Bug#1115268: Kernel panic with firmware-iwlwifi ( Microcode SW error detected)
package: linux-image-amd64
version: 6.16.7-1
All kernel 6.16 I tested on Debian sid hangs my system. I'm using 6.12.37+deb13-amd64 for now
journal of kernel panic is attached
$ inxi -Nzxx:
...
Device-2: Intel Centrino Advanced-N 6205 [Taylor Peak] driver: iwlwifi
v: kernel pcie: speed: 2.5 GT/s lanes: 1 bus-ID: 02:00.0 chip-ID: 8086:0082
I am not using reportbug because I remove that kernel, so I can use Debian :)
Thank you!!!
sep 14 22:19:30 doraemon kernel: Linux version 6.16.7+deb14-amd64 (debian-kernel@lists.debian.org) (x86_64-linux-gnu-gcc-14 (Debian 14.3.0-8) 14.3.0, GNU ld (GNU Binutils for Debian) 2.45) #1 SMP PREEMPT_DYNAMIC Debian 6.16.7-1 (2025-09-11)
sep 14 22:19:30 doraemon kernel: Command line: BOOT_IMAGE=/boot/vmlinuz-6.16.7+deb14-amd64 root=/dev/mapper/doraemon-root ro enforcing=0
sep 14 22:19:30 doraemon kernel: BIOS-provided physical RAM map:
sep 14 22:19:30 doraemon kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009d7ff] usable
sep 14 22:19:30 doraemon kernel: BIOS-e820: [mem 0x000000000009d800-0x000000000009ffff] reserved
sep 14 22:19:30 doraemon kernel: BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved
sep 14 22:19:30 doraemon kernel: BIOS-e820: [mem 0x0000000000100000-0x000000001fffffff] usable
sep 14 22:19:30 doraemon kernel: BIOS-e820: [mem 0x0000000020000000-0x00000000201fffff] reserved
sep 14 22:19:30 doraemon kernel: BIOS-e820: [mem 0x0000000020200000-0x0000000040003fff] usable
sep 14 22:19:30 doraemon kernel: BIOS-e820: [mem 0x0000000040004000-0x0000000040004fff] reserved
sep 14 22:19:30 doraemon kernel: BIOS-e820: [mem 0x0000000040005000-0x00000000c4c6afff] usable
sep 14 22:19:30 doraemon kernel: BIOS-e820: [mem 0x00000000c4c6b000-0x00000000c4e6cfff] reserved
sep 14 22:19:30 doraemon kernel: BIOS-e820: [mem 0x00000000c4e6d000-0x00000000d82eefff] usable
sep 14 22:19:30 doraemon kernel: BIOS-e820: [mem 0x00000000d82ef000-0x00000000daeeefff] reserved
sep 14 22:19:30 doraemon kernel: BIOS-e820: [mem 0x00000000daeef000-0x00000000daf9efff] ACPI NVS
sep 14 22:19:30 doraemon kernel: BIOS-e820: [mem 0x00000000daf9f000-0x00000000daffefff] ACPI data
sep 14 22:19:30 doraemon kernel: BIOS-e820: [mem 0x00000000dafff000-0x00000000daffffff] usable
sep 14 22:19:30 doraemon kernel: BIOS-e820: [mem 0x00000000db000000-0x00000000df9fffff] reserved
sep 14 22:19:30 doraemon kernel: BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
sep 14 22:19:30 doraemon kernel: BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
sep 14 22:19:30 doraemon kernel: BIOS-e820: [mem 0x00000000fed08000-0x00000000fed08fff] reserved
sep 14 22:19:30 doraemon kernel: BIOS-e820: [mem 0x00000000fed10000-0x00000000fed19fff] reserved
sep 14 22:19:30 doraemon kernel: BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved
sep 14 22:19:30 doraemon kernel: BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
sep 14 22:19:30 doraemon kernel: BIOS-e820: [mem 0x00000000ffca0000-0x00000000ffffffff] reserved
sep 14 22:19:30 doraemon kernel: BIOS-e820: [mem 0x0000000100000000-0x000000021e5fffff] usable
sep 14 22:19:30 doraemon kernel: BIOS-e820: [mem 0x000000021e600000-0x000000021e7fffff] reserved
sep 14 22:19:30 doraemon kernel: NX (Execute Disable) protection: active
sep 14 22:19:30 doraemon kernel: APIC: Static calls initialized
sep 14 22:19:30 doraemon kernel: SMBIOS 2.6 present.
sep 14 22:19:30 doraemon kernel: DMI: FUJITSU LIFEBOOK U772/FJNB25D, BIOS Version 2.03 10/15/2012
sep 14 22:19:30 doraemon kernel: DMI: Memory slots populated: 1/1
sep 14 22:19:30 doraemon kernel: tsc: Fast TSC calibration using PIT
sep 14 22:19:30 doraemon kernel: tsc: Detected 2494.143 MHz processor
sep 14 22:19:30 doraemon kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
sep 14 22:19:30 doraemon kernel: e820: remove [mem 0x000a0000-0x000fffff] usable
sep 14 22:19:30 doraemon kernel: last_pfn = 0x21e600 max_arch_pfn = 0x400000000
sep 14 22:19:30 doraemon kernel: MTRR map: 8 entries (3 fixed + 5 variable; max 23), built from 10 variable MTRRs
sep 14 22:19:30 doraemon kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT
sep 14 22:19:30 doraemon kernel: last_pfn = 0xdb000 max_arch_pfn = 0x400000000
sep 14 22:19:30 doraemon kernel: found SMP MP-table at [mem 0x000f0100-0x000f010f]
sep 14 22:19:30 doraemon kernel: RAMDISK: [mem 0x33b71000-0x35daffff]
sep 14 22:19:30 doraemon kernel: ACPI: Early table checksum verification disabled
sep 14 22:19:30 doraemon kernel: ACPI: RSDP 0x00000000000F0120 000024 (v02 FUJ )
sep 14 22:19:30 doraemon kernel: ACPI: XSDT 0x00000000DAFFE170 0000B4 (v01 FUJ PC 02030000 FUJ 00000001)
sep 14 22:19:30 doraemon kernel: ACPI: FACP 0x00000000DAFED000 00010C (v05 FUJ PC 02030000 FUJ 00000001)
sep 14 22:19:30 doraemon kernel: ACPI: DSDT 0x00000000DAFF0000 0092BF (v02 FUJ FJNB25D 02030000 INTL 20061109)
sep 14 22:19:30 doraemon kernel: ACPI: FACS 0x00000000DAF9D000 000040
sep 14 22:19:30 doraemon kernel: ACPI: SLIC 0x00000000DAFFD000 000176 (v01 FUJ PC 02030000 FUJ 00000001)
sep 14 22:19:30 doraemon kernel: ACPI: SSDT 0x00000000DAFFC000 0004DC (v01 FUJ SataAhci 00000001 INTL 20061109)
sep 14 22:19:30 doraemon kernel: ACPI: SSDT 0x00000000DAFFB000 000106 (v02 FUJ DockSsdt 00000001 INTL 20061109)
sep 14 22:19:30 doraemon kernel: ACPI: SSDT 0x00000000DAFFA000 0000E0 (v02 FUJ AutoDlnk 00000001 INTL 20061109)
sep 14 22:19:30 doraemon kernel: ACPI: HPET 0x00000000DAFEC000 000038 (v01 FUJ PC 02030000 FUJ 00000001)
sep 14 22:19:30 doraemon kernel: ACPI: APIC 0x00000000DAFEB000 000098 (v03 FUJ PC 02030000 FUJ 00000001)
sep 14 22:19:30 doraemon kernel: ACPI: MCFG 0x00000000DAFEA000 00003C (v01 FUJ PC 02030000 FUJ 00000001)
sep 14 22:19:30 doraemon kernel: ACPI: TCPA 0x00000000DAFE9000 000032 (v02 PTL CRESTLN 06040000 00005A52)
sep 14 22:19:30 doraemon kernel: ACPI: FPDT 0x00000000DAFE8000 000064 (v01 FUJ PC 02030000 FUJ 00000001)
sep 14 22:19:30 doraemon kernel: ACPI: ASF! 0x00000000DAFEF000 0000A5 (v32 FUJ PC 02030000 FUJ 00000001)
sep 14 22:19:30 doraemon kernel: ACPI: SSDT 0x00000000DAFE7000 0009AA (v01 PmRef Cpu0Ist 00003000 INTL 20061109)
sep 14 22:19:30 doraemon kernel: ACPI: SSDT 0x00000000DAFE6000 000AF1 (v01 PmRef CpuPm 00003000 INTL 20061109)
sep 14 22:19:30 doraemon kernel: ACPI: UEFI 0x00000000DAFE5000 00003E (v01 FUJ PC 02030000 FUJ 00000001)
sep 14 22:19:30 doraemon kernel: ACPI: UEFI 0x00000000DAFE4000 000042 (v01 PTL COMBUF 00000001 PTL 00000001)
sep 14 22:19:30 doraemon kernel: ACPI: POAT 0x00000000DAF67000 000055 (v03 FUJ PC 02030000 FUJ 00000001)
sep 14 22:19:30 doraemon kernel: ACPI: UEFI 0x00000000DAFE3000 0002A6 (v01 FUJ PC 02030000 FUJ 00000001)
sep 14 22:19:30 doraemon kernel: ACPI: DBG2 0x00000000DAFE2000 000070 (v00 FUJ PC 02030000 FUJ 00000001)
sep 14 22:19:30 doraemon kernel: ACPI: Reserving FACP table memory at [mem 0xdafed000-0xdafed10b]
sep 14 22:19:30 doraemon kernel: ACPI: Reserving DSDT table memory at [mem 0xdaff0000-0xdaff92be]
sep 14 22:19:30 doraemon kernel: ACPI: Reserving FACS table memory at [mem 0xdaf9d000-0xdaf9d03f]
sep 14 22:19:30 doraemon kernel: ACPI: Reserving SLIC table memory at [mem 0xdaffd000-0xdaffd175]
sep 14 22:19:30 doraemon kernel: ACPI: Reserving SSDT table memory at [mem 0xdaffc000-0xdaffc4db]
sep 14 22:19:30 doraemon kernel: ACPI: Reserving SSDT table memory at [mem 0xdaffb000-0xdaffb105]
sep 14 22:19:30 doraemon kernel: ACPI: Reserving SSDT table memory at [mem 0xdaffa000-0xdaffa0df]
sep 14 22:19:30 doraemon kernel: ACPI: Reserving HPET table memory at [mem 0xdafec000-0xdafec037]
sep 14 22:19:30 doraemon kernel: ACPI: Reserving APIC table memory at [mem 0xdafeb000-0xdafeb097]
sep 14 22:19:30 doraemon kernel: ACPI: Reserving MCFG table memory at [mem 0xdafea000-0xdafea03b]
sep 14 22:19:30 doraemon kernel: ACPI: Reserving TCPA table memory at [mem 0xdafe9000-0xdafe9031]
sep 14 22:19:30 doraemon kernel: ACPI: Reserving FPDT table memory at [mem 0xdafe8000-0xdafe8063]
sep 14 22:19:30 doraemon kernel: ACPI: Reserving ASF! table memory at [mem 0xdafef000-0xdafef0a4]
sep 14 22:19:30 doraemon kernel: ACPI: Reserving SSDT table memory at [mem 0xdafe7000-0xdafe79a9]
sep 14 22:19:30 doraemon kernel: ACPI: Reserving SSDT table memory at [mem 0xdafe6000-0xdafe6af0]
sep 14 22:19:30 doraemon kernel: ACPI: Reserving UEFI table memory at [mem 0xdafe5000-0xdafe503d]
sep 14 22:19:30 doraemon kernel: ACPI: Reserving UEFI table memory at [mem 0xdafe4000-0xdafe4041]
sep 14 22:19:30 doraemon kernel: ACPI: Reserving POAT table memory at [mem 0xdaf67000-0xdaf67054]
sep 14 22:19:30 doraemon kernel: ACPI: Reserving UEFI table memory at [mem 0xdafe3000-0xdafe32a5]
sep 14 22:19:30 doraemon kernel: ACPI: Reserving DBG2 table memory at [mem 0xdafe2000-0xdafe206f]
sep 14 22:19:30 doraemon kernel: No NUMA configuration found
sep 14 22:19:30 doraemon kernel: Faking a node at [mem 0x0000000000000000-0x000000021e5fffff]
sep 14 22:19:30 doraemon kernel: NODE_DATA(0) allocated [mem 0x21e5d3500-0x21e5fdfff]
sep 14 22:19:30 doraemon kernel: Zone ranges:
sep 14 22:19:30 doraemon kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff]
sep 14 22:19:30 doraemon kernel: DMA32 [mem 0x0000000001000000-0x00000000ffffffff]
sep 14 22:19:30 doraemon kernel: Normal [mem 0x0000000100000000-0x000000021e5fffff]
sep 14 22:19:30 doraemon kernel: Device empty
sep 14 22:19:30 doraemon kernel: Movable zone start for each node
sep 14 22:19:30 doraemon kernel: Early memory node ranges
sep 14 22:19:30 doraemon kernel: node 0: [mem 0x0000000000001000-0x000000000009cfff]
sep 14 22:19:30 doraemon kernel: node 0: [mem 0x0000000000100000-0x000000001fffffff]
sep 14 22:19:30 doraemon kernel: node 0: [mem 0x0000000020200000-0x0000000040003fff]
sep 14 22:19:30 doraemon kernel: node 0: [mem 0x0000000040005000-0x00000000c4c6afff]
sep 14 22:19:30 doraemon kernel: node 0: [mem 0x00000000c4e6d000-0x00000000d82eefff]
sep 14 22:19:30 doraemon kernel: node 0: [mem 0x00000000dafff000-0x00000000daffffff]
sep 14 22:19:30 doraemon kernel: node 0: [mem 0x0000000100000000-0x000000021e5fffff]
sep 14 22:19:30 doraemon kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000021e5fffff]
sep 14 22:19:30 doraemon kernel: On node 0, zone DMA: 1 pages in unavailable ranges
sep 14 22:19:30 doraemon kernel: On node 0, zone DMA: 99 pages in unavailable ranges
sep 14 22:19:30 doraemon kernel: On node 0, zone DMA32: 512 pages in unavailable ranges
sep 14 22:19:30 doraemon kernel: On node 0, zone DMA32: 1 pages in unavailable ranges
sep 14 22:19:30 doraemon kernel: On node 0, zone DMA32: 514 pages in unavailable ranges
sep 14 22:19:30 doraemon kernel: On node 0, zone DMA32: 11536 pages in unavailable ranges
sep 14 22:19:30 doraemon kernel: On node 0, zone Normal: 20480 pages in unavailable ranges
sep 14 22:19:30 doraemon kernel: On node 0, zone Normal: 6656 pages in unavailable ranges
sep 14 22:19:30 doraemon kernel: Reserving Intel graphics memory at [mem 0xdba00000-0xdf9fffff]
sep 14 22:19:30 doraemon kernel: ACPI: PM-Timer IO Port: 0x408
sep 14 22:19:30 doraemon kernel: CPU topo: Ignoring hot-pluggable APIC ID 0 in present package.
