[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#1110256: marked as done (linux-image-6.12.38+deb13-amd64: system crash)



Your message dated Mon, 18 Aug 2025 06:49:45 +0200
with message-id <aKKw6YmvOvTiLoTJ@eldamar.lan>
and subject line Re: Bug#1110256: Info received (Bug#1110256: linux-image-6.12.38+deb13-amd64: system crash)
has caused the Debian Bug report #1110256,
regarding linux-image-6.12.38+deb13-amd64: system crash
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact owner@bugs.debian.org
immediately.)


-- 
1110256: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1110256
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems
--- Begin Message ---
Package: src:linux
Version: 6.12.38-1
Severity: important
X-Debbugs-Cc: joe2014knowbody@gmail.com

Dear Maintainer,

   * What led up to the situation?

I was running ssh, thunderbird, transmission-gtk and I believe kiwix.

   * What exactly did you do (or not do) that was effective (or
     ineffective)?

System halted, I tried accessing tty's but no response, removed all
attached peripherals such as keyboard and mouse to no effect. Had no
choice but to do a hard reset.

-- Package-specific info:
** Version:
Linux version 6.12.38+deb13-amd64 (debian-kernel@lists.debian.org) (x86_64-linux-gnu-gcc-14 (Debian 14.2.0-19) 14.2.0, GNU ld (GNU Binutils for Debian) 2.44) #1 SMP PREEMPT_DYNAMIC Debian 6.12.38-1 (2025-07-16)

** Command line:
BOOT_IMAGE=/boot/vmlinuz-6.12.38+deb13-amd64 root=UUID=415ba995-7ec3-40ed-9e24-43308dca3c5e ro quiet

** Not tainted

** Kernel log:
[   42.322493] NET: Registered PF_BLUETOOTH protocol family
[   42.322495] Bluetooth: HCI device and connection manager initialized
[   42.322500] Bluetooth: HCI socket layer initialized
[   42.322503] Bluetooth: L2CAP socket layer initialized
[   42.322508] Bluetooth: SCO socket layer initialized
[   42.382611] AES CTR mode by8 optimization enabled
[   42.417333] snd_hda_intel 0000:00:1b.0: bound 0000:00:02.0 (ops i915_audio_component_bind_ops [i915])
[   42.524236] snd_hda_codec_idt hdaudioC0D0: autoconfig for 92HD81B1X5: line_outs=1 (0xa/0x0/0x0/0x0/0x0) type:line
[   42.524244] snd_hda_codec_idt hdaudioC0D0:    speaker_outs=1 (0xd/0x0/0x0/0x0/0x0)
[   42.524246] snd_hda_codec_idt hdaudioC0D0:    hp_outs=1 (0xb/0x0/0x0/0x0/0x0)
[   42.524248] snd_hda_codec_idt hdaudioC0D0:    mono: mono_out=0x0
[   42.524249] snd_hda_codec_idt hdaudioC0D0:    inputs:
[   42.524250] snd_hda_codec_idt hdaudioC0D0:      Mic=0xc
[   42.524252] snd_hda_codec_idt hdaudioC0D0:      Internal Mic=0x11
[   42.524253] snd_hda_codec_idt hdaudioC0D0:      Line=0xf
[   43.011360] usbcore: registered new interface driver btusb
[   43.337718] input: HDA Digital PCBeep as /devices/pci0000:00/0000:00:1b.0/sound/card0/input22
[   43.337805] input: HDA Intel PCH Mic as /devices/pci0000:00/0000:00:1b.0/sound/card0/input23
[   43.337870] input: HDA Intel PCH Line as /devices/pci0000:00/0000:00:1b.0/sound/card0/input24
[   43.337937] input: HDA Intel PCH Dock Line Out as /devices/pci0000:00/0000:00:1b.0/sound/card0/input25
[   43.338018] input: HDA Intel PCH Headphone as /devices/pci0000:00/0000:00:1b.0/sound/card0/input26
[   43.338093] input: HDA Intel PCH HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:1b.0/sound/card0/input27
[   43.338175] input: HDA Intel PCH HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:1b.0/sound/card0/input28
[   43.338221] input: HDA Intel PCH HDMI/DP,pcm=8 as /devices/pci0000:00/0000:00:1b.0/sound/card0/input29
[   43.409515] iwlwifi 0000:03:00.0: CONFIG_IWLWIFI_DEBUG disabled
[   43.409522] iwlwifi 0000:03:00.0: CONFIG_IWLWIFI_DEBUGFS disabled
[   43.409525] iwlwifi 0000:03:00.0: CONFIG_IWLWIFI_DEVICE_TRACING enabled
[   43.409527] iwlwifi 0000:03:00.0: Detected Intel(R) Centrino(R) Ultimate-N 6300 AGN, REV=0x74
[   43.464134] ieee80211 phy0: Selected rate control algorithm 'iwl-agn-rs'
[   43.782632] iwlwifi 0000:03:00.0 wlo1: renamed from wlan0
[   44.493859] Adding 16679932k swap on /dev/sda5.  Priority:-2 extents:1 across:16679932k 
[   44.698638] intel_rapl_common: Found RAPL domain package
[   44.698645] intel_rapl_common: Found RAPL domain core
[   44.698647] intel_rapl_common: Found RAPL domain uncore
[   44.698655] intel_rapl_common: package-0:package:long_term locked by BIOS
[   44.698657] intel_rapl_common: package-0:package:short_term locked by BIOS
[   48.502404] audit: type=1400 audit(1754126736.971:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="1password" pid=655 comm="apparmor_parser"
[   48.502420] audit: type=1400 audit(1754126736.971:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="Discord" pid=656 comm="apparmor_parser"
[   48.502426] audit: type=1400 audit(1754126736.971:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name=4D6F6E676F444220436F6D70617373 pid=657 comm="apparmor_parser"
[   48.502431] audit: type=1400 audit(1754126736.971:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="QtWebEngineProcess" pid=658 comm="apparmor_parser"
[   48.664749] audit: type=1400 audit(1754126737.135:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="brave" pid=670 comm="apparmor_parser"
[   48.665272] audit: type=1400 audit(1754126737.135:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="balena-etcher" pid=669 comm="apparmor_parser"
[   48.665280] audit: type=1400 audit(1754126737.135:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="buildah" pid=671 comm="apparmor_parser"
[   48.689387] audit: type=1400 audit(1754126737.159:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="busybox" pid=672 comm="apparmor_parser"
[   48.689881] audit: type=1400 audit(1754126737.159:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="cam" pid=673 comm="apparmor_parser"
[   48.689889] audit: type=1400 audit(1754126737.159:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="ch-checkns" pid=674 comm="apparmor_parser"
[   55.132836] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[   55.132842] Bluetooth: BNEP filters: protocol multicast
[   55.132848] Bluetooth: BNEP socket layer initialized
[   55.137547] Bluetooth: MGMT ver 1.23
[   55.589453] Bluetooth: RFCOMM TTY layer initialized
[   55.589494] Bluetooth: RFCOMM socket layer initialized
[   55.589505] Bluetooth: RFCOMM ver 1.11
[   55.920988] NET: Registered PF_ALG protocol family
[   58.144495] iwlwifi 0000:03:00.0: Radio type=0x0-0x3-0x1
[   58.384083] iwlwifi 0000:03:00.0: Radio type=0x0-0x3-0x1
[   58.523129] iwlwifi 0000:03:00.0: Radio type=0x0-0x3-0x1
[   58.716140] NET: Registered PF_QIPCRTR protocol family
[   58.764398] iwlwifi 0000:03:00.0: Radio type=0x0-0x3-0x1
[   59.637592] kauditd_printk_skb: 111 callbacks suppressed
[   59.637599] audit: type=1400 audit(1754126748.107:123): apparmor="DENIED" operation="open" class="file" profile="/usr/sbin/cupsd" name="/etc/paperspecs" pid=981 comm="cupsd" requested_mask="r" denied_mask="r" fsuid=0 ouid=0
[   60.737467] audit: type=1400 audit(1754126749.211:124): apparmor="DENIED" operation="capable" class="cap" profile="/usr/sbin/cupsd" pid=981 comm="cupsd" capability=12  capname="net_admin"
[   63.708527] iwlwifi 0000:03:00.0: Radio type=0x0-0x3-0x1
[   63.949169] iwlwifi 0000:03:00.0: Radio type=0x0-0x3-0x1
[   64.176247] wlo1: authenticate with d8:32:14:64:a6:4d (local address=24:77:03:61:9e:10)
[   64.176275] wlo1: send auth to d8:32:14:64:a6:4d (try 1/3)
[   64.179440] wlo1: authenticated
[   64.180022] wlo1: associate with d8:32:14:64:a6:4d (try 1/3)
[   64.183681] wlo1: RX AssocResp from d8:32:14:64:a6:4d (capab=0x411 status=0 aid=2)
[   64.203312] wlo1: associated
[   76.899129] [UFW BLOCK] IN=wlo1 OUT= MAC=24:77:03:61:9e:10:36:ec:65:33:6c:2a:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=36 TOS=0x00 PREC=0x00 TTL=1 ID=0 DF PROTO=2 
[   93.342051] [UFW BLOCK] IN=wlo1 OUT= MAC= SRC=192.168.1.2 DST=239.255.255.250 LEN=635 TOS=0x00 PREC=0x00 TTL=1 ID=4097 DF PROTO=UDP SPT=48358 DPT=3702 LEN=615 
[   93.342193] [UFW BLOCK] IN=wlo1 OUT= MAC= SRC=fe80:0000:0000:0000:2677:03ff:fe61:9e10 DST=ff02:0000:0000:0000:0000:0000:0000:000c LEN=655 TC=0 HOPLIMIT=1 FLOWLBL=527795 PROTO=UDP SPT=60853 DPT=3702 LEN=615 
[   93.484053] [UFW BLOCK] IN=wlo1 OUT= MAC= SRC=192.168.1.2 DST=239.255.255.250 LEN=635 TOS=0x00 PREC=0x00 TTL=1 ID=4114 DF PROTO=UDP SPT=48358 DPT=3702 LEN=615 
[   93.591275] [UFW BLOCK] IN=wlo1 OUT= MAC= SRC=fe80:0000:0000:0000:2677:03ff:fe61:9e10 DST=ff02:0000:0000:0000:0000:0000:0000:000c LEN=655 TC=0 HOPLIMIT=1 FLOWLBL=527795 PROTO=UDP SPT=60853 DPT=3702 LEN=615 
[   93.615846] [UFW BLOCK] IN=wlo1 OUT= MAC= SRC=192.168.1.2 DST=239.255.255.250 LEN=635 TOS=0x00 PREC=0x00 TTL=1 ID=4118 DF PROTO=UDP SPT=48358 DPT=3702 LEN=615 
[   93.753400] [UFW BLOCK] IN=wlo1 OUT= MAC= SRC=fe80:0000:0000:0000:2677:03ff:fe61:9e10 DST=ff02:0000:0000:0000:0000:0000:0000:000c LEN=655 TC=0 HOPLIMIT=1 FLOWLBL=527795 PROTO=UDP SPT=60853 DPT=3702 LEN=615 
[   93.788073] [UFW BLOCK] IN=wlo1 OUT= MAC= SRC=192.168.1.2 DST=239.255.255.250 LEN=635 TOS=0x00 PREC=0x00 TTL=1 ID=4135 DF PROTO=UDP SPT=48358 DPT=3702 LEN=615 
[   97.467598] rfkill: input handler disabled
[  106.981595] [UFW BLOCK] IN=wlo1 OUT= MAC=24:77:03:61:9e:10:36:ec:65:33:6c:2a:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=36 TOS=0x00 PREC=0x00 TTL=1 ID=0 DF PROTO=2 
[  137.061376] [UFW BLOCK] IN=wlo1 OUT= MAC=24:77:03:61:9e:10:36:ec:65:33:6c:2a:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=36 TOS=0x00 PREC=0x00 TTL=1 ID=0 DF PROTO=2 
[  167.149491] [UFW BLOCK] IN=wlo1 OUT= MAC=24:77:03:61:9e:10:d8:32:14:64:a6:48:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=36 TOS=0x00 PREC=0x00 TTL=1 ID=0 DF PROTO=2 
[  197.220013] [UFW BLOCK] IN=wlo1 OUT= MAC=24:77:03:61:9e:10:36:ec:65:33:6c:2a:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=36 TOS=0x00 PREC=0x00 TTL=1 ID=0 DF PROTO=2 
[  227.299513] [UFW BLOCK] IN=wlo1 OUT= MAC=24:77:03:61:9e:10:d8:32:14:64:a6:48:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=36 TOS=0x00 PREC=0x00 TTL=1 ID=0 DF PROTO=2 
[  257.379099] [UFW BLOCK] IN=wlo1 OUT= MAC=24:77:03:61:9e:10:d8:32:14:64:a6:48:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=36 TOS=0x00 PREC=0x00 TTL=1 ID=0 DF PROTO=2 
[  287.458594] [UFW BLOCK] IN=wlo1 OUT= MAC=24:77:03:61:9e:10:d8:32:14:64:a6:48:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=36 TOS=0x00 PREC=0x00 TTL=1 ID=0 DF PROTO=2 
[  317.538050] [UFW BLOCK] IN=wlo1 OUT= MAC=24:77:03:61:9e:10:d8:32:14:64:a6:48:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=36 TOS=0x00 PREC=0x00 TTL=1 ID=0 DF PROTO=2 
[  347.617510] [UFW BLOCK] IN=wlo1 OUT= MAC=24:77:03:61:9e:10:d8:32:14:64:a6:48:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=36 TOS=0x00 PREC=0x00 TTL=1 ID=0 DF PROTO=2 
[  377.697178] [UFW BLOCK] IN=wlo1 OUT= MAC=24:77:03:61:9e:10:d8:32:14:64:a6:48:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=36 TOS=0x00 PREC=0x00 TTL=1 ID=0 DF PROTO=2 
[  407.776480] [UFW BLOCK] IN=wlo1 OUT= MAC=24:77:03:61:9e:10:d8:32:14:64:a6:48:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=36 TOS=0x00 PREC=0x00 TTL=1 ID=0 DF PROTO=2 
[  437.855916] [UFW BLOCK] IN=wlo1 OUT= MAC=24:77:03:61:9e:10:d8:32:14:64:a6:48:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=36 TOS=0x00 PREC=0x00 TTL=1 ID=0 DF PROTO=2 
[  467.935383] [UFW BLOCK] IN=wlo1 OUT= MAC=24:77:03:61:9e:10:d8:32:14:64:a6:48:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=36 TOS=0x00 PREC=0x00 TTL=1 ID=0 DF PROTO=2 
[  498.012387] [UFW BLOCK] IN=wlo1 OUT= MAC=24:77:03:61:9e:10:d8:32:14:64:a6:48:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=36 TOS=0x00 PREC=0x00 TTL=1 ID=0 DF PROTO=2 
[  528.094281] [UFW BLOCK] IN=wlo1 OUT= MAC=24:77:03:61:9e:10:d8:32:14:64:a6:48:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=36 TOS=0x00 PREC=0x00 TTL=1 ID=0 DF PROTO=2 
[  558.173727] [UFW BLOCK] IN=wlo1 OUT= MAC=24:77:03:61:9e:10:d8:32:14:64:a6:48:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=36 TOS=0x00 PREC=0x00 TTL=1 ID=0 DF PROTO=2 
[  588.253163] [UFW BLOCK] IN=wlo1 OUT= MAC=24:77:03:61:9e:10:d8:32:14:64:a6:48:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=36 TOS=0x00 PREC=0x00 TTL=1 ID=0 DF PROTO=2 
[  618.332669] [UFW BLOCK] IN=wlo1 OUT= MAC=24:77:03:61:9e:10:36:ec:65:33:6c:2a:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=36 TOS=0x00 PREC=0x00 TTL=1 ID=0 DF PROTO=2 
[  648.412109] [UFW BLOCK] IN=wlo1 OUT= MAC=24:77:03:61:9e:10:d8:32:65:33:6c:2a:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=36 TOS=0x00 PREC=0x00 TTL=1 ID=0 DF PROTO=2 
[  678.491533] [UFW BLOCK] IN=wlo1 OUT= MAC=24:77:03:61:9e:10:36:ec:65:33:6c:2a:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=36 TOS=0x00 PREC=0x00 TTL=1 ID=0 DF PROTO=2 
[  708.571068] [UFW BLOCK] IN=wlo1 OUT= MAC=24:77:03:61:9e:10:d8:32:14:64:a6:48:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=36 TOS=0x00 PREC=0x00 TTL=1 ID=0 DF PROTO=2 

** Model information
sys_vendor: Hewlett-Packard
product_name: HP EliteBook 8460p
product_version: A0001D02
chassis_vendor: Hewlett-Packard
chassis_version: 
bios_vendor: Hewlett-Packard
bios_version: 68SCF Ver. F.42
board_vendor: Hewlett-Packard
board_name: 161C
board_version: KBC Version 97.4D

** Configuration for modprobe:
blacklist arkfb
blacklist aty128fb
blacklist atyfb
blacklist radeonfb
blacklist cirrusfb
blacklist cyber2000fb
blacklist kyrofb
blacklist matroxfb_base
blacklist mb862xxfb
blacklist neofb
blacklist pm2fb
blacklist pm3fb
blacklist s3fb
blacklist savagefb
blacklist sisfb
blacklist tdfxfb
blacklist tridentfb
blacklist vt8623fb
blacklist microcode
options snd_pcsp index=-2
options cx88_alsa index=-2
options snd_atiixp_modem index=-2
options snd_intel8x0m index=-2
options snd_via82xx_modem index=-2
options bonding max_bonds=0
options dummy numdummies=0
options ifb numifbs=0

** Loaded modules:
snd_seq_dummy
snd_hrtimer
snd_seq
snd_seq_device
ccm
qrtr
cmac
algif_hash
algif_skcipher
af_alg
rfcomm
bnep
ip6t_REJECT
nf_reject_ipv6
xt_hl
ip6t_rt
ipt_REJECT
nf_reject_ipv4
xt_LOG
nf_log_syslog
xt_recent
nft_limit
xt_limit
xt_addrtype
xt_tcpudp
xt_conntrack
nf_conntrack
nf_defrag_ipv6
nf_defrag_ipv4
nft_compat
nf_tables
libcrc32c
binfmt_misc
intel_rapl_msr
intel_rapl_common
x86_pkg_temp_thermal
intel_powerclamp
coretemp
kvm_intel
kvm
iwldvm
snd_hda_codec_hdmi
mac80211
irqbypass
snd_ctl_led
btusb
crct10dif_pclmul
crc32_pclmul
snd_hda_codec_idt
btrtl
snd_hda_codec_generic
btintel
ghash_clmulni_intel
snd_hda_intel
sha512_ssse3
btbcm
sha256_ssse3
sha1_ssse3
libarc4
aesni_intel
btmtk
gf128mul
bluetooth
iwlwifi
crypto_simd
snd_intel_dspcfg
cryptd
snd_intel_sdw_acpi
snd_hda_codec
iTCO_wdt
intel_pmc_bxt
snd_hda_core
rapl
intel_cstate
cfg80211
intel_uncore
snd_hwdep
e1000e
snd_pcm
mei_wdt
iTCO_vendor_support
snd_timer
watchdog
snd
mei_hdcp
sr_mod
hp_wmi
mei_pxp
sparse_keymap
pcspkr
cdrom
platform_profile
soundcore
sg
hp_accel
rfkill
tpm_infineon
wmi_bmof
mei_me
lis3lv02d
lpc_ich
mei
battery
button
ac
msr
parport_pc
ppdev
lp
parport
efi_pstore
configfs
nfnetlink
ip_tables
x_tables
autofs4
ext4
crc16
mbcache
jbd2
crc32c_generic
i915
i2c_algo_bit
joydev
drm_buddy
sd_mod
ttm
hid_generic
usbhid
hid
drm_display_helper
drm_kms_helper
ahci
xhci_pci
xhci_hcd
drm
ehci_pci
libahci
ehci_hcd
psmouse
libata
usbcore
evdev
scsi_mod
cec
serio_raw
rc_core
crc32c_intel
usb_common
scsi_common
video
wmi

** Network interface configuration:
*** /etc/network/interfaces:

source /etc/network/interfaces.d/*

auto lo
iface lo inet loopback

** Network status:
*** IP interfaces and addresses:
1: lo: <LOOPBACK,UP,LOWER_UP> mtu 65536 qdisc noqueue state UNKNOWN group default qlen 1000
    link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00
    inet 127.0.0.1/8 scope host lo
       valid_lft forever preferred_lft forever
    inet6 ::1/128 scope host noprefixroute 
       valid_lft forever preferred_lft forever
2: enp0s25: <NO-CARRIER,BROADCAST,MULTICAST,UP> mtu 1500 qdisc fq_codel state DOWN group default qlen 1000
    link/ether e4:11:5b:50:4f:98 brd ff:ff:ff:ff:ff:ff
    altname enxe4115b504f98
3: wlo1: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc noqueue state UP group default qlen 1000
    link/ether 24:77:03:61:9e:10 brd ff:ff:ff:ff:ff:ff
    altname wlp3s0
    altname wlx247703619e10
    inet 192.168.1.2/24 brd 192.168.1.255 scope global dynamic noprefixroute wlo1
       valid_lft 85719sec preferred_lft 85719sec
    inet6 fe80::2677:3ff:fe61:9e10/64 scope link noprefixroute 
       valid_lft forever preferred_lft forever

*** Device statistics:
Inter-|   Receive                                                |  Transmit
 face |bytes    packets errs drop fifo frame compressed multicast|bytes    packets errs drop fifo colls carrier compressed
    lo:    3335      36    0    0    0     0          0         0     3335      36    0    0    0     0       0          0
enp0s25:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
  wlo1: 7049644    5910    0    0    0     0          0         0   363755    3073    0    0    0     0       0          0


** PCI devices:
00:00.0 Host bridge [0600]: Intel Corporation 2nd Generation Core Processor Family DRAM Controller [8086:0104] (rev 09)
	Subsystem: Hewlett-Packard Company Device [103c:161c]
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B+ ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ >SERR- <PERR- INTx-
	Latency: 0
	IOMMU group: 1
	Capabilities: <access denied>

00:02.0 VGA compatible controller [0300]: Intel Corporation 2nd Generation Core Processor Family Integrated Graphics Controller [8086:0126] (rev 09) (prog-if 00 [VGA controller])
	DeviceName: 32
	Subsystem: Hewlett-Packard Company Device [103c:161c]
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B+ ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin A routed to IRQ 36
	IOMMU group: 0
	Region 0: Memory at d0000000 (64-bit, non-prefetchable) [size=4M]
	Region 2: Memory at c0000000 (64-bit, prefetchable) [size=256M]
	Region 4: I/O ports at 2000 [size=64]
	Expansion ROM at 000c0000 [virtual] [disabled] [size=128K]
	Capabilities: <access denied>
	Kernel driver in use: i915
	Kernel modules: i915

00:16.0 Communication controller [0780]: Intel Corporation 6 Series/C200 Series Chipset Family MEI Controller #1 [8086:1c3a] (rev 04)
	Subsystem: Hewlett-Packard Company Device [103c:161c]
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin A routed to IRQ 37
	IOMMU group: 2
	Region 0: Memory at d0824000 (64-bit, non-prefetchable) [size=16]
	Capabilities: <access denied>
	Kernel driver in use: mei_me
	Kernel modules: mei_me

00:16.3 Serial controller [0700]: Intel Corporation 6 Series/C200 Series Chipset Family KT Controller [8086:1c3d] (rev 04) (prog-if 02 [16550])
	Subsystem: Hewlett-Packard Company Device [103c:161c]
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin B routed to IRQ 17
	IOMMU group: 2
	Region 0: I/O ports at 2090 [size=8]
	Region 1: Memory at d082b000 (32-bit, non-prefetchable) [size=4K]
	Capabilities: <access denied>
	Kernel driver in use: serial

00:19.0 Ethernet controller [0200]: Intel Corporation 82579LM Gigabit Network Connection (Lewisville) [8086:1502] (rev 04)
	Subsystem: Hewlett-Packard Company Device [103c:161c]
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin A routed to IRQ 38
	IOMMU group: 3
	Region 0: Memory at d0800000 (32-bit, non-prefetchable) [size=128K]
	Region 1: Memory at d082a000 (32-bit, non-prefetchable) [size=4K]
	Region 2: I/O ports at 2060 [size=32]
	Capabilities: <access denied>
	Kernel driver in use: e1000e
	Kernel modules: e1000e

00:1a.0 USB controller [0c03]: Intel Corporation 6 Series/C200 Series Chipset Family USB Enhanced Host Controller #2 [8086:1c2d] (rev 04) (prog-if 20 [EHCI])
	Subsystem: Hewlett-Packard Company Device [103c:161c]
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin A routed to IRQ 16
	IOMMU group: 4
	Region 0: Memory at d0829000 (32-bit, non-prefetchable) [size=1K]
	Capabilities: <access denied>
	Kernel driver in use: ehci-pci
	Kernel modules: ehci_pci

00:1b.0 Audio device [0403]: Intel Corporation 6 Series/C200 Series Chipset Family High Definition Audio Controller [8086:1c20] (rev 04)
	Subsystem: Hewlett-Packard Company Device [103c:161c]
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 40
	IOMMU group: 5
	Region 0: Memory at d0820000 (64-bit, non-prefetchable) [size=16K]
	Capabilities: <access denied>
	Kernel driver in use: snd_hda_intel
	Kernel modules: snd_hda_intel

00:1c.0 PCI bridge [0604]: Intel Corporation 6 Series/C200 Series Chipset Family PCI Express Root Port 1 [8086:1c10] (rev b4) (prog-if 00 [Normal decode])
	Subsystem: Hewlett-Packard Company Device [103c:161c]
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 26
	IOMMU group: 6
	Bus: primary=00, secondary=01, subordinate=01, sec-latency=0
	I/O behind bridge: [disabled] [16-bit]
	Memory behind bridge: d0700000-d07fffff [size=1M] [32-bit]
	Prefetchable memory behind bridge: [disabled] [64-bit]
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
	BridgeCtl: Parity- SERR+ NoISA- VGA- VGA16- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: <access denied>
	Kernel driver in use: pcieport

00:1c.2 PCI bridge [0604]: Intel Corporation 6 Series/C200 Series Chipset Family PCI Express Root Port 3 [8086:1c14] (rev b4) (prog-if 00 [Normal decode])
	Subsystem: Hewlett-Packard Company Device [103c:161c]
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin C routed to IRQ 27
	IOMMU group: 7
	Bus: primary=00, secondary=02, subordinate=02, sec-latency=0
	I/O behind bridge: [disabled] [16-bit]
	Memory behind bridge: d0600000-d06fffff [size=1M] [32-bit]
	Prefetchable memory behind bridge: [disabled] [64-bit]
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
	BridgeCtl: Parity- SERR+ NoISA- VGA- VGA16- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: <access denied>
	Kernel driver in use: pcieport

00:1c.3 PCI bridge [0604]: Intel Corporation 6 Series/C200 Series Chipset Family PCI Express Root Port 4 [8086:1c16] (rev b4) (prog-if 00 [Normal decode])
	Subsystem: Hewlett-Packard Company Device [103c:161c]
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin D routed to IRQ 28
	IOMMU group: 8
	Bus: primary=00, secondary=03, subordinate=03, sec-latency=0
	I/O behind bridge: [disabled] [16-bit]
	Memory behind bridge: d0500000-d05fffff [size=1M] [32-bit]
	Prefetchable memory behind bridge: [disabled] [64-bit]
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
	BridgeCtl: Parity- SERR+ NoISA- VGA- VGA16- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: <access denied>
	Kernel driver in use: pcieport

00:1c.7 PCI bridge [0604]: Intel Corporation 6 Series/C200 Series Chipset Family PCI Express Root Port 8 [8086:1c1e] (rev b4) (prog-if 00 [Normal decode])
	Subsystem: Hewlett-Packard Company Device [103c:161c]
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin D routed to IRQ 29
	IOMMU group: 9
	Bus: primary=00, secondary=04, subordinate=04, sec-latency=0
	I/O behind bridge: [disabled] [16-bit]
	Memory behind bridge: d0400000-d04fffff [size=1M] [32-bit]
	Prefetchable memory behind bridge: [disabled] [64-bit]
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
	BridgeCtl: Parity- SERR+ NoISA- VGA- VGA16- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: <access denied>
	Kernel driver in use: pcieport

00:1d.0 USB controller [0c03]: Intel Corporation 6 Series/C200 Series Chipset Family USB Enhanced Host Controller #1 [8086:1c26] (rev 04) (prog-if 20 [EHCI])
	Subsystem: Hewlett-Packard Company Device [103c:161c]
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin A routed to IRQ 16
	IOMMU group: 10
	Region 0: Memory at d0828000 (32-bit, non-prefetchable) [size=1K]
	Capabilities: <access denied>
	Kernel driver in use: ehci-pci
	Kernel modules: ehci_pci

00:1f.0 ISA bridge [0601]: Intel Corporation QM67 Express Chipset LPC Controller [8086:1c4f] (rev 04)
	Subsystem: Hewlett-Packard Company Device [103c:161c]
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	IOMMU group: 11
	Capabilities: <access denied>
	Kernel driver in use: lpc_ich
	Kernel modules: lpc_ich

00:1f.2 SATA controller [0106]: Intel Corporation 6 Series/C200 Series Chipset Family 6 port Mobile SATA AHCI Controller [8086:1c03] (rev 04) (prog-if 01 [AHCI 1.0])
	Subsystem: Hewlett-Packard Company Device [103c:161c]
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin B routed to IRQ 35
	IOMMU group: 11
	Region 0: I/O ports at 2088 [size=8]
	Region 1: I/O ports at 209c [size=4]
	Region 2: I/O ports at 2080 [size=8]
	Region 3: I/O ports at 2098 [size=4]
	Region 4: I/O ports at 2040 [size=32]
	Region 5: Memory at d0827000 (32-bit, non-prefetchable) [size=2K]
	Capabilities: <access denied>
	Kernel driver in use: ahci
	Kernel modules: ahci

03:00.0 Network controller [0280]: Intel Corporation Centrino Ultimate-N 6300 [8086:4238] (rev 3e)
	DeviceName: WLAN
	Subsystem: Intel Corporation Centrino Ultimate-N 6300 3x3 AGN [8086:1111]
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 39
	IOMMU group: 12
	Region 0: Memory at d0500000 (64-bit, non-prefetchable) [size=8K]
	Capabilities: <access denied>
	Kernel driver in use: iwlwifi
	Kernel modules: iwlwifi

04:00.0 USB controller [0c03]: NEC Corporation uPD720200 USB 3.0 Host Controller [1033:0194] (rev 04) (prog-if 30 [XHCI])
	Subsystem: Hewlett-Packard Company Device [103c:161c]
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 19
	IOMMU group: 13
	Region 0: Memory at d0400000 (64-bit, non-prefetchable) [size=8K]
	Capabilities: <access denied>
	Kernel driver in use: xhci_hcd
	Kernel modules: xhci_pci


** USB devices:
Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
Bus 001 Device 002: ID 8087:0024 Intel Corp. Integrated Rate Matching Hub
Bus 002 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
Bus 002 Device 002: ID 8087:0024 Intel Corp. Integrated Rate Matching Hub
Bus 002 Device 003: ID 1a2c:212a China Resource Semico Co., Ltd USB Keyboard
Bus 002 Device 004: ID 03f0:231d HP, Inc Broadcom 2070 Bluetooth Combo
Bus 003 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
Bus 003 Device 002: ID 12c9:2003 SOAI USB Gaming Mouse
Bus 004 Device 001: ID 1d6b:0003 Linux Foundation 3.0 root hub


-- System Information:
Debian Release: 13.0
  APT prefers testing-security
  APT policy: (500, 'testing-security'), (500, 'testing')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 6.12.38+deb13-amd64 (SMP w/4 CPU threads; PREEMPT)
Locale: LANG=en_AU.UTF-8, LC_CTYPE=en_AU.UTF-8 (charmap=UTF-8), LANGUAGE=en_AU:en
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages linux-image-6.12.38+deb13-amd64 depends on:
ii  initramfs-tools [linux-initramfs-tool]  0.148.3
ii  kmod                                    34.2-2
ii  linux-base                              4.12

Versions of packages linux-image-6.12.38+deb13-amd64 recommends:
ii  apparmor  4.1.0-1

Versions of packages linux-image-6.12.38+deb13-amd64 suggests:
pn  debian-kernel-handbook  <none>
pn  firmware-linux-free     <none>
ii  grub-pc                 2.12-9
pn  linux-doc-6.12          <none>

