apr 10 21:15:32 t-l15 kernel: Linux version 6.5.0-1019-oem (buildd@bos03-amd64-049) (x86_64-linux-gnu-gcc-12 (Ubuntu 12.3.0-1ubuntu1~22.04) 12.3.0, GNU ld (GNU Binutils for Ubuntu) 2.38) #20-Ubuntu SMP PREEMPT_DYNAMIC Mon Mar 18 17:38:55 UTC 2024 (Ubuntu 6.5.0-1019.20-oem 6.5.13) apr 10 21:15:32 t-l15 kernel: Command line: BOOT_IMAGE=/boot/vmlinuz-6.5.0-1019-oem root=UUID=55d807e5-860a-4445-bf3d-3f39e30424f2 ro quiet splash vt.handoff=7 apr 10 21:15:32 t-l15 kernel: KERNEL supported cpus: apr 10 21:15:32 t-l15 kernel: Intel GenuineIntel apr 10 21:15:32 t-l15 kernel: AMD AuthenticAMD apr 10 21:15:32 t-l15 kernel: Hygon HygonGenuine apr 10 21:15:32 t-l15 kernel: Centaur CentaurHauls apr 10 21:15:32 t-l15 kernel: zhaoxin Shanghai apr 10 21:15:32 t-l15 kernel: x86/split lock detection: #AC: crashing the kernel on kernel split_locks and warning on user-space split_locks apr 10 21:15:32 t-l15 kernel: BIOS-provided physical RAM map: apr 10 21:15:32 t-l15 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009efff] usable apr 10 21:15:32 t-l15 kernel: BIOS-e820: [mem 0x000000000009f000-0x00000000000fffff] reserved apr 10 21:15:32 t-l15 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000005962efff] usable apr 10 21:15:32 t-l15 kernel: BIOS-e820: [mem 0x000000005962f000-0x000000005a22efff] ACPI NVS apr 10 21:15:32 t-l15 kernel: BIOS-e820: [mem 0x000000005a22f000-0x000000005a2fefff] ACPI data apr 10 21:15:32 t-l15 kernel: BIOS-e820: [mem 0x000000005a2ff000-0x000000005ccfefff] reserved apr 10 21:15:32 t-l15 kernel: BIOS-e820: [mem 0x000000005ccff000-0x000000008ecfefff] usable apr 10 21:15:32 t-l15 kernel: BIOS-e820: [mem 0x000000008ecff000-0x00000000927fefff] reserved apr 10 21:15:32 t-l15 kernel: BIOS-e820: [mem 0x00000000927ff000-0x00000000927fffff] usable apr 10 21:15:32 t-l15 kernel: BIOS-e820: [mem 0x0000000092800000-0x0000000096ffffff] reserved apr 10 21:15:32 t-l15 kernel: BIOS-e820: [mem 0x0000000097800000-0x0000000097bfffff] reserved apr 10 21:15:32 t-l15 kernel: BIOS-e820: [mem 0x0000000098600000-0x00000000a07fffff] reserved apr 10 21:15:32 t-l15 kernel: BIOS-e820: [mem 0x00000000c0000000-0x00000000cfffffff] reserved apr 10 21:15:32 t-l15 kernel: BIOS-e820: [mem 0x00000000fed20000-0x00000000fed7ffff] reserved apr 10 21:15:32 t-l15 kernel: BIOS-e820: [mem 0x0000000100000000-0x0000000c5f7fffff] usable apr 10 21:15:32 t-l15 kernel: NX (Execute Disable) protection: active apr 10 21:15:32 t-l15 kernel: efi: EFI v2.7 by Lenovo apr 10 21:15:32 t-l15 kernel: efi: ACPI=0x5a2fe000 ACPI 2.0=0x5a2fe014 TPMFinalLog=0x5a1ad000 SMBIOS=0x5c97c000 SMBIOS 3.0=0x5c96f000 MEMATTR=0x89454018 ESRT=0x89565718 MOKvar=0x5aaa0000 RNG=0x5a2fd018 TPMEventLog=0x59620018 apr 10 21:15:32 t-l15 kernel: random: crng init done apr 10 21:15:32 t-l15 kernel: efi: Remove mem84: MMIO range=[0xc0000000-0xcfffffff] (256MB) from e820 map apr 10 21:15:32 t-l15 kernel: e820: remove [mem 0xc0000000-0xcfffffff] reserved apr 10 21:15:32 t-l15 kernel: secureboot: Secure boot disabled apr 10 21:15:32 t-l15 kernel: SMBIOS 3.4.0 present. apr 10 21:15:32 t-l15 kernel: DMI: LENOVO 21H3002SMH/21H3002SMH, BIOS R24ET38W (1.21 ) 03/01/2024 apr 10 21:15:32 t-l15 kernel: tsc: Detected 2600.000 MHz processor apr 10 21:15:32 t-l15 kernel: tsc: Detected 2611.200 MHz TSC apr 10 21:15:32 t-l15 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved apr 10 21:15:32 t-l15 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable apr 10 21:15:32 t-l15 kernel: last_pfn = 0xc5f800 max_arch_pfn = 0x400000000 apr 10 21:15:32 t-l15 kernel: total RAM covered: 63936M apr 10 21:15:32 t-l15 kernel: Found optimal setting for mtrr clean up apr 10 21:15:32 t-l15 kernel: gran_size: 64K chunk_size: 128M num_reg: 7 lose cover RAM: 0G apr 10 21:15:32 t-l15 kernel: MTRR map: 6 entries (3 fixed + 3 variable; max 23), built from 10 variable MTRRs apr 10 21:15:32 t-l15 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT apr 10 21:15:32 t-l15 kernel: e820: update [mem 0x9c000000-0xffffffff] usable ==> reserved apr 10 21:15:32 t-l15 kernel: last_pfn = 0x92800 max_arch_pfn = 0x400000000 apr 10 21:15:32 t-l15 kernel: esrt: Reserving ESRT space from 0x0000000089565718 to 0x00000000895659d0. apr 10 21:15:32 t-l15 kernel: e820: update [mem 0x89565000-0x89565fff] usable ==> reserved apr 10 21:15:32 t-l15 kernel: Using GB pages for direct mapping apr 10 21:15:32 t-l15 kernel: Incomplete global flushes, disabling PCID apr 10 21:15:32 t-l15 kernel: secureboot: Secure boot disabled apr 10 21:15:32 t-l15 kernel: RAMDISK: [mem 0x48510000-0x4c80afff] apr 10 21:15:32 t-l15 kernel: ACPI: Early table checksum verification disabled apr 10 21:15:32 t-l15 kernel: ACPI: RSDP 0x000000005A2FE014 000024 (v02 LENOVO) apr 10 21:15:32 t-l15 kernel: ACPI: XSDT 0x000000005A2FC188 000134 (v01 LENOVO TP-R24 00001210 PTEC 00000002) apr 10 21:15:32 t-l15 kernel: ACPI: FACP 0x000000005C95F000 000114 (v06 LENOVO TP-R24 00001210 PTEC 00000002) apr 10 21:15:32 t-l15 kernel: ACPI: DSDT 0x000000005C913000 0478ED (v02 LENOVO ICL 00000002 01000013) apr 10 21:15:32 t-l15 kernel: ACPI: FACS 0x000000005A193000 000040 apr 10 21:15:32 t-l15 kernel: ACPI: SSDT 0x000000005CA1B000 00038C (v02 LENOVO Pmax_Dev 00000001 INTL 20200717) apr 10 21:15:32 t-l15 kernel: ACPI: SSDT 0x000000005CA02000 005D34 (v02 LENOVO CpuSsdt 00003000 INTL 20200717) apr 10 21:15:32 t-l15 kernel: ACPI: SSDT 0x000000005CA01000 00059B (v02 LENOVO CtdpB 00001000 INTL 20200717) apr 10 21:15:32 t-l15 kernel: ACPI: SSDT 0x000000005C98F000 0063C0 (v02 LENOVO DptfTabl 00001000 INTL 20200717) apr 10 21:15:32 t-l15 kernel: ACPI: SSDT 0x000000005C961000 00060E (v02 LENOVO Tpm2Tabl 00001000 INTL 20200717) apr 10 21:15:32 t-l15 kernel: ACPI: TPM2 0x000000005C960000 00004C (v04 LENOVO TP-R24 00001210 PTEC 00000002) apr 10 21:15:32 t-l15 kernel: ACPI: HPET 0x000000005C95E000 000038 (v01 LENOVO TP-R24 00001210 PTEC 00000002) apr 10 21:15:32 t-l15 kernel: ACPI: APIC 0x000000005C95D000 0001DC (v05 LENOVO TP-R24 00001210 PTEC 00000002) apr 10 21:15:32 t-l15 kernel: ACPI: MCFG 0x000000005C95C000 00003C (v01 LENOVO TP-R24 00001210 PTEC 00000002) apr 10 21:15:32 t-l15 kernel: ACPI: ECDT 0x000000005C95B000 000053 (v01 LENOVO TP-R24 00001210 PTEC 00000002) apr 10 21:15:32 t-l15 kernel: ACPI: SSDT 0x000000005C910000 002E4C (v02 LENOVO AdlP_Rvp 00001000 INTL 20200717) apr 10 21:15:32 t-l15 kernel: ACPI: SSDT 0x000000005C90F000 000083 (v02 LENOVO PID0Ssdt 00000010 INTL 20200717) apr 10 21:15:32 t-l15 kernel: ACPI: SSDT 0x000000005C90D000 00127B (v02 LENOVO ProjSsdt 00000010 INTL 20200717) apr 10 21:15:32 t-l15 kernel: ACPI: SSDT 0x000000005C909000 002B26 (v02 LENOVO SaSsdt 00003000 INTL 20200717) apr 10 21:15:32 t-l15 kernel: ACPI: SSDT 0x000000005C905000 0035EC (v02 LENOVO IgfxSsdt 00003000 INTL 20200717) apr 10 21:15:32 t-l15 kernel: ACPI: SSDT 0x000000005C8FC000 0089E0 (v02 LENOVO TcssSsdt 00001000 INTL 20200717) apr 10 21:15:32 t-l15 kernel: ACPI: LPIT 0x000000005C8FB000 0000CC (v01 LENOVO TP-R24 00001210 PTEC 00000002) apr 10 21:15:32 t-l15 kernel: ACPI: WSMT 0x000000005C8FA000 000028 (v01 LENOVO TP-R24 00001210 PTEC 00000002) apr 10 21:15:32 t-l15 kernel: ACPI: SSDT 0x000000005C8F0000 0092F4 (v02 LENOVO TbtTypeC 00000000 INTL 20200717) apr 10 21:15:32 t-l15 kernel: ACPI: DBGP 0x000000005C8EF000 000034 (v01 LENOVO TP-R24 00001210 PTEC 00000002) apr 10 21:15:32 t-l15 kernel: ACPI: DBG2 0x000000005C8EE000 000054 (v00 LENOVO TP-R24 00001210 PTEC 00000002) apr 10 21:15:32 t-l15 kernel: ACPI: NHLT 0x000000005C8ED000 000F4E (v00 LENOVO TP-R24 00001210 PTEC 00000002) apr 10 21:15:32 t-l15 kernel: ACPI: MSDM 0x000000005C8EC000 000055 (v03 LENOVO TP-R24 00001210 PTEC 00000002) apr 10 21:15:32 t-l15 kernel: ACPI: SSDT 0x000000005C8D6000 000E44 (v02 LENOVO UsbCTabl 00001000 INTL 20200717) apr 10 21:15:32 t-l15 kernel: ACPI: BATB 0x000000005C8D5000 00004A (v02 LENOVO TP-R24 00001210 PTEC 00000002) apr 10 21:15:32 t-l15 kernel: ACPI: DMAR 0x000000005AAD2000 000088 (v01 LENOVO TP-R24 00001210 PTEC 00000002) apr 10 21:15:32 t-l15 kernel: ACPI: SDEV 0x000000005AAD1000 0000BC (v01 LENOVO TP-R24 00001210 PTEC 00000002) apr 10 21:15:32 t-l15 kernel: ACPI: FPDT 0x000000005AAA8000 000034 (v01 LENOVO TP-R24 00001210 PTEC 00000002) apr 10 21:15:32 t-l15 kernel: ACPI: SSDT 0x000000005AAA6000 00118A (v02 LENOVO SocGpe 00003000 INTL 20200717) apr 10 21:15:32 t-l15 kernel: ACPI: SSDT 0x000000005AAA2000 0039DA (v02 LENOVO SocCmn 00003000 INTL 20200717) apr 10 21:15:32 t-l15 kernel: ACPI: BGRT 0x000000005C8D7000 000038 (v01 LENOVO TP-R24 00001210 PTEC 00000002) apr 10 21:15:32 t-l15 kernel: ACPI: PHAT 0x000000005AAA1000 000918 (v01 LENOVO TP-R24 00001210 PTEC 00000002) apr 10 21:15:32 t-l15 kernel: ACPI: UEFI 0x000000005A18A000 000076 (v01 LENOVO TP-R24 00001210 PTEC 00000002) apr 10 21:15:32 t-l15 kernel: ACPI: Reserving FACP table memory at [mem 0x5c95f000-0x5c95f113] apr 10 21:15:32 t-l15 kernel: ACPI: Reserving DSDT table memory at [mem 0x5c913000-0x5c95a8ec] apr 10 21:15:32 t-l15 kernel: ACPI: Reserving FACS table memory at [mem 0x5a193000-0x5a19303f] apr 10 21:15:32 t-l15 kernel: ACPI: Reserving SSDT table memory at [mem 0x5ca1b000-0x5ca1b38b] apr 10 21:15:32 t-l15 kernel: ACPI: Reserving SSDT table memory at [mem 0x5ca02000-0x5ca07d33] apr 10 21:15:32 t-l15 kernel: ACPI: Reserving SSDT table memory at [mem 0x5ca01000-0x5ca0159a] apr 10 21:15:32 t-l15 kernel: ACPI: Reserving SSDT table memory at [mem 0x5c98f000-0x5c9953bf] apr 10 21:15:32 t-l15 kernel: ACPI: Reserving SSDT table memory at [mem 0x5c961000-0x5c96160d] apr 10 21:15:32 t-l15 kernel: ACPI: Reserving TPM2 table memory at [mem 0x5c960000-0x5c96004b] apr 10 21:15:32 t-l15 kernel: ACPI: Reserving HPET table memory at [mem 0x5c95e000-0x5c95e037] apr 10 21:15:32 t-l15 kernel: ACPI: Reserving APIC table memory at [mem 0x5c95d000-0x5c95d1db] apr 10 21:15:32 t-l15 kernel: ACPI: Reserving MCFG table memory at [mem 0x5c95c000-0x5c95c03b] apr 10 21:15:32 t-l15 kernel: ACPI: Reserving ECDT table memory at [mem 0x5c95b000-0x5c95b052] apr 10 21:15:32 t-l15 kernel: ACPI: Reserving SSDT table memory at [mem 0x5c910000-0x5c912e4b] apr 10 21:15:32 t-l15 kernel: ACPI: Reserving SSDT table memory at [mem 0x5c90f000-0x5c90f082] apr 10 21:15:32 t-l15 kernel: ACPI: Reserving SSDT table memory at [mem 0x5c90d000-0x5c90e27a] apr 10 21:15:32 t-l15 kernel: ACPI: Reserving SSDT table memory at [mem 0x5c909000-0x5c90bb25] apr 10 21:15:32 t-l15 kernel: ACPI: Reserving SSDT table memory at [mem 0x5c905000-0x5c9085eb] apr 10 21:15:32 t-l15 kernel: ACPI: Reserving SSDT table memory at [mem 0x5c8fc000-0x5c9049df] apr 10 21:15:32 t-l15 kernel: ACPI: Reserving LPIT table memory at [mem 0x5c8fb000-0x5c8fb0cb] apr 10 21:15:32 t-l15 kernel: ACPI: Reserving WSMT table memory at [mem 0x5c8fa000-0x5c8fa027] apr 10 21:15:32 t-l15 kernel: ACPI: Reserving SSDT table memory at [mem 0x5c8f0000-0x5c8f92f3] apr 10 21:15:32 t-l15 kernel: ACPI: Reserving DBGP table memory at [mem 0x5c8ef000-0x5c8ef033] apr 10 21:15:32 t-l15 kernel: ACPI: Reserving DBG2 table memory at [mem 0x5c8ee000-0x5c8ee053] apr 10 21:15:32 t-l15 kernel: ACPI: Reserving NHLT table memory at [mem 0x5c8ed000-0x5c8edf4d] apr 10 21:15:32 t-l15 kernel: ACPI: Reserving MSDM table memory at [mem 0x5c8ec000-0x5c8ec054] apr 10 21:15:32 t-l15 kernel: ACPI: Reserving SSDT table memory at [mem 0x5c8d6000-0x5c8d6e43] apr 10 21:15:32 t-l15 kernel: ACPI: Reserving BATB table memory at [mem 0x5c8d5000-0x5c8d5049] apr 10 21:15:32 t-l15 kernel: ACPI: Reserving DMAR table memory at [mem 0x5aad2000-0x5aad2087] apr 10 21:15:32 t-l15 kernel: ACPI: Reserving SDEV table memory at [mem 0x5aad1000-0x5aad10bb] apr 10 21:15:32 t-l15 kernel: ACPI: Reserving FPDT table memory at [mem 0x5aaa8000-0x5aaa8033] apr 10 21:15:32 t-l15 kernel: ACPI: Reserving SSDT table memory at [mem 0x5aaa6000-0x5aaa7189] apr 10 21:15:32 t-l15 kernel: ACPI: Reserving SSDT table memory at [mem 0x5aaa2000-0x5aaa59d9] apr 10 21:15:32 t-l15 kernel: ACPI: Reserving BGRT table memory at [mem 0x5c8d7000-0x5c8d7037] apr 10 21:15:32 t-l15 kernel: ACPI: Reserving PHAT table memory at [mem 0x5aaa1000-0x5aaa1917] apr 10 21:15:32 t-l15 kernel: ACPI: Reserving UEFI table memory at [mem 0x5a18a000-0x5a18a075] apr 10 21:15:32 t-l15 kernel: No NUMA configuration found apr 10 21:15:32 t-l15 kernel: Faking a node at [mem 0x0000000000000000-0x0000000c5f7fffff] apr 10 21:15:32 t-l15 kernel: NODE_DATA(0) allocated [mem 0xc5f7d5000-0xc5f7fffff] apr 10 21:15:32 t-l15 kernel: Zone ranges: apr 10 21:15:32 t-l15 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] apr 10 21:15:32 t-l15 kernel: DMA32 [mem 0x0000000001000000-0x00000000ffffffff] apr 10 21:15:32 t-l15 kernel: Normal [mem 0x0000000100000000-0x0000000c5f7fffff] apr 10 21:15:32 t-l15 kernel: Device empty apr 10 21:15:32 t-l15 kernel: Movable zone start for each node apr 10 21:15:32 t-l15 kernel: Early memory node ranges apr 10 21:15:32 t-l15 kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] apr 10 21:15:32 t-l15 kernel: node 0: [mem 0x0000000000100000-0x000000005962efff] apr 10 21:15:32 t-l15 kernel: node 0: [mem 0x000000005ccff000-0x000000008ecfefff] apr 10 21:15:32 t-l15 kernel: node 0: [mem 0x00000000927ff000-0x00000000927fffff] apr 10 21:15:32 t-l15 kernel: node 0: [mem 0x0000000100000000-0x0000000c5f7fffff] apr 10 21:15:32 t-l15 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x0000000c5f7fffff] apr 10 21:15:32 t-l15 kernel: On node 0, zone DMA: 1 pages in unavailable ranges apr 10 21:15:32 t-l15 kernel: On node 0, zone DMA: 97 pages in unavailable ranges apr 10 21:15:32 t-l15 kernel: On node 0, zone DMA32: 14032 pages in unavailable ranges apr 10 21:15:32 t-l15 kernel: On node 0, zone DMA32: 15104 pages in unavailable ranges apr 10 21:15:32 t-l15 kernel: On node 0, zone Normal: 22528 pages in unavailable ranges apr 10 21:15:32 t-l15 kernel: On node 0, zone Normal: 2048 pages in unavailable ranges apr 10 21:15:32 t-l15 kernel: Reserving Intel graphics memory at [mem 0x9c800000-0xa07fffff] apr 10 21:15:32 t-l15 kernel: ACPI: PM-Timer IO Port: 0x1808 apr 10 21:15:32 t-l15 kernel: ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) apr 10 21:15:32 t-l15 kernel: ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) apr 10 21:15:32 t-l15 kernel: ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) apr 10 21:15:32 t-l15 kernel: ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) apr 10 21:15:32 t-l15 kernel: ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) apr 10 21:15:32 t-l15 kernel: ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) apr 10 21:15:32 t-l15 kernel: ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) apr 10 21:15:32 t-l15 kernel: ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) apr 10 21:15:32 t-l15 kernel: ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) apr 10 21:15:32 t-l15 kernel: ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) apr 10 21:15:32 t-l15 kernel: ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) apr 10 21:15:32 t-l15 kernel: ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) apr 10 21:15:32 t-l15 kernel: ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) apr 10 21:15:32 t-l15 kernel: ACPI: LAPIC_NMI (acpi_id[0x0e] high edge lint[0x1]) apr 10 21:15:32 t-l15 kernel: ACPI: LAPIC_NMI (acpi_id[0x0f] high edge lint[0x1]) apr 10 21:15:32 t-l15 kernel: ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) apr 10 21:15:32 t-l15 kernel: ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) apr 10 21:15:32 t-l15 kernel: ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) apr 10 21:15:32 t-l15 kernel: ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) apr 10 21:15:32 t-l15 kernel: ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) apr 10 21:15:32 t-l15 kernel: ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) apr 10 21:15:32 t-l15 kernel: ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) apr 10 21:15:32 t-l15 kernel: ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) apr 10 21:15:32 t-l15 kernel: ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) apr 10 21:15:32 t-l15 kernel: IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-119 apr 10 21:15:32 t-l15 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) apr 10 21:15:32 t-l15 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) apr 10 21:15:32 t-l15 kernel: ACPI: Using ACPI (MADT) for SMP configuration information apr 10 21:15:32 t-l15 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 apr 10 21:15:32 t-l15 kernel: e820: update [mem 0x89518000-0x89518fff] usable ==> reserved apr 10 21:15:32 t-l15 kernel: TSC deadline timer available apr 10 21:15:32 t-l15 kernel: smpboot: Allowing 12 CPUs, 0 hotplug CPUs apr 10 21:15:32 t-l15 kernel: PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] apr 10 21:15:32 t-l15 kernel: PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x000fffff] apr 10 21:15:32 t-l15 kernel: PM: hibernation: Registered nosave memory: [mem 0x5962f000-0x5a22efff] apr 10 21:15:32 t-l15 kernel: PM: hibernation: Registered nosave memory: [mem 0x5a22f000-0x5a2fefff] apr 10 21:15:32 t-l15 kernel: PM: hibernation: Registered nosave memory: [mem 0x5a2ff000-0x5ccfefff] apr 10 21:15:32 t-l15 kernel: PM: hibernation: Registered nosave memory: [mem 0x89518000-0x89518fff] apr 10 21:15:32 t-l15 kernel: PM: hibernation: Registered nosave memory: [mem 0x89565000-0x89565fff] apr 10 21:15:32 t-l15 kernel: PM: hibernation: Registered nosave memory: [mem 0x8ecff000-0x927fefff] apr 10 21:15:32 t-l15 kernel: PM: hibernation: Registered nosave memory: [mem 0x92800000-0x96ffffff] apr 10 21:15:32 t-l15 kernel: PM: hibernation: Registered nosave memory: [mem 0x97000000-0x977fffff] apr 10 21:15:32 t-l15 kernel: PM: hibernation: Registered nosave memory: [mem 0x97800000-0x97bfffff] apr 10 21:15:32 t-l15 kernel: PM: hibernation: Registered nosave memory: [mem 0x97c00000-0x985fffff] apr 10 21:15:32 t-l15 kernel: PM: hibernation: Registered nosave memory: [mem 0x98600000-0xa07fffff] apr 10 21:15:32 t-l15 kernel: PM: hibernation: Registered nosave memory: [mem 0xa0800000-0xfed1ffff] apr 10 21:15:32 t-l15 kernel: PM: hibernation: Registered nosave memory: [mem 0xfed20000-0xfed7ffff] apr 10 21:15:32 t-l15 kernel: PM: hibernation: Registered nosave memory: [mem 0xfed80000-0xffffffff] apr 10 21:15:32 t-l15 kernel: [mem 0xa0800000-0xfed1ffff] available for PCI devices apr 10 21:15:32 t-l15 kernel: Booting paravirtualized kernel on bare hardware apr 10 21:15:32 t-l15 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns apr 10 21:15:32 t-l15 kernel: setup_percpu: NR_CPUS:8192 nr_cpumask_bits:12 nr_cpu_ids:12 nr_node_ids:1 apr 10 21:15:32 t-l15 kernel: percpu: Embedded 63 pages/cpu s221184 r8192 d28672 u262144 apr 10 21:15:32 t-l15 kernel: pcpu-alloc: s221184 r8192 d28672 u262144 alloc=1*2097152 apr 10 21:15:32 t-l15 kernel: pcpu-alloc: [0] 00 01 02 03 04 05 06 07 [0] 08 09 10 11 -- -- -- -- apr 10 21:15:32 t-l15 kernel: Kernel command line: BOOT_IMAGE=/boot/vmlinuz-6.5.0-1019-oem root=UUID=55d807e5-860a-4445-bf3d-3f39e30424f2 ro quiet splash vt.handoff=7 apr 10 21:15:32 t-l15 kernel: Unknown kernel command line parameters "splash BOOT_IMAGE=/boot/vmlinuz-6.5.0-1019-oem", will be passed to user space. apr 10 21:15:32 t-l15 kernel: Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, linear) apr 10 21:15:32 t-l15 kernel: Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, linear) apr 10 21:15:32 t-l15 kernel: Fallback order for Node 0: 0 apr 10 21:15:32 t-l15 kernel: Built 1 zonelists, mobility grouping on. Total pages: 12300919 apr 10 21:15:32 t-l15 kernel: Policy zone: Normal apr 10 21:15:32 t-l15 kernel: mem auto-init: stack:all(zero), heap alloc:on, heap free:off apr 10 21:15:32 t-l15 kernel: software IO TLB: area num 16. apr 10 21:15:32 t-l15 kernel: Memory: 48767196K/49985336K available (20480K kernel code, 4266K rwdata, 13196K rodata, 4812K init, 17376K bss, 1217880K reserved, 0K cma-reserved) apr 10 21:15:32 t-l15 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=12, Nodes=1 apr 10 21:15:32 t-l15 kernel: ftrace: allocating 55275 entries in 216 pages apr 10 21:15:32 t-l15 kernel: ftrace: allocated 216 pages with 4 groups apr 10 21:15:32 t-l15 kernel: Dynamic Preempt: voluntary apr 10 21:15:32 t-l15 kernel: rcu: Preemptible hierarchical RCU implementation. apr 10 21:15:32 t-l15 kernel: rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=12. apr 10 21:15:32 t-l15 kernel: Trampoline variant of Tasks RCU enabled. apr 10 21:15:32 t-l15 kernel: Rude variant of Tasks RCU enabled. apr 10 21:15:32 t-l15 kernel: Tracing variant of Tasks RCU enabled. apr 10 21:15:32 t-l15 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. apr 10 21:15:32 t-l15 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=12 apr 10 21:15:32 t-l15 kernel: NR_IRQS: 524544, nr_irqs: 2152, preallocated irqs: 16 apr 10 21:15:32 t-l15 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. apr 10 21:15:32 t-l15 kernel: Console: colour dummy device 80x25 apr 10 21:15:32 t-l15 kernel: printk: console [tty0] enabled apr 10 21:15:32 t-l15 kernel: ACPI: Core revision 20230331 apr 10 21:15:32 t-l15 kernel: hpet: HPET dysfunctional in PC10. Force disabled. apr 10 21:15:32 t-l15 kernel: APIC: Switch to symmetric I/O mode setup apr 10 21:15:32 t-l15 kernel: DMAR: Host address width 39 apr 10 21:15:32 t-l15 kernel: DMAR: DRHD base: 0x000000fed90000 flags: 0x0 apr 10 21:15:32 t-l15 kernel: DMAR: dmar0: reg_base_addr fed90000 ver 4:0 cap 1c0000c40660462 ecap 29a00f0505e apr 10 21:15:32 t-l15 kernel: DMAR: DRHD base: 0x000000fed91000 flags: 0x1 apr 10 21:15:32 t-l15 kernel: DMAR: dmar1: reg_base_addr fed91000 ver 5:0 cap d2008c40660462 ecap f050da apr 10 21:15:32 t-l15 kernel: DMAR: RMRR base: 0x0000009c000000 end: 0x000000a07fffff apr 10 21:15:32 t-l15 kernel: DMAR-IR: IOAPIC id 2 under DRHD base 0xfed91000 IOMMU 1 apr 10 21:15:32 t-l15 kernel: DMAR-IR: HPET id 0 under DRHD base 0xfed91000 apr 10 21:15:32 t-l15 kernel: DMAR-IR: Queued invalidation will be enabled to support x2apic and Intr-remapping. apr 10 21:15:32 t-l15 kernel: DMAR-IR: Enabled IRQ remapping in x2apic mode apr 10 21:15:32 t-l15 kernel: x2apic enabled apr 10 21:15:32 t-l15 kernel: Switched APIC routing to cluster x2apic. apr 10 21:15:32 t-l15 kernel: clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x25a39079a08, max_idle_ns: 440795310461 ns apr 10 21:15:32 t-l15 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 5222.40 BogoMIPS (lpj=10444800) apr 10 21:15:32 t-l15 kernel: CPU0: Thermal monitoring enabled (TM1) apr 10 21:15:32 t-l15 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated apr 10 21:15:32 t-l15 kernel: process: using mwait in idle threads apr 10 21:15:32 t-l15 kernel: Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0 apr 10 21:15:32 t-l15 kernel: Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0 apr 10 21:15:32 t-l15 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization apr 10 21:15:32 t-l15 kernel: Spectre V2 : Mitigation: Enhanced / Automatic IBRS apr 10 21:15:32 t-l15 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch apr 10 21:15:32 t-l15 kernel: Spectre V2 : Spectre v2 / PBRSB-eIBRS: Retire a single CALL on VMEXIT apr 10 21:15:32 t-l15 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier apr 10 21:15:32 t-l15 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl apr 10 21:15:32 t-l15 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' apr 10 21:15:32 t-l15 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' apr 10 21:15:32 t-l15 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' apr 10 21:15:32 t-l15 kernel: x86/fpu: Supporting XSAVE feature 0x200: 'Protection Keys User registers' apr 10 21:15:32 t-l15 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 apr 10 21:15:32 t-l15 kernel: x86/fpu: xstate_offset[9]: 832, xstate_sizes[9]: 8 apr 10 21:15:32 t-l15 kernel: x86/fpu: Enabled xstate features 0x207, context size is 840 bytes, using 'compacted' format. apr 10 21:15:32 t-l15 kernel: Freeing SMP alternatives memory: 44K apr 10 21:15:32 t-l15 kernel: pid_max: default: 32768 minimum: 301 apr 10 21:15:32 t-l15 kernel: LSM: initializing lsm=lockdown,capability,landlock,yama,apparmor,integrity apr 10 21:15:32 t-l15 kernel: landlock: Up and running. apr 10 21:15:32 t-l15 kernel: Yama: becoming mindful. apr 10 21:15:32 t-l15 kernel: AppArmor: AppArmor initialized apr 10 21:15:32 t-l15 kernel: Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, linear) apr 10 21:15:32 t-l15 kernel: Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, linear) apr 10 21:15:32 t-l15 kernel: smpboot: CPU0: 13th Gen Intel(R) Core(TM) i7-1355U (family: 0x6, model: 0xba, stepping: 0x3) apr 10 21:15:32 t-l15 kernel: RCU Tasks: Setting shift to 4 and lim to 1 rcu_task_cb_adjust=1. apr 10 21:15:32 t-l15 kernel: RCU Tasks Rude: Setting shift to 4 and lim to 1 rcu_task_cb_adjust=1. apr 10 21:15:32 t-l15 kernel: RCU Tasks Trace: Setting shift to 4 and lim to 1 rcu_task_cb_adjust=1. apr 10 21:15:32 t-l15 kernel: Performance Events: XSAVE Architectural LBR, PEBS fmt4+-baseline, AnyThread deprecated, Alderlake Hybrid events, 32-deep LBR, full-width counters, Intel PMU driver. apr 10 21:15:32 t-l15 kernel: core: cpu_core PMU driver: apr 10 21:15:32 t-l15 kernel: ... version: 5 apr 10 21:15:32 t-l15 kernel: ... bit width: 48 apr 10 21:15:32 t-l15 kernel: ... generic registers: 8 apr 10 21:15:32 t-l15 kernel: ... value mask: 0000ffffffffffff apr 10 21:15:32 t-l15 kernel: ... max period: 00007fffffffffff apr 10 21:15:32 t-l15 kernel: ... fixed-purpose events: 4 apr 10 21:15:32 t-l15 kernel: ... event mask: 0001000f000000ff apr 10 21:15:32 t-l15 kernel: signal: max sigframe size: 3632 apr 10 21:15:32 t-l15 kernel: Estimated ratio of average max frequency by base frequency (times 1024): 1851 apr 10 21:15:32 t-l15 kernel: rcu: Hierarchical SRCU implementation. apr 10 21:15:32 t-l15 kernel: rcu: Max phase no-delay instances is 1000. apr 10 21:15:32 t-l15 kernel: NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. apr 10 21:15:32 t-l15 kernel: smp: Bringing up secondary CPUs ... apr 10 21:15:32 t-l15 kernel: smpboot: x86: Booting SMP configuration: apr 10 21:15:32 t-l15 kernel: .... node #0, CPUs: #2 #4 #5 #6 #7 #8 #9 #10 #11 apr 10 21:15:32 t-l15 kernel: core: cpu_atom PMU driver: PEBS-via-PT apr 10 21:15:32 t-l15 kernel: ... version: 5 apr 10 21:15:32 t-l15 kernel: ... bit width: 48 apr 10 21:15:32 t-l15 kernel: ... generic registers: 6 apr 10 21:15:32 t-l15 kernel: ... value mask: 0000ffffffffffff apr 10 21:15:32 t-l15 kernel: ... max period: 00007fffffffffff apr 10 21:15:32 t-l15 kernel: ... fixed-purpose events: 3 apr 10 21:15:32 t-l15 kernel: ... event mask: 000000070000003f apr 10 21:15:32 t-l15 kernel: #1 #3 apr 10 21:15:32 t-l15 kernel: smp: Brought up 1 node, 12 CPUs apr 10 21:15:32 t-l15 kernel: smpboot: Max logical packages: 1 apr 10 21:15:32 t-l15 kernel: smpboot: Total of 12 processors activated (62668.80 BogoMIPS) apr 10 21:15:32 t-l15 kernel: devtmpfs: initialized apr 10 21:15:32 t-l15 kernel: x86/mm: Memory block size: 128MB apr 10 21:15:32 t-l15 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x5962f000-0x5a22efff] (12582912 bytes) apr 10 21:15:32 t-l15 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns apr 10 21:15:32 t-l15 kernel: futex hash table entries: 4096 (order: 6, 262144 bytes, linear) apr 10 21:15:32 t-l15 kernel: pinctrl core: initialized pinctrl subsystem apr 10 21:15:32 t-l15 kernel: PM: RTC time: 19:15:29, date: 2024-04-10 apr 10 21:15:32 t-l15 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family apr 10 21:15:32 t-l15 kernel: DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations apr 10 21:15:32 t-l15 kernel: DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations apr 10 21:15:32 t-l15 kernel: DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations apr 10 21:15:32 t-l15 kernel: audit: initializing netlink subsys (disabled) apr 10 21:15:32 t-l15 kernel: audit: type=2000 audit(1712776529.024:1): state=initialized audit_enabled=0 res=1 apr 10 21:15:32 t-l15 kernel: thermal_sys: Registered thermal governor 'fair_share' apr 10 21:15:32 t-l15 kernel: thermal_sys: Registered thermal governor 'bang_bang' apr 10 21:15:32 t-l15 kernel: thermal_sys: Registered thermal governor 'step_wise' apr 10 21:15:32 t-l15 kernel: thermal_sys: Registered thermal governor 'user_space' apr 10 21:15:32 t-l15 kernel: thermal_sys: Registered thermal governor 'power_allocator' apr 10 21:15:32 t-l15 kernel: EISA bus registered apr 10 21:15:32 t-l15 kernel: cpuidle: using governor ladder apr 10 21:15:32 t-l15 kernel: cpuidle: using governor menu apr 10 21:15:32 t-l15 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 apr 10 21:15:32 t-l15 kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xc0000000-0xcfffffff] (base 0xc0000000) apr 10 21:15:32 t-l15 kernel: PCI: not using MMCONFIG apr 10 21:15:32 t-l15 kernel: PCI: Using configuration type 1 for base access apr 10 21:15:32 t-l15 kernel: ENERGY_PERF_BIAS: Set to 'normal', was 'performance' apr 10 21:15:32 t-l15 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. apr 10 21:15:32 t-l15 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages apr 10 21:15:32 t-l15 kernel: HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page apr 10 21:15:32 t-l15 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages apr 10 21:15:32 t-l15 kernel: HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page apr 10 21:15:32 t-l15 kernel: ACPI: Added _OSI(Module Device) apr 10 21:15:32 t-l15 kernel: ACPI: Added _OSI(Processor Device) apr 10 21:15:32 t-l15 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) apr 10 21:15:32 t-l15 kernel: ACPI: Added _OSI(Processor Aggregator Device) apr 10 21:15:32 t-l15 kernel: ACPI: 16 ACPI AML tables successfully acquired and loaded apr 10 21:15:32 t-l15 kernel: ACPI: EC: EC started apr 10 21:15:32 t-l15 kernel: ACPI: EC: interrupt blocked apr 10 21:15:32 t-l15 kernel: ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62 apr 10 21:15:32 t-l15 kernel: ACPI: EC: Boot ECDT EC used to handle transactions apr 10 21:15:32 t-l15 kernel: ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored apr 10 21:15:32 t-l15 kernel: ACPI: Dynamic OEM Table Load: apr 10 21:15:32 t-l15 kernel: ACPI: SSDT 0xFFFF9458421FA600 0001AB (v02 PmRef Cpu0Psd 00003000 INTL 20200717) apr 10 21:15:32 t-l15 kernel: ACPI: \_SB_.PR00: _OSC native thermal LVT Acked apr 10 21:15:32 t-l15 kernel: ACPI: USB4 _OSC: OS supports USB3+ DisplayPort+ PCIe+ XDomain+ apr 10 21:15:32 t-l15 kernel: ACPI: USB4 _OSC: OS controls USB3+ DisplayPort+ PCIe+ XDomain+ apr 10 21:15:32 t-l15 kernel: ACPI: Dynamic OEM Table Load: apr 10 21:15:32 t-l15 kernel: ACPI: SSDT 0xFFFF945841634000 000394 (v02 PmRef Cpu0Cst 00003001 INTL 20200717) apr 10 21:15:32 t-l15 kernel: ACPI: Dynamic OEM Table Load: apr 10 21:15:32 t-l15 kernel: ACPI: SSDT 0xFFFF94584225C000 000605 (v02 PmRef Cpu0Ist 00003000 INTL 20200717) apr 10 21:15:32 t-l15 kernel: ACPI: Dynamic OEM Table Load: apr 10 21:15:32 t-l15 kernel: ACPI: SSDT 0xFFFF945842259000 0004B5 (v02 PmRef Cpu0Hwp 00003000 INTL 20200717) apr 10 21:15:32 t-l15 kernel: ACPI: Dynamic OEM Table Load: apr 10 21:15:32 t-l15 kernel: ACPI: SSDT 0xFFFF94584160C000 001BAF (v02 PmRef ApIst 00003000 INTL 20200717) apr 10 21:15:32 t-l15 kernel: ACPI: Dynamic OEM Table Load: apr 10 21:15:32 t-l15 kernel: ACPI: SSDT 0xFFFF94584160E000 001038 (v02 PmRef ApHwp 00003000 INTL 20200717) apr 10 21:15:32 t-l15 kernel: ACPI: Dynamic OEM Table Load: apr 10 21:15:32 t-l15 kernel: ACPI: SSDT 0xFFFF945841608000 001349 (v02 PmRef ApPsd 00003000 INTL 20200717) apr 10 21:15:32 t-l15 kernel: ACPI: Dynamic OEM Table Load: apr 10 21:15:32 t-l15 kernel: ACPI: SSDT 0xFFFF945842239000 000FBB (v02 PmRef ApCst 00003000 INTL 20200717) apr 10 21:15:32 t-l15 kernel: ACPI: Interpreter enabled apr 10 21:15:32 t-l15 kernel: ACPI: PM: (supports S0 S4 S5) apr 10 21:15:32 t-l15 kernel: ACPI: Using IOAPIC for interrupt routing apr 10 21:15:32 t-l15 kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xc0000000-0xcfffffff] (base 0xc0000000) apr 10 21:15:32 t-l15 kernel: PCI: MMCONFIG at [mem 0xc0000000-0xcfffffff] reserved as ACPI motherboard resource apr 10 21:15:32 t-l15 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug apr 10 21:15:32 t-l15 kernel: PCI: Ignoring E820 reservations for host bridge windows apr 10 21:15:32 t-l15 kernel: ACPI: Enabled 9 GPEs in block 00 to 7F apr 10 21:15:32 t-l15 kernel: ACPI: \_SB_.PC00.PEG0.PXP_: New power resource apr 10 21:15:32 t-l15 kernel: ACPI: \_SB_.PC00.LPCB.EC__.PUBS: New power resource apr 10 21:15:32 t-l15 kernel: ACPI: \_SB_.PC00.XHCI.RHUB.HS08.WWPR: New power resource apr 10 21:15:32 t-l15 kernel: ACPI: \_SB_.PC00.XHCI.RHUB.HS10.BTRT: New power resource apr 10 21:15:32 t-l15 kernel: ACPI: \_SB_.PC00.CNVW.WRST: New power resource apr 10 21:15:32 t-l15 kernel: ACPI: \_SB_.PC00.RP04.PXP_: New power resource apr 10 21:15:32 t-l15 kernel: ACPI: \_SB_.PC00.RP04.PXSX.MRST: New power resource apr 10 21:15:32 t-l15 kernel: ACPI: \_SB_.PC00.RP04.PXSX.DRST: New power resource apr 10 21:15:32 t-l15 kernel: ACPI: \_SB_.PC00.RP08.PXP_: New power resource apr 10 21:15:32 t-l15 kernel: ACPI: \_SB_.PC00.TBT0: New power resource apr 10 21:15:32 t-l15 kernel: ACPI: \_SB_.PC00.TBT1: New power resource apr 10 21:15:32 t-l15 kernel: ACPI: \_SB_.PC00.D3C_: New power resource apr 10 21:15:32 t-l15 kernel: ACPI: \PIN_: New power resource apr 10 21:15:32 t-l15 kernel: ACPI: \PINP: New power resource apr 10 21:15:32 t-l15 kernel: ACPI: PCI Root Bridge [PC00] (domain 0000 [bus 00-fe]) apr 10 21:15:32 t-l15 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI EDR HPX-Type3] apr 10 21:15:32 t-l15 kernel: acpi PNP0A08:00: _OSC: platform does not support [AER] apr 10 21:15:32 t-l15 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug SHPCHotplug PME PCIeCapability LTR DPC] apr 10 21:15:32 t-l15 kernel: PCI host bridge to bus 0000:00 apr 10 21:15:32 t-l15 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] apr 10 21:15:32 t-l15 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] apr 10 21:15:32 t-l15 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] apr 10 21:15:32 t-l15 kernel: pci_bus 0000:00: root bus resource [mem 0xa0800000-0xbfffffff window] apr 10 21:15:32 t-l15 kernel: pci_bus 0000:00: root bus resource [mem 0x4000000000-0x7fffffffff window] apr 10 21:15:32 t-l15 kernel: pci_bus 0000:00: root bus resource [bus 00-fe] apr 10 21:15:32 t-l15 kernel: pci 0000:00:00.0: [8086:a708] type 00 class 0x060000 apr 10 21:15:32 t-l15 kernel: pci 0000:00:02.0: [8086:a7a1] type 00 class 0x030000 apr 10 21:15:32 t-l15 kernel: pci 0000:00:02.0: reg 0x10: [mem 0x601c000000-0x601cffffff 64bit] apr 10 21:15:32 t-l15 kernel: pci 0000:00:02.0: reg 0x18: [mem 0x4000000000-0x400fffffff 64bit pref] apr 10 21:15:32 t-l15 kernel: pci 0000:00:02.0: reg 0x20: [io 0x3000-0x303f] apr 10 21:15:32 t-l15 kernel: pci 0000:00:02.0: BAR 2: assigned to efifb apr 10 21:15:32 t-l15 kernel: pci 0000:00:02.0: DMAR: Skip IOMMU disabling for graphics apr 10 21:15:32 t-l15 kernel: pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] apr 10 21:15:32 t-l15 kernel: pci 0000:00:02.0: reg 0x344: [mem 0x00000000-0x00ffffff 64bit] apr 10 21:15:32 t-l15 kernel: pci 0000:00:02.0: VF(n) BAR0 space: [mem 0x00000000-0x06ffffff 64bit] (contains BAR0 for 7 VFs) apr 10 21:15:32 t-l15 kernel: pci 0000:00:02.0: reg 0x34c: [mem 0x00000000-0x1fffffff 64bit pref] apr 10 21:15:32 t-l15 kernel: pci 0000:00:02.0: VF(n) BAR2 space: [mem 0x00000000-0xdfffffff 64bit pref] (contains BAR2 for 7 VFs) apr 10 21:15:32 t-l15 kernel: pci 0000:00:04.0: [8086:a71d] type 00 class 0x118000 apr 10 21:15:32 t-l15 kernel: pci 0000:00:04.0: reg 0x10: [mem 0x601db40000-0x601db5ffff 64bit] apr 10 21:15:32 t-l15 kernel: pci 0000:00:06.0: [8086:a74d] type 01 class 0x060400 apr 10 21:15:32 t-l15 kernel: pci 0000:00:06.0: PME# supported from D0 D3hot D3cold apr 10 21:15:32 t-l15 kernel: pci 0000:00:06.0: PTM enabled (root), 4ns granularity apr 10 21:15:32 t-l15 kernel: pci 0000:00:07.0: [8086:a72f] type 01 class 0x060400 apr 10 21:15:32 t-l15 kernel: pci 0000:00:07.0: PME# supported from D0 D3hot D3cold apr 10 21:15:32 t-l15 kernel: pci 0000:00:07.0: PTM enabled (root), 4ns granularity apr 10 21:15:32 t-l15 kernel: pci 0000:00:0a.0: [8086:a77d] type 00 class 0x118000 apr 10 21:15:32 t-l15 kernel: pci 0000:00:0a.0: reg 0x10: [mem 0x601db80000-0x601db87fff 64bit] apr 10 21:15:32 t-l15 kernel: pci 0000:00:0a.0: enabling Extended Tags apr 10 21:15:32 t-l15 kernel: pci 0000:00:0d.0: [8086:a71e] type 00 class 0x0c0330 apr 10 21:15:32 t-l15 kernel: pci 0000:00:0d.0: reg 0x10: [mem 0x601db70000-0x601db7ffff 64bit] apr 10 21:15:32 t-l15 kernel: pci 0000:00:0d.0: PME# supported from D3hot D3cold apr 10 21:15:32 t-l15 kernel: pci 0000:00:0d.3: [8086:a76d] type 00 class 0x0c0340 apr 10 21:15:32 t-l15 kernel: pci 0000:00:0d.3: reg 0x10: [mem 0x601db00000-0x601db3ffff 64bit] apr 10 21:15:32 t-l15 kernel: pci 0000:00:0d.3: reg 0x18: [mem 0x601dba2000-0x601dba2fff 64bit] apr 10 21:15:32 t-l15 kernel: pci 0000:00:0d.3: supports D1 D2 apr 10 21:15:32 t-l15 kernel: pci 0000:00:0d.3: PME# supported from D0 D1 D2 D3hot D3cold apr 10 21:15:32 t-l15 kernel: pci 0000:00:14.0: [8086:51ed] type 00 class 0x0c0330 apr 10 21:15:32 t-l15 kernel: pci 0000:00:14.0: reg 0x10: [mem 0x601db60000-0x601db6ffff 64bit] apr 10 21:15:32 t-l15 kernel: pci 0000:00:14.0: PME# supported from D3hot D3cold apr 10 21:15:32 t-l15 kernel: pci 0000:00:14.2: [8086:51ef] type 00 class 0x050000 apr 10 21:15:32 t-l15 kernel: pci 0000:00:14.2: reg 0x10: [mem 0x601db98000-0x601db9bfff 64bit] apr 10 21:15:32 t-l15 kernel: pci 0000:00:14.2: reg 0x18: [mem 0x601dba1000-0x601dba1fff 64bit] apr 10 21:15:32 t-l15 kernel: pci 0000:00:14.3: [8086:51f1] type 00 class 0x028000 apr 10 21:15:32 t-l15 kernel: pci 0000:00:14.3: reg 0x10: [mem 0x601db94000-0x601db97fff 64bit] apr 10 21:15:32 t-l15 kernel: pci 0000:00:14.3: PME# supported from D0 D3hot D3cold apr 10 21:15:32 t-l15 kernel: pci 0000:00:15.0: [8086:51e8] type 00 class 0x0c8000 apr 10 21:15:32 t-l15 kernel: pci 0000:00:15.0: reg 0x10: [mem 0x00000000-0x00000fff 64bit] apr 10 21:15:32 t-l15 kernel: pci 0000:00:16.0: [8086:51e0] type 00 class 0x078000 apr 10 21:15:32 t-l15 kernel: pci 0000:00:16.0: reg 0x10: [mem 0x601db9f000-0x601db9ffff 64bit] apr 10 21:15:32 t-l15 kernel: pci 0000:00:16.0: PME# supported from D3hot apr 10 21:15:32 t-l15 kernel: pci 0000:00:19.0: [8086:51c5] type 00 class 0x0c8000 apr 10 21:15:32 t-l15 kernel: pci 0000:00:19.0: reg 0x10: [mem 0x00000000-0x00000fff 64bit] apr 10 21:15:32 t-l15 kernel: pci 0000:00:19.1: [8086:51c6] type 00 class 0x0c8000 apr 10 21:15:32 t-l15 kernel: pci 0000:00:19.1: reg 0x10: [mem 0x00000000-0x00000fff 64bit] apr 10 21:15:32 t-l15 kernel: pci 0000:00:1c.0: [8086:51b8] type 01 class 0x060400 apr 10 21:15:32 t-l15 kernel: pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold apr 10 21:15:32 t-l15 kernel: pci 0000:00:1c.4: [8086:51bc] type 01 class 0x060400 apr 10 21:15:32 t-l15 kernel: pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold apr 10 21:15:32 t-l15 kernel: pci 0000:00:1c.4: PTM enabled (root), 4ns granularity apr 10 21:15:32 t-l15 kernel: pci 0000:00:1f.0: [8086:519d] type 00 class 0x060100 apr 10 21:15:32 t-l15 kernel: pci 0000:00:1f.3: [8086:51ca] type 00 class 0x040100 apr 10 21:15:32 t-l15 kernel: pci 0000:00:1f.3: reg 0x10: [mem 0x601db90000-0x601db93fff 64bit] apr 10 21:15:32 t-l15 kernel: pci 0000:00:1f.3: reg 0x20: [mem 0x601da00000-0x601dafffff 64bit] apr 10 21:15:32 t-l15 kernel: pci 0000:00:1f.3: PME# supported from D3hot D3cold apr 10 21:15:32 t-l15 kernel: pci 0000:00:1f.4: [8086:51a3] type 00 class 0x0c0500 apr 10 21:15:32 t-l15 kernel: pci 0000:00:1f.4: reg 0x10: [mem 0x601db9c000-0x601db9c0ff 64bit] apr 10 21:15:32 t-l15 kernel: pci 0000:00:1f.4: reg 0x20: [io 0xefa0-0xefbf] apr 10 21:15:32 t-l15 kernel: pci 0000:00:1f.5: [8086:51a4] type 00 class 0x0c8000 apr 10 21:15:32 t-l15 kernel: pci 0000:00:1f.5: reg 0x10: [mem 0xfe010000-0xfe010fff] apr 10 21:15:32 t-l15 kernel: pci 0000:00:1f.6: [8086:1a1f] type 00 class 0x020000 apr 10 21:15:32 t-l15 kernel: pci 0000:00:1f.6: reg 0x10: [mem 0xaed00000-0xaed1ffff] apr 10 21:15:32 t-l15 kernel: pci 0000:00:1f.6: PME# supported from D0 D3hot D3cold apr 10 21:15:32 t-l15 kernel: pci 0000:02:00.0: [1cc4:6a03] type 00 class 0x010802 apr 10 21:15:32 t-l15 kernel: pci 0000:02:00.0: reg 0x10: [mem 0xaec00000-0xaec03fff 64bit] apr 10 21:15:32 t-l15 kernel: pci 0000:00:06.0: PCI bridge to [bus 02] apr 10 21:15:32 t-l15 kernel: pci 0000:00:06.0: bridge window [mem 0xaec00000-0xaecfffff] apr 10 21:15:32 t-l15 kernel: pci 0000:00:07.0: PCI bridge to [bus 03-2c] apr 10 21:15:32 t-l15 kernel: pci 0000:00:07.0: bridge window [mem 0xa2000000-0xae1fffff] apr 10 21:15:32 t-l15 kernel: pci 0000:00:07.0: bridge window [mem 0x6000000000-0x601bffffff 64bit pref] apr 10 21:15:32 t-l15 kernel: pci 0000:00:1c.0: PCI bridge to [bus 2d] apr 10 21:15:32 t-l15 kernel: pci 0000:30:00.0: [1217:8621] type 00 class 0x080501 apr 10 21:15:32 t-l15 kernel: pci 0000:30:00.0: reg 0x10: [mem 0xae201000-0xae201fff] apr 10 21:15:32 t-l15 kernel: pci 0000:30:00.0: reg 0x14: [mem 0xae200000-0xae2007ff] apr 10 21:15:32 t-l15 kernel: pci 0000:30:00.0: PME# supported from D3hot D3cold apr 10 21:15:32 t-l15 kernel: pci 0000:00:1c.4: PCI bridge to [bus 30] apr 10 21:15:32 t-l15 kernel: pci 0000:00:1c.4: bridge window [io 0x2000-0x2fff] apr 10 21:15:32 t-l15 kernel: pci 0000:00:1c.4: bridge window [mem 0xae200000-0xaebfffff] apr 10 21:15:32 t-l15 kernel: pci 0000:00:1c.4: bridge window [mem 0x601d000000-0x601d9fffff 64bit pref] apr 10 21:15:32 t-l15 kernel: Low-power S0 idle used by default for system suspend apr 10 21:15:32 t-l15 kernel: ACPI: EC: interrupt unblocked apr 10 21:15:32 t-l15 kernel: ACPI: EC: event unblocked apr 10 21:15:32 t-l15 kernel: ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62 apr 10 21:15:32 t-l15 kernel: ACPI: EC: GPE=0x6e apr 10 21:15:32 t-l15 kernel: ACPI: \_SB_.PC00.LPCB.EC__: Boot ECDT EC initialization complete apr 10 21:15:32 t-l15 kernel: ACPI: \_SB_.PC00.LPCB.EC__: EC: Used to handle transactions and events apr 10 21:15:32 t-l15 kernel: iommu: Default domain type: Translated apr 10 21:15:32 t-l15 kernel: iommu: DMA domain TLB invalidation policy: lazy mode apr 10 21:15:32 t-l15 kernel: SCSI subsystem initialized apr 10 21:15:32 t-l15 kernel: libata version 3.00 loaded. apr 10 21:15:32 t-l15 kernel: ACPI: bus type USB registered apr 10 21:15:32 t-l15 kernel: usbcore: registered new interface driver usbfs apr 10 21:15:32 t-l15 kernel: usbcore: registered new interface driver hub apr 10 21:15:32 t-l15 kernel: usbcore: registered new device driver usb apr 10 21:15:32 t-l15 kernel: pps_core: LinuxPPS API ver. 1 registered apr 10 21:15:32 t-l15 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti apr 10 21:15:32 t-l15 kernel: PTP clock support registered apr 10 21:15:32 t-l15 kernel: EDAC MC: Ver: 3.0.0 apr 10 21:15:32 t-l15 kernel: efivars: Registered efivars operations apr 10 21:15:32 t-l15 kernel: NetLabel: Initializing apr 10 21:15:32 t-l15 kernel: NetLabel: domain hash size = 128 apr 10 21:15:32 t-l15 kernel: NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO apr 10 21:15:32 t-l15 kernel: NetLabel: unlabeled traffic allowed by default apr 10 21:15:32 t-l15 kernel: mctp: management component transport protocol core apr 10 21:15:32 t-l15 kernel: NET: Registered PF_MCTP protocol family apr 10 21:15:32 t-l15 kernel: PCI: Using ACPI for IRQ routing apr 10 21:15:32 t-l15 kernel: PCI: pci_cache_line_size set to 64 bytes apr 10 21:15:32 t-l15 kernel: pci 0000:00:1f.5: can't claim BAR 0 [mem 0xfe010000-0xfe010fff]: no compatible bridge window apr 10 21:15:32 t-l15 kernel: e820: reserve RAM buffer [mem 0x0009f000-0x0009ffff] apr 10 21:15:32 t-l15 kernel: e820: reserve RAM buffer [mem 0x5962f000-0x5bffffff] apr 10 21:15:32 t-l15 kernel: e820: reserve RAM buffer [mem 0x89518000-0x8bffffff] apr 10 21:15:32 t-l15 kernel: e820: reserve RAM buffer [mem 0x89565000-0x8bffffff] apr 10 21:15:32 t-l15 kernel: e820: reserve RAM buffer [mem 0x8ecff000-0x8fffffff] apr 10 21:15:32 t-l15 kernel: e820: reserve RAM buffer [mem 0x92800000-0x93ffffff] apr 10 21:15:32 t-l15 kernel: e820: reserve RAM buffer [mem 0xc5f800000-0xc5fffffff] apr 10 21:15:32 t-l15 kernel: pci 0000:00:02.0: vgaarb: setting as boot VGA device apr 10 21:15:32 t-l15 kernel: pci 0000:00:02.0: vgaarb: bridge control possible apr 10 21:15:32 t-l15 kernel: pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=mem,locks=none apr 10 21:15:32 t-l15 kernel: vgaarb: loaded apr 10 21:15:32 t-l15 kernel: clocksource: Switched to clocksource tsc-early apr 10 21:15:32 t-l15 kernel: VFS: Disk quotas dquot_6.6.0 apr 10 21:15:32 t-l15 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) apr 10 21:15:32 t-l15 kernel: AppArmor: AppArmor Filesystem Enabled apr 10 21:15:32 t-l15 kernel: pnp: PnP ACPI init apr 10 21:15:32 t-l15 kernel: system 00:00: [io 0x0680-0x069f] has been reserved apr 10 21:15:32 t-l15 kernel: system 00:00: [io 0x164e-0x164f] has been reserved apr 10 21:15:32 t-l15 kernel: system 00:01: [io 0x1854-0x1857] has been reserved apr 10 21:15:32 t-l15 kernel: pnp 00:04: disabling [mem 0xc0000000-0xcfffffff] because it overlaps 0000:00:02.0 BAR 9 [mem 0x00000000-0xdfffffff 64bit pref] apr 10 21:15:32 t-l15 kernel: system 00:04: [io 0x1800-0x189f] could not be reserved apr 10 21:15:32 t-l15 kernel: system 00:04: [io 0x0800-0x087f] has been reserved apr 10 21:15:32 t-l15 kernel: system 00:04: [io 0x0880-0x08ff] has been reserved apr 10 21:15:32 t-l15 kernel: system 00:04: [io 0x0900-0x097f] has been reserved apr 10 21:15:32 t-l15 kernel: system 00:04: [io 0x0980-0x09ff] has been reserved apr 10 21:15:32 t-l15 kernel: system 00:04: [io 0x0a00-0x0a7f] has been reserved apr 10 21:15:32 t-l15 kernel: system 00:04: [io 0x0a80-0x0aff] has been reserved apr 10 21:15:32 t-l15 kernel: system 00:04: [io 0x0b00-0x0b7f] has been reserved apr 10 21:15:32 t-l15 kernel: system 00:04: [io 0x0b80-0x0bff] has been reserved apr 10 21:15:32 t-l15 kernel: system 00:04: [io 0x15e0-0x15ef] has been reserved apr 10 21:15:32 t-l15 kernel: system 00:04: [io 0x1600-0x167f] could not be reserved apr 10 21:15:32 t-l15 kernel: system 00:04: [io 0x1640-0x165f] could not be reserved apr 10 21:15:32 t-l15 kernel: system 00:04: [mem 0xfed10000-0xfed13fff] has been reserved apr 10 21:15:32 t-l15 kernel: system 00:04: [mem 0xfed18000-0xfed18fff] has been reserved apr 10 21:15:32 t-l15 kernel: system 00:04: [mem 0xfed19000-0xfed19fff] has been reserved apr 10 21:15:32 t-l15 kernel: system 00:04: [mem 0xfeb00000-0xfebfffff] has been reserved apr 10 21:15:32 t-l15 kernel: system 00:04: [mem 0xfed20000-0xfed3ffff] has been reserved apr 10 21:15:32 t-l15 kernel: system 00:04: [mem 0xfed90000-0xfed93fff] could not be reserved apr 10 21:15:32 t-l15 kernel: pnp 00:05: disabling [mem 0xc0000000-0xcfffffff] because it overlaps 0000:00:02.0 BAR 9 [mem 0x00000000-0xdfffffff 64bit pref] apr 10 21:15:32 t-l15 kernel: system 00:05: [mem 0xfedc0000-0xfedc7fff] has been reserved apr 10 21:15:32 t-l15 kernel: system 00:05: [mem 0xfeda0000-0xfeda0fff] has been reserved apr 10 21:15:32 t-l15 kernel: system 00:05: [mem 0xfeda1000-0xfeda1fff] has been reserved apr 10 21:15:32 t-l15 kernel: system 00:05: [mem 0xfed20000-0xfed7ffff] could not be reserved apr 10 21:15:32 t-l15 kernel: system 00:05: [mem 0xfed90000-0xfed93fff] could not be reserved apr 10 21:15:32 t-l15 kernel: system 00:05: [mem 0xfed45000-0xfed8ffff] could not be reserved apr 10 21:15:32 t-l15 kernel: system 00:05: [mem 0xfee00000-0xfeefffff] has been reserved apr 10 21:15:32 t-l15 kernel: system 00:06: [io 0xff00-0xfffe] has been reserved apr 10 21:15:32 t-l15 kernel: pnp 00:08: disabling [mem 0x000c0000-0x000c3fff] because it overlaps 0000:00:02.0 BAR 6 [mem 0x000c0000-0x000dffff] apr 10 21:15:32 t-l15 kernel: pnp 00:08: disabling [mem 0x000c8000-0x000cbfff] because it overlaps 0000:00:02.0 BAR 6 [mem 0x000c0000-0x000dffff] apr 10 21:15:32 t-l15 kernel: pnp 00:08: disabling [mem 0x000d0000-0x000d3fff] because it overlaps 0000:00:02.0 BAR 6 [mem 0x000c0000-0x000dffff] apr 10 21:15:32 t-l15 kernel: pnp 00:08: disabling [mem 0x000d8000-0x000dbfff] because it overlaps 0000:00:02.0 BAR 6 [mem 0x000c0000-0x000dffff] apr 10 21:15:32 t-l15 kernel: pnp 00:08: disabling [mem 0x00000000-0x0009ffff] because it overlaps 0000:00:02.0 BAR 7 [mem 0x00000000-0x06ffffff 64bit] apr 10 21:15:32 t-l15 kernel: pnp 00:08: disabling [mem 0x000c0000-0x000c3fff disabled] because it overlaps 0000:00:02.0 BAR 7 [mem 0x00000000-0x06ffffff 64bit] apr 10 21:15:32 t-l15 kernel: pnp 00:08: disabling [mem 0x000c8000-0x000cbfff disabled] because it overlaps 0000:00:02.0 BAR 7 [mem 0x00000000-0x06ffffff 64bit] apr 10 21:15:32 t-l15 kernel: pnp 00:08: disabling [mem 0x000d0000-0x000d3fff disabled] because it overlaps 0000:00:02.0 BAR 7 [mem 0x00000000-0x06ffffff 64bit] apr 10 21:15:32 t-l15 kernel: pnp 00:08: disabling [mem 0x000d8000-0x000dbfff disabled] because it overlaps 0000:00:02.0 BAR 7 [mem 0x00000000-0x06ffffff 64bit] apr 10 21:15:32 t-l15 kernel: pnp 00:08: disabling [mem 0x000e0000-0x000e3fff] because it overlaps 0000:00:02.0 BAR 7 [mem 0x00000000-0x06ffffff 64bit] apr 10 21:15:32 t-l15 kernel: pnp 00:08: disabling [mem 0x000e8000-0x000ebfff] because it overlaps 0000:00:02.0 BAR 7 [mem 0x00000000-0x06ffffff 64bit] apr 10 21:15:32 t-l15 kernel: pnp 00:08: disabling [mem 0x000f0000-0x000fffff] because it overlaps 0000:00:02.0 BAR 7 [mem 0x00000000-0x06ffffff 64bit] apr 10 21:15:32 t-l15 kernel: pnp 00:08: disabling [mem 0x00100000-0xa07fffff] because it overlaps 0000:00:02.0 BAR 7 [mem 0x00000000-0x06ffffff 64bit] apr 10 21:15:32 t-l15 kernel: pnp 00:08: disabling [mem 0x00000000-0x0009ffff disabled] because it overlaps 0000:00:02.0 BAR 9 [mem 0x00000000-0xdfffffff 64bit pref] apr 10 21:15:32 t-l15 kernel: pnp 00:08: disabling [mem 0x000c0000-0x000c3fff disabled] because it overlaps 0000:00:02.0 BAR 9 [mem 0x00000000-0xdfffffff 64bit pref] apr 10 21:15:32 t-l15 kernel: pnp 00:08: disabling [mem 0x000c8000-0x000cbfff disabled] because it overlaps 0000:00:02.0 BAR 9 [mem 0x00000000-0xdfffffff 64bit pref] apr 10 21:15:32 t-l15 kernel: pnp 00:08: disabling [mem 0x000d0000-0x000d3fff disabled] because it overlaps 0000:00:02.0 BAR 9 [mem 0x00000000-0xdfffffff 64bit pref] apr 10 21:15:32 t-l15 kernel: pnp 00:08: disabling [mem 0x000d8000-0x000dbfff disabled] because it overlaps 0000:00:02.0 BAR 9 [mem 0x00000000-0xdfffffff 64bit pref] apr 10 21:15:32 t-l15 kernel: pnp 00:08: disabling [mem 0x000e0000-0x000e3fff disabled] because it overlaps 0000:00:02.0 BAR 9 [mem 0x00000000-0xdfffffff 64bit pref] apr 10 21:15:32 t-l15 kernel: pnp 00:08: disabling [mem 0x000e8000-0x000ebfff disabled] because it overlaps 0000:00:02.0 BAR 9 [mem 0x00000000-0xdfffffff 64bit pref] apr 10 21:15:32 t-l15 kernel: pnp 00:08: disabling [mem 0x000f0000-0x000fffff disabled] because it overlaps 0000:00:02.0 BAR 9 [mem 0x00000000-0xdfffffff 64bit pref] apr 10 21:15:32 t-l15 kernel: pnp 00:08: disabling [mem 0x00100000-0xa07fffff disabled] because it overlaps 0000:00:02.0 BAR 9 [mem 0x00000000-0xdfffffff 64bit pref] apr 10 21:15:32 t-l15 kernel: system 00:08: [mem 0xfec00000-0xfed3ffff] could not be reserved apr 10 21:15:32 t-l15 kernel: system 00:08: [mem 0xfed4c000-0xffffffff] could not be reserved apr 10 21:15:32 t-l15 kernel: pnp: PnP ACPI: found 9 devices apr 10 21:15:32 t-l15 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns apr 10 21:15:32 t-l15 kernel: NET: Registered PF_INET protocol family apr 10 21:15:32 t-l15 kernel: IP idents hash table entries: 262144 (order: 9, 2097152 bytes, linear) apr 10 21:15:32 t-l15 kernel: tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, linear) apr 10 21:15:32 t-l15 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) apr 10 21:15:32 t-l15 kernel: TCP established hash table entries: 524288 (order: 10, 4194304 bytes, linear) apr 10 21:15:32 t-l15 kernel: TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, linear) apr 10 21:15:32 t-l15 kernel: TCP: Hash tables configured (established 524288 bind 65536) apr 10 21:15:32 t-l15 kernel: MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, linear) apr 10 21:15:32 t-l15 kernel: UDP hash table entries: 32768 (order: 8, 1048576 bytes, linear) apr 10 21:15:32 t-l15 kernel: UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, linear) apr 10 21:15:32 t-l15 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family apr 10 21:15:32 t-l15 kernel: NET: Registered PF_XDP protocol family apr 10 21:15:32 t-l15 kernel: pci_bus 0000:00: max bus depth: 1 pci_try_num: 2 apr 10 21:15:32 t-l15 kernel: pci 0000:00:02.0: BAR 9: assigned [mem 0x4020000000-0x40ffffffff 64bit pref] apr 10 21:15:32 t-l15 kernel: pci 0000:00:02.0: BAR 7: assigned [mem 0x4010000000-0x4016ffffff 64bit] apr 10 21:15:32 t-l15 kernel: pci 0000:00:07.0: BAR 13: assigned [io 0x4000-0x4fff] apr 10 21:15:32 t-l15 kernel: pci 0000:00:15.0: BAR 0: assigned [mem 0x4017000000-0x4017000fff 64bit] apr 10 21:15:32 t-l15 kernel: pci 0000:00:19.0: BAR 0: assigned [mem 0x4017001000-0x4017001fff 64bit] apr 10 21:15:32 t-l15 kernel: pci 0000:00:19.1: BAR 0: assigned [mem 0x4017002000-0x4017002fff 64bit] apr 10 21:15:32 t-l15 kernel: pci 0000:00:1f.5: BAR 0: assigned [mem 0xa0800000-0xa0800fff] apr 10 21:15:32 t-l15 kernel: pci 0000:00:06.0: PCI bridge to [bus 02] apr 10 21:15:32 t-l15 kernel: pci 0000:00:06.0: bridge window [mem 0xaec00000-0xaecfffff] apr 10 21:15:32 t-l15 kernel: pci 0000:00:07.0: PCI bridge to [bus 03-2c] apr 10 21:15:32 t-l15 kernel: pci 0000:00:07.0: bridge window [io 0x4000-0x4fff] apr 10 21:15:32 t-l15 kernel: pci 0000:00:07.0: bridge window [mem 0xa2000000-0xae1fffff] apr 10 21:15:32 t-l15 kernel: pci 0000:00:07.0: bridge window [mem 0x6000000000-0x601bffffff 64bit pref] apr 10 21:15:32 t-l15 kernel: pci 0000:00:1c.0: PCI bridge to [bus 2d] apr 10 21:15:32 t-l15 kernel: pci 0000:00:1c.4: PCI bridge to [bus 30] apr 10 21:15:32 t-l15 kernel: pci 0000:00:1c.4: bridge window [io 0x2000-0x2fff] apr 10 21:15:32 t-l15 kernel: pci 0000:00:1c.4: bridge window [mem 0xae200000-0xaebfffff] apr 10 21:15:32 t-l15 kernel: pci 0000:00:1c.4: bridge window [mem 0x601d000000-0x601d9fffff 64bit pref] apr 10 21:15:32 t-l15 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] apr 10 21:15:32 t-l15 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] apr 10 21:15:32 t-l15 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] apr 10 21:15:32 t-l15 kernel: pci_bus 0000:00: resource 7 [mem 0xa0800000-0xbfffffff window] apr 10 21:15:32 t-l15 kernel: pci_bus 0000:00: resource 8 [mem 0x4000000000-0x7fffffffff window] apr 10 21:15:32 t-l15 kernel: pci_bus 0000:02: resource 1 [mem 0xaec00000-0xaecfffff] apr 10 21:15:32 t-l15 kernel: pci_bus 0000:03: resource 0 [io 0x4000-0x4fff] apr 10 21:15:32 t-l15 kernel: pci_bus 0000:03: resource 1 [mem 0xa2000000-0xae1fffff] apr 10 21:15:32 t-l15 kernel: pci_bus 0000:03: resource 2 [mem 0x6000000000-0x601bffffff 64bit pref] apr 10 21:15:32 t-l15 kernel: pci_bus 0000:30: resource 0 [io 0x2000-0x2fff] apr 10 21:15:32 t-l15 kernel: pci_bus 0000:30: resource 1 [mem 0xae200000-0xaebfffff] apr 10 21:15:32 t-l15 kernel: pci_bus 0000:30: resource 2 [mem 0x601d000000-0x601d9fffff 64bit pref] apr 10 21:15:32 t-l15 kernel: pci 0000:00:0d.0: enabling device (0000 -> 0002) apr 10 21:15:32 t-l15 kernel: PCI: CLS 0 bytes, default 64 apr 10 21:15:32 t-l15 kernel: DMAR: Intel-IOMMU force enabled due to platform opt in apr 10 21:15:32 t-l15 kernel: DMAR: No ATSR found apr 10 21:15:32 t-l15 kernel: DMAR: No SATC found apr 10 21:15:32 t-l15 kernel: DMAR: IOMMU feature fl1gp_support inconsistent apr 10 21:15:32 t-l15 kernel: DMAR: IOMMU feature pgsel_inv inconsistent apr 10 21:15:32 t-l15 kernel: DMAR: IOMMU feature nwfs inconsistent apr 10 21:15:32 t-l15 kernel: DMAR: IOMMU feature dit inconsistent apr 10 21:15:32 t-l15 kernel: DMAR: IOMMU feature sc_support inconsistent apr 10 21:15:32 t-l15 kernel: DMAR: IOMMU feature dev_iotlb_support inconsistent apr 10 21:15:32 t-l15 kernel: DMAR: dmar0: Using Queued invalidation apr 10 21:15:32 t-l15 kernel: DMAR: dmar1: Using Queued invalidation apr 10 21:15:32 t-l15 kernel: Trying to unpack rootfs image as initramfs... apr 10 21:15:32 t-l15 kernel: pci 0000:00:02.0: Adding to iommu group 0 apr 10 21:15:32 t-l15 kernel: pci 0000:00:00.0: Adding to iommu group 1 apr 10 21:15:32 t-l15 kernel: pci 0000:00:04.0: Adding to iommu group 2 apr 10 21:15:32 t-l15 kernel: pci 0000:00:06.0: Adding to iommu group 3 apr 10 21:15:32 t-l15 kernel: pci 0000:00:07.0: Adding to iommu group 4 apr 10 21:15:32 t-l15 kernel: pci 0000:00:0a.0: Adding to iommu group 5 apr 10 21:15:32 t-l15 kernel: pci 0000:00:0d.0: Adding to iommu group 6 apr 10 21:15:32 t-l15 kernel: pci 0000:00:0d.3: Adding to iommu group 6 apr 10 21:15:32 t-l15 kernel: pci 0000:00:14.0: Adding to iommu group 7 apr 10 21:15:32 t-l15 kernel: pci 0000:00:14.2: Adding to iommu group 7 apr 10 21:15:32 t-l15 kernel: pci 0000:00:14.3: Adding to iommu group 8 apr 10 21:15:32 t-l15 kernel: pci 0000:00:15.0: Adding to iommu group 9 apr 10 21:15:32 t-l15 kernel: pci 0000:00:16.0: Adding to iommu group 10 apr 10 21:15:32 t-l15 kernel: pci 0000:00:19.0: Adding to iommu group 11 apr 10 21:15:32 t-l15 kernel: pci 0000:00:19.1: Adding to iommu group 11 apr 10 21:15:32 t-l15 kernel: pci 0000:00:1c.0: Adding to iommu group 12 apr 10 21:15:32 t-l15 kernel: pci 0000:00:1c.4: Adding to iommu group 13 apr 10 21:15:32 t-l15 kernel: pci 0000:00:1f.0: Adding to iommu group 14 apr 10 21:15:32 t-l15 kernel: pci 0000:00:1f.3: Adding to iommu group 14 apr 10 21:15:32 t-l15 kernel: pci 0000:00:1f.4: Adding to iommu group 14 apr 10 21:15:32 t-l15 kernel: pci 0000:00:1f.5: Adding to iommu group 14 apr 10 21:15:32 t-l15 kernel: pci 0000:00:1f.6: Adding to iommu group 14 apr 10 21:15:32 t-l15 kernel: pci 0000:02:00.0: Adding to iommu group 15 apr 10 21:15:32 t-l15 kernel: pci 0000:30:00.0: Adding to iommu group 16 apr 10 21:15:32 t-l15 kernel: DMAR: Intel(R) Virtualization Technology for Directed I/O apr 10 21:15:32 t-l15 kernel: PCI-DMA: Using software bounce buffering for IO (SWIOTLB) apr 10 21:15:32 t-l15 kernel: software IO TLB: mapped [mem 0x00000000840c3000-0x00000000880c3000] (64MB) apr 10 21:15:32 t-l15 kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x25a39079a08, max_idle_ns: 440795310461 ns apr 10 21:15:32 t-l15 kernel: clocksource: Switched to clocksource tsc apr 10 21:15:32 t-l15 kernel: platform rtc_cmos: registered platform RTC device (no PNP device found) apr 10 21:15:32 t-l15 kernel: Initialise system trusted keyrings apr 10 21:15:32 t-l15 kernel: Key type blacklist registered apr 10 21:15:32 t-l15 kernel: workingset: timestamp_bits=36 max_order=24 bucket_order=0 apr 10 21:15:32 t-l15 kernel: zbud: loaded apr 10 21:15:32 t-l15 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher apr 10 21:15:32 t-l15 kernel: fuse: init (API version 7.38) apr 10 21:15:32 t-l15 kernel: integrity: Platform Keyring initialized apr 10 21:15:32 t-l15 kernel: integrity: Machine keyring initialized apr 10 21:15:32 t-l15 kernel: Key type asymmetric registered apr 10 21:15:32 t-l15 kernel: Asymmetric key parser 'x509' registered apr 10 21:15:32 t-l15 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 243) apr 10 21:15:32 t-l15 kernel: io scheduler mq-deadline registered apr 10 21:15:32 t-l15 kernel: pcieport 0000:00:06.0: PME: Signaling with IRQ 122 apr 10 21:15:32 t-l15 kernel: pcieport 0000:00:07.0: PME: Signaling with IRQ 123 apr 10 21:15:32 t-l15 kernel: pcieport 0000:00:07.0: pciehp: Slot #5 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+ Interlock- NoCompl+ IbPresDis- LLActRep+ apr 10 21:15:32 t-l15 kernel: pcieport 0000:00:1c.0: PME: Signaling with IRQ 124 apr 10 21:15:32 t-l15 kernel: pcieport 0000:00:1c.4: PME: Signaling with IRQ 125 apr 10 21:15:32 t-l15 kernel: pcieport 0000:00:1c.4: pciehp: Slot #4 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+ Interlock- NoCompl+ IbPresDis- LLActRep+ apr 10 21:15:32 t-l15 kernel: shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 apr 10 21:15:32 t-l15 kernel: efifb: probing for efifb apr 10 21:15:32 t-l15 kernel: efifb: showing boot graphics apr 10 21:15:32 t-l15 kernel: efifb: framebuffer at 0x4000000000, using 8100k, total 8100k apr 10 21:15:32 t-l15 kernel: efifb: mode is 1920x1080x32, linelength=7680, pages=1 apr 10 21:15:32 t-l15 kernel: efifb: scrolling: redraw apr 10 21:15:32 t-l15 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 apr 10 21:15:32 t-l15 kernel: fbcon: Deferring console take-over apr 10 21:15:32 t-l15 kernel: fb0: EFI VGA frame buffer device apr 10 21:15:32 t-l15 kernel: Monitor-Mwait will be used to enter C-1 state apr 10 21:15:32 t-l15 kernel: Monitor-Mwait will be used to enter C-2 state apr 10 21:15:32 t-l15 kernel: Monitor-Mwait will be used to enter C-3 state apr 10 21:15:32 t-l15 kernel: ACPI: \_SB_.PR00: Found 3 idle states apr 10 21:15:32 t-l15 kernel: ACPI: AC: AC Adapter [AC] (on-line) apr 10 21:15:32 t-l15 kernel: input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input0 apr 10 21:15:32 t-l15 kernel: ACPI: button: Sleep Button [SLPB] apr 10 21:15:32 t-l15 kernel: input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input1 apr 10 21:15:32 t-l15 kernel: ACPI: button: Lid Switch [LID] apr 10 21:15:32 t-l15 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input2 apr 10 21:15:32 t-l15 kernel: ACPI: button: Power Button [PWRB] apr 10 21:15:32 t-l15 kernel: thermal LNXTHERM:00: registered as thermal_zone0 apr 10 21:15:32 t-l15 kernel: ACPI: thermal: Thermal Zone [THM0] (49 C) apr 10 21:15:32 t-l15 kernel: Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled apr 10 21:15:32 t-l15 kernel: hpet_acpi_add: no address or irqs in _CRS apr 10 21:15:32 t-l15 kernel: Linux agpgart interface v0.103 apr 10 21:15:32 t-l15 kernel: tpm_tis NTC0702:00: 2.0 TPM (device-id 0xFC, rev-id 1) apr 10 21:15:32 t-l15 kernel: loop: module loaded apr 10 21:15:32 t-l15 kernel: tun: Universal TUN/TAP device driver, 1.6 apr 10 21:15:32 t-l15 kernel: PPP generic driver version 2.4.2 apr 10 21:15:32 t-l15 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 apr 10 21:15:32 t-l15 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 apr 10 21:15:32 t-l15 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 apr 10 21:15:32 t-l15 kernel: mousedev: PS/2 mouse device common for all mice apr 10 21:15:32 t-l15 kernel: rtc_cmos rtc_cmos: RTC can wake from S4 apr 10 21:15:32 t-l15 kernel: rtc_cmos rtc_cmos: registered as rtc0 apr 10 21:15:32 t-l15 kernel: rtc_cmos rtc_cmos: setting system clock to 2024-04-10T19:15:30 UTC (1712776530) apr 10 21:15:32 t-l15 kernel: rtc_cmos rtc_cmos: alarms up to one month, y3k, 114 bytes nvram apr 10 21:15:32 t-l15 kernel: i2c_dev: i2c /dev entries driver apr 10 21:15:32 t-l15 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. apr 10 21:15:32 t-l15 kernel: device-mapper: uevent: version 1.0.3 apr 10 21:15:32 t-l15 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com apr 10 21:15:32 t-l15 kernel: platform eisa.0: Probing EISA bus 0 apr 10 21:15:32 t-l15 kernel: platform eisa.0: EISA: Cannot allocate resource for mainboard apr 10 21:15:32 t-l15 kernel: platform eisa.0: Cannot allocate resource for EISA slot 1 apr 10 21:15:32 t-l15 kernel: platform eisa.0: Cannot allocate resource for EISA slot 2 apr 10 21:15:32 t-l15 kernel: platform eisa.0: Cannot allocate resource for EISA slot 3 apr 10 21:15:32 t-l15 kernel: platform eisa.0: Cannot allocate resource for EISA slot 4 apr 10 21:15:32 t-l15 kernel: platform eisa.0: Cannot allocate resource for EISA slot 5 apr 10 21:15:32 t-l15 kernel: platform eisa.0: Cannot allocate resource for EISA slot 6 apr 10 21:15:32 t-l15 kernel: platform eisa.0: Cannot allocate resource for EISA slot 7 apr 10 21:15:32 t-l15 kernel: platform eisa.0: Cannot allocate resource for EISA slot 8 apr 10 21:15:32 t-l15 kernel: platform eisa.0: EISA: Detected 0 cards apr 10 21:15:32 t-l15 kernel: intel_pstate: Intel P-state driver initializing apr 10 21:15:32 t-l15 kernel: ACPI: battery: Slot [BAT0] (battery present) apr 10 21:15:32 t-l15 kernel: intel_pstate: HWP enabled apr 10 21:15:32 t-l15 kernel: ledtrig-cpu: registered to indicate activity on CPUs apr 10 21:15:32 t-l15 kernel: intel_pmc_core INT33A1:00: initialized apr 10 21:15:32 t-l15 kernel: drop_monitor: Initializing network drop monitor service apr 10 21:15:32 t-l15 kernel: NET: Registered PF_INET6 protocol family apr 10 21:15:32 t-l15 kernel: Freeing initrd memory: 68588K apr 10 21:15:32 t-l15 kernel: Segment Routing with IPv6 apr 10 21:15:32 t-l15 kernel: In-situ OAM (IOAM) with IPv6 apr 10 21:15:32 t-l15 kernel: NET: Registered PF_PACKET protocol family apr 10 21:15:32 t-l15 kernel: Key type dns_resolver registered apr 10 21:15:32 t-l15 kernel: microcode: Microcode Update Driver: v2.2. apr 10 21:15:32 t-l15 kernel: IPI shorthand broadcast: enabled apr 10 21:15:32 t-l15 kernel: sched_clock: Marking stable (1445431715, 7610206)->(1495352214, -42310293) apr 10 21:15:32 t-l15 kernel: registered taskstats version 1 apr 10 21:15:32 t-l15 kernel: Loading compiled-in X.509 certificates apr 10 21:15:32 t-l15 kernel: Loaded X.509 cert 'Build time autogenerated kernel key: ade036d88117b6236b5f972f80d754ab671bf457' apr 10 21:15:32 t-l15 kernel: Loaded X.509 cert 'Canonical Ltd. Live Patch Signing: 14df34d1a87cf37625abec039ef2bf521249b969' apr 10 21:15:32 t-l15 kernel: Loaded X.509 cert 'Canonical Ltd. Kernel Module Signing: 88f752e560a1e0737e31163a466ad7b70a850c19' apr 10 21:15:32 t-l15 kernel: blacklist: Loading compiled-in revocation X.509 certificates apr 10 21:15:32 t-l15 kernel: Loaded X.509 cert 'Canonical Ltd. Secure Boot Signing: 61482aa2830d0ab2ad5af10b7250da9033ddcef0' apr 10 21:15:32 t-l15 kernel: Loaded X.509 cert 'Canonical Ltd. Secure Boot Signing (2017): 242ade75ac4a15e50d50c84b0d45ff3eae707a03' apr 10 21:15:32 t-l15 kernel: Loaded X.509 cert 'Canonical Ltd. Secure Boot Signing (ESM 2018): 365188c1d374d6b07c3c8f240f8ef722433d6a8b' apr 10 21:15:32 t-l15 kernel: Loaded X.509 cert 'Canonical Ltd. Secure Boot Signing (2019): c0746fd6c5da3ae827864651ad66ae47fe24b3e8' apr 10 21:15:32 t-l15 kernel: Loaded X.509 cert 'Canonical Ltd. Secure Boot Signing (2021 v1): a8d54bbb3825cfb94fa13c9f8a594a195c107b8d' apr 10 21:15:32 t-l15 kernel: Loaded X.509 cert 'Canonical Ltd. Secure Boot Signing (2021 v2): 4cf046892d6fd3c9a5b03f98d845f90851dc6a8c' apr 10 21:15:32 t-l15 kernel: Loaded X.509 cert 'Canonical Ltd. Secure Boot Signing (2021 v3): 100437bb6de6e469b581e61cd66bce3ef4ed53af' apr 10 21:15:32 t-l15 kernel: Loaded X.509 cert 'Canonical Ltd. Secure Boot Signing (Ubuntu Core 2019): c1d57b8f6b743f23ee41f4f7ee292f06eecadfb9' apr 10 21:15:32 t-l15 kernel: Key type .fscrypt registered apr 10 21:15:32 t-l15 kernel: Key type fscrypt-provisioning registered apr 10 21:15:32 t-l15 kernel: Key type trusted registered apr 10 21:15:32 t-l15 kernel: Key type encrypted registered apr 10 21:15:32 t-l15 kernel: AppArmor: AppArmor sha1 policy hashing enabled apr 10 21:15:32 t-l15 kernel: integrity: Loading X.509 certificate: UEFI:db apr 10 21:15:32 t-l15 kernel: integrity: Loaded X.509 cert 'Lenovo Ltd.: ThinkPad Product CA 2012: 838b1f54c1550463f45f98700640f11069265949' apr 10 21:15:32 t-l15 kernel: integrity: Loading X.509 certificate: UEFI:db apr 10 21:15:32 t-l15 kernel: integrity: Loaded X.509 cert 'Lenovo UEFI CA 2014: 4b91a68732eaefdd2c8ffffc6b027ec3449e9c8f' apr 10 21:15:32 t-l15 kernel: integrity: Loading X.509 certificate: UEFI:db apr 10 21:15:32 t-l15 kernel: integrity: Loaded X.509 cert 'Microsoft Windows Production PCA 2011: a92902398e16c49778cd90f99e4f9ae17c55af53' apr 10 21:15:32 t-l15 kernel: integrity: Revoking X.509 certificate: UEFI:dbx apr 10 21:15:32 t-l15 kernel: blacklist: Revoked X.509 cert 'Canonical Ltd. Secure Boot Signing: 61482aa2830d0ab2ad5af10b7250da9033ddcef0' apr 10 21:15:32 t-l15 kernel: integrity: Revoking X.509 certificate: UEFI:dbx apr 10 21:15:32 t-l15 kernel: blacklist: Revoked X.509 cert 'Debian Secure Boot Signer: 00a7468def' apr 10 21:15:32 t-l15 kernel: Loading compiled-in module X.509 certificates apr 10 21:15:32 t-l15 kernel: Loaded X.509 cert 'Build time autogenerated kernel key: ade036d88117b6236b5f972f80d754ab671bf457' apr 10 21:15:32 t-l15 kernel: ima: Allocated hash algorithm: sha1 apr 10 21:15:32 t-l15 kernel: ima: No architecture policies found apr 10 21:15:32 t-l15 kernel: evm: Initialising EVM extended attributes: apr 10 21:15:32 t-l15 kernel: evm: security.selinux apr 10 21:15:32 t-l15 kernel: evm: security.SMACK64 apr 10 21:15:32 t-l15 kernel: evm: security.SMACK64EXEC apr 10 21:15:32 t-l15 kernel: evm: security.SMACK64TRANSMUTE apr 10 21:15:32 t-l15 kernel: evm: security.SMACK64MMAP apr 10 21:15:32 t-l15 kernel: evm: security.apparmor apr 10 21:15:32 t-l15 kernel: evm: security.ima apr 10 21:15:32 t-l15 kernel: evm: security.capability apr 10 21:15:32 t-l15 kernel: evm: HMAC attrs: 0x1 apr 10 21:15:32 t-l15 kernel: PM: Magic number: 4:474:293 apr 10 21:15:32 t-l15 kernel: tty tty26: hash matches apr 10 21:15:32 t-l15 kernel: memory memory155: hash matches apr 10 21:15:32 t-l15 kernel: RAS: Correctable Errors collector initialized. apr 10 21:15:32 t-l15 kernel: clk: Disabling unused clocks apr 10 21:15:32 t-l15 kernel: Freeing unused decrypted memory: 2036K apr 10 21:15:32 t-l15 kernel: Freeing unused kernel image (initmem) memory: 4812K apr 10 21:15:32 t-l15 kernel: Write protecting the kernel read-only data: 34816k apr 10 21:15:32 t-l15 kernel: Freeing unused kernel image (rodata/data gap) memory: 1140K apr 10 21:15:32 t-l15 kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found. apr 10 21:15:32 t-l15 kernel: Run /init as init process apr 10 21:15:32 t-l15 kernel: with arguments: apr 10 21:15:32 t-l15 kernel: /init apr 10 21:15:32 t-l15 kernel: splash apr 10 21:15:32 t-l15 kernel: with environment: apr 10 21:15:32 t-l15 kernel: HOME=/ apr 10 21:15:32 t-l15 kernel: TERM=linux apr 10 21:15:32 t-l15 kernel: BOOT_IMAGE=/boot/vmlinuz-6.5.0-1019-oem apr 10 21:15:32 t-l15 kernel: hid: raw HID events driver (C) Jiri Kosina apr 10 21:15:32 t-l15 kernel: xhci_hcd 0000:00:0d.0: xHCI Host Controller apr 10 21:15:32 t-l15 kernel: xhci_hcd 0000:00:0d.0: new USB bus registered, assigned bus number 1 apr 10 21:15:32 t-l15 kernel: sdhci: Secure Digital Host Controller Interface driver apr 10 21:15:32 t-l15 kernel: sdhci: Copyright(c) Pierre Ossman apr 10 21:15:32 t-l15 kernel: xhci_hcd 0000:00:0d.0: hcc params 0x20007fc1 hci version 0x120 quirks 0x0000000200009810 apr 10 21:15:32 t-l15 kernel: xhci_hcd 0000:00:0d.0: xHCI Host Controller apr 10 21:15:32 t-l15 kernel: xhci_hcd 0000:00:0d.0: new USB bus registered, assigned bus number 2 apr 10 21:15:32 t-l15 kernel: xhci_hcd 0000:00:0d.0: Host supports USB 3.2 Enhanced SuperSpeed apr 10 21:15:32 t-l15 kernel: usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.05 apr 10 21:15:32 t-l15 kernel: usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 apr 10 21:15:32 t-l15 kernel: usb usb1: Product: xHCI Host Controller apr 10 21:15:32 t-l15 kernel: usb usb1: Manufacturer: Linux 6.5.0-1019-oem xhci-hcd apr 10 21:15:32 t-l15 kernel: usb usb1: SerialNumber: 0000:00:0d.0 apr 10 21:15:32 t-l15 kernel: hub 1-0:1.0: USB hub found apr 10 21:15:32 t-l15 kernel: hub 1-0:1.0: 1 port detected apr 10 21:15:32 t-l15 kernel: usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.05 apr 10 21:15:32 t-l15 kernel: usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 apr 10 21:15:32 t-l15 kernel: usb usb2: Product: xHCI Host Controller apr 10 21:15:32 t-l15 kernel: usb usb2: Manufacturer: Linux 6.5.0-1019-oem xhci-hcd apr 10 21:15:32 t-l15 kernel: usb usb2: SerialNumber: 0000:00:0d.0 apr 10 21:15:32 t-l15 kernel: hub 2-0:1.0: USB hub found apr 10 21:15:32 t-l15 kernel: hub 2-0:1.0: 3 ports detected apr 10 21:15:32 t-l15 kernel: i801_smbus 0000:00:1f.4: enabling device (0000 -> 0003) apr 10 21:15:32 t-l15 kernel: i801_smbus 0000:00:1f.4: SPD Write Disable is set apr 10 21:15:32 t-l15 kernel: i801_smbus 0000:00:1f.4: SMBus using PCI interrupt apr 10 21:15:32 t-l15 kernel: xhci_hcd 0000:00:14.0: xHCI Host Controller apr 10 21:15:32 t-l15 kernel: xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 3 apr 10 21:15:32 t-l15 kernel: xhci_hcd 0000:00:14.0: hcc params 0x20007fc1 hci version 0x120 quirks 0x0000100200009810 apr 10 21:15:32 t-l15 kernel: xhci_hcd 0000:00:14.0: xHCI Host Controller apr 10 21:15:32 t-l15 kernel: xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 4 apr 10 21:15:32 t-l15 kernel: xhci_hcd 0000:00:14.0: Host supports USB 3.1 Enhanced SuperSpeed apr 10 21:15:32 t-l15 kernel: usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.05 apr 10 21:15:32 t-l15 kernel: usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 apr 10 21:15:32 t-l15 kernel: usb usb3: Product: xHCI Host Controller apr 10 21:15:32 t-l15 kernel: usb usb3: Manufacturer: Linux 6.5.0-1019-oem xhci-hcd apr 10 21:15:32 t-l15 kernel: usb usb3: SerialNumber: 0000:00:14.0 apr 10 21:15:32 t-l15 kernel: hub 3-0:1.0: USB hub found apr 10 21:15:32 t-l15 kernel: hub 3-0:1.0: 12 ports detected apr 10 21:15:32 t-l15 kernel: intel-lpss 0000:00:15.0: enabling device (0000 -> 0002) apr 10 21:15:32 t-l15 kernel: idma64 idma64.0: Found Intel integrated DMA 64-bit apr 10 21:15:32 t-l15 kernel: e1000e: Intel(R) PRO/1000 Network Driver apr 10 21:15:32 t-l15 kernel: e1000e: Copyright(c) 1999 - 2015 Intel Corporation. apr 10 21:15:32 t-l15 kernel: ACPI: bus type thunderbolt registered apr 10 21:15:32 t-l15 kernel: e1000e 0000:00:1f.6: Interrupt Throttling Rate (ints/sec) set to dynamic conservative mode apr 10 21:15:32 t-l15 kernel: usb usb4: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.05 apr 10 21:15:32 t-l15 kernel: usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 apr 10 21:15:32 t-l15 kernel: usb usb4: Product: xHCI Host Controller apr 10 21:15:32 t-l15 kernel: usb usb4: Manufacturer: Linux 6.5.0-1019-oem xhci-hcd apr 10 21:15:32 t-l15 kernel: usb usb4: SerialNumber: 0000:00:14.0 apr 10 21:15:32 t-l15 kernel: hub 4-0:1.0: USB hub found apr 10 21:15:32 t-l15 kernel: hub 4-0:1.0: 4 ports detected apr 10 21:15:32 t-l15 kernel: usb: port power management may be unreliable apr 10 21:15:32 t-l15 kernel: i2c i2c-0: 2/2 memory slots populated (from DMI) apr 10 21:15:32 t-l15 kernel: i2c i2c-0: Successfully instantiated SPD at 0x50 apr 10 21:15:32 t-l15 kernel: intel-lpss 0000:00:19.0: enabling device (0000 -> 0002) apr 10 21:15:32 t-l15 kernel: idma64 idma64.1: Found Intel integrated DMA 64-bit apr 10 21:15:32 t-l15 kernel: nvme 0000:02:00.0: platform quirk: setting simple suspend apr 10 21:15:32 t-l15 kernel: nvme nvme0: pci function 0000:02:00.0 apr 10 21:15:32 t-l15 kernel: sdhci-pci 0000:30:00.0: SDHCI controller found [1217:8621] (rev 1) apr 10 21:15:32 t-l15 kernel: sdhci-pci 0000:30:00.0: enabling device (0000 -> 0002) apr 10 21:15:32 t-l15 kernel: mmc0: SDHCI controller on PCI [0000:30:00.0] using ADMA apr 10 21:15:32 t-l15 kernel: nvme nvme0: allocated 64 MiB host memory buffer. apr 10 21:15:32 t-l15 kernel: intel-lpss 0000:00:19.1: enabling device (0000 -> 0002) apr 10 21:15:32 t-l15 kernel: idma64 idma64.2: Found Intel integrated DMA 64-bit apr 10 21:15:32 t-l15 kernel: nvme nvme0: 12/0/0 default/read/poll queues apr 10 21:15:32 t-l15 kernel: nvme0n1: p1 p2 apr 10 21:15:32 t-l15 kernel: input: ELAN067D:00 04F3:3209 Mouse as /devices/pci0000:00/0000:00:19.1/i2c_designware.2/i2c-3/i2c-ELAN067D:00/0018:04F3:3209.0001/input/input6 apr 10 21:15:32 t-l15 kernel: input: ELAN067D:00 04F3:3209 Touchpad as /devices/pci0000:00/0000:00:19.1/i2c_designware.2/i2c-3/i2c-ELAN067D:00/0018:04F3:3209.0001/input/input8 apr 10 21:15:32 t-l15 kernel: hid-generic 0018:04F3:3209.0001: input,hidraw0: I2C HID v1.00 Mouse [ELAN067D:00 04F3:3209] on i2c-ELAN067D:00 apr 10 21:15:32 t-l15 kernel: usb 3-5: new high-speed USB device number 2 using xhci_hcd apr 10 21:15:32 t-l15 kernel: usb 3-5: New USB device found, idVendor=30c9, idProduct=0050, bcdDevice=11.09 apr 10 21:15:32 t-l15 kernel: usb 3-5: New USB device strings: Mfr=1, Product=2, SerialNumber=3 apr 10 21:15:32 t-l15 kernel: usb 3-5: Product: Integrated RGB Camera apr 10 21:15:32 t-l15 kernel: usb 3-5: Manufacturer: 8SSC21D67422V1SR39D45S0 apr 10 21:15:32 t-l15 kernel: usb 3-5: SerialNumber: 01.00.00 apr 10 21:15:32 t-l15 kernel: e1000e 0000:00:1f.6 0000:00:1f.6 (uninitialized): registered PHC clock apr 10 21:15:32 t-l15 kernel: typec port0: bound usb3-port1 (ops connector_ops) apr 10 21:15:32 t-l15 kernel: typec port0: bound usb2-port3 (ops connector_ops) apr 10 21:15:32 t-l15 kernel: e1000e 0000:00:1f.6 eth0: (PCI Express:2.5GT/s:Width x1) f4:a8:0d:c5:6e:b1 apr 10 21:15:32 t-l15 kernel: e1000e 0000:00:1f.6 eth0: Intel(R) PRO/1000 Network Connection apr 10 21:15:32 t-l15 kernel: e1000e 0000:00:1f.6 eth0: MAC: 15, PHY: 12, PBA No: FFFFFF-0FF apr 10 21:15:32 t-l15 kernel: e1000e 0000:00:1f.6 enp0s31f6: renamed from eth0 apr 10 21:15:32 t-l15 kernel: ucsi_acpi USBC000:00: UCSI_GET_PDOS failed (-95) apr 10 21:15:32 t-l15 kernel: fbcon: Taking over console apr 10 21:15:32 t-l15 kernel: Console: switching to colour frame buffer device 240x67 apr 10 21:15:32 t-l15 kernel: usb 3-6: new full-speed USB device number 3 using xhci_hcd apr 10 21:15:32 t-l15 kernel: ucsi_acpi USBC000:00: UCSI_GET_PDOS failed (-95) apr 10 21:15:32 t-l15 kernel: psmouse serio1: trackpoint: Synaptics TrackPoint firmware: 0x07, buttons: 3/3 apr 10 21:15:32 t-l15 kernel: input: TPPS/2 Synaptics TrackPoint as /devices/platform/i8042/serio1/input/input5 apr 10 21:15:32 t-l15 kernel: usb 3-6: New USB device found, idVendor=2ce3, idProduct=9563, bcdDevice= 1.20 apr 10 21:15:32 t-l15 kernel: usb 3-6: New USB device strings: Mfr=1, Product=2, SerialNumber=0 apr 10 21:15:32 t-l15 kernel: usb 3-6: Product: EMV Smartcard Reader apr 10 21:15:32 t-l15 kernel: usb 3-6: Manufacturer: Generic apr 10 21:15:32 t-l15 kernel: usb 3-7: new full-speed USB device number 4 using xhci_hcd apr 10 21:15:32 t-l15 kernel: usb 3-7: New USB device found, idVendor=27c6, idProduct=6594, bcdDevice= 1.00 apr 10 21:15:32 t-l15 kernel: usb 3-7: New USB device strings: Mfr=1, Product=2, SerialNumber=3 apr 10 21:15:32 t-l15 kernel: usb 3-7: Product: Goodix USB2.0 MISC apr 10 21:15:32 t-l15 kernel: usb 3-7: Manufacturer: Goodix Technology Co., Ltd. apr 10 21:15:32 t-l15 kernel: usb 3-7: SerialNumber: UID4D256A30_XXXX_MOC_B0 apr 10 21:15:32 t-l15 kernel: usb 3-10: new full-speed USB device number 5 using xhci_hcd apr 10 21:15:32 t-l15 kernel: mmc0: new ultra high speed SDR104 SDHC card at address 59b4 apr 10 21:15:32 t-l15 kernel: mmcblk0: mmc0:59b4 USDU1 14.9 GiB apr 10 21:15:32 t-l15 kernel: mmcblk0: p1 apr 10 21:15:32 t-l15 kernel: usb 3-10: New USB device found, idVendor=8087, idProduct=0026, bcdDevice= 0.02 apr 10 21:15:32 t-l15 kernel: usb 3-10: New USB device strings: Mfr=0, Product=0, SerialNumber=0 apr 10 21:15:32 t-l15 kernel: typec port1: bound usb3-port2 (ops connector_ops) apr 10 21:15:32 t-l15 kernel: typec port1: bound usb2-port2 (ops connector_ops) apr 10 21:15:32 t-l15 kernel: EXT4-fs (nvme0n1p2): mounted filesystem 55d807e5-860a-4445-bf3d-3f39e30424f2 ro with ordered data mode. Quota mode: none. apr 10 21:15:32 t-l15 kernel: ucsi_acpi USBC000:00: UCSI_GET_PDOS failed (-95) apr 10 21:15:32 t-l15 kernel: ucsi_acpi USBC000:00: UCSI_GET_PDOS failed (-95) apr 10 21:15:32 t-l15 kernel: systemd[1]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set apr 10 21:15:32 t-l15 kernel: block nvme0n1: the capability attribute has been deprecated. apr 10 21:15:32 t-l15 kernel: pstore: Using crash dump compression: deflate apr 10 21:15:32 t-l15 kernel: lp: driver loaded but no devices found apr 10 21:15:32 t-l15 kernel: pstore: Registered efi_pstore as persistent store backend apr 10 21:15:32 t-l15 kernel: ACPI: bus type drm_connector registered apr 10 21:15:32 t-l15 kernel: ppdev: user-space parallel port driver apr 10 21:15:32 t-l15 kernel: EXT4-fs (nvme0n1p2): re-mounted 55d807e5-860a-4445-bf3d-3f39e30424f2 r/w. Quota mode: none. apr 10 21:15:33 t-l15 kernel: Adding 2097148k swap on /swapfile. Priority:-2 extents:16 across:235012096k SSFS apr 10 21:15:33 t-l15 kernel: loop0: detected capacity change from 0 to 8 apr 10 21:15:33 t-l15 kernel: loop1: detected capacity change from 0 to 19632 apr 10 21:15:33 t-l15 kernel: loop2: detected capacity change from 0 to 20128 apr 10 21:15:33 t-l15 kernel: loop3: detected capacity change from 0 to 28600 apr 10 21:15:33 t-l15 kernel: loop4: detected capacity change from 0 to 215872 apr 10 21:15:33 t-l15 kernel: loop5: detected capacity change from 0 to 212976 apr 10 21:15:33 t-l15 kernel: loop6: detected capacity change from 0 to 113992 apr 10 21:15:33 t-l15 kernel: loop7: detected capacity change from 0 to 130880 apr 10 21:15:33 t-l15 kernel: loop8: detected capacity change from 0 to 130960 apr 10 21:15:33 t-l15 kernel: loop9: detected capacity change from 0 to 151784 apr 10 21:15:33 t-l15 kernel: loop10: detected capacity change from 0 to 151992 apr 10 21:15:33 t-l15 kernel: loop11: detected capacity change from 0 to 136272 apr 10 21:15:33 t-l15 kernel: loop12: detected capacity change from 0 to 137728 apr 10 21:15:33 t-l15 kernel: loop13: detected capacity change from 0 to 549368 apr 10 21:15:33 t-l15 kernel: loop14: detected capacity change from 0 to 549384 apr 10 21:15:33 t-l15 kernel: loop15: detected capacity change from 0 to 1667968 apr 10 21:15:33 t-l15 kernel: loop16: detected capacity change from 0 to 1670192 apr 10 21:15:33 t-l15 kernel: loop17: detected capacity change from 0 to 1466368 apr 10 21:15:33 t-l15 kernel: loop18: detected capacity change from 0 to 716176 apr 10 21:15:33 t-l15 kernel: loop19: detected capacity change from 0 to 1032504 apr 10 21:15:33 t-l15 kernel: loop20: detected capacity change from 0 to 1034424 apr 10 21:15:33 t-l15 kernel: loop21: detected capacity change from 0 to 187776 apr 10 21:15:33 t-l15 kernel: loop22: detected capacity change from 0 to 895688 apr 10 21:15:33 t-l15 kernel: loop23: detected capacity change from 0 to 921912 apr 10 21:15:33 t-l15 kernel: loop24: detected capacity change from 0 to 289080 apr 10 21:15:33 t-l15 kernel: loop25: detected capacity change from 0 to 291872 apr 10 21:15:33 t-l15 kernel: loop26: detected capacity change from 0 to 309592 apr 10 21:15:33 t-l15 kernel: loop27: detected capacity change from 0 to 48560 apr 10 21:15:33 t-l15 kernel: loop28: detected capacity change from 0 to 48560 apr 10 21:15:33 t-l15 kernel: loop29: detected capacity change from 0 to 200744 apr 10 21:15:33 t-l15 kernel: loop30: detected capacity change from 0 to 82800 apr 10 21:15:33 t-l15 kernel: loop31: detected capacity change from 0 to 80072 apr 10 21:15:33 t-l15 kernel: loop32: detected capacity change from 0 to 657576 apr 10 21:15:33 t-l15 kernel: loop33: detected capacity change from 0 to 657616 apr 10 21:15:33 t-l15 kernel: Consider using thermal netlink events interface apr 10 21:15:33 t-l15 kernel: input: Intel HID events as /devices/platform/INTC1070:00/input/input9 apr 10 21:15:33 t-l15 kernel: ucsi_acpi USBC000:00: UCSI_GET_PDOS failed (-95) apr 10 21:15:33 t-l15 kernel: mei_me 0000:00:16.0: enabling device (0000 -> 0002) apr 10 21:15:33 t-l15 kernel: Non-volatile memory driver v1.3 apr 10 21:15:33 t-l15 kernel: mc: Linux media interface: v0.10 apr 10 21:15:33 t-l15 kernel: ee1004 0-0050: 512 byte EE1004-compliant SPD EEPROM, read-only apr 10 21:15:33 t-l15 kernel: cfg80211: Loading compiled-in X.509 certificates for regulatory database apr 10 21:15:33 t-l15 kernel: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7' apr 10 21:15:33 t-l15 kernel: Loaded X.509 cert 'wens: 61c038651aabdcf94bd0ac7ff06c7248db18c600' apr 10 21:15:33 t-l15 kernel: spi-nor spi0.0: unrecognized JEDEC id bytes: f7 f0 30 09 03 00 apr 10 21:15:33 t-l15 kernel: thinkpad_acpi: ThinkPad ACPI Extras v0.26 apr 10 21:15:33 t-l15 kernel: thinkpad_acpi: http://ibm-acpi.sf.net/ apr 10 21:15:33 t-l15 kernel: thinkpad_acpi: ThinkPad BIOS R24ET38W (1.21 ), EC R24HT25W apr 10 21:15:33 t-l15 kernel: thinkpad_acpi: Lenovo ThinkPad L15 Gen 4, model 21H3002SMH apr 10 21:15:33 t-l15 kernel: Intel(R) Wireless WiFi driver for Linux apr 10 21:15:33 t-l15 kernel: iwlwifi 0000:00:14.3: enabling device (0000 -> 0002) apr 10 21:15:33 t-l15 kernel: iwlwifi 0000:00:14.3: Detected crf-id 0x1300504, cnv-id 0x80400 wfpm id 0x80000030 apr 10 21:15:33 t-l15 kernel: iwlwifi 0000:00:14.3: PCI dev 51f1/0074, rev=0x370, rfid=0x10a100 apr 10 21:15:33 t-l15 kernel: thinkpad_acpi: radio switch found; radios are enabled apr 10 21:15:33 t-l15 kernel: thinkpad_acpi: This ThinkPad has standard ACPI backlight brightness control, supported by the ACPI video driver apr 10 21:15:33 t-l15 kernel: thinkpad_acpi: Disabling thinkpad-acpi brightness events by default... apr 10 21:15:33 t-l15 kernel: iwlwifi 0000:00:14.3: api flags index 2 larger than supported by driver apr 10 21:15:33 t-l15 kernel: iwlwifi 0000:00:14.3: TLV_FW_FSEQ_VERSION: FSEQ Version: 0.0.2.41 apr 10 21:15:33 t-l15 kernel: iwlwifi 0000:00:14.3: loaded firmware version 83.e8f84e98.0 so-a0-hr-b0-83.ucode op_mode iwlmvm apr 10 21:15:33 t-l15 kernel: audit: type=1400 audit(1712776533.443:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="libreoffice-senddoc" pid=695 comm="apparmor_parser" apr 10 21:15:33 t-l15 kernel: audit: type=1400 audit(1712776533.443:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=685 comm="apparmor_parser" apr 10 21:15:33 t-l15 kernel: audit: type=1400 audit(1712776533.443:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=692 comm="apparmor_parser" apr 10 21:15:33 t-l15 kernel: audit: type=1400 audit(1712776533.443:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=692 comm="apparmor_parser" apr 10 21:15:33 t-l15 kernel: audit: type=1400 audit(1712776533.443:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=692 comm="apparmor_parser" apr 10 21:15:33 t-l15 kernel: audit: type=1400 audit(1712776533.447:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="system_tor" pid=688 comm="apparmor_parser" apr 10 21:15:33 t-l15 kernel: audit: type=1400 audit(1712776533.447:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="libreoffice-oosplash" pid=694 comm="apparmor_parser" apr 10 21:15:33 t-l15 kernel: audit: type=1400 audit(1712776533.447:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="ubuntu_pro_apt_news" pid=691 comm="apparmor_parser" apr 10 21:15:33 t-l15 kernel: audit: type=1400 audit(1712776533.447:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="libreoffice-xpdfimport" pid=697 comm="apparmor_parser" apr 10 21:15:33 t-l15 kernel: thinkpad_acpi: rfkill switch tpacpi_bluetooth_sw: radio is unblocked apr 10 21:15:33 t-l15 kernel: videodev: Linux video capture interface: v2.00 apr 10 21:15:33 t-l15 kernel: proc_thermal_pci 0000:00:04.0: enabling device (0000 -> 0002) apr 10 21:15:33 t-l15 kernel: Bluetooth: Core ver 2.22 apr 10 21:15:33 t-l15 kernel: NET: Registered PF_BLUETOOTH protocol family apr 10 21:15:33 t-l15 kernel: Bluetooth: HCI device and connection manager initialized apr 10 21:15:33 t-l15 kernel: Bluetooth: HCI socket layer initialized apr 10 21:15:33 t-l15 kernel: Bluetooth: L2CAP socket layer initialized apr 10 21:15:33 t-l15 kernel: Bluetooth: SCO socket layer initialized apr 10 21:15:33 t-l15 kernel: RAPL PMU: API unit is 2^-32 Joules, 4 fixed counters, 655360 ms ovfl timer apr 10 21:15:33 t-l15 kernel: RAPL PMU: hw unit of domain pp0-core 2^-14 Joules apr 10 21:15:33 t-l15 kernel: RAPL PMU: hw unit of domain package 2^-14 Joules apr 10 21:15:33 t-l15 kernel: RAPL PMU: hw unit of domain pp1-gpu 2^-14 Joules apr 10 21:15:33 t-l15 kernel: RAPL PMU: hw unit of domain psys 2^-14 Joules apr 10 21:15:33 t-l15 kernel: intel_rapl_common: Found RAPL domain package apr 10 21:15:33 t-l15 kernel: thinkpad_acpi: battery 1 registered (start 0, stop 100, behaviours: 0x7) apr 10 21:15:33 t-l15 kernel: ACPI: battery: new extension: ThinkPad Battery Extension apr 10 21:15:33 t-l15 kernel: snd_hda_intel 0000:00:1f.3: DSP detected with PCI class/subclass/prog-if info 0x040100 apr 10 21:15:33 t-l15 kernel: snd_hda_intel 0000:00:1f.3: Digital mics found on Skylake+ platform, using SOF driver apr 10 21:15:33 t-l15 kernel: cryptd: max_cpu_qlen set to 1000 apr 10 21:15:33 t-l15 kernel: input: ThinkPad Extra Buttons as /devices/platform/thinkpad_acpi/input/input10 apr 10 21:15:33 t-l15 kernel: ucsi_acpi USBC000:00: UCSI_GET_PDOS failed (-95) apr 10 21:15:33 t-l15 kernel: usb 3-5: Found UVC 1.50 device Integrated RGB Camera (30c9:0050) apr 10 21:15:33 t-l15 kernel: AVX2 version of gcm_enc/dec engaged. apr 10 21:15:33 t-l15 kernel: usb 3-5: Found UVC 1.50 device Integrated RGB Camera (30c9:0050) apr 10 21:15:33 t-l15 kernel: usbcore: registered new interface driver uvcvideo apr 10 21:15:33 t-l15 kernel: usbcore: registered new interface driver btusb apr 10 21:15:33 t-l15 kernel: Bluetooth: hci0: Device revision is 2 apr 10 21:15:33 t-l15 kernel: Bluetooth: hci0: Secure boot is enabled apr 10 21:15:33 t-l15 kernel: Bluetooth: hci0: OTP lock is enabled apr 10 21:15:33 t-l15 kernel: Bluetooth: hci0: API lock is enabled apr 10 21:15:33 t-l15 kernel: Bluetooth: hci0: Debug lock is disabled apr 10 21:15:33 t-l15 kernel: Bluetooth: hci0: Minimum firmware build 1 week 10 2014 apr 10 21:15:33 t-l15 kernel: Bluetooth: hci0: Bootloader timestamp 2019.40 buildtype 1 build 38 apr 10 21:15:33 t-l15 kernel: Bluetooth: hci0: Found device firmware: intel/ibt-0040-4150.sfi apr 10 21:15:33 t-l15 kernel: Bluetooth: hci0: Boot Address: 0x100800 apr 10 21:15:33 t-l15 kernel: Bluetooth: hci0: Firmware Version: 107-51.22 apr 10 21:15:33 t-l15 kernel: input: ELAN067D:00 04F3:3209 Mouse as /devices/pci0000:00/0000:00:19.1/i2c_designware.2/i2c-3/i2c-ELAN067D:00/0018:04F3:3209.0001/input/input11 apr 10 21:15:33 t-l15 kernel: input: ELAN067D:00 04F3:3209 Touchpad as /devices/pci0000:00/0000:00:19.1/i2c_designware.2/i2c-3/i2c-ELAN067D:00/0018:04F3:3209.0001/input/input13 apr 10 21:15:33 t-l15 kernel: hid-multitouch 0018:04F3:3209.0001: input,hidraw0: I2C HID v1.00 Mouse [ELAN067D:00 04F3:3209] on i2c-ELAN067D:00 apr 10 21:15:33 t-l15 kernel: iwlwifi 0000:00:14.3: Detected Intel(R) Wi-Fi 6 AX201 160MHz, REV=0x370 apr 10 21:15:33 t-l15 kernel: thermal thermal_zone10: failed to read out thermal zone (-61) apr 10 21:15:33 t-l15 kernel: iwlwifi 0000:00:14.3: WRT: Invalid buffer destination apr 10 21:15:33 t-l15 kernel: iwlwifi 0000:00:14.3: WFPM_UMAC_PD_NOTIFICATION: 0x20 apr 10 21:15:33 t-l15 kernel: iwlwifi 0000:00:14.3: WFPM_LMAC2_PD_NOTIFICATION: 0x1f apr 10 21:15:33 t-l15 kernel: iwlwifi 0000:00:14.3: WFPM_AUTH_KEY_0: 0x90 apr 10 21:15:33 t-l15 kernel: iwlwifi 0000:00:14.3: CNVI_SCU_SEQ_DATA_DW9: 0x10 apr 10 21:15:33 t-l15 kernel: iwlwifi 0000:00:14.3: Detected RF HR B5, rfid=0x10a100 apr 10 21:15:33 t-l15 kernel: iwlwifi 0000:00:14.3: RFIm is deactivated, reason = 4 apr 10 21:15:33 t-l15 kernel: iwlwifi 0000:00:14.3: base HW address: d4:e9:8a:34:1e:58 apr 10 21:15:34 t-l15 kernel: AES CTR mode by8 optimization enabled apr 10 21:15:34 t-l15 kernel: intel_rapl_msr: PL4 support detected. apr 10 21:15:34 t-l15 kernel: intel_rapl_common: Found RAPL domain package apr 10 21:15:34 t-l15 kernel: intel_rapl_common: Found RAPL domain core apr 10 21:15:34 t-l15 kernel: intel_rapl_common: Found RAPL domain uncore apr 10 21:15:34 t-l15 kernel: intel_rapl_common: Found RAPL domain psys apr 10 21:15:34 t-l15 kernel: i915 0000:00:02.0: enabling device (0006 -> 0007) apr 10 21:15:34 t-l15 kernel: i915 0000:00:02.0: [drm] VT-d active for gfx access apr 10 21:15:34 t-l15 kernel: Console: switching to colour dummy device 80x25 apr 10 21:15:34 t-l15 kernel: i915 0000:00:02.0: vgaarb: deactivate vga console apr 10 21:15:34 t-l15 kernel: i915 0000:00:02.0: [drm] Using Transparent Hugepages apr 10 21:15:34 t-l15 kernel: i915 0000:00:02.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=mem apr 10 21:15:34 t-l15 kernel: i915 0000:00:02.0: [drm] Finished loading DMC firmware i915/adlp_dmc.bin (v2.20) apr 10 21:15:34 t-l15 kernel: iwlwifi 0000:00:14.3 wlp0s20f3: renamed from wlan0 apr 10 21:15:34 t-l15 kernel: mei_hdcp 0000:00:16.0-b638ab7e-94e2-4ea2-a552-d1c54b627f04: bound 0000:00:02.0 (ops i915_hdcp_ops [i915]) apr 10 21:15:34 t-l15 kernel: i915 0000:00:02.0: [drm] GT0: GuC firmware i915/adlp_guc_70.bin version 70.5.1 apr 10 21:15:34 t-l15 kernel: i915 0000:00:02.0: [drm] GT0: HuC firmware i915/tgl_huc.bin version 7.9.3 apr 10 21:15:34 t-l15 kernel: ucsi_acpi USBC000:00: UCSI_GET_PDOS failed (-95) apr 10 21:15:34 t-l15 kernel: i915 0000:00:02.0: [drm] GT0: HuC: authenticated for all workloads apr 10 21:15:34 t-l15 kernel: i915 0000:00:02.0: [drm] GT0: GUC: submission enabled apr 10 21:15:34 t-l15 kernel: i915 0000:00:02.0: [drm] GT0: GUC: SLPC enabled apr 10 21:15:34 t-l15 kernel: i915 0000:00:02.0: [drm] GT0: GUC: RC enabled apr 10 21:15:34 t-l15 kernel: mei_pxp 0000:00:16.0-fbf6fcf1-96cf-4e2e-a6a6-1bab8cbe36b1: bound 0000:00:02.0 (ops i915_pxp_tee_component_ops [i915]) apr 10 21:15:34 t-l15 kernel: i915 0000:00:02.0: [drm] Protected Xe Path (PXP) protected content support initialized apr 10 21:15:34 t-l15 kernel: ucsi_acpi USBC000:00: UCSI_GET_PDOS failed (-95) apr 10 21:15:34 t-l15 wpa_supplicant[946]: Successfully initialized wpa_supplicant apr 10 21:15:34 t-l15 kernel: intel_tcc_cooling: Programmable TCC Offset detected apr 10 21:15:34 t-l15 kernel: sof-audio-pci-intel-tgl 0000:00:1f.3: DSP detected with PCI class/subclass/prog-if info 0x040100 apr 10 21:15:34 t-l15 kernel: sof-audio-pci-intel-tgl 0000:00:1f.3: Digital mics found on Skylake+ platform, using SOF driver apr 10 21:15:34 t-l15 kernel: sof-audio-pci-intel-tgl 0000:00:1f.3: DSP detected with PCI class/subclass/prog-if 0x040100 apr 10 21:15:34 t-l15 NetworkManager[895]: [1712776534.3744] NetworkManager (version 1.36.6) is starting... (for the first time) apr 10 21:15:34 t-l15 NetworkManager[895]: [1712776534.3752] Read config: /etc/NetworkManager/NetworkManager.conf (lib: 10-dns-resolved.conf, no-mac-addr-change.conf) (run: 10-globally-managed-devices.conf) (etc: default-wifi-powersave-on.conf) apr 10 21:15:34 t-l15 NetworkManager[895]: [1712776534.3776] bus-manager: acquired D-Bus service "org.freedesktop.NetworkManager" apr 10 21:15:34 t-l15 NetworkManager[895]: [1712776534.3907] manager[0x63d297e8f000]: monitoring kernel firmware directory '/lib/firmware'. apr 10 21:15:34 t-l15 NetworkManager[895]: [1712776534.3907] monitoring ifupdown state file '/run/network/ifstate'. apr 10 21:15:34 t-l15 kernel: loop34: detected capacity change from 0 to 8 apr 10 21:15:34 t-l15 kernel: Bluetooth: BNEP (Ethernet Emulation) ver 1.3 apr 10 21:15:34 t-l15 kernel: Bluetooth: BNEP filters: protocol multicast apr 10 21:15:34 t-l15 kernel: Bluetooth: BNEP socket layer initialized apr 10 21:15:34 t-l15 kernel: kauditd_printk_skb: 93 callbacks suppressed apr 10 21:15:34 t-l15 kernel: audit: type=1400 audit(1712776534.495:104): apparmor="DENIED" operation="open" class="file" profile="snap-update-ns.canonical-livepatch" name="/usr/local/" pid=1124 comm="5" requested_mask="r" denied_mask="r" fsuid=0 ouid=0 apr 10 21:15:34 t-l15 NetworkManager[895]: [1712776534.5390] hostname: hostname: using hostnamed apr 10 21:15:34 t-l15 NetworkManager[895]: [1712776534.5390] hostname: static hostname changed from (none) to "t-l15" apr 10 21:15:34 t-l15 NetworkManager[895]: [1712776534.5399] dns-mgr[0x63d297e6a2a0]: init: dns=systemd-resolved rc-manager=unmanaged (auto), plugin=systemd-resolved apr 10 21:15:34 t-l15 NetworkManager[895]: [1712776534.5409] rfkill2: found Wi-Fi radio killswitch (at /sys/devices/pci0000:00/0000:00:14.3/ieee80211/phy0/rfkill2) (driver iwlwifi) apr 10 21:15:34 t-l15 NetworkManager[895]: [1712776534.5411] manager[0x63d297e8f000]: rfkill: Wi-Fi hardware radio set enabled apr 10 21:15:34 t-l15 NetworkManager[895]: [1712776534.5412] manager[0x63d297e8f000]: rfkill: WWAN hardware radio set enabled apr 10 21:15:34 t-l15 NetworkManager[895]: [1712776534.5427] Loaded device plugin: NMAtmManager (/usr/lib/x86_64-linux-gnu/NetworkManager/1.36.6/libnm-device-plugin-adsl.so) apr 10 21:15:34 t-l15 NetworkManager[895]: [1712776534.5442] Loaded device plugin: NMWwanFactory (/usr/lib/x86_64-linux-gnu/NetworkManager/1.36.6/libnm-device-plugin-wwan.so) apr 10 21:15:34 t-l15 NetworkManager[895]: [1712776534.5459] Loaded device plugin: NMTeamFactory (/usr/lib/x86_64-linux-gnu/NetworkManager/1.36.6/libnm-device-plugin-team.so) apr 10 21:15:34 t-l15 NetworkManager[895]: [1712776534.5472] Loaded device plugin: NMWifiFactory (/usr/lib/x86_64-linux-gnu/NetworkManager/1.36.6/libnm-device-plugin-wifi.so) apr 10 21:15:34 t-l15 NetworkManager[895]: [1712776534.5485] Loaded device plugin: NMBluezManager (/usr/lib/x86_64-linux-gnu/NetworkManager/1.36.6/libnm-device-plugin-bluetooth.so) apr 10 21:15:34 t-l15 NetworkManager[895]: [1712776534.5487] manager: rfkill: Wi-Fi enabled by radio killswitch; enabled by state file apr 10 21:15:34 t-l15 NetworkManager[895]: [1712776534.5488] manager: rfkill: WWAN enabled by radio killswitch; enabled by state file apr 10 21:15:34 t-l15 NetworkManager[895]: [1712776534.5488] manager: Networking is enabled by state file apr 10 21:15:34 t-l15 NetworkManager[895]: [1712776534.5499] settings: Loaded settings plugin: ifupdown ("/usr/lib/x86_64-linux-gnu/NetworkManager/1.36.6/libnm-settings-plugin-ifupdown.so") apr 10 21:15:34 t-l15 NetworkManager[895]: [1712776534.5499] settings: Loaded settings plugin: keyfile (internal) apr 10 21:15:34 t-l15 NetworkManager[895]: [1712776534.5499] ifupdown: management mode: unmanaged apr 10 21:15:34 t-l15 NetworkManager[895]: [1712776534.5500] ifupdown: interfaces file /etc/network/interfaces doesn't exist apr 10 21:15:34 t-l15 NetworkManager[895]: [1712776534.5543] dhcp-init: Using DHCP client 'internal' apr 10 21:15:34 t-l15 NetworkManager[895]: [1712776534.5544] device (lo): carrier: link connected apr 10 21:15:34 t-l15 NetworkManager[895]: [1712776534.5546] manager: (lo): new Generic device (/org/freedesktop/NetworkManager/Devices/1) apr 10 21:15:34 t-l15 NetworkManager[895]: [1712776534.5557] manager: (enp0s31f6): new Ethernet device (/org/freedesktop/NetworkManager/Devices/2) apr 10 21:15:34 t-l15 NetworkManager[895]: [1712776534.5566] settings: (enp0s31f6): created default wired connection 'Wired connection 1' apr 10 21:15:34 t-l15 NetworkManager[895]: [1712776534.5566] device (enp0s31f6): state change: unmanaged -> unavailable (reason 'managed', sys-iface-state: 'external') apr 10 21:15:34 t-l15 kernel: audit: type=1400 audit(1712776534.571:105): apparmor="DENIED" operation="capable" class="cap" profile="/usr/sbin/cupsd" pid=1045 comm="cupsd" capability=12 capname="net_admin" apr 10 21:15:34 t-l15 kernel: audit: type=1400 audit(1712776534.687:106): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="/usr/lib/snapd/snap-confine" pid=1116 comm="apparmor_parser" apr 10 21:15:34 t-l15 kernel: audit: type=1400 audit(1712776534.715:107): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="/usr/lib/snapd/snap-confine//mount-namespace-capture-helper" pid=1116 comm="apparmor_parser" apr 10 21:15:34 t-l15 NetworkManager[895]: [1712776534.7521] device (wlp0s20f3): driver supports Access Point (AP) mode apr 10 21:15:34 t-l15 NetworkManager[895]: [1712776534.7526] manager: (wlp0s20f3): new 802.11 Wi-Fi device (/org/freedesktop/NetworkManager/Devices/3) apr 10 21:15:34 t-l15 NetworkManager[895]: [1712776534.7528] device (wlp0s20f3): state change: unmanaged -> unavailable (reason 'managed', sys-iface-state: 'external') apr 10 21:15:34 t-l15 kernel: iwlwifi 0000:00:14.3: WRT: Invalid buffer destination apr 10 21:15:34 t-l15 kernel: iwlwifi 0000:00:14.3: WFPM_UMAC_PD_NOTIFICATION: 0x20 apr 10 21:15:34 t-l15 kernel: iwlwifi 0000:00:14.3: WFPM_LMAC2_PD_NOTIFICATION: 0x1f apr 10 21:15:34 t-l15 kernel: iwlwifi 0000:00:14.3: WFPM_AUTH_KEY_0: 0x90 apr 10 21:15:34 t-l15 kernel: iwlwifi 0000:00:14.3: CNVI_SCU_SEQ_DATA_DW9: 0x10 apr 10 21:15:34 t-l15 kernel: iwlwifi 0000:00:14.3: RFIm is deactivated, reason = 4 apr 10 21:15:34 t-l15 kernel: iwlwifi 0000:00:14.3: Registered PHC clock: iwlwifi-PTP, with index: 1 apr 10 21:15:34 t-l15 NetworkManager[895]: [1712776534.9493] failed to open /run/network/ifstate apr 10 21:15:34 t-l15 NetworkManager[895]: [1712776534.9527] modem-manager: ModemManager available apr 10 21:15:35 t-l15 NetworkManager[895]: [1712776535.0012] device (wlp0s20f3): supplicant interface state: internal-starting -> disconnected apr 10 21:15:35 t-l15 NetworkManager[895]: [1712776535.0013] Wi-Fi P2P device controlled by interface wlp0s20f3 created apr 10 21:15:35 t-l15 NetworkManager[895]: [1712776535.0015] manager: (p2p-dev-wlp0s20f3): new 802.11 Wi-Fi P2P device (/org/freedesktop/NetworkManager/Devices/4) apr 10 21:15:35 t-l15 NetworkManager[895]: [1712776535.0016] device (p2p-dev-wlp0s20f3): state change: unmanaged -> unavailable (reason 'managed', sys-iface-state: 'external') apr 10 21:15:35 t-l15 NetworkManager[895]: [1712776535.0019] device (wlp0s20f3): state change: unavailable -> disconnected (reason 'supplicant-available', sys-iface-state: 'managed') apr 10 21:15:35 t-l15 NetworkManager[895]: [1712776535.0023] device (p2p-dev-wlp0s20f3): state change: unavailable -> disconnected (reason 'none', sys-iface-state: 'managed') apr 10 21:15:35 t-l15 kernel: Bluetooth: hci0: Waiting for firmware download to complete apr 10 21:15:35 t-l15 kernel: Bluetooth: hci0: Firmware loaded in 1519372 usecs apr 10 21:15:35 t-l15 kernel: Bluetooth: hci0: Waiting for device to boot apr 10 21:15:35 t-l15 kernel: Bluetooth: hci0: Malformed MSFT vendor event: 0x02 apr 10 21:15:35 t-l15 kernel: Bluetooth: hci0: Device booted in 15675 usecs apr 10 21:15:35 t-l15 kernel: Bluetooth: hci0: Found Intel DDC parameters: intel/ibt-0040-4150.ddc apr 10 21:15:35 t-l15 kernel: Bluetooth: hci0: Applying Intel DDC parameters completed apr 10 21:15:35 t-l15 kernel: Bluetooth: hci0: Firmware timestamp 2022.51 buildtype 1 build 56683 apr 10 21:15:35 t-l15 kernel: Bluetooth: MGMT ver 1.22 apr 10 21:15:35 t-l15 kernel: NET: Registered PF_ALG protocol family apr 10 21:15:35 t-l15 kernel: audit: type=1326 audit(1712776535.423:108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=snap.cups.cupsd pid=1312 comm="cupsd" exe="/snap/cups/1041/sbin/cupsd" sig=0 arch=c000003e syscall=93 compat=0 ip=0x7167bc6f7a9b code=0x50000 apr 10 21:15:35 t-l15 kernel: [drm] Initialized i915 1.6.0 20201103 for 0000:00:02.0 on minor 0 apr 10 21:15:35 t-l15 kernel: ACPI: video: Video Device [GFX0] (multi-head: yes rom: no post: no) apr 10 21:15:35 t-l15 kernel: input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/input/input14 apr 10 21:15:35 t-l15 kernel: sof-audio-pci-intel-tgl 0000:00:1f.3: bound 0000:00:02.0 (ops i915_audio_component_bind_ops [i915]) apr 10 21:15:35 t-l15 kernel: fbcon: i915drmfb (fb0) is primary device apr 10 21:15:36 t-l15 kernel: audit: type=1326 audit(1712776536.435:109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=snap.cups.cupsd pid=1313 comm="cups-proxyd" exe="/snap/cups/1041/sbin/cups-proxyd" sig=0 arch=c000003e syscall=314 compat=0 ip=0x71e66109a88d code=0x50000 apr 10 21:15:36 t-l15 kernel: Console: switching to colour frame buffer device 240x67 apr 10 21:15:36 t-l15 kernel: i915 0000:00:02.0: [drm] fb0: i915drmfb frame buffer device apr 10 21:15:36 t-l15 kernel: sof-audio-pci-intel-tgl 0000:00:1f.3: use msi interrupt mode apr 10 21:15:36 t-l15 kernel: sof-audio-pci-intel-tgl 0000:00:1f.3: hda codecs found, mask 5 apr 10 21:15:36 t-l15 kernel: sof-audio-pci-intel-tgl 0000:00:1f.3: using HDA machine driver skl_hda_dsp_generic now apr 10 21:15:36 t-l15 kernel: sof-audio-pci-intel-tgl 0000:00:1f.3: DMICs detected in NHLT tables: 2 apr 10 21:15:36 t-l15 kernel: sof-audio-pci-intel-tgl 0000:00:1f.3: Firmware info: version 2:2:0-57864 apr 10 21:15:36 t-l15 kernel: sof-audio-pci-intel-tgl 0000:00:1f.3: Firmware: ABI 3:22:1 Kernel ABI 3:23:0 apr 10 21:15:36 t-l15 kernel: sof-audio-pci-intel-tgl 0000:00:1f.3: unknown sof_ext_man header type 3 size 0x30 apr 10 21:15:37 t-l15 kernel: sof-audio-pci-intel-tgl 0000:00:1f.3: Firmware info: version 2:2:0-57864 apr 10 21:15:37 t-l15 kernel: sof-audio-pci-intel-tgl 0000:00:1f.3: Firmware: ABI 3:22:1 Kernel ABI 3:23:0 apr 10 21:15:37 t-l15 kernel: sof-audio-pci-intel-tgl 0000:00:1f.3: Topology: ABI 3:20:0 Kernel ABI 3:23:0 apr 10 21:15:37 t-l15 kernel: skl_hda_dsp_generic skl_hda_dsp_generic: ASoC: Parent card not yet available, widget card binding deferred apr 10 21:15:37 t-l15 kernel: snd_hda_codec_realtek ehdaudio0D0: autoconfig for ALC257: line_outs=1 (0x14/0x0/0x0/0x0/0x0) type:speaker apr 10 21:15:37 t-l15 kernel: snd_hda_codec_realtek ehdaudio0D0: speaker_outs=0 (0x0/0x0/0x0/0x0/0x0) apr 10 21:15:37 t-l15 kernel: snd_hda_codec_realtek ehdaudio0D0: hp_outs=1 (0x21/0x0/0x0/0x0/0x0) apr 10 21:15:37 t-l15 kernel: snd_hda_codec_realtek ehdaudio0D0: mono: mono_out=0x0 apr 10 21:15:37 t-l15 kernel: snd_hda_codec_realtek ehdaudio0D0: inputs: apr 10 21:15:37 t-l15 kernel: snd_hda_codec_realtek ehdaudio0D0: Mic=0x19 apr 10 21:15:37 t-l15 kernel: skl_hda_dsp_generic skl_hda_dsp_generic: hda_dsp_hdmi_build_controls: no PCM in topology for HDMI converter 3 apr 10 21:15:37 t-l15 kernel: input: sof-hda-dsp Mic as /devices/pci0000:00/0000:00:1f.3/skl_hda_dsp_generic/sound/card0/input15 apr 10 21:15:37 t-l15 kernel: input: sof-hda-dsp Headphone as /devices/pci0000:00/0000:00:1f.3/skl_hda_dsp_generic/sound/card0/input16 apr 10 21:15:37 t-l15 kernel: input: sof-hda-dsp HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:1f.3/skl_hda_dsp_generic/sound/card0/input17 apr 10 21:15:37 t-l15 kernel: input: sof-hda-dsp HDMI/DP,pcm=4 as /devices/pci0000:00/0000:00:1f.3/skl_hda_dsp_generic/sound/card0/input18 apr 10 21:15:37 t-l15 kernel: input: sof-hda-dsp HDMI/DP,pcm=5 as /devices/pci0000:00/0000:00:1f.3/skl_hda_dsp_generic/sound/card0/input19 apr 10 21:15:37 t-l15 kernel: audit: type=1326 audit(1712776537.511:110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=snap.cups.cupsd pid=1312 comm="cupsd" exe="/snap/cups/1041/sbin/cupsd" sig=0 arch=c000003e syscall=93 compat=0 ip=0x7167bc6f7a9b code=0x50000 apr 10 21:15:38 t-l15 wpa_supplicant[946]: wlp0s20f3: CTRL-EVENT-REGDOM-CHANGE init=DRIVER type=COUNTRY alpha2=NL apr 10 21:15:38 t-l15 NetworkManager[895]: [1712776538.1297] policy: auto-activating connection 'Moon' (7fe5082b-b9f6-4cab-91e2-3135e2953800) apr 10 21:15:38 t-l15 NetworkManager[895]: [1712776538.1301] device (wlp0s20f3): Activation: starting connection 'Moon' (7fe5082b-b9f6-4cab-91e2-3135e2953800) apr 10 21:15:38 t-l15 NetworkManager[895]: [1712776538.1302] device (wlp0s20f3): state change: disconnected -> prepare (reason 'none', sys-iface-state: 'managed') apr 10 21:15:38 t-l15 NetworkManager[895]: [1712776538.1304] manager: NetworkManager state is now CONNECTING apr 10 21:15:38 t-l15 NetworkManager[895]: [1712776538.1305] device (wlp0s20f3): state change: prepare -> config (reason 'none', sys-iface-state: 'managed') apr 10 21:15:38 t-l15 NetworkManager[895]: [1712776538.1308] device (wlp0s20f3): Activation: (wifi) access point 'Moon' has security, but secrets are required. apr 10 21:15:38 t-l15 NetworkManager[895]: [1712776538.1308] device (wlp0s20f3): state change: config -> need-auth (reason 'none', sys-iface-state: 'managed') apr 10 21:15:38 t-l15 NetworkManager[895]: [1712776538.1315] device (wlp0s20f3): state change: need-auth -> prepare (reason 'none', sys-iface-state: 'managed') apr 10 21:15:38 t-l15 NetworkManager[895]: [1712776538.1316] device (wlp0s20f3): state change: prepare -> config (reason 'none', sys-iface-state: 'managed') apr 10 21:15:38 t-l15 NetworkManager[895]: [1712776538.1318] device (wlp0s20f3): Activation: (wifi) connection 'Moon' has security, and secrets exist. No new secrets needed. apr 10 21:15:38 t-l15 NetworkManager[895]: [1712776538.1319] Config: added 'ssid' value 'Moon' apr 10 21:15:38 t-l15 NetworkManager[895]: [1712776538.1319] Config: added 'scan_ssid' value '1' apr 10 21:15:38 t-l15 NetworkManager[895]: [1712776538.1319] Config: added 'bgscan' value 'simple:30:-70:86400' apr 10 21:15:38 t-l15 NetworkManager[895]: [1712776538.1319] Config: added 'key_mgmt' value 'WPA-PSK WPA-PSK-SHA256 FT-PSK SAE FT-SAE' apr 10 21:15:38 t-l15 NetworkManager[895]: [1712776538.1319] Config: added 'auth_alg' value 'OPEN' apr 10 21:15:38 t-l15 NetworkManager[895]: [1712776538.1319] Config: added 'psk' value '' apr 10 21:15:38 t-l15 wpa_supplicant[946]: wlp0s20f3: SME: Trying to authenticate with 00:01:71:09:be:e6 (SSID='Moon' freq=2412 MHz) apr 10 21:15:38 t-l15 kernel: wlp0s20f3: authenticate with 00:01:71:09:be:e6 apr 10 21:15:38 t-l15 kernel: wlp0s20f3: 80 MHz not supported, disabling VHT apr 10 21:15:38 t-l15 NetworkManager[895]: [1712776538.1424] device (wlp0s20f3): supplicant interface state: disconnected -> authenticating apr 10 21:15:38 t-l15 NetworkManager[895]: [1712776538.1424] device (p2p-dev-wlp0s20f3): supplicant management interface state: disconnected -> authenticating apr 10 21:15:38 t-l15 kernel: wlp0s20f3: send auth to 00:01:71:09:be:e6 (try 1/3) apr 10 21:15:38 t-l15 wpa_supplicant[946]: wlp0s20f3: Trying to associate with 00:01:71:09:be:e6 (SSID='Moon' freq=2412 MHz) apr 10 21:15:38 t-l15 NetworkManager[895]: [1712776538.1730] device (wlp0s20f3): supplicant interface state: authenticating -> associating apr 10 21:15:38 t-l15 NetworkManager[895]: [1712776538.1731] device (p2p-dev-wlp0s20f3): supplicant management interface state: authenticating -> associating apr 10 21:15:38 t-l15 kernel: wlp0s20f3: authenticated apr 10 21:15:38 t-l15 kernel: iwlwifi 0000:00:14.3 wlp0s20f3: disabling HT/VHT/HE due to WEP/TKIP use apr 10 21:15:38 t-l15 kernel: iwlwifi 0000:00:14.3 wlp0s20f3: disabling HT/VHT/HE as WMM/QoS is not supported by the AP apr 10 21:15:38 t-l15 kernel: wlp0s20f3: associate with 00:01:71:09:be:e6 (try 1/3) apr 10 21:15:38 t-l15 kernel: wlp0s20f3: RX AssocResp from 00:01:71:09:be:e6 (capab=0x471 status=0 aid=1) apr 10 21:15:38 t-l15 wpa_supplicant[946]: wlp0s20f3: Associated with 00:01:71:09:be:e6 apr 10 21:15:38 t-l15 wpa_supplicant[946]: wlp0s20f3: CTRL-EVENT-SUBNET-STATUS-UPDATE status=0 apr 10 21:15:38 t-l15 kernel: wlp0s20f3: associated apr 10 21:15:38 t-l15 kernel: iwlwifi 0000:00:14.3: Unhandled alg: 0x707 apr 10 21:15:38 t-l15 NetworkManager[895]: [1712776538.2273] device (wlp0s20f3): supplicant interface state: associating -> group_handshake apr 10 21:15:38 t-l15 NetworkManager[895]: [1712776538.2273] device (p2p-dev-wlp0s20f3): supplicant management interface state: associating -> group_handshake apr 10 21:15:38 t-l15 kernel: Bluetooth: RFCOMM TTY layer initialized apr 10 21:15:38 t-l15 kernel: Bluetooth: RFCOMM socket layer initialized apr 10 21:15:38 t-l15 kernel: Bluetooth: RFCOMM ver 1.11 apr 10 21:15:40 t-l15 wpa_supplicant[946]: wlp0s20f3: WPA: Key negotiation completed with 00:01:71:09:be:e6 [PTK=TKIP GTK=TKIP] apr 10 21:15:40 t-l15 wpa_supplicant[946]: wlp0s20f3: CTRL-EVENT-CONNECTED - Connection to 00:01:71:09:be:e6 completed [id=0 id_str=] apr 10 21:15:40 t-l15 wpa_supplicant[946]: wlp0s20f3: CTRL-EVENT-SIGNAL-CHANGE above=1 signal=-66 noise=9999 txrate=18000 apr 10 21:15:40 t-l15 NetworkManager[895]: [1712776540.1330] device (wlp0s20f3): supplicant interface state: group_handshake -> completed apr 10 21:15:40 t-l15 NetworkManager[895]: [1712776540.1330] device (wlp0s20f3): Activation: (wifi) Stage 2 of 5 (Device Configure) successful. Connected to wireless network "Moon" apr 10 21:15:40 t-l15 NetworkManager[895]: [1712776540.1331] device (p2p-dev-wlp0s20f3): supplicant management interface state: group_handshake -> completed apr 10 21:15:40 t-l15 NetworkManager[895]: [1712776540.1332] device (wlp0s20f3): state change: config -> ip-config (reason 'none', sys-iface-state: 'managed') apr 10 21:15:40 t-l15 NetworkManager[895]: [1712776540.1339] dhcp4 (wlp0s20f3): activation: beginning transaction (timeout in 45 seconds) apr 10 21:15:40 t-l15 NetworkManager[895]: [1712776540.2686] dhcp4 (wlp0s20f3): state changed new lease, address=192.168.124.15 apr 10 21:15:40 t-l15 NetworkManager[895]: [1712776540.2722] device (wlp0s20f3): state change: ip-config -> ip-check (reason 'none', sys-iface-state: 'managed') apr 10 21:15:40 t-l15 NetworkManager[895]: [1712776540.2770] device (wlp0s20f3): state change: ip-check -> secondaries (reason 'none', sys-iface-state: 'managed') apr 10 21:15:40 t-l15 NetworkManager[895]: [1712776540.2773] device (wlp0s20f3): state change: secondaries -> activated (reason 'none', sys-iface-state: 'managed') apr 10 21:15:40 t-l15 NetworkManager[895]: [1712776540.2777] manager: NetworkManager state is now CONNECTED_LOCAL apr 10 21:15:40 t-l15 NetworkManager[895]: [1712776540.2787] manager: NetworkManager state is now CONNECTED_SITE apr 10 21:15:40 t-l15 NetworkManager[895]: [1712776540.2789] policy: set 'Moon' (wlp0s20f3) as default for IPv4 routing and DNS apr 10 21:15:40 t-l15 NetworkManager[895]: [1712776540.2798] device (wlp0s20f3): Activation: successful, device activated. apr 10 21:15:40 t-l15 NetworkManager[895]: [1712776540.2804] manager: NetworkManager state is now CONNECTED_GLOBAL apr 10 21:15:40 t-l15 NetworkManager[895]: [1712776540.7528] manager: startup complete apr 10 21:15:40 t-l15 kernel: vboxdrv: loading out-of-tree module taints kernel. apr 10 21:15:40 t-l15 kernel: vboxdrv: module verification failed: signature and/or required key missing - tainting kernel apr 10 21:15:40 t-l15 kernel: vboxdrv: Found 12 processor cores apr 10 21:15:40 t-l15 kernel: ================================================================================ apr 10 21:15:40 t-l15 kernel: UBSAN: array-index-out-of-bounds in /var/lib/dkms/virtualbox/6.1.50/build/vboxdrv/common/log/log.c:1728:38 apr 10 21:15:40 t-l15 kernel: index 1 is out of range for type 'uint32_t [1]' apr 10 21:15:40 t-l15 kernel: CPU: 4 PID: 1805 Comm: modprobe Tainted: G OE 6.5.0-1019-oem #20-Ubuntu apr 10 21:15:40 t-l15 kernel: Hardware name: LENOVO 21H3002SMH/21H3002SMH, BIOS R24ET38W (1.21 ) 03/01/2024 apr 10 21:15:40 t-l15 kernel: Call Trace: apr 10 21:15:40 t-l15 kernel: apr 10 21:15:40 t-l15 kernel: dump_stack_lvl+0x48/0x70 apr 10 21:15:40 t-l15 kernel: dump_stack+0x10/0x20 apr 10 21:15:40 t-l15 kernel: __ubsan_handle_out_of_bounds+0xc6/0x110 apr 10 21:15:40 t-l15 kernel: VBoxHost_RTLogGroupSettings+0x456/0x480 [vboxdrv] apr 10 21:15:40 t-l15 kernel: VBoxHost_RTLogCreateExV+0x1e0/0x2e0 [vboxdrv] apr 10 21:15:40 t-l15 kernel: VBoxHost_RTLogCreate+0x5b/0x90 [vboxdrv] apr 10 21:15:40 t-l15 kernel: ? VBoxHost_RTMemAllocTag+0x2f/0x70 [vboxdrv] apr 10 21:15:40 t-l15 kernel: supdrvInitDevExt+0x59/0x330 [vboxdrv] apr 10 21:15:40 t-l15 kernel: VBoxDrvLinuxInit+0x67/0xff0 [vboxdrv] apr 10 21:15:40 t-l15 kernel: ? __pfx_VBoxDrvLinuxInit+0x10/0x10 [vboxdrv] apr 10 21:15:40 t-l15 kernel: do_one_initcall+0x5b/0x340 apr 10 21:15:40 t-l15 kernel: do_init_module+0x68/0x260 apr 10 21:15:40 t-l15 kernel: load_module+0xb85/0xcd0 apr 10 21:15:40 t-l15 kernel: init_module_from_file+0x96/0x100 apr 10 21:15:40 t-l15 kernel: ? init_module_from_file+0x96/0x100 apr 10 21:15:40 t-l15 kernel: ? mmap_region+0x698/0x9e0 apr 10 21:15:40 t-l15 kernel: idempotent_init_module+0x11c/0x2b0 apr 10 21:15:40 t-l15 kernel: __x64_sys_finit_module+0x64/0xd0 apr 10 21:15:40 t-l15 kernel: do_syscall_64+0x58/0x90 apr 10 21:15:40 t-l15 kernel: ? ksys_mmap_pgoff+0x120/0x270 apr 10 21:15:40 t-l15 kernel: ? exit_to_user_mode_prepare+0x30/0xb0 apr 10 21:15:40 t-l15 kernel: ? syscall_exit_to_user_mode+0x37/0x60 apr 10 21:15:40 t-l15 kernel: ? do_syscall_64+0x67/0x90 apr 10 21:15:40 t-l15 kernel: ? exit_to_user_mode_prepare+0x30/0xb0 apr 10 21:15:40 t-l15 kernel: ? syscall_exit_to_user_mode+0x37/0x60 apr 10 21:15:40 t-l15 kernel: ? do_syscall_64+0x67/0x90 apr 10 21:15:40 t-l15 kernel: entry_SYSCALL_64_after_hwframe+0x6e/0xd8 apr 10 21:15:40 t-l15 kernel: RIP: 0033:0x781a7ed1e88d apr 10 21:15:40 t-l15 kernel: Code: 5b 41 5c c3 66 0f 1f 84 00 00 00 00 00 f3 0f 1e fa 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 73 b5 0f 00 f7 d8 64 89 01 48 apr 10 21:15:40 t-l15 kernel: RSP: 002b:00007ffed8623778 EFLAGS: 00000246 ORIG_RAX: 0000000000000139 apr 10 21:15:40 t-l15 kernel: RAX: ffffffffffffffda RBX: 00005faba54bb3a0 RCX: 0000781a7ed1e88d apr 10 21:15:40 t-l15 kernel: RDX: 0000000000000000 RSI: 00005faba4bd6cd2 RDI: 0000000000000003 apr 10 21:15:40 t-l15 kernel: RBP: 0000000000040000 R08: 0000000000000000 R09: 00007ffed86238b0 apr 10 21:15:40 t-l15 kernel: R10: 0000000000000003 R11: 0000000000000246 R12: 00005faba4bd6cd2 apr 10 21:15:40 t-l15 kernel: R13: 00005faba54bb420 R14: 00005faba54b3610 R15: 00005faba54b3c40 apr 10 21:15:40 t-l15 kernel: apr 10 21:15:40 t-l15 kernel: ================================================================================ apr 10 21:15:40 t-l15 kernel: ================================================================================ apr 10 21:15:40 t-l15 kernel: UBSAN: array-index-out-of-bounds in /var/lib/dkms/virtualbox/6.1.50/build/vboxdrv/r0drv/linux/memobj-r0drv-linux.c:383:33 apr 10 21:15:40 t-l15 kernel: index 1 is out of range for type 'page *[1]' apr 10 21:15:40 t-l15 kernel: CPU: 4 PID: 1805 Comm: modprobe Tainted: G OE 6.5.0-1019-oem #20-Ubuntu apr 10 21:15:40 t-l15 kernel: Hardware name: LENOVO 21H3002SMH/21H3002SMH, BIOS R24ET38W (1.21 ) 03/01/2024 apr 10 21:15:40 t-l15 kernel: Call Trace: apr 10 21:15:40 t-l15 kernel: apr 10 21:15:40 t-l15 kernel: dump_stack_lvl+0x48/0x70 apr 10 21:15:40 t-l15 kernel: dump_stack+0x10/0x20 apr 10 21:15:40 t-l15 kernel: __ubsan_handle_out_of_bounds+0xc6/0x110 apr 10 21:15:40 t-l15 kernel: rtR0MemObjLinuxAllocPages+0x318/0x330 [vboxdrv] apr 10 21:15:40 t-l15 kernel: rtR0MemObjNativeAllocCont+0x59/0x120 [vboxdrv] apr 10 21:15:40 t-l15 kernel: VBoxHost_RTR0MemObjAllocContTag+0x61/0xa0 [vboxdrv] apr 10 21:15:40 t-l15 kernel: supdrvGipCreate+0x66/0xdf0 [vboxdrv] apr 10 21:15:40 t-l15 kernel: ? rtR0MemAllocEx+0xee/0x160 [vboxdrv] apr 10 21:15:40 t-l15 kernel: supdrvInitDevExt+0x14d/0x330 [vboxdrv] apr 10 21:15:40 t-l15 kernel: VBoxDrvLinuxInit+0x67/0xff0 [vboxdrv] apr 10 21:15:40 t-l15 kernel: ? __pfx_VBoxDrvLinuxInit+0x10/0x10 [vboxdrv] apr 10 21:15:40 t-l15 kernel: do_one_initcall+0x5b/0x340 apr 10 21:15:40 t-l15 kernel: do_init_module+0x68/0x260 apr 10 21:15:40 t-l15 kernel: load_module+0xb85/0xcd0 apr 10 21:15:40 t-l15 kernel: init_module_from_file+0x96/0x100 apr 10 21:15:40 t-l15 kernel: ? init_module_from_file+0x96/0x100 apr 10 21:15:40 t-l15 kernel: ? mmap_region+0x698/0x9e0 apr 10 21:15:40 t-l15 kernel: idempotent_init_module+0x11c/0x2b0 apr 10 21:15:40 t-l15 kernel: __x64_sys_finit_module+0x64/0xd0 apr 10 21:15:40 t-l15 kernel: do_syscall_64+0x58/0x90 apr 10 21:15:40 t-l15 kernel: ? ksys_mmap_pgoff+0x120/0x270 apr 10 21:15:40 t-l15 kernel: ? exit_to_user_mode_prepare+0x30/0xb0 apr 10 21:15:40 t-l15 kernel: ? syscall_exit_to_user_mode+0x37/0x60 apr 10 21:15:40 t-l15 kernel: ? do_syscall_64+0x67/0x90 apr 10 21:15:40 t-l15 kernel: ? exit_to_user_mode_prepare+0x30/0xb0 apr 10 21:15:40 t-l15 kernel: ? syscall_exit_to_user_mode+0x37/0x60 apr 10 21:15:40 t-l15 kernel: ? do_syscall_64+0x67/0x90 apr 10 21:15:40 t-l15 kernel: entry_SYSCALL_64_after_hwframe+0x6e/0xd8 apr 10 21:15:40 t-l15 kernel: RIP: 0033:0x781a7ed1e88d apr 10 21:15:40 t-l15 kernel: Code: 5b 41 5c c3 66 0f 1f 84 00 00 00 00 00 f3 0f 1e fa 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 73 b5 0f 00 f7 d8 64 89 01 48 apr 10 21:15:40 t-l15 kernel: RSP: 002b:00007ffed8623778 EFLAGS: 00000246 ORIG_RAX: 0000000000000139 apr 10 21:15:40 t-l15 kernel: RAX: ffffffffffffffda RBX: 00005faba54bb3a0 RCX: 0000781a7ed1e88d apr 10 21:15:40 t-l15 kernel: RDX: 0000000000000000 RSI: 00005faba4bd6cd2 RDI: 0000000000000003 apr 10 21:15:40 t-l15 kernel: RBP: 0000000000040000 R08: 0000000000000000 R09: 00007ffed86238b0 apr 10 21:15:40 t-l15 kernel: R10: 0000000000000003 R11: 0000000000000246 R12: 00005faba4bd6cd2 apr 10 21:15:40 t-l15 kernel: R13: 00005faba54bb420 R14: 00005faba54b3610 R15: 00005faba54b3c40 apr 10 21:15:40 t-l15 kernel: apr 10 21:15:40 t-l15 kernel: ================================================================================ apr 10 21:15:40 t-l15 kernel: ================================================================================ apr 10 21:15:40 t-l15 kernel: UBSAN: array-index-out-of-bounds in /var/lib/dkms/virtualbox/6.1.50/build/vboxdrv/r0drv/linux/memobj-r0drv-linux.c:577:45 apr 10 21:15:40 t-l15 kernel: index 3 is out of range for type 'page *[1]' apr 10 21:15:40 t-l15 kernel: CPU: 4 PID: 1805 Comm: modprobe Tainted: G OE 6.5.0-1019-oem #20-Ubuntu apr 10 21:15:40 t-l15 kernel: Hardware name: LENOVO 21H3002SMH/21H3002SMH, BIOS R24ET38W (1.21 ) 03/01/2024 apr 10 21:15:40 t-l15 kernel: Call Trace: apr 10 21:15:40 t-l15 kernel: apr 10 21:15:40 t-l15 kernel: dump_stack_lvl+0x48/0x70 apr 10 21:15:40 t-l15 kernel: dump_stack+0x10/0x20 apr 10 21:15:40 t-l15 kernel: __ubsan_handle_out_of_bounds+0xc6/0x110 apr 10 21:15:40 t-l15 kernel: rtR0MemObjLinuxVMap+0xb7/0xc0 [vboxdrv] apr 10 21:15:40 t-l15 kernel: rtR0MemObjNativeAllocCont+0x6e/0x120 [vboxdrv] apr 10 21:15:40 t-l15 kernel: VBoxHost_RTR0MemObjAllocContTag+0x61/0xa0 [vboxdrv] apr 10 21:15:40 t-l15 kernel: supdrvGipCreate+0x66/0xdf0 [vboxdrv] apr 10 21:15:40 t-l15 kernel: ? rtR0MemAllocEx+0xee/0x160 [vboxdrv] apr 10 21:15:40 t-l15 kernel: supdrvInitDevExt+0x14d/0x330 [vboxdrv] apr 10 21:15:40 t-l15 kernel: VBoxDrvLinuxInit+0x67/0xff0 [vboxdrv] apr 10 21:15:40 t-l15 kernel: ? __pfx_VBoxDrvLinuxInit+0x10/0x10 [vboxdrv] apr 10 21:15:40 t-l15 kernel: do_one_initcall+0x5b/0x340 apr 10 21:15:40 t-l15 kernel: do_init_module+0x68/0x260 apr 10 21:15:40 t-l15 kernel: load_module+0xb85/0xcd0 apr 10 21:15:40 t-l15 kernel: init_module_from_file+0x96/0x100 apr 10 21:15:40 t-l15 kernel: ? init_module_from_file+0x96/0x100 apr 10 21:15:40 t-l15 kernel: ? mmap_region+0x698/0x9e0 apr 10 21:15:40 t-l15 kernel: idempotent_init_module+0x11c/0x2b0 apr 10 21:15:40 t-l15 kernel: __x64_sys_finit_module+0x64/0xd0 apr 10 21:15:40 t-l15 kernel: do_syscall_64+0x58/0x90 apr 10 21:15:40 t-l15 kernel: ? ksys_mmap_pgoff+0x120/0x270 apr 10 21:15:40 t-l15 kernel: ? exit_to_user_mode_prepare+0x30/0xb0 apr 10 21:15:40 t-l15 kernel: ? syscall_exit_to_user_mode+0x37/0x60 apr 10 21:15:40 t-l15 kernel: ? do_syscall_64+0x67/0x90 apr 10 21:15:40 t-l15 kernel: ? exit_to_user_mode_prepare+0x30/0xb0 apr 10 21:15:40 t-l15 kernel: ? syscall_exit_to_user_mode+0x37/0x60 apr 10 21:15:40 t-l15 kernel: ? do_syscall_64+0x67/0x90 apr 10 21:15:40 t-l15 kernel: entry_SYSCALL_64_after_hwframe+0x6e/0xd8 apr 10 21:15:40 t-l15 kernel: RIP: 0033:0x781a7ed1e88d apr 10 21:15:40 t-l15 kernel: Code: 5b 41 5c c3 66 0f 1f 84 00 00 00 00 00 f3 0f 1e fa 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 73 b5 0f 00 f7 d8 64 89 01 48 apr 10 21:15:40 t-l15 kernel: RSP: 002b:00007ffed8623778 EFLAGS: 00000246 ORIG_RAX: 0000000000000139 apr 10 21:15:40 t-l15 kernel: RAX: ffffffffffffffda RBX: 00005faba54bb3a0 RCX: 0000781a7ed1e88d apr 10 21:15:40 t-l15 kernel: RDX: 0000000000000000 RSI: 00005faba4bd6cd2 RDI: 0000000000000003 apr 10 21:15:40 t-l15 kernel: RBP: 0000000000040000 R08: 0000000000000000 R09: 00007ffed86238b0 apr 10 21:15:40 t-l15 kernel: R10: 0000000000000003 R11: 0000000000000246 R12: 00005faba4bd6cd2 apr 10 21:15:40 t-l15 kernel: R13: 00005faba54bb420 R14: 00005faba54b3610 R15: 00005faba54b3c40 apr 10 21:15:40 t-l15 kernel: apr 10 21:15:40 t-l15 kernel: ================================================================================ apr 10 21:15:40 t-l15 kernel: ================================================================================ apr 10 21:15:40 t-l15 kernel: UBSAN: array-index-out-of-bounds in /var/lib/dkms/virtualbox/6.1.50/build/vboxdrv/SUPDrvGip.c:1943:44 apr 10 21:15:40 t-l15 kernel: index 2 is out of range for type 'SUPGIPCPU [1]' apr 10 21:15:40 t-l15 kernel: CPU: 4 PID: 1805 Comm: modprobe Tainted: G OE 6.5.0-1019-oem #20-Ubuntu apr 10 21:15:40 t-l15 kernel: Hardware name: LENOVO 21H3002SMH/21H3002SMH, BIOS R24ET38W (1.21 ) 03/01/2024 apr 10 21:15:40 t-l15 kernel: Call Trace: apr 10 21:15:40 t-l15 kernel: apr 10 21:15:40 t-l15 kernel: dump_stack_lvl+0x48/0x70 apr 10 21:15:40 t-l15 kernel: dump_stack+0x10/0x20 apr 10 21:15:40 t-l15 kernel: __ubsan_handle_out_of_bounds+0xc6/0x110 apr 10 21:15:40 t-l15 kernel: supdrvGipCreate+0xddf/0xdf0 [vboxdrv] apr 10 21:15:40 t-l15 kernel: ? rtR0MemAllocEx+0xee/0x160 [vboxdrv] apr 10 21:15:40 t-l15 kernel: supdrvInitDevExt+0x14d/0x330 [vboxdrv] apr 10 21:15:40 t-l15 kernel: VBoxDrvLinuxInit+0x67/0xff0 [vboxdrv] apr 10 21:15:40 t-l15 kernel: ? __pfx_VBoxDrvLinuxInit+0x10/0x10 [vboxdrv] apr 10 21:15:40 t-l15 kernel: do_one_initcall+0x5b/0x340 apr 10 21:15:40 t-l15 kernel: do_init_module+0x68/0x260 apr 10 21:15:40 t-l15 kernel: load_module+0xb85/0xcd0 apr 10 21:15:40 t-l15 kernel: init_module_from_file+0x96/0x100 apr 10 21:15:40 t-l15 kernel: ? init_module_from_file+0x96/0x100 apr 10 21:15:40 t-l15 kernel: ? mmap_region+0x698/0x9e0 apr 10 21:15:40 t-l15 kernel: idempotent_init_module+0x11c/0x2b0 apr 10 21:15:40 t-l15 kernel: __x64_sys_finit_module+0x64/0xd0 apr 10 21:15:40 t-l15 kernel: do_syscall_64+0x58/0x90 apr 10 21:15:40 t-l15 kernel: ? ksys_mmap_pgoff+0x120/0x270 apr 10 21:15:40 t-l15 kernel: ? exit_to_user_mode_prepare+0x30/0xb0 apr 10 21:15:40 t-l15 kernel: ? syscall_exit_to_user_mode+0x37/0x60 apr 10 21:15:40 t-l15 kernel: ? do_syscall_64+0x67/0x90 apr 10 21:15:40 t-l15 kernel: ? exit_to_user_mode_prepare+0x30/0xb0 apr 10 21:15:40 t-l15 kernel: ? syscall_exit_to_user_mode+0x37/0x60 apr 10 21:15:40 t-l15 kernel: ? do_syscall_64+0x67/0x90 apr 10 21:15:40 t-l15 kernel: entry_SYSCALL_64_after_hwframe+0x6e/0xd8 apr 10 21:15:40 t-l15 kernel: RIP: 0033:0x781a7ed1e88d apr 10 21:15:40 t-l15 kernel: Code: 5b 41 5c c3 66 0f 1f 84 00 00 00 00 00 f3 0f 1e fa 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 73 b5 0f 00 f7 d8 64 89 01 48 apr 10 21:15:40 t-l15 kernel: RSP: 002b:00007ffed8623778 EFLAGS: 00000246 ORIG_RAX: 0000000000000139 apr 10 21:15:40 t-l15 kernel: RAX: ffffffffffffffda RBX: 00005faba54bb3a0 RCX: 0000781a7ed1e88d apr 10 21:15:40 t-l15 kernel: RDX: 0000000000000000 RSI: 00005faba4bd6cd2 RDI: 0000000000000003 apr 10 21:15:40 t-l15 kernel: RBP: 0000000000040000 R08: 0000000000000000 R09: 00007ffed86238b0 apr 10 21:15:40 t-l15 kernel: R10: 0000000000000003 R11: 0000000000000246 R12: 00005faba4bd6cd2 apr 10 21:15:40 t-l15 kernel: R13: 00005faba54bb420 R14: 00005faba54b3610 R15: 00005faba54b3c40 apr 10 21:15:40 t-l15 kernel: apr 10 21:15:40 t-l15 kernel: ================================================================================ apr 10 21:15:40 t-l15 kernel: ================================================================================ apr 10 21:15:40 t-l15 kernel: UBSAN: array-index-out-of-bounds in /var/lib/dkms/virtualbox/6.1.50/build/vboxdrv/SUPDrvGip.c:891:43 apr 10 21:15:40 t-l15 kernel: index 1 is out of range for type 'SUPGIPCPU [1]' apr 10 21:15:40 t-l15 kernel: CPU: 4 PID: 1805 Comm: modprobe Tainted: G OE 6.5.0-1019-oem #20-Ubuntu apr 10 21:15:40 t-l15 kernel: Hardware name: LENOVO 21H3002SMH/21H3002SMH, BIOS R24ET38W (1.21 ) 03/01/2024 apr 10 21:15:40 t-l15 kernel: Call Trace: apr 10 21:15:40 t-l15 kernel: apr 10 21:15:40 t-l15 kernel: dump_stack_lvl+0x48/0x70 apr 10 21:15:40 t-l15 kernel: dump_stack+0x10/0x20 apr 10 21:15:40 t-l15 kernel: __ubsan_handle_out_of_bounds+0xc6/0x110 apr 10 21:15:40 t-l15 kernel: supdrvGipInitSetCpuFreq+0x2cc/0x2e0 [vboxdrv] apr 10 21:15:40 t-l15 kernel: ? ktime_get_ts64+0x4c/0x100 apr 10 21:15:40 t-l15 kernel: supdrvGipInitMeasureTscFreq+0x145/0x570 [vboxdrv] apr 10 21:15:40 t-l15 kernel: supdrvGipCreate+0x870/0xdf0 [vboxdrv] apr 10 21:15:40 t-l15 kernel: ? rtR0MemAllocEx+0xee/0x160 [vboxdrv] apr 10 21:15:40 t-l15 kernel: supdrvInitDevExt+0x14d/0x330 [vboxdrv] apr 10 21:15:40 t-l15 kernel: VBoxDrvLinuxInit+0x67/0xff0 [vboxdrv] apr 10 21:15:40 t-l15 kernel: ? __pfx_VBoxDrvLinuxInit+0x10/0x10 [vboxdrv] apr 10 21:15:40 t-l15 kernel: do_one_initcall+0x5b/0x340 apr 10 21:15:40 t-l15 kernel: do_init_module+0x68/0x260 apr 10 21:15:40 t-l15 kernel: load_module+0xb85/0xcd0 apr 10 21:15:40 t-l15 kernel: init_module_from_file+0x96/0x100 apr 10 21:15:40 t-l15 kernel: ? init_module_from_file+0x96/0x100 apr 10 21:15:40 t-l15 kernel: ? mmap_region+0x698/0x9e0 apr 10 21:15:40 t-l15 kernel: idempotent_init_module+0x11c/0x2b0 apr 10 21:15:40 t-l15 kernel: __x64_sys_finit_module+0x64/0xd0 apr 10 21:15:40 t-l15 kernel: do_syscall_64+0x58/0x90 apr 10 21:15:40 t-l15 kernel: ? ksys_mmap_pgoff+0x120/0x270 apr 10 21:15:40 t-l15 kernel: ? exit_to_user_mode_prepare+0x30/0xb0 apr 10 21:15:40 t-l15 kernel: ? syscall_exit_to_user_mode+0x37/0x60 apr 10 21:15:40 t-l15 kernel: ? do_syscall_64+0x67/0x90 apr 10 21:15:40 t-l15 kernel: ? exit_to_user_mode_prepare+0x30/0xb0 apr 10 21:15:40 t-l15 kernel: ? syscall_exit_to_user_mode+0x37/0x60 apr 10 21:15:40 t-l15 kernel: ? do_syscall_64+0x67/0x90 apr 10 21:15:40 t-l15 kernel: entry_SYSCALL_64_after_hwframe+0x6e/0xd8 apr 10 21:15:40 t-l15 kernel: RIP: 0033:0x781a7ed1e88d apr 10 21:15:40 t-l15 kernel: Code: 5b 41 5c c3 66 0f 1f 84 00 00 00 00 00 f3 0f 1e fa 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 73 b5 0f 00 f7 d8 64 89 01 48 apr 10 21:15:40 t-l15 kernel: RSP: 002b:00007ffed8623778 EFLAGS: 00000246 ORIG_RAX: 0000000000000139 apr 10 21:15:40 t-l15 kernel: RAX: ffffffffffffffda RBX: 00005faba54bb3a0 RCX: 0000781a7ed1e88d apr 10 21:15:40 t-l15 kernel: RDX: 0000000000000000 RSI: 00005faba4bd6cd2 RDI: 0000000000000003 apr 10 21:15:40 t-l15 kernel: RBP: 0000000000040000 R08: 0000000000000000 R09: 00007ffed86238b0 apr 10 21:15:40 t-l15 kernel: R10: 0000000000000003 R11: 0000000000000246 R12: 00005faba4bd6cd2 apr 10 21:15:40 t-l15 kernel: R13: 00005faba54bb420 R14: 00005faba54b3610 R15: 00005faba54b3c40 apr 10 21:15:40 t-l15 kernel: apr 10 21:15:40 t-l15 kernel: ================================================================================ apr 10 21:15:40 t-l15 kernel: ================================================================================ apr 10 21:15:40 t-l15 kernel: UBSAN: array-index-out-of-bounds in /var/lib/dkms/virtualbox/6.1.50/build/vboxdrv/SUPDrvGip.c:1379:24 apr 10 21:15:40 t-l15 kernel: index 1 is out of range for type 'SUPGIPCPU [1]' apr 10 21:15:40 t-l15 kernel: CPU: 4 PID: 1805 Comm: modprobe Tainted: G OE 6.5.0-1019-oem #20-Ubuntu apr 10 21:15:40 t-l15 kernel: Hardware name: LENOVO 21H3002SMH/21H3002SMH, BIOS R24ET38W (1.21 ) 03/01/2024 apr 10 21:15:40 t-l15 kernel: Call Trace: apr 10 21:15:40 t-l15 kernel: apr 10 21:15:40 t-l15 kernel: dump_stack_lvl+0x48/0x70 apr 10 21:15:40 t-l15 kernel: dump_stack+0x10/0x20 apr 10 21:15:40 t-l15 kernel: __ubsan_handle_out_of_bounds+0xc6/0x110 apr 10 21:15:40 t-l15 kernel: supdrvGipMpEventOnlineOrInitOnCpu+0x3a8/0x500 [vboxdrv] apr 10 21:15:40 t-l15 kernel: supdrvGipInitOnCpu+0x15/0x30 [vboxdrv] apr 10 21:15:40 t-l15 kernel: VBoxHost_RTMpOnAll+0x11a/0x260 [vboxdrv] apr 10 21:15:40 t-l15 kernel: ? __pfx_supdrvGipInitOnCpu+0x10/0x10 [vboxdrv] apr 10 21:15:40 t-l15 kernel: ? rtR0MemAllocEx+0xee/0x160 [vboxdrv] apr 10 21:15:40 t-l15 kernel: ? _raw_spin_lock_irqsave+0xe/0x20 apr 10 21:15:40 t-l15 kernel: ? VBoxHost_RTSpinlockRelease+0x27/0x50 [vboxdrv] apr 10 21:15:40 t-l15 kernel: supdrvGipCreate+0x519/0xdf0 [vboxdrv] apr 10 21:15:40 t-l15 kernel: ? rtR0MemAllocEx+0xee/0x160 [vboxdrv] apr 10 21:15:40 t-l15 kernel: supdrvInitDevExt+0x14d/0x330 [vboxdrv] apr 10 21:15:40 t-l15 kernel: VBoxDrvLinuxInit+0x67/0xff0 [vboxdrv] apr 10 21:15:40 t-l15 kernel: ? __pfx_VBoxDrvLinuxInit+0x10/0x10 [vboxdrv] apr 10 21:15:40 t-l15 kernel: do_one_initcall+0x5b/0x340 apr 10 21:15:40 t-l15 kernel: do_init_module+0x68/0x260 apr 10 21:15:40 t-l15 kernel: load_module+0xb85/0xcd0 apr 10 21:15:40 t-l15 kernel: init_module_from_file+0x96/0x100 apr 10 21:15:40 t-l15 kernel: ? init_module_from_file+0x96/0x100 apr 10 21:15:40 t-l15 kernel: ? mmap_region+0x698/0x9e0 apr 10 21:15:40 t-l15 kernel: idempotent_init_module+0x11c/0x2b0 apr 10 21:15:40 t-l15 kernel: __x64_sys_finit_module+0x64/0xd0 apr 10 21:15:40 t-l15 kernel: do_syscall_64+0x58/0x90 apr 10 21:15:40 t-l15 kernel: ? ksys_mmap_pgoff+0x120/0x270 apr 10 21:15:40 t-l15 kernel: ? exit_to_user_mode_prepare+0x30/0xb0 apr 10 21:15:40 t-l15 kernel: ? syscall_exit_to_user_mode+0x37/0x60 apr 10 21:15:40 t-l15 kernel: ? do_syscall_64+0x67/0x90 apr 10 21:15:40 t-l15 kernel: ? exit_to_user_mode_prepare+0x30/0xb0 apr 10 21:15:40 t-l15 kernel: ? syscall_exit_to_user_mode+0x37/0x60 apr 10 21:15:40 t-l15 kernel: ? do_syscall_64+0x67/0x90 apr 10 21:15:40 t-l15 kernel: entry_SYSCALL_64_after_hwframe+0x6e/0xd8 apr 10 21:15:40 t-l15 kernel: RIP: 0033:0x781a7ed1e88d apr 10 21:15:40 t-l15 kernel: Code: 5b 41 5c c3 66 0f 1f 84 00 00 00 00 00 f3 0f 1e fa 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 73 b5 0f 00 f7 d8 64 89 01 48 apr 10 21:15:40 t-l15 kernel: RSP: 002b:00007ffed8623778 EFLAGS: 00000246 ORIG_RAX: 0000000000000139 apr 10 21:15:40 t-l15 kernel: RAX: ffffffffffffffda RBX: 00005faba54bb3a0 RCX: 0000781a7ed1e88d apr 10 21:15:40 t-l15 kernel: RDX: 0000000000000000 RSI: 00005faba4bd6cd2 RDI: 0000000000000003 apr 10 21:15:40 t-l15 kernel: RBP: 0000000000040000 R08: 0000000000000000 R09: 00007ffed86238b0 apr 10 21:15:40 t-l15 kernel: R10: 0000000000000003 R11: 0000000000000246 R12: 00005faba4bd6cd2 apr 10 21:15:40 t-l15 kernel: R13: 00005faba54bb420 R14: 00005faba54b3610 R15: 00005faba54b3c40 apr 10 21:15:40 t-l15 kernel: apr 10 21:15:40 t-l15 kernel: ================================================================================ apr 10 21:15:40 t-l15 kernel: ================================================================================ apr 10 21:15:40 t-l15 kernel: UBSAN: array-index-out-of-bounds in /var/lib/dkms/virtualbox/6.1.50/build/vboxdrv/SUPDrvGip.c:1388:13 apr 10 21:15:40 t-l15 kernel: index 1 is out of range for type 'SUPGIPCPU [1]' apr 10 21:15:40 t-l15 kernel: CPU: 3 PID: 0 Comm: swapper/3 Tainted: G OE 6.5.0-1019-oem #20-Ubuntu apr 10 21:15:40 t-l15 kernel: Hardware name: LENOVO 21H3002SMH/21H3002SMH, BIOS R24ET38W (1.21 ) 03/01/2024 apr 10 21:15:40 t-l15 kernel: Call Trace: apr 10 21:15:40 t-l15 kernel: apr 10 21:15:40 t-l15 kernel: dump_stack_lvl+0x48/0x70 apr 10 21:15:40 t-l15 kernel: dump_stack+0x10/0x20 apr 10 21:15:40 t-l15 kernel: __ubsan_handle_out_of_bounds+0xc6/0x110 apr 10 21:15:40 t-l15 kernel: supdrvGipFindOrAllocCpuIndexForCpuId.part.0+0xc0/0xd0 [vboxdrv] apr 10 21:15:40 t-l15 kernel: supdrvGipMpEventOnlineOrInitOnCpu+0x275/0x500 [vboxdrv] apr 10 21:15:40 t-l15 kernel: ? __pfx_rtmpLinuxAllWrapper+0x10/0x10 [vboxdrv] apr 10 21:15:40 t-l15 kernel: supdrvGipInitOnCpu+0x15/0x30 [vboxdrv] apr 10 21:15:40 t-l15 kernel: rtmpLinuxAllWrapper+0x5e/0x90 [vboxdrv] apr 10 21:15:40 t-l15 kernel: __flush_smp_call_function_queue+0xf2/0x430 apr 10 21:15:40 t-l15 kernel: ? tick_nohz_stop_idle+0x4b/0x80 apr 10 21:15:40 t-l15 kernel: generic_smp_call_function_single_interrupt+0x13/0x20 apr 10 21:15:40 t-l15 kernel: __sysvec_call_function+0x2d/0xe0 apr 10 21:15:40 t-l15 kernel: sysvec_call_function+0x8d/0xd0 apr 10 21:15:40 t-l15 kernel: apr 10 21:15:40 t-l15 kernel: apr 10 21:15:40 t-l15 kernel: asm_sysvec_call_function+0x1b/0x20 apr 10 21:15:40 t-l15 kernel: RIP: 0010:cpuidle_enter_state+0xda/0x720 apr 10 21:15:40 t-l15 kernel: Code: 16 06 ff e8 a8 f5 ff ff 8b 53 04 49 89 c7 0f 1f 44 00 00 31 ff e8 16 c2 04 ff 80 7d d0 00 0f 85 61 02 00 00 fb 0f 1f 44 00 00 <45> 85 f6 0f 88 f7 01 00 00 4d 63 ee 49 83 fd 09 0f 87 19 05 00 00 apr 10 21:15:40 t-l15 kernel: RSP: 0018:ffffa45f8016fe18 EFLAGS: 00000246 apr 10 21:15:40 t-l15 kernel: RAX: 0000000000000000 RBX: ffffc45f7fac0500 RCX: 0000000000000000 apr 10 21:15:40 t-l15 kernel: RDX: 0000000000000003 RSI: 0000000000000000 RDI: 0000000000000000 apr 10 21:15:40 t-l15 kernel: RBP: ffffa45f8016fe68 R08: 0000000000000000 R09: 0000000000000000 apr 10 21:15:40 t-l15 kernel: R10: 0000000000000000 R11: 0000000000000000 R12: ffffffffa3ad1d60 apr 10 21:15:40 t-l15 kernel: R13: 0000000000000002 R14: 0000000000000002 R15: 00000002b27d69a3 apr 10 21:15:40 t-l15 kernel: ? cpuidle_enter_state+0xca/0x720 apr 10 21:15:40 t-l15 kernel: ? finish_task_switch.isra.0+0x85/0x2a0 apr 10 21:15:40 t-l15 kernel: cpuidle_enter+0x2e/0x50 apr 10 21:15:40 t-l15 kernel: call_cpuidle+0x23/0x60 apr 10 21:15:40 t-l15 kernel: cpuidle_idle_call+0x11d/0x190 apr 10 21:15:40 t-l15 kernel: do_idle+0x82/0xf0 apr 10 21:15:40 t-l15 kernel: cpu_startup_entry+0x2a/0x30 apr 10 21:15:40 t-l15 kernel: start_secondary+0x129/0x160 apr 10 21:15:40 t-l15 kernel: secondary_startup_64_no_verify+0x190/0x19b apr 10 21:15:40 t-l15 kernel: apr 10 21:15:40 t-l15 kernel: ================================================================================ apr 10 21:15:40 t-l15 kernel: ================================================================================ apr 10 21:15:40 t-l15 kernel: UBSAN: array-index-out-of-bounds in /var/lib/dkms/virtualbox/6.1.50/build/vboxdrv/SUPDrvGip.c:1447:35 apr 10 21:15:40 t-l15 kernel: index 1 is out of range for type 'SUPGIPCPU [1]' apr 10 21:15:40 t-l15 kernel: CPU: 3 PID: 0 Comm: swapper/3 Tainted: G OE 6.5.0-1019-oem #20-Ubuntu apr 10 21:15:40 t-l15 kernel: Hardware name: LENOVO 21H3002SMH/21H3002SMH, BIOS R24ET38W (1.21 ) 03/01/2024 apr 10 21:15:40 t-l15 kernel: Call Trace: apr 10 21:15:40 t-l15 kernel: apr 10 21:15:40 t-l15 kernel: dump_stack_lvl+0x48/0x70 apr 10 21:15:40 t-l15 kernel: dump_stack+0x10/0x20 apr 10 21:15:40 t-l15 kernel: __ubsan_handle_out_of_bounds+0xc6/0x110 apr 10 21:15:40 t-l15 kernel: supdrvGipMpEventOnlineOrInitOnCpu+0x476/0x500 [vboxdrv] apr 10 21:15:40 t-l15 kernel: ? __pfx_rtmpLinuxAllWrapper+0x10/0x10 [vboxdrv] apr 10 21:15:40 t-l15 kernel: supdrvGipInitOnCpu+0x15/0x30 [vboxdrv] apr 10 21:15:40 t-l15 kernel: rtmpLinuxAllWrapper+0x5e/0x90 [vboxdrv] apr 10 21:15:40 t-l15 kernel: __flush_smp_call_function_queue+0xf2/0x430 apr 10 21:15:40 t-l15 kernel: ? tick_nohz_stop_idle+0x4b/0x80 apr 10 21:15:40 t-l15 kernel: generic_smp_call_function_single_interrupt+0x13/0x20 apr 10 21:15:40 t-l15 kernel: __sysvec_call_function+0x2d/0xe0 apr 10 21:15:40 t-l15 kernel: sysvec_call_function+0x8d/0xd0 apr 10 21:15:40 t-l15 kernel: apr 10 21:15:40 t-l15 kernel: apr 10 21:15:40 t-l15 kernel: asm_sysvec_call_function+0x1b/0x20 apr 10 21:15:40 t-l15 kernel: RIP: 0010:cpuidle_enter_state+0xda/0x720 apr 10 21:15:40 t-l15 kernel: Code: 16 06 ff e8 a8 f5 ff ff 8b 53 04 49 89 c7 0f 1f 44 00 00 31 ff e8 16 c2 04 ff 80 7d d0 00 0f 85 61 02 00 00 fb 0f 1f 44 00 00 <45> 85 f6 0f 88 f7 01 00 00 4d 63 ee 49 83 fd 09 0f 87 19 05 00 00 apr 10 21:15:40 t-l15 kernel: RSP: 0018:ffffa45f8016fe18 EFLAGS: 00000246 apr 10 21:15:40 t-l15 kernel: RAX: 0000000000000000 RBX: ffffc45f7fac0500 RCX: 0000000000000000 apr 10 21:15:40 t-l15 kernel: RDX: 0000000000000003 RSI: 0000000000000000 RDI: 0000000000000000 apr 10 21:15:40 t-l15 kernel: RBP: ffffa45f8016fe68 R08: 0000000000000000 R09: 0000000000000000 apr 10 21:15:40 t-l15 kernel: R10: 0000000000000000 R11: 0000000000000000 R12: ffffffffa3ad1d60 apr 10 21:15:40 t-l15 kernel: R13: 0000000000000002 R14: 0000000000000002 R15: 00000002b27d69a3 apr 10 21:15:40 t-l15 kernel: ? cpuidle_enter_state+0xca/0x720 apr 10 21:15:40 t-l15 kernel: ? finish_task_switch.isra.0+0x85/0x2a0 apr 10 21:15:40 t-l15 kernel: cpuidle_enter+0x2e/0x50 apr 10 21:15:40 t-l15 kernel: call_cpuidle+0x23/0x60 apr 10 21:15:40 t-l15 kernel: cpuidle_idle_call+0x11d/0x190 apr 10 21:15:40 t-l15 kernel: do_idle+0x82/0xf0 apr 10 21:15:40 t-l15 kernel: cpu_startup_entry+0x2a/0x30 apr 10 21:15:40 t-l15 kernel: start_secondary+0x129/0x160 apr 10 21:15:40 t-l15 kernel: secondary_startup_64_no_verify+0x190/0x19b apr 10 21:15:40 t-l15 kernel: apr 10 21:15:40 t-l15 kernel: ================================================================================ apr 10 21:15:40 t-l15 kernel: ================================================================================ apr 10 21:15:40 t-l15 kernel: UBSAN: array-index-out-of-bounds in /var/lib/dkms/virtualbox/6.1.50/build/vboxdrv/SUPDrvGip.c:1448:35 apr 10 21:15:40 t-l15 kernel: index 1 is out of range for type 'SUPGIPCPU [1]' apr 10 21:15:40 t-l15 kernel: CPU: 3 PID: 0 Comm: swapper/3 Tainted: G OE 6.5.0-1019-oem #20-Ubuntu apr 10 21:15:40 t-l15 kernel: Hardware name: LENOVO 21H3002SMH/21H3002SMH, BIOS R24ET38W (1.21 ) 03/01/2024 apr 10 21:15:40 t-l15 kernel: Call Trace: apr 10 21:15:40 t-l15 kernel: apr 10 21:15:40 t-l15 kernel: dump_stack_lvl+0x48/0x70 apr 10 21:15:40 t-l15 kernel: dump_stack+0x10/0x20 apr 10 21:15:40 t-l15 kernel: __ubsan_handle_out_of_bounds+0xc6/0x110 apr 10 21:15:40 t-l15 kernel: supdrvGipMpEventOnlineOrInitOnCpu+0x49a/0x500 [vboxdrv] apr 10 21:15:40 t-l15 kernel: ? __pfx_rtmpLinuxAllWrapper+0x10/0x10 [vboxdrv] apr 10 21:15:40 t-l15 kernel: supdrvGipInitOnCpu+0x15/0x30 [vboxdrv] apr 10 21:15:40 t-l15 kernel: rtmpLinuxAllWrapper+0x5e/0x90 [vboxdrv] apr 10 21:15:40 t-l15 kernel: __flush_smp_call_function_queue+0xf2/0x430 apr 10 21:15:40 t-l15 kernel: ? tick_nohz_stop_idle+0x4b/0x80 apr 10 21:15:40 t-l15 kernel: generic_smp_call_function_single_interrupt+0x13/0x20 apr 10 21:15:40 t-l15 kernel: __sysvec_call_function+0x2d/0xe0 apr 10 21:15:40 t-l15 kernel: sysvec_call_function+0x8d/0xd0 apr 10 21:15:40 t-l15 kernel: apr 10 21:15:40 t-l15 kernel: apr 10 21:15:40 t-l15 kernel: asm_sysvec_call_function+0x1b/0x20 apr 10 21:15:40 t-l15 kernel: RIP: 0010:cpuidle_enter_state+0xda/0x720 apr 10 21:15:40 t-l15 kernel: Code: 16 06 ff e8 a8 f5 ff ff 8b 53 04 49 89 c7 0f 1f 44 00 00 31 ff e8 16 c2 04 ff 80 7d d0 00 0f 85 61 02 00 00 fb 0f 1f 44 00 00 <45> 85 f6 0f 88 f7 01 00 00 4d 63 ee 49 83 fd 09 0f 87 19 05 00 00 apr 10 21:15:40 t-l15 kernel: RSP: 0018:ffffa45f8016fe18 EFLAGS: 00000246 apr 10 21:15:40 t-l15 kernel: RAX: 0000000000000000 RBX: ffffc45f7fac0500 RCX: 0000000000000000 apr 10 21:15:40 t-l15 kernel: RDX: 0000000000000003 RSI: 0000000000000000 RDI: 0000000000000000 apr 10 21:15:40 t-l15 kernel: RBP: ffffa45f8016fe68 R08: 0000000000000000 R09: 0000000000000000 apr 10 21:15:40 t-l15 kernel: R10: 0000000000000000 R11: 0000000000000000 R12: ffffffffa3ad1d60 apr 10 21:15:40 t-l15 kernel: R13: 0000000000000002 R14: 0000000000000002 R15: 00000002b27d69a3 apr 10 21:15:40 t-l15 kernel: ? cpuidle_enter_state+0xca/0x720 apr 10 21:15:40 t-l15 kernel: ? finish_task_switch.isra.0+0x85/0x2a0 apr 10 21:15:40 t-l15 kernel: cpuidle_enter+0x2e/0x50 apr 10 21:15:40 t-l15 kernel: call_cpuidle+0x23/0x60 apr 10 21:15:40 t-l15 kernel: cpuidle_idle_call+0x11d/0x190 apr 10 21:15:40 t-l15 kernel: do_idle+0x82/0xf0 apr 10 21:15:40 t-l15 kernel: cpu_startup_entry+0x2a/0x30 apr 10 21:15:40 t-l15 kernel: start_secondary+0x129/0x160 apr 10 21:15:40 t-l15 kernel: secondary_startup_64_no_verify+0x190/0x19b apr 10 21:15:40 t-l15 kernel: apr 10 21:15:40 t-l15 kernel: ================================================================================ apr 10 21:15:40 t-l15 kernel: ================================================================================ apr 10 21:15:40 t-l15 kernel: UBSAN: array-index-out-of-bounds in /var/lib/dkms/virtualbox/6.1.50/build/vboxdrv/SUPDrvGip.c:1449:5 apr 10 21:15:40 t-l15 kernel: index 1 is out of range for type 'SUPGIPCPU [1]' apr 10 21:15:40 t-l15 kernel: CPU: 3 PID: 0 Comm: swapper/3 Tainted: G OE 6.5.0-1019-oem #20-Ubuntu apr 10 21:15:40 t-l15 kernel: Hardware name: LENOVO 21H3002SMH/21H3002SMH, BIOS R24ET38W (1.21 ) 03/01/2024 apr 10 21:15:40 t-l15 kernel: Call Trace: apr 10 21:15:40 t-l15 kernel: apr 10 21:15:40 t-l15 kernel: dump_stack_lvl+0x48/0x70 apr 10 21:15:40 t-l15 kernel: dump_stack+0x10/0x20 apr 10 21:15:40 t-l15 kernel: __ubsan_handle_out_of_bounds+0xc6/0x110 apr 10 21:15:40 t-l15 kernel: supdrvGipMpEventOnlineOrInitOnCpu+0x443/0x500 [vboxdrv] apr 10 21:15:40 t-l15 kernel: ? __pfx_rtmpLinuxAllWrapper+0x10/0x10 [vboxdrv] apr 10 21:15:40 t-l15 kernel: supdrvGipInitOnCpu+0x15/0x30 [vboxdrv] apr 10 21:15:40 t-l15 kernel: rtmpLinuxAllWrapper+0x5e/0x90 [vboxdrv] apr 10 21:15:40 t-l15 kernel: __flush_smp_call_function_queue+0xf2/0x430 apr 10 21:15:40 t-l15 kernel: ? tick_nohz_stop_idle+0x4b/0x80 apr 10 21:15:40 t-l15 kernel: generic_smp_call_function_single_interrupt+0x13/0x20 apr 10 21:15:40 t-l15 kernel: __sysvec_call_function+0x2d/0xe0 apr 10 21:15:40 t-l15 kernel: sysvec_call_function+0x8d/0xd0 apr 10 21:15:40 t-l15 kernel: apr 10 21:15:40 t-l15 kernel: apr 10 21:15:40 t-l15 kernel: asm_sysvec_call_function+0x1b/0x20 apr 10 21:15:40 t-l15 kernel: RIP: 0010:cpuidle_enter_state+0xda/0x720 apr 10 21:15:40 t-l15 kernel: Code: 16 06 ff e8 a8 f5 ff ff 8b 53 04 49 89 c7 0f 1f 44 00 00 31 ff e8 16 c2 04 ff 80 7d d0 00 0f 85 61 02 00 00 fb 0f 1f 44 00 00 <45> 85 f6 0f 88 f7 01 00 00 4d 63 ee 49 83 fd 09 0f 87 19 05 00 00 apr 10 21:15:40 t-l15 kernel: RSP: 0018:ffffa45f8016fe18 EFLAGS: 00000246 apr 10 21:15:40 t-l15 kernel: RAX: 0000000000000000 RBX: ffffc45f7fac0500 RCX: 0000000000000000 apr 10 21:15:40 t-l15 kernel: RDX: 0000000000000003 RSI: 0000000000000000 RDI: 0000000000000000 apr 10 21:15:40 t-l15 kernel: RBP: ffffa45f8016fe68 R08: 0000000000000000 R09: 0000000000000000 apr 10 21:15:40 t-l15 kernel: R10: 0000000000000000 R11: 0000000000000000 R12: ffffffffa3ad1d60 apr 10 21:15:40 t-l15 kernel: R13: 0000000000000002 R14: 0000000000000002 R15: 00000002b27d69a3 apr 10 21:15:40 t-l15 kernel: ? cpuidle_enter_state+0xca/0x720 apr 10 21:15:40 t-l15 kernel: ? finish_task_switch.isra.0+0x85/0x2a0 apr 10 21:15:40 t-l15 kernel: cpuidle_enter+0x2e/0x50 apr 10 21:15:40 t-l15 kernel: call_cpuidle+0x23/0x60 apr 10 21:15:40 t-l15 kernel: cpuidle_idle_call+0x11d/0x190 apr 10 21:15:40 t-l15 kernel: do_idle+0x82/0xf0 apr 10 21:15:40 t-l15 kernel: cpu_startup_entry+0x2a/0x30 apr 10 21:15:40 t-l15 kernel: start_secondary+0x129/0x160 apr 10 21:15:40 t-l15 kernel: secondary_startup_64_no_verify+0x190/0x19b apr 10 21:15:40 t-l15 kernel: apr 10 21:15:40 t-l15 kernel: ================================================================================ apr 10 21:15:40 t-l15 kernel: ================================================================================ apr 10 21:15:40 t-l15 kernel: UBSAN: array-index-out-of-bounds in /var/lib/dkms/virtualbox/6.1.50/build/vboxdrv/SUPDrvGip.c:1451:16 apr 10 21:15:40 t-l15 kernel: index 1 is out of range for type 'SUPGIPCPU [1]' apr 10 21:15:40 t-l15 kernel: CPU: 3 PID: 0 Comm: swapper/3 Tainted: G OE 6.5.0-1019-oem #20-Ubuntu apr 10 21:15:40 t-l15 kernel: Hardware name: LENOVO 21H3002SMH/21H3002SMH, BIOS R24ET38W (1.21 ) 03/01/2024 apr 10 21:15:40 t-l15 kernel: Call Trace: apr 10 21:15:40 t-l15 kernel: apr 10 21:15:40 t-l15 kernel: dump_stack_lvl+0x48/0x70 apr 10 21:15:40 t-l15 kernel: dump_stack+0x10/0x20 apr 10 21:15:40 t-l15 kernel: __ubsan_handle_out_of_bounds+0xc6/0x110 apr 10 21:15:40 t-l15 kernel: supdrvGipMpEventOnlineOrInitOnCpu+0x41f/0x500 [vboxdrv] apr 10 21:15:40 t-l15 kernel: ? __pfx_rtmpLinuxAllWrapper+0x10/0x10 [vboxdrv] apr 10 21:15:40 t-l15 kernel: supdrvGipInitOnCpu+0x15/0x30 [vboxdrv] apr 10 21:15:40 t-l15 kernel: rtmpLinuxAllWrapper+0x5e/0x90 [vboxdrv] apr 10 21:15:40 t-l15 kernel: __flush_smp_call_function_queue+0xf2/0x430 apr 10 21:15:40 t-l15 kernel: ? tick_nohz_stop_idle+0x4b/0x80 apr 10 21:15:40 t-l15 kernel: generic_smp_call_function_single_interrupt+0x13/0x20 apr 10 21:15:40 t-l15 kernel: __sysvec_call_function+0x2d/0xe0 apr 10 21:15:40 t-l15 kernel: sysvec_call_function+0x8d/0xd0 apr 10 21:15:40 t-l15 kernel: apr 10 21:15:40 t-l15 kernel: apr 10 21:15:40 t-l15 kernel: asm_sysvec_call_function+0x1b/0x20 apr 10 21:15:40 t-l15 kernel: RIP: 0010:cpuidle_enter_state+0xda/0x720 apr 10 21:15:40 t-l15 kernel: Code: 16 06 ff e8 a8 f5 ff ff 8b 53 04 49 89 c7 0f 1f 44 00 00 31 ff e8 16 c2 04 ff 80 7d d0 00 0f 85 61 02 00 00 fb 0f 1f 44 00 00 <45> 85 f6 0f 88 f7 01 00 00 4d 63 ee 49 83 fd 09 0f 87 19 05 00 00 apr 10 21:15:40 t-l15 kernel: RSP: 0018:ffffa45f8016fe18 EFLAGS: 00000246 apr 10 21:15:40 t-l15 kernel: RAX: 0000000000000000 RBX: ffffc45f7fac0500 RCX: 0000000000000000 apr 10 21:15:40 t-l15 kernel: RDX: 0000000000000003 RSI: 0000000000000000 RDI: 0000000000000000 apr 10 21:15:40 t-l15 kernel: RBP: ffffa45f8016fe68 R08: 0000000000000000 R09: 0000000000000000 apr 10 21:15:40 t-l15 kernel: R10: 0000000000000000 R11: 0000000000000000 R12: ffffffffa3ad1d60 apr 10 21:15:40 t-l15 kernel: R13: 0000000000000002 R14: 0000000000000002 R15: 00000002b27d69a3 apr 10 21:15:40 t-l15 kernel: ? cpuidle_enter_state+0xca/0x720 apr 10 21:15:40 t-l15 kernel: ? finish_task_switch.isra.0+0x85/0x2a0 apr 10 21:15:40 t-l15 kernel: cpuidle_enter+0x2e/0x50 apr 10 21:15:40 t-l15 kernel: call_cpuidle+0x23/0x60 apr 10 21:15:40 t-l15 kernel: cpuidle_idle_call+0x11d/0x190 apr 10 21:15:40 t-l15 kernel: do_idle+0x82/0xf0 apr 10 21:15:40 t-l15 kernel: cpu_startup_entry+0x2a/0x30 apr 10 21:15:40 t-l15 kernel: start_secondary+0x129/0x160 apr 10 21:15:40 t-l15 kernel: secondary_startup_64_no_verify+0x190/0x19b apr 10 21:15:40 t-l15 kernel: apr 10 21:15:40 t-l15 kernel: ================================================================================ apr 10 21:15:40 t-l15 kernel: ================================================================================ apr 10 21:15:40 t-l15 kernel: UBSAN: array-index-out-of-bounds in /var/lib/dkms/virtualbox/6.1.50/build/vboxdrv/SUPDrvGip.c:1452:16 apr 10 21:15:40 t-l15 kernel: index 1 is out of range for type 'SUPGIPCPU [1]' apr 10 21:15:40 t-l15 kernel: CPU: 3 PID: 0 Comm: swapper/3 Tainted: G OE 6.5.0-1019-oem #20-Ubuntu apr 10 21:15:40 t-l15 kernel: Hardware name: LENOVO 21H3002SMH/21H3002SMH, BIOS R24ET38W (1.21 ) 03/01/2024 apr 10 21:15:40 t-l15 kernel: Call Trace: apr 10 21:15:40 t-l15 kernel: apr 10 21:15:40 t-l15 kernel: dump_stack_lvl+0x48/0x70 apr 10 21:15:40 t-l15 kernel: dump_stack+0x10/0x20 apr 10 21:15:40 t-l15 kernel: __ubsan_handle_out_of_bounds+0xc6/0x110 apr 10 21:15:40 t-l15 kernel: supdrvGipMpEventOnlineOrInitOnCpu+0x3fb/0x500 [vboxdrv] apr 10 21:15:40 t-l15 kernel: ? __pfx_rtmpLinuxAllWrapper+0x10/0x10 [vboxdrv] apr 10 21:15:40 t-l15 kernel: supdrvGipInitOnCpu+0x15/0x30 [vboxdrv] apr 10 21:15:40 t-l15 kernel: rtmpLinuxAllWrapper+0x5e/0x90 [vboxdrv] apr 10 21:15:40 t-l15 kernel: __flush_smp_call_function_queue+0xf2/0x430 apr 10 21:15:40 t-l15 kernel: ? tick_nohz_stop_idle+0x4b/0x80 apr 10 21:15:40 t-l15 kernel: generic_smp_call_function_single_interrupt+0x13/0x20 apr 10 21:15:40 t-l15 kernel: __sysvec_call_function+0x2d/0xe0 apr 10 21:15:40 t-l15 kernel: sysvec_call_function+0x8d/0xd0 apr 10 21:15:40 t-l15 kernel: apr 10 21:15:40 t-l15 kernel: apr 10 21:15:40 t-l15 kernel: asm_sysvec_call_function+0x1b/0x20 apr 10 21:15:40 t-l15 kernel: RIP: 0010:cpuidle_enter_state+0xda/0x720 apr 10 21:15:40 t-l15 kernel: Code: 16 06 ff e8 a8 f5 ff ff 8b 53 04 49 89 c7 0f 1f 44 00 00 31 ff e8 16 c2 04 ff 80 7d d0 00 0f 85 61 02 00 00 fb 0f 1f 44 00 00 <45> 85 f6 0f 88 f7 01 00 00 4d 63 ee 49 83 fd 09 0f 87 19 05 00 00 apr 10 21:15:40 t-l15 kernel: RSP: 0018:ffffa45f8016fe18 EFLAGS: 00000246 apr 10 21:15:40 t-l15 kernel: RAX: 0000000000000000 RBX: ffffc45f7fac0500 RCX: 0000000000000000 apr 10 21:15:40 t-l15 kernel: RDX: 0000000000000003 RSI: 0000000000000000 RDI: 0000000000000000 apr 10 21:15:40 t-l15 kernel: RBP: ffffa45f8016fe68 R08: 0000000000000000 R09: 0000000000000000 apr 10 21:15:40 t-l15 kernel: R10: 0000000000000000 R11: 0000000000000000 R12: ffffffffa3ad1d60 apr 10 21:15:40 t-l15 kernel: R13: 0000000000000002 R14: 0000000000000002 R15: 00000002b27d69a3 apr 10 21:15:40 t-l15 kernel: ? cpuidle_enter_state+0xca/0x720 apr 10 21:15:40 t-l15 kernel: ? finish_task_switch.isra.0+0x85/0x2a0 apr 10 21:15:40 t-l15 kernel: cpuidle_enter+0x2e/0x50 apr 10 21:15:40 t-l15 kernel: call_cpuidle+0x23/0x60 apr 10 21:15:40 t-l15 kernel: cpuidle_idle_call+0x11d/0x190 apr 10 21:15:40 t-l15 kernel: do_idle+0x82/0xf0 apr 10 21:15:40 t-l15 kernel: cpu_startup_entry+0x2a/0x30 apr 10 21:15:40 t-l15 kernel: start_secondary+0x129/0x160 apr 10 21:15:40 t-l15 kernel: secondary_startup_64_no_verify+0x190/0x19b apr 10 21:15:40 t-l15 kernel: apr 10 21:15:40 t-l15 kernel: ================================================================================ apr 10 21:15:40 t-l15 kernel: ================================================================================ apr 10 21:15:40 t-l15 kernel: UBSAN: array-index-out-of-bounds in /var/lib/dkms/virtualbox/6.1.50/build/vboxdrv/SUPDrvGip.c:1478:5 apr 10 21:15:40 t-l15 kernel: index 1 is out of range for type 'SUPGIPCPU [1]' apr 10 21:15:40 t-l15 kernel: CPU: 3 PID: 0 Comm: swapper/3 Tainted: G OE 6.5.0-1019-oem #20-Ubuntu apr 10 21:15:40 t-l15 kernel: Hardware name: LENOVO 21H3002SMH/21H3002SMH, BIOS R24ET38W (1.21 ) 03/01/2024 apr 10 21:15:40 t-l15 kernel: Call Trace: apr 10 21:15:40 t-l15 kernel: apr 10 21:15:40 t-l15 kernel: dump_stack_lvl+0x48/0x70 apr 10 21:15:40 t-l15 kernel: dump_stack+0x10/0x20 apr 10 21:15:40 t-l15 kernel: __ubsan_handle_out_of_bounds+0xc6/0x110 apr 10 21:15:40 t-l15 kernel: supdrvGipMpEventOnlineOrInitOnCpu+0x45f/0x500 [vboxdrv] apr 10 21:15:40 t-l15 kernel: ? __pfx_rtmpLinuxAllWrapper+0x10/0x10 [vboxdrv] apr 10 21:15:40 t-l15 kernel: supdrvGipInitOnCpu+0x15/0x30 [vboxdrv] apr 10 21:15:40 t-l15 kernel: rtmpLinuxAllWrapper+0x5e/0x90 [vboxdrv] apr 10 21:15:40 t-l15 kernel: __flush_smp_call_function_queue+0xf2/0x430 apr 10 21:15:40 t-l15 kernel: ? tick_nohz_stop_idle+0x4b/0x80 apr 10 21:15:40 t-l15 kernel: generic_smp_call_function_single_interrupt+0x13/0x20 apr 10 21:15:40 t-l15 kernel: __sysvec_call_function+0x2d/0xe0 apr 10 21:15:40 t-l15 kernel: sysvec_call_function+0x8d/0xd0 apr 10 21:15:40 t-l15 kernel: apr 10 21:15:40 t-l15 kernel: apr 10 21:15:40 t-l15 kernel: asm_sysvec_call_function+0x1b/0x20 apr 10 21:15:40 t-l15 kernel: RIP: 0010:cpuidle_enter_state+0xda/0x720 apr 10 21:15:40 t-l15 kernel: Code: 16 06 ff e8 a8 f5 ff ff 8b 53 04 49 89 c7 0f 1f 44 00 00 31 ff e8 16 c2 04 ff 80 7d d0 00 0f 85 61 02 00 00 fb 0f 1f 44 00 00 <45> 85 f6 0f 88 f7 01 00 00 4d 63 ee 49 83 fd 09 0f 87 19 05 00 00 apr 10 21:15:40 t-l15 kernel: RSP: 0018:ffffa45f8016fe18 EFLAGS: 00000246 apr 10 21:15:40 t-l15 kernel: RAX: 0000000000000000 RBX: ffffc45f7fac0500 RCX: 0000000000000000 apr 10 21:15:40 t-l15 kernel: RDX: 0000000000000003 RSI: 0000000000000000 RDI: 0000000000000000 apr 10 21:15:40 t-l15 kernel: RBP: ffffa45f8016fe68 R08: 0000000000000000 R09: 0000000000000000 apr 10 21:15:40 t-l15 kernel: R10: 0000000000000000 R11: 0000000000000000 R12: ffffffffa3ad1d60 apr 10 21:15:40 t-l15 kernel: R13: 0000000000000002 R14: 0000000000000002 R15: 00000002b27d69a3 apr 10 21:15:40 t-l15 kernel: ? cpuidle_enter_state+0xca/0x720 apr 10 21:15:40 t-l15 kernel: ? finish_task_switch.isra.0+0x85/0x2a0 apr 10 21:15:40 t-l15 kernel: cpuidle_enter+0x2e/0x50 apr 10 21:15:40 t-l15 kernel: call_cpuidle+0x23/0x60 apr 10 21:15:40 t-l15 kernel: cpuidle_idle_call+0x11d/0x190 apr 10 21:15:40 t-l15 kernel: do_idle+0x82/0xf0 apr 10 21:15:40 t-l15 kernel: cpu_startup_entry+0x2a/0x30 apr 10 21:15:40 t-l15 kernel: start_secondary+0x129/0x160 apr 10 21:15:40 t-l15 kernel: secondary_startup_64_no_verify+0x190/0x19b apr 10 21:15:40 t-l15 kernel: apr 10 21:15:40 t-l15 kernel: ================================================================================ apr 10 21:15:40 t-l15 kernel: ================================================================================ apr 10 21:15:40 t-l15 kernel: UBSAN: array-index-out-of-bounds in /var/lib/dkms/virtualbox/6.1.50/build/vboxdrv/SUPDrvGip.c:1444:40 apr 10 21:15:40 t-l15 kernel: index 2 is out of range for type 'SUPGIPCPU [1]' apr 10 21:15:40 t-l15 kernel: CPU: 2 PID: 0 Comm: swapper/2 Tainted: G OE 6.5.0-1019-oem #20-Ubuntu apr 10 21:15:40 t-l15 kernel: Hardware name: LENOVO 21H3002SMH/21H3002SMH, BIOS R24ET38W (1.21 ) 03/01/2024 apr 10 21:15:40 t-l15 kernel: Call Trace: apr 10 21:15:40 t-l15 kernel: apr 10 21:15:40 t-l15 kernel: dump_stack_lvl+0x48/0x70 apr 10 21:15:40 t-l15 kernel: dump_stack+0x10/0x20 apr 10 21:15:40 t-l15 kernel: __ubsan_handle_out_of_bounds+0xc6/0x110 apr 10 21:15:40 t-l15 kernel: supdrvGipMpEventOnlineOrInitOnCpu+0x3d3/0x500 [vboxdrv] apr 10 21:15:40 t-l15 kernel: ? __pfx_rtmpLinuxAllWrapper+0x10/0x10 [vboxdrv] apr 10 21:15:40 t-l15 kernel: supdrvGipInitOnCpu+0x15/0x30 [vboxdrv] apr 10 21:15:40 t-l15 kernel: rtmpLinuxAllWrapper+0x5e/0x90 [vboxdrv] apr 10 21:15:40 t-l15 kernel: __flush_smp_call_function_queue+0xf2/0x430 apr 10 21:15:40 t-l15 kernel: ? tick_nohz_stop_idle+0x4b/0x80 apr 10 21:15:40 t-l15 kernel: generic_smp_call_function_single_interrupt+0x13/0x20 apr 10 21:15:40 t-l15 kernel: __sysvec_call_function+0x2d/0xe0 apr 10 21:15:40 t-l15 kernel: sysvec_call_function+0x8d/0xd0 apr 10 21:15:40 t-l15 kernel: apr 10 21:15:40 t-l15 kernel: apr 10 21:15:40 t-l15 kernel: asm_sysvec_call_function+0x1b/0x20 apr 10 21:15:40 t-l15 kernel: RIP: 0010:cpuidle_enter_state+0xda/0x720 apr 10 21:15:40 t-l15 kernel: Code: 16 06 ff e8 a8 f5 ff ff 8b 53 04 49 89 c7 0f 1f 44 00 00 31 ff e8 16 c2 04 ff 80 7d d0 00 0f 85 61 02 00 00 fb 0f 1f 44 00 00 <45> 85 f6 0f 88 f7 01 00 00 4d 63 ee 49 83 fd 09 0f 87 19 05 00 00 apr 10 21:15:40 t-l15 kernel: RSP: 0018:ffffa45f80167e18 EFLAGS: 00000246 apr 10 21:15:40 t-l15 kernel: RAX: 0000000000000000 RBX: ffffc45f7fa80500 RCX: 0000000000000000 apr 10 21:15:40 t-l15 kernel: RDX: 0000000000000002 RSI: 0000000000000000 RDI: 0000000000000000 apr 10 21:15:40 t-l15 kernel: RBP: ffffa45f80167e68 R08: 0000000000000000 R09: 0000000000000000 apr 10 21:15:40 t-l15 kernel: R10: 0000000000000000 R11: 0000000000000000 R12: ffffffffa3ad1d60 apr 10 21:15:40 t-l15 kernel: R13: 0000000000000002 R14: 0000000000000002 R15: 00000002b27d698f apr 10 21:15:40 t-l15 kernel: ? cpuidle_enter_state+0xca/0x720 apr 10 21:15:40 t-l15 kernel: ? finish_task_switch.isra.0+0x85/0x2a0 apr 10 21:15:40 t-l15 kernel: cpuidle_enter+0x2e/0x50 apr 10 21:15:40 t-l15 kernel: call_cpuidle+0x23/0x60 apr 10 21:15:40 t-l15 kernel: cpuidle_idle_call+0x11d/0x190 apr 10 21:15:40 t-l15 kernel: do_idle+0x82/0xf0 apr 10 21:15:40 t-l15 kernel: cpu_startup_entry+0x2a/0x30 apr 10 21:15:40 t-l15 kernel: start_secondary+0x129/0x160 apr 10 21:15:40 t-l15 kernel: secondary_startup_64_no_verify+0x190/0x19b apr 10 21:15:40 t-l15 kernel: apr 10 21:15:40 t-l15 kernel: ================================================================================ apr 10 21:15:40 t-l15 kernel: vboxdrv: TSC mode is Invariant, tentative frequency 2611199120 Hz apr 10 21:15:40 t-l15 kernel: vboxdrv: Successfully loaded version 6.1.50_Ubuntu r161033 (interface 0x00320000) apr 10 21:15:40 t-l15 kernel: ================================================================================ apr 10 21:15:40 t-l15 kernel: UBSAN: array-index-out-of-bounds in /var/lib/dkms/virtualbox/6.1.50/build/vboxdrv/SUPDrvGip.c:4156:42 apr 10 21:15:40 t-l15 kernel: index 2 is out of range for type 'SUPGIPCPU [1]' apr 10 21:15:40 t-l15 kernel: CPU: 3 PID: 1809 Comm: iprt-VBoxTscThr Tainted: G OE 6.5.0-1019-oem #20-Ubuntu apr 10 21:15:40 t-l15 kernel: Hardware name: LENOVO 21H3002SMH/21H3002SMH, BIOS R24ET38W (1.21 ) 03/01/2024 apr 10 21:15:40 t-l15 kernel: Call Trace: apr 10 21:15:40 t-l15 kernel: apr 10 21:15:40 t-l15 kernel: dump_stack_lvl+0x48/0x70 apr 10 21:15:40 t-l15 kernel: dump_stack+0x10/0x20 apr 10 21:15:40 t-l15 kernel: __ubsan_handle_out_of_bounds+0xc6/0x110 apr 10 21:15:40 t-l15 kernel: supdrvTscDeltaThread+0x778/0x7c0 [vboxdrv] apr 10 21:15:40 t-l15 kernel: ? sched_set_normal+0x41/0x70 apr 10 21:15:40 t-l15 kernel: ? __pfx_rtThreadNativeMain+0x10/0x10 [vboxdrv] apr 10 21:15:40 t-l15 kernel: rtThreadMain+0x34/0x80 [vboxdrv] apr 10 21:15:40 t-l15 kernel: rtThreadNativeMain+0x1b/0x30 [vboxdrv] apr 10 21:15:40 t-l15 kernel: kthread+0xef/0x120 apr 10 21:15:40 t-l15 kernel: ? __pfx_kthread+0x10/0x10 apr 10 21:15:40 t-l15 kernel: ret_from_fork+0x44/0x70 apr 10 21:15:40 t-l15 kernel: ? __pfx_kthread+0x10/0x10 apr 10 21:15:40 t-l15 kernel: ret_from_fork_asm+0x1b/0x30 apr 10 21:15:40 t-l15 kernel: apr 10 21:15:40 t-l15 kernel: ================================================================================ apr 10 21:15:40 t-l15 kernel: ================================================================================ apr 10 21:15:40 t-l15 kernel: UBSAN: array-index-out-of-bounds in /var/lib/dkms/virtualbox/6.1.50/build/vboxdrv/SUPDrvGip.c:4193:46 apr 10 21:15:40 t-l15 kernel: index 5 is out of range for type 'SUPGIPCPU [1]' apr 10 21:15:40 t-l15 kernel: CPU: 3 PID: 1809 Comm: iprt-VBoxTscThr Tainted: G OE 6.5.0-1019-oem #20-Ubuntu apr 10 21:15:40 t-l15 kernel: Hardware name: LENOVO 21H3002SMH/21H3002SMH, BIOS R24ET38W (1.21 ) 03/01/2024 apr 10 21:15:40 t-l15 kernel: Call Trace: apr 10 21:15:40 t-l15 kernel: apr 10 21:15:40 t-l15 kernel: dump_stack_lvl+0x48/0x70 apr 10 21:15:40 t-l15 kernel: dump_stack+0x10/0x20 apr 10 21:15:40 t-l15 kernel: __ubsan_handle_out_of_bounds+0xc6/0x110 apr 10 21:15:40 t-l15 kernel: supdrvTscDeltaThread+0x6dc/0x7c0 [vboxdrv] apr 10 21:15:40 t-l15 kernel: ? sched_set_normal+0x41/0x70 apr 10 21:15:40 t-l15 kernel: ? __pfx_rtThreadNativeMain+0x10/0x10 [vboxdrv] apr 10 21:15:40 t-l15 kernel: rtThreadMain+0x34/0x80 [vboxdrv] apr 10 21:15:40 t-l15 kernel: rtThreadNativeMain+0x1b/0x30 [vboxdrv] apr 10 21:15:40 t-l15 kernel: kthread+0xef/0x120 apr 10 21:15:40 t-l15 kernel: ? __pfx_kthread+0x10/0x10 apr 10 21:15:40 t-l15 kernel: ret_from_fork+0x44/0x70 apr 10 21:15:40 t-l15 kernel: ? __pfx_kthread+0x10/0x10 apr 10 21:15:40 t-l15 kernel: ret_from_fork_asm+0x1b/0x30 apr 10 21:15:40 t-l15 kernel: apr 10 21:15:40 t-l15 kernel: ================================================================================ apr 10 21:15:40 t-l15 kernel: ================================================================================ apr 10 21:15:40 t-l15 kernel: UBSAN: array-index-out-of-bounds in /var/lib/dkms/virtualbox/6.1.50/build/vboxdrv/SUPDrvGip.c:4240:33 apr 10 21:15:40 t-l15 kernel: index 5 is out of range for type 'SUPGIPCPU [1]' apr 10 21:15:40 t-l15 kernel: CPU: 3 PID: 1809 Comm: iprt-VBoxTscThr Tainted: G OE 6.5.0-1019-oem #20-Ubuntu apr 10 21:15:40 t-l15 kernel: Hardware name: LENOVO 21H3002SMH/21H3002SMH, BIOS R24ET38W (1.21 ) 03/01/2024 apr 10 21:15:40 t-l15 kernel: Call Trace: apr 10 21:15:40 t-l15 kernel: apr 10 21:15:40 t-l15 kernel: dump_stack_lvl+0x48/0x70 apr 10 21:15:40 t-l15 kernel: dump_stack+0x10/0x20 apr 10 21:15:40 t-l15 kernel: __ubsan_handle_out_of_bounds+0xc6/0x110 apr 10 21:15:40 t-l15 kernel: supdrvTscDeltaThread+0x7b1/0x7c0 [vboxdrv] apr 10 21:15:40 t-l15 kernel: ? sched_set_normal+0x41/0x70 apr 10 21:15:40 t-l15 kernel: ? __pfx_rtThreadNativeMain+0x10/0x10 [vboxdrv] apr 10 21:15:40 t-l15 kernel: rtThreadMain+0x34/0x80 [vboxdrv] apr 10 21:15:40 t-l15 kernel: rtThreadNativeMain+0x1b/0x30 [vboxdrv] apr 10 21:15:40 t-l15 kernel: kthread+0xef/0x120 apr 10 21:15:40 t-l15 kernel: ? __pfx_kthread+0x10/0x10 apr 10 21:15:40 t-l15 kernel: ret_from_fork+0x44/0x70 apr 10 21:15:40 t-l15 kernel: ? __pfx_kthread+0x10/0x10 apr 10 21:15:40 t-l15 kernel: ret_from_fork_asm+0x1b/0x30 apr 10 21:15:40 t-l15 kernel: apr 10 21:15:40 t-l15 kernel: ================================================================================ apr 10 21:15:40 t-l15 kernel: ================================================================================ apr 10 21:15:40 t-l15 kernel: UBSAN: array-index-out-of-bounds in /var/lib/dkms/virtualbox/6.1.50/build/vboxdrv/SUPDrvGip.c:169:24 apr 10 21:15:40 t-l15 kernel: index 1 is out of range for type 'SUPGIPCPU [1]' apr 10 21:15:40 t-l15 kernel: CPU: 3 PID: 1809 Comm: iprt-VBoxTscThr Tainted: G OE 6.5.0-1019-oem #20-Ubuntu apr 10 21:15:40 t-l15 kernel: Hardware name: LENOVO 21H3002SMH/21H3002SMH, BIOS R24ET38W (1.21 ) 03/01/2024 apr 10 21:15:40 t-l15 kernel: Call Trace: apr 10 21:15:40 t-l15 kernel: apr 10 21:15:40 t-l15 kernel: dump_stack_lvl+0x48/0x70 apr 10 21:15:40 t-l15 kernel: dump_stack+0x10/0x20 apr 10 21:15:40 t-l15 kernel: __ubsan_handle_out_of_bounds+0xc6/0x110 apr 10 21:15:40 t-l15 kernel: supdrvTscMeasureDeltaOne+0x555/0x7e0 [vboxdrv] apr 10 21:15:40 t-l15 kernel: supdrvTscDeltaThread+0x48b/0x7c0 [vboxdrv] apr 10 21:15:40 t-l15 kernel: ? sched_set_normal+0x41/0x70 apr 10 21:15:40 t-l15 kernel: ? __pfx_rtThreadNativeMain+0x10/0x10 [vboxdrv] apr 10 21:15:40 t-l15 kernel: rtThreadMain+0x34/0x80 [vboxdrv] apr 10 21:15:40 t-l15 kernel: rtThreadNativeMain+0x1b/0x30 [vboxdrv] apr 10 21:15:40 t-l15 kernel: kthread+0xef/0x120 apr 10 21:15:40 t-l15 kernel: ? __pfx_kthread+0x10/0x10 apr 10 21:15:40 t-l15 kernel: ret_from_fork+0x44/0x70 apr 10 21:15:40 t-l15 kernel: ? __pfx_kthread+0x10/0x10 apr 10 21:15:40 t-l15 kernel: ret_from_fork_asm+0x1b/0x30 apr 10 21:15:40 t-l15 kernel: apr 10 21:15:40 t-l15 kernel: ================================================================================ apr 10 21:15:40 t-l15 kernel: ================================================================================ apr 10 21:15:40 t-l15 kernel: UBSAN: array-index-out-of-bounds in /var/lib/dkms/virtualbox/6.1.50/build/vboxdrv/SUPDrvGip.c:4028:33 apr 10 21:15:40 t-l15 kernel: index 5 is out of range for type 'SUPGIPCPU [1]' apr 10 21:15:40 t-l15 kernel: CPU: 3 PID: 1809 Comm: iprt-VBoxTscThr Tainted: G OE 6.5.0-1019-oem #20-Ubuntu apr 10 21:15:40 t-l15 kernel: Hardware name: LENOVO 21H3002SMH/21H3002SMH, BIOS R24ET38W (1.21 ) 03/01/2024 apr 10 21:15:40 t-l15 kernel: Call Trace: apr 10 21:15:40 t-l15 kernel: apr 10 21:15:40 t-l15 kernel: dump_stack_lvl+0x48/0x70 apr 10 21:15:40 t-l15 kernel: dump_stack+0x10/0x20 apr 10 21:15:40 t-l15 kernel: __ubsan_handle_out_of_bounds+0xc6/0x110 apr 10 21:15:40 t-l15 kernel: supdrvTscMeasureDeltaOne+0x7c3/0x7e0 [vboxdrv] apr 10 21:15:40 t-l15 kernel: supdrvTscDeltaThread+0x48b/0x7c0 [vboxdrv] apr 10 21:15:40 t-l15 kernel: ? sched_set_normal+0x41/0x70 apr 10 21:15:40 t-l15 kernel: ? __pfx_rtThreadNativeMain+0x10/0x10 [vboxdrv] apr 10 21:15:40 t-l15 kernel: rtThreadMain+0x34/0x80 [vboxdrv] apr 10 21:15:40 t-l15 kernel: rtThreadNativeMain+0x1b/0x30 [vboxdrv] apr 10 21:15:40 t-l15 kernel: kthread+0xef/0x120 apr 10 21:15:40 t-l15 kernel: ? __pfx_kthread+0x10/0x10 apr 10 21:15:40 t-l15 kernel: ret_from_fork+0x44/0x70 apr 10 21:15:40 t-l15 kernel: ? __pfx_kthread+0x10/0x10 apr 10 21:15:40 t-l15 kernel: ret_from_fork_asm+0x1b/0x30 apr 10 21:15:40 t-l15 kernel: apr 10 21:15:40 t-l15 kernel: ================================================================================ apr 10 21:15:40 t-l15 kernel: ================================================================================ apr 10 21:15:40 t-l15 kernel: UBSAN: array-index-out-of-bounds in /var/lib/dkms/virtualbox/6.1.50/build/vboxdrv/SUPDrvGip.c:4261:52 apr 10 21:15:40 t-l15 kernel: index 2 is out of range for type 'SUPGIPCPU [1]' apr 10 21:15:40 t-l15 kernel: CPU: 3 PID: 1809 Comm: iprt-VBoxTscThr Tainted: G OE 6.5.0-1019-oem #20-Ubuntu apr 10 21:15:40 t-l15 kernel: Hardware name: LENOVO 21H3002SMH/21H3002SMH, BIOS R24ET38W (1.21 ) 03/01/2024 apr 10 21:15:40 t-l15 kernel: Call Trace: apr 10 21:15:40 t-l15 kernel: apr 10 21:15:40 t-l15 kernel: dump_stack_lvl+0x48/0x70 apr 10 21:15:40 t-l15 kernel: dump_stack+0x10/0x20 apr 10 21:15:40 t-l15 kernel: __ubsan_handle_out_of_bounds+0xc6/0x110 apr 10 21:15:40 t-l15 kernel: supdrvTscDeltaThread+0x72d/0x7c0 [vboxdrv] apr 10 21:15:40 t-l15 kernel: ? __pfx_rtThreadNativeMain+0x10/0x10 [vboxdrv] apr 10 21:15:40 t-l15 kernel: rtThreadMain+0x34/0x80 [vboxdrv] apr 10 21:15:40 t-l15 kernel: rtThreadNativeMain+0x1b/0x30 [vboxdrv] apr 10 21:15:40 t-l15 kernel: kthread+0xef/0x120 apr 10 21:15:40 t-l15 kernel: ? __pfx_kthread+0x10/0x10 apr 10 21:15:40 t-l15 kernel: ret_from_fork+0x44/0x70 apr 10 21:15:40 t-l15 kernel: ? __pfx_kthread+0x10/0x10 apr 10 21:15:40 t-l15 kernel: ret_from_fork_asm+0x1b/0x30 apr 10 21:15:40 t-l15 kernel: apr 10 21:15:40 t-l15 kernel: ================================================================================ apr 10 21:15:40 t-l15 kernel: ================================================================================ apr 10 21:15:40 t-l15 kernel: UBSAN: array-index-out-of-bounds in /var/lib/dkms/virtualbox/6.1.50/build/vboxdrv/SUPDrvGip.c:3984:53 apr 10 21:15:40 t-l15 kernel: index 2 is out of range for type 'SUPGIPCPU [1]' apr 10 21:15:40 t-l15 kernel: CPU: 3 PID: 1809 Comm: iprt-VBoxTscThr Tainted: G OE 6.5.0-1019-oem #20-Ubuntu apr 10 21:15:40 t-l15 kernel: Hardware name: LENOVO 21H3002SMH/21H3002SMH, BIOS R24ET38W (1.21 ) 03/01/2024 apr 10 21:15:40 t-l15 kernel: Call Trace: apr 10 21:15:40 t-l15 kernel: apr 10 21:15:40 t-l15 kernel: dump_stack_lvl+0x48/0x70 apr 10 21:15:40 t-l15 kernel: dump_stack+0x10/0x20 apr 10 21:15:40 t-l15 kernel: __ubsan_handle_out_of_bounds+0xc6/0x110 apr 10 21:15:40 t-l15 kernel: supdrvTscMeasureDeltaOne+0x5bf/0x7e0 [vboxdrv] apr 10 21:15:40 t-l15 kernel: supdrvTscDeltaThread+0x48b/0x7c0 [vboxdrv] apr 10 21:15:40 t-l15 kernel: ? __pfx_rtThreadNativeMain+0x10/0x10 [vboxdrv] apr 10 21:15:40 t-l15 kernel: rtThreadMain+0x34/0x80 [vboxdrv] apr 10 21:15:40 t-l15 kernel: rtThreadNativeMain+0x1b/0x30 [vboxdrv] apr 10 21:15:40 t-l15 kernel: kthread+0xef/0x120 apr 10 21:15:40 t-l15 kernel: ? __pfx_kthread+0x10/0x10 apr 10 21:15:40 t-l15 kernel: ret_from_fork+0x44/0x70 apr 10 21:15:40 t-l15 kernel: ? __pfx_kthread+0x10/0x10 apr 10 21:15:40 t-l15 kernel: ret_from_fork_asm+0x1b/0x30 apr 10 21:15:40 t-l15 kernel: apr 10 21:15:40 t-l15 kernel: ================================================================================ apr 10 21:15:40 t-l15 kernel: ================================================================================ apr 10 21:15:40 t-l15 kernel: UBSAN: array-index-out-of-bounds in /var/lib/dkms/virtualbox/6.1.50/build/vboxdrv/common/log/logrel.c:99:43 apr 10 21:15:40 t-l15 kernel: index 307 is out of range for type 'uint32_t [1]' apr 10 21:15:40 t-l15 kernel: CPU: 2 PID: 1812 Comm: modprobe Tainted: G OE 6.5.0-1019-oem #20-Ubuntu apr 10 21:15:40 t-l15 kernel: Hardware name: LENOVO 21H3002SMH/21H3002SMH, BIOS R24ET38W (1.21 ) 03/01/2024 apr 10 21:15:40 t-l15 kernel: Call Trace: apr 10 21:15:40 t-l15 kernel: apr 10 21:15:40 t-l15 kernel: dump_stack_lvl+0x48/0x70 apr 10 21:15:40 t-l15 kernel: dump_stack+0x10/0x20 apr 10 21:15:40 t-l15 kernel: __ubsan_handle_out_of_bounds+0xc6/0x110 apr 10 21:15:40 t-l15 kernel: VBoxHost_RTLogRelGetDefaultInstanceEx+0xa2/0xb0 [vboxdrv] apr 10 21:15:40 t-l15 kernel: VBoxNetFltLinuxInit+0x47/0xff0 [vboxnetflt] apr 10 21:15:40 t-l15 kernel: ? __pfx_VBoxNetFltLinuxInit+0x10/0x10 [vboxnetflt] apr 10 21:15:40 t-l15 kernel: do_one_initcall+0x5b/0x340 apr 10 21:15:40 t-l15 kernel: do_init_module+0x68/0x260 apr 10 21:15:40 t-l15 kernel: load_module+0xb85/0xcd0 apr 10 21:15:40 t-l15 kernel: ? security_kernel_post_read_file+0x75/0x90 apr 10 21:15:40 t-l15 kernel: ? security_kernel_post_read_file+0x75/0x90 apr 10 21:15:40 t-l15 kernel: init_module_from_file+0x96/0x100 apr 10 21:15:40 t-l15 kernel: ? init_module_from_file+0x96/0x100 apr 10 21:15:40 t-l15 kernel: idempotent_init_module+0x11c/0x2b0 apr 10 21:15:40 t-l15 kernel: __x64_sys_finit_module+0x64/0xd0 apr 10 21:15:40 t-l15 kernel: do_syscall_64+0x58/0x90 apr 10 21:15:40 t-l15 kernel: ? do_syscall_64+0x67/0x90 apr 10 21:15:40 t-l15 kernel: ? do_syscall_64+0x67/0x90 apr 10 21:15:40 t-l15 kernel: entry_SYSCALL_64_after_hwframe+0x6e/0xd8 apr 10 21:15:40 t-l15 kernel: RIP: 0033:0x76d830d1e88d apr 10 21:15:40 t-l15 kernel: Code: 5b 41 5c c3 66 0f 1f 84 00 00 00 00 00 f3 0f 1e fa 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 73 b5 0f 00 f7 d8 64 89 01 48 apr 10 21:15:40 t-l15 kernel: RSP: 002b:00007ffe9a1bec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000139 apr 10 21:15:40 t-l15 kernel: RAX: ffffffffffffffda RBX: 00006160a5d753a0 RCX: 000076d830d1e88d apr 10 21:15:40 t-l15 kernel: RDX: 0000000000000000 RSI: 00006160a4f7dcd2 RDI: 0000000000000003 apr 10 21:15:40 t-l15 kernel: RBP: 0000000000040000 R08: 0000000000000000 R09: 0000000000000002 apr 10 21:15:40 t-l15 kernel: R10: 0000000000000003 R11: 0000000000000246 R12: 00006160a4f7dcd2 apr 10 21:15:40 t-l15 kernel: R13: 00006160a5d75420 R14: 00006160a5d6d610 R15: 00006160a5d6de00 apr 10 21:15:40 t-l15 kernel: apr 10 21:15:40 t-l15 kernel: ================================================================================ apr 10 21:15:40 t-l15 kernel: ================================================================================ apr 10 21:15:40 t-l15 kernel: UBSAN: array-index-out-of-bounds in /var/lib/dkms/virtualbox/6.1.50/build/vboxdrv/common/log/log.c:2949:31 apr 10 21:15:40 t-l15 kernel: index 307 is out of range for type 'uint32_t [1]' apr 10 21:15:40 t-l15 kernel: CPU: 2 PID: 1812 Comm: modprobe Tainted: G OE 6.5.0-1019-oem #20-Ubuntu apr 10 21:15:40 t-l15 kernel: Hardware name: LENOVO 21H3002SMH/21H3002SMH, BIOS R24ET38W (1.21 ) 03/01/2024 apr 10 21:15:40 t-l15 kernel: Call Trace: apr 10 21:15:40 t-l15 kernel: apr 10 21:15:40 t-l15 kernel: dump_stack_lvl+0x48/0x70 apr 10 21:15:40 t-l15 kernel: dump_stack+0x10/0x20 apr 10 21:15:40 t-l15 kernel: __ubsan_handle_out_of_bounds+0xc6/0x110 apr 10 21:15:40 t-l15 kernel: VBoxHost_RTLogLoggerExV+0x3d8/0x580 [vboxdrv] apr 10 21:15:40 t-l15 kernel: ? vprintk_default+0x1d/0x30 apr 10 21:15:40 t-l15 kernel: ? vprintk+0x42/0x80 apr 10 21:15:40 t-l15 kernel: ? _printk+0x60/0x90 apr 10 21:15:40 t-l15 kernel: VBoxHost_RTLogLoggerEx+0x51/0x80 [vboxdrv] apr 10 21:15:40 t-l15 kernel: ? VBoxHost_RTLogRelGetDefaultInstanceEx+0xa2/0xb0 [vboxdrv] apr 10 21:15:40 t-l15 kernel: VBoxNetFltLinuxInit+0x65/0xff0 [vboxnetflt] apr 10 21:15:40 t-l15 kernel: ? __pfx_VBoxNetFltLinuxInit+0x10/0x10 [vboxnetflt] apr 10 21:15:40 t-l15 kernel: do_one_initcall+0x5b/0x340 apr 10 21:15:40 t-l15 kernel: do_init_module+0x68/0x260 apr 10 21:15:40 t-l15 kernel: load_module+0xb85/0xcd0 apr 10 21:15:40 t-l15 kernel: ? security_kernel_post_read_file+0x75/0x90 apr 10 21:15:40 t-l15 kernel: ? security_kernel_post_read_file+0x75/0x90 apr 10 21:15:40 t-l15 kernel: init_module_from_file+0x96/0x100 apr 10 21:15:40 t-l15 kernel: ? init_module_from_file+0x96/0x100 apr 10 21:15:40 t-l15 kernel: idempotent_init_module+0x11c/0x2b0 apr 10 21:15:40 t-l15 kernel: __x64_sys_finit_module+0x64/0xd0 apr 10 21:15:40 t-l15 kernel: do_syscall_64+0x58/0x90 apr 10 21:15:40 t-l15 kernel: ? do_syscall_64+0x67/0x90 apr 10 21:15:40 t-l15 kernel: ? do_syscall_64+0x67/0x90 apr 10 21:15:40 t-l15 kernel: entry_SYSCALL_64_after_hwframe+0x6e/0xd8 apr 10 21:15:40 t-l15 kernel: RIP: 0033:0x76d830d1e88d apr 10 21:15:40 t-l15 kernel: Code: 5b 41 5c c3 66 0f 1f 84 00 00 00 00 00 f3 0f 1e fa 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 73 b5 0f 00 f7 d8 64 89 01 48 apr 10 21:15:40 t-l15 kernel: RSP: 002b:00007ffe9a1bec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000139 apr 10 21:15:40 t-l15 kernel: RAX: ffffffffffffffda RBX: 00006160a5d753a0 RCX: 000076d830d1e88d apr 10 21:15:40 t-l15 kernel: RDX: 0000000000000000 RSI: 00006160a4f7dcd2 RDI: 0000000000000003 apr 10 21:15:40 t-l15 kernel: RBP: 0000000000040000 R08: 0000000000000000 R09: 0000000000000002 apr 10 21:15:40 t-l15 kernel: R10: 0000000000000003 R11: 0000000000000246 R12: 00006160a4f7dcd2 apr 10 21:15:40 t-l15 kernel: R13: 00006160a5d75420 R14: 00006160a5d6d610 R15: 00006160a5d6de00 apr 10 21:15:40 t-l15 kernel: apr 10 21:15:40 t-l15 kernel: ================================================================================ apr 10 21:15:40 t-l15 kernel: VBoxNetFlt: Successfully started. apr 10 21:15:40 t-l15 kernel: VBoxNetAdp: Successfully started. apr 10 21:15:48 t-l15 kernel: usb 3-3: new full-speed USB device number 6 using xhci_hcd apr 10 21:15:48 t-l15 kernel: usb 3-3: New USB device found, idVendor=046d, idProduct=c52e, bcdDevice=23.01 apr 10 21:15:48 t-l15 kernel: usb 3-3: New USB device strings: Mfr=1, Product=2, SerialNumber=0 apr 10 21:15:48 t-l15 kernel: usb 3-3: Product: USB Receiver apr 10 21:15:48 t-l15 kernel: usb 3-3: Manufacturer: Logitech apr 10 21:15:48 t-l15 kernel: input: Logitech USB Receiver as /devices/pci0000:00/0000:00:14.0/usb3/3-3/3-3:1.0/0003:046D:C52E.0002/input/input20 apr 10 21:15:48 t-l15 kernel: hid-generic 0003:046D:C52E.0002: input,hidraw1: USB HID v1.11 Keyboard [Logitech USB Receiver] on usb-0000:00:14.0-3/input0 apr 10 21:15:48 t-l15 kernel: input: Logitech USB Receiver Mouse as /devices/pci0000:00/0000:00:14.0/usb3/3-3/3-3:1.1/0003:046D:C52E.0003/input/input21 apr 10 21:15:48 t-l15 kernel: input: Logitech USB Receiver Consumer Control as /devices/pci0000:00/0000:00:14.0/usb3/3-3/3-3:1.1/0003:046D:C52E.0003/input/input22 apr 10 21:15:48 t-l15 kernel: input: Logitech USB Receiver System Control as /devices/pci0000:00/0000:00:14.0/usb3/3-3/3-3:1.1/0003:046D:C52E.0003/input/input23 apr 10 21:15:48 t-l15 kernel: hid-generic 0003:046D:C52E.0003: input,hiddev0,hidraw2: USB HID v1.11 Mouse [Logitech USB Receiver] on usb-0000:00:14.0-3/input1 apr 10 21:15:48 t-l15 kernel: usbcore: registered new interface driver usbhid apr 10 21:15:48 t-l15 kernel: usbhid: USB HID core driver apr 10 21:16:01 t-l15 NetworkManager[895]: [1712776561.4167] agent-manager: agent[a2e828e1189020b7,:1.99/org.freedesktop.nm-applet/1000]: agent registered apr 10 21:16:05 t-l15 kernel: audit: type=1400 audit(1712776565.731:111): apparmor="DENIED" operation="capable" class="cap" profile="/usr/lib/snapd/snap-confine" pid=2408 comm="snap-confine" capability=12 capname="net_admin" apr 10 21:16:05 t-l15 kernel: audit: type=1400 audit(1712776565.983:112): apparmor="DENIED" operation="capable" class="cap" profile="/usr/lib/snapd/snap-confine" pid=2433 comm="snap-confine" capability=12 capname="net_admin" apr 10 21:16:06 t-l15 kernel: audit: type=1400 audit(1712776566.059:113): apparmor="DENIED" operation="capable" class="cap" profile="/usr/lib/snapd/snap-confine" pid=2481 comm="snap-confine" capability=12 capname="net_admin" apr 10 21:16:06 t-l15 kernel: audit: type=1400 audit(1712776566.059:114): apparmor="DENIED" operation="capable" class="cap" profile="/usr/lib/snapd/snap-confine" pid=2481 comm="snap-confine" capability=38 capname="perfmon" apr 10 21:16:52 t-l15 kernel: audit: type=1400 audit(1712776612.515:115): apparmor="DENIED" operation="capable" class="cap" profile="/usr/lib/snapd/snap-confine" pid=2541 comm="snap-confine" capability=12 capname="net_admin" apr 10 21:16:52 t-l15 kernel: audit: type=1400 audit(1712776612.515:116): apparmor="DENIED" operation="capable" class="cap" profile="/usr/lib/snapd/snap-confine" pid=2541 comm="snap-confine" capability=38 capname="perfmon" apr 10 21:16:52 t-l15 kernel: audit: type=1400 audit(1712776612.567:117): apparmor="DENIED" operation="open" class="file" profile="snap-update-ns.firefox" name="/usr/local/share/" pid=2572 comm="5" requested_mask="r" denied_mask="r" fsuid=0 ouid=0 apr 10 21:16:53 t-l15 kernel: audit: type=1107 audit(1712776613.551:118): pid=894 uid=102 auid=4294967295 ses=4294967295 subj=unconfined msg='apparmor="DENIED" operation="dbus_method_call" bus="system" path="/org/freedesktop/login1" interface="org.freedesktop.DBus.Properties" member="GetAll" mask="send" name=":1.15" pid=2541 label="snap.firefox.firefox" peer_pid=941 peer_label="unconfined" apr 10 21:16:53 t-l15 kernel: audit: type=1107 audit(1712776613.647:119): pid=894 uid=102 auid=4294967295 ses=4294967295 subj=unconfined msg='apparmor="DENIED" operation="dbus_method_call" bus="system" path="/org/freedesktop/timedate1" interface="org.freedesktop.DBus.Properties" member="GetAll" mask="send" name=":1.107" pid=2541 label="snap.firefox.firefox" peer_pid=2739 peer_label="unconfined" apr 10 21:16:53 t-l15 kernel: audit: type=1107 audit(1712776613.667:120): pid=894 uid=102 auid=4294967295 ses=4294967295 subj=unconfined msg='apparmor="DENIED" operation="dbus_method_call" bus="system" path="/org/freedesktop/timedate1" interface="org.freedesktop.DBus.Properties" member="GetAll" mask="send" name=":1.107" pid=2541 label="snap.firefox.firefox" peer_pid=2739 peer_label="unconfined" apr 10 21:16:54 t-l15 kernel: audit: type=1107 audit(1712776614.443:121): pid=894 uid=102 auid=4294967295 ses=4294967295 subj=unconfined msg='apparmor="DENIED" operation="dbus_method_call" bus="system" path="/org/freedesktop/login1" interface="org.freedesktop.DBus.Properties" member="GetAll" mask="send" name=":1.15" pid=2891 label="snap.firefox.firefox" peer_pid=941 peer_label="unconfined" apr 10 21:16:54 t-l15 kernel: audit: type=1107 audit(1712776614.443:122): pid=894 uid=102 auid=4294967295 ses=4294967295 subj=unconfined msg='apparmor="DENIED" operation="dbus_method_call" bus="system" path="/org/freedesktop/timedate1" interface="org.freedesktop.DBus.Properties" member="GetAll" mask="send" name=":1.107" pid=2891 label="snap.firefox.firefox" peer_pid=2739 peer_label="unconfined" apr 10 21:19:56 t-l15 wpa_supplicant[946]: wlp0s20f3: CTRL-EVENT-SIGNAL-CHANGE above=1 signal=-56 noise=9999 txrate=54000 apr 10 21:20:36 t-l15 kernel: audit: type=1107 audit(1712776836.127:123): pid=894 uid=102 auid=4294967295 ses=4294967295 subj=unconfined msg='apparmor="DENIED" operation="dbus_method_call" bus="system" path="/org/freedesktop/timedate1" interface="org.freedesktop.DBus.Properties" member="GetAll" mask="send" name=":1.119" pid=2541 label="snap.firefox.firefox" peer_pid=3249 peer_label="unconfined" apr 10 21:34:07 t-l15 kernel: audit: type=1400 audit(1712777647.711:124): apparmor="DENIED" operation="open" class="file" profile="snap.firefox.firefox" name="/etc/fstab" pid=2541 comm="firefox" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0 apr 10 21:34:07 t-l15 kernel: audit: type=1107 audit(1712777647.831:125): pid=894 uid=102 auid=4294967295 ses=4294967295 subj=unconfined msg='apparmor="DENIED" operation="dbus_method_call" bus="system" path="/org/freedesktop/hostname1" interface="org.freedesktop.DBus.Properties" member="GetAll" mask="send" name=":1.130" pid=2541 label="snap.firefox.firefox" peer_pid=3970 peer_label="unconfined" apr 10 21:34:07 t-l15 kernel: audit: type=1107 audit(1712777647.831:126): pid=894 uid=102 auid=4294967295 ses=4294967295 subj=unconfined msg='apparmor="DENIED" operation="dbus_method_call" bus="system" path="/org/freedesktop/hostname1" interface="org.freedesktop.DBus.Properties" member="GetAll" mask="send" name=":1.130" pid=2541 label="snap.firefox.firefox" peer_pid=3970 peer_label="unconfined" apr 10 21:39:57 t-l15 kernel: audit: type=1107 audit(1712777997.977:127): pid=894 uid=102 auid=4294967295 ses=4294967295 subj=unconfined msg='apparmor="DENIED" operation="dbus_method_call" bus="system" path="/org/freedesktop/hostname1" interface="org.freedesktop.DBus.Properties" member="GetAll" mask="send" name=":1.135" pid=2541 label="snap.firefox.firefox" peer_pid=4234 peer_label="unconfined" apr 10 21:39:57 t-l15 kernel: audit: type=1107 audit(1712777997.977:128): pid=894 uid=102 auid=4294967295 ses=4294967295 subj=unconfined msg='apparmor="DENIED" operation="dbus_method_call" bus="system" path="/org/freedesktop/hostname1" interface="org.freedesktop.DBus.Properties" member="GetAll" mask="send" name=":1.135" pid=2541 label="snap.firefox.firefox" peer_pid=4234 peer_label="unconfined" apr 10 21:39:57 t-l15 kernel: audit: type=1107 audit(1712777997.977:129): pid=894 uid=102 auid=4294967295 ses=4294967295 subj=unconfined msg='apparmor="DENIED" operation="dbus_method_call" bus="system" path="/org/freedesktop/hostname1" interface="org.freedesktop.DBus.Properties" member="GetAll" mask="send" name=":1.135" pid=2541 label="snap.firefox.firefox" peer_pid=4234 peer_label="unconfined" apr 10 21:49:39 t-l15 kernel: mmc0: card 59b4 removed apr 10 21:57:28 t-l15 kernel: audit: type=1400 audit(1712779048.008:130): apparmor="DENIED" operation="open" class="file" profile="snap.firefox.firefox" name="/home/pi/Desktop/balenaEtcher-1.18.11-x64.AppImage" pid=2541 comm="pool-firefox" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0 apr 10 21:57:28 t-l15 kernel: audit: type=1400 audit(1712779048.008:131): apparmor="DENIED" operation="open" class="file" profile="snap.firefox.firefox" name="/home/pi/Desktop/LosslessCut-linux-x86_64_3.59.AppImage" pid=2541 comm="pool-firefox" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0 apr 10 21:57:28 t-l15 kernel: audit: type=1107 audit(1712779048.088:132): pid=894 uid=102 auid=4294967295 ses=4294967295 subj=unconfined msg='apparmor="DENIED" operation="dbus_method_call" bus="system" path="/org/freedesktop/hostname1" interface="org.freedesktop.DBus.Properties" member="GetAll" mask="send" name=":1.145" pid=2541 label="snap.firefox.firefox" peer_pid=4963 peer_label="unconfined" apr 10 21:57:28 t-l15 kernel: audit: type=1107 audit(1712779048.088:133): pid=894 uid=102 auid=4294967295 ses=4294967295 subj=unconfined msg='apparmor="DENIED" operation="dbus_method_call" bus="system" path="/org/freedesktop/hostname1" interface="org.freedesktop.DBus.Properties" member="GetAll" mask="send" name=":1.145" pid=2541 label="snap.firefox.firefox" peer_pid=4963 peer_label="unconfined" apr 10 21:57:28 t-l15 kernel: audit: type=1107 audit(1712779048.088:134): pid=894 uid=102 auid=4294967295 ses=4294967295 subj=unconfined msg='apparmor="DENIED" operation="dbus_method_call" bus="system" path="/org/freedesktop/hostname1" interface="org.freedesktop.DBus.Properties" member="GetAll" mask="send" name=":1.145" pid=2541 label="snap.firefox.firefox" peer_pid=4963 peer_label="unconfined" apr 10 21:57:28 t-l15 kernel: audit: type=1107 audit(1712779048.088:135): pid=894 uid=102 auid=4294967295 ses=4294967295 subj=unconfined msg='apparmor="DENIED" operation="dbus_method_call" bus="system" path="/org/freedesktop/hostname1" interface="org.freedesktop.DBus.Properties" member="GetAll" mask="send" name=":1.145" pid=2541 label="snap.firefox.firefox" peer_pid=4963 peer_label="unconfined"