sep 14 22:19:30 doraemon kernel: ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1])
sep 14 22:19:30 doraemon kernel: ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
sep 14 22:19:30 doraemon kernel: IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-23
sep 14 22:19:30 doraemon kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
sep 14 22:19:30 doraemon kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
sep 14 22:19:30 doraemon kernel: ACPI: Using ACPI (MADT) for SMP configuration information
sep 14 22:19:30 doraemon kernel: ACPI: HPET id: 0x8086a301 base: 0xfed00000
sep 14 22:19:30 doraemon kernel: TSC deadline timer available
sep 14 22:19:30 doraemon kernel: CPU topo: Max. logical packages: 1
sep 14 22:19:30 doraemon kernel: CPU topo: Max. logical dies: 1
sep 14 22:19:30 doraemon kernel: CPU topo: Max. dies per package: 1
sep 14 22:19:30 doraemon kernel: CPU topo: Max. threads per core: 2
sep 14 22:19:30 doraemon kernel: CPU topo: Num. cores per package: 2
sep 14 22:19:30 doraemon kernel: CPU topo: Num. threads per package: 4
sep 14 22:19:30 doraemon kernel: CPU topo: Allowing 4 present CPUs plus 0 hotplug CPUs
sep 14 22:19:30 doraemon kernel: CPU topo: Rejected CPUs 4
sep 14 22:19:30 doraemon kernel: PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff]
sep 14 22:19:30 doraemon kernel: PM: hibernation: Registered nosave memory: [mem 0x0009d000-0x000fffff]
sep 14 22:19:30 doraemon kernel: PM: hibernation: Registered nosave memory: [mem 0x20000000-0x201fffff]
sep 14 22:19:30 doraemon kernel: PM: hibernation: Registered nosave memory: [mem 0x40004000-0x40004fff]
sep 14 22:19:30 doraemon kernel: PM: hibernation: Registered nosave memory: [mem 0xc4c6b000-0xc4e6cfff]
sep 14 22:19:30 doraemon kernel: PM: hibernation: Registered nosave memory: [mem 0xd82ef000-0xdaffefff]
sep 14 22:19:30 doraemon kernel: PM: hibernation: Registered nosave memory: [mem 0xdb000000-0xffffffff]
sep 14 22:19:30 doraemon kernel: [mem 0xdfa00000-0xf7ffffff] available for PCI devices
sep 14 22:19:30 doraemon kernel: Booting paravirtualized kernel on bare hardware
sep 14 22:19:30 doraemon kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns
sep 14 22:19:30 doraemon kernel: setup_percpu: NR_CPUS:8192 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1
sep 14 22:19:30 doraemon kernel: percpu: Embedded 62 pages/cpu s217088 r8192 d28672 u524288
sep 14 22:19:30 doraemon kernel: pcpu-alloc: s217088 r8192 d28672 u524288 alloc=1*2097152
sep 14 22:19:30 doraemon kernel: pcpu-alloc: [0] 0 1 2 3
sep 14 22:19:30 doraemon kernel: Kernel command line: BOOT_IMAGE=/boot/vmlinuz-6.16.7+deb14-amd64 root=/dev/mapper/doraemon-root ro enforcing=0
sep 14 22:19:30 doraemon kernel: Unknown kernel command line parameters "BOOT_IMAGE=/boot/vmlinuz-6.16.7+deb14-amd64", will be passed to user space.
sep 14 22:19:30 doraemon kernel: random: crng init done
sep 14 22:19:30 doraemon kernel: printk: log buffer data + meta data: 131072 + 458752 = 589824 bytes
sep 14 22:19:30 doraemon kernel: Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
sep 14 22:19:30 doraemon kernel: Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
sep 14 22:19:30 doraemon kernel: software IO TLB: area num 4.
sep 14 22:19:30 doraemon kernel: Fallback order for Node 0: 0
sep 14 22:19:30 doraemon kernel: Built 1 zonelists, mobility grouping on. Total pages: 2057353
sep 14 22:19:30 doraemon kernel: Policy zone: Normal
sep 14 22:19:30 doraemon kernel: mem auto-init: stack:all(zero), heap alloc:on, heap free:off
sep 14 22:19:30 doraemon kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
sep 14 22:19:30 doraemon kernel: Kernel/User page tables isolation: enabled
sep 14 22:19:30 doraemon kernel: ftrace: allocating 46394 entries in 184 pages
sep 14 22:19:30 doraemon kernel: ftrace: allocated 184 pages with 4 groups
sep 14 22:19:30 doraemon kernel: Dynamic Preempt: lazy
sep 14 22:19:30 doraemon kernel: rcu: Preemptible hierarchical RCU implementation.
sep 14 22:19:30 doraemon kernel: rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=4.
sep 14 22:19:30 doraemon kernel: Trampoline variant of Tasks RCU enabled.
sep 14 22:19:30 doraemon kernel: Rude variant of Tasks RCU enabled.
sep 14 22:19:30 doraemon kernel: Tracing variant of Tasks RCU enabled.
sep 14 22:19:30 doraemon kernel: rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies.
sep 14 22:19:30 doraemon kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4
sep 14 22:19:30 doraemon kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4.
sep 14 22:19:30 doraemon kernel: RCU Tasks Rude: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4.
sep 14 22:19:30 doraemon kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4.
sep 14 22:19:30 doraemon kernel: NR_IRQS: 524544, nr_irqs: 456, preallocated irqs: 16
sep 14 22:19:30 doraemon kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention.
sep 14 22:19:30 doraemon kernel: Console: colour VGA+ 80x25
sep 14 22:19:30 doraemon kernel: printk: legacy console [tty0] enabled
sep 14 22:19:30 doraemon kernel: ACPI: Core revision 20250404
sep 14 22:19:30 doraemon kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns
sep 14 22:19:30 doraemon kernel: APIC: Switch to symmetric I/O mode setup
sep 14 22:19:30 doraemon kernel: x2apic: IRQ remapping doesn't support X2APIC mode
sep 14 22:19:30 doraemon kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
sep 14 22:19:30 doraemon kernel: clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x23f39ca3c7c, max_idle_ns: 440795210086 ns
sep 14 22:19:30 doraemon kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 4988.28 BogoMIPS (lpj=9976572)
sep 14 22:19:30 doraemon kernel: CPU0: Thermal monitoring enabled (TM1)
sep 14 22:19:30 doraemon kernel: Last level iTLB entries: 4KB 512, 2MB 8, 4MB 8
sep 14 22:19:30 doraemon kernel: Last level dTLB entries: 4KB 512, 2MB 32, 4MB 32, 1GB 0
sep 14 22:19:30 doraemon kernel: process: using mwait in idle threads
sep 14 22:19:30 doraemon kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl
sep 14 22:19:30 doraemon kernel: SRBDS: Vulnerable: No microcode
sep 14 22:19:30 doraemon kernel: Spectre V2 : Mitigation: Retpolines
sep 14 22:19:30 doraemon kernel: Spectre V2 : User space: Mitigation: STIBP via prctl
sep 14 22:19:30 doraemon kernel: MDS: Mitigation: Clear CPU buffers
sep 14 22:19:30 doraemon kernel: VMSCAPE: Mitigation: IBPB before exit to userspace
sep 14 22:19:30 doraemon kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
sep 14 22:19:30 doraemon kernel: Spectre V2 : Spectre v2 / SpectreRSB: Filling RSB on context switch and VMEXIT
sep 14 22:19:30 doraemon kernel: Spectre V2 : Enabling Restricted Speculation for firmware calls
sep 14 22:19:30 doraemon kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier
sep 14 22:19:30 doraemon kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
sep 14 22:19:30 doraemon kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
sep 14 22:19:30 doraemon kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
sep 14 22:19:30 doraemon kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256
sep 14 22:19:30 doraemon kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format.
sep 14 22:19:30 doraemon kernel: Freeing SMP alternatives memory: 44K
sep 14 22:19:30 doraemon kernel: pid_max: default: 32768 minimum: 301
sep 14 22:19:30 doraemon kernel: LSM: initializing lsm=lockdown,capability,landlock,yama,apparmor,tomoyo,bpf,ipe,ima,evm
sep 14 22:19:30 doraemon kernel: landlock: Up and running.
sep 14 22:19:30 doraemon kernel: Yama: disabled by default; enable with sysctl kernel.yama.*
sep 14 22:19:30 doraemon kernel: AppArmor: AppArmor initialized
sep 14 22:19:30 doraemon kernel: TOMOYO Linux initialized
sep 14 22:19:30 doraemon kernel: LSM support for eBPF active
sep 14 22:19:30 doraemon kernel: Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
sep 14 22:19:30 doraemon kernel: Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
sep 14 22:19:30 doraemon kernel: smpboot: CPU0: Intel(R) Core(TM) i7-3667U CPU @ 2.00GHz (family: 0x6, model: 0x3a, stepping: 0x9)
sep 14 22:19:30 doraemon kernel: Performance Events: PEBS fmt1+, IvyBridge events, 16-deep LBR, full-width counters, Intel PMU driver.
sep 14 22:19:30 doraemon kernel: ... version: 3
sep 14 22:19:30 doraemon kernel: ... bit width: 48
sep 14 22:19:30 doraemon kernel: ... generic registers: 4
sep 14 22:19:30 doraemon kernel: ... value mask: 0000ffffffffffff
sep 14 22:19:30 doraemon kernel: ... max period: 00007fffffffffff
sep 14 22:19:30 doraemon kernel: ... fixed-purpose events: 3
sep 14 22:19:30 doraemon kernel: ... event mask: 000000070000000f
sep 14 22:19:30 doraemon kernel: signal: max sigframe size: 1776
sep 14 22:19:30 doraemon kernel: Estimated ratio of average max frequency by base frequency (times 1024): 1228
sep 14 22:19:30 doraemon kernel: rcu: Hierarchical SRCU implementation.
sep 14 22:19:30 doraemon kernel: rcu: Max phase no-delay instances is 1000.
sep 14 22:19:30 doraemon kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level
sep 14 22:19:30 doraemon kernel: NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
sep 14 22:19:30 doraemon kernel: smp: Bringing up secondary CPUs ...
sep 14 22:19:30 doraemon kernel: smpboot: x86: Booting SMP configuration:
sep 14 22:19:30 doraemon kernel: .... node #0, CPUs: #2 #1 #3
sep 14 22:19:30 doraemon kernel: MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details.
sep 14 22:19:30 doraemon kernel: VMSCAPE: SMT on, STIBP is required for full protection. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/vmscape.html for more details.
sep 14 22:19:30 doraemon kernel: smp: Brought up 1 node, 4 CPUs
sep 14 22:19:30 doraemon kernel: smpboot: Total of 4 processors activated (19953.14 BogoMIPS)
sep 14 22:19:30 doraemon kernel: node 0 deferred pages initialised in 12ms
sep 14 22:19:30 doraemon kernel: Memory: 7925080K/8229412K available (16702K kernel code, 3261K rwdata, 12300K rodata, 4364K init, 5652K bss, 297848K reserved, 0K cma-reserved)
sep 14 22:19:30 doraemon kernel: devtmpfs: initialized
sep 14 22:19:30 doraemon kernel: x86/mm: Memory block size: 128MB
sep 14 22:19:30 doraemon kernel: ACPI: PM: Registering ACPI NVS region [mem 0xdaeef000-0xdaf9efff] (720896 bytes)
sep 14 22:19:30 doraemon kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
sep 14 22:19:30 doraemon kernel: posixtimers hash table entries: 2048 (order: 3, 32768 bytes, linear)
sep 14 22:19:30 doraemon kernel: futex hash table entries: 1024 (65536 bytes on 1 NUMA nodes, total 64 KiB, linear).
sep 14 22:19:30 doraemon kernel: pinctrl core: initialized pinctrl subsystem
sep 14 22:19:30 doraemon kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family
sep 14 22:19:30 doraemon kernel: DMA: preallocated 1024 KiB GFP_KERNEL pool for atomic allocations
sep 14 22:19:30 doraemon kernel: DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
sep 14 22:19:30 doraemon kernel: DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
sep 14 22:19:30 doraemon kernel: audit: initializing netlink subsys (disabled)
sep 14 22:19:30 doraemon kernel: audit: type=2000 audit(1757881169.084:1): state=initialized audit_enabled=0 res=1
sep 14 22:19:30 doraemon kernel: thermal_sys: Registered thermal governor 'fair_share'
sep 14 22:19:30 doraemon kernel: thermal_sys: Registered thermal governor 'bang_bang'
sep 14 22:19:30 doraemon kernel: thermal_sys: Registered thermal governor 'step_wise'
sep 14 22:19:30 doraemon kernel: thermal_sys: Registered thermal governor 'user_space'
sep 14 22:19:30 doraemon kernel: thermal_sys: Registered thermal governor 'power_allocator'
sep 14 22:19:30 doraemon kernel: cpuidle: using governor ladder
sep 14 22:19:30 doraemon kernel: cpuidle: using governor menu
sep 14 22:19:30 doraemon kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
sep 14 22:19:30 doraemon kernel: PCI: ECAM [mem 0xf8000000-0xfbffffff] (base 0xf8000000) for domain 0000 [bus 00-3f]
sep 14 22:19:30 doraemon kernel: PCI: ECAM [mem 0xf8000000-0xfbffffff] reserved as E820 entry
sep 14 22:19:30 doraemon kernel: PCI: Using configuration type 1 for base access
sep 14 22:19:30 doraemon kernel: core: PMU erratum BJ122, BV98, HSD29 worked around, HT is on
sep 14 22:19:30 doraemon kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible.
sep 14 22:19:30 doraemon kernel: HugeTLB: allocation took 0ms with hugepage_allocation_threads=1
sep 14 22:19:30 doraemon kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages
sep 14 22:19:30 doraemon kernel: HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page
sep 14 22:19:30 doraemon kernel: ACPI: Added _OSI(Module Device)
sep 14 22:19:30 doraemon kernel: ACPI: Added _OSI(Processor Device)
sep 14 22:19:30 doraemon kernel: ACPI: Added _OSI(Processor Aggregator Device)
sep 14 22:19:30 doraemon kernel: ACPI: 6 ACPI AML tables successfully acquired and loaded
sep 14 22:19:30 doraemon kernel: ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored
sep 14 22:19:30 doraemon kernel: ACPI: Dynamic OEM Table Load:
sep 14 22:19:30 doraemon kernel: ACPI: SSDT 0xFFFF89EF00994000 000C6D (v02 FUJ Win8Ssdt 00000001 INTL 20061109)
sep 14 22:19:30 doraemon kernel: ACPI: Dynamic OEM Table Load:
sep 14 22:19:30 doraemon kernel: ACPI: SSDT 0xFFFF89EF00830000 0008EA (v01 PmRef Cpu0Cst 00003001 INTL 20061109)
sep 14 22:19:30 doraemon kernel: ACPI: Dynamic OEM Table Load:
sep 14 22:19:30 doraemon kernel: ACPI: SSDT 0xFFFF89EF01164C00 000303 (v01 PmRef ApIst 00003000 INTL 20061109)
sep 14 22:19:30 doraemon kernel: ACPI: Dynamic OEM Table Load:
sep 14 22:19:30 doraemon kernel: ACPI: SSDT 0xFFFF89EF00D83C00 000119 (v01 PmRef ApCst 00003000 INTL 20061109)
sep 14 22:19:30 doraemon kernel: ACPI: EC: EC started
sep 14 22:19:30 doraemon kernel: ACPI: EC: interrupt blocked
sep 14 22:19:30 doraemon kernel: ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
sep 14 22:19:30 doraemon kernel: ACPI: \_SB_.PCI0.LPCB.EC__: Boot DSDT EC used to handle transactions
sep 14 22:19:30 doraemon kernel: ACPI: Interpreter enabled
sep 14 22:19:30 doraemon kernel: ACPI: PM: (supports S0 S3 S4 S5)
sep 14 22:19:30 doraemon kernel: ACPI: Using IOAPIC for interrupt routing
sep 14 22:19:30 doraemon kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
sep 14 22:19:30 doraemon kernel: PCI: Using E820 reservations for host bridge windows
sep 14 22:19:30 doraemon kernel: ACPI: Enabled 9 GPEs in block 00 to 3F
sep 14 22:19:30 doraemon kernel: acpi PNP0C15:00: ACPI dock station (docks/bays count: 1)
sep 14 22:19:30 doraemon kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-3e])
sep 14 22:19:30 doraemon kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3]
sep 14 22:19:30 doraemon kernel: acpi PNP0A08:00: _OSC: OS requested [PCIeHotplug SHPCHotplug PME AER PCIeCapability LTR]
sep 14 22:19:30 doraemon kernel: acpi PNP0A08:00: _OSC: platform willing to grant [PCIeHotplug SHPCHotplug PME AER PCIeCapability LTR]
sep 14 22:19:30 doraemon kernel: acpi PNP0A08:00: _OSC: platform retains control of PCIe features (AE_ERROR)
sep 14 22:19:30 doraemon kernel: PCI host bridge to bus 0000:00
sep 14 22:19:30 doraemon kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window]
sep 14 22:19:30 doraemon kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window]
sep 14 22:19:30 doraemon kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
sep 14 22:19:30 doraemon kernel: pci_bus 0000:00: root bus resource [mem 0xdfa00000-0xfeafffff window]
sep 14 22:19:30 doraemon kernel: pci_bus 0000:00: root bus resource [bus 00-3e]
sep 14 22:19:30 doraemon kernel: pci 0000:00:00.0: [8086:0154] type 00 class 0x060000 conventional PCI endpoint
sep 14 22:19:30 doraemon kernel: pci 0000:00:02.0: [8086:0166] type 00 class 0x030000 conventional PCI endpoint
sep 14 22:19:30 doraemon kernel: pci 0000:00:02.0: BAR 0 [mem 0xf0000000-0xf03fffff 64bit]
sep 14 22:19:30 doraemon kernel: pci 0000:00:02.0: BAR 2 [mem 0xe0000000-0xefffffff 64bit pref]
sep 14 22:19:30 doraemon kernel: pci 0000:00:02.0: BAR 4 [io 0x3000-0x303f]
sep 14 22:19:30 doraemon kernel: pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
sep 14 22:19:30 doraemon kernel: pci 0000:00:14.0: [8086:1e31] type 00 class 0x0c0330 conventional PCI endpoint
sep 14 22:19:30 doraemon kernel: pci 0000:00:14.0: BAR 0 [mem 0xf0d20000-0xf0d2ffff 64bit]
sep 14 22:19:30 doraemon kernel: pci 0000:00:14.0: PME# supported from D3hot D3cold
sep 14 22:19:30 doraemon kernel: pci 0000:00:16.0: [8086:1e3a] type 00 class 0x078000 conventional PCI endpoint
sep 14 22:19:30 doraemon kernel: pci 0000:00:16.0: BAR 0 [mem 0xf0d35000-0xf0d3500f 64bit]
sep 14 22:19:30 doraemon kernel: pci 0000:00:16.0: PME# supported from D0 D3hot D3cold
sep 14 22:19:30 doraemon kernel: pci 0000:00:16.3: [8086:1e3d] type 00 class 0x070002 conventional PCI endpoint
sep 14 22:19:30 doraemon kernel: pci 0000:00:16.3: BAR 0 [io 0x30b0-0x30b7]
sep 14 22:19:30 doraemon kernel: pci 0000:00:16.3: BAR 1 [mem 0xf0d3c000-0xf0d3cfff]
sep 14 22:19:30 doraemon kernel: pci 0000:00:19.0: [8086:1502] type 00 class 0x020000 conventional PCI endpoint
sep 14 22:19:30 doraemon kernel: pci 0000:00:19.0: BAR 0 [mem 0xf0d00000-0xf0d1ffff]
sep 14 22:19:30 doraemon kernel: pci 0000:00:19.0: BAR 1 [mem 0xf0d3b000-0xf0d3bfff]
sep 14 22:19:30 doraemon kernel: pci 0000:00:19.0: BAR 2 [io 0x3080-0x309f]
sep 14 22:19:30 doraemon kernel: pci 0000:00:19.0: PME# supported from D0 D3hot D3cold
sep 14 22:19:30 doraemon kernel: pci 0000:00:1a.0: [8086:1e2d] type 00 class 0x0c0320 conventional PCI endpoint
sep 14 22:19:30 doraemon kernel: pci 0000:00:1a.0: BAR 0 [mem 0xf0d3a000-0xf0d3a3ff]
sep 14 22:19:30 doraemon kernel: pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold
sep 14 22:19:30 doraemon kernel: pci 0000:00:1b.0: [8086:1e20] type 00 class 0x040300 PCIe Root Complex Integrated Endpoint
sep 14 22:19:30 doraemon kernel: pci 0000:00:1b.0: BAR 0 [mem 0xf0d30000-0xf0d33fff 64bit]
sep 14 22:19:30 doraemon kernel: pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
sep 14 22:19:30 doraemon kernel: pci 0000:00:1c.0: [8086:1e10] type 01 class 0x060400 PCIe Root Port
sep 14 22:19:30 doraemon kernel: pci 0000:00:1c.0: PCI bridge to [bus 01]
sep 14 22:19:30 doraemon kernel: pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
sep 14 22:19:30 doraemon kernel: pci 0000:00:1c.2: [8086:1e14] type 01 class 0x060400 PCIe Root Port
sep 14 22:19:30 doraemon kernel: pci 0000:00:1c.2: PCI bridge to [bus 02]
sep 14 22:19:30 doraemon kernel: pci 0000:00:1c.2: bridge window [mem 0xf0c00000-0xf0cfffff]
sep 14 22:19:30 doraemon kernel: pci 0000:00:1c.2: PME# supported from D0 D3hot D3cold
sep 14 22:19:30 doraemon kernel: pci 0000:00:1c.7: [8086:1e1e] type 01 class 0x060400 PCIe Root Port
sep 14 22:19:30 doraemon kernel: pci 0000:00:1c.7: PCI bridge to [bus 03-0b]
sep 14 22:19:30 doraemon kernel: pci 0000:00:1c.7: bridge window [io 0x2000-0x2fff]
sep 14 22:19:30 doraemon kernel: pci 0000:00:1c.7: bridge window [mem 0xf0400000-0xf0bfffff]
sep 14 22:19:30 doraemon kernel: pci 0000:00:1c.7: PME# supported from D0 D3hot D3cold
sep 14 22:19:30 doraemon kernel: pci 0000:00:1d.0: [8086:1e26] type 00 class 0x0c0320 conventional PCI endpoint
sep 14 22:19:30 doraemon kernel: pci 0000:00:1d.0: BAR 0 [mem 0xf0d39000-0xf0d393ff]
sep 14 22:19:30 doraemon kernel: pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold
sep 14 22:19:30 doraemon kernel: pci 0000:00:1f.0: [8086:1e55] type 00 class 0x060100 conventional PCI endpoint
sep 14 22:19:30 doraemon kernel: pci 0000:00:1f.2: [8086:1e03] type 00 class 0x010601 conventional PCI endpoint
sep 14 22:19:30 doraemon kernel: pci 0000:00:1f.2: BAR 0 [io 0x30a8-0x30af]
sep 14 22:19:30 doraemon kernel: pci 0000:00:1f.2: BAR 1 [io 0x30bc-0x30bf]
sep 14 22:19:30 doraemon kernel: pci 0000:00:1f.2: BAR 2 [io 0x30a0-0x30a7]
sep 14 22:19:30 doraemon kernel: pci 0000:00:1f.2: BAR 3 [io 0x30b8-0x30bb]
sep 14 22:19:30 doraemon kernel: pci 0000:00:1f.2: BAR 4 [io 0x3060-0x307f]
sep 14 22:19:30 doraemon kernel: pci 0000:00:1f.2: BAR 5 [mem 0xf0d38000-0xf0d387ff]
sep 14 22:19:30 doraemon kernel: pci 0000:00:1f.2: PME# supported from D3hot
sep 14 22:19:30 doraemon kernel: pci 0000:00:1f.3: [8086:1e22] type 00 class 0x0c0500 conventional PCI endpoint
sep 14 22:19:30 doraemon kernel: pci 0000:00:1f.3: BAR 0 [mem 0xf0d34000-0xf0d340ff 64bit]
sep 14 22:19:30 doraemon kernel: pci 0000:00:1f.3: BAR 4 [io 0xefa0-0xefbf]
sep 14 22:19:30 doraemon kernel: pci 0000:00:1c.0: PCI bridge to [bus 01]
sep 14 22:19:30 doraemon kernel: pci 0000:02:00.0: [8086:0082] type 00 class 0x028000 PCIe Endpoint
sep 14 22:19:30 doraemon kernel: pci 0000:02:00.0: BAR 0 [mem 0xf0c00000-0xf0c01fff 64bit]
sep 14 22:19:30 doraemon kernel: pci 0000:02:00.0: PME# supported from D0 D3hot D3cold
sep 14 22:19:30 doraemon kernel: pci 0000:00:1c.2: PCI bridge to [bus 02]
sep 14 22:19:30 doraemon kernel: pci 0000:03:00.0: [10ec:5229] type 00 class 0xff0000 PCIe Endpoint
sep 14 22:19:30 doraemon kernel: pci 0000:03:00.0: BAR 0 [mem 0xf0400000-0xf0400fff]
sep 14 22:19:30 doraemon kernel: pci 0000:03:00.0: supports D1 D2
sep 14 22:19:30 doraemon kernel: pci 0000:03:00.0: PME# supported from D1 D2 D3hot
sep 14 22:19:30 doraemon kernel: pci 0000:00:1c.7: PCI bridge to [bus 03-0b]
sep 14 22:19:30 doraemon kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 11
sep 14 22:19:30 doraemon kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 7
sep 14 22:19:30 doraemon kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 7
sep 14 22:19:30 doraemon kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 10
sep 14 22:19:30 doraemon kernel: ACPI: PCI: Interrupt link LNKE configured for IRQ 10
sep 14 22:19:30 doraemon kernel: ACPI: PCI: Interrupt link LNKF configured for IRQ 11
sep 14 22:19:30 doraemon kernel: ACPI: PCI: Interrupt link LNKG configured for IRQ 10
sep 14 22:19:30 doraemon kernel: ACPI: PCI: Interrupt link LNKH configured for IRQ 11
sep 14 22:19:30 doraemon kernel: ACPI: EC: interrupt unblocked
sep 14 22:19:30 doraemon kernel: ACPI: EC: event unblocked
sep 14 22:19:30 doraemon kernel: ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
sep 14 22:19:30 doraemon kernel: ACPI: EC: GPE=0x17
sep 14 22:19:30 doraemon kernel: ACPI: \_SB_.PCI0.LPCB.EC__: Boot DSDT EC initialization complete
sep 14 22:19:30 doraemon kernel: ACPI: \_SB_.PCI0.LPCB.EC__: EC: Used to handle transactions and events
sep 14 22:19:30 doraemon kernel: iommu: Default domain type: Translated
sep 14 22:19:30 doraemon kernel: iommu: DMA domain TLB invalidation policy: lazy mode
sep 14 22:19:30 doraemon kernel: pps_core: LinuxPPS API ver. 1 registered
sep 14 22:19:30 doraemon kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
sep 14 22:19:30 doraemon kernel: PTP clock support registered
sep 14 22:19:30 doraemon kernel: EDAC MC: Ver: 3.0.0
sep 14 22:19:30 doraemon kernel: NetLabel: Initializing
sep 14 22:19:30 doraemon kernel: NetLabel: domain hash size = 128
sep 14 22:19:30 doraemon kernel: NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO
sep 14 22:19:30 doraemon kernel: NetLabel: unlabeled traffic allowed by default
sep 14 22:19:30 doraemon kernel: PCI: Using ACPI for IRQ routing
sep 14 22:19:30 doraemon kernel: PCI: pci_cache_line_size set to 64 bytes
sep 14 22:19:30 doraemon kernel: e820: reserve RAM buffer [mem 0x0009d800-0x0009ffff]
sep 14 22:19:30 doraemon kernel: e820: reserve RAM buffer [mem 0x40004000-0x43ffffff]
sep 14 22:19:30 doraemon kernel: e820: reserve RAM buffer [mem 0xc4c6b000-0xc7ffffff]
sep 14 22:19:30 doraemon kernel: e820: reserve RAM buffer [mem 0xd82ef000-0xdbffffff]
sep 14 22:19:30 doraemon kernel: e820: reserve RAM buffer [mem 0xdb000000-0xdbffffff]
sep 14 22:19:30 doraemon kernel: e820: reserve RAM buffer [mem 0x21e600000-0x21fffffff]
sep 14 22:19:30 doraemon kernel: pci 0000:00:02.0: vgaarb: setting as boot VGA device
sep 14 22:19:30 doraemon kernel: pci 0000:00:02.0: vgaarb: bridge control possible
sep 14 22:19:30 doraemon kernel: pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
sep 14 22:19:30 doraemon kernel: vgaarb: loaded
sep 14 22:19:30 doraemon kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
sep 14 22:19:30 doraemon kernel: hpet0: 8 comparators, 64-bit 14.318180 MHz counter
sep 14 22:19:30 doraemon kernel: clocksource: Switched to clocksource tsc-early
sep 14 22:19:30 doraemon kernel: VFS: Disk quotas dquot_6.6.0
sep 14 22:19:30 doraemon kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
sep 14 22:19:30 doraemon kernel: AppArmor: AppArmor Filesystem Enabled
sep 14 22:19:30 doraemon kernel: pnp: PnP ACPI init
sep 14 22:19:30 doraemon kernel: system 00:00: [mem 0xfed1c000-0xfed1ffff] has been reserved
sep 14 22:19:30 doraemon kernel: system 00:00: [mem 0xfed10000-0xfed17fff] has been reserved
sep 14 22:19:30 doraemon kernel: system 00:00: [mem 0xfed18000-0xfed18fff] has been reserved
sep 14 22:19:30 doraemon kernel: system 00:00: [mem 0xfed19000-0xfed19fff] has been reserved
sep 14 22:19:30 doraemon kernel: system 00:00: [mem 0xf8000000-0xfbffffff] has been reserved
sep 14 22:19:30 doraemon kernel: system 00:00: [mem 0xfed20000-0xfed3ffff] has been reserved
sep 14 22:19:30 doraemon kernel: system 00:00: [mem 0xfed90000-0xfed93fff] has been reserved
sep 14 22:19:30 doraemon kernel: system 00:00: [mem 0xfed45000-0xfed8ffff] has been reserved
sep 14 22:19:30 doraemon kernel: system 00:00: [mem 0xff000000-0xffffffff] could not be reserved
sep 14 22:19:30 doraemon kernel: system 00:00: [mem 0xfee00000-0xfeefffff] could not be reserved
sep 14 22:19:30 doraemon kernel: system 00:00: [mem 0xfef00000-0xfeffffff] has been reserved
sep 14 22:19:30 doraemon kernel: system 00:00: [mem 0xfffff000-0xffffffff] has been reserved
sep 14 22:19:30 doraemon kernel: system 00:01: [io 0x0400-0x047f] has been reserved
sep 14 22:19:30 doraemon kernel: system 00:01: [io 0x0480-0x048f] has been reserved
sep 14 22:19:30 doraemon kernel: system 00:01: [io 0x04d0-0x04d1] has been reserved
sep 14 22:19:30 doraemon kernel: system 00:01: [io 0x0500-0x057f] has been reserved
sep 14 22:19:30 doraemon kernel: system 00:01: [io 0x1640-0x164f] has been reserved
sep 14 22:19:30 doraemon kernel: system 00:01: [io 0xf800-0xf87f] has been reserved
sep 14 22:19:30 doraemon kernel: system 00:01: [io 0xf880-0xf8ff] has been reserved
sep 14 22:19:30 doraemon kernel: system 00:01: [io 0xfc00-0xfc7f] has been reserved
sep 14 22:19:30 doraemon kernel: system 00:01: [io 0xfc80-0xfcff] has been reserved
sep 14 22:19:30 doraemon kernel: system 00:01: [io 0xfd00-0xfd7f] has been reserved
sep 14 22:19:30 doraemon kernel: system 00:01: [io 0x1000-0x107f] has been reserved
sep 14 22:19:30 doraemon kernel: system 00:01: [io 0x1080-0x10ff] has been reserved
sep 14 22:19:30 doraemon kernel: system 00:01: [io 0x0904-0x0907] has been reserved
sep 14 22:19:30 doraemon kernel: system 00:01: [io 0x0900-0x0903] has been reserved
sep 14 22:19:30 doraemon kernel: system 00:05: [mem 0xfed00000-0xfed003ff] has been reserved
sep 14 22:19:30 doraemon kernel: pnp: PnP ACPI: found 7 devices
sep 14 22:19:30 doraemon kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
sep 14 22:19:30 doraemon kernel: NET: Registered PF_INET protocol family
sep 14 22:19:30 doraemon kernel: IP idents hash table entries: 131072 (order: 8, 1048576 bytes, linear)
sep 14 22:19:30 doraemon kernel: tcp_listen_portaddr_hash hash table entries: 4096 (order: 4, 65536 bytes, linear)
sep 14 22:19:30 doraemon kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
sep 14 22:19:30 doraemon kernel: TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear)
sep 14 22:19:30 doraemon kernel: TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, linear)
sep 14 22:19:30 doraemon kernel: TCP: Hash tables configured (established 65536 bind 65536)
sep 14 22:19:30 doraemon kernel: MPTCP token hash table entries: 8192 (order: 5, 196608 bytes, linear)
sep 14 22:19:30 doraemon kernel: UDP hash table entries: 4096 (order: 6, 262144 bytes, linear)
sep 14 22:19:30 doraemon kernel: UDP-Lite hash table entries: 4096 (order: 6, 262144 bytes, linear)
sep 14 22:19:30 doraemon kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family
sep 14 22:19:30 doraemon kernel: NET: Registered PF_XDP protocol family
sep 14 22:19:30 doraemon kernel: pci 0000:00:1c.7: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 03-0b] add_size 200000 add_align 100000
sep 14 22:19:30 doraemon kernel: pci 0000:00:1c.7: bridge window [mem 0xdfa00000-0xdfbfffff 64bit pref]: assigned
sep 14 22:19:30 doraemon kernel: pci 0000:00:1c.0: PCI bridge to [bus 01]
sep 14 22:19:30 doraemon kernel: pci 0000:00:1c.2: PCI bridge to [bus 02]
sep 14 22:19:30 doraemon kernel: pci 0000:00:1c.2: bridge window [mem 0xf0c00000-0xf0cfffff]
sep 14 22:19:30 doraemon kernel: pci 0000:00:1c.7: PCI bridge to [bus 03-0b]
sep 14 22:19:30 doraemon kernel: pci 0000:00:1c.7: bridge window [io 0x2000-0x2fff]
sep 14 22:19:30 doraemon kernel: pci 0000:00:1c.7: bridge window [mem 0xf0400000-0xf0bfffff]
sep 14 22:19:30 doraemon kernel: pci 0000:00:1c.7: bridge window [mem 0xdfa00000-0xdfbfffff 64bit pref]
sep 14 22:19:30 doraemon kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window]
sep 14 22:19:30 doraemon kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window]
sep 14 22:19:30 doraemon kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
sep 14 22:19:30 doraemon kernel: pci_bus 0000:00: resource 7 [mem 0xdfa00000-0xfeafffff window]
sep 14 22:19:30 doraemon kernel: pci_bus 0000:02: resource 1 [mem 0xf0c00000-0xf0cfffff]
sep 14 22:19:30 doraemon kernel: pci_bus 0000:03: resource 0 [io 0x2000-0x2fff]
sep 14 22:19:30 doraemon kernel: pci_bus 0000:03: resource 1 [mem 0xf0400000-0xf0bfffff]
sep 14 22:19:30 doraemon kernel: pci_bus 0000:03: resource 2 [mem 0xdfa00000-0xdfbfffff 64bit pref]
sep 14 22:19:30 doraemon kernel: PCI: CLS 64 bytes, default 64
sep 14 22:19:30 doraemon kernel: PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
sep 14 22:19:30 doraemon kernel: software IO TLB: mapped [mem 0x00000000d42ef000-0x00000000d82ef000] (64MB)
sep 14 22:19:30 doraemon kernel: Trying to unpack rootfs image as initramfs...
sep 14 22:19:30 doraemon kernel: Initialise system trusted keyrings
sep 14 22:19:30 doraemon kernel: Key type blacklist registered
sep 14 22:19:30 doraemon kernel: workingset: timestamp_bits=36 max_order=21 bucket_order=0
sep 14 22:19:30 doraemon kernel: fuse: init (API version 7.44)
sep 14 22:19:30 doraemon kernel: integrity: Platform Keyring initialized
sep 14 22:19:30 doraemon kernel: integrity: Machine keyring initialized
sep 14 22:19:30 doraemon kernel: Key type asymmetric registered
sep 14 22:19:30 doraemon kernel: Asymmetric key parser 'x509' registered
sep 14 22:19:30 doraemon kernel: Freeing initrd memory: 35068K
sep 14 22:19:30 doraemon kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 246)
sep 14 22:19:30 doraemon kernel: io scheduler mq-deadline registered
sep 14 22:19:30 doraemon kernel: ledtrig-cpu: registered to indicate activity on CPUs
sep 14 22:19:30 doraemon kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
sep 14 22:19:30 doraemon kernel: 0000:00:16.3: ttyS0 at I/O 0x30b0 (irq = 19, base_baud = 115200) is a 16550A
sep 14 22:19:30 doraemon kernel: Linux agpgart interface v0.103
sep 14 22:19:30 doraemon kernel: tpm_tis 00:06: 1.2 TPM (device-id 0xB, rev-id 16)
sep 14 22:19:30 doraemon kernel: i8042: PNP: PS/2 Controller [PNP0303:KBC,PNP0f13:PS2M] at 0x60,0x64 irq 1,12
sep 14 22:19:30 doraemon kernel: i8042: Detected active multiplexing controller, rev 1.1
sep 14 22:19:30 doraemon kernel: serio: i8042 KBD port at 0x60,0x64 irq 1
sep 14 22:19:30 doraemon kernel: serio: i8042 AUX0 port at 0x60,0x64 irq 12
sep 14 22:19:30 doraemon kernel: serio: i8042 AUX1 port at 0x60,0x64 irq 12
sep 14 22:19:30 doraemon kernel: serio: i8042 AUX2 port at 0x60,0x64 irq 12
sep 14 22:19:30 doraemon kernel: serio: i8042 AUX3 port at 0x60,0x64 irq 12
sep 14 22:19:30 doraemon kernel: mousedev: PS/2 mouse device common for all mice
sep 14 22:19:30 doraemon kernel: rtc_cmos 00:04: RTC can wake from S4
sep 14 22:19:30 doraemon kernel: rtc_cmos 00:04: registered as rtc0
sep 14 22:19:30 doraemon kernel: rtc_cmos 00:04: setting system clock to 2025-09-14T20:19:29 UTC (1757881169)
sep 14 22:19:30 doraemon kernel: rtc_cmos 00:04: alarms up to one month, y3k, 242 bytes nvram, hpet irqs
sep 14 22:19:30 doraemon kernel: intel_pstate: Intel P-state driver initializing
sep 14 22:19:30 doraemon kernel: NET: Registered PF_INET6 protocol family
sep 14 22:19:30 doraemon kernel: Segment Routing with IPv6
sep 14 22:19:30 doraemon kernel: RPL Segment Routing with IPv6
sep 14 22:19:30 doraemon kernel: In-situ OAM (IOAM) with IPv6
sep 14 22:19:30 doraemon kernel: mip6: Mobile IPv6
sep 14 22:19:30 doraemon kernel: NET: Registered PF_PACKET protocol family
sep 14 22:19:30 doraemon kernel: mpls_gso: MPLS GSO support
sep 14 22:19:30 doraemon kernel: ENERGY_PERF_BIAS: Set to 'normal', was 'performance'
sep 14 22:19:30 doraemon kernel: microcode: Current revision: 0x00000021
sep 14 22:19:30 doraemon kernel: microcode: Updated early from: 0x00000015
sep 14 22:19:30 doraemon kernel: IPI shorthand broadcast: enabled
sep 14 22:19:30 doraemon kernel: sched_clock: Marking stable (742597166, 13151108)->(763644019, -7895745)
sep 14 22:19:30 doraemon kernel: registered taskstats version 1
sep 14 22:19:30 doraemon kernel: Loading compiled-in X.509 certificates
sep 14 22:19:30 doraemon kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0
sep 14 22:19:30 doraemon kernel: Loaded X.509 cert 'Build time autogenerated kernel key: d3f7a8ae5d944c8ef63a2ced2b6cf2298f257607'
sep 14 22:19:30 doraemon kernel: Demotion targets for Node 0: null
sep 14 22:19:30 doraemon kernel: Key type .fscrypt registered
sep 14 22:19:30 doraemon kernel: Key type fscrypt-provisioning registered
sep 14 22:19:30 doraemon kernel: Key type encrypted registered
sep 14 22:19:30 doraemon kernel: AppArmor: AppArmor sha256 policy hashing enabled
sep 14 22:19:30 doraemon kernel: ima: Allocated hash algorithm: sha256
sep 14 22:19:30 doraemon kernel: ima: No architecture policies found
sep 14 22:19:30 doraemon kernel: evm: Initialising EVM extended attributes:
sep 14 22:19:30 doraemon kernel: evm: security.selinux
sep 14 22:19:30 doraemon kernel: evm: security.SMACK64 (disabled)
sep 14 22:19:30 doraemon kernel: evm: security.SMACK64EXEC (disabled)
sep 14 22:19:30 doraemon kernel: evm: security.SMACK64TRANSMUTE (disabled)
sep 14 22:19:30 doraemon kernel: evm: security.SMACK64MMAP (disabled)
sep 14 22:19:30 doraemon kernel: evm: security.apparmor
sep 14 22:19:30 doraemon kernel: evm: security.ima
sep 14 22:19:30 doraemon kernel: evm: security.capability
sep 14 22:19:30 doraemon kernel: evm: HMAC attrs: 0x1
sep 14 22:19:30 doraemon kernel: RAS: Correctable Errors collector initialized.
sep 14 22:19:30 doraemon kernel: clk: Disabling unused clocks
sep 14 22:19:30 doraemon kernel: PM: genpd: Disabling unused power domains
sep 14 22:19:30 doraemon kernel: Freeing unused decrypted memory: 2028K
sep 14 22:19:30 doraemon kernel: Freeing unused kernel image (initmem) memory: 4364K
sep 14 22:19:30 doraemon kernel: Write protecting the kernel read-only data: 32768k
sep 14 22:19:30 doraemon kernel: Freeing unused kernel image (text/rodata gap) memory: 1728K
sep 14 22:19:30 doraemon kernel: Freeing unused kernel image (rodata/data gap) memory: 2036K
sep 14 22:19:30 doraemon kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found.
sep 14 22:19:30 doraemon kernel: x86/mm: Checking user space page tables
sep 14 22:19:30 doraemon kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found.
sep 14 22:19:30 doraemon kernel: Run /init as init process
sep 14 22:19:30 doraemon kernel: with arguments:
sep 14 22:19:30 doraemon kernel: /init
sep 14 22:19:30 doraemon kernel: with environment:
sep 14 22:19:30 doraemon kernel: HOME=/
sep 14 22:19:30 doraemon kernel: TERM=linux
sep 14 22:19:30 doraemon kernel: BOOT_IMAGE=/boot/vmlinuz-6.16.7+deb14-amd64
sep 14 22:19:30 doraemon systemd[1]: Inserted module 'autofs4'
sep 14 22:19:30 doraemon systemd[1]: Successfully made /usr/ read-only.
sep 14 22:19:30 doraemon systemd[1]: systemd 258~rc4-1 running in system mode (+PAM +AUDIT +SELINUX +APPARMOR +IMA +IPE +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 +PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +BTF -XKBCOMMON -UTMP +SYSVINIT +LIBARCHIVE)
sep 14 22:19:30 doraemon systemd[1]: Detected architecture x86-64.
sep 14 22:19:30 doraemon systemd[1]: Running in initrd.
sep 14 22:19:30 doraemon systemd[1]: Hostname set to <doraemon>.
sep 14 22:19:30 doraemon kernel: tsc: Refined TSC clocksource calibration: 2494.333 MHz
sep 14 22:19:30 doraemon kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x23f45085418, max_idle_ns: 440795285711 ns
sep 14 22:19:30 doraemon kernel: clocksource: Switched to clocksource tsc
sep 14 22:19:30 doraemon systemd[1]: Queued start job for default target initrd.target.
sep 14 22:19:30 doraemon systemd[1]: Expecting device dev-mapper-doraemon\x2droot.device - /dev/mapper/doraemon-root...
sep 14 22:19:30 doraemon systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System.
sep 14 22:19:30 doraemon systemd[1]: Reached target slices.target - Slice Units.
sep 14 22:19:30 doraemon systemd[1]: Reached target swap.target - Swaps.
sep 14 22:19:30 doraemon systemd[1]: Reached target timers.target - Timer Units.
sep 14 22:19:30 doraemon systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log).
sep 14 22:19:30 doraemon systemd[1]: Listening on systemd-journald.socket - Journal Sockets.
sep 14 22:19:30 doraemon systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket.
sep 14 22:19:30 doraemon systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket.
sep 14 22:19:30 doraemon systemd[1]: Reached target sockets.target - Socket Units.
sep 14 22:19:30 doraemon systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters...
sep 14 22:19:30 doraemon systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes...
sep 14 22:19:30 doraemon systemd[1]: Starting systemd-journald.service - Journal Service...
sep 14 22:19:30 doraemon systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules...
sep 14 22:19:30 doraemon systemd[1]: systemd-pcrphase-initrd.service - TPM PCR Barrier (initrd) was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
sep 14 22:19:30 doraemon systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes.
sep 14 22:19:30 doraemon systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully...
sep 14 22:19:30 doraemon systemd-journald[207]: Collecting audit messages is disabled.
sep 14 22:19:30 doraemon systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully.
sep 14 22:19:30 doraemon systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev...
sep 14 22:19:30 doraemon kernel: lp: driver loaded but no devices found
sep 14 22:19:30 doraemon systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters.
sep 14 22:19:30 doraemon systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook...
sep 14 22:19:30 doraemon kernel: ppdev: user-space parallel port driver
sep 14 22:19:30 doraemon systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev.
sep 14 22:19:30 doraemon systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems.
sep 14 22:19:30 doraemon systemd[1]: Reached target local-fs.target - Local File Systems.
sep 14 22:19:30 doraemon kernel: i2c_dev: i2c /dev entries driver
sep 14 22:19:30 doraemon systemd[1]: Started systemd-journald.service - Journal Service.
sep 14 22:19:30 doraemon kernel: loop: module loaded
sep 14 22:19:30 doraemon kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log.
sep 14 22:19:30 doraemon kernel: device-mapper: uevent: version 1.0.3
sep 14 22:19:30 doraemon kernel: device-mapper: ioctl: 4.50.0-ioctl (2025-04-28) initialised: dm-devel@lists.linux.dev
sep 14 22:19:30 doraemon kernel: raid6: sse2x4 gen() 15838 MB/s
sep 14 22:19:30 doraemon kernel: raid6: sse2x2 gen() 16224 MB/s
sep 14 22:19:30 doraemon kernel: raid6: sse2x1 gen() 12848 MB/s
sep 14 22:19:30 doraemon kernel: raid6: using algorithm sse2x2 gen() 16224 MB/s
sep 14 22:19:30 doraemon kernel: raid6: .... xor() 8859 MB/s, rmw enabled
sep 14 22:19:30 doraemon kernel: raid6: using ssse3x2 recovery algorithm
sep 14 22:19:30 doraemon kernel: xor: automatically using best checksumming function avx
sep 14 22:19:30 doraemon kernel: Btrfs loaded, zoned=yes, fsverity=yes
sep 14 22:19:31 doraemon kernel: ACPI: battery: Slot [CMB1] (battery present)
sep 14 22:19:31 doraemon kernel: ACPI: bus type USB registered
sep 14 22:19:31 doraemon kernel: usbcore: registered new interface driver usbfs
sep 14 22:19:31 doraemon kernel: usbcore: registered new interface driver hub
sep 14 22:19:31 doraemon kernel: usbcore: registered new device driver usb
sep 14 22:19:31 doraemon kernel: ACPI: bus type drm_connector registered
sep 14 22:19:31 doraemon kernel: SCSI subsystem initialized
sep 14 22:19:31 doraemon kernel: ehci-pci 0000:00:1a.0: EHCI Host Controller
sep 14 22:19:31 doraemon kernel: ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1
sep 14 22:19:31 doraemon kernel: ehci-pci 0000:00:1a.0: debug port 2
sep 14 22:19:31 doraemon kernel: ehci-pci 0000:00:1a.0: irq 23, io mem 0xf0d3a000
sep 14 22:19:31 doraemon kernel: ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00
sep 14 22:19:31 doraemon kernel: usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.16
sep 14 22:19:31 doraemon kernel: usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
sep 14 22:19:31 doraemon kernel: usb usb1: Product: EHCI Host Controller
sep 14 22:19:31 doraemon kernel: usb usb1: Manufacturer: Linux 6.16.7+deb14-amd64 ehci_hcd
sep 14 22:19:31 doraemon kernel: usb usb1: SerialNumber: 0000:00:1a.0
sep 14 22:19:31 doraemon kernel: hub 1-0:1.0: USB hub found
sep 14 22:19:31 doraemon kernel: hub 1-0:1.0: 3 ports detected
sep 14 22:19:31 doraemon kernel: ehci-pci 0000:00:1d.0: EHCI Host Controller
sep 14 22:19:31 doraemon kernel: ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2
sep 14 22:19:31 doraemon kernel: ehci-pci 0000:00:1d.0: debug port 2
sep 14 22:19:31 doraemon kernel: ehci-pci 0000:00:1d.0: irq 22, io mem 0xf0d39000
sep 14 22:19:31 doraemon kernel: ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00
sep 14 22:19:31 doraemon kernel: usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.16
sep 14 22:19:31 doraemon kernel: usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
sep 14 22:19:31 doraemon kernel: usb usb2: Product: EHCI Host Controller
sep 14 22:19:31 doraemon kernel: usb usb2: Manufacturer: Linux 6.16.7+deb14-amd64 ehci_hcd
sep 14 22:19:31 doraemon kernel: usb usb2: SerialNumber: 0000:00:1d.0
sep 14 22:19:31 doraemon kernel: hub 2-0:1.0: USB hub found
sep 14 22:19:31 doraemon kernel: hub 2-0:1.0: 3 ports detected
sep 14 22:19:31 doraemon kernel: libata version 3.00 loaded.
sep 14 22:19:31 doraemon kernel: xhci_hcd 0000:00:14.0: xHCI Host Controller
sep 14 22:19:31 doraemon kernel: xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 3
sep 14 22:19:31 doraemon kernel: xhci_hcd 0000:00:14.0: hcc params 0x20007181 hci version 0x100 quirks 0x000000000000b930
sep 14 22:19:31 doraemon kernel: xhci_hcd 0000:00:14.0: xHCI Host Controller
sep 14 22:19:31 doraemon kernel: xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 4
sep 14 22:19:31 doraemon kernel: xhci_hcd 0000:00:14.0: Host supports USB 3.0 SuperSpeed
sep 14 22:19:31 doraemon kernel: ahci 0000:00:1f.2: AHCI vers 0001.0300, 32 command slots, 6 Gbps, SATA mode
sep 14 22:19:31 doraemon kernel: ahci 0000:00:1f.2: 1/6 ports implemented (port mask 0x1)
sep 14 22:19:31 doraemon kernel: ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part ems apst
sep 14 22:19:31 doraemon kernel: usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.16
sep 14 22:19:31 doraemon kernel: usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
sep 14 22:19:31 doraemon kernel: usb usb3: Product: xHCI Host Controller
sep 14 22:19:31 doraemon kernel: usb usb3: Manufacturer: Linux 6.16.7+deb14-amd64 xhci-hcd
sep 14 22:19:31 doraemon kernel: usb usb3: SerialNumber: 0000:00:14.0
sep 14 22:19:31 doraemon kernel: hub 3-0:1.0: USB hub found
sep 14 22:19:31 doraemon kernel: hub 3-0:1.0: 4 ports detected
sep 14 22:19:31 doraemon kernel: usb usb4: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.16
sep 14 22:19:31 doraemon kernel: usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
sep 14 22:19:31 doraemon kernel: usb usb4: Product: xHCI Host Controller
sep 14 22:19:31 doraemon kernel: usb usb4: Manufacturer: Linux 6.16.7+deb14-amd64 xhci-hcd
sep 14 22:19:31 doraemon kernel: usb usb4: SerialNumber: 0000:00:14.0
sep 14 22:19:31 doraemon kernel: hub 4-0:1.0: USB hub found
sep 14 22:19:31 doraemon kernel: hub 4-0:1.0: 4 ports detected
sep 14 22:19:31 doraemon kernel: scsi host0: ahci
sep 14 22:19:31 doraemon kernel: scsi host1: ahci
sep 14 22:19:31 doraemon kernel: scsi host2: ahci
sep 14 22:19:31 doraemon kernel: scsi host3: ahci
sep 14 22:19:31 doraemon kernel: scsi host4: ahci
sep 14 22:19:31 doraemon kernel: scsi host5: ahci
sep 14 22:19:31 doraemon kernel: ata1: SATA max UDMA/133 abar m2048@0xf0d38000 port 0xf0d38100 irq 26 lpm-pol 3
sep 14 22:19:31 doraemon kernel: ata2: DUMMY
sep 14 22:19:31 doraemon kernel: ata3: DUMMY
sep 14 22:19:31 doraemon kernel: ata4: DUMMY
sep 14 22:19:31 doraemon kernel: ata5: DUMMY
sep 14 22:19:31 doraemon kernel: ata6: DUMMY
sep 14 22:19:31 doraemon kernel: usb 1-1: new high-speed USB device number 2 using ehci-pci
sep 14 22:19:31 doraemon kernel: usb 2-1: new high-speed USB device number 2 using ehci-pci
sep 14 22:19:31 doraemon kernel: usb 3-4: new high-speed USB device number 2 using xhci_hcd
sep 14 22:19:32 doraemon kernel: ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
sep 14 22:19:32 doraemon kernel: ata1.00: Model 'CT480BX500SSD1', rev ' M6CR022', applying quirks: nolpm
sep 14 22:19:32 doraemon kernel: ata1.00: LPM support broken, forcing max_power
sep 14 22:19:32 doraemon kernel: ata1.00: ACPI cmd f5/00:00:00:00:00:a0(SECURITY FREEZE LOCK) filtered out
sep 14 22:19:32 doraemon kernel: ata1.00: ATA-10: CT480BX500SSD1, M6CR022, max UDMA/133
sep 14 22:19:32 doraemon kernel: ata1.00: 937703088 sectors, multi 1: LBA48 NCQ (depth 32), AA
sep 14 22:19:32 doraemon kernel: ata1.00: Features: Dev-Sleep
sep 14 22:19:32 doraemon kernel: ata1.00: LPM support broken, forcing max_power
sep 14 22:19:32 doraemon kernel: ata1.00: ACPI cmd f5/00:00:00:00:00:a0(SECURITY FREEZE LOCK) filtered out
sep 14 22:19:32 doraemon kernel: usb 1-1: New USB device found, idVendor=8087, idProduct=0024, bcdDevice= 0.00
sep 14 22:19:32 doraemon kernel: usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
sep 14 22:19:32 doraemon kernel: hub 1-1:1.0: USB hub found
sep 14 22:19:32 doraemon kernel: hub 1-1:1.0: 6 ports detected
sep 14 22:19:32 doraemon kernel: ata1.00: configured for UDMA/133
sep 14 22:19:32 doraemon kernel: scsi 0:0:0:0: Direct-Access ATA CT480BX500SSD1 R022 PQ: 0 ANSI: 5
sep 14 22:19:32 doraemon kernel: usb 2-1: New USB device found, idVendor=8087, idProduct=0024, bcdDevice= 0.00
sep 14 22:19:32 doraemon kernel: usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
sep 14 22:19:32 doraemon kernel: hub 2-1:1.0: USB hub found
sep 14 22:19:32 doraemon kernel: hub 2-1:1.0: 8 ports detected
sep 14 22:19:32 doraemon kernel: sd 0:0:0:0: [sda] 937703088 512-byte logical blocks: (480 GB/447 GiB)
sep 14 22:19:32 doraemon kernel: sd 0:0:0:0: [sda] Write Protect is off
sep 14 22:19:32 doraemon kernel: sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
sep 14 22:19:32 doraemon kernel: sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
sep 14 22:19:32 doraemon kernel: sd 0:0:0:0: [sda] Preferred minimum I/O size 512 bytes
sep 14 22:19:32 doraemon kernel: sda: sda1 sda2 < sda5 >
sep 14 22:19:32 doraemon kernel: sd 0:0:0:0: [sda] Attached SCSI disk
sep 14 22:19:32 doraemon kernel: usb 3-4: New USB device found, idVendor=0bda, idProduct=58b1, bcdDevice= 0.06
sep 14 22:19:32 doraemon kernel: usb 3-4: New USB device strings: Mfr=3, Product=1, SerialNumber=2
sep 14 22:19:32 doraemon kernel: usb 3-4: Product: FJ Camera
sep 14 22:19:32 doraemon kernel: usb 3-4: Manufacturer: Generic
sep 14 22:19:32 doraemon kernel: usb 3-4: SerialNumber: 200901010001
sep 14 22:19:32 doraemon kernel: usb 1-1.3: new full-speed USB device number 3 using ehci-pci
sep 14 22:19:32 doraemon kernel: usb 2-1.6: new full-speed USB device number 3 using ehci-pci
sep 14 22:19:32 doraemon kernel: usb 2-1.6: New USB device found, idVendor=08ff, idProduct=2683, bcdDevice=21.00
sep 14 22:19:32 doraemon kernel: usb 2-1.6: New USB device strings: Mfr=0, Product=1, SerialNumber=0
sep 14 22:19:32 doraemon kernel: usb 2-1.6: Product: Fingerprint Sensor
sep 14 22:19:32 doraemon kernel: psmouse serio4: synaptics: queried max coordinates: x [..5686], y [..4750]
sep 14 22:19:32 doraemon kernel: usb 1-1.3: New USB device found, idVendor=0489, idProduct=e052, bcdDevice= 1.12
sep 14 22:19:32 doraemon kernel: usb 1-1.3: New USB device strings: Mfr=1, Product=2, SerialNumber=3
sep 14 22:19:32 doraemon kernel: usb 1-1.3: Product: BCM20702A0
sep 14 22:19:32 doraemon kernel: usb 1-1.3: Manufacturer: Broadcom Corp
sep 14 22:19:32 doraemon kernel: usb 1-1.3: SerialNumber: C01885B5FBE1
sep 14 22:19:32 doraemon kernel: psmouse serio4: synaptics: queried min coordinates: x [1256..], y [1104..]
sep 14 22:19:32 doraemon kernel: psmouse serio4: synaptics: Your touchpad (PNP: SYN1f08 PNP0f13) says it can support a different bus. If i2c-hid and hid-rmi are not used, you might want to try setting psmouse.synaptics_intertouch to 1 and report this to linux-input@vger.kernel.org.
sep 14 22:19:32 doraemon kernel: psmouse serio4: synaptics: Touchpad model: 1, fw: 8.1, id: 0x1e2b1, caps: 0xd00123/0x840300/0x127c00/0x0, board id: 2238, fw id: 1114905
sep 14 22:19:32 doraemon kernel: input: SynPS/2 Synaptics TouchPad as /devices/platform/i8042/serio4/input/input8
sep 14 22:19:32 doraemon kernel: i915 0000:00:02.0: [drm] Found ivybridge (device ID 0166) integrated display version 7.00 stepping N/A
sep 14 22:19:32 doraemon kernel: i915 0000:00:02.0: vgaarb: deactivate vga console
sep 14 22:19:32 doraemon kernel: Console: switching to colour dummy device 80x25
sep 14 22:19:32 doraemon kernel: i915 0000:00:02.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=io+mem:owns=io+mem
sep 14 22:19:32 doraemon kernel: [drm] Initialized i915 1.6.0 for 0000:00:02.0 on minor 0
sep 14 22:19:32 doraemon kernel: ACPI: video: Video Device [GFX0] (multi-head: yes rom: no post: no)
sep 14 22:19:32 doraemon kernel: input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/input/input9
sep 14 22:19:32 doraemon kernel: fbcon: i915drmfb (fb0) is primary device
sep 14 22:19:32 doraemon kernel: Console: switching to colour frame buffer device 170x48
sep 14 22:19:32 doraemon kernel: i915 0000:00:02.0: [drm] fb0: i915drmfb frame buffer device
sep 14 22:19:33 doraemon kernel: EXT4-fs (dm-0): mounted filesystem b3e5df0b-c22a-4b50-9254-aedeef23f2ea ro with ordered data mode. Quota mode: none.
sep 14 22:19:35 doraemon systemd-journald[207]: Received SIGTERM from PID 1 (systemd).
sep 14 22:19:35 doraemon systemd[1]: systemd 258~rc4-1 running in system mode (+PAM +AUDIT +SELINUX +APPARMOR +IMA +IPE +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 +PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +BTF -XKBCOMMON -UTMP +SYSVINIT +LIBARCHIVE)
sep 14 22:19:35 doraemon systemd[1]: Detected architecture x86-64.
sep 14 22:19:35 doraemon systemd[1]: bpf-restrict-fs: LSM BPF program attached
sep 14 22:19:35 doraemon systemd-sysv-generator[661]: SysV service '/etc/init.d/networking.javi' lacks a native systemd unit file, automatically generating a unit file for compatibility.
sep 14 22:19:35 doraemon systemd-sysv-generator[661]: Please update package to include a native systemd unit file.
sep 14 22:19:35 doraemon systemd-sysv-generator[661]: ! This compatibility logic is deprecated, expect removal soon. !
sep 14 22:19:35 doraemon systemd-sysv-generator[661]: SysV service '/etc/init.d/virtlogd' lacks a native systemd unit file, automatically generating a unit file for compatibility.
sep 14 22:19:35 doraemon systemd-sysv-generator[661]: Please update package to include a native systemd unit file.
sep 14 22:19:35 doraemon systemd-sysv-generator[661]: ! This compatibility logic is deprecated, expect removal soon. !
sep 14 22:19:35 doraemon systemd-sysv-generator[661]: SysV service '/etc/init.d/libvirtd' lacks a native systemd unit file, automatically generating a unit file for compatibility.
sep 14 22:19:35 doraemon systemd-sysv-generator[661]: Please update package to include a native systemd unit file.
sep 14 22:19:35 doraemon systemd-sysv-generator[661]: ! This compatibility logic is deprecated, expect removal soon. !
sep 14 22:19:35 doraemon systemd-sysv-generator[661]: SysV service '/etc/init.d/libvirt-guests' lacks a native systemd unit file, automatically generating a unit file for compatibility.
sep 14 22:19:35 doraemon systemd-sysv-generator[661]: Please update package to include a native systemd unit file.
sep 14 22:19:35 doraemon systemd-sysv-generator[661]: ! This compatibility logic is deprecated, expect removal soon. !
sep 14 22:19:35 doraemon systemd-sysv-generator[661]: SysV service '/etc/init.d/elasticsearch2' lacks a native systemd unit file, automatically generating a unit file for compatibility.
sep 14 22:19:35 doraemon systemd-sysv-generator[661]: Please update package to include a native systemd unit file.
sep 14 22:19:35 doraemon systemd-sysv-generator[661]: ! This compatibility logic is deprecated, expect removal soon. !
sep 14 22:19:35 doraemon systemd-sysv-generator[661]: SysV service '/etc/init.d/and' lacks a native systemd unit file, automatically generating a unit file for compatibility.
sep 14 22:19:35 doraemon systemd-sysv-generator[661]: Please update package to include a native systemd unit file.
sep 14 22:19:35 doraemon systemd-sysv-generator[661]: ! This compatibility logic is deprecated, expect removal soon. !
sep 14 22:19:35 doraemon systemd-sysv-generator[661]: SysV service '/etc/init.d/fprobe' lacks a native systemd unit file, automatically generating a unit file for compatibility.
sep 14 22:19:35 doraemon systemd-sysv-generator[661]: Please update package to include a native systemd unit file.
sep 14 22:19:35 doraemon systemd-sysv-generator[661]: ! This compatibility logic is deprecated, expect removal soon. !
sep 14 22:19:35 doraemon systemd-sysv-generator[661]: SysV service '/etc/init.d/elasticsearch1' lacks a native systemd unit file, automatically generating a unit file for compatibility.
sep 14 22:19:35 doraemon systemd-sysv-generator[661]: Please update package to include a native systemd unit file.
sep 14 22:19:35 doraemon systemd-sysv-generator[661]: ! This compatibility logic is deprecated, expect removal soon. !
sep 14 22:19:35 doraemon systemd[1]: /usr/lib/systemd/system/system-xfs_scrub.slice:15: Support for option CPUAccounting= has been removed and it is ignored
sep 14 22:19:35 doraemon systemd[1]: /usr/lib/systemd/system/xfs_scrub_all.service:26: Support for option CPUAccounting= has been removed and it is ignored
sep 14 22:19:35 doraemon systemd[1]: /etc/systemd/system/teamviewerd.service:9: PIDFile= references a path below legacy directory /var/run/, updating /var/run/teamviewerd.pid â?? /run/teamviewerd.pid; please update the unit file accordingly.
sep 14 22:19:35 doraemon systemd[1]: initrd-switch-root.service: Deactivated successfully.
sep 14 22:19:35 doraemon systemd[1]: Stopped initrd-switch-root.service - Switch Root.
sep 14 22:19:35 doraemon systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1.
sep 14 22:19:35 doraemon systemd[1]: Created slice system-getty.slice - Slice /system/getty.
sep 14 22:19:35 doraemon systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe.
sep 14 22:19:35 doraemon systemd[1]: Created slice system-nfdump.slice - Slice /system/nfdump.
sep 14 22:19:35 doraemon systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck.
sep 14 22:19:35 doraemon systemd[1]: Created slice system-tor.slice - Slice /system/tor.
sep 14 22:19:35 doraemon systemd[1]: Created slice system-xfs_scrub.slice - xfs_scrub background service slice.
sep 14 22:19:35 doraemon systemd[1]: Created slice user.slice - User and Session Slice.
sep 14 22:19:35 doraemon systemd[1]: systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch was skipped because of an unmet condition check (ConditionPathExists=!/run/plymouth/pid).
sep 14 22:19:35 doraemon systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch.
sep 14 22:19:35 doraemon systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point.
sep 14 22:19:35 doraemon systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes.
sep 14 22:19:35 doraemon systemd[1]: Reached target imports.target - Image Downloads.
sep 14 22:19:35 doraemon systemd[1]: Stopped target initrd-switch-root.target - Switch Root.
sep 14 22:19:35 doraemon systemd[1]: Stopped target initrd-fs.target - Initrd File Systems.
sep 14 22:19:35 doraemon systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System.
sep 14 22:19:35 doraemon systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes.
sep 14 22:19:35 doraemon systemd[1]: Reached target nss-user-lookup.target - User and Group Name Lookups.
sep 14 22:19:35 doraemon systemd[1]: Reached target slices.target - Slice Units.
sep 14 22:19:35 doraemon systemd[1]: Reached target snapd.mounts-pre.target - Mounting snaps.
sep 14 22:19:35 doraemon systemd[1]: Reached target time-set.target - System Time Set.
sep 14 22:19:35 doraemon systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes.
sep 14 22:19:35 doraemon systemd[1]: Listening on dm-event.socket - Device-mapper event daemon FIFOs.
sep 14 22:19:35 doraemon systemd[1]: Listening on lvm2-lvmpolld.socket - LVM2 poll daemon socket.
sep 14 22:19:35 doraemon systemd[1]: Listening on rpcbind.socket - RPCbind Server Activation Socket.
sep 14 22:19:35 doraemon systemd[1]: Listening on syslog.socket - Syslog Socket.
sep 14 22:19:35 doraemon systemd[1]: Listening on systemd-ask-password.socket - Query the User Interactively for a Password.
sep 14 22:19:35 doraemon systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket.
sep 14 22:19:35 doraemon systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption.
sep 14 22:19:35 doraemon systemd[1]: Listening on systemd-factory-reset.socket - Factory Reset Management.
sep 14 22:19:35 doraemon systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket.
sep 14 22:19:35 doraemon systemd[1]: systemd-pcrextend.socket - TPM PCR Measurements was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
sep 14 22:19:35 doraemon systemd[1]: systemd-pcrlock.socket - Make TPM PCR Policy was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
sep 14 22:19:35 doraemon systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket.
sep 14 22:19:35 doraemon systemd[1]: Listening on systemd-udevd-varlink.socket - udev Varlink Socket.
sep 14 22:19:35 doraemon systemd[1]: Activating swap dev-mapper-doraemon\x2dswap.swap - /dev/mapper/doraemon-swap...
sep 14 22:19:35 doraemon systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System...
sep 14 22:19:35 doraemon systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System...
sep 14 22:19:35 doraemon systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System...
sep 14 22:19:35 doraemon systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System...
sep 14 22:19:35 doraemon systemd[1]: auth-rpcgss-module.service - Kernel Module supporting RPCSEC_GSS was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab).
sep 14 22:19:35 doraemon systemd[1]: Starting blk-availability.service - Availability of block devices...
sep 14 22:19:35 doraemon systemd[1]: Started debug-shell.service - early root shell on tty9 for debugging.
sep 14 22:19:35 doraemon kernel: Adding 3903484k swap on /dev/mapper/doraemon-swap. Priority:-2 extents:1 across:3903484k SS
sep 14 22:19:35 doraemon systemd[1]: Starting ifupdown-wait-online.service - Wait for network to be configured by ifupdown...
sep 14 22:19:35 doraemon systemd[1]: Starting keyboard-setup.service - Set the console keyboard layout...
sep 14 22:19:35 doraemon systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes...
sep 14 22:19:35 doraemon systemd[1]: Starting lvm2-monitor.service - Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling...
sep 14 22:19:35 doraemon systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs...
sep 14 22:19:35 doraemon systemd[1]: modprobe@drm.service - Load Kernel Module drm was skipped because of an unmet condition check (ConditionKernelModuleLoaded=!drm).
sep 14 22:19:35 doraemon systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore...
sep 14 22:19:35 doraemon systemd[1]: modprobe@fuse.service - Load Kernel Module fuse was skipped because of an unmet condition check (ConditionKernelModuleLoaded=!fuse).
sep 14 22:19:35 doraemon systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System...
sep 14 22:19:35 doraemon systemd[1]: plymouth-switch-root.service: Deactivated successfully.
sep 14 22:19:35 doraemon systemd[1]: Stopped plymouth-switch-root.service - Plymouth switch root service.
sep 14 22:19:35 doraemon systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67).
sep 14 22:19:35 doraemon systemd[1]: Starting systemd-journald.service - Journal Service...
sep 14 22:19:35 doraemon systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules...
sep 14 22:19:35 doraemon systemd[1]: systemd-pcrmachine.service - TPM PCR Machine ID Measurement was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
sep 14 22:19:35 doraemon systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems...
sep 14 22:19:35 doraemon systemd[1]: systemd-tpm2-setup-early.service - Early TPM SRK Setup was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
sep 14 22:19:35 doraemon systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials...
sep 14 22:19:35 doraemon systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices...
sep 14 22:19:35 doraemon systemd[1]: Activated swap dev-mapper-doraemon\x2dswap.swap - /dev/mapper/doraemon-swap.
sep 14 22:19:35 doraemon systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System.
sep 14 22:19:35 doraemon systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System.
sep 14 22:19:35 doraemon systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System.
sep 14 22:19:35 doraemon systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System.
sep 14 22:19:35 doraemon systemd[1]: Finished blk-availability.service - Availability of block devices.
sep 14 22:19:35 doraemon systemd[1]: Finished ifupdown-wait-online.service - Wait for network to be configured by ifupdown.
sep 14 22:19:35 doraemon systemd[1]: Finished keyboard-setup.service - Set the console keyboard layout.
sep 14 22:19:35 doraemon systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes.
sep 14 22:19:35 doraemon systemd[1]: modprobe@configfs.service: Deactivated successfully.
sep 14 22:19:35 doraemon systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs.
sep 14 22:19:35 doraemon kernel: EXT4-fs (dm-0): re-mounted b3e5df0b-c22a-4b50-9254-aedeef23f2ea r/w.
sep 14 22:19:35 doraemon systemd[1]: modprobe@efi_pstore.service: Deactivated successfully.
sep 14 22:19:35 doraemon systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore.
sep 14 22:19:35 doraemon systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System.
sep 14 22:19:35 doraemon systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules.
sep 14 22:19:35 doraemon systemd-journald[697]: Collecting audit messages is disabled.
sep 14 22:19:35 doraemon systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems.
sep 14 22:19:35 doraemon systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials.
sep 14 22:19:35 doraemon systemd[1]: Reached target swap.target - Swaps.
sep 14 22:19:35 doraemon systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System...
sep 14 22:19:35 doraemon systemd[1]: systemd-hwdb-update.service - Rebuild Hardware Database was skipped because of an unmet condition check (ConditionNeedsUpdate=/etc).
sep 14 22:19:35 doraemon systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables...
sep 14 22:19:35 doraemon systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully...
sep 14 22:19:35 doraemon systemd[1]: Started systemd-journald.service - Journal Service.
sep 14 22:19:36 doraemon kernel: sd 0:0:0:0: Attached scsi generic sg0 type 0
sep 14 22:19:36 doraemon kernel: ACPI: AC: AC Adapter [AC] (on-line)
sep 14 22:19:36 doraemon kernel: fujitsu_laptop: ACPI: Fujitsu FUJ02E3 [FEXT]
sep 14 22:19:36 doraemon kernel: ACPI: \_SB_.FEXT: BTNI: [0x10101]
sep 14 22:19:36 doraemon kernel: input: Fujitsu FUJ02E3 as /devices/LNXSYSTM:00/LNXSYBUS:00/FUJ02E3:00/input/input10
sep 14 22:19:36 doraemon kernel: input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input11
sep 14 22:19:36 doraemon kernel: ACPI Warning: SystemIO range 0x0000000000000428-0x000000000000042F conflicts with OpRegion 0x0000000000000400-0x000000000000047F (\_SB.PCI0.LPCB.PMIO) (20250404/utaddress-204)
sep 14 22:19:36 doraemon kernel: ACPI: OSL: Resource conflict; ACPI support missing from driver?
sep 14 22:19:36 doraemon kernel: ACPI Warning: SystemIO range 0x0000000000000540-0x000000000000054F conflicts with OpRegion 0x0000000000000500-0x000000000000054B (\_SB.PCI0.LPCB.OGIO) (20250404/utaddress-204)
sep 14 22:19:36 doraemon kernel: ACPI: OSL: Resource conflict; ACPI support missing from driver?
sep 14 22:19:36 doraemon kernel: ACPI Warning: SystemIO range 0x0000000000000530-0x000000000000053F conflicts with OpRegion 0x0000000000000500-0x000000000000054B (\_SB.PCI0.LPCB.OGIO) (20250404/utaddress-204)
sep 14 22:19:36 doraemon kernel: ACPI: OSL: Resource conflict; ACPI support missing from driver?
sep 14 22:19:36 doraemon kernel: ACPI Warning: SystemIO range 0x0000000000000500-0x000000000000052F conflicts with OpRegion 0x0000000000000500-0x000000000000054B (\_SB.PCI0.LPCB.OGIO) (20250404/utaddress-204)
sep 14 22:19:36 doraemon kernel: ACPI: OSL: Resource conflict; ACPI support missing from driver?
sep 14 22:19:36 doraemon kernel: lpc_ich: Resource conflict(s) found affecting gpio_ich
sep 14 22:19:36 doraemon kernel: ACPI: battery: new hook: Fujitsu Battery Extension
sep 14 22:19:36 doraemon kernel: e1000e: Intel(R) PRO/1000 Network Driver
sep 14 22:19:36 doraemon kernel: e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
sep 14 22:19:36 doraemon kernel: e1000e 0000:00:19.0: Interrupt Throttling Rate (ints/sec) set to dynamic conservative mode
sep 14 22:19:36 doraemon kernel: ACPI: button: Lid Switch [LID]
sep 14 22:19:36 doraemon kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input12
sep 14 22:19:36 doraemon kernel: fujitsu_laptop: driver 0.6.0 successfully loaded
sep 14 22:19:36 doraemon kernel: ACPI: button: Power Button [PWRB]
sep 14 22:19:36 doraemon kernel: input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input13
sep 14 22:19:36 doraemon kernel: ACPI: button: Sleep Button [SLPB]
sep 14 22:19:36 doraemon kernel: EXT4-fs (dm-6): mounted filesystem 65b533ad-f73f-4195-acd4-7ed0f29ffa23 r/w with ordered data mode. Quota mode: none.
sep 14 22:19:36 doraemon kernel: e1000e 0000:00:19.0 0000:00:19.0 (uninitialized): registered PHC clock
sep 14 22:19:36 doraemon kernel: EXT4-fs (dm-4): mounted filesystem fb4faaae-b818-4e83-a66c-28ffa134d2a3 r/w with ordered data mode. Quota mode: none.
sep 14 22:19:36 doraemon kernel: EXT4-fs (dm-2): mounted filesystem cac5d3b3-6841-46b5-a028-a42997dc4bda r/w with ordered data mode. Quota mode: none.
sep 14 22:19:36 doraemon kernel: EXT4-fs (dm-3): mounted filesystem 1531c57e-96ef-4fa0-a445-08e8c39cbf56 r/w with ordered data mode. Quota mode: none.
sep 14 22:19:36 doraemon kernel: EXT4-fs (dm-1): mounted filesystem e44c8ca6-c578-4d84-9c72-56172a3f85e5 r/w with ordered data mode. Quota mode: none.
sep 14 22:19:36 doraemon kernel: e1000e 0000:00:19.0 eth0: (PCI Express:2.5GT/s:Width x1) 2c:d4:44:b4:fc:4e
sep 14 22:19:36 doraemon kernel: e1000e 0000:00:19.0 eth0: Intel(R) PRO/1000 Network Connection
sep 14 22:19:36 doraemon kernel: e1000e 0000:00:19.0 eth0: MAC: 10, PHY: 11, PBA No: FFFFFF-0FF
sep 14 22:19:36 doraemon kernel: input: PC Speaker as /devices/platform/pcspkr/input/input14
sep 14 22:19:36 doraemon kernel: i801_smbus 0000:00:1f.3: SMBus using PCI interrupt
sep 14 22:19:36 doraemon kernel: i2c i2c-9: Successfully instantiated SPD at 0x50
sep 14 22:19:37 doraemon kernel: cfg80211: Loading compiled-in X.509 certificates for regulatory database
sep 14 22:19:37 doraemon kernel: loop0: detected capacity change from 0 to 8
sep 14 22:19:37 doraemon kernel: Loaded X.509 cert 'benh@debian.org: 577e021cb980e0e820821ba7b54b4961b8b4fadf'
sep 14 22:19:37 doraemon kernel: Loaded X.509 cert 'romain.perier@gmail.com: 3abbc6ec146e09d1b6016ab9d6cf71dd233f0328'
sep 14 22:19:37 doraemon kernel: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
sep 14 22:19:37 doraemon kernel: Loaded X.509 cert 'wens: 61c038651aabdcf94bd0ac7ff06c7248db18c600'
sep 14 22:19:37 doraemon kernel: RAPL PMU: API unit is 2^-32 Joules, 3 fixed counters, 163840 ms ovfl timer
sep 14 22:19:37 doraemon kernel: RAPL PMU: hw unit of domain pp0-core 2^-16 Joules
sep 14 22:19:37 doraemon kernel: RAPL PMU: hw unit of domain package 2^-16 Joules
sep 14 22:19:37 doraemon kernel: RAPL PMU: hw unit of domain pp1-gpu 2^-16 Joules
sep 14 22:19:37 doraemon kernel: loop1: detected capacity change from 0 to 793592
sep 14 22:19:37 doraemon kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher
sep 14 22:19:37 doraemon kernel: loop2: detected capacity change from 0 to 661448
sep 14 22:19:37 doraemon kernel: loop3: detected capacity change from 0 to 661176
sep 14 22:19:37 doraemon kernel: loop4: detected capacity change from 0 to 213392
sep 14 22:19:37 doraemon kernel: loop5: detected capacity change from 0 to 130592
sep 14 22:19:37 doraemon kernel: loop6: detected capacity change from 0 to 130592
sep 14 22:19:37 doraemon kernel: loop7: detected capacity change from 0 to 113624
sep 14 22:19:37 doraemon kernel: Intel(R) Wireless WiFi driver for Linux
sep 14 22:19:37 doraemon kernel: iwlwifi 0000:02:00.0: can't disable ASPM; OS doesn't have ASPM control
sep 14 22:19:37 doraemon kernel: iwlwifi 0000:02:00.0: Detected crf-id 0xa5a5a5a1, cnv-id 0xa5a5a5a1 wfpm id 0xa5a5a5a1
sep 14 22:19:37 doraemon kernel: iwlwifi 0000:02:00.0: PCI dev 0082/1301, rev=0xb0, rfid=0xd55555d5
sep 14 22:19:37 doraemon kernel: iwlwifi 0000:02:00.0: Detected Intel(R) Centrino(R) Advanced-N 6205 AGN
sep 14 22:19:37 doraemon kernel: snd_hda_intel 0000:00:1b.0: bound 0000:00:02.0 (ops intel_audio_component_bind_ops [i915])
sep 14 22:19:37 doraemon kernel: iwlwifi 0000:02:00.0: loaded firmware version 18.168.6.1 6000g2a-6.ucode op_mode iwldvm
sep 14 22:19:37 doraemon kernel: loop8: detected capacity change from 0 to 113624
sep 14 22:19:37 doraemon kernel: loop9: detected capacity change from 0 to 213456
sep 14 22:19:37 doraemon kernel: loop11: detected capacity change from 0 to 631960
sep 14 22:19:37 doraemon kernel: loop12: detected capacity change from 0 to 898712
sep 14 22:19:37 doraemon kernel: loop10: detected capacity change from 0 to 151384
sep 14 22:19:37 doraemon kernel: snd_hda_codec_realtek hdaudioC0D0: ALC269VB: picked fixup for PCI SSID 10cf:1757
sep 14 22:19:37 doraemon kernel: snd_hda_codec_realtek hdaudioC0D0: ALC269VB: SKU not ready 0x909701f0
sep 14 22:19:37 doraemon kernel: snd_hda_codec_realtek hdaudioC0D0: autoconfig for ALC269VB: line_outs=1 (0x14/0x0/0x0/0x0/0x0) type:speaker
sep 14 22:19:37 doraemon kernel: snd_hda_codec_realtek hdaudioC0D0: speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
sep 14 22:19:37 doraemon kernel: snd_hda_codec_realtek hdaudioC0D0: hp_outs=1 (0x21/0x0/0x0/0x0/0x0)
sep 14 22:19:37 doraemon kernel: snd_hda_codec_realtek hdaudioC0D0: mono: mono_out=0x0
sep 14 22:19:37 doraemon kernel: snd_hda_codec_realtek hdaudioC0D0: inputs:
sep 14 22:19:37 doraemon kernel: snd_hda_codec_realtek hdaudioC0D0: Mic=0x12
sep 14 22:19:37 doraemon kernel: loop16: detected capacity change from 0 to 103976
sep 14 22:19:37 doraemon kernel: loop13: detected capacity change from 0 to 187776
sep 14 22:19:37 doraemon kernel: loop14: detected capacity change from 0 to 151376
sep 14 22:19:37 doraemon kernel: loop15: detected capacity change from 0 to 898704
sep 14 22:19:37 doraemon kernel: loop17: detected capacity change from 0 to 100952
sep 14 22:19:37 doraemon systemd-journald[697]: Received client request to flush runtime journal.
sep 14 22:19:37 doraemon kernel: mc: Linux media interface: v0.10
sep 14 22:19:37 doraemon kernel: loop18: detected capacity change from 0 to 3624
sep 14 22:19:37 doraemon kernel: iwlwifi 0000:02:00.0: CONFIG_IWLWIFI_DEBUG disabled
sep 14 22:19:37 doraemon kernel: iwlwifi 0000:02:00.0: CONFIG_IWLWIFI_DEBUGFS disabled
sep 14 22:19:37 doraemon kernel: iwlwifi 0000:02:00.0: CONFIG_IWLWIFI_DEVICE_TRACING enabled
sep 14 22:19:37 doraemon kernel: iwlwifi 0000:02:00.0: Detected Intel(R) Centrino(R) Advanced-N 6205 AGN, REV=0xB0
sep 14 22:19:37 doraemon kernel: ieee80211 phy0: Selected rate control algorithm 'iwl-agn-rs'
sep 14 22:19:37 doraemon kernel: iTCO_vendor_support: vendor-support=0
sep 14 22:19:37 doraemon kernel: videodev: Linux video capture interface: v2.00
sep 14 22:19:37 doraemon kernel: iTCO_wdt iTCO_wdt.1.auto: Found a Panther Point TCO device (Version=2, TCOBASE=0x0460)
sep 14 22:19:37 doraemon kernel: iTCO_wdt iTCO_wdt.1.auto: initialized. heartbeat=30 sec (nowayout=0)
sep 14 22:19:37 doraemon kernel: input: HDA Digital PCBeep as /devices/pci0000:00/0000:00:1b.0/sound/card0/input15
sep 14 22:19:37 doraemon kernel: usb 3-4: Found UVC 1.00 device FJ Camera (0bda:58b1)
sep 14 22:19:37 doraemon kernel: input: HDA Intel PCH Front Headphone as /devices/pci0000:00/0000:00:1b.0/sound/card0/input16
sep 14 22:19:37 doraemon kernel: input: HDA Intel PCH HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:1b.0/sound/card0/input17
sep 14 22:19:37 doraemon kernel: input: HDA Intel PCH HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:1b.0/sound/card0/input18
sep 14 22:19:37 doraemon kernel: usbcore: registered new interface driver uvcvideo
sep 14 22:19:37 doraemon kernel: at24 9-0050: supply vcc not found, using dummy regulator
sep 14 22:19:37 doraemon kernel: at24 9-0050: 256 byte spd EEPROM, read-only
sep 14 22:19:38 doraemon kernel: Bluetooth: Core ver 2.22
sep 14 22:19:38 doraemon kernel: NET: Registered PF_BLUETOOTH protocol family
sep 14 22:19:38 doraemon kernel: Bluetooth: HCI device and connection manager initialized
sep 14 22:19:38 doraemon kernel: Bluetooth: HCI socket layer initialized
sep 14 22:19:38 doraemon kernel: Bluetooth: L2CAP socket layer initialized
sep 14 22:19:38 doraemon kernel: Bluetooth: SCO socket layer initialized
sep 14 22:19:38 doraemon kernel: intel_rapl_common: Found RAPL domain package
sep 14 22:19:38 doraemon kernel: intel_rapl_common: Found RAPL domain core
sep 14 22:19:38 doraemon kernel: intel_rapl_common: Found RAPL domain uncore
sep 14 22:19:38 doraemon kernel: intel_rapl_common: package-0:package:long_term locked by BIOS
sep 14 22:19:38 doraemon kernel: intel_rapl_common: package-0:package:short_term locked by BIOS
sep 14 22:19:38 doraemon kernel: intel_rapl_common: package-0:core:long_term locked by BIOS
sep 14 22:19:38 doraemon kernel: intel_rapl_common: package-0:uncore:long_term locked by BIOS
sep 14 22:19:38 doraemon kernel: usbcore: registered new interface driver btusb
sep 14 22:19:38 doraemon kernel: audit: type=1400 audit(1757881178.209:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="1password" pid=1063 comm="apparmor_parser"
sep 14 22:19:38 doraemon kernel: audit: type=1400 audit(1757881178.209:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="QtWebEngineProcess" pid=1066 comm="apparmor_parser"
sep 14 22:19:38 doraemon kernel: audit: type=1400 audit(1757881178.209:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name=4D6F6E676F444220436F6D70617373 pid=1065 comm="apparmor_parser"
sep 14 22:19:38 doraemon kernel: audit: type=1400 audit(1757881178.209:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="Discord" pid=1064 comm="apparmor_parser"
sep 14 22:19:38 doraemon kernel: audit: type=1400 audit(1757881178.213:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="buildah" pid=1071 comm="apparmor_parser"
sep 14 22:19:38 doraemon kernel: audit: type=1400 audit(1757881178.213:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="balena-etcher" pid=1069 comm="apparmor_parser"
sep 14 22:19:38 doraemon kernel: audit: type=1400 audit(1757881178.213:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="brave" pid=1070 comm="apparmor_parser"
sep 14 22:19:38 doraemon kernel: audit: type=1400 audit(1757881178.217:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="busybox" pid=1072 comm="apparmor_parser"
sep 14 22:19:38 doraemon kernel: audit: type=1400 audit(1757881178.217:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="cam" pid=1073 comm="apparmor_parser"
sep 14 22:19:38 doraemon kernel: audit: type=1400 audit(1757881178.217:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="ch-checkns" pid=1074 comm="apparmor_parser"
sep 14 22:19:38 doraemon kernel: Bluetooth: hci0: BCM: chip id 63
sep 14 22:19:38 doraemon kernel: Bluetooth: hci0: BCM: features 0x07
sep 14 22:19:38 doraemon kernel: Bluetooth: hci0: BCM20702A
sep 14 22:19:38 doraemon kernel: Bluetooth: hci0: BCM20702A1 (001.002.014) build 0000
sep 14 22:19:38 doraemon kernel: bluetooth hci0: firmware: failed to load brcm/BCM20702A1-0489-e052.hcd (-2)
sep 14 22:19:38 doraemon kernel: bluetooth hci0: firmware: failed to load brcm/BCM20702A1-0489-e052.hcd (-2)
sep 14 22:19:38 doraemon kernel: bluetooth hci0: firmware: failed to load brcm/BCM20702A1-0489-e052.hcd (-2)
sep 14 22:19:38 doraemon kernel: bluetooth hci0: firmware: failed to load brcm/BCM-0489-e052.hcd (-2)
sep 14 22:19:38 doraemon kernel: bluetooth hci0: firmware: failed to load brcm/BCM-0489-e052.hcd (-2)
sep 14 22:19:38 doraemon kernel: bluetooth hci0: firmware: failed to load brcm/BCM-0489-e052.hcd (-2)
sep 14 22:19:38 doraemon kernel: Bluetooth: hci0: BCM: firmware Patch file not found, tried:
sep 14 22:19:38 doraemon kernel: Bluetooth: hci0: BCM: 'brcm/BCM20702A1-0489-e052.hcd'
sep 14 22:19:38 doraemon kernel: Bluetooth: hci0: BCM: 'brcm/BCM-0489-e052.hcd'
sep 14 22:19:38 doraemon kernel: RPC: Registered named UNIX socket transport module.
sep 14 22:19:38 doraemon kernel: RPC: Registered udp transport module.
sep 14 22:19:38 doraemon kernel: RPC: Registered tcp transport module.
sep 14 22:19:38 doraemon kernel: RPC: Registered tcp-with-tls transport module.
sep 14 22:19:38 doraemon kernel: RPC: Registered tcp NFSv4.1 backchannel transport module.
sep 14 22:19:38 doraemon kernel: Process accounting resumed
sep 14 22:19:39 doraemon kernel: warning: `atop' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211
sep 14 22:19:39 doraemon kernel: Bluetooth: BNEP (Ethernet Emulation) ver 1.3
sep 14 22:19:39 doraemon kernel: Bluetooth: BNEP filters: protocol multicast
sep 14 22:19:39 doraemon kernel: Bluetooth: BNEP socket layer initialized
sep 14 22:19:39 doraemon kernel: Bluetooth: MGMT ver 1.23
sep 14 22:19:39 doraemon kernel: NET: Registered PF_ALG protocol family
sep 14 22:19:39 doraemon kernel: Bluetooth: RFCOMM TTY layer initialized
sep 14 22:19:39 doraemon kernel: Bluetooth: RFCOMM socket layer initialized
sep 14 22:19:39 doraemon kernel: Bluetooth: RFCOMM ver 1.11
sep 14 22:19:39 doraemon kernel: hid: raw HID events driver (C) Jiri Kosina
sep 14 22:19:39 doraemon kernel: NET: Registered PF_QIPCRTR protocol family
sep 14 22:19:39 doraemon kernel: loop19: detected capacity change from 0 to 8
sep 14 22:19:39 doraemon kernel: iwlwifi 0000:02:00.0: Radio type=0x1-0x2-0x0
sep 14 22:19:40 doraemon kernel: iwlwifi 0000:02:00.0: Radio type=0x1-0x2-0x0
sep 14 22:19:40 doraemon kernel: iwlwifi 0000:02:00.0: Radio type=0x1-0x2-0x0
sep 14 22:19:40 doraemon kernel: iwlwifi 0000:02:00.0: Radio type=0x1-0x2-0x0
sep 14 22:19:40 doraemon kernel: iwlwifi 0000:02:00.0 wlan0: entered promiscuous mode
sep 14 22:19:42 doraemon kernel: evm: overlay not supported
sep 14 22:19:42 doraemon kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this.
sep 14 22:19:42 doraemon kernel: Bridge firewalling registered
sep 14 22:19:42 doraemon kernel: Initializing XFRM netlink socket
sep 14 22:19:43 doraemon kernel: iwlwifi 0000:02:00.0: Radio type=0x1-0x2-0x0
sep 14 22:19:43 doraemon kernel: iwlwifi 0000:02:00.0: Radio type=0x1-0x2-0x0
sep 14 22:19:43 doraemon kernel: wlan0: regulatory prevented using AP config, downgraded
sep 14 22:19:43 doraemon kernel: wlan0: authenticate with e0:19:54:60:18:8c (local address=60:67:20:70:8b:f0)
sep 14 22:19:43 doraemon kernel: wlan0: send auth to e0:19:54:60:18:8c (try 1/3)
sep 14 22:19:43 doraemon kernel: wlan0: authenticated
sep 14 22:19:43 doraemon kernel: wlan0: associate with e0:19:54:60:18:8c (try 1/3)
sep 14 22:19:43 doraemon kernel: wlan0: RX AssocResp from e0:19:54:60:18:8c (capab=0x1c31 status=0 aid=4)
sep 14 22:19:43 doraemon kernel: wlan0: associated
sep 14 22:19:44 doraemon kernel: wlan0: Limiting TX power to 27 (27 - 0) dBm as advertised by e0:19:54:60:18:8c
sep 14 22:19:45 doraemon kernel: rfkill: input handler disabled
sep 14 22:19:49 doraemon kernel: iwlwifi 0000:02:00.0: Microcode SW error detected. Restarting 0x2000000.
sep 14 22:19:49 doraemon kernel: iwlwifi 0000:02:00.0: Loaded firmware version: 18.168.6.1 6000g2a-6.ucode
sep 14 22:19:49 doraemon kernel: iwlwifi 0000:02:00.0: Start IWL Error Log Dump:
sep 14 22:19:49 doraemon kernel: iwlwifi 0000:02:00.0: Status: 0x0000044C, count: 6
sep 14 22:19:49 doraemon kernel: iwlwifi 0000:02:00.0: 0x00001030 | ADVANCED_SYSASSERT
sep 14 22:19:49 doraemon kernel: iwlwifi 0000:02:00.0: 0x0000C064 | uPc
sep 14 22:19:49 doraemon kernel: iwlwifi 0000:02:00.0: 0x0000C05C | branchlink1
sep 14 22:19:49 doraemon kernel: iwlwifi 0000:02:00.0: 0x0000C05C | branchlink2
sep 14 22:19:49 doraemon kernel: iwlwifi 0000:02:00.0: 0x0000D6BE | interruptlink1
sep 14 22:19:49 doraemon kernel: iwlwifi 0000:02:00.0: 0x00000000 | interruptlink2
sep 14 22:19:49 doraemon kernel: iwlwifi 0000:02:00.0: 0x00230096 | data1
sep 14 22:19:49 doraemon kernel: iwlwifi 0000:02:00.0: 0x00000000 | data2
sep 14 22:19:49 doraemon kernel: iwlwifi 0000:02:00.0: 0x00000800 | line
sep 14 22:19:49 doraemon kernel: iwlwifi 0000:02:00.0: 0x0E80706A | beacon time
sep 14 22:19:49 doraemon kernel: iwlwifi 0000:02:00.0: 0xE4DA4F96 | tsf low
sep 14 22:19:49 doraemon kernel: iwlwifi 0000:02:00.0: 0x0000000C | tsf hi
sep 14 22:19:49 doraemon kernel: iwlwifi 0000:02:00.0: 0x00000576 | time gp1
sep 14 22:19:49 doraemon kernel: iwlwifi 0000:02:00.0: 0x005D45DB | time gp2
sep 14 22:19:49 doraemon kernel: iwlwifi 0000:02:00.0: 0x00000000 | time gp3
sep 14 22:19:49 doraemon kernel: iwlwifi 0000:02:00.0: 0x754312A8 | uCode version
sep 14 22:19:49 doraemon kernel: iwlwifi 0000:02:00.0: 0x000000B0 | hw version
sep 14 22:19:49 doraemon kernel: iwlwifi 0000:02:00.0: 0x00488700 | board version
sep 14 22:19:49 doraemon kernel: iwlwifi 0000:02:00.0: 0x0009001C | hcmd
sep 14 22:19:49 doraemon kernel: iwlwifi 0000:02:00.0: 0x37F63008 | isr0
sep 14 22:19:49 doraemon kernel: iwlwifi 0000:02:00.0: 0x1141E000 | isr1
sep 14 22:19:49 doraemon kernel: iwlwifi 0000:02:00.0: 0x00000F1A | isr2
sep 14 22:19:49 doraemon kernel: iwlwifi 0000:02:00.0: 0x014360C0 | isr3
sep 14 22:19:49 doraemon kernel: iwlwifi 0000:02:00.0: 0x00000000 | isr4
sep 14 22:19:49 doraemon kernel: iwlwifi 0000:02:00.0: 0x10010112 | isr_pref
sep 14 22:19:49 doraemon kernel: iwlwifi 0000:02:00.0: 0x00023098 | wait_event
sep 14 22:19:49 doraemon kernel: iwlwifi 0000:02:00.0: 0x000000C4 | l2p_control
sep 14 22:19:49 doraemon kernel: iwlwifi 0000:02:00.0: 0x00000592 | l2p_duration
sep 14 22:19:49 doraemon kernel: iwlwifi 0000:02:00.0: 0x00000007 | l2p_mhvalid
sep 14 22:19:49 doraemon kernel: iwlwifi 0000:02:00.0: 0x00101042 | l2p_addr_match
sep 14 22:19:49 doraemon kernel: iwlwifi 0000:02:00.0: 0x00000015 | lmpm_pmg_sel
sep 14 22:19:49 doraemon kernel: iwlwifi 0000:02:00.0: 0x06061222 | timestamp
sep 14 22:19:49 doraemon kernel: iwlwifi 0000:02:00.0: 0x0000F808 | flow_handler
sep 14 22:19:49 doraemon kernel: iwlwifi 0000:02:00.0: Start IWL Event Log Dump: nothing in log
sep 14 22:19:49 doraemon kernel: iwlwifi 0000:02:00.0: Device error - SW reset
sep 14 22:19:49 doraemon kernel: ieee80211 phy0: Hardware restart was requested
sep 14 22:19:49 doraemon kernel: iwlwifi 0000:02:00.0: Radio type=0x1-0x2-0x0
sep 14 22:19:50 doraemon kernel: iwlwifi 0000:02:00.0: Radio type=0x1-0x2-0x0
sep 14 22:19:51 doraemon kernel: iwlwifi 0000:02:00.0: Microcode SW error detected. Restarting 0x2000000.
sep 14 22:19:51 doraemon kernel: iwlwifi 0000:02:00.0: Loaded firmware version: 18.168.6.1 6000g2a-6.ucode
sep 14 22:19:51 doraemon kernel: iwlwifi 0000:02:00.0: Start IWL Error Log Dump:
sep 14 22:19:51 doraemon kernel: iwlwifi 0000:02:00.0: Status: 0x0000044C, count: 6
sep 14 22:19:51 doraemon kernel: iwlwifi 0000:02:00.0: 0x00001030 | ADVANCED_SYSASSERT
sep 14 22:19:51 doraemon kernel: iwlwifi 0000:02:00.0: 0x0000C064 | uPc
sep 14 22:19:51 doraemon kernel: iwlwifi 0000:02:00.0: 0x0000C05C | branchlink1
sep 14 22:19:51 doraemon kernel: iwlwifi 0000:02:00.0: 0x0000C05C | branchlink2
sep 14 22:19:51 doraemon kernel: iwlwifi 0000:02:00.0: 0x0000D6BE | interruptlink1
sep 14 22:19:51 doraemon kernel: iwlwifi 0000:02:00.0: 0x00000000 | interruptlink2
sep 14 22:19:51 doraemon kernel: iwlwifi 0000:02:00.0: 0x001E0082 | data1
sep 14 22:19:51 doraemon kernel: iwlwifi 0000:02:00.0: 0x00000000 | data2
sep 14 22:19:51 doraemon kernel: iwlwifi 0000:02:00.0: 0x00000800 | line
sep 14 22:19:51 doraemon kernel: iwlwifi 0000:02:00.0: 0x04013BBA | beacon time
sep 14 22:19:51 doraemon kernel: iwlwifi 0000:02:00.0: 0xE4F8C446 | tsf low
sep 14 22:19:51 doraemon kernel: iwlwifi 0000:02:00.0: 0x0000000C | tsf hi
sep 14 22:19:51 doraemon kernel: iwlwifi 0000:02:00.0: 0x00000551 | time gp1
sep 14 22:19:51 doraemon kernel: iwlwifi 0000:02:00.0: 0x0019374B | time gp2
sep 14 22:19:51 doraemon kernel: iwlwifi 0000:02:00.0: 0x00000000 | time gp3
sep 14 22:19:51 doraemon kernel: iwlwifi 0000:02:00.0: 0x754312A8 | uCode version
sep 14 22:19:51 doraemon kernel: iwlwifi 0000:02:00.0: 0x000000B0 | hw version
sep 14 22:19:51 doraemon kernel: iwlwifi 0000:02:00.0: 0x00488700 | board version
sep 14 22:19:51 doraemon kernel: iwlwifi 0000:02:00.0: 0x000B001C | hcmd
sep 14 22:19:51 doraemon kernel: iwlwifi 0000:02:00.0: 0x27F63008 | isr0
sep 14 22:19:51 doraemon kernel: iwlwifi 0000:02:00.0: 0x1101E000 | isr1
sep 14 22:19:51 doraemon kernel: iwlwifi 0000:02:00.0: 0x00000E1A | isr2
sep 14 22:19:51 doraemon kernel: iwlwifi 0000:02:00.0: 0x014770C0 | isr3
sep 14 22:19:51 doraemon kernel: iwlwifi 0000:02:00.0: 0x00000000 | isr4
sep 14 22:19:51 doraemon kernel: iwlwifi 0000:02:00.0: 0x10010112 | isr_pref
sep 14 22:19:51 doraemon kernel: iwlwifi 0000:02:00.0: 0x00023098 | wait_event
sep 14 22:19:51 doraemon kernel: iwlwifi 0000:02:00.0: 0x000000C4 | l2p_control
sep 14 22:19:51 doraemon kernel: iwlwifi 0000:02:00.0: 0x0000056A | l2p_duration
sep 14 22:19:51 doraemon kernel: iwlwifi 0000:02:00.0: 0x00000007 | l2p_mhvalid
sep 14 22:19:51 doraemon kernel: iwlwifi 0000:02:00.0: 0x00101042 | l2p_addr_match
sep 14 22:19:51 doraemon kernel: iwlwifi 0000:02:00.0: 0x00000015 | lmpm_pmg_sel
sep 14 22:19:51 doraemon kernel: iwlwifi 0000:02:00.0: 0x06061222 | timestamp
sep 14 22:19:51 doraemon kernel: iwlwifi 0000:02:00.0: 0x00008090 | flow_handler
sep 14 22:19:51 doraemon kernel: iwlwifi 0000:02:00.0: Start IWL Event Log Dump: nothing in log
sep 14 22:19:51 doraemon kernel: iwlwifi 0000:02:00.0: Device error - reprobe!
sep 14 22:19:51 doraemon kernel: iwlwifi 0000:02:00.0: Q: 0, freed 0
sep 14 22:19:51 doraemon kernel: iwlwifi 0000:02:00.0: Command REPLY_LEDS_CMD failed: FW Error
sep 14 22:19:51 doraemon kernel: iwlwifi 0000:02:00.0: Command REPLY_LEDS_CMD failed: FW Error
sep 14 22:19:51 doraemon kernel: wlan0: deauthenticating from e0:19:54:60:18:8c by local choice (Reason: 3=DEAUTH_LEAVING)
sep 14 22:19:51 doraemon kernel: iwlwifi 0000:02:00.0: Command REPLY_TXFIFO_FLUSH failed: FW Error
sep 14 22:19:51 doraemon kernel: iwlwifi 0000:02:00.0: flush request fail
sep 14 22:19:51 doraemon kernel: ------------[ cut here ]------------
sep 14 22:19:51 doraemon kernel: bad state = 0
sep 14 22:19:51 doraemon kernel: WARNING: CPU: 1 PID: 61 at drivers/net/wireless/intel/iwlwifi/iwl-trans.c:755 iwl_trans_wait_tx_queues_empty+0x3e/0x50 [iwlwifi]
sep 14 22:19:51 doraemon kernel: Modules linked in: ccm xt_conntrack xt_MASQUERADE nf_conntrack_netlink xfrm_user xfrm_algo xt_addrtype nft_compat br_netfilter bridge stp llc nft_ct nft_queue nft_chain_nat nf_nat nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 nf_tables nfnetlink_queue tcp_diag inet_diag overlay qrtr uhid hid rfcomm cmac algif_hash algif_skcipher af_alg bnep sunrpc binfmt_misc btusb btrtl btintel btbcm btmtk intel_rapl_msr bluetooth at24 intel_rapl_common uvcvideo x86_pkg_temp_thermal intel_powerclamp mei_hdcp videobuf2_vmalloc uvc videobuf2_memops mei_wdt iTCO_wdt videobuf2_v4l2 coretemp intel_pmc_bxt mei_pxp iTCO_vendor_support videodev watchdog kvm_intel videobuf2_common iwldvm mc snd_hda_codec_hdmi kvm mac80211 snd_hda_codec_realtek snd_hda_codec_generic snd_hda_scodec_component libarc4 snd_hda_intel snd_intel_dspcfg iwlwifi irqbypass snd_intel_sdw_acpi squashfs rapl snd_hda_codec intel_cstate intel_uncore snd_hda_core cfg80211 snd_hwdep pcspkr i2c_i801 i2c_smbus snd_pcm_oss snd_mixer_oss snd_pcm snd_timer rfkill snd
sep 14 22:19:51 doraemon kernel: e1000e soundcore mei_me lpc_ich mei button tpm_infineon fujitsu_laptop sparse_keymap ac evdev joydev sg efi_pstore configfs nfnetlink ip_tables x_tables ext4 crc16 mbcache jbd2 crc32c_cryptoapi i915 sd_mod drm_client_lib i2c_algo_bit drm_buddy ttm rtsx_pci_sdmmc mmc_core drm_display_helper ghash_clmulni_intel ahci sha512_ssse3 xhci_pci libahci libata sha1_ssse3 xhci_hcd drm_kms_helper ehci_pci ehci_hcd psmouse scsi_mod rtsx_pci drm scsi_common usbcore cec video rc_core battery wmi usb_common serio_raw btrfs blake2b_generic xor raid6_pq dm_mirror dm_region_hash dm_log dm_mod loop msr i2c_dev parport_pc ppdev lp parport autofs4 aesni_intel
sep 14 22:19:51 doraemon kernel: CPU: 1 UID: 0 PID: 61 Comm: kworker/1:1 Not tainted 6.16.7+deb14-amd64 #1 PREEMPT(lazy) Debian 6.16.7-1
sep 14 22:19:51 doraemon kernel: Hardware name: FUJITSU LIFEBOOK U772/FJNB25D, BIOS Version 2.03 10/15/2012
sep 14 22:19:51 doraemon kernel: Workqueue: events iwl_trans_reprobe_wk [iwlwifi]
sep 14 22:19:51 doraemon kernel: RIP: 0010:iwl_trans_wait_tx_queues_empty+0x3e/0x50 [iwlwifi]
sep 14 22:19:51 doraemon kernel: Code: ff ff 80 3d 64 b3 45 00 00 74 0a b8 fb ff ff ff c3 cc cc cc cc 89 c6 48 c7 c7 af 9a 8d c1 c6 05 48 b3 45 00 01 e8 12 46 1e ef <0f> 0b eb dd 0f 1f 00 66 66 2e 0f 1f 84 00 00 00 00 00 90 90 90 90
sep 14 22:19:51 doraemon kernel: RSP: 0018:ffffd22f0023f810 EFLAGS: 00010286
sep 14 22:19:51 doraemon kernel: RAX: 0000000000000000 RBX: ffff89ef034f2000 RCX: 0000000000000027
sep 14 22:19:51 doraemon kernel: RDX: ffff89f01629ce48 RSI: 0000000000000001 RDI: ffff89f01629ce40
sep 14 22:19:51 doraemon kernel: RBP: 00000000000ffdef R08: 0000000000000000 R09: 0000000000000000
sep 14 22:19:51 doraemon kernel: R10: 30203d2065746174 R11: 7461747320646162 R12: 0000000000000000
sep 14 22:19:51 doraemon kernel: R13: ffff89ef034f2040 R14: 0000000000000000 R15: ffff89ef239f1eea
sep 14 22:19:51 doraemon kernel: FS: 0000000000000000(0000) GS:ffff89f063447000(0000) knlGS:0000000000000000
sep 14 22:19:51 doraemon kernel: CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
sep 14 22:19:51 doraemon kernel: CR2: 0000562bd9974088 CR3: 000000003142c003 CR4: 00000000001726f0
sep 14 22:19:51 doraemon kernel: Call Trace:
sep 14 22:19:51 doraemon kernel: <TASK>
sep 14 22:19:51 doraemon kernel: iwlagn_mac_flush+0xb0/0x170 [iwldvm]
sep 14 22:19:51 doraemon kernel: __ieee80211_flush_queues+0x171/0x280 [mac80211]
sep 14 22:19:51 doraemon kernel: ieee80211_set_disassoc+0x72a/0x8b0 [mac80211]
sep 14 22:19:51 doraemon kernel: ieee80211_mgd_deauth.cold+0x51/0x224 [mac80211]
sep 14 22:19:51 doraemon kernel: cfg80211_mlme_deauth+0xb5/0x1d0 [cfg80211]
sep 14 22:19:51 doraemon kernel: cfg80211_mlme_down+0x64/0x90 [cfg80211]
sep 14 22:19:51 doraemon kernel: cfg80211_disconnect+0x175/0x1e0 [cfg80211]
sep 14 22:19:51 doraemon kernel: cfg80211_netdev_notifier_call+0x11e/0x4c0 [cfg80211]
sep 14 22:19:51 doraemon kernel: ? update_curr+0x1de/0x260
sep 14 22:19:51 doraemon kernel: ? psi_group_change+0x19e/0x470
sep 14 22:19:51 doraemon kernel: ? psi_task_switch+0x18b/0x390
sep 14 22:19:51 doraemon kernel: ? finish_task_switch.isra.0+0x97/0x2c0
sep 14 22:19:51 doraemon kernel: ? __schedule+0x4b8/0xd00
sep 14 22:19:51 doraemon kernel: ? schedule+0x27/0xd0
sep 14 22:19:51 doraemon kernel: ? rtnl_is_locked+0x15/0x20
sep 14 22:19:51 doraemon kernel: ? inetdev_event+0x3a/0x700
sep 14 22:19:51 doraemon kernel: ? packet_notifier+0x86/0x280
sep 14 22:19:51 doraemon kernel: notifier_call_chain+0x5d/0xd0
sep 14 22:19:51 doraemon kernel: __dev_close_many+0x64/0x220
sep 14 22:19:51 doraemon kernel: dev_close_many+0xe2/0x1c0
sep 14 22:19:51 doraemon kernel: netif_close+0x91/0xc0
sep 14 22:19:51 doraemon kernel: dev_close+0x2a/0x80
sep 14 22:19:51 doraemon kernel: cfg80211_shutdown_all_interfaces+0x4d/0xf0 [cfg80211]
sep 14 22:19:51 doraemon kernel: ieee80211_remove_interfaces+0x4c/0x220 [mac80211]
sep 14 22:19:51 doraemon kernel: ieee80211_unregister_hw+0x4a/0x130 [mac80211]
sep 14 22:19:51 doraemon kernel: iwlagn_mac_unregister+0x2c/0x40 [iwldvm]
sep 14 22:19:51 doraemon kernel: iwl_op_mode_dvm_stop+0x38/0xc0 [iwldvm]
sep 14 22:19:51 doraemon kernel: iwl_drv_stop+0x47/0xc0 [iwlwifi]
sep 14 22:19:51 doraemon kernel: iwl_pci_remove+0x2b/0x40 [iwlwifi]
sep 14 22:19:51 doraemon kernel: pci_device_remove+0x42/0xb0
sep 14 22:19:51 doraemon kernel: device_release_driver_internal+0x19c/0x200
sep 14 22:19:51 doraemon kernel: device_reprobe+0x1d/0x90
sep 14 22:19:51 doraemon kernel: iwl_trans_reprobe_wk+0x1b/0x50 [iwlwifi]
sep 14 22:19:51 doraemon kernel: process_one_work+0x18d/0x340
sep 14 22:19:51 doraemon kernel: worker_thread+0x256/0x3a0
sep 14 22:19:51 doraemon kernel: ? __pfx_worker_thread+0x10/0x10
sep 14 22:19:51 doraemon kernel: kthread+0xfc/0x240
sep 14 22:19:51 doraemon kernel: ? __pfx_kthread+0x10/0x10
sep 14 22:19:51 doraemon kernel: ? __pfx_kthread+0x10/0x10
sep 14 22:19:51 doraemon kernel: ret_from_fork+0x19a/0x1d0
sep 14 22:19:51 doraemon kernel: ? __pfx_kthread+0x10/0x10
sep 14 22:19:51 doraemon kernel: ret_from_fork_asm+0x1a/0x30
sep 14 22:19:51 doraemon kernel: </TASK>
sep 14 22:19:51 doraemon kernel: ---[ end trace 0000000000000000 ]---
sep 14 22:19:51 doraemon kernel: iwlwifi 0000:02:00.0: Command REPLY_ADD_STA failed: FW Error
sep 14 22:19:51 doraemon kernel: wlan0: HW problem - can not stop rx aggregation for e0:19:54:60:18:8c tid 0
sep 14 22:19:51 doraemon kernel: iwlwifi 0000:02:00.0: Command REPLY_ADD_STA failed: FW Error
sep 14 22:19:51 doraemon kernel: wlan0: failed to remove key (0, e0:19:54:60:18:8c) from hardware (-5)
sep 14 22:19:51 doraemon kernel: iwlwifi 0000:02:00.0: Command REPLY_QOS_PARAM failed: FW Error
sep 14 22:19:51 doraemon kernel: iwlwifi 0000:02:00.0: Failed to update QoS
sep 14 22:19:51 doraemon kernel: iwlwifi 0000:02:00.0: Command REPLY_RXON failed: FW Error
sep 14 22:19:51 doraemon kernel: iwlwifi 0000:02:00.0: Error clearing ASSOC_MSK on BSS (-5)
sep 14 22:19:51 doraemon kernel: iwlwifi 0000:02:00.0: Command REPLY_RXON failed: FW Error
sep 14 22:19:51 doraemon kernel: iwlwifi 0000:02:00.0: Error clearing ASSOC_MSK on BSS (-5)
sep 14 22:19:51 doraemon kernel: iwlwifi 0000:02:00.0: Command REPLY_RXON failed: FW Error
sep 14 22:19:51 doraemon kernel: iwlwifi 0000:02:00.0: Error clearing ASSOC_MSK on BSS (-5)
sep 14 22:19:51 doraemon kernel: iwlwifi 0000:02:00.0: Command REPLY_RXON failed: FW Error
sep 14 22:19:51 doraemon kernel: iwlwifi 0000:02:00.0: Error clearing ASSOC_MSK on BSS (-5)
sep 14 22:19:51 doraemon kernel: iwlwifi 0000:02:00.0: Command REPLY_ADD_STA failed: FW Error
sep 14 22:19:51 doraemon kernel: wlan0: failed to remove key (1, ff:ff:ff:ff:ff:ff) from hardware (-5)
sep 14 22:19:52 doraemon kernel: iwlwifi 0000:02:00.0: Command REPLY_RXON failed: FW Error
sep 14 22:19:52 doraemon kernel: iwlwifi 0000:02:00.0: Error clearing ASSOC_MSK on BSS (-5)
sep 14 22:19:52 doraemon kernel: iwlwifi 0000:02:00.0 wlan0 (unregistering): left promiscuous mode
sep 14 22:19:52 doraemon kernel: BUG: kernel NULL pointer dereference, address: 00000000000000a8
sep 14 22:19:52 doraemon kernel: #PF: supervisor read access in kernel mode
sep 14 22:19:52 doraemon kernel: #PF: error_code(0x0000) - not-present page
Reply to: