-- Journal begins at Sun 2020-03-29 09:41:44 BST, ends at Fri 2021-01-01 15:02:32 GMT. -- Jan 01 14:38:13 mine kernel: microcode: microcode updated early to revision 0xe2, date = 2020-07-14 Jan 01 14:38:13 mine kernel: Linux version 5.10.4.a-1-hardened (linux-hardened@archlinux) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Wed, 30 Dec 2020 21:34:58 +0000 Jan 01 14:38:13 mine kernel: Command line: BOOT_IMAGE=/boot/vmlinuz-linux-hardened root=UUID=71c2e04e-d3df-4200-bec6-a92874b4969b rw quiet audit=1 apparmor=1 security=apparmor Jan 01 14:38:13 mine kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jan 01 14:38:13 mine kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jan 01 14:38:13 mine kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jan 01 14:38:13 mine kernel: x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers' Jan 01 14:38:13 mine kernel: x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR' Jan 01 14:38:13 mine kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jan 01 14:38:13 mine kernel: x86/fpu: xstate_offset[3]: 832, xstate_sizes[3]: 64 Jan 01 14:38:13 mine kernel: x86/fpu: xstate_offset[4]: 896, xstate_sizes[4]: 64 Jan 01 14:38:13 mine kernel: x86/fpu: Enabled xstate features 0x1f, context size is 960 bytes, using 'compacted' format. Jan 01 14:38:13 mine kernel: BIOS-provided physical RAM map: Jan 01 14:38:13 mine kernel: BIOS-e820: [mem 0x0000000000000000-0x0000000000057fff] usable Jan 01 14:38:13 mine kernel: BIOS-e820: [mem 0x0000000000058000-0x0000000000058fff] reserved Jan 01 14:38:13 mine kernel: BIOS-e820: [mem 0x0000000000059000-0x0000000000085fff] usable Jan 01 14:38:13 mine kernel: BIOS-e820: [mem 0x0000000000086000-0x00000000000fffff] reserved Jan 01 14:38:13 mine kernel: BIOS-e820: [mem 0x0000000000100000-0x000000006ec2cfff] usable Jan 01 14:38:13 mine kernel: BIOS-e820: [mem 0x000000006ec2d000-0x000000006ec2dfff] ACPI NVS Jan 01 14:38:13 mine kernel: BIOS-e820: [mem 0x000000006ec2e000-0x000000006ec57fff] reserved Jan 01 14:38:13 mine kernel: BIOS-e820: [mem 0x000000006ec58000-0x000000006ed08fff] usable Jan 01 14:38:13 mine kernel: BIOS-e820: [mem 0x000000006ed09000-0x000000006f608fff] reserved Jan 01 14:38:13 mine kernel: BIOS-e820: [mem 0x000000006f609000-0x0000000075c1dfff] usable Jan 01 14:38:13 mine kernel: BIOS-e820: [mem 0x0000000075c1e000-0x0000000075e1dfff] type 20 Jan 01 14:38:13 mine kernel: BIOS-e820: [mem 0x0000000075e1e000-0x000000007660dfff] reserved Jan 01 14:38:13 mine kernel: BIOS-e820: [mem 0x000000007660e000-0x0000000077f8dfff] ACPI NVS Jan 01 14:38:13 mine kernel: BIOS-e820: [mem 0x0000000077f8e000-0x0000000077ffdfff] ACPI data Jan 01 14:38:13 mine kernel: BIOS-e820: [mem 0x0000000077ffe000-0x0000000077ffefff] usable Jan 01 14:38:13 mine kernel: BIOS-e820: [mem 0x0000000077fff000-0x00000000780fffff] reserved Jan 01 14:38:13 mine kernel: BIOS-e820: [mem 0x0000000079000000-0x000000007e7fffff] reserved Jan 01 14:38:13 mine kernel: BIOS-e820: [mem 0x00000000e0000000-0x00000000efffffff] reserved Jan 01 14:38:13 mine kernel: BIOS-e820: [mem 0x00000000fd000000-0x00000000fe7fffff] reserved Jan 01 14:38:13 mine kernel: BIOS-e820: [mem 0x00000000feb00000-0x00000000feb03fff] reserved Jan 01 14:38:13 mine kernel: BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved Jan 01 14:38:13 mine kernel: BIOS-e820: [mem 0x00000000fed00000-0x00000000fed00fff] reserved Jan 01 14:38:13 mine kernel: BIOS-e820: [mem 0x00000000fed10000-0x00000000fed19fff] reserved Jan 01 14:38:13 mine kernel: BIOS-e820: [mem 0x00000000fed84000-0x00000000fed84fff] reserved Jan 01 14:38:13 mine kernel: BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved Jan 01 14:38:13 mine kernel: BIOS-e820: [mem 0x00000000ffa00000-0x00000000ffffffff] reserved Jan 01 14:38:13 mine kernel: BIOS-e820: [mem 0x0000000100000000-0x00000004807fffff] usable Jan 01 14:38:13 mine kernel: NX (Execute Disable) protection: active Jan 01 14:38:13 mine kernel: efi: EFI v2.40 by INSYDE Corp. Jan 01 14:38:13 mine kernel: efi: SMBIOS=0x75e8e000 ESRT=0x75e91c18 ACPI 2.0=0x77ffd014 Jan 01 14:38:13 mine kernel: SMBIOS 2.8 present. Jan 01 14:38:13 mine kernel: DMI: TOSHIBA SATELLITE P50-C/06F3, BIOS 1.50 01/15/2016 Jan 01 14:38:13 mine kernel: tsc: Detected 2600.000 MHz processor Jan 01 14:38:13 mine kernel: tsc: Detected 2599.992 MHz TSC Jan 01 14:38:13 mine kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Jan 01 14:38:13 mine kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Jan 01 14:38:13 mine kernel: last_pfn = 0x480800 max_arch_pfn = 0x400000000 Jan 01 14:38:13 mine kernel: MTRR default type: uncachable Jan 01 14:38:13 mine kernel: MTRR fixed ranges enabled: Jan 01 14:38:13 mine kernel: 00000-9FFFF write-back Jan 01 14:38:13 mine kernel: A0000-BFFFF uncachable Jan 01 14:38:13 mine kernel: C0000-FFFFF write-protect Jan 01 14:38:13 mine kernel: MTRR variable ranges enabled: Jan 01 14:38:13 mine kernel: 0 base 0000000000 mask 7800000000 write-back Jan 01 14:38:13 mine kernel: 1 base 0077FFF000 mask 7FFFFFF000 uncachable Jan 01 14:38:13 mine kernel: 2 base 0078000000 mask 7FF8000000 uncachable Jan 01 14:38:13 mine kernel: 3 base 0080000000 mask 7F80000000 uncachable Jan 01 14:38:13 mine kernel: 4 disabled Jan 01 14:38:13 mine kernel: 5 disabled Jan 01 14:38:13 mine kernel: 6 disabled Jan 01 14:38:13 mine kernel: 7 disabled Jan 01 14:38:13 mine kernel: 8 disabled Jan 01 14:38:13 mine kernel: 9 disabled Jan 01 14:38:13 mine kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jan 01 14:38:13 mine kernel: total RAM covered: 30591M Jan 01 14:38:13 mine kernel: gran_size: 64K chunk_size: 64K num_reg: 10 lose cover RAM: 29361148K Jan 01 14:38:13 mine kernel: gran_size: 64K chunk_size: 128K num_reg: 8 lose cover RAM: 60K Jan 01 14:38:13 mine kernel: gran_size: 64K chunk_size: 256K num_reg: 8 lose cover RAM: 60K Jan 01 14:38:13 mine kernel: gran_size: 64K chunk_size: 512K num_reg: 8 lose cover RAM: 60K Jan 01 14:38:13 mine kernel: gran_size: 64K chunk_size: 1M num_reg: 8 lose cover RAM: 60K Jan 01 14:38:13 mine kernel: gran_size: 64K chunk_size: 2M num_reg: 8 lose cover RAM: 60K Jan 01 14:38:13 mine kernel: gran_size: 64K chunk_size: 4M num_reg: 8 lose cover RAM: 60K Jan 01 14:38:13 mine kernel: gran_size: 64K chunk_size: 8M num_reg: 8 lose cover RAM: 60K Jan 01 14:38:13 mine kernel: gran_size: 64K chunk_size: 16M num_reg: 8 lose cover RAM: 60K Jan 01 14:38:13 mine kernel: gran_size: 64K chunk_size: 32M num_reg: 8 lose cover RAM: 60K Jan 01 14:38:13 mine kernel: gran_size: 64K chunk_size: 64M num_reg: 8 lose cover RAM: 60K Jan 01 14:38:13 mine kernel: gran_size: 64K chunk_size: 128M num_reg: 8 lose cover RAM: 60K Jan 01 14:38:13 mine kernel: gran_size: 64K chunk_size: 256M num_reg: 6 lose cover RAM: 60K Jan 01 14:38:13 mine kernel: gran_size: 64K chunk_size: 512M num_reg: 6 lose cover RAM: 60K Jan 01 14:38:13 mine kernel: gran_size: 64K chunk_size: 1G num_reg: 6 lose cover RAM: 60K Jan 01 14:38:13 mine kernel: gran_size: 64K chunk_size: 2G num_reg: 6 lose cover RAM: 60K Jan 01 14:38:13 mine kernel: gran_size: 128K chunk_size: 128K num_reg: 10 lose cover RAM: 29361148K Jan 01 14:38:13 mine kernel: gran_size: 128K chunk_size: 256K num_reg: 8 lose cover RAM: 124K Jan 01 14:38:13 mine kernel: gran_size: 128K chunk_size: 512K num_reg: 8 lose cover RAM: 124K Jan 01 14:38:13 mine kernel: gran_size: 128K chunk_size: 1M num_reg: 8 lose cover RAM: 124K Jan 01 14:38:13 mine kernel: gran_size: 128K chunk_size: 2M num_reg: 8 lose cover RAM: 124K Jan 01 14:38:13 mine kernel: gran_size: 128K chunk_size: 4M num_reg: 8 lose cover RAM: 124K Jan 01 14:38:13 mine kernel: gran_size: 128K chunk_size: 8M num_reg: 8 lose cover RAM: 124K Jan 01 14:38:13 mine kernel: gran_size: 128K chunk_size: 16M num_reg: 8 lose cover RAM: 124K Jan 01 14:38:13 mine kernel: gran_size: 128K chunk_size: 32M num_reg: 8 lose cover RAM: 124K Jan 01 14:38:13 mine kernel: gran_size: 128K chunk_size: 64M num_reg: 8 lose cover RAM: 124K Jan 01 14:38:13 mine kernel: gran_size: 128K chunk_size: 128M num_reg: 8 lose cover RAM: 124K Jan 01 14:38:13 mine kernel: gran_size: 128K chunk_size: 256M num_reg: 6 lose cover RAM: 124K Jan 01 14:38:13 mine kernel: gran_size: 128K chunk_size: 512M num_reg: 6 lose cover RAM: 124K Jan 01 14:38:13 mine kernel: gran_size: 128K chunk_size: 1G num_reg: 6 lose cover RAM: 124K Jan 01 14:38:13 mine kernel: gran_size: 128K chunk_size: 2G num_reg: 6 lose cover RAM: 124K Jan 01 14:38:13 mine kernel: gran_size: 256K chunk_size: 256K num_reg: 10 lose cover RAM: 29361148K Jan 01 14:38:13 mine kernel: gran_size: 256K chunk_size: 512K num_reg: 8 lose cover RAM: 252K Jan 01 14:38:13 mine kernel: gran_size: 256K chunk_size: 1M num_reg: 8 lose cover RAM: 252K Jan 01 14:38:13 mine kernel: gran_size: 256K chunk_size: 2M num_reg: 8 lose cover RAM: 252K Jan 01 14:38:13 mine kernel: gran_size: 256K chunk_size: 4M num_reg: 8 lose cover RAM: 252K Jan 01 14:38:13 mine kernel: gran_size: 256K chunk_size: 8M num_reg: 8 lose cover RAM: 252K Jan 01 14:38:13 mine kernel: gran_size: 256K chunk_size: 16M num_reg: 8 lose cover RAM: 252K Jan 01 14:38:13 mine kernel: gran_size: 256K chunk_size: 32M num_reg: 8 lose cover RAM: 252K Jan 01 14:38:13 mine kernel: gran_size: 256K chunk_size: 64M num_reg: 8 lose cover RAM: 252K Jan 01 14:38:13 mine kernel: gran_size: 256K chunk_size: 128M num_reg: 8 lose cover RAM: 252K Jan 01 14:38:13 mine kernel: gran_size: 256K chunk_size: 256M num_reg: 6 lose cover RAM: 252K Jan 01 14:38:13 mine kernel: gran_size: 256K chunk_size: 512M num_reg: 6 lose cover RAM: 252K Jan 01 14:38:13 mine kernel: gran_size: 256K chunk_size: 1G num_reg: 6 lose cover RAM: 252K Jan 01 14:38:13 mine kernel: gran_size: 256K chunk_size: 2G num_reg: 6 lose cover RAM: 252K Jan 01 14:38:13 mine kernel: gran_size: 512K chunk_size: 512K num_reg: 10 lose cover RAM: 29361148K Jan 01 14:38:13 mine kernel: gran_size: 512K chunk_size: 1M num_reg: 8 lose cover RAM: 508K Jan 01 14:38:13 mine kernel: gran_size: 512K chunk_size: 2M num_reg: 8 lose cover RAM: 508K Jan 01 14:38:13 mine kernel: gran_size: 512K chunk_size: 4M num_reg: 8 lose cover RAM: 508K Jan 01 14:38:13 mine kernel: gran_size: 512K chunk_size: 8M num_reg: 8 lose cover RAM: 508K Jan 01 14:38:13 mine kernel: gran_size: 512K chunk_size: 16M num_reg: 8 lose cover RAM: 508K Jan 01 14:38:13 mine kernel: gran_size: 512K chunk_size: 32M num_reg: 8 lose cover RAM: 508K Jan 01 14:38:13 mine kernel: gran_size: 512K chunk_size: 64M num_reg: 8 lose cover RAM: 508K Jan 01 14:38:13 mine kernel: gran_size: 512K chunk_size: 128M num_reg: 8 lose cover RAM: 508K Jan 01 14:38:13 mine kernel: gran_size: 512K chunk_size: 256M num_reg: 6 lose cover RAM: 508K Jan 01 14:38:13 mine kernel: gran_size: 512K chunk_size: 512M num_reg: 6 lose cover RAM: 508K Jan 01 14:38:13 mine kernel: gran_size: 512K chunk_size: 1G num_reg: 6 lose cover RAM: 508K Jan 01 14:38:13 mine kernel: gran_size: 512K chunk_size: 2G num_reg: 6 lose cover RAM: 508K Jan 01 14:38:13 mine kernel: gran_size: 1M chunk_size: 1M num_reg: 10 lose cover RAM: 29361148K Jan 01 14:38:13 mine kernel: gran_size: 1M chunk_size: 2M num_reg: 8 lose cover RAM: 1020K Jan 01 14:38:13 mine kernel: gran_size: 1M chunk_size: 4M num_reg: 8 lose cover RAM: 1020K Jan 01 14:38:13 mine kernel: gran_size: 1M chunk_size: 8M num_reg: 8 lose cover RAM: 1020K Jan 01 14:38:13 mine kernel: gran_size: 1M chunk_size: 16M num_reg: 8 lose cover RAM: 1020K Jan 01 14:38:13 mine kernel: gran_size: 1M chunk_size: 32M num_reg: 8 lose cover RAM: 1020K Jan 01 14:38:13 mine kernel: gran_size: 1M chunk_size: 64M num_reg: 8 lose cover RAM: 1020K Jan 01 14:38:13 mine kernel: gran_size: 1M chunk_size: 128M num_reg: 8 lose cover RAM: 1020K Jan 01 14:38:13 mine kernel: gran_size: 1M chunk_size: 256M num_reg: 6 lose cover RAM: 1020K Jan 01 14:38:13 mine kernel: gran_size: 1M chunk_size: 512M num_reg: 6 lose cover RAM: 1020K Jan 01 14:38:13 mine kernel: gran_size: 1M chunk_size: 1G num_reg: 6 lose cover RAM: 1020K Jan 01 14:38:13 mine kernel: gran_size: 1M chunk_size: 2G num_reg: 6 lose cover RAM: 1020K Jan 01 14:38:13 mine kernel: gran_size: 2M chunk_size: 2M num_reg: 10 lose cover RAM: 25167868K Jan 01 14:38:13 mine kernel: gran_size: 2M chunk_size: 4M num_reg: 8 lose cover RAM: 2044K Jan 01 14:38:13 mine kernel: gran_size: 2M chunk_size: 8M num_reg: 8 lose cover RAM: 2044K Jan 01 14:38:13 mine kernel: gran_size: 2M chunk_size: 16M num_reg: 8 lose cover RAM: 2044K Jan 01 14:38:13 mine kernel: gran_size: 2M chunk_size: 32M num_reg: 8 lose cover RAM: 2044K Jan 01 14:38:13 mine kernel: gran_size: 2M chunk_size: 64M num_reg: 8 lose cover RAM: 2044K Jan 01 14:38:13 mine kernel: gran_size: 2M chunk_size: 128M num_reg: 8 lose cover RAM: 2044K Jan 01 14:38:13 mine kernel: gran_size: 2M chunk_size: 256M num_reg: 6 lose cover RAM: 2044K Jan 01 14:38:13 mine kernel: gran_size: 2M chunk_size: 512M num_reg: 6 lose cover RAM: 2044K Jan 01 14:38:13 mine kernel: gran_size: 2M chunk_size: 1G num_reg: 6 lose cover RAM: 2044K Jan 01 14:38:13 mine kernel: gran_size: 2M chunk_size: 2G num_reg: 6 lose cover RAM: 2044K Jan 01 14:38:13 mine kernel: gran_size: 4M chunk_size: 4M num_reg: 10 lose cover RAM: 16781308K Jan 01 14:38:13 mine kernel: gran_size: 4M chunk_size: 8M num_reg: 8 lose cover RAM: 4092K Jan 01 14:38:13 mine kernel: gran_size: 4M chunk_size: 16M num_reg: 8 lose cover RAM: 4092K Jan 01 14:38:13 mine kernel: gran_size: 4M chunk_size: 32M num_reg: 8 lose cover RAM: 4092K Jan 01 14:38:13 mine kernel: gran_size: 4M chunk_size: 64M num_reg: 8 lose cover RAM: 4092K Jan 01 14:38:13 mine kernel: gran_size: 4M chunk_size: 128M num_reg: 8 lose cover RAM: 4092K Jan 01 14:38:13 mine kernel: gran_size: 4M chunk_size: 256M num_reg: 6 lose cover RAM: 4092K Jan 01 14:38:13 mine kernel: gran_size: 4M chunk_size: 512M num_reg: 6 lose cover RAM: 4092K Jan 01 14:38:13 mine kernel: gran_size: 4M chunk_size: 1G num_reg: 6 lose cover RAM: 4092K Jan 01 14:38:13 mine kernel: gran_size: 4M chunk_size: 2G num_reg: 6 lose cover RAM: 4092K Jan 01 14:38:13 mine kernel: gran_size: 8M chunk_size: 8M num_reg: 10 lose cover RAM: 8188K Jan 01 14:38:13 mine kernel: gran_size: 8M chunk_size: 16M num_reg: 8 lose cover RAM: 8188K Jan 01 14:38:13 mine kernel: gran_size: 8M chunk_size: 32M num_reg: 8 lose cover RAM: 8188K Jan 01 14:38:13 mine kernel: gran_size: 8M chunk_size: 64M num_reg: 8 lose cover RAM: 8188K Jan 01 14:38:13 mine kernel: gran_size: 8M chunk_size: 128M num_reg: 8 lose cover RAM: 8188K Jan 01 14:38:13 mine kernel: gran_size: 8M chunk_size: 256M num_reg: 6 lose cover RAM: 8188K Jan 01 14:38:13 mine kernel: gran_size: 8M chunk_size: 512M num_reg: 6 lose cover RAM: 8188K Jan 01 14:38:13 mine kernel: gran_size: 8M chunk_size: 1G num_reg: 6 lose cover RAM: 8188K Jan 01 14:38:13 mine kernel: gran_size: 8M chunk_size: 2G num_reg: 6 lose cover RAM: 8188K Jan 01 14:38:13 mine kernel: gran_size: 16M chunk_size: 16M num_reg: 9 lose cover RAM: 16380K Jan 01 14:38:13 mine kernel: gran_size: 16M chunk_size: 32M num_reg: 8 lose cover RAM: 16380K Jan 01 14:38:13 mine kernel: gran_size: 16M chunk_size: 64M num_reg: 8 lose cover RAM: 16380K Jan 01 14:38:13 mine kernel: gran_size: 16M chunk_size: 128M num_reg: 8 lose cover RAM: 16380K Jan 01 14:38:13 mine kernel: gran_size: 16M chunk_size: 256M num_reg: 6 lose cover RAM: 16380K Jan 01 14:38:13 mine kernel: gran_size: 16M chunk_size: 512M num_reg: 6 lose cover RAM: 16380K Jan 01 14:38:13 mine kernel: gran_size: 16M chunk_size: 1G num_reg: 6 lose cover RAM: 16380K Jan 01 14:38:13 mine kernel: gran_size: 16M chunk_size: 2G num_reg: 6 lose cover RAM: 16380K Jan 01 14:38:13 mine kernel: gran_size: 32M chunk_size: 32M num_reg: 8 lose cover RAM: 32764K Jan 01 14:38:13 mine kernel: gran_size: 32M chunk_size: 64M num_reg: 8 lose cover RAM: 32764K Jan 01 14:38:13 mine kernel: gran_size: 32M chunk_size: 128M num_reg: 8 lose cover RAM: 32764K Jan 01 14:38:13 mine kernel: gran_size: 32M chunk_size: 256M num_reg: 6 lose cover RAM: 32764K Jan 01 14:38:13 mine kernel: gran_size: 32M chunk_size: 512M num_reg: 6 lose cover RAM: 32764K Jan 01 14:38:13 mine kernel: gran_size: 32M chunk_size: 1G num_reg: 6 lose cover RAM: 32764K Jan 01 14:38:13 mine kernel: gran_size: 32M chunk_size: 2G num_reg: 6 lose cover RAM: 32764K Jan 01 14:38:13 mine kernel: gran_size: 64M chunk_size: 64M num_reg: 7 lose cover RAM: 65532K Jan 01 14:38:13 mine kernel: gran_size: 64M chunk_size: 128M num_reg: 8 lose cover RAM: 65532K Jan 01 14:38:13 mine kernel: gran_size: 64M chunk_size: 256M num_reg: 6 lose cover RAM: 65532K Jan 01 14:38:13 mine kernel: gran_size: 64M chunk_size: 512M num_reg: 6 lose cover RAM: 65532K Jan 01 14:38:13 mine kernel: gran_size: 64M chunk_size: 1G num_reg: 6 lose cover RAM: 65532K Jan 01 14:38:13 mine kernel: gran_size: 64M chunk_size: 2G num_reg: 6 lose cover RAM: 65532K Jan 01 14:38:13 mine kernel: gran_size: 128M chunk_size: 128M num_reg: 6 lose cover RAM: 131068K Jan 01 14:38:13 mine kernel: gran_size: 128M chunk_size: 256M num_reg: 6 lose cover RAM: 131068K Jan 01 14:38:13 mine kernel: gran_size: 128M chunk_size: 512M num_reg: 5 lose cover RAM: 131068K Jan 01 14:38:13 mine kernel: gran_size: 128M chunk_size: 1G num_reg: 5 lose cover RAM: 131068K Jan 01 14:38:13 mine kernel: gran_size: 128M chunk_size: 2G num_reg: 5 lose cover RAM: 131068K Jan 01 14:38:13 mine kernel: gran_size: 256M chunk_size: 256M num_reg: 6 lose cover RAM: 131068K Jan 01 14:38:13 mine kernel: gran_size: 256M chunk_size: 512M num_reg: 5 lose cover RAM: 131068K Jan 01 14:38:13 mine kernel: gran_size: 256M chunk_size: 1G num_reg: 5 lose cover RAM: 131068K Jan 01 14:38:13 mine kernel: gran_size: 256M chunk_size: 2G num_reg: 5 lose cover RAM: 131068K Jan 01 14:38:13 mine kernel: gran_size: 512M chunk_size: 512M num_reg: 5 lose cover RAM: 393212K Jan 01 14:38:13 mine kernel: gran_size: 512M chunk_size: 1G num_reg: 5 lose cover RAM: 393212K Jan 01 14:38:13 mine kernel: gran_size: 512M chunk_size: 2G num_reg: 5 lose cover RAM: 393212K Jan 01 14:38:13 mine kernel: gran_size: 1G chunk_size: 1G num_reg: 4 lose cover RAM: 917500K Jan 01 14:38:13 mine kernel: gran_size: 1G chunk_size: 2G num_reg: 4 lose cover RAM: 917500K Jan 01 14:38:13 mine kernel: gran_size: 2G chunk_size: 2G num_reg: 3 lose cover RAM: 1966076K Jan 01 14:38:13 mine kernel: mtrr_cleanup: can not find optimal value Jan 01 14:38:13 mine kernel: please specify mtrr_gran_size/mtrr_chunk_size Jan 01 14:38:13 mine kernel: e820: update [mem 0x77fff000-0xffffffff] usable ==> reserved Jan 01 14:38:13 mine kernel: last_pfn = 0x77fff max_arch_pfn = 0x400000000 Jan 01 14:38:13 mine kernel: esrt: Reserving ESRT space from 0x0000000075e91c18 to 0x0000000075e91c50. Jan 01 14:38:13 mine kernel: check: Scanning 1 areas for low memory corruption Jan 01 14:38:13 mine kernel: Using GB pages for direct mapping Jan 01 14:38:13 mine kernel: Secure boot could not be determined Jan 01 14:38:13 mine kernel: RAMDISK: [mem 0x369e5000-0x374e9fff] Jan 01 14:38:13 mine kernel: ACPI: Early table checksum verification disabled Jan 01 14:38:13 mine kernel: ACPI: RSDP 0x0000000077FFD014 000024 (v02 TOSQCI) Jan 01 14:38:13 mine kernel: ACPI: XSDT 0x0000000077FC0188 00010C (v01 TOSQCI TOSQCI00 00000000 01000013) Jan 01 14:38:13 mine kernel: ACPI: FACP 0x0000000077FE9000 0000F4 (v05 TOSQCI TOSQCI00 00000000 ACPI 00040000) Jan 01 14:38:13 mine kernel: ACPI: DSDT 0x0000000077FC2000 021345 (v02 TOSQCI TOSQCI00 00000000 ACPI 00040000) Jan 01 14:38:13 mine kernel: ACPI: FACS 0x0000000077F79000 000040 Jan 01 14:38:13 mine kernel: ACPI: TCPA 0x0000000077FFC000 000032 (v02 TOSQCI TOSQCI00 00000000 ACPI 00040000) Jan 01 14:38:13 mine kernel: ACPI: UEFI 0x0000000077FFB000 000236 (v01 TOSQCI TOSQCI00 00000001 ACPI 00040000) Jan 01 14:38:13 mine kernel: ACPI: UEFI 0x0000000077FFA000 000042 (v01 TOSQCI TOSQCI00 00000002 ACPI 00040000) Jan 01 14:38:13 mine kernel: ACPI: SSDT 0x0000000077FF9000 0004B7 (v02 INSYDE SKL-ULT 00001000 ACPI 00040000) Jan 01 14:38:13 mine kernel: ACPI: SSDT 0x0000000077FF8000 00004B (v02 INSYDE SKL-ULT 00003000 ACPI 00040000) Jan 01 14:38:13 mine kernel: ACPI: TPM2 0x0000000077FF7000 000034 (v03 TOSQCI TOSQCI00 00000000 ACPI 00040000) Jan 01 14:38:13 mine kernel: ACPI: MSDM 0x0000000077FF6000 000055 (v03 TOSQCI TOSQCI00 00000001 ACPI 00040000) Jan 01 14:38:13 mine kernel: ACPI: SSDT 0x0000000077FF0000 0050A0 (v02 INSYDE SKL-ULT 00003000 ACPI 00040000) Jan 01 14:38:13 mine kernel: ACPI: DBGP 0x0000000077FEF000 000034 (v01 TOSQCI TOSQCI00 00000001 ACPI 00040000) Jan 01 14:38:13 mine kernel: ACPI: DBG2 0x0000000077FEE000 000054 (v00 TOSQCI TOSQCI00 00000000 ACPI 00040000) Jan 01 14:38:13 mine kernel: ACPI: ASF! 0x0000000077FED000 0000A5 (v32 TOSQCI TOSQCI00 00000001 ACPI 00040000) Jan 01 14:38:13 mine kernel: ACPI: ASPT 0x0000000077FEC000 000034 (v07 TOSQCI TOSQCI00 00000001 ACPI 00040000) Jan 01 14:38:13 mine kernel: ACPI: BOOT 0x0000000077FEB000 000028 (v01 TOSQCI TOSQCI00 00000001 ACPI 00040000) Jan 01 14:38:13 mine kernel: ACPI: DBGP 0x0000000077FEA000 000034 (v01 TOSQCI TOSQCI00 00000001 ACPI 00040000) Jan 01 14:38:13 mine kernel: ACPI: HPET 0x0000000077FE8000 000038 (v01 TOSQCI TOSQCI00 00000001 ACPI 00040000) Jan 01 14:38:13 mine kernel: ACPI: LPIT 0x0000000077FE7000 000094 (v01 TOSQCI TOSQCI00 00000000 ACPI 00040000) Jan 01 14:38:13 mine kernel: ACPI: APIC 0x0000000077FE6000 0000BC (v03 TOSQCI TOSQCI00 00000001 ACPI 00040000) Jan 01 14:38:13 mine kernel: ACPI: MCFG 0x0000000077FE5000 00003C (v01 TOSQCI TOSQCI00 00000001 ACPI 00040000) Jan 01 14:38:13 mine kernel: ACPI: SLIC 0x0000000077FE4000 000176 (v01 TOSQCI TOSQCI00 00000001 ACPI 00040000) Jan 01 14:38:13 mine kernel: ACPI: SSDT 0x0000000077FC1000 0002D4 (v01 INSYDE SKL-ULT 00000000 ACPI 00040000) Jan 01 14:38:13 mine kernel: ACPI: SSDT 0x0000000077FBD000 002BAE (v02 INSYDE SKL-ULT 00001000 ACPI 00040000) Jan 01 14:38:13 mine kernel: ACPI: SSDT 0x0000000077FBC000 00019A (v02 INSYDE SKL-ULT 00001000 ACPI 00040000) Jan 01 14:38:13 mine kernel: ACPI: SSDT 0x0000000077FBB000 000B49 (v02 INSYDE SKL-ULT 00001000 ACPI 00040000) Jan 01 14:38:13 mine kernel: ACPI: SSDT 0x0000000077FBA000 000E58 (v02 INSYDE SKL-ULT 00003000 ACPI 00040000) Jan 01 14:38:13 mine kernel: ACPI: SSDT 0x0000000077FB6000 00377B (v01 INSYDE SKL-ULT 00001000 ACPI 00040000) Jan 01 14:38:13 mine kernel: ACPI: DMAR 0x0000000077FB5000 0000A8 (v01 TOSQCI TOSQCI00 00000001 ACPI 00040000) Jan 01 14:38:13 mine kernel: ACPI: FPDT 0x0000000077FB4000 000044 (v01 TOSQCI TOSQCI00 00000002 ACPI 00040000) Jan 01 14:38:13 mine kernel: ACPI: BGRT 0x0000000077FB3000 000038 (v01 TOSQCI TOSQCI00 00000001 ACPI 00040000) Jan 01 14:38:13 mine kernel: ACPI: Local APIC address 0xfee00000 Jan 01 14:38:13 mine kernel: No NUMA configuration found Jan 01 14:38:13 mine kernel: Faking a node at [mem 0x0000000000000000-0x00000004807fffff] Jan 01 14:38:13 mine kernel: NODE_DATA(0) allocated [mem 0x4807fc000-0x4807fffff] Jan 01 14:38:13 mine kernel: Zone ranges: Jan 01 14:38:13 mine kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Jan 01 14:38:13 mine kernel: DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jan 01 14:38:13 mine kernel: Normal [mem 0x0000000100000000-0x00000004807fffff] Jan 01 14:38:13 mine kernel: Device empty Jan 01 14:38:13 mine kernel: Movable zone start for each node Jan 01 14:38:13 mine kernel: Early memory node ranges Jan 01 14:38:13 mine kernel: node 0: [mem 0x0000000000001000-0x0000000000057fff] Jan 01 14:38:13 mine kernel: node 0: [mem 0x0000000000059000-0x0000000000085fff] Jan 01 14:38:13 mine kernel: node 0: [mem 0x0000000000100000-0x000000006ec2cfff] Jan 01 14:38:13 mine kernel: node 0: [mem 0x000000006ec58000-0x000000006ed08fff] Jan 01 14:38:13 mine kernel: node 0: [mem 0x000000006f609000-0x0000000075c1dfff] Jan 01 14:38:13 mine kernel: node 0: [mem 0x0000000077ffe000-0x0000000077ffefff] Jan 01 14:38:13 mine kernel: node 0: [mem 0x0000000100000000-0x00000004807fffff] Jan 01 14:38:13 mine kernel: Zeroed struct page in unavailable ranges: 42376 pages Jan 01 14:38:13 mine kernel: Initmem setup node 0 [mem 0x0000000000001000-0x00000004807fffff] Jan 01 14:38:13 mine kernel: On node 0 totalpages: 4151928 Jan 01 14:38:13 mine kernel: DMA zone: 64 pages used for memmap Jan 01 14:38:13 mine kernel: DMA zone: 22 pages reserved Jan 01 14:38:13 mine kernel: DMA zone: 3972 pages, LIFO batch:0 Jan 01 14:38:13 mine kernel: DMA32 zone: 7436 pages used for memmap Jan 01 14:38:13 mine kernel: DMA32 zone: 475892 pages, LIFO batch:63 Jan 01 14:38:13 mine kernel: Normal zone: 57376 pages used for memmap Jan 01 14:38:13 mine kernel: Normal zone: 3672064 pages, LIFO batch:63 Jan 01 14:38:13 mine kernel: Reserving Intel graphics memory at [mem 0x7a800000-0x7e7fffff] Jan 01 14:38:13 mine kernel: ACPI: PM-Timer IO Port: 0x1808 Jan 01 14:38:13 mine kernel: ACPI: Local APIC address 0xfee00000 Jan 01 14:38:13 mine kernel: ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jan 01 14:38:13 mine kernel: ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jan 01 14:38:13 mine kernel: ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jan 01 14:38:13 mine kernel: ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jan 01 14:38:13 mine kernel: ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jan 01 14:38:13 mine kernel: ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jan 01 14:38:13 mine kernel: ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jan 01 14:38:13 mine kernel: ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jan 01 14:38:13 mine kernel: IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-119 Jan 01 14:38:13 mine kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jan 01 14:38:13 mine kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jan 01 14:38:13 mine kernel: ACPI: IRQ0 used by override. Jan 01 14:38:13 mine kernel: ACPI: IRQ9 used by override. Jan 01 14:38:13 mine kernel: Using ACPI (MADT) for SMP configuration information Jan 01 14:38:13 mine kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Jan 01 14:38:13 mine kernel: e820: update [mem 0x73a91000-0x73b8bfff] usable ==> reserved Jan 01 14:38:13 mine kernel: TSC deadline timer available Jan 01 14:38:13 mine kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs Jan 01 14:38:13 mine kernel: [mem 0x7e800000-0xdfffffff] available for PCI devices Jan 01 14:38:13 mine kernel: Booting paravirtualized kernel on bare hardware Jan 01 14:38:13 mine kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370452778343963 ns Jan 01 14:38:13 mine kernel: setup_percpu: NR_CPUS:320 nr_cpumask_bits:320 nr_cpu_ids:4 nr_node_ids:1 Jan 01 14:38:13 mine kernel: percpu: Embedded 56 pages/cpu s192512 r8192 d28672 u524288 Jan 01 14:38:13 mine kernel: pcpu-alloc: s192512 r8192 d28672 u524288 alloc=1*2097152 Jan 01 14:38:13 mine kernel: pcpu-alloc: [0] 0 1 2 3 Jan 01 14:38:13 mine kernel: Built 1 zonelists, mobility grouping on. Total pages: 4087030 Jan 01 14:38:13 mine kernel: Policy zone: Normal Jan 01 14:38:13 mine kernel: Kernel command line: pti=on page_alloc.shuffle=1 BOOT_IMAGE=/boot/vmlinuz-linux-hardened root=UUID=71c2e04e-d3df-4200-bec6-a92874b4969b rw quiet audit=1 apparmor=1 security=apparmor Jan 01 14:38:13 mine kernel: audit: enabled (after initialization) Jan 01 14:38:13 mine kernel: Dentry cache hash table entries: 2097152 (order: 12, 16777216 bytes, linear) Jan 01 14:38:13 mine kernel: Inode-cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear) Jan 01 14:38:13 mine kernel: mem auto-init: stack:byref_all(zero), heap alloc:on, heap free:on Jan 01 14:38:13 mine kernel: mem auto-init: clearing system memory may take some time... Jan 01 14:38:13 mine kernel: Memory: 16158756K/16607712K available (12295K kernel code, 1952K rwdata, 4468K rodata, 3204K init, 3052K bss, 448696K reserved, 0K cma-reserved) Jan 01 14:38:13 mine kernel: random: get_random_u64 called from __kmem_cache_create+0x2e/0x580 with crng_init=0 Jan 01 14:38:13 mine kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jan 01 14:38:13 mine kernel: Kernel/User page tables isolation: enabled Jan 01 14:38:13 mine kernel: ftrace: allocating 40120 entries in 157 pages Jan 01 14:38:13 mine kernel: ftrace: allocated 157 pages with 5 groups Jan 01 14:38:13 mine kernel: rcu: Preemptible hierarchical RCU implementation. Jan 01 14:38:13 mine kernel: rcu: RCU dyntick-idle grace-period acceleration is enabled. Jan 01 14:38:13 mine kernel: rcu: RCU restricting CPUs from NR_CPUS=320 to nr_cpu_ids=4. Jan 01 14:38:13 mine kernel: rcu: RCU priority boosting: priority 1 delay 500 ms. Jan 01 14:38:13 mine kernel: Trampoline variant of Tasks RCU enabled. Jan 01 14:38:13 mine kernel: Rude variant of Tasks RCU enabled. Jan 01 14:38:13 mine kernel: Tracing variant of Tasks RCU enabled. Jan 01 14:38:13 mine kernel: rcu: RCU calculated value of scheduler-enlistment delay is 30 jiffies. Jan 01 14:38:13 mine kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jan 01 14:38:13 mine kernel: NR_IRQS: 20736, nr_irqs: 1024, preallocated irqs: 16 Jan 01 14:38:13 mine kernel: Console: colour dummy device 80x25 Jan 01 14:38:13 mine kernel: printk: console [tty0] enabled Jan 01 14:38:13 mine kernel: ACPI: Core revision 20200925 Jan 01 14:38:13 mine kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 79635855245 ns Jan 01 14:38:13 mine kernel: APIC: Switch to symmetric I/O mode setup Jan 01 14:38:13 mine kernel: DMAR: Host address width 39 Jan 01 14:38:13 mine kernel: DMAR: DRHD base: 0x000000fed90000 flags: 0x0 Jan 01 14:38:13 mine kernel: DMAR: dmar0: reg_base_addr fed90000 ver 1:0 cap 1c0000c40660462 ecap 7e3ff0505e Jan 01 14:38:13 mine kernel: DMAR: DRHD base: 0x000000fed91000 flags: 0x1 Jan 01 14:38:13 mine kernel: DMAR: dmar1: reg_base_addr fed91000 ver 1:0 cap d2008c40660462 ecap f050da Jan 01 14:38:13 mine kernel: DMAR: RMRR base: 0x0000007650a000 end: 0x00000076529fff Jan 01 14:38:13 mine kernel: DMAR: RMRR base: 0x0000007a000000 end: 0x0000007e7fffff Jan 01 14:38:13 mine kernel: DMAR-IR: IOAPIC id 2 under DRHD base 0xfed91000 IOMMU 1 Jan 01 14:38:13 mine kernel: DMAR-IR: HPET id 0 under DRHD base 0xfed91000 Jan 01 14:38:13 mine kernel: DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Jan 01 14:38:13 mine kernel: DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Jan 01 14:38:13 mine kernel: DMAR-IR: Enabled IRQ remapping in xapic mode Jan 01 14:38:13 mine kernel: x2apic: IRQ remapping doesn't support X2APIC mode Jan 01 14:38:13 mine kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jan 01 14:38:13 mine kernel: clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x257a34a6eea, max_idle_ns: 440795264358 ns Jan 01 14:38:13 mine kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 5202.65 BogoMIPS (lpj=8666640) Jan 01 14:38:13 mine kernel: pid_max: default: 32768 minimum: 301 Jan 01 14:38:13 mine kernel: LSM: Security Framework initializing Jan 01 14:38:13 mine kernel: Yama: becoming mindful. Jan 01 14:38:13 mine kernel: AppArmor: AppArmor initialized Jan 01 14:38:13 mine kernel: Mount-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jan 01 14:38:13 mine kernel: Mountpoint-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jan 01 14:38:13 mine kernel: mce: CPU0: Thermal monitoring enabled (TM1) Jan 01 14:38:13 mine kernel: process: using mwait in idle threads Jan 01 14:38:13 mine kernel: Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jan 01 14:38:13 mine kernel: Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jan 01 14:38:13 mine kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jan 01 14:38:13 mine kernel: Spectre V2 : Mitigation: Full generic retpoline Jan 01 14:38:13 mine kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jan 01 14:38:13 mine kernel: Spectre V2 : Enabling Restricted Speculation for firmware calls Jan 01 14:38:13 mine kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jan 01 14:38:13 mine kernel: Spectre V2 : User space: Mitigation: STIBP via seccomp and prctl Jan 01 14:38:13 mine kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Jan 01 14:38:13 mine kernel: SRBDS: Mitigation: Microcode Jan 01 14:38:13 mine kernel: MDS: Mitigation: Clear CPU buffers Jan 01 14:38:13 mine kernel: Freeing SMP alternatives memory: 32K Jan 01 14:38:13 mine kernel: smpboot: CPU0: Intel(R) Core(TM) i7-6500U CPU @ 2.50GHz (family: 0x6, model: 0x4e, stepping: 0x3) Jan 01 14:38:13 mine kernel: Performance Events: PEBS fmt3+, Skylake events, 32-deep LBR, full-width counters, Intel PMU driver. Jan 01 14:38:13 mine kernel: ... version: 4 Jan 01 14:38:13 mine kernel: ... bit width: 48 Jan 01 14:38:13 mine kernel: ... generic registers: 4 Jan 01 14:38:13 mine kernel: ... value mask: 0000ffffffffffff Jan 01 14:38:13 mine kernel: ... max period: 00007fffffffffff Jan 01 14:38:13 mine kernel: ... fixed-purpose events: 3 Jan 01 14:38:13 mine kernel: ... event mask: 000000070000000f Jan 01 14:38:13 mine kernel: rcu: Hierarchical SRCU implementation. Jan 01 14:38:13 mine kernel: NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jan 01 14:38:13 mine kernel: smp: Bringing up secondary CPUs ... Jan 01 14:38:13 mine kernel: x86: Booting SMP configuration: Jan 01 14:38:13 mine kernel: .... node #0, CPUs: #1 #2 Jan 01 14:38:13 mine kernel: MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jan 01 14:38:13 mine kernel: #3 Jan 01 14:38:13 mine kernel: smp: Brought up 1 node, 4 CPUs Jan 01 14:38:13 mine kernel: smpboot: Max logical packages: 1 Jan 01 14:38:13 mine kernel: smpboot: Total of 4 processors activated (20808.60 BogoMIPS) Jan 01 14:38:13 mine kernel: devtmpfs: initialized Jan 01 14:38:13 mine kernel: x86/mm: Memory block size: 128MB Jan 01 14:38:13 mine kernel: PM: Registering ACPI NVS region [mem 0x6ec2d000-0x6ec2dfff] (4096 bytes) Jan 01 14:38:13 mine kernel: PM: Registering ACPI NVS region [mem 0x7660e000-0x77f8dfff] (26738688 bytes) Jan 01 14:38:13 mine kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370867519511994 ns Jan 01 14:38:13 mine kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Jan 01 14:38:13 mine kernel: pinctrl core: initialized pinctrl subsystem Jan 01 14:38:13 mine kernel: pinctrl core: failed to create debugfs directory Jan 01 14:38:13 mine kernel: PM: RTC time: 14:38:12, date: 2021-01-01 Jan 01 14:38:13 mine kernel: NET: Registered protocol family 16 Jan 01 14:38:13 mine kernel: DMA: preallocated 2048 KiB GFP_KERNEL pool for atomic allocations Jan 01 14:38:13 mine kernel: DMA: preallocated 2048 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jan 01 14:38:13 mine kernel: DMA: preallocated 2048 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jan 01 14:38:13 mine kernel: audit: initializing netlink subsys (enabled) Jan 01 14:38:13 mine kernel: audit: type=2000 audit(1609511892.039:1): state=initialized audit_enabled=1 res=1 Jan 01 14:38:13 mine kernel: thermal_sys: Registered thermal governor 'fair_share' Jan 01 14:38:13 mine kernel: thermal_sys: Registered thermal governor 'bang_bang' Jan 01 14:38:13 mine kernel: thermal_sys: Registered thermal governor 'step_wise' Jan 01 14:38:13 mine kernel: thermal_sys: Registered thermal governor 'user_space' Jan 01 14:38:13 mine kernel: thermal_sys: Registered thermal governor 'power_allocator' Jan 01 14:38:13 mine kernel: cpuidle: using governor ladder Jan 01 14:38:13 mine kernel: cpuidle: using governor menu Jan 01 14:38:13 mine kernel: Simple Boot Flag at 0x44 set to 0x80 Jan 01 14:38:13 mine kernel: ACPI: bus type PCI registered Jan 01 14:38:13 mine kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jan 01 14:38:13 mine kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000) Jan 01 14:38:13 mine kernel: PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in E820 Jan 01 14:38:13 mine kernel: pmd_set_huge: Cannot satisfy [mem 0xe0000000-0xe0200000] with a huge-page mapping due to MTRR override. Jan 01 14:38:13 mine kernel: PCI: Using configuration type 1 for base access Jan 01 14:38:13 mine kernel: ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Jan 01 14:38:13 mine kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Jan 01 14:38:13 mine kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Jan 01 14:38:13 mine kernel: ACPI: Added _OSI(Module Device) Jan 01 14:38:13 mine kernel: ACPI: Added _OSI(Processor Device) Jan 01 14:38:13 mine kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Jan 01 14:38:13 mine kernel: ACPI: Added _OSI(Processor Aggregator Device) Jan 01 14:38:13 mine kernel: ACPI: Added _OSI(Linux-Dell-Video) Jan 01 14:38:13 mine kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Jan 01 14:38:13 mine kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Jan 01 14:38:13 mine kernel: ACPI: 10 ACPI AML tables successfully acquired and loaded Jan 01 14:38:13 mine kernel: ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jan 01 14:38:13 mine kernel: ACPI: Dynamic OEM Table Load: Jan 01 14:38:13 mine kernel: ACPI: SSDT 0xFFFF91D6F57AF000 000685 (v02 PmRef Cpu0Ist 00003000 INTL 20130117) Jan 01 14:38:13 mine kernel: ACPI: \_PR_.CPU0: _OSC native thermal LVT Acked Jan 01 14:38:13 mine kernel: ACPI: Dynamic OEM Table Load: Jan 01 14:38:13 mine kernel: ACPI: SSDT 0xFFFF91D6F5760000 00037F (v02 PmRef Cpu0Cst 00003001 INTL 20130117) Jan 01 14:38:13 mine kernel: ACPI: Dynamic OEM Table Load: Jan 01 14:38:13 mine kernel: ACPI: SSDT 0xFFFF91D640FAF708 00008E (v02 PmRef Cpu0Hwp 00003000 INTL 20130117) Jan 01 14:38:13 mine kernel: ACPI: Dynamic OEM Table Load: Jan 01 14:38:13 mine kernel: ACPI: SSDT 0xFFFF91D6F571E400 000130 (v02 PmRef HwpLvt 00003000 INTL 20130117) Jan 01 14:38:13 mine kernel: ACPI: Dynamic OEM Table Load: Jan 01 14:38:13 mine kernel: ACPI: SSDT 0xFFFF91D6F57AB000 0005AA (v02 PmRef ApIst 00003000 INTL 20130117) Jan 01 14:38:13 mine kernel: ACPI: Dynamic OEM Table Load: Jan 01 14:38:13 mine kernel: ACPI: SSDT 0xFFFF91D6F571FC00 000119 (v02 PmRef ApHwp 00003000 INTL 20130117) Jan 01 14:38:13 mine kernel: ACPI: Dynamic OEM Table Load: Jan 01 14:38:13 mine kernel: ACPI: SSDT 0xFFFF91D6F571C000 000119 (v02 PmRef ApCst 00003000 INTL 20130117) Jan 01 14:38:13 mine kernel: ACPI: EC: EC started Jan 01 14:38:13 mine kernel: ACPI: EC: interrupt blocked Jan 01 14:38:13 mine kernel: ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62 Jan 01 14:38:13 mine kernel: ACPI: \_SB_.PCI0.LPCB.EC0_: Boot DSDT EC used to handle transactions Jan 01 14:38:13 mine kernel: ACPI: Interpreter enabled Jan 01 14:38:13 mine kernel: ACPI: (supports S0 S3 S5) Jan 01 14:38:13 mine kernel: ACPI: Using IOAPIC for interrupt routing Jan 01 14:38:13 mine kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jan 01 14:38:13 mine kernel: ACPI: Enabled 4 GPEs in block 00 to 7F Jan 01 14:38:13 mine kernel: ACPI: Power Resource [PC01] (on) Jan 01 14:38:13 mine kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-fe]) Jan 01 14:38:13 mine kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI EDR HPX-Type3] Jan 01 14:38:13 mine kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug SHPCHotplug PME AER PCIeCapability LTR DPC] Jan 01 14:38:13 mine kernel: PCI host bridge to bus 0000:00 Jan 01 14:38:13 mine kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jan 01 14:38:13 mine kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Jan 01 14:38:13 mine kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jan 01 14:38:13 mine kernel: pci_bus 0000:00: root bus resource [mem 0x000c0000-0x000c3fff window] Jan 01 14:38:13 mine kernel: pci_bus 0000:00: root bus resource [mem 0x000c4000-0x000c7fff window] Jan 01 14:38:13 mine kernel: pci_bus 0000:00: root bus resource [mem 0x000c8000-0x000cbfff window] Jan 01 14:38:13 mine kernel: pci_bus 0000:00: root bus resource [mem 0x000cc000-0x000cffff window] Jan 01 14:38:13 mine kernel: pci_bus 0000:00: root bus resource [mem 0x000d0000-0x000d3fff window] Jan 01 14:38:13 mine kernel: pci_bus 0000:00: root bus resource [mem 0x000d4000-0x000d7fff window] Jan 01 14:38:13 mine kernel: pci_bus 0000:00: root bus resource [mem 0x000d8000-0x000dbfff window] Jan 01 14:38:13 mine kernel: pci_bus 0000:00: root bus resource [mem 0x000dc000-0x000dffff window] Jan 01 14:38:13 mine kernel: pci_bus 0000:00: root bus resource [mem 0x000e0000-0x000e3fff window] Jan 01 14:38:13 mine kernel: pci_bus 0000:00: root bus resource [mem 0x000e4000-0x000e7fff window] Jan 01 14:38:13 mine kernel: pci_bus 0000:00: root bus resource [mem 0x000e8000-0x000ebfff window] Jan 01 14:38:13 mine kernel: pci_bus 0000:00: root bus resource [mem 0x000ec000-0x000effff window] Jan 01 14:38:13 mine kernel: pci_bus 0000:00: root bus resource [mem 0x7e800000-0xdfffffff window] Jan 01 14:38:13 mine kernel: pci_bus 0000:00: root bus resource [mem 0xfd000000-0xfe7fffff window] Jan 01 14:38:13 mine kernel: pci_bus 0000:00: root bus resource [bus 00-fe] Jan 01 14:38:13 mine kernel: pci 0000:00:00.0: [8086:1904] type 00 class 0x060000 Jan 01 14:38:13 mine kernel: pci 0000:00:02.0: [8086:1916] type 00 class 0x030000 Jan 01 14:38:13 mine kernel: pci 0000:00:02.0: reg 0x10: [mem 0x92000000-0x92ffffff 64bit] Jan 01 14:38:13 mine kernel: pci 0000:00:02.0: reg 0x18: [mem 0xa0000000-0xafffffff 64bit pref] Jan 01 14:38:13 mine kernel: pci 0000:00:02.0: reg 0x20: [io 0x5000-0x503f] Jan 01 14:38:13 mine kernel: pci 0000:00:02.0: BAR 2: assigned to efifb Jan 01 14:38:13 mine kernel: pci 0000:00:14.0: [8086:9d2f] type 00 class 0x0c0330 Jan 01 14:38:13 mine kernel: pci 0000:00:14.0: reg 0x10: [mem 0x94400000-0x9440ffff 64bit] Jan 01 14:38:13 mine kernel: pci 0000:00:14.0: PME# supported from D3hot D3cold Jan 01 14:38:13 mine kernel: pci 0000:00:16.0: [8086:9d3a] type 00 class 0x078000 Jan 01 14:38:13 mine kernel: pci 0000:00:16.0: reg 0x10: [mem 0x9442a000-0x9442afff 64bit] Jan 01 14:38:13 mine kernel: pci 0000:00:16.0: PME# supported from D3hot Jan 01 14:38:13 mine kernel: pci 0000:00:17.0: [8086:9d03] type 00 class 0x010601 Jan 01 14:38:13 mine kernel: pci 0000:00:17.0: reg 0x10: [mem 0x94428000-0x94429fff] Jan 01 14:38:13 mine kernel: pci 0000:00:17.0: reg 0x14: [mem 0x9442d000-0x9442d0ff] Jan 01 14:38:13 mine kernel: pci 0000:00:17.0: reg 0x18: [io 0x5080-0x5087] Jan 01 14:38:13 mine kernel: pci 0000:00:17.0: reg 0x1c: [io 0x5088-0x508b] Jan 01 14:38:13 mine kernel: pci 0000:00:17.0: reg 0x20: [io 0x5060-0x507f] Jan 01 14:38:13 mine kernel: pci 0000:00:17.0: reg 0x24: [mem 0x9442b000-0x9442b7ff] Jan 01 14:38:13 mine kernel: pci 0000:00:17.0: PME# supported from D3hot Jan 01 14:38:13 mine kernel: pci 0000:00:1c.0: [8086:9d10] type 01 class 0x060400 Jan 01 14:38:13 mine kernel: pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jan 01 14:38:13 mine kernel: pci 0000:00:1c.4: [8086:9d14] type 01 class 0x060400 Jan 01 14:38:13 mine kernel: pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold Jan 01 14:38:13 mine kernel: pci 0000:00:1c.5: [8086:9d15] type 01 class 0x060400 Jan 01 14:38:13 mine kernel: pci 0000:00:1c.5: PME# supported from D0 D3hot D3cold Jan 01 14:38:13 mine kernel: pci 0000:00:1d.0: [8086:9d18] type 01 class 0x060400 Jan 01 14:38:13 mine kernel: pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Jan 01 14:38:13 mine kernel: pci 0000:00:1f.0: [8086:9d48] type 00 class 0x060100 Jan 01 14:38:13 mine kernel: pci 0000:00:1f.2: [8086:9d21] type 00 class 0x058000 Jan 01 14:38:13 mine kernel: pci 0000:00:1f.2: reg 0x10: [mem 0x94424000-0x94427fff] Jan 01 14:38:13 mine kernel: pci 0000:00:1f.3: [8086:9d70] type 00 class 0x040300 Jan 01 14:38:13 mine kernel: pci 0000:00:1f.3: reg 0x10: [mem 0x94420000-0x94423fff 64bit] Jan 01 14:38:13 mine kernel: pci 0000:00:1f.3: reg 0x20: [mem 0x94410000-0x9441ffff 64bit] Jan 01 14:38:13 mine kernel: pci 0000:00:1f.3: PME# supported from D3hot D3cold Jan 01 14:38:13 mine kernel: pci 0000:00:1f.4: [8086:9d23] type 00 class 0x0c0500 Jan 01 14:38:13 mine kernel: pci 0000:00:1f.4: reg 0x10: [mem 0x9442c000-0x9442c0ff 64bit] Jan 01 14:38:13 mine kernel: pci 0000:00:1f.4: reg 0x20: [io 0x5040-0x505f] Jan 01 14:38:13 mine kernel: pci 0000:01:00.0: [10de:1346] type 00 class 0x030200 Jan 01 14:38:13 mine kernel: pci 0000:01:00.0: reg 0x10: [mem 0x93000000-0x93ffffff] Jan 01 14:38:13 mine kernel: pci 0000:01:00.0: reg 0x14: [mem 0x80000000-0x8fffffff 64bit pref] Jan 01 14:38:13 mine kernel: pci 0000:01:00.0: reg 0x1c: [mem 0x90000000-0x91ffffff 64bit pref] Jan 01 14:38:13 mine kernel: pci 0000:01:00.0: reg 0x24: [io 0x4000-0x407f] Jan 01 14:38:13 mine kernel: pci 0000:01:00.0: reg 0x30: [mem 0xfff80000-0xffffffff pref] Jan 01 14:38:13 mine kernel: pci 0000:01:00.0: Enabling HDA controller Jan 01 14:38:13 mine kernel: pci 0000:00:1c.0: PCI bridge to [bus 01] Jan 01 14:38:13 mine kernel: pci 0000:00:1c.0: bridge window [io 0x4000-0x4fff] Jan 01 14:38:13 mine kernel: pci 0000:00:1c.0: bridge window [mem 0x93000000-0x93ffffff] Jan 01 14:38:13 mine kernel: pci 0000:00:1c.0: bridge window [mem 0x80000000-0x91ffffff 64bit pref] Jan 01 14:38:13 mine kernel: pci 0000:02:00.0: [8086:3165] type 00 class 0x028000 Jan 01 14:38:13 mine kernel: pci 0000:02:00.0: reg 0x10: [mem 0x94300000-0x94301fff 64bit] Jan 01 14:38:13 mine kernel: pci 0000:02:00.0: PME# supported from D0 D3hot D3cold Jan 01 14:38:13 mine kernel: pci 0000:00:1c.4: PCI bridge to [bus 02] Jan 01 14:38:13 mine kernel: pci 0000:00:1c.4: bridge window [mem 0x94300000-0x943fffff] Jan 01 14:38:13 mine kernel: pci 0000:03:00.0: [10ec:8168] type 00 class 0x020000 Jan 01 14:38:13 mine kernel: pci 0000:03:00.0: reg 0x10: [io 0x3000-0x30ff] Jan 01 14:38:13 mine kernel: pci 0000:03:00.0: reg 0x18: [mem 0x94200000-0x94200fff 64bit] Jan 01 14:38:13 mine kernel: pci 0000:03:00.0: reg 0x20: [mem 0x94000000-0x94003fff 64bit pref] Jan 01 14:38:13 mine kernel: pci 0000:03:00.0: supports D1 D2 Jan 01 14:38:13 mine kernel: pci 0000:03:00.0: PME# supported from D0 D1 D2 D3hot D3cold Jan 01 14:38:13 mine kernel: pci 0000:00:1c.5: PCI bridge to [bus 03] Jan 01 14:38:13 mine kernel: pci 0000:00:1c.5: bridge window [io 0x3000-0x3fff] Jan 01 14:38:13 mine kernel: pci 0000:00:1c.5: bridge window [mem 0x94200000-0x942fffff] Jan 01 14:38:13 mine kernel: pci 0000:00:1c.5: bridge window [mem 0x94000000-0x940fffff 64bit pref] Jan 01 14:38:13 mine kernel: pci 0000:04:00.0: [10ec:5229] type 00 class 0xff0000 Jan 01 14:38:13 mine kernel: pci 0000:04:00.0: reg 0x10: [mem 0x94100000-0x94100fff] Jan 01 14:38:13 mine kernel: pci 0000:04:00.0: supports D1 D2 Jan 01 14:38:13 mine kernel: pci 0000:04:00.0: PME# supported from D1 D2 D3hot Jan 01 14:38:13 mine kernel: pci 0000:00:1d.0: ASPM: current common clock configuration is inconsistent, reconfiguring Jan 01 14:38:13 mine kernel: pci 0000:00:1d.0: PCI bridge to [bus 04] Jan 01 14:38:13 mine kernel: pci 0000:00:1d.0: bridge window [mem 0x94100000-0x941fffff] Jan 01 14:38:13 mine kernel: ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 10 *11 12 14 15) Jan 01 14:38:13 mine kernel: ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 *10 11 12 14 15) Jan 01 14:38:13 mine kernel: ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 10 *11 12 14 15) Jan 01 14:38:13 mine kernel: ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 10 *11 12 14 15) Jan 01 14:38:13 mine kernel: ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 6 10 *11 12 14 15) Jan 01 14:38:13 mine kernel: ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 10 *11 12 14 15) Jan 01 14:38:13 mine kernel: ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 5 6 10 *11 12 14 15) Jan 01 14:38:13 mine kernel: ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 10 *11 12 14 15) Jan 01 14:38:13 mine kernel: platform MSFT0101:00: failed to claim resource 1: [mem 0xfed40000-0xfed40fff] Jan 01 14:38:13 mine kernel: acpi MSFT0101:00: platform device creation failed: -16 Jan 01 14:38:13 mine kernel: ACPI: EC: interrupt unblocked Jan 01 14:38:13 mine kernel: ACPI: EC: event unblocked Jan 01 14:38:13 mine kernel: ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62 Jan 01 14:38:13 mine kernel: ACPI: EC: GPE=0x50 Jan 01 14:38:13 mine kernel: ACPI: \_SB_.PCI0.LPCB.EC0_: Boot DSDT EC initialization complete Jan 01 14:38:13 mine kernel: ACPI: \_SB_.PCI0.LPCB.EC0_: EC: Used to handle transactions and events Jan 01 14:38:13 mine kernel: iommu: Default domain type: Translated Jan 01 14:38:13 mine kernel: pci 0000:00:02.0: vgaarb: setting as boot VGA device Jan 01 14:38:13 mine kernel: pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jan 01 14:38:13 mine kernel: pci 0000:00:02.0: vgaarb: bridge control possible Jan 01 14:38:13 mine kernel: vgaarb: loaded Jan 01 14:38:13 mine kernel: SCSI subsystem initialized Jan 01 14:38:13 mine kernel: libata version 3.00 loaded. Jan 01 14:38:13 mine kernel: ACPI: bus type USB registered Jan 01 14:38:13 mine kernel: usbcore: registered new interface driver usbfs Jan 01 14:38:13 mine kernel: usbcore: registered new interface driver hub Jan 01 14:38:13 mine kernel: usbcore: registered new device driver usb Jan 01 14:38:13 mine kernel: pps_core: LinuxPPS API ver. 1 registered Jan 01 14:38:13 mine kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jan 01 14:38:13 mine kernel: PTP clock support registered Jan 01 14:38:13 mine kernel: EDAC MC: Ver: 3.0.0 Jan 01 14:38:13 mine kernel: Registered efivars operations Jan 01 14:38:13 mine kernel: NetLabel: Initializing Jan 01 14:38:13 mine kernel: NetLabel: domain hash size = 128 Jan 01 14:38:13 mine kernel: NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jan 01 14:38:13 mine kernel: NetLabel: unlabeled traffic allowed by default Jan 01 14:38:13 mine kernel: audit: type=1409 audit(1609511892.179:2): netlabel: auid=0 ses=0 subj==unconfined nlbl_domain=(default) nlbl_protocol=unlbl res=1 Jan 01 14:38:13 mine kernel: audit: type=1406 audit(1609511892.179:3): netlabel: auid=0 ses=0 subj==unconfined unlbl_accept=1 old=0 Jan 01 14:38:13 mine kernel: PCI: Using ACPI for IRQ routing Jan 01 14:38:13 mine kernel: PCI: pci_cache_line_size set to 64 bytes Jan 01 14:38:13 mine kernel: e820: reserve RAM buffer [mem 0x00058000-0x0005ffff] Jan 01 14:38:13 mine kernel: e820: reserve RAM buffer [mem 0x00086000-0x0008ffff] Jan 01 14:38:13 mine kernel: e820: reserve RAM buffer [mem 0x6ec2d000-0x6fffffff] Jan 01 14:38:13 mine kernel: e820: reserve RAM buffer [mem 0x6ed09000-0x6fffffff] Jan 01 14:38:13 mine kernel: e820: reserve RAM buffer [mem 0x73a91000-0x73ffffff] Jan 01 14:38:13 mine kernel: e820: reserve RAM buffer [mem 0x75c1e000-0x77ffffff] Jan 01 14:38:13 mine kernel: e820: reserve RAM buffer [mem 0x77fff000-0x77ffffff] Jan 01 14:38:13 mine kernel: e820: reserve RAM buffer [mem 0x480800000-0x483ffffff] Jan 01 14:38:13 mine kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Jan 01 14:38:13 mine kernel: hpet0: 8 comparators, 64-bit 24.000000 MHz counter Jan 01 14:38:13 mine kernel: clocksource: Switched to clocksource tsc-early Jan 01 14:38:13 mine kernel: VFS: Disk quotas dquot_6.6.0 Jan 01 14:38:13 mine kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jan 01 14:38:13 mine kernel: AppArmor: AppArmor Filesystem Enabled Jan 01 14:38:13 mine kernel: audit: type=1400 audit(1609511892.223:4): apparmor="STATUS" info="AppArmor Filesystem Enabled" pid=1 comm="swapper/0" Jan 01 14:38:13 mine kernel: pnp: PnP ACPI init Jan 01 14:38:13 mine kernel: system 00:00: [mem 0xfd000000-0xfdabffff] has been reserved Jan 01 14:38:13 mine kernel: system 00:00: [mem 0xfdad0000-0xfdadffff] has been reserved Jan 01 14:38:13 mine kernel: system 00:00: [mem 0xfdb00000-0xfdffffff] has been reserved Jan 01 14:38:13 mine kernel: system 00:00: [mem 0xfe000000-0xfe01ffff] has been reserved Jan 01 14:38:13 mine kernel: system 00:00: [mem 0xfe036000-0xfe03bfff] has been reserved Jan 01 14:38:13 mine kernel: system 00:00: [mem 0xfe03d000-0xfe3fffff] has been reserved Jan 01 14:38:13 mine kernel: system 00:00: [mem 0xfe410000-0xfe7fffff] has been reserved Jan 01 14:38:13 mine kernel: system 00:00: Plug and Play ACPI device, IDs PNP0c02 (active) Jan 01 14:38:13 mine kernel: system 00:01: [io 0x2000-0x20fe] has been reserved Jan 01 14:38:13 mine kernel: system 00:01: Plug and Play ACPI device, IDs PNP0c02 (active) Jan 01 14:38:13 mine kernel: system 00:02: [io 0x0680-0x069f] has been reserved Jan 01 14:38:13 mine kernel: system 00:02: [io 0xffff] has been reserved Jan 01 14:38:13 mine kernel: system 00:02: [io 0xffff] has been reserved Jan 01 14:38:13 mine kernel: system 00:02: [io 0xffff] has been reserved Jan 01 14:38:13 mine kernel: system 00:02: [io 0x1800-0x18fe] has been reserved Jan 01 14:38:13 mine kernel: system 00:02: [io 0x164e-0x164f] has been reserved Jan 01 14:38:13 mine kernel: system 00:02: Plug and Play ACPI device, IDs PNP0c02 (active) Jan 01 14:38:13 mine kernel: pnp 00:03: Plug and Play ACPI device, IDs PNP0b00 (active) Jan 01 14:38:13 mine kernel: system 00:04: [io 0x1854-0x1857] has been reserved Jan 01 14:38:13 mine kernel: system 00:04: Plug and Play ACPI device, IDs INT3f0d PNP0c02 (active) Jan 01 14:38:13 mine kernel: pnp 00:05: Plug and Play ACPI device, IDs TOS1102 PNP0303 (active) Jan 01 14:38:13 mine kernel: pnp 00:06: Plug and Play ACPI device, IDs TSH111a PNP0f03 (active) Jan 01 14:38:13 mine kernel: system 00:07: [mem 0xfdaf0000-0xfdafffff] has been reserved Jan 01 14:38:13 mine kernel: system 00:07: [mem 0xfdae0000-0xfdaeffff] has been reserved Jan 01 14:38:13 mine kernel: system 00:07: [mem 0xfdac0000-0xfdacffff] has been reserved Jan 01 14:38:13 mine kernel: system 00:07: Plug and Play ACPI device, IDs PNP0c02 (active) Jan 01 14:38:13 mine kernel: system 00:08: [mem 0xfed10000-0xfed17fff] has been reserved Jan 01 14:38:13 mine kernel: system 00:08: [mem 0xfed18000-0xfed18fff] has been reserved Jan 01 14:38:13 mine kernel: system 00:08: [mem 0xfed19000-0xfed19fff] has been reserved Jan 01 14:38:13 mine kernel: system 00:08: [mem 0xe0000000-0xefffffff] has been reserved Jan 01 14:38:13 mine kernel: system 00:08: [mem 0xfed20000-0xfed3ffff] has been reserved Jan 01 14:38:13 mine kernel: system 00:08: [mem 0xfed90000-0xfed93fff] could not be reserved Jan 01 14:38:13 mine kernel: system 00:08: [mem 0xfed45000-0xfed8ffff] could not be reserved Jan 01 14:38:13 mine kernel: system 00:08: [mem 0xff000000-0xffffffff] could not be reserved Jan 01 14:38:13 mine kernel: system 00:08: [mem 0xfee00000-0xfeefffff] could not be reserved Jan 01 14:38:13 mine kernel: system 00:08: [mem 0x7e800000-0x7e81ffff] has been reserved Jan 01 14:38:13 mine kernel: system 00:08: Plug and Play ACPI device, IDs PNP0c02 (active) Jan 01 14:38:13 mine kernel: pnp: PnP ACPI: found 9 devices Jan 01 14:38:13 mine kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jan 01 14:38:13 mine kernel: NET: Registered protocol family 2 Jan 01 14:38:13 mine kernel: tcp_listen_portaddr_hash hash table entries: 8192 (order: 5, 131072 bytes, linear) Jan 01 14:38:13 mine kernel: TCP established hash table entries: 131072 (order: 8, 1048576 bytes, linear) Jan 01 14:38:13 mine kernel: TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear) Jan 01 14:38:13 mine kernel: TCP: Hash tables configured (established 131072 bind 65536) Jan 01 14:38:13 mine kernel: MPTCP token hash table entries: 16384 (order: 6, 393216 bytes, linear) Jan 01 14:38:13 mine kernel: UDP hash table entries: 8192 (order: 6, 262144 bytes, linear) Jan 01 14:38:13 mine kernel: UDP-Lite hash table entries: 8192 (order: 6, 262144 bytes, linear) Jan 01 14:38:13 mine kernel: NET: Registered protocol family 1 Jan 01 14:38:13 mine kernel: NET: Registered protocol family 44 Jan 01 14:38:13 mine kernel: pci 0000:01:00.0: can't claim BAR 6 [mem 0xfff80000-0xffffffff pref]: no compatible bridge window Jan 01 14:38:13 mine kernel: pci 0000:01:00.0: BAR 6: no space for [mem size 0x00080000 pref] Jan 01 14:38:13 mine kernel: pci 0000:01:00.0: BAR 6: failed to assign [mem size 0x00080000 pref] Jan 01 14:38:13 mine kernel: pci 0000:00:1c.0: PCI bridge to [bus 01] Jan 01 14:38:13 mine kernel: pci 0000:00:1c.0: bridge window [io 0x4000-0x4fff] Jan 01 14:38:13 mine kernel: pci 0000:00:1c.0: bridge window [mem 0x93000000-0x93ffffff] Jan 01 14:38:13 mine kernel: pci 0000:00:1c.0: bridge window [mem 0x80000000-0x91ffffff 64bit pref] Jan 01 14:38:13 mine kernel: pci 0000:00:1c.4: PCI bridge to [bus 02] Jan 01 14:38:13 mine kernel: pci 0000:00:1c.4: bridge window [mem 0x94300000-0x943fffff] Jan 01 14:38:13 mine kernel: pci 0000:00:1c.5: PCI bridge to [bus 03] Jan 01 14:38:13 mine kernel: pci 0000:00:1c.5: bridge window [io 0x3000-0x3fff] Jan 01 14:38:13 mine kernel: pci 0000:00:1c.5: bridge window [mem 0x94200000-0x942fffff] Jan 01 14:38:13 mine kernel: pci 0000:00:1c.5: bridge window [mem 0x94000000-0x940fffff 64bit pref] Jan 01 14:38:13 mine kernel: pci 0000:00:1d.0: PCI bridge to [bus 04] Jan 01 14:38:13 mine kernel: pci 0000:00:1d.0: bridge window [mem 0x94100000-0x941fffff] Jan 01 14:38:13 mine kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jan 01 14:38:13 mine kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Jan 01 14:38:13 mine kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jan 01 14:38:13 mine kernel: pci_bus 0000:00: resource 7 [mem 0x000c0000-0x000c3fff window] Jan 01 14:38:13 mine kernel: pci_bus 0000:00: resource 8 [mem 0x000c4000-0x000c7fff window] Jan 01 14:38:13 mine kernel: pci_bus 0000:00: resource 9 [mem 0x000c8000-0x000cbfff window] Jan 01 14:38:13 mine kernel: pci_bus 0000:00: resource 10 [mem 0x000cc000-0x000cffff window] Jan 01 14:38:13 mine kernel: pci_bus 0000:00: resource 11 [mem 0x000d0000-0x000d3fff window] Jan 01 14:38:13 mine kernel: pci_bus 0000:00: resource 12 [mem 0x000d4000-0x000d7fff window] Jan 01 14:38:13 mine kernel: pci_bus 0000:00: resource 13 [mem 0x000d8000-0x000dbfff window] Jan 01 14:38:13 mine kernel: pci_bus 0000:00: resource 14 [mem 0x000dc000-0x000dffff window] Jan 01 14:38:13 mine kernel: pci_bus 0000:00: resource 15 [mem 0x000e0000-0x000e3fff window] Jan 01 14:38:13 mine kernel: pci_bus 0000:00: resource 16 [mem 0x000e4000-0x000e7fff window] Jan 01 14:38:13 mine kernel: pci_bus 0000:00: resource 17 [mem 0x000e8000-0x000ebfff window] Jan 01 14:38:13 mine kernel: pci_bus 0000:00: resource 18 [mem 0x000ec000-0x000effff window] Jan 01 14:38:13 mine kernel: pci_bus 0000:00: resource 19 [mem 0x7e800000-0xdfffffff window] Jan 01 14:38:13 mine kernel: pci_bus 0000:00: resource 20 [mem 0xfd000000-0xfe7fffff window] Jan 01 14:38:13 mine kernel: pci_bus 0000:01: resource 0 [io 0x4000-0x4fff] Jan 01 14:38:13 mine kernel: pci_bus 0000:01: resource 1 [mem 0x93000000-0x93ffffff] Jan 01 14:38:13 mine kernel: pci_bus 0000:01: resource 2 [mem 0x80000000-0x91ffffff 64bit pref] Jan 01 14:38:13 mine kernel: pci_bus 0000:02: resource 1 [mem 0x94300000-0x943fffff] Jan 01 14:38:13 mine kernel: pci_bus 0000:03: resource 0 [io 0x3000-0x3fff] Jan 01 14:38:13 mine kernel: pci_bus 0000:03: resource 1 [mem 0x94200000-0x942fffff] Jan 01 14:38:13 mine kernel: pci_bus 0000:03: resource 2 [mem 0x94000000-0x940fffff 64bit pref] Jan 01 14:38:13 mine kernel: pci_bus 0000:04: resource 1 [mem 0x94100000-0x941fffff] Jan 01 14:38:13 mine kernel: pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jan 01 14:38:13 mine kernel: PCI: CLS 64 bytes, default 64 Jan 01 14:38:13 mine kernel: Trying to unpack rootfs image as initramfs... Jan 01 14:38:13 mine kernel: Freeing initrd memory: 11284K Jan 01 14:38:13 mine kernel: PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jan 01 14:38:13 mine kernel: software IO TLB: mapped [mem 0x000000006fa0c000-0x0000000073a0c000] (64MB) Jan 01 14:38:13 mine kernel: check: Scanning for low memory corruption every 60 seconds Jan 01 14:38:13 mine kernel: Initialise system trusted keyrings Jan 01 14:38:13 mine kernel: Key type blacklist registered Jan 01 14:38:13 mine kernel: workingset: timestamp_bits=41 max_order=22 bucket_order=0 Jan 01 14:38:13 mine kernel: zbud: loaded Jan 01 14:38:13 mine kernel: Key type asymmetric registered Jan 01 14:38:13 mine kernel: Asymmetric key parser 'x509' registered Jan 01 14:38:13 mine kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 244) Jan 01 14:38:13 mine kernel: io scheduler mq-deadline registered Jan 01 14:38:13 mine kernel: io scheduler kyber registered Jan 01 14:38:13 mine kernel: io scheduler bfq registered Jan 01 14:38:13 mine kernel: atomic64_test: passed for x86-64 platform with CX8 and with SSE Jan 01 14:38:13 mine kernel: pcieport 0000:00:1c.0: PME: Signaling with IRQ 122 Jan 01 14:38:13 mine kernel: pcieport 0000:00:1c.0: AER: enabled with IRQ 122 Jan 01 14:38:13 mine kernel: pcieport 0000:00:1c.4: PME: Signaling with IRQ 123 Jan 01 14:38:13 mine kernel: pcieport 0000:00:1c.4: AER: enabled with IRQ 123 Jan 01 14:38:13 mine kernel: pcieport 0000:00:1c.5: PME: Signaling with IRQ 124 Jan 01 14:38:13 mine kernel: pcieport 0000:00:1c.5: AER: enabled with IRQ 124 Jan 01 14:38:13 mine kernel: pcieport 0000:00:1d.0: PME: Signaling with IRQ 125 Jan 01 14:38:13 mine kernel: pcieport 0000:00:1d.0: AER: enabled with IRQ 125 Jan 01 14:38:13 mine kernel: shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jan 01 14:38:13 mine kernel: efifb: probing for efifb Jan 01 14:38:13 mine kernel: efifb: showing boot graphics Jan 01 14:38:13 mine kernel: efifb: framebuffer at 0xa0000000, using 8128k, total 8128k Jan 01 14:38:13 mine kernel: efifb: mode is 1920x1080x32, linelength=7680, pages=1 Jan 01 14:38:13 mine kernel: efifb: scrolling: redraw Jan 01 14:38:13 mine kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Jan 01 14:38:13 mine kernel: fbcon: Deferring console take-over Jan 01 14:38:13 mine kernel: fb0: EFI VGA frame buffer device Jan 01 14:38:13 mine kernel: intel_idle: MWAIT substates: 0x11142120 Jan 01 14:38:13 mine kernel: intel_idle: v0.5.1 model 0x4E Jan 01 14:38:13 mine kernel: intel_idle: Local APIC timer is reliable in all C-states Jan 01 14:38:13 mine kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jan 01 14:38:13 mine kernel: ACPI: Power Button [PWRB] Jan 01 14:38:13 mine kernel: input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input1 Jan 01 14:38:13 mine kernel: ACPI: Lid Switch [LID] Jan 01 14:38:13 mine kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Jan 01 14:38:13 mine kernel: ACPI: Power Button [PWRF] Jan 01 14:38:13 mine kernel: Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled Jan 01 14:38:13 mine kernel: AMD-Vi: AMD IOMMUv2 driver by Joerg Roedel Jan 01 14:38:13 mine kernel: AMD-Vi: AMD IOMMUv2 functionality not available on this system Jan 01 14:38:13 mine kernel: ahci 0000:00:17.0: version 3.0 Jan 01 14:38:13 mine kernel: ahci 0000:00:17.0: AHCI 0001.0301 32 slots 3 ports 6 Gbps 0x7 impl SATA mode Jan 01 14:38:13 mine kernel: ahci 0000:00:17.0: flags: 64bit ncq pm led clo only pio slum part deso sadm sds apst Jan 01 14:38:13 mine kernel: scsi host0: ahci Jan 01 14:38:13 mine kernel: scsi host1: ahci Jan 01 14:38:13 mine kernel: scsi host2: ahci Jan 01 14:38:13 mine kernel: ata1: SATA max UDMA/133 abar m2048@0x9442b000 port 0x9442b100 irq 126 Jan 01 14:38:13 mine kernel: ata2: SATA max UDMA/133 abar m2048@0x9442b000 port 0x9442b180 irq 126 Jan 01 14:38:13 mine kernel: ata3: SATA max UDMA/133 abar m2048@0x9442b000 port 0x9442b200 irq 126 Jan 01 14:38:13 mine kernel: usbcore: registered new interface driver usbserial_generic Jan 01 14:38:13 mine kernel: usbserial: USB Serial support registered for generic Jan 01 14:38:13 mine kernel: rtc_cmos 00:03: RTC can wake from S4 Jan 01 14:38:13 mine kernel: rtc_cmos 00:03: registered as rtc0 Jan 01 14:38:13 mine kernel: rtc_cmos 00:03: setting system clock to 2021-01-01T14:38:12 UTC (1609511892) Jan 01 14:38:13 mine kernel: rtc_cmos 00:03: alarms up to one month, y3k, 242 bytes nvram, hpet irqs Jan 01 14:38:13 mine kernel: audit: type=1332 audit(1609511892.500:5): sec=0 nsec=110806835 Jan 01 14:38:13 mine kernel: intel_pstate: Intel P-state driver initializing Jan 01 14:38:13 mine kernel: intel_pstate: HWP enabled Jan 01 14:38:13 mine kernel: ledtrig-cpu: registered to indicate activity on CPUs Jan 01 14:38:13 mine kernel: pstore: Registered efi as persistent store backend Jan 01 14:38:13 mine kernel: intel_pmc_core intel_pmc_core.0: initialized Jan 01 14:38:13 mine kernel: drop_monitor: Initializing network drop monitor service Jan 01 14:38:13 mine kernel: NET: Registered protocol family 10 Jan 01 14:38:13 mine kernel: Segment Routing with IPv6 Jan 01 14:38:13 mine kernel: RPL Segment Routing with IPv6 Jan 01 14:38:13 mine kernel: NET: Registered protocol family 17 Jan 01 14:38:13 mine kernel: microcode: sig=0x406e3, pf=0x80, revision=0xe2 Jan 01 14:38:13 mine kernel: microcode: Microcode Update Driver: v2.2. Jan 01 14:38:13 mine kernel: IPI shorthand broadcast: enabled Jan 01 14:38:13 mine kernel: sched_clock: Marking stable (2108132762, 524477)->(2112355958, -3698719) Jan 01 14:38:13 mine kernel: registered taskstats version 1 Jan 01 14:38:13 mine kernel: Loading compiled-in X.509 certificates Jan 01 14:38:13 mine kernel: Loaded X.509 cert 'Build time autogenerated kernel key: e864000dbba5f0f1c10d81bc5a22c55036d4a01b' Jan 01 14:38:13 mine kernel: zswap: loaded using pool lz4/z3fold Jan 01 14:38:13 mine kernel: zswap: debugfs initialization failed Jan 01 14:38:13 mine kernel: Key type ._fscrypt registered Jan 01 14:38:13 mine kernel: Key type .fscrypt registered Jan 01 14:38:13 mine kernel: Key type fscrypt-provisioning registered Jan 01 14:38:13 mine kernel: pstore: Using crash dump compression: zstd Jan 01 14:38:13 mine kernel: AppArmor: AppArmor sha1 policy hashing enabled Jan 01 14:38:13 mine kernel: audit: type=1400 audit(1609511892.546:6): apparmor="STATUS" info="AppArmor sha1 policy hashing enabled" pid=1 comm="swapper/0" Jan 01 14:38:13 mine kernel: PM: Magic number: 5:109:636 Jan 01 14:38:13 mine kernel: RAS: Correctable Errors collector initialized. Jan 01 14:38:13 mine kernel: ata2: SATA link up 6.0 Gbps (SStatus 133 SControl 300) Jan 01 14:38:13 mine kernel: ata1: SATA link down (SStatus 4 SControl 300) Jan 01 14:38:13 mine kernel: ata2.00: ATA-9: TOSHIBA THNSNJ256GVNU, JUTA0101, max UDMA/100 Jan 01 14:38:13 mine kernel: ata2.00: 500118192 sectors, multi 16: LBA48 NCQ (depth 32), AA Jan 01 14:38:13 mine kernel: ata2.00: configured for UDMA/100 Jan 01 14:38:13 mine kernel: ahci 0000:00:17.0: port does not support device sleep Jan 01 14:38:13 mine kernel: scsi 1:0:0:0: Direct-Access ATA TOSHIBA THNSNJ25 0101 PQ: 0 ANSI: 5 Jan 01 14:38:13 mine kernel: sd 1:0:0:0: [sda] 500118192 512-byte logical blocks: (256 GB/238 GiB) Jan 01 14:38:13 mine kernel: sd 1:0:0:0: [sda] Write Protect is off Jan 01 14:38:13 mine kernel: sd 1:0:0:0: [sda] Mode Sense: 00 3a 00 00 Jan 01 14:38:13 mine kernel: sd 1:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA Jan 01 14:38:13 mine kernel: ata3: SATA link down (SStatus 4 SControl 300) Jan 01 14:38:13 mine kernel: sda: sda1 sda2 sda3 sda4 sda5 sda6 sda7 Jan 01 14:38:13 mine kernel: sd 1:0:0:0: [sda] Attached SCSI disk Jan 01 14:38:13 mine kernel: Freeing unused decrypted memory: 2036K Jan 01 14:38:13 mine kernel: Freeing unused kernel image (initmem) memory: 3204K Jan 01 14:38:13 mine kernel: Write protecting the kernel read-only data: 20480k Jan 01 14:38:13 mine kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Jan 01 14:38:13 mine kernel: Freeing unused kernel image (rodata/data gap) memory: 1676K Jan 01 14:38:13 mine kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found. Jan 01 14:38:13 mine kernel: rodata_test: all tests were successful Jan 01 14:38:13 mine kernel: x86/mm: Checking user space page tables Jan 01 14:38:13 mine kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found. Jan 01 14:38:13 mine kernel: Run /init as init process Jan 01 14:38:13 mine kernel: with arguments: Jan 01 14:38:13 mine kernel: /init Jan 01 14:38:13 mine kernel: with environment: Jan 01 14:38:13 mine kernel: HOME=/ Jan 01 14:38:13 mine kernel: TERM=linux Jan 01 14:38:13 mine kernel: pti=on Jan 01 14:38:13 mine kernel: BOOT_IMAGE=/boot/vmlinuz-linux-hardened Jan 01 14:38:13 mine kernel: fbcon: Taking over console Jan 01 14:38:13 mine kernel: Console: switching to colour frame buffer device 240x67 Jan 01 14:38:13 mine kernel: i8042: PNP: PS/2 Controller [PNP0303:PS2K,PNP0f03:PS2Q] at 0x60,0x64 irq 1,12 Jan 01 14:38:13 mine kernel: i8042: Detected active multiplexing controller, rev 1.1 Jan 01 14:38:13 mine kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Jan 01 14:38:13 mine kernel: serio: i8042 AUX0 port at 0x60,0x64 irq 12 Jan 01 14:38:13 mine kernel: serio: i8042 AUX1 port at 0x60,0x64 irq 12 Jan 01 14:38:13 mine kernel: serio: i8042 AUX2 port at 0x60,0x64 irq 12 Jan 01 14:38:13 mine kernel: serio: i8042 AUX3 port at 0x60,0x64 irq 12 Jan 01 14:38:13 mine kernel: xhci_hcd 0000:00:14.0: xHCI Host Controller Jan 01 14:38:13 mine kernel: xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 1 Jan 01 14:38:13 mine kernel: xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x100 quirks 0x0000000081109810 Jan 01 14:38:13 mine kernel: xhci_hcd 0000:00:14.0: cache line size of 64 is not supported Jan 01 14:38:13 mine kernel: usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.10 Jan 01 14:38:13 mine kernel: usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jan 01 14:38:13 mine kernel: usb usb1: Product: xHCI Host Controller Jan 01 14:38:13 mine kernel: usb usb1: Manufacturer: Linux 5.10.4.a-1-hardened xhci-hcd Jan 01 14:38:13 mine kernel: usb usb1: SerialNumber: 0000:00:14.0 Jan 01 14:38:13 mine kernel: hub 1-0:1.0: USB hub found Jan 01 14:38:13 mine kernel: hub 1-0:1.0: 12 ports detected Jan 01 14:38:13 mine kernel: xhci_hcd 0000:00:14.0: xHCI Host Controller Jan 01 14:38:13 mine kernel: xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2 Jan 01 14:38:13 mine kernel: xhci_hcd 0000:00:14.0: Host supports USB 3.0 SuperSpeed Jan 01 14:38:13 mine kernel: usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.10 Jan 01 14:38:13 mine kernel: usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jan 01 14:38:13 mine kernel: usb usb2: Product: xHCI Host Controller Jan 01 14:38:13 mine kernel: usb usb2: Manufacturer: Linux 5.10.4.a-1-hardened xhci-hcd Jan 01 14:38:13 mine kernel: usb usb2: SerialNumber: 0000:00:14.0 Jan 01 14:38:13 mine kernel: hub 2-0:1.0: USB hub found Jan 01 14:38:13 mine kernel: hub 2-0:1.0: 6 ports detected Jan 01 14:38:13 mine kernel: usb: port power management may be unreliable Jan 01 14:38:13 mine kernel: random: fast init done Jan 01 14:38:13 mine kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input3 Jan 01 14:38:13 mine kernel: EXT4-fs (sda2): mounted filesystem with ordered data mode. Opts: (null) Jan 01 14:38:13 mine kernel: audit: type=1334 audit(1609511893.266:7): prog-id=1 op=LOAD Jan 01 14:38:13 mine kernel: audit: type=1334 audit(1609511893.266:8): prog-id=1 op=UNLOAD Jan 01 14:38:13 mine systemd[1]: systemd 247.2-1-arch running in system mode. (+PAM +AUDIT -SELINUX -IMA -APPARMOR +SMACK -SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +ZSTD +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=hybrid) Jan 01 14:38:13 mine systemd[1]: Detected architecture x86-64. Jan 01 14:38:13 mine systemd[1]: Set hostname to . Jan 01 14:38:13 mine kernel: audit: type=1334 audit(1609511893.346:9): prog-id=2 op=LOAD Jan 01 14:38:13 mine kernel: audit: type=1334 audit(1609511893.346:10): prog-id=2 op=UNLOAD Jan 01 14:38:13 mine kernel: usb 1-3: new high-speed USB device number 2 using xhci_hcd Jan 01 14:38:13 mine kernel: tsc: Refined TSC clocksource calibration: 2591.999 MHz Jan 01 14:38:13 mine kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x255cb5c6a11, max_idle_ns: 440795249002 ns Jan 01 14:38:13 mine kernel: clocksource: Switched to clocksource tsc Jan 01 14:38:13 mine kernel: usb 1-3: New USB device found, idVendor=05e3, idProduct=0608, bcdDevice=85.37 Jan 01 14:38:13 mine kernel: usb 1-3: New USB device strings: Mfr=0, Product=1, SerialNumber=0 Jan 01 14:38:13 mine kernel: usb 1-3: Product: USB2.0 Hub Jan 01 14:38:13 mine kernel: hub 1-3:1.0: USB hub found Jan 01 14:38:13 mine kernel: hub 1-3:1.0: 4 ports detected Jan 01 14:38:13 mine systemd[1]: Queued start job for default target Graphical Interface. Jan 01 14:38:13 mine systemd[1]: Created slice system-getty.slice. Jan 01 14:38:13 mine systemd[1]: Created slice system-modprobe.slice. Jan 01 14:38:13 mine systemd[1]: Created slice system-systemd\x2dfsck.slice. Jan 01 14:38:13 mine systemd[1]: Created slice User and Session Slice. Jan 01 14:38:13 mine systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Jan 01 14:38:13 mine systemd[1]: Started Forward Password Requests to Wall Directory Watch. Jan 01 14:38:13 mine systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. Jan 01 14:38:13 mine systemd[1]: Reached target Local Encrypted Volumes. Jan 01 14:38:13 mine systemd[1]: Reached target Paths. Jan 01 14:38:13 mine systemd[1]: Reached target Remote File Systems. Jan 01 14:38:13 mine systemd[1]: Reached target Slices. Jan 01 14:38:13 mine systemd[1]: Listening on Device-mapper event daemon FIFOs. Jan 01 14:38:13 mine systemd[1]: Listening on LVM2 metadata daemon socket. Jan 01 14:38:13 mine systemd[1]: Listening on LVM2 poll daemon socket. Jan 01 14:38:13 mine systemd[1]: Listening on Process Core Dump Socket. Jan 01 14:38:13 mine systemd[1]: Listening on Journal Audit Socket. Jan 01 14:38:13 mine systemd[1]: Listening on Journal Socket (/dev/log). Jan 01 14:38:13 mine systemd[1]: Listening on Journal Socket. Jan 01 14:38:13 mine systemd[1]: Listening on udev Control Socket. Jan 01 14:38:13 mine systemd[1]: Listening on udev Kernel Socket. Jan 01 14:38:13 mine systemd[1]: Mounting Huge Pages File System... Jan 01 14:38:13 mine systemd[1]: Mounting POSIX Message Queue File System... Jan 01 14:38:13 mine systemd[1]: Condition check resulted in Kernel Debug File System being skipped. Jan 01 14:38:13 mine systemd[1]: Mounting Kernel Trace File System... Jan 01 14:38:13 mine systemd[1]: Starting Load AppArmor profiles... Jan 01 14:38:13 mine systemd[1]: Starting Create list of static device nodes for the current kernel... Jan 01 14:38:13 mine systemd[1]: Starting Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling... Jan 01 14:38:13 mine systemd[1]: Starting Load Kernel Module configfs... Jan 01 14:38:13 mine systemd[1]: Starting Load Kernel Module drm... Jan 01 14:38:13 mine systemd[1]: Starting Load Kernel Module fuse... Jan 01 14:38:13 mine systemd[1]: Starting Set Up Additional Binary Formats... Jan 01 14:38:13 mine systemd[1]: Condition check resulted in File System Check on Root Device being skipped. Jan 01 14:38:13 mine systemd[1]: Starting Journal Service... Jan 01 14:38:13 mine kernel: Linux agpgart interface v0.103 Jan 01 14:38:13 mine kernel: random: lvm: uninitialized urandom read (4 bytes read) Jan 01 14:38:13 mine kernel: fuse: init (API version 7.32) Jan 01 14:38:13 mine systemd[1]: Starting Load Kernel Modules... Jan 01 14:38:13 mine systemd[1]: Starting Remount Root and Kernel File Systems... Jan 01 14:38:13 mine systemd[1]: Condition check resulted in Repartition Root Disk being skipped. Jan 01 14:38:13 mine systemd[1]: Starting Coldplug All udev Devices... Jan 01 14:38:13 mine systemd[1]: Mounted Huge Pages File System. Jan 01 14:38:13 mine systemd[1]: Mounted POSIX Message Queue File System. Jan 01 14:38:13 mine systemd[1]: Mounted Kernel Trace File System. Jan 01 14:38:13 mine systemd[1]: Finished Create list of static device nodes for the current kernel. Jan 01 14:38:13 mine systemd[1]: modprobe@configfs.service: Succeeded. Jan 01 14:38:13 mine systemd[1]: Finished Load Kernel Module configfs. Jan 01 14:38:13 mine systemd[1]: modprobe@fuse.service: Succeeded. Jan 01 14:38:13 mine systemd[1]: Finished Load Kernel Module fuse. Jan 01 14:38:13 mine systemd[1]: proc-sys-fs-binfmt_misc.automount: Got automount request for /proc/sys/fs/binfmt_misc, triggered by 192 (systemd-binfmt) Jan 01 14:38:13 mine systemd[1]: Mounting Arbitrary Executable File Formats File System... Jan 01 14:38:13 mine systemd[1]: Mounting FUSE Control File System... Jan 01 14:38:13 mine systemd[1]: Mounting Kernel Configuration File System... Jan 01 14:38:13 mine kernel: EXT4-fs (sda2): re-mounted. Opts: discard,data=ordered Jan 01 14:38:13 mine systemd[1]: Finished Load Kernel Modules. Jan 01 14:38:13 mine systemd[1]: Finished Remount Root and Kernel File Systems. Jan 01 14:38:13 mine systemd[1]: Mounted Arbitrary Executable File Formats File System. Jan 01 14:38:13 mine systemd[1]: Mounted FUSE Control File System. Jan 01 14:38:13 mine systemd[1]: Mounted Kernel Configuration File System. Jan 01 14:38:13 mine systemd[1]: Activating swap /swapfile... Jan 01 14:38:13 mine systemd[1]: Condition check resulted in First Boot Wizard being skipped. Jan 01 14:38:13 mine systemd[1]: Condition check resulted in Rebuild Hardware Database being skipped. Jan 01 14:38:13 mine systemd[1]: Starting Load/Save Random Seed... Jan 01 14:38:13 mine systemd[1]: Starting Apply Kernel Variables... Jan 01 14:38:13 mine systemd[1]: Condition check resulted in Create System Users being skipped. Jan 01 14:38:13 mine systemd[1]: Starting Create Static Device Nodes in /dev... Jan 01 14:38:13 mine systemd[1]: Finished Set Up Additional Binary Formats. Jan 01 14:38:13 mine systemd[1]: Finished Apply Kernel Variables. Jan 01 14:38:13 mine systemd[1]: Starting CLI Netfilter Manager... Jan 01 14:38:13 mine kernel: usb 1-6: new full-speed USB device number 3 using xhci_hcd Jan 01 14:38:13 mine kernel: Adding 2097148k swap on /swapfile. Priority:-2 extents:3 across:2236412k SSFS Jan 01 14:38:13 mine systemd[1]: Activated swap /swapfile. Jan 01 14:38:13 mine systemd[1]: Reached target Swap. Jan 01 14:38:13 mine systemd[1]: Finished Create Static Device Nodes in /dev. Jan 01 14:38:13 mine systemd[1]: Starting Rule-based Manager for Device Events and Files... Jan 01 14:38:13 mine systemd[1]: modprobe@drm.service: Succeeded. Jan 01 14:38:13 mine systemd[1]: Finished Load Kernel Module drm. Jan 01 14:38:13 mine systemd-journald[194]: Journal started Jan 01 14:38:13 mine systemd-journald[194]: Runtime Journal (/run/log/journal/0fb19f5cae38493c85afad30994482cb) is 8.0M, max 792.4M, 784.4M free. Jan 01 14:38:13 mine audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj==unconfined comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Jan 01 14:38:13 mine systemd[1]: Started Journal Service. Jan 01 14:38:13 mine audit: BPF prog-id=4 op=LOAD Jan 01 14:38:13 mine audit: BPF prog-id=5 op=LOAD Jan 01 14:38:13 mine audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 01 14:38:13 mine audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 01 14:38:13 mine audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 01 14:38:13 mine audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 01 14:38:13 mine audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 01 14:38:13 mine audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 01 14:38:13 mine audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 01 14:38:13 mine audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj==unconfined res=1 Jan 01 14:38:13 mine audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='unit=systemd-binfmt comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 01 14:38:13 mine audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 01 14:38:13 mine audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 01 14:38:13 mine audit: BPF prog-id=6 op=LOAD Jan 01 14:38:13 mine audit: BPF prog-id=7 op=LOAD Jan 01 14:38:13 mine audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 01 14:38:13 mine audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 01 14:38:13 mine audit[220]: NETFILTER_CFG table=filter family=2 entries=0 op=xt_register pid=220 subj==unconfined comm="modprobe" Jan 01 14:38:13 mine audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 01 14:38:13 mine systemd-modules-load[195]: Inserted module 'crypto_user' Jan 01 14:38:13 mine systemd-random-seed[211]: Kernel entropy pool is not initialized yet, waiting until it is. Jan 01 14:38:13 mine systemd-sysctl[212]: Not setting net/ipv4/conf/all/rp_filter (explicit setting exists). Jan 01 14:38:13 mine systemd-sysctl[212]: Not setting net/ipv4/conf/default/rp_filter (explicit setting exists). Jan 01 14:38:13 mine apparmor.systemd[186]: Restarting AppArmor Jan 01 14:38:13 mine apparmor.systemd[186]: Reloading AppArmor profiles Jan 01 14:38:13 mine systemd-sysctl[212]: Not setting net/ipv4/conf/all/accept_source_route (explicit setting exists). Jan 01 14:38:13 mine systemd-sysctl[212]: Not setting net/ipv4/conf/default/accept_source_route (explicit setting exists). Jan 01 14:38:13 mine systemd-sysctl[212]: Not setting net/ipv4/conf/all/promote_secondaries (explicit setting exists). Jan 01 14:38:13 mine systemd-sysctl[212]: Not setting net/ipv4/conf/default/promote_secondaries (explicit setting exists). Jan 01 14:38:13 mine systemd[1]: Starting Flush Journal to Persistent Storage... Jan 01 14:38:13 mine systemd-journald[194]: Time spent on flushing to /var/log/journal/0fb19f5cae38493c85afad30994482cb is 60.333ms for 973 entries. Jan 01 14:38:13 mine systemd-journald[194]: System Journal (/var/log/journal/0fb19f5cae38493c85afad30994482cb) is 3.7G, max 4.0G, 303.4M free. Jan 01 14:38:13 mine kernel: usb 1-6: New USB device found, idVendor=8087, idProduct=0a2a, bcdDevice= 0.01 Jan 01 14:38:13 mine kernel: usb 1-6: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jan 01 14:38:13 mine kernel: usb 1-3.2: new low-speed USB device number 4 using xhci_hcd Jan 01 14:38:13 mine audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 01 14:38:13 mine audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 01 14:38:13 mine audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='unit=lvm2-lvmetad comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 01 14:38:13 mine audit[227]: NETFILTER_CFG table=filter family=10 entries=0 op=xt_register pid=227 subj==unconfined comm="modprobe" Jan 01 14:38:13 mine audit[241]: NETFILTER_CFG table=filter family=2 entries=4 op=xt_replace pid=241 subj==unconfined comm="iptables-restor" Jan 01 14:38:13 mine audit[207]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=207 comm="apparmor_parser" Jan 01 14:38:13 mine audit[207]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=207 comm="apparmor_parser" Jan 01 14:38:13 mine audit[244]: NETFILTER_CFG table=filter family=2 entries=4 op=xt_replace pid=244 subj==unconfined comm="iptables-restor" Jan 01 14:38:13 mine systemd[1]: Finished Coldplug All udev Devices. Jan 01 14:38:13 mine systemd[1]: Started Rule-based Manager for Device Events and Files. Jan 01 14:38:13 mine systemd[1]: Started LVM2 metadata daemon. Jan 01 14:38:13 mine systemd[1]: Finished Flush Journal to Persistent Storage. Jan 01 14:38:13 mine audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 01 14:38:13 mine audit[247]: NETFILTER_CFG table=filter family=2 entries=58 op=xt_replace pid=247 subj==unconfined comm="iptables-restor" Jan 01 14:38:13 mine audit[206]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="php-fpm" pid=206 comm="apparmor_parser" Jan 01 14:38:13 mine audit[251]: NETFILTER_CFG table=filter family=2 entries=60 op=xt_replace pid=251 subj==unconfined comm="iptables-restor" Jan 01 14:38:13 mine kernel: usb 1-3.2: New USB device found, idVendor=1bcf, idProduct=0005, bcdDevice= 0.14 Jan 01 14:38:13 mine kernel: usb 1-3.2: New USB device strings: Mfr=0, Product=2, SerialNumber=0 Jan 01 14:38:13 mine kernel: usb 1-3.2: Product: USB Optical Mouse Jan 01 14:38:13 mine audit[260]: NETFILTER_CFG table=filter family=2 entries=64 op=xt_replace pid=260 subj==unconfined comm="iptables-restor" Jan 01 14:38:13 mine audit[253]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="dovecot-managesieve" pid=253 comm="apparmor_parser" Jan 01 14:38:13 mine kernel: ACPI: AC Adapter [ACAD] (on-line) Jan 01 14:38:13 mine audit[261]: NETFILTER_CFG table=filter family=2 entries=73 op=xt_replace pid=261 subj==unconfined comm="iptables-restor" Jan 01 14:38:14 mine audit[270]: NETFILTER_CFG table=filter family=2 entries=99 op=xt_replace pid=270 subj==unconfined comm="iptables-restor" Jan 01 14:38:14 mine kernel: usb 1-7: new high-speed USB device number 5 using xhci_hcd Jan 01 14:38:14 mine kernel: wmi_bus wmi_bus-PNP0C14:00: WQ data block query control method not found Jan 01 14:38:14 mine kernel: wmi_bus wmi_bus-PNP0C14:00: WQ data block query control method not found Jan 01 14:38:14 mine kernel: wmi_bus wmi_bus-PNP0C14:00: WQ data block query control method not found Jan 01 14:38:14 mine kernel: wmi_bus wmi_bus-PNP0C14:00: WQ data block query control method not found Jan 01 14:38:14 mine audit[279]: NETFILTER_CFG table=filter family=2 entries=106 op=xt_replace pid=279 subj==unconfined comm="iptables-restor" Jan 01 14:38:14 mine audit[245]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="avahi-daemon" pid=245 comm="apparmor_parser" Jan 01 14:38:14 mine audit[280]: NETFILTER_CFG table=filter family=2 entries=122 op=xt_replace pid=280 subj==unconfined comm="iptables-restor" Jan 01 14:38:14 mine kernel: usb 1-7: New USB device found, idVendor=04f2, idProduct=b446, bcdDevice=27.08 Jan 01 14:38:14 mine kernel: usb 1-7: New USB device strings: Mfr=1, Product=2, SerialNumber=0 Jan 01 14:38:14 mine kernel: usb 1-7: Product: TOSHIBA Web Camera - HD Jan 01 14:38:14 mine kernel: usb 1-7: Manufacturer: SunplusIT Inc Jan 01 14:38:14 mine audit[287]: NETFILTER_CFG table=filter family=2 entries=130 op=xt_replace pid=287 subj==unconfined comm="iptables-restor" Jan 01 14:38:14 mine kernel: usb 1-3.3: new high-speed USB device number 6 using xhci_hcd Jan 01 14:38:14 mine audit[285]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="dovecot-imap-login" pid=285 comm="apparmor_parser" Jan 01 14:38:14 mine audit[290]: NETFILTER_CFG table=filter family=10 entries=4 op=xt_replace pid=290 subj==unconfined comm="ip6tables-resto" Jan 01 14:38:14 mine kernel: battery: ACPI: Battery Slot [BAT1] (battery present) Jan 01 14:38:14 mine audit[265]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="dovecot-dict" pid=265 comm="apparmor_parser" Jan 01 14:38:14 mine audit[294]: NETFILTER_CFG table=filter family=10 entries=4 op=xt_replace pid=294 subj==unconfined comm="ip6tables-resto" Jan 01 14:38:14 mine kernel: tpm_crb MSFT0101:00: [Firmware Bug]: Bad ACPI memory layout Jan 01 14:38:14 mine audit[297]: NETFILTER_CFG table=filter family=10 entries=58 op=xt_replace pid=297 subj==unconfined comm="ip6tables-resto" Jan 01 14:38:14 mine systemd[1]: Found device TOSHIBA_THNSNJ256GVNU /home. Jan 01 14:38:14 mine systemd[1]: Found device TOSHIBA_THNSNJ256GVNU efi. Jan 01 14:38:14 mine audit[292]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="firejail-default" pid=292 comm="apparmor_parser" Jan 01 14:38:14 mine audit[300]: NETFILTER_CFG table=filter family=10 entries=60 op=xt_replace pid=300 subj==unconfined comm="ip6tables-resto" Jan 01 14:38:14 mine audit[208]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="dovecot-dovecot-lda" pid=208 comm="apparmor_parser" Jan 01 14:38:14 mine audit[208]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="dovecot-dovecot-lda//sendmail" pid=208 comm="apparmor_parser" Jan 01 14:38:14 mine kernel: toshiba_bluetooth: Toshiba ACPI Bluetooth device driver Jan 01 14:38:14 mine kernel: mei_me 0000:00:16.0: enabling device (0000 -> 0002) Jan 01 14:38:14 mine kernel: usb 1-3.3: New USB device found, idVendor=0bc2, idProduct=ab24, bcdDevice= 1.00 Jan 01 14:38:14 mine kernel: usb 1-3.3: New USB device strings: Mfr=2, Product=3, SerialNumber=1 Jan 01 14:38:14 mine kernel: usb 1-3.3: Product: BUP Slim SL Jan 01 14:38:14 mine kernel: usb 1-3.3: Manufacturer: Seagate Jan 01 14:38:14 mine kernel: usb 1-3.3: SerialNumber: NA7S93TN Jan 01 14:38:14 mine audit[304]: NETFILTER_CFG table=filter family=10 entries=64 op=xt_replace pid=304 subj==unconfined comm="ip6tables-resto" Jan 01 14:38:14 mine kernel: cec: Failed to create debugfs cec dir Jan 01 14:38:14 mine audit[308]: NETFILTER_CFG table=filter family=10 entries=73 op=xt_replace pid=308 subj==unconfined comm="ip6tables-resto" Jan 01 14:38:14 mine kernel: usb 1-3.4: new high-speed USB device number 7 using xhci_hcd Jan 01 14:38:14 mine audit[209]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="apache2" pid=209 comm="apparmor_parser" Jan 01 14:38:14 mine audit[209]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="apache2//DEFAULT_URI" pid=209 comm="apparmor_parser" Jan 01 14:38:14 mine audit[209]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="apache2//HANDLING_UNTRUSTED_INPUT" pid=209 comm="apparmor_parser" Jan 01 14:38:14 mine audit[311]: NETFILTER_CFG table=filter family=10 entries=138 op=xt_replace pid=311 subj==unconfined comm="ip6tables-resto" Jan 01 14:38:14 mine audit[209]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="apache2//phpsysinfo" pid=209 comm="apparmor_parser" Jan 01 14:38:14 mine audit[301]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="dovecot-pop3-login" pid=301 comm="apparmor_parser" Jan 01 14:38:14 mine audit[315]: NETFILTER_CFG table=filter family=10 entries=144 op=xt_replace pid=315 subj==unconfined comm="ip6tables-resto" Jan 01 14:38:14 mine systemd[1]: Finished Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling. Jan 01 14:38:14 mine kernel: i801_smbus 0000:00:1f.4: SPD Write Disable is set Jan 01 14:38:14 mine kernel: i801_smbus 0000:00:1f.4: SMBus using PCI interrupt Jan 01 14:38:14 mine systemd[1]: Reached target Local File Systems (Pre). Jan 01 14:38:14 mine audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='unit=lvm2-monitor comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 01 14:38:14 mine systemd[1]: Mounting /tmp... Jan 01 14:38:14 mine systemd[1]: Condition check resulted in Virtual Machine and Container Storage (Compatibility) being skipped. Jan 01 14:38:14 mine kernel: i2c i2c-0: 2/4 memory slots populated (from DMI) Jan 01 14:38:14 mine systemd[1]: Mounting /var/tmp... Jan 01 14:38:14 mine systemd[1]: Starting File System Check on /dev/disk/by-uuid/241C-8FD0... Jan 01 14:38:14 mine systemd[1]: Starting File System Check on /dev/disk/by-uuid/313a1552-6dc7-40f3-9030-2515e8550210... Jan 01 14:38:14 mine systemd[1]: Mounted /tmp. Jan 01 14:38:14 mine kernel: toshiba_acpi: Toshiba Laptop ACPI Extras version 0.24 Jan 01 14:38:14 mine systemd[1]: Mounted /var/tmp. Jan 01 14:38:14 mine kernel: input: Toshiba input device as /devices/virtual/input/input10 Jan 01 14:38:14 mine kernel: i2c i2c-0: Successfully instantiated SPD at 0x50 Jan 01 14:38:14 mine systemd-fsck[325]: /home: clean, 73109/3276800 files, 3267981/13107200 blocks Jan 01 14:38:14 mine kernel: i2c i2c-0: Successfully instantiated SPD at 0x52 Jan 01 14:38:14 mine systemd[1]: Finished File System Check on /dev/disk/by-uuid/313a1552-6dc7-40f3-9030-2515e8550210. Jan 01 14:38:14 mine systemd[1]: Mounting /home... Jan 01 14:38:14 mine audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='unit=systemd-fsck@dev-disk-by\x2duuid-313a1552\x2d6dc7\x2d40f3\x2d9030\x2d2515e8550210 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 01 14:38:14 mine kernel: input: PC Speaker as /devices/platform/pcspkr/input/input11 Jan 01 14:38:14 mine kernel: EXT4-fs (sda3): mounted filesystem with ordered data mode. Opts: discard,data=ordered Jan 01 14:38:14 mine systemd-fsck[326]: fsck.fat 4.1 (2017-01-24) Jan 01 14:38:14 mine systemd-fsck[326]: /dev/sda1: 5 files, 64/457852 clusters Jan 01 14:38:14 mine systemd[1]: Finished File System Check on /dev/disk/by-uuid/241C-8FD0. Jan 01 14:38:14 mine audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='unit=systemd-fsck@dev-disk-by\x2duuid-241C\x2d8FD0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 01 14:38:14 mine systemd[1]: Mounted /home. Jan 01 14:38:14 mine kernel: usb 1-3.4: New USB device found, idVendor=0bc2, idProduct=3322, bcdDevice= 1.00 Jan 01 14:38:14 mine kernel: usb 1-3.4: New USB device strings: Mfr=2, Product=3, SerialNumber=1 Jan 01 14:38:14 mine kernel: usb 1-3.4: Product: Expansion Desk Jan 01 14:38:14 mine kernel: usb 1-3.4: Manufacturer: Seagate Jan 01 14:38:14 mine kernel: usb 1-3.4: SerialNumber: NA8FDA1K Jan 01 14:38:14 mine systemd[1]: Mounting /boot/efi... Jan 01 14:38:14 mine kernel: toshiba_acpi: Supported laptop features: hotkeys touchpad usb-sleep-charge usb-rapid-charge special-function-keys panel-power-on cooling-method Jan 01 14:38:14 mine systemd-udevd[235]: ethtool: autonegotiation is unset or enabled, the speed and duplex are not writable. Jan 01 14:38:14 mine kernel: libphy: r8169: probed Jan 01 14:38:14 mine kernel: r8169 0000:03:00.0 eth0: RTL8168g/8111g, 2c:60:0c:f3:7f:b1, XID 4c0, IRQ 130 Jan 01 14:38:14 mine kernel: r8169 0000:03:00.0 eth0: jumbo features [frames: 9194 bytes, tx checksumming: ko] Jan 01 14:38:14 mine systemd[1]: Mounted /boot/efi. Jan 01 14:38:14 mine systemd[1]: Reached target Local File Systems. Jan 01 14:38:14 mine systemd[1]: Condition check resulted in Rebuild Dynamic Linker Cache being skipped. Jan 01 14:38:14 mine systemd[1]: Starting Create Volatile Files and Directories... Jan 01 14:38:14 mine kernel: RAPL PMU: API unit is 2^-32 Joules, 4 fixed counters, 655360 ms ovfl timer Jan 01 14:38:14 mine kernel: RAPL PMU: hw unit of domain pp0-core 2^-14 Joules Jan 01 14:38:14 mine kernel: RAPL PMU: hw unit of domain package 2^-14 Joules Jan 01 14:38:14 mine kernel: RAPL PMU: hw unit of domain dram 2^-14 Joules Jan 01 14:38:14 mine kernel: RAPL PMU: hw unit of domain pp1-gpu 2^-14 Joules Jan 01 14:38:14 mine audit[317]: NETFILTER_CFG table=filter family=10 entries=160 op=xt_replace pid=317 subj==unconfined comm="ip6tables-resto" Jan 01 14:38:14 mine systemd[1]: Finished Create Volatile Files and Directories. Jan 01 14:38:14 mine systemd[1]: Starting Security Auditing Service... Jan 01 14:38:14 mine systemd[1]: Condition check resulted in Rebuild Journal Catalog being skipped. Jan 01 14:38:14 mine audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 01 14:38:14 mine systemd[1]: Starting Network Time Synchronization... Jan 01 14:38:14 mine systemd[1]: Condition check resulted in Update is Completed being skipped. Jan 01 14:38:14 mine audit[341]: NETFILTER_CFG table=filter family=10 entries=168 op=xt_replace pid=341 subj==unconfined comm="ip6tables-resto" Jan 01 14:38:14 mine audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='unit=ufw comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 01 14:38:14 mine systemd[1]: Finished CLI Netfilter Manager. Jan 01 14:38:14 mine auditd[345]: Started dispatcher: /usr/bin/audispd pid: 347 Jan 01 14:38:14 mine audispd[347]: No plugins found, exiting Jan 01 14:38:14 mine audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj==unconfined res=1 Jan 01 14:38:14 mine audit: CONFIG_CHANGE op=set audit_pid=345 old=0 auid=4294967295 ses=4294967295 subj==unconfined res=1 Jan 01 14:38:14 mine auditd[345]: Init complete, auditd 2.8.5 listening for events (startup state enable) Jan 01 14:38:14 mine augenrules[349]: /usr/bin/augenrules: No rules directory - /etc/audit/rules.d Jan 01 14:38:14 mine kernel: random: mktemp: uninitialized urandom read (8 bytes read) Jan 01 14:38:14 mine auditctl[352]: file /etc/audit/audit.rules doesn't exist, skipping Jan 01 14:38:14 mine systemd[1]: Started Security Auditing Service. Jan 01 14:38:14 mine audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='unit=auditd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 01 14:38:14 mine systemd[1]: Starting Update UTMP about System Boot/Shutdown... Jan 01 14:38:14 mine audit[355]: SYSTEM_BOOT pid=355 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Jan 01 14:38:14 mine systemd[1]: Finished Update UTMP about System Boot/Shutdown. Jan 01 14:38:14 mine audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 01 14:38:14 mine kernel: cryptd: max_cpu_qlen set to 1000 Jan 01 14:38:15 mine audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 01 14:38:15 mine systemd[1]: Started Network Time Synchronization. Jan 01 14:38:15 mine systemd[1]: Reached target System Time Set. Jan 01 14:38:15 mine systemd[1]: Reached target System Time Synchronized. Jan 01 14:38:15 mine audit[305]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="dnsmasq" pid=305 comm="apparmor_parser" Jan 01 14:38:15 mine audit[305]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="dnsmasq//libvirt_leaseshelper" pid=305 comm="apparmor_parser" Jan 01 14:38:15 mine kernel: psmouse serio2: elantech: assuming hardware version 4 (with firmware version 0x5e1f02) Jan 01 14:38:15 mine kernel: hid: raw HID events driver (C) Jiri Kosina Jan 01 14:38:15 mine kernel: psmouse serio2: elantech: Synaptics capabilities query result 0x00, 0x15, 0x0d. Jan 01 14:38:15 mine kernel: psmouse serio2: elantech: Elan sample query result 06, 03, 86 Jan 01 14:38:15 mine kernel: cfg80211: Loading compiled-in X.509 certificates for regulatory database Jan 01 14:38:15 mine kernel: usbcore: registered new interface driver usbhid Jan 01 14:38:15 mine kernel: usbhid: USB HID core driver Jan 01 14:38:15 mine kernel: cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7' Jan 01 14:38:15 mine kernel: platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 Jan 01 14:38:15 mine kernel: cfg80211: failed to load regulatory.db Jan 01 14:38:15 mine kernel: input: ETPS/2 Elantech Touchpad as /devices/platform/i8042/serio2/input/input9 Jan 01 14:38:15 mine kernel: AVX2 version of gcm_enc/dec engaged. Jan 01 14:38:15 mine kernel: AES CTR mode by8 optimization enabled Jan 01 14:38:15 mine audit[313]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="dovecot-lmtp" pid=313 comm="apparmor_parser" Jan 01 14:38:15 mine kernel: Intel(R) Wireless WiFi driver for Linux Jan 01 14:38:15 mine systemd[1]: Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. Jan 01 14:38:15 mine systemd[1]: Starting Load/Save RF Kill Switch Status... Jan 01 14:38:15 mine kernel: mc: Linux media interface: v0.10 Jan 01 14:38:15 mine kernel: iwlwifi 0000:02:00.0: loaded firmware version 29.198743027.0 7265D-29.ucode op_mode iwlmvm Jan 01 14:38:15 mine systemd[1]: Started Load/Save RF Kill Switch Status. Jan 01 14:38:15 mine audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='unit=systemd-rfkill comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 01 14:38:15 mine audit[365]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="ping" pid=365 comm="apparmor_parser" Jan 01 14:38:15 mine kernel: iTCO_vendor_support: vendor-support=0 Jan 01 14:38:15 mine kernel: random: crng init done Jan 01 14:38:15 mine systemd[1]: Finished Load/Save Random Seed. Jan 01 14:38:15 mine systemd[1]: Condition check resulted in First Boot Complete being skipped. Jan 01 14:38:15 mine systemd[1]: Condition check resulted in Store a System Token in an EFI Variable being skipped. Jan 01 14:38:15 mine audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 01 14:38:15 mine systemd[1]: Condition check resulted in Commit a transient machine-id on disk being skipped. Jan 01 14:38:15 mine kernel: iTCO_wdt: Intel TCO WatchDog Timer Driver v1.11 Jan 01 14:38:15 mine kernel: iTCO_wdt: Found a Intel PCH TCO device (Version=4, TCOBASE=0x0400) Jan 01 14:38:15 mine kernel: iTCO_wdt: initialized. heartbeat=30 sec (nowayout=0) Jan 01 14:38:15 mine audit[316]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="dovecot-pop3" pid=316 comm="apparmor_parser" Jan 01 14:38:15 mine kernel: at24 0-0050: supply vcc not found, using dummy regulator Jan 01 14:38:15 mine kernel: at24 0-0050: 256 byte spd EEPROM, read-only Jan 01 14:38:15 mine kernel: at24 0-0052: supply vcc not found, using dummy regulator Jan 01 14:38:15 mine kernel: at24 0-0052: 256 byte spd EEPROM, read-only Jan 01 14:38:15 mine audit[376]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="dovecot-managesieve-login" pid=376 comm="apparmor_parser" Jan 01 14:38:15 mine systemd-udevd[273]: Using default interface naming scheme 'v247'. Jan 01 14:38:15 mine systemd-udevd[273]: ethtool: autonegotiation is unset or enabled, the speed and duplex are not writable. Jan 01 14:38:15 mine kernel: r8169 0000:03:00.0 enp3s0: renamed from eth0 Jan 01 14:38:15 mine kernel: usbcore: registered new interface driver usb-storage Jan 01 14:38:15 mine audit[389]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="klogd" pid=389 comm="apparmor_parser" Jan 01 14:38:15 mine kernel: iwlwifi 0000:02:00.0: Detected Intel(R) Dual Band Wireless AC 3165, REV=0x210 Jan 01 14:38:15 mine kernel: input: USB Optical Mouse as /devices/pci0000:00/0000:00:14.0/usb1/1-3/1-3.2/1-3.2:1.0/0003:1BCF:0005.0001/input/input14 Jan 01 14:38:15 mine kernel: hid-generic 0003:1BCF:0005.0001: input,hidraw0: USB HID v1.10 Mouse [USB Optical Mouse] on usb-0000:00:14.0-3.2/input0 Jan 01 14:38:15 mine kernel: iwlwifi 0000:02:00.0: base HW address: 94:65:9c:f6:20:5c Jan 01 14:38:15 mine kernel: mousedev: PS/2 mouse device common for all mice Jan 01 14:38:15 mine kernel: videodev: Linux video capture interface: v2.00 Jan 01 14:38:15 mine kernel: ieee80211 phy0: Selected rate control algorithm 'iwl-mvm-rs' Jan 01 14:38:15 mine kernel: thermal thermal_zone0: failed to read out thermal zone (-61) Jan 01 14:38:15 mine systemd-udevd[254]: Using default interface naming scheme 'v247'. Jan 01 14:38:15 mine systemd-udevd[254]: ethtool: autonegotiation is unset or enabled, the speed and duplex are not writable. Jan 01 14:38:15 mine kernel: iwlwifi 0000:02:00.0 wlp2s0: renamed from wlan0 Jan 01 14:38:15 mine kernel: scsi host3: uas Jan 01 14:38:15 mine kernel: scsi 3:0:0:0: Direct-Access Seagate BUP Slim SL 0304 PQ: 0 ANSI: 6 Jan 01 14:38:15 mine kernel: Bluetooth: Core ver 2.22 Jan 01 14:38:15 mine kernel: sd 3:0:0:0: [sdb] 1932553647 512-byte logical blocks: (989 GB/922 GiB) Jan 01 14:38:15 mine kernel: sd 3:0:0:0: [sdb] 4096-byte physical blocks Jan 01 14:38:15 mine kernel: NET: Registered protocol family 31 Jan 01 14:38:15 mine kernel: Bluetooth: HCI device and connection manager initialized Jan 01 14:38:15 mine kernel: Bluetooth: HCI socket layer initialized Jan 01 14:38:15 mine kernel: Bluetooth: L2CAP socket layer initialized Jan 01 14:38:15 mine kernel: Bluetooth: SCO socket layer initialized Jan 01 14:38:15 mine kernel: scsi host4: uas Jan 01 14:38:15 mine kernel: usbcore: registered new interface driver uas Jan 01 14:38:15 mine kernel: scsi 4:0:0:0: Direct-Access Seagate Expansion Desk 9401 PQ: 0 ANSI: 6 Jan 01 14:38:15 mine kernel: sd 4:0:0:0: [sdc] 5860533167 512-byte logical blocks: (3.00 TB/2.73 TiB) Jan 01 14:38:15 mine kernel: sd 4:0:0:0: [sdc] 4096-byte physical blocks Jan 01 14:38:15 mine kernel: sd 4:0:0:0: [sdc] Write Protect is off Jan 01 14:38:15 mine kernel: sd 4:0:0:0: [sdc] Mode Sense: 4f 00 00 00 Jan 01 14:38:15 mine kernel: sd 4:0:0:0: [sdc] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA Jan 01 14:38:15 mine kernel: sd 4:0:0:0: [sdc] Optimal transfer size 33553920 bytes not a multiple of physical block size (4096 bytes) Jan 01 14:38:15 mine systemd-udevd[256]: Using default interface naming scheme 'v247'. Jan 01 14:38:15 mine systemd-udevd[256]: ethtool: autonegotiation is unset or enabled, the speed and duplex are not writable. Jan 01 14:38:15 mine kernel: uvcvideo: Found UVC 1.00 device TOSHIBA Web Camera - HD (04f2:b446) Jan 01 14:38:15 mine audit[295]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="smbldap-useradd" pid=295 comm="apparmor_parser" Jan 01 14:38:15 mine audit[295]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="smbldap-useradd///etc/init.d/nscd" pid=295 comm="apparmor_parser" Jan 01 14:38:15 mine kernel: usbcore: registered new interface driver btusb Jan 01 14:38:15 mine kernel: sdc: sdc1 Jan 01 14:38:15 mine kernel: sd 4:0:0:0: [sdc] Attached SCSI disk Jan 01 14:38:15 mine kernel: input: TOSHIBA Web Camera - HD: TOSHIB as /devices/pci0000:00/0000:00:14.0/usb1/1-7/1-7:1.0/input/input15 Jan 01 14:38:15 mine kernel: Bluetooth: hci0: read Intel version: 370810011003110e00 Jan 01 14:38:15 mine kernel: usbcore: registered new interface driver uvcvideo Jan 01 14:38:15 mine kernel: USB Video Class driver (1.1.1) Jan 01 14:38:15 mine kernel: Bluetooth: hci0: Intel Bluetooth firmware file: intel/ibt-hw-37.8.10-fw-1.10.3.11.e.bseq Jan 01 14:38:15 mine kernel: sd 3:0:0:0: [sdb] Write Protect is off Jan 01 14:38:15 mine kernel: sd 3:0:0:0: [sdb] Mode Sense: 4f 00 00 00 Jan 01 14:38:15 mine kernel: sd 3:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA Jan 01 14:38:15 mine kernel: sd 3:0:0:0: [sdb] Optimal transfer size 33553920 bytes not a multiple of physical block size (4096 bytes) Jan 01 14:38:15 mine systemd-udevd[232]: Using default interface naming scheme 'v247'. Jan 01 14:38:15 mine systemd-udevd[232]: ethtool: autonegotiation is unset or enabled, the speed and duplex are not writable. Jan 01 14:38:15 mine kernel: sdb: sdb1 Jan 01 14:38:15 mine audit[396]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="traceroute" pid=396 comm="apparmor_parser" Jan 01 14:38:15 mine systemd[1]: Condition check resulted in Kernel Debug File System being skipped. Jan 01 14:38:15 mine kernel: sd 3:0:0:0: [sdb] Attached SCSI disk Jan 01 14:38:15 mine systemd[1]: Condition check resulted in Rebuild Dynamic Linker Cache being skipped. Jan 01 14:38:15 mine systemd[1]: Condition check resulted in Store a System Token in an EFI Variable being skipped. Jan 01 14:38:15 mine systemd[1]: Condition check resulted in First Boot Wizard being skipped. Jan 01 14:38:15 mine systemd[1]: Condition check resulted in First Boot Complete being skipped. Jan 01 14:38:15 mine systemd[1]: Condition check resulted in Rebuild Hardware Database being skipped. Jan 01 14:38:15 mine systemd[1]: Condition check resulted in Rebuild Journal Catalog being skipped. Jan 01 14:38:15 mine systemd[1]: Condition check resulted in Commit a transient machine-id on disk being skipped. Jan 01 14:38:15 mine systemd[1]: Condition check resulted in Repartition Root Disk being skipped. Jan 01 14:38:15 mine systemd[1]: Condition check resulted in Create System Users being skipped. Jan 01 14:38:15 mine systemd[1]: Condition check resulted in Update is Completed being skipped. Jan 01 14:38:15 mine kernel: intel_rapl_common: Found RAPL domain package Jan 01 14:38:15 mine kernel: intel_rapl_common: Found RAPL domain core Jan 01 14:38:15 mine kernel: intel_rapl_common: Found RAPL domain uncore Jan 01 14:38:15 mine kernel: intel_rapl_common: Found RAPL domain dram Jan 01 14:38:15 mine kernel: Bluetooth: hci0: unexpected event for opcode 0xfc2f Jan 01 14:38:15 mine kernel: Bluetooth: hci0: Intel BT fw patch 0x32 completed & activated Jan 01 14:38:15 mine audit[399]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="nscd" pid=399 comm="apparmor_parser" Jan 01 14:38:15 mine audit[412]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="dovecot-deliver" pid=412 comm="apparmor_parser" Jan 01 14:38:15 mine systemd[1]: Found device Expansion_Desk Docs. Jan 01 14:38:15 mine systemd[1]: home-stupidme-Docs.mount: Directory /home/stupidme/Docs to mount over is not empty, mounting anyway. Jan 01 14:38:15 mine systemd[1]: Mounting /home/stupidme/Docs... Jan 01 14:38:16 mine kernel: ACPI Warning: \_SB.PCI0.GFX0._DSM: Argument #4 type mismatch - Found [Buffer], ACPI requires [Package] (20200925/nsarguments-61) Jan 01 14:38:16 mine kernel: ACPI Warning: \_SB.PCI0.RP01.PXSX._DSM: Argument #4 type mismatch - Found [Buffer], ACPI requires [Package] (20200925/nsarguments-61) Jan 01 14:38:16 mine kernel: pci 0000:01:00.0: optimus capabilities: enabled, status dynamic power, hda bios codec supported Jan 01 14:38:16 mine kernel: VGA switcheroo: detected Optimus DSM method \_SB_.PCI0.RP01.PXSX handle Jan 01 14:38:16 mine kernel: nouveau: detected PR support, will not use DSM Jan 01 14:38:16 mine kernel: nouveau 0000:01:00.0: enabling device (0406 -> 0407) Jan 01 14:38:16 mine kernel: checking generic (a0000000 7f0000) vs hw (93000000 1000000) Jan 01 14:38:16 mine kernel: checking generic (a0000000 7f0000) vs hw (80000000 10000000) Jan 01 14:38:16 mine kernel: checking generic (a0000000 7f0000) vs hw (90000000 2000000) Jan 01 14:38:16 mine kernel: nouveau 0000:01:00.0: NVIDIA GM108 (118060a2) Jan 01 14:38:16 mine kernel: nouveau 0000:01:00.0: bios: version 82.08.41.00.09 Jan 01 14:38:16 mine audit[400]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="dovecot-imap" pid=400 comm="apparmor_parser" Jan 01 14:38:16 mine kernel: EXT4-fs (sdc1): mounted filesystem with ordered data mode. Opts: (null) Jan 01 14:38:16 mine systemd[1]: Mounted /home/stupidme/Docs. Jan 01 14:38:16 mine kernel: checking generic (a0000000 7f0000) vs hw (92000000 1000000) Jan 01 14:38:16 mine kernel: checking generic (a0000000 7f0000) vs hw (a0000000 10000000) Jan 01 14:38:16 mine kernel: fb0: switching to inteldrmfb from EFI VGA Jan 01 14:38:16 mine kernel: Console: switching to colour dummy device 80x25 Jan 01 14:38:16 mine kernel: i915 0000:00:02.0: vgaarb: deactivate vga console Jan 01 14:38:16 mine audit[419]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="identd" pid=419 comm="apparmor_parser" Jan 01 14:38:16 mine kernel: i915 0000:00:02.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem Jan 01 14:38:16 mine kernel: i915 0000:00:02.0: [drm] Finished loading DMC firmware i915/skl_dmc_ver1_27.bin (v1.27) Jan 01 14:38:16 mine kernel: i915 0000:00:02.0: [drm] Panel advertises DPCD backlight support, but VBT disagrees. If your backlight controls don't work try booting with i915.enable_dpcd_backlight=1. If your machine needs this, please file a _new_ bug report on drm/i915, see https://gitlab.freedesktop.org/drm/intel/-/wikis/How-to-file-i915-bugs for details. Jan 01 14:38:16 mine audit[424]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="dovecot-script-login" pid=424 comm="apparmor_parser" Jan 01 14:38:16 mine kernel: [drm] Initialized i915 1.6.0 20200917 for 0000:00:02.0 on minor 1 Jan 01 14:38:16 mine kernel: ACPI: Video Device [GFX0] (multi-head: yes rom: no post: no) Jan 01 14:38:16 mine kernel: input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/input/input16 Jan 01 14:38:16 mine kernel: [Firmware Bug]: ACPI(PXSX) defines _DOD but not _DOS Jan 01 14:38:16 mine kernel: ACPI: Video Device [PXSX] (multi-head: yes rom: yes post: no) Jan 01 14:38:16 mine kernel: input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:33/LNXVIDEO:01/input/input17 Jan 01 14:38:16 mine kernel: snd_hda_intel 0000:00:1f.3: bound 0000:00:02.0 (ops i915_audio_component_bind_ops [i915]) Jan 01 14:38:16 mine kernel: nouveau 0000:01:00.0: fb: 2048 MiB DDR3 Jan 01 14:38:16 mine kernel: nouveau 0000:01:00.0: bus: MMIO read of 00000000 FAULT at 6013d4 [ IBUS ] Jan 01 14:38:16 mine kernel: fbcon: i915drmfb (fb0) is primary device Jan 01 14:38:16 mine audit[423]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="syslogd" pid=423 comm="apparmor_parser" Jan 01 14:38:16 mine audit[432]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=432 comm="apparmor_parser" Jan 01 14:38:16 mine audit[429]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="dovecot-config" pid=429 comm="apparmor_parser" Jan 01 14:38:16 mine audit[440]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="dovecot-ssl-params" pid=440 comm="apparmor_parser" Jan 01 14:38:16 mine audit[442]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="dovecot-log" pid=442 comm="apparmor_parser" Jan 01 14:38:16 mine audit[435]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="dovecot-auth" pid=435 comm="apparmor_parser" Jan 01 14:38:16 mine audit[437]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="nmbd" pid=437 comm="apparmor_parser" Jan 01 14:38:16 mine audit[441]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="dovecot-dovecot-auth" pid=441 comm="apparmor_parser" Jan 01 14:38:16 mine audit[445]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="dovecot-stats" pid=445 comm="apparmor_parser" Jan 01 14:38:16 mine audit[444]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="syslog-ng" pid=444 comm="apparmor_parser" Jan 01 14:38:16 mine audit[447]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="dovecot-anvil" pid=447 comm="apparmor_parser" Jan 01 14:38:16 mine audit[446]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="winbindd" pid=446 comm="apparmor_parser" Jan 01 14:38:16 mine audit[443]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="dovecot" pid=443 comm="apparmor_parser" Jan 01 14:38:16 mine audit[448]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="smbd" pid=448 comm="apparmor_parser" Jan 01 14:38:16 mine audit[449]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="mdnsd" pid=449 comm="apparmor_parser" Jan 01 14:38:16 mine audit[450]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="ntpd" pid=450 comm="apparmor_parser" Jan 01 14:38:17 mine audit[451]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/apache2/mpm-prefork/apache2" pid=451 comm="apparmor_parser" Jan 01 14:38:17 mine audit[451]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/apache2/mpm-prefork/apache2//DEFAULT_URI" pid=451 comm="apparmor_parser" Jan 01 14:38:17 mine audit[451]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/apache2/mpm-prefork/apache2//HANDLING_UNTRUSTED_INPUT" pid=451 comm="apparmor_parser" Jan 01 14:38:17 mine audit[451]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/apache2/mpm-prefork/apache2//phpsysinfo" pid=451 comm="apparmor_parser" Jan 01 14:38:17 mine systemd[1]: Finished Load AppArmor profiles. Jan 01 14:38:17 mine audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='unit=apparmor comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 01 14:38:17 mine systemd[1]: Reached target System Initialization. Jan 01 14:38:17 mine systemd[1]: Started Daily rotation of log files. Jan 01 14:38:17 mine systemd[1]: Started Daily man-db regeneration. Jan 01 14:38:17 mine systemd[1]: Started Daily verification of password and group files. Jan 01 14:38:17 mine systemd[1]: Started Daily Cleanup of Temporary Directories. Jan 01 14:38:17 mine systemd[1]: Reached target Timers. Jan 01 14:38:17 mine systemd[1]: Listening on D-Bus System Message Bus Socket. Jan 01 14:38:17 mine systemd[1]: Reached target Sockets. Jan 01 14:38:17 mine systemd[1]: Reached target Basic System. Jan 01 14:38:17 mine systemd[1]: Starting Bluetooth service... Jan 01 14:38:17 mine systemd[1]: Started D-Bus System Message Bus. Jan 01 14:38:17 mine audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='unit=dbus comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 01 14:38:17 mine systemd[1]: Starting Network Manager... Jan 01 14:38:17 mine audit: BPF prog-id=8 op=LOAD Jan 01 14:38:17 mine audit: BPF prog-id=9 op=LOAD Jan 01 14:38:17 mine systemd[1]: Starting User Login Management... Jan 01 14:38:17 mine bluetoothd[452]: Bluetooth daemon 5.55 Jan 01 14:38:17 mine bluetoothd[452]: src/main.c:parse_controller_config() Key file does not have key “BRPageScanType” in group “Controller” Jan 01 14:38:17 mine bluetoothd[452]: src/main.c:parse_controller_config() Key file does not have key “BRPageScanInterval” in group “Controller” Jan 01 14:38:17 mine bluetoothd[452]: src/main.c:parse_controller_config() Key file does not have key “BRPageScanWindow” in group “Controller” Jan 01 14:38:17 mine bluetoothd[452]: src/main.c:parse_controller_config() Key file does not have key “BRInquiryScanType” in group “Controller” Jan 01 14:38:17 mine bluetoothd[452]: src/main.c:parse_controller_config() Key file does not have key “BRInquiryScanInterval” in group “Controller” Jan 01 14:38:17 mine bluetoothd[452]: src/main.c:parse_controller_config() Key file does not have key “BRInquiryScanWindow” in group “Controller” Jan 01 14:38:17 mine bluetoothd[452]: src/main.c:parse_controller_config() Key file does not have key “BRLinkSupervisionTimeout” in group “Controller” Jan 01 14:38:17 mine bluetoothd[452]: src/main.c:parse_controller_config() Key file does not have key “BRPageTimeout” in group “Controller” Jan 01 14:38:17 mine bluetoothd[452]: src/main.c:parse_controller_config() Key file does not have key “BRMinSniffInterval” in group “Controller” Jan 01 14:38:17 mine bluetoothd[452]: src/main.c:parse_controller_config() Key file does not have key “BRMaxSniffInterval” in group “Controller” Jan 01 14:38:17 mine bluetoothd[452]: src/main.c:parse_controller_config() Key file does not have key “LEMinAdvertisementInterval” in group “Controller” Jan 01 14:38:17 mine bluetoothd[452]: src/main.c:parse_controller_config() Key file does not have key “LEMaxAdvertisementInterval” in group “Controller” Jan 01 14:38:17 mine bluetoothd[452]: src/main.c:parse_controller_config() Key file does not have key “LEMultiAdvertisementRotationInterval” in group “Controller” Jan 01 14:38:17 mine bluetoothd[452]: src/main.c:parse_controller_config() Key file does not have key “LEScanIntervalAutoConnect” in group “Controller” Jan 01 14:38:17 mine bluetoothd[452]: src/main.c:parse_controller_config() Key file does not have key “LEScanWindowAutoConnect” in group “Controller” Jan 01 14:38:17 mine bluetoothd[452]: src/main.c:parse_controller_config() Key file does not have key “LEScanIntervalSuspend” in group “Controller” Jan 01 14:38:17 mine bluetoothd[452]: src/main.c:parse_controller_config() Key file does not have key “LEScanWindowSuspend” in group “Controller” Jan 01 14:38:17 mine bluetoothd[452]: src/main.c:parse_controller_config() Key file does not have key “LEScanIntervalDiscovery” in group “Controller” Jan 01 14:38:17 mine bluetoothd[452]: src/main.c:parse_controller_config() Key file does not have key “LEScanWindowDiscovery” in group “Controller” Jan 01 14:38:17 mine bluetoothd[452]: src/main.c:parse_controller_config() Key file does not have key “LEScanIntervalAdvMonitor” in group “Controller” Jan 01 14:38:17 mine bluetoothd[452]: src/main.c:parse_controller_config() Key file does not have key “LEScanWindowAdvMonitor” in group “Controller” Jan 01 14:38:17 mine bluetoothd[452]: src/main.c:parse_controller_config() Key file does not have key “LEScanIntervalConnect” in group “Controller” Jan 01 14:38:17 mine bluetoothd[452]: src/main.c:parse_controller_config() Key file does not have key “LEScanWindowConnect” in group “Controller” Jan 01 14:38:17 mine bluetoothd[452]: src/main.c:parse_controller_config() Key file does not have key “LEMinConnectionInterval” in group “Controller” Jan 01 14:38:17 mine bluetoothd[452]: src/main.c:parse_controller_config() Key file does not have key “LEMaxConnectionInterval” in group “Controller” Jan 01 14:38:17 mine bluetoothd[452]: src/main.c:parse_controller_config() Key file does not have key “LEConnectionLatency” in group “Controller” Jan 01 14:38:17 mine bluetoothd[452]: src/main.c:parse_controller_config() Key file does not have key “LEConnectionSupervisionTimeout” in group “Controller” Jan 01 14:38:17 mine bluetoothd[452]: src/main.c:parse_controller_config() Key file does not have key “LEAutoconnecttimeout” in group “Controller” Jan 01 14:38:17 mine audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='unit=bluetooth comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 01 14:38:17 mine systemd[1]: Started Bluetooth service. Jan 01 14:38:17 mine systemd[1]: Reached target Bluetooth. Jan 01 14:38:17 mine bluetoothd[452]: Starting SDP server Jan 01 14:38:17 mine kernel: Bluetooth: BNEP (Ethernet Emulation) ver 1.3 Jan 01 14:38:17 mine kernel: Bluetooth: BNEP filters: protocol multicast Jan 01 14:38:17 mine kernel: Bluetooth: BNEP socket layer initialized Jan 01 14:38:17 mine bluetoothd[452]: Bluetooth management interface 1.18 initialized Jan 01 14:38:17 mine dbus-daemon[453]: [system] Activating via systemd: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service' requested by ':1.2' (uid=0 pid=452 comm="/usr/lib/bluetooth/bluetoothd ") Jan 01 14:38:17 mine audit: BPF prog-id=10 op=LOAD Jan 01 14:38:17 mine audit: BPF prog-id=11 op=LOAD Jan 01 14:38:17 mine systemd[1]: Starting Hostname Service... Jan 01 14:38:17 mine systemd-logind[455]: Watching system buttons on /dev/input/event2 (Power Button) Jan 01 14:38:17 mine systemd-logind[455]: Watching system buttons on /dev/input/event0 (Power Button) Jan 01 14:38:17 mine kernel: NET: Registered protocol family 38 Jan 01 14:38:17 mine systemd-logind[455]: Watching system buttons on /dev/input/event1 (Lid Switch) Jan 01 14:38:17 mine systemd-logind[455]: Watching system buttons on /dev/input/event3 (AT Translated Set 2 keyboard) Jan 01 14:38:17 mine NetworkManager[454]: [1609511897.1725] NetworkManager (version 1.26.4-1) is starting... (for the first time) Jan 01 14:38:17 mine NetworkManager[454]: [1609511897.1730] Read config: /etc/NetworkManager/NetworkManager.conf (lib: 20-connectivity.conf) (etc: no-dns.conf, no-systemd-resolved.conf) Jan 01 14:38:17 mine systemd[1]: Started Network Manager. Jan 01 14:38:17 mine systemd[1]: Reached target Network. Jan 01 14:38:17 mine NetworkManager[454]: [1609511897.1769] bus-manager: acquired D-Bus service "org.freedesktop.NetworkManager" Jan 01 14:38:17 mine audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='unit=NetworkManager comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 01 14:38:17 mine audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='unit=vnstat comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 01 14:38:17 mine systemd[1]: Starting Permit User Sessions... Jan 01 14:38:17 mine systemd[1]: Started vnStat network traffic monitor. Jan 01 14:38:17 mine NetworkManager[454]: [1609511897.1878] manager[0xf57c22120c0]: monitoring kernel firmware directory '/lib/firmware'. Jan 01 14:38:17 mine systemd[1]: Finished Permit User Sessions. Jan 01 14:38:17 mine audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 01 14:38:17 mine kernel: snd_hda_codec_conexant hdaudioC0D0: CX20756: BIOS auto-probing. Jan 01 14:38:17 mine kernel: snd_hda_codec_conexant hdaudioC0D0: autoconfig for CX20756: line_outs=1 (0x17/0x0/0x0/0x0/0x0) type:speaker Jan 01 14:38:17 mine kernel: snd_hda_codec_conexant hdaudioC0D0: speaker_outs=0 (0x0/0x0/0x0/0x0/0x0) Jan 01 14:38:17 mine kernel: snd_hda_codec_conexant hdaudioC0D0: hp_outs=1 (0x16/0x0/0x0/0x0/0x0) Jan 01 14:38:17 mine kernel: snd_hda_codec_conexant hdaudioC0D0: mono: mono_out=0x0 Jan 01 14:38:17 mine kernel: snd_hda_codec_conexant hdaudioC0D0: inputs: Jan 01 14:38:17 mine kernel: snd_hda_codec_conexant hdaudioC0D0: Internal Mic=0x1a Jan 01 14:38:17 mine kernel: snd_hda_codec_conexant hdaudioC0D0: Mic=0x19 Jan 01 14:38:17 mine kernel: input: HDA Intel PCH Mic as /devices/pci0000:00/0000:00:1f.3/sound/card0/input18 Jan 01 14:38:17 mine kernel: input: HDA Intel PCH Headphone as /devices/pci0000:00/0000:00:1f.3/sound/card0/input19 Jan 01 14:38:17 mine kernel: input: HDA Intel PCH HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input20 Jan 01 14:38:17 mine kernel: input: HDA Intel PCH HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input21 Jan 01 14:38:17 mine kernel: input: HDA Intel PCH HDMI/DP,pcm=8 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input22 Jan 01 14:38:17 mine kernel: input: HDA Intel PCH HDMI/DP,pcm=9 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input23 Jan 01 14:38:17 mine kernel: input: HDA Intel PCH HDMI/DP,pcm=10 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input24 Jan 01 14:38:17 mine kernel: vga_switcheroo: enabled Jan 01 14:38:17 mine kernel: [TTM] Zone kernel: Available graphics memory: 8114588 KiB Jan 01 14:38:17 mine kernel: [TTM] Zone dma32: Available graphics memory: 2097152 KiB Jan 01 14:38:17 mine kernel: [TTM] Initializing pool allocator Jan 01 14:38:17 mine kernel: [TTM] Initializing DMA pool allocator Jan 01 14:38:17 mine kernel: nouveau 0000:01:00.0: DRM: VRAM: 2048 MiB Jan 01 14:38:17 mine kernel: nouveau 0000:01:00.0: DRM: GART: 1048576 MiB Jan 01 14:38:17 mine kernel: nouveau 0000:01:00.0: DRM: Pointer to TMDS table not found Jan 01 14:38:17 mine kernel: nouveau 0000:01:00.0: DRM: DCB version 4.0 Jan 01 14:38:17 mine kernel: nouveau 0000:01:00.0: DRM: MM: using COPY for buffer copies Jan 01 14:38:17 mine kernel: [drm] Initialized nouveau 1.3.1 20120801 for 0000:01:00.0 on minor 0 Jan 01 14:38:17 mine dbus-daemon[453]: [system] Successfully activated service 'org.freedesktop.hostname1' Jan 01 14:38:17 mine vnstatd[469]: Info: vnStat daemon 2.6 started. (pid:469 uid:0 gid:0 64-bit) Jan 01 14:38:17 mine vnstatd[469]: Info: Monitoring (3): wlp2s0 (no limit) tun0 (no limit) enp3s0 (no limit) Jan 01 14:38:17 mine vnstatd[469]: Info: Interface "tun0" disabled. Jan 01 14:38:17 mine NetworkManager[454]: [1609511897.2851] hostname: hostname: using hostnamed Jan 01 14:38:17 mine NetworkManager[454]: [1609511897.2851] hostname: hostname changed from (none) to "mine" Jan 01 14:38:17 mine NetworkManager[454]: [1609511897.2855] dns-mgr[0xf57c21f1220]: init: dns=none rc-manager=unmanaged Jan 01 14:38:17 mine NetworkManager[454]: [1609511897.2867] rfkill1: found Wi-Fi radio killswitch (at /sys/devices/pci0000:00/0000:00:1c.4/0000:02:00.0/ieee80211/phy0/rfkill1) (driver iwlwifi) Jan 01 14:38:17 mine NetworkManager[454]: [1609511897.2869] manager[0xf57c22120c0]: rfkill: Wi-Fi hardware radio set enabled Jan 01 14:38:17 mine NetworkManager[454]: [1609511897.2870] manager[0xf57c22120c0]: rfkill: WWAN hardware radio set enabled Jan 01 14:38:17 mine NetworkManager[454]: [1609511897.2990] Loaded device plugin: NMOvsFactory (/usr/lib/NetworkManager/1.26.4-1/libnm-device-plugin-ovs.so) Jan 01 14:38:17 mine NetworkManager[454]: [1609511897.3039] Loaded device plugin: NMBluezManager (/usr/lib/NetworkManager/1.26.4-1/libnm-device-plugin-bluetooth.so) Jan 01 14:38:17 mine NetworkManager[454]: [1609511897.3159] Loaded device plugin: NMTeamFactory (/usr/lib/NetworkManager/1.26.4-1/libnm-device-plugin-team.so) Jan 01 14:38:17 mine NetworkManager[454]: [1609511897.3166] Loaded device plugin: NMWwanFactory (/usr/lib/NetworkManager/1.26.4-1/libnm-device-plugin-wwan.so) Jan 01 14:38:17 mine NetworkManager[454]: [1609511897.3172] Loaded device plugin: NMAtmManager (/usr/lib/NetworkManager/1.26.4-1/libnm-device-plugin-adsl.so) Jan 01 14:38:17 mine NetworkManager[454]: [1609511897.3182] Loaded device plugin: NMWifiFactory (/usr/lib/NetworkManager/1.26.4-1/libnm-device-plugin-wifi.so) Jan 01 14:38:17 mine NetworkManager[454]: [1609511897.3185] manager: rfkill: Wi-Fi enabled by radio killswitch; enabled by state file Jan 01 14:38:17 mine NetworkManager[454]: [1609511897.3186] manager: rfkill: WWAN enabled by radio killswitch; enabled by state file Jan 01 14:38:17 mine NetworkManager[454]: [1609511897.3187] manager: Networking is enabled by state file Jan 01 14:38:17 mine NetworkManager[454]: [1609511897.3193] dhcp-init: Using DHCP client 'internal' Jan 01 14:38:17 mine dbus-daemon[453]: [system] Activating via systemd: service name='org.freedesktop.nm_dispatcher' unit='dbus-org.freedesktop.nm-dispatcher.service' requested by ':1.3' (uid=0 pid=454 comm="/usr/bin/NetworkManager --no-daemon ") Jan 01 14:38:17 mine NetworkManager[454]: [1609511897.3207] settings: Loaded settings plugin: keyfile (internal) Jan 01 14:38:17 mine NetworkManager[454]: [1609511897.3303] device (lo): carrier: link connected Jan 01 14:38:17 mine NetworkManager[454]: [1609511897.3305] manager: (lo): new Generic device (/org/freedesktop/NetworkManager/Devices/1) Jan 01 14:38:17 mine NetworkManager[454]: [1609511897.3314] manager: (enp3s0): new Ethernet device (/org/freedesktop/NetworkManager/Devices/2) Jan 01 14:38:17 mine NetworkManager[454]: [1609511897.3322] device (enp3s0): state change: unmanaged -> unavailable (reason 'managed', sys-iface-state: 'external') Jan 01 14:38:17 mine kernel: Generic FE-GE Realtek PHY r8169-300:00: attached PHY driver [Generic FE-GE Realtek PHY] (mii_bus:phy_addr=r8169-300:00, irq=IGNORE) Jan 01 14:38:17 mine NetworkManager[454]: [1609511897.5490] device (wlp2s0): driver supports Access Point (AP) mode Jan 01 14:38:17 mine NetworkManager[454]: [1609511897.5495] manager: (wlp2s0): new 802.11 Wi-Fi device (/org/freedesktop/NetworkManager/Devices/3) Jan 01 14:38:17 mine NetworkManager[454]: [1609511897.5500] device (wlp2s0): state change: unmanaged -> unavailable (reason 'managed', sys-iface-state: 'external') Jan 01 14:38:17 mine kernel: r8169 0000:03:00.0 enp3s0: Link is Down Jan 01 14:38:17 mine NetworkManager[454]: [1609511897.6625] device (wlp2s0): set-hw-addr: set MAC address to 5E:81:73:F8:A5:53 (scanning) Jan 01 14:38:17 mine dbus-daemon[453]: [system] Activating via systemd: service name='fi.w1.wpa_supplicant1' unit='wpa_supplicant.service' requested by ':1.3' (uid=0 pid=454 comm="/usr/bin/NetworkManager --no-daemon ") Jan 01 14:38:17 mine NetworkManager[454]: [1609511897.7654] ovsdb: Could not connect: No such file or directory Jan 01 14:38:18 mine kernel: i915 0000:00:02.0: [drm] *ERROR* failed to enable link training Jan 01 14:38:19 mine kernel: Console: switching to colour frame buffer device 240x67 Jan 01 14:38:20 mine NetworkManager[454]: [1609511900.7640] device (wlp2s0): Couldn't initialize supplicant interface: Failed to D-Bus activate wpa_supplicant service Jan 01 14:38:21 mine systemd[1]: Started Getty on tty1. Jan 01 14:38:21 mine audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 01 14:38:21 mine systemd[1]: Reached target Login Prompts. Jan 01 14:38:21 mine systemd[1]: systemd-rfkill.service: Succeeded. Jan 01 14:38:21 mine systemd-logind[455]: New seat seat0. Jan 01 14:38:21 mine audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='unit=systemd-rfkill comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 01 14:38:21 mine kernel: i915 0000:00:02.0: [drm] fb0: i915drmfb frame buffer device Jan 01 14:38:21 mine audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 01 14:38:21 mine systemd[1]: Started Hostname Service. Jan 01 14:38:21 mine systemd[1]: Started User Login Management. Jan 01 14:38:21 mine audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='unit=systemd-logind comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 01 14:38:21 mine systemd[1]: Reached target Multi-User System. Jan 01 14:38:21 mine systemd[1]: Reached target Graphical Interface. Jan 01 14:38:21 mine systemd[1]: Reached target Sound Card. Jan 01 14:38:21 mine systemd[1]: Starting Network Manager Script Dispatcher Service... Jan 01 14:38:21 mine systemd[1]: Starting WPA supplicant... Jan 01 14:38:21 mine dbus-daemon[453]: [system] Successfully activated service 'org.freedesktop.nm_dispatcher' Jan 01 14:38:21 mine systemd[1]: Started Network Manager Script Dispatcher Service. Jan 01 14:38:21 mine audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='unit=NetworkManager-dispatcher comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 01 14:38:21 mine systemd[1]: Created slice system-systemd\x2dbacklight.slice. Jan 01 14:38:21 mine systemd[1]: Starting Load/Save Screen Backlight Brightness of backlight:intel_backlight... Jan 01 14:38:21 mine dbus-daemon[453]: [system] Successfully activated service 'fi.w1.wpa_supplicant1' Jan 01 14:38:21 mine wpa_supplicant[502]: Successfully initialized wpa_supplicant Jan 01 14:38:21 mine systemd[1]: Started WPA supplicant. Jan 01 14:38:21 mine audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='unit=wpa_supplicant comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 01 14:38:21 mine systemd[1]: Finished Load/Save Screen Backlight Brightness of backlight:intel_backlight. Jan 01 14:38:21 mine systemd[1]: Startup finished in 2.784s (kernel) + 8.461s (userspace) = 11.245s. Jan 01 14:38:21 mine audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='unit=systemd-backlight@backlight:intel_backlight comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 01 14:38:23 mine NetworkManager[454]: [1609511903.5511] manager: startup complete Jan 01 14:38:31 mine NetworkManager[454]: [1609511911.4456] device (wlp2s0): re-acquiring supplicant interface (#1). Jan 01 14:38:31 mine systemd[1]: NetworkManager-dispatcher.service: Succeeded. Jan 01 14:38:31 mine audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='unit=NetworkManager-dispatcher comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 01 14:38:31 mine NetworkManager[454]: [1609511911.5548] device (wlp2s0): supplicant interface state: internal-starting -> disconnected Jan 01 14:38:31 mine NetworkManager[454]: [1609511911.5549] Wi-Fi P2P device controlled by interface wlp2s0 created Jan 01 14:38:31 mine NetworkManager[454]: [1609511911.5552] manager: (p2p-dev-wlp2s0): new 802.11 Wi-Fi P2P device (/org/freedesktop/NetworkManager/Devices/4) Jan 01 14:38:31 mine NetworkManager[454]: [1609511911.5555] device (p2p-dev-wlp2s0): state change: unmanaged -> unavailable (reason 'managed', sys-iface-state: 'external') Jan 01 14:38:31 mine NetworkManager[454]: [1609511911.5561] sup-iface[55d92446a800953b,0,wlp2s0]: call-p2p-cancel: failed with P2P cancel failed Jan 01 14:38:31 mine NetworkManager[454]: [1609511911.5562] device (wlp2s0): state change: unavailable -> disconnected (reason 'supplicant-available', sys-iface-state: 'managed') Jan 01 14:38:31 mine NetworkManager[454]: [1609511911.5569] device (p2p-dev-wlp2s0): state change: unavailable -> disconnected (reason 'none', sys-iface-state: 'managed') Jan 01 14:38:33 mine audit[476]: USER_AUTH pid=476 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='op=PAM:authentication grantors=pam_securetty,pam_shells,pam_faillock,pam_permit,pam_faillock acct="stupidme" exe="/usr/bin/login" hostname=mine addr=? terminal=tty1 res=success' Jan 01 14:38:33 mine dbus-daemon[453]: [system] Activating via systemd: service name='org.freedesktop.home1' unit='dbus-org.freedesktop.home1.service' requested by ':1.8' (uid=0 pid=476 comm="/bin/login -p -- ") Jan 01 14:38:33 mine dbus-daemon[453]: [system] Activation via systemd failed for unit 'dbus-org.freedesktop.home1.service': Unit dbus-org.freedesktop.home1.service not found. Jan 01 14:38:33 mine login[476]: pam_systemd_home(login:account): systemd-homed is not available: Unit dbus-org.freedesktop.home1.service not found. Jan 01 14:38:33 mine audit[476]: USER_ACCT pid=476 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_permit,pam_time acct="stupidme" exe="/usr/bin/login" hostname=mine addr=? terminal=tty1 res=success' Jan 01 14:38:33 mine audit[476]: CRED_ACQ pid=476 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='op=PAM:setcred grantors=pam_securetty,pam_shells,pam_faillock,pam_permit,pam_faillock acct="stupidme" exe="/usr/bin/login" hostname=mine addr=? terminal=tty1 res=success' Jan 01 14:38:33 mine login[476]: pam_unix(login:session): session opened for user stupidme(uid=1000) by LOGIN(uid=0) Jan 01 14:38:33 mine systemd[1]: Created slice User Slice of UID 1000. Jan 01 14:38:33 mine systemd[1]: Starting User Runtime Directory /run/user/1000... Jan 01 14:38:33 mine systemd-logind[455]: New session 1 of user stupidme. Jan 01 14:38:33 mine systemd[1]: Finished User Runtime Directory /run/user/1000. Jan 01 14:38:33 mine audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='unit=user-runtime-dir@1000 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 01 14:38:33 mine systemd[1]: Starting User Manager for UID 1000... Jan 01 14:38:33 mine dbus-daemon[453]: [system] Activating via systemd: service name='org.freedesktop.home1' unit='dbus-org.freedesktop.home1.service' requested by ':1.10' (uid=0 pid=509 comm="(systemd) ") Jan 01 14:38:33 mine dbus-daemon[453]: [system] Activation via systemd failed for unit 'dbus-org.freedesktop.home1.service': Unit dbus-org.freedesktop.home1.service not found. Jan 01 14:38:33 mine systemd[509]: pam_systemd_home(systemd-user:account): systemd-homed is not available: Unit dbus-org.freedesktop.home1.service not found. Jan 01 14:38:33 mine audit[509]: USER_ACCT pid=509 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_permit,pam_time acct="stupidme" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 01 14:38:33 mine audit[509]: CRED_ACQ pid=509 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='op=PAM:setcred grantors=? acct="stupidme" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed' Jan 01 14:38:33 mine systemd[509]: pam_warn(systemd-user:setcred): function=[pam_sm_setcred] flags=0x8002 service=[systemd-user] terminal=[] user=[stupidme] ruser=[] rhost=[] Jan 01 14:38:33 mine systemd[509]: pam_unix(systemd-user:session): session opened for user stupidme(uid=1000) by (uid=0) Jan 01 14:38:33 mine systemd[509]: pam_env(systemd-user:session): deprecated reading of user environment enabled Jan 01 14:38:33 mine audit[509]: USER_START pid=509 uid=0 auid=1000 ses=2 subj==unconfined msg='op=PAM:session_open grantors=pam_loginuid,pam_loginuid,pam_keyinit,pam_limits,pam_unix,pam_permit,pam_mail,pam_systemd,pam_env acct="stupidme" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 01 14:38:33 mine systemd[509]: Queued start job for default target Main User Target. Jan 01 14:38:33 mine audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='unit=user@1000 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 01 14:38:33 mine systemd[509]: -.slice: Failed to migrate controller cgroups from /user.slice/user-1000.slice/user@1000.service, ignoring: Permission denied Jan 01 14:38:33 mine systemd[509]: Created slice User Application Slice. Jan 01 14:38:33 mine audit[476]: USER_START pid=476 uid=0 auid=1000 ses=1 subj==unconfined msg='op=PAM:session_open grantors=pam_loginuid,pam_keyinit,pam_limits,pam_unix,pam_permit,pam_mail,pam_systemd,pam_env acct="stupidme" exe="/usr/bin/login" hostname=mine addr=? terminal=tty1 res=success' Jan 01 14:38:33 mine audit[476]: CRED_REFR pid=476 uid=0 auid=1000 ses=1 subj==unconfined msg='op=PAM:setcred grantors=pam_securetty,pam_shells,pam_faillock,pam_permit,pam_faillock acct="stupidme" exe="/usr/bin/login" hostname=mine addr=? terminal=tty1 res=success' Jan 01 14:38:33 mine systemd[509]: Started Monitor the status of sensitive devices. Jan 01 14:38:33 mine login[476]: pam_env(login:session): deprecated reading of user environment enabled Jan 01 14:38:33 mine systemd[509]: Reached target Paths. Jan 01 14:38:33 mine systemd[509]: Reached target Timers. Jan 01 14:38:33 mine login[476]: LOGIN ON tty1 BY stupidme Jan 01 14:38:33 mine systemd[509]: Starting D-Bus User Message Bus Socket. Jan 01 14:38:33 mine systemd[509]: Listening on GnuPG network certificate management daemon. Jan 01 14:38:33 mine systemd[509]: Listening on GnuPG cryptographic agent and passphrase cache (access for web browsers). Jan 01 14:38:33 mine systemd[509]: Listening on GnuPG cryptographic agent and passphrase cache (restricted). Jan 01 14:38:33 mine systemd[509]: Listening on GnuPG cryptographic agent (ssh-agent emulation). Jan 01 14:38:33 mine systemd[509]: Listening on GnuPG cryptographic agent and passphrase cache. Jan 01 14:38:33 mine systemd[509]: Listening on p11-kit server. Jan 01 14:38:33 mine systemd[509]: Listening on Multimedia System. Jan 01 14:38:33 mine systemd[509]: Listening on Sound System. Jan 01 14:38:33 mine systemd[509]: Listening on D-Bus User Message Bus Socket. Jan 01 14:38:33 mine systemd[509]: Reached target Sockets. Jan 01 14:38:33 mine systemd[509]: Reached target Basic System. Jan 01 14:38:33 mine systemd[509]: Reached target Main User Target. Jan 01 14:38:33 mine systemd[509]: Startup finished in 132ms. Jan 01 14:38:33 mine systemd[1]: Started User Manager for UID 1000. Jan 01 14:38:33 mine systemd[1]: Started Session 1 of user stupidme. Jan 01 14:38:35 mine wpa_supplicant[502]: wlp2s0: CTRL-EVENT-REGDOM-CHANGE init=DRIVER type=COUNTRY alpha2=GB Jan 01 14:38:35 mine NetworkManager[454]: [1609511915.9967] policy: auto-activating connection 'TALKTALKCD3F5E' (95863d21-c79a-4b1b-8dcf-adfda666691f) Jan 01 14:38:35 mine NetworkManager[454]: [1609511915.9974] device (wlp2s0): Activation: starting connection 'TALKTALKCD3F5E' (95863d21-c79a-4b1b-8dcf-adfda666691f) Jan 01 14:38:35 mine NetworkManager[454]: [1609511915.9975] device (wlp2s0): state change: disconnected -> prepare (reason 'none', sys-iface-state: 'managed') Jan 01 14:38:35 mine NetworkManager[454]: [1609511915.9981] manager: NetworkManager state is now CONNECTING Jan 01 14:38:35 mine NetworkManager[454]: [1609511915.9996] device (wlp2s0): set-hw-addr: reset MAC address to 94:65:9C:F6:20:5C (preserve) Jan 01 14:38:36 mine NetworkManager[454]: [1609511916.0025] device (wlp2s0): state change: prepare -> config (reason 'none', sys-iface-state: 'managed') Jan 01 14:38:36 mine NetworkManager[454]: [1609511916.0028] device (wlp2s0): Activation: (wifi) access point 'TALKTALKCD3F5E' has security, but secrets are required. Jan 01 14:38:36 mine NetworkManager[454]: [1609511916.0028] device (wlp2s0): state change: config -> need-auth (reason 'none', sys-iface-state: 'managed') Jan 01 14:38:36 mine NetworkManager[454]: [1609511916.0059] device (wlp2s0): no secrets: No agents were available for this request. Jan 01 14:38:36 mine NetworkManager[454]: [1609511916.0059] device (wlp2s0): state change: need-auth -> failed (reason 'no-secrets', sys-iface-state: 'managed') Jan 01 14:38:36 mine NetworkManager[454]: [1609511916.0063] manager: NetworkManager state is now DISCONNECTED Jan 01 14:38:36 mine NetworkManager[454]: [1609511916.0072] device (wlp2s0): Activation: failed for connection 'TALKTALKCD3F5E' Jan 01 14:38:36 mine NetworkManager[454]: [1609511916.0075] device (wlp2s0): state change: failed -> disconnected (reason 'none', sys-iface-state: 'managed') Jan 01 14:38:36 mine NetworkManager[454]: [1609511916.0092] device (wlp2s0): set-hw-addr: set MAC address to 72:31:92:FB:86:01 (scanning) Jan 01 14:38:36 mine NetworkManager[454]: [1609511916.1056] device (wlp2s0): supplicant interface state: disconnected -> inactive Jan 01 14:38:36 mine NetworkManager[454]: [1609511916.1058] device (p2p-dev-wlp2s0): supplicant management interface state: disconnected -> inactive Jan 01 14:38:47 mine systemd[1]: systemd-hostnamed.service: Succeeded. Jan 01 14:38:47 mine audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 01 14:38:47 mine audit: BPF prog-id=11 op=UNLOAD Jan 01 14:38:47 mine audit: BPF prog-id=10 op=UNLOAD Jan 01 14:38:52 mine systemd[509]: Starting Monitor the status of sensitive devices... Jan 01 14:38:52 mine systemd[509]: Starting Sound Service... Jan 01 14:38:52 mine dbus-daemon[453]: [system] Activating via systemd: service name='org.freedesktop.RealtimeKit1' unit='rtkit-daemon.service' requested by ':1.12' (uid=1000 pid=553 comm="/usr/bin/pulseaudio --daemonize=no --log-target=jo") Jan 01 14:38:52 mine systemd[1]: Starting RealtimeKit Scheduling Policy Service... Jan 01 14:38:52 mine dbus-daemon[453]: [system] Successfully activated service 'org.freedesktop.RealtimeKit1' Jan 01 14:38:52 mine systemd[1]: Started RealtimeKit Scheduling Policy Service. Jan 01 14:38:52 mine audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='unit=rtkit-daemon comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 01 14:38:52 mine rtkit-daemon[554]: Successfully called chroot. Jan 01 14:38:52 mine rtkit-daemon[554]: Successfully dropped privileges. Jan 01 14:38:52 mine rtkit-daemon[554]: Successfully limited resources. Jan 01 14:38:52 mine rtkit-daemon[554]: Running. Jan 01 14:38:52 mine rtkit-daemon[554]: Canary thread running. Jan 01 14:38:52 mine rtkit-daemon[554]: Watchdog thread running. Jan 01 14:38:52 mine dbus-daemon[453]: [system] Activating via systemd: service name='org.freedesktop.PolicyKit1' unit='polkit.service' requested by ':1.13' (uid=0 pid=554 comm="/usr/lib/rtkit-daemon ") Jan 01 14:38:52 mine systemd[1]: Starting Authorization Manager... Jan 01 14:38:52 mine polkitd[557]: Started polkitd version 0.118 Jan 01 14:38:52 mine polkitd[557]: Loading rules from directory /etc/polkit-1/rules.d Jan 01 14:38:52 mine polkitd[557]: Loading rules from directory /usr/share/polkit-1/rules.d Jan 01 14:38:52 mine polkitd[557]: Finished loading, compiling and executing 4 rules Jan 01 14:38:52 mine dbus-daemon[453]: [system] Successfully activated service 'org.freedesktop.PolicyKit1' Jan 01 14:38:52 mine systemd[1]: Started Authorization Manager. Jan 01 14:38:52 mine audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='unit=polkit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 01 14:38:52 mine polkitd[557]: Acquired the name org.freedesktop.PolicyKit1 on the system bus Jan 01 14:38:52 mine rtkit-daemon[554]: Successfully made thread 553 of process 553 owned by '1000' high priority at nice level -11. Jan 01 14:38:52 mine rtkit-daemon[554]: Supervising 1 threads of 1 processes of 1 users. Jan 01 14:38:52 mine systemd[509]: Started D-Bus User Message Bus. Jan 01 14:38:52 mine rtkit-daemon[554]: Supervising 1 threads of 1 processes of 1 users. Jan 01 14:38:52 mine rtkit-daemon[554]: Successfully made thread 568 of process 553 owned by '1000' RT at priority 5. Jan 01 14:38:52 mine rtkit-daemon[554]: Supervising 2 threads of 1 processes of 1 users. Jan 01 14:38:52 mine rtkit-daemon[554]: Supervising 2 threads of 1 processes of 1 users. Jan 01 14:38:52 mine rtkit-daemon[554]: Successfully made thread 569 of process 553 owned by '1000' RT at priority 5. Jan 01 14:38:52 mine rtkit-daemon[554]: Supervising 3 threads of 1 processes of 1 users. Jan 01 14:38:52 mine systemd[509]: Started Sound Service. Jan 01 14:38:52 mine bluetoothd[452]: Endpoint registered: sender=:1.17 path=/MediaEndpoint/A2DPSink/sbc Jan 01 14:38:52 mine bluetoothd[452]: Endpoint registered: sender=:1.17 path=/MediaEndpoint/A2DPSource/sbc Jan 01 14:38:52 mine kernel: Bluetooth: RFCOMM TTY layer initialized Jan 01 14:38:52 mine kernel: Bluetooth: RFCOMM socket layer initialized Jan 01 14:38:52 mine kernel: Bluetooth: RFCOMM ver 1.11 Jan 01 14:38:54 mine systemd[509]: Ss-StatusWarnings.service: Succeeded. Jan 01 14:38:54 mine systemd[509]: Finished Monitor the status of sensitive devices. Jan 01 14:39:52 mine systemd[509]: Starting Monitor the status of sensitive devices... Jan 01 14:39:52 mine systemd[509]: Ss-StatusWarnings.service: Succeeded. Jan 01 14:39:52 mine systemd[509]: Finished Monitor the status of sensitive devices. Jan 01 14:40:52 mine systemd[509]: Starting Monitor the status of sensitive devices... Jan 01 14:40:52 mine systemd[509]: Ss-StatusWarnings.service: Succeeded. Jan 01 14:40:52 mine systemd[509]: Finished Monitor the status of sensitive devices. Jan 01 14:41:02 mine systemd[509]: Starting Monitor the status of sensitive devices... Jan 01 14:41:02 mine systemd[509]: Ss-StatusWarnings.service: Succeeded. Jan 01 14:41:02 mine systemd[509]: Finished Monitor the status of sensitive devices. Jan 01 14:41:02 mine gnome-session[689]: gnome-session-binary[689]: WARNING: Failed to upload environment to systemd: GDBus.Error:org.freedesktop.DBus.Error.NameHasNoOwner: Name "org.freedesktop.systemd1" does not exist Jan 01 14:41:02 mine gnome-session-binary[689]: WARNING: Failed to upload environment to systemd: GDBus.Error:org.freedesktop.DBus.Error.NameHasNoOwner: Name "org.freedesktop.systemd1" does not exist Jan 01 14:41:02 mine gnome-session[689]: gnome-session-binary[689]: WARNING: Failed to reset failed state of units: GDBus.Error:org.freedesktop.DBus.Error.NameHasNoOwner: Name "org.freedesktop.systemd1" does not exist Jan 01 14:41:02 mine gnome-session-binary[689]: WARNING: Failed to reset failed state of units: GDBus.Error:org.freedesktop.DBus.Error.NameHasNoOwner: Name "org.freedesktop.systemd1" does not exist Jan 01 14:41:02 mine gnome-session[689]: gnome-session-binary[689]: WARNING: Falling back to non-systemd startup procedure due to error: GDBus.Error:org.freedesktop.DBus.Error.NameHasNoOwner: Name "org.freedesktop.systemd1" does not exist Jan 01 14:41:02 mine gnome-session-binary[689]: WARNING: Falling back to non-systemd startup procedure due to error: GDBus.Error:org.freedesktop.DBus.Error.NameHasNoOwner: Name "org.freedesktop.systemd1" does not exist Jan 01 14:41:03 mine gnome-session[689]: gnome-session-binary[689]: WARNING: Could not get session id for session. Check that logind is properly installed and pam_systemd is getting used at login. Jan 01 14:41:03 mine gnome-session-binary[689]: WARNING: Could not get session id for session. Check that logind is properly installed and pam_systemd is getting used at login. Jan 01 14:41:03 mine kernel: nouveau 0000:01:00.0: Enabling HDA controller Jan 01 14:41:03 mine kernel: nouveau 0000:01:00.0: bus: MMIO read of 00000000 FAULT at 6013d4 [ IBUS ] Jan 01 14:41:03 mine gnome-shell[733]: Boot VGA GPU /dev/dri/card1 selected as primary Jan 01 14:41:04 mine org.gnome.Shell.desktop[733]: WARNING: Kernel has no file descriptor comparison support: Function not implemented Jan 01 14:41:04 mine org.gnome.Shell.desktop[762]: (WW) Option "-listen" for file descriptors is deprecated Jan 01 14:41:04 mine org.gnome.Shell.desktop[762]: Please use "-listenfd" instead. Jan 01 14:41:04 mine org.gnome.Shell.desktop[762]: (WW) Option "-listen" for file descriptors is deprecated Jan 01 14:41:04 mine org.gnome.Shell.desktop[762]: Please use "-listenfd" instead. Jan 01 14:41:04 mine org.gnome.Shell.desktop[762]: glamor: No eglstream capable devices found Jan 01 14:41:05 mine gnome-shell[733]: Skipping parental controls support as it’s disabled Jan 01 14:41:05 mine gnome-shell[733]: Failed to launch ibus-daemon: Failed to execute child process “ibus-daemon” (No such file or directory) Jan 01 14:41:05 mine gnome-shell[733]: Telepathy is not available, chat integration will be disabled. Jan 01 14:41:05 mine gnome-shell[733]: Usage of object.actor is deprecated for ClipboardIndicator get@resource:///org/gnome/shell/ui/environment.js:316:29 _init@/usr/share/gnome-shell/extensions/clipboard-indicator@tudmotu.com/extension.js:93:9 wrapper@resource:///org/gnome/gjs/modules/script/_legacy.js:82:27 enable@/usr/share/gnome-shell/extensions/clipboard-indicator@tudmotu.com/extension.js:877:26 _callExtensionEnable@resource:///org/gnome/shell/ui/extensionSystem.js:167:32 loadExtension@resource:///org/gnome/shell/ui/extensionSystem.js:348:26 _loadExtensions/<@resource:///org/gnome/shell/ui/extensionSystem.js:586:18 collectFromDatadirs@resource:///org/gnome/shell/misc/fileUtils.js:27:28 _loadExtensions@resource:///org/gnome/shell/ui/extensionSystem.js:565:19 _enableAllExtensions@resource:///org/gnome/shell/ui/extensionSystem.js:595:18 _sessionUpdated@resource:///org/gnome/shell/ui/extensionSystem.js:626:18 init@resource:///org/gnome/shell/ui/extensionSystem.js:56:14 _initializeUI@resource:///org/gnome/shell/ui/main.js:269:22 start@resource:///org/gnome/shell/ui/main.js:159:5 @
:1:47 Jan 01 14:41:05 mine gnome-shell[733]: Error loading calendars: Error calling StartServiceByName for org.gnome.Shell.CalendarServer: Process org.gnome.Shell.CalendarServer exited with status 127 Jan 01 14:41:06 mine gsd-sharing[820]: Failed to StopUnit service: GDBus.Error:org.freedesktop.DBus.Error.Spawn.ChildExited: Process org.freedesktop.systemd1 exited with status 1 Jan 01 14:41:06 mine gsd-sharing[820]: Failed to StopUnit service: GDBus.Error:org.freedesktop.DBus.Error.Spawn.ChildExited: Process org.freedesktop.systemd1 exited with status 1 Jan 01 14:41:06 mine gsd-sharing[820]: Failed to StopUnit service: GDBus.Error:org.freedesktop.DBus.Error.Spawn.ChildExited: Process org.freedesktop.systemd1 exited with status 1 Jan 01 14:41:06 mine gsd-usb-protect[821]: Failed to get screen saver status: Cannot invoke method; proxy is for the well-known name “org.gnome.ScreenSaver” without an owner, and proxy was constructed with the G_DBUS_PROXY_FLAGS_DO_NOT_AUTO_START flag Jan 01 14:41:06 mine gsd-usb-protect[821]: Failed to fetch USBGuard parameters: GDBus.Error:org.freedesktop.DBus.Error.ServiceUnknown: The name org.usbguard1 was not provided by any .service files