.0: Host supports USB 3.1 Enhanced SuperSpeed nov 16 11:48:52 desktop kernel: usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 nov 16 11:48:52 desktop kernel: usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 nov 16 11:48:52 desktop kernel: usb usb1: Product: xHCI Host Controller nov 16 11:48:52 desktop kernel: usb usb1: Manufacturer: Linux 5.15.0-52-generic xhci-hcd nov 16 11:48:52 desktop kernel: usb usb1: SerialNumber: 0000:03:00.0 nov 16 11:48:52 desktop kernel: hub 1-0:1.0: USB hub found nov 16 11:48:52 desktop kernel: hub 1-0:1.0: 10 ports detected nov 16 11:48:52 desktop kernel: usb usb2: We don't know the algorithms for LPM for this host, disabling LPM. nov 16 11:48:52 desktop kernel: usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 nov 16 11:48:52 desktop kernel: usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 nov 16 11:48:52 desktop kernel: usb usb2: Product: xHCI Host Controller nov 16 11:48:52 desktop kernel: usb usb2: Manufacturer: Linux 5.15.0-52-generic xhci-hcd nov 16 11:48:52 desktop kernel: usb usb2: SerialNumber: 0000:03:00.0 nov 16 11:48:52 desktop kernel: hub 2-0:1.0: USB hub found nov 16 11:48:52 desktop kernel: hub 2-0:1.0: 4 ports detected nov 16 11:48:52 desktop kernel: xhci_hcd 0000:2d:00.3: xHCI Host Controller nov 16 11:48:52 desktop kernel: xhci_hcd 0000:2d:00.3: new USB bus registered, assigned bus number 3 nov 16 11:48:52 desktop kernel: xhci_hcd 0000:2d:00.3: hcc params 0x0278ffe5 hci version 0x110 quirks 0x0000000000000410 nov 16 11:48:52 desktop kernel: xhci_hcd 0000:2d:00.3: xHCI Host Controller nov 16 11:48:52 desktop kernel: xhci_hcd 0000:2d:00.3: new USB bus registered, assigned bus number 4 nov 16 11:48:52 desktop kernel: xhci_hcd 0000:2d:00.3: Host supports USB 3.1 Enhanced SuperSpeed nov 16 11:48:52 desktop kernel: usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 nov 16 11:48:52 desktop kernel: usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 nov 16 11:48:52 desktop kernel: usb usb3: Product: xHCI Host Controller nov 16 11:48:52 desktop kernel: usb usb3: Manufacturer: Linux 5.15.0-52-generic xhci-hcd nov 16 11:48:52 desktop kernel: usb usb3: SerialNumber: 0000:2d:00.3 nov 16 11:48:52 desktop kernel: hub 3-0:1.0: USB hub found nov 16 11:48:52 desktop kernel: hub 3-0:1.0: 4 ports detected nov 16 11:48:52 desktop kernel: usb usb4: We don't know the algorithms for LPM for this host, disabling LPM. nov 16 11:48:52 desktop kernel: usb usb4: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 nov 16 11:48:52 desktop kernel: usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 nov 16 11:48:52 desktop kernel: usb usb4: Product: xHCI Host Controller nov 16 11:48:52 desktop kernel: usb usb4: Manufacturer: Linux 5.15.0-52-generic xhci-hcd nov 16 11:48:52 desktop kernel: usb usb4: SerialNumber: 0000:2d:00.3 nov 16 11:48:52 desktop kernel: hub 4-0:1.0: USB hub found nov 16 11:48:52 desktop kernel: hub 4-0:1.0: 4 ports detected nov 16 11:48:52 desktop kernel: usb 3-2: new full-speed USB device number 2 using xhci_hcd nov 16 11:48:52 desktop kernel: tsc: Refined TSC clocksource calibration: 3600.000 MHz nov 16 11:48:52 desktop kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x33e452fbb2f, max_idle_ns: 440795236593 ns nov 16 11:48:52 desktop kernel: clocksource: Switched to clocksource tsc nov 16 11:48:52 desktop kernel: usb 1-2: new full-speed USB device number 2 using xhci_hcd nov 16 11:48:52 desktop kernel: ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300) nov 16 11:48:52 desktop kernel: ata1.00: ATA-9: M4-CT256M4SSD2, 070H, max UDMA/100 nov 16 11:48:52 desktop kernel: ata1.00: ATA Identify Device Log not supported nov 16 11:48:52 desktop kernel: ata1.00: 500118192 sectors, multi 16: LBA48 NCQ (depth 32), AA nov 16 11:48:52 desktop kernel: ata1.00: ATA Identify Device Log not supported nov 16 11:48:52 desktop kernel: ata1.00: configured for UDMA/100 nov 16 11:48:52 desktop kernel: scsi 0:0:0:0: Direct-Access ATA M4-CT256M4SSD2 070H PQ: 0 ANSI: 5 nov 16 11:48:52 desktop kernel: scsi 0:0:0:0: Attached scsi generic sg0 type 0 nov 16 11:48:52 desktop kernel: sd 0:0:0:0: [sda] 500118192 512-byte logical blocks: (256 GB/238 GiB) nov 16 11:48:52 desktop kernel: sd 0:0:0:0: [sda] Write Protect is off nov 16 11:48:52 desktop kernel: sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00 nov 16 11:48:52 desktop kernel: sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA nov 16 11:48:52 desktop kernel: sda: sda1 nov 16 11:48:52 desktop kernel: sd 0:0:0:0: [sda] Attached SCSI disk nov 16 11:48:52 desktop kernel: usb 3-2: New USB device found, idVendor=28de, idProduct=1142, bcdDevice= 0.01 nov 16 11:48:52 desktop kernel: usb 3-2: New USB device strings: Mfr=1, Product=2, SerialNumber=0 nov 16 11:48:52 desktop kernel: usb 3-2: Product: Steam Controller nov 16 11:48:52 desktop kernel: usb 3-2: Manufacturer: Valve Software nov 16 11:48:52 desktop kernel: usb 4-3: new SuperSpeed USB device number 2 using xhci_hcd nov 16 11:48:52 desktop kernel: usb 4-3: New USB device found, idVendor=0451, idProduct=8140, bcdDevice= 1.00 nov 16 11:48:52 desktop kernel: usb 4-3: New USB device strings: Mfr=0, Product=0, SerialNumber=0 nov 16 11:48:52 desktop kernel: hub 4-3:1.0: USB hub found nov 16 11:48:52 desktop kernel: hub 4-3:1.0: 4 ports detected nov 16 11:48:52 desktop kernel: usb 1-2: not running at top speed; connect to a high speed hub nov 16 11:48:52 desktop kernel: usb 1-2: New USB device found, idVendor=1e7d, idProduct=2e4a, bcdDevice= 1.00 nov 16 11:48:52 desktop kernel: usb 1-2: New USB device strings: Mfr=1, Product=2, SerialNumber=3 nov 16 11:48:52 desktop kernel: usb 1-2: Product: ROCCAT Tyon Black nov 16 11:48:52 desktop kernel: usb 1-2: Manufacturer: ROCCAT nov 16 11:48:52 desktop kernel: usb 1-2: SerialNumber: ROC-11-850 nov 16 11:48:52 desktop kernel: usb 3-3: new high-speed USB device number 3 using xhci_hcd nov 16 11:48:52 desktop kernel: ata2: SATA link down (SStatus 0 SControl 300) nov 16 11:48:52 desktop kernel: usb 2-3: new SuperSpeed USB device number 2 using xhci_hcd nov 16 11:48:52 desktop kernel: usb 2-3: New USB device found, idVendor=0781, idProduct=5580, bcdDevice= 0.10 nov 16 11:48:52 desktop kernel: usb 2-3: New USB device strings: Mfr=1, Product=2, SerialNumber=3 nov 16 11:48:52 desktop kernel: usb 2-3: Product: Extreme nov 16 11:48:52 desktop kernel: usb 2-3: Manufacturer: SanDisk nov 16 11:48:52 desktop kernel: usb 2-3: SerialNumber: AA010716150348460140 nov 16 11:48:52 desktop kernel: usb-storage 2-3:1.0: USB Mass Storage device detected nov 16 11:48:52 desktop kernel: scsi host8: usb-storage 2-3:1.0 nov 16 11:48:52 desktop kernel: usbcore: registered new interface driver usb-storage nov 16 11:48:52 desktop kernel: usb 3-3: New USB device found, idVendor=0451, idProduct=8142, bcdDevice= 1.00 nov 16 11:48:52 desktop kernel: usb 3-3: New USB device strings: Mfr=0, Product=0, SerialNumber=1 nov 16 11:48:52 desktop kernel: usb 3-3: SerialNumber: 66000841CACD nov 16 11:48:52 desktop kernel: hub 3-3:1.0: USB hub found nov 16 11:48:52 desktop kernel: hub 3-3:1.0: 4 ports detected nov 16 11:48:52 desktop kernel: usb 4-3.4: new SuperSpeed USB device number 3 using xhci_hcd nov 16 11:48:52 desktop kernel: usb 4-3.4: New USB device found, idVendor=0451, idProduct=8140, bcdDevice= 1.00 nov 16 11:48:52 desktop kernel: usb 4-3.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 nov 16 11:48:52 desktop kernel: hub 4-3.4:1.0: USB hub found nov 16 11:48:52 desktop kernel: hub 4-3.4:1.0: 2 ports detected nov 16 11:48:52 desktop kernel: usb 1-6: new low-speed USB device number 3 using xhci_hcd nov 16 11:48:52 desktop kernel: ata5: SATA link down (SStatus 0 SControl 330) nov 16 11:48:52 desktop kernel: usb 3-4: new full-speed USB device number 4 using xhci_hcd nov 16 11:48:52 desktop kernel: usb 3-4: New USB device found, idVendor=0a12, idProduct=0001, bcdDevice=31.64 nov 16 11:48:52 desktop kernel: usb 3-4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 nov 16 11:48:52 desktop kernel: ata6: SATA link down (SStatus 0 SControl 330) nov 16 11:48:52 desktop kernel: usbcore: registered new interface driver uas nov 16 11:48:52 desktop kernel: r8169 0000:25:00.0 enp37s0: renamed from eth0 nov 16 11:48:52 desktop kernel: hid: raw HID events driver (C) Jiri Kosina nov 16 11:48:52 desktop kernel: usb 3-3.4: new high-speed USB device number 5 using xhci_hcd nov 16 11:48:52 desktop kernel: usb 1-6: New USB device found, idVendor=046a, idProduct=010d, bcdDevice= 1.00 nov 16 11:48:52 desktop kernel: usb 1-6: New USB device strings: Mfr=0, Product=0, SerialNumber=0 nov 16 11:48:52 desktop kernel: usbcore: registered new interface driver usbhid nov 16 11:48:52 desktop kernel: usbhid: USB HID core driver nov 16 11:48:52 desktop kernel: input: Valve Software Steam Controller Keyboard as /devices/pci0000:00/0000:00:08.1/0000:2d:00.3/usb3/3-2/3-2:1.0/0003:28DE:1142.0001/input/input2 nov 16 11:48:52 desktop kernel: usb 3-3.4: New USB device found, idVendor=0451, idProduct=8142, bcdDevice= 1.00 nov 16 11:48:52 desktop kernel: usb 3-3.4: New USB device strings: Mfr=0, Product=0, SerialNumber=1 nov 16 11:48:52 desktop kernel: usb 3-3.4: SerialNumber: 56000071CACD nov 16 11:48:52 desktop kernel: input: Valve Software Steam Controller Mouse as /devices/pci0000:00/0000:00:08.1/0000:2d:00.3/usb3/3-2/3-2:1.0/0003:28DE:1142.0001/input/input3 nov 16 11:48:52 desktop kernel: hid-generic 0003:28DE:1142.0001: input,hidraw0: USB HID v1.11 Keyboard [Valve Software Steam Controller] on usb-0000:2d:00.3-2/input0 nov 16 11:48:52 desktop kernel: hid-generic 0003:28DE:1142.0002: hiddev0,hidraw1: USB HID v1.11 Device [Valve Software Steam Controller] on usb-0000:2d:00.3-2/input1 nov 16 11:48:52 desktop kernel: hid-generic 0003:28DE:1142.0003: hiddev1,hidraw2: USB HID v1.11 Device [Valve Software Steam Controller] on usb-0000:2d:00.3-2/input2 nov 16 11:48:52 desktop kernel: hid-generic 0003:28DE:1142.0004: hiddev2,hidraw3: USB HID v1.11 Device [Valve Software Steam Controller] on usb-0000:2d:00.3-2/input3 nov 16 11:48:52 desktop kernel: hid-generic 0003:28DE:1142.0005: hiddev3,hidraw4: USB HID v1.11 Device [Valve Software Steam Controller] on usb-0000:2d:00.3-2/input4 nov 16 11:48:52 desktop kernel: input: ROCCAT ROCCAT Tyon Black Mouse as /devices/pci0000:00/0000:00:01.3/0000:03:00.0/usb1/1-2/1-2:1.0/0003:1E7D:2E4A.0006/input/input4 nov 16 11:48:52 desktop kernel: input: ROCCAT ROCCAT Tyon Black Consumer Control as /devices/pci0000:00/0000:00:01.3/0000:03:00.0/usb1/1-2/1-2:1.0/0003:1E7D:2E4A.0006/input/input5 nov 16 11:48:52 desktop kernel: hub 3-3.4:1.0: USB hub found nov 16 11:48:52 desktop kernel: hub 3-3.4:1.0: 2 ports detected nov 16 11:48:52 desktop kernel: hid-generic 0003:1E7D:2E4A.0006: input,hiddev4,hidraw5: USB HID v1.11 Mouse [ROCCAT ROCCAT Tyon Black] on usb-0000:03:00.0-2/input0 nov 16 11:48:52 desktop kernel: input: ROCCAT ROCCAT Tyon Black as /devices/pci0000:00/0000:00:01.3/0000:03:00.0/usb1/1-2/1-2:1.1/0003:1E7D:2E4A.0007/input/input6 nov 16 11:48:52 desktop kernel: hid-generic 0003:1E7D:2E4A.0007: input,hidraw6: USB HID v1.11 Keyboard [ROCCAT ROCCAT Tyon Black] on usb-0000:03:00.0-2/input1 nov 16 11:48:52 desktop kernel: input: ROCCAT ROCCAT Tyon Black as /devices/pci0000:00/0000:00:01.3/0000:03:00.0/usb1/1-2/1-2:1.2/0003:1E7D:2E4A.0008/input/input7 nov 16 11:48:52 desktop kernel: hid-generic 0003:1E7D:2E4A.0008: input,hidraw7: USB HID v1.11 Joystick [ROCCAT ROCCAT Tyon Black] on usb-0000:03:00.0-2/input2 nov 16 11:48:52 desktop kernel: hid-generic 0003:1E7D:2E4A.0009: hiddev5,hidraw8: USB HID v1.11 Device [ROCCAT ROCCAT Tyon Black] on usb-0000:03:00.0-2/input3 nov 16 11:48:52 desktop kernel: input: HID 046a:010d as /devices/pci0000:00/0000:00:01.3/0000:03:00.0/usb1/1-6/1-6:1.0/0003:046A:010D.000A/input/input8 nov 16 11:48:52 desktop kernel: hid-generic 0003:046A:010D.000A: input,hidraw9: USB HID v1.11 Keyboard [HID 046a:010d] on usb-0000:03:00.0-6/input0 nov 16 11:48:52 desktop kernel: input: HID 046a:010d as /devices/pci0000:00/0000:00:01.3/0000:03:00.0/usb1/1-6/1-6:1.1/0003:046A:010D.000B/input/input9 nov 16 11:48:52 desktop kernel: hid-generic 0003:046A:010D.000B: input,hidraw10: USB HID v1.11 Device [HID 046a:010d] on usb-0000:03:00.0-6/input1 nov 16 11:48:52 desktop kernel: scsi 8:0:0:0: Direct-Access SanDisk Extreme 0001 PQ: 0 ANSI: 6 nov 16 11:48:52 desktop kernel: sd 8:0:0:0: Attached scsi generic sg1 type 0 nov 16 11:48:52 desktop kernel: sd 8:0:0:0: [sdb] 122544516 512-byte logical blocks: (62.7 GB/58.4 GiB) nov 16 11:48:52 desktop kernel: sd 8:0:0:0: [sdb] Write Protect is off nov 16 11:48:52 desktop kernel: sd 8:0:0:0: [sdb] Mode Sense: 53 00 00 08 nov 16 11:48:52 desktop kernel: sd 8:0:0:0: [sdb] Write cache: disabled, read cache: enabled, doesn't support DPO or FUA nov 16 11:48:52 desktop kernel: sdb: nov 16 11:48:52 desktop kernel: sd 8:0:0:0: [sdb] Attached SCSI removable disk nov 16 11:48:52 desktop kernel: input: Valve Software Steam Controller as /devices/pci0000:00/0000:00:08.1/0000:2d:00.3/usb3/3-2/3-2:1.0/0003:28DE:1142.0001/input/input10 nov 16 11:48:52 desktop kernel: hid-steam 0003:28DE:1142.0001: input,hidraw0: USB HID v1.11 Keyboard [Valve Software Steam Controller] on usb-0000:2d:00.3-2/input0 nov 16 11:48:52 desktop kernel: hid-steam 0003:28DE:1142.0002: hiddev0: USB HID v1.11 Device [Valve Software Steam Controller] on usb-0000:2d:00.3-2/input1 nov 16 11:48:52 desktop kernel: hid-steam 0003:28DE:1142.000C: hidraw1: USB HID v1.11 Device [Valve Software Steam Controller] on usb-0000:2d:00.3-2/input1 nov 16 11:48:52 desktop kernel: hid-steam 0003:28DE:1142.0002: Steam wireless receiver connected nov 16 11:48:52 desktop kernel: hid-steam 0003:28DE:1142.0003: hiddev1: USB HID v1.11 Device [Valve Software Steam Controller] on usb-0000:2d:00.3-2/input2 nov 16 11:48:52 desktop kernel: hid-steam 0003:28DE:1142.000D: hidraw2: USB HID v1.11 Device [Valve Software Steam Controller] on usb-0000:2d:00.3-2/input2 nov 16 11:48:52 desktop kernel: hid-steam 0003:28DE:1142.0003: Steam wireless receiver connected nov 16 11:48:52 desktop kernel: hid-steam 0003:28DE:1142.0004: hiddev2: USB HID v1.11 Device [Valve Software Steam Controller] on usb-0000:2d:00.3-2/input3 nov 16 11:48:52 desktop kernel: hid-steam 0003:28DE:1142.000E: hidraw3: USB HID v1.11 Device [Valve Software Steam Controller] on usb-0000:2d:00.3-2/input3 nov 16 11:48:52 desktop kernel: hid-steam 0003:28DE:1142.0004: Steam wireless receiver connected nov 16 11:48:52 desktop kernel: hid-steam 0003:28DE:1142.0005: hiddev3: USB HID v1.11 Device [Valve Software Steam Controller] on usb-0000:2d:00.3-2/input4 nov 16 11:48:52 desktop kernel: hid-steam 0003:28DE:1142.000F: hidraw4: USB HID v1.11 Device [Valve Software Steam Controller] on usb-0000:2d:00.3-2/input4 nov 16 11:48:52 desktop kernel: hid-steam 0003:28DE:1142.0005: Steam wireless receiver connected nov 16 11:48:52 desktop kernel: fbcon: Taking over console nov 16 11:48:52 desktop kernel: Console: switching to colour frame buffer device 160x45 nov 16 11:48:52 desktop kernel: EXT4-fs (nvme0n1p2): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. nov 16 11:48:52 desktop kernel: Lockdown: systemd: /dev/mem,kmem,port is restricted; see man kernel_lockdown.7 nov 16 11:48:52 desktop kernel: pstore: Using crash dump compression: deflate nov 16 11:48:52 desktop kernel: pstore: Registered efi as persistent store backend nov 16 11:48:52 desktop kernel: EXT4-fs (nvme0n1p2): re-mounted. Opts: errors=remount-ro. Quota mode: none. nov 16 11:48:52 desktop kernel: lp: driver loaded but no devices found nov 16 11:48:52 desktop kernel: ppdev: user-space parallel port driver nov 16 11:48:52 desktop kernel: nct6775: Found NCT6795D or compatible chip at 0x4e:0xa20 nov 16 11:48:52 desktop kernel: loop0: detected capacity change from 0 to 8 nov 16 11:48:52 desktop kernel: loop1: detected capacity change from 0 to 113792 nov 16 11:48:52 desktop kernel: loop2: detected capacity change from 0 to 113832 nov 16 11:48:52 desktop kernel: loop3: detected capacity change from 0 to 129424 nov 16 11:48:52 desktop kernel: loop4: detected capacity change from 0 to 129520 nov 16 11:48:52 desktop kernel: loop5: detected capacity change from 0 to 488328 nov 16 11:48:52 desktop kernel: loop6: detected capacity change from 0 to 417120 nov 16 11:48:52 desktop kernel: loop7: detected capacity change from 0 to 337424 nov 16 11:48:52 desktop kernel: loop8: detected capacity change from 0 to 709216 nov 16 11:48:52 desktop kernel: loop9: detected capacity change from 0 to 709280 nov 16 11:48:52 desktop kernel: loop10: detected capacity change from 0 to 166424 nov 16 11:48:52 desktop kernel: loop11: detected capacity change from 0 to 187776 nov 16 11:48:52 desktop kernel: loop12: detected capacity change from 0 to 75960 nov 16 11:48:52 desktop kernel: loop13: detected capacity change from 0 to 115808 nov 16 11:48:52 desktop kernel: loop15: detected capacity change from 0 to 98280 nov 16 11:48:52 desktop kernel: loop16: detected capacity change from 0 to 94056 nov 16 11:48:52 desktop kernel: loop14: detected capacity change from 0 to 94056 nov 16 11:48:52 desktop kernel: loop17: detected capacity change from 0 to 101664 nov 16 11:48:52 desktop kernel: ccp 0000:2d:00.1: enabling device (0000 -> 0002) nov 16 11:48:52 desktop kernel: ccp 0000:2d:00.1: ccp: unable to access the device: you might be running a broken BIOS. nov 16 11:48:53 desktop kernel: Adding 8387580k swap on /dev/nvme0n1p3. Priority:-2 extents:1 across:8387580k SSDsFS nov 16 11:48:53 desktop kernel: RAPL PMU: API unit is 2^-32 Joules, 1 fixed counters, 163840 ms ovfl timer nov 16 11:48:53 desktop kernel: RAPL PMU: hw unit of domain package 2^-16 Joules nov 16 11:48:53 desktop kernel: cryptd: max_cpu_qlen set to 1000 nov 16 11:48:53 desktop kernel: AVX2 version of gcm_enc/dec engaged. nov 16 11:48:53 desktop kernel: AES CTR mode by8 optimization enabled nov 16 11:48:53 desktop kernel: Bluetooth: Core ver 2.22 nov 16 11:48:53 desktop kernel: NET: Registered PF_BLUETOOTH protocol family nov 16 11:48:53 desktop kernel: Bluetooth: HCI device and connection manager initialized nov 16 11:48:53 desktop kernel: Bluetooth: HCI socket layer initialized nov 16 11:48:53 desktop kernel: Bluetooth: L2CAP socket layer initialized nov 16 11:48:53 desktop kernel: Bluetooth: SCO socket layer initialized nov 16 11:48:53 desktop kernel: kvm: Nested Virtualization enabled nov 16 11:48:53 desktop kernel: SVM: kvm: Nested Paging enabled nov 16 11:48:53 desktop kernel: SEV supported: 509 ASIDs nov 16 11:48:53 desktop kernel: SVM: Virtual VMLOAD VMSAVE supported nov 16 11:48:53 desktop kernel: SVM: Virtual GIF supported nov 16 11:48:53 desktop kernel: AMD-Vi: AMD IOMMUv2 loaded and initialized nov 16 11:48:53 desktop kernel: usbcore: registered new interface driver btusb nov 16 11:48:53 desktop kernel: MCE: In-kernel MCE decoding enabled. nov 16 11:48:53 desktop kernel: snd_hda_intel 0000:2b:00.1: enabling device (0000 -> 0002) nov 16 11:48:53 desktop kernel: snd_hda_intel 0000:2b:00.1: Force to non-snoop mode nov 16 11:48:53 desktop kernel: snd_hda_intel 0000:2d:00.4: enabling device (0000 -> 0002) nov 16 11:48:53 desktop kernel: EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. nov 16 11:48:53 desktop kernel: audit: type=1400 audit(1668595733.361:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="libreoffice-senddoc" pid=752 comm="apparmor_parser" nov 16 11:48:53 desktop kernel: audit: type=1400 audit(1668595733.361:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="libreoffice-xpdfimport" pid=754 comm="apparmor_parser" nov 16 11:48:53 desktop kernel: audit: type=1400 audit(1668595733.361:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="swtpm" pid=749 comm="apparmor_parser" nov 16 11:48:53 desktop kernel: audit: type=1400 audit(1668595733.361:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=743 comm="apparmor_parser" nov 16 11:48:53 desktop kernel: audit: type=1400 audit(1668595733.361:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=744 comm="apparmor_parser" nov 16 11:48:53 desktop kernel: audit: type=1400 audit(1668595733.361:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=744 comm="apparmor_parser" nov 16 11:48:53 desktop kernel: audit: type=1400 audit(1668595733.361:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="libreoffice-oosplash" pid=751 comm="apparmor_parser" nov 16 11:48:53 desktop kernel: audit: type=1400 audit(1668595733.361:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=748 comm="apparmor_parser" nov 16 11:48:53 desktop kernel: audit: type=1400 audit(1668595733.361:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=748 comm="apparmor_parser" nov 16 11:48:53 desktop kernel: input: HDA ATI HDMI HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:03.1/0000:29:00.0/0000:2a:00.0/0000:2b:00.1/sound/card0/input11 nov 16 11:48:53 desktop kernel: input: HDA ATI HDMI HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:03.1/0000:29:00.0/0000:2a:00.0/0000:2b:00.1/sound/card0/input12 nov 16 11:48:53 desktop kernel: input: HDA ATI HDMI HDMI/DP,pcm=8 as /devices/pci0000:00/0000:00:03.1/0000:29:00.0/0000:2a:00.0/0000:2b:00.1/sound/card0/input13 nov 16 11:48:53 desktop kernel: input: HDA ATI HDMI HDMI/DP,pcm=9 as /devices/pci0000:00/0000:00:03.1/0000:29:00.0/0000:2a:00.0/0000:2b:00.1/sound/card0/input14 nov 16 11:48:53 desktop kernel: input: HDA ATI HDMI HDMI/DP,pcm=10 as /devices/pci0000:00/0000:00:03.1/0000:29:00.0/0000:2a:00.0/0000:2b:00.1/sound/card0/input15 nov 16 11:48:53 desktop kernel: input: HDA ATI HDMI HDMI/DP,pcm=11 as /devices/pci0000:00/0000:00:03.1/0000:29:00.0/0000:2a:00.0/0000:2b:00.1/sound/card0/input16 nov 16 11:48:53 desktop kernel: intel_rapl_common: Found RAPL domain package nov 16 11:48:53 desktop kernel: intel_rapl_common: Found RAPL domain core nov 16 11:48:53 desktop kernel: snd_hda_codec_realtek hdaudioC1D0: autoconfig for ALC892: line_outs=1 (0x14/0x0/0x0/0x0/0x0) type:line nov 16 11:48:53 desktop kernel: snd_hda_codec_realtek hdaudioC1D0: speaker_outs=0 (0x0/0x0/0x0/0x0/0x0) nov 16 11:48:53 desktop kernel: snd_hda_codec_realtek hdaudioC1D0: hp_outs=1 (0x1b/0x0/0x0/0x0/0x0) nov 16 11:48:53 desktop kernel: snd_hda_codec_realtek hdaudioC1D0: mono: mono_out=0x0 nov 16 11:48:53 desktop kernel: snd_hda_codec_realtek hdaudioC1D0: inputs: nov 16 11:48:53 desktop kernel: snd_hda_codec_realtek hdaudioC1D0: Front Mic=0x19 nov 16 11:48:53 desktop kernel: snd_hda_codec_realtek hdaudioC1D0: Rear Mic=0x18 nov 16 11:48:53 desktop kernel: snd_hda_codec_realtek hdaudioC1D0: Line=0x1a nov 16 11:48:53 desktop kernel: input: HD-Audio Generic Front Mic as /devices/pci0000:00/0000:00:08.1/0000:2d:00.4/sound/card1/input17 nov 16 11:48:53 desktop kernel: input: HD-Audio Generic Rear Mic as /devices/pci0000:00/0000:00:08.1/0000:2d:00.4/sound/card1/input18 nov 16 11:48:53 desktop kernel: input: HD-Audio Generic Line as /devices/pci0000:00/0000:00:08.1/0000:2d:00.4/sound/card1/input19 nov 16 11:48:53 desktop kernel: input: HD-Audio Generic Line Out as /devices/pci0000:00/0000:00:08.1/0000:2d:00.4/sound/card1/input20 nov 16 11:48:53 desktop kernel: input: HD-Audio Generic Front Headphone as /devices/pci0000:00/0000:00:08.1/0000:2d:00.4/sound/card1/input21 nov 16 11:48:53 desktop kernel: RPC: Registered named UNIX socket transport module. nov 16 11:48:53 desktop kernel: RPC: Registered udp transport module. nov 16 11:48:53 desktop kernel: RPC: Registered tcp transport module. nov 16 11:48:53 desktop kernel: RPC: Registered tcp NFSv4.1 backchannel transport module. nov 16 11:48:53 desktop kernel: [drm] amdgpu kernel modesetting enabled. nov 16 11:48:53 desktop kernel: amdgpu: Ignoring ACPI CRAT on non-APU system nov 16 11:48:53 desktop kernel: amdgpu: Virtual CRAT table created for CPU nov 16 11:48:53 desktop kernel: amdgpu: Topology: Add CPU node nov 16 11:48:53 desktop kernel: checking generic (d0000000 e10000) vs hw (d0000000 10000000) nov 16 11:48:53 desktop kernel: Console: switching to colour dummy device 80x25 nov 16 11:48:53 desktop kernel: amdgpu 0000:2b:00.0: vgaarb: deactivate vga console nov 16 11:48:53 desktop kernel: amdgpu 0000:2b:00.0: enabling device (0006 -> 0007) nov 16 11:48:53 desktop kernel: [drm] initializing kernel modesetting (NAVI10 0x1002:0x731F 0x148C:0x2399 0xC4). nov 16 11:48:53 desktop kernel: amdgpu 0000:2b:00.0: amdgpu: Trusted Memory Zone (TMZ) feature disabled as experimental (default) nov 16 11:48:53 desktop kernel: [drm] register mmio base: 0xFCB00000 nov 16 11:48:53 desktop kernel: [drm] register mmio size: 524288 nov 16 11:48:53 desktop kernel: [drm] add ip block number 0 nov 16 11:48:53 desktop kernel: [drm] add ip block number 1 nov 16 11:48:53 desktop kernel: [drm] add ip block number 2 nov 16 11:48:53 desktop kernel: [drm] add ip block number 3 nov 16 11:48:53 desktop kernel: [drm] add ip block number 4 nov 16 11:48:53 desktop kernel: [drm] add ip block number 5 nov 16 11:48:53 desktop kernel: [drm] add ip block number 6 nov 16 11:48:53 desktop kernel: [drm] add ip block number 7 nov 16 11:48:53 desktop kernel: [drm] add ip block number 8 nov 16 11:48:53 desktop kernel: [drm] add ip block number 9 nov 16 11:48:53 desktop kernel: amdgpu 0000:2b:00.0: amdgpu: Fetched VBIOS from VFCT nov 16 11:48:53 desktop kernel: amdgpu: ATOM BIOS: 111 nov 16 11:48:53 desktop kernel: [drm] VCN decode is enabled in VM mode nov 16 11:48:53 desktop kernel: [drm] VCN encode is enabled in VM mode nov 16 11:48:53 desktop kernel: [drm] JPEG decode is enabled in VM mode nov 16 11:48:53 desktop kernel: [drm] vm size is 262144 GB, 4 levels, block size is 9-bit, fragment size is 9-bit nov 16 11:48:53 desktop kernel: amdgpu 0000:2b:00.0: amdgpu: VRAM: 8176M 0x0000008000000000 - 0x00000081FEFFFFFF (8176M used) nov 16 11:48:53 desktop kernel: amdgpu 0000:2b:00.0: amdgpu: GART: 512M 0x0000000000000000 - 0x000000001FFFFFFF nov 16 11:48:53 desktop kernel: amdgpu 0000:2b:00.0: amdgpu: AGP: 267894784M 0x0000008400000000 - 0x0000FFFFFFFFFFFF nov 16 11:48:53 desktop kernel: [drm] Detected VRAM RAM=8176M, BAR=256M nov 16 11:48:53 desktop kernel: [drm] RAM width 256bits GDDR6 nov 16 11:48:53 desktop kernel: [drm] amdgpu: 8176M of VRAM memory ready nov 16 11:48:53 desktop kernel: [drm] amdgpu: 8176M of GTT memory ready. nov 16 11:48:53 desktop kernel: [drm] GART: num cpu pages 131072, num gpu pages 131072 nov 16 11:48:53 desktop kernel: [drm] PCIE GART of 512M enabled (table at 0x0000008000E10000). nov 16 11:48:53 desktop kernel: amdgpu 0000:2b:00.0: amdgpu: PSP runtime database doesn't exist nov 16 11:48:53 desktop kernel: [drm] Found VCN firmware Version ENC: 1.16 DEC: 5 VEP: 0 Revision: 4 nov 16 11:48:53 desktop kernel: amdgpu 0000:2b:00.0: amdgpu: Will use PSP to load VCN firmware nov 16 11:48:53 desktop kernel: [drm] reserve 0x900000 from 0x81fe400000 for PSP TMR nov 16 11:48:53 desktop kernel: amdgpu 0000:2b:00.0: amdgpu: RAS: optional ras ta ucode is not available nov 16 11:48:53 desktop kernel: amdgpu 0000:2b:00.0: amdgpu: RAP: optional rap ta ucode is not available nov 16 11:48:53 desktop kernel: amdgpu 0000:2b:00.0: amdgpu: SECUREDISPLAY: securedisplay ta ucode is not available nov 16 11:48:53 desktop kernel: amdgpu 0000:2b:00.0: amdgpu: use vbios provided pptable nov 16 11:48:53 desktop kernel: amdgpu 0000:2b:00.0: amdgpu: smc_dpm_info table revision(format.content): 4.5 nov 16 11:48:53 desktop kernel: amdgpu 0000:2b:00.0: amdgpu: SMU is initialized successfully! nov 16 11:48:53 desktop kernel: [drm] Display Core initialized with v3.2.149! nov 16 11:48:53 desktop kernel: snd_hda_intel 0000:2b:00.1: bound 0000:2b:00.0 (ops amdgpu_dm_audio_component_bind_ops [amdgpu]) nov 16 11:48:53 desktop NetworkManager[838]: [1668595733.6839] NetworkManager (version 1.36.6) is starting... (for the first time) nov 16 11:48:53 desktop NetworkManager[838]: [1668595733.6839] Read config: /etc/NetworkManager/NetworkManager.conf (lib: 10-dns-resolved.conf, 20-connectivity-ubuntu.conf, no-mac-addr-change.conf) (run: 10-globally-managed-devices.conf) (etc: default-wifi-powersave-on.conf) nov 16 11:48:53 desktop wpa_supplicant[860]: Successfully initialized wpa_supplicant nov 16 11:48:53 desktop NetworkManager[838]: [1668595733.6892] bus-manager: acquired D-Bus service "org.freedesktop.NetworkManager" nov 16 11:48:53 desktop kernel: Bluetooth: BNEP (Ethernet Emulation) ver 1.3 nov 16 11:48:53 desktop kernel: Bluetooth: BNEP filters: protocol multicast nov 16 11:48:53 desktop kernel: Bluetooth: BNEP socket layer initialized nov 16 11:48:53 desktop NetworkManager[838]: [1668595733.7031] manager[0x5629996da040]: monitoring kernel firmware directory '/lib/firmware'. nov 16 11:48:53 desktop NetworkManager[838]: [1668595733.7031] monitoring ifupdown state file '/run/network/ifstate'. nov 16 11:48:53 desktop kernel: NET: Registered PF_ALG protocol family nov 16 11:48:53 desktop kernel: loop18: detected capacity change from 0 to 8 nov 16 11:48:53 desktop kernel: [drm] DM_MST: Differing MST start on aconnector: 0000000004e391c5 [id: 94] nov 16 11:48:53 desktop NetworkManager[838]: [1668595733.7926] hostname: hostname: using hostnamed nov 16 11:48:53 desktop NetworkManager[838]: [1668595733.7927] hostname: static hostname changed from (none) to "desktop" nov 16 11:48:53 desktop NetworkManager[838]: [1668595733.7934] dns-mgr[0x5629996b82a0]: init: dns=systemd-resolved rc-manager=unmanaged (auto), plugin=systemd-resolved nov 16 11:48:53 desktop NetworkManager[838]: [1668595733.7946] manager[0x5629996da040]: rfkill: Wi-Fi hardware radio set enabled nov 16 11:48:53 desktop NetworkManager[838]: [1668595733.7946] manager[0x5629996da040]: rfkill: WWAN hardware radio set enabled nov 16 11:48:53 desktop NetworkManager[838]: [1668595733.7974] Loaded device plugin: NMWifiFactory (/usr/lib/x86_64-linux-gnu/NetworkManager/1.36.6/libnm-device-plugin-wifi.so) nov 16 11:48:53 desktop NetworkManager[838]: [1668595733.7988] Loaded device plugin: NMWwanFactory (/usr/lib/x86_64-linux-gnu/NetworkManager/1.36.6/libnm-device-plugin-wwan.so) nov 16 11:48:53 desktop NetworkManager[838]: [1668595733.8000] Loaded device plugin: NMBluezManager (/usr/lib/x86_64-linux-gnu/NetworkManager/1.36.6/libnm-device-plugin-bluetooth.so) nov 16 11:48:53 desktop NetworkManager[838]: [1668595733.8012] Loaded device plugin: NMTeamFactory (/usr/lib/x86_64-linux-gnu/NetworkManager/1.36.6/libnm-device-plugin-team.so) nov 16 11:48:53 desktop NetworkManager[838]: [1668595733.8017] Loaded device plugin: NMAtmManager (/usr/lib/x86_64-linux-gnu/NetworkManager/1.36.6/libnm-device-plugin-adsl.so) nov 16 11:48:53 desktop NetworkManager[838]: [1668595733.8019] manager: rfkill: Wi-Fi enabled by radio killswitch; enabled by state file nov 16 11:48:53 desktop NetworkManager[838]: [1668595733.8019] manager: rfkill: WWAN enabled by radio killswitch; enabled by state file nov 16 11:48:53 desktop NetworkManager[838]: [1668595733.8020] manager: Networking is enabled by state file nov 16 11:48:53 desktop NetworkManager[838]: [1668595733.8027] settings: Loaded settings plugin: ifupdown ("/usr/lib/x86_64-linux-gnu/NetworkManager/1.36.6/libnm-settings-plugin-ifupdown.so") nov 16 11:48:53 desktop NetworkManager[838]: [1668595733.8027] settings: Loaded settings plugin: keyfile (internal) nov 16 11:48:53 desktop NetworkManager[838]: [1668595733.8027] ifupdown: management mode: unmanaged nov 16 11:48:53 desktop NetworkManager[838]: [1668595733.8029] ifupdown: interfaces file /etc/network/interfaces doesn't exist nov 16 11:48:53 desktop NetworkManager[838]: [1668595733.8047] dhcp-init: Using DHCP client 'internal' nov 16 11:48:53 desktop NetworkManager[838]: [1668595733.8047] device (lo): carrier: link connected nov 16 11:48:53 desktop NetworkManager[838]: [1668595733.8050] manager: (lo): new Generic device (/org/freedesktop/NetworkManager/Devices/1) nov 16 11:48:53 desktop kernel: [drm] kiq ring mec 2 pipe 1 q 0 nov 16 11:48:53 desktop kernel: [drm] VCN decode and encode initialized successfully(under DPG Mode). nov 16 11:48:53 desktop NetworkManager[838]: [1668595733.8058] manager: (enp37s0): new Ethernet device (/org/freedesktop/NetworkManager/Devices/2) nov 16 11:48:53 desktop NetworkManager[838]: [1668595733.8059] device (enp37s0): state change: unmanaged -> unavailable (reason 'managed', sys-iface-state: 'external') nov 16 11:48:53 desktop kernel: [drm] JPEG decode initialized successfully. nov 16 11:48:53 desktop kernel: kfd kfd: amdgpu: Allocated 3969056 bytes on gart nov 16 11:48:53 desktop kernel: Generic FE-GE Realtek PHY r8169-0-2500:00: attached PHY driver (mii_bus:phy_addr=r8169-0-2500:00, irq=MAC) nov 16 11:48:53 desktop kernel: memmap_init_zone_device initialised 2097152 pages in 16ms nov 16 11:48:53 desktop kernel: amdgpu: HMM registered 8176MB device memory nov 16 11:48:53 desktop kernel: amdgpu: SRAT table not found nov 16 11:48:53 desktop kernel: amdgpu: Virtual CRAT table created for GPU nov 16 11:48:53 desktop kernel: amdgpu: Topology: Add dGPU node [0x731f:0x1002] nov 16 11:48:53 desktop kernel: kfd kfd: amdgpu: added device 1002:731f nov 16 11:48:53 desktop kernel: amdgpu 0000:2b:00.0: amdgpu: SE 2, SH per SE 2, CU per SH 10, active_cu_number 36 nov 16 11:48:53 desktop kernel: [drm] fb mappable at 0xD101A000 nov 16 11:48:53 desktop kernel: [drm] vram apper at 0xD0000000 nov 16 11:48:53 desktop kernel: [drm] size 8294400 nov 16 11:48:53 desktop kernel: [drm] fb depth is 24 nov 16 11:48:53 desktop kernel: [drm] pitch is 7680 nov 16 11:48:53 desktop kernel: fbcon: amdgpudrmfb (fb0) is primary device nov 16 11:48:53 desktop kernel: Console: switching to colour frame buffer device 240x67 nov 16 11:48:53 desktop kernel: amdgpu 0000:2b:00.0: [drm] fb0: amdgpudrmfb frame buffer device nov 16 11:48:53 desktop kernel: amdgpu 0000:2b:00.0: amdgpu: ring gfx_0.0.0 uses VM inv eng 0 on hub 0 nov 16 11:48:53 desktop kernel: amdgpu 0000:2b:00.0: amdgpu: ring comp_1.0.0 uses VM inv eng 1 on hub 0 nov 16 11:48:53 desktop kernel: amdgpu 0000:2b:00.0: amdgpu: ring comp_1.1.0 uses VM inv eng 4 on hub 0 nov 16 11:48:53 desktop kernel: amdgpu 0000:2b:00.0: amdgpu: ring comp_1.2.0 uses VM inv eng 5 on hub 0 nov 16 11:48:53 desktop kernel: amdgpu 0000:2b:00.0: amdgpu: ring comp_1.3.0 uses VM inv eng 6 on hub 0 nov 16 11:48:53 desktop kernel: amdgpu 0000:2b:00.0: amdgpu: ring comp_1.0.1 uses VM inv eng 7 on hub 0 nov 16 11:48:53 desktop kernel: amdgpu 0000:2b:00.0: amdgpu: ring comp_1.1.1 uses VM inv eng 8 on hub 0 nov 16 11:48:53 desktop kernel: amdgpu 0000:2b:00.0: amdgpu: ring comp_1.2.1 uses VM inv eng 9 on hub 0 nov 16 11:48:53 desktop kernel: amdgpu 0000:2b:00.0: amdgpu: ring comp_1.3.1 uses VM inv eng 10 on hub 0 nov 16 11:48:53 desktop kernel: amdgpu 0000:2b:00.0: amdgpu: ring kiq_2.1.0 uses VM inv eng 11 on hub 0 nov 16 11:48:53 desktop kernel: amdgpu 0000:2b:00.0: amdgpu: ring sdma0 uses VM inv eng 12 on hub 0 nov 16 11:48:53 desktop kernel: amdgpu 0000:2b:00.0: amdgpu: ring sdma1 uses VM inv eng 13 on hub 0 nov 16 11:48:53 desktop kernel: amdgpu 0000:2b:00.0: amdgpu: ring vcn_dec uses VM inv eng 0 on hub 1 nov 16 11:48:53 desktop kernel: amdgpu 0000:2b:00.0: amdgpu: ring vcn_enc0 uses VM inv eng 1 on hub 1 nov 16 11:48:53 desktop kernel: amdgpu 0000:2b:00.0: amdgpu: ring vcn_enc1 uses VM inv eng 4 on hub 1 nov 16 11:48:53 desktop kernel: amdgpu 0000:2b:00.0: amdgpu: ring jpeg_dec uses VM inv eng 5 on hub 1 nov 16 11:48:53 desktop kernel: [drm] Initialized amdgpu 3.42.0 20150101 for 0000:2b:00.0 on minor 0 nov 16 11:48:54 desktop NetworkManager[838]: [1668595734.0427] failed to open /run/network/ifstate nov 16 11:48:54 desktop NetworkManager[838]: [1668595734.0452] manager: (7C:38:AD:6A:FB:1E): new Bluetooth device (/org/freedesktop/NetworkManager/Devices/3) nov 16 11:48:54 desktop NetworkManager[838]: [1668595734.0453] device (7C:38:AD:6A:FB:1E): state change: unmanaged -> unavailable (reason 'managed', sys-iface-state: 'external') nov 16 11:48:54 desktop kernel: r8169 0000:25:00.0 enp37s0: Link is Down nov 16 11:48:54 desktop NetworkManager[838]: [1668595734.0462] modem-manager: ModemManager available nov 16 11:48:54 desktop NetworkManager[838]: [1668595734.0465] device (7C:38:AD:6A:FB:1E): state change: unavailable -> disconnected (reason 'none', sys-iface-state: 'managed') nov 16 11:48:57 desktop NetworkManager[838]: [1668595737.0290] device (enp37s0): carrier: link connected nov 16 11:48:57 desktop NetworkManager[838]: [1668595737.0292] device (enp37s0): state change: unavailable -> disconnected (reason 'carrier-changed', sys-iface-state: 'managed') nov 16 11:48:57 desktop kernel: r8169 0000:25:00.0 enp37s0: Link is Up - 1Gbps/Full - flow control off nov 16 11:48:57 desktop kernel: IPv6: ADDRCONF(NETDEV_CHANGE): enp37s0: link becomes ready nov 16 11:48:57 desktop NetworkManager[838]: [1668595737.0298] policy: auto-activating connection 'Wired connection 1' (57f6d7b3-28db-3dc6-804b-44ef528cb408) nov 16 11:48:57 desktop NetworkManager[838]: [1668595737.0304] device (enp37s0): Activation: starting connection 'Wired connection 1' (57f6d7b3-28db-3dc6-804b-44ef528cb408) nov 16 11:48:57 desktop NetworkManager[838]: [1668595737.0305] device (enp37s0): state change: disconnected -> prepare (reason 'none', sys-iface-state: 'managed') nov 16 11:48:57 desktop NetworkManager[838]: [1668595737.0307] manager: NetworkManager state is now CONNECTING nov 16 11:48:57 desktop NetworkManager[838]: [1668595737.0309] device (enp37s0): state change: prepare -> config (reason 'none', sys-iface-state: 'managed') nov 16 11:48:57 desktop NetworkManager[838]: [1668595737.0315] device (enp37s0): state change: config -> ip-config (reason 'none', sys-iface-state: 'managed') nov 16 11:48:57 desktop NetworkManager[838]: [1668595737.0318] dhcp4 (enp37s0): activation: beginning transaction (timeout in 45 seconds) nov 16 11:48:59 desktop NetworkManager[838]: [1668595739.0408] dhcp4 (enp37s0): state changed new lease, address=192.168.222.140 nov 16 11:48:59 desktop NetworkManager[838]: [1668595739.0423] device (enp37s0): state change: ip-config -> ip-check (reason 'none', sys-iface-state: 'managed') nov 16 11:48:59 desktop NetworkManager[838]: [1668595739.0443] device (enp37s0): state change: ip-check -> secondaries (reason 'none', sys-iface-state: 'managed') nov 16 11:48:59 desktop NetworkManager[838]: [1668595739.0445] device (enp37s0): state change: secondaries -> activated (reason 'none', sys-iface-state: 'managed') nov 16 11:48:59 desktop NetworkManager[838]: [1668595739.0448] manager: NetworkManager state is now CONNECTED_LOCAL nov 16 11:48:59 desktop NetworkManager[838]: [1668595739.0452] manager: NetworkManager state is now CONNECTED_SITE nov 16 11:48:59 desktop NetworkManager[838]: [1668595739.0453] policy: set 'Wired connection 1' (enp37s0) as default for IPv4 routing and DNS nov 16 11:48:59 desktop NetworkManager[838]: [1668595739.0459] device (enp37s0): Activation: successful, device activated. nov 16 11:48:59 desktop NetworkManager[838]: [1668595739.0465] manager: startup complete nov 16 11:48:59 desktop kernel: kauditd_printk_skb: 42 callbacks suppressed nov 16 11:48:59 desktop kernel: audit: type=1400 audit(1668595739.053:53): apparmor="DENIED" operation="capable" profile="/usr/sbin/cups-browsed" pid=1224 comm="cups-browsed" capability=23 capname="sys_nice" nov 16 11:48:59 desktop NetworkManager[838]: [1668595739.0772] manager: (wgnfs): new WireGuard device (/org/freedesktop/NetworkManager/Devices/4) nov 16 11:48:59 desktop kernel: wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. nov 16 11:48:59 desktop kernel: wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. nov 16 11:48:59 desktop NetworkManager[838]: [1668595739.0843] device (wgnfs): state change: unmanaged -> unavailable (reason 'connection-assumed', sys-iface-state: 'external') nov 16 11:48:59 desktop NetworkManager[838]: [1668595739.0846] device (wgnfs): state change: unavailable -> disconnected (reason 'connection-assumed', sys-iface-state: 'external') nov 16 11:48:59 desktop NetworkManager[838]: [1668595739.0850] device (wgnfs): Activation: starting connection 'wgnfs' (684f4a9f-1b6f-49b2-892d-41beb0a694ef) nov 16 11:48:59 desktop NetworkManager[838]: [1668595739.0852] device (wgnfs): state change: disconnected -> prepare (reason 'none', sys-iface-state: 'external') nov 16 11:48:59 desktop NetworkManager[838]: [1668595739.0853] device (wgnfs): state change: prepare -> config (reason 'none', sys-iface-state: 'external') nov 16 11:48:59 desktop NetworkManager[838]: [1668595739.0854] device (wgnfs): state change: config -> ip-config (reason 'none', sys-iface-state: 'external') nov 16 11:48:59 desktop NetworkManager[838]: [1668595739.0856] device (wgnfs): state change: ip-config -> ip-check (reason 'none', sys-iface-state: 'external') nov 16 11:48:59 desktop NetworkManager[838]: [1668595739.0872] device (wgnfs): state change: ip-check -> secondaries (reason 'none', sys-iface-state: 'external') nov 16 11:48:59 desktop NetworkManager[838]: [1668595739.0873] device (wgnfs): state change: secondaries -> activated (reason 'none', sys-iface-state: 'external') nov 16 11:48:59 desktop NetworkManager[838]: [1668595739.0876] device (wgnfs): Activation: successful, device activated. nov 16 11:48:59 desktop kernel: FS-Cache: Loaded nov 16 11:48:59 desktop kernel: FS-Cache: Netfs 'nfs' registered for caching nov 16 11:48:59 desktop kernel: NFS: Registering the id_resolver key type nov 16 11:48:59 desktop kernel: Key type id_resolver registered nov 16 11:48:59 desktop kernel: Key type id_legacy registered nov 16 11:48:59 desktop kernel: FS-Cache: Duplicate cookie detected nov 16 11:48:59 desktop kernel: FS-Cache: O-cookie c=00000003 [p=00000002 fl=222 nc=0 na=1] nov 16 11:48:59 desktop kernel: FS-Cache: O-cookie d=00000000da444aea{NFS.server} n=0000000012957664 nov 16 11:48:59 desktop kernel: FS-Cache: O-key=[16] '0400000002000000020008010a080001' nov 16 11:48:59 desktop kernel: FS-Cache: N-cookie c=00000004 [p=00000002 fl=2 nc=0 na=1] nov 16 11:48:59 desktop kernel: FS-Cache: N-cookie d=00000000da444aea{NFS.server} n=000000009ae70a61 nov 16 11:48:59 desktop kernel: FS-Cache: N-key=[16] '0400000002000000020008010a080001' nov 16 11:48:59 desktop kernel: FS-Cache: Duplicate cookie detected nov 16 11:48:59 desktop kernel: FS-Cache: O-cookie c=00000003 [p=00000002 fl=222 nc=0 na=1] nov 16 11:48:59 desktop kernel: FS-Cache: O-cookie d=00000000da444aea{NFS.server} n=0000000012957664 nov 16 11:48:59 desktop kernel: FS-Cache: O-key=[16] '0400000002000000020008010a080001' nov 16 11:48:59 desktop kernel: FS-Cache: N-cookie c=00000005 [p=00000002 fl=2 nc=0 na=1] nov 16 11:48:59 desktop kernel: FS-Cache: N-cookie d=00000000da444aea{NFS.server} n=00000000a9f4458b nov 16 11:48:59 desktop kernel: FS-Cache: N-key=[16] '0400000002000000020008010a080001' nov 16 11:48:59 desktop kernel: FS-Cache: Duplicate cookie detected nov 16 11:48:59 desktop kernel: FS-Cache: O-cookie c=00000003 [p=00000002 fl=222 nc=0 na=1] nov 16 11:48:59 desktop kernel: FS-Cache: O-cookie d=00000000da444aea{NFS.server} n=0000000012957664 nov 16 11:48:59 desktop kernel: FS-Cache: O-key=[16] '0400000002000000020008010a080001' nov 16 11:48:59 desktop kernel: FS-Cache: N-cookie c=00000006 [p=00000002 fl=2 nc=0 na=1] nov 16 11:48:59 desktop kernel: FS-Cache: N-cookie d=00000000da444aea{NFS.server} n=000000000f0f8fe7 nov 16 11:48:59 desktop kernel: FS-Cache: N-key=[16] '0400000002000000020008010a080001' nov 16 11:48:59 desktop kernel: FS-Cache: Duplicate cookie detected nov 16 11:48:59 desktop kernel: FS-Cache: O-cookie c=00000003 [p=00000002 fl=222 nc=0 na=1] nov 16 11:48:59 desktop kernel: FS-Cache: O-cookie d=00000000da444aea{NFS.server} n=0000000012957664 nov 16 11:48:59 desktop kernel: FS-Cache: O-key=[16] '0400000002000000020008010a080001' nov 16 11:48:59 desktop kernel: FS-Cache: N-cookie c=00000007 [p=00000002 fl=2 nc=0 na=1] nov 16 11:48:59 desktop kernel: FS-Cache: N-cookie d=00000000da444aea{NFS.server} n=00000000773635b5 nov 16 11:48:59 desktop kernel: FS-Cache: N-key=[16] '0400000002000000020008010a080001' nov 16 11:48:59 desktop kernel: FS-Cache: Duplicate cookie detected nov 16 11:48:59 desktop kernel: FS-Cache: O-cookie c=00000003 [p=00000002 fl=222 nc=0 na=1] nov 16 11:48:59 desktop kernel: FS-Cache: O-cookie d=00000000da444aea{NFS.server} n=0000000012957664 nov 16 11:48:59 desktop kernel: FS-Cache: O-key=[16] '0400000002000000020008010a080001' nov 16 11:48:59 desktop kernel: FS-Cache: N-cookie c=00000008 [p=00000002 fl=2 nc=0 na=1] nov 16 11:48:59 desktop kernel: FS-Cache: N-cookie d=00000000da444aea{NFS.server} n=00000000a826ddb6 nov 16 11:48:59 desktop kernel: FS-Cache: N-key=[16] '0400000002000000020008010a080001' nov 16 11:49:00 desktop NetworkManager[838]: [1668595740.0031] manager: NetworkManager state is now CONNECTED_GLOBAL nov 16 11:49:00 desktop kernel: Lockdown: systemd-logind: hibernation is restricted; see man kernel_lockdown.7 nov 16 11:49:00 desktop kernel: rfkill: input handler disabled nov 16 11:49:00 desktop NetworkManager[838]: [1668595740.5219] agent-manager: agent[8f36e46b17b1d3b1,:1.49/org.gnome.Shell.NetworkAgent/126]: agent registered nov 16 11:49:04 desktop kernel: Bluetooth: RFCOMM TTY layer initialized nov 16 11:49:04 desktop kernel: Bluetooth: RFCOMM socket layer initialized nov 16 11:49:04 desktop kernel: Bluetooth: RFCOMM ver 1.11 nov 16 11:49:05 desktop kernel: rfkill: input handler enabled nov 16 11:49:06 desktop kernel: Lockdown: systemd-logind: hibernation is restricted; see man kernel_lockdown.7 nov 16 11:49:06 desktop kernel: rfkill: input handler disabled nov 16 11:49:06 desktop NetworkManager[838]: [1668595746.4875] agent-manager: agent[9816a31424e5da1b,:1.86/org.gnome.Shell.NetworkAgent/1000]: agent registered nov 16 11:49:06 desktop kernel: audit: type=1400 audit(1668595746.485:54): apparmor="DENIED" operation="capable" profile="/usr/lib/snapd/snap-confine" pid=3016 comm="snap-confine" capability=12 capname="net_admin" nov 16 11:49:06 desktop kernel: audit: type=1400 audit(1668595746.485:55): apparmor="DENIED" operation="capable" profile="/usr/lib/snapd/snap-confine" pid=3016 comm="snap-confine" capability=38 capname="perfmon" nov 16 11:49:06 desktop kernel: audit: type=1400 audit(1668595746.501:56): apparmor="DENIED" operation="capable" profile="/usr/lib/snapd/snap-confine" pid=3016 comm="snap-confine" capability=4 capname="fsetid" nov 16 11:49:06 desktop kernel: Lockdown: fwupd: /dev/mem,kmem,port is restricted; see man kernel_lockdown.7 nov 16 11:49:07 desktop kernel: amdgpu 0000:2b:00.0: [drm] *ERROR* mstb 000000000bf54a05 port 1: DPCD read on addr 0x4b0 for 1 bytes NAKed nov 16 11:49:07 desktop kernel: audit: type=1326 audit(1668595747.633:57): auid=1000 uid=1000 gid=1000 ses=3 subj=? pid=3016 comm="snap-store" exe="/snap/snap-store/599/usr/bin/snap-store" sig=0 arch=c000003e syscall=314 compat=0 ip=0x7f528f84b73d code=0x50000 nov 16 11:49:09 desktop kernel: audit: type=1326 audit(1668595749.209:58): auid=1000 uid=1000 gid=1000 ses=3 subj=? pid=3016 comm="snap-store" exe="/snap/snap-store/599/usr/bin/snap-store" sig=0 arch=c000003e syscall=93 compat=0 ip=0x7f528f84239b code=0x50000 nov 16 11:49:09 desktop kernel: audit: type=1107 audit(1668595749.221:59): pid=837 uid=103 auid=4294967295 ses=4294967295 subj=? msg='apparmor="DENIED" operation="dbus_method_call" bus="system" path="/org/freedesktop/PolicyKit1/Authority" interface="org.freedesktop.DBus.Properties" member="GetAll" mask="send" name=":1.12" pid=3016 label="snap.snap-store.ubuntu-software" peer_pid=846 peer_label="unconfined" nov 16 11:49:09 desktop kernel: audit: type=1420 audit(1668595749.221:60): subj_apparmor=unconfined nov 16 11:49:09 desktop kernel: audit: type=1107 audit(1668595749.221:61): pid=837 uid=103 auid=4294967295 ses=4294967295 subj=? msg='apparmor="DENIED" operation="dbus_method_call" bus="system" path="/org/freedesktop/PolicyKit1/Authority" interface="org.freedesktop.PolicyKit1.Authority" member="CheckAuthorization" mask="send" name=":1.12" pid=3016 label="snap.snap-store.ubuntu-software" peer_pid=846 peer_label="unconfined" nov 16 11:49:09 desktop kernel: audit: type=1420 audit(1668595749.221:62): subj_apparmor=unconfined nov 16 11:49:09 desktop kernel: audit: type=1107 audit(1668595749.221:63): pid=837 uid=103 auid=4294967295 ses=4294967295 subj=? msg='apparmor="DENIED" operation="dbus_method_call" bus="system" path="/org/freedesktop/PolicyKit1/Authority" interface="org.freedesktop.DBus.Properties" member="GetAll" mask="send" name=":1.12" pid=3016 label="snap.snap-store.ubuntu-software" peer_pid=846 peer_label="unconfined" nov 16 11:50:28 desktop kernel: cfg80211: Loading compiled-in X.509 certificates for regulatory database nov 16 11:50:28 desktop kernel: cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7' nov 16 11:54:19 desktop NetworkManager[838]: [1668596059.0738] manager: NetworkManager state is now CONNECTED_SITE nov 16 11:54:21 desktop NetworkManager[838]: [1668596061.0611] manager: NetworkManager state is now CONNECTED_GLOBAL nov 16 12:03:56 desktop kernel: EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. nov 16 12:06:01 desktop kernel: sdb: detected capacity change from 122544516 to 0 nov 16 12:06:04 desktop kernel: usb 2-3: USB disconnect, device number 2 nov 16 12:14:40 desktop NetworkManager[838]: [1668597280.0799] manager: NetworkManager state is now CONNECTED_SITE nov 16 12:14:40 desktop NetworkManager[838]: [1668597280.3258] manager: NetworkManager state is now CONNECTED_GLOBAL nov 16 12:29:55 desktop kernel: kauditd_printk_skb: 5 callbacks suppressed nov 16 12:29:55 desktop kernel: audit: type=1400 audit(1668598195.026:69): apparmor="DENIED" operation="capable" profile="/usr/lib/snapd/snap-confine" pid=63929 comm="snap-confine" capability=12 capname="net_admin" nov 16 12:29:55 desktop kernel: audit: type=1400 audit(1668598195.026:70): apparmor="DENIED" operation="capable" profile="/usr/lib/snapd/snap-confine" pid=63929 comm="snap-confine" capability=38 capname="perfmon" nov 16 12:29:55 desktop kernel: audit: type=1400 audit(1668598195.030:71): apparmor="DENIED" operation="capable" profile="/usr/lib/snapd/snap-confine" pid=63929 comm="snap-confine" capability=4 capname="fsetid" nov 16 12:29:55 desktop kernel: audit: type=1400 audit(1668598195.078:72): apparmor="DENIED" operation="mkdir" profile="snap-update-ns.firefox" name="/usr/share/cups/doc-root/" pid=63955 comm="5" requested_mask="c" denied_mask="c" fsuid=0 ouid=0 nov 16 12:29:55 desktop kernel: audit: type=1400 audit(1668598195.078:73): apparmor="DENIED" operation="mkdir" profile="snap-update-ns.firefox" name="/usr/share/gimp/2.0/" pid=63955 comm="5" requested_mask="c" denied_mask="c" fsuid=0 ouid=0 nov 16 12:29:55 desktop kernel: audit: type=1400 audit(1668598195.082:74): apparmor="DENIED" operation="mkdir" profile="snap-update-ns.firefox" name="/usr/share/libreoffice/help/" pid=63955 comm="5" requested_mask="c" denied_mask="c" fsuid=0 ouid=0 nov 16 12:29:55 desktop kernel: audit: type=1400 audit(1668598195.082:75): apparmor="DENIED" operation="open" profile="snap-update-ns.firefox" name="/var/lib/" pid=63955 comm="5" requested_mask="r" denied_mask="r" fsuid=0 ouid=0 nov 16 12:29:55 desktop kernel: audit: type=1326 audit(1668598195.270:76): auid=1000 uid=1000 gid=1000 ses=3 subj=? pid=63929 comm="firefox" exe="/snap/firefox/2067/usr/lib/firefox/firefox" sig=0 arch=c000003e syscall=314 compat=0 ip=0x7f01b9e9f73d code=0x50000 nov 16 12:29:55 desktop kernel: audit: type=1326 audit(1668598195.850:77): auid=1000 uid=1000 gid=1000 ses=3 subj=? pid=63929 comm="Renderer" exe="/snap/firefox/2067/usr/lib/firefox/firefox" sig=0 arch=c000003e syscall=312 compat=0 ip=0x7f01b9e9f73d code=0x50000 nov 16 12:43:01 desktop kernel: audit: type=1400 audit(1668598981.156:78): apparmor="DENIED" operation="open" profile="snap.firefox.firefox" name="/etc/fstab" pid=63929 comm="firefox" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0 nov 16 12:43:01 desktop kernel: audit: type=1107 audit(1668598981.272:79): pid=837 uid=103 auid=4294967295 ses=4294967295 subj=? msg='apparmor="DENIED" operation="dbus_method_call" bus="system" path="/org/freedesktop/hostname1" interface="org.freedesktop.DBus.Properties" member="GetAll" mask="send" name=":1.386" pid=63929 label="snap.firefox.firefox" peer_pid=80368 peer_label="unconfined" nov 16 12:43:01 desktop kernel: audit: type=1420 audit(1668598981.272:80): subj_apparmor=unconfined nov 16 12:43:01 desktop kernel: audit: type=1107 audit(1668598981.272:81): pid=837 uid=103 auid=4294967295 ses=4294967295 subj=? msg='apparmor="DENIED" operation="dbus_method_call" bus="system" path="/org/freedesktop/hostname1" interface="org.freedesktop.DBus.Properties" member="GetAll" mask="send" name=":1.386" pid=63929 label="snap.firefox.firefox" peer_pid=80368 peer_label="unconfined" nov 16 12:43:01 desktop kernel: audit: type=1420 audit(1668598981.272:82): subj_apparmor=unconfined nov 16 12:43:01 desktop kernel: FS-Cache: Duplicate cookie detected nov 16 12:43:01 desktop kernel: FS-Cache: O-cookie c=00000009 [p=00000002 fl=222 nc=0 na=1] nov 16 12:43:01 desktop kernel: FS-Cache: O-cookie d=00000000da444aea{NFS.server} n=0000000032f77b57 nov 16 12:43:01 desktop kernel: FS-Cache: O-key=[16] '0400000002000000020008010a080001' nov 16 12:43:01 desktop kernel: FS-Cache: N-cookie c=0000000a [p=00000002 fl=2 nc=0 na=1] nov 16 12:43:01 desktop kernel: FS-Cache: N-cookie d=00000000da444aea{NFS.server} n=00000000427efa1f nov 16 12:43:01 desktop kernel: FS-Cache: N-key=[16] '0400000002000000020008010a080001' nov 16 12:43:01 desktop kernel: FS-Cache: Duplicate cookie detected nov 16 12:43:01 desktop kernel: FS-Cache: O-cookie c=00000009 [p=00000002 fl=222 nc=0 na=1] nov 16 12:43:01 desktop kernel: FS-Cache: O-cookie d=00000000da444aea{NFS.server} n=0000000032f77b57 nov 16 12:43:01 desktop kernel: FS-Cache: O-key=[16] '0400000002000000020008010a080001' nov 16 12:43:01 desktop kernel: FS-Cache: N-cookie c=0000000b [p=00000002 fl=2 nc=0 na=1] nov 16 12:43:01 desktop kernel: FS-Cache: N-cookie d=00000000da444aea{NFS.server} n=0000000031b39262 nov 16 12:43:01 desktop kernel: FS-Cache: N-key=[16] '0400000002000000020008010a080001' nov 16 12:43:01 desktop kernel: FS-Cache: Duplicate cookie detected nov 16 12:43:01 desktop kernel: FS-Cache: O-cookie c=00000009 [p=00000002 fl=222 nc=0 na=1] nov 16 12:43:01 desktop kernel: FS-Cache: O-cookie d=00000000da444aea{NFS.server} n=0000000032f77b57 nov 16 12:43:01 desktop kernel: FS-Cache: O-key=[16] '0400000002000000020008010a080001' nov 16 12:43:01 desktop kernel: FS-Cache: N-cookie c=0000000c [p=00000002 fl=2 nc=0 na=1] nov 16 12:43:01 desktop kernel: FS-Cache: N-cookie d=00000000da444aea{NFS.server} n=000000009a1c1563 nov 16 12:43:01 desktop kernel: FS-Cache: N-key=[16] '0400000002000000020008010a080001' nov 16 12:43:01 desktop kernel: audit: type=1400 audit(1668598981.340:83): apparmor="DENIED" operation="open" profile="snap.firefox.firefox" name="/etc/fstab" pid=63929 comm="firefox" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0 nov 16 12:43:01 desktop kernel: audit: type=1400 audit(1668598981.360:84): apparmor="DENIED" operation="open" profile="snap.firefox.firefox" name="/etc/fstab" pid=63929 comm="firefox" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0 nov 16 12:43:01 desktop kernel: audit: type=1400 audit(1668598981.392:85): apparmor="DENIED" operation="open" profile="snap.firefox.firefox" name="/etc/fstab" pid=63929 comm="firefox" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0 nov 16 12:43:01 desktop kernel: audit: type=1400 audit(1668598981.420:86): apparmor="DENIED" operation="open" profile="snap.firefox.firefox" name="/etc/fstab" pid=63929 comm="firefox" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0 nov 16 12:43:01 desktop kernel: audit: type=1400 audit(1668598981.448:87): apparmor="DENIED" operation="open" profile="snap.firefox.firefox" name="/etc/fstab" pid=63929 comm="firefox" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0 nov 16 12:43:17 desktop kernel: kauditd_printk_skb: 2 callbacks suppressed nov 16 12:43:17 desktop kernel: audit: type=1400 audit(1668598997.252:90): apparmor="DENIED" operation="open" profile="snap.firefox.firefox" name="/home/johan/.gitconfig" pid=63929 comm="pool-firefox" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 nov 16 12:43:17 desktop kernel: audit: type=1107 audit(1668598997.252:91): pid=837 uid=103 auid=4294967295 ses=4294967295 subj=? msg='apparmor="DENIED" operation="dbus_method_call" bus="system" path="/org/freedesktop/hostname1" interface="org.freedesktop.DBus.Properties" member="GetAll" mask="send" name=":1.386" pid=63929 label="snap.firefox.firefox" peer_pid=80368 peer_label="unconfined" nov 16 12:43:17 desktop kernel: audit: type=1420 audit(1668598997.252:92): subj_apparmor=unconfined nov 16 12:43:17 desktop kernel: audit: type=1400 audit(1668598997.252:93): apparmor="DENIED" operation="open" profile="snap.firefox.firefox" name="/home/johan/.steam/steam.pid" pid=63929 comm="pool-firefox" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 nov 16 12:43:17 desktop kernel: audit: type=1400 audit(1668598997.252:94): apparmor="DENIED" operation="open" profile="snap.firefox.firefox" name="/home/johan/.ansiweatherrc" pid=63929 comm="pool-firefox" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 nov 16 12:43:17 desktop kernel: audit: type=1400 audit(1668598997.252:95): apparmor="DENIED" operation="open" profile="snap.firefox.firefox" name="/home/johan/.bash_logout" pid=63929 comm="pool-firefox" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 nov 16 12:43:17 desktop kernel: audit: type=1400 audit(1668598997.252:96): apparmor="DENIED" operation="open" profile="snap.firefox.firefox" name="/home/johan/.gitignore_global" pid=63929 comm="pool-firefox" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 nov 16 12:43:17 desktop kernel: audit: type=1400 audit(1668598997.252:97): apparmor="DENIED" operation="open" profile="snap.firefox.firefox" name="/home/johan/.my.cnf" pid=63929 comm="pool-firefox" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 nov 16 12:43:17 desktop kernel: audit: type=1400 audit(1668598997.252:98): apparmor="DENIED" operation="open" profile="snap.firefox.firefox" name="/home/johan/.nvidia-settings-rc" pid=63929 comm="pool-firefox" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 nov 16 12:43:17 desktop kernel: audit: type=1400 audit(1668598997.252:99): apparmor="DENIED" operation="open" profile="snap.firefox.firefox" name="/home/johan/.profile" pid=63929 comm="pool-firefox" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 nov 16 12:43:36 desktop kernel: kauditd_printk_skb: 8 callbacks suppressed nov 16 12:43:36 desktop kernel: audit: type=1400 audit(1668599016.376:108): apparmor="DENIED" operation="open" profile="snap.firefox.firefox" name="/home/johan/.gitconfig" pid=63929 comm="pool-firefox" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 nov 16 12:43:36 desktop kernel: audit: type=1400 audit(1668599016.376:109): apparmor="DENIED" operation="open" profile="snap.firefox.firefox" name="/home/johan/.steam/steam.pid" pid=63929 comm="pool-firefox" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 nov 16 12:43:36 desktop kernel: audit: type=1107 audit(1668599016.376:110): pid=837 uid=103 auid=4294967295 ses=4294967295 subj=? msg='apparmor="DENIED" operation="dbus_method_call" bus="system" path="/org/freedesktop/hostname1" interface="org.freedesktop.DBus.Properties" member="GetAll" mask="send" name=":1.386" pid=63929 label="snap.firefox.firefox" peer_pid=80368 peer_label="unconfined" nov 16 12:43:36 desktop kernel: audit: type=1420 audit(1668599016.376:111): subj_apparmor=unconfined nov 16 12:43:36 desktop kernel: audit: type=1400 audit(1668599016.376:112): apparmor="DENIED" operation="open" profile="snap.firefox.firefox" name="/home/johan/.ansiweatherrc" pid=63929 comm="pool-firefox" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 nov 16 12:43:36 desktop kernel: audit: type=1400 audit(1668599016.376:113): apparmor="DENIED" operation="open" profile="snap.firefox.firefox" name="/home/johan/.bash_logout" pid=63929 comm="pool-firefox" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 nov 16 12:43:36 desktop kernel: audit: type=1400 audit(1668599016.376:114): apparmor="DENIED" operation="open" profile="snap.firefox.firefox" name="/home/johan/.gitignore_global" pid=63929 comm="pool-firefox" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 nov 16 12:43:36 desktop kernel: audit: type=1400 audit(1668599016.376:115): apparmor="DENIED" operation="open" profile="snap.firefox.firefox" name="/home/johan/.my.cnf" pid=63929 comm="pool-firefox" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 nov 16 12:43:36 desktop kernel: audit: type=1400 audit(1668599016.376:116): apparmor="DENIED" operation="open" profile="snap.firefox.firefox" name="/home/johan/.nvidia-settings-rc" pid=63929 comm="pool-firefox" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 nov 16 12:43:36 desktop kernel: audit: type=1400 audit(1668599016.376:117): apparmor="DENIED" operation="open" profile="snap.firefox.firefox" name="/home/johan/.profile" pid=63929 comm="pool-firefox" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 nov 16 12:44:47 desktop kernel: kauditd_printk_skb: 8 callbacks suppressed nov 16 12:44:47 desktop kernel: audit: type=1400 audit(1668599087.748:126): apparmor="DENIED" operation="open" profile="snap.firefox.firefox" name="/home/johan/.gitconfig" pid=63929 comm="pool-firefox" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 nov 16 12:44:47 desktop kernel: audit: type=1400 audit(1668599087.748:127): apparmor="DENIED" operation="open" profile="snap.firefox.firefox" name="/home/johan/.steam/steam.pid" pid=63929 comm="pool-firefox" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 nov 16 12:44:47 desktop kernel: audit: type=1400 audit(1668599087.748:128): apparmor="DENIED" operation="open" profile="snap.firefox.firefox" name="/home/johan/.ansiweatherrc" pid=63929 comm="pool-firefox" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 nov 16 12:44:47 desktop kernel: audit: type=1400 audit(1668599087.748:129): apparmor="DENIED" operation="open" profile="snap.firefox.firefox" name="/home/johan/.bash_logout" pid=63929 comm="pool-firefox" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 nov 16 12:44:47 desktop kernel: audit: type=1400 audit(1668599087.748:130): apparmor="DENIED" operation="open" profile="snap.firefox.firefox" name="/home/johan/.gitignore_global" pid=63929 comm="pool-firefox" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 nov 16 12:44:47 desktop kernel: audit: type=1400 audit(1668599087.748:131): apparmor="DENIED" operation="open" profile="snap.firefox.firefox" name="/home/johan/.my.cnf" pid=63929 comm="pool-firefox" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 nov 16 12:44:47 desktop kernel: audit: type=1400 audit(1668599087.748:132): apparmor="DENIED" operation="open" profile="snap.firefox.firefox" name="/home/johan/.nvidia-settings-rc" pid=63929 comm="pool-firefox" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 nov 16 12:44:47 desktop kernel: audit: type=1400 audit(1668599087.748:133): apparmor="DENIED" operation="open" profile="snap.firefox.firefox" name="/home/johan/.profile" pid=63929 comm="pool-firefox" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 nov 16 12:44:47 desktop kernel: audit: type=1400 audit(1668599087.748:134): apparmor="DENIED" operation="open" profile="snap.firefox.firefox" name="/home/johan/.wget-hsts" pid=63929 comm="pool-firefox" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 nov 16 12:44:47 desktop kernel: audit: type=1400 audit(1668599087.748:135): apparmor="DENIED" operation="open" profile="snap.firefox.firefox" name="/home/johan/.bash_history" pid=63929 comm="pool-firefox" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 nov 16 12:46:44 desktop kernel: kauditd_printk_skb: 16 callbacks suppressed nov 16 12:46:44 desktop kernel: audit: type=1400 audit(1668599204.117:152): apparmor="DENIED" operation="open" profile="snap.firefox.firefox" name="/home/johan/.lesshst" pid=63929 comm="pool-firefox" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 nov 16 12:46:44 desktop kernel: audit: type=1400 audit(1668599204.117:153): apparmor="DENIED" operation="open" profile="snap.firefox.firefox" name="/home/johan/.lesshst" pid=63929 comm="pool-firefox" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 nov 16 12:46:44 desktop kernel: audit: type=1400 audit(1668599204.117:154): apparmor="DENIED" operation="open" profile="snap.firefox.firefox" name="/home/johan/.lesshst" pid=63929 comm="pool-firefox" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 nov 16 12:46:44 desktop kernel: audit: type=1400 audit(1668599204.117:155): apparmor="DENIED" operation="open" profile="snap.firefox.firefox" name="/home/johan/.bash_history" pid=63929 comm="pool-firefox" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 nov 16 12:46:44 desktop kernel: audit: type=1400 audit(1668599204.117:156): apparmor="DENIED" operation="open" profile="snap.firefox.firefox" name="/home/johan/.bash_history" pid=63929 comm="pool-firefox" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 nov 16 12:46:44 desktop kernel: audit: type=1400 audit(1668599204.117:157): apparmor="DENIED" operation="open" profile="snap.firefox.firefox" name="/home/johan/.bash_history" pid=63929 comm="pool-firefox" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 nov 16 12:46:44 desktop kernel: audit: type=1400 audit(1668599204.121:158): apparmor="DENIED" operation="open" profile="snap.firefox.firefox" name="/home/johan/.bash_history" pid=63929 comm="pool-firefox" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 nov 16 12:46:44 desktop kernel: audit: type=1400 audit(1668599204.121:159): apparmor="DENIED" operation="open" profile="snap.firefox.firefox" name="/home/johan/.bash_history" pid=63929 comm="pool-firefox" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 nov 16 12:46:44 desktop kernel: audit: type=1400 audit(1668599204.121:160): apparmor="DENIED" operation="open" profile="snap.firefox.firefox" name="/home/johan/.bash_history" pid=63929 comm="pool-firefox" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000 nov 16 12:47:02 desktop kernel: audit: type=1400 audit(1668599222.801:161): apparmor="DENIED" operation="open" profile="snap.firefox.firefox" name="/etc/fstab" pid=63929 comm="firefox" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0 nov 16 12:47:02 desktop kernel: audit: type=1400 audit(1668599222.809:162): apparmor="DENIED" operation="open" profile="snap.firefox.firefox" name="/etc/fstab" pid=63929 comm="firefox" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0 nov 16 12:47:02 desktop kernel: audit: type=1400 audit(1668599222.809:163): apparmor="DENIED" operation="open" profile="snap.firefox.firefox" name="/etc/fstab" pid=63929 comm="firefox" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0 nov 16 12:47:02 desktop kernel: FS-Cache: Duplicate cookie detected nov 16 12:47:02 desktop kernel: FS-Cache: O-cookie c=00000009 [p=00000002 fl=222 nc=0 na=1] nov 16 12:47:02 desktop kernel: FS-Cache: O-cookie d=00000000da444aea{NFS.server} n=0000000032f77b57 nov 16 12:47:02 desktop kernel: FS-Cache: O-key=[16] '0400000002000000020008010a080001' nov 16 12:47:02 desktop kernel: FS-Cache: N-cookie c=0000000d [p=00000002 fl=2 nc=0 na=1] nov 16 12:47:02 desktop kernel: FS-Cache: N-cookie d=00000000da444aea{NFS.server} n=0000000074bb19be nov 16 12:47:02 desktop kernel: FS-Cache: N-key=[16] '0400000002000000020008010a080001' nov 16 12:47:02 desktop kernel: audit: type=1400 audit(1668599222.897:164): apparmor="DENIED" operation="open" profile="snap.firefox.firefox" name="/etc/fstab" pid=63929 comm="firefox" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0 nov 16 12:51:04 desktop kernel: audit: type=1400 audit(1668599464.307:165): apparmor="DENIED" operation="open" profile="snap.firefox.firefox" name="/etc/fstab" pid=63929 comm="firefox" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0 nov 16 13:00:22 desktop kernel: audit: type=1107 audit(1668600022.095:166): pid=837 uid=103 auid=4294967295 ses=4294967295 subj=? msg='apparmor="DENIED" operation="dbus_signal" bus="system" path="/org/freedesktop/login1" interface="org.freedesktop.login1.Manager" member="UserNew" name=":1.5" mask="receive" pid=63929 label="snap.firefox.firefox" peer_pid=856 peer_label="unconfined" nov 16 13:00:22 desktop kernel: audit: type=1420 audit(1668600022.095:167): subj_apparmor=unconfined nov 16 13:00:22 desktop kernel: audit: type=1107 audit(1668600022.103:168): pid=837 uid=103 auid=4294967295 ses=4294967295 subj=? msg='apparmor="DENIED" operation="dbus_signal" bus="system" path="/org/freedesktop/login1" interface="org.freedesktop.login1.Manager" member="SessionNew" name=":1.5" mask="receive" pid=63929 label="snap.firefox.firefox" peer_pid=856 peer_label="unconfined" nov 16 13:00:22 desktop kernel: audit: type=1420 audit(1668600022.103:169): subj_apparmor=unconfined nov 16 13:00:22 desktop kernel: audit: type=1400 audit(1668600022.103:170): apparmor="DENIED" operation="open" profile="snap.firefox.firefox" name="/etc/fstab" pid=63929 comm="firefox" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0 nov 16 13:00:27 desktop kernel: audit: type=1107 audit(1668600027.507:171): pid=837 uid=103 auid=4294967295 ses=4294967295 subj=? msg='apparmor="DENIED" operation="dbus_signal" bus="system" path="/org/freedesktop/login1" interface="org.freedesktop.login1.Manager" member="SessionRemoved" name=":1.5" mask="receive" pid=63929 label="snap.firefox.firefox" peer_pid=856 peer_label="unconfined" nov 16 13:00:27 desktop kernel: audit: type=1420 audit(1668600027.507:172): subj_apparmor=unconfined nov 16 13:00:37 desktop kernel: audit: type=1107 audit(1668600037.555:173): pid=837 uid=103 auid=4294967295 ses=4294967295 subj=? msg='apparmor="DENIED" operation="dbus_signal" bus="system" path="/org/freedesktop/login1" interface="org.freedesktop.login1.Manager" member="UserRemoved" name=":1.5" mask="receive" pid=63929 label="snap.firefox.firefox" peer_pid=856 peer_label="unconfined" nov 16 13:00:37 desktop kernel: audit: type=1420 audit(1668600037.555:174): subj_apparmor=unconfined nov 16 13:00:37 desktop kernel: audit: type=1400 audit(1668600037.559:175): apparmor="DENIED" operation="open" profile="snap.firefox.firefox" name="/etc/fstab" pid=63929 comm="firefox" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0 nov 16 13:07:05 desktop kernel: audit: type=1326 audit(1668600425.178:176): auid=1000 uid=1000 gid=1000 ses=3 subj=? pid=109875 comm="firefox" exe="/snap/firefox/2067/usr/lib/firefox/firefox" sig=0 arch=c000003e syscall=314 compat=0 ip=0x7fb56c2f573d code=0x50000