Versions of packages linux-image-6.12.38+deb13-amd64 is related to:
pn  firmware-amd-graphics      <none>
pn  firmware-atheros           <none>
pn  firmware-bnx2              <none>
pn  firmware-bnx2x             <none>
pn  firmware-brcm80211         <none>
pn  firmware-cavium            <none>
pn  firmware-cirrus            <none>
ii  firmware-intel-graphics    20250410-2
pn  firmware-intel-misc        <none>
pn  firmware-intel-sound       <none>
pn  firmware-ipw2x00           <none>
pn  firmware-ivtv              <none>
ii  firmware-iwlwifi           20250410-2
pn  firmware-libertas          <none>
pn  firmware-marvell-prestera  <none>
pn  firmware-mediatek          <none>
pn  firmware-misc-nonfree      <none>
pn  firmware-myricom           <none>
pn  firmware-netronome         <none>
pn  firmware-netxen            <none>
pn  firmware-nvidia-graphics   <none>
pn  firmware-qcom-soc          <none>
pn  firmware-qlogic            <none>
pn  firmware-realtek           <none>
pn  firmware-samsung           <none>
pn  firmware-siano             <none>
pn  firmware-ti-connectivity   <none>
pn  xen-hypervisor             <none>

-- no debconf information

The Crash Log:

Aug 02 19:25:26 white kernel: Linux version 6.12.38+deb13-amd64 (debian-kernel@lists.debian.org) (x86_64-linux-gnu-gcc-14 (Debian 14.2.0-19) 14.2.0, GNU ld (GNU Binutils for Debian) 2.44) #1 SMP PREEMPT_DYNAMIC Debian 6.12.38-1 (2025-07-16)
Aug 02 19:25:26 white kernel: Command line: BOOT_IMAGE=/boot/vmlinuz-6.12.38+deb13-amd64 root=UUID=415ba995-7ec3-40ed-9e24-43308dca3c5e ro quiet
Aug 02 19:25:26 white kernel: reserving inaccessible SNB gfx pages
Aug 02 19:25:26 white kernel: BIOS-provided physical RAM map:
Aug 02 19:25:26 white kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009ebff] usable
Aug 02 19:25:26 white kernel: BIOS-e820: [mem 0x000000000009ec00-0x000000000009ffff] reserved
Aug 02 19:25:26 white kernel: BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved
Aug 02 19:25:26 white kernel: BIOS-e820: [mem 0x0000000000100000-0x00000000bc2bcfff] usable
Aug 02 19:25:26 white kernel: BIOS-e820: [mem 0x00000000bc2bd000-0x00000000bcabcfff] reserved
Aug 02 19:25:26 white kernel: BIOS-e820: [mem 0x00000000bcabd000-0x00000000bcbbcfff] ACPI NVS
Aug 02 19:25:26 white kernel: BIOS-e820: [mem 0x00000000bcbbd000-0x00000000bcbfefff] ACPI data
Aug 02 19:25:26 white kernel: BIOS-e820: [mem 0x00000000bcbff000-0x00000000bcbfffff] usable
Aug 02 19:25:26 white kernel: BIOS-e820: [mem 0x00000000bcc00000-0x00000000bf9fffff] reserved
Aug 02 19:25:26 white kernel: BIOS-e820: [mem 0x00000000e0000000-0x00000000efffffff] reserved
Aug 02 19:25:26 white kernel: BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
Aug 02 19:25:26 white kernel: BIOS-e820: [mem 0x00000000fed10000-0x00000000fed13fff] reserved
Aug 02 19:25:26 white kernel: BIOS-e820: [mem 0x00000000fed18000-0x00000000fed19fff] reserved
Aug 02 19:25:26 white kernel: BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved
Aug 02 19:25:26 white kernel: BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
Aug 02 19:25:26 white kernel: BIOS-e820: [mem 0x00000000ffd00000-0x00000000ffffffff] reserved
Aug 02 19:25:26 white kernel: BIOS-e820: [mem 0x0000000100000000-0x000000043dffffff] usable
Aug 02 19:25:26 white kernel: NX (Execute Disable) protection: active
Aug 02 19:25:26 white kernel: APIC: Static calls initialized
Aug 02 19:25:26 white kernel: SMBIOS 2.6 present.
Aug 02 19:25:26 white kernel: DMI: Hewlett-Packard HP EliteBook 8460p/161C, BIOS 68SCF Ver. F.42 07/15/2013
Aug 02 19:25:26 white kernel: DMI: Memory slots populated: 2/2
Aug 02 19:25:26 white kernel: tsc: Fast TSC calibration failed
Aug 02 19:25:26 white kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
Aug 02 19:25:26 white kernel: e820: remove [mem 0x000a0000-0x000fffff] usable
Aug 02 19:25:26 white kernel: last_pfn = 0x43e000 max_arch_pfn = 0x400000000
Aug 02 19:25:26 white kernel: MTRR map: 8 entries (3 fixed + 5 variable; max 23), built from 10 variable MTRRs
Aug 02 19:25:26 white kernel: x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
Aug 02 19:25:26 white kernel: last_pfn = 0xbcc00 max_arch_pfn = 0x400000000
Aug 02 19:25:26 white kernel: RAMDISK: [mem 0x35095000-0x36841fff]
Aug 02 19:25:26 white kernel: ACPI: Early table checksum verification disabled
Aug 02 19:25:26 white kernel: ACPI: RSDP 0x00000000000F2F60 000024 (v02 HPQOEM)
Aug 02 19:25:26 white kernel: ACPI: XSDT 0x00000000BCBFE120 000084 (v01 HPQOEM SLIC-MPC 0000000F      01000013)
Aug 02 19:25:26 white kernel: ACPI: FACP 0x00000000BCBFC000 0000F4 (v03 HPQOEM 161C     0000000F HP   00000001)
Aug 02 19:25:26 white kernel: ACPI: DSDT 0x00000000BCBD1000 025C67 (v02 HPQOEM 161C     00000001 INTL 20060912)
Aug 02 19:25:26 white kernel: ACPI: FACS 0x00000000BCB87000 000040
Aug 02 19:25:26 white kernel: ACPI: FACS 0x00000000BCB87000 000040
Aug 02 19:25:26 white kernel: ACPI: HPET 0x00000000BCBFB000 000038 (v01 HPQOEM 161C     00000001 HP   00000001)
Aug 02 19:25:26 white kernel: ACPI: APIC 0x00000000BCBFA000 0000BC (v01 HPQOEM 161C     00000001 HP   00000001)
Aug 02 19:25:26 white kernel: ACPI: MCFG 0x00000000BCBF9000 00003C (v01 HPQOEM 161C     00000001 HP   00000001)
Aug 02 19:25:26 white kernel: ACPI: TCPA 0x00000000BCBF7000 000032 (v02 HPQOEM 161C     00000000 HP   00000001)
Aug 02 19:25:26 white kernel: ACPI: SSDT 0x00000000BCBCE000 000283 (v01 HPQOEM SataAhci 00001000 INTL 20060912)
Aug 02 19:25:26 white kernel: ACPI: SSDT 0x00000000BCBCD000 00048A (v01 HPQOEM PtidDevc 00001000 INTL 20060912)
Aug 02 19:25:26 white kernel: ACPI: SLIC 0x00000000BCBCC000 000176 (v01 HPQOEM SLIC-MPC 00000001 HP   00000001)
Aug 02 19:25:26 white kernel: ACPI: SSDT 0x00000000BCBCB000 000810 (v01 PmRef  Cpu0Ist  00003000 INTL 20060912)
Aug 02 19:25:26 white kernel: ACPI: SSDT 0x00000000BCBCA000 0009B1 (v01 PmRef  CpuPm    00003000 INTL 20060912)
Aug 02 19:25:26 white kernel: ACPI: DMAR 0x00000000BCBC9000 0000E8 (v01 INTEL  SNB      00000001 INTL 00000001)
Aug 02 19:25:26 white kernel: ACPI: ASF! 0x00000000BCBF8000 0000A5 (v32 HPQOEM 161C     00000001 HP   00000001)
Aug 02 19:25:26 white kernel: ACPI: Reserving FACP table memory at [mem 0xbcbfc000-0xbcbfc0f3]
Aug 02 19:25:26 white kernel: ACPI: Reserving DSDT table memory at [mem 0xbcbd1000-0xbcbf6c66]
Aug 02 19:25:26 white kernel: ACPI: Reserving FACS table memory at [mem 0xbcb87000-0xbcb8703f]
Aug 02 19:25:26 white kernel: ACPI: Reserving FACS table memory at [mem 0xbcb87000-0xbcb8703f]
Aug 02 19:25:26 white kernel: ACPI: Reserving HPET table memory at [mem 0xbcbfb000-0xbcbfb037]
Aug 02 19:25:26 white kernel: ACPI: Reserving APIC table memory at [mem 0xbcbfa000-0xbcbfa0bb]
Aug 02 19:25:26 white kernel: ACPI: Reserving MCFG table memory at [mem 0xbcbf9000-0xbcbf903b]
Aug 02 19:25:26 white kernel: ACPI: Reserving TCPA table memory at [mem 0xbcbf7000-0xbcbf7031]
Aug 02 19:25:26 white kernel: ACPI: Reserving SSDT table memory at [mem 0xbcbce000-0xbcbce282]
Aug 02 19:25:26 white kernel: ACPI: Reserving SSDT table memory at [mem 0xbcbcd000-0xbcbcd489]
Aug 02 19:25:26 white kernel: ACPI: Reserving SLIC table memory at [mem 0xbcbcc000-0xbcbcc175]
Aug 02 19:25:26 white kernel: ACPI: Reserving SSDT table memory at [mem 0xbcbcb000-0xbcbcb80f]
Aug 02 19:25:26 white kernel: ACPI: Reserving SSDT table memory at [mem 0xbcbca000-0xbcbca9b0]
Aug 02 19:25:26 white kernel: ACPI: Reserving DMAR table memory at [mem 0xbcbc9000-0xbcbc90e7]
Aug 02 19:25:26 white kernel: ACPI: Reserving ASF! table memory at [mem 0xbcbf8000-0xbcbf80a4]
Aug 02 19:25:26 white kernel: No NUMA configuration found
Aug 02 19:25:26 white kernel: Faking a node at [mem 0x0000000000000000-0x000000043dffffff]
Aug 02 19:25:26 white kernel: NODE_DATA(0) allocated [mem 0x43dfc9680-0x43dff3fff]
Aug 02 19:25:26 white kernel: Zone ranges:
Aug 02 19:25:26 white kernel:   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
Aug 02 19:25:26 white kernel:   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
Aug 02 19:25:26 white kernel:   Normal   [mem 0x0000000100000000-0x000000043dffffff]
Aug 02 19:25:26 white kernel:   Device   empty
Aug 02 19:25:26 white kernel: Movable zone start for each node
Aug 02 19:25:26 white kernel: Early memory node ranges
Aug 02 19:25:26 white kernel:   node   0: [mem 0x0000000000001000-0x000000000009dfff]
Aug 02 19:25:26 white kernel:   node   0: [mem 0x0000000000100000-0x00000000bc2bcfff]
Aug 02 19:25:26 white kernel:   node   0: [mem 0x00000000bcbff000-0x00000000bcbfffff]
Aug 02 19:25:26 white kernel:   node   0: [mem 0x0000000100000000-0x000000043dffffff]
Aug 02 19:25:26 white kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000043dffffff]
Aug 02 19:25:26 white kernel: On node 0, zone DMA: 1 pages in unavailable ranges
Aug 02 19:25:26 white kernel: On node 0, zone DMA: 98 pages in unavailable ranges
Aug 02 19:25:26 white kernel: On node 0, zone DMA32: 2370 pages in unavailable ranges
Aug 02 19:25:26 white kernel: On node 0, zone Normal: 13312 pages in unavailable ranges
Aug 02 19:25:26 white kernel: On node 0, zone Normal: 8192 pages in unavailable ranges
Aug 02 19:25:26 white kernel: Reserving Intel graphics memory at [mem 0xbda00000-0xbf9fffff]
Aug 02 19:25:26 white kernel: ACPI: PM-Timer IO Port: 0x408
Aug 02 19:25:26 white kernel: CPU topo: Ignoring hot-pluggable APIC ID 0 in present package.
Aug 02 19:25:26 white kernel: ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1])
Aug 02 19:25:26 white kernel: ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
Aug 02 19:25:26 white kernel: ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1])
Aug 02 19:25:26 white kernel: ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1])
Aug 02 19:25:26 white kernel: ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1])
Aug 02 19:25:26 white kernel: ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1])
Aug 02 19:25:26 white kernel: ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1])
Aug 02 19:25:26 white kernel: ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1])
Aug 02 19:25:26 white kernel: IOAPIC[0]: apic_id 0, version 32, address 0xfec00000, GSI 0-23
Aug 02 19:25:26 white kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
Aug 02 19:25:26 white kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
Aug 02 19:25:26 white kernel: ACPI: Using ACPI (MADT) for SMP configuration information
Aug 02 19:25:26 white kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000
Aug 02 19:25:26 white kernel: TSC deadline timer available
Aug 02 19:25:26 white kernel: CPU topo: Max. logical packages:   1
Aug 02 19:25:26 white kernel: CPU topo: Max. logical dies:       1
Aug 02 19:25:26 white kernel: CPU topo: Max. dies per package:   1
Aug 02 19:25:26 white kernel: CPU topo: Max. threads per core:   2
Aug 02 19:25:26 white kernel: CPU topo: Num. cores per package:     2
Aug 02 19:25:26 white kernel: CPU topo: Num. threads per package:   4
Aug 02 19:25:26 white kernel: CPU topo: Allowing 4 present CPUs plus 0 hotplug CPUs
Aug 02 19:25:26 white kernel: CPU topo: Rejected CPUs 4
Aug 02 19:25:26 white kernel: PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff]
Aug 02 19:25:26 white kernel: PM: hibernation: Registered nosave memory: [mem 0x0009e000-0x000fffff]
Aug 02 19:25:26 white kernel: PM: hibernation: Registered nosave memory: [mem 0xbc2bd000-0xbcbfefff]
Aug 02 19:25:26 white kernel: PM: hibernation: Registered nosave memory: [mem 0xbcc00000-0xffffffff]
Aug 02 19:25:26 white kernel: [mem 0xbfa00000-0xdfffffff] available for PCI devices
Aug 02 19:25:26 white kernel: Booting paravirtualized kernel on bare hardware
Aug 02 19:25:26 white kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns
Aug 02 19:25:26 white kernel: setup_percpu: NR_CPUS:8192 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1
Aug 02 19:25:26 white kernel: percpu: Embedded 66 pages/cpu s233472 r8192 d28672 u524288
Aug 02 19:25:26 white kernel: pcpu-alloc: s233472 r8192 d28672 u524288 alloc=1*2097152
Aug 02 19:25:26 white kernel: pcpu-alloc: [0] 0 1 2 3 
Aug 02 19:25:26 white kernel: Kernel command line: BOOT_IMAGE=/boot/vmlinuz-6.12.38+deb13-amd64 root=UUID=415ba995-7ec3-40ed-9e24-43308dca3c5e ro quiet
Aug 02 19:25:26 white kernel: Unknown kernel command line parameters "BOOT_IMAGE=/boot/vmlinuz-6.12.38+deb13-amd64", will be passed to user space.
Aug 02 19:25:26 white kernel: Dentry cache hash table entries: 2097152 (order: 12, 16777216 bytes, linear)
Aug 02 19:25:26 white kernel: Inode-cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
Aug 02 19:25:26 white kernel: Fallback order for Node 0: 0 
Aug 02 19:25:26 white kernel: Built 1 zonelists, mobility grouping on.  Total pages: 4170331
Aug 02 19:25:26 white kernel: Policy zone: Normal
Aug 02 19:25:26 white kernel: mem auto-init: stack:all(zero), heap alloc:on, heap free:off
Aug 02 19:25:26 white kernel: software IO TLB: area num 4.
Aug 02 19:25:26 white kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
Aug 02 19:25:26 white kernel: Kernel/User page tables isolation: enabled
Aug 02 19:25:26 white kernel: ftrace: allocating 45713 entries in 179 pages
Aug 02 19:25:26 white kernel: ftrace: allocated 179 pages with 5 groups
Aug 02 19:25:26 white kernel: Dynamic Preempt: voluntary
Aug 02 19:25:26 white kernel: rcu: Preemptible hierarchical RCU implementation.
Aug 02 19:25:26 white kernel: rcu:         RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=4.
Aug 02 19:25:26 white kernel:         Trampoline variant of Tasks RCU enabled.
Aug 02 19:25:26 white kernel:         Rude variant of Tasks RCU enabled.
Aug 02 19:25:26 white kernel:         Tracing variant of Tasks RCU enabled.
Aug 02 19:25:26 white kernel: rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies.
Aug 02 19:25:26 white kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4
Aug 02 19:25:26 white kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4.
Aug 02 19:25:26 white kernel: RCU Tasks Rude: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4.
Aug 02 19:25:26 white kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4.
Aug 02 19:25:26 white kernel: NR_IRQS: 524544, nr_irqs: 456, preallocated irqs: 16
Aug 02 19:25:26 white kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention.
Aug 02 19:25:26 white kernel: Console: colour VGA+ 80x25
Aug 02 19:25:26 white kernel: printk: legacy console [tty0] enabled
Aug 02 19:25:26 white kernel: ACPI: Core revision 20240827
Aug 02 19:25:26 white kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns
Aug 02 19:25:26 white kernel: APIC: Switch to symmetric I/O mode setup
Aug 02 19:25:26 white kernel: DMAR: Host address width 36
Aug 02 19:25:26 white kernel: DMAR: DRHD base: 0x000000fed90000 flags: 0x0
Aug 02 19:25:26 white kernel: DMAR: dmar0: reg_base_addr fed90000 ver 1:0 cap c0000020e60262 ecap f0101a
Aug 02 19:25:26 white kernel: DMAR: DRHD base: 0x000000fed91000 flags: 0x1
Aug 02 19:25:26 white kernel: DMAR: dmar1: reg_base_addr fed91000 ver 1:0 cap c9008020660262 ecap f0105a
Aug 02 19:25:26 white kernel: DMAR: RMRR base: 0x000000bca9a000 end: 0x000000bcab9fff
Aug 02 19:25:26 white kernel: DMAR: RMRR base: 0x000000bd800000 end: 0x000000bf9fffff
Aug 02 19:25:26 white kernel: DMAR-IR: IOAPIC id 0 under DRHD base  0xfed91000 IOMMU 1
Aug 02 19:25:26 white kernel: DMAR-IR: HPET id 0 under DRHD base 0xfed91000
Aug 02 19:25:26 white kernel: DMAR-IR: Queued invalidation will be enabled to support x2apic and Intr-remapping.
Aug 02 19:25:26 white kernel: DMAR-IR: Enabled IRQ remapping in x2apic mode
Aug 02 19:25:26 white kernel: x2apic enabled
Aug 02 19:25:26 white kernel: APIC: Switched APIC routing to: cluster x2apic
Aug 02 19:25:26 white kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
Aug 02 19:25:26 white kernel: tsc: Unable to calibrate against PIT
Aug 02 19:25:26 white kernel: tsc: using HPET reference calibration
Aug 02 19:25:26 white kernel: tsc: Detected 2594.135 MHz processor
Aug 02 19:25:26 white kernel: clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x256497a1282, max_idle_ns: 440795207645 ns
Aug 02 19:25:26 white kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 5188.27 BogoMIPS (lpj=10376540)
Aug 02 19:25:26 white kernel: CPU0: Thermal monitoring enabled (TM1)
Aug 02 19:25:26 white kernel: Last level iTLB entries: 4KB 512, 2MB 8, 4MB 8
Aug 02 19:25:26 white kernel: Last level dTLB entries: 4KB 512, 2MB 32, 4MB 32, 1GB 0
Aug 02 19:25:26 white kernel: process: using mwait in idle threads
Aug 02 19:25:26 white kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
Aug 02 19:25:26 white kernel: Spectre V2 : Mitigation: Retpolines
Aug 02 19:25:26 white kernel: Spectre V2 : Spectre v2 / SpectreRSB: Filling RSB on context switch and VMEXIT
Aug 02 19:25:26 white kernel: Spectre V2 : Enabling Restricted Speculation for firmware calls
Aug 02 19:25:26 white kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier
Aug 02 19:25:26 white kernel: Spectre V2 : User space: Mitigation: STIBP via prctl
Aug 02 19:25:26 white kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl
Aug 02 19:25:26 white kernel: MDS: Mitigation: Clear CPU buffers
Aug 02 19:25:26 white kernel: MMIO Stale Data: Unknown: No mitigations
Aug 02 19:25:26 white kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
Aug 02 19:25:26 white kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
Aug 02 19:25:26 white kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
Aug 02 19:25:26 white kernel: x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
Aug 02 19:25:26 white kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format.
Aug 02 19:25:26 white kernel: Freeing SMP alternatives memory: 40K
Aug 02 19:25:26 white kernel: pid_max: default: 32768 minimum: 301
Aug 02 19:25:26 white kernel: LSM: initializing lsm=lockdown,capability,landlock,yama,apparmor,tomoyo,bpf,ipe,ima,evm
Aug 02 19:25:26 white kernel: landlock: Up and running.
Aug 02 19:25:26 white kernel: Yama: disabled by default; enable with sysctl kernel.yama.*
Aug 02 19:25:26 white kernel: AppArmor: AppArmor initialized
Aug 02 19:25:26 white kernel: TOMOYO Linux initialized
Aug 02 19:25:26 white kernel: LSM support for eBPF active
Aug 02 19:25:26 white kernel: Mount-cache hash table entries: 32768 (order: 6, 262144 bytes, linear)
Aug 02 19:25:26 white kernel: Mountpoint-cache hash table entries: 32768 (order: 6, 262144 bytes, linear)
Aug 02 19:25:26 white kernel: smpboot: CPU0: Intel(R) Core(TM) i5-2540M CPU @ 2.60GHz (family: 0x6, model: 0x2a, stepping: 0x7)
Aug 02 19:25:26 white kernel: Performance Events: PEBS fmt1+, SandyBridge events, 16-deep LBR, full-width counters, Intel PMU driver.
Aug 02 19:25:26 white kernel: ... version:                3
Aug 02 19:25:26 white kernel: ... bit width:              48
Aug 02 19:25:26 white kernel: ... generic registers:      4
Aug 02 19:25:26 white kernel: ... value mask:             0000ffffffffffff
Aug 02 19:25:26 white kernel: ... max period:             00007fffffffffff
Aug 02 19:25:26 white kernel: ... fixed-purpose events:   3
Aug 02 19:25:26 white kernel: ... event mask:             000000070000000f
Aug 02 19:25:26 white kernel: signal: max sigframe size: 1776
Aug 02 19:25:26 white kernel: Estimated ratio of average max frequency by base frequency (times 1024): 1220
Aug 02 19:25:26 white kernel: rcu: Hierarchical SRCU implementation.
Aug 02 19:25:26 white kernel: rcu:         Max phase no-delay instances is 1000.
Aug 02 19:25:26 white kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level
Aug 02 19:25:26 white kernel: NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
Aug 02 19:25:26 white kernel: smp: Bringing up secondary CPUs ...
Aug 02 19:25:26 white kernel: smpboot: x86: Booting SMP configuration:
Aug 02 19:25:26 white kernel: .... node  #0, CPUs:      #2 #1 #3
Aug 02 19:25:26 white kernel: Transient Scheduler Attacks: MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details.
Aug 02 19:25:26 white kernel: smp: Brought up 1 node, 4 CPUs
Aug 02 19:25:26 white kernel: smpboot: Total of 4 processors activated (20753.08 BogoMIPS)
Aug 02 19:25:26 white kernel: node 0 deferred pages initialised in 28ms
Aug 02 19:25:26 white kernel: Memory: 16245952K/16681324K available (16384K kernel code, 2486K rwdata, 11788K rodata, 4148K init, 4952K bss, 424380K reserved, 0K cma-reserved)
Aug 02 19:25:26 white kernel: devtmpfs: initialized
Aug 02 19:25:26 white kernel: x86/mm: Memory block size: 128MB
Aug 02 19:25:26 white kernel: ACPI: PM: Registering ACPI NVS region [mem 0xbcabd000-0xbcbbcfff] (1048576 bytes)
Aug 02 19:25:26 white kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
Aug 02 19:25:26 white kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear)
Aug 02 19:25:26 white kernel: pinctrl core: initialized pinctrl subsystem
Aug 02 19:25:26 white kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family
Aug 02 19:25:26 white kernel: DMA: preallocated 2048 KiB GFP_KERNEL pool for atomic allocations
Aug 02 19:25:26 white kernel: DMA: preallocated 2048 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
Aug 02 19:25:26 white kernel: DMA: preallocated 2048 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
Aug 02 19:25:26 white kernel: audit: initializing netlink subsys (disabled)
Aug 02 19:25:26 white kernel: audit: type=2000 audit(1754126688.000:1): state=initialized audit_enabled=0 res=1
Aug 02 19:25:26 white kernel: thermal_sys: Registered thermal governor 'fair_share'
Aug 02 19:25:26 white kernel: thermal_sys: Registered thermal governor 'bang_bang'
Aug 02 19:25:26 white kernel: thermal_sys: Registered thermal governor 'step_wise'
Aug 02 19:25:26 white kernel: thermal_sys: Registered thermal governor 'user_space'
Aug 02 19:25:26 white kernel: thermal_sys: Registered thermal governor 'power_allocator'
Aug 02 19:25:26 white kernel: cpuidle: using governor ladder
Aug 02 19:25:26 white kernel: cpuidle: using governor menu
Aug 02 19:25:26 white kernel: ACPI FADT declares the system doesn't support PCIe ASPM, so disable it
Aug 02 19:25:26 white kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
Aug 02 19:25:26 white kernel: PCI: ECAM [mem 0xe0000000-0xefffffff] (base 0xe0000000) for domain 0000 [bus 00-ff]
Aug 02 19:25:26 white kernel: PCI: ECAM [mem 0xe0000000-0xefffffff] reserved as E820 entry
Aug 02 19:25:26 white kernel: PCI: Using configuration type 1 for base access
Aug 02 19:25:26 white kernel: core: PMU erratum BJ122, BV98, HSD29 worked around, HT is on
Aug 02 19:25:26 white kernel: mtrr: your CPUs had inconsistent variable MTRR settings
Aug 02 19:25:26 white kernel: mtrr: probably your BIOS does not setup all CPUs.
Aug 02 19:25:26 white kernel: mtrr: corrected configuration.
Aug 02 19:25:26 white kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible.
Aug 02 19:25:26 white kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages
Aug 02 19:25:26 white kernel: HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page
Aug 02 19:25:26 white kernel: ACPI: Added _OSI(Module Device)
Aug 02 19:25:26 white kernel: ACPI: Added _OSI(Processor Device)
Aug 02 19:25:26 white kernel: ACPI: Added _OSI(Processor Aggregator Device)
Aug 02 19:25:26 white kernel: ACPI: 5 ACPI AML tables successfully acquired and loaded
Aug 02 19:25:26 white kernel: ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored
Aug 02 19:25:26 white kernel: ACPI: Dynamic OEM Table Load:
Aug 02 19:25:26 white kernel: ACPI: SSDT 0xFFFF90A000CCF800 00069C (v01 PmRef  Cpu0Cst  00003001 INTL 20060912)
Aug 02 19:25:26 white kernel: ACPI: Dynamic OEM Table Load:
Aug 02 19:25:26 white kernel: ACPI: SSDT 0xFFFF90A001642400 000303 (v01 PmRef  ApIst    00003000 INTL 20060912)
Aug 02 19:25:26 white kernel: ACPI: Dynamic OEM Table Load:
Aug 02 19:25:26 white kernel: ACPI: SSDT 0xFFFF90A151F63A00 000119 (v01 PmRef  ApCst    00003000 INTL 20060912)
Aug 02 19:25:26 white kernel: ACPI: EC: EC started
Aug 02 19:25:26 white kernel: ACPI: EC: interrupt blocked
Aug 02 19:25:26 white kernel: ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
Aug 02 19:25:26 white kernel: ACPI: \_SB_.PCI0.LPCB.EC0_: Boot DSDT EC used to handle transactions
Aug 02 19:25:26 white kernel: ACPI: Interpreter enabled
Aug 02 19:25:26 white kernel: ACPI: PM: (supports S0 S3 S4 S5)
Aug 02 19:25:26 white kernel: ACPI: Using IOAPIC for interrupt routing
Aug 02 19:25:26 white kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
Aug 02 19:25:26 white kernel: PCI: Using E820 reservations for host bridge windows
Aug 02 19:25:26 white kernel: ACPI: Enabled 8 GPEs in block 00 to 3F
Aug 02 19:25:26 white kernel: ACPI: \_SB_.PCI0.HDEF.APPR: New power resource
Aug 02 19:25:26 white kernel: ACPI: \_SB_.PCI0.LPCB.SIO_.COM1.COMP: New power resource
Aug 02 19:25:26 white kernel: ACPI: \_SB_.PCI0.LPCB.SIO_.LPT0.LPP_: New power resource
Aug 02 19:25:26 white kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-3e])
Aug 02 19:25:26 white kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3]
Aug 02 19:25:26 white kernel: acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR]
Aug 02 19:25:26 white kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability]
Aug 02 19:25:26 white kernel: acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration
Aug 02 19:25:26 white kernel: PCI host bridge to bus 0000:00
Aug 02 19:25:26 white kernel: pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
Aug 02 19:25:26 white kernel: pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
Aug 02 19:25:26 white kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
Aug 02 19:25:26 white kernel: pci_bus 0000:00: root bus resource [mem 0xbfa00000-0xdfffffff window]
Aug 02 19:25:26 white kernel: pci_bus 0000:00: root bus resource [mem 0xf0000000-0xfedfffff window]
Aug 02 19:25:26 white kernel: pci_bus 0000:00: root bus resource [mem 0xfee01000-0xffffffff window]
Aug 02 19:25:26 white kernel: pci_bus 0000:00: root bus resource [bus 00-3e]
Aug 02 19:25:26 white kernel: pci 0000:00:00.0: [8086:0104] type 00 class 0x060000 conventional PCI endpoint
Aug 02 19:25:26 white kernel: pci 0000:00:02.0: [8086:0126] type 00 class 0x030000 conventional PCI endpoint
Aug 02 19:25:26 white kernel: pci 0000:00:02.0: BAR 0 [mem 0xd0000000-0xd03fffff 64bit]
Aug 02 19:25:26 white kernel: pci 0000:00:02.0: BAR 2 [mem 0xc0000000-0xcfffffff 64bit pref]
Aug 02 19:25:26 white kernel: pci 0000:00:02.0: BAR 4 [io  0x2000-0x203f]
Aug 02 19:25:26 white kernel: pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
Aug 02 19:25:26 white kernel: pci 0000:00:16.0: [8086:1c3a] type 00 class 0x078000 conventional PCI endpoint
Aug 02 19:25:26 white kernel: pci 0000:00:16.0: BAR 0 [mem 0xd0824000-0xd082400f 64bit]
Aug 02 19:25:26 white kernel: pci 0000:00:16.0: PME# supported from D0 D3hot D3cold
Aug 02 19:25:26 white kernel: pci 0000:00:16.3: [8086:1c3d] type 00 class 0x070002 conventional PCI endpoint
Aug 02 19:25:26 white kernel: pci 0000:00:16.3: BAR 0 [io  0x2090-0x2097]
Aug 02 19:25:26 white kernel: pci 0000:00:16.3: BAR 1 [mem 0xd082b000-0xd082bfff]
Aug 02 19:25:26 white kernel: pci 0000:00:19.0: [8086:1502] type 00 class 0x020000 conventional PCI endpoint
Aug 02 19:25:26 white kernel: pci 0000:00:19.0: BAR 0 [mem 0xd0800000-0xd081ffff]
Aug 02 19:25:26 white kernel: pci 0000:00:19.0: BAR 1 [mem 0xd082a000-0xd082afff]
Aug 02 19:25:26 white kernel: pci 0000:00:19.0: BAR 2 [io  0x2060-0x207f]
Aug 02 19:25:26 white kernel: pci 0000:00:19.0: PME# supported from D0 D3hot D3cold
Aug 02 19:25:26 white kernel: pci 0000:00:1a.0: [8086:1c2d] type 00 class 0x0c0320 conventional PCI endpoint
Aug 02 19:25:26 white kernel: pci 0000:00:1a.0: BAR 0 [mem 0xd0829000-0xd08293ff]
Aug 02 19:25:26 white kernel: pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold
Aug 02 19:25:26 white kernel: pci 0000:00:1b.0: [8086:1c20] type 00 class 0x040300 PCIe Root Complex Integrated Endpoint
Aug 02 19:25:26 white kernel: pci 0000:00:1b.0: BAR 0 [mem 0xd0820000-0xd0823fff 64bit]
Aug 02 19:25:26 white kernel: pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
Aug 02 19:25:26 white kernel: pci 0000:00:1c.0: [8086:1c10] type 01 class 0x060400 PCIe Root Port
Aug 02 19:25:26 white kernel: pci 0000:00:1c.0: PCI bridge to [bus 01]
Aug 02 19:25:26 white kernel: pci 0000:00:1c.0:   bridge window [mem 0xd0700000-0xd07fffff]
Aug 02 19:25:26 white kernel: pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
Aug 02 19:25:26 white kernel: pci 0000:00:1c.0: Enabling MPC IRBNCE
Aug 02 19:25:26 white kernel: pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled
Aug 02 19:25:26 white kernel: pci 0000:00:1c.2: [8086:1c14] type 01 class 0x060400 PCIe Root Port
Aug 02 19:25:26 white kernel: pci 0000:00:1c.2: PCI bridge to [bus 02]
Aug 02 19:25:26 white kernel: pci 0000:00:1c.2:   bridge window [mem 0xd0600000-0xd06fffff]
Aug 02 19:25:26 white kernel: pci 0000:00:1c.2: PME# supported from D0 D3hot D3cold
Aug 02 19:25:26 white kernel: pci 0000:00:1c.2: Enabling MPC IRBNCE
Aug 02 19:25:26 white kernel: pci 0000:00:1c.2: Intel PCH root port ACS workaround enabled
Aug 02 19:25:26 white kernel: pci 0000:00:1c.3: [8086:1c16] type 01 class 0x060400 PCIe Root Port
Aug 02 19:25:26 white kernel: pci 0000:00:1c.3: PCI bridge to [bus 03]
Aug 02 19:25:26 white kernel: pci 0000:00:1c.3:   bridge window [mem 0xd0500000-0xd05fffff]
Aug 02 19:25:26 white kernel: pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold
Aug 02 19:25:26 white kernel: pci 0000:00:1c.3: Enabling MPC IRBNCE
Aug 02 19:25:26 white kernel: pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled
Aug 02 19:25:26 white kernel: pci 0000:00:1c.7: [8086:1c1e] type 01 class 0x060400 PCIe Root Port
Aug 02 19:25:26 white kernel: pci 0000:00:1c.7: PCI bridge to [bus 04]
Aug 02 19:25:26 white kernel: pci 0000:00:1c.7:   bridge window [mem 0xd0400000-0xd04fffff]
Aug 02 19:25:26 white kernel: pci 0000:00:1c.7: PME# supported from D0 D3hot D3cold
Aug 02 19:25:26 white kernel: pci 0000:00:1c.7: Enabling MPC IRBNCE
Aug 02 19:25:26 white kernel: pci 0000:00:1c.7: Intel PCH root port ACS workaround enabled
Aug 02 19:25:26 white kernel: pci 0000:00:1d.0: [8086:1c26] type 00 class 0x0c0320 conventional PCI endpoint
Aug 02 19:25:26 white kernel: pci 0000:00:1d.0: BAR 0 [mem 0xd0828000-0xd08283ff]
Aug 02 19:25:26 white kernel: pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold
Aug 02 19:25:26 white kernel: pci 0000:00:1f.0: [8086:1c4f] type 00 class 0x060100 conventional PCI endpoint
Aug 02 19:25:26 white kernel: pci 0000:00:1f.2: [8086:1c03] type 00 class 0x010601 conventional PCI endpoint
Aug 02 19:25:26 white kernel: pci 0000:00:1f.2: BAR 0 [io  0x2088-0x208f]
Aug 02 19:25:26 white kernel: pci 0000:00:1f.2: BAR 1 [io  0x209c-0x209f]
Aug 02 19:25:26 white kernel: pci 0000:00:1f.2: BAR 2 [io  0x2080-0x2087]
Aug 02 19:25:26 white kernel: pci 0000:00:1f.2: BAR 3 [io  0x2098-0x209b]
Aug 02 19:25:26 white kernel: pci 0000:00:1f.2: BAR 4 [io  0x2040-0x205f]
Aug 02 19:25:26 white kernel: pci 0000:00:1f.2: BAR 5 [mem 0xd0827000-0xd08277ff]
Aug 02 19:25:26 white kernel: pci 0000:00:1f.2: PME# supported from D3hot
Aug 02 19:25:26 white kernel: pci 0000:00:1c.0: PCI bridge to [bus 01]
Aug 02 19:25:26 white kernel: pci 0000:00:1c.2: PCI bridge to [bus 02]
Aug 02 19:25:26 white kernel: pci 0000:03:00.0: [8086:4238] type 00 class 0x028000 PCIe Endpoint
Aug 02 19:25:26 white kernel: pci 0000:03:00.0: BAR 0 [mem 0xd0500000-0xd0501fff 64bit]
Aug 02 19:25:26 white kernel: pci 0000:03:00.0: PME# supported from D0 D3hot D3cold
Aug 02 19:25:26 white kernel: pci 0000:00:1c.3: PCI bridge to [bus 03]
Aug 02 19:25:26 white kernel: pci 0000:04:00.0: [1033:0194] type 00 class 0x0c0330 PCIe Endpoint
Aug 02 19:25:26 white kernel: pci 0000:04:00.0: BAR 0 [mem 0xd0400000-0xd0401fff 64bit]
Aug 02 19:25:26 white kernel: pci 0000:04:00.0: PME# supported from D0 D3hot D3cold
Aug 02 19:25:26 white kernel: pci 0000:00:1c.7: PCI bridge to [bus 04]
Aug 02 19:25:26 white kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 10
Aug 02 19:25:26 white kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 11
Aug 02 19:25:26 white kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 10
Aug 02 19:25:26 white kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 10
Aug 02 19:25:26 white kernel: ACPI: PCI: Interrupt link LNKE configured for IRQ 10
Aug 02 19:25:26 white kernel: ACPI: PCI: Interrupt link LNKF configured for IRQ 0
Aug 02 19:25:26 white kernel: ACPI: PCI: Interrupt link LNKF disabled
Aug 02 19:25:26 white kernel: ACPI: PCI: Interrupt link LNKG configured for IRQ 5
Aug 02 19:25:26 white kernel: ACPI: PCI: Interrupt link LNKH configured for IRQ 0
Aug 02 19:25:26 white kernel: ACPI: PCI: Interrupt link LNKH disabled
Aug 02 19:25:26 white kernel: ACPI: EC: interrupt unblocked
Aug 02 19:25:26 white kernel: ACPI: EC: event unblocked
Aug 02 19:25:26 white kernel: ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
Aug 02 19:25:26 white kernel: ACPI: EC: GPE=0x16
Aug 02 19:25:26 white kernel: ACPI: \_SB_.PCI0.LPCB.EC0_: Boot DSDT EC initialization complete
Aug 02 19:25:26 white kernel: ACPI: \_SB_.PCI0.LPCB.EC0_: EC: Used to handle transactions and events
Aug 02 19:25:26 white kernel: iommu: Default domain type: Translated
Aug 02 19:25:26 white kernel: iommu: DMA domain TLB invalidation policy: lazy mode
Aug 02 19:25:26 white kernel: pps_core: LinuxPPS API ver. 1 registered
Aug 02 19:25:26 white kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
Aug 02 19:25:26 white kernel: PTP clock support registered
Aug 02 19:25:26 white kernel: EDAC MC: Ver: 3.0.0
Aug 02 19:25:26 white kernel: NetLabel: Initializing
Aug 02 19:25:26 white kernel: NetLabel:  domain hash size = 128
Aug 02 19:25:26 white kernel: NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
Aug 02 19:25:26 white kernel: NetLabel:  unlabeled traffic allowed by default
Aug 02 19:25:26 white kernel: PCI: Using ACPI for IRQ routing
Aug 02 19:25:26 white kernel: PCI: pci_cache_line_size set to 64 bytes
Aug 02 19:25:26 white kernel: e820: reserve RAM buffer [mem 0x0009ec00-0x0009ffff]
Aug 02 19:25:26 white kernel: e820: reserve RAM buffer [mem 0xbc2bd000-0xbfffffff]
Aug 02 19:25:26 white kernel: e820: reserve RAM buffer [mem 0xbcc00000-0xbfffffff]
Aug 02 19:25:26 white kernel: e820: reserve RAM buffer [mem 0x43e000000-0x43fffffff]
Aug 02 19:25:26 white kernel: pci 0000:00:02.0: vgaarb: setting as boot VGA device
Aug 02 19:25:26 white kernel: pci 0000:00:02.0: vgaarb: bridge control possible
Aug 02 19:25:26 white kernel: pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
Aug 02 19:25:26 white kernel: vgaarb: loaded
Aug 02 19:25:26 white kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
Aug 02 19:25:26 white kernel: hpet0: 8 comparators, 64-bit 14.318180 MHz counter
Aug 02 19:25:26 white kernel: clocksource: Switched to clocksource tsc-early
Aug 02 19:25:26 white kernel: VFS: Disk quotas dquot_6.6.0
Aug 02 19:25:26 white kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
Aug 02 19:25:26 white kernel: AppArmor: AppArmor Filesystem Enabled
Aug 02 19:25:26 white kernel: pnp: PnP ACPI init
Aug 02 19:25:26 white kernel: system 00:00: [mem 0xfed1c000-0xfed1ffff] has been reserved
Aug 02 19:25:26 white kernel: system 00:00: [mem 0xfed10000-0xfed17fff] could not be reserved
Aug 02 19:25:26 white kernel: system 00:00: [mem 0xfed18000-0xfed18fff] has been reserved
Aug 02 19:25:26 white kernel: system 00:00: [mem 0x00000000-0x00000fff] could not be reserved
Aug 02 19:25:26 white kernel: system 00:00: [mem 0xbfa00000-0xbfa00fff] has been reserved
Aug 02 19:25:26 white kernel: system 00:00: [mem 0xe0000000-0xefffffff] has been reserved
Aug 02 19:25:26 white kernel: system 00:00: [mem 0xfed20000-0xfed3ffff] has been reserved
Aug 02 19:25:26 white kernel: system 00:00: [mem 0xfed90000-0xfed93fff] could not be reserved
Aug 02 19:25:26 white kernel: system 00:00: [mem 0xfed45000-0xfed8ffff] has been reserved
Aug 02 19:25:26 white kernel: system 00:00: [mem 0xfec00000-0xfec00fff] could not be reserved
Aug 02 19:25:26 white kernel: system 00:02: [io  0x0200-0x027f] has been reserved
Aug 02 19:25:26 white kernel: system 00:02: [io  0x1000-0x100f] has been reserved
Aug 02 19:25:26 white kernel: system 00:02: [io  0xffff] has been reserved
Aug 02 19:25:26 white kernel: system 00:02: [io  0xffff] has been reserved
Aug 02 19:25:26 white kernel: system 00:02: [io  0x0400-0x047f] has been reserved
Aug 02 19:25:26 white kernel: system 00:02: [io  0x0500-0x057f] has been reserved
Aug 02 19:25:26 white kernel: system 00:02: [io  0xef80-0xef9f] has been reserved
Aug 02 19:25:26 white kernel: pnp: PnP ACPI: found 6 devices
Aug 02 19:25:26 white kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
Aug 02 19:25:26 white kernel: NET: Registered PF_INET protocol family
Aug 02 19:25:26 white kernel: IP idents hash table entries: 262144 (order: 9, 2097152 bytes, linear)
Aug 02 19:25:26 white kernel: tcp_listen_portaddr_hash hash table entries: 8192 (order: 5, 131072 bytes, linear)
Aug 02 19:25:26 white kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
Aug 02 19:25:26 white kernel: TCP established hash table entries: 131072 (order: 8, 1048576 bytes, linear)
Aug 02 19:25:26 white kernel: TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, linear)
Aug 02 19:25:26 white kernel: TCP: Hash tables configured (established 131072 bind 65536)
Aug 02 19:25:26 white kernel: MPTCP token hash table entries: 16384 (order: 6, 393216 bytes, linear)
Aug 02 19:25:26 white kernel: UDP hash table entries: 8192 (order: 6, 262144 bytes, linear)
Aug 02 19:25:26 white kernel: UDP-Lite hash table entries: 8192 (order: 6, 262144 bytes, linear)
Aug 02 19:25:26 white kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family
Aug 02 19:25:26 white kernel: NET: Registered PF_XDP protocol family
Aug 02 19:25:26 white kernel: pci 0000:00:1c.0: PCI bridge to [bus 01]
Aug 02 19:25:26 white kernel: pci 0000:00:1c.0:   bridge window [mem 0xd0700000-0xd07fffff]
Aug 02 19:25:26 white kernel: pci 0000:00:1c.2: PCI bridge to [bus 02]
Aug 02 19:25:26 white kernel: pci 0000:00:1c.2:   bridge window [mem 0xd0600000-0xd06fffff]
Aug 02 19:25:26 white kernel: pci 0000:00:1c.3: PCI bridge to [bus 03]
Aug 02 19:25:26 white kernel: pci 0000:00:1c.3:   bridge window [mem 0xd0500000-0xd05fffff]
Aug 02 19:25:26 white kernel: pci 0000:00:1c.7: PCI bridge to [bus 04]
Aug 02 19:25:26 white kernel: pci 0000:00:1c.7:   bridge window [mem 0xd0400000-0xd04fffff]
Aug 02 19:25:26 white kernel: pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
Aug 02 19:25:26 white kernel: pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
Aug 02 19:25:26 white kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
Aug 02 19:25:26 white kernel: pci_bus 0000:00: resource 7 [mem 0xbfa00000-0xdfffffff window]
Aug 02 19:25:26 white kernel: pci_bus 0000:00: resource 8 [mem 0xf0000000-0xfedfffff window]
Aug 02 19:25:26 white kernel: pci_bus 0000:00: resource 9 [mem 0xfee01000-0xffffffff window]
Aug 02 19:25:26 white kernel: pci_bus 0000:01: resource 1 [mem 0xd0700000-0xd07fffff]
Aug 02 19:25:26 white kernel: pci_bus 0000:02: resource 1 [mem 0xd0600000-0xd06fffff]
Aug 02 19:25:26 white kernel: pci_bus 0000:03: resource 1 [mem 0xd0500000-0xd05fffff]
Aug 02 19:25:26 white kernel: pci_bus 0000:04: resource 1 [mem 0xd0400000-0xd04fffff]
Aug 02 19:25:26 white kernel: PCI: CLS 64 bytes, default 64
Aug 02 19:25:26 white kernel: DMAR: No ATSR found
Aug 02 19:25:26 white kernel: DMAR: No SATC found
Aug 02 19:25:26 white kernel: DMAR: IOMMU feature pgsel_inv inconsistent
Aug 02 19:25:26 white kernel: DMAR: IOMMU feature pass_through inconsistent
Aug 02 19:25:26 white kernel: DMAR: dmar0: Using Queued invalidation
Aug 02 19:25:26 white kernel: DMAR: dmar1: Using Queued invalidation
Aug 02 19:25:26 white kernel: Trying to unpack rootfs image as initramfs...
Aug 02 19:25:26 white kernel: pci 0000:00:02.0: Adding to iommu group 0
Aug 02 19:25:26 white kernel: pci 0000:00:00.0: Adding to iommu group 1
Aug 02 19:25:26 white kernel: pci 0000:00:16.0: Adding to iommu group 2
Aug 02 19:25:26 white kernel: pci 0000:00:16.3: Adding to iommu group 2
Aug 02 19:25:26 white kernel: pci 0000:00:19.0: Adding to iommu group 3
Aug 02 19:25:26 white kernel: pci 0000:00:1a.0: Adding to iommu group 4
Aug 02 19:25:26 white kernel: pci 0000:00:1b.0: Adding to iommu group 5
Aug 02 19:25:26 white kernel: pci 0000:00:1c.0: Adding to iommu group 6
Aug 02 19:25:26 white kernel: pci 0000:00:1c.2: Adding to iommu group 7
Aug 02 19:25:26 white kernel: pci 0000:00:1c.3: Adding to iommu group 8
Aug 02 19:25:26 white kernel: pci 0000:00:1c.7: Adding to iommu group 9
Aug 02 19:25:26 white kernel: pci 0000:00:1d.0: Adding to iommu group 10
Aug 02 19:25:26 white kernel: pci 0000:00:1f.0: Adding to iommu group 11
Aug 02 19:25:26 white kernel: pci 0000:00:1f.2: Adding to iommu group 11
Aug 02 19:25:26 white kernel: pci 0000:03:00.0: Adding to iommu group 12
Aug 02 19:25:26 white kernel: pci 0000:04:00.0: Adding to iommu group 13
Aug 02 19:25:26 white kernel: DMAR: Intel(R) Virtualization Technology for Directed I/O
Aug 02 19:25:26 white kernel: PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
Aug 02 19:25:26 white kernel: software IO TLB: mapped [mem 0x00000000b82bd000-0x00000000bc2bd000] (64MB)
Aug 02 19:25:26 white kernel: Initialise system trusted keyrings
Aug 02 19:25:26 white kernel: Key type blacklist registered
Aug 02 19:25:26 white kernel: workingset: timestamp_bits=36 max_order=22 bucket_order=0
Aug 02 19:25:26 white kernel: zbud: loaded
Aug 02 19:25:26 white kernel: fuse: init (API version 7.41)
Aug 02 19:25:26 white kernel: integrity: Platform Keyring initialized
Aug 02 19:25:26 white kernel: integrity: Machine keyring initialized
Aug 02 19:25:26 white kernel: Key type asymmetric registered
Aug 02 19:25:26 white kernel: Asymmetric key parser 'x509' registered
Aug 02 19:25:26 white kernel: Freeing initrd memory: 24244K
Aug 02 19:25:26 white kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 246)
Aug 02 19:25:26 white kernel: io scheduler mq-deadline registered
Aug 02 19:25:26 white kernel: ledtrig-cpu: registered to indicate activity on CPUs
Aug 02 19:25:26 white kernel: pcieport 0000:00:1c.0: PME: Signaling with IRQ 26
Aug 02 19:25:26 white kernel: pcieport 0000:00:1c.2: PME: Signaling with IRQ 27
Aug 02 19:25:26 white kernel: pcieport 0000:00:1c.3: PME: Signaling with IRQ 28
Aug 02 19:25:26 white kernel: pcieport 0000:00:1c.7: PME: Signaling with IRQ 29
Aug 02 19:25:26 white kernel: shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
Aug 02 19:25:26 white kernel: thermal LNXTHERM:00: registered as thermal_zone0
Aug 02 19:25:26 white kernel: ACPI: thermal: Thermal Zone [CPUZ] (48 C)
Aug 02 19:25:26 white kernel: thermal LNXTHERM:01: registered as thermal_zone1
Aug 02 19:25:26 white kernel: ACPI: thermal: Thermal Zone [GFXZ] (0 C)
Aug 02 19:25:26 white kernel: thermal LNXTHERM:02: registered as thermal_zone2
Aug 02 19:25:26 white kernel: ACPI: thermal: Thermal Zone [EXTZ] (29 C)
Aug 02 19:25:26 white kernel: thermal LNXTHERM:03: registered as thermal_zone3
Aug 02 19:25:26 white kernel: ACPI: thermal: Thermal Zone [LOCZ] (27 C)
Aug 02 19:25:26 white kernel: thermal LNXTHERM:04: registered as thermal_zone4
Aug 02 19:25:26 white kernel: ACPI: thermal: Thermal Zone [BATZ] (22 C)
Aug 02 19:25:26 white kernel: thermal LNXTHERM:05: registered as thermal_zone5
Aug 02 19:25:26 white kernel: ACPI: thermal: Thermal Zone [PCHZ] (0 C)
Aug 02 19:25:26 white kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
Aug 02 19:25:26 white kernel: 0000:00:16.3: ttyS0 at I/O 0x2090 (irq = 17, base_baud = 115200) is a 16550A
Aug 02 19:25:26 white kernel: Linux agpgart interface v0.103
Aug 02 19:25:26 white kernel: tpm_tis 00:01: 1.2 TPM (device-id 0xB, rev-id 16)
Aug 02 19:25:26 white kernel: i8042: PNP: PS/2 Controller [PNP0303:PS2K,PNP0f13:PS2M] at 0x60,0x64 irq 1,12
Aug 02 19:25:26 white kernel: i8042: Detected active multiplexing controller, rev 1.1
Aug 02 19:25:26 white kernel: serio: i8042 KBD port at 0x60,0x64 irq 1
Aug 02 19:25:26 white kernel: serio: i8042 AUX0 port at 0x60,0x64 irq 12
Aug 02 19:25:26 white kernel: serio: i8042 AUX1 port at 0x60,0x64 irq 12
Aug 02 19:25:26 white kernel: serio: i8042 AUX2 port at 0x60,0x64 irq 12
Aug 02 19:25:26 white kernel: serio: i8042 AUX3 port at 0x60,0x64 irq 12
Aug 02 19:25:26 white kernel: mousedev: PS/2 mouse device common for all mice
Aug 02 19:25:26 white kernel: rtc_cmos 00:03: RTC can wake from S4
Aug 02 19:25:26 white kernel: rtc_cmos 00:03: registered as rtc0
Aug 02 19:25:26 white kernel: rtc_cmos 00:03: setting system clock to 2025-08-02T09:24:49 UTC (1754126689)
Aug 02 19:25:26 white kernel: rtc_cmos 00:03: alarms up to one month, y3k, 242 bytes nvram, hpet irqs
Aug 02 19:25:26 white kernel: intel_pstate: Intel P-state driver initializing
Aug 02 19:25:26 white kernel: NET: Registered PF_INET6 protocol family
Aug 02 19:25:26 white kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0
Aug 02 19:25:26 white kernel: Segment Routing with IPv6
Aug 02 19:25:26 white kernel: In-situ OAM (IOAM) with IPv6
Aug 02 19:25:26 white kernel: random: crng init done
Aug 02 19:25:26 white kernel: mip6: Mobile IPv6
Aug 02 19:25:26 white kernel: NET: Registered PF_PACKET protocol family
Aug 02 19:25:26 white kernel: mpls_gso: MPLS GSO support
Aug 02 19:25:26 white kernel: ENERGY_PERF_BIAS: Set to 'normal', was 'performance'
Aug 02 19:25:26 white kernel: microcode: Current revision: 0x0000002f
Aug 02 19:25:26 white kernel: microcode: Updated early from: 0x0000001a
Aug 02 19:25:26 white kernel: IPI shorthand broadcast: enabled
Aug 02 19:25:26 white kernel: sched_clock: Marking stable (1080005751, -31989660)->(1060644371, -12628280)
Aug 02 19:25:26 white kernel: registered taskstats version 1
Aug 02 19:25:26 white kernel: Loading compiled-in X.509 certificates
Aug 02 19:25:26 white kernel: Loaded X.509 cert 'Build time autogenerated kernel key: ba77a71e64c453bc15410391734927a088a45279'
Aug 02 19:25:26 white kernel: Demotion targets for Node 0: null
Aug 02 19:25:26 white kernel: Key type .fscrypt registered
Aug 02 19:25:26 white kernel: Key type fscrypt-provisioning registered
Aug 02 19:25:26 white kernel: Key type encrypted registered
Aug 02 19:25:26 white kernel: AppArmor: AppArmor sha256 policy hashing enabled
Aug 02 19:25:26 white kernel: ima: Allocated hash algorithm: sha256
Aug 02 19:25:26 white kernel: ima: No architecture policies found
Aug 02 19:25:26 white kernel: evm: Initialising EVM extended attributes:
Aug 02 19:25:26 white kernel: evm: security.selinux
Aug 02 19:25:26 white kernel: evm: security.SMACK64 (disabled)
Aug 02 19:25:26 white kernel: evm: security.SMACK64EXEC (disabled)
Aug 02 19:25:26 white kernel: evm: security.SMACK64TRANSMUTE (disabled)
Aug 02 19:25:26 white kernel: evm: security.SMACK64MMAP (disabled)
Aug 02 19:25:26 white kernel: evm: security.apparmor
Aug 02 19:25:26 white kernel: evm: security.ima
Aug 02 19:25:26 white kernel: evm: security.capability
Aug 02 19:25:26 white kernel: evm: HMAC attrs: 0x1
Aug 02 19:25:26 white kernel: RAS: Correctable Errors collector initialized.
Aug 02 19:25:26 white kernel: clk: Disabling unused clocks
Aug 02 19:25:26 white kernel: PM: genpd: Disabling unused power domains
Aug 02 19:25:26 white kernel: Freeing unused decrypted memory: 2028K
Aug 02 19:25:26 white kernel: Freeing unused kernel image (initmem) memory: 4148K
Aug 02 19:25:26 white kernel: Write protecting the kernel read-only data: 28672k
Aug 02 19:25:26 white kernel: Freeing unused kernel image (rodata/data gap) memory: 500K
Aug 02 19:25:26 white kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found.
Aug 02 19:25:26 white kernel: x86/mm: Checking user space page tables
Aug 02 19:25:26 white kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found.
Aug 02 19:25:26 white kernel: Run /init as init process
Aug 02 19:25:26 white kernel:   with arguments:
Aug 02 19:25:26 white kernel:     /init
Aug 02 19:25:26 white kernel:   with environment:
Aug 02 19:25:26 white kernel:     HOME=/
Aug 02 19:25:26 white kernel:     TERM=linux
Aug 02 19:25:26 white kernel:     BOOT_IMAGE=/boot/vmlinuz-6.12.38+deb13-amd64
Aug 02 19:25:26 white kernel: wmi_bus wmi_bus-PNP0C14:00: [Firmware Info]: 8F1F6436-9F42-42C8-BADC-0E9424F20C9A has zero instances
Aug 02 19:25:26 white kernel: wmi_bus wmi_bus-PNP0C14:00: [Firmware Info]: 8F1F6435-9F42-42C8-BADC-0E9424F20C9A has zero instances
Aug 02 19:25:26 white kernel: SCSI subsystem initialized
Aug 02 19:25:26 white kernel: tsc: Refined TSC clocksource calibration: 2594.102 MHz
Aug 02 19:25:26 white kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x256478396d3, max_idle_ns: 440795225583 ns
Aug 02 19:25:26 white kernel: clocksource: Switched to clocksource tsc
Aug 02 19:25:26 white kernel: ACPI: bus type USB registered
Aug 02 19:25:26 white kernel: usbcore: registered new interface driver usbfs
Aug 02 19:25:26 white kernel: usbcore: registered new interface driver hub
Aug 02 19:25:26 white kernel: usbcore: registered new device driver usb
Aug 02 19:25:26 white kernel: libata version 3.00 loaded.
Aug 02 19:25:26 white kernel: ehci-pci 0000:00:1a.0: EHCI Host Controller
Aug 02 19:25:26 white kernel: ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1
Aug 02 19:25:26 white kernel: ehci-pci 0000:00:1a.0: debug port 2
Aug 02 19:25:26 white kernel: ehci-pci 0000:00:1a.0: irq 16, io mem 0xd0829000
Aug 02 19:25:26 white kernel: ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00
Aug 02 19:25:26 white kernel: usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12
Aug 02 19:25:26 white kernel: usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Aug 02 19:25:26 white kernel: usb usb1: Product: EHCI Host Controller
Aug 02 19:25:26 white kernel: usb usb1: Manufacturer: Linux 6.12.38+deb13-amd64 ehci_hcd
Aug 02 19:25:26 white kernel: usb usb1: SerialNumber: 0000:00:1a.0
Aug 02 19:25:26 white kernel: hub 1-0:1.0: USB hub found
Aug 02 19:25:26 white kernel: hub 1-0:1.0: 3 ports detected
Aug 02 19:25:26 white kernel: ehci-pci 0000:00:1d.0: EHCI Host Controller
Aug 02 19:25:26 white kernel: ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2
Aug 02 19:25:26 white kernel: ehci-pci 0000:00:1d.0: debug port 2
Aug 02 19:25:26 white kernel: ehci-pci 0000:00:1d.0: irq 16, io mem 0xd0828000
Aug 02 19:25:26 white kernel: ACPI: bus type drm_connector registered
Aug 02 19:25:26 white kernel: ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00
Aug 02 19:25:26 white kernel: usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12
Aug 02 19:25:26 white kernel: usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Aug 02 19:25:26 white kernel: usb usb2: Product: EHCI Host Controller
Aug 02 19:25:26 white kernel: usb usb2: Manufacturer: Linux 6.12.38+deb13-amd64 ehci_hcd
Aug 02 19:25:26 white kernel: usb usb2: SerialNumber: 0000:00:1d.0
Aug 02 19:25:26 white kernel: hub 2-0:1.0: USB hub found
Aug 02 19:25:26 white kernel: hub 2-0:1.0: 3 ports detected
Aug 02 19:25:26 white kernel: xhci_hcd 0000:04:00.0: xHCI Host Controller
Aug 02 19:25:26 white kernel: xhci_hcd 0000:04:00.0: new USB bus registered, assigned bus number 3
Aug 02 19:25:26 white kernel: xhci_hcd 0000:04:00.0: hcc params 0x014042c3 hci version 0x96 quirks 0x0000000000000004
Aug 02 19:25:26 white kernel: xhci_hcd 0000:04:00.0: xHCI Host Controller
Aug 02 19:25:26 white kernel: xhci_hcd 0000:04:00.0: new USB bus registered, assigned bus number 4
Aug 02 19:25:26 white kernel: xhci_hcd 0000:04:00.0: Host supports USB 3.0 SuperSpeed
Aug 02 19:25:26 white kernel: usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12
Aug 02 19:25:26 white kernel: usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Aug 02 19:25:26 white kernel: usb usb3: Product: xHCI Host Controller
Aug 02 19:25:26 white kernel: usb usb3: Manufacturer: Linux 6.12.38+deb13-amd64 xhci-hcd
Aug 02 19:25:26 white kernel: usb usb3: SerialNumber: 0000:04:00.0
Aug 02 19:25:26 white kernel: hub 3-0:1.0: USB hub found
Aug 02 19:25:26 white kernel: hub 3-0:1.0: 2 ports detected
Aug 02 19:25:26 white kernel: usb usb4: We don't know the algorithms for LPM for this host, disabling LPM.
Aug 02 19:25:26 white kernel: usb usb4: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12
Aug 02 19:25:26 white kernel: usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Aug 02 19:25:26 white kernel: usb usb4: Product: xHCI Host Controller
Aug 02 19:25:26 white kernel: usb usb4: Manufacturer: Linux 6.12.38+deb13-amd64 xhci-hcd
Aug 02 19:25:26 white kernel: usb usb4: SerialNumber: 0000:04:00.0
Aug 02 19:25:26 white kernel: hub 4-0:1.0: USB hub found
Aug 02 19:25:26 white kernel: hub 4-0:1.0: 2 ports detected
Aug 02 19:25:26 white kernel: ahci 0000:00:1f.2: version 3.0
Aug 02 19:25:26 white kernel: ahci 0000:00:1f.2: SSS flag set, parallel bus scan disabled
Aug 02 19:25:26 white kernel: ahci 0000:00:1f.2: AHCI vers 0001.0300, 32 command slots, 6 Gbps, SATA mode
Aug 02 19:25:26 white kernel: ahci 0000:00:1f.2: 5/6 ports implemented (port mask 0x3b)
Aug 02 19:25:26 white kernel: ahci 0000:00:1f.2: flags: 64bit ncq sntf stag pm led clo pio slum part ems sxs apst 
Aug 02 19:25:26 white kernel: scsi host0: ahci
Aug 02 19:25:26 white kernel: scsi host1: ahci
Aug 02 19:25:26 white kernel: scsi host2: ahci
Aug 02 19:25:26 white kernel: scsi host3: ahci
Aug 02 19:25:26 white kernel: scsi host4: ahci
Aug 02 19:25:26 white kernel: scsi host5: ahci
Aug 02 19:25:26 white kernel: ata1: SATA max UDMA/133 abar m2048@0xd0827000 port 0xd0827100 irq 35 lpm-pol 3
Aug 02 19:25:26 white kernel: ata2: SATA max UDMA/133 abar m2048@0xd0827000 port 0xd0827180 irq 35 lpm-pol 3
Aug 02 19:25:26 white kernel: ata3: DUMMY
Aug 02 19:25:26 white kernel: ata4: SATA max UDMA/133 abar m2048@0xd0827000 port 0xd0827280 irq 35 lpm-pol 0
Aug 02 19:25:26 white kernel: ata5: SATA max UDMA/133 abar m2048@0xd0827000 port 0xd0827300 irq 35 lpm-pol 0
Aug 02 19:25:26 white kernel: ata6: SATA max UDMA/133 abar m2048@0xd0827000 port 0xd0827380 irq 35 lpm-pol 0
Aug 02 19:25:26 white kernel: usb 1-1: new high-speed USB device number 2 using ehci-pci
Aug 02 19:25:26 white kernel: usb 2-1: new high-speed USB device number 2 using ehci-pci
Aug 02 19:25:26 white kernel: usb 3-2: new full-speed USB device number 2 using xhci_hcd
Aug 02 19:25:26 white kernel: ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
Aug 02 19:25:26 white kernel: ata1.00: ACPI cmd 00/00:00:00:00:00:a0(NOP) rejected by device (Stat=0x51 Err=0x04)
Aug 02 19:25:26 white kernel: ata1.00: ATA-8: HGST HTS541515A9E630, KA0OA500, max UDMA/133
Aug 02 19:25:26 white kernel: ata1.00: 2930277168 sectors, multi 16: LBA48 NCQ (depth 32), AA
Aug 02 19:25:26 white kernel: ata1.00: ACPI cmd 00/00:00:00:00:00:a0(NOP) rejected by device (Stat=0x51 Err=0x04)
Aug 02 19:25:26 white kernel: ata1.00: configured for UDMA/133
Aug 02 19:25:26 white kernel: scsi 0:0:0:0: Direct-Access     ATA      HGST HTS541515A9 A500 PQ: 0 ANSI: 5
Aug 02 19:25:26 white kernel: usb 1-1: New USB device found, idVendor=8087, idProduct=0024, bcdDevice= 0.00
Aug 02 19:25:26 white kernel: usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
Aug 02 19:25:26 white kernel: hub 1-1:1.0: USB hub found
Aug 02 19:25:26 white kernel: hub 1-1:1.0: 6 ports detected
Aug 02 19:25:26 white kernel: usb 2-1: New USB device found, idVendor=8087, idProduct=0024, bcdDevice= 0.00
Aug 02 19:25:26 white kernel: usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
Aug 02 19:25:26 white kernel: hub 2-1:1.0: USB hub found
Aug 02 19:25:26 white kernel: hub 2-1:1.0: 8 ports detected
Aug 02 19:25:26 white kernel: usb 3-2: New USB device found, idVendor=12c9, idProduct=2003, bcdDevice= 2.11
Aug 02 19:25:26 white kernel: usb 3-2: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Aug 02 19:25:26 white kernel: usb 3-2: Product: USB Gaming Mouse
Aug 02 19:25:26 white kernel: usb 3-2: Manufacturer: SOAI
Aug 02 19:25:26 white kernel: hid: raw HID events driver (C) Jiri Kosina
Aug 02 19:25:26 white kernel: ata2: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
Aug 02 19:25:26 white kernel: usb 2-1.2: new low-speed USB device number 3 using ehci-pci
Aug 02 19:25:26 white kernel: ata2.00: ACPI cmd 00/00:00:00:00:00:a0(NOP) rejected by device (Stat=0x51 Err=0x04)
Aug 02 19:25:26 white kernel: ata2.00: ATAPI: hp       DVDRAM GT50N, MP00, max UDMA/100
Aug 02 19:25:26 white kernel: ata2.00: ACPI cmd 00/00:00:00:00:00:a0(NOP) rejected by device (Stat=0x51 Err=0x04)
Aug 02 19:25:26 white kernel: ata2.00: configured for UDMA/100
Aug 02 19:25:26 white kernel: scsi 1:0:0:0: CD-ROM            hp       DVDRAM GT50N     MP00 PQ: 0 ANSI: 5
Aug 02 19:25:26 white kernel: input: PS/2 Generic Mouse as /devices/platform/i8042/serio1/input/input5
Aug 02 19:25:26 white kernel: usb 2-1.2: New USB device found, idVendor=1a2c, idProduct=212a, bcdDevice= 1.10
Aug 02 19:25:26 white kernel: usb 2-1.2: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Aug 02 19:25:26 white kernel: usb 2-1.2: Product: USB Keyboard
Aug 02 19:25:26 white kernel: usb 2-1.2: Manufacturer: SEMICO
Aug 02 19:25:26 white kernel: usb 2-1.6: new full-speed USB device number 4 using ehci-pci
Aug 02 19:25:26 white kernel: usbcore: registered new interface driver usbhid
Aug 02 19:25:26 white kernel: usbhid: USB HID core driver
Aug 02 19:25:26 white kernel: usb 2-1.6: New USB device found, idVendor=03f0, idProduct=231d, bcdDevice= 3.06
Aug 02 19:25:26 white kernel: usb 2-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Aug 02 19:25:26 white kernel: usb 2-1.6: Product: HP Integrated Module
Aug 02 19:25:26 white kernel: usb 2-1.6: Manufacturer: Broadcom Corp
Aug 02 19:25:26 white kernel: ata4: SATA link down (SStatus 0 SControl 300)
Aug 02 19:25:26 white kernel: ata5: SATA link down (SStatus 0 SControl 300)
Aug 02 19:25:26 white kernel: psmouse serio4: synaptics: queried max coordinates: x [..5728], y [..4916]
Aug 02 19:25:26 white kernel: psmouse serio4: synaptics: Touchpad model: 1, fw: 7.5, id: 0x1e0b1, caps: 0xd00073/0x640000/0xa0400/0x0, board id: 1623, fw id: 790122
Aug 02 19:25:26 white kernel: ata6: SATA link down (SStatus 0 SControl 300)
Aug 02 19:25:26 white kernel: input: SOAI USB Gaming Mouse as /devices/pci0000:00/0000:00:1c.7/0000:04:00.0/usb3/3-2/3-2:1.0/0003:12C9:2003.0001/input/input9
Aug 02 19:25:26 white kernel: hid-generic 0003:12C9:2003.0001: input,hidraw0: USB HID v1.10 Mouse [SOAI USB Gaming Mouse] on usb-0000:04:00.0-2/input0
Aug 02 19:25:26 white kernel: input: SOAI USB Gaming Mouse Keyboard as /devices/pci0000:00/0000:00:1c.7/0000:04:00.0/usb3/3-2/3-2:1.1/0003:12C9:2003.0002/input/input10
Aug 02 19:25:26 white kernel: input: SynPS/2 Synaptics TouchPad as /devices/platform/i8042/serio4/input/input8
Aug 02 19:25:26 white kernel: sd 0:0:0:0: [sda] 2930277168 512-byte logical blocks: (1.50 TB/1.36 TiB)
Aug 02 19:25:26 white kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks
Aug 02 19:25:26 white kernel: sd 0:0:0:0: [sda] Write Protect is off
Aug 02 19:25:26 white kernel: sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
Aug 02 19:25:26 white kernel: sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
Aug 02 19:25:26 white kernel: sd 0:0:0:0: [sda] Preferred minimum I/O size 4096 bytes
Aug 02 19:25:26 white kernel: input: SOAI USB Gaming Mouse as /devices/pci0000:00/0000:00:1c.7/0000:04:00.0/usb3/3-2/3-2:1.1/0003:12C9:2003.0002/input/input11
Aug 02 19:25:26 white kernel: hid-generic 0003:12C9:2003.0002: input,hiddev0,hidraw1: USB HID v1.10 Keyboard [SOAI USB Gaming Mouse] on usb-0000:04:00.0-2/input1
Aug 02 19:25:26 white kernel: hid-generic 0003:12C9:2003.0003: hiddev1,hidraw2: USB HID v1.10 Device [SOAI USB Gaming Mouse] on usb-0000:04:00.0-2/input2
Aug 02 19:25:26 white kernel: input: SEMICO USB Keyboard as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.2/2-1.2:1.0/0003:1A2C:212A.0004/input/input12
Aug 02 19:25:26 white kernel: hid-generic 0003:1A2C:212A.0004: input,hidraw3: USB HID v1.10 Keyboard [SEMICO USB Keyboard] on usb-0000:00:1d.0-1.2/input0
Aug 02 19:25:26 white kernel: input: SEMICO USB Keyboard Consumer Control as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.2/2-1.2:1.1/0003:1A2C:212A.0005/input/input13
Aug 02 19:25:26 white kernel: input: SEMICO USB Keyboard System Control as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.2/2-1.2:1.1/0003:1A2C:212A.0005/input/input14
Aug 02 19:25:26 white kernel: hid-generic 0003:1A2C:212A.0005: input,hidraw4: USB HID v1.10 Device [SEMICO USB Keyboard] on usb-0000:00:1d.0-1.2/input1
Aug 02 19:25:26 white kernel:  sda: sda1 sda2 < sda5 >
Aug 02 19:25:26 white kernel: sd 0:0:0:0: [sda] Attached SCSI disk
Aug 02 19:25:26 white kernel: i915 0000:00:02.0: [drm] Found SANDYBRIDGE (device ID 0126) display version 6.00 stepping N/A
Aug 02 19:25:26 white kernel: i915 0000:00:02.0: [drm] Disabling ppGTT for VT-d support
Aug 02 19:25:26 white kernel: i915 0000:00:02.0: [drm] VT-d active for gfx access
Aug 02 19:25:26 white kernel: i915 0000:00:02.0: vgaarb: deactivate vga console
Aug 02 19:25:26 white kernel: Console: switching to colour dummy device 80x25
Aug 02 19:25:26 white kernel: i915 0000:00:02.0: [drm] Using Transparent Hugepages
Aug 02 19:25:26 white kernel: i915 0000:00:02.0: [drm] DMAR active, disabling use of stolen memory
Aug 02 19:25:26 white kernel: i915 0000:00:02.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=io+mem:owns=io+mem
Aug 02 19:25:26 white kernel: [drm] Initialized i915 1.6.0 for 0000:00:02.0 on minor 0
Aug 02 19:25:26 white kernel: ACPI: video: Video Device [GFX0] (multi-head: yes  rom: no  post: no)
Aug 02 19:25:26 white kernel: input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:01/input/input15
Aug 02 19:25:26 white kernel: fbcon: i915drmfb (fb0) is primary device
Aug 02 19:25:26 white kernel: Console: switching to colour frame buffer device 200x56
Aug 02 19:25:26 white kernel: i915 0000:00:02.0: [drm] fb0: i915drmfb frame buffer device
Aug 02 19:25:26 white kernel: PM: Image not found (code -22)
Aug 02 19:25:26 white kernel: EXT4-fs (sda1): orphan cleanup on readonly fs
Aug 02 19:25:26 white kernel: EXT4-fs (sda1): mounted filesystem 415ba995-7ec3-40ed-9e24-43308dca3c5e ro with ordered data mode. Quota mode: none.
Aug 02 19:25:26 white kernel: Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist.
Aug 02 19:25:26 white systemd[1]: Inserted module 'autofs4'
Aug 02 19:25:26 white systemd[1]: systemd 257.7-1 running in system mode (+PAM +AUDIT +SELINUX +APPARMOR +IMA +IPE +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 +PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +BTF -XKBCOMMON -UTMP +SYSVINIT +LIBARCHIVE)
Aug 02 19:25:26 white systemd[1]: Detected architecture x86-64.
Aug 02 19:25:26 white systemd[1]: Hostname set to <white>.
Aug 02 19:25:26 white systemd[1]: bpf-restrict-fs: LSM BPF program attached
Aug 02 19:25:26 white systemd-sysv-generator[310]: SysV service '/etc/init.d/dictd' lacks a native systemd unit file, automatically generating a unit file for compatibility.
Aug 02 19:25:26 white systemd-sysv-generator[310]: Please update package to include a native systemd unit file.
Aug 02 19:25:26 white systemd-sysv-generator[310]: ! This compatibility logic is deprecated, expect removal soon. !
Aug 02 19:25:26 white systemd[1]: Queued start job for default target graphical.target.
Aug 02 19:25:26 white systemd[1]: Created slice system-getty.slice - Slice /system/getty.
Aug 02 19:25:26 white systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe.
Aug 02 19:25:26 white systemd[1]: Created slice user.slice - User and Session Slice.
Aug 02 19:25:26 white systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch.
Aug 02 19:25:26 white systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point.
Aug 02 19:25:26 white systemd[1]: Expecting device dev-disk-by\x2duuid-68dd5682\x2dfd3a\x2d431e\x2da6b3\x2d3a676fa926ae.device - /dev/disk/by-uuid/68dd5682-fd3a-431e-a6b3-3a676fa926ae...
Aug 02 19:25:26 white systemd[1]: Reached target nss-user-lookup.target - User and Group Name Lookups.
Aug 02 19:25:26 white systemd[1]: Reached target remote-fs.target - Remote File Systems.
Aug 02 19:25:26 white systemd[1]: Reached target slices.target - Slice Units.
Aug 02 19:25:26 white systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption.
Aug 02 19:25:26 white systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe.
Aug 02 19:25:26 white systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log).
Aug 02 19:25:26 white systemd[1]: Listening on systemd-journald.socket - Journal Sockets.
Aug 02 19:25:26 white systemd[1]: systemd-pcrextend.socket - TPM PCR Measurements was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Aug 02 19:25:26 white systemd[1]: systemd-pcrlock.socket - Make TPM PCR Policy was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Aug 02 19:25:26 white systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket.
Aug 02 19:25:26 white systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket.
Aug 02 19:25:26 white systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System...
Aug 02 19:25:26 white systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System...
Aug 02 19:25:26 white systemd[1]: Mounting run-lock.mount - Legacy Locks Directory /run/lock...
Aug 02 19:25:26 white systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System...
Aug 02 19:25:26 white systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System...
Aug 02 19:25:26 white systemd[1]: Starting keyboard-setup.service - Set the console keyboard layout...
Aug 02 19:25:26 white systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes...
Aug 02 19:25:26 white systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs...
Aug 02 19:25:26 white systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm...
Aug 02 19:25:26 white systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore...
Aug 02 19:25:26 white systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse...
Aug 02 19:25:26 white systemd[1]: systemd-fsck-root.service - File System Check on Root Device was skipped because of an unmet condition check (ConditionPathExists=!/run/initramfs/fsck-root).
Aug 02 19:25:26 white systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67).
Aug 02 19:25:26 white systemd[1]: Starting systemd-journald.service - Journal Service...
Aug 02 19:25:26 white systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules...
Aug 02 19:25:26 white systemd[1]: systemd-pcrmachine.service - TPM PCR Machine ID Measurement was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Aug 02 19:25:26 white systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems...
Aug 02 19:25:26 white systemd[1]: systemd-tpm2-setup-early.service - Early TPM SRK Setup was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Aug 02 19:25:26 white systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials...
Aug 02 19:25:26 white systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices...
Aug 02 19:25:26 white systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System.
Aug 02 19:25:26 white systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System.
Aug 02 19:25:26 white systemd[1]: Mounted run-lock.mount - Legacy Locks Directory /run/lock.
Aug 02 19:25:26 white systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System.
Aug 02 19:25:26 white systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System.
Aug 02 19:25:26 white systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes.
Aug 02 19:25:26 white systemd[1]: modprobe@configfs.service: Deactivated successfully.
Aug 02 19:25:26 white systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs.
Aug 02 19:25:26 white systemd[1]: modprobe@drm.service: Deactivated successfully.
Aug 02 19:25:26 white systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm.
Aug 02 19:25:26 white systemd[1]: modprobe@efi_pstore.service: Deactivated successfully.
Aug 02 19:25:26 white systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore.
Aug 02 19:25:26 white systemd[1]: modprobe@fuse.service: Deactivated successfully.
Aug 02 19:25:26 white systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse.
Aug 02 19:25:26 white systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System...
Aug 02 19:25:26 white systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System...
Aug 02 19:25:26 white systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully...
Aug 02 19:25:26 white systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System.
Aug 02 19:25:26 white systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System.
Aug 02 19:25:26 white systemd[1]: Finished keyboard-setup.service - Set the console keyboard layout.
Aug 02 19:25:26 white systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials.
Aug 02 19:25:26 white kernel: EXT4-fs (sda1): re-mounted 415ba995-7ec3-40ed-9e24-43308dca3c5e r/w.
Aug 02 19:25:26 white systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems.
Aug 02 19:25:26 white systemd-journald[325]: Collecting audit messages is disabled.
Aug 02 19:25:26 white kernel: lp: driver loaded but no devices found
Aug 02 19:25:26 white systemd-journald[325]: Journal started
Aug 02 19:25:26 white systemd-journald[325]: Runtime Journal (/run/log/journal/ca199ace534e469baa97f29ccc211a9a) is 8M, max 159M, 151M free.
Aug 02 19:25:26 white systemd-modules-load[336]: Inserted module 'lp'
Aug 02 19:25:26 white kernel: ppdev: user-space parallel port driver
Aug 02 19:25:26 white systemd-modules-load[336]: Inserted module 'ppdev'
Aug 02 19:25:26 white systemd-modules-load[336]: Inserted module 'parport_pc'
Aug 02 19:25:26 white systemd[1]: systemd-hwdb-update.service - Rebuild Hardware Database was skipped because of an unmet condition check (ConditionNeedsUpdate=/etc).
Aug 02 19:25:26 white systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore).
Aug 02 19:25:26 white systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed...
Aug 02 19:25:26 white systemd[1]: systemd-tpm2-setup.service - TPM SRK Setup was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Aug 02 19:25:26 white systemd[1]: Started systemd-journald.service - Journal Service.
Aug 02 19:25:26 white systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices.
Aug 02 19:25:26 white systemd[1]: Starting ifupdown-pre.service - Helper to synchronize boot up for ifupdown...
Aug 02 19:25:26 white systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage...
Aug 02 19:25:27 white systemd-modules-load[336]: Inserted module 'msr'
Aug 02 19:25:27 white systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules.
Aug 02 19:25:27 white systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables...
Aug 02 19:25:27 white systemd-journald[325]: Time spent on flushing to /var/log/journal/ca199ace534e469baa97f29ccc211a9a is 30.323ms for 824 entries.
Aug 02 19:25:27 white systemd-journald[325]: System Journal (/var/log/journal/ca199ace534e469baa97f29ccc211a9a) is 191.5M, max 4G, 3.8G free.
Aug 02 19:25:28 white systemd-journald[325]: Received client request to flush runtime journal.
Aug 02 19:25:28 white systemd-journald[325]: File /var/log/journal/ca199ace534e469baa97f29ccc211a9a/system.journal corrupted or uncleanly shut down, renaming and replacing.
Aug 02 19:25:27 white systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed.
Aug 02 19:25:27 white systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables.
Aug 02 19:25:27 white systemd[1]: Finished ifupdown-pre.service - Helper to synchronize boot up for ifupdown.
Aug 02 19:25:27 white systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully.
Aug 02 19:25:27 white systemd[1]: systemd-sysusers.service - Create System Users was skipped because no trigger condition checks were met.
Aug 02 19:25:27 white systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization...
Aug 02 19:25:27 white systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev...
Aug 02 19:25:27 white systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev.
Aug 02 19:25:27 white systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems.
Aug 02 19:25:27 white systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files...
Aug 02 19:25:28 white systemd-udevd[382]: Using default interface naming scheme 'v257'.
Aug 02 19:25:28 white systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage.
Aug 02 19:25:28 white systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization.
Aug 02 19:25:28 white systemd[1]: Reached target time-set.target - System Time Set.
Aug 02 19:25:29 white systemd-udevd[382]: /usr/lib/udev/rules.d/90-alsa-restore.rules:18 GOTO="alsa_restore_std" has no matching label, ignoring.
Aug 02 19:25:29 white systemd-udevd[382]: /usr/lib/udev/rules.d/90-alsa-restore.rules:18 The line has no effect any more, dropping.
Aug 02 19:25:29 white systemd-udevd[382]: /usr/lib/udev/rules.d/90-alsa-restore.rules:22 GOTO="alsa_restore_std" has no matching label, ignoring.
Aug 02 19:25:29 white systemd-udevd[382]: /usr/lib/udev/rules.d/90-alsa-restore.rules:22 The line has no effect any more, dropping.
Aug 02 19:25:29 white systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files.
Aug 02 19:25:29 white systemd[1]: Starting plymouth-start.service - Show Plymouth Boot Screen...
Aug 02 19:25:29 white kernel: ACPI: AC: AC Adapter [AC] (on-line)
Aug 02 19:25:29 white kernel: input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input16
Aug 02 19:25:29 white kernel: ACPI: button: Sleep Button [SLPB]
Aug 02 19:25:29 white kernel: input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input17
Aug 02 19:25:29 white kernel: ACPI: button: Lid Switch [LID]
Aug 02 19:25:29 white kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input18
Aug 02 19:25:29 white kernel: ACPI: battery: Slot [BAT1] (battery absent)
Aug 02 19:25:29 white kernel: ACPI: button: Power Button [PWRF]
Aug 02 19:25:29 white kernel: ACPI: battery: Slot [BAT0] (battery present)
Aug 02 19:25:29 white kernel: ACPI Warning: SystemIO range 0x0000000000000428-0x000000000000042F conflicts with OpRegion 0x0000000000000400-0x000000000000047F (\PMIO) (20240827/utaddress-204)
Aug 02 19:25:29 white kernel: ACPI: OSL: Resource conflict; ACPI support missing from driver?
Aug 02 19:25:29 white kernel: ACPI Warning: SystemIO range 0x0000000000000540-0x000000000000054F conflicts with OpRegion 0x0000000000000500-0x0000000000000563 (\GPIO) (20240827/utaddress-204)
Aug 02 19:25:29 white kernel: ACPI: OSL: Resource conflict; ACPI support missing from driver?
Aug 02 19:25:29 white kernel: ACPI Warning: SystemIO range 0x0000000000000530-0x000000000000053F conflicts with OpRegion 0x0000000000000500-0x0000000000000563 (\GPIO) (20240827/utaddress-204)
Aug 02 19:25:29 white kernel: ACPI: OSL: Resource conflict; ACPI support missing from driver?
Aug 02 19:25:29 white kernel: ACPI Warning: SystemIO range 0x0000000000000500-0x000000000000052F conflicts with OpRegion 0x0000000000000500-0x0000000000000563 (\GPIO) (20240827/utaddress-204)
Aug 02 19:25:29 white kernel: ACPI: OSL: Resource conflict; ACPI support missing from driver?
Aug 02 19:25:29 white kernel: lpc_ich: Resource conflict(s) found affecting gpio_ich
Aug 02 19:25:29 white kernel: hp_accel: hardware type HPB64xx found
Aug 02 19:25:29 white kernel: lis3lv02d: 8 bits 3DC sensor found
Aug 02 19:25:29 white kernel: sd 0:0:0:0: Attached scsi generic sg0 type 0
Aug 02 19:25:29 white kernel: scsi 1:0:0:0: Attached scsi generic sg1 type 5
Aug 02 19:25:29 white systemd[1]: Created slice system-systemd\x2dbacklight.slice - Slice /system/systemd-backlight.
Aug 02 19:25:29 white systemd[1]: Starting systemd-backlight@backlight:intel_backlight.service - Load/Save Screen Backlight Brightness of backlight:intel_backlight...
Aug 02 19:25:29 white kernel: input: ST LIS3LV02DL Accelerometer as /devices/platform/lis3lv02d/input/input19
Aug 02 19:25:29 white kernel: input: PC Speaker as /devices/platform/pcspkr/input/input20
Aug 02 19:25:30 white kernel: input: HP WMI hotkeys as /devices/virtual/input/input21
Aug 02 19:25:30 white systemd[1]: Listening on systemd-rfkill.socket - Load/Save RF Kill Switch Status /dev/rfkill Watch.
Aug 02 19:25:30 white kernel: sr 1:0:0:0: [sr0] scsi3-mmc drive: 24x/24x writer dvd-ram cd/rw xa/form2 cdda tray
Aug 02 19:25:30 white kernel: cdrom: Uniform CD-ROM driver Revision: 3.20
Aug 02 19:25:30 white kernel: sr 1:0:0:0: Attached scsi CD-ROM sr0
Aug 02 19:25:30 white systemd[1]: Finished systemd-backlight@backlight:intel_backlight.service - Load/Save Screen Backlight Brightness of backlight:intel_backlight.
Aug 02 19:25:30 white kernel: iTCO_vendor_support: vendor-support=0
Aug 02 19:25:30 white kernel: e1000e: Intel(R) PRO/1000 Network Driver
Aug 02 19:25:30 white kernel: e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
Aug 02 19:25:30 white kernel: e1000e 0000:00:19.0: Interrupt Throttling Rate (ints/sec) set to dynamic conservative mode
Aug 02 19:25:30 white kernel: e1000e 0000:00:19.0 0000:00:19.0 (uninitialized): registered PHC clock
Aug 02 19:25:30 white kernel: RAPL PMU: API unit is 2^-32 Joules, 3 fixed counters, 163840 ms ovfl timer
Aug 02 19:25:30 white kernel: RAPL PMU: hw unit of domain pp0-core 2^-16 Joules
Aug 02 19:25:30 white kernel: RAPL PMU: hw unit of domain package 2^-16 Joules
Aug 02 19:25:30 white kernel: RAPL PMU: hw unit of domain pp1-gpu 2^-16 Joules
Aug 02 19:25:30 white kernel: cfg80211: Loading compiled-in X.509 certificates for regulatory database
Aug 02 19:25:30 white kernel: Loaded X.509 cert 'benh@debian.org: 577e021cb980e0e820821ba7b54b4961b8b4fadf'
Aug 02 19:25:30 white kernel: Loaded X.509 cert 'romain.perier@gmail.com: 3abbc6ec146e09d1b6016ab9d6cf71dd233f0328'
Aug 02 19:25:30 white kernel: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
Aug 02 19:25:30 white kernel: Loaded X.509 cert 'wens: 61c038651aabdcf94bd0ac7ff06c7248db18c600'
Aug 02 19:25:30 white kernel: e1000e 0000:00:19.0 eth0: (PCI Express:2.5GT/s:Width x1) e4:11:5b:50:4f:98
Aug 02 19:25:30 white kernel: e1000e 0000:00:19.0 eth0: Intel(R) PRO/1000 Network Connection
Aug 02 19:25:30 white kernel: e1000e 0000:00:19.0 eth0: MAC: 10, PHY: 11, PBA No: FFFFFF-0FF
Aug 02 19:25:30 white kernel: iTCO_wdt iTCO_wdt.1.auto: Found a Cougar Point TCO device (Version=2, TCOBASE=0x0460)
Aug 02 19:25:30 white kernel: iTCO_wdt iTCO_wdt.1.auto: initialized. heartbeat=30 sec (nowayout=0)
Aug 02 19:25:30 white kernel: e1000e 0000:00:19.0 enp0s25: renamed from eth0
Aug 02 19:25:30 white kernel: cryptd: max_cpu_qlen set to 1000
Aug 02 19:25:30 white kernel: Intel(R) Wireless WiFi driver for Linux
Aug 02 19:25:30 white kernel: iwlwifi 0000:03:00.0: can't disable ASPM; OS doesn't have ASPM control
Aug 02 19:25:30 white kernel: iwlwifi 0000:03:00.0: Detected crf-id 0xa5a5a5a1, cnv-id 0xa5a5a5a1 wfpm id 0xa5a5a5a1
Aug 02 19:25:30 white kernel: iwlwifi 0000:03:00.0: PCI dev 4238/1111, rev=0x74, rfid=0xd55555d5
Aug 02 19:25:30 white kernel: iwlwifi 0000:03:00.0: Detected Intel(R) Centrino(R) Ultimate-N 6300 AGN
Aug 02 19:25:30 white systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore...
Aug 02 19:25:30 white systemd[1]: systemd-fsck-root.service - File System Check on Root Device was skipped because of an unmet condition check (ConditionPathExists=!/run/initramfs/fsck-root).
Aug 02 19:25:30 white systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67).
Aug 02 19:25:30 white systemd[1]: systemd-hwdb-update.service - Rebuild Hardware Database was skipped because of an unmet condition check (ConditionNeedsUpdate=/etc).
Aug 02 19:25:30 white systemd[1]: systemd-pcrmachine.service - TPM PCR Machine ID Measurement was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Aug 02 19:25:30 white systemd[1]: systemd-sysusers.service - Create System Users was skipped because no trigger condition checks were met.
Aug 02 19:25:30 white systemd[1]: systemd-tpm2-setup-early.service - Early TPM SRK Setup was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Aug 02 19:25:30 white systemd[1]: systemd-tpm2-setup.service - TPM SRK Setup was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Aug 02 19:25:30 white kernel: iwlwifi 0000:03:00.0: loaded firmware version 9.221.4.1 build 25532 6000-4.ucode op_mode iwldvm
Aug 02 19:25:30 white kernel: Bluetooth: Core ver 2.22
Aug 02 19:25:30 white kernel: NET: Registered PF_BLUETOOTH protocol family
Aug 02 19:25:30 white kernel: Bluetooth: HCI device and connection manager initialized
Aug 02 19:25:30 white kernel: Bluetooth: HCI socket layer initialized
Aug 02 19:25:30 white kernel: Bluetooth: L2CAP socket layer initialized
Aug 02 19:25:30 white kernel: Bluetooth: SCO socket layer initialized
Aug 02 19:25:30 white systemd[1]: modprobe@efi_pstore.service: Deactivated successfully.
Aug 02 19:25:30 white systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore.
Aug 02 19:25:30 white systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore).
Aug 02 19:25:30 white kernel: AES CTR mode by8 optimization enabled
Aug 02 19:25:30 white kernel: snd_hda_intel 0000:00:1b.0: bound 0000:00:02.0 (ops i915_audio_component_bind_ops [i915])
Aug 02 19:25:30 white systemd[1]: Started plymouth-start.service - Show Plymouth Boot Screen.
Aug 02 19:25:30 white systemd[1]: systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch was skipped because of an unmet condition check (ConditionPathExists=!/run/plymouth/pid).
Aug 02 19:25:30 white systemd[1]: Started systemd-ask-password-plymouth.path - Forward Password Requests to Plymouth Directory Watch.
Aug 02 19:25:31 white kernel: snd_hda_codec_idt hdaudioC0D0: autoconfig for 92HD81B1X5: line_outs=1 (0xa/0x0/0x0/0x0/0x0) type:line
Aug 02 19:25:31 white kernel: snd_hda_codec_idt hdaudioC0D0:    speaker_outs=1 (0xd/0x0/0x0/0x0/0x0)
Aug 02 19:25:31 white kernel: snd_hda_codec_idt hdaudioC0D0:    hp_outs=1 (0xb/0x0/0x0/0x0/0x0)
Aug 02 19:25:31 white kernel: snd_hda_codec_idt hdaudioC0D0:    mono: mono_out=0x0
Aug 02 19:25:31 white kernel: snd_hda_codec_idt hdaudioC0D0:    inputs:
Aug 02 19:25:31 white kernel: snd_hda_codec_idt hdaudioC0D0:      Mic=0xc
Aug 02 19:25:31 white kernel: snd_hda_codec_idt hdaudioC0D0:      Internal Mic=0x11
Aug 02 19:25:31 white kernel: snd_hda_codec_idt hdaudioC0D0:      Line=0xf
Aug 02 19:25:31 white mtp-probe[438]: checking bus 3, device 2: "/sys/devices/pci0000:00/0000:00:1c.7/0000:04:00.0/usb3/3-2"
Aug 02 19:25:31 white mtp-probe[423]: checking bus 2, device 3: "/sys/devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.2"
Aug 02 19:25:31 white mtp-probe[438]: bus: 3, device: 2 was not an MTP device
Aug 02 19:25:31 white mtp-probe[423]: bus: 2, device: 3 was not an MTP device
Aug 02 19:25:31 white kernel: usbcore: registered new interface driver btusb
Aug 02 19:25:31 white systemd[1]: Starting systemd-rfkill.service - Load/Save RF Kill Switch Status...
Aug 02 19:25:31 white systemd[1]: systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch was skipped because of an unmet condition check (ConditionPathExists=!/run/plymouth/pid).
Aug 02 19:25:31 white systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore...
Aug 02 19:25:31 white systemd[1]: systemd-fsck-root.service - File System Check on Root Device was skipped because of an unmet condition check (ConditionPathExists=!/run/initramfs/fsck-root).
Aug 02 19:25:31 white systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67).
Aug 02 19:25:31 white systemd[1]: systemd-hwdb-update.service - Rebuild Hardware Database was skipped because of an unmet condition check (ConditionNeedsUpdate=/etc).
Aug 02 19:25:31 white systemd[1]: systemd-pcrmachine.service - TPM PCR Machine ID Measurement was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Aug 02 19:25:31 white systemd[1]: systemd-sysusers.service - Create System Users was skipped because no trigger condition checks were met.
Aug 02 19:25:31 white systemd[1]: systemd-tpm2-setup-early.service - Early TPM SRK Setup was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Aug 02 19:25:31 white systemd[1]: systemd-tpm2-setup.service - TPM SRK Setup was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Aug 02 19:25:31 white kernel: input: HDA Digital PCBeep as /devices/pci0000:00/0000:00:1b.0/sound/card0/input22
Aug 02 19:25:31 white kernel: input: HDA Intel PCH Mic as /devices/pci0000:00/0000:00:1b.0/sound/card0/input23
Aug 02 19:25:31 white kernel: input: HDA Intel PCH Line as /devices/pci0000:00/0000:00:1b.0/sound/card0/input24
Aug 02 19:25:31 white kernel: input: HDA Intel PCH Dock Line Out as /devices/pci0000:00/0000:00:1b.0/sound/card0/input25
Aug 02 19:25:31 white kernel: input: HDA Intel PCH Headphone as /devices/pci0000:00/0000:00:1b.0/sound/card0/input26
Aug 02 19:25:31 white kernel: input: HDA Intel PCH HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:1b.0/sound/card0/input27
Aug 02 19:25:31 white kernel: input: HDA Intel PCH HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:1b.0/sound/card0/input28
Aug 02 19:25:31 white kernel: input: HDA Intel PCH HDMI/DP,pcm=8 as /devices/pci0000:00/0000:00:1b.0/sound/card0/input29
Aug 02 19:25:31 white systemd[1]: modprobe@efi_pstore.service: Deactivated successfully.
Aug 02 19:25:31 white systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore.
Aug 02 19:25:31 white systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore).
Aug 02 19:25:31 white kernel: iwlwifi 0000:03:00.0: CONFIG_IWLWIFI_DEBUG disabled
Aug 02 19:25:31 white kernel: iwlwifi 0000:03:00.0: CONFIG_IWLWIFI_DEBUGFS disabled
Aug 02 19:25:31 white kernel: iwlwifi 0000:03:00.0: CONFIG_IWLWIFI_DEVICE_TRACING enabled
Aug 02 19:25:31 white kernel: iwlwifi 0000:03:00.0: Detected Intel(R) Centrino(R) Ultimate-N 6300 AGN, REV=0x74
Aug 02 19:25:31 white kernel: ieee80211 phy0: Selected rate control algorithm 'iwl-agn-rs'
Aug 02 19:25:32 white kernel: iwlwifi 0000:03:00.0 wlo1: renamed from wlan0
Aug 02 19:25:32 white systemd[1]: Started systemd-rfkill.service - Load/Save RF Kill Switch Status.
Aug 02 19:25:32 white systemd[1]: Found device dev-disk-by\x2duuid-68dd5682\x2dfd3a\x2d431e\x2da6b3\x2d3a676fa926ae.device - HGST_HTS541515A9E630 5.
Aug 02 19:25:32 white systemd[1]: Activating swap dev-disk-by\x2duuid-68dd5682\x2dfd3a\x2d431e\x2da6b3\x2d3a676fa926ae.swap - /dev/disk/by-uuid/68dd5682-fd3a-431e-a6b3-3a676fa926ae...
Aug 02 19:25:32 white kernel: Adding 16679932k swap on /dev/sda5.  Priority:-2 extents:1 across:16679932k 
Aug 02 19:25:32 white systemd[1]: Activated swap dev-disk-by\x2duuid-68dd5682\x2dfd3a\x2d431e\x2da6b3\x2d3a676fa926ae.swap - /dev/disk/by-uuid/68dd5682-fd3a-431e-a6b3-3a676fa926ae.
Aug 02 19:25:33 white systemd[1]: Reached target swap.target - Swaps.
Aug 02 19:25:33 white systemd[1]: Mounting tmp.mount - Temporary Directory /tmp...
Aug 02 19:25:33 white systemd[1]: Mounted tmp.mount - Temporary Directory /tmp.
Aug 02 19:25:33 white systemd[1]: Reached target local-fs.target - Local File Systems.
Aug 02 19:25:33 white kernel: intel_rapl_common: Found RAPL domain package
Aug 02 19:25:33 white kernel: intel_rapl_common: Found RAPL domain core
Aug 02 19:25:33 white kernel: intel_rapl_common: Found RAPL domain uncore
Aug 02 19:25:33 white kernel: intel_rapl_common: package-0:package:long_term locked by BIOS
Aug 02 19:25:33 white kernel: intel_rapl_common: package-0:package:short_term locked by BIOS
Aug 02 19:25:33 white systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management.
Aug 02 19:25:33 white systemd-timesyncd[379]: Network configuration changed, trying to establish connection.
Aug 02 19:25:33 white systemd[1]: Starting apparmor.service - Load AppArmor profiles...
Aug 02 19:25:33 white systemd[1]: Starting console-setup.service - Set console font and keymap...
Aug 02 19:25:33 white systemd[1]: Starting plymouth-read-write.service - Tell Plymouth To Write Out Runtime Data...
Aug 02 19:25:33 white systemd[1]: Starting systemd-binfmt.service - Set Up Additional Binary Formats...
Aug 02 19:25:33 white systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories...
Aug 02 19:25:33 white systemd[1]: Starting ufw.service - Uncomplicated firewall...
Aug 02 19:25:33 white systemd[1]: Finished plymouth-read-write.service - Tell Plymouth To Write Out Runtime Data.
Aug 02 19:25:33 white systemd[1]: Received SIGRTMIN+20 from PID 242 (plymouthd).
Aug 02 19:25:33 white systemd-timesyncd[379]: Network configuration changed, trying to establish connection.
Aug 02 19:25:33 white systemd-tmpfiles[626]: /usr/lib/tmpfiles.d/legacy.conf:14: Duplicate line for path "/run/lock", ignoring.
Aug 02 19:25:33 white systemd[1]: Finished console-setup.service - Set console font and keymap.
Aug 02 19:25:33 white systemd[1]: proc-sys-fs-binfmt_misc.automount: Got automount request for /proc/sys/fs/binfmt_misc, triggered by 625 (systemd-binfmt)
Aug 02 19:25:33 white systemd[1]: Mounting proc-sys-fs-binfmt_misc.mount - Arbitrary Executable File Formats File System...
Aug 02 19:25:33 white systemd[1]: Mounted proc-sys-fs-binfmt_misc.mount - Arbitrary Executable File Formats File System.
Aug 02 19:25:34 white systemd[1]: Finished systemd-binfmt.service - Set Up Additional Binary Formats.
Aug 02 19:25:34 white apparmor.systemd[622]: Restarting AppArmor
Aug 02 19:25:34 white apparmor.systemd[622]: Reloading AppArmor profiles
Aug 02 19:25:35 white systemd[1]: systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch was skipped because of an unmet condition check (ConditionPathExists=!/run/plymouth/pid).
Aug 02 19:25:35 white systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore...
Aug 02 19:25:35 white systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67).
Aug 02 19:25:35 white systemd[1]: systemd-hwdb-update.service - Rebuild Hardware Database was skipped because of an unmet condition check (ConditionNeedsUpdate=/etc).
Aug 02 19:25:35 white systemd[1]: systemd-pcrmachine.service - TPM PCR Machine ID Measurement was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Aug 02 19:25:35 white systemd[1]: systemd-sysusers.service - Create System Users was skipped because no trigger condition checks were met.
Aug 02 19:25:35 white systemd[1]: systemd-tpm2-setup-early.service - Early TPM SRK Setup was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Aug 02 19:25:35 white systemd[1]: systemd-tpm2-setup.service - TPM SRK Setup was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Aug 02 19:25:35 white systemd[1]: modprobe@efi_pstore.service: Deactivated successfully.
Aug 02 19:25:35 white systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore.
Aug 02 19:25:35 white systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore).
Aug 02 19:25:36 white systemd-timesyncd[379]: Network configuration changed, trying to establish connection.
Aug 02 19:25:36 white systemd-timesyncd[379]: Network configuration changed, trying to establish connection.
Aug 02 19:25:36 white systemd-timesyncd[379]: Network configuration changed, trying to establish connection.
Aug 02 19:25:36 white systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories.
Aug 02 19:25:36 white systemd[1]: ldconfig.service - Rebuild Dynamic Linker Cache was skipped because no trigger condition checks were met.
Aug 02 19:25:36 white systemd[1]: systemd-firstboot.service - First Boot Wizard was skipped because of an unmet condition check (ConditionFirstBoot=yes).
Aug 02 19:25:36 white systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes).
Aug 02 19:25:36 white systemd[1]: systemd-journal-catalog-update.service - Rebuild Journal Catalog was skipped because of an unmet condition check (ConditionNeedsUpdate=/var).
Aug 02 19:25:36 white systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id).
Aug 02 19:25:36 white systemd[1]: systemd-update-done.service - Update is Completed was skipped because no trigger condition checks were met.
Aug 02 19:25:36 white kernel: audit: type=1400 audit(1754126736.971:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="1password" pid=655 comm="apparmor_parser"
Aug 02 19:25:36 white kernel: audit: type=1400 audit(1754126736.971:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="Discord" pid=656 comm="apparmor_parser"
Aug 02 19:25:36 white kernel: audit: type=1400 audit(1754126736.971:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name=4D6F6E676F444220436F6D70617373 pid=657 comm="apparmor_parser"
Aug 02 19:25:36 white kernel: audit: type=1400 audit(1754126736.971:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="QtWebEngineProcess" pid=658 comm="apparmor_parser"
Aug 02 19:25:37 white kernel: audit: type=1400 audit(1754126737.135:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="brave" pid=670 comm="apparmor_parser"
Aug 02 19:25:37 white kernel: audit: type=1400 audit(1754126737.135:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="balena-etcher" pid=669 comm="apparmor_parser"
Aug 02 19:25:37 white kernel: audit: type=1400 audit(1754126737.135:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="buildah" pid=671 comm="apparmor_parser"
Aug 02 19:25:37 white kernel: audit: type=1400 audit(1754126737.159:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="busybox" pid=672 comm="apparmor_parser"
Aug 02 19:25:37 white kernel: audit: type=1400 audit(1754126737.159:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="cam" pid=673 comm="apparmor_parser"
Aug 02 19:25:37 white kernel: audit: type=1400 audit(1754126737.159:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="ch-checkns" pid=674 comm="apparmor_parser"
Aug 02 19:25:37 white systemd[1]: systemd-rfkill.service: Deactivated successfully.
Aug 02 19:25:37 white apparmor.systemd[763]: Skipping profile in /etc/apparmor.d/disable: usr.bin.thunderbird
Aug 02 19:25:39 white systemd[1]: Finished apparmor.service - Load AppArmor profiles.
Aug 02 19:25:39 white systemd[1]: Reached target sysinit.target - System Initialization.
Aug 02 19:25:39 white systemd[1]: Started cups.path - CUPS Scheduler.
Aug 02 19:25:39 white systemd[1]: Started anacron.timer - Trigger anacron every hour.
Aug 02 19:25:39 white systemd[1]: Started apt-daily.timer - Daily apt download activities.
Aug 02 19:25:39 white systemd[1]: Started apt-daily-upgrade.timer - Daily apt upgrade and clean activities.
Aug 02 19:25:39 white systemd[1]: Started dpkg-db-backup.timer - Daily dpkg database backup timer.
Aug 02 19:25:39 white systemd[1]: Started e2scrub_all.timer - Periodic ext4 Online Metadata Check for All Filesystems.
Aug 02 19:25:39 white systemd[1]: Started fstrim.timer - Discard unused filesystem blocks once a week.
Aug 02 19:25:39 white systemd[1]: Started fwupd-refresh.timer - Refresh fwupd metadata regularly.
Aug 02 19:25:39 white systemd[1]: Started logrotate.timer - Daily rotation of log files.
Aug 02 19:25:39 white systemd[1]: Started man-db.timer - Daily man-db regeneration.
Aug 02 19:25:39 white systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories.
Aug 02 19:25:39 white systemd[1]: Reached target paths.target - Path Units.
Aug 02 19:25:39 white systemd[1]: Reached target timers.target - Timer Units.
Aug 02 19:25:39 white systemd[1]: Listening on avahi-daemon.socket - Avahi mDNS/DNS-SD Stack Activation Socket.
Aug 02 19:25:39 white systemd[1]: Listening on cups.socket - CUPS Scheduler.
Aug 02 19:25:39 white systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket.
Aug 02 19:25:39 white systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local).
Aug 02 19:25:39 white systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket.
Aug 02 19:25:39 white systemd[1]: Reached target sockets.target - Socket Units.
Aug 02 19:25:39 white systemd[1]: systemd-pcrphase-sysinit.service - TPM PCR Barrier (Initialization) was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Aug 02 19:25:39 white systemd[1]: Reached target basic.target - Basic System.
Aug 02 19:25:39 white systemd[1]: System is tainted: unmerged-bin
Aug 02 19:25:39 white systemd[1]: Starting accounts-daemon.service - Accounts Service...
Aug 02 19:25:39 white systemd[1]: Started anacron.service - Run anacron jobs.
Aug 02 19:25:39 white systemd[1]: Starting avahi-daemon.service - Avahi mDNS/DNS-SD Stack...
Aug 02 19:25:39 white systemd[1]: Starting bluetooth.service - Bluetooth service...
Aug 02 19:25:39 white systemd[1]: Started cron.service - Regular background program processing daemon.
Aug 02 19:25:39 white systemd[1]: Starting dbus.service - D-Bus System Message Bus...
Aug 02 19:25:39 white systemd[1]: Starting e2scrub_reap.service - Remove Stale Online ext4 Metadata Check Snapshots...
Aug 02 19:25:39 white systemd[1]: getty-static.service - getty on tty2-tty6 if dbus and logind are not available was skipped because of an unmet condition check (ConditionPathExists=!/usr/bin/dbus-daemon).
Aug 02 19:25:39 white systemd[1]: Reached target getty.target - Login Prompts.
Aug 02 19:25:39 white anacron[805]: Anacron 2.3 started on 2025-08-02
Aug 02 19:25:40 white cron[808]: (CRON) INFO (pidfile fd = 3)
Aug 02 19:25:40 white (uetoothd)[807]: bluetooth.service: ConfigurationDirectory 'bluetooth' already exists but the mode is different. (File system: 755 ConfigurationDirectoryMode: 555)
Aug 02 19:25:40 white systemd[1]: Starting grub-common.service - Record successful boot for GRUB...
Aug 02 19:25:40 white systemd[1]: Starting iio-sensor-proxy.service - IIO Sensor Proxy service...
Aug 02 19:25:40 white systemd[1]: Started low-memory-monitor.service - Low Memory Monitor.
Aug 02 19:25:40 white anacron[805]: Normal exit (0 jobs run)
Aug 02 19:25:40 white cron[808]: (CRON) INFO (Running @reboot jobs)
Aug 02 19:25:40 white avahi-daemon[806]: Found user 'avahi' (UID 102) and group 'avahi' (GID 107).
Aug 02 19:25:40 white systemd[1]: nethack-common.service - Recover NetHack save files was skipped because of an unmet condition check (ConditionPathExistsGlob=/var/games/nethack/*.0).
Aug 02 19:25:40 white systemd[1]: Starting polkit.service - Authorization Manager...
Aug 02 19:25:40 white systemd[1]: sshd-keygen.service - Generate sshd host keys on first boot was skipped because of an unmet condition check (ConditionFirstBoot=yes).
Aug 02 19:25:40 white systemd[1]: Starting switcheroo-control.service - Switcheroo Control Proxy service...
Aug 02 19:25:40 white systemd[1]: Starting systemd-logind.service - User Login Management...
Aug 02 19:25:40 white systemd[1]: systemd-pcrphase.service - TPM PCR Barrier (User) was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Aug 02 19:25:40 white systemd[1]: Starting udisks2.service - Disk Manager...
Aug 02 19:25:40 white systemd[1]: Starting wtmpdb-update-boot.service - Write boot and shutdown times into wtmpdb...
Aug 02 19:25:40 white systemd[1]: Finished ufw.service - Uncomplicated firewall.
Aug 02 19:25:40 white systemd[1]: anacron.service: Deactivated successfully.
Aug 02 19:25:40 white systemd[1]: Reached target network-pre.target - Preparation for Network.
Aug 02 19:25:40 white avahi-daemon[806]: Successfully dropped root privileges.
Aug 02 19:25:40 white avahi-daemon[806]: avahi-daemon 0.8 starting up.
Aug 02 19:25:40 white systemd[1]: Starting networking.service - Raise network interfaces...
Aug 02 19:25:41 white polkitd[837]: Started polkitd version 126
Aug 02 19:25:41 white bluetoothd[807]: Bluetooth daemon 5.82
Aug 02 19:25:41 white systemd-logind[839]: New seat seat0.
Aug 02 19:25:41 white systemd-logind[839]: Watching system buttons on /dev/input/event12 (Power Button)
Aug 02 19:25:41 white systemd-logind[839]: Watching system buttons on /dev/input/event11 (Lid Switch)
Aug 02 19:25:41 white systemd-logind[839]: Watching system buttons on /dev/input/event10 (Sleep Button)
Aug 02 19:25:41 white systemd-logind[839]: Watching system buttons on /dev/input/event3 (SOAI USB Gaming Mouse Keyboard)
Aug 02 19:25:41 white systemd-logind[839]: Watching system buttons on /dev/input/event6 (SEMICO USB Keyboard)
Aug 02 19:25:41 white systemd-logind[839]: Watching system buttons on /dev/input/event7 (SEMICO USB Keyboard Consumer Control)
Aug 02 19:25:41 white systemd-logind[839]: Watching system buttons on /dev/input/event8 (SEMICO USB Keyboard System Control)
Aug 02 19:25:41 white systemd-logind[839]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard)
Aug 02 19:25:41 white systemd-logind[839]: Watching system buttons on /dev/input/event15 (HP WMI hotkeys)
Aug 02 19:25:41 white systemd[1]: Started systemd-logind.service - User Login Management.
Aug 02 19:25:41 white systemd[1]: grub-common.service: Deactivated successfully.
Aug 02 19:25:41 white systemd[1]: Finished grub-common.service - Record successful boot for GRUB.
Aug 02 19:25:42 white udisksd[840]: udisks daemon version 2.10.1 starting
Aug 02 19:25:42 white systemd[1]: Finished networking.service - Raise network interfaces.
Aug 02 19:25:43 white systemd[1]: Started dbus.service - D-Bus System Message Bus.
Aug 02 19:25:43 white avahi-daemon[806]: Successfully called chroot().
Aug 02 19:25:43 white avahi-daemon[806]: Successfully dropped remaining capabilities.
Aug 02 19:25:43 white polkitd[837]: Loading rules from directory /etc/polkit-1/rules.d
Aug 02 19:25:43 white systemd[1]: Starting NetworkManager.service - Network Manager...
Aug 02 19:25:43 white polkitd[837]: Loading rules from directory /run/polkit-1/rules.d
Aug 02 19:25:43 white polkitd[837]: Error opening rules directory: Error opening directory “/run/polkit-1/rules.d”: No such file or directory (g-file-error-quark, 4)
Aug 02 19:25:43 white avahi-daemon[806]: No service file found in /etc/avahi/services.
Aug 02 19:25:43 white dbus-daemon[810]: [system] Activating systemd to hand-off: service name='org.freedesktop.PolicyKit1' unit='polkit.service' requested by ':1.7' (uid=0 pid=819 comm="/usr/libexec/iio-sensor-proxy")
Aug 02 19:25:43 white systemd[1]: Starting wpa_supplicant.service - WPA supplicant...
Aug 02 19:25:43 white systemd[1]: Started switcheroo-control.service - Switcheroo Control Proxy service.
Aug 02 19:25:43 white systemd[1]: Started avahi-daemon.service - Avahi mDNS/DNS-SD Stack.
Aug 02 19:25:43 white systemd[1]: Started bluetooth.service - Bluetooth service.
Aug 02 19:25:43 white systemd[1]: Reached target bluetooth.target - Bluetooth Support.
Aug 02 19:25:43 white dbus-daemon[810]: [system] Successfully activated service 'org.freedesktop.systemd1'
Aug 02 19:25:43 white systemd[1]: alsa-state.service - Manage Sound Card State (restore and store) was skipped because of an unmet condition check (ConditionPathExists=/etc/alsa/state-daemon.conf).
Aug 02 19:25:43 white systemd[1]: Starting alsa-restore.service - Save/Restore Sound Card State...
Aug 02 19:25:43 white polkitd[837]: Loading rules from directory /usr/local/share/polkit-1/rules.d
Aug 02 19:25:43 white polkitd[837]: Error opening rules directory: Error opening directory “/usr/local/share/polkit-1/rules.d”: No such file or directory (g-file-error-quark, 4)
Aug 02 19:25:43 white polkitd[837]: Loading rules from directory /usr/share/polkit-1/rules.d
Aug 02 19:25:43 white bluetoothd[807]: Starting SDP server
Aug 02 19:25:43 white systemd[1]: Finished alsa-restore.service - Save/Restore Sound Card State.
Aug 02 19:25:43 white systemd[1]: Reached target sound.target - Sound Card.
Aug 02 19:25:43 white avahi-daemon[806]: Joining mDNS multicast group on interface lo.IPv6 with address ::1.
Aug 02 19:25:43 white avahi-daemon[806]: New relevant interface lo.IPv6 for mDNS.
Aug 02 19:25:43 white avahi-daemon[806]: Joining mDNS multicast group on interface lo.IPv4 with address 127.0.0.1.
Aug 02 19:25:43 white avahi-daemon[806]: New relevant interface lo.IPv4 for mDNS.
Aug 02 19:25:43 white avahi-daemon[806]: Network interface enumeration completed.
Aug 02 19:25:43 white avahi-daemon[806]: Registering new address record for ::1 on lo.*.
Aug 02 19:25:43 white avahi-daemon[806]: Registering new address record for 127.0.0.1 on lo.IPv4.
Aug 02 19:25:43 white kernel: Bluetooth: BNEP (Ethernet Emulation) ver 1.3
Aug 02 19:25:43 white kernel: Bluetooth: BNEP filters: protocol multicast
Aug 02 19:25:43 white kernel: Bluetooth: BNEP socket layer initialized
Aug 02 19:25:43 white dbus-daemon[810]: [system] Activating via systemd: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service' requested by ':1.4' (uid=0 pid=807 comm="/usr/libexec/bluetooth/bluetoothd")
Aug 02 19:25:43 white bluetoothd[807]: Bluetooth management interface 1.23 initialized
Aug 02 19:25:43 white bluetoothd[807]: Battery Provider Manager created
Aug 02 19:25:43 white kernel: Bluetooth: MGMT ver 1.23
Aug 02 19:25:43 white systemd[1]: Starting systemd-hostnamed.service - Hostname Service...
Aug 02 19:25:43 white systemd[1]: Started systemd-hostnamed.service - Hostname Service.
Aug 02 19:25:43 white dbus-daemon[810]: [system] Successfully activated service 'org.freedesktop.hostname1'
Aug 02 19:25:44 white kernel: Bluetooth: RFCOMM TTY layer initialized
Aug 02 19:25:44 white kernel: Bluetooth: RFCOMM socket layer initialized
Aug 02 19:25:44 white kernel: Bluetooth: RFCOMM ver 1.11
Aug 02 19:25:44 white avahi-daemon[806]: Server startup complete. Host name is white.local. Local service cookie is 3069635158.
Aug 02 19:25:44 white kernel: NET: Registered PF_ALG protocol family
Aug 02 19:25:44 white NetworkManager[923]: <info>  [1754126744.5462] NetworkManager (version 1.52.1) is starting... (boot:c2ad6f1a-3202-401a-8f40-799b428fb828)
Aug 02 19:25:44 white NetworkManager[923]: <info>  [1754126744.5464] Read config: /etc/NetworkManager/NetworkManager.conf, /usr/lib/NetworkManager/conf.d/no-mac-addr-change.conf
Aug 02 19:25:44 white polkitd[837]: Finished loading, compiling and executing 12 rules
Aug 02 19:25:44 white systemd[1]: Started polkit.service - Authorization Manager.
Aug 02 19:25:44 white dbus-daemon[810]: [system] Successfully activated service 'org.freedesktop.PolicyKit1'
Aug 02 19:25:44 white polkitd[837]: Acquired the name org.freedesktop.PolicyKit1 on the system bus
Aug 02 19:25:44 white systemd[1]: Starting ModemManager.service - Modem Manager...
Aug 02 19:25:44 white systemd[1]: Started iio-sensor-proxy.service - IIO Sensor Proxy service.
Aug 02 19:25:44 white accounts-daemon[803]: started daemon version 23.13.9
Aug 02 19:25:44 white systemd[1]: Started accounts-daemon.service - Accounts Service.
Aug 02 19:25:44 white iio-sensor-prox[819]: Not a switch [/sys/devices/LNXSYSTM:00/LNXPWRBN:00/input/input18/../capabilities/sw]
Aug 02 19:25:44 white iio-sensor-prox[819]: Invalid bitmask entry for /sys/devices/LNXSYSTM:00/LNXPWRBN:00/input/input18/event12
Aug 02 19:25:44 white systemd[1]: Finished wtmpdb-update-boot.service - Write boot and shutdown times into wtmpdb.
Aug 02 19:25:44 white systemd[1]: iio-sensor-proxy.service: Deactivated successfully.
Aug 02 19:25:44 white wpa_supplicant[924]: Successfully initialized wpa_supplicant
Aug 02 19:25:44 white systemd[1]: Started wpa_supplicant.service - WPA supplicant.
Aug 02 19:25:45 white NetworkManager[923]: <info>  [1754126745.0053] manager[0x556fb493a870]: monitoring kernel firmware directory '/lib/firmware'.
Aug 02 19:25:45 white NetworkManager[923]: <info>  [1754126745.0054] monitoring ifupdown state file '/run/network/ifstate'.
Aug 02 19:25:45 white NetworkManager[923]: <info>  [1754126745.0110] hostname: hostname: using hostnamed
Aug 02 19:25:45 white NetworkManager[923]: <info>  [1754126745.0110] hostname: static hostname changed from (none) to "white"
Aug 02 19:25:45 white NetworkManager[923]: <info>  [1754126745.0503] dns-mgr: init: dns=default,systemd-resolved rc-manager=symlink (auto)
Aug 02 19:25:45 white NetworkManager[923]: <info>  [1754126745.1467] rfkill1: found Wi-Fi radio killswitch (at /sys/devices/pci0000:00/0000:00:1c.3/0000:03:00.0/ieee80211/phy0/rfkill1) (driver iwlwifi)
Aug 02 19:25:45 white NetworkManager[923]: <info>  [1754126745.1480] manager[0x556fb493a870]: rfkill: Wi-Fi hardware radio set enabled
Aug 02 19:25:45 white NetworkManager[923]: <info>  [1754126745.1480] manager[0x556fb493a870]: rfkill: WWAN hardware radio set enabled
Aug 02 19:25:45 white NetworkManager[923]: <info>  [1754126745.5661] Loaded device plugin: NMTeamFactory (/usr/lib/x86_64-linux-gnu/NetworkManager/1.52.1/libnm-device-plugin-team.so)
Aug 02 19:25:45 white NetworkManager[923]: <info>  [1754126745.7363] Loaded device plugin: NMBluezManager (/usr/lib/x86_64-linux-gnu/NetworkManager/1.52.1/libnm-device-plugin-bluetooth.so)
Aug 02 19:25:45 white NetworkManager[923]: <info>  [1754126745.7807] Loaded device plugin: NMWifiFactory (/usr/lib/x86_64-linux-gnu/NetworkManager/1.52.1/libnm-device-plugin-wifi.so)
Aug 02 19:25:45 white NetworkManager[923]: <info>  [1754126745.7991] Loaded device plugin: NMWwanFactory (/usr/lib/x86_64-linux-gnu/NetworkManager/1.52.1/libnm-device-plugin-wwan.so)
Aug 02 19:25:45 white NetworkManager[923]: <info>  [1754126745.8077] Loaded device plugin: NMAtmManager (/usr/lib/x86_64-linux-gnu/NetworkManager/1.52.1/libnm-device-plugin-adsl.so)
Aug 02 19:25:45 white NetworkManager[923]: <info>  [1754126745.8086] manager: rfkill: Wi-Fi enabled by radio killswitch; enabled by state file
Aug 02 19:25:45 white NetworkManager[923]: <info>  [1754126745.8088] manager: rfkill: WWAN enabled by radio killswitch; enabled by state file
Aug 02 19:25:45 white NetworkManager[923]: <info>  [1754126745.8090] manager: Networking is enabled by state file
Aug 02 19:25:45 white dbus-daemon[810]: [system] Activating via systemd: service name='org.freedesktop.nm_dispatcher' unit='dbus-org.freedesktop.nm-dispatcher.service' requested by ':1.13' (uid=0 pid=923 comm="/usr/sbin/NetworkManager --no-daemon")
Aug 02 19:25:45 white systemd[1]: Starting NetworkManager-dispatcher.service - Network Manager Script Dispatcher Service...
Aug 02 19:25:45 white NetworkManager[923]: <info>  [1754126745.9518] settings: Loaded settings plugin: ifupdown ("/usr/lib/x86_64-linux-gnu/NetworkManager/1.52.1/libnm-settings-plugin-ifupdown.so")
Aug 02 19:25:45 white NetworkManager[923]: <info>  [1754126745.9519] settings: Loaded settings plugin: keyfile (internal)
Aug 02 19:25:45 white NetworkManager[923]: <info>  [1754126745.9520] ifupdown: management mode: unmanaged
Aug 02 19:25:45 white NetworkManager[923]: <info>  [1754126745.9520] ifupdown:       interface-parser: parsing file /etc/network/interfaces
Aug 02 19:25:45 white NetworkManager[923]: <info>  [1754126745.9521] ifupdown:       interface-parser: source line includes interfaces file(s) /etc/network/interfaces.d/*
Aug 02 19:25:45 white NetworkManager[923]: <info>  [1754126745.9521] ifupdown: interfaces file /etc/network/interfaces.d/* doesn't exist
Aug 02 19:25:45 white NetworkManager[923]: <info>  [1754126745.9522] ifupdown:       interface-parser: finished parsing file /etc/network/interfaces
Aug 02 19:25:46 white ModemManager[955]: <msg> ModemManager (version 1.24.0) starting in system bus...
Aug 02 19:25:46 white systemd[1]: Started udisks2.service - Disk Manager.
Aug 02 19:25:46 white dbus-daemon[810]: [system] Successfully activated service 'org.freedesktop.nm_dispatcher'
Aug 02 19:25:46 white systemd[1]: Started NetworkManager-dispatcher.service - Network Manager Script Dispatcher Service.
Aug 02 19:25:46 white udisksd[840]: Acquired the name org.freedesktop.UDisks2 on the system message bus
Aug 02 19:25:46 white NetworkManager[923]: <info>  [1754126746.3768] dhcp: init: Using DHCP client 'internal'
Aug 02 19:25:46 white NetworkManager[923]: <info>  [1754126746.3775] manager: (lo): new Loopback device (/org/freedesktop/NetworkManager/Devices/1)
Aug 02 19:25:46 white NetworkManager[923]: <info>  [1754126746.3818] device (lo): state change: unmanaged -> unavailable (reason 'connection-assumed', managed-type: 'external')
Aug 02 19:25:46 white NetworkManager[923]: <info>  [1754126746.3837] device (lo): state change: unavailable -> disconnected (reason 'connection-assumed', managed-type: 'external')
Aug 02 19:25:46 white NetworkManager[923]: <info>  [1754126746.3860] device (lo): Activation: starting connection 'lo' (1fb534d3-6189-44ca-b06d-f5745bb88d47)
Aug 02 19:25:46 white NetworkManager[923]: <info>  [1754126746.3888] manager: (enp0s25): new Ethernet device (/org/freedesktop/NetworkManager/Devices/2)
Aug 02 19:25:46 white NetworkManager[923]: <info>  [1754126746.3926] settings: (enp0s25): created default wired connection 'Wired connection 1'
Aug 02 19:25:46 white NetworkManager[923]: <info>  [1754126746.3928] device (enp0s25): state change: unmanaged -> unavailable (reason 'managed', managed-type: 'external')
Aug 02 19:25:46 white NetworkManager[923]: <info>  [1754126746.6119] manager: (wlo1): new 802.11 Wi-Fi device (/org/freedesktop/NetworkManager/Devices/3)
Aug 02 19:25:46 white NetworkManager[923]: <info>  [1754126746.6125] device (wlo1): state change: unmanaged -> unavailable (reason 'managed', managed-type: 'external')
Aug 02 19:25:46 white kernel: iwlwifi 0000:03:00.0: Radio type=0x0-0x3-0x1
Aug 02 19:25:46 white kernel: iwlwifi 0000:03:00.0: Radio type=0x0-0x3-0x1
Aug 02 19:25:46 white NetworkManager[923]: <info>  [1754126746.9917] device (wlo1): set-hw-addr: set MAC address to D2:5D:48:DF:90:D6 (scanning)
Aug 02 19:25:46 white kernel: iwlwifi 0000:03:00.0: Radio type=0x0-0x3-0x1
Aug 02 19:25:47 white systemd[1]: Started ModemManager.service - Modem Manager.
Aug 02 19:25:47 white kernel: NET: Registered PF_QIPCRTR protocol family
Aug 02 19:25:47 white systemd[1]: e2scrub_reap.service: Deactivated successfully.
Aug 02 19:25:47 white systemd[1]: Finished e2scrub_reap.service - Remove Stale Online ext4 Metadata Check Snapshots.
Aug 02 19:25:47 white kernel: iwlwifi 0000:03:00.0: Radio type=0x0-0x3-0x1
Aug 02 19:25:47 white systemd[1]: Started NetworkManager.service - Network Manager.
Aug 02 19:25:47 white NetworkManager[923]: <info>  [1754126747.3704] bus-manager: acquired D-Bus service "org.freedesktop.NetworkManager"
Aug 02 19:25:47 white systemd[1]: Reached target network.target - Network.
Aug 02 19:25:47 white systemd[1]: Starting NetworkManager-wait-online.service - Network Manager Wait Online...
Aug 02 19:25:47 white systemd[1]: Starting cups.service - CUPS Scheduler...
Aug 02 19:25:47 white systemd[1]: Starting netconsole.service - Netconsole to blue...
Aug 02 19:25:47 white systemd[1]: Starting ssh.service - OpenBSD Secure Shell server...
Aug 02 19:25:47 white systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions...
Aug 02 19:25:47 white NetworkManager[923]: <info>  [1754126747.4670] device (lo): state change: disconnected -> prepare (reason 'none', managed-type: 'external')
Aug 02 19:25:47 white NetworkManager[923]: <info>  [1754126747.4673] device (lo): state change: prepare -> config (reason 'none', managed-type: 'external')
Aug 02 19:25:47 white NetworkManager[923]: <info>  [1754126747.4675] device (lo): state change: config -> ip-config (reason 'none', managed-type: 'external')
Aug 02 19:25:47 white NetworkManager[923]: <info>  [1754126747.4679] modem-manager: oFono is not available
Aug 02 19:25:47 white NetworkManager[923]: <info>  [1754126747.4680] device (lo): state change: ip-config -> ip-check (reason 'none', managed-type: 'external')
Aug 02 19:25:47 white NetworkManager[923]: <info>  [1754126747.4699] modem-manager: ModemManager available
Aug 02 19:25:47 white NetworkManager[923]: <info>  [1754126747.4747] device (lo): state change: ip-check -> secondaries (reason 'none', managed-type: 'external')
Aug 02 19:25:47 white NetworkManager[923]: <info>  [1754126747.4749] device (lo): state change: secondaries -> activated (reason 'none', managed-type: 'external')
Aug 02 19:25:47 white NetworkManager[923]: <info>  [1754126747.4754] device (lo): Activation: successful, device activated.
Aug 02 19:25:47 white systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions.
Aug 02 19:25:47 white systemd[1]: Starting gdm.service - GNOME Display Manager...
Aug 02 19:25:47 white systemd[1]: Starting plymouth-quit-wait.service - Hold until boot process finishes up...
Aug 02 19:25:48 white (net.sh)[982]: netconsole.service: Failed to execute /home/joe/.local/bin/net.sh: Exec format error
Aug 02 19:25:48 white (net.sh)[982]: netconsole.service: Failed at step EXEC spawning /home/joe/.local/bin/net.sh: Exec format error
Aug 02 19:25:48 white systemd[1]: netconsole.service: Main process exited, code=exited, status=203/EXEC
Aug 02 19:25:48 white systemd[1]: netconsole.service: Failed with result 'exit-code'.
Aug 02 19:25:48 white systemd[1]: Failed to start netconsole.service - Netconsole to blue.
Aug 02 19:25:48 white kernel: kauditd_printk_skb: 111 callbacks suppressed
Aug 02 19:25:48 white kernel: audit: type=1400 audit(1754126748.107:123): apparmor="DENIED" operation="open" class="file" profile="/usr/sbin/cupsd" name="/etc/paperspecs" pid=981 comm="cupsd" requested_mask="r" denied_mask="r" fsuid=0 ouid=0
Aug 02 19:25:48 white wpa_supplicant[924]: dbus: fill_dict_with_properties dbus_interface=fi.w1.wpa_supplicant1.Interface.P2PDevice dbus_property=P2PDeviceConfig getter failed
Aug 02 19:25:48 white NetworkManager[923]: <info>  [1754126748.9746] device (wlo1): supplicant interface state: internal-starting -> disconnected
Aug 02 19:25:48 white NetworkManager[923]: <info>  [1754126748.9748] device (wlo1): state change: unavailable -> disconnected (reason 'supplicant-available', managed-type: 'full')
Aug 02 19:25:49 white sshd[999]: Server listening on 0.0.0.0 port 22.
Aug 02 19:25:49 white sshd[999]: Server listening on :: port 22.
Aug 02 19:25:49 white systemd[1]: Started ssh.service - OpenBSD Secure Shell server.
Aug 02 19:25:49 white systemd[1]: Started cups.service - CUPS Scheduler.
Aug 02 19:25:49 white kernel: audit: type=1400 audit(1754126749.211:124): apparmor="DENIED" operation="capable" class="cap" profile="/usr/sbin/cupsd" pid=981 comm="cupsd" capability=12  capname="net_admin"
Aug 02 19:25:49 white ModemManager[955]: <msg> [ttyS0/probe] probe step: start
Aug 02 19:25:49 white ModemManager[955]: <msg> [ttyS0/probe] probe step: AT custom init open port
Aug 02 19:25:49 white ModemManager[955]: <msg> [ttyS0/probe] probe step: AT custom init run
Aug 02 19:25:49 white ModemManager[955]: <msg> [ttyS0/probe] probe step: AT open port
Aug 02 19:25:49 white ModemManager[955]: <msg> [ttyS0/probe] probe step: AT
Aug 02 19:25:49 white systemd[1]: Started gdm.service - GNOME Display Manager.
Aug 02 19:25:49 white systemd[1]: Received SIGRTMIN+21 from PID 242 (plymouthd).
Aug 02 19:25:49 white gdm-autologin][1009]: gkr-pam: no password is available for user
Aug 02 19:25:49 white gdm-autologin][1009]: pam_unix(gdm-autologin:session): session opened for user joe(uid=1000) by joe(uid=0)
Aug 02 19:25:50 white systemd[1]: Created slice user-1000.slice - User Slice of UID 1000.
Aug 02 19:25:50 white systemd[1]: Starting user-runtime-dir@1000.service - User Runtime Directory /run/user/1000...
Aug 02 19:25:50 white systemd-logind[839]: New session 1 of user joe.
Aug 02 19:25:50 white systemd[1]: Finished user-runtime-dir@1000.service - User Runtime Directory /run/user/1000.
Aug 02 19:25:50 white systemd[1]: Starting user@1000.service - User Manager for UID 1000...
Aug 02 19:25:50 white (systemd)[1018]: pam_unix(systemd-user:session): session opened for user joe(uid=1000) by joe(uid=0)
Aug 02 19:25:50 white systemd-logind[839]: New session 2 of user joe.
Aug 02 19:25:50 white systemd-xdg-autostart-generator[1025]: Configuration file /home/joe/.config/autostart/thunderbird.desktop is marked executable. Please remove executable permission bits. Proceeding anyway.
Aug 02 19:25:50 white systemd-xdg-autostart-generator[1025]: Configuration file /home/joe/.config/autostart/Nextcloud.desktop is marked executable. Please remove executable permission bits. Proceeding anyway.
Aug 02 19:25:51 white ModemManager[955]: <msg> [base-manager] couldn't check support for device '/sys/devices/pci0000:00/0000:00:19.0': not supported by any plugin
Aug 02 19:25:52 white NetworkManager[923]: <info>  [1754126752.1377] policy: auto-activating connection 'SKYMESH-8168' (b0a2e3af-554f-4c4a-979a-e8627a594ac0)
Aug 02 19:25:51 white ModemManager[955]: <msg> [base-manager] couldn't check support for device '/sys/devices/pci0000:00/0000:00:1c.3/0000:03:00.0': not supported by any plugin
Aug 02 19:25:52 white NetworkManager[923]: <info>  [1754126752.1384] device (wlo1): Activation: starting connection 'SKYMESH-8168' (b0a2e3af-554f-4c4a-979a-e8627a594ac0)
Aug 02 19:25:52 white NetworkManager[923]: <info>  [1754126752.1385] device (wlo1): state change: disconnected -> prepare (reason 'none', managed-type: 'full')
Aug 02 19:25:52 white NetworkManager[923]: <info>  [1754126752.1388] manager: NetworkManager state is now CONNECTING
Aug 02 19:25:52 white NetworkManager[923]: <info>  [1754126752.1772] device (wlo1): set-hw-addr: reset MAC address to 24:77:03:61:9E:10 (preserve)
Aug 02 19:25:52 white kernel: iwlwifi 0000:03:00.0: Radio type=0x0-0x3-0x1
Aug 02 19:25:52 white kernel: iwlwifi 0000:03:00.0: Radio type=0x0-0x3-0x1
Aug 02 19:25:52 white NetworkManager[923]: <info>  [1754126752.5240] device (wlo1): state change: prepare -> config (reason 'none', managed-type: 'full')
Aug 02 19:25:52 white NetworkManager[923]: <info>  [1754126752.5244] device (wlo1): Activation: (wifi) access point 'SKYMESH-8168' has security, but secrets are required.
Aug 02 19:25:52 white NetworkManager[923]: <info>  [1754126752.5244] device (wlo1): state change: config -> need-auth (reason 'none', managed-type: 'full')
Aug 02 19:25:52 white NetworkManager[923]: <info>  [1754126752.5258] device (wlo1): state change: need-auth -> prepare (reason 'none', managed-type: 'full')
Aug 02 19:25:52 white NetworkManager[923]: <info>  [1754126752.5262] device (wlo1): state change: prepare -> config (reason 'none', managed-type: 'full')
Aug 02 19:25:52 white NetworkManager[923]: <info>  [1754126752.5264] device (wlo1): Activation: (wifi) connection 'SKYMESH-8168' has security, and secrets exist.  No new secrets needed.
Aug 02 19:25:52 white NetworkManager[923]: <info>  [1754126752.5264] Config: added 'ssid' value 'SKYMESH-8168'
Aug 02 19:25:52 white NetworkManager[923]: <info>  [1754126752.5265] Config: added 'scan_ssid' value '1'
Aug 02 19:25:52 white NetworkManager[923]: <info>  [1754126752.5265] Config: added 'bgscan' value 'simple:30:-70:86400'
Aug 02 19:25:52 white NetworkManager[923]: <info>  [1754126752.5265] Config: added 'key_mgmt' value 'WPA-PSK WPA-PSK-SHA256 FT-PSK'
Aug 02 19:25:52 white NetworkManager[923]: <info>  [1754126752.5265] Config: added 'psk' value '<hidden>'
Aug 02 19:25:52 white systemd[1018]: Queued start job for default target default.target.
Aug 02 19:25:53 white kernel: wlo1: authenticate with d8:32:14:64:a6:4d (local address=24:77:03:61:9e:10)
Aug 02 19:25:53 white kernel: wlo1: send auth to d8:32:14:64:a6:4d (try 1/3)
Aug 02 19:25:53 white kernel: wlo1: authenticated
Aug 02 19:25:53 white kernel: wlo1: associate with d8:32:14:64:a6:4d (try 1/3)
Aug 02 19:25:53 white kernel: wlo1: RX AssocResp from d8:32:14:64:a6:4d (capab=0x411 status=0 aid=2)
Aug 02 19:25:53 white kernel: wlo1: associated
Aug 02 19:25:52 white NetworkManager[923]: <info>  [1754126752.5787] device (wlo1): supplicant interface state: disconnected -> inactive
Aug 02 19:25:52 white wpa_supplicant[924]: wlo1: SME: Trying to authenticate with d8:32:14:64:a6:4d (SSID='SKYMESH-8168' freq=2462 MHz)
Aug 02 19:25:52 white systemd[1018]: Created slice app.slice - User Application Slice.
Aug 02 19:25:52 white wpa_supplicant[924]: wlo1: Trying to associate with d8:32:14:64:a6:4d (SSID='SKYMESH-8168' freq=2462 MHz)
Aug 02 19:25:52 white systemd[1018]: Created slice session.slice - User Core Session Slice.
Aug 02 19:25:52 white wpa_supplicant[924]: wlo1: Associated with d8:32:14:64:a6:4d
Aug 02 19:25:52 white systemd[1018]: Reached target paths.target - Paths.
Aug 02 19:25:52 white wpa_supplicant[924]: wlo1: CTRL-EVENT-SUBNET-STATUS-UPDATE status=0
Aug 02 19:25:52 white systemd[1018]: Reached target timers.target - Timers.
Aug 02 19:25:52 white wpa_supplicant[924]: wlo1: WPA: Key negotiation completed with d8:32:14:64:a6:4d [PTK=CCMP GTK=TKIP]
Aug 02 19:25:52 white systemd[1018]: Starting dbus.socket - D-Bus User Message Bus Socket...
Aug 02 19:25:52 white wpa_supplicant[924]: wlo1: CTRL-EVENT-CONNECTED - Connection to d8:32:14:64:a6:4d completed [id=0 id_str=]
Aug 02 19:25:52 white systemd[1018]: Listening on dirmngr.socket - GnuPG network certificate management daemon.
Aug 02 19:25:53 white avahi-daemon[806]: Joining mDNS multicast group on interface wlo1.IPv6 with address fe80::2677:3ff:fe61:9e10.
Aug 02 19:25:52 white systemd[1018]: Starting gcr-ssh-agent.socket - GCR ssh-agent wrapper...
Aug 02 19:25:53 white avahi-daemon[806]: New relevant interface wlo1.IPv6 for mDNS.
Aug 02 19:25:52 white systemd[1018]: Listening on gnome-keyring-daemon.socket - GNOME Keyring daemon.
Aug 02 19:25:53 white avahi-daemon[806]: Registering new address record for fe80::2677:3ff:fe61:9e10 on wlo1.*.
Aug 02 19:25:52 white systemd[1018]: Listening on gpg-agent-browser.socket - GnuPG cryptographic agent and passphrase cache (access for web browsers).
Aug 02 19:25:53 white avahi-daemon[806]: Joining mDNS multicast group on interface wlo1.IPv4 with address 192.168.1.2.
Aug 02 19:25:54 white gnome-keyring-daemon[1057]: GNOME_KEYRING_CONTROL=/run/user/1000/keyring
Aug 02 19:25:52 white systemd[1018]: Listening on gpg-agent-extra.socket - GnuPG cryptographic agent and passphrase cache (restricted).
Aug 02 19:25:53 white avahi-daemon[806]: New relevant interface wlo1.IPv4 for mDNS.
Aug 02 19:25:52 white systemd[1018]: Starting gpg-agent-ssh.socket - GnuPG cryptographic agent (ssh-agent emulation)...
Aug 02 19:25:53 white avahi-daemon[806]: Registering new address record for 192.168.1.2 on wlo1.IPv4.
Aug 02 19:25:52 white systemd[1018]: Starting gpg-agent.socket - GnuPG cryptographic agent and passphrase cache...
Aug 02 19:25:52 white systemd[1018]: Listening on keyboxd.socket - GnuPG public key management service.
Aug 02 19:25:52 white systemd[1018]: Listening on pipewire-pulse.socket - PipeWire PulseAudio.
Aug 02 19:25:52 white systemd[1018]: Listening on pipewire.socket - PipeWire Multimedia System Sockets.
Aug 02 19:25:55 white dictd[1064]: Starting dictionary server: dictd.
Aug 02 19:25:52 white systemd[1018]: Listening on pk-debconf-helper.socket - debconf communication socket.
Aug 02 19:25:52 white systemd[1018]: Listening on speech-dispatcher.socket - Speech Dispatcher Socket.
Aug 02 19:25:52 white systemd[1018]: Starting ssh-agent.socket - OpenSSH Agent socket...
Aug 02 19:25:52 white systemd[1018]: Listening on dbus.socket - D-Bus User Message Bus Socket.
Aug 02 19:25:52 white systemd[1018]: Listening on gcr-ssh-agent.socket - GCR ssh-agent wrapper.
Aug 02 19:25:52 white systemd[1018]: Listening on gpg-agent.socket - GnuPG cryptographic agent and passphrase cache.
Aug 02 19:25:52 white systemd[1018]: Listening on ssh-agent.socket - OpenSSH Agent socket.
Aug 02 19:25:52 white NetworkManager[923]: <info>  [1754126752.6522] device (wlo1): supplicant interface state: inactive -> authenticating
Aug 02 19:25:52 white NetworkManager[923]: <info>  [1754126752.6550] device (wlo1): supplicant interface state: authenticating -> associating
Aug 02 19:25:52 white NetworkManager[923]: <info>  [1754126752.7524] device (wlo1): supplicant interface state: associating -> 4way_handshake
Aug 02 19:25:52 white NetworkManager[923]: <info>  [1754126752.9879] device (wlo1): supplicant interface state: 4way_handshake -> completed
Aug 02 19:25:52 white NetworkManager[923]: <info>  [1754126752.9880] device (wlo1): Activation: (wifi) Stage 2 of 5 (Device Configure) successful. Connected to wireless network "SKYMESH-8168"
Aug 02 19:25:52 white NetworkManager[923]: <info>  [1754126752.9883] device (wlo1): state change: config -> ip-config (reason 'none', managed-type: 'full')
Aug 02 19:25:52 white NetworkManager[923]: <info>  [1754126752.9889] dhcp4 (wlo1): activation: beginning transaction (timeout in 45 seconds)
Aug 02 19:25:53 white NetworkManager[923]: <info>  [1754126753.1797] dhcp4 (wlo1): state changed new lease, address=192.168.1.2, acd pending
Aug 02 19:25:53 white NetworkManager[923]: <info>  [1754126753.3794] dhcp4 (wlo1): state changed new lease, address=192.168.1.2
Aug 02 19:25:53 white NetworkManager[923]: <info>  [1754126753.3806] policy: set 'SKYMESH-8168' (wlo1) as default for IPv4 routing and DNS
Aug 02 19:25:53 white systemd[1018]: Listening on gpg-agent-ssh.socket - GnuPG cryptographic agent (ssh-agent emulation).
Aug 02 19:25:53 white systemd[1018]: Reached target sockets.target - Sockets.
Aug 02 19:25:53 white systemd[1018]: Reached target basic.target - Basic System.
Aug 02 19:25:53 white systemd[1]: Started user@1000.service - User Manager for UID 1000.
Aug 02 19:25:53 white systemd[1018]: Starting dbus.service - D-Bus User Message Bus...
Aug 02 19:25:53 white systemd[1]: Started session-1.scope - Session 1 of User joe.
Aug 02 19:25:53 white systemd[1018]: Started pipewire.service - PipeWire Multimedia Service.
Aug 02 19:25:53 white systemd[1018]: Started filter-chain.service - PipeWire filter chain daemon.
Aug 02 19:25:53 white systemd[1018]: Started wireplumber.service - Multimedia Service Session Manager.
Aug 02 19:25:53 white systemd[1018]: Started pipewire-pulse.service - PipeWire PulseAudio.
Aug 02 19:25:53 white systemd[1018]: Started gnome-keyring-daemon.service - GNOME Keyring daemon.
Aug 02 19:25:54 white NetworkManager[923]: <info>  [1754126754.0776] device (wlo1): state change: ip-config -> ip-check (reason 'none', managed-type: 'full')
Aug 02 19:25:54 white NetworkManager[923]: <info>  [1754126754.0807] device (wlo1): state change: ip-check -> secondaries (reason 'none', managed-type: 'full')
Aug 02 19:25:54 white NetworkManager[923]: <info>  [1754126754.0811] device (wlo1): state change: secondaries -> activated (reason 'none', managed-type: 'full')
Aug 02 19:25:54 white NetworkManager[923]: <info>  [1754126754.0815] manager: NetworkManager state is now CONNECTED_SITE
Aug 02 19:25:54 white NetworkManager[923]: <info>  [1754126754.0820] device (wlo1): Activation: successful, device activated.
Aug 02 19:25:54 white NetworkManager[923]: <info>  [1754126754.0824] manager: NetworkManager state is now CONNECTED_GLOBAL
Aug 02 19:25:54 white NetworkManager[923]: <info>  [1754126754.0826] manager: startup complete
Aug 02 19:25:54 white systemd[1]: Finished NetworkManager-wait-online.service - Network Manager Wait Online.
Aug 02 19:25:54 white systemd[1]: Reached target network-online.target - Network is Online.
Aug 02 19:25:54 white systemd[1]: Started cups-browsed.service - Make remote CUPS printers available locally.
Aug 02 19:25:54 white systemd[1]: Starting dictd.service - LSB: Start and stop dictionary server daemon...
Aug 02 19:25:55 white systemd[1]: Started dictd.service - LSB: Start and stop dictionary server daemon.
Aug 02 19:25:56 white systemd[1]: NetworkManager-dispatcher.service: Deactivated successfully.
Aug 02 19:25:57 white systemd[1018]: Started dbus.service - D-Bus User Message Bus.
Aug 02 19:25:58 white dbus-daemon[810]: [system] Activating via systemd: service name='org.freedesktop.RealtimeKit1' unit='rtkit-daemon.service' requested by ':1.29' (uid=1000 pid=1055 comm="/usr/bin/wireplumber")
Aug 02 19:25:58 white systemd[1018]: Started mpris-proxy.service - Bluetooth mpris proxy.
Aug 02 19:25:58 white systemd[1018]: Reached target default.target - Main User Target.
Aug 02 19:25:58 white systemd[1018]: Startup finished in 7.719s.
Aug 02 19:25:58 white systemd[1]: Starting rtkit-daemon.service - RealtimeKit Scheduling Policy Service...
Aug 02 19:25:58 white dbus-daemon[810]: [system] Successfully activated service 'org.freedesktop.RealtimeKit1'
Aug 02 19:25:58 white systemd[1]: Started rtkit-daemon.service - RealtimeKit Scheduling Policy Service.
Aug 02 19:25:58 white rtkit-daemon[1087]: Successfully called chroot.
Aug 02 19:25:58 white rtkit-daemon[1087]: Successfully dropped privileges.
Aug 02 19:25:58 white rtkit-daemon[1087]: Successfully limited resources.
Aug 02 19:25:58 white rtkit-daemon[1087]: Canary thread running.
Aug 02 19:25:58 white rtkit-daemon[1087]: Running.
Aug 02 19:25:58 white rtkit-daemon[1087]: Watchdog thread running.
Aug 02 19:25:58 white rtkit-daemon[1087]: Supervising 0 threads of 0 processes of 0 users.
Aug 02 19:25:58 white rtkit-daemon[1087]: Supervising 0 threads of 0 processes of 0 users.
Aug 02 19:25:58 white rtkit-daemon[1087]: Supervising 0 threads of 0 processes of 0 users.
Aug 02 19:25:58 white rtkit-daemon[1087]: Supervising 0 threads of 0 processes of 0 users.
Aug 02 19:25:58 white rtkit-daemon[1087]: Supervising 0 threads of 0 processes of 0 users.
Aug 02 19:25:58 white rtkit-daemon[1087]: Supervising 0 threads of 0 processes of 0 users.
Aug 02 19:25:58 white rtkit-daemon[1087]: Supervising 0 threads of 0 processes of 0 users.
Aug 02 19:25:58 white rtkit-daemon[1087]: Supervising 0 threads of 0 processes of 0 users.
Aug 02 19:25:58 white rtkit-daemon[1087]: Supervising 0 threads of 0 processes of 0 users.
Aug 02 19:25:58 white rtkit-daemon[1087]: Supervising 0 threads of 0 processes of 0 users.
Aug 02 19:25:58 white rtkit-daemon[1087]: Supervising 0 threads of 0 processes of 0 users.
Aug 02 19:25:58 white rtkit-daemon[1087]: Supervising 0 threads of 0 processes of 0 users.
Aug 02 19:25:58 white gdm-autologin][1009]: gkr-pam: couldn't unlock the login keyring.
Aug 02 19:25:58 white wireplumber[1055]: wp-internal-comp-loader: Loading profile 'main'
Aug 02 19:25:59 white rtkit-daemon[1087]: Successfully made thread 1055 of process 1055 owned by '1000' high priority at nice level -11.
Aug 02 19:25:59 white rtkit-daemon[1087]: Supervising 1 threads of 1 processes of 1 users.
Aug 02 19:25:59 white rtkit-daemon[1087]: Successfully made thread 1056 of process 1056 owned by '1000' high priority at nice level -11.
Aug 02 19:25:59 white rtkit-daemon[1087]: Supervising 2 threads of 2 processes of 1 users.
Aug 02 19:25:59 white rtkit-daemon[1087]: Successfully made thread 1052 of process 1052 owned by '1000' high priority at nice level -11.
Aug 02 19:25:59 white rtkit-daemon[1087]: Supervising 3 threads of 3 processes of 1 users.
Aug 02 19:25:59 white rtkit-daemon[1087]: Successfully made thread 1090 of process 1052 owned by '1000' RT at priority 20.
Aug 02 19:25:59 white rtkit-daemon[1087]: Supervising 4 threads of 3 processes of 1 users.
Aug 02 19:25:59 white rtkit-daemon[1087]: Successfully made thread 1091 of process 1056 owned by '1000' RT at priority 20.
Aug 02 19:25:59 white rtkit-daemon[1087]: Supervising 5 threads of 3 processes of 1 users.
Aug 02 19:25:59 white rtkit-daemon[1087]: Successfully made thread 1114 of process 1055 owned by '1000' RT at priority 20.
Aug 02 19:25:59 white rtkit-daemon[1087]: Supervising 6 threads of 3 processes of 1 users.
Aug 02 19:26:03 white systemd[1018]: Created slice app-gnome\x2dsession\x2dmanager.slice - Slice /app/gnome-session-manager.
Aug 02 19:26:03 white systemd[1018]: Created slice background.slice - User Background Tasks Slice.
Aug 02 19:26:03 white systemd[1018]: Reached target gnome-session-wayland.target - GNOME Wayland Session.
Aug 02 19:26:03 white systemd[1018]: Reached target org.gnome.Shell.target - GNOME Shell.
Aug 02 19:26:03 white systemd[1018]: Started gcr-ssh-agent.service - GCR ssh-agent wrapper.
Aug 02 19:26:03 white systemd[1018]: Starting gnome-session-monitor.service - Monitor Session leader for GNOME Session...
Aug 02 19:26:03 white systemd[1018]: Started ssh-agent.service - OpenSSH Agent.
Aug 02 19:26:03 white systemd[1018]: Starting user-session-migration.service - User Session Migration...
Aug 02 19:26:03 white systemd[1018]: Starting xdg-desktop-portal-rewrite-launchers.service - Rewrite dynamic launcher portal entries...
Aug 02 19:26:04 white systemd[1018]: Started gnome-session-monitor.service - Monitor Session leader for GNOME Session.
Aug 02 19:26:04 white dbus-daemon[1051]: [session uid=1000 pid=1051 pidfd=5] Activating via systemd: service name='org.gtk.vfs.Daemon' unit='gvfs-daemon.service' requested by ':1.15' (uid=1000 pid=1155 comm="/usr/libexec/xdg-desktop-portal-rewrite-launchers")
Aug 02 19:26:04 white systemd[1018]: Starting gvfs-daemon.service - Virtual filesystem service...
Aug 02 19:26:04 white user-session-migration[1154]: Exited with an error
Aug 02 19:26:04 white user-session-migration[1154]: stdout:
Aug 02 19:26:04 white user-session-migration[1154]: stderr: rm: cannot remove '.config/autostart/ignore-lid-switch-tweak.desktop': No such file or directory
Aug 02 19:26:04 white systemd[1018]: Finished user-session-migration.service - User Session Migration.
Aug 02 19:26:04 white dbus-daemon[1051]: [session uid=1000 pid=1051 pidfd=5] Successfully activated service 'org.gtk.vfs.Daemon'
Aug 02 19:26:04 white systemd[1018]: Started gvfs-daemon.service - Virtual filesystem service.
Aug 02 19:26:05 white systemd[1018]: Finished xdg-desktop-portal-rewrite-launchers.service - Rewrite dynamic launcher portal entries.
Aug 02 19:26:05 white systemd[1018]: Reached target graphical-session-pre.target - Session services which should run early before the graphical session is brought up.
Aug 02 19:26:05 white systemd[1018]: Reached target gnome-session-pre.target - Tasks to be run before GNOME Session starts.
Aug 02 19:26:05 white kernel: [UFW BLOCK] IN=wlo1 OUT= MAC=24:77:03:61:9e:10:36:ec:65:33:6c:2a:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=36 TOS=0x00 PREC=0x00 TTL=1 ID=0 DF PROTO=2 
Aug 02 19:26:05 white systemd[1018]: Starting gnome-session-manager@gnome.service - GNOME Session Manager (session: gnome)...
Aug 02 19:26:06 white gnome-keyring-daemon[1057]: The PKCS#11 component was already initialized
Aug 02 19:26:06 white gnome-keyring-daemon[1201]: discover_other_daemon: 1
Aug 02 19:26:06 white gnome-keyring-pkcs11.desktop[1201]: discover_other_daemon: 1GNOME_KEYRING_CONTROL=/run/user/1000/keyring
Aug 02 19:26:06 white gnome-keyring-d[1057]: The PKCS#11 component was already initialized
Aug 02 19:26:06 white gnome-keyring-ssh.desktop[1205]: discover_other_daemon: 1GNOME_KEYRING_CONTROL=/run/user/1000/keyring
Aug 02 19:26:06 white gnome-keyring-ssh.desktop[1205]: SSH_AUTH_SOCK=/run/user/1000/keyring/ssh
Aug 02 19:26:06 white gnome-keyring-daemon[1057]: The Secret Service was already initialized
Aug 02 19:26:06 white systemd[1018]: app-gnome-gnome\x2dkeyring\x2dpkcs11-1193.scope: PID 1193 vanished before we could move it to target cgroup '/user.slice/user-1000.slice/user@1000.service/app.slice/app-gnome-gnome\x2dkeyring\x2dpkcs11-1193.scope', skipping: No such process
Aug 02 19:26:06 white gnome-keyring-daemon[1205]: discover_other_daemon: 1
Aug 02 19:26:06 white systemd[1018]: app-gnome-gnome\x2dkeyring\x2dpkcs11-1193.scope: No PIDs left to attach to the scope's control group, refusing.
Aug 02 19:26:06 white gnome-keyring-secrets.desktop[1206]: discover_other_daemon: 1GNOME_KEYRING_CONTROL=/run/user/1000/keyring
Aug 02 19:26:06 white gnome-keyring-secrets.desktop[1206]: SSH_AUTH_SOCK=/run/user/1000/keyring/ssh
Aug 02 19:26:06 white gnome-keyring-daemon[1206]: discover_other_daemon: 1
Aug 02 19:26:06 white systemd[1018]: app-gnome-gnome\x2dkeyring\x2dpkcs11-1193.scope: Failed with result 'resources'.
Aug 02 19:26:06 white bluetoothd[807]: Endpoint registered: sender=:1.37 path=/MediaEndpoint/A2DPSource/ldac
Aug 02 19:26:06 white systemd[1018]: Failed to start app-gnome-gnome\x2dkeyring\x2dpkcs11-1193.scope - Application launched by gnome-session-binary.
Aug 02 19:26:06 white bluetoothd[807]: Endpoint registered: sender=:1.37 path=/MediaEndpoint/A2DPSink/aptx_hd
Aug 02 19:26:06 white systemd[1018]: Started app-gnome-gnome\x2dkeyring\x2dsecrets-1200.scope - Application launched by gnome-session-binary.
Aug 02 19:26:06 white bluetoothd[807]: Endpoint registered: sender=:1.37 path=/MediaEndpoint/A2DPSource/aptx_hd
Aug 02 19:26:06 white systemd[1018]: Started app-gnome-gnome\x2dkeyring\x2dssh-1196.scope - Application launched by gnome-session-binary.
Aug 02 19:26:06 white bluetoothd[807]: Endpoint registered: sender=:1.37 path=/MediaEndpoint/A2DPSink/aptx
Aug 02 19:26:06 white gnome-keyring-d[1057]: The Secret Service was already initialized
Aug 02 19:26:06 white bluetoothd[807]: Endpoint registered: sender=:1.37 path=/MediaEndpoint/A2DPSource/aptx
Aug 02 19:26:06 white systemd[1018]: Started gnome-session-manager@gnome.service - GNOME Session Manager (session: gnome).
Aug 02 19:26:06 white bluetoothd[807]: Endpoint registered: sender=:1.37 path=/MediaEndpoint/A2DPSink/opus_g
Aug 02 19:26:06 white systemd[1018]: Reached target gnome-session-manager.target - GNOME Session Manager is ready.
Aug 02 19:26:06 white bluetoothd[807]: Endpoint registered: sender=:1.37 path=/MediaEndpoint/A2DPSource/opus_g
Aug 02 19:26:06 white systemd[1018]: Starting org.gnome.Shell@wayland.service - GNOME Shell on Wayland...
Aug 02 19:26:06 white bluetoothd[807]: Endpoint registered: sender=:1.37 path=/MediaEndpoint/A2DPSink/sbc
Aug 02 19:26:06 white systemd[1018]: org.gnome.Shell@x11.service - GNOME Shell on X11 was skipped because of an unmet condition check (ConditionEnvironment=XDG_SESSION_TYPE=x11).
Aug 02 19:26:06 white bluetoothd[807]: Endpoint registered: sender=:1.37 path=/MediaEndpoint/A2DPSource/sbc
Aug 02 19:26:06 white systemd[1018]: Started app-gnome-at\x2dspi\x2ddbus\x2dbus-1208.scope - Application launched by gnome-session-binary.
Aug 02 19:26:06 white bluetoothd[807]: Endpoint registered: sender=:1.37 path=/MediaEndpoint/A2DPSource/aptx_ll_1
Aug 02 19:26:06 white systemd[1018]: Started app-gnome-xdg\x2duser\x2ddirs-1210.scope - Application launched by gnome-session-binary.
Aug 02 19:26:06 white bluetoothd[807]: Endpoint registered: sender=:1.37 path=/MediaEndpoint/A2DPSource/aptx_ll_0
Aug 02 19:26:06 white wireplumber[1055]: default: Failed to get percentage from UPower: org.freedesktop.DBus.Error.NameHasNoOwner
Aug 02 19:26:06 white bluetoothd[807]: Endpoint registered: sender=:1.37 path=/MediaEndpoint/A2DPSource/aptx_ll_duplex_1
Aug 02 19:26:06 white bluetoothd[807]: Endpoint registered: sender=:1.37 path=/MediaEndpoint/A2DPSource/aptx_ll_duplex_0
Aug 02 19:26:06 white bluetoothd[807]: Endpoint registered: sender=:1.37 path=/MediaEndpoint/A2DPSource/faststream
Aug 02 19:26:06 white bluetoothd[807]: Endpoint registered: sender=:1.37 path=/MediaEndpoint/A2DPSource/faststream_duplex
Aug 02 19:26:06 white bluetoothd[807]: Endpoint registered: sender=:1.37 path=/MediaEndpoint/A2DPSink/opus_05
Aug 02 19:26:06 white bluetoothd[807]: Endpoint registered: sender=:1.37 path=/MediaEndpoint/A2DPSource/opus_05
Aug 02 19:26:06 white bluetoothd[807]: Endpoint registered: sender=:1.37 path=/MediaEndpoint/A2DPSink/opus_05_duplex
Aug 02 19:26:06 white bluetoothd[807]: Endpoint registered: sender=:1.37 path=/MediaEndpoint/A2DPSource/opus_05_duplex
Aug 02 19:26:07 white ModemManager[955]: <msg> [ttyS0/probe] probe step: AT close port
Aug 02 19:26:07 white ModemManager[955]: <msg> [ttyS0/probe] probe step: done
Aug 02 19:26:07 white ModemManager[955]: <msg> [ttyS0/probe] probe step: start
Aug 02 19:26:07 white ModemManager[955]: <msg> [ttyS0/probe] probe step: QCDM
Aug 02 19:26:07 white wireplumber[1055]: [0:01:19.306892639] [1055]  INFO Camera camera_manager.cpp:327 libcamera v0.4.0
Aug 02 19:26:09 white gnome-shell[1209]: Running GNOME Shell (using mutter 48.4) as a Wayland display server
Aug 02 19:26:09 white gnome-shell[1209]: Enabling experimental feature 'scale-monitor-framebuffer'
Aug 02 19:26:09 white gnome-shell[1209]: Enabling experimental feature 'xwayland-native-scaling'
Aug 02 19:26:11 white rtkit-daemon[1087]: Supervising 6 threads of 3 processes of 1 users.
Aug 02 19:26:11 white rtkit-daemon[1087]: Successfully made thread 1239 of process 1209 owned by '1000' high priority at nice level -15.
Aug 02 19:26:11 white rtkit-daemon[1087]: Supervising 7 threads of 4 processes of 1 users.
Aug 02 19:26:11 white gnome-shell[1209]: Thread 'KMS thread' will be using high priority scheduling
Aug 02 19:26:12 white gnome-shell[1209]: Device '/dev/dri/card0' prefers shadow buffer
Aug 02 19:26:12 white gnome-shell[1209]: Added device '/dev/dri/card0' (i915) using atomic mode setting.
Aug 02 19:26:12 white gnome-shell[1209]: Created gbm renderer for '/dev/dri/card0'
Aug 02 19:26:12 white gnome-shell[1209]: GPU /dev/dri/card0 selected primary from builtin panel presence
Aug 02 19:26:12 white gnome-shell[1209]: Obtained a high priority EGL context
Aug 02 19:26:13 white systemd-timesyncd[379]: Contacted time server 139.99.135.247:123 (2.debian.pool.ntp.org).
Aug 02 19:26:13 white systemd-timesyncd[379]: Initial clock synchronization to Sat 2025-08-02 19:26:12.798722 AEST.
Aug 02 19:26:13 white ModemManager[955]: <msg> [ttyS0/probe] probe step: QCDM close port
Aug 02 19:26:13 white ModemManager[955]: <msg> [ttyS0/probe] probe step: done
Aug 02 19:26:13 white ModemManager[955]: <msg> [device /sys/devices/pci0000:00/0000:00:16.3] creating modem with plugin 'generic' and '1' ports (103c:8086:1c3d)
Aug 02 19:26:13 white ModemManager[955]: <wrn> [plugin/generic] could not grab port ttyS0: Cannot add port 'tty/ttyS0', unhandled port type
Aug 02 19:26:13 white ModemManager[955]: <wrn> [base-manager] couldn't create modem for device '/sys/devices/pci0000:00/0000:00:16.3': Failed to find primary AT port
Aug 02 19:26:13 white gnome-shell[1209]: Using public X11 display :0, (using :1 for managed services)
Aug 02 19:26:13 white gnome-shell[1209]: Using Wayland display name 'wayland-0'
Aug 02 19:26:15 white at-spi-dbus-bus.desktop[1217]: dbus-daemon[1217]: Activating service name='org.a11y.atspi.Registry' requested by ':1.0' (uid=1000 pid=1209 comm="/usr/bin/gnome-shell")
Aug 02 19:26:15 white dbus-daemon[810]: [system] Activating via systemd: service name='org.freedesktop.ColorManager' unit='colord.service' requested by ':1.39' (uid=1000 pid=1209 comm="/usr/bin/gnome-shell")
Aug 02 19:26:15 white at-spi-dbus-bus.desktop[1217]: dbus-daemon[1217]: Successfully activated service 'org.a11y.atspi.Registry'
Aug 02 19:26:15 white at-spi-dbus-bus.desktop[1259]: SpiRegistry daemon is running with well-known name - org.a11y.atspi.Registry
Aug 02 19:26:15 white systemd[1]: systemd-hostnamed.service: Deactivated successfully.
Aug 02 19:26:15 white systemd[1]: Starting colord.service - Manage, Install and Generate Color Profiles...
Aug 02 19:26:15 white dbus-daemon[810]: [system] Successfully activated service 'org.freedesktop.ColorManager'
Aug 02 19:26:15 white systemd[1]: Started colord.service - Manage, Install and Generate Color Profiles.
Aug 02 19:26:18 white systemd[1]: Finished plymouth-quit-wait.service - Hold until boot process finishes up.
Aug 02 19:26:18 white systemd[1]: Reached target multi-user.target - Multi-User System.
Aug 02 19:26:18 white systemd[1]: Starting power-profiles-daemon.service - Power Profiles daemon...
Aug 02 19:26:18 white systemd[1]: Started power-profiles-daemon.service - Power Profiles daemon.
Aug 02 19:26:18 white systemd[1]: Reached target graphical.target - Graphical Interface.
Aug 02 19:26:18 white systemd[1]: Startup finished in 30.582s (kernel) + 59.743s (userspace) = 1min 30.325s.
Aug 02 19:26:21 white gnome-shell[1209]: Unset XDG_SESSION_ID, getCurrentSessionProxy() called outside a user session. Asking logind directly.
Aug 02 19:26:21 white kernel: [UFW BLOCK] IN=wlo1 OUT= MAC= SRC=192.168.1.2 DST=239.255.255.250 LEN=635 TOS=0x00 PREC=0x00 TTL=1 ID=4097 DF PROTO=UDP SPT=48358 DPT=3702 LEN=615 
Aug 02 19:26:21 white kernel: [UFW BLOCK] IN=wlo1 OUT= MAC= SRC=fe80:0000:0000:0000:2677:03ff:fe61:9e10 DST=ff02:0000:0000:0000:0000:0000:0000:000c LEN=655 TC=0 HOPLIMIT=1 FLOWLBL=527795 PROTO=UDP SPT=60853 DPT=3702 LEN=615 
Aug 02 19:26:21 white kernel: [UFW BLOCK] IN=wlo1 OUT= MAC= SRC=192.168.1.2 DST=239.255.255.250 LEN=635 TOS=0x00 PREC=0x00 TTL=1 ID=4114 DF PROTO=UDP SPT=48358 DPT=3702 LEN=615 
Aug 02 19:26:21 white kernel: [UFW BLOCK] IN=wlo1 OUT= MAC= SRC=fe80:0000:0000:0000:2677:03ff:fe61:9e10 DST=ff02:0000:0000:0000:0000:0000:0000:000c LEN=655 TC=0 HOPLIMIT=1 FLOWLBL=527795 PROTO=UDP SPT=60853 DPT=3702 LEN=615 
Aug 02 19:26:21 white kernel: [UFW BLOCK] IN=wlo1 OUT= MAC= SRC=192.168.1.2 DST=239.255.255.250 LEN=635 TOS=0x00 PREC=0x00 TTL=1 ID=4118 DF PROTO=UDP SPT=48358 DPT=3702 LEN=615 
Aug 02 19:26:22 white dbus-daemon[1051]: [session uid=1000 pid=1051 pidfd=5] Activating service name='org.gnome.Shell.Screencast' requested by ':1.31' (uid=1000 pid=1209 comm="/usr/bin/gnome-shell")
Aug 02 19:26:22 white kernel: [UFW BLOCK] IN=wlo1 OUT= MAC= SRC=fe80:0000:0000:0000:2677:03ff:fe61:9e10 DST=ff02:0000:0000:0000:0000:0000:0000:000c LEN=655 TC=0 HOPLIMIT=1 FLOWLBL=527795 PROTO=UDP SPT=60853 DPT=3702 LEN=615 
Aug 02 19:26:22 white kernel: [UFW BLOCK] IN=wlo1 OUT= MAC= SRC=192.168.1.2 DST=239.255.255.250 LEN=635 TOS=0x00 PREC=0x00 TTL=1 ID=4135 DF PROTO=UDP SPT=48358 DPT=3702 LEN=615 
Aug 02 19:26:22 white dbus-daemon[1051]: [session uid=1000 pid=1051 pidfd=5] Activating via systemd: service name='org.freedesktop.impl.portal.PermissionStore' unit='xdg-permission-store.service' requested by ':1.31' (uid=1000 pid=1209 comm="/usr/bin/gnome-shell")
Aug 02 19:26:22 white dbus-daemon[1051]: [session uid=1000 pid=1051 pidfd=5] Activating service name='org.gnome.Shell.CalendarServer' requested by ':1.31' (uid=1000 pid=1209 comm="/usr/bin/gnome-shell")
Aug 02 19:26:22 white systemd[1018]: Starting xdg-permission-store.service - sandboxed app permission store...
Aug 02 19:26:22 white dbus-daemon[1051]: [session uid=1000 pid=1051 pidfd=5] Successfully activated service 'org.freedesktop.impl.portal.PermissionStore'
Aug 02 19:26:22 white systemd[1018]: Started xdg-permission-store.service - sandboxed app permission store.
Aug 02 19:26:24 white dbus-daemon[810]: [system] Activating via systemd: service name='org.freedesktop.PackageKit' unit='packagekit.service' requested by ':1.39' (uid=1000 pid=1209 comm="/usr/bin/gnome-shell")
Aug 02 19:26:24 white dbus-daemon[810]: [system] Activating via systemd: service name='org.freedesktop.UPower' unit='upower.service' requested by ':1.39' (uid=1000 pid=1209 comm="/usr/bin/gnome-shell")
Aug 02 19:26:24 white dbus-daemon[1051]: [session uid=1000 pid=1051 pidfd=5] Activating service name='org.gnome.Shell.Notifications' requested by ':1.31' (uid=1000 pid=1209 comm="/usr/bin/gnome-shell")
Aug 02 19:26:24 white systemd[1018]: Started org.gnome.Shell@wayland.service - GNOME Shell on Wayland.
Aug 02 19:26:24 white systemd[1018]: Reached target gnome-session-initialized.target - GNOME Session is initialized.
Aug 02 19:26:24 white systemd[1018]: gnome-session-x11-services.target - GNOME session X11 services is inactive.
Aug 02 19:26:24 white systemd[1018]: Dependency failed for org.gnome.SettingsDaemon.XSettings.service - GNOME XSettings service.
Aug 02 19:26:24 white systemd[1018]: org.gnome.SettingsDaemon.XSettings.service: Job org.gnome.SettingsDaemon.XSettings.service/start failed with result 'dependency'.
Aug 02 19:26:24 white systemd[1018]: gnome-session-x11-services-ready.target: Job gnome-session-x11-services-ready.target/verify-active failed with result 'dependency'.
Aug 02 19:26:24 white systemd[1018]: Reached target gnome-session@gnome.target - GNOME Session (session: gnome).
Aug 02 19:26:24 white gnome-session[1173]: gnome-session-binary[1173]: GnomeDesktop-WARNING: Could not create transient scope for PID 1352: GDBus.Error:org.freedesktop.DBus.Error.UnixProcessIdUnknown: Failed to set unit properties: No such process
Aug 02 19:26:24 white systemd[1018]: Reached target org.gnome.SettingsDaemon.XSettings.target - GNOME XSettings target.
Aug 02 19:26:24 white gnome-session-binary[1173]: GnomeDesktop-WARNING: Could not create transient scope for PID 1352: GDBus.Error:org.freedesktop.DBus.Error.UnixProcessIdUnknown: Failed to set unit properties: No such process
Aug 02 19:26:24 white systemd[1018]: Starting gnome-session-signal-init.service - Signal initialization done to GNOME Session Manager...
Aug 02 19:26:24 white dbus-daemon[1051]: [session uid=1000 pid=1051 pidfd=5] Successfully activated service 'org.gnome.Shell.Notifications'
Aug 02 19:26:24 white systemd[1018]: Starting org.freedesktop.IBus.session.GNOME.service - IBus Daemon for GNOME...
Aug 02 19:26:24 white systemd[1018]: Starting org.gnome.SettingsDaemon.A11ySettings.service - GNOME accessibility service...
Aug 02 19:26:24 white systemd[1018]: Starting org.gnome.SettingsDaemon.Color.service - GNOME color management service...
Aug 02 19:26:24 white systemd[1018]: Starting org.gnome.SettingsDaemon.Datetime.service - GNOME date & time service...
Aug 02 19:26:25 white dbus-daemon[1051]: [session uid=1000 pid=1051 pidfd=5] Activating via systemd: service name='org.gnome.evolution.dataserver.Sources5' unit='evolution-source-registry.service' requested by ':1.39' (uid=1000 pid=1304 comm="/usr/libexec/gnome-shell-calendar-server")
Aug 02 19:26:24 white systemd[1018]: Starting org.gnome.SettingsDaemon.Housekeeping.service - GNOME maintenance of expirable data service...
Aug 02 19:26:24 white systemd[1018]: Starting org.gnome.SettingsDaemon.Keyboard.service - GNOME keyboard configuration service...
Aug 02 19:26:24 white systemd[1018]: Starting org.gnome.SettingsDaemon.MediaKeys.service - GNOME keyboard shortcuts service...
Aug 02 19:26:24 white systemd[1018]: Starting org.gnome.SettingsDaemon.Power.service - GNOME power management service...
Aug 02 19:26:24 white systemd[1018]: Starting org.gnome.SettingsDaemon.PrintNotifications.service - GNOME printer notifications service...
Aug 02 19:26:24 white systemd[1018]: Starting org.gnome.SettingsDaemon.Rfkill.service - GNOME RFKill support service...
Aug 02 19:26:24 white systemd[1018]: Starting org.gnome.SettingsDaemon.ScreensaverProxy.service - GNOME FreeDesktop screensaver service...
Aug 02 19:26:24 white systemd[1018]: Starting org.gnome.SettingsDaemon.Sharing.service - GNOME file sharing service...
Aug 02 19:26:25 white dbus-daemon[810]: [system] Activating via systemd: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service' requested by ':1.48' (uid=1000 pid=1344 comm="/usr/libexec/gsd-rfkill")
Aug 02 19:26:24 white systemd[1018]: Starting org.gnome.SettingsDaemon.Smartcard.service - GNOME smartcard service...
Aug 02 19:26:24 white systemd[1018]: Starting org.gnome.SettingsDaemon.Sound.service - GNOME sound sample caching service...
Aug 02 19:26:24 white systemd[1018]: Starting org.gnome.SettingsDaemon.UsbProtection.service - GNOME USB protection service...
Aug 02 19:26:24 white systemd[1018]: Starting org.gnome.SettingsDaemon.Wacom.service - GNOME Wacom tablet support service...
Aug 02 19:26:24 white gnome-session-binary[1173]: Entering running state
Aug 02 19:26:25 white dbus-daemon[1051]: [session uid=1000 pid=1051 pidfd=5] Activating service name='org.gnome.ScreenSaver' requested by ':1.46' (uid=1000 pid=1358 comm="/usr/libexec/gsd-usb-protection")
Aug 02 19:26:24 white at-spi2-registr[1259]: Failed to register client: GDBus.Error:org.gnome.SessionManager.AlreadyRegistered: Unable to register client
Aug 02 19:26:25 white dbus-daemon[810]: [system] Successfully activated service 'org.freedesktop.hostname1'
Aug 02 19:26:24 white at-spi2-registr[1259]: Unable to register client with session manager
Aug 02 19:26:24 white systemd[1018]: Finished gnome-session-signal-init.service - Signal initialization done to GNOME Session Manager.
Aug 02 19:26:25 white kernel: rfkill: input handler disabled
Aug 02 19:26:24 white systemd[1018]: Started app-gnome-Nextcloud-1361.scope - Application launched by gnome-session-binary.
Aug 02 19:26:24 white systemd[1018]: Started app-gnome-im\x2dlaunch-1350.scope - Application launched by gnome-session-binary.
Aug 02 19:26:24 white systemd[1018]: Started app-gnome-org.gnome.Evolution\x2dalarm\x2dnotify-1360.scope - Application launched by gnome-session-binary.
Aug 02 19:26:24 white systemd[1018]: Started app-gnome-org.gnome.SettingsDaemon.DiskUtilityNotify-1347.scope - Application launched by gnome-session-binary.
Aug 02 19:26:24 white systemd[1018]: Started app-gnome-org.gnome.Software-1355.scope - Application launched by gnome-session-binary.
Aug 02 19:26:26 white dbus-daemon[1051]: [session uid=1000 pid=1051 pidfd=5] Successfully activated service 'org.gnome.ScreenSaver'
Aug 02 19:26:24 white systemd[1018]: Started app-gnome-thunderbird-1357.scope - Application launched by gnome-session-binary.
Aug 02 19:26:24 white systemd[1018]: Started app-gnome-user\x2ddirs\x2dupdate\x2dgtk-1342.scope - Application launched by gnome-session-binary.
Aug 02 19:26:25 white systemd[1]: Starting packagekit.service - PackageKit Daemon...
Aug 02 19:26:25 white systemd[1]: Starting upower.service - Daemon for power management...
Aug 02 19:26:25 white systemd[1018]: Starting evolution-source-registry.service - Evolution source registry...
Aug 02 19:26:25 white systemd[1018]: Started org.gnome.SettingsDaemon.Rfkill.service - GNOME RFKill support service.
Aug 02 19:26:25 white systemd[1018]: Reached target org.gnome.SettingsDaemon.Rfkill.target - GNOME RFKill support target.
Aug 02 19:26:25 white systemd[1018]: Started org.gnome.SettingsDaemon.Datetime.service - GNOME date & time service.
Aug 02 19:26:25 white systemd[1018]: Reached target org.gnome.SettingsDaemon.Datetime.target - GNOME date & time target.
Aug 02 19:26:25 white systemd[1018]: Started org.gnome.SettingsDaemon.Sharing.service - GNOME file sharing service.
Aug 02 19:26:25 white systemd[1018]: Reached target org.gnome.SettingsDaemon.Sharing.target - GNOME file sharing target.
Aug 02 19:26:25 white systemd[1018]: Started org.gnome.SettingsDaemon.ScreensaverProxy.service - GNOME FreeDesktop screensaver service.
Aug 02 19:26:25 white systemd[1018]: Reached target org.gnome.SettingsDaemon.ScreensaverProxy.target - GNOME FreeDesktop screensaver target.
Aug 02 19:26:25 white systemd[1]: Starting systemd-hostnamed.service - Hostname Service...
Aug 02 19:26:25 white systemd[1018]: Started org.gnome.SettingsDaemon.UsbProtection.service - GNOME USB protection service.
Aug 02 19:26:25 white systemd[1018]: Reached target org.gnome.SettingsDaemon.UsbProtection.target - GNOME USB protection target.
Aug 02 19:26:25 white systemd[1018]: Started org.gnome.SettingsDaemon.A11ySettings.service - GNOME accessibility service.
Aug 02 19:26:25 white systemd[1018]: Reached target org.gnome.SettingsDaemon.A11ySettings.target - GNOME accessibility target.
Aug 02 19:26:26 white PackageKit[1393]: daemon start
Aug 02 19:26:25 white systemd[1018]: Started org.gnome.SettingsDaemon.Housekeeping.service - GNOME maintenance of expirable data service.
Aug 02 19:26:27 white gnome-session[1173]: gnome-session-binary[1173]: WARNING: Could not retrieve current screensaver active state: Timeout was reached
Aug 02 19:26:26 white dbus-daemon[1051]: [session uid=1000 pid=1051 pidfd=5] Activating service name='org.freedesktop.portal.IBus' requested by ':1.52' (uid=1000 pid=1322 comm="/usr/bin/ibus-daemon --panel disable")
Aug 02 19:26:25 white systemd[1018]: Reached target org.gnome.SettingsDaemon.Housekeeping.target - GNOME maintenance of expirable data target.
Aug 02 19:26:26 white dbus-daemon[1051]: [session uid=1000 pid=1051 pidfd=5] Successfully activated service 'org.freedesktop.portal.IBus'
Aug 02 19:26:25 white systemd[1018]: Started org.gnome.SettingsDaemon.Smartcard.service - GNOME smartcard service.
Aug 02 19:26:27 white gnome-session-binary[1173]: WARNING: Could not retrieve current screensaver active state: Timeout was reached
Aug 02 19:26:25 white systemd[1018]: Reached target org.gnome.SettingsDaemon.Smartcard.target - GNOME smartcard target.
Aug 02 19:26:25 white systemd[1018]: Started org.gnome.SettingsDaemon.PrintNotifications.service - GNOME printer notifications service.
Aug 02 19:26:25 white systemd[1018]: Reached target org.gnome.SettingsDaemon.PrintNotifications.target - GNOME printer notifications target.
Aug 02 19:26:25 white systemd[1]: Started systemd-hostnamed.service - Hostname Service.
Aug 02 19:26:26 white gnome-shell[1209]: Will monitor session 1
Aug 02 19:26:26 white systemd[1018]: Started org.freedesktop.IBus.session.GNOME.service - IBus Daemon for GNOME.
Aug 02 19:26:27 white dbus-daemon[1051]: [session uid=1000 pid=1051 pidfd=5] Activating via systemd: service name='org.gtk.vfs.UDisks2VolumeMonitor' unit='gvfs-udisks2-volume-monitor.service' requested by ':1.31' (uid=1000 pid=1209 comm="/usr/bin/gnome-shell")
Aug 02 19:26:27 white systemd[1018]: Starting gvfs-udisks2-volume-monitor.service - Virtual filesystem service - disk device monitor...
Aug 02 19:26:27 white systemd[1018]: Started org.gnome.SettingsDaemon.Sound.service - GNOME sound sample caching service.
Aug 02 19:26:27 white systemd[1018]: Reached target org.gnome.SettingsDaemon.Sound.target - GNOME sound sample caching target.
Aug 02 19:26:28 white dbus-daemon[1051]: [session uid=1000 pid=1051 pidfd=5] Successfully activated service 'org.gtk.vfs.UDisks2VolumeMonitor'
Aug 02 19:26:28 white dbus-daemon[1051]: [session uid=1000 pid=1051 pidfd=5] Activating via systemd: service name='org.gtk.vfs.MTPVolumeMonitor' unit='gvfs-mtp-volume-monitor.service' requested by ':1.31' (uid=1000 pid=1209 comm="/usr/bin/gnome-shell")
Aug 02 19:26:28 white systemd[1018]: Started gvfs-udisks2-volume-monitor.service - Virtual filesystem service - disk device monitor.
Aug 02 19:26:28 white systemd[1018]: Starting gvfs-mtp-volume-monitor.service - Virtual filesystem service - Media Transfer Protocol monitor...
Aug 02 19:26:29 white dbus-daemon[1051]: [session uid=1000 pid=1051 pidfd=5] Successfully activated service 'org.gtk.vfs.MTPVolumeMonitor'
Aug 02 19:26:29 white systemd[1018]: Started gvfs-mtp-volume-monitor.service - Virtual filesystem service - Media Transfer Protocol monitor.
Aug 02 19:26:29 white dbus-daemon[1051]: [session uid=1000 pid=1051 pidfd=5] Activating via systemd: service name='org.gtk.vfs.GPhoto2VolumeMonitor' unit='gvfs-gphoto2-volume-monitor.service' requested by ':1.31' (uid=1000 pid=1209 comm="/usr/bin/gnome-shell")
Aug 02 19:26:29 white systemd[1018]: Starting gvfs-gphoto2-volume-monitor.service - Virtual filesystem service - digital camera monitor...
Aug 02 19:26:30 white dbus-daemon[1051]: [session uid=1000 pid=1051 pidfd=5] Successfully activated service 'org.gtk.vfs.GPhoto2VolumeMonitor'
Aug 02 19:26:30 white systemd[1018]: Started gvfs-gphoto2-volume-monitor.service - Virtual filesystem service - digital camera monitor.
Aug 02 19:26:30 white dbus-daemon[1051]: [session uid=1000 pid=1051 pidfd=5] Activating via systemd: service name='org.gtk.vfs.AfcVolumeMonitor' unit='gvfs-afc-volume-monitor.service' requested by ':1.31' (uid=1000 pid=1209 comm="/usr/bin/gnome-shell")
Aug 02 19:26:30 white dbus-daemon[810]: [system] Successfully activated service 'org.freedesktop.UPower'
Aug 02 19:26:30 white systemd[1]: Started upower.service - Daemon for power management.
Aug 02 19:26:30 white systemd[1018]: Starting gvfs-afc-volume-monitor.service - Virtual filesystem service - Apple File Conduit monitor...
Aug 02 19:26:30 white dbus-daemon[1051]: [session uid=1000 pid=1051 pidfd=5] Successfully activated service 'org.gtk.vfs.AfcVolumeMonitor'
Aug 02 19:26:30 white systemd[1018]: Started gvfs-afc-volume-monitor.service - Virtual filesystem service - Apple File Conduit monitor.
Aug 02 19:26:30 white dbus-daemon[1051]: [session uid=1000 pid=1051 pidfd=5] Activating via systemd: service name='org.gtk.vfs.GoaVolumeMonitor' unit='gvfs-goa-volume-monitor.service' requested by ':1.31' (uid=1000 pid=1209 comm="/usr/bin/gnome-shell")
Aug 02 19:26:30 white systemd[1018]: Starting gvfs-goa-volume-monitor.service - Virtual filesystem service - GNOME Online Accounts monitor...
Aug 02 19:26:31 white dbus-daemon[1051]: [session uid=1000 pid=1051 pidfd=5] Activating service name='org.gnome.OnlineAccounts' requested by ':1.68' (uid=1000 pid=1592 comm="/usr/libexec/gvfs-goa-volume-monitor")
Aug 02 19:26:32 white goa-daemon[1597]: goa-daemon version 3.54.2 starting
Aug 02 19:26:32 white systemd[1018]: Started gvfs-goa-volume-monitor.service - Virtual filesystem service - GNOME Online Accounts monitor.
Aug 02 19:26:32 white dbus-daemon[1051]: [session uid=1000 pid=1051 pidfd=5] Activating service name='org.gnome.Identity' requested by ':1.69' (uid=1000 pid=1597 comm="/usr/libexec/goa-daemon")
Aug 02 19:26:32 white gsd-usb-protect[1358]: Failed to fetch USBGuard parameters: GDBus.Error:org.freedesktop.DBus.Error.ServiceUnknown: The name org.usbguard1 was not provided by any .service files
Aug 02 19:26:32 white dbus-daemon[1051]: [session uid=1000 pid=1051 pidfd=5] Successfully activated service 'org.gnome.OnlineAccounts'
Aug 02 19:26:32 white dbus-daemon[1051]: [session uid=1000 pid=1051 pidfd=5] Successfully activated service 'org.gtk.vfs.GoaVolumeMonitor'
Aug 02 19:26:32 white dbus-daemon[1051]: [session uid=1000 pid=1051 pidfd=5] Successfully activated service 'org.gnome.Identity'
Aug 02 19:26:32 white dbus-daemon[810]: [system] Successfully activated service 'org.freedesktop.PackageKit'
Aug 02 19:26:32 white systemd[1]: Started packagekit.service - PackageKit Daemon.
Aug 02 19:26:34 white gnome-shell[1209]: Error looking up permission: GDBus.Error:org.freedesktop.portal.Error.NotFound: No entry for geolocation
Aug 02 19:26:34 white polkitd[837]: Registered Authentication Agent for unix-session:1 (system bus name :1.39 [/usr/bin/gnome-shell], object path /org/freedesktop/PolicyKit1/AuthenticationAgent, locale en_AU.UTF-8)
Aug 02 19:26:34 white NetworkManager[923]: <info>  [1754126794.9889] agent-manager: agent[30c00d2ca4bcfbb2,:1.39/org.gnome.Shell.NetworkAgent/1000]: agent registered
Aug 02 19:26:35 white rtkit-daemon[1087]: Supervising 7 threads of 4 processes of 1 users.
Aug 02 19:26:35 white rtkit-daemon[1087]: Supervising 7 threads of 4 processes of 1 users.
Aug 02 19:26:35 white rtkit-daemon[1087]: Supervising 7 threads of 4 processes of 1 users.
Aug 02 19:26:35 white kernel: [UFW BLOCK] IN=wlo1 OUT= MAC=24:77:03:61:9e:10:36:ec:65:33:6c:2a:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=36 TOS=0x00 PREC=0x00 TTL=1 ID=0 DF PROTO=2 
Aug 02 19:26:35 white dbus-daemon[810]: [system] Activating via systemd: service name='org.freedesktop.GeoClue2' unit='geoclue.service' requested by ':1.39' (uid=1000 pid=1209 comm="/usr/bin/gnome-shell")
Aug 02 19:26:36 white systemd[1]: Starting geoclue.service - Location Lookup Service...
Aug 02 19:26:37 white dbus-daemon[810]: [system] Successfully activated service 'org.freedesktop.GeoClue2'
Aug 02 19:26:37 white systemd[1]: Started geoclue.service - Location Lookup Service.
Aug 02 19:26:42 white dbus-daemon[1051]: [session uid=1000 pid=1051 pidfd=5] Successfully activated service 'org.gnome.evolution.dataserver.Sources5'
Aug 02 19:26:42 white systemd[1018]: Started evolution-source-registry.service - Evolution source registry.
Aug 02 19:26:42 white dbus-daemon[1051]: [session uid=1000 pid=1051 pidfd=5] Activating via systemd: service name='org.gnome.evolution.dataserver.Calendar8' unit='evolution-calendar-factory.service' requested by ':1.39' (uid=1000 pid=1304 comm="/usr/libexec/gnome-shell-calendar-server")
Aug 02 19:26:42 white systemd[1018]: Starting evolution-calendar-factory.service - Evolution calendar service...
Aug 02 19:26:42 white dbus-daemon[1051]: [session uid=1000 pid=1051 pidfd=5] Successfully activated service 'org.gnome.Shell.CalendarServer'
Aug 02 19:26:44 white systemd[1018]: Started org.gnome.SettingsDaemon.Color.service - GNOME color management service.
Aug 02 19:26:44 white systemd[1018]: Reached target org.gnome.SettingsDaemon.Color.target - GNOME color management target.
Aug 02 19:26:44 white systemd[1018]: Started org.gnome.SettingsDaemon.Keyboard.service - GNOME keyboard configuration service.
Aug 02 19:26:44 white dbus-daemon[810]: [system] Activating via systemd: service name='org.freedesktop.locale1' unit='dbus-org.freedesktop.locale1.service' requested by ':1.66' (uid=1000 pid=1339 comm="/usr/libexec/gsd-keyboard")
Aug 02 19:26:44 white systemd[1018]: Reached target org.gnome.SettingsDaemon.Keyboard.target - GNOME keyboard configuration target.
Aug 02 19:26:44 white systemd[1018]: Started org.gnome.SettingsDaemon.Power.service - GNOME power management service.
Aug 02 19:26:44 white dbus-daemon[1051]: [session uid=1000 pid=1051 pidfd=5] Activating via systemd: service name='org.freedesktop.portal.Desktop' unit='xdg-desktop-portal.service' requested by ':1.56' (uid=1000 pid=1355 comm="/usr/bin/gnome-software --gapplication-service")
Aug 02 19:26:44 white systemd[1018]: Reached target org.gnome.SettingsDaemon.Power.target - GNOME power management target.
Aug 02 19:26:44 white systemd[1018]: Started org.gnome.SettingsDaemon.MediaKeys.service - GNOME keyboard shortcuts service.
Aug 02 19:26:44 white systemd[1018]: Reached target org.gnome.SettingsDaemon.MediaKeys.target - GNOME keyboard shortcuts target.
Aug 02 19:26:44 white systemd[1018]: Started org.gnome.SettingsDaemon.Wacom.service - GNOME Wacom tablet support service.
Aug 02 19:26:44 white systemd[1018]: Reached target org.gnome.SettingsDaemon.Wacom.target - GNOME Wacom tablet support target.
Aug 02 19:26:44 white systemd[1018]: Reached target gnome-session.target - GNOME Session.
Aug 02 19:26:44 white systemd[1018]: Reached target gnome-session-wayland@gnome.target - GNOME Wayland Session (session: gnome).
Aug 02 19:26:44 white systemd[1018]: Reached target graphical-session.target - Current graphical user session.
Aug 02 19:26:44 white systemd[1018]: Starting localsearch-3.service - Tracker file system data miner...
Aug 02 19:26:45 white dbus-daemon[1051]: [session uid=1000 pid=1051 pidfd=5] Successfully activated service 'org.gnome.evolution.dataserver.Calendar8'
Aug 02 19:26:44 white systemd[1]: Starting systemd-localed.service - Locale Service...
Aug 02 19:26:45 white dbus-daemon[1051]: [session uid=1000 pid=1051 pidfd=5] Activating via systemd: service name='org.gnome.evolution.dataserver.AddressBook10' unit='evolution-addressbook-factory.service' requested by ':1.75' (uid=1000 pid=1674 comm="/usr/libexec/evolution-calendar-factory")
Aug 02 19:26:45 white systemd[1]: Started systemd-localed.service - Locale Service.
Aug 02 19:26:45 white dbus-daemon[810]: [system] Successfully activated service 'org.freedesktop.locale1'
Aug 02 19:26:45 white systemd[1018]: Started evolution-calendar-factory.service - Evolution calendar service.
Aug 02 19:26:45 white gsd-media-keys[1340]: Failed to grab accelerator for keybinding settings:playback-repeat
Aug 02 19:26:45 white gsd-media-keys[1340]: Failed to grab accelerator for keybinding settings:hibernate
Aug 02 19:26:45 white systemd[1018]: Starting evolution-addressbook-factory.service - Evolution address book service...
Aug 02 19:26:45 white systemd[1018]: Starting xdg-desktop-portal.service - Portal service...
Aug 02 19:26:45 white gsd-keyboard[1339]: g_variant_unref: assertion 'value != NULL' failed
Aug 02 19:26:46 white gnome-shell[1209]: GNOME Shell started at Sat Aug 02 2025 19:26:24 GMT+1000 (Australian Eastern Standard Time)
Aug 02 19:26:46 white gnome-shell[1209]: Registering session with GDM
Aug 02 19:26:46 white dbus-daemon[1051]: [session uid=1000 pid=1051 pidfd=5] Successfully activated service 'org.gnome.evolution.dataserver.AddressBook10'
Aug 02 19:26:46 white systemd[1018]: Started evolution-addressbook-factory.service - Evolution address book service.
Aug 02 19:26:47 white gnome-shell[1209]: Error connecting to the screencast service
Aug 02 19:26:47 white dbus-daemon[1051]: [session uid=1000 pid=1051 pidfd=5] Activating via systemd: service name='org.freedesktop.portal.Documents' unit='xdg-document-portal.service' requested by ':1.84' (uid=1000 pid=1706 comm="/usr/libexec/xdg-desktop-portal")
Aug 02 19:26:47 white systemd[1018]: Starting xdg-document-portal.service - flatpak document portal service...
Aug 02 19:26:48 white dbus-daemon[1051]: [session uid=1000 pid=1051 pidfd=5] Successfully activated service 'org.freedesktop.portal.Documents'
Aug 02 19:26:48 white systemd[1018]: Started xdg-document-portal.service - flatpak document portal service.
Aug 02 19:26:48 white dbus-daemon[1051]: [session uid=1000 pid=1051 pidfd=5] Activating via systemd: service name='org.freedesktop.impl.portal.desktop.gnome' unit='xdg-desktop-portal-gnome.service' requested by ':1.84' (uid=1000 pid=1706 comm="/usr/libexec/xdg-desktop-portal")
Aug 02 19:26:48 white systemd[1018]: Starting xdg-desktop-portal-gnome.service - Portal service (GNOME implementation)...
Aug 02 19:26:49 white dbus-daemon[1051]: [session uid=1000 pid=1051 pidfd=5] Activating service name='org.gnome.Settings.GlobalShortcutsProvider' requested by ':1.86' (uid=1000 pid=1753 comm="/usr/libexec/xdg-desktop-portal-gnome")
Aug 02 19:26:49 white dbus-daemon[1051]: [session uid=1000 pid=1051 pidfd=5] Successfully activated service 'org.gnome.Settings.GlobalShortcutsProvider'
Aug 02 19:26:49 white dbus-daemon[1051]: [session uid=1000 pid=1051 pidfd=5] Successfully activated service 'org.freedesktop.impl.portal.desktop.gnome'
Aug 02 19:26:49 white systemd[1018]: Started xdg-desktop-portal-gnome.service - Portal service (GNOME implementation).
Aug 02 19:26:49 white rtkit-daemon[1087]: Supervising 7 threads of 4 processes of 1 users.
Aug 02 19:26:49 white rtkit-daemon[1087]: Supervising 7 threads of 4 processes of 1 users.
Aug 02 19:26:49 white rtkit-daemon[1087]: Supervising 7 threads of 4 processes of 1 users.
Aug 02 19:26:49 white dbus-daemon[1051]: [session uid=1000 pid=1051 pidfd=5] Activating via systemd: service name='org.freedesktop.impl.portal.desktop.gtk' unit='xdg-desktop-portal-gtk.service' requested by ':1.84' (uid=1000 pid=1706 comm="/usr/libexec/xdg-desktop-portal")
Aug 02 19:26:49 white systemd[1018]: Starting xdg-desktop-portal-gtk.service - Portal service (GTK/GNOME implementation)...
Aug 02 19:26:49 white dbus-daemon[1051]: [session uid=1000 pid=1051 pidfd=5] Successfully activated service 'org.freedesktop.impl.portal.desktop.gtk'
Aug 02 19:26:49 white systemd[1018]: Started xdg-desktop-portal-gtk.service - Portal service (GTK/GNOME implementation).
Aug 02 19:26:49 white rtkit-daemon[1087]: Supervising 7 threads of 4 processes of 1 users.
Aug 02 19:26:49 white rtkit-daemon[1087]: Supervising 7 threads of 4 processes of 1 users.
Aug 02 19:26:49 white rtkit-daemon[1087]: Supervising 7 threads of 4 processes of 1 users.
Aug 02 19:26:49 white dbus-daemon[1051]: [session uid=1000 pid=1051 pidfd=5] Successfully activated service 'org.freedesktop.portal.Desktop'
Aug 02 19:26:49 white systemd[1018]: Started xdg-desktop-portal.service - Portal service.
Aug 02 19:26:50 white systemd[1018]: Reached target gnome-session-x11-services.target - GNOME session X11 services.
Aug 02 19:26:50 white systemd[1018]: Starting org.gnome.SettingsDaemon.XSettings.service - GNOME XSettings service...
Aug 02 19:26:50 white gnome-shell[1784]: The XKEYBOARD keymap compiler (xkbcomp) reports:
Aug 02 19:26:50 white gnome-shell[1784]: > Warning:          Unsupported maximum keycode 708, clipping.
Aug 02 19:26:50 white gnome-shell[1784]: >                   X11 cannot support keycodes above 255.
Aug 02 19:26:50 white gnome-shell[1784]: > Warning:          Could not resolve keysym XF86KbdInputAssistPrevgrou
Aug 02 19:26:50 white gnome-shell[1784]: > Warning:          Could not resolve keysym XF86KbdInputAssistNextgrou
Aug 02 19:26:50 white gnome-shell[1784]: Errors from xkbcomp are not fatal to the X server
Aug 02 19:26:50 white systemd[1018]: Started org.gnome.SettingsDaemon.XSettings.service - GNOME XSettings service.
Aug 02 19:26:50 white systemd[1018]: Reached target gnome-session-x11-services-ready.target - GNOME session X11 services.
Aug 02 19:26:52 white dbus-daemon[810]: [system] Activating via systemd: service name='org.freedesktop.fwupd' unit='fwupd.service' requested by ':1.74' (uid=1000 pid=1355 comm="/usr/bin/gnome-software --gapplication-service")
Aug 02 19:26:52 white systemd[1]: Starting modprobe@sd_mod.service - Load Kernel Module sd_mod...
Aug 02 19:26:52 white systemd[1]: modprobe@sd_mod.service: Deactivated successfully.
Aug 02 19:26:52 white systemd[1]: Finished modprobe@sd_mod.service - Load Kernel Module sd_mod.
Aug 02 19:26:52 white systemd[1]: Starting fwupd.service - Firmware update daemon...
Aug 02 19:26:56 white Nextcloud.desktop[1361]: qt.qpa.plugin: Could not find the Qt platform plugin "wayland" in ""
Aug 02 19:27:02 white Nextcloud.desktop[1361]: nextcloud.gui.application: Migrating old config from "/home/joe/.local/share/Nextcloud" to "/home/joe/.config/Nextcloud"
Aug 02 19:27:02 white Nextcloud.desktop[1361]: nextcloud.gui.application: Failed to move the old config directory to its new location ( "/home/joe/.local/share/Nextcloud" to "/home/joe/.config/Nextcloud" )
Aug 02 19:27:02 white Nextcloud.desktop[1361]: nextcloud.gui.application: Will move the individual files QList("Nextcloud_sync.log")
Aug 02 19:27:02 white Nextcloud.desktop[1361]: nextcloud.gui.application: Fallback move of  "Nextcloud_sync.log" also failed
Aug 02 19:27:03 white fwupd[1818]: 09:27:03.582 FuEngine             no GUIDs for device TPM [dfb1a4db3787a1799167fb68010ef732c71041f9]
Aug 02 19:27:05 white kernel: [UFW BLOCK] IN=wlo1 OUT= MAC=24:77:03:61:9e:10:36:ec:65:33:6c:2a:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=36 TOS=0x00 PREC=0x00 TTL=1 ID=0 DF PROTO=2 
Aug 02 19:27:08 white dbus-daemon[1051]: [session uid=1000 pid=1051 pidfd=5] Successfully activated service 'org.gnome.Shell.Screencast'
Aug 02 19:27:09 white fwupd[1818]: 09:27:09.168 FuBackend            failed to create device from /sys/devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6: failed to probe: FuUsbHidDescriptorHdr requested 0x9 and got 0x7
Aug 02 19:27:11 white fwupd[1818]: 09:27:11.941 FuEngine             failed to add device /sys/devices/pci0000:00/0000:00:1f.2/ata2/host1/target1:0:0/1:0:0:0/block/sr0: failed to subclass open: failed to open /dev/sr0: Operation not permitted
Aug 02 19:27:11 white fwupd[1818]: 09:27:11.946 FuEngine             failed to add device /sys/devices/pci0000:00/0000:00:1f.2/ata2/host1/target1:0:0/1:0:0:0/block/sr0: failed to subclass open: failed to open /dev/sr0: Operation not permitted
Aug 02 19:27:12 white fwupd[1818]: ERROR:tcti:src/tss2-tcti/tcti-device.c:455:Tss2_Tcti_Device_Init() Failed to open specified TCTI device file /dev/tpmrm0: No such file or directory
Aug 02 19:27:12 white fwupd[1818]: ERROR:tcti:src/tss2-tcti/tctildr-dl.c:149:tcti_from_file() Could not initialize TCTI file: libtss2-tcti-device.so.0
Aug 02 19:27:12 white fwupd[1818]: ERROR:tcti:src/tss2-tcti/tcti-device.c:455:Tss2_Tcti_Device_Init() Failed to open specified TCTI device file /dev/tpm0: Operation not permitted
Aug 02 19:27:12 white fwupd[1818]: ERROR:tcti:src/tss2-tcti/tctildr-dl.c:149:tcti_from_file() Could not initialize TCTI file: libtss2-tcti-device.so.0
Aug 02 19:27:12 white fwupd[1818]: ERROR:tcti:src/tss2-tcti/tcti-device.c:455:Tss2_Tcti_Device_Init() Failed to open specified TCTI device file /dev/tcm0: No such file or directory
Aug 02 19:27:12 white fwupd[1818]: ERROR:tcti:src/tss2-tcti/tctildr-dl.c:149:tcti_from_file() Could not initialize TCTI file: libtss2-tcti-device.so.0
Aug 02 19:27:12 white fwupd[1818]: WARNING:tcti:src/util-io/io.c:262:socket_connect() Failed to connect to host 127.0.0.1, port 2321: errno 111: Connection refused
Aug 02 19:27:12 white fwupd[1818]: ERROR:tcti:src/tss2-tcti/tcti-swtpm.c:617:Tss2_Tcti_Swtpm_Init() Cannot connect to swtpm TPM socket
Aug 02 19:27:12 white fwupd[1818]: ERROR:tcti:src/tss2-tcti/tctildr-dl.c:149:tcti_from_file() Could not initialize TCTI file: libtss2-tcti-swtpm.so.0
Aug 02 19:27:12 white fwupd[1818]: WARNING:tcti:src/util-io/io.c:262:socket_connect() Failed to connect to host 127.0.0.1, port 2321: errno 111: Connection refused
Aug 02 19:27:12 white fwupd[1818]: ERROR:tcti:src/tss2-tcti/tctildr-dl.c:149:tcti_from_file() Could not initialize TCTI file: libtss2-tcti-mssim.so.0
Aug 02 19:27:12 white fwupd[1818]: ERROR:tcti:src/tss2-tcti/tctildr-dl.c:263:tctildr_get_default() No standard TCTI could be loaded
Aug 02 19:27:12 white fwupd[1818]: ERROR:tcti:src/tss2-tcti/tctildr.c:477:tctildr_init_context_data() Failed to instantiate TCTI
Aug 02 19:27:12 white fwupd[1818]: ERROR:esys:src/tss2-esys/esys_context.c:71:Esys_Initialize() Initialize default tcti. ErrorCode (0x000a000a)
Aug 02 19:27:12 white fwupd[1818]: 09:27:12.150 FuMain               fwupd 2.0.8 ready for requests (locale en_AU.UTF-8)
Aug 02 19:27:12 white dbus-daemon[810]: [system] Successfully activated service 'org.freedesktop.fwupd'
Aug 02 19:27:12 white systemd[1]: Started fwupd.service - Firmware update daemon.
Aug 02 19:27:12 white PackageKit[1393]: uid 1000 is trying to obtain org.freedesktop.packagekit.system-sources-refresh auth (only_trusted:0)
Aug 02 19:27:12 white PackageKit[1393]: uid 1000 obtained auth for org.freedesktop.packagekit.system-sources-refresh
Aug 02 19:27:14 white systemd[1]: systemd-hostnamed.service: Deactivated successfully.
Aug 02 19:27:17 white systemd[1]: systemd-localed.service: Deactivated successfully.
Aug 02 19:27:21 white dbus-daemon[810]: [system] Activating via systemd: service name='org.freedesktop.timedate1' unit='dbus-org.freedesktop.timedate1.service' requested by ':1.76' (uid=1000 pid=1357 comm="/usr/lib/thunderbird/thunderbird --name=thunderbir")
Aug 02 19:27:21 white systemd[1]: Starting systemd-timedated.service - Time & Date Service...
Aug 02 19:27:22 white systemd[1]: Started systemd-timedated.service - Time & Date Service.
Aug 02 19:27:22 white dbus-daemon[810]: [system] Successfully activated service 'org.freedesktop.timedate1'
Aug 02 19:27:24 white dbus-daemon[1051]: [session uid=1000 pid=1051 pidfd=5] Activating via systemd: service name='org.gtk.vfs.Metadata' unit='gvfs-metadata.service' requested by ':1.31' (uid=1000 pid=1209 comm="/usr/bin/gnome-shell")
Aug 02 19:27:24 white systemd[1018]: Starting gvfs-metadata.service - Virtual filesystem metadata service...
Aug 02 19:27:24 white dbus-daemon[1051]: [session uid=1000 pid=1051 pidfd=5] Successfully activated service 'org.gtk.vfs.Metadata'
Aug 02 19:27:24 white systemd[1018]: Started gvfs-metadata.service - Virtual filesystem metadata service.
Aug 02 19:27:24 white gnome-shell[1209]: Libgcrypt warning: missing initialization - please fix the application
Aug 02 19:27:31 white systemd[1018]: Started localsearch-3.service - Tracker file system data miner.
Aug 02 19:27:35 white kernel: [UFW BLOCK] IN=wlo1 OUT= MAC=24:77:03:61:9e:10:d8:32:14:64:a6:48:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=36 TOS=0x00 PREC=0x00 TTL=1 ID=0 DF PROTO=2 
Aug 02 19:27:37 white geoclue[1644]: Service not used for 60 seconds. Shutting down..
Aug 02 19:27:37 white systemd[1]: geoclue.service: Deactivated successfully.
Aug 02 19:27:39 white PackageKit[1393]: refresh-cache transaction /4453_ceebeeeb from uid 1000 finished with success after 26587ms
Aug 02 19:27:46 white gnome-software[1355]: Only 0 apps for curated list, hiding
Aug 02 19:27:52 white systemd[1]: systemd-timedated.service: Deactivated successfully.
Aug 02 19:27:56 white gnome-keyring-daemon[1057]: asked to register item /org/freedesktop/secrets/collection/login/3, but it's already registered
Aug 02 19:27:56 white gnome-keyring-d[1057]: asked to register item /org/freedesktop/secrets/collection/login/3, but it's already registered
Aug 02 19:28:02 white PackageKit[1393]: resolve transaction /4454_caaadadd from uid 1000 finished with success after 15508ms
Aug 02 19:28:02 white PackageKit[1393]: resolve transaction /4455_eeeedadb from uid 1000 finished with success after 590ms
Aug 02 19:28:03 white PackageKit[1393]: resolve transaction /4456_dacbcebb from uid 1000 finished with success after 542ms
Aug 02 19:28:05 white kernel: [UFW BLOCK] IN=wlo1 OUT= MAC=24:77:03:61:9e:10:36:ec:65:33:6c:2a:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=36 TOS=0x00 PREC=0x00 TTL=1 ID=0 DF PROTO=2 
Aug 02 19:28:08 white PackageKit[1393]: resolve transaction /4457_decacdaa from uid 1000 finished with success after 929ms
Aug 02 19:28:08 white PackageKit[1393]: resolve transaction /4458_aceceebe from uid 1000 finished with success after 717ms
Aug 02 19:28:09 white PackageKit[1393]: resolve transaction /4459_cddbdeae from uid 1000 finished with success after 534ms
Aug 02 19:28:09 white PackageKit[1393]: resolve transaction /4460_cddddeba from uid 1000 finished with success after 489ms
Aug 02 19:28:10 white PackageKit[1393]: resolve transaction /4461_cdcaedcd from uid 1000 finished with success after 544ms
Aug 02 19:28:11 white PackageKit[1393]: resolve transaction /4462_debdbecc from uid 1000 finished with success after 620ms
Aug 02 19:28:11 white PackageKit[1393]: resolve transaction /4463_bbaedbcc from uid 1000 finished with success after 652ms
Aug 02 19:28:12 white PackageKit[1393]: resolve transaction /4464_eadcaccc from uid 1000 finished with success after 559ms
Aug 02 19:28:12 white gnome-shell[1209]: Object .Gjs_ui_messageTray_Notification (0x557c79aa0780), has been already disposed — impossible to emit any signal on it. This might be caused by the object having been destroyed from C code using something such as destroy(), dispose(), or remove() vfuncs.
                                         == Stack trace for context 0x557c78a67860 ==
                                         #0   557c78b5bfe8 i   resource:///org/gnome/shell/ui/messageTray.js:484 (3df1ff29b00 @ 74)
                                         #1   557c78b5bf40 i   resource:///org/gnome/shell/ui/messageTray.js:480 (3df1ff29ab0 @ 63)
                                         #2   557c78b5beb8 i   resource:///org/gnome/shell/ui/messageList.js:735 (3df1ff37560 @ 33)
                                         #3   557c78b5be28 i   resource:///org/gnome/shell/ui/init.js:21 (24bdd2f70c90 @ 48)
Aug 02 19:28:12 white gnome-shell[1209]: Object .Gjs_ui_messageTray_Notification (0x557c79aa0780), has been already disposed — impossible to access it. This might be caused by the object having been destroyed from C code using something such as destroy(), dispose(), or remove() vfuncs.
                                         == Stack trace for context 0x557c78a67860 ==
                                         #0   557c78b5bfe8 i   resource:///org/gnome/shell/ui/messageTray.js:490 (3df1ff29b00 @ 148)
                                         #1   557c78b5bf40 i   resource:///org/gnome/shell/ui/messageTray.js:480 (3df1ff29ab0 @ 63)
                                         #2   557c78b5beb8 i   resource:///org/gnome/shell/ui/messageList.js:735 (3df1ff37560 @ 33)
                                         #3   557c78b5be28 i   resource:///org/gnome/shell/ui/init.js:21 (24bdd2f70c90 @ 48)
Aug 02 19:28:12 white PackageKit[1393]: resolve transaction /4465_ceceeeea from uid 1000 finished with success after 590ms
Aug 02 19:28:13 white PackageKit[1393]: resolve transaction /4466_daeaebed from uid 1000 finished with success after 554ms
Aug 02 19:28:14 white PackageKit[1393]: get-updates transaction /4467_deebeadb from uid 1000 finished with success after 1256ms
Aug 02 19:28:27 white dbus-daemon[810]: [system] Activating via systemd: service name='org.freedesktop.locale1' unit='dbus-org.freedesktop.locale1.service' requested by ':1.74' (uid=1000 pid=1355 comm="/usr/bin/gnome-software --gapplication-service")
Aug 02 19:28:27 white systemd[1]: Starting systemd-localed.service - Locale Service...
Aug 02 19:28:27 white systemd[1]: Started systemd-localed.service - Locale Service.
Aug 02 19:28:27 white dbus-daemon[810]: [system] Successfully activated service 'org.freedesktop.locale1'
Aug 02 19:28:29 white PackageKit[1393]: resolve transaction /4468_dabacabd from uid 1000 finished with success after 504ms
Aug 02 19:28:35 white kernel: [UFW BLOCK] IN=wlo1 OUT= MAC=24:77:03:61:9e:10:d8:32:14:64:a6:48:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=36 TOS=0x00 PREC=0x00 TTL=1 ID=0 DF PROTO=2 
Aug 02 19:28:37 white systemd[1018]: Started app-gnome-gnome\x2dterminal-2193.scope - Application launched by gsd-media-keys.
Aug 02 19:28:38 white dbus-daemon[1051]: [session uid=1000 pid=1051 pidfd=5] Activating via systemd: service name='org.gnome.Terminal' unit='gnome-terminal-server.service' requested by ':1.104' (uid=1000 pid=2193 comm="/usr/bin/gnome-terminal")
Aug 02 19:28:38 white systemd[1018]: Created slice app-org.gnome.Terminal.slice - Slice /app/org.gnome.Terminal.
Aug 02 19:28:38 white systemd[1018]: Starting gnome-terminal-server.service - GNOME Terminal Server...
Aug 02 19:28:38 white dbus-daemon[1051]: [session uid=1000 pid=1051 pidfd=5] Successfully activated service 'org.gnome.Terminal'
Aug 02 19:28:38 white systemd[1018]: Started gnome-terminal-server.service - GNOME Terminal Server.
Aug 02 19:28:39 white systemd[1018]: Started vte-spawn-537d44e0-918e-4d93-82e5-b07edb4df634.scope - VTE child process 2209 launched by org.gnome.Terminal process 2201.
Aug 02 19:28:57 white systemd[1]: systemd-localed.service: Deactivated successfully.
Aug 02 19:29:05 white kernel: [UFW BLOCK] IN=wlo1 OUT= MAC=24:77:03:61:9e:10:d8:32:14:64:a6:48:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=36 TOS=0x00 PREC=0x00 TTL=1 ID=0 DF PROTO=2 
Aug 02 19:29:15 white PackageKit[1393]: search-file transaction /4469_ebaaabdb from uid 1000 finished with success after 46383ms
Aug 02 19:29:16 white PackageKit[1393]: search-file transaction /4470_dcccdddc from uid 1000 finished with success after 539ms
Aug 02 19:29:16 white PackageKit[1393]: search-file transaction /4471_eaaabacb from uid 1000 finished with success after 567ms
Aug 02 19:29:17 white PackageKit[1393]: search-file transaction /4472_acecaade from uid 1000 finished with success after 566ms
Aug 02 19:29:18 white PackageKit[1393]: get-updates transaction /4473_dbdeaacc from uid 1000 finished with success after 1033ms
Aug 02 19:29:25 white sudo[2254]:      joe : TTY=pts/0 ; PWD=/home/joe ; USER=root ; COMMAND=/usr/bin/dmesg
Aug 02 19:29:25 white sudo[2254]: pam_unix(sudo:session): session opened for user root(uid=0) by joe(uid=1000)
Aug 02 19:29:26 white sudo[2254]: pam_unix(sudo:session): session closed for user root
Aug 02 19:29:35 white kernel: [UFW BLOCK] IN=wlo1 OUT= MAC=24:77:03:61:9e:10:d8:32:14:64:a6:48:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=36 TOS=0x00 PREC=0x00 TTL=1 ID=0 DF PROTO=2 
Aug 02 19:29:52 white sudo[2274]:      joe : TTY=pts/0 ; PWD=/home/joe ; USER=root ; COMMAND=/usr/bin/journalctl -b -1
Aug 02 19:29:52 white sudo[2274]: pam_unix(sudo:session): session opened for user root(uid=0) by joe(uid=1000)
Aug 02 19:30:01 white CRON[2279]: pam_unix(cron:session): session opened for user root(uid=0) by root(uid=0)
Aug 02 19:30:01 white CRON[2281]: (root) CMD (if [ -x /etc/init.d/anacron ] && ! [ -d /run/systemd/system ]; then exec /usr/sbin/invoke-rc.d anacron start >/dev/null; fi)
Aug 02 19:30:01 white CRON[2279]: pam_unix(cron:session): session closed for user root
Aug 02 19:30:05 white kernel: [UFW BLOCK] IN=wlo1 OUT= MAC=24:77:03:61:9e:10:d8:32:14:64:a6:48:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=36 TOS=0x00 PREC=0x00 TTL=1 ID=0 DF PROTO=2 
Aug 02 19:30:35 white kernel: [UFW BLOCK] IN=wlo1 OUT= MAC=24:77:03:61:9e:10:d8:32:14:64:a6:48:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=36 TOS=0x00 PREC=0x00 TTL=1 ID=0 DF PROTO=2 
Aug 02 19:30:58 white sudo[2274]: pam_unix(sudo:session): session closed for user root
Aug 02 19:31:02 white sudo[2288]:      joe : TTY=pts/0 ; PWD=/home/joe ; USER=root ; COMMAND=/usr/bin/journalctl -b
Aug 02 19:31:02 white sudo[2288]: pam_unix(sudo:session): session opened for user root(uid=0) by joe(uid=1000)
Aug 02 19:31:05 white kernel: [UFW BLOCK] IN=wlo1 OUT= MAC=24:77:03:61:9e:10:d8:32:14:64:a6:48:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=36 TOS=0x00 PREC=0x00 TTL=1 ID=0 DF PROTO=2 
Aug 02 19:31:36 white kernel: [UFW BLOCK] IN=wlo1 OUT= MAC=24:77:03:61:9e:10:d8:32:14:64:a6:48:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=36 TOS=0x00 PREC=0x00 TTL=1 ID=0 DF PROTO=2 
Aug 02 19:31:36 white systemd[1]: Started anacron.service - Run anacron jobs.
Aug 02 19:31:36 white anacron[2294]: Anacron 2.3 started on 2025-08-02
Aug 02 19:31:36 white anacron[2294]: Normal exit (0 jobs run)
Aug 02 19:31:36 white systemd[1]: anacron.service: Deactivated successfully.
Aug 02 19:32:06 white kernel: [UFW BLOCK] IN=wlo1 OUT= MAC=24:77:03:61:9e:10:d8:32:14:64:a6:48:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=36 TOS=0x00 PREC=0x00 TTL=1 ID=0 DF PROTO=2 
Aug 02 19:32:10 white sudo[2288]: pam_unix(sudo:session): session closed for user root
Aug 02 19:32:18 white sudo[2300]:      joe : TTY=pts/0 ; PWD=/home/joe ; USER=root ; COMMAND=/usr/bin/journalctl -b
Aug 02 19:32:18 white sudo[2300]: pam_unix(sudo:session): session opened for user root(uid=0) by joe(uid=1000)

--- End Message ---
--- Begin Message ---
Source: linux
Source-Version: 6.12.41-1

Hi Joe,

On Mon, Aug 18, 2025 at 02:31:05PM +1000, Joe Knowbody wrote:
> Thank you Salvatore, I will surely you this for future issues. At the moment
> I'm running a fresh install of Debian 13 Trixie Stable (Linux white
> 6.12.41+deb13-amd64 #1 SMP PREEMPT_DYNAMIC Debian 6.12.41-1 (2025-08-12)
> x86_64 GNU/Linux). So far I've had no issues at all :)

Nice, thanks for the confirmation. So let's consider this fixed with
the 6.12.41-1 upload (which was done last week via a DSA).

Regards,
Salvatore

--- End Message ---

Reply to: