[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#1005884: linux-image-5.16.0-1-amd64: Kernel oops (unable to handle page fault) during boot



Package: src:linux
Version: 5.16.7-2
Severity: important

The following kernel oops is logged during system boot:

Feb 16 16:50:11 feynman kernel: BUG: unable to handle page fault for address: ffffda7321000008
Feb 16 16:50:11 feynman kernel: #PF: supervisor read access in kernel mode
Feb 16 16:50:11 feynman kernel: #PF: error_code(0x0000) - not-present page
Feb 16 16:50:11 feynman kernel: PGD 0 P4D 0 
Feb 16 16:50:11 feynman kernel: Oops: 0000 [#1] PREEMPT SMP NOPTI
Feb 16 16:50:11 feynman kernel: CPU: 13 PID: 158 Comm: kworker/13:1 Not tainted 5.16.0-1-amd64 #1  Debian 5.16.7-2
Feb 16 16:50:11 feynman kernel: Hardware name: Micro-Star International Co., Ltd. MS-7B50/MPG Z390M GAMING EDGE AC (MS-7B50), BIOS 1.50 03/22/2019
Feb 16 16:50:11 feynman kernel: Workqueue: events request_firmware_work_func

(See complete log below for more context.)

After that, the system does not boot to a point where login is possible.
Usually, the last systemd message is "Starting Disk Manager...", but it has
also stopped at different messages during multiple attempts. Attempts to
reboot cleanly also fail at this point.

This issue does not occur with the previous kernel (Linux feynman
5.15.0-3-amd64 #1 SMP Debian 5.15.15-2 (2022-01-30) x86_64 GNU/Linux).


-- Package-specific info:
** Boot log
Feb 16 16:50:10 feynman kernel: microcode: microcode updated early to revision 0xea, date = 2021-01-05
Feb 16 16:50:10 feynman kernel: Linux version 5.16.0-1-amd64 (debian-kernel@lists.debian.org) (gcc-11 (Debian 11.2.0-16) 11.2.0, GNU ld (GNU Binutils for Debian) 2.37.90.20220130) #1 SMP PREEMPT Debian 5.16.7-2 (2022-02-09)
Feb 16 16:50:10 feynman kernel: Command line: BOOT_IMAGE=/vmlinuz-5.16.0-1-amd64 root=/dev/mapper/vg-root ro kaslr resume=UUID=42dbf7e1-3f03-4f21-bd60-dea41f596041
Feb 16 16:50:10 feynman kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
Feb 16 16:50:10 feynman kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
Feb 16 16:50:10 feynman kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
Feb 16 16:50:10 feynman kernel: x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers'
Feb 16 16:50:10 feynman kernel: x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR'
Feb 16 16:50:10 feynman kernel: x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
Feb 16 16:50:10 feynman kernel: x86/fpu: xstate_offset[3]:  832, xstate_sizes[3]:   64
Feb 16 16:50:10 feynman kernel: x86/fpu: xstate_offset[4]:  896, xstate_sizes[4]:   64
Feb 16 16:50:10 feynman kernel: x86/fpu: Enabled xstate features 0x1f, context size is 960 bytes, using 'compacted' format.
Feb 16 16:50:10 feynman kernel: signal: max sigframe size: 2032
Feb 16 16:50:10 feynman kernel: BIOS-provided physical RAM map:
Feb 16 16:50:10 feynman kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009efff] usable
Feb 16 16:50:10 feynman kernel: BIOS-e820: [mem 0x000000000009f000-0x00000000000fffff] reserved
Feb 16 16:50:10 feynman kernel: BIOS-e820: [mem 0x0000000000100000-0x000000003fffffff] usable
Feb 16 16:50:10 feynman kernel: BIOS-e820: [mem 0x0000000040000000-0x00000000403fffff] reserved
Feb 16 16:50:10 feynman kernel: BIOS-e820: [mem 0x0000000040400000-0x000000007c6a6fff] usable
Feb 16 16:50:10 feynman kernel: BIOS-e820: [mem 0x000000007c6a7000-0x000000007c6a7fff] ACPI NVS
Feb 16 16:50:10 feynman kernel: BIOS-e820: [mem 0x000000007c6a8000-0x000000007c6a8fff] reserved
Feb 16 16:50:10 feynman kernel: BIOS-e820: [mem 0x000000007c6a9000-0x000000008e108fff] usable
Feb 16 16:50:10 feynman kernel: BIOS-e820: [mem 0x000000008e109000-0x000000008e58bfff] reserved
Feb 16 16:50:10 feynman kernel: BIOS-e820: [mem 0x000000008e58c000-0x000000008e9ebfff] usable
Feb 16 16:50:10 feynman kernel: BIOS-e820: [mem 0x000000008e9ec000-0x000000008eb1dfff] ACPI NVS
Feb 16 16:50:10 feynman kernel: BIOS-e820: [mem 0x000000008eb1e000-0x000000008f61dfff] reserved
Feb 16 16:50:10 feynman kernel: BIOS-e820: [mem 0x000000008f61e000-0x000000008f6fdfff] type 20
Feb 16 16:50:10 feynman kernel: BIOS-e820: [mem 0x000000008f6fe000-0x000000008f6fefff] usable
Feb 16 16:50:10 feynman kernel: BIOS-e820: [mem 0x000000008f6ff000-0x000000008fffffff] reserved
Feb 16 16:50:10 feynman kernel: BIOS-e820: [mem 0x00000000e0000000-0x00000000efffffff] reserved
Feb 16 16:50:10 feynman kernel: BIOS-e820: [mem 0x00000000fe000000-0x00000000fe010fff] reserved
Feb 16 16:50:10 feynman kernel: BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
Feb 16 16:50:10 feynman kernel: BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
Feb 16 16:50:10 feynman kernel: BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
Feb 16 16:50:10 feynman kernel: BIOS-e820: [mem 0x0000000100000000-0x000000086dffffff] usable
Feb 16 16:50:10 feynman kernel: NX (Execute Disable) protection: active
Feb 16 16:50:10 feynman kernel: efi: EFI v2.70 by American Megatrends
Feb 16 16:50:10 feynman kernel: efi: ACPI 2.0=0x8e9ff000 ACPI=0x8e9ff000 TPMFinalLog=0x8ea68000 SMBIOS=0x8f416000 MEMATTR=0x8a685018 ESRT=0x8b40f018 
Feb 16 16:50:10 feynman kernel: secureboot: Secure boot could not be determined (mode 0)
Feb 16 16:50:10 feynman kernel: SMBIOS 2.8 present.
Feb 16 16:50:10 feynman kernel: DMI: Micro-Star International Co., Ltd. MS-7B50/MPG Z390M GAMING EDGE AC (MS-7B50), BIOS 1.50 03/22/2019
Feb 16 16:50:10 feynman kernel: tsc: Detected 3600.000 MHz processor
Feb 16 16:50:10 feynman kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
Feb 16 16:50:10 feynman kernel: e820: remove [mem 0x000a0000-0x000fffff] usable
Feb 16 16:50:10 feynman kernel: last_pfn = 0x86e000 max_arch_pfn = 0x400000000
Feb 16 16:50:10 feynman kernel: x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
Feb 16 16:50:10 feynman kernel: last_pfn = 0x8f6ff max_arch_pfn = 0x400000000
Feb 16 16:50:10 feynman kernel: esrt: Reserving ESRT space from 0x000000008b40f018 to 0x000000008b40f050.
Feb 16 16:50:10 feynman kernel: e820: update [mem 0x8b40f000-0x8b40ffff] usable ==> reserved
Feb 16 16:50:10 feynman kernel: Using GB pages for direct mapping
Feb 16 16:50:10 feynman kernel: RAMDISK: [mem 0x31bf1000-0x34deffff]
Feb 16 16:50:10 feynman kernel: ACPI: Early table checksum verification disabled
Feb 16 16:50:10 feynman kernel: ACPI: RSDP 0x000000008E9FF000 000024 (v02 ALASKA)
Feb 16 16:50:10 feynman kernel: ACPI: XSDT 0x000000008E9FF0B0 0000DC (v01 ALASKA A M I    01072009 AMI  00010013)
Feb 16 16:50:10 feynman kernel: ACPI: FACP 0x000000008EA3B988 000114 (v06 ALASKA A M I    01072009 AMI  00010013)
Feb 16 16:50:10 feynman kernel: ACPI: DSDT 0x000000008E9FF220 03C766 (v02 ALASKA A M I    01072009 INTL 20160527)
Feb 16 16:50:10 feynman kernel: ACPI: FACS 0x000000008EB1D080 000040
Feb 16 16:50:10 feynman kernel: ACPI: APIC 0x000000008EA3BAA0 00012C (v04 ALASKA A M I    01072009 AMI  00010013)
Feb 16 16:50:10 feynman kernel: ACPI: FPDT 0x000000008EA3BBD0 000044 (v01 ALASKA A M I    01072009 AMI  00010013)
Feb 16 16:50:10 feynman kernel: ACPI: FIDT 0x000000008EA3BC18 00009C (v01 ALASKA A M I    01072009 AMI  00010013)
Feb 16 16:50:10 feynman kernel: ACPI: MCFG 0x000000008EA3BCB8 00003C (v01 ALASKA A M I    01072009 MSFT 00000097)
Feb 16 16:50:10 feynman kernel: ACPI: SSDT 0x000000008EA3BCF8 001B1C (v02 CpuRef CpuSsdt  00003000 INTL 20160527)
Feb 16 16:50:10 feynman kernel: ACPI: SSDT 0x000000008EA3D818 0031C6 (v02 SaSsdt SaSsdt   00003000 INTL 20160527)
Feb 16 16:50:10 feynman kernel: ACPI: SSDT 0x000000008EA409E0 002396 (v02 PegSsd PegSsdt  00001000 INTL 20160527)
Feb 16 16:50:10 feynman kernel: ACPI: HPET 0x000000008EA42D78 000038 (v01 ALASKA A M I    00000002      01000013)
Feb 16 16:50:10 feynman kernel: ACPI: SSDT 0x000000008EA42DB0 000FAE (v02 ALASKA Ther_Rvp 00001000 INTL 20160527)
Feb 16 16:50:10 feynman kernel: ACPI: SSDT 0x000000008EA43D60 00311D (v02 INTEL  xh_cfsd4 00000000 INTL 20160527)
Feb 16 16:50:10 feynman kernel: ACPI: UEFI 0x000000008EA46E80 000042 (v01 ALASKA A M I    00000002      01000013)
Feb 16 16:50:10 feynman kernel: ACPI: LPIT 0x000000008EA46EC8 000094 (v01 ALASKA A M I    00000002      01000013)
Feb 16 16:50:10 feynman kernel: ACPI: SSDT 0x000000008EA46F60 0027DE (v02 ALASKA PtidDevc 00001000 INTL 20160527)
Feb 16 16:50:10 feynman kernel: ACPI: SSDT 0x000000008EA49740 0014E2 (v02 ALASKA TbtTypeC 00000000 INTL 20160527)
Feb 16 16:50:10 feynman kernel: ACPI: DBGP 0x000000008EA4AC28 000034 (v01 ALASKA A M I    00000002      01000013)
Feb 16 16:50:10 feynman kernel: ACPI: DBG2 0x000000008EA4AC60 000054 (v00 ALASKA A M I    00000002      01000013)
Feb 16 16:50:10 feynman kernel: ACPI: SSDT 0x000000008EA4ACB8 001B67 (v02 ALASKA UsbCTabl 00001000 INTL 20160527)
Feb 16 16:50:10 feynman kernel: ACPI: DMAR 0x000000008EA4C820 000070 (v01 INTEL  EDK2     00000002      01000013)
Feb 16 16:50:10 feynman kernel: ACPI: SSDT 0x000000008EA4C890 000144 (v02 Intel  ADebTabl 00001000 INTL 20160527)
Feb 16 16:50:10 feynman kernel: ACPI: VFCT 0x000000008EA4C9D8 00E884 (v01 ALASKA A M I    00000001 AMD  31504F47)
Feb 16 16:50:10 feynman kernel: ACPI: TPM2 0x000000008EA5B260 000034 (v04 ALASKA A M I    00000001 AMI  00000000)
Feb 16 16:50:10 feynman kernel: ACPI: WSMT 0x000000008EA5B298 000028 (v01 ALASKA A M I    01072009 AMI  00010013)
Feb 16 16:50:10 feynman kernel: ACPI: Reserving FACP table memory at [mem 0x8ea3b988-0x8ea3ba9b]
Feb 16 16:50:10 feynman kernel: ACPI: Reserving DSDT table memory at [mem 0x8e9ff220-0x8ea3b985]
Feb 16 16:50:10 feynman kernel: ACPI: Reserving FACS table memory at [mem 0x8eb1d080-0x8eb1d0bf]
Feb 16 16:50:10 feynman kernel: ACPI: Reserving APIC table memory at [mem 0x8ea3baa0-0x8ea3bbcb]
Feb 16 16:50:10 feynman kernel: ACPI: Reserving FPDT table memory at [mem 0x8ea3bbd0-0x8ea3bc13]
Feb 16 16:50:10 feynman kernel: ACPI: Reserving FIDT table memory at [mem 0x8ea3bc18-0x8ea3bcb3]
Feb 16 16:50:10 feynman kernel: ACPI: Reserving MCFG table memory at [mem 0x8ea3bcb8-0x8ea3bcf3]
Feb 16 16:50:10 feynman kernel: ACPI: Reserving SSDT table memory at [mem 0x8ea3bcf8-0x8ea3d813]
Feb 16 16:50:10 feynman kernel: ACPI: Reserving SSDT table memory at [mem 0x8ea3d818-0x8ea409dd]
Feb 16 16:50:10 feynman kernel: ACPI: Reserving SSDT table memory at [mem 0x8ea409e0-0x8ea42d75]
Feb 16 16:50:10 feynman kernel: ACPI: Reserving HPET table memory at [mem 0x8ea42d78-0x8ea42daf]
Feb 16 16:50:10 feynman kernel: ACPI: Reserving SSDT table memory at [mem 0x8ea42db0-0x8ea43d5d]
Feb 16 16:50:10 feynman kernel: ACPI: Reserving SSDT table memory at [mem 0x8ea43d60-0x8ea46e7c]
Feb 16 16:50:10 feynman kernel: ACPI: Reserving UEFI table memory at [mem 0x8ea46e80-0x8ea46ec1]
Feb 16 16:50:10 feynman kernel: ACPI: Reserving LPIT table memory at [mem 0x8ea46ec8-0x8ea46f5b]
Feb 16 16:50:10 feynman kernel: ACPI: Reserving SSDT table memory at [mem 0x8ea46f60-0x8ea4973d]
Feb 16 16:50:10 feynman kernel: ACPI: Reserving SSDT table memory at [mem 0x8ea49740-0x8ea4ac21]
Feb 16 16:50:10 feynman kernel: ACPI: Reserving DBGP table memory at [mem 0x8ea4ac28-0x8ea4ac5b]
Feb 16 16:50:10 feynman kernel: ACPI: Reserving DBG2 table memory at [mem 0x8ea4ac60-0x8ea4acb3]
Feb 16 16:50:10 feynman kernel: ACPI: Reserving SSDT table memory at [mem 0x8ea4acb8-0x8ea4c81e]
Feb 16 16:50:10 feynman kernel: ACPI: Reserving DMAR table memory at [mem 0x8ea4c820-0x8ea4c88f]
Feb 16 16:50:10 feynman kernel: ACPI: Reserving SSDT table memory at [mem 0x8ea4c890-0x8ea4c9d3]
Feb 16 16:50:10 feynman kernel: ACPI: Reserving VFCT table memory at [mem 0x8ea4c9d8-0x8ea5b25b]
Feb 16 16:50:10 feynman kernel: ACPI: Reserving TPM2 table memory at [mem 0x8ea5b260-0x8ea5b293]
Feb 16 16:50:10 feynman kernel: ACPI: Reserving WSMT table memory at [mem 0x8ea5b298-0x8ea5b2bf]
Feb 16 16:50:10 feynman kernel: No NUMA configuration found
Feb 16 16:50:10 feynman kernel: Faking a node at [mem 0x0000000000000000-0x000000086dffffff]
Feb 16 16:50:10 feynman kernel: NODE_DATA(0) allocated [mem 0x86dfd5000-0x86dffffff]
Feb 16 16:50:10 feynman kernel: Zone ranges:
Feb 16 16:50:10 feynman kernel:   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
Feb 16 16:50:10 feynman kernel:   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
Feb 16 16:50:10 feynman kernel:   Normal   [mem 0x0000000100000000-0x000000086dffffff]
Feb 16 16:50:10 feynman kernel:   Device   empty
Feb 16 16:50:10 feynman kernel: Movable zone start for each node
Feb 16 16:50:10 feynman kernel: Early memory node ranges
Feb 16 16:50:10 feynman kernel:   node   0: [mem 0x0000000000001000-0x000000000009efff]
Feb 16 16:50:10 feynman kernel:   node   0: [mem 0x0000000000100000-0x000000003fffffff]
Feb 16 16:50:10 feynman kernel:   node   0: [mem 0x0000000040400000-0x000000007c6a6fff]
Feb 16 16:50:10 feynman kernel:   node   0: [mem 0x000000007c6a9000-0x000000008e108fff]
Feb 16 16:50:10 feynman kernel:   node   0: [mem 0x000000008e58c000-0x000000008e9ebfff]
Feb 16 16:50:10 feynman kernel:   node   0: [mem 0x000000008f6fe000-0x000000008f6fefff]
Feb 16 16:50:10 feynman kernel:   node   0: [mem 0x0000000100000000-0x000000086dffffff]
Feb 16 16:50:10 feynman kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000086dffffff]
Feb 16 16:50:10 feynman kernel: On node 0, zone DMA: 1 pages in unavailable ranges
Feb 16 16:50:10 feynman kernel: On node 0, zone DMA: 97 pages in unavailable ranges
Feb 16 16:50:10 feynman kernel: On node 0, zone DMA32: 1024 pages in unavailable ranges
Feb 16 16:50:10 feynman kernel: On node 0, zone DMA32: 2 pages in unavailable ranges
Feb 16 16:50:10 feynman kernel: On node 0, zone DMA32: 1155 pages in unavailable ranges
Feb 16 16:50:10 feynman kernel: On node 0, zone DMA32: 3346 pages in unavailable ranges
Feb 16 16:50:10 feynman kernel: On node 0, zone Normal: 2305 pages in unavailable ranges
Feb 16 16:50:10 feynman kernel: On node 0, zone Normal: 8192 pages in unavailable ranges
Feb 16 16:50:10 feynman kernel: ACPI: PM-Timer IO Port: 0x1808
Feb 16 16:50:10 feynman kernel: ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
Feb 16 16:50:10 feynman kernel: ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1])
Feb 16 16:50:10 feynman kernel: ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1])
Feb 16 16:50:10 feynman kernel: ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1])
Feb 16 16:50:10 feynman kernel: ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1])
Feb 16 16:50:10 feynman kernel: ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1])
Feb 16 16:50:10 feynman kernel: ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1])
Feb 16 16:50:10 feynman kernel: ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1])
Feb 16 16:50:10 feynman kernel: ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1])
Feb 16 16:50:10 feynman kernel: ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1])
Feb 16 16:50:10 feynman kernel: ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1])
Feb 16 16:50:10 feynman kernel: ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1])
Feb 16 16:50:10 feynman kernel: ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1])
Feb 16 16:50:10 feynman kernel: ACPI: LAPIC_NMI (acpi_id[0x0e] high edge lint[0x1])
Feb 16 16:50:10 feynman kernel: ACPI: LAPIC_NMI (acpi_id[0x0f] high edge lint[0x1])
Feb 16 16:50:10 feynman kernel: ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1])
Feb 16 16:50:10 feynman kernel: IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-119
Feb 16 16:50:10 feynman kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
Feb 16 16:50:10 feynman kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
Feb 16 16:50:10 feynman kernel: ACPI: Using ACPI (MADT) for SMP configuration information
Feb 16 16:50:10 feynman kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000
Feb 16 16:50:10 feynman kernel: TSC deadline timer available
Feb 16 16:50:10 feynman kernel: smpboot: Allowing 16 CPUs, 0 hotplug CPUs
Feb 16 16:50:10 feynman kernel: PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff]
Feb 16 16:50:10 feynman kernel: PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x000fffff]
Feb 16 16:50:10 feynman kernel: PM: hibernation: Registered nosave memory: [mem 0x40000000-0x403fffff]
Feb 16 16:50:10 feynman kernel: PM: hibernation: Registered nosave memory: [mem 0x7c6a7000-0x7c6a7fff]
Feb 16 16:50:10 feynman kernel: PM: hibernation: Registered nosave memory: [mem 0x7c6a8000-0x7c6a8fff]
Feb 16 16:50:10 feynman kernel: PM: hibernation: Registered nosave memory: [mem 0x8b40f000-0x8b40ffff]
Feb 16 16:50:10 feynman kernel: PM: hibernation: Registered nosave memory: [mem 0x8e109000-0x8e58bfff]
Feb 16 16:50:10 feynman kernel: PM: hibernation: Registered nosave memory: [mem 0x8e9ec000-0x8eb1dfff]
Feb 16 16:50:10 feynman kernel: PM: hibernation: Registered nosave memory: [mem 0x8eb1e000-0x8f61dfff]
Feb 16 16:50:10 feynman kernel: PM: hibernation: Registered nosave memory: [mem 0x8f61e000-0x8f6fdfff]
Feb 16 16:50:10 feynman kernel: PM: hibernation: Registered nosave memory: [mem 0x8f6ff000-0x8fffffff]
Feb 16 16:50:10 feynman kernel: PM: hibernation: Registered nosave memory: [mem 0x90000000-0xdfffffff]
Feb 16 16:50:10 feynman kernel: PM: hibernation: Registered nosave memory: [mem 0xe0000000-0xefffffff]
Feb 16 16:50:10 feynman kernel: PM: hibernation: Registered nosave memory: [mem 0xf0000000-0xfdffffff]
Feb 16 16:50:10 feynman kernel: PM: hibernation: Registered nosave memory: [mem 0xfe000000-0xfe010fff]
Feb 16 16:50:10 feynman kernel: PM: hibernation: Registered nosave memory: [mem 0xfe011000-0xfebfffff]
Feb 16 16:50:10 feynman kernel: PM: hibernation: Registered nosave memory: [mem 0xfec00000-0xfec00fff]
Feb 16 16:50:10 feynman kernel: PM: hibernation: Registered nosave memory: [mem 0xfec01000-0xfedfffff]
Feb 16 16:50:10 feynman kernel: PM: hibernation: Registered nosave memory: [mem 0xfee00000-0xfee00fff]
Feb 16 16:50:10 feynman kernel: PM: hibernation: Registered nosave memory: [mem 0xfee01000-0xfeffffff]
Feb 16 16:50:10 feynman kernel: PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff]
Feb 16 16:50:10 feynman kernel: [mem 0x90000000-0xdfffffff] available for PCI devices
Feb 16 16:50:10 feynman kernel: Booting paravirtualized kernel on bare hardware
Feb 16 16:50:10 feynman kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns
Feb 16 16:50:10 feynman kernel: setup_percpu: NR_CPUS:8192 nr_cpumask_bits:16 nr_cpu_ids:16 nr_node_ids:1
Feb 16 16:50:10 feynman kernel: percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144
Feb 16 16:50:10 feynman kernel: pcpu-alloc: s212992 r8192 d28672 u262144 alloc=1*2097152
Feb 16 16:50:10 feynman kernel: pcpu-alloc: [0] 00 01 02 03 04 05 06 07 [0] 08 09 10 11 12 13 14 15 
Feb 16 16:50:10 feynman kernel: Fallback order for Node 0: 0 
Feb 16 16:50:10 feynman kernel: Built 1 zonelists, mobility grouping on.  Total pages: 8241506
Feb 16 16:50:10 feynman kernel: Policy zone: Normal
Feb 16 16:50:10 feynman kernel: Kernel command line: BOOT_IMAGE=/vmlinuz-5.16.0-1-amd64 root=/dev/mapper/vg-root ro kaslr resume=UUID=42dbf7e1-3f03-4f21-bd60-dea41f596041
Feb 16 16:50:10 feynman kernel: Unknown kernel command line parameters "kaslr BOOT_IMAGE=/vmlinuz-5.16.0-1-amd64", will be passed to user space.
Feb 16 16:50:10 feynman kernel: Dentry cache hash table entries: 4194304 (order: 13, 33554432 bytes, linear)
Feb 16 16:50:10 feynman kernel: Inode-cache hash table entries: 2097152 (order: 12, 16777216 bytes, linear)
Feb 16 16:50:10 feynman kernel: mem auto-init: stack:off, heap alloc:on, heap free:off
Feb 16 16:50:10 feynman kernel: Memory: 2297008K/33489944K available (12295K kernel code, 2737K rwdata, 8436K rodata, 2480K init, 5244K bss, 778720K reserved, 0K cma-reserved)
Feb 16 16:50:10 feynman kernel: random: get_random_u64 called from __kmem_cache_create+0x2a/0x530 with crng_init=0
Feb 16 16:50:10 feynman kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=16, Nodes=1
Feb 16 16:50:10 feynman kernel: ftrace: allocating 38378 entries in 150 pages
Feb 16 16:50:10 feynman kernel: ftrace: allocated 150 pages with 4 groups
Feb 16 16:50:10 feynman kernel: Dynamic Preempt: voluntary
Feb 16 16:50:10 feynman kernel: rcu: Preemptible hierarchical RCU implementation.
Feb 16 16:50:10 feynman kernel: rcu:         RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=16.
Feb 16 16:50:10 feynman kernel:         Trampoline variant of Tasks RCU enabled.
Feb 16 16:50:10 feynman kernel:         Rude variant of Tasks RCU enabled.
Feb 16 16:50:10 feynman kernel:         Tracing variant of Tasks RCU enabled.
Feb 16 16:50:10 feynman kernel: rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies.
Feb 16 16:50:10 feynman kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=16
Feb 16 16:50:10 feynman kernel: NR_IRQS: 524544, nr_irqs: 2184, preallocated irqs: 16
Feb 16 16:50:10 feynman kernel: random: crng done (trusting CPU's manufacturer)
Feb 16 16:50:10 feynman kernel: Console: colour dummy device 80x25
Feb 16 16:50:10 feynman kernel: printk: console [tty0] enabled
Feb 16 16:50:10 feynman kernel: ACPI: Core revision 20210930
Feb 16 16:50:10 feynman kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 79635855245 ns
Feb 16 16:50:10 feynman kernel: APIC: Switch to symmetric I/O mode setup
Feb 16 16:50:10 feynman kernel: DMAR: Host address width 39
Feb 16 16:50:10 feynman kernel: DMAR: DRHD base: 0x000000fed91000 flags: 0x1
Feb 16 16:50:10 feynman kernel: DMAR: dmar0: reg_base_addr fed91000 ver 1:0 cap d2008c40660462 ecap f050da
Feb 16 16:50:10 feynman kernel: DMAR: RMRR base: 0x0000008e524000 end: 0x0000008e543fff
Feb 16 16:50:10 feynman kernel: DMAR-IR: IOAPIC id 2 under DRHD base  0xfed91000 IOMMU 0
Feb 16 16:50:10 feynman kernel: DMAR-IR: HPET id 0 under DRHD base 0xfed91000
Feb 16 16:50:10 feynman kernel: DMAR-IR: Queued invalidation will be enabled to support x2apic and Intr-remapping.
Feb 16 16:50:10 feynman kernel: DMAR-IR: Enabled IRQ remapping in x2apic mode
Feb 16 16:50:10 feynman kernel: x2apic enabled
Feb 16 16:50:10 feynman kernel: Switched APIC routing to cluster x2apic.
Feb 16 16:50:10 feynman kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
Feb 16 16:50:10 feynman kernel: clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x33e452fbb2f, max_idle_ns: 440795236593 ns
Feb 16 16:50:10 feynman kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 7200.00 BogoMIPS (lpj=14400000)
Feb 16 16:50:10 feynman kernel: pid_max: default: 32768 minimum: 301
Feb 16 16:50:10 feynman kernel: LSM: Security Framework initializing
Feb 16 16:50:10 feynman kernel: Yama: disabled by default; enable with sysctl kernel.yama.*
Feb 16 16:50:10 feynman kernel: AppArmor: AppArmor initialized
Feb 16 16:50:10 feynman kernel: TOMOYO Linux initialized
Feb 16 16:50:10 feynman kernel: Mount-cache hash table entries: 65536 (order: 7, 524288 bytes, linear)
Feb 16 16:50:10 feynman kernel: Mountpoint-cache hash table entries: 65536 (order: 7, 524288 bytes, linear)
Feb 16 16:50:10 feynman kernel: CPU0: Thermal monitoring enabled (TM1)
Feb 16 16:50:10 feynman kernel: process: using mwait in idle threads
Feb 16 16:50:10 feynman kernel: Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8
Feb 16 16:50:10 feynman kernel: Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4
Feb 16 16:50:10 feynman kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
Feb 16 16:50:10 feynman kernel: Spectre V2 : Mitigation: Full generic retpoline
Feb 16 16:50:10 feynman kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
Feb 16 16:50:10 feynman kernel: Spectre V2 : Enabling Restricted Speculation for firmware calls
Feb 16 16:50:10 feynman kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier
Feb 16 16:50:10 feynman kernel: Spectre V2 : User space: Mitigation: STIBP via prctl
Feb 16 16:50:10 feynman kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl
Feb 16 16:50:10 feynman kernel: TAA: Mitigation: TSX disabled
Feb 16 16:50:10 feynman kernel: SRBDS: Mitigation: Microcode
Feb 16 16:50:10 feynman kernel: MDS: Mitigation: Clear CPU buffers
Feb 16 16:50:10 feynman kernel: Freeing SMP alternatives memory: 32K
Feb 16 16:50:10 feynman kernel: smpboot: Estimated ratio of average max frequency by base frequency (times 1024): 1365
Feb 16 16:50:10 feynman kernel: smpboot: CPU0: Intel(R) Core(TM) i9-9900K CPU @ 3.60GHz (family: 0x6, model: 0x9e, stepping: 0xc)
Feb 16 16:50:10 feynman kernel: Performance Events: PEBS fmt3+, Skylake events, 32-deep LBR, full-width counters, Intel PMU driver.
Feb 16 16:50:10 feynman kernel: ... version:                4
Feb 16 16:50:10 feynman kernel: ... bit width:              48
Feb 16 16:50:10 feynman kernel: ... generic registers:      4
Feb 16 16:50:10 feynman kernel: ... value mask:             0000ffffffffffff
Feb 16 16:50:10 feynman kernel: ... max period:             00007fffffffffff
Feb 16 16:50:10 feynman kernel: ... fixed-purpose events:   3
Feb 16 16:50:10 feynman kernel: ... event mask:             000000070000000f
Feb 16 16:50:10 feynman kernel: rcu: Hierarchical SRCU implementation.
Feb 16 16:50:10 feynman kernel: NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
Feb 16 16:50:10 feynman kernel: smp: Bringing up secondary CPUs ...
Feb 16 16:50:10 feynman kernel: x86: Booting SMP configuration:
Feb 16 16:50:10 feynman kernel: .... node  #0, CPUs:        #1  #2  #3  #4  #5  #6  #7  #8
Feb 16 16:50:10 feynman kernel: MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details.
Feb 16 16:50:10 feynman kernel:   #9 #10 #11 #12 #13 #14 #15
Feb 16 16:50:10 feynman kernel: smp: Brought up 1 node, 16 CPUs
Feb 16 16:50:10 feynman kernel: smpboot: Max logical packages: 1
Feb 16 16:50:10 feynman kernel: smpboot: Total of 16 processors activated (115200.00 BogoMIPS)
Feb 16 16:50:10 feynman kernel: node 0 deferred pages initialised in 28ms
Feb 16 16:50:10 feynman kernel: devtmpfs: initialized
Feb 16 16:50:10 feynman kernel: x86/mm: Memory block size: 128MB
Feb 16 16:50:10 feynman kernel: ACPI: PM: Registering ACPI NVS region [mem 0x7c6a7000-0x7c6a7fff] (4096 bytes)
Feb 16 16:50:10 feynman kernel: ACPI: PM: Registering ACPI NVS region [mem 0x8e9ec000-0x8eb1dfff] (1253376 bytes)
Feb 16 16:50:10 feynman kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
Feb 16 16:50:10 feynman kernel: futex hash table entries: 4096 (order: 6, 262144 bytes, linear)
Feb 16 16:50:10 feynman kernel: pinctrl core: initialized pinctrl subsystem
Feb 16 16:50:10 feynman kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family
Feb 16 16:50:10 feynman kernel: DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations
Feb 16 16:50:10 feynman kernel: DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
Feb 16 16:50:10 feynman kernel: DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
Feb 16 16:50:10 feynman kernel: audit: initializing netlink subsys (disabled)
Feb 16 16:50:10 feynman kernel: audit: type=2000 audit(1645026599.080:1): state=initialized audit_enabled=0 res=1
Feb 16 16:50:10 feynman kernel: thermal_sys: Registered thermal governor 'fair_share'
Feb 16 16:50:10 feynman kernel: thermal_sys: Registered thermal governor 'bang_bang'
Feb 16 16:50:10 feynman kernel: thermal_sys: Registered thermal governor 'step_wise'
Feb 16 16:50:10 feynman kernel: thermal_sys: Registered thermal governor 'user_space'
Feb 16 16:50:10 feynman kernel: thermal_sys: Registered thermal governor 'power_allocator'
Feb 16 16:50:10 feynman kernel: cpuidle: using governor ladder
Feb 16 16:50:10 feynman kernel: cpuidle: using governor menu
Feb 16 16:50:10 feynman kernel: ACPI FADT declares the system doesn't support PCIe ASPM, so disable it
Feb 16 16:50:10 feynman kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
Feb 16 16:50:10 feynman kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000)
Feb 16 16:50:10 feynman kernel: PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in E820
Feb 16 16:50:10 feynman kernel: PCI: Using configuration type 1 for base access
Feb 16 16:50:10 feynman kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible.
Feb 16 16:50:10 feynman kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
Feb 16 16:50:10 feynman kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
Feb 16 16:50:10 feynman kernel: ACPI: Added _OSI(Module Device)
Feb 16 16:50:10 feynman kernel: ACPI: Added _OSI(Processor Device)
Feb 16 16:50:10 feynman kernel: ACPI: Added _OSI(3.0 _SCP Extensions)
Feb 16 16:50:10 feynman kernel: ACPI: Added _OSI(Processor Aggregator Device)
Feb 16 16:50:10 feynman kernel: ACPI: Added _OSI(Linux-Dell-Video)
Feb 16 16:50:10 feynman kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
Feb 16 16:50:10 feynman kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
Feb 16 16:50:10 feynman kernel: ACPI: 10 ACPI AML tables successfully acquired and loaded
Feb 16 16:50:10 feynman kernel: ACPI: Dynamic OEM Table Load:
Feb 16 16:50:10 feynman kernel: ACPI: SSDT 0xFFFF8C89B73A7F00 0000F4 (v02 PmRef  Cpu0Psd  00003000 INTL 20160527)
Feb 16 16:50:10 feynman kernel: ACPI: \_SB_.PR00: _OSC native thermal LVT Acked
Feb 16 16:50:10 feynman kernel: ACPI: Dynamic OEM Table Load:
Feb 16 16:50:10 feynman kernel: ACPI: SSDT 0xFFFF8C89B73F3000 000400 (v02 PmRef  Cpu0Cst  00003001 INTL 20160527)
Feb 16 16:50:10 feynman kernel: ACPI: Dynamic OEM Table Load:
Feb 16 16:50:10 feynman kernel: ACPI: SSDT 0xFFFF8C88C1201000 0006CB (v02 PmRef  Cpu0Ist  00003000 INTL 20160527)
Feb 16 16:50:10 feynman kernel: ACPI: Dynamic OEM Table Load:
Feb 16 16:50:10 feynman kernel: ACPI: SSDT 0xFFFF8C88C1288400 00011B (v02 PmRef  Cpu0Hwp  00003000 INTL 20160527)
Feb 16 16:50:10 feynman kernel: ACPI: Dynamic OEM Table Load:
Feb 16 16:50:10 feynman kernel: ACPI: SSDT 0xFFFF8C88C1205000 000724 (v02 PmRef  HwpLvt   00003000 INTL 20160527)
Feb 16 16:50:10 feynman kernel: ACPI: Dynamic OEM Table Load:
Feb 16 16:50:10 feynman kernel: ACPI: SSDT 0xFFFF8C88C1207000 0005FC (v02 PmRef  ApIst    00003000 INTL 20160527)
Feb 16 16:50:10 feynman kernel: ACPI: Dynamic OEM Table Load:
Feb 16 16:50:10 feynman kernel: ACPI: SSDT 0xFFFF8C89B73F2C00 000317 (v02 PmRef  ApHwp    00003000 INTL 20160527)
Feb 16 16:50:10 feynman kernel: ACPI: Dynamic OEM Table Load:
Feb 16 16:50:10 feynman kernel: ACPI: SSDT 0xFFFF8C88C014C000 000AB0 (v02 PmRef  ApPsd    00003000 INTL 20160527)
Feb 16 16:50:10 feynman kernel: ACPI: Dynamic OEM Table Load:
Feb 16 16:50:10 feynman kernel: ACPI: SSDT 0xFFFF8C89B73F3C00 00030A (v02 PmRef  ApCst    00003000 INTL 20160527)
Feb 16 16:50:10 feynman kernel: ACPI: Interpreter enabled
Feb 16 16:50:10 feynman kernel: ACPI: PM: (supports S0 S3 S4 S5)
Feb 16 16:50:10 feynman kernel: ACPI: Using IOAPIC for interrupt routing
Feb 16 16:50:10 feynman kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
Feb 16 16:50:10 feynman kernel: ACPI: Enabled 8 GPEs in block 00 to 7F
Feb 16 16:50:10 feynman kernel: ACPI: PM: Power Resource [USBC]
Feb 16 16:50:10 feynman kernel: ACPI: PM: Power Resource [V0PR]
Feb 16 16:50:10 feynman kernel: ACPI: PM: Power Resource [V1PR]
Feb 16 16:50:10 feynman kernel: ACPI: PM: Power Resource [V2PR]
Feb 16 16:50:10 feynman kernel: ACPI: PM: Power Resource [WRST]
Feb 16 16:50:10 feynman kernel: ACPI: PM: Power Resource [FN00]
Feb 16 16:50:10 feynman kernel: ACPI: PM: Power Resource [FN01]
Feb 16 16:50:10 feynman kernel: ACPI: PM: Power Resource [FN02]
Feb 16 16:50:10 feynman kernel: ACPI: PM: Power Resource [FN03]
Feb 16 16:50:10 feynman kernel: ACPI: PM: Power Resource [FN04]
Feb 16 16:50:10 feynman kernel: ACPI: PM: Power Resource [PIN]
Feb 16 16:50:10 feynman kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-fe])
Feb 16 16:50:10 feynman kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3]
Feb 16 16:50:10 feynman kernel: acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug SHPCHotplug PME AER]
Feb 16 16:50:10 feynman kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeCapability LTR]
Feb 16 16:50:10 feynman kernel: acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration
Feb 16 16:50:10 feynman kernel: PCI host bridge to bus 0000:00
Feb 16 16:50:10 feynman kernel: pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
Feb 16 16:50:10 feynman kernel: pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
Feb 16 16:50:10 feynman kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000fffff window]
Feb 16 16:50:10 feynman kernel: pci_bus 0000:00: root bus resource [mem 0x90000000-0xdfffffff window]
Feb 16 16:50:10 feynman kernel: pci_bus 0000:00: root bus resource [mem 0xfc800000-0xfe7fffff window]
Feb 16 16:50:10 feynman kernel: pci_bus 0000:00: root bus resource [bus 00-fe]
Feb 16 16:50:10 feynman kernel: pci 0000:00:00.0: [8086:3e30] type 00 class 0x060000
Feb 16 16:50:10 feynman kernel: pci 0000:00:01.0: [8086:1901] type 01 class 0x060400
Feb 16 16:50:10 feynman kernel: pci 0000:00:01.0: PME# supported from D0 D3hot D3cold
Feb 16 16:50:10 feynman kernel: pci 0000:00:08.0: [8086:1911] type 00 class 0x088000
Feb 16 16:50:10 feynman kernel: pci 0000:00:08.0: reg 0x10: [mem 0xa0442000-0xa0442fff 64bit]
Feb 16 16:50:10 feynman kernel: pci 0000:00:12.0: [8086:a379] type 00 class 0x118000
Feb 16 16:50:10 feynman kernel: pci 0000:00:12.0: reg 0x10: [mem 0xa0441000-0xa0441fff 64bit]
Feb 16 16:50:10 feynman kernel: pci 0000:00:14.0: [8086:a36d] type 00 class 0x0c0330
Feb 16 16:50:10 feynman kernel: pci 0000:00:14.0: reg 0x10: [mem 0xa0420000-0xa042ffff 64bit]
Feb 16 16:50:10 feynman kernel: pci 0000:00:14.0: PME# supported from D3hot D3cold
Feb 16 16:50:10 feynman kernel: pci 0000:00:14.2: [8086:a36f] type 00 class 0x050000
Feb 16 16:50:10 feynman kernel: pci 0000:00:14.2: reg 0x10: [mem 0xa043a000-0xa043bfff 64bit]
Feb 16 16:50:10 feynman kernel: pci 0000:00:14.2: reg 0x18: [mem 0xa0440000-0xa0440fff 64bit]
Feb 16 16:50:10 feynman kernel: pci 0000:00:14.3: [8086:a370] type 00 class 0x028000
Feb 16 16:50:10 feynman kernel: pci 0000:00:14.3: reg 0x10: [mem 0xa0434000-0xa0437fff 64bit]
Feb 16 16:50:10 feynman kernel: pci 0000:00:14.3: PME# supported from D0 D3hot D3cold
Feb 16 16:50:10 feynman kernel: pci 0000:00:16.0: [8086:a360] type 00 class 0x078000
Feb 16 16:50:10 feynman kernel: pci 0000:00:16.0: reg 0x10: [mem 0xa043f000-0xa043ffff 64bit]
Feb 16 16:50:10 feynman kernel: pci 0000:00:16.0: PME# supported from D3hot
Feb 16 16:50:10 feynman kernel: pci 0000:00:17.0: [8086:a352] type 00 class 0x010601
Feb 16 16:50:10 feynman kernel: pci 0000:00:17.0: reg 0x10: [mem 0xa0438000-0xa0439fff]
Feb 16 16:50:10 feynman kernel: pci 0000:00:17.0: reg 0x14: [mem 0xa043e000-0xa043e0ff]
Feb 16 16:50:10 feynman kernel: pci 0000:00:17.0: reg 0x18: [io  0x4050-0x4057]
Feb 16 16:50:10 feynman kernel: pci 0000:00:17.0: reg 0x1c: [io  0x4040-0x4043]
Feb 16 16:50:10 feynman kernel: pci 0000:00:17.0: reg 0x20: [io  0x4020-0x403f]
Feb 16 16:50:10 feynman kernel: pci 0000:00:17.0: reg 0x24: [mem 0xa043d000-0xa043d7ff]
Feb 16 16:50:10 feynman kernel: pci 0000:00:17.0: PME# supported from D3hot
Feb 16 16:50:10 feynman kernel: pci 0000:00:1f.0: [8086:a305] type 00 class 0x060100
Feb 16 16:50:10 feynman kernel: pci 0000:00:1f.3: [8086:a348] type 00 class 0x040300
Feb 16 16:50:10 feynman kernel: pci 0000:00:1f.3: reg 0x10: [mem 0xa0430000-0xa0433fff 64bit]
Feb 16 16:50:10 feynman kernel: pci 0000:00:1f.3: reg 0x20: [mem 0xa0200000-0xa02fffff 64bit]
Feb 16 16:50:10 feynman kernel: pci 0000:00:1f.3: PME# supported from D3hot D3cold
Feb 16 16:50:10 feynman kernel: pci 0000:00:1f.4: [8086:a323] type 00 class 0x0c0500
Feb 16 16:50:10 feynman kernel: pci 0000:00:1f.4: reg 0x10: [mem 0xa043c000-0xa043c0ff 64bit]
Feb 16 16:50:10 feynman kernel: pci 0000:00:1f.4: reg 0x20: [io  0xefa0-0xefbf]
Feb 16 16:50:10 feynman kernel: pci 0000:00:1f.5: [8086:a324] type 00 class 0x0c8000
Feb 16 16:50:10 feynman kernel: pci 0000:00:1f.5: reg 0x10: [mem 0xfe010000-0xfe010fff]
Feb 16 16:50:10 feynman kernel: pci 0000:00:1f.6: [8086:15bc] type 00 class 0x020000
Feb 16 16:50:10 feynman kernel: pci 0000:00:1f.6: reg 0x10: [mem 0xa0400000-0xa041ffff]
Feb 16 16:50:10 feynman kernel: pci 0000:00:1f.6: PME# supported from D0 D3hot D3cold
Feb 16 16:50:10 feynman kernel: pci 0000:01:00.0: [1002:67df] type 00 class 0x030000
Feb 16 16:50:10 feynman kernel: pci 0000:01:00.0: reg 0x10: [mem 0x90000000-0x9fffffff 64bit pref]
Feb 16 16:50:10 feynman kernel: pci 0000:01:00.0: reg 0x18: [mem 0xa0000000-0xa01fffff 64bit pref]
Feb 16 16:50:10 feynman kernel: pci 0000:01:00.0: reg 0x20: [io  0x3000-0x30ff]
Feb 16 16:50:10 feynman kernel: pci 0000:01:00.0: reg 0x24: [mem 0xa0300000-0xa033ffff]
Feb 16 16:50:10 feynman kernel: pci 0000:01:00.0: reg 0x30: [mem 0xa0340000-0xa035ffff pref]
Feb 16 16:50:10 feynman kernel: pci 0000:01:00.0: BAR 0: assigned to efifb
Feb 16 16:50:10 feynman kernel: pci 0000:01:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
Feb 16 16:50:10 feynman kernel: pci 0000:01:00.0: supports D1 D2
Feb 16 16:50:10 feynman kernel: pci 0000:01:00.0: PME# supported from D1 D2 D3hot D3cold
Feb 16 16:50:10 feynman kernel: pci 0000:01:00.1: [1002:aaf0] type 00 class 0x040300
Feb 16 16:50:10 feynman kernel: pci 0000:01:00.1: reg 0x10: [mem 0xa0360000-0xa0363fff 64bit]
Feb 16 16:50:10 feynman kernel: pci 0000:01:00.1: supports D1 D2
Feb 16 16:50:10 feynman kernel: pci 0000:00:01.0: PCI bridge to [bus 01]
Feb 16 16:50:10 feynman kernel: pci 0000:00:01.0:   bridge window [io  0x3000-0x3fff]
Feb 16 16:50:10 feynman kernel: pci 0000:00:01.0:   bridge window [mem 0xa0300000-0xa03fffff]
Feb 16 16:50:10 feynman kernel: pci 0000:00:01.0:   bridge window [mem 0x90000000-0xa01fffff 64bit pref]
Feb 16 16:50:10 feynman kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 0
Feb 16 16:50:10 feynman kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 1
Feb 16 16:50:10 feynman kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 0
Feb 16 16:50:10 feynman kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 0
Feb 16 16:50:10 feynman kernel: ACPI: PCI: Interrupt link LNKE configured for IRQ 0
Feb 16 16:50:10 feynman kernel: ACPI: PCI: Interrupt link LNKF configured for IRQ 0
Feb 16 16:50:10 feynman kernel: ACPI: PCI: Interrupt link LNKG configured for IRQ 0
Feb 16 16:50:10 feynman kernel: ACPI: PCI: Interrupt link LNKH configured for IRQ 0
Feb 16 16:50:10 feynman kernel: iommu: Default domain type: Translated 
Feb 16 16:50:10 feynman kernel: iommu: DMA domain TLB invalidation policy: lazy mode 
Feb 16 16:50:10 feynman kernel: pci 0000:01:00.0: vgaarb: VGA device added: decodes=io+mem,owns=mem,locks=none
Feb 16 16:50:10 feynman kernel: pci 0000:01:00.0: vgaarb: bridge control possible
Feb 16 16:50:10 feynman kernel: pci 0000:01:00.0: vgaarb: setting as boot device
Feb 16 16:50:10 feynman kernel: vgaarb: loaded
Feb 16 16:50:10 feynman kernel: EDAC MC: Ver: 3.0.0
Feb 16 16:50:10 feynman kernel: Registered efivars operations
Feb 16 16:50:10 feynman kernel: NetLabel: Initializing
Feb 16 16:50:10 feynman kernel: NetLabel:  domain hash size = 128
Feb 16 16:50:10 feynman kernel: NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
Feb 16 16:50:10 feynman kernel: NetLabel:  unlabeled traffic allowed by default
Feb 16 16:50:10 feynman kernel: PCI: Using ACPI for IRQ routing
Feb 16 16:50:10 feynman kernel: PCI: pci_cache_line_size set to 64 bytes
Feb 16 16:50:10 feynman kernel: e820: reserve RAM buffer [mem 0x0009f000-0x0009ffff]
Feb 16 16:50:10 feynman kernel: e820: reserve RAM buffer [mem 0x7c6a7000-0x7fffffff]
Feb 16 16:50:10 feynman kernel: e820: reserve RAM buffer [mem 0x8b40f000-0x8bffffff]
Feb 16 16:50:10 feynman kernel: e820: reserve RAM buffer [mem 0x8e109000-0x8fffffff]
Feb 16 16:50:10 feynman kernel: e820: reserve RAM buffer [mem 0x8e9ec000-0x8fffffff]
Feb 16 16:50:10 feynman kernel: e820: reserve RAM buffer [mem 0x8f6ff000-0x8fffffff]
Feb 16 16:50:10 feynman kernel: e820: reserve RAM buffer [mem 0x86e000000-0x86fffffff]
Feb 16 16:50:10 feynman kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
Feb 16 16:50:10 feynman kernel: hpet0: 8 comparators, 64-bit 24.000000 MHz counter
Feb 16 16:50:10 feynman kernel: clocksource: Switched to clocksource tsc-early
Feb 16 16:50:10 feynman kernel: VFS: Disk quotas dquot_6.6.0
Feb 16 16:50:10 feynman kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
Feb 16 16:50:10 feynman kernel: AppArmor: AppArmor Filesystem Enabled
Feb 16 16:50:10 feynman kernel: pnp: PnP ACPI init
Feb 16 16:50:10 feynman kernel: system 00:00: [mem 0x40000000-0x403fffff] has been reserved
Feb 16 16:50:10 feynman kernel: system 00:01: [io  0x0a00-0x0a0f] has been reserved
Feb 16 16:50:10 feynman kernel: system 00:01: [io  0x0a10-0x0a1f] has been reserved
Feb 16 16:50:10 feynman kernel: system 00:01: [io  0x0a20-0x0a2f] has been reserved
Feb 16 16:50:10 feynman kernel: system 00:01: [io  0x0a30-0x0a3f] has been reserved
Feb 16 16:50:10 feynman kernel: system 00:02: [io  0x0680-0x069f] has been reserved
Feb 16 16:50:10 feynman kernel: system 00:02: [io  0x164e-0x164f] has been reserved
Feb 16 16:50:10 feynman kernel: system 00:03: [io  0x1854-0x1857] has been reserved
Feb 16 16:50:10 feynman kernel: system 00:04: [mem 0xfed10000-0xfed17fff] has been reserved
Feb 16 16:50:10 feynman kernel: system 00:04: [mem 0xfed18000-0xfed18fff] has been reserved
Feb 16 16:50:10 feynman kernel: system 00:04: [mem 0xfed19000-0xfed19fff] has been reserved
Feb 16 16:50:10 feynman kernel: system 00:04: [mem 0xe0000000-0xefffffff] has been reserved
Feb 16 16:50:10 feynman kernel: system 00:04: [mem 0xfed20000-0xfed3ffff] has been reserved
Feb 16 16:50:10 feynman kernel: system 00:04: [mem 0xfed90000-0xfed93fff] could not be reserved
Feb 16 16:50:10 feynman kernel: system 00:04: [mem 0xfed45000-0xfed8ffff] has been reserved
Feb 16 16:50:10 feynman kernel: system 00:04: [mem 0xfee00000-0xfeefffff] could not be reserved
Feb 16 16:50:10 feynman kernel: system 00:05: [io  0x1800-0x18fe] could not be reserved
Feb 16 16:50:10 feynman kernel: system 00:05: [mem 0xfd000000-0xfd69ffff] has been reserved
Feb 16 16:50:10 feynman kernel: system 00:05: [mem 0xfd6c0000-0xfd6cffff] has been reserved
Feb 16 16:50:10 feynman kernel: system 00:05: [mem 0xfd6f0000-0xfdffffff] has been reserved
Feb 16 16:50:10 feynman kernel: system 00:05: [mem 0xfe000000-0xfe01ffff] could not be reserved
Feb 16 16:50:10 feynman kernel: system 00:05: [mem 0xfe200000-0xfe7fffff] has been reserved
Feb 16 16:50:10 feynman kernel: system 00:05: [mem 0xff000000-0xffffffff] has been reserved
Feb 16 16:50:10 feynman kernel: system 00:06: [io  0x2000-0x20fe] has been reserved
Feb 16 16:50:10 feynman kernel: system 00:07: [mem 0xfd6e0000-0xfd6effff] has been reserved
Feb 16 16:50:10 feynman kernel: system 00:07: [mem 0xfd6d0000-0xfd6dffff] has been reserved
Feb 16 16:50:10 feynman kernel: system 00:07: [mem 0xfd6b0000-0xfd6bffff] has been reserved
Feb 16 16:50:10 feynman kernel: system 00:07: [mem 0xfd6a0000-0xfd6affff] has been reserved
Feb 16 16:50:10 feynman kernel: pnp: PnP ACPI: found 9 devices
Feb 16 16:50:10 feynman kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
Feb 16 16:50:10 feynman kernel: NET: Registered PF_INET protocol family
Feb 16 16:50:10 feynman kernel: IP idents hash table entries: 262144 (order: 9, 2097152 bytes, linear)
Feb 16 16:50:10 feynman kernel: tcp_listen_portaddr_hash hash table entries: 16384 (order: 6, 262144 bytes, linear)
Feb 16 16:50:10 feynman kernel: TCP established hash table entries: 262144 (order: 9, 2097152 bytes, linear)
Feb 16 16:50:10 feynman kernel: TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear)
Feb 16 16:50:10 feynman kernel: TCP: Hash tables configured (established 262144 bind 65536)
Feb 16 16:50:10 feynman kernel: MPTCP token hash table entries: 32768 (order: 7, 786432 bytes, linear)
Feb 16 16:50:10 feynman kernel: UDP hash table entries: 16384 (order: 7, 524288 bytes, linear)
Feb 16 16:50:10 feynman kernel: UDP-Lite hash table entries: 16384 (order: 7, 524288 bytes, linear)
Feb 16 16:50:10 feynman kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family
Feb 16 16:50:10 feynman kernel: NET: Registered PF_XDP protocol family
Feb 16 16:50:10 feynman kernel: pci 0000:00:01.0: PCI bridge to [bus 01]
Feb 16 16:50:10 feynman kernel: pci 0000:00:01.0:   bridge window [io  0x3000-0x3fff]
Feb 16 16:50:10 feynman kernel: pci 0000:00:01.0:   bridge window [mem 0xa0300000-0xa03fffff]
Feb 16 16:50:10 feynman kernel: pci 0000:00:01.0:   bridge window [mem 0x90000000-0xa01fffff 64bit pref]
Feb 16 16:50:10 feynman kernel: pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
Feb 16 16:50:10 feynman kernel: pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
Feb 16 16:50:10 feynman kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000fffff window]
Feb 16 16:50:10 feynman kernel: pci_bus 0000:00: resource 7 [mem 0x90000000-0xdfffffff window]
Feb 16 16:50:10 feynman kernel: pci_bus 0000:00: resource 8 [mem 0xfc800000-0xfe7fffff window]
Feb 16 16:50:10 feynman kernel: pci_bus 0000:01: resource 0 [io  0x3000-0x3fff]
Feb 16 16:50:10 feynman kernel: pci_bus 0000:01: resource 1 [mem 0xa0300000-0xa03fffff]
Feb 16 16:50:10 feynman kernel: pci_bus 0000:01: resource 2 [mem 0x90000000-0xa01fffff 64bit pref]
Feb 16 16:50:10 feynman kernel: pci 0000:01:00.1: D0 power state depends on 0000:01:00.0
Feb 16 16:50:10 feynman kernel: PCI: CLS 64 bytes, default 64
Feb 16 16:50:10 feynman kernel: DMAR: No ATSR found
Feb 16 16:50:10 feynman kernel: DMAR: No SATC found
Feb 16 16:50:10 feynman kernel: DMAR: dmar0: Using Queued invalidation
Feb 16 16:50:10 feynman kernel: pci 0000:00:00.0: Adding to iommu group 0
Feb 16 16:50:10 feynman kernel: Trying to unpack rootfs image as initramfs...
Feb 16 16:50:10 feynman kernel: pci 0000:00:01.0: Adding to iommu group 1
Feb 16 16:50:10 feynman kernel: pci 0000:00:08.0: Adding to iommu group 2
Feb 16 16:50:10 feynman kernel: pci 0000:00:12.0: Adding to iommu group 3
Feb 16 16:50:10 feynman kernel: pci 0000:00:14.0: Adding to iommu group 4
Feb 16 16:50:10 feynman kernel: pci 0000:00:14.2: Adding to iommu group 4
Feb 16 16:50:10 feynman kernel: pci 0000:00:14.3: Adding to iommu group 5
Feb 16 16:50:10 feynman kernel: pci 0000:00:16.0: Adding to iommu group 6
Feb 16 16:50:10 feynman kernel: pci 0000:00:17.0: Adding to iommu group 7
Feb 16 16:50:10 feynman kernel: pci 0000:00:1f.0: Adding to iommu group 8
Feb 16 16:50:10 feynman kernel: pci 0000:00:1f.3: Adding to iommu group 8
Feb 16 16:50:10 feynman kernel: pci 0000:00:1f.4: Adding to iommu group 8
Feb 16 16:50:10 feynman kernel: pci 0000:00:1f.5: Adding to iommu group 8
Feb 16 16:50:10 feynman kernel: pci 0000:00:1f.6: Adding to iommu group 8
Feb 16 16:50:10 feynman kernel: pci 0000:01:00.0: Adding to iommu group 1
Feb 16 16:50:10 feynman kernel: pci 0000:01:00.1: Adding to iommu group 1
Feb 16 16:50:10 feynman kernel: DMAR: Intel(R) Virtualization Technology for Directed I/O
Feb 16 16:50:10 feynman kernel: PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
Feb 16 16:50:10 feynman kernel: software IO TLB: mapped [mem 0x0000000086685000-0x000000008a685000] (64MB)
Feb 16 16:50:10 feynman kernel: platform rtc_cmos: registered platform RTC device (no PNP device found)
Feb 16 16:50:10 feynman kernel: Initialise system trusted keyrings
Feb 16 16:50:10 feynman kernel: Key type blacklist registered
Feb 16 16:50:10 feynman kernel: workingset: timestamp_bits=36 max_order=23 bucket_order=0
Feb 16 16:50:10 feynman kernel: zbud: loaded
Feb 16 16:50:10 feynman kernel: integrity: Platform Keyring initialized
Feb 16 16:50:10 feynman kernel: Key type asymmetric registered
Feb 16 16:50:10 feynman kernel: Asymmetric key parser 'x509' registered
Feb 16 16:50:10 feynman kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250)
Feb 16 16:50:10 feynman kernel: io scheduler mq-deadline registered
Feb 16 16:50:10 feynman kernel: shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
Feb 16 16:50:10 feynman kernel: smpboot: Estimated ratio of average max frequency by base frequency (times 1024): 1365
Feb 16 16:50:10 feynman kernel: thermal LNXTHERM:00: registered as thermal_zone0
Feb 16 16:50:10 feynman kernel: ACPI: thermal: Thermal Zone [TZ00] (28 C)
Feb 16 16:50:10 feynman kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
Feb 16 16:50:10 feynman kernel: serial8250: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A
Feb 16 16:50:10 feynman kernel: Linux agpgart interface v0.103
Feb 16 16:50:10 feynman kernel: AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug.
Feb 16 16:50:10 feynman kernel: i8042: PNP: No PS/2 controller found.
Feb 16 16:50:10 feynman kernel: mousedev: PS/2 mouse device common for all mice
Feb 16 16:50:10 feynman kernel: rtc_cmos rtc_cmos: RTC can wake from S4
Feb 16 16:50:10 feynman kernel: rtc_cmos rtc_cmos: registered as rtc0
Feb 16 16:50:10 feynman kernel: rtc_cmos rtc_cmos: setting system clock to 2022-02-16T15:50:00 UTC (1645026600)
Feb 16 16:50:10 feynman kernel: rtc_cmos rtc_cmos: alarms up to one month, y3k, 114 bytes nvram, hpet irqs
Feb 16 16:50:10 feynman kernel: intel_pstate: Intel P-state driver initializing
Feb 16 16:50:10 feynman kernel: intel_pstate: Disabling energy efficiency optimization
Feb 16 16:50:10 feynman kernel: intel_pstate: HWP enabled
Feb 16 16:50:10 feynman kernel: ledtrig-cpu: registered to indicate activity on CPUs
Feb 16 16:50:10 feynman kernel: efifb: probing for efifb
Feb 16 16:50:10 feynman kernel: efifb: framebuffer at 0x90000000, using 8128k, total 8128k
Feb 16 16:50:10 feynman kernel: efifb: mode is 1920x1080x32, linelength=7680, pages=1
Feb 16 16:50:10 feynman kernel: efifb: scrolling: redraw
Feb 16 16:50:10 feynman kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0
Feb 16 16:50:10 feynman kernel: Console: switching to colour frame buffer device 240x67
Feb 16 16:50:10 feynman kernel: fb0: EFI VGA frame buffer device
Feb 16 16:50:10 feynman kernel: NET: Registered PF_INET6 protocol family
Feb 16 16:50:10 feynman kernel: Freeing initrd memory: 51196K
Feb 16 16:50:10 feynman kernel: Segment Routing with IPv6
Feb 16 16:50:10 feynman kernel: In-situ OAM (IOAM) with IPv6
Feb 16 16:50:10 feynman kernel: mip6: Mobile IPv6
Feb 16 16:50:10 feynman kernel: NET: Registered PF_PACKET protocol family
Feb 16 16:50:10 feynman kernel: mpls_gso: MPLS GSO support
Feb 16 16:50:10 feynman kernel: microcode: sig=0x906ec, pf=0x2, revision=0xea
Feb 16 16:50:10 feynman kernel: microcode: Microcode Update Driver: v2.2.
Feb 16 16:50:10 feynman kernel: IPI shorthand broadcast: enabled
Feb 16 16:50:10 feynman kernel: sched_clock: Marking stable (725440768, 770412)->(730529073, -4317893)
Feb 16 16:50:10 feynman kernel: registered taskstats version 1
Feb 16 16:50:10 feynman kernel: Loading compiled-in X.509 certificates
Feb 16 16:50:10 feynman kernel: Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1'
Feb 16 16:50:10 feynman kernel: Loaded X.509 cert 'Debian Secure Boot Signer 2021 - linux: 4b6ef5abca669825178e052c84667ccbc0531f8c'
Feb 16 16:50:10 feynman kernel: zswap: loaded using pool lzo/zbud
Feb 16 16:50:10 feynman kernel: Key type ._fscrypt registered
Feb 16 16:50:10 feynman kernel: Key type .fscrypt registered
Feb 16 16:50:10 feynman kernel: Key type fscrypt-provisioning registered
Feb 16 16:50:10 feynman kernel: Key type encrypted registered
Feb 16 16:50:10 feynman kernel: AppArmor: AppArmor sha1 policy hashing enabled
Feb 16 16:50:10 feynman kernel: integrity: Loading X.509 certificate: UEFI:db
Feb 16 16:50:10 feynman kernel: integrity: Loaded X.509 cert 'Microsoft Corporation UEFI CA 2011: 13adbf4309bd82709c8cd54f316ed522988a1bd4'
Feb 16 16:50:10 feynman kernel: integrity: Loading X.509 certificate: UEFI:db
Feb 16 16:50:10 feynman kernel: integrity: Loaded X.509 cert 'Microsoft Windows Production PCA 2011: a92902398e16c49778cd90f99e4f9ae17c55af53'
Feb 16 16:50:10 feynman kernel: integrity: Loading X.509 certificate: UEFI:db
Feb 16 16:50:10 feynman kernel: integrity: Loaded X.509 cert 'MSI SHIP OWN CA: c2608d7de57ee78642366ec645b7381c'
Feb 16 16:50:10 feynman kernel: ima: Allocated hash algorithm: sha256
Feb 16 16:50:10 feynman kernel: ima: No architecture policies found
Feb 16 16:50:10 feynman kernel: evm: Initialising EVM extended attributes:
Feb 16 16:50:10 feynman kernel: evm: security.selinux
Feb 16 16:50:10 feynman kernel: evm: security.SMACK64 (disabled)
Feb 16 16:50:10 feynman kernel: evm: security.SMACK64EXEC (disabled)
Feb 16 16:50:10 feynman kernel: evm: security.SMACK64TRANSMUTE (disabled)
Feb 16 16:50:10 feynman kernel: evm: security.SMACK64MMAP (disabled)
Feb 16 16:50:10 feynman kernel: evm: security.apparmor
Feb 16 16:50:10 feynman kernel: evm: security.ima
Feb 16 16:50:10 feynman kernel: evm: security.capability
Feb 16 16:50:10 feynman kernel: evm: HMAC attrs: 0x1
Feb 16 16:50:10 feynman kernel: Freeing unused decrypted memory: 2036K
Feb 16 16:50:10 feynman kernel: Freeing unused kernel image (initmem) memory: 2480K
Feb 16 16:50:10 feynman kernel: Write protecting the kernel read-only data: 24576k
Feb 16 16:50:10 feynman kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K
Feb 16 16:50:10 feynman kernel: Freeing unused kernel image (rodata/data gap) memory: 1804K
Feb 16 16:50:10 feynman kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found.
Feb 16 16:50:10 feynman kernel: Run /init as init process
Feb 16 16:50:10 feynman kernel:   with arguments:
Feb 16 16:50:10 feynman kernel:     /init
Feb 16 16:50:10 feynman kernel:     kaslr
Feb 16 16:50:10 feynman kernel:   with environment:
Feb 16 16:50:10 feynman kernel:     HOME=/
Feb 16 16:50:10 feynman kernel:     TERM=linux
Feb 16 16:50:10 feynman kernel:     BOOT_IMAGE=/vmlinuz-5.16.0-1-amd64
Feb 16 16:50:10 feynman kernel: pps_core: LinuxPPS API ver. 1 registered
Feb 16 16:50:10 feynman kernel: acpi PNP0C14:02: duplicate WMI GUID 05901221-D566-11D1-B2F0-00A0C9062910 (first instance was on PNP0C14:01)
Feb 16 16:50:10 feynman kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
Feb 16 16:50:10 feynman kernel: acpi PNP0C14:03: duplicate WMI GUID 05901221-D566-11D1-B2F0-00A0C9062910 (first instance was on PNP0C14:01)
Feb 16 16:50:10 feynman kernel: i801_smbus 0000:00:1f.4: SMBus using PCI interrupt
Feb 16 16:50:10 feynman kernel: cryptd: max_cpu_qlen set to 1000
Feb 16 16:50:10 feynman kernel: PTP clock support registered
Feb 16 16:50:10 feynman kernel: i2c i2c-0: 2/4 memory slots populated (from DMI)
Feb 16 16:50:10 feynman kernel: i2c i2c-0: Successfully instantiated SPD at 0x51
Feb 16 16:50:10 feynman kernel: ACPI: bus type USB registered
Feb 16 16:50:10 feynman kernel: usbcore: registered new interface driver usbfs
Feb 16 16:50:10 feynman kernel: i2c i2c-0: Successfully instantiated SPD at 0x53
Feb 16 16:50:10 feynman kernel: usbcore: registered new interface driver hub
Feb 16 16:50:10 feynman kernel: usbcore: registered new device driver usb
Feb 16 16:50:10 feynman kernel: AVX2 version of gcm_enc/dec engaged.
Feb 16 16:50:10 feynman kernel: SCSI subsystem initialized
Feb 16 16:50:10 feynman kernel: AES CTR mode by8 optimization enabled
Feb 16 16:50:10 feynman kernel: xhci_hcd 0000:00:14.0: xHCI Host Controller
Feb 16 16:50:10 feynman kernel: e1000e: Intel(R) PRO/1000 Network Driver
Feb 16 16:50:10 feynman kernel: xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 1
Feb 16 16:50:10 feynman kernel: e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
Feb 16 16:50:10 feynman kernel: e1000e 0000:00:1f.6: enabling device (0000 -> 0002)
Feb 16 16:50:10 feynman kernel: e1000e 0000:00:1f.6: Interrupt Throttling Rate (ints/sec) set to dynamic conservative mode
Feb 16 16:50:10 feynman kernel: xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x110 quirks 0x0000000000009810
Feb 16 16:50:10 feynman kernel: usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.16
Feb 16 16:50:10 feynman kernel: libata version 3.00 loaded.
Feb 16 16:50:10 feynman kernel: usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Feb 16 16:50:10 feynman kernel: usb usb1: Product: xHCI Host Controller
Feb 16 16:50:10 feynman kernel: usb usb1: Manufacturer: Linux 5.16.0-1-amd64 xhci-hcd
Feb 16 16:50:10 feynman kernel: usb usb1: SerialNumber: 0000:00:14.0
Feb 16 16:50:10 feynman kernel: hub 1-0:1.0: USB hub found
Feb 16 16:50:10 feynman kernel: hub 1-0:1.0: 16 ports detected
Feb 16 16:50:10 feynman kernel: xhci_hcd 0000:00:14.0: xHCI Host Controller
Feb 16 16:50:10 feynman kernel: xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2
Feb 16 16:50:10 feynman kernel: xhci_hcd 0000:00:14.0: Host supports USB 3.1 Enhanced SuperSpeed
Feb 16 16:50:10 feynman kernel: usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.16
Feb 16 16:50:10 feynman kernel: usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Feb 16 16:50:10 feynman kernel: ahci 0000:00:17.0: version 3.0
Feb 16 16:50:10 feynman kernel: usb usb2: Product: xHCI Host Controller
Feb 16 16:50:10 feynman kernel: usb usb2: Manufacturer: Linux 5.16.0-1-amd64 xhci-hcd
Feb 16 16:50:10 feynman kernel: usb usb2: SerialNumber: 0000:00:14.0
Feb 16 16:50:10 feynman kernel: hub 2-0:1.0: USB hub found
Feb 16 16:50:10 feynman kernel: hub 2-0:1.0: 10 ports detected
Feb 16 16:50:10 feynman kernel: usb: port power management may be unreliable
Feb 16 16:50:10 feynman kernel: ahci 0000:00:17.0: AHCI 0001.0301 32 slots 6 ports 6 Gbps 0x3f impl SATA mode
Feb 16 16:50:10 feynman kernel: ahci 0000:00:17.0: flags: 64bit ncq sntf clo only pio slum part ems deso sadm sds apst 
Feb 16 16:50:10 feynman kernel: scsi host0: ahci
Feb 16 16:50:10 feynman kernel: scsi host1: ahci
Feb 16 16:50:10 feynman kernel: scsi host2: ahci
Feb 16 16:50:10 feynman kernel: scsi host3: ahci
Feb 16 16:50:10 feynman kernel: scsi host4: ahci
Feb 16 16:50:10 feynman kernel: scsi host5: ahci
Feb 16 16:50:10 feynman kernel: ata1: SATA max UDMA/133 abar m2048@0xa043d000 port 0xa043d100 irq 123
Feb 16 16:50:10 feynman kernel: ata2: SATA max UDMA/133 abar m2048@0xa043d000 port 0xa043d180 irq 123
Feb 16 16:50:10 feynman kernel: ata3: SATA max UDMA/133 abar m2048@0xa043d000 port 0xa043d200 irq 123
Feb 16 16:50:10 feynman kernel: ata4: SATA max UDMA/133 abar m2048@0xa043d000 port 0xa043d280 irq 123
Feb 16 16:50:10 feynman kernel: ata5: SATA max UDMA/133 abar m2048@0xa043d000 port 0xa043d300 irq 123
Feb 16 16:50:10 feynman kernel: ata6: SATA max UDMA/133 abar m2048@0xa043d000 port 0xa043d380 irq 123
Feb 16 16:50:10 feynman kernel: e1000e 0000:00:1f.6 0000:00:1f.6 (uninitialized): registered PHC clock
Feb 16 16:50:10 feynman kernel: usb 1-1: new low-speed USB device number 2 using xhci_hcd
Feb 16 16:50:10 feynman kernel: tsc: Refined TSC clocksource calibration: 3600.000 MHz
Feb 16 16:50:10 feynman kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x33e452fbb2f, max_idle_ns: 440795236593 ns
Feb 16 16:50:10 feynman kernel: clocksource: Switched to clocksource tsc
Feb 16 16:50:10 feynman kernel: e1000e 0000:00:1f.6 eth0: (PCI Express:2.5GT/s:Width x1) 00:d8:61:4f:0d:e8
Feb 16 16:50:10 feynman kernel: e1000e 0000:00:1f.6 eth0: Intel(R) PRO/1000 Network Connection
Feb 16 16:50:10 feynman kernel: e1000e 0000:00:1f.6 eth0: MAC: 13, PHY: 12, PBA No: FFFFFF-0FF
Feb 16 16:50:10 feynman kernel: e1000e 0000:00:1f.6 eno2: renamed from eth0
Feb 16 16:50:10 feynman kernel: ata1: SATA link down (SStatus 4 SControl 300)
Feb 16 16:50:10 feynman kernel: ata6: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
Feb 16 16:50:10 feynman kernel: ata4: SATA link down (SStatus 0 SControl 300)
Feb 16 16:50:10 feynman kernel: ata3: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
Feb 16 16:50:10 feynman kernel: ata2: SATA link down (SStatus 4 SControl 300)
Feb 16 16:50:10 feynman kernel: ata5: SATA link down (SStatus 0 SControl 300)
Feb 16 16:50:10 feynman kernel: ata6.00: ATAPI: HL-DT-ST DVDRAM GH24NSD1, LW00, max UDMA/133
Feb 16 16:50:10 feynman kernel: ata3.00: supports DRM functions and may not be fully accessible
Feb 16 16:50:10 feynman kernel: ata3.00: ATA-11: Samsung SSD 860 EVO 2TB, RVT02B6Q, max UDMA/133
Feb 16 16:50:10 feynman kernel: ata6.00: configured for UDMA/133
Feb 16 16:50:10 feynman kernel: ata3.00: disabling queued TRIM support
Feb 16 16:50:10 feynman kernel: ata3.00: 3907029168 sectors, multi 1: LBA48 NCQ (depth 32), AA
Feb 16 16:50:10 feynman kernel: usb 1-1: New USB device found, idVendor=046d, idProduct=c03e, bcdDevice=20.00
Feb 16 16:50:10 feynman kernel: usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Feb 16 16:50:10 feynman kernel: usb 1-1: Product: USB-PS/2 Optical Mouse
Feb 16 16:50:10 feynman kernel: usb 1-1: Manufacturer: Logitech
Feb 16 16:50:10 feynman kernel: ata3.00: Features: Trust Dev-Sleep NCQ-sndrcv
Feb 16 16:50:10 feynman kernel: ata3.00: supports DRM functions and may not be fully accessible
Feb 16 16:50:10 feynman kernel: ata3.00: disabling queued TRIM support
Feb 16 16:50:10 feynman kernel: hid: raw HID events driver (C) Jiri Kosina
Feb 16 16:50:10 feynman kernel: ata3.00: configured for UDMA/133
Feb 16 16:50:10 feynman kernel: scsi 2:0:0:0: Direct-Access     ATA      Samsung SSD 860  2B6Q PQ: 0 ANSI: 5
Feb 16 16:50:10 feynman kernel: usbcore: registered new interface driver usbhid
Feb 16 16:50:10 feynman kernel: scsi 5:0:0:0: CD-ROM            HL-DT-ST DVDRAM GH24NSD1  LW00 PQ: 0 ANSI: 5
Feb 16 16:50:10 feynman kernel: usbhid: USB HID core driver
Feb 16 16:50:10 feynman kernel: input: Logitech USB-PS/2 Optical Mouse as /devices/pci0000:00/0000:00:14.0/usb1/1-1/1-1:1.0/0003:046D:C03E.0001/input/input0
Feb 16 16:50:10 feynman kernel: hid-generic 0003:046D:C03E.0001: input,hidraw0: USB HID v1.10 Mouse [Logitech USB-PS/2 Optical Mouse] on usb-0000:00:14.0-1/input0
Feb 16 16:50:10 feynman kernel: ata3.00: Enabling discard_zeroes_data
Feb 16 16:50:10 feynman kernel: sd 2:0:0:0: [sda] 3907029168 512-byte logical blocks: (2.00 TB/1.82 TiB)
Feb 16 16:50:10 feynman kernel: sd 2:0:0:0: [sda] Write Protect is off
Feb 16 16:50:10 feynman kernel: sd 2:0:0:0: [sda] Mode Sense: 00 3a 00 00
Feb 16 16:50:10 feynman kernel: sd 2:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
Feb 16 16:50:10 feynman kernel: ata3.00: Enabling discard_zeroes_data
Feb 16 16:50:10 feynman kernel: sr 5:0:0:0: [sr0] scsi3-mmc drive: 48x/12x writer dvd-ram cd/rw xa/form2 cdda tray
Feb 16 16:50:10 feynman kernel: cdrom: Uniform CD-ROM driver Revision: 3.20
Feb 16 16:50:10 feynman kernel: usb 2-6: new SuperSpeed USB device number 2 using xhci_hcd
Feb 16 16:50:10 feynman kernel:  sda: sda1 sda2 sda3
Feb 16 16:50:10 feynman kernel: ata3.00: Enabling discard_zeroes_data
Feb 16 16:50:10 feynman kernel: usb 2-6: New USB device found, idVendor=174c, idProduct=3074, bcdDevice= 0.01
Feb 16 16:50:10 feynman kernel: usb 2-6: New USB device strings: Mfr=2, Product=3, SerialNumber=0
Feb 16 16:50:10 feynman kernel: usb 2-6: Product: ASM107x
Feb 16 16:50:10 feynman kernel: sr 5:0:0:0: Attached scsi CD-ROM sr0
Feb 16 16:50:10 feynman kernel: usb 2-6: Manufacturer: Asmedia
Feb 16 16:50:10 feynman kernel: hub 2-6:1.0: USB hub found
Feb 16 16:50:10 feynman kernel: sd 2:0:0:0: [sda] supports TCG Opal
Feb 16 16:50:10 feynman kernel: hub 2-6:1.0: 4 ports detected
Feb 16 16:50:10 feynman kernel: sd 2:0:0:0: [sda] Attached SCSI disk
Feb 16 16:50:10 feynman kernel: usb 1-2: new low-speed USB device number 3 using xhci_hcd
Feb 16 16:50:10 feynman kernel: usb 1-2: New USB device found, idVendor=046a, idProduct=0011, bcdDevice= 1.00
Feb 16 16:50:10 feynman kernel: usb 1-2: New USB device strings: Mfr=0, Product=0, SerialNumber=0
Feb 16 16:50:10 feynman kernel: input: HID 046a:0011 as /devices/pci0000:00/0000:00:14.0/usb1/1-2/1-2:1.0/0003:046A:0011.0002/input/input1
Feb 16 16:50:10 feynman kernel: hid-generic 0003:046A:0011.0002: input,hidraw1: USB HID v1.10 Keyboard [HID 046a:0011] on usb-0000:00:14.0-2/input0
Feb 16 16:50:10 feynman kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log.
Feb 16 16:50:10 feynman kernel: device-mapper: uevent: version 1.0.3
Feb 16 16:50:10 feynman kernel: usb 1-5: new high-speed USB device number 4 using xhci_hcd
Feb 16 16:50:10 feynman kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com
Feb 16 16:50:10 feynman kernel: usb 1-5: New USB device found, idVendor=046d, idProduct=0807, bcdDevice= 0.09
Feb 16 16:50:10 feynman kernel: usb 1-5: New USB device strings: Mfr=0, Product=0, SerialNumber=2
Feb 16 16:50:10 feynman kernel: usb 1-5: SerialNumber: 05B1B290
Feb 16 16:50:10 feynman kernel: usb 1-7: new full-speed USB device number 5 using xhci_hcd
Feb 16 16:50:10 feynman kernel: usb 1-7: New USB device found, idVendor=1462, idProduct=7b50, bcdDevice= 0.01
Feb 16 16:50:10 feynman kernel: usb 1-7: New USB device strings: Mfr=1, Product=2, SerialNumber=3
Feb 16 16:50:10 feynman kernel: usb 1-7: Product: MYSTIC LIGHT 
Feb 16 16:50:10 feynman kernel: usb 1-7: Manufacturer: MSI
Feb 16 16:50:10 feynman kernel: usb 1-7: SerialNumber: A02018080702
Feb 16 16:50:10 feynman kernel: input: MSI MYSTIC LIGHT  as /devices/pci0000:00/0000:00:14.0/usb1/1-7/1-7:1.0/0003:1462:7B50.0003/input/input2
Feb 16 16:50:10 feynman kernel: hid-generic 0003:1462:7B50.0003: input,hiddev0,hidraw2: USB HID v1.10 Device [MSI MYSTIC LIGHT ] on usb-0000:00:14.0-7/input0
Feb 16 16:50:10 feynman kernel: usb 1-13: new high-speed USB device number 6 using xhci_hcd
Feb 16 16:50:10 feynman kernel: usb 1-13: New USB device found, idVendor=174c, idProduct=2074, bcdDevice= 0.01
Feb 16 16:50:10 feynman kernel: usb 1-13: New USB device strings: Mfr=2, Product=3, SerialNumber=0
Feb 16 16:50:10 feynman kernel: usb 1-13: Product: ASM107x
Feb 16 16:50:10 feynman kernel: usb 1-13: Manufacturer: Asmedia
Feb 16 16:50:10 feynman kernel: hub 1-13:1.0: USB hub found
Feb 16 16:50:10 feynman kernel: hub 1-13:1.0: 4 ports detected
Feb 16 16:50:10 feynman kernel: usb 1-14: new full-speed USB device number 7 using xhci_hcd
Feb 16 16:50:10 feynman kernel: usb 1-14: New USB device found, idVendor=8087, idProduct=0aaa, bcdDevice= 0.02
Feb 16 16:50:10 feynman kernel: usb 1-14: New USB device strings: Mfr=0, Product=0, SerialNumber=0
Feb 16 16:50:10 feynman kernel: PM: Image not found (code -22)
Feb 16 16:50:10 feynman kernel: EXT4-fs (dm-1): mounting ext2 file system using the ext4 subsystem
Feb 16 16:50:10 feynman kernel: EXT4-fs (dm-1): mounted filesystem without journal. Opts: (null). Quota mode: none.
Feb 16 16:50:10 feynman kernel: EXT4-fs (dm-2): mounted filesystem without journal. Opts: (null). Quota mode: none.
Feb 16 16:50:10 feynman kernel: Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist.
Feb 16 16:50:10 feynman systemd[1]: Inserted module 'autofs4'
Feb 16 16:50:10 feynman systemd[1]: systemd 250.3-2 running in system mode (+PAM +AUDIT +SELINUX +APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS -OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified)
Feb 16 16:50:10 feynman systemd[1]: Detected architecture x86-64.
Feb 16 16:50:10 feynman systemd[1]: Hostname set to <feynman>.
Feb 16 16:50:10 feynman systemd-crontab-generator[617]: ignoring /etc/cron.d/e2scrub_all because native timer is present
Feb 16 16:50:10 feynman systemd[1]: Queued start job for default target Graphical Interface.
Feb 16 16:50:10 feynman systemd[1]: Unnecessary job was removed for /dev/mapper/vg-usr.
Feb 16 16:50:10 feynman systemd[1]: Created slice Slice /system/getty.
Feb 16 16:50:10 feynman systemd[1]: Created slice Slice /system/modprobe.
Feb 16 16:50:10 feynman systemd[1]: Created slice Slice /system/postfix.
Feb 16 16:50:10 feynman systemd[1]: Created slice Slice /system/postgresql.
Feb 16 16:50:10 feynman systemd[1]: Created slice Cryptsetup Units Slice.
Feb 16 16:50:10 feynman systemd[1]: Created slice Slice /system/systemd-fsck.
Feb 16 16:50:10 feynman systemd[1]: Created slice User and Session Slice.
Feb 16 16:50:10 feynman systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
Feb 16 16:50:10 feynman systemd[1]: Started Forward Password Requests to Wall Directory Watch.
Feb 16 16:50:10 feynman systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point.
Feb 16 16:50:10 feynman systemd[1]: Reached target Local Integrity Protected Volumes.
Feb 16 16:50:10 feynman systemd[1]: Reached target Remote File Systems.
Feb 16 16:50:10 feynman systemd[1]: Reached target Slice Units.
Feb 16 16:50:10 feynman systemd[1]: Reached target Local Verity Protected Volumes.
Feb 16 16:50:10 feynman systemd[1]: Listening on Device-mapper event daemon FIFOs.
Feb 16 16:50:10 feynman systemd[1]: Listening on LVM2 poll daemon socket.
Feb 16 16:50:10 feynman systemd[1]: Listening on fsck to fsckd communication Socket.
Feb 16 16:50:10 feynman systemd[1]: Listening on initctl Compatibility Named Pipe.
Feb 16 16:50:10 feynman systemd[1]: Listening on Journal Audit Socket.
Feb 16 16:50:10 feynman systemd[1]: Listening on Journal Socket (/dev/log).
Feb 16 16:50:10 feynman systemd[1]: Listening on Journal Socket.
Feb 16 16:50:10 feynman systemd[1]: Listening on udev Control Socket.
Feb 16 16:50:10 feynman systemd[1]: Listening on udev Kernel Socket.
Feb 16 16:50:10 feynman systemd[1]: Mounting Huge Pages File System...
Feb 16 16:50:10 feynman systemd[1]: Mounting POSIX Message Queue File System...
Feb 16 16:50:10 feynman systemd[1]: Mounting Kernel Debug File System...
Feb 16 16:50:10 feynman systemd[1]: Mounting Kernel Trace File System...
Feb 16 16:50:10 feynman systemd[1]: Finished Availability of block devices.
Feb 16 16:50:10 feynman systemd[1]: Starting Set the console keyboard layout...
Feb 16 16:50:10 feynman systemd[1]: Starting Create List of Static Device Nodes...
Feb 16 16:50:10 feynman systemd[1]: Starting Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling...
Feb 16 16:50:10 feynman systemd[1]: Starting Load Kernel Module configfs...
Feb 16 16:50:10 feynman systemd[1]: Starting Load Kernel Module drm...
Feb 16 16:50:10 feynman systemd[1]: Starting Load Kernel Module fuse...
Feb 16 16:50:10 feynman systemd[1]: Starting nftables...
Feb 16 16:50:10 feynman systemd[1]: File System Check on Root Device was skipped because of a failed condition check (ConditionPathExists=!/run/initramfs/fsck-root).
Feb 16 16:50:10 feynman systemd[1]: Starting Journal Service...
Feb 16 16:50:10 feynman systemd[1]: Starting Load Kernel Modules...
Feb 16 16:50:10 feynman systemd[1]: Starting Remount Root and Kernel File Systems...
Feb 16 16:50:10 feynman kernel: fuse: init (API version 7.35)
Feb 16 16:50:10 feynman systemd[1]: Repartition Root Disk was skipped because all trigger condition checks failed.
Feb 16 16:50:10 feynman systemd[1]: Starting Coldplug All udev Devices...
Feb 16 16:50:10 feynman kernel: EXT4-fs (dm-2): re-mounted. Opts: (null). Quota mode: none.
Feb 16 16:50:10 feynman kernel: EXT4-fs (dm-1): re-mounted. Opts: errors=remount-ro. Quota mode: none.
Feb 16 16:50:10 feynman systemd[1]: Mounted Huge Pages File System.
Feb 16 16:50:10 feynman kernel: ACPI: bus type drm_connector registered
Feb 16 16:50:10 feynman systemd[1]: Mounted POSIX Message Queue File System.
Feb 16 16:50:10 feynman systemd[1]: Mounted Kernel Debug File System.
Feb 16 16:50:10 feynman systemd[1]: Mounted Kernel Trace File System.
Feb 16 16:50:10 feynman kernel: lp: driver loaded but no devices found
Feb 16 16:50:10 feynman systemd[1]: Finished Set the console keyboard layout.
Feb 16 16:50:10 feynman systemd[1]: Finished Create List of Static Device Nodes.
Feb 16 16:50:10 feynman kernel: ppdev: user-space parallel port driver
Feb 16 16:50:10 feynman systemd[1]: modprobe@configfs.service: Deactivated successfully.
Feb 16 16:50:10 feynman systemd[1]: Finished Load Kernel Module configfs.
Feb 16 16:50:10 feynman systemd[1]: modprobe@drm.service: Deactivated successfully.
Feb 16 16:50:10 feynman systemd[1]: Finished Load Kernel Module drm.
Feb 16 16:50:10 feynman systemd[1]: modprobe@fuse.service: Deactivated successfully.
Feb 16 16:50:10 feynman systemd[1]: Finished Load Kernel Module fuse.
Feb 16 16:50:10 feynman systemd[1]: Finished Remount Root and Kernel File Systems.
Feb 16 16:50:10 feynman systemd[1]: Mounting FUSE Control File System...
Feb 16 16:50:10 feynman kernel: nct6775: Found NCT6797D or compatible chip at 0x4e:0xa20
Feb 16 16:50:10 feynman systemd[1]: Mounting Kernel Configuration File System...
Feb 16 16:50:10 feynman systemd-journald[652]: Journal started
Feb 16 16:50:10 feynman systemd-journald[652]: Runtime Journal (/run/log/journal/a427a68f7aec4f339584cd2dcff391ba) is 8.0M, max 320.4M, 312.4M free.
Feb 16 16:50:10 feynman systemd-modules-load[653]: Inserted module 'lp'
Feb 16 16:50:10 feynman systemd-modules-load[653]: Inserted module 'ppdev'
Feb 16 16:50:10 feynman systemd-modules-load[653]: Inserted module 'parport_pc'
Feb 16 16:50:10 feynman systemd-modules-load[653]: Inserted module 'coretemp'
Feb 16 16:50:10 feynman lvm[647]:   4 logical volume(s) in volume group "vg" monitored
Feb 16 16:50:10 feynman systemd[1]: Platform Persistent Storage Archival was skipped because of a failed condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore).
Feb 16 16:50:10 feynman systemd-modules-load[653]: Inserted module 'nct6775'
Feb 16 16:50:10 feynman systemd[1]: Starting Load/Save Random Seed...
Feb 16 16:50:10 feynman systemd[1]: Starting Create System Users...
Feb 16 16:50:10 feynman systemd[1]: Finished Load Kernel Modules.
Feb 16 16:50:10 feynman systemd[1]: Mounted FUSE Control File System.
Feb 16 16:50:10 feynman systemd[1]: Started Journal Service.
Feb 16 16:50:10 feynman systemd[1]: Mounted Kernel Configuration File System.
Feb 16 16:50:10 feynman systemd[1]: Finished Load/Save Random Seed.
Feb 16 16:50:10 feynman systemd[1]: First Boot Complete was skipped because of a failed condition check (ConditionFirstBoot=yes).
Feb 16 16:50:10 feynman systemd[1]: Starting Flush Journal to Persistent Storage...
Feb 16 16:50:10 feynman systemd[1]: Starting Apply Kernel Variables...
Feb 16 16:50:10 feynman systemd[1]: Finished Create System Users.
Feb 16 16:50:10 feynman systemd-journald[652]: Time spent on flushing to /var/log/journal/a427a68f7aec4f339584cd2dcff391ba is 41.976ms for 847 entries.
Feb 16 16:50:10 feynman systemd-journald[652]: System Journal (/var/log/journal/a427a68f7aec4f339584cd2dcff391ba) is 711.7M, max 3.1G, 2.4G free.
Feb 16 16:50:10 feynman systemd-journald[652]: Received client request to flush runtime journal.
Feb 16 16:50:10 feynman kernel: input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input3
Feb 16 16:50:10 feynman kernel: ACPI: button: Sleep Button [SLPB]
Feb 16 16:50:10 feynman kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input4
Feb 16 16:50:10 feynman kernel: ACPI: button: Power Button [PWRB]
Feb 16 16:50:10 feynman kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input5
Feb 16 16:50:10 feynman kernel: ACPI: button: Power Button [PWRF]
Feb 16 16:50:10 feynman kernel: intel_pmc_core INT33A1:00:  initialized
Feb 16 16:50:10 feynman systemd[1]: Starting Create Static Device Nodes in /dev...
Feb 16 16:50:10 feynman systemd[1]: Finished Apply Kernel Variables.
Feb 16 16:50:10 feynman systemd[1]: Finished Create Static Device Nodes in /dev.
Feb 16 16:50:10 feynman systemd[1]: Finished Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling.
Feb 16 16:50:10 feynman systemd[1]: Reached target Preparation for Local File Systems.
Feb 16 16:50:10 feynman systemd[1]: Virtual Machine and Container Storage (Compatibility) was skipped because of a failed condition check (ConditionPathExists=/var/lib/machines.raw).
Feb 16 16:50:10 feynman systemd[1]: Reached target Containers.
Feb 16 16:50:10 feynman systemd[1]: Starting Rule-based Manager for Device Events and Files...
Feb 16 16:50:10 feynman systemd[1]: Finished Coldplug All udev Devices.
Feb 16 16:50:10 feynman systemd[1]: Starting Helper to synchronize boot up for ifupdown...
Feb 16 16:50:10 feynman systemd[1]: Started Rule-based Manager for Device Events and Files.
Feb 16 16:50:10 feynman systemd[1]: Finished Flush Journal to Persistent Storage.
Feb 16 16:50:10 feynman systemd-udevd[706]: Using default interface naming scheme 'v250'.
Feb 16 16:50:10 feynman kernel: EDAC ie31200: No ECC support
Feb 16 16:50:10 feynman kernel: EDAC ie31200: No ECC support
Feb 16 16:50:10 feynman kernel: ee1004 0-0051: 512 byte EE1004-compliant SPD EEPROM, read-only
Feb 16 16:50:10 feynman kernel: ee1004 0-0053: 512 byte EE1004-compliant SPD EEPROM, read-only
Feb 16 16:50:10 feynman kernel: sd 2:0:0:0: Attached scsi generic sg0 type 0
Feb 16 16:50:10 feynman kernel: sr 5:0:0:0: Attached scsi generic sg1 type 5
Feb 16 16:50:10 feynman mtp-probe[737]: checking bus 1, device 4: "/sys/devices/pci0000:00/0000:00:14.0/usb1/1-5"
Feb 16 16:50:10 feynman mtp-probe[734]: checking bus 1, device 5: "/sys/devices/pci0000:00/0000:00:14.0/usb1/1-7"
Feb 16 16:50:10 feynman mtp-probe[737]: bus: 1, device: 4 was not an MTP device
Feb 16 16:50:10 feynman mtp-probe[734]: bus: 1, device: 5 was not an MTP device
Feb 16 16:50:10 feynman kernel: iTCO_vendor_support: vendor-support=0
Feb 16 16:50:10 feynman kernel: input: PC Speaker as /devices/platform/pcspkr/input/input6
Feb 16 16:50:10 feynman mtp-probe[738]: checking bus 1, device 3: "/sys/devices/pci0000:00/0000:00:14.0/usb1/1-2"
Feb 16 16:50:10 feynman mtp-probe[738]: bus: 1, device: 3 was not an MTP device
Feb 16 16:50:10 feynman mtp-probe[739]: checking bus 1, device 2: "/sys/devices/pci0000:00/0000:00:14.0/usb1/1-1"
Feb 16 16:50:10 feynman mtp-probe[739]: bus: 1, device: 2 was not an MTP device
Feb 16 16:50:10 feynman kernel: iTCO_wdt iTCO_wdt: Found a Intel PCH TCO device (Version=6, TCOBASE=0x0400)
Feb 16 16:50:10 feynman kernel: iTCO_wdt iTCO_wdt: initialized. heartbeat=30 sec (nowayout=0)
Feb 16 16:50:10 feynman kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng)
Feb 16 16:50:10 feynman kernel: mei_me 0000:00:16.0: enabling device (0000 -> 0002)
Feb 16 16:50:10 feynman kernel: pstore: Using crash dump compression: deflate
Feb 16 16:50:10 feynman kernel: pstore: Registered efi as persistent store backend
Feb 16 16:50:10 feynman systemd[1]: Found device Samsung_SSD_860_EVO_2TB 1.
Feb 16 16:50:10 feynman systemd[1]: Found device Samsung_SSD_860_EVO_2TB 3.
Feb 16 16:50:10 feynman systemd[1]: Found device Samsung_SSD_860_EVO_2TB 2.
Feb 16 16:50:10 feynman systemd[1]: Starting Cryptography Setup for pvcrypt...
Feb 16 16:50:10 feynman systemd[1]: Starting File System Check on /dev/disk/by-uuid/94C8-2BB8...
Feb 16 16:50:10 feynman systemd[1]: Starting File System Check on /dev/disk/by-uuid/a099b378-52d0-44f3-b829-77513b118881...
Feb 16 16:50:10 feynman systemd[1]: Started File System Check Daemon to report status.
Feb 16 16:50:10 feynman systemd-cryptsetup[756]: Volume pvcrypt already active.
Feb 16 16:50:10 feynman systemd[1]: Finished Cryptography Setup for pvcrypt.
Feb 16 16:50:10 feynman systemd[1]: Reached target Block Device Preparation for /dev/mapper/pvcrypt.
Feb 16 16:50:10 feynman systemd[1]: Reached target Local Encrypted Volumes.
Feb 16 16:50:10 feynman systemd-fsck[763]: fsck.fat 4.2 (2021-01-31)
Feb 16 16:50:10 feynman systemd-fsck[763]: /dev/sda1: 4 files, 37/65467 clusters
Feb 16 16:50:10 feynman systemd[1]: Finished File System Check on /dev/disk/by-uuid/94C8-2BB8.
Feb 16 16:50:10 feynman systemd-fsck[764]: /dev/sda2: clean, 342/32768 files, 33236/131072 blocks
Feb 16 16:50:10 feynman systemd[1]: Finished File System Check on /dev/disk/by-uuid/a099b378-52d0-44f3-b829-77513b118881.
Feb 16 16:50:10 feynman systemd[1]: Mounting /boot...
Feb 16 16:50:10 feynman systemd[1]: Mounted /boot.
Feb 16 16:50:10 feynman kernel: EXT4-fs (sda2): mounted filesystem without journal. Opts: (null). Quota mode: none.
Feb 16 16:50:10 feynman systemd[1]: Mounting /boot/efi...
Feb 16 16:50:10 feynman kernel: mc: Linux media interface: v0.10
Feb 16 16:50:10 feynman systemd[1]: Created slice Slice /system/lvm2-pvscan.
Feb 16 16:50:10 feynman kernel: cfg80211: Loading compiled-in X.509 certificates for regulatory database
Feb 16 16:50:10 feynman kernel: videodev: Linux video capture interface: v2.00
Feb 16 16:50:10 feynman kernel: cfg80211: Loaded X.509 cert 'benh@debian.org: 577e021cb980e0e820821ba7b54b4961b8b4fadf'
Feb 16 16:50:10 feynman kernel: cfg80211: Loaded X.509 cert 'romain.perier@gmail.com: 3abbc6ec146e09d1b6016ab9d6cf71dd233f0328'
Feb 16 16:50:10 feynman kernel: cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
Feb 16 16:50:10 feynman kernel: platform regulatory.0: firmware: failed to load regulatory.db (-2)
Feb 16 16:50:10 feynman kernel: firmware_class: See https://wiki.debian.org/Firmware for information about missing firmware
Feb 16 16:50:10 feynman kernel: platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
Feb 16 16:50:10 feynman kernel: cfg80211: failed to load regulatory.db
Feb 16 16:50:10 feynman kernel: RAPL PMU: API unit is 2^-32 Joules, 3 fixed counters, 655360 ms ovfl timer
Feb 16 16:50:10 feynman kernel: RAPL PMU: hw unit of domain pp0-core 2^-14 Joules
Feb 16 16:50:10 feynman kernel: RAPL PMU: hw unit of domain package 2^-14 Joules
Feb 16 16:50:10 feynman kernel: RAPL PMU: hw unit of domain dram 2^-14 Joules
Feb 16 16:50:10 feynman systemd[1]: Starting LVM event activation on device 254:0...
Feb 16 16:50:10 feynman systemd[1]: Found device /dev/disk/by-uuid/42dbf7e1-3f03-4f21-bd60-dea41f596041.
Feb 16 16:50:10 feynman systemd[1]: Mounted /boot/efi.
Feb 16 16:50:10 feynman systemd[1]: Found device /dev/disk/by-uuid/4425bf10-4acc-4bf7-b44a-477f0aadab8b.
Feb 16 16:50:10 feynman systemd[1]: Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch.
Feb 16 16:50:10 feynman systemd[1]: Activating swap /dev/disk/by-uuid/42dbf7e1-3f03-4f21-bd60-dea41f596041...
Feb 16 16:50:10 feynman systemd[1]: Starting File System Check on /dev/disk/by-uuid/4425bf10-4acc-4bf7-b44a-477f0aadab8b...
Feb 16 16:50:10 feynman lvm[842]:   pvscan[842] PV /dev/mapper/pvcrypt online, VG vg is complete.
Feb 16 16:50:10 feynman lvm[842]:   pvscan[842] VG vg skip autoactivation.
Feb 16 16:50:10 feynman systemd[1]: Activated swap /dev/disk/by-uuid/42dbf7e1-3f03-4f21-bd60-dea41f596041.
Feb 16 16:50:10 feynman kernel: Adding 50331644k swap on /dev/mapper/vg-swap.  Priority:-2 extents:1 across:50331644k SSFS
Feb 16 16:50:10 feynman systemd[1]: Reached target Swaps.
Feb 16 16:50:10 feynman systemd[1]: Mounting /tmp...
Feb 16 16:50:10 feynman systemd-fsck[846]: /dev/mapper/vg-home: clean, 1992800/112082944 files, 76538076/448330752 blocks
Feb 16 16:50:10 feynman systemd[1]: Mounting /var/tmp...
Feb 16 16:50:10 feynman systemd[1]: Finished File System Check on /dev/disk/by-uuid/4425bf10-4acc-4bf7-b44a-477f0aadab8b.
Feb 16 16:50:10 feynman systemd[1]: Mounted /tmp.
Feb 16 16:50:10 feynman systemd[1]: Mounted /var/tmp.
Feb 16 16:50:10 feynman systemd[1]: Finished LVM event activation on device 254:0.
Feb 16 16:50:10 feynman kernel: Intel(R) Wireless WiFi driver for Linux
Feb 16 16:50:10 feynman kernel: iwlwifi 0000:00:14.3: enabling device (0000 -> 0002)
Feb 16 16:50:10 feynman kernel: iwlwifi 0000:00:14.3: firmware: failed to load iwlwifi-9000-pu-b0-jf-b0-46.ucode (-2)
Feb 16 16:50:10 feynman kernel: iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-9000-pu-b0-jf-b0-46.ucode failed with error -2
Feb 16 16:50:10 feynman kernel: iwlwifi 0000:00:14.3: firmware: failed to load iwlwifi-9000-pu-b0-jf-b0-45.ucode (-2)
Feb 16 16:50:10 feynman kernel: iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-9000-pu-b0-jf-b0-45.ucode failed with error -2
Feb 16 16:50:10 feynman kernel: iwlwifi 0000:00:14.3: firmware: failed to load iwlwifi-9000-pu-b0-jf-b0-44.ucode (-2)
Feb 16 16:50:10 feynman kernel: iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-9000-pu-b0-jf-b0-44.ucode failed with error -2
Feb 16 16:50:10 feynman kernel: iwlwifi 0000:00:14.3: firmware: failed to load iwlwifi-9000-pu-b0-jf-b0-43.ucode (-2)
Feb 16 16:50:10 feynman kernel: iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-9000-pu-b0-jf-b0-43.ucode failed with error -2
Feb 16 16:50:10 feynman kernel: iwlwifi 0000:00:14.3: firmware: failed to load iwlwifi-9000-pu-b0-jf-b0-42.ucode (-2)
Feb 16 16:50:10 feynman kernel: iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-9000-pu-b0-jf-b0-42.ucode failed with error -2
Feb 16 16:50:10 feynman kernel: iwlwifi 0000:00:14.3: firmware: failed to load iwlwifi-9000-pu-b0-jf-b0-41.ucode (-2)
Feb 16 16:50:10 feynman kernel: iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-9000-pu-b0-jf-b0-41.ucode failed with error -2
Feb 16 16:50:10 feynman kernel: iwlwifi 0000:00:14.3: firmware: failed to load iwlwifi-9000-pu-b0-jf-b0-40.ucode (-2)
Feb 16 16:50:10 feynman kernel: iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-9000-pu-b0-jf-b0-40.ucode failed with error -2
Feb 16 16:50:10 feynman kernel: iwlwifi 0000:00:14.3: firmware: failed to load iwlwifi-9000-pu-b0-jf-b0-39.ucode (-2)
Feb 16 16:50:10 feynman kernel: iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-9000-pu-b0-jf-b0-39.ucode failed with error -2
Feb 16 16:50:10 feynman kernel: iwlwifi 0000:00:14.3: firmware: failed to load iwlwifi-9000-pu-b0-jf-b0-38.ucode (-2)
Feb 16 16:50:10 feynman kernel: iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-9000-pu-b0-jf-b0-38.ucode failed with error -2
Feb 16 16:50:11 feynman kernel: iwlwifi 0000:00:14.3: firmware: failed to load iwlwifi-9000-pu-b0-jf-b0-37.ucode (-2)
Feb 16 16:50:11 feynman kernel: iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-9000-pu-b0-jf-b0-37.ucode failed with error -2
Feb 16 16:50:11 feynman kernel: iwlwifi 0000:00:14.3: firmware: failed to load iwlwifi-9000-pu-b0-jf-b0-36.ucode (-2)
Feb 16 16:50:11 feynman kernel: iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-9000-pu-b0-jf-b0-36.ucode failed with error -2
Feb 16 16:50:11 feynman kernel: snd_hda_intel 0000:00:1f.3: enabling device (0000 -> 0002)
Feb 16 16:50:11 feynman kernel: iwlwifi 0000:00:14.3: firmware: failed to load iwlwifi-9000-pu-b0-jf-b0-35.ucode (-2)
Feb 16 16:50:11 feynman kernel: snd_hda_intel 0000:01:00.1: enabling device (0000 -> 0002)
Feb 16 16:50:11 feynman kernel: iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-9000-pu-b0-jf-b0-35.ucode failed with error -2
Feb 16 16:50:11 feynman kernel: snd_hda_intel 0000:01:00.1: Force to non-snoop mode
Feb 16 16:50:11 feynman kernel: iwlwifi 0000:00:14.3: firmware: failed to load iwlwifi-9000-pu-b0-jf-b0-34.ucode (-2)
Feb 16 16:50:11 feynman kernel: iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-9000-pu-b0-jf-b0-34.ucode failed with error -2
Feb 16 16:50:11 feynman kernel: iwlwifi 0000:00:14.3: firmware: failed to load iwlwifi-9000-pu-b0-jf-b0-33.ucode (-2)
Feb 16 16:50:11 feynman kernel: iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-9000-pu-b0-jf-b0-33.ucode failed with error -2
Feb 16 16:50:11 feynman kernel: iwlwifi 0000:00:14.3: firmware: failed to load iwlwifi-9000-pu-b0-jf-b0-32.ucode (-2)
Feb 16 16:50:11 feynman kernel: iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-9000-pu-b0-jf-b0-32.ucode failed with error -2
Feb 16 16:50:11 feynman kernel: iwlwifi 0000:00:14.3: firmware: failed to load iwlwifi-9000-pu-b0-jf-b0-31.ucode (-2)
Feb 16 16:50:11 feynman kernel: iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-9000-pu-b0-jf-b0-31.ucode failed with error -2
Feb 16 16:50:11 feynman kernel: iwlwifi 0000:00:14.3: firmware: failed to load iwlwifi-9000-pu-b0-jf-b0-30.ucode (-2)
Feb 16 16:50:11 feynman kernel: iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-9000-pu-b0-jf-b0-30.ucode failed with error -2
Feb 16 16:50:11 feynman kernel: iwlwifi 0000:00:14.3: minimum version required: iwlwifi-9000-pu-b0-jf-b0-30
Feb 16 16:50:11 feynman kernel: iwlwifi 0000:00:14.3: maximum version supported: iwlwifi-9000-pu-b0-jf-b0-46
Feb 16 16:50:11 feynman kernel: iwlwifi 0000:00:14.3: check git://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git
Feb 16 16:50:11 feynman kernel: BUG: unable to handle page fault for address: ffffda7321000008
Feb 16 16:50:11 feynman kernel: #PF: supervisor read access in kernel mode
Feb 16 16:50:11 feynman kernel: #PF: error_code(0x0000) - not-present page
Feb 16 16:50:11 feynman kernel: PGD 0 P4D 0 
Feb 16 16:50:11 feynman kernel: Oops: 0000 [#1] PREEMPT SMP NOPTI
Feb 16 16:50:11 feynman kernel: CPU: 13 PID: 158 Comm: kworker/13:1 Not tainted 5.16.0-1-amd64 #1  Debian 5.16.7-2
Feb 16 16:50:11 feynman kernel: Hardware name: Micro-Star International Co., Ltd. MS-7B50/MPG Z390M GAMING EDGE AC (MS-7B50), BIOS 1.50 03/22/2019
Feb 16 16:50:11 feynman kernel: Workqueue: events request_firmware_work_func
Feb 16 16:50:11 feynman kernel: RIP: 0010:kfree+0x66/0x270
Feb 16 16:50:11 feynman kernel: Code: 80 4c 01 e5 0f 82 1d 02 00 00 48 c7 c0 00 00 00 80 48 2b 05 bc d5 ef 00 48 01 c5 48 c1 ed 0c 48 c1 e5 06 48 03 2d 9a d5 ef 00 <48> 8b 45 08 48 8d 50 ff a8 01 48 0f 45 ea 48 8b 55 08 48 8d 42 ff
Feb 16 16:50:11 feynman kernel: RSP: 0018:ffffa69b416ebcb8 EFLAGS: 00010286
Feb 16 16:50:11 feynman kernel: RAX: 00007377c0000000 RBX: ffff8c88e0b1e9b8 RCX: 00000000009a600d
Feb 16 16:50:11 feynman kernel: RDX: 0000000000000000 RSI: ffffffffc0c1d04a RDI: 0000000000000012
Feb 16 16:50:11 feynman kernel: RBP: ffffda7321000000 R08: ffffffff88e57580 R09: ffffa69b416ebbf0
Feb 16 16:50:11 feynman kernel: R10: ffff8c88e0b14000 R11: 0000000000000000 R12: 0000000000000012
Feb 16 16:50:11 feynman kernel: R13: ffff8c900dd76900 R14: 0000000000000000 R15: ffff8c88e0b1e800
Feb 16 16:50:11 feynman kernel: FS:  0000000000000000(0000) GS:ffff8c900dd40000(0000) knlGS:0000000000000000
Feb 16 16:50:11 feynman kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Feb 16 16:50:11 feynman kernel: CR2: ffffda7321000008 CR3: 00000001f6410004 CR4: 00000000003706e0
Feb 16 16:50:11 feynman kernel: DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 16 16:50:11 feynman kernel: DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 16 16:50:11 feynman kernel: Call Trace:
Feb 16 16:50:11 feynman kernel:  <TASK>
Feb 16 16:50:11 feynman kernel:  iwl_dealloc_ucode+0x2a/0x110 [iwlwifi]
Feb 16 16:50:11 feynman kernel:  iwl_req_fw_callback+0x2b9/0x2300 [iwlwifi]
Feb 16 16:50:11 feynman kernel:  ? _request_firmware+0x23a/0x630
Feb 16 16:50:11 feynman kernel:  ? kfree+0x20d/0x270
Feb 16 16:50:11 feynman kernel:  ? _request_firmware+0x23a/0x630
Feb 16 16:50:11 feynman kernel:  request_firmware_work_func+0x4d/0x90
Feb 16 16:50:11 feynman kernel:  process_one_work+0x1e8/0x3c0
Feb 16 16:50:11 feynman kernel:  worker_thread+0x50/0x3b0
Feb 16 16:50:11 feynman kernel:  ? rescuer_thread+0x370/0x370
Feb 16 16:50:11 feynman kernel:  kthread+0x16b/0x190
Feb 16 16:50:11 feynman kernel:  ? set_kthread_struct+0x40/0x40
Feb 16 16:50:11 feynman kernel:  ret_from_fork+0x22/0x30
Feb 16 16:50:11 feynman kernel:  </TASK>
Feb 16 16:50:11 feynman kernel: Modules linked in: snd_hda_codec_hdmi(+) uvcvideo(+) snd_usb_audio(+) snd_hda_intel videobuf2_vmalloc gpu_sched snd_intel_dspcfg videobuf2_memops snd_intel_sdw_acpi nft_limit jitterentropy_rng kvm(+) videobuf2_v4l2 iwlwifi drm_ttm_helper snd_usbmidi_lib acpi_cpufreq(-) mei_hdcp snd_hda_codec irqbypass nls_ascii ttm videobuf2_common sha512_ssse3 nls_cp437 snd_rawmidi rapl snd_hda_core drm_kms_helper videodev sha512_generic vfat snd_seq_device snd_hwdep fat nft_counter cfg80211 intel_cstate evdev joydev snd_pcm mc cec drbg mei_me snd_timer iTCO_wdt ansi_cprng rc_core intel_pmc_bxt snd intel_uncore i2c_algo_bit ecdh_generic mei ecc soundcore rfkill iTCO_vendor_support pcspkr efi_pstore sg watchdog intel_pch_thermal mxm_wmi wmi_bmof ee1004 nft_ct intel_pmc_core acpi_pad acpi_tad button nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 nct6775 hwmon_vid nf_tables coretemp parport_pc ppdev libcrc32c lp nfnetlink parport drm fuse configfs efivarfs ip_tables x_tables autofs4 ext4 crc16
Feb 16 16:50:11 feynman kernel:  mbcache jbd2 crc32c_generic dm_crypt dm_mod sd_mod sr_mod t10_pi cdrom crc_t10dif crct10dif_generic hid_generic usbhid hid crct10dif_pclmul crct10dif_common crc32_pclmul crc32c_intel ahci ghash_clmulni_intel libahci libata xhci_pci e1000e xhci_hcd aesni_intel scsi_mod crypto_simd usbcore ptp cryptd i2c_i801 pps_core i2c_smbus scsi_common usb_common fan wmi video
Feb 16 16:50:11 feynman kernel: CR2: ffffda7321000008
Feb 16 16:50:11 feynman kernel: ---[ end trace 89dc70d0c49ee098 ]---
Feb 16 16:50:11 feynman kernel: RIP: 0010:kfree+0x66/0x270
Feb 16 16:50:11 feynman kernel: Code: 80 4c 01 e5 0f 82 1d 02 00 00 48 c7 c0 00 00 00 80 48 2b 05 bc d5 ef 00 48 01 c5 48 c1 ed 0c 48 c1 e5 06 48 03 2d 9a d5 ef 00 <48> 8b 45 08 48 8d 50 ff a8 01 48 0f 45 ea 48 8b 55 08 48 8d 42 ff
Feb 16 16:50:11 feynman kernel: RSP: 0018:ffffa69b416ebcb8 EFLAGS: 00010286
Feb 16 16:50:11 feynman kernel: RAX: 00007377c0000000 RBX: ffff8c88e0b1e9b8 RCX: 00000000009a600d
Feb 16 16:50:11 feynman kernel: RDX: 0000000000000000 RSI: ffffffffc0c1d04a RDI: 0000000000000012
Feb 16 16:50:11 feynman kernel: RBP: ffffda7321000000 R08: ffffffff88e57580 R09: ffffa69b416ebbf0
Feb 16 16:50:11 feynman kernel: R10: ffff8c88e0b14000 R11: 0000000000000000 R12: 0000000000000012
Feb 16 16:50:11 feynman kernel: R13: ffff8c900dd76900 R14: 0000000000000000 R15: ffff8c88e0b1e800
Feb 16 16:50:11 feynman kernel: FS:  0000000000000000(0000) GS:ffff8c900dd40000(0000) knlGS:0000000000000000
Feb 16 16:50:11 feynman kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Feb 16 16:50:11 feynman kernel: CR2: ffffda7321000008 CR3: 0000000102c50006 CR4: 00000000003706e0
Feb 16 16:50:11 feynman kernel: DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 16 16:50:11 feynman kernel: DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 16 16:50:11 feynman kernel: input: HDA ATI HDMI HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:01.0/0000:01:00.1/sound/card1/input7
Feb 16 16:50:11 feynman kernel: input: HDA ATI HDMI HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:01.0/0000:01:00.1/sound/card1/input8
Feb 16 16:50:11 feynman kernel: input: HDA ATI HDMI HDMI/DP,pcm=8 as /devices/pci0000:00/0000:00:01.0/0000:01:00.1/sound/card1/input9
Feb 16 16:50:11 feynman kernel: Bluetooth: Core ver 2.22
Feb 16 16:50:11 feynman kernel: NET: Registered PF_BLUETOOTH protocol family
Feb 16 16:50:11 feynman kernel: snd_hda_codec_realtek hdaudioC0D0: autoconfig for ALC1220: line_outs=3 (0x14/0x15/0x16/0x0/0x0) type:line
Feb 16 16:50:11 feynman kernel: Bluetooth: HCI device and connection manager initialized
Feb 16 16:50:11 feynman kernel: snd_hda_codec_realtek hdaudioC0D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
Feb 16 16:50:11 feynman kernel: input: HDA ATI HDMI HDMI/DP,pcm=9 as /devices/pci0000:00/0000:00:01.0/0000:01:00.1/sound/card1/input10
Feb 16 16:50:11 feynman kernel: usb 1-5: set resolution quirk: cval->res = 384
Feb 16 16:50:11 feynman kernel: input: HDA ATI HDMI HDMI/DP,pcm=10 as /devices/pci0000:00/0000:00:01.0/0000:01:00.1/sound/card1/input11
Feb 16 16:50:11 feynman kernel: usbcore: registered new interface driver snd-usb-audio
Feb 16 16:50:11 feynman kernel: usb 1-5: Found UVC 1.00 device <unnamed> (046d:0807)
Feb 16 16:50:11 feynman kernel: input: HDA ATI HDMI HDMI/DP,pcm=11 as /devices/pci0000:00/0000:00:01.0/0000:01:00.1/sound/card1/input12
Feb 16 16:50:11 feynman kernel: Bluetooth: HCI socket layer initialized
Feb 16 16:50:11 feynman kernel: Bluetooth: L2CAP socket layer initialized
Feb 16 16:50:11 feynman kernel: snd_hda_codec_realtek hdaudioC0D0:    hp_outs=1 (0x1b/0x0/0x0/0x0/0x0)
Feb 16 16:50:11 feynman kernel: snd_hda_codec_realtek hdaudioC0D0:    mono: mono_out=0x0
Feb 16 16:50:11 feynman kernel: Bluetooth: SCO socket layer initialized
Feb 16 16:50:11 feynman kernel: snd_hda_codec_realtek hdaudioC0D0:    dig-out=0x1e/0x0
Feb 16 16:50:11 feynman kernel: snd_hda_codec_realtek hdaudioC0D0:    inputs:
Feb 16 16:50:11 feynman systemd[1]: Reached target Sound Card.
Feb 16 16:50:11 feynman kernel: input: UVC Camera (046d:0807) as /devices/pci0000:00/0000:00:14.0/usb1/1-5/1-5:1.0/input/input13
Feb 16 16:50:11 feynman kernel: snd_hda_codec_realtek hdaudioC0D0:      Front Mic=0x19
Feb 16 16:50:11 feynman kernel: usbcore: registered new interface driver uvcvideo
Feb 16 16:50:11 feynman kernel: snd_hda_codec_realtek hdaudioC0D0:      Rear Mic=0x18
Feb 16 16:50:11 feynman kernel: snd_hda_codec_realtek hdaudioC0D0:      Line=0x1a
Feb 16 16:50:11 feynman kernel: input: HDA Intel PCH Front Mic as /devices/pci0000:00/0000:00:1f.3/sound/card0/input14
Feb 16 16:50:11 feynman kernel: input: HDA Intel PCH Rear Mic as /devices/pci0000:00/0000:00:1f.3/sound/card0/input15
Feb 16 16:50:11 feynman kernel: input: HDA Intel PCH Line as /devices/pci0000:00/0000:00:1f.3/sound/card0/input16
Feb 16 16:50:11 feynman kernel: input: HDA Intel PCH Line Out Front as /devices/pci0000:00/0000:00:1f.3/sound/card0/input17
Feb 16 16:50:11 feynman kernel: input: HDA Intel PCH Line Out Surround as /devices/pci0000:00/0000:00:1f.3/sound/card0/input18
Feb 16 16:50:11 feynman kernel: input: HDA Intel PCH Line Out CLFE as /devices/pci0000:00/0000:00:1f.3/sound/card0/input19
Feb 16 16:50:11 feynman kernel: input: HDA Intel PCH Front Headphone as /devices/pci0000:00/0000:00:1f.3/sound/card0/input20
Feb 16 16:50:11 feynman systemd[1]: Mounting /home...
Feb 16 16:50:11 feynman kernel: [drm] amdgpu kernel modesetting enabled.
Feb 16 16:50:11 feynman kernel: amdgpu: CRAT table not found
Feb 16 16:50:11 feynman kernel: amdgpu: Virtual CRAT table created for CPU
Feb 16 16:50:11 feynman kernel: amdgpu: Topology: Add CPU node
Feb 16 16:50:11 feynman kernel: checking generic (90000000 7f0000) vs hw (90000000 10000000)
Feb 16 16:50:11 feynman kernel: checking generic (90000000 7f0000) vs hw (90000000 10000000)
Feb 16 16:50:11 feynman kernel: EXT4-fs (dm-3): mounted filesystem without journal. Opts: (null). Quota mode: none.
Feb 16 16:50:11 feynman kernel: fb0: switching to amdgpu from EFI VGA
Feb 16 16:50:11 feynman systemd[1]: Mounted /home.
Feb 16 16:50:11 feynman systemd[1]: Reached target Local File Systems.
Feb 16 16:50:11 feynman kernel: Console: switching to colour dummy device 80x25
Feb 16 16:50:11 feynman kernel: amdgpu 0000:01:00.0: vgaarb: deactivate vga console
Feb 16 16:50:11 feynman kernel: amdgpu 0000:01:00.0: enabling device (0006 -> 0007)
Feb 16 16:50:11 feynman kernel: [drm] initializing kernel modesetting (POLARIS10 0x1002:0x67DF 0x1DA2:0xE366 0xE1).
Feb 16 16:50:11 feynman kernel: amdgpu 0000:01:00.0: amdgpu: Trusted Memory Zone (TMZ) feature not supported
Feb 16 16:50:11 feynman kernel: [drm] register mmio base: 0xA0300000
Feb 16 16:50:11 feynman kernel: [drm] register mmio size: 262144
Feb 16 16:50:11 feynman kernel: [drm] add ip block number 0 <vi_common>
Feb 16 16:50:11 feynman kernel: [drm] add ip block number 1 <gmc_v8_0>
Feb 16 16:50:11 feynman kernel: [drm] add ip block number 2 <tonga_ih>
Feb 16 16:50:11 feynman kernel: [drm] add ip block number 3 <gfx_v8_0>
Feb 16 16:50:11 feynman kernel: [drm] add ip block number 4 <sdma_v3_0>
Feb 16 16:50:11 feynman kernel: [drm] add ip block number 5 <powerplay>
Feb 16 16:50:11 feynman kernel: [drm] add ip block number 6 <dm>
Feb 16 16:50:11 feynman kernel: [drm] add ip block number 7 <uvd_v6_0>
Feb 16 16:50:11 feynman kernel: [drm] add ip block number 8 <vce_v3_0>
Feb 16 16:50:11 feynman kernel: amdgpu 0000:01:00.0: amdgpu: Fetched VBIOS from VFCT
Feb 16 16:50:11 feynman kernel: amdgpu: ATOM BIOS: 113-4E3661U-X6M
Feb 16 16:50:11 feynman kernel: [drm] UVD is enabled in VM mode
Feb 16 16:50:11 feynman kernel: [drm] UVD ENC is enabled in VM mode
Feb 16 16:50:11 feynman kernel: [drm] VCE enabled in VM mode
Feb 16 16:50:11 feynman kernel: [drm] vm size is 128 GB, 2 levels, block size is 10-bit, fragment size is 9-bit
Feb 16 16:50:11 feynman kernel: amdgpu 0000:01:00.0: firmware: direct-loading firmware amdgpu/polaris10_k_mc.bin
Feb 16 16:50:11 feynman kernel: amdgpu 0000:01:00.0: amdgpu: VRAM: 8192M 0x000000F400000000 - 0x000000F5FFFFFFFF (8192M used)
Feb 16 16:50:11 feynman kernel: amdgpu 0000:01:00.0: amdgpu: GART: 256M 0x000000FF00000000 - 0x000000FF0FFFFFFF
Feb 16 16:50:11 feynman kernel: [drm] Detected VRAM RAM=8192M, BAR=256M
Feb 16 16:50:11 feynman kernel: [drm] RAM width 256bits GDDR5
Feb 16 16:50:11 feynman kernel: [drm] amdgpu: 8192M of VRAM memory ready
Feb 16 16:50:11 feynman kernel: [drm] amdgpu: 8192M of GTT memory ready.
Feb 16 16:50:11 feynman kernel: [drm] GART: num cpu pages 65536, num gpu pages 65536
Feb 16 16:50:11 feynman kernel: [drm] PCIE GART of 256M enabled (table at 0x000000F4007E9000).
Feb 16 16:50:11 feynman kernel: amdgpu 0000:01:00.0: firmware: direct-loading firmware amdgpu/polaris10_pfp_2.bin
Feb 16 16:50:11 feynman kernel: amdgpu 0000:01:00.0: firmware: direct-loading firmware amdgpu/polaris10_me_2.bin
Feb 16 16:50:11 feynman kernel: amdgpu 0000:01:00.0: firmware: direct-loading firmware amdgpu/polaris10_ce_2.bin
Feb 16 16:50:11 feynman kernel: [drm] Chained IB support enabled!
Feb 16 16:50:11 feynman kernel: amdgpu 0000:01:00.0: firmware: direct-loading firmware amdgpu/polaris10_rlc.bin
Feb 16 16:50:11 feynman kernel: amdgpu 0000:01:00.0: firmware: direct-loading firmware amdgpu/polaris10_mec_2.bin
Feb 16 16:50:11 feynman systemd[1]: Starting Load AppArmor profiles...
Feb 16 16:50:11 feynman systemd[1]: Starting Set console font and keymap...
Feb 16 16:50:11 feynman systemd[1]: Set Up Additional Binary Formats was skipped because all trigger condition checks failed.
Feb 16 16:50:11 feynman systemd[1]: Store a System Token in an EFI Variable was skipped because of a failed condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f).
Feb 16 16:50:11 feynman systemd[1]: Commit a transient machine-id on disk was skipped because of a failed condition check (ConditionPathIsMountPoint=/etc/machine-id).
Feb 16 16:50:11 feynman systemd[1]: Starting Create Volatile Files and Directories...
Feb 16 16:50:11 feynman kernel: amdgpu 0000:01:00.0: firmware: direct-loading firmware amdgpu/polaris10_mec2_2.bin
Feb 16 16:50:11 feynman systemd[1]: Finished Set console font and keymap.
Feb 16 16:50:11 feynman kernel: amdgpu 0000:01:00.0: firmware: direct-loading firmware amdgpu/polaris10_sdma.bin
Feb 16 16:50:11 feynman kernel: amdgpu 0000:01:00.0: firmware: direct-loading firmware amdgpu/polaris10_sdma1.bin
Feb 16 16:50:11 feynman kernel: amdgpu: hwmgr_sw_init smu backed is polaris10_smu
Feb 16 16:50:11 feynman kernel: amdgpu 0000:01:00.0: firmware: direct-loading firmware amdgpu/polaris10_uvd.bin
Feb 16 16:50:11 feynman kernel: [drm] Found UVD firmware Version: 1.130 Family ID: 16
Feb 16 16:50:11 feynman kernel: amdgpu 0000:01:00.0: firmware: direct-loading firmware amdgpu/polaris10_vce.bin
Feb 16 16:50:11 feynman kernel: [drm] Found VCE firmware Version: 53.26 Binary ID: 3
Feb 16 16:50:11 feynman kernel: amdgpu 0000:01:00.0: firmware: direct-loading firmware amdgpu/polaris10_k2_smc.bin
Feb 16 16:50:11 feynman apparmor.systemd[920]: Restarting AppArmor
Feb 16 16:50:11 feynman apparmor.systemd[920]: Reloading AppArmor profiles
Feb 16 16:50:11 feynman systemd[1]: Finished Create Volatile Files and Directories.
Feb 16 16:50:11 feynman systemd[1]: Mounting /tmp/user...
Feb 16 16:50:11 feynman systemd[1]: Mounting /var/tmp/user...
Feb 16 16:50:11 feynman audit[964]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="libreoffice-xpdfimport" pid=964 comm="apparmor_parser"
Feb 16 16:50:11 feynman audit[962]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="libreoffice-senddoc" pid=962 comm="apparmor_parser"
Feb 16 16:50:11 feynman audit[961]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="libreoffice-oosplash" pid=961 comm="apparmor_parser"
Feb 16 16:50:11 feynman kernel: audit: type=1400 audit(1645026611.701:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="libreoffice-xpdfimport" pid=964 comm="apparmor_parser"
Feb 16 16:50:11 feynman kernel: audit: type=1400 audit(1645026611.701:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="libreoffice-senddoc" pid=962 comm="apparmor_parser"
Feb 16 16:50:11 feynman kernel: audit: type=1400 audit(1645026611.701:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="libreoffice-oosplash" pid=961 comm="apparmor_parser"
Feb 16 16:50:11 feynman kernel: audit: type=1400 audit(1645026611.705:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=956 comm="apparmor_parser"
Feb 16 16:50:11 feynman audit[956]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=956 comm="apparmor_parser"
Feb 16 16:50:11 feynman systemd[1]: Started Nameserver information manager.
Feb 16 16:50:11 feynman audit[959]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=959 comm="apparmor_parser"
Feb 16 16:50:11 feynman audit[959]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=959 comm="apparmor_parser"
Feb 16 16:50:11 feynman audit[959]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=959 comm="apparmor_parser"
Feb 16 16:50:11 feynman audit[957]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=957 comm="apparmor_parser"
Feb 16 16:50:11 feynman kernel: audit: type=1400 audit(1645026611.705:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=959 comm="apparmor_parser"
Feb 16 16:50:11 feynman kernel: audit: type=1400 audit(1645026611.705:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=959 comm="apparmor_parser"
Feb 16 16:50:11 feynman kernel: audit: type=1400 audit(1645026611.705:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=959 comm="apparmor_parser"
Feb 16 16:50:11 feynman kernel: audit: type=1400 audit(1645026611.705:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=957 comm="apparmor_parser"
Feb 16 16:50:11 feynman kernel: audit: type=1400 audit(1645026611.705:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=957 comm="apparmor_parser"
Feb 16 16:50:11 feynman kernel: audit: type=1400 audit(1645026611.709:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/cups-browsed" pid=965 comm="apparmor_parser"
Feb 16 16:50:11 feynman audit[957]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=957 comm="apparmor_parser"
Feb 16 16:50:11 feynman audit[965]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/cups-browsed" pid=965 comm="apparmor_parser"
Feb 16 16:50:11 feynman systemd[1]: Starting Network Time Synchronization...
Feb 16 16:50:11 feynman systemd[1]: Starting Record System Boot/Shutdown in UTMP...
Feb 16 16:50:11 feynman systemd[1]: Mounted /tmp/user.
Feb 16 16:50:11 feynman audit[960]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="tcpdump" pid=960 comm="apparmor_parser"
Feb 16 16:50:11 feynman systemd[1]: Mounted /var/tmp/user.
Feb 16 16:50:11 feynman audit[955]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/x86_64-linux-gnu/lightdm/lightdm-guest-session" pid=955 comm="apparmor_parser"
Feb 16 16:50:11 feynman audit[955]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/x86_64-linux-gnu/lightdm/lightdm-guest-session//chromium" pid=955 comm="apparmor_parser"
Feb 16 16:50:11 feynman systemd[1]: Finished nftables.
Feb 16 16:50:11 feynman systemd[1]: Reached target Preparation for Network.
Feb 16 16:50:11 feynman kernel: [drm] Display Core initialized with v3.2.160!
Feb 16 16:50:11 feynman audit[966]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/cups/backend/cups-pdf" pid=966 comm="apparmor_parser"
Feb 16 16:50:11 feynman audit[966]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/cupsd" pid=966 comm="apparmor_parser"
Feb 16 16:50:11 feynman audit[966]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/cupsd//third_party" pid=966 comm="apparmor_parser"
Feb 16 16:50:11 feynman systemd[1]: Finished Record System Boot/Shutdown in UTMP.
Feb 16 16:50:11 feynman kernel: snd_hda_intel 0000:01:00.1: bound 0000:01:00.0 (ops amdgpu_dm_audio_component_bind_ops [amdgpu])
Feb 16 16:50:11 feynman systemd[1]: Started Network Time Synchronization.
Feb 16 16:50:11 feynman systemd[1]: Reached target System Time Set.
Feb 16 16:50:11 feynman kernel: [drm] UVD and UVD ENC initialized successfully.
Feb 16 16:50:11 feynman systemd[1]: Starting Load/Save RF Kill Switch Status...
Feb 16 16:50:11 feynman kernel: usbcore: registered new interface driver btusb
Feb 16 16:50:11 feynman kernel: Bluetooth: hci0: Bootloader revision 0.1 build 42 week 52 2015
Feb 16 16:50:11 feynman kernel: Bluetooth: hci0: Device revision is 2
Feb 16 16:50:11 feynman kernel: Bluetooth: hci0: Secure boot is enabled
Feb 16 16:50:11 feynman kernel: Bluetooth: hci0: OTP lock is enabled
Feb 16 16:50:11 feynman kernel: Bluetooth: hci0: API lock is enabled
Feb 16 16:50:11 feynman kernel: Bluetooth: hci0: Debug lock is disabled
Feb 16 16:50:11 feynman kernel: Bluetooth: hci0: Minimum firmware build 1 week 10 2014
Feb 16 16:50:11 feynman kernel: bluetooth hci0: firmware: failed to load intel/ibt-17-16-1.sfi (-2)
Feb 16 16:50:11 feynman kernel: Bluetooth: hci0: Failed to load Intel firmware file intel/ibt-17-16-1.sfi (-2)
Feb 16 16:50:11 feynman audit[958]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/evince" pid=958 comm="apparmor_parser"
Feb 16 16:50:11 feynman audit[958]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/evince//sanitized_helper" pid=958 comm="apparmor_parser"
Feb 16 16:50:11 feynman audit[958]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/evince-previewer" pid=958 comm="apparmor_parser"
Feb 16 16:50:11 feynman audit[958]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/evince-previewer//sanitized_helper" pid=958 comm="apparmor_parser"
Feb 16 16:50:11 feynman audit[958]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/evince-thumbnailer" pid=958 comm="apparmor_parser"
Feb 16 16:50:11 feynman audit[963]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="libreoffice-soffice" pid=963 comm="apparmor_parser"
Feb 16 16:50:11 feynman audit[963]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="libreoffice-soffice//gpg" pid=963 comm="apparmor_parser"
Feb 16 16:50:11 feynman systemd[1]: Finished Load AppArmor profiles.
Feb 16 16:50:11 feynman systemd[1]: Reached target System Initialization.
Feb 16 16:50:11 feynman systemd[1]: Started systemd-cron path monitor.
Feb 16 16:50:11 feynman systemd[1]: Started CUPS Scheduler.
Feb 16 16:50:11 feynman systemd[1]: Started Daily apt download activities.
Feb 16 16:50:11 feynman systemd[1]: Started Daily apt upgrade and clean activities.
Feb 16 16:50:11 feynman systemd[1]: Started systemd-cron daily timer.
Feb 16 16:50:11 feynman systemd[1]: Started systemd-cron hourly timer.
Feb 16 16:50:11 feynman systemd[1]: Started systemd-cron monthly timer.
Feb 16 16:50:11 feynman systemd[1]: Started [Timer] "09,39 * * * * root [ -x /usr/lib/php/sessionclean ] && if [ ! -d /run/systemd/system ]; then /usr/lib/php/sessionclean; fi".
Feb 16 16:50:11 feynman systemd[1]: Started systemd-cron weekly timer.
Feb 16 16:50:11 feynman systemd[1]: Started Daily dpkg database backup timer.
Feb 16 16:50:11 feynman systemd[1]: Started Periodic ext4 Online Metadata Check for All Filesystems.
Feb 16 16:50:11 feynman systemd[1]: Started Discard unused blocks once a week.
Feb 16 16:50:11 feynman systemd[1]: Started Daily rotation of log files.
Feb 16 16:50:11 feynman systemd[1]: Started Daily man-db regeneration.
Feb 16 16:50:11 feynman systemd[1]: Started Clean PHP session files every 30 mins.
Feb 16 16:50:11 feynman systemd[1]: Started Daily Cleanup of Temporary Directories.
Feb 16 16:50:11 feynman systemd[1]: Reached target systemd-cron.
Feb 16 16:50:11 feynman systemd[1]: Reached target Path Units.
Feb 16 16:50:11 feynman systemd[1]: Reached target Timer Units.
Feb 16 16:50:11 feynman systemd[1]: Listening on CUPS Scheduler.
Feb 16 16:50:11 feynman systemd[1]: Listening on D-Bus System Message Bus Socket.
Feb 16 16:50:11 feynman systemd[1]: Listening on UUID daemon activation socket.
Feb 16 16:50:11 feynman systemd[1]: Reached target Socket Units.
Feb 16 16:50:11 feynman systemd[1]: Reached target Basic System.
Feb 16 16:50:11 feynman systemd[1]: Started D-Bus System Message Bus.
Feb 16 16:50:11 feynman systemd[1]: Starting Remove Stale Online ext4 Metadata Check Snapshots...
Feb 16 16:50:11 feynman systemd[1]: getty on tty2-tty6 if dbus and logind are not available was skipped because of a failed condition check (ConditionPathExists=!/usr/bin/dbus-daemon).
Feb 16 16:50:11 feynman systemd[1]: Starting Initialize hardware monitoring sensors...
Feb 16 16:50:11 feynman systemd[1]: Started Start entropy gathering daemon (rngd).
Feb 16 16:50:11 feynman systemd[1]: Starting Self Monitoring and Reporting Technology (SMART) Daemon...
Feb 16 16:50:11 feynman systemd[1]: Starting User Login Management...
Feb 16 16:50:11 feynman systemd[1]: Starting Disk Manager...
Feb 16 16:50:11 feynman systemd[1]: Started Load/Save RF Kill Switch Status.
Feb 16 16:50:11 feynman systemd[1]: e2scrub_reap.service: Deactivated successfully.
Feb 16 16:50:11 feynman systemd[1]: Finished Remove Stale Online ext4 Metadata Check Snapshots.
Feb 16 16:50:11 feynman systemd[1]: Reached target Bluetooth Support.
Feb 16 16:50:11 feynman sensors[1020]: nct6797-isa-0a20
Feb 16 16:50:11 feynman sensors[1020]: Adapter: ISA adapter
Feb 16 16:50:11 feynman sensors[1020]: in0:                   864.00 mV (min =  +0.00 V, max =  +1.74 V)
Feb 16 16:50:11 feynman sensors[1020]: in1:                     1.01 V  (min =  +0.00 V, max =  +0.00 V)  ALARM
Feb 16 16:50:11 feynman sensors[1020]: in2:                     3.33 V  (min =  +0.00 V, max =  +0.00 V)  ALARM
Feb 16 16:50:11 feynman sensors[1020]: in3:                     3.30 V  (min =  +0.00 V, max =  +0.00 V)  ALARM
Feb 16 16:50:11 feynman sensors[1020]: in4:                     1.01 V  (min =  +0.00 V, max =  +0.00 V)  ALARM
Feb 16 16:50:11 feynman sensors[1020]: in5:                   144.00 mV (min =  +0.00 V, max =  +0.00 V)  ALARM
Feb 16 16:50:11 feynman sensors[1020]: in6:                   960.00 mV (min =  +0.00 V, max =  +0.00 V)  ALARM
Feb 16 16:50:11 feynman sensors[1020]: in7:                     3.33 V  (min =  +0.00 V, max =  +0.00 V)  ALARM
Feb 16 16:50:11 feynman sensors[1020]: in8:                     3.10 V  (min =  +0.00 V, max =  +0.00 V)  ALARM
Feb 16 16:50:11 feynman sensors[1020]: in9:                     1.05 V  (min =  +0.00 V, max =  +0.00 V)  ALARM
Feb 16 16:50:11 feynman sensors[1020]: in10:                    1.06 V  (min =  +0.00 V, max =  +0.00 V)  ALARM
Feb 16 16:50:11 feynman sensors[1020]: in11:                  928.00 mV (min =  +0.00 V, max =  +0.00 V)  ALARM
Feb 16 16:50:11 feynman sensors[1020]: in12:                    1.05 V  (min =  +0.00 V, max =  +0.00 V)  ALARM
Feb 16 16:50:11 feynman sensors[1020]: in13:                  600.00 mV (min =  +0.00 V, max =  +0.00 V)  ALARM
Feb 16 16:50:11 feynman sensors[1020]: in14:                    1.50 V  (min =  +0.00 V, max =  +0.00 V)  ALARM
Feb 16 16:50:11 feynman sensors[1020]: fan1:                     0 RPM  (min =    0 RPM)
Feb 16 16:50:11 feynman sensors[1020]: fan2:                   379 RPM  (min =    0 RPM)
Feb 16 16:50:11 feynman sensors[1020]: fan3:                     0 RPM  (min =    0 RPM)
Feb 16 16:50:11 feynman sensors[1020]: fan4:                     0 RPM  (min =    0 RPM)
Feb 16 16:50:11 feynman sensors[1020]: fan5:                     0 RPM  (min =    0 RPM)
Feb 16 16:50:11 feynman sensors[1020]: SYSTIN:                 +31.0°C  (high = +80.0°C, hyst = +75.0°C)  sensor = CPU diode
Feb 16 16:50:11 feynman sensors[1020]: CPUTIN:                 +32.0°C  (high = +115.0°C, hyst = +90.0°C)  sensor = thermistor
Feb 16 16:50:11 feynman sensors[1020]: AUXTIN0:                +28.0°C    sensor = thermistor
Feb 16 16:50:11 feynman sensors[1020]: AUXTIN1:                +23.0°C    sensor = thermistor
Feb 16 16:50:11 feynman sensors[1020]: AUXTIN2:                +30.0°C    sensor = thermistor
Feb 16 16:50:11 feynman sensors[1020]: AUXTIN3:                 -1.0°C    sensor = thermistor
Feb 16 16:50:11 feynman sensors[1020]: PECI Agent 0:           +40.0°C
Feb 16 16:50:11 feynman sensors[1020]: PCH_CHIP_CPU_MAX_TEMP:   +0.0°C
Feb 16 16:50:11 feynman sensors[1020]: PCH_CHIP_TEMP:           +0.0°C
Feb 16 16:50:11 feynman sensors[1020]: PCH_CPU_TEMP:            +0.0°C
Feb 16 16:50:11 feynman sensors[1020]: intrusion0:            ALARM
Feb 16 16:50:11 feynman sensors[1020]: intrusion1:            ALARM
Feb 16 16:50:11 feynman sensors[1020]: beep_enable:           disabled
Feb 16 16:50:11 feynman sensors[1020]: acpitz-acpi-0
Feb 16 16:50:11 feynman sensors[1020]: Adapter: ACPI interface
Feb 16 16:50:11 feynman sensors[1020]: temp1:        +27.8°C  (crit = +119.0°C)
Feb 16 16:50:11 feynman sensors[1020]: pch_cannonlake-virtual-0
Feb 16 16:50:11 feynman sensors[1020]: Adapter: Virtual device
Feb 16 16:50:11 feynman sensors[1020]: temp1:        +40.0°C
Feb 16 16:50:11 feynman sensors[1020]: coretemp-isa-0000
Feb 16 16:50:11 feynman sensors[1020]: Adapter: ISA adapter
Feb 16 16:50:11 feynman sensors[1020]: Package id 0:  +55.0°C  (high = +86.0°C, crit = +100.0°C)
Feb 16 16:50:11 feynman sensors[1020]: Core 0:        +40.0°C  (high = +86.0°C, crit = +100.0°C)
Feb 16 16:50:11 feynman sensors[1020]: Core 1:        +44.0°C  (high = +86.0°C, crit = +100.0°C)
Feb 16 16:50:11 feynman sensors[1020]: Core 2:        +55.0°C  (high = +86.0°C, crit = +100.0°C)
Feb 16 16:50:11 feynman sensors[1020]: Core 3:        +50.0°C  (high = +86.0°C, crit = +100.0°C)
Feb 16 16:50:11 feynman sensors[1020]: Core 4:        +38.0°C  (high = +86.0°C, crit = +100.0°C)
Feb 16 16:50:11 feynman sensors[1020]: Core 5:        +38.0°C  (high = +86.0°C, crit = +100.0°C)
Feb 16 16:50:11 feynman sensors[1020]: Core 6:        +38.0°C  (high = +86.0°C, crit = +100.0°C)
Feb 16 16:50:11 feynman sensors[1020]: Core 7:        +41.0°C  (high = +86.0°C, crit = +100.0°C)
Feb 16 16:50:11 feynman systemd[1]: Finished Initialize hardware monitoring sensors.
Feb 16 16:50:11 feynman smartd[1014]: smartd 7.2 2020-12-30 r5155 [x86_64-linux-5.16.0-1-amd64] (local build)
Feb 16 16:50:11 feynman smartd[1014]: Copyright (C) 2002-20, Bruce Allen, Christian Franke, www.smartmontools.org
Feb 16 16:50:11 feynman smartd[1014]: Opened configuration file /etc/smartd.conf
Feb 16 16:50:11 feynman smartd[1014]: Configuration file /etc/smartd.conf parsed.
Feb 16 16:50:11 feynman smartd[1014]: Device: /dev/sda, type changed from 'scsi' to 'sat'
Feb 16 16:50:11 feynman smartd[1014]: Device: /dev/sda [SAT], opened
Feb 16 16:50:11 feynman smartd[1014]: Device: /dev/sda [SAT], Samsung SSD 860 EVO 2TB, S/N:S3YVNB0M303408V, WWN:5-002538-e40e068d6, FW:RVT02B6Q, 2.00 TB
Feb 16 16:50:11 feynman smartd[1014]: Device: /dev/sda [SAT], found in smartd database: Samsung based SSDs
Feb 16 16:50:11 feynman smartd[1014]: Device: /dev/sda [SAT], enabled SMART Attribute Autosave.
Feb 16 16:50:11 feynman smartd[1014]: Device: /dev/sda [SAT], can't monitor Current_Pending_Sector count - no Attribute 197
Feb 16 16:50:11 feynman smartd[1014]: Device: /dev/sda [SAT], can't monitor Offline_Uncorrectable count - no Attribute 198
Feb 16 16:50:11 feynman udisksd[1016]: udisks daemon version 2.9.4 starting
Feb 16 16:50:11 feynman smartd[1014]: Device: /dev/sda [SAT], enabled SMART Automatic Offline Testing.
Feb 16 16:50:11 feynman smartd[1014]: Device: /dev/sda [SAT], is SMART capable. Adding to "monitor" list.
Feb 16 16:50:11 feynman smartd[1014]: Device: /dev/sda [SAT], state read from /var/lib/smartmontools/smartd.Samsung_SSD_860_EVO_2TB-S3YVNB0M303408V.ata.state
Feb 16 16:50:11 feynman smartd[1014]: Monitoring 1 ATA/SATA, 0 SCSI/SAS and 0 NVMe devices
Feb 16 16:50:11 feynman smartd[1014]: Device: /dev/sda [SAT], SMART Usage Attribute: 190 Airflow_Temperature_Cel changed from 71 to 74
Feb 16 16:50:11 feynman smartd[1014]: Device: /dev/sda [SAT], state written to /var/lib/smartmontools/smartd.Samsung_SSD_860_EVO_2TB-S3YVNB0M303408V.ata.state
Feb 16 16:50:11 feynman systemd[1]: Started Self Monitoring and Reporting Technology (SMART) Daemon.
Feb 16 16:50:11 feynman udisksd[1016]: failed to load module mdraid: libbd_mdraid.so.2: cannot open shared object file: No such file or directory
Feb 16 16:50:11 feynman udisksd[1016]: Failed to load the 'mdraid' libblockdev plugin
Feb 16 16:50:11 feynman dbus-daemon[1010]: [system] Activating via systemd: service name='org.freedesktop.PolicyKit1' unit='polkit.service' requested by ':1.1' (uid=0 pid=1016 comm="/usr/libexec/udisks2/udisksd ")
Feb 16 16:50:11 feynman systemd[1]: Starting Authorization Manager...
Feb 16 16:50:11 feynman kernel: [drm] VCE initialized successfully.
Feb 16 16:50:11 feynman kernel: kfd kfd: amdgpu: Allocated 3969056 bytes on gart
Feb 16 16:50:11 feynman kernel: amdgpu: SRAT table not found
Feb 16 16:50:11 feynman kernel: amdgpu: Virtual CRAT table created for GPU
Feb 16 16:50:11 feynman kernel: amdgpu: Topology: Add dGPU node [0x67df:0x1002]
Feb 16 16:50:11 feynman kernel: kfd kfd: amdgpu: added device 1002:67df
Feb 16 16:50:11 feynman kernel: amdgpu 0000:01:00.0: amdgpu: SE 4, SH per SE 1, CU per SH 9, active_cu_number 36
Feb 16 16:50:11 feynman kernel: [drm] fb mappable at 0x90D19000
Feb 16 16:50:11 feynman kernel: [drm] vram apper at 0x90000000
Feb 16 16:50:11 feynman kernel: [drm] size 8294400
Feb 16 16:50:11 feynman kernel: [drm] fb depth is 24
Feb 16 16:50:11 feynman kernel: [drm]    pitch is 7680
Feb 16 16:50:11 feynman kernel: fbcon: amdgpudrmfb (fb0) is primary device
Feb 16 16:50:11 feynman polkitd[1026]: started daemon version 0.105 using authority implementation `local' version `0.105'
Feb 16 16:50:11 feynman dbus-daemon[1010]: [system] Successfully activated service 'org.freedesktop.PolicyKit1'
Feb 16 16:50:11 feynman systemd[1]: Started Authorization Manager.
Feb 16 16:50:11 feynman kernel: intel_rapl_common: Found RAPL domain package
Feb 16 16:50:11 feynman kernel: intel_rapl_common: Found RAPL domain core
Feb 16 16:50:11 feynman kernel: intel_rapl_common: Found RAPL domain dram
Feb 16 16:50:11 feynman kernel: Console: switching to colour frame buffer device 240x67
Feb 16 16:50:12 feynman kernel: amdgpu 0000:01:00.0: [drm] fb0: amdgpudrmfb frame buffer device
Feb 16 16:50:12 feynman systemd[1]: Started Disk Manager.
Feb 16 16:50:12 feynman kernel: [drm] Initialized amdgpu 3.44.0 20150101 for 0000:01:00.0 on minor 0
Feb 16 16:50:12 feynman udisksd[1016]: Acquired the name org.freedesktop.UDisks2 on the system message bus
Feb 16 16:50:16 feynman systemd[1]: systemd-rfkill.service: Deactivated successfully.
Feb 16 16:50:22 feynman systemd[1]: Received SIGINT.
Feb 16 16:50:22 feynman systemd[1]: Activating special unit System Reboot...
Feb 16 16:50:22 feynman systemd[1]: Removed slice Slice /system/modprobe.
Feb 16 16:50:22 feynman systemd[1]: Stopped target Block Device Preparation for /dev/mapper/pvcrypt.
Feb 16 16:50:22 feynman systemd[1]: Stopped target Bluetooth Support.
Feb 16 16:50:22 feynman systemd[1]: Stopped target Sound Card.
Feb 16 16:50:22 feynman systemd[1]: Stopped target Timer Units.
Feb 16 16:50:22 feynman systemd[1]: apt-daily-upgrade.timer: Deactivated successfully.
Feb 16 16:50:22 feynman systemd[1]: Stopped Daily apt upgrade and clean activities.
Feb 16 16:50:22 feynman systemd[1]: apt-daily.timer: Deactivated successfully.
Feb 16 16:50:22 feynman systemd[1]: Stopped Daily apt download activities.
Feb 16 16:50:22 feynman systemd[1]: dpkg-db-backup.timer: Deactivated successfully.
Feb 16 16:50:22 feynman systemd[1]: Stopped Daily dpkg database backup timer.
Feb 16 16:50:22 feynman systemd[1]: e2scrub_all.timer: Deactivated successfully.
Feb 16 16:50:22 feynman systemd[1]: Stopped Periodic ext4 Online Metadata Check for All Filesystems.
Feb 16 16:50:22 feynman systemd[1]: fstrim.timer: Deactivated successfully.
Feb 16 16:50:22 feynman systemd[1]: Stopped Discard unused blocks once a week.


** Model information
sys_vendor: Micro-Star International Co., Ltd.
product_name: MS-7B50
product_version: 1.0
chassis_vendor: Micro-Star International Co., Ltd.
chassis_version: 1.0
bios_vendor: American Megatrends Inc.
bios_version: 1.50
board_vendor: Micro-Star International Co., Ltd.
board_name: MPG Z390M GAMING EDGE AC (MS-7B50)
board_version: 1.0

** PCI devices:
00:00.0 Host bridge [0600]: Intel Corporation 8th/9th Gen Core 8-core Desktop Processor Host Bridge/DRAM Registers [Coffee Lake S] [8086:3e30] (rev 0a)
	DeviceName: Onboard - Other
	Subsystem: Micro-Star International Co., Ltd. [MSI] 8th/9th Gen Core 8-core Desktop Processor Host Bridge/DRAM Registers [Coffee Lake S] [1462:7b50]
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B+ ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ >SERR- <PERR- INTx-
	Latency: 0
	IOMMU group: 0
	Capabilities: <access denied>
	Kernel driver in use: skl_uncore
	Kernel modules: ie31200_edac

00:01.0 PCI bridge [0604]: Intel Corporation 6th-10th Gen Core Processor PCIe Controller (x16) [8086:1901] (rev 0a) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 121
	IOMMU group: 1
	Bus: primary=00, secondary=01, subordinate=01, sec-latency=0
	I/O behind bridge: 00003000-00003fff [size=4K]
	Memory behind bridge: a0300000-a03fffff [size=1M]
	Prefetchable memory behind bridge: 0000000090000000-00000000a01fffff [size=258M]
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity- SERR+ NoISA- VGA+ VGA16+ MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: <access denied>
	Kernel driver in use: pcieport

00:08.0 System peripheral [0880]: Intel Corporation Xeon E3-1200 v5/v6 / E3-1500 v5 / 6th/7th/8th Gen Core Processor Gaussian Mixture Model [8086:1911]
	DeviceName: Onboard - Other
	Subsystem: Micro-Star International Co., Ltd. [MSI] Xeon E3-1200 v5/v6 / E3-1500 v5 / 6th/7th/8th Gen Core Processor Gaussian Mixture Model [1462:7b50]
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Interrupt: pin A routed to IRQ 255
	IOMMU group: 2
	Region 0: Memory at a0442000 (64-bit, non-prefetchable) [disabled] [size=4K]
	Capabilities: <access denied>

00:12.0 Signal processing controller [1180]: Intel Corporation Cannon Lake PCH Thermal Controller [8086:a379] (rev 10)
	DeviceName: Onboard - Other
	Subsystem: Micro-Star International Co., Ltd. [MSI] Cannon Lake PCH Thermal Controller [1462:7b50]
	Control: I/O- Mem+ BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Interrupt: pin A routed to IRQ 16
	IOMMU group: 3
	Region 0: Memory at a0441000 (64-bit, non-prefetchable) [size=4K]
	Capabilities: <access denied>
	Kernel driver in use: intel_pch_thermal
	Kernel modules: intel_pch_thermal

00:14.0 USB controller [0c03]: Intel Corporation Cannon Lake PCH USB 3.1 xHCI Host Controller [8086:a36d] (rev 10) (prog-if 30 [XHCI])
	DeviceName: Onboard - Other
	Subsystem: Micro-Star International Co., Ltd. [MSI] Cannon Lake PCH USB 3.1 xHCI Host Controller [1462:7b50]
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin A routed to IRQ 124
	IOMMU group: 4
	Region 0: Memory at a0420000 (64-bit, non-prefetchable) [size=64K]
	Capabilities: <access denied>
	Kernel driver in use: xhci_hcd
	Kernel modules: xhci_pci

00:14.2 RAM memory [0500]: Intel Corporation Cannon Lake PCH Shared SRAM [8086:a36f] (rev 10)
	DeviceName: Onboard - Other
	Subsystem: Intel Corporation Cannon Lake PCH Shared SRAM [8086:7270]
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	IOMMU group: 4
	Region 0: Memory at a043a000 (64-bit, non-prefetchable) [disabled] [size=8K]
	Region 2: Memory at a0440000 (64-bit, non-prefetchable) [disabled] [size=4K]
	Capabilities: <access denied>

00:14.3 Network controller [0280]: Intel Corporation Cannon Lake PCH CNVi WiFi [8086:a370] (rev 10)
	DeviceName: Onboard - Ethernet
	Subsystem: Intel Corporation Wireless-AC 9560 [8086:0034]
	Control: I/O- Mem+ BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Interrupt: pin A routed to IRQ 16
	IOMMU group: 5
	Region 0: Memory at a0434000 (64-bit, non-prefetchable) [size=16K]
	Capabilities: <access denied>
	Kernel modules: iwlwifi

00:16.0 Communication controller [0780]: Intel Corporation Cannon Lake PCH HECI Controller [8086:a360] (rev 10)
	DeviceName: Onboard - Other
	Subsystem: Micro-Star International Co., Ltd. [MSI] Cannon Lake PCH HECI Controller [1462:7b50]
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin A routed to IRQ 125
	IOMMU group: 6
	Region 0: Memory at a043f000 (64-bit, non-prefetchable) [size=4K]
	Capabilities: <access denied>
	Kernel driver in use: mei_me
	Kernel modules: mei_me

00:17.0 SATA controller [0106]: Intel Corporation Cannon Lake PCH SATA AHCI Controller [8086:a352] (rev 10) (prog-if 01 [AHCI 1.0])
	DeviceName: Onboard - SATA
	Subsystem: Micro-Star International Co., Ltd. [MSI] Cannon Lake PCH SATA AHCI Controller [1462:7b50]
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin A routed to IRQ 123
	IOMMU group: 7
	Region 0: Memory at a0438000 (32-bit, non-prefetchable) [size=8K]
	Region 1: Memory at a043e000 (32-bit, non-prefetchable) [size=256]
	Region 2: I/O ports at 4050 [size=8]
	Region 3: I/O ports at 4040 [size=4]
	Region 4: I/O ports at 4020 [size=32]
	Region 5: Memory at a043d000 (32-bit, non-prefetchable) [size=2K]
	Capabilities: <access denied>
	Kernel driver in use: ahci
	Kernel modules: ahci

00:1f.0 ISA bridge [0601]: Intel Corporation Z390 Chipset LPC/eSPI Controller [8086:a305] (rev 10)
	DeviceName: Onboard - Other
	Subsystem: Micro-Star International Co., Ltd. [MSI] Z390 Chipset LPC/eSPI Controller [1462:7b50]
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	IOMMU group: 8

00:1f.3 Audio device [0403]: Intel Corporation Cannon Lake PCH cAVS [8086:a348] (rev 10)
	DeviceName: Onboard - Sound
	Subsystem: Micro-Star International Co., Ltd. [MSI] Cannon Lake PCH cAVS [1462:cb50]
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 32, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 126
	IOMMU group: 8
	Region 0: Memory at a0430000 (64-bit, non-prefetchable) [size=16K]
	Region 4: Memory at a0200000 (64-bit, non-prefetchable) [size=1M]
	Capabilities: <access denied>
	Kernel driver in use: snd_hda_intel
	Kernel modules: snd_hda_intel, snd_soc_skl, snd_sof_pci_intel_cnl

00:1f.4 SMBus [0c05]: Intel Corporation Cannon Lake PCH SMBus Controller [8086:a323] (rev 10)
	DeviceName: Onboard - Other
	Subsystem: Micro-Star International Co., Ltd. [MSI] Cannon Lake PCH SMBus Controller [1462:7b50]
	Control: I/O+ Mem+ BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Interrupt: pin A routed to IRQ 16
	IOMMU group: 8
	Region 0: Memory at a043c000 (64-bit, non-prefetchable) [size=256]
	Region 4: I/O ports at efa0 [size=32]
	Kernel driver in use: i801_smbus
	Kernel modules: i2c_i801

00:1f.5 Serial bus controller [0c80]: Intel Corporation Cannon Lake PCH SPI Controller [8086:a324] (rev 10)
	DeviceName: Onboard - Other
	Subsystem: Micro-Star International Co., Ltd. [MSI] Cannon Lake PCH SPI Controller [1462:7b50]
	Control: I/O- Mem+ BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	IOMMU group: 8
	Region 0: Memory at fe010000 (32-bit, non-prefetchable) [size=4K]

00:1f.6 Ethernet controller [0200]: Intel Corporation Ethernet Connection (7) I219-V [8086:15bc] (rev 10)
	DeviceName: Onboard - Ethernet
	Subsystem: Micro-Star International Co., Ltd. [MSI] Ethernet Connection (7) I219-V [1462:7b50]
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin A routed to IRQ 122
	IOMMU group: 8
	Region 0: Memory at a0400000 (32-bit, non-prefetchable) [size=128K]
	Capabilities: <access denied>
	Kernel driver in use: e1000e
	Kernel modules: e1000e

01:00.0 VGA compatible controller [0300]: Advanced Micro Devices, Inc. [AMD/ATI] Ellesmere [Radeon RX 470/480/570/570X/580/580X/590] [1002:67df] (rev e1) (prog-if 00 [VGA controller])
	Subsystem: Sapphire Technology Limited Nitro+ Radeon RX 570/580/590 [1da2:e366]
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 128
	IOMMU group: 1
	Region 0: Memory at 90000000 (64-bit, prefetchable) [size=256M]
	Region 2: Memory at a0000000 (64-bit, prefetchable) [size=2M]
	Region 4: I/O ports at 3000 [size=256]
	Region 5: Memory at a0300000 (32-bit, non-prefetchable) [size=256K]
	Expansion ROM at 000c0000 [disabled] [size=128K]
	Capabilities: <access denied>
	Kernel driver in use: amdgpu
	Kernel modules: amdgpu

01:00.1 Audio device [0403]: Advanced Micro Devices, Inc. [AMD/ATI] Ellesmere HDMI Audio [Radeon RX 470/480 / 570/580/590] [1002:aaf0]
	Subsystem: Sapphire Technology Limited Ellesmere HDMI Audio [Radeon RX 470/480 / 570/580/590] [1da2:aaf0]
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin B routed to IRQ 127
	IOMMU group: 1
	Region 0: Memory at a0360000 (64-bit, non-prefetchable) [size=16K]
	Capabilities: <access denied>
	Kernel driver in use: snd_hda_intel
	Kernel modules: snd_hda_intel


** USB devices:
Bus 002 Device 002: ID 174c:3074 ASMedia Technology Inc. ASM1074 SuperSpeed hub
Bus 002 Device 001: ID 1d6b:0003 Linux Foundation 3.0 root hub
Bus 001 Device 005: ID 1462:7b50 Micro Star International MYSTIC LIGHT 
Bus 001 Device 004: ID 046d:0807 Logitech, Inc. Webcam B500
Bus 001 Device 003: ID 046a:0011 Cherry GmbH G83 (RS 6000) Keyboard
Bus 001 Device 007: ID 8087:0aaa Intel Corp. Bluetooth 9460/9560 Jefferson Peak (JfP)
Bus 001 Device 006: ID 174c:2074 ASMedia Technology Inc. ASM1074 High-Speed hub
Bus 001 Device 002: ID 046d:c03e Logitech, Inc. Premium Optical Wheel Mouse (M-BT58)
Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub


-- System Information:
Debian Release: bookworm/sid
  APT prefers testing
  APT policy: (500, 'testing'), (200, 'unstable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 5.16.0-1-amd64 (SMP w/16 CPU threads)
Locale: LANG=C, LC_CTYPE=C.UTF-8 (charmap=UTF-8), LANGUAGE not set
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages linux-image-5.16.0-1-amd64 depends on:
ii  initramfs-tools [linux-initramfs-tool]  0.140
ii  kmod                                    29-1
ii  linux-base                              4.8

Versions of packages linux-image-5.16.0-1-amd64 recommends:
ii  apparmor             3.0.4-1
ii  firmware-linux-free  20200122-1

Versions of packages linux-image-5.16.0-1-amd64 suggests:
pn  debian-kernel-handbook  <none>
ii  grub-efi-amd64          2.04-20
pn  linux-doc-5.16          <none>

Versions of packages linux-image-5.16.0-1-amd64 is related to:
ii  firmware-amd-graphics     20210818-1
pn  firmware-atheros          <none>
pn  firmware-bnx2             <none>
pn  firmware-bnx2x            <none>
pn  firmware-brcm80211        <none>
pn  firmware-cavium           <none>
pn  firmware-intel-sound      <none>
pn  firmware-intelwimax       <none>
pn  firmware-ipw2x00          <none>
pn  firmware-ivtv             <none>
pn  firmware-iwlwifi          <none>
pn  firmware-libertas         <none>
pn  firmware-linux-nonfree    <none>
ii  firmware-misc-nonfree     20210818-1
pn  firmware-myricom          <none>
pn  firmware-netxen           <none>
pn  firmware-qlogic           <none>
pn  firmware-realtek          <none>
pn  firmware-samsung          <none>
pn  firmware-siano            <none>
pn  firmware-ti-connectivity  <none>
pn  xen-hypervisor            <none>

-- no debconf information

Reply to: