All of lore.kernel.org
 help / color / mirror / Atom feed
* earlyprintk=xdbc seems broken
@ 2021-12-02 15:22 Peter Zijlstra
  2021-12-03  0:52 ` Lu Baolu
  0 siblings, 1 reply; 32+ messages in thread
From: Peter Zijlstra @ 2021-12-02 15:22 UTC (permalink / raw)
  To: baolu.lu; +Cc: x86, linux-kernel, gregkh, linux-usb

Hi Lu,

I was unfortunate enough to need xdbc and can't get my machine to boot
with earlyprintk=xdbc on the cmdline.

When I boot the target without the earlyprintk=xdbc, but have the cable
attached, it won't boot because boot gets stuck like:

Dec  2 15:08:10 tigerlake kernel: [   42.043137] usb usb4-port3: Cannot enable. Maybe the USB cable is bad?
Dec  2 15:08:10 tigerlake kernel: [   42.043227] usb usb4-port3: config error

However, when I boot without earlyprintk=xdbc, without the cable
attached, then I can attach the cable and:

$ echo enable > /sys/bus/pci/devices/0000:00:14.0/dbc

will actually work, and it shows up on my host system:

[1023855.419430] usb usb2-port3: Cannot enable. Maybe the USB cable is bad?
[1023855.419455] usb usb2-port3: config error
[1023859.491476] usb usb2-port3: Cannot enable. Maybe the USB cable is bad?
[1023859.491487] usb usb2-port3: config error
[1023861.335436] usb usb2-port3: config error
[1023861.607476] usb 2-3: new SuperSpeed USB device number 7 using xhci_hcd
[1023861.627614] usb 2-3: LPM exit latency is zeroed, disabling LPM.
[1023861.627853] usb 2-3: New USB device found, idVendor=1d6b, idProduct=0010, bcdDevice= 0.10
[1023861.627855] usb 2-3: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[1023861.627856] usb 2-3: Product: Linux USB Debug Target
[1023861.627857] usb 2-3: Manufacturer: Linux Foundation
[1023861.627858] usb 2-3: SerialNumber: 0001
[1023861.629344] usb_debug 2-3:1.0: xhci_dbc converter detected
[1023861.629532] usb 2-3: xhci_dbc converter now attached to ttyUSB0


Can you please see if you can repro and fix this?

This all was with current 5.16-rc3 on a tigerlake nuc.

Also, perhaps you can update the guide on what sort of setup/cables
etc.. you need when either the host or the client is a usb3.1 usb-c only
device.

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: earlyprintk=xdbc seems broken
  2021-12-02 15:22 earlyprintk=xdbc seems broken Peter Zijlstra
@ 2021-12-03  0:52 ` Lu Baolu
  2021-12-03 14:31   ` Mathias Nyman
  0 siblings, 1 reply; 32+ messages in thread
From: Lu Baolu @ 2021-12-03  0:52 UTC (permalink / raw)
  To: Peter Zijlstra, Mathias Nyman
  Cc: baolu.lu, x86, linux-kernel, gregkh, linux-usb

Hi Peter,

On 12/2/21 11:22 PM, Peter Zijlstra wrote:
> Hi Lu,
> 
> I was unfortunate enough to need xdbc and can't get my machine to boot
> with earlyprintk=xdbc on the cmdline.
> 
> When I boot the target without the earlyprintk=xdbc, but have the cable
> attached, it won't boot because boot gets stuck like:
> 
> Dec  2 15:08:10 tigerlake kernel: [   42.043137] usb usb4-port3: Cannot enable. Maybe the USB cable is bad?
> Dec  2 15:08:10 tigerlake kernel: [   42.043227] usb usb4-port3: config error
> 
> However, when I boot without earlyprintk=xdbc, without the cable
> attached, then I can attach the cable and:
> 
> $ echo enable > /sys/bus/pci/devices/0000:00:14.0/dbc
> 
> will actually work, and it shows up on my host system:
> 
> [1023855.419430] usb usb2-port3: Cannot enable. Maybe the USB cable is bad?
> [1023855.419455] usb usb2-port3: config error
> [1023859.491476] usb usb2-port3: Cannot enable. Maybe the USB cable is bad?
> [1023859.491487] usb usb2-port3: config error
> [1023861.335436] usb usb2-port3: config error
> [1023861.607476] usb 2-3: new SuperSpeed USB device number 7 using xhci_hcd
> [1023861.627614] usb 2-3: LPM exit latency is zeroed, disabling LPM.
> [1023861.627853] usb 2-3: New USB device found, idVendor=1d6b, idProduct=0010, bcdDevice= 0.10
> [1023861.627855] usb 2-3: New USB device strings: Mfr=1, Product=2, SerialNumber=3
> [1023861.627856] usb 2-3: Product: Linux USB Debug Target
> [1023861.627857] usb 2-3: Manufacturer: Linux Foundation
> [1023861.627858] usb 2-3: SerialNumber: 0001
> [1023861.629344] usb_debug 2-3:1.0: xhci_dbc converter detected
> [1023861.629532] usb 2-3: xhci_dbc converter now attached to ttyUSB0
> 
> 
> Can you please see if you can repro and fix this?
> 
> This all was with current 5.16-rc3 on a tigerlake nuc.
> 
> Also, perhaps you can update the guide on what sort of setup/cables
> etc.. you need when either the host or the client is a usb3.1 usb-c only
> device.
> 

+ Mathias, maybe he still has a USB 3.0 debugging cable.

Best regards,
baolu

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: earlyprintk=xdbc seems broken
  2021-12-03  0:52 ` Lu Baolu
@ 2021-12-03 14:31   ` Mathias Nyman
  2021-12-03 15:22     ` Dave Hansen
  0 siblings, 1 reply; 32+ messages in thread
From: Mathias Nyman @ 2021-12-03 14:31 UTC (permalink / raw)
  To: Lu Baolu, Peter Zijlstra; +Cc: x86, linux-kernel, gregkh, linux-usb

On 3.12.2021 2.52, Lu Baolu wrote:
> Hi Peter,
> 
> On 12/2/21 11:22 PM, Peter Zijlstra wrote:
>> Hi Lu,
>>
>> I was unfortunate enough to need xdbc and can't get my machine to boot
>> with earlyprintk=xdbc on the cmdline.
>>
>> When I boot the target without the earlyprintk=xdbc, but have the cable
>> attached, it won't boot because boot gets stuck like:
>>
>> Dec  2 15:08:10 tigerlake kernel: [   42.043137] usb usb4-port3: Cannot enable. Maybe the USB cable is bad?
>> Dec  2 15:08:10 tigerlake kernel: [   42.043227] usb usb4-port3: config error
>>
>> However, when I boot without earlyprintk=xdbc, without the cable
>> attached, then I can attach the cable and:
>>
>> $ echo enable > /sys/bus/pci/devices/0000:00:14.0/dbc
>>
>> will actually work, and it shows up on my host system:
>>
>> [1023855.419430] usb usb2-port3: Cannot enable. Maybe the USB cable is bad?
>> [1023855.419455] usb usb2-port3: config error
>> [1023859.491476] usb usb2-port3: Cannot enable. Maybe the USB cable is bad?
>> [1023859.491487] usb usb2-port3: config error
>> [1023861.335436] usb usb2-port3: config error
>> [1023861.607476] usb 2-3: new SuperSpeed USB device number 7 using xhci_hcd
>> [1023861.627614] usb 2-3: LPM exit latency is zeroed, disabling LPM.
>> [1023861.627853] usb 2-3: New USB device found, idVendor=1d6b, idProduct=0010, bcdDevice= 0.10
>> [1023861.627855] usb 2-3: New USB device strings: Mfr=1, Product=2, SerialNumber=3
>> [1023861.627856] usb 2-3: Product: Linux USB Debug Target
>> [1023861.627857] usb 2-3: Manufacturer: Linux Foundation
>> [1023861.627858] usb 2-3: SerialNumber: 0001
>> [1023861.629344] usb_debug 2-3:1.0: xhci_dbc converter detected
>> [1023861.629532] usb 2-3: xhci_dbc converter now attached to ttyUSB0
>>
>>
>> Can you please see if you can repro and fix this?
>>
>> This all was with current 5.16-rc3 on a tigerlake nuc.
>>
>> Also, perhaps you can update the guide on what sort of setup/cables
>> etc.. you need when either the host or the client is a usb3.1 usb-c only
>> device.
>>
> 
> + Mathias, maybe he still has a USB 3.0 debugging cable.
> 

Should have at the office, I'll pick it up next week and try it out.

-Mathias

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: earlyprintk=xdbc seems broken
  2021-12-03 14:31   ` Mathias Nyman
@ 2021-12-03 15:22     ` Dave Hansen
  2021-12-03 15:29       ` Greg KH
  0 siblings, 1 reply; 32+ messages in thread
From: Dave Hansen @ 2021-12-03 15:22 UTC (permalink / raw)
  To: Mathias Nyman, Lu Baolu, Peter Zijlstra
  Cc: x86, linux-kernel, gregkh, linux-usb

On 12/3/21 6:31 AM, Mathias Nyman wrote:
>>> Can you please see if you can repro and fix this?
>>>
>>> This all was with current 5.16-rc3 on a tigerlake nuc.
>>>
>>> Also, perhaps you can update the guide on what sort of setup/cables
>>> etc.. you need when either the host or the client is a usb3.1 usb-c only
>>> device.
>>>
>> + Mathias, maybe he still has a USB 3.0 debugging cable.
>>
> Should have at the office, I'll pick it up next week and try it out.

Is someone at Intel responsible for this thing? get_maintainer.pl
doesn't think so:

> $ perl scripts/get_maintainer.pl ./drivers/usb/early/xhci-dbc.c
> Greg Kroah-Hartman <gregkh@linuxfoundation.org> (supporter:USB SUBSYSTEM)
> Mike Rapoport <rppt@kernel.org> (commit_signer:1/1=100%,authored:1/1=100%,added_lines:5/5=100%,removed_lines:5/5=100%)
> Andrew Morton <akpm@linux-foundation.org> (commit_signer:1/1=100%)
> linux-usb@vger.kernel.org (open list:USB SUBSYSTEM)
> linux-kernel@vger.kernel.org (open list)

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: earlyprintk=xdbc seems broken
  2021-12-03 15:22     ` Dave Hansen
@ 2021-12-03 15:29       ` Greg KH
  2021-12-17 11:01         ` Mathias Nyman
  0 siblings, 1 reply; 32+ messages in thread
From: Greg KH @ 2021-12-03 15:29 UTC (permalink / raw)
  To: Dave Hansen
  Cc: Mathias Nyman, Lu Baolu, Peter Zijlstra, x86, linux-kernel, linux-usb

On Fri, Dec 03, 2021 at 07:22:57AM -0800, Dave Hansen wrote:
> On 12/3/21 6:31 AM, Mathias Nyman wrote:
> >>> Can you please see if you can repro and fix this?
> >>>
> >>> This all was with current 5.16-rc3 on a tigerlake nuc.
> >>>
> >>> Also, perhaps you can update the guide on what sort of setup/cables
> >>> etc.. you need when either the host or the client is a usb3.1 usb-c only
> >>> device.
> >>>
> >> + Mathias, maybe he still has a USB 3.0 debugging cable.
> >>
> > Should have at the office, I'll pick it up next week and try it out.
> 
> Is someone at Intel responsible for this thing? get_maintainer.pl
> doesn't think so:
> 
> > $ perl scripts/get_maintainer.pl ./drivers/usb/early/xhci-dbc.c
> > Greg Kroah-Hartman <gregkh@linuxfoundation.org> (supporter:USB SUBSYSTEM)
> > Mike Rapoport <rppt@kernel.org> (commit_signer:1/1=100%,authored:1/1=100%,added_lines:5/5=100%,removed_lines:5/5=100%)
> > Andrew Morton <akpm@linux-foundation.org> (commit_signer:1/1=100%)
> > linux-usb@vger.kernel.org (open list:USB SUBSYSTEM)
> > linux-kernel@vger.kernel.org (open list)

Intel is the only one that has this hardware :(



^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: earlyprintk=xdbc seems broken
  2021-12-03 15:29       ` Greg KH
@ 2021-12-17 11:01         ` Mathias Nyman
  2021-12-17 13:55           ` Peter Zijlstra
  0 siblings, 1 reply; 32+ messages in thread
From: Mathias Nyman @ 2021-12-17 11:01 UTC (permalink / raw)
  To: Greg KH, Dave Hansen
  Cc: Lu Baolu, Peter Zijlstra, x86, linux-kernel, linux-usb, Chunfeng Yun

On 3.12.2021 17.29, Greg KH wrote:
> On Fri, Dec 03, 2021 at 07:22:57AM -0800, Dave Hansen wrote:
>> On 12/3/21 6:31 AM, Mathias Nyman wrote:
>>>>> Can you please see if you can repro and fix this?
>>>>>
>>>>> This all was with current 5.16-rc3 on a tigerlake nuc.
>>>>>
>>>>> Also, perhaps you can update the guide on what sort of setup/cables
>>>>> etc.. you need when either the host or the client is a usb3.1 usb-c only
>>>>> device.
>>>>>
>>>> + Mathias, maybe he still has a USB 3.0 debugging cable.
>>>>
>>> Should have at the office, I'll pick it up next week and try it out.
>>
>> Is someone at Intel responsible for this thing? get_maintainer.pl
>> doesn't think so:
>>
>>> $ perl scripts/get_maintainer.pl ./drivers/usb/early/xhci-dbc.c
>>> Greg Kroah-Hartman <gregkh@linuxfoundation.org> (supporter:USB SUBSYSTEM)
>>> Mike Rapoport <rppt@kernel.org> (commit_signer:1/1=100%,authored:1/1=100%,added_lines:5/5=100%,removed_lines:5/5=100%)
>>> Andrew Morton <akpm@linux-foundation.org> (commit_signer:1/1=100%)
>>> linux-usb@vger.kernel.org (open list:USB SUBSYSTEM)
>>> linux-kernel@vger.kernel.org (open list)
> 
> Intel is the only one that has this hardware :(
> 
> 

I can reproduce this.
Looks like problems started when driver converted to readl_poll_timeout_atomic() in:

796eed4b2342 usb: early: convert to readl_poll_timeout_atomic()

Seems to hang when read_poll_timeout_atomic() calls ktime_* functions.
Maybe  it's too early for ktime.

After reverting that patch it works again for me.

-Mathias

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: earlyprintk=xdbc seems broken
  2021-12-17 11:01         ` Mathias Nyman
@ 2021-12-17 13:55           ` Peter Zijlstra
  2021-12-17 15:19             ` Greg KH
                               ` (2 more replies)
  0 siblings, 3 replies; 32+ messages in thread
From: Peter Zijlstra @ 2021-12-17 13:55 UTC (permalink / raw)
  To: Mathias Nyman
  Cc: Greg KH, Dave Hansen, Lu Baolu, x86, linux-kernel, linux-usb,
	Chunfeng Yun

On Fri, Dec 17, 2021 at 01:01:43PM +0200, Mathias Nyman wrote:
> I can reproduce this.
> Looks like problems started when driver converted to readl_poll_timeout_atomic() in:
> 
> 796eed4b2342 usb: early: convert to readl_poll_timeout_atomic()

I can confirm, reverting that solves the boot hang, things aren't quite
working for me though.

> Seems to hang when read_poll_timeout_atomic() calls ktime_* functions.
> Maybe  it's too early for ktime.

It certainly is, using ktime for delay loops sounds daft to me anyhow.

> After reverting that patch it works again for me.

[    0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-5.16.0-rc3+ root=UUID=a652986c-fbc6-4341-85c3-b4ad4402f130 ro debug ignore_loglevel sysrq_always_enabled usbcore.autosuspend=-1 earlyprintk=xdbc force_early_printk sched_verbose ftrace=nop mitigations=off nokaslr
...
[    0.000000] xhci_dbc:early_xdbc_parse_parameter: dbgp_num: 0
...
[    3.161367] xhci_dbc:early_xdbc_setup_hardware: failed to setup the connection to host

The machine does boot.. but I *am* getting tons of:

[  485.546898] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[  485.546963] usb usb4-port4: config error

However, when I do:

$ echo enable > /sys/bus/pci/devices/0000:00:14.0/dbc

I get:

[  569.442899] xhci_hcd 0000:00:14.0: DbC connected
[  569.898910] xhci_hcd 0000:00:14.0: DbC configured

And the remote machine gets:

[2318863.729022] usb 2-3: new SuperSpeed USB device number 8 using xhci_hcd
[2318863.749299] usb 2-3: LPM exit latency is zeroed, disabling LPM.
[2318863.749529] usb 2-3: New USB device found, idVendor=1d6b, idProduct=0010, bcdDevice= 0.10
[2318863.749531] usb 2-3: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[2318863.749532] usb 2-3: Product: Linux USB Debug Target
[2318863.749533] usb 2-3: Manufacturer: Linux Foundation
[2318863.749534] usb 2-3: SerialNumber: 0001
[2318863.751142] usb_debug 2-3:1.0: xhci_dbc converter detected
[2318863.751268] usb 2-3: xhci_dbc converter now attached to ttyUSB0

and a subsequent:

$ echo ponies > /dev/ttyDBC0

Does show up on the remote machine...


So XDBC 'works' but earlyprintk is still refusing service.



^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: earlyprintk=xdbc seems broken
  2021-12-17 13:55           ` Peter Zijlstra
@ 2021-12-17 15:19             ` Greg KH
  2021-12-20 14:40               ` Peter Zijlstra
  2021-12-20 14:34             ` Mathias Nyman
  2021-12-21  9:40             ` Peter Zijlstra
  2 siblings, 1 reply; 32+ messages in thread
From: Greg KH @ 2021-12-17 15:19 UTC (permalink / raw)
  To: Peter Zijlstra
  Cc: Mathias Nyman, Dave Hansen, Lu Baolu, x86, linux-kernel,
	linux-usb, Chunfeng Yun

On Fri, Dec 17, 2021 at 02:55:07PM +0100, Peter Zijlstra wrote:
> On Fri, Dec 17, 2021 at 01:01:43PM +0200, Mathias Nyman wrote:
> > I can reproduce this.
> > Looks like problems started when driver converted to readl_poll_timeout_atomic() in:
> > 
> > 796eed4b2342 usb: early: convert to readl_poll_timeout_atomic()
> 
> I can confirm, reverting that solves the boot hang, things aren't quite
> working for me though.
> 
> > Seems to hang when read_poll_timeout_atomic() calls ktime_* functions.
> > Maybe  it's too early for ktime.
> 
> It certainly is, using ktime for delay loops sounds daft to me anyhow.

It was a "find a pattern and replace it with a function call" type of
cleanup series.  It's obviously wrong, I will go revert it now.

thanks,

greg k-h

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: earlyprintk=xdbc seems broken
  2021-12-17 13:55           ` Peter Zijlstra
  2021-12-17 15:19             ` Greg KH
@ 2021-12-20 14:34             ` Mathias Nyman
  2021-12-20 15:51               ` Peter Zijlstra
  2021-12-21  9:40             ` Peter Zijlstra
  2 siblings, 1 reply; 32+ messages in thread
From: Mathias Nyman @ 2021-12-20 14:34 UTC (permalink / raw)
  To: Peter Zijlstra
  Cc: Greg KH, Dave Hansen, Lu Baolu, x86, linux-kernel, linux-usb,
	Chunfeng Yun

On 17.12.2021 15.55, Peter Zijlstra wrote:
> On Fri, Dec 17, 2021 at 01:01:43PM +0200, Mathias Nyman wrote:
>> I can reproduce this.
>> Looks like problems started when driver converted to readl_poll_timeout_atomic() in:
>>
>> 796eed4b2342 usb: early: convert to readl_poll_timeout_atomic()
> 
> I can confirm, reverting that solves the boot hang, things aren't quite
> working for me though.
> 
>> Seems to hang when read_poll_timeout_atomic() calls ktime_* functions.
>> Maybe  it's too early for ktime.
> 
> It certainly is, using ktime for delay loops sounds daft to me anyhow.
> 
>> After reverting that patch it works again for me.
> 
> [    0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-5.16.0-rc3+ root=UUID=a652986c-fbc6-4341-85c3-b4ad4402f130 ro debug ignore_loglevel sysrq_always_enabled usbcore.autosuspend=-1 earlyprintk=xdbc force_early_printk sched_verbose ftrace=nop mitigations=off nokaslr
> ...
> [    0.000000] xhci_dbc:early_xdbc_parse_parameter: dbgp_num: 0
> ...
> [    3.161367] xhci_dbc:early_xdbc_setup_hardware: failed to setup the connection to host

Ok, this is some other issue. I got the boot messages over USB
(running minicom at the other end, listening to ttyUSB0)
  
> 
> The machine does boot.. but I *am* getting tons of:
> 
> [  485.546898] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
> [  485.546963] usb usb4-port4: config error

This is expected when xhci driver takes over after the early dbc driver,
xhci driver resets xHC controller, and all ports turn to normal host ports again.

Because of the special cable you now have two hosts connected to each other,
both trying to enumerate a device.

This whole transition from earlyprintk xdbc to normal xhci driver is 
not very userfriendly.

> 
> However, when I do:
> 
> $ echo enable > /sys/bus/pci/devices/0000:00:14.0/dbc
> 

Yes, this works as it turns on the DbC feature on in xHC hardware,
which turns the first USB port into a usb device.

Thanks
-Mathias

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: earlyprintk=xdbc seems broken
  2021-12-17 15:19             ` Greg KH
@ 2021-12-20 14:40               ` Peter Zijlstra
  2021-12-20 15:06                 ` Greg KH
  0 siblings, 1 reply; 32+ messages in thread
From: Peter Zijlstra @ 2021-12-20 14:40 UTC (permalink / raw)
  To: Greg KH
  Cc: Mathias Nyman, Dave Hansen, Lu Baolu, x86, linux-kernel,
	linux-usb, Chunfeng Yun

On Fri, Dec 17, 2021 at 04:19:20PM +0100, Greg KH wrote:
> On Fri, Dec 17, 2021 at 02:55:07PM +0100, Peter Zijlstra wrote:
> > On Fri, Dec 17, 2021 at 01:01:43PM +0200, Mathias Nyman wrote:
> > > I can reproduce this.
> > > Looks like problems started when driver converted to readl_poll_timeout_atomic() in:
> > > 
> > > 796eed4b2342 usb: early: convert to readl_poll_timeout_atomic()
> > 
> > I can confirm, reverting that solves the boot hang, things aren't quite
> > working for me though.
> > 
> > > Seems to hang when read_poll_timeout_atomic() calls ktime_* functions.
> > > Maybe  it's too early for ktime.
> > 
> > It certainly is, using ktime for delay loops sounds daft to me anyhow.
> 
> It was a "find a pattern and replace it with a function call" type of
> cleanup series.  It's obviously wrong, I will go revert it now.

796eed4b2342 is definitely wrong, but instead of a straight up revert,
perhaps do something like this ?

---
Subject: usb: early: Revert from readl_poll_timeout_atomic()

Reverts commit 796eed4b2342 ("usb: early: convert to
readl_poll_timeout_atomic()") and puts in a comment to avoid the same
happening again.

Specifically that commit is wrong because readl_poll_timeout_atomic()
relies on ktime() working while this earlyprintk driver should be usable
long before that.

Fixes: 796eed4b2342 ("usb: early: convert to readl_poll_timeout_atomic()")
Debugged-by: Mathias Nyman <mathias.nyman@linux.intel.com>
Signed-off-by: Peter Zijlstra (Intel) <peterz@infradaed.org>
---
 drivers/usb/early/xhci-dbc.c | 18 ++++++++++++++----
 1 file changed, 14 insertions(+), 4 deletions(-)

diff --git a/drivers/usb/early/xhci-dbc.c b/drivers/usb/early/xhci-dbc.c
index 933d77ad0a64..ff279a830653 100644
--- a/drivers/usb/early/xhci-dbc.c
+++ b/drivers/usb/early/xhci-dbc.c
@@ -14,7 +14,6 @@
 #include <linux/pci_ids.h>
 #include <linux/memblock.h>
 #include <linux/io.h>
-#include <linux/iopoll.h>
 #include <asm/pci-direct.h>
 #include <asm/fixmap.h>
 #include <linux/bcd.h>
@@ -136,9 +135,20 @@ static int handshake(void __iomem *ptr, u32 mask, u32 done, int wait, int delay)
 {
 	u32 result;
 
-	return readl_poll_timeout_atomic(ptr, result,
-					 ((result & mask) == done),
-					 delay, wait);
+	/*
+	 * This must not be readl_poll_timeout_atomic(), as this is used
+	 * *early*, before ktime lives.
+	 */
+	do {
+		result = readl(ptr);
+		result &= mask;
+		if (result == done)
+			return 0;
+		udelay(delay);
+		wait -= delay;
+	} while (wait > 0);
+
+	return -ETIMEDOUT;
 }
 
 static void __init xdbc_bios_handoff(void)

^ permalink raw reply related	[flat|nested] 32+ messages in thread

* Re: earlyprintk=xdbc seems broken
  2021-12-20 14:40               ` Peter Zijlstra
@ 2021-12-20 15:06                 ` Greg KH
  2021-12-20 17:01                   ` Peter Zijlstra
  0 siblings, 1 reply; 32+ messages in thread
From: Greg KH @ 2021-12-20 15:06 UTC (permalink / raw)
  To: Peter Zijlstra
  Cc: Mathias Nyman, Dave Hansen, Lu Baolu, x86, linux-kernel,
	linux-usb, Chunfeng Yun

On Mon, Dec 20, 2021 at 03:40:17PM +0100, Peter Zijlstra wrote:
> On Fri, Dec 17, 2021 at 04:19:20PM +0100, Greg KH wrote:
> > On Fri, Dec 17, 2021 at 02:55:07PM +0100, Peter Zijlstra wrote:
> > > On Fri, Dec 17, 2021 at 01:01:43PM +0200, Mathias Nyman wrote:
> > > > I can reproduce this.
> > > > Looks like problems started when driver converted to readl_poll_timeout_atomic() in:
> > > > 
> > > > 796eed4b2342 usb: early: convert to readl_poll_timeout_atomic()
> > > 
> > > I can confirm, reverting that solves the boot hang, things aren't quite
> > > working for me though.
> > > 
> > > > Seems to hang when read_poll_timeout_atomic() calls ktime_* functions.
> > > > Maybe  it's too early for ktime.
> > > 
> > > It certainly is, using ktime for delay loops sounds daft to me anyhow.
> > 
> > It was a "find a pattern and replace it with a function call" type of
> > cleanup series.  It's obviously wrong, I will go revert it now.
> 
> 796eed4b2342 is definitely wrong, but instead of a straight up revert,
> perhaps do something like this ?
> 
> ---
> Subject: usb: early: Revert from readl_poll_timeout_atomic()
> 
> Reverts commit 796eed4b2342 ("usb: early: convert to
> readl_poll_timeout_atomic()") and puts in a comment to avoid the same
> happening again.
> 
> Specifically that commit is wrong because readl_poll_timeout_atomic()
> relies on ktime() working while this earlyprintk driver should be usable
> long before that.
> 
> Fixes: 796eed4b2342 ("usb: early: convert to readl_poll_timeout_atomic()")
> Debugged-by: Mathias Nyman <mathias.nyman@linux.intel.com>
> Signed-off-by: Peter Zijlstra (Intel) <peterz@infradaed.org>
> ---
>  drivers/usb/early/xhci-dbc.c | 18 ++++++++++++++----
>  1 file changed, 14 insertions(+), 4 deletions(-)
> 
> diff --git a/drivers/usb/early/xhci-dbc.c b/drivers/usb/early/xhci-dbc.c
> index 933d77ad0a64..ff279a830653 100644
> --- a/drivers/usb/early/xhci-dbc.c
> +++ b/drivers/usb/early/xhci-dbc.c
> @@ -14,7 +14,6 @@
>  #include <linux/pci_ids.h>
>  #include <linux/memblock.h>
>  #include <linux/io.h>
> -#include <linux/iopoll.h>
>  #include <asm/pci-direct.h>
>  #include <asm/fixmap.h>
>  #include <linux/bcd.h>
> @@ -136,9 +135,20 @@ static int handshake(void __iomem *ptr, u32 mask, u32 done, int wait, int delay)
>  {
>  	u32 result;
>  
> -	return readl_poll_timeout_atomic(ptr, result,
> -					 ((result & mask) == done),
> -					 delay, wait);
> +	/*
> +	 * This must not be readl_poll_timeout_atomic(), as this is used
> +	 * *early*, before ktime lives.
> +	 */
> +	do {
> +		result = readl(ptr);
> +		result &= mask;
> +		if (result == done)
> +			return 0;
> +		udelay(delay);
> +		wait -= delay;
> +	} while (wait > 0);
> +
> +	return -ETIMEDOUT;
>  }
>  
>  static void __init xdbc_bios_handoff(void)

Please see c4d936efa46d ("Revert "usb: early: convert to
readl_poll_timeout_atomic()"") in Linus's tree.  I already added a
comment much like yours.  If that's not sufficient, I'll be glad to
re-word it.

thanks,

greg k-h


^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: earlyprintk=xdbc seems broken
  2021-12-20 14:34             ` Mathias Nyman
@ 2021-12-20 15:51               ` Peter Zijlstra
  0 siblings, 0 replies; 32+ messages in thread
From: Peter Zijlstra @ 2021-12-20 15:51 UTC (permalink / raw)
  To: Mathias Nyman
  Cc: Greg KH, Dave Hansen, Lu Baolu, x86, linux-kernel, linux-usb,
	Chunfeng Yun

On Mon, Dec 20, 2021 at 04:34:13PM +0200, Mathias Nyman wrote:
> On 17.12.2021 15.55, Peter Zijlstra wrote:
> > On Fri, Dec 17, 2021 at 01:01:43PM +0200, Mathias Nyman wrote:
> >> I can reproduce this.
> >> Looks like problems started when driver converted to readl_poll_timeout_atomic() in:
> >>
> >> 796eed4b2342 usb: early: convert to readl_poll_timeout_atomic()
> > 
> > I can confirm, reverting that solves the boot hang, things aren't quite
> > working for me though.
> > 
> >> Seems to hang when read_poll_timeout_atomic() calls ktime_* functions.
> >> Maybe  it's too early for ktime.
> > 
> > It certainly is, using ktime for delay loops sounds daft to me anyhow.
> > 
> >> After reverting that patch it works again for me.
> > 
> > [    0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-5.16.0-rc3+ root=UUID=a652986c-fbc6-4341-85c3-b4ad4402f130 ro debug ignore_loglevel sysrq_always_enabled usbcore.autosuspend=-1 earlyprintk=xdbc force_early_printk sched_verbose ftrace=nop mitigations=off nokaslr
> > ...
> > [    0.000000] xhci_dbc:early_xdbc_parse_parameter: dbgp_num: 0
> > ...
> > [    3.161367] xhci_dbc:early_xdbc_setup_hardware: failed to setup the connection to host
> 
> Ok, this is some other issue. I got the boot messages over USB
> (running minicom at the other end, listening to ttyUSB0)

I have a regular A->A USB3 cable, not the special one with a wire
missing. Given the dbc thing works, I feel this ought to work too.

> > The machine does boot.. but I *am* getting tons of:
> > 
> > [  485.546898] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
> > [  485.546963] usb usb4-port4: config error
> 
> This is expected when xhci driver takes over after the early dbc driver,
> xhci driver resets xHC controller, and all ports turn to normal host ports again.
> 
> Because of the special cable you now have two hosts connected to each other,
> both trying to enumerate a device.
> 
> This whole transition from earlyprintk xdbc to normal xhci driver is 
> not very userfriendly.

Uhhmm... but but that shouldn't be. What if I want to keep using xdbc as
console after that point? specifically, I'll probably end up having:

 earlyprintk=xdbc,keep

once all this starts working. The whole point of early consoles is that
they're more reliable than regular consoles, not that they're 'early'.

> > However, when I do:
> > 
> > $ echo enable > /sys/bus/pci/devices/0000:00:14.0/dbc
> > 
> 
> Yes, this works as it turns on the DbC feature on in xHC hardware,
> which turns the first USB port into a usb device.

But if this works, why isn't earlyprintk working for me?

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: earlyprintk=xdbc seems broken
  2021-12-20 15:06                 ` Greg KH
@ 2021-12-20 17:01                   ` Peter Zijlstra
  0 siblings, 0 replies; 32+ messages in thread
From: Peter Zijlstra @ 2021-12-20 17:01 UTC (permalink / raw)
  To: Greg KH
  Cc: Mathias Nyman, Dave Hansen, Lu Baolu, x86, linux-kernel,
	linux-usb, Chunfeng Yun

On Mon, Dec 20, 2021 at 04:06:50PM +0100, Greg KH wrote:
> Please see c4d936efa46d ("Revert "usb: early: convert to
> readl_poll_timeout_atomic()"") in Linus's tree.  I already added a
> comment much like yours.  If that's not sufficient, I'll be glad to
> re-word it.

Oh, no that's excellent, thanks!

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: earlyprintk=xdbc seems broken
  2021-12-17 13:55           ` Peter Zijlstra
  2021-12-17 15:19             ` Greg KH
  2021-12-20 14:34             ` Mathias Nyman
@ 2021-12-21  9:40             ` Peter Zijlstra
  2021-12-21  9:41               ` Peter Zijlstra
  2022-01-14  8:47               ` Peter Zijlstra
  2 siblings, 2 replies; 32+ messages in thread
From: Peter Zijlstra @ 2021-12-21  9:40 UTC (permalink / raw)
  To: Mathias Nyman
  Cc: Greg KH, Dave Hansen, Lu Baolu, x86, linux-kernel, linux-usb,
	Chunfeng Yun

On Fri, Dec 17, 2021 at 02:55:07PM +0100, Peter Zijlstra wrote:
> On Fri, Dec 17, 2021 at 01:01:43PM +0200, Mathias Nyman wrote:
> > I can reproduce this.
> > Looks like problems started when driver converted to readl_poll_timeout_atomic() in:
> > 
> > 796eed4b2342 usb: early: convert to readl_poll_timeout_atomic()
> 
> I can confirm, reverting that solves the boot hang, things aren't quite
> working for me though.

I've been poking at this a little, find debug patch and full dmesg
below. The TL;DR version of the dmesg seems to be:

[    4.984148] xhci_dbc:xdbc_start: waiting for connection timed out
[    4.984149] xhci_dbc:early_xdbc_setup_hardware: failed to setup the connection to host

Initially I thought this was due to delay not being set up properly, but
I 'fixed' that, and I've ran out of ideas. I really don't know anything
about USB :/

---

 arch/x86/kernel/tsc.c        |  1 +
 arch/x86/lib/delay.c         |  6 +++++-
 drivers/usb/early/xhci-dbc.c | 22 ++++++++++++++++++++++
 3 files changed, 28 insertions(+), 1 deletion(-)

diff --git a/arch/x86/kernel/tsc.c b/arch/x86/kernel/tsc.c
index 2e076a459a0c..cd8b5cac542a 100644
--- a/arch/x86/kernel/tsc.c
+++ b/arch/x86/kernel/tsc.c
@@ -1485,6 +1485,7 @@ void __init tsc_early_init(void)
 	loops_per_jiffy = get_loops_per_jiffy();
 
 	tsc_enable_sched_clock();
+	use_tsc_delay();
 }
 
 void __init tsc_init(void)
diff --git a/arch/x86/lib/delay.c b/arch/x86/lib/delay.c
index 65d15df6212d..a9df2fd08997 100644
--- a/arch/x86/lib/delay.c
+++ b/arch/x86/lib/delay.c
@@ -173,20 +173,24 @@ static void delay_halt(u64 __cycles)
 
 void __init use_tsc_delay(void)
 {
-	if (delay_fn == delay_loop)
+	if (delay_fn == delay_loop) {
+		pr_err("delay_tsc\n");
 		delay_fn = delay_tsc;
+	}
 }
 
 void __init use_tpause_delay(void)
 {
 	delay_halt_fn = delay_halt_tpause;
 	delay_fn = delay_halt;
+	pr_err("delay_halt/tpause");
 }
 
 void use_mwaitx_delay(void)
 {
 	delay_halt_fn = delay_halt_mwaitx;
 	delay_fn = delay_halt;
+	pr_err("delay_halt/mwaitx");
 }
 
 int read_current_timer(unsigned long *timer_val)
diff --git a/drivers/usb/early/xhci-dbc.c b/drivers/usb/early/xhci-dbc.c
index de4fb6c1d4ff..1cb66c1ef12d 100644
--- a/drivers/usb/early/xhci-dbc.c
+++ b/drivers/usb/early/xhci-dbc.c
@@ -29,11 +29,15 @@
 static struct xdbc_state xdbc;
 static bool early_console_keep;
 
+#if 0
 #ifdef XDBC_TRACE
 #define	xdbc_trace	trace_printk
 #else
 static inline void xdbc_trace(const char *fmt, ...) { }
 #endif /* XDBC_TRACE */
+#else
+#define xdbc_trace	pr_err
+#endif
 
 static void __iomem * __init xdbc_map_pci_mmio(u32 bus, u32 dev, u32 func)
 {
@@ -554,43 +558,61 @@ static int __init xdbc_early_setup(void)
 {
 	int ret;
 
+	pr_err("XXX A\n");
+
 	writel(0, &xdbc.xdbc_reg->control);
 	ret = handshake(&xdbc.xdbc_reg->control, CTRL_DBC_ENABLE, 0, 100000, 100);
 	if (ret)
 		return ret;
 
+	pr_err("XXX B\n");
+
 	/* Allocate the table page: */
 	xdbc.table_base = xdbc_get_page(&xdbc.table_dma);
 	if (!xdbc.table_base)
 		return -ENOMEM;
 
+	pr_err("XXX C\n");
+
 	/* Get and store the transfer buffer: */
 	xdbc.out_buf = xdbc_get_page(&xdbc.out_dma);
 	if (!xdbc.out_buf)
 		return -ENOMEM;
 
+	pr_err("XXX D\n");
+
 	/* Allocate the event ring: */
 	ret = xdbc_alloc_ring(&xdbc.evt_seg, &xdbc.evt_ring);
 	if (ret < 0)
 		return ret;
 
+	pr_err("XXX E\n");
+
 	/* Allocate IN/OUT endpoint transfer rings: */
 	ret = xdbc_alloc_ring(&xdbc.in_seg, &xdbc.in_ring);
 	if (ret < 0)
 		return ret;
 
+	pr_err("XXX F\n");
+
 	ret = xdbc_alloc_ring(&xdbc.out_seg, &xdbc.out_ring);
 	if (ret < 0)
 		return ret;
 
+	pr_err("XXX G\n");
+
 	xdbc_mem_init();
 
+	pr_err("XXX H\n");
+
 	ret = xdbc_start();
 	if (ret < 0) {
 		writel(0, &xdbc.xdbc_reg->control);
 		return ret;
 	}
 
+	pr_err("XXX I\n");
+
 	xdbc.flags |= XDBC_FLAGS_INITIALIZED | XDBC_FLAGS_CONFIGURED;
 
 	xdbc_bulk_transfer(NULL, XDBC_MAX_PACKET, true);


-----



[    0.000000] Linux version 5.16.0-rc3+ (root@tigerlake) (gcc (Debian 11.2.0-12) 11.2.0, GNU ld (GNU Binutils for Debian) 2.37) #13 SMP PREEMPT Tue Dec 21 10:30:38 CET 2021
[    0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-5.16.0-rc3+ root=UUID=a652986c-fbc6-4341-85c3-b4ad4402f130 ro debug ignore_loglevel sysrq_always_enabled usbcore.autosuspend=-1 earlyprintk=xdbc,keep force_early_printk sched_verbose ftrace=nop mitigations=off nokaslr
[    0.000000] x86/split lock detection: #AC: crashing the kernel on kernel split_locks and warning on user-space split_locks
[    0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x200: 'Protection Keys User registers'
[    0.000000] x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
[    0.000000] x86/fpu: xstate_offset[5]:  832, xstate_sizes[5]:   64
[    0.000000] x86/fpu: xstate_offset[6]:  896, xstate_sizes[6]:  512
[    0.000000] x86/fpu: xstate_offset[7]: 1408, xstate_sizes[7]: 1024
[    0.000000] x86/fpu: xstate_offset[9]: 2432, xstate_sizes[9]:    8
[    0.000000] x86/fpu: Enabled xstate features 0x2e7, context size is 2440 bytes, using 'compacted' format.
[    0.000000] signal: max sigframe size: 3632
[    0.000000] printk: debug: ignoring loglevel setting.
[    0.000000] xhci_dbc:early_xdbc_parse_parameter: dbgp_num: 0
[    0.000000] BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009efff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009f000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000038180fff] usable
[    0.000000] BIOS-e820: [mem 0x0000000038181000-0x0000000040b91fff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000040b92000-0x0000000040c5dfff] ACPI data
[    0.000000] BIOS-e820: [mem 0x0000000040c5e000-0x0000000040d1cfff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x0000000040d1d000-0x000000004173afff] reserved
[    0.000000] BIOS-e820: [mem 0x000000004173b000-0x00000000417fefff] type 20
[    0.000000] BIOS-e820: [mem 0x00000000417ff000-0x00000000417fffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000041800000-0x0000000047ffffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000048e00000-0x000000004f7fffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000c0000000-0x00000000cfffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fe000000-0x00000000fe010fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed00000-0x00000000fed00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed20000-0x00000000fed7ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000100000000-0x00000004b07fffff] usable
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] efi: EFI v2.70 by American Megatrends
[    0.000000] efi: ACPI=0x40cce000 ACPI 2.0=0x40cce014 SMBIOS=0x41568000 SMBIOS 3.0=0x41567000 MEMATTR=0x31355018 ESRT=0x35190298 MOKvar=0x3134c000 
[    0.000000] SMBIOS 3.3.0 present.
[    0.000000] DMI: Intel(R) Client Systems NUC11PAHi7/NUC11PABi7, BIOS PATGL357.0041.2021.0811.1505 08/11/2021
[    0.000000] tsc: Detected 2800.000 MHz processor
[    0.000000] tsc: Detected 2803.200 MHz TSC
[    0.000002] delay_tsc
[    0.000921] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000922] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000926] last_pfn = 0x4b0800 max_arch_pfn = 0x400000000
[    0.001029] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
[    0.002145] last_pfn = 0x41800 max_arch_pfn = 0x400000000
[    0.021141] esrt: Reserving ESRT space from 0x0000000035190298 to 0x0000000035190370.
[    0.021145] e820: update [mem 0x35190000-0x35190fff] usable ==> reserved
[    0.021152] e820: update [mem 0x3134c000-0x3134efff] usable ==> reserved
[    0.021162] Using GB pages for direct mapping
[    0.021432] Secure boot could not be determined
[    0.021432] RAMDISK: [mem 0x2f8e0000-0x30b4afff]
[    0.021434] ACPI: Early table checksum verification disabled
[    0.021436] ACPI: RSDP 0x0000000040CCE014 000024 (v02 INTEL )
[    0.021439] ACPI: XSDT 0x0000000040CCD728 0000EC (v01 INTEL  NUC11PAB 00000029 AMI  01000013)
[    0.021442] ACPI: FACP 0x0000000040C57000 000114 (v06 INTEL  NUC11PAB 00000029 AMI  01000013)
[    0.021446] ACPI: DSDT 0x0000000040BFC000 05AB35 (v02 INTEL  NUC11PAB 00000029 INTL 20191018)
[    0.021448] ACPI: FACS 0x0000000040D19000 000040
[    0.021449] ACPI: MCFG 0x0000000040C5B000 00003C (v01 INTEL  NUC11PAB 00000029 MSFT 00000097)
[    0.021451] ACPI: SSDT 0x0000000040C58000 00255D (v02 INTEL  NUC11PAB 00000029 INTL 20191018)
[    0.021453] ACPI: FIDT 0x0000000040BFB000 00009C (v01 INTEL  NUC11PAB 00000029 AMI  00010013)
[    0.021455] ACPI: SSDT 0x0000000040BF8000 002C3E (v02 INTEL  NUC11PAB 00000029 INTL 20191018)
[    0.021457] ACPI: SSDT 0x0000000040BF4000 003435 (v02 INTEL  NUC11PAB 00000029 INTL 20191018)
[    0.021458] ACPI: SSDT 0x0000000040BE8000 00B27A (v02 INTEL  NUC11PAB 00001000 INTL 20191018)
[    0.021460] ACPI: HPET 0x0000000040C5D000 000038 (v01 INTEL  NUC11PAB 00000029 AMI  01000013)
[    0.021462] ACPI: APIC 0x0000000040C5C000 00012C (v04 INTEL  NUC11PAB 00000029 AMI  01000013)
[    0.021464] ACPI: SSDT 0x0000000040BE2000 00590A (v02 INTEL  NUC11PAB 00000029 INTL 20191018)
[    0.021466] ACPI: SSDT 0x0000000040BE1000 000B5E (v02 INTEL  NUC11PAB 00000029 INTL 20191018)
[    0.021467] ACPI: NHLT 0x0000000040BE0000 00002D (v00 INTEL  NUC11PAB 00000029 AMI  01000013)
[    0.021469] ACPI: UEFI 0x0000000040CBB000 000048 (v01 INTEL  NUC11PAB 00000029 AMI  01000013)
[    0.021471] ACPI: LPIT 0x0000000040BDF000 0000CC (v01 INTEL  NUC11PAB 00000029 AMI  01000013)
[    0.021473] ACPI: SSDT 0x0000000040BDB000 002720 (v02 INTEL  NUC11PAB 00000029 INTL 20191018)
[    0.021474] ACPI: SSDT 0x0000000040BDA000 00012A (v02 INTEL  NUC11PAB 00000029 INTL 20191018)
[    0.021476] ACPI: DBGP 0x0000000040BD9000 000034 (v01 INTEL  NUC11PAB 00000029 AMI  01000013)
[    0.021478] ACPI: DBG2 0x0000000040BD8000 000054 (v00 INTEL  NUC11PAB 00000029 AMI  01000013)
[    0.021480] ACPI: SSDT 0x0000000040BD6000 0015FC (v02 INTEL  NUC11PAB 00000029 INTL 20191018)
[    0.021481] ACPI: DMAR 0x0000000040BD5000 0000B8 (v02 INTEL  NUC11PAB 00000029      01000013)
[    0.021483] ACPI: SSDT 0x0000000040BD4000 000823 (v02 INTEL  NUC11PAB 00000029 INTL 20191018)
[    0.021485] ACPI: SSDT 0x0000000040BD3000 000144 (v02 INTEL  NUC11PAB 00000029 INTL 20191018)
[    0.021487] ACPI: PTDT 0x0000000040BD2000 000D44 (v00 INTEL  NUC11PAB 00000029 MSFT 0100000D)
[    0.021488] ACPI: WSMT 0x0000000040BDE000 000028 (v01 INTEL  NUC11PAB 00000029 AMI  00010013)
[    0.021490] ACPI: FPDT 0x0000000040BD1000 000044 (v01 INTEL  NUC11PAB 00000029 AMI  01000013)
[    0.021492] ACPI: Reserving FACP table memory at [mem 0x40c57000-0x40c57113]
[    0.021493] ACPI: Reserving DSDT table memory at [mem 0x40bfc000-0x40c56b34]
[    0.021493] ACPI: Reserving FACS table memory at [mem 0x40d19000-0x40d1903f]
[    0.021494] ACPI: Reserving MCFG table memory at [mem 0x40c5b000-0x40c5b03b]
[    0.021495] ACPI: Reserving SSDT table memory at [mem 0x40c58000-0x40c5a55c]
[    0.021495] ACPI: Reserving FIDT table memory at [mem 0x40bfb000-0x40bfb09b]
[    0.021496] ACPI: Reserving SSDT table memory at [mem 0x40bf8000-0x40bfac3d]
[    0.021496] ACPI: Reserving SSDT table memory at [mem 0x40bf4000-0x40bf7434]
[    0.021497] ACPI: Reserving SSDT table memory at [mem 0x40be8000-0x40bf3279]
[    0.021497] ACPI: Reserving HPET table memory at [mem 0x40c5d000-0x40c5d037]
[    0.021498] ACPI: Reserving APIC table memory at [mem 0x40c5c000-0x40c5c12b]
[    0.021499] ACPI: Reserving SSDT table memory at [mem 0x40be2000-0x40be7909]
[    0.021499] ACPI: Reserving SSDT table memory at [mem 0x40be1000-0x40be1b5d]
[    0.021500] ACPI: Reserving NHLT table memory at [mem 0x40be0000-0x40be002c]
[    0.021500] ACPI: Reserving UEFI table memory at [mem 0x40cbb000-0x40cbb047]
[    0.021501] ACPI: Reserving LPIT table memory at [mem 0x40bdf000-0x40bdf0cb]
[    0.021502] ACPI: Reserving SSDT table memory at [mem 0x40bdb000-0x40bdd71f]
[    0.021502] ACPI: Reserving SSDT table memory at [mem 0x40bda000-0x40bda129]
[    0.021503] ACPI: Reserving DBGP table memory at [mem 0x40bd9000-0x40bd9033]
[    0.021503] ACPI: Reserving DBG2 table memory at [mem 0x40bd8000-0x40bd8053]
[    0.021504] ACPI: Reserving SSDT table memory at [mem 0x40bd6000-0x40bd75fb]
[    0.021505] ACPI: Reserving DMAR table memory at [mem 0x40bd5000-0x40bd50b7]
[    0.021505] ACPI: Reserving SSDT table memory at [mem 0x40bd4000-0x40bd4822]
[    0.021506] ACPI: Reserving SSDT table memory at [mem 0x40bd3000-0x40bd3143]
[    0.021506] ACPI: Reserving PTDT table memory at [mem 0x40bd2000-0x40bd2d43]
[    0.021507] ACPI: Reserving WSMT table memory at [mem 0x40bde000-0x40bde027]
[    0.021508] ACPI: Reserving FPDT table memory at [mem 0x40bd1000-0x40bd1043]
[    0.021883] No NUMA configuration found
[    0.021884] Faking a node at [mem 0x0000000000000000-0x00000004b07fffff]
[    0.021889] NODE_DATA(0) allocated [mem 0x4b07d5000-0x4b07fefff]
[    0.022065] xhci_dbc:xdbc_early_setup: XXX A
[    0.022068] xhci_dbc:xdbc_early_setup: XXX B
[    0.022068] xhci_dbc:xdbc_early_setup: XXX C
[    0.022069] xhci_dbc:xdbc_early_setup: XXX D
[    0.022070] xhci_dbc:xdbc_early_setup: XXX E
[    0.022071] xhci_dbc:xdbc_early_setup: XXX F
[    0.022071] xhci_dbc:xdbc_early_setup: XXX G
[    0.022073] xhci_dbc:xdbc_early_setup: XXX H
[    4.984148] xhci_dbc:xdbc_start: waiting for connection timed out
[    4.984149] xhci_dbc:early_xdbc_setup_hardware: failed to setup the connection to host
[    4.984160] Zone ranges:
[    4.984160]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    4.984162]   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
[    4.984163]   Normal   [mem 0x0000000100000000-0x00000004b07fffff]
[    4.984164]   Device   empty
[    4.984164] Movable zone start for each node
[    4.984165] Early memory node ranges
[    4.984166]   node   0: [mem 0x0000000000001000-0x000000000009efff]
[    4.984167]   node   0: [mem 0x0000000000100000-0x0000000038180fff]
[    4.984168]   node   0: [mem 0x00000000417ff000-0x00000000417fffff]
[    4.984168]   node   0: [mem 0x0000000100000000-0x00000004b07fffff]
[    4.984170] Initmem setup node 0 [mem 0x0000000000001000-0x00000004b07fffff]
[    4.984172] On node 0, zone DMA: 1 pages in unavailable ranges
[    4.984195] On node 0, zone DMA: 97 pages in unavailable ranges
[    4.985647] On node 0, zone DMA32: 38526 pages in unavailable ranges
[    4.985984] On node 0, zone Normal: 26624 pages in unavailable ranges
[    4.986158] On node 0, zone Normal: 30720 pages in unavailable ranges
[    4.986199] Reserving Intel graphics memory at [mem 0x4b800000-0x4f7fffff]
[    4.987240] ACPI: PM-Timer IO Port: 0x1808
[    4.987244] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
[    4.987245] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1])
[    4.987246] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1])
[    4.987246] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1])
[    4.987247] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1])
[    4.987247] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1])
[    4.987248] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1])
[    4.987248] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1])
[    4.987249] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1])
[    4.987249] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1])
[    4.987250] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1])
[    4.987250] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1])
[    4.987250] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1])
[    4.987251] ACPI: LAPIC_NMI (acpi_id[0x0e] high edge lint[0x1])
[    4.987252] ACPI: LAPIC_NMI (acpi_id[0x0f] high edge lint[0x1])
[    4.987252] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1])
[    4.987336] IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-119
[    4.987338] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    4.987339] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    4.987342] ACPI: Using ACPI (MADT) for SMP configuration information
[    4.987343] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    4.987345] TSC deadline timer available
[    4.987346] smpboot: Allowing 8 CPUs, 0 hotplug CPUs
[    4.987356] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff]
[    4.987357] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x000fffff]
[    4.987359] PM: hibernation: Registered nosave memory: [mem 0x3134c000-0x3134efff]
[    4.987360] PM: hibernation: Registered nosave memory: [mem 0x35190000-0x35190fff]
[    4.987361] PM: hibernation: Registered nosave memory: [mem 0x38181000-0x40b91fff]
[    4.987361] PM: hibernation: Registered nosave memory: [mem 0x40b92000-0x40c5dfff]
[    4.987362] PM: hibernation: Registered nosave memory: [mem 0x40c5e000-0x40d1cfff]
[    4.987362] PM: hibernation: Registered nosave memory: [mem 0x40d1d000-0x4173afff]
[    4.987363] PM: hibernation: Registered nosave memory: [mem 0x4173b000-0x417fefff]
[    4.987364] PM: hibernation: Registered nosave memory: [mem 0x41800000-0x47ffffff]
[    4.987364] PM: hibernation: Registered nosave memory: [mem 0x48000000-0x48dfffff]
[    4.987365] PM: hibernation: Registered nosave memory: [mem 0x48e00000-0x4f7fffff]
[    4.987365] PM: hibernation: Registered nosave memory: [mem 0x4f800000-0xbfffffff]
[    4.987366] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xcfffffff]
[    4.987366] PM: hibernation: Registered nosave memory: [mem 0xd0000000-0xfdffffff]
[    4.987367] PM: hibernation: Registered nosave memory: [mem 0xfe000000-0xfe010fff]
[    4.987367] PM: hibernation: Registered nosave memory: [mem 0xfe011000-0xfebfffff]
[    4.987368] PM: hibernation: Registered nosave memory: [mem 0xfec00000-0xfec00fff]
[    4.987369] PM: hibernation: Registered nosave memory: [mem 0xfec01000-0xfecfffff]
[    4.987369] PM: hibernation: Registered nosave memory: [mem 0xfed00000-0xfed00fff]
[    4.987370] PM: hibernation: Registered nosave memory: [mem 0xfed01000-0xfed1ffff]
[    4.987370] PM: hibernation: Registered nosave memory: [mem 0xfed20000-0xfed7ffff]
[    4.987371] PM: hibernation: Registered nosave memory: [mem 0xfed80000-0xfedfffff]
[    4.987371] PM: hibernation: Registered nosave memory: [mem 0xfee00000-0xfee00fff]
[    4.987372] PM: hibernation: Registered nosave memory: [mem 0xfee01000-0xfeffffff]
[    4.987372] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff]
[    4.987373] [mem 0x4f800000-0xbfffffff] available for PCI devices
[    4.987374] Booting paravirtualized kernel on bare hardware
[    4.987376] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns
[    4.992206] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:8 nr_cpu_ids:8 nr_node_ids:1
[    4.992318] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144
[    4.992323] pcpu-alloc: s212992 r8192 d28672 u262144 alloc=1*2097152
[    4.992324] pcpu-alloc: [0] 0 1 2 3 4 5 6 7 
[    4.992339] Fallback order for Node 0: 0 
[    4.992341] Built 1 zonelists, mobility grouping on.  Total pages: 4034139
[    4.992342] Policy zone: Normal
[    4.992343] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-5.16.0-rc3+ root=UUID=a652986c-fbc6-4341-85c3-b4ad4402f130 ro debug ignore_loglevel sysrq_always_enabled usbcore.autosuspend=-1 earlyprintk=xdbc,keep force_early_printk sched_verbose ftrace=nop mitigations=off nokaslr
[    4.992392] sysrq: sysrq always enabled.
[    4.992436] Unknown kernel command line parameters "force_early_printk nokaslr BOOT_IMAGE=/boot/vmlinuz-5.16.0-rc3+", will be passed to user space.
[    4.992830] Dentry cache hash table entries: 2097152 (order: 12, 16777216 bytes, linear)
[    4.993031] Inode-cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
[    4.993083] mem auto-init: stack:off, heap alloc:on, heap free:off
[    5.003365] Memory: 797624K/16393344K available (20499K kernel code, 4046K rwdata, 14220K rodata, 2800K init, 4768K bss, 541540K reserved, 0K cma-reserved)
[    5.003369] random: get_random_u64 called from __kmem_cache_create+0x2a/0x530 with crng_init=0
[    5.003466] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=8, Nodes=1
[    5.003474] ftrace: allocating 63035 entries in 247 pages
[    5.016293] ftrace: allocated 247 pages with 7 groups
[    5.016445] Starting tracer 'nop'
[    5.017223] Dynamic Preempt: voluntary
[    5.017242] rcu: Preemptible hierarchical RCU implementation.
[    5.017243] rcu: 	RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=8.
[    5.017244] 	Trampoline variant of Tasks RCU enabled.
[    5.017245] 	Rude variant of Tasks RCU enabled.
[    5.017245] 	Tracing variant of Tasks RCU enabled.
[    5.017246] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies.
[    5.017246] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=8
[    5.019598] NR_IRQS: 524544, nr_irqs: 2048, preallocated irqs: 16
[    5.020295] random: crng done (trusting CPU's manufacturer)
[    5.020312] Console: colour dummy device 80x25
[    5.020510] printk: console [tty0] enabled
[    5.020520] ACPI: Core revision 20210930
[    5.020705] hpet: HPET dysfunctional in PC10. Force disabled.
[    5.020707] APIC: Switch to symmetric I/O mode setup
[    5.020709] DMAR: Host address width 39
[    5.020710] DMAR: DRHD base: 0x000000fed90000 flags: 0x0
[    5.020714] DMAR: dmar0: reg_base_addr fed90000 ver 4:0 cap 1c0000c40660462 ecap 69e2ff0505e
[    5.020716] DMAR: DRHD base: 0x000000fed84000 flags: 0x0
[    5.020719] DMAR: dmar1: reg_base_addr fed84000 ver 1:0 cap d2008c40660462 ecap f050da
[    5.020722] DMAR: DRHD base: 0x000000fed87000 flags: 0x0
[    5.020724] DMAR: dmar2: reg_base_addr fed87000 ver 1:0 cap d2008c40660462 ecap f050da
[    5.020727] DMAR: DRHD base: 0x000000fed91000 flags: 0x1
[    5.020730] DMAR: dmar3: reg_base_addr fed91000 ver 1:0 cap d2008c40660462 ecap f050da
[    5.020735] DMAR: RMRR base: 0x0000004b000000 end: 0x0000004f7fffff
[    5.020737] DMAR-IR: IOAPIC id 2 under DRHD base  0xfed91000 IOMMU 3
[    5.020739] DMAR-IR: HPET id 0 under DRHD base 0xfed91000
[    5.020740] DMAR-IR: Queued invalidation will be enabled to support x2apic and Intr-remapping.
[    5.025116] DMAR-IR: Enabled IRQ remapping in x2apic mode
[    5.025118] x2apic enabled
[    5.025169] Switched APIC routing to cluster x2apic.
[    5.036849] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x28680fa287f, max_idle_ns: 440795281151 ns
[    5.036856] Calibrating delay loop (skipped), value calculated using timer frequency.. 5606.40 BogoMIPS (lpj=11212800)
[    5.036859] pid_max: default: 32768 minimum: 301
[    5.039405] LSM: Security Framework initializing
[    5.039412] Yama: becoming mindful.
[    5.039426] AppArmor: AppArmor initialized
[    5.039428] TOMOYO Linux initialized
[    5.039452] Mount-cache hash table entries: 32768 (order: 6, 262144 bytes, linear)
[    5.039471] Mountpoint-cache hash table entries: 32768 (order: 6, 262144 bytes, linear)
[    5.039623] CPU0: Thermal monitoring enabled (TM1)
[    5.039625] x86/cpu: User Mode Instruction Prevention (UMIP) activated
[    5.039712] process: using mwait in idle threads
[    5.039714] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0
[    5.039715] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0
[    5.039718] Speculative Store Bypass: Vulnerable
[    5.040854] Freeing SMP alternatives memory: 60K
[    5.040854] smpboot: Estimated ratio of average max frequency by base frequency (times 1024): 1499
[    5.040854] smpboot: CPU0: 11th Gen Intel(R) Core(TM) i7-1165G7 @ 2.80GHz (family: 0x6, model: 0x8c, stepping: 0x1)
[    5.040854] Performance Events: PEBS fmt4+-baseline,  AnyThread deprecated, Icelake events, 32-deep LBR, full-width counters, Intel PMU driver.
[    5.040854] ... version:                5
[    5.040854] ... bit width:              48
[    5.040854] ... generic registers:      8
[    5.040854] ... value mask:             0000ffffffffffff
[    5.040854] ... max period:             00007fffffffffff
[    5.040854] ... fixed-purpose events:   4
[    5.040854] ... event mask:             0001000f000000ff
[    5.040854] rcu: Hierarchical SRCU implementation.
[    5.040854] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
[    5.040854] smp: Bringing up secondary CPUs ...
[    5.040854] x86: Booting SMP configuration:
[    5.040854] .... node  #0, CPUs:      #1 #2 #3 #4 #5 #6 #7
[    5.041770] smp: Brought up 1 node, 8 CPUs
[    5.041770] smpboot: Max logical packages: 1
[    5.041770] smpboot: Total of 8 processors activated (44851.20 BogoMIPS)
[    5.044886] CPU0 attaching sched-domain(s):
[    5.044887]  domain-0: span=0,4 level=SMT
[    5.044889]   groups: 0:{ span=0 }, 4:{ span=4 }
[    5.044892]   domain-1: span=0-7 level=MC
[    5.044894]    groups: 0:{ span=0,4 cap=2048 }, 1:{ span=1,5 cap=2048 }, 2:{ span=2,6 cap=2048 }, 3:{ span=3,7 cap=2048 }
[    5.044901] CPU1 attaching sched-domain(s):
[    5.044902]  domain-0: span=1,5 level=SMT
[    5.044903]   groups: 1:{ span=1 }, 5:{ span=5 }
[    5.044906]   domain-1: span=0-7 level=MC
[    5.044907]    groups: 1:{ span=1,5 cap=2048 }, 2:{ span=2,6 cap=2048 }, 3:{ span=3,7 cap=2048 }, 0:{ span=0,4 cap=2048 }
[    5.044912] CPU2 attaching sched-domain(s):
[    5.044913]  domain-0: span=2,6 level=SMT
[    5.044914]   groups: 2:{ span=2 }, 6:{ span=6 }
[    5.044916]   domain-1: span=0-7 level=MC
[    5.044918]    groups: 2:{ span=2,6 cap=2048 }, 3:{ span=3,7 cap=2048 }, 0:{ span=0,4 cap=2048 }, 1:{ span=1,5 cap=2048 }
[    5.044923] CPU3 attaching sched-domain(s):
[    5.044924]  domain-0: span=3,7 level=SMT
[    5.044925]   groups: 3:{ span=3 }, 7:{ span=7 }
[    5.044927]   domain-1: span=0-7 level=MC
[    5.044928]    groups: 3:{ span=3,7 cap=2048 }, 0:{ span=0,4 cap=2048 }, 1:{ span=1,5 cap=2048 }, 2:{ span=2,6 cap=2048 }
[    5.044934] CPU4 attaching sched-domain(s):
[    5.044934]  domain-0: span=0,4 level=SMT
[    5.044936]   groups: 4:{ span=4 }, 0:{ span=0 }
[    5.044938]   domain-1: span=0-7 level=MC
[    5.044939]    groups: 0:{ span=0,4 cap=2048 }, 1:{ span=1,5 cap=2048 }, 2:{ span=2,6 cap=2048 }, 3:{ span=3,7 cap=2048 }
[    5.044944] CPU5 attaching sched-domain(s):
[    5.044945]  domain-0: span=1,5 level=SMT
[    5.044946]   groups: 5:{ span=5 }, 1:{ span=1 }
[    5.044948]   domain-1: span=0-7 level=MC
[    5.044950]    groups: 1:{ span=1,5 cap=2048 }, 2:{ span=2,6 cap=2048 }, 3:{ span=3,7 cap=2048 }, 0:{ span=0,4 cap=2048 }
[    5.044955] CPU6 attaching sched-domain(s):
[    5.044956]  domain-0: span=2,6 level=SMT
[    5.044957]   groups: 6:{ span=6 }, 2:{ span=2 }
[    5.044959]   domain-1: span=0-7 level=MC
[    5.044960]    groups: 2:{ span=2,6 cap=2048 }, 3:{ span=3,7 cap=2048 }, 0:{ span=0,4 cap=2048 }, 1:{ span=1,5 cap=2048 }
[    5.044966] CPU7 attaching sched-domain(s):
[    5.044966]  domain-0: span=3,7 level=SMT
[    5.044968]   groups: 7:{ span=7 }, 3:{ span=3 }
[    5.044970]   domain-1: span=0-7 level=MC
[    5.044971]    groups: 3:{ span=3,7 cap=2048 }, 0:{ span=0,4 cap=2048 }, 1:{ span=1,5 cap=2048 }, 2:{ span=2,6 cap=2048 }
[    5.044976] root domain span: 0-7 (max cpu_capacity = 1024)
[    5.061291] node 0 deferred pages initialised in 16ms
[    5.061291] devtmpfs: initialized
[    5.061291] x86/mm: Memory block size: 128MB
[    5.061482] ACPI: PM: Registering ACPI NVS region [mem 0x40c5e000-0x40d1cfff] (782336 bytes)
[    5.061482] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
[    5.061482] futex hash table entries: 2048 (order: 5, 131072 bytes, linear)
[    5.061482] pinctrl core: initialized pinctrl subsystem
[    5.061482] NET: Registered PF_NETLINK/PF_ROUTE protocol family
[    5.061482] DMA: preallocated 2048 KiB GFP_KERNEL pool for atomic allocations
[    5.061482] DMA: preallocated 2048 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
[    5.061557] DMA: preallocated 2048 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
[    5.061565] audit: initializing netlink subsys (disabled)
[    5.061574] audit: type=2000 audit(1640079120.024:1): state=initialized audit_enabled=0 res=1
[    5.061574] thermal_sys: Registered thermal governor 'fair_share'
[    5.061574] thermal_sys: Registered thermal governor 'bang_bang'
[    5.061574] thermal_sys: Registered thermal governor 'step_wise'
[    5.061574] thermal_sys: Registered thermal governor 'user_space'
[    5.061574] thermal_sys: Registered thermal governor 'power_allocator'
[    5.061574] cpuidle: using governor ladder
[    5.061574] cpuidle: using governor menu
[    5.061574] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    5.061574] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xc0000000-0xcfffffff] (base 0xc0000000)
[    5.061574] PCI: MMCONFIG at [mem 0xc0000000-0xcfffffff] reserved in E820
[    5.061574] PCI: Using configuration type 1 for base access
[    5.061574] ENERGY_PERF_BIAS: Set to 'normal', was 'performance'
[    5.065316] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible.
[    5.065322] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
[    5.065322] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
[    5.065322] cryptd: max_cpu_qlen set to 1000
[    5.132855] raid6: avx512x4 gen() 64842 MB/s
[    5.200855] raid6: avx512x4 xor() 18374 MB/s
[    5.268854] raid6: avx512x2 gen() 74611 MB/s
[    5.336854] raid6: avx512x2 xor() 41557 MB/s
[    5.404854] raid6: avx512x1 gen() 63693 MB/s
[    5.472854] raid6: avx512x1 xor() 35172 MB/s
[    5.540855] raid6: avx2x4   gen() 50165 MB/s
[    5.608855] raid6: avx2x4   xor() 18990 MB/s
[    5.676854] raid6: avx2x2   gen() 56715 MB/s
[    5.744854] raid6: avx2x2   xor() 26813 MB/s
[    5.812854] raid6: avx2x1   gen() 43331 MB/s
[    5.880855] raid6: avx2x1   xor() 24194 MB/s
[    5.948855] raid6: sse2x4   gen() 14423 MB/s
[    6.016855] raid6: sse2x4   xor()  7061 MB/s
[    6.084855] raid6: sse2x2   gen() 14720 MB/s
[    6.152855] raid6: sse2x2   xor()  8099 MB/s
[    6.220855] raid6: sse2x1   gen() 13575 MB/s
[    6.288855] raid6: sse2x1   xor()  7489 MB/s
[    6.288856] raid6: using algorithm avx512x2 gen() 74611 MB/s
[    6.288857] raid6: .... xor() 41557 MB/s, rmw enabled
[    6.288858] raid6: using avx512x2 recovery algorithm
[    6.288927] ACPI: Added _OSI(Module Device)
[    6.288929] ACPI: Added _OSI(Processor Device)
[    6.288930] ACPI: Added _OSI(3.0 _SCP Extensions)
[    6.288931] ACPI: Added _OSI(Processor Aggregator Device)
[    6.288932] ACPI: Added _OSI(Linux-Dell-Video)
[    6.288933] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
[    6.288934] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
[    6.337708] ACPI: 12 ACPI AML tables successfully acquired and loaded
[    6.338306] ACPI Error: AE_NOT_FOUND, While resolving a named reference package element - ^SPI1.SPFD.CVFD (20210930/dspkginit-438)
[    6.338311] ACPI Error: AE_NOT_FOUND, While resolving a named reference package element - ^SPI1.SPFD.CVFD (20210930/dspkginit-438)
[    6.338314] ACPI Error: AE_NOT_FOUND, While resolving a named reference package element - ^XHCI.RHUB.HS04.VI2C (20210930/dspkginit-438)
[    6.338322] ACPI Error: AE_NOT_FOUND, While resolving a named reference package element - ^XHCI.RHUB.HS04.VI2C (20210930/dspkginit-438)
[    6.345464] ACPI: Dynamic OEM Table Load:
[    6.345471] ACPI: SSDT 0xFFFF888102858200 0001CB (v02 PmRef  Cpu0Psd  00003000 INTL 20191018)
[    6.346057] ACPI: \_SB_.PR00: _OSC native thermal LVT Acked
[    6.347442] ACPI: Dynamic OEM Table Load:
[    6.347446] ACPI: SSDT 0xFFFF88810241A800 000394 (v02 PmRef  Cpu0Cst  00003001 INTL 20191018)
[    6.348131] ACPI: Dynamic OEM Table Load:
[    6.348136] ACPI: SSDT 0xFFFF888102420800 000647 (v02 PmRef  Cpu0Ist  00003000 INTL 20191018)
[    6.348855] ACPI: Dynamic OEM Table Load:
[    6.348859] ACPI: SSDT 0xFFFF88810241DC00 000266 (v02 PmRef  Cpu0Hwp  00003000 INTL 20191018)
[    6.349630] ACPI: Dynamic OEM Table Load:
[    6.349634] ACPI: SSDT 0xFFFF888100312000 0008E7 (v02 PmRef  ApIst    00003000 INTL 20191018)
[    6.350376] ACPI: Dynamic OEM Table Load:
[    6.350380] ACPI: SSDT 0xFFFF888102427000 00048A (v02 PmRef  ApHwp    00003000 INTL 20191018)
[    6.351072] ACPI: Dynamic OEM Table Load:
[    6.351076] ACPI: SSDT 0xFFFF888102421800 0004D4 (v02 PmRef  ApPsd    00003000 INTL 20191018)
[    6.351770] ACPI: Dynamic OEM Table Load:
[    6.351774] ACPI: SSDT 0xFFFF888102420000 00048A (v02 PmRef  ApCst    00003000 INTL 20191018)
[    6.776893] ACPI: EC: EC started
[    6.776895] ACPI: EC: interrupt blocked
[    6.776923] ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
[    6.776925] ACPI: \_SB_.PC00.LPCB.H_EC: Boot DSDT EC used to handle transactions
[    6.776928] ACPI: Interpreter enabled
[    6.776979] ACPI: PM: (supports S0 S3 S4 S5)
[    6.776981] ACPI: Using IOAPIC for interrupt routing
[    6.777027] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    6.778727] ACPI: Enabled 7 GPEs in block 00 to 7F
[    6.783858] ACPI: PM: Power Resource [PXP]
[    6.784721] ACPI: PM: Power Resource [PXP]
[    6.790853] ACPI: PM: Power Resource [BTPR]
[    6.791378] ACPI: PM: Power Resource [PAUD]
[    6.793189] ACPI: PM: Power Resource [V0PR]
[    6.793262] ACPI: PM: Power Resource [V1PR]
[    6.793328] ACPI: PM: Power Resource [V2PR]
[    6.795155] ACPI: PM: Power Resource [PXTC]
[    6.795358] ACPI: PM: Power Resource [PTPL]
[    6.795745] ACPI: PM: Power Resource [PXTC]
[    6.796180] ACPI: PM: Power Resource [PXTC]
[    6.797494] ACPI: PM: Power Resource [WRST]
[    6.799507] ACPI: PM: Power Resource [TBT0]
[    6.799703] ACPI: PM: Power Resource [TBT1]
[    6.799893] ACPI: PM: Power Resource [D3C]
[    7.060739] ACPI: PM: Power Resource [FN00]
[    7.060787] ACPI: PM: Power Resource [FN01]
[    7.060835] ACPI: PM: Power Resource [FN02]
[    7.061390] ACPI: PM: Power Resource [PIN]
[    7.061671] ACPI: PCI Root Bridge [PC00] (domain 0000 [bus 00-fe])
[    7.061677] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3]
[    7.064338] acpi PNP0A08:00: _OSC: platform does not support [AER]
[    7.069124] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug SHPCHotplug PME PCIeCapability LTR]
[    7.070744] PCI host bridge to bus 0000:00
[    7.070745] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
[    7.070747] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    7.070749] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[    7.070750] pci_bus 0000:00: root bus resource [mem 0x000e0000-0x000fffff window]
[    7.070751] pci_bus 0000:00: root bus resource [mem 0x4f800000-0xbfffffff window]
[    7.070753] pci_bus 0000:00: root bus resource [mem 0x4000000000-0x7fffffffff window]
[    7.070755] pci_bus 0000:00: root bus resource [bus 00-fe]
[    7.070868] pci 0000:00:00.0: [8086:9a14] type 00 class 0x060000
[    7.071144] pci 0000:00:02.0: [8086:9a49] type 00 class 0x030000
[    7.071152] pci 0000:00:02.0: reg 0x10: [mem 0x603c000000-0x603cffffff 64bit]
[    7.071158] pci 0000:00:02.0: reg 0x18: [mem 0x4000000000-0x400fffffff 64bit pref]
[    7.071162] pci 0000:00:02.0: reg 0x20: [io  0x3000-0x303f]
[    7.071175] pci 0000:00:02.0: DMAR: Skip IOMMU disabling for graphics
[    7.071199] pci 0000:00:02.0: reg 0x344: [mem 0x00000000-0x00ffffff 64bit]
[    7.071200] pci 0000:00:02.0: VF(n) BAR0 space: [mem 0x00000000-0x06ffffff 64bit] (contains BAR0 for 7 VFs)
[    7.071205] pci 0000:00:02.0: reg 0x34c: [mem 0x00000000-0x1fffffff 64bit pref]
[    7.071206] pci 0000:00:02.0: VF(n) BAR2 space: [mem 0x00000000-0xdfffffff 64bit pref] (contains BAR2 for 7 VFs)
[    7.071347] pci 0000:00:06.0: [8086:9a09] type 01 class 0x060400
[    7.071437] pci 0000:00:06.0: PME# supported from D0 D3hot D3cold
[    7.071474] pci 0000:00:06.0: PTM enabled (root), 4ns granularity
[    7.071849] pci 0000:00:07.0: [8086:9a23] type 01 class 0x060400
[    7.071918] pci 0000:00:07.0: PME# supported from D0 D3hot D3cold
[    7.071941] pci 0000:00:07.0: DPC: RP PIO log size 0 is invalid
[    7.073039] pci 0000:00:07.3: [8086:9a29] type 01 class 0x060400
[    7.073109] pci 0000:00:07.3: PME# supported from D0 D3hot D3cold
[    7.073132] pci 0000:00:07.3: DPC: RP PIO log size 0 is invalid
[    7.074241] pci 0000:00:08.0: [8086:9a11] type 00 class 0x088000
[    7.074249] pci 0000:00:08.0: reg 0x10: [mem 0x603d1b2000-0x603d1b2fff 64bit]
[    7.074379] pci 0000:00:0d.0: [8086:9a13] type 00 class 0x0c0330
[    7.074391] pci 0000:00:0d.0: reg 0x10: [mem 0x603d190000-0x603d19ffff 64bit]
[    7.074443] pci 0000:00:0d.0: PME# supported from D3hot D3cold
[    7.075472] pci 0000:00:0d.2: [8086:9a1b] type 00 class 0x0c0340
[    7.075483] pci 0000:00:0d.2: reg 0x10: [mem 0x603d140000-0x603d17ffff 64bit]
[    7.075489] pci 0000:00:0d.2: reg 0x18: [mem 0x603d1b1000-0x603d1b1fff 64bit]
[    7.075520] pci 0000:00:0d.2: supports D1 D2
[    7.075521] pci 0000:00:0d.2: PME# supported from D0 D1 D2 D3hot D3cold
[    7.075592] pci 0000:00:0d.3: [8086:9a1d] type 00 class 0x0c0340
[    7.075602] pci 0000:00:0d.3: reg 0x10: [mem 0x603d100000-0x603d13ffff 64bit]
[    7.075609] pci 0000:00:0d.3: reg 0x18: [mem 0x603d1b0000-0x603d1b0fff 64bit]
[    7.075639] pci 0000:00:0d.3: supports D1 D2
[    7.075640] pci 0000:00:0d.3: PME# supported from D0 D1 D2 D3hot D3cold
[    7.075850] pci 0000:00:14.0: [8086:a0ed] type 00 class 0x0c0330
[    7.075873] pci 0000:00:14.0: reg 0x10: [mem 0x603d180000-0x603d18ffff 64bit]
[    7.075973] pci 0000:00:14.0: PME# supported from D3hot D3cold
[    7.077023] pci 0000:00:14.2: [8086:a0ef] type 00 class 0x050000
[    7.077046] pci 0000:00:14.2: reg 0x10: [mem 0x603d1a8000-0x603d1abfff 64bit]
[    7.077062] pci 0000:00:14.2: reg 0x18: [mem 0x603d1af000-0x603d1affff 64bit]
[    7.077222] pci 0000:00:14.3: [8086:a0f0] type 00 class 0x028000
[    7.077265] pci 0000:00:14.3: reg 0x10: [mem 0x603d1a4000-0x603d1a7fff 64bit]
[    7.077415] pci 0000:00:14.3: PME# supported from D0 D3hot D3cold
[    7.078123] pci 0000:00:15.0: [8086:a0e8] type 00 class 0x0c8000
[    7.078854] pci 0000:00:15.0: reg 0x10: [mem 0x00000000-0x00000fff 64bit]
[    7.082061] pci 0000:00:16.0: [8086:a0e0] type 00 class 0x078000
[    7.082087] pci 0000:00:16.0: reg 0x10: [mem 0x603d1ad000-0x603d1adfff 64bit]
[    7.082185] pci 0000:00:16.0: PME# supported from D3hot
[    7.082530] pci 0000:00:17.0: [8086:a0d3] type 00 class 0x010601
[    7.082551] pci 0000:00:17.0: reg 0x10: [mem 0x6a600000-0x6a601fff]
[    7.082561] pci 0000:00:17.0: reg 0x14: [mem 0x6a603000-0x6a6030ff]
[    7.082572] pci 0000:00:17.0: reg 0x18: [io  0x3090-0x3097]
[    7.082582] pci 0000:00:17.0: reg 0x1c: [io  0x3080-0x3083]
[    7.082593] pci 0000:00:17.0: reg 0x20: [io  0x3060-0x307f]
[    7.082603] pci 0000:00:17.0: reg 0x24: [mem 0x6a602000-0x6a6027ff]
[    7.082670] pci 0000:00:17.0: PME# supported from D3hot
[    7.083086] pci 0000:00:1c.0: [8086:a0bc] type 01 class 0x060400
[    7.083209] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[    7.083250] pci 0000:00:1c.0: PTM enabled (root), 4ns granularity
[    7.083678] pci 0000:00:1c.6: [8086:a0be] type 01 class 0x060400
[    7.083794] pci 0000:00:1c.6: PME# supported from D0 D3hot D3cold
[    7.083835] pci 0000:00:1c.6: PTM enabled (root), 4ns granularity
[    7.084220] pci 0000:00:1f.0: [8086:a082] type 00 class 0x060100
[    7.084525] pci 0000:00:1f.3: [8086:a0c8] type 00 class 0x040380
[    7.084587] pci 0000:00:1f.3: reg 0x10: [mem 0x603d1a0000-0x603d1a3fff 64bit]
[    7.084663] pci 0000:00:1f.3: reg 0x20: [mem 0x603d000000-0x603d0fffff 64bit]
[    7.084821] pci 0000:00:1f.3: PME# supported from D3hot D3cold
[    7.085142] pci 0000:00:1f.4: [8086:a0a3] type 00 class 0x0c0500
[    7.085174] pci 0000:00:1f.4: reg 0x10: [mem 0x603d1ac000-0x603d1ac0ff 64bit]
[    7.085209] pci 0000:00:1f.4: reg 0x20: [io  0xefa0-0xefbf]
[    7.085401] pci 0000:00:1f.5: [8086:a0a4] type 00 class 0x0c8000
[    7.085423] pci 0000:00:1f.5: reg 0x10: [mem 0xfe010000-0xfe010fff]
[    7.085903] pci 0000:01:00.0: [144d:a808] type 00 class 0x010802
[    7.085919] pci 0000:01:00.0: reg 0x10: [mem 0x6a500000-0x6a503fff 64bit]
[    7.086095] pci 0000:00:06.0: PCI bridge to [bus 01]
[    7.086098] pci 0000:00:06.0:   bridge window [mem 0x6a500000-0x6a5fffff]
[    7.086129] pci 0000:00:07.0: PCI bridge to [bus 02-2c]
[    7.086133] pci 0000:00:07.0:   bridge window [mem 0x5e000000-0x6a1fffff]
[    7.086138] pci 0000:00:07.0:   bridge window [mem 0x6020000000-0x603bffffff 64bit pref]
[    7.086166] pci 0000:00:07.3: PCI bridge to [bus 2d-57]
[    7.086170] pci 0000:00:07.3:   bridge window [mem 0x50000000-0x5c1fffff]
[    7.086174] pci 0000:00:07.3:   bridge window [mem 0x6000000000-0x601bffffff 64bit pref]
[    7.086333] pci 0000:58:00.0: [17a0:9755] type 00 class 0x080501
[    7.086368] pci 0000:58:00.0: reg 0x10: [mem 0x6a400000-0x6a400fff]
[    7.086721] pci 0000:58:00.0: supports D1 D2
[    7.086723] pci 0000:58:00.0: PME# supported from D1 D2 D3hot D3cold
[    7.087134] pci 0000:00:1c.0: PCI bridge to [bus 58]
[    7.087139] pci 0000:00:1c.0:   bridge window [mem 0x6a400000-0x6a4fffff]
[    7.087302] pci 0000:59:00.0: [8086:15f3] type 00 class 0x020000
[    7.087321] pci 0000:59:00.0: reg 0x10: [mem 0x6a200000-0x6a2fffff]
[    7.087346] pci 0000:59:00.0: reg 0x1c: [mem 0x6a300000-0x6a303fff]
[    7.087472] pci 0000:59:00.0: PME# supported from D0 D3hot D3cold
[    7.087603] pci 0000:00:1c.6: PCI bridge to [bus 59]
[    7.087608] pci 0000:00:1c.6:   bridge window [mem 0x6a200000-0x6a3fffff]
[    7.091693] ACPI: PCI: Interrupt link LNKA configured for IRQ 0
[    7.091760] ACPI: PCI: Interrupt link LNKB configured for IRQ 1
[    7.091826] ACPI: PCI: Interrupt link LNKC configured for IRQ 0
[    7.091892] ACPI: PCI: Interrupt link LNKD configured for IRQ 0
[    7.091957] ACPI: PCI: Interrupt link LNKE configured for IRQ 0
[    7.092022] ACPI: PCI: Interrupt link LNKF configured for IRQ 0
[    7.092088] ACPI: PCI: Interrupt link LNKG configured for IRQ 0
[    7.092153] ACPI: PCI: Interrupt link LNKH configured for IRQ 0
[    7.112877] ACPI: EC: interrupt unblocked
[    7.112879] ACPI: EC: event unblocked
[    7.112922] ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
[    7.112924] ACPI: EC: GPE=0x6e
[    7.112925] ACPI: \_SB_.PC00.LPCB.H_EC: Boot DSDT EC initialization complete
[    7.112927] ACPI: \_SB_.PC00.LPCB.H_EC: EC: Used to handle transactions and events
[    7.112976] iommu: Default domain type: Translated 
[    7.112976] iommu: DMA domain TLB invalidation policy: lazy mode 
[    7.112976] pci 0000:00:02.0: vgaarb: setting as boot VGA device
[    7.112976] pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
[    7.112976] pci 0000:00:02.0: vgaarb: bridge control possible
[    7.112976] vgaarb: loaded
[    7.112976] SCSI subsystem initialized
[    7.112976] libata version 3.00 loaded.
[    7.112976] ACPI: bus type USB registered
[    7.112976] usbcore: registered new interface driver usbfs
[    7.112976] usbcore: registered new interface driver hub
[    7.112976] usbcore: registered new device driver usb
[    7.112976] pps_core: LinuxPPS API ver. 1 registered
[    7.112976] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    7.112976] PTP clock support registered
[    7.112976] EDAC MC: Ver: 3.0.0
[    7.113524] Registered efivars operations
[    7.113524] Advanced Linux Sound Architecture Driver Initialized.
[    7.113524] Bluetooth: Core ver 2.22
[    7.113524] NET: Registered PF_BLUETOOTH protocol family
[    7.113524] Bluetooth: HCI device and connection manager initialized
[    7.113524] Bluetooth: HCI socket layer initialized
[    7.113524] Bluetooth: L2CAP socket layer initialized
[    7.113524] Bluetooth: SCO socket layer initialized
[    7.113524] NetLabel: Initializing
[    7.113524] NetLabel:  domain hash size = 128
[    7.113524] NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
[    7.113524] NetLabel:  unlabeled traffic allowed by default
[    7.113524] PCI: Using ACPI for IRQ routing
[    7.188634] PCI: pci_cache_line_size set to 64 bytes
[    7.189098] pci 0000:00:1f.5: can't claim BAR 0 [mem 0xfe010000-0xfe010fff]: no compatible bridge window
[    7.189646] e820: reserve RAM buffer [mem 0x0009f000-0x0009ffff]
[    7.189648] e820: reserve RAM buffer [mem 0x3134c000-0x33ffffff]
[    7.189649] e820: reserve RAM buffer [mem 0x35190000-0x37ffffff]
[    7.189650] e820: reserve RAM buffer [mem 0x38181000-0x3bffffff]
[    7.189651] e820: reserve RAM buffer [mem 0x41800000-0x43ffffff]
[    7.189653] e820: reserve RAM buffer [mem 0x4b0800000-0x4b3ffffff]
[    7.189657] acpi PNP0C14:01: duplicate WMI GUID 05901221-D566-11D1-B2F0-00A0C9062910 (first instance was on PNP0C14:00)
[    7.189657] acpi PNP0C14:02: duplicate WMI GUID 05901221-D566-11D1-B2F0-00A0C9062910 (first instance was on PNP0C14:00)
[    7.189657] clocksource: Switched to clocksource tsc-early
[    7.195422] VFS: Disk quotas dquot_6.6.0
[    7.195432] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    7.195501] AppArmor: AppArmor Filesystem Enabled
[    7.195509] pnp: PnP ACPI init
[    7.195800] system 00:00: [io  0x0a00-0x0a0f] has been reserved
[    7.195802] system 00:00: [io  0x0a10-0x0a2f] has been reserved
[    7.195804] system 00:00: [io  0x0a30-0x0a4f] has been reserved
[    7.195805] system 00:00: [io  0x0a50-0x0a6f] has been reserved
[    7.195806] system 00:00: [io  0x0a70-0x0a7f] has been reserved
[    7.195807] system 00:00: [io  0x0a80-0x0a8f] has been reserved
[    7.195846] system 00:01: [io  0x0680-0x069f] has been reserved
[    7.195846] system 00:01: [io  0x164e-0x164f] has been reserved
[    7.195846] system 00:02: [io  0x1854-0x1857] has been reserved
[    7.195846] pnp 00:03: disabling [mem 0xc0000000-0xcfffffff] because it overlaps 0000:00:02.0 BAR 9 [mem 0x00000000-0xdfffffff 64bit pref]
[    7.195846] system 00:03: [mem 0xfedc0000-0xfedc7fff] has been reserved
[    7.195846] system 00:03: [mem 0xfeda0000-0xfeda0fff] has been reserved
[    7.195846] system 00:03: [mem 0xfeda1000-0xfeda1fff] has been reserved
[    7.195846] system 00:03: [mem 0xfed20000-0xfed7ffff] has been reserved
[    7.195846] system 00:03: [mem 0xfed90000-0xfed93fff] could not be reserved
[    7.195846] system 00:03: [mem 0xfed45000-0xfed8ffff] could not be reserved
[    7.195846] system 00:03: [mem 0xfee00000-0xfeefffff] could not be reserved
[    7.198575] system 00:04: [io  0x1800-0x18fe] could not be reserved
[    7.198577] system 00:04: [mem 0xfe000000-0xfe01ffff] could not be reserved
[    7.198579] system 00:04: [mem 0xfe04c000-0xfe04ffff] has been reserved
[    7.198580] system 00:04: [mem 0xfe050000-0xfe0affff] has been reserved
[    7.198582] system 00:04: [mem 0xfe0d0000-0xfe0fffff] has been reserved
[    7.198584] system 00:04: [mem 0xfe200000-0xfe7fffff] has been reserved
[    7.198585] system 00:04: [mem 0xff000000-0xffffffff] has been reserved
[    7.198587] system 00:04: [mem 0xfd000000-0xfd68ffff] has been reserved
[    7.198588] system 00:04: [mem 0xfd6b0000-0xfd6cffff] has been reserved
[    7.198590] system 00:04: [mem 0xfd6f0000-0xfdffffff] has been reserved
[    7.198805] system 00:05: [io  0x2000-0x20fe] has been reserved
[    7.199051] system 00:07: [mem 0xfe410400-0xfe4104fe] has been reserved
[    7.199117] pnp: PnP ACPI: found 8 devices
[    7.204221] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    7.204262] NET: Registered PF_INET protocol family
[    7.204387] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, linear)
[    7.205310] tcp_listen_portaddr_hash hash table entries: 8192 (order: 5, 131072 bytes, linear)
[    7.205376] TCP established hash table entries: 131072 (order: 8, 1048576 bytes, linear)
[    7.205502] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear)
[    7.205543] TCP: Hash tables configured (established 131072 bind 65536)
[    7.205600] MPTCP token hash table entries: 16384 (order: 6, 393216 bytes, linear)
[    7.205644] UDP hash table entries: 8192 (order: 6, 262144 bytes, linear)
[    7.205672] UDP-Lite hash table entries: 8192 (order: 6, 262144 bytes, linear)
[    7.205753] NET: Registered PF_UNIX/PF_LOCAL protocol family
[    7.205839] RPC: Registered named UNIX socket transport module.
[    7.205840] RPC: Registered udp transport module.
[    7.205841] RPC: Registered tcp transport module.
[    7.205842] RPC: Registered tcp NFSv4.1 backchannel transport module.
[    7.205942] NET: Registered PF_XDP protocol family
[    7.205946] pci_bus 0000:00: max bus depth: 1 pci_try_num: 2
[    7.205953] pci 0000:00:02.0: BAR 9: assigned [mem 0x4020000000-0x40ffffffff 64bit pref]
[    7.205957] pci 0000:00:02.0: BAR 7: assigned [mem 0x4010000000-0x4016ffffff 64bit]
[    7.205960] pci 0000:00:07.0: BAR 13: assigned [io  0x4000-0x4fff]
[    7.205962] pci 0000:00:07.3: BAR 13: assigned [io  0x5000-0x5fff]
[    7.205964] pci 0000:00:15.0: BAR 0: assigned [mem 0x4017000000-0x4017000fff 64bit]
[    7.206312] pci 0000:00:1f.5: BAR 0: assigned [mem 0x4f800000-0x4f800fff]
[    7.206320] pci 0000:00:06.0: PCI bridge to [bus 01]
[    7.206329] pci 0000:00:06.0:   bridge window [mem 0x6a500000-0x6a5fffff]
[    7.206345] pci 0000:00:07.0: PCI bridge to [bus 02-2c]
[    7.206347] pci 0000:00:07.0:   bridge window [io  0x4000-0x4fff]
[    7.206350] pci 0000:00:07.0:   bridge window [mem 0x5e000000-0x6a1fffff]
[    7.206353] pci 0000:00:07.0:   bridge window [mem 0x6020000000-0x603bffffff 64bit pref]
[    7.206357] pci 0000:00:07.3: PCI bridge to [bus 2d-57]
[    7.206359] pci 0000:00:07.3:   bridge window [io  0x5000-0x5fff]
[    7.206362] pci 0000:00:07.3:   bridge window [mem 0x50000000-0x5c1fffff]
[    7.206365] pci 0000:00:07.3:   bridge window [mem 0x6000000000-0x601bffffff 64bit pref]
[    7.206370] pci 0000:00:1c.0: PCI bridge to [bus 58]
[    7.206388] pci 0000:00:1c.0:   bridge window [mem 0x6a400000-0x6a4fffff]
[    7.206395] pci 0000:00:1c.6: PCI bridge to [bus 59]
[    7.206399] pci 0000:00:1c.6:   bridge window [mem 0x6a200000-0x6a3fffff]
[    7.206407] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
[    7.206409] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
[    7.206410] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
[    7.206411] pci_bus 0000:00: resource 7 [mem 0x000e0000-0x000fffff window]
[    7.206413] pci_bus 0000:00: resource 8 [mem 0x4f800000-0xbfffffff window]
[    7.206414] pci_bus 0000:00: resource 9 [mem 0x4000000000-0x7fffffffff window]
[    7.206416] pci_bus 0000:01: resource 1 [mem 0x6a500000-0x6a5fffff]
[    7.206417] pci_bus 0000:02: resource 0 [io  0x4000-0x4fff]
[    7.206418] pci_bus 0000:02: resource 1 [mem 0x5e000000-0x6a1fffff]
[    7.206419] pci_bus 0000:02: resource 2 [mem 0x6020000000-0x603bffffff 64bit pref]
[    7.206421] pci_bus 0000:2d: resource 0 [io  0x5000-0x5fff]
[    7.206422] pci_bus 0000:2d: resource 1 [mem 0x50000000-0x5c1fffff]
[    7.206423] pci_bus 0000:2d: resource 2 [mem 0x6000000000-0x601bffffff 64bit pref]
[    7.206425] pci_bus 0000:58: resource 1 [mem 0x6a400000-0x6a4fffff]
[    7.206426] pci_bus 0000:59: resource 1 [mem 0x6a200000-0x6a3fffff]
[    7.206519] pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
[    7.207328] PCI: CLS 64 bytes, default 64
[    7.207333] DMAR: Intel-IOMMU force enabled due to platform opt in
[    7.207341] DMAR: No ATSR found
[    7.207342] DMAR: No SATC found
[    7.207344] DMAR: IOMMU feature fl1gp_support inconsistent
[    7.207345] DMAR: IOMMU feature pgsel_inv inconsistent
[    7.207346] DMAR: IOMMU feature nwfs inconsistent
[    7.207347] DMAR: IOMMU feature pds inconsistent
[    7.207347] DMAR: IOMMU feature dit inconsistent
[    7.207348] DMAR: IOMMU feature eafs inconsistent
[    7.207349] DMAR: IOMMU feature prs inconsistent
[    7.207350] DMAR: IOMMU feature nest inconsistent
[    7.207351] DMAR: IOMMU feature mts inconsistent
[    7.207352] DMAR: IOMMU feature sc_support inconsistent
[    7.207352] DMAR: IOMMU feature dev_iotlb_support inconsistent
[    7.207354] DMAR: dmar2: Using Queued invalidation
[    7.207357] DMAR: dmar1: Using Queued invalidation
[    7.207360] DMAR: dmar0: Using Queued invalidation
[    7.207362] DMAR: dmar3: Using Queued invalidation
[    7.207369] Unpacking initramfs...
[    7.207487] pci 0000:00:00.0: Adding to iommu group 0
[    7.207494] pci 0000:00:02.0: Adding to iommu group 1
[    7.207507] pci 0000:00:06.0: Adding to iommu group 2
[    7.207513] pci 0000:00:07.0: Adding to iommu group 3
[    7.207519] pci 0000:00:07.3: Adding to iommu group 4
[    7.207524] pci 0000:00:08.0: Adding to iommu group 5
[    7.207535] pci 0000:00:0d.0: Adding to iommu group 6
[    7.207539] pci 0000:00:0d.2: Adding to iommu group 6
[    7.207544] pci 0000:00:0d.3: Adding to iommu group 6
[    7.207552] pci 0000:00:14.0: Adding to iommu group 7
[    7.207557] pci 0000:00:14.2: Adding to iommu group 7
[    7.207563] pci 0000:00:14.3: Adding to iommu group 8
[    7.207569] pci 0000:00:15.0: Adding to iommu group 9
[    7.207576] pci 0000:00:16.0: Adding to iommu group 10
[    7.207583] pci 0000:00:17.0: Adding to iommu group 11
[    7.207604] pci 0000:00:1c.0: Adding to iommu group 12
[    7.207618] pci 0000:00:1c.6: Adding to iommu group 13
[    7.207629] pci 0000:00:1f.0: Adding to iommu group 14
[    7.207635] pci 0000:00:1f.3: Adding to iommu group 14
[    7.207640] pci 0000:00:1f.4: Adding to iommu group 14
[    7.207646] pci 0000:00:1f.5: Adding to iommu group 14
[    7.207658] pci 0000:01:00.0: Adding to iommu group 15
[    7.207679] pci 0000:58:00.0: Adding to iommu group 16
[    7.207694] pci 0000:59:00.0: Adding to iommu group 17
[    7.207797] DMAR: Intel(R) Virtualization Technology for Directed I/O
[    7.207798] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[    7.207800] software IO TLB: mapped [mem 0x000000002b8e0000-0x000000002f8e0000] (64MB)
[    7.207914] resource sanity check: requesting [mem 0xfedc0000-0xfedcdfff], which spans more than pnp 00:03 [mem 0xfedc0000-0xfedc7fff]
[    7.207917] caller tgl_uncore_imc_freerunning_init_box+0xb7/0xf0 mapping multiple BARs
[    7.295896] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x28680fa287f, max_idle_ns: 440795281151 ns
[    7.295961] clocksource: Switched to clocksource tsc
[    7.295974] platform rtc_cmos: registered platform RTC device (no PNP device found)
[    7.296233] Initialise system trusted keyrings
[    7.296243] Key type blacklist registered
[    7.296304] workingset: timestamp_bits=36 max_order=22 bucket_order=0
[    7.296925] zbud: loaded
[    7.297108] NFS: Registering the id_resolver key type
[    7.297112] Key type id_resolver registered
[    7.297113] Key type id_legacy registered
[    7.297123] nfs4filelayout_init: NFSv4 File Layout Driver Registering...
[    7.297124] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering...
[    7.297125] Installing knfsd (copyright (C) 1996 okir@monad.swb.de).
[    7.297228] fuse: init (API version 7.35)
[    7.297306] integrity: Platform Keyring initialized
[    7.304158] NET: Registered PF_ALG protocol family
[    7.304160] xor: automatically using best checksumming function   avx       
[    7.304163] async_tx: api initialized (async)
[    7.304165] Key type asymmetric registered
[    7.304166] Asymmetric key parser 'x509' registered
[    7.304180] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 245)
[    7.304238] io scheduler mq-deadline registered
[    7.311596] pcieport 0000:00:06.0: PME: Signaling with IRQ 124
[    7.311766] pcieport 0000:00:07.0: PME: Signaling with IRQ 125
[    7.311780] pcieport 0000:00:07.0: pciehp: Slot #0 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+ Interlock- NoCompl+ IbPresDis- LLActRep+
[    7.311995] pcieport 0000:00:07.3: PME: Signaling with IRQ 126
[    7.312008] pcieport 0000:00:07.3: pciehp: Slot #0 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+ Interlock- NoCompl+ IbPresDis- LLActRep+
[    7.374036] Freeing initrd memory: 18860K
[    7.433613] pcieport 0000:00:1c.0: PME: Signaling with IRQ 127
[    7.553623] pcieport 0000:00:1c.6: PME: Signaling with IRQ 128
[    7.553770] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[    7.553957] Monitor-Mwait will be used to enter C-1 state
[    7.553977] Monitor-Mwait will be used to enter C-2 state
[    7.553984] Monitor-Mwait will be used to enter C-3 state
[    7.553988] ACPI: \_SB_.PR00: Found 3 idle states
[    7.554322] input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input0
[    7.554342] ACPI: button: Sleep Button [SLPB]
[    7.554368] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input1
[    7.554383] ACPI: button: Power Button [PWRB]
[    7.554408] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2
[    7.554434] ACPI: button: Power Button [PWRF]
[    7.554678] smpboot: Estimated ratio of average max frequency by base frequency (times 1024): 1499
[    7.555582] thermal LNXTHERM:00: registered as thermal_zone0
[    7.555585] ACPI: thermal: Thermal Zone [TZ0] (-263 C)
[    7.555925] thermal LNXTHERM:01: registered as thermal_zone1
[    7.555927] ACPI: thermal: Thermal Zone [TZ00] (42 C)
[    7.556031] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[    7.556697] hpet_acpi_add: no address or irqs in _CRS
[    7.556717] Linux agpgart interface v0.103
[    7.556765] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug.
[    7.556880] ACPI: bus type drm_connector registered
[    7.557438] i915 0000:00:02.0: [drm] VT-d active for gfx access
[    7.557443] i915 0000:00:02.0: vgaarb: deactivate vga console
[    7.557481] i915 0000:00:02.0: [drm] Transparent Hugepage mode 'huge=within_size'
[    7.559466] i915 0000:00:02.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem
[    7.560098] i915 0000:00:02.0: [drm] Finished loading DMC firmware i915/tgl_dmc_ver2_12.bin (v2.12)
[    7.675934] [drm] Initialized i915 1.6.0 20201103 for 0000:00:02.0 on minor 0
[    7.676759] ACPI: video: Video Device [GFX0] (multi-head: yes  rom: no  post: no)
[    7.677137] acpi device:48: registered as cooling_device11
[    7.677281] acpi device:49: registered as cooling_device12
[    7.677325] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/input/input3
[    7.678316] i915 0000:00:02.0: [drm] Cannot find any crtc or sizes
[    7.678571] mei_me 0000:00:16.0: enabling device (0000 -> 0002)
[    7.678594] i915 0000:00:02.0: [drm] Cannot find any crtc or sizes
[    7.678793] i915 0000:00:02.0: [drm] Cannot find any crtc or sizes
[    7.685735] mei_hdcp 0000:00:16.0-b638ab7e-94e2-4ea2-a552-d1c54b627f04: bound 0000:00:02.0 (ops i915_hdcp_component_ops)
[    7.697035] intel-lpss 0000:00:15.0: enabling device (0004 -> 0006)
[    7.697349] idma64 idma64.0: Found Intel integrated DMA 64-bit
[    7.703449] nvme 0000:01:00.0: platform quirk: setting simple suspend
[    7.703510] nvme nvme0: pci function 0000:01:00.0
[    7.703525] ahci 0000:00:17.0: version 3.0
[    7.704319] ahci 0000:00:17.0: AHCI 0001.0301 32 slots 2 ports 6 Gbps 0x3 impl SATA mode
[    7.704322] ahci 0000:00:17.0: flags: 64bit ncq sntf pm clo only pio slum part deso sadm sds 
[    7.704587] scsi host0: ahci
[    7.704653] scsi host1: ahci
[    7.704684] ata1: SATA max UDMA/133 abar m2048@0x6a602000 port 0x6a602100 irq 131
[    7.704686] ata2: SATA max UDMA/133 abar m2048@0x6a602000 port 0x6a602180 irq 131
[    7.704724] Intel(R) 2.5G Ethernet Linux Driver
[    7.704726] Copyright(c) 2018 Intel Corporation.
[    7.704827] igc 0000:59:00.0: enabling device (0000 -> 0002)
[    7.704977] igc 0000:59:00.0: PTM enabled, 4ns granularity
[    7.711156] nvme nvme0: missing or invalid SUBNQN field.
[    7.711169] nvme nvme0: Shutdown timeout set to 8 seconds
[    7.722664] nvme nvme0: 8/0/0 default/read/poll queues
[    7.724688]  nvme0n1: p1 p2 p3
[    7.755411] pps pps0: new PPS source ptp0
[    7.755540] igc 0000:59:00.0 (unnamed net_device) (uninitialized): PHC added
[    7.820554] igc 0000:59:00.0: 4.000 Gb/s available PCIe bandwidth (5.0 GT/s PCIe x1 link)
[    7.820563] igc 0000:59:00.0 eth0: MAC: 1c:69:7a:ac:a4:aa
[    7.820596] Intel(R) Wireless WiFi driver for Linux
[    7.820652] iwlwifi 0000:00:14.3: enabling device (0000 -> 0002)
[    7.822734] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-67.ucode failed with error -2
[    7.822746] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-66.ucode failed with error -2
[    7.822755] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-65.ucode failed with error -2
[    7.822762] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-64.ucode failed with error -2
[    7.822770] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-63.ucode failed with error -2
[    7.822778] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-62.ucode failed with error -2
[    7.822785] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-61.ucode failed with error -2
[    7.822793] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-60.ucode failed with error -2
[    7.822800] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-59.ucode failed with error -2
[    7.822808] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-58.ucode failed with error -2
[    7.822816] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-57.ucode failed with error -2
[    7.822824] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-56.ucode failed with error -2
[    7.822832] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-55.ucode failed with error -2
[    7.822839] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-54.ucode failed with error -2
[    7.822848] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-53.ucode failed with error -2
[    7.822856] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-52.ucode failed with error -2
[    7.822864] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-51.ucode failed with error -2
[    7.822872] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-50.ucode failed with error -2
[    7.822879] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-49.ucode failed with error -2
[    7.822887] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-48.ucode failed with error -2
[    7.822895] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-47.ucode failed with error -2
[    7.822903] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-46.ucode failed with error -2
[    7.822910] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-45.ucode failed with error -2
[    7.822918] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-44.ucode failed with error -2
[    7.822927] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-43.ucode failed with error -2
[    7.822935] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-42.ucode failed with error -2
[    7.822942] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-41.ucode failed with error -2
[    7.822949] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-40.ucode failed with error -2
[    7.822957] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-39.ucode failed with error -2
[    7.822960] iwlwifi 0000:00:14.3: no suitable firmware found!
[    7.822962] iwlwifi 0000:00:14.3: minimum version required: iwlwifi-QuZ-a0-hr-b0-39
[    7.822964] iwlwifi 0000:00:14.3: maximum version supported: iwlwifi-QuZ-a0-hr-b0-67
[    7.822966] iwlwifi 0000:00:14.3: check git://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git
[    7.823116] xhci_hcd 0000:00:0d.0: xHCI Host Controller
[    7.823121] xhci_hcd 0000:00:0d.0: new USB bus registered, assigned bus number 1
[    7.824273] xhci_hcd 0000:00:0d.0: hcc params 0x20007fc1 hci version 0x120 quirks 0x0000000200009810
[    7.824810] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.16
[    7.824814] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    7.824817] usb usb1: Product: xHCI Host Controller
[    7.824818] usb usb1: Manufacturer: Linux 5.16.0-rc3+ xhci-hcd
[    7.824820] usb usb1: SerialNumber: 0000:00:0d.0
[    7.824921] hub 1-0:1.0: USB hub found
[    7.824926] hub 1-0:1.0: 1 port detected
[    7.825033] xhci_hcd 0000:00:0d.0: xHCI Host Controller
[    7.825037] xhci_hcd 0000:00:0d.0: new USB bus registered, assigned bus number 2
[    7.825039] xhci_hcd 0000:00:0d.0: Host supports USB 3.1 Enhanced SuperSpeed
[    7.825066] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.16
[    7.825069] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    7.825071] usb usb2: Product: xHCI Host Controller
[    7.825073] usb usb2: Manufacturer: Linux 5.16.0-rc3+ xhci-hcd
[    7.825074] usb usb2: SerialNumber: 0000:00:0d.0
[    7.825159] hub 2-0:1.0: USB hub found
[    7.825169] hub 2-0:1.0: 4 ports detected
[    7.825714] xhci_hcd 0000:00:14.0: xHCI Host Controller
[    7.825718] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 3
[    7.826833] xhci_hcd 0000:00:14.0: hcc params 0x20007fc1 hci version 0x120 quirks 0x0000000000009810
[    7.827073] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.16
[    7.827076] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    7.827078] usb usb3: Product: xHCI Host Controller
[    7.827080] usb usb3: Manufacturer: Linux 5.16.0-rc3+ xhci-hcd
[    7.827081] usb usb3: SerialNumber: 0000:00:14.0
[    7.827232] hub 3-0:1.0: USB hub found
[    7.827260] hub 3-0:1.0: 12 ports detected
[    7.828095] xhci_hcd 0000:00:14.0: xHCI Host Controller
[    7.828098] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 4
[    7.828099] xhci_hcd 0000:00:14.0: Host supports USB 3.1 Enhanced SuperSpeed
[    7.828136] usb usb4: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.16
[    7.828138] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    7.828139] usb usb4: Product: xHCI Host Controller
[    7.828140] usb usb4: Manufacturer: Linux 5.16.0-rc3+ xhci-hcd
[    7.828141] usb usb4: SerialNumber: 0000:00:14.0
[    7.828259] hub 4-0:1.0: USB hub found
[    7.828278] hub 4-0:1.0: 4 ports detected
[    7.866408] i8042: PNP: No PS/2 controller found.
[    7.866652] mousedev: PS/2 mouse device common for all mice
[    7.867018] usbcore: registered new interface driver synaptics_usb
[    7.867055] input: PC Speaker as /devices/platform/pcspkr/input/input4
[    7.867140] rtc_cmos rtc_cmos: RTC can wake from S4
[    7.868836] rtc_cmos rtc_cmos: registered as rtc0
[    7.869259] rtc_cmos rtc_cmos: setting system clock to 2021-12-21T09:32:03 UTC (1640079123)
[    7.869272] rtc_cmos rtc_cmos: alarms up to one month, y3k, 114 bytes nvram
[    7.869497] i801_smbus 0000:00:1f.4: SPD Write Disable is set
[    7.869592] i801_smbus 0000:00:1f.4: SMBus using PCI interrupt
[    7.871685] i2c i2c-14: 2/2 memory slots populated (from DMI)
[    7.872808] ee1004 14-0050: 512 byte EE1004-compliant SPD EEPROM, read-only
[    7.872811] i2c i2c-14: Successfully instantiated SPD at 0x50
[    7.874493] iTCO_wdt iTCO_wdt: Found a Intel PCH TCO device (Version=6, TCOBASE=0x0400)
[    7.874600] iTCO_wdt iTCO_wdt: initialized. heartbeat=30 sec (nowayout=0)
[    7.874607] iTCO_vendor_support: vendor-support=0
[    7.874716] usbcore: registered new interface driver btusb
[    7.874719] intel_pstate: Intel P-state driver initializing
[    7.875240] intel_pstate: HWP enabled
[    7.875244] sdhci: Secure Digital Host Controller Interface driver
[    7.875246] sdhci: Copyright(c) Pierre Ossman
[    7.875257] sdhci-pci 0000:58:00.0: SDHCI controller found [17a0:9755] (rev 0)
[    7.875327] sdhci-pci 0000:58:00.0: enabling device (0000 -> 0002)
[    7.875969] mmc0: SDHCI controller on PCI [0000:58:00.0] using ADMA 64-bit
[    7.876245] ledtrig-cpu: registered to indicate activity on CPUs
[    7.888364] pstore: Registered efi as persistent store backend
[    7.888374] hid: raw HID events driver (C) Jiri Kosina
[    7.888383] usbcore: registered new interface driver usbhid
[    7.888384] usbhid: USB HID core driver
[    7.888460] intel_pmc_core INT33A1:00:  initialized
[    7.888510] intel_rapl_msr: PL4 support detected.
[    7.888601] intel_rapl_common: Found RAPL domain package
[    7.888605] intel_rapl_common: Found RAPL domain core
[    7.888606] intel_rapl_common: Found RAPL domain uncore
[    7.888609] intel_rapl_common: Found RAPL domain psys
[    7.888879] snd_hda_intel 0000:00:1f.3: DSP detected with PCI class/subclass/prog-if info 0x040380
[    7.888901] snd_hda_intel 0000:00:1f.3: enabling device (0000 -> 0002)
[    7.889121] NET: Registered PF_INET6 protocol family
[    7.889170] snd_hda_intel 0000:00:1f.3: bound 0000:00:02.0 (ops i915_audio_component_bind_ops)
[    7.893569] Segment Routing with IPv6
[    7.893575] In-situ OAM (IOAM) with IPv6
[    7.893588] mip6: Mobile IPv6
[    7.893589] NET: Registered PF_PACKET protocol family
[    7.893592] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[    7.893593] Bluetooth: BNEP filters: protocol multicast
[    7.893595] Bluetooth: BNEP socket layer initialized
[    7.893739] Key type dns_resolver registered
[    7.893741] mpls_gso: MPLS GSO support
[    7.894374] microcode: sig=0x806c1, pf=0x80, revision=0x72
[    7.894393] microcode: Microcode Update Driver: v2.2.
[    7.894436] resctrl: L2 allocation detected
[    7.894440] IPI shorthand broadcast: enabled
[    7.894445] AVX2 version of gcm_enc/dec engaged.
[    7.894481] AES CTR mode by8 optimization enabled
[    7.894611] sched_clock: Marking stable (7877969249, 16636612)->(7909215074, -14609213)
[    7.894750] registered taskstats version 1
[    7.894752] Loading compiled-in X.509 certificates
[    7.910365] snd_hda_codec_realtek hdaudioC0D0: autoconfig for ALC256: line_outs=1 (0x21/0x0/0x0/0x0/0x0) type:hp
[    7.910369] snd_hda_codec_realtek hdaudioC0D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
[    7.910371] snd_hda_codec_realtek hdaudioC0D0:    hp_outs=0 (0x0/0x0/0x0/0x0/0x0)
[    7.910372] snd_hda_codec_realtek hdaudioC0D0:    mono: mono_out=0x0
[    7.910374] snd_hda_codec_realtek hdaudioC0D0:    inputs:
[    7.910375] snd_hda_codec_realtek hdaudioC0D0:      Internal Mic=0x13
[    7.910376] snd_hda_codec_realtek hdaudioC0D0:      Internal Mic=0x12
[    7.932017] Loaded X.509 cert 'Build time autogenerated kernel key: 03137a584dfb08dfb89c47acef0b1d7589f4ca2a'
[    7.932531] zswap: loaded using pool lzo/zbud
[    7.932672] ------------[ cut here ]------------
[    7.932673] Debug warning: early ioremap leak of 1 areas detected.
               please boot with early_ioremap_debug and report the dmesg.
[    7.932679] WARNING: CPU: 4 PID: 1 at mm/early_ioremap.c:91 check_early_ioremap_leak+0x31/0x39
[    7.932684] Modules linked in:
[    7.932685] CPU: 4 PID: 1 Comm: swapper/0 Not tainted 5.16.0-rc3+ #13
[    7.932687] Hardware name: Intel(R) Client Systems NUC11PAHi7/NUC11PABi7, BIOS PATGL357.0041.2021.0811.1505 08/11/2021
[    7.932689] RIP: 0010:check_early_ioremap_leak+0x31/0x39
[    7.932691] Code: 31 c0 48 83 3c d5 00 dc 04 84 00 74 02 ff c0 48 ff c2 48 83 fa 08 75 ea 85 c0 74 15 89 c6 48 c7 c7 78 f8 b7 82 e8 b0 7f 1d fe <0f> 0b b8 01 00 00 00 c3 0f 1f 44 00 00 41 57 48 89 f1 41 56 49 89
[    7.932693] RSP: 0000:ffffc90000067e30 EFLAGS: 00010286
[    7.932695] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
[    7.932696] RDX: 0000000000000001 RSI: 00000000ffffefff RDI: 00000000ffffffff
[    7.932698] RBP: ffffffff83efaee0 R08: 0000000000000000 R09: ffffc90000067c60
[    7.932699] R10: ffffc90000067c58 R11: ffffffff834f8ae8 R12: ffff888101f54d00
[    7.932700] R13: ffffffff8411881c R14: 0000000000000000 R15: 0000000000000000
[    7.932701] FS:  0000000000000000(0000) GS:ffff8884a0500000(0000) knlGS:0000000000000000
[    7.932703] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    7.932704] CR2: 0000000000000000 CR3: 0000000006810001 CR4: 0000000000770ee0
[    7.932706] PKRU: 55555554
[    7.932707] Call Trace:
[    7.932709]  <TASK>
[    7.932710]  do_one_initcall+0x41/0x200
[    7.932714]  kernel_init_freeable+0x21b/0x282
[    7.932717]  ? rest_init+0xd0/0xd0
[    7.932719]  kernel_init+0x16/0x120
[    7.932721]  ret_from_fork+0x1f/0x30
[    7.932723]  </TASK>
[    7.932724] ---[ end trace f899c701f4cdaadd ]---
[    7.932739] Key type ._fscrypt registered
[    7.932741] Key type .fscrypt registered
[    7.932741] Key type fscrypt-provisioning registered
[    7.932849] pstore: Using crash dump compression: deflate
[    7.934871] Key type encrypted registered
[    7.934875] AppArmor: AppArmor sha1 policy hashing enabled
[    7.935463] integrity: Loading X.509 certificate: UEFI:db
[    7.935484] integrity: Loaded X.509 cert 'Microsoft Corporation UEFI CA 2011: 13adbf4309bd82709c8cd54f316ed522988a1bd4'
[    7.935486] integrity: Loading X.509 certificate: UEFI:db
[    7.935500] integrity: Loaded X.509 cert 'Microsoft Windows Production PCA 2011: a92902398e16c49778cd90f99e4f9ae17c55af53'
[    7.936419] integrity: Loading X.509 certificate: UEFI:MokListRT (MOKvar table)
[    7.936542] integrity: Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1'
[    7.936546] ima: No TPM chip found, activating TPM-bypass!
[    7.936549] ima: Allocated hash algorithm: sha256
[    7.936555] ima: No architecture policies found
[    7.936562] evm: Initialising EVM extended attributes:
[    7.936563] evm: security.selinux
[    7.936564] evm: security.SMACK64 (disabled)
[    7.936565] evm: security.SMACK64EXEC (disabled)
[    7.936565] evm: security.SMACK64TRANSMUTE (disabled)
[    7.936566] evm: security.SMACK64MMAP (disabled)
[    7.936567] evm: security.apparmor
[    7.936568] evm: security.ima
[    7.936569] evm: security.capability
[    7.936570] evm: HMAC attrs: 0x1
[    7.963502] alg: No test for fips(ansi_cprng) (fips_ansi_cprng)
[    7.973814] input: HDA Intel PCH Headphone as /devices/pci0000:00/0000:00:1f.3/sound/card0/input5
[    7.973834] input: HDA Intel PCH HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input6
[    7.973852] input: HDA Intel PCH HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input7
[    7.973869] input: HDA Intel PCH HDMI/DP,pcm=8 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input8
[    7.973885] input: HDA Intel PCH HDMI/DP,pcm=9 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input9
[    7.973900] input: HDA Intel PCH HDMI/DP,pcm=10 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input10
[    7.973917] input: HDA Intel PCH HDMI/DP,pcm=11 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input11
[    7.973932] input: HDA Intel PCH HDMI/DP,pcm=12 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input12
[    7.973948] input: HDA Intel PCH HDMI/DP,pcm=13 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input13
[    7.973964] input: HDA Intel PCH HDMI/DP,pcm=14 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input14
[    7.973979] input: HDA Intel PCH HDMI/DP,pcm=15 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input15
[    7.973994] input: HDA Intel PCH HDMI/DP,pcm=16 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input16
[    7.974010] input: HDA Intel PCH HDMI/DP,pcm=17 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input17
[    8.019408] ata1: SATA link down (SStatus 4 SControl 300)
[    8.019825] ata2: SATA link down (SStatus 4 SControl 300)
[    8.024660] cfg80211: Loading compiled-in X.509 certificates for regulatory database
[    8.024782] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
[    8.024791] ALSA device list:
[    8.024792]   #0: HDA Intel PCH at 0x603d1a0000 irq 148
[    8.027366] Freeing unused decrypted memory: 2036K
[    8.027730] Freeing unused kernel image (initmem) memory: 2800K
[    8.027757] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
[    8.027760] cfg80211: failed to load regulatory.db
[    8.041023] Write protecting the kernel read-only data: 36864k
[    8.041073] usb usb4-port4: config error
[    8.041607] Freeing unused kernel image (text/rodata gap) memory: 2028K
[    8.041676] Freeing unused kernel image (rodata/data gap) memory: 116K
[    8.049894] x86/mm: Checked W+X mappings: passed, no W+X pages found.
[    8.049902] Run /init as init process
[    8.049905]   with arguments:
[    8.049906]     /init
[    8.049908]     force_early_printk
[    8.049910]     nokaslr
[    8.049911]   with environment:
[    8.049913]     HOME=/
[    8.049914]     TERM=linux
[    8.049916]     BOOT_IMAGE=/boot/vmlinuz-5.16.0-rc3+
[    8.080907] usb 3-5: new full-speed USB device number 2 using xhci_hcd
[    8.112369] igc 0000:59:00.0 enp89s0: renamed from eth0
[    8.213043] usb 3-5: device descriptor read/64, error -71
[    8.453105] usb 3-5: device descriptor read/64, error -71
[    8.688987] usb 3-5: new full-speed USB device number 3 using xhci_hcd
[    8.817073] usb 3-5: device descriptor read/64, error -71
[    9.053226] usb 3-5: device descriptor read/64, error -71
[    9.164962] usb usb3-port5: attempt power cycle
[    9.576973] usb 3-5: new full-speed USB device number 4 using xhci_hcd
[    9.577384] usb 3-5: Device not responding to setup address.
[    9.785290] usb 3-5: Device not responding to setup address.
[    9.992976] usb 3-5: device not accepting address 4, error -71
[   10.120988] usb 3-5: new full-speed USB device number 5 using xhci_hcd
[   10.121300] usb 3-5: Device not responding to setup address.
[   10.329378] usb 3-5: Device not responding to setup address.
[   10.536975] usb 3-5: device not accepting address 5, error -71
[   10.537086] usb usb3-port5: unable to enumerate USB device
[   10.664989] usb 3-10: new full-speed USB device number 6 using xhci_hcd
[   10.816422] usb 3-10: New USB device found, idVendor=8087, idProduct=0026, bcdDevice= 0.02
[   10.816437] usb 3-10: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[   10.819699] Bluetooth: hci0: Bootloader revision 0.4 build 0 week 30 2018
[   10.820663] Bluetooth: hci0: Device revision is 2
[   10.820673] Bluetooth: hci0: Secure boot is enabled
[   10.820677] Bluetooth: hci0: OTP lock is enabled
[   10.820680] Bluetooth: hci0: API lock is enabled
[   10.820683] Bluetooth: hci0: Debug lock is disabled
[   10.820686] Bluetooth: hci0: Minimum firmware build 1 week 10 2014
[   10.820715] Bluetooth: hci0: Failed to load Intel firmware file intel/ibt-19-0-4.sfi (-2)
[   12.121113] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[   12.121187] usb usb4-port4: config error
[   16.193142] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[   16.193339] usb usb4-port4: config error
[   20.265103] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[   20.265177] usb usb4-port4: config error
[   24.337104] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[   24.337188] usb usb4-port4: config error
[   28.409077] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[   28.409149] usb usb4-port4: config error
[   32.481086] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[   32.481296] usb usb4-port4: config error
[   36.553081] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[   36.553152] usb usb4-port4: config error
[   40.625093] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[   40.625309] usb usb4-port4: config error
[   40.696018] PM: Image not found (code -22)
[   40.745828] EXT4-fs (nvme0n1p2): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none.
[   40.768429] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist.
[   40.832744] systemd[1]: systemd 249.7-1 running in system mode (+PAM +AUDIT +SELINUX +APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS -OPENSSL +ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP -LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified)
[   40.832770] systemd[1]: No virtualization found in DMI vendor table.
[   40.832794] systemd[1]: DMI BIOS Extension table does not indicate virtualization.
[   40.849081] systemd[1]: UML virtualization not found in /proc/cpuinfo.
[   40.849101] systemd[1]: No virtualization found in CPUID
[   40.849117] systemd[1]: Virtualization XEN not found, /proc/xen does not exist
[   40.849135] systemd[1]: This platform does not support /proc/device-tree
[   40.849138] systemd[1]: This platform does not support /proc/sysinfo
[   40.849143] systemd[1]: Found VM virtualization none
[   40.849149] systemd[1]: Detected architecture x86-64.
[   40.849276] systemd[1]: Detected initialized system, this is not the first boot.
[   40.849634] systemd[1]: Hostname set to <tigerlake>.
[   40.850179] systemd[1]: Successfully added address 127.0.0.1 to loopback interface
[   40.850189] systemd[1]: Successfully added address ::1 to loopback interface
[   40.850196] systemd[1]: Successfully brought loopback interface up
[   40.850401] systemd[1]: Setting 'fs/file-max' to '9223372036854775807'.
[   40.851105] systemd[1]: Found cgroup2 on /sys/fs/cgroup/, full unified hierarchy
[   40.851113] systemd[1]: Unified cgroup hierarchy is located at /sys/fs/cgroup.
[   40.873383] systemd[1]: Got EBADF when using BPF_F_ALLOW_MULTI, which indicates it is supported. Yay!
[   40.873482] systemd[1]: Controller 'cpu' supported: yes
[   40.873510] systemd[1]: Controller 'cpuacct' supported: no
[   40.873511] systemd[1]: Controller 'cpuset' supported: yes
[   40.873513] systemd[1]: Controller 'io' supported: yes
[   40.873514] systemd[1]: Controller 'blkio' supported: no
[   40.873515] systemd[1]: Controller 'memory' supported: yes
[   40.873517] systemd[1]: Controller 'devices' supported: no
[   40.873518] systemd[1]: Controller 'pids' supported: yes
[   40.873519] systemd[1]: Controller 'bpf-firewall' supported: yes
[   40.873520] systemd[1]: Controller 'bpf-devices' supported: yes
[   40.873522] systemd[1]: Controller 'bpf-foreign' supported: yes
[   40.873523] systemd[1]: Controller 'bpf-socket-bind' supported: no
[   40.873530] systemd[1]: Set up TFD_TIMER_CANCEL_ON_SET timerfd.
[   40.873645] systemd[1]: Enabling (yes) showing of status (commandline).
[   40.873761] systemd[1]: Successfully forked off '(sd-executor)' as PID 371.
[   40.874201] systemd[371]: Successfully forked off '(direxec)' as PID 372.
[   40.874268] systemd[371]: Successfully forked off '(direxec)' as PID 373.
[   40.874332] systemd[371]: Successfully forked off '(direxec)' as PID 374.
[   40.874409] systemd[371]: Successfully forked off '(direxec)' as PID 375.
[   40.874472] systemd[371]: Successfully forked off '(direxec)' as PID 376.
[   40.874538] systemd[371]: Successfully forked off '(direxec)' as PID 377.
[   40.874612] systemd[371]: Successfully forked off '(direxec)' as PID 378.
[   40.874724] systemd[371]: Successfully forked off '(direxec)' as PID 379.
[   40.874831] systemd[371]: Successfully forked off '(direxec)' as PID 380.
[   40.874931] systemd[371]: Successfully forked off '(direxec)' as PID 381.
[   40.875030] systemd[371]: Successfully forked off '(direxec)' as PID 382.
[   40.875141] systemd[371]: Successfully forked off '(direxec)' as PID 383.
[   40.875244] systemd[371]: Successfully forked off '(direxec)' as PID 384.
[   40.877254] systemd-bless-boot-generator[373]: Skipping generator, not booted with boot counting in effect.
[   40.877261] systemd-fstab-generator[376]: Parsing /etc/fstab...
[   40.877311] systemd-fstab-generator[376]: Found entry what=/dev/disk/by-uuid/a652986c-fbc6-4341-85c3-b4ad4402f130 where=/ type=ext4 makefs=no growfs=no noauto=no nofail=no
[   40.877399] systemd-gpt-auto-generator[378]: Disabling root partition auto-detection, root= is defined.
[   40.877426] systemd-gpt-auto-generator[378]: Failed to chase block device '/', ignoring: No such file or directory
[   40.877441] systemd-hibernate-resume-generator[379]: Not running in an initrd, quitting.
[   40.877788] systemd-gpt-auto-generator[378]: nvme0n1p2: Root device /dev/nvme0n1.
[   40.878071] systemd-fstab-generator[376]: SELinux enabled state cached to: disabled
[   40.878493] systemd-fstab-generator[376]: Found entry what=/dev/disk/by-uuid/7F40-7E64 where=/boot/efi type=vfat makefs=no growfs=no noauto=no nofail=no
[   40.878912] systemd-fstab-generator[376]: Checking was requested for /dev/disk/by-uuid/7F40-7E64, but fsck.vfat does not exist.
[   40.878942] systemd-fstab-generator[376]: Found entry what=/dev/disk/by-uuid/63cfb962-43f6-416b-8f7d-dcb57f471473 where=none type=swap makefs=no growfs=no noauto=no nofail=no
[   40.879606] systemd-rc-local-generator[380]: /etc/rc.local does not exist, skipping.
[   40.880629] systemd-sysv-generator[383]: Native unit for procps.service already exists, skipping.
[   40.880851] systemd-sysv-generator[383]: Native unit for smartmontools.service already exists, skipping.
[   40.881066] systemd-sysv-generator[383]: Native unit for lvm2-lvmpolld.service already exists, skipping.
[   40.881227] systemd-sysv-generator[383]: Native unit for dbus.service already exists, skipping.
[   40.881295] systemd-sysv-generator[383]: Native unit for cron.service already exists, skipping.
[   40.881320] systemd-sysv-generator[383]: Native unit for hwclock.service already exists, skipping.
[   40.881386] systemd-sysv-generator[383]: Native unit for console-setup.service already exists, skipping.
[   40.881410] systemd-sysv-generator[383]: Native unit for sudo.service already exists, skipping.
[   40.881544] systemd-sysv-generator[383]: Native unit for udev.service already exists, skipping.
[   40.881610] systemd-sysv-generator[383]: Native unit for rsync.service already exists, skipping.
[   40.881901] systemd-sysv-generator[383]: Native unit for nfs-common.service already exists, skipping.
[   40.881927] systemd-sysv-generator[383]: Native unit for x11-common.service already exists, skipping.
[   40.881992] systemd-sysv-generator[383]: Native unit for acpid.service already exists, skipping.
[   40.882058] systemd-sysv-generator[383]: Native unit for uuidd.service already exists, skipping.
[   40.882331] systemd-gpt-auto-generator[378]: swap specified in fstab, ignoring.
[   40.882359] systemd-gpt-auto-generator[378]: "/boot" already populated, ignoring.
[   40.882382] systemd-sysv-generator[383]: Native unit for apparmor.service already exists, skipping.
[   40.882401] systemd-sysv-generator[383]: Native unit for live-tools.service already exists, skipping.
[   40.882424] systemd-sysv-generator[383]: Native unit for alsa-utils.service already exists, skipping.
[   40.882490] systemd-sysv-generator[383]: Native unit for bluetooth.service already exists, skipping.
[   40.882551] systemd-sysv-generator[383]: Native unit for ssh.service already exists, skipping.
[   40.882608] systemd-sysv-generator[383]: Native unit for anacron.service already exists, skipping.
[   40.882663] systemd-sysv-generator[383]: Native unit for keyboard-setup.service already exists, skipping.
[   40.882718] systemd-sysv-generator[383]: Native unit for networking.service already exists, skipping.
[   40.882729] systemd-sysv-generator[383]: Cannot find unit exim4.service.
[   40.882732] systemd-sysv-generator[383]: SysV service '/etc/init.d/exim4' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust.
[   40.882753] systemd-sysv-generator[383]: Native unit for lvm2.service already exists, skipping.
[   40.882774] systemd-sysv-generator[383]: Native unit for mdadm-waitidle.service already exists, skipping.
[   40.882829] systemd-sysv-generator[383]: Native unit for rpcbind.service already exists, skipping.
[   40.882850] systemd-sysv-generator[383]: Native unit for mdadm.service already exists, skipping.
[   40.882967] systemd-sysv-generator[383]: Native unit for kmod.service already exists, skipping.
[   40.883021] systemd-sysv-generator[383]: Native unit for sysstat.service already exists, skipping.
[   40.883078] systemd-sysv-generator[383]: Native unit for lm-sensors.service already exists, skipping.
[   40.883309] systemd-sysv-generator[383]: Ignoring S01cron symlink in rc2.d, not generating cron.service.
[   40.883312] systemd-sysv-generator[383]: Ignoring S01mdadm symlink in rc2.d, not generating mdadm.service.
[   40.883314] systemd-sysv-generator[383]: Ignoring S01lvm2-lvmpolld symlink in rc2.d, not generating lvm2-lvmpolld.service.
[   40.883316] systemd-sysv-generator[383]: Ignoring S01bluetooth symlink in rc2.d, not generating bluetooth.service.
[   40.883319] systemd-sysv-generator[383]: Ignoring S01rsync symlink in rc2.d, not generating rsync.service.
[   40.883321] systemd-sysv-generator[383]: Ignoring S01sudo symlink in rc2.d, not generating sudo.service.
[   40.883322] systemd-sysv-generator[383]: Ignoring S01dbus symlink in rc2.d, not generating dbus.service.
[   40.883324] systemd-sysv-generator[383]: Ignoring S01sysstat symlink in rc2.d, not generating sysstat.service.
[   40.883327] systemd-sysv-generator[383]: Ignoring S01uuidd symlink in rc2.d, not generating uuidd.service.
[   40.883329] systemd-sysv-generator[383]: Ignoring S01anacron symlink in rc2.d, not generating anacron.service.
[   40.883331] systemd-sysv-generator[383]: Ignoring S01acpid symlink in rc2.d, not generating acpid.service.
[   40.883333] systemd-sysv-generator[383]: Ignoring S01ssh symlink in rc2.d, not generating ssh.service.
[   40.883335] systemd-sysv-generator[383]: Ignoring S01console-setup.sh symlink in rc2.d, not generating console-setup.service.
[   40.883337] systemd-sysv-generator[383]: Ignoring S01smartmontools symlink in rc2.d, not generating smartmontools.service.
[   40.883476] systemd-sysv-generator[383]: Ignoring S01cron symlink in rc3.d, not generating cron.service.
[   40.883479] systemd-sysv-generator[383]: Ignoring S01mdadm symlink in rc3.d, not generating mdadm.service.
[   40.883481] systemd-sysv-generator[383]: Ignoring S01lvm2-lvmpolld symlink in rc3.d, not generating lvm2-lvmpolld.service.
[   40.883483] systemd-sysv-generator[383]: Ignoring S01bluetooth symlink in rc3.d, not generating bluetooth.service.
[   40.883485] systemd-sysv-generator[383]: Ignoring S01rsync symlink in rc3.d, not generating rsync.service.
[   40.883487] systemd-sysv-generator[383]: Ignoring S01sudo symlink in rc3.d, not generating sudo.service.
[   40.883489] systemd-sysv-generator[383]: Ignoring S01dbus symlink in rc3.d, not generating dbus.service.
[   40.883491] systemd-sysv-generator[383]: Ignoring S01sysstat symlink in rc3.d, not generating sysstat.service.
[   40.883493] systemd-sysv-generator[383]: Ignoring S01uuidd symlink in rc3.d, not generating uuidd.service.
[   40.883495] systemd-sysv-generator[383]: Ignoring S01anacron symlink in rc3.d, not generating anacron.service.
[   40.883497] systemd-sysv-generator[383]: Ignoring S01acpid symlink in rc3.d, not generating acpid.service.
[   40.883499] systemd-sysv-generator[383]: Ignoring S01ssh symlink in rc3.d, not generating ssh.service.
[   40.883501] systemd-sysv-generator[383]: Ignoring S01console-setup.sh symlink in rc3.d, not generating console-setup.service.
[   40.883503] systemd-sysv-generator[383]: Ignoring S01smartmontools symlink in rc3.d, not generating smartmontools.service.
[   40.883665] systemd-sysv-generator[383]: Ignoring S01cron symlink in rc4.d, not generating cron.service.
[   40.883667] systemd-sysv-generator[383]: Ignoring S01mdadm symlink in rc4.d, not generating mdadm.service.
[   40.883669] systemd-sysv-generator[383]: Ignoring S01lvm2-lvmpolld symlink in rc4.d, not generating lvm2-lvmpolld.service.
[   40.883671] systemd-sysv-generator[383]: Ignoring S01bluetooth symlink in rc4.d, not generating bluetooth.service.
[   40.883673] systemd-sysv-generator[383]: Ignoring S01rsync symlink in rc4.d, not generating rsync.service.
[   40.883675] systemd-sysv-generator[383]: Ignoring S01sudo symlink in rc4.d, not generating sudo.service.
[   40.883677] systemd-sysv-generator[383]: Ignoring S01dbus symlink in rc4.d, not generating dbus.service.
[   40.883679] systemd-sysv-generator[383]: Ignoring S01sysstat symlink in rc4.d, not generating sysstat.service.
[   40.883681] systemd-sysv-generator[383]: Ignoring S01uuidd symlink in rc4.d, not generating uuidd.service.
[   40.883683] systemd-sysv-generator[383]: Ignoring S01anacron symlink in rc4.d, not generating anacron.service.
[   40.883685] systemd-sysv-generator[383]: Ignoring S01acpid symlink in rc4.d, not generating acpid.service.
[   40.883687] systemd-sysv-generator[383]: Ignoring S01ssh symlink in rc4.d, not generating ssh.service.
[   40.883689] systemd-sysv-generator[383]: Ignoring S01console-setup.sh symlink in rc4.d, not generating console-setup.service.
[   40.883691] systemd-sysv-generator[383]: Ignoring S01smartmontools symlink in rc4.d, not generating smartmontools.service.
[   40.883767] systemd-sysv-generator[383]: Ignoring S01cron symlink in rc5.d, not generating cron.service.
[   40.883770] systemd-sysv-generator[383]: Ignoring S01mdadm symlink in rc5.d, not generating mdadm.service.
[   40.883772] systemd-sysv-generator[383]: Ignoring S01lvm2-lvmpolld symlink in rc5.d, not generating lvm2-lvmpolld.service.
[   40.883774] systemd-sysv-generator[383]: Ignoring S01bluetooth symlink in rc5.d, not generating bluetooth.service.
[   40.883775] systemd-sysv-generator[383]: Ignoring S01rsync symlink in rc5.d, not generating rsync.service.
[   40.883777] systemd-sysv-generator[383]: Ignoring S01sudo symlink in rc5.d, not generating sudo.service.
[   40.883779] systemd-sysv-generator[383]: Ignoring S01dbus symlink in rc5.d, not generating dbus.service.
[   40.883781] systemd-sysv-generator[383]: Ignoring S01sysstat symlink in rc5.d, not generating sysstat.service.
[   40.883783] systemd-sysv-generator[383]: Ignoring S01uuidd symlink in rc5.d, not generating uuidd.service.
[   40.883785] systemd-sysv-generator[383]: Ignoring S01anacron symlink in rc5.d, not generating anacron.service.
[   40.883787] systemd-sysv-generator[383]: Ignoring S01acpid symlink in rc5.d, not generating acpid.service.
[   40.883789] systemd-sysv-generator[383]: Ignoring S01ssh symlink in rc5.d, not generating ssh.service.
[   40.883791] systemd-sysv-generator[383]: Ignoring S01console-setup.sh symlink in rc5.d, not generating console-setup.service.
[   40.883793] systemd-sysv-generator[383]: Ignoring S01smartmontools symlink in rc5.d, not generating smartmontools.service.
[   40.883799] systemd-sysv-generator[383]: Loading SysV script /etc/init.d/exim4
[   40.884065] systemd-sysv-generator[383]: SELinux enabled state cached to: disabled
[   40.884285] systemd[371]: /usr/lib/systemd/system-generators/systemd-sysv-generator succeeded.
[   40.884295] systemd[371]: /usr/lib/systemd/system-generators/systemd-hibernate-resume-generator succeeded.
[   40.884301] systemd[371]: /usr/lib/systemd/system-generators/systemd-system-update-generator succeeded.
[   40.891311] systemd[371]: /usr/lib/systemd/system-generators/lvm2-activation-generator succeeded.
[   40.891321] systemd[371]: /usr/lib/systemd/system-generators/systemd-gpt-auto-generator succeeded.
[   40.891327] systemd[371]: /usr/lib/systemd/system-generators/systemd-bless-boot-generator succeeded.
[   40.891332] systemd[371]: /usr/lib/systemd/system-generators/systemd-veritysetup-generator succeeded.
[   40.891337] systemd[371]: /usr/lib/systemd/system-generators/systemd-debug-generator succeeded.
[   40.891342] systemd[371]: /usr/lib/systemd/system-generators/systemd-rc-local-generator succeeded.
[   40.891347] systemd[371]: /usr/lib/systemd/system-generators/systemd-run-generator succeeded.
[   40.891352] systemd[371]: /usr/lib/systemd/system-generators/systemd-cryptsetup-generator succeeded.
[   40.891357] systemd[371]: /usr/lib/systemd/system-generators/systemd-getty-generator succeeded.
[   40.891363] systemd[371]: /usr/lib/systemd/system-generators/systemd-fstab-generator succeeded.
[   40.891521] systemd[1]: (sd-executor) succeeded.
[   40.891538] systemd[1]: Looking for unit files in (higher priority first):
[   40.891540] systemd[1]: 	/etc/systemd/system.control
[   40.891541] systemd[1]: 	/run/systemd/system.control
[   40.891542] systemd[1]: 	/run/systemd/transient
[   40.891543] systemd[1]: 	/run/systemd/generator.early
[   40.891544] systemd[1]: 	/etc/systemd/system
[   40.891545] systemd[1]: 	/etc/systemd/system.attached
[   40.891547] systemd[1]: 	/run/systemd/system
[   40.891548] systemd[1]: 	/run/systemd/system.attached
[   40.891549] systemd[1]: 	/run/systemd/generator
[   40.891550] systemd[1]: 	/usr/local/lib/systemd/system
[   40.891551] systemd[1]: 	/lib/systemd/system
[   40.891552] systemd[1]: 	/usr/lib/systemd/system
[   40.891553] systemd[1]: 	/run/systemd/generator.late
[   40.892413] systemd[1]: Modification times have changed, need to update cache.
[   40.892455] systemd[1]: unit_file_build_name_map: alias: /etc/systemd/system/dbus-org.bluez.service \xe2\x86\x92 bluetooth.service
[   40.892477] systemd[1]: unit_file_build_name_map: alias: /etc/systemd/system/dbus-org.freedesktop.timesync1.service \xe2\x86\x92 systemd-timesyncd.service
[   40.892496] systemd[1]: unit_file_build_name_map: alias: /etc/systemd/system/dbus-fi.w1.wpa_supplicant1.service \xe2\x86\x92 wpa_supplicant.service
[   40.892516] systemd[1]: unit_file_build_name_map: alias: /etc/systemd/system/smartd.service \xe2\x86\x92 smartmontools.service
[   40.892535] systemd[1]: unit_file_build_name_map: alias: /etc/systemd/system/sshd.service \xe2\x86\x92 ssh.service
[   40.892561] systemd[1]: unit_file_build_name_map: alias: /etc/systemd/system/syslog.service \xe2\x86\x92 rsyslog.service
[   40.892573] systemd[1]: unit_file_build_name_map: linked unit file: /etc/systemd/system/live-tools.service \xe2\x86\x92 /dev/null
[   40.892591] systemd[1]: unit_file_build_name_map: normal unit file: /run/systemd/generator/dev-disk-by\x2duuid-63cfb962\x2d43f6\x2d416b\x2d8f7d\x2ddcb57f471473.swap
[   40.892594] systemd[1]: unit_file_build_name_map: normal unit file: /run/systemd/generator/boot-efi.mount
[   40.892607] systemd[1]: unit_file_build_name_map: normal unit file: /run/systemd/generator/-.mount
[   40.892690] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/rpcbind.socket
[   40.892699] systemd[1]: unit_file_build_name_map: linked unit file: /lib/systemd/system/hwclock.service \xe2\x86\x92 /dev/null
[   40.892703] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/sysstat-collect.timer
[   40.892709] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/machine.slice
[   40.892712] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-sysext.service
[   40.892715] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-networkd-wait-online.service
[   40.892718] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/initrd-cleanup.service
[   40.892722] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-modules-load.service
[   40.892726] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/hibernate.target
[   40.892729] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-journald-dev-log.socket
[   40.892732] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-pstore.service
[   40.892736] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-udevd-control.socket
[   40.892740] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/powertop.service
[   40.892744] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-ask-password-console.path
[   40.892747] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-journald-audit.socket
[   40.892754] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/remote-cryptsetup.target
[   40.892757] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-networkd.service
[   40.892760] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/anacron.timer
[   40.892763] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-journald.socket
[   40.892767] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/uuidd.socket
[   40.892783] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/printer.target
[   40.892786] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-volatile-root.service
[   40.892789] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/nss-lookup.target
[   40.892792] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/alsa-restore.service
[   40.892811] systemd[1]: unit_file_build_name_map: alias: /lib/systemd/system/default.target \xe2\x86\x92 graphical.target
[   40.892814] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/kexec.target
[   40.892817] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/nss-user-lookup.target
[   40.892820] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/exim4-base.timer
[   40.892831] systemd[1]: unit_file_build_name_map: linked unit file: /lib/systemd/system/rcS.service \xe2\x86\x92 /dev/null
[   40.892834] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-journald@.service
[   40.892838] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/remote-fs.target
[   40.892847] systemd[1]: unit_file_build_name_map: linked unit file: /lib/systemd/system/cryptdisks.service \xe2\x86\x92 /dev/null
[   40.892851] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-suspend-then-hibernate.service
[   40.892863] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/suspend.target
[   40.892868] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-reboot.service
[   40.892871] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/initrd-parse-etc.service
[   40.892875] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/rpcbind.service
[   40.892878] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-resolved.service
[   40.892882] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/apt-daily.service
[   40.892891] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/rsync.service
[   40.892894] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/sys-fs-fuse-connections.mount
[   40.892897] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/time-sync.target
[   40.892900] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-timedated.service
[   40.892903] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/apt-daily-upgrade.timer
[   40.892907] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-boot-system-token.service
[   40.892911] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/sleep.target
[   40.892914] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/local-fs-pre.target
[   40.892918] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-tmpfiles-setup.service
[   40.892921] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/sysinit.target
[   40.892925] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/modprobe@.service
[   40.892928] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/e2scrub@.service
[   40.892931] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-networkd.socket
[   40.892935] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/mdcheck_start.timer
[   40.892938] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/bluetooth.target
[   40.892949] systemd[1]: unit_file_build_name_map: linked unit file: /lib/systemd/system/x11-common.service \xe2\x86\x92 /dev/null
[   40.892952] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/mdadm-grow-continue@.service
[   40.892956] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-sysusers.service
[   40.892959] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/acpid.socket
[   40.892961] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/sysstat.service
[   40.892982] systemd[1]: unit_file_build_name_map: alias: /lib/systemd/system/autovt@.service \xe2\x86\x92 getty@.service
[   40.893002] systemd[1]: unit_file_build_name_map: alias: /lib/systemd/system/dbus-org.freedesktop.hostname1.service \xe2\x86\x92 systemd-hostnamed.service
[   40.893006] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/timers.target
[   40.893009] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/anacron.service
[   40.893034] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/sound.target
[   40.893038] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-time-wait-sync.service
[   40.893041] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/initrd-root-device.target
[   40.893059] systemd[1]: unit_file_build_name_map: alias: /lib/systemd/system/dbus-org.freedesktop.locale1.service \xe2\x86\x92 systemd-localed.service
[   40.893063] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/e2scrub_all.service
[   40.893067] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/rescue-ssh.target
[   40.893070] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/initrd.target
[   40.893073] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-exit.service
[   40.893076] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/e2scrub_all.timer
[   40.893079] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/initrd-fs.target
[   40.893082] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/cron.service
[   40.893085] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/nfs-idmapd.service
[   40.893088] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-ask-password-wall.path
[   40.893091] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-tmpfiles-setup-dev.service
[   40.893095] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-tmpfiles-clean.service
[   40.893098] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-hibernate.service
[   40.893101] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/console-setup.service
[   40.893104] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/system-update.target
[   40.893107] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/emergency.service
[   40.893110] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/halt.target
[   40.893113] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/lvm2-lvmpolld.socket
[   40.893122] systemd[1]: unit_file_build_name_map: linked unit file: /lib/systemd/system/lvm2.service \xe2\x86\x92 /dev/null
[   40.893140] systemd[1]: unit_file_build_name_map: alias: /lib/systemd/system/runlevel5.target \xe2\x86\x92 graphical.target
[   40.893143] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/getty-pre.target
[   40.893163] systemd[1]: unit_file_build_name_map: linked unit file: /lib/systemd/system/alsa-utils.service \xe2\x86\x92 /dev/null
[   40.893166] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-update-utmp-runlevel.service
[   40.893170] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/user-runtime-dir@.service
[   40.893173] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/run-qemu.mount
[   40.893176] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/boot-complete.target
[   40.893179] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/ssh@.service
[   40.893182] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-tmpfiles-clean.timer
[   40.893186] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/shutdown.target
[   40.893188] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-binfmt.service
[   40.893192] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/initrd-switch-root.service
[   40.893210] systemd[1]: unit_file_build_name_map: alias: /lib/systemd/system/ctrl-alt-del.target \xe2\x86\x92 reboot.target
[   40.893213] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/sys-kernel-tracing.mount
[   40.893216] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/basic.target
[   40.893220] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-machine-id-commit.service
[   40.893223] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/auth-rpcgss-module.service
[   40.893226] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-timesyncd.service
[   40.893231] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/dbus.socket
[   40.893234] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/sysstat-summary.timer
[   40.893253] systemd[1]: unit_file_build_name_map: alias: /lib/systemd/system/dbus-org.freedesktop.timedate1.service \xe2\x86\x92 systemd-timedated.service
[   40.893256] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/rpc-statd-notify.service
[   40.893259] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/getty.target
[   40.893262] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-suspend.service
[   40.893277] systemd[1]: unit_file_build_name_map: alias: /lib/systemd/system/kmod.service \xe2\x86\x92 systemd-modules-load.service
[   40.893281] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-journal-flush.service
[   40.893284] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-initctl.service
[   40.893287] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/remote-veritysetup.target
[   40.893291] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/remote-fs-pre.target
[   40.893295] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/ssh.socket
[   40.893298] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/veritysetup.target
[   40.893301] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/lvm2-lvmpolld.service
[   40.893304] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-remount-fs.service
[   40.893308] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/swap.target
[   40.893311] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/rpc-statd.service
[   40.893314] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-rfkill.socket
[   40.893317] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-user-sessions.service
[   40.893320] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/initrd-switch-root.target
[   40.893324] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-rfkill.service
[   40.893327] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/rc-local.service
[   40.893331] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/man-db.service
[   40.893334] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/ifupdown-pre.service
[   40.893338] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/logrotate.service
[   40.893341] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-fsckd.socket
[   40.893364] systemd[1]: unit_file_build_name_map: alias: /lib/systemd/system/runlevel3.target \xe2\x86\x92 multi-user.target
[   40.893367] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/e2scrub_reap.service
[   40.893371] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/initrd-root-fs.target
[   40.893374] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/run-rpc_pipefs.mount
[   40.893377] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/veritysetup-pre.target
[   40.893381] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/uuidd.service
[   40.893385] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/network-online.target
[   40.893388] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/blockdev@.target
[   40.893392] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/bluetooth.service
[   40.893395] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/lm-sensors.service
[   40.893398] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/local-fs.target
[   40.946136] EXT4-fs (nvme0n1p2): re-mounted. Opts: errors=remount-ro. Quota mode: none.
[   40.947631] systemd-journald[402]: SELinux enabled state cached to: disabled
[   40.947651] systemd-journald[402]: Auditing in kernel turned off.
[   40.948602] systemd-journald[402]: Journal effective settings seal=no keyed_hash=yes compress=yes compress_threshold_bytes=512B
[   40.948626] systemd-journald[402]: Fixed min_use=16.0M max_use=156.1M max_size=19.5M min_size=512.0K keep_free=78.0M n_max_files=100
[   40.948639] systemd-journald[402]: Reserving 333 entries in field hash table.
[   40.949983] systemd-journald[402]: Reserving 35534 entries in data hash table.
[   40.950127] systemd-journald[402]: Vacuuming...
[   40.950135] systemd-journald[402]: Vacuuming done, freed 0B of archived journals from /run/log/journal/3aa984411adf418abc91217f7a356b70.
[   40.950141] systemd-journald[402]: Flushing /dev/kmsg...
[   40.972233] systemd-journald[402]: systemd-journald running as PID 402 for the system.
[   40.972311] systemd-journald[402]: Sent READY=1 notification.
[   40.972324] systemd-journald[402]: Sent WATCHDOG=1 notification.
[   40.972469] systemd-journald[402]: Successfully sent stream file descriptor to service manager.
[   40.972560] systemd-journald[402]: Successfully sent stream file descriptor to service manager.
[   40.972625] systemd-journald[402]: Successfully sent stream file descriptor to service manager.
[   40.972688] systemd-journald[402]: Successfully sent stream file descriptor to service manager.
[   40.972749] systemd-journald[402]: Successfully sent stream file descriptor to service manager.
[   40.972813] systemd-journald[402]: Successfully sent stream file descriptor to service manager.
[   40.972958] systemd-journald[402]: Successfully sent stream file descriptor to service manager.
[   40.973020] systemd-journald[402]: Successfully sent stream file descriptor to service manager.
[   40.973082] systemd-journald[402]: Successfully sent stream file descriptor to service manager.
[   40.973141] systemd-journald[402]: Successfully sent stream file descriptor to service manager.
[   40.973206] systemd-journald[402]: Successfully sent stream file descriptor to service manager.
[   40.973270] systemd-journald[402]: Successfully sent stream file descriptor to service manager.
[   40.973352] systemd-journald[402]: Successfully sent stream file descriptor to service manager.
[   40.973401] systemd-journald[402]: Successfully sent stream file descriptor to service manager.
[   40.973450] systemd-journald[402]: Successfully sent stream file descriptor to service manager.
[   40.973497] systemd-journald[402]: Successfully sent stream file descriptor to service manager.
[   40.973562] systemd-journald[402]: Successfully sent stream file descriptor to service manager.
[   40.973816] systemd-journald[402]: Successfully sent stream file descriptor to service manager.
[   40.974035] systemd-journald[402]: Successfully sent stream file descriptor to service manager.
[   40.974104] systemd-journald[402]: Successfully sent stream file descriptor to service manager.
[   40.974169] systemd-journald[402]: Successfully sent stream file descriptor to service manager.
[   40.974210] systemd-journald[402]: Successfully sent stream file descriptor to service manager.
[   40.975433] systemd-journald[402]: varlink: New incoming connection.
[   40.975442] systemd-journald[402]: varlink-22: Setting state idle-server
[   40.975472] systemd-journald[402]: varlink-22: New incoming message: {"method":"io.systemd.Journal.FlushToVar","parameters":{}}
[   40.975485] systemd-journald[402]: varlink-22: Changing state idle-server \xe2\x86\x92 processing-method
[   40.975488] systemd-journald[402]: Received client request to flush runtime journal.
[   40.975894] systemd-journald[402]: Journal effective settings seal=yes keyed_hash=yes compress=yes compress_threshold_bytes=512B
[   40.976539] systemd-journald[402]: Fixed min_use=16.0M max_use=4.0G max_size=128.0M min_size=512.0K keep_free=4.0G n_max_files=100
[   40.980142] systemd-journald[402]: Flushing to /var/log/journal/3aa984411adf418abc91217f7a356b70...
[   40.980147] systemd-journald[402]: Considering root directory '/run/log/journal'.
[   40.980155] systemd-journald[402]: Root directory /run/log/journal added.
[   40.980160] systemd-journald[402]: Considering directory '/run/log/journal/3aa984411adf418abc91217f7a356b70'.
[   40.980167] systemd-journald[402]: Directory /run/log/journal/3aa984411adf418abc91217f7a356b70 added.
[   40.980174] systemd-journald[402]: Journal effective settings seal=no keyed_hash=yes compress=no compress_threshold_bytes=8B
[   40.980186] systemd-journald[402]: File /run/log/journal/3aa984411adf418abc91217f7a356b70/system.journal added.
[   40.980190] systemd-journald[402]: Considering root directory '/var/log/journal'.
[   40.980192] systemd-journald[402]: Considering root directory '/var/log/journal/remote'.
[   41.103359] systemd-journald[402]: Directory /run/log/journal/3aa984411adf418abc91217f7a356b70 removed.
[   41.103365] systemd-journald[402]: Root directory /run/log/journal removed.
[   41.103368] systemd-journald[402]: mmap cache statistics: 87711 context cache hit, 3 window list hit, 1 miss
[   41.103377] systemd-journald[402]: Journal effective settings seal=no keyed_hash=yes compress=yes compress_threshold_bytes=512B
[   41.103446] systemd-journald[402]: Vacuuming...
[   41.109161] systemd-journald[402]: Vacuuming done, freed 0B of archived journals from /var/log/journal/3aa984411adf418abc91217f7a356b70.
[   41.109896] systemd-journald[402]: varlink-22: Sending message: {"parameters":{}}
[   41.109899] systemd-journald[402]: varlink-22: Changing state processing-method \xe2\x86\x92 processed-method
[   41.109901] systemd-journald[402]: varlink-22: Changing state processed-method \xe2\x86\x92 idle-server
[   41.110137] systemd-journald[402]: Successfully sent stream file descriptor to service manager.
[   41.110923] systemd-journald[402]: varlink-22: Got POLLHUP from socket.
[   41.110928] systemd-journald[402]: varlink-22: Changing state idle-server \xe2\x86\x92 pending-disconnect
[   41.110931] systemd-journald[402]: varlink-22: Changing state pending-disconnect \xe2\x86\x92 processing-disconnect
[   41.110933] systemd-journald[402]: varlink-22: Changing state processing-disconnect \xe2\x86\x92 disconnected
[   41.275362] systemd-journald[402]: Successfully sent stream file descriptor to service manager.
[   41.276173] systemd-journald[402]: Successfully sent stream file descriptor to service manager.
[   41.292218] systemd-journald[402]: Successfully sent stream file descriptor to service manager.
[   41.293214] systemd-journald[402]: Successfully sent stream file descriptor to service manager.
[   41.293824] Adding 999420k swap on /dev/nvme0n1p3.  Priority:-2 extents:1 across:999420k SSFS
[   41.309824] systemd-journald[402]: Successfully sent stream file descriptor to service manager.
[   41.310868] systemd-journald[402]: Successfully sent stream file descriptor to service manager.
[   41.312553] systemd-journald[402]: Successfully sent stream file descriptor to service manager.
[   41.315882] systemd-journald[402]: Successfully sent stream file descriptor to service manager.
[   41.324089] audit: type=1400 audit(1640079156.948:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=467 comm="apparmor_parser"
[   41.324474] audit: type=1400 audit(1640079156.948:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=468 comm="apparmor_parser"
[   41.324479] audit: type=1400 audit(1640079156.948:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=468 comm="apparmor_parser"
[   41.324751] audit: type=1400 audit(1640079156.948:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=469 comm="apparmor_parser"
[   41.324755] audit: type=1400 audit(1640079156.948:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=469 comm="apparmor_parser"
[   41.324757] audit: type=1400 audit(1640079156.948:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=469 comm="apparmor_parser"
[   41.346363] systemd-journald[402]: Successfully sent stream file descriptor to service manager.
[   41.383207] systemd-journald[402]: Successfully sent stream file descriptor to service manager.
[   41.386298] systemd-journald[402]: Successfully sent stream file descriptor to service manager.
[   41.388747] systemd-journald[402]: Successfully sent stream file descriptor to service manager.
[   41.439786] systemd-journald[402]: Successfully sent stream file descriptor to service manager.
[   41.480685] systemd-journald[402]: Successfully sent stream file descriptor to service manager.
[   41.481186] systemd-journald[402]: Successfully sent stream file descriptor to service manager.
[   41.481720] systemd-journald[402]: Successfully sent stream file descriptor to service manager.
[   41.482276] systemd-journald[402]: Successfully sent stream file descriptor to service manager.
[   41.484391] systemd-journald[402]: Successfully sent stream file descriptor to service manager.
[   41.485106] systemd-journald[402]: Successfully sent stream file descriptor to service manager.
[   41.486249] systemd-journald[402]: Successfully sent stream file descriptor to service manager.
[   41.486818] systemd-journald[402]: Successfully sent stream file descriptor to service manager.
[   41.487883] systemd-journald[402]: Successfully sent stream file descriptor to service manager.
[   41.488368] systemd-journald[402]: Successfully sent stream file descriptor to service manager.
[   41.490267] systemd-journald[402]: Successfully sent stream file descriptor to service manager.
[   41.495965] systemd-journald[402]: Successfully sent stream file descriptor to service manager.
[   41.514250] systemd-journald[402]: Successfully sent stream file descriptor to service manager.
[   44.701121] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[   44.701198] usb usb4-port4: config error
[   44.915859] igc 0000:59:00.0 enp89s0: NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX/TX
[   44.917112] IPv6: ADDRCONF(NETDEV_CHANGE): enp89s0: link becomes ready
[   48.773113] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[   48.773346] usb usb4-port4: config error
[   52.845122] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[   52.845200] usb usb4-port4: config error
[   53.579329] igc 0000:59:00.0 enp89s0: NIC Link is Down
[   56.917130] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[   56.917347] usb usb4-port4: config error
[   56.952249] igc 0000:59:00.0 enp89s0: NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX/TX
[   60.989087] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[   60.989163] usb usb4-port4: config error
[   65.061082] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[   65.061318] usb usb4-port4: config error
[   69.133094] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[   69.133168] usb usb4-port4: config error
[   73.237427] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[   73.237633] usb usb4-port4: config error
[   77.425429] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[   77.425503] usb usb4-port4: config error
[   78.769529] systemd-journald[402]: Successfully sent stream file descriptor to service manager.
[   81.564031] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[   81.564203] usb usb4-port4: config error
[   81.579989] systemd-journald[402]: Successfully sent stream file descriptor to service manager.
[   81.728053] systemd-journald[402]: Successfully sent stream file descriptor to service manager.
[   81.730093] systemd-journald[402]: Successfully sent stream file descriptor to service manager.
[   81.731753] systemd-journald[402]: Successfully sent stream file descriptor to service manager.
[   81.745599] systemd-journald[402]: Successfully sent stream file descriptor to service manager.
[   81.800094] systemd-journald[402]: Successfully sent stream file descriptor to service manager.
[   81.819268] systemd-journald[402]: Successfully sent stream file descriptor to service manager.
[   82.126924] systemd-journald[402]: Successfully sent stream file descriptor to service manager.
[   82.131068] systemd-journald[402]: Successfully sent stream file descriptor to service manager.
[   82.225595] systemd-journald[402]: Successfully sent stream file descriptor to service manager.
[   85.682377] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[   85.682444] usb usb4-port4: config error
[   89.776659] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[   89.776724] usb usb4-port4: config error
[   93.861429] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[   93.861493] usb usb4-port4: config error
[   97.940895] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[   97.940958] usb usb4-port4: config error
[  102.017222] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[  102.017286] usb usb4-port4: config error
[  106.090870] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[  106.090932] usb usb4-port4: config error
[  110.162155] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[  110.162220] usb usb4-port4: config error
[  114.233542] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[  114.233606] usb usb4-port4: config error
[  118.305084] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[  118.305148] usb usb4-port4: config error
[  122.376690] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[  122.376752] usb usb4-port4: config error
[  126.448373] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[  126.448438] usb usb4-port4: config error
[  130.520111] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[  130.520175] usb usb4-port4: config error
[  134.591879] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[  134.591940] usb usb4-port4: config error
[  134.596138] systemd-journald[402]: Sent WATCHDOG=1 notification.
[  138.663696] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[  138.663758] usb usb4-port4: config error
[  142.735511] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[  142.735575] usb usb4-port4: config error
[  146.807356] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[  146.807418] usb usb4-port4: config error
[  150.879223] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[  150.879287] usb usb4-port4: config error
[  154.951089] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[  154.951154] usb usb4-port4: config error
[  159.022964] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[  159.023027] usb usb4-port4: config error
[  163.094847] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[  163.094910] usb usb4-port4: config error
[  167.166732] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[  167.166793] usb usb4-port4: config error
[  171.238875] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[  171.238939] usb usb4-port4: config error
[  175.311163] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[  175.311230] usb usb4-port4: config error
[  179.383360] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[  179.383425] usb usb4-port4: config error
[  183.455547] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[  183.455610] usb usb4-port4: config error
[  187.531730] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[  187.531796] usb usb4-port4: config error
[  191.603853] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[  191.603918] usb usb4-port4: config error
[  195.675961] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[  195.676023] usb usb4-port4: config error
[  199.748056] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[  199.748119] usb usb4-port4: config error
[  203.820140] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[  203.820205] usb usb4-port4: config error
[  207.892200] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[  207.892264] usb usb4-port4: config error
[  211.964250] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[  211.964314] usb usb4-port4: config error
[  216.036288] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[  216.036353] usb usb4-port4: config error
[  220.108311] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[  220.108374] usb usb4-port4: config error
[  224.180332] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[  224.180395] usb usb4-port4: config error
[  224.184632] systemd-journald[402]: Sent WATCHDOG=1 notification.
[  228.252325] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[  228.252390] usb usb4-port4: config error
[  232.324344] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[  232.324407] usb usb4-port4: config error
[  236.396346] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[  236.396411] usb usb4-port4: config error
[  240.468306] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[  240.468369] usb usb4-port4: config error
[  244.540316] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[  244.540382] usb usb4-port4: config error
[  248.612296] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[  248.612360] usb usb4-port4: config error
[  252.684264] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[  252.684328] usb usb4-port4: config error
[  256.756247] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[  256.756312] usb usb4-port4: config error
[  260.828203] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[  260.828265] usb usb4-port4: config error
[  264.900164] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[  264.900231] usb usb4-port4: config error
[  268.972144] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[  268.972208] usb usb4-port4: config error
[  273.044099] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[  273.044163] usb usb4-port4: config error
[  277.116054] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[  277.116115] usb usb4-port4: config error
[  281.187999] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[  281.188060] usb usb4-port4: config error
[  285.259966] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[  285.260030] usb usb4-port4: config error
[  289.331922] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[  289.331986] usb usb4-port4: config error
[  293.403888] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[  293.403952] usb usb4-port4: config error
[  297.475900] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[  297.475963] usb usb4-port4: config error
[  301.548083] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[  301.548150] usb usb4-port4: config error
[  305.620224] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[  305.620290] usb usb4-port4: config error
[  309.696398] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[  309.696463] usb usb4-port4: config error
[  313.768552] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[  313.768617] usb usb4-port4: config error
[  313.772813] systemd-journald[402]: Sent WATCHDOG=1 notification.
[  317.840675] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[  317.840740] usb usb4-port4: config error
[  321.912786] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[  321.912853] usb usb4-port4: config error
[  325.984897] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[  325.984960] usb usb4-port4: config error
[  330.057003] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[  330.057069] usb usb4-port4: config error
[  334.129083] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[  334.129146] usb usb4-port4: config error
[  338.201168] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[  338.201233] usb usb4-port4: config error

^ permalink raw reply related	[flat|nested] 32+ messages in thread

* Re: earlyprintk=xdbc seems broken
  2021-12-21  9:40             ` Peter Zijlstra
@ 2021-12-21  9:41               ` Peter Zijlstra
  2022-01-14  8:47               ` Peter Zijlstra
  1 sibling, 0 replies; 32+ messages in thread
From: Peter Zijlstra @ 2021-12-21  9:41 UTC (permalink / raw)
  To: Mathias Nyman
  Cc: Greg KH, Dave Hansen, Lu Baolu, x86, linux-kernel, linux-usb,
	Chunfeng Yun

On Tue, Dec 21, 2021 at 10:40:50AM +0100, Peter Zijlstra wrote:
> diff --git a/arch/x86/kernel/tsc.c b/arch/x86/kernel/tsc.c
> index 2e076a459a0c..cd8b5cac542a 100644
> --- a/arch/x86/kernel/tsc.c
> +++ b/arch/x86/kernel/tsc.c
> @@ -1485,6 +1485,7 @@ void __init tsc_early_init(void)
>  	loops_per_jiffy = get_loops_per_jiffy();
>  
>  	tsc_enable_sched_clock();
> +	use_tsc_delay();
>  }
>  
>  void __init tsc_init(void)

Thomas, the above hunk seems right to me; should I make a proper patch
ouf of that or did I overlook something obvious ?

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: earlyprintk=xdbc seems broken
  2021-12-21  9:40             ` Peter Zijlstra
  2021-12-21  9:41               ` Peter Zijlstra
@ 2022-01-14  8:47               ` Peter Zijlstra
  2022-01-14 19:31                 ` Mathias Nyman
  1 sibling, 1 reply; 32+ messages in thread
From: Peter Zijlstra @ 2022-01-14  8:47 UTC (permalink / raw)
  To: Mathias Nyman
  Cc: Greg KH, Dave Hansen, Lu Baolu, x86, linux-kernel, linux-usb,
	Chunfeng Yun

On Tue, Dec 21, 2021 at 10:40:50AM +0100, Peter Zijlstra wrote:
> On Fri, Dec 17, 2021 at 02:55:07PM +0100, Peter Zijlstra wrote:
> > On Fri, Dec 17, 2021 at 01:01:43PM +0200, Mathias Nyman wrote:
> > > I can reproduce this.
> > > Looks like problems started when driver converted to readl_poll_timeout_atomic() in:
> > > 
> > > 796eed4b2342 usb: early: convert to readl_poll_timeout_atomic()
> > 
> > I can confirm, reverting that solves the boot hang, things aren't quite
> > working for me though.
> 
> I've been poking at this a little, find debug patch and full dmesg
> below. The TL;DR version of the dmesg seems to be:
> 
> [    4.984148] xhci_dbc:xdbc_start: waiting for connection timed out
> [    4.984149] xhci_dbc:early_xdbc_setup_hardware: failed to setup the connection to host
> 
> Initially I thought this was due to delay not being set up properly, but
> I 'fixed' that, and I've ran out of ideas. I really don't know anything
> about USB :/

Any thoughts on this? I'd really like to be able to use this machine but
can't due to lack of console.

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: earlyprintk=xdbc seems broken
  2022-01-14  8:47               ` Peter Zijlstra
@ 2022-01-14 19:31                 ` Mathias Nyman
  2022-01-15 16:06                   ` Peter Zijlstra
  0 siblings, 1 reply; 32+ messages in thread
From: Mathias Nyman @ 2022-01-14 19:31 UTC (permalink / raw)
  To: Peter Zijlstra
  Cc: Greg KH, Dave Hansen, Lu Baolu, x86, linux-kernel, linux-usb,
	Chunfeng Yun

On 14.1.2022 10.47, Peter Zijlstra wrote:
> On Tue, Dec 21, 2021 at 10:40:50AM +0100, Peter Zijlstra wrote:
>> On Fri, Dec 17, 2021 at 02:55:07PM +0100, Peter Zijlstra wrote:
>>> On Fri, Dec 17, 2021 at 01:01:43PM +0200, Mathias Nyman wrote:
>>>> I can reproduce this.
>>>> Looks like problems started when driver converted to readl_poll_timeout_atomic() in:
>>>>
>>>> 796eed4b2342 usb: early: convert to readl_poll_timeout_atomic()
>>>
>>> I can confirm, reverting that solves the boot hang, things aren't quite
>>> working for me though.
>>
>> I've been poking at this a little, find debug patch and full dmesg
>> below. The TL;DR version of the dmesg seems to be:
>>
>> [    4.984148] xhci_dbc:xdbc_start: waiting for connection timed out
>> [    4.984149] xhci_dbc:early_xdbc_setup_hardware: failed to setup the connection to host
>>
>> Initially I thought this was due to delay not being set up properly, but
>> I 'fixed' that, and I've ran out of ideas. I really don't know anything
>> about USB :/
> 
> Any thoughts on this? I'd really like to be able to use this machine but
> can't due to lack of console.
> 

Tried to reproduce this with another cable that should have all pins connected,
but it still workes for me.

It looks like the connection is not even detected in your case.

What does the host say? If the cable is connected before CTRL_DBC_ENABLED bit is
written on the target side, then the link should go to a inactive "error" state.
Host should try to recover the inactive link with a warm reset.

On host side dynamic debug for usb core and xhci can be added with:

echo -n 'module xhci_hcd =p' > /sys/kernel/debug/dynamic_debug/control
echo -n 'module usbcore =p' >/sys/kernel/debug/dynamic_debug/control

xHCI documentation also states that Debug capability enable bit (CTRL_DBC_ENABLE)
could be toggled to retry failed enumeration. 

The non-early dbc that works for you does clear the control register before enabling
the debug capability, and it also skips port reset.
Something like the below could be worth trying out:

8<---

diff --git a/drivers/usb/early/xhci-dbc.c b/drivers/usb/early/xhci-dbc.c
index 4502108069cd..8969c88e8c24 100644
--- a/drivers/usb/early/xhci-dbc.c
+++ b/drivers/usb/early/xhci-dbc.c
@@ -419,7 +419,9 @@ static int xdbc_start(void)
 {
        u32 ctrl, status;
        int ret;
+       bool first_try = true;
 
+retry:
        ctrl = readl(&xdbc.xdbc_reg->control);
        writel(ctrl | CTRL_DBC_ENABLE | CTRL_PORT_ENABLE, &xdbc.xdbc_reg->control);
        ret = handshake(&xdbc.xdbc_reg->control, CTRL_DBC_ENABLE, CTRL_DBC_ENABLE, 100000, 100);
@@ -429,13 +431,21 @@ static int xdbc_start(void)
        }
 
        /* Reset port to avoid bus hang: */
-       if (xdbc.vendor == PCI_VENDOR_ID_INTEL)
+       if (xdbc.vendor == PCI_VENDOR_ID_INTEL && first_try)
                xdbc_reset_debug_port();
 
        /* Wait for port connection: */
        ret = handshake(&xdbc.xdbc_reg->portsc, PORTSC_CONN_STATUS, PORTSC_CONN_STATUS, 5000000, 100);
        if (ret) {
-               xdbc_trace("waiting for connection timed out\n");
+               xdbc_trace("waiting for connection timed out, DCPORTSC:0x%x\n",
+                          readl(&xdbc.xdbc_reg->portsc));
+               if (first_try) {
+                       first_try = false;
+                       /* Toggle DCE and retry without port reset */
+                       writel(0, &xdbc.xdbc_reg->control);
+                       handshake(&xdbc.xdbc_reg->control, CTRL_DBC_ENABLE, 0, 100000, 10);
+                       goto retry;
+               }
                return ret;
        }

^ permalink raw reply related	[flat|nested] 32+ messages in thread

* Re: earlyprintk=xdbc seems broken
  2022-01-14 19:31                 ` Mathias Nyman
@ 2022-01-15 16:06                   ` Peter Zijlstra
  2022-01-24 14:55                     ` Mathias Nyman
  0 siblings, 1 reply; 32+ messages in thread
From: Peter Zijlstra @ 2022-01-15 16:06 UTC (permalink / raw)
  To: Mathias Nyman
  Cc: Greg KH, Dave Hansen, Lu Baolu, x86, linux-kernel, linux-usb,
	Chunfeng Yun

On Fri, Jan 14, 2022 at 09:31:17PM +0200, Mathias Nyman wrote:
> On 14.1.2022 10.47, Peter Zijlstra wrote:

> > Any thoughts on this? I'd really like to be able to use this machine but
> > can't due to lack of console.
> > 
> 
> Tried to reproduce this with another cable that should have all pins connected,
> but it still workes for me.

:-(

> It looks like the connection is not even detected in your case.
> 
> What does the host say? If the cable is connected before CTRL_DBC_ENABLED bit is
> written on the target side, then the link should go to a inactive "error" state.
> Host should try to recover the inactive link with a warm reset.
> 

> xHCI documentation also states that Debug capability enable bit (CTRL_DBC_ENABLE)
> could be toggled to retry failed enumeration. 
> 
> The non-early dbc that works for you does clear the control register before enabling
> the debug capability, and it also skips port reset.
> Something like the below could be worth trying out:

So the host has a stream of:

[1532578.477838] usb usb2-port3: Cannot enable. Maybe the USB cable is bad?
[1532578.477904] usb usb2-port3: config error

The target has (notable excerpt, full thing below):

[    4.984106] xhci_dbc:xdbc_start: waiting for connection timed out, DCPORTSC:0xa0
[    9.946159] xhci_dbc:xdbc_start: waiting for connection timed out, DCPORTSC:0xa0
[    9.946163] xhci_dbc:early_xdbc_setup_hardware: failed to setup the connection to host

and in full:

[    0.000000] Linux version 5.16.0-rc3+ (root@tigerlake) (gcc (Debian 11.2.0-12) 11.2.0, GNU ld (GNU Binutils for Debian) 2.37) #14 SMP PREEMPT Sat Jan 15 16:50:29 CET 2022
[    0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-5.16.0-rc3+ root=UUID=a652986c-fbc6-4341-85c3-b4ad4402f130 ro debug ignore_loglevel sysrq_always_enabled usbcore.autosuspend=-1 earlyprintk=xdbc,keep force_early_printk sched_verbose ftrace=nop mitigations=off nokaslr
[    0.000000] x86/split lock detection: #AC: crashing the kernel on kernel split_locks and warning on user-space split_locks
[    0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x200: 'Protection Keys User registers'
[    0.000000] x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
[    0.000000] x86/fpu: xstate_offset[5]:  832, xstate_sizes[5]:   64
[    0.000000] x86/fpu: xstate_offset[6]:  896, xstate_sizes[6]:  512
[    0.000000] x86/fpu: xstate_offset[7]: 1408, xstate_sizes[7]: 1024
[    0.000000] x86/fpu: xstate_offset[9]: 2432, xstate_sizes[9]:    8
[    0.000000] x86/fpu: Enabled xstate features 0x2e7, context size is 2440 bytes, using 'compacted' format.
[    0.000000] signal: max sigframe size: 3632
[    0.000000] printk: debug: ignoring loglevel setting.
[    0.000000] xhci_dbc:early_xdbc_parse_parameter: dbgp_num: 0
[    0.000000] BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009efff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009f000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000038180fff] usable
[    0.000000] BIOS-e820: [mem 0x0000000038181000-0x0000000040b91fff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000040b92000-0x0000000040c5dfff] ACPI data
[    0.000000] BIOS-e820: [mem 0x0000000040c5e000-0x0000000040d1cfff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x0000000040d1d000-0x000000004173afff] reserved
[    0.000000] BIOS-e820: [mem 0x000000004173b000-0x00000000417fefff] type 20
[    0.000000] BIOS-e820: [mem 0x00000000417ff000-0x00000000417fffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000041800000-0x0000000047ffffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000048e00000-0x000000004f7fffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000c0000000-0x00000000cfffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fe000000-0x00000000fe010fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed00000-0x00000000fed00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed20000-0x00000000fed7ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000100000000-0x00000004b07fffff] usable
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] efi: EFI v2.70 by American Megatrends
[    0.000000] efi: ACPI=0x40cce000 ACPI 2.0=0x40cce014 SMBIOS=0x41568000 SMBIOS 3.0=0x41567000 MEMATTR=0x31355018 ESRT=0x35190298 MOKvar=0x3134c000 
[    0.000000] SMBIOS 3.3.0 present.
[    0.000000] DMI: Intel(R) Client Systems NUC11PAHi7/NUC11PABi7, BIOS PATGL357.0041.2021.0811.1505 08/11/2021
[    0.000000] tsc: Detected 2800.000 MHz processor
[    0.000000] tsc: Detected 2803.200 MHz TSC
[    0.000002] delay_tsc
[    0.000941] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000943] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000947] last_pfn = 0x4b0800 max_arch_pfn = 0x400000000
[    0.001050] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
[    0.002163] last_pfn = 0x41800 max_arch_pfn = 0x400000000
[    0.021106] esrt: Reserving ESRT space from 0x0000000035190298 to 0x0000000035190370.
[    0.021109] e820: update [mem 0x35190000-0x35190fff] usable ==> reserved
[    0.021118] e820: update [mem 0x3134c000-0x3134efff] usable ==> reserved
[    0.021127] Using GB pages for direct mapping
[    0.021399] Secure boot could not be determined
[    0.021399] RAMDISK: [mem 0x2f8e0000-0x30b4afff]
[    0.021401] ACPI: Early table checksum verification disabled
[    0.021403] ACPI: RSDP 0x0000000040CCE014 000024 (v02 INTEL )
[    0.021406] ACPI: XSDT 0x0000000040CCD728 0000EC (v01 INTEL  NUC11PAB 00000029 AMI  01000013)
[    0.021410] ACPI: FACP 0x0000000040C57000 000114 (v06 INTEL  NUC11PAB 00000029 AMI  01000013)
[    0.021413] ACPI: DSDT 0x0000000040BFC000 05AB35 (v02 INTEL  NUC11PAB 00000029 INTL 20191018)
[    0.021415] ACPI: FACS 0x0000000040D19000 000040
[    0.021416] ACPI: MCFG 0x0000000040C5B000 00003C (v01 INTEL  NUC11PAB 00000029 MSFT 00000097)
[    0.021418] ACPI: SSDT 0x0000000040C58000 00255D (v02 INTEL  NUC11PAB 00000029 INTL 20191018)
[    0.021420] ACPI: FIDT 0x0000000040BFB000 00009C (v01 INTEL  NUC11PAB 00000029 AMI  00010013)
[    0.021422] ACPI: SSDT 0x0000000040BF8000 002C3E (v02 INTEL  NUC11PAB 00000029 INTL 20191018)
[    0.021424] ACPI: SSDT 0x0000000040BF4000 003435 (v02 INTEL  NUC11PAB 00000029 INTL 20191018)
[    0.021425] ACPI: SSDT 0x0000000040BE8000 00B27A (v02 INTEL  NUC11PAB 00001000 INTL 20191018)
[    0.021427] ACPI: HPET 0x0000000040C5D000 000038 (v01 INTEL  NUC11PAB 00000029 AMI  01000013)
[    0.021429] ACPI: APIC 0x0000000040C5C000 00012C (v04 INTEL  NUC11PAB 00000029 AMI  01000013)
[    0.021431] ACPI: SSDT 0x0000000040BE2000 00590A (v02 INTEL  NUC11PAB 00000029 INTL 20191018)
[    0.021432] ACPI: SSDT 0x0000000040BE1000 000B5E (v02 INTEL  NUC11PAB 00000029 INTL 20191018)
[    0.021434] ACPI: NHLT 0x0000000040BE0000 00002D (v00 INTEL  NUC11PAB 00000029 AMI  01000013)
[    0.021436] ACPI: UEFI 0x0000000040CBB000 000048 (v01 INTEL  NUC11PAB 00000029 AMI  01000013)
[    0.021438] ACPI: LPIT 0x0000000040BDF000 0000CC (v01 INTEL  NUC11PAB 00000029 AMI  01000013)
[    0.021439] ACPI: SSDT 0x0000000040BDB000 002720 (v02 INTEL  NUC11PAB 00000029 INTL 20191018)
[    0.021441] ACPI: SSDT 0x0000000040BDA000 00012A (v02 INTEL  NUC11PAB 00000029 INTL 20191018)
[    0.021443] ACPI: DBGP 0x0000000040BD9000 000034 (v01 INTEL  NUC11PAB 00000029 AMI  01000013)
[    0.021445] ACPI: DBG2 0x0000000040BD8000 000054 (v00 INTEL  NUC11PAB 00000029 AMI  01000013)
[    0.021447] ACPI: SSDT 0x0000000040BD6000 0015FC (v02 INTEL  NUC11PAB 00000029 INTL 20191018)
[    0.021448] ACPI: DMAR 0x0000000040BD5000 0000B8 (v02 INTEL  NUC11PAB 00000029      01000013)
[    0.021450] ACPI: SSDT 0x0000000040BD4000 000823 (v02 INTEL  NUC11PAB 00000029 INTL 20191018)
[    0.021452] ACPI: SSDT 0x0000000040BD3000 000144 (v02 INTEL  NUC11PAB 00000029 INTL 20191018)
[    0.021454] ACPI: PTDT 0x0000000040BD2000 000D44 (v00 INTEL  NUC11PAB 00000029 MSFT 0100000D)
[    0.021455] ACPI: WSMT 0x0000000040BDE000 000028 (v01 INTEL  NUC11PAB 00000029 AMI  00010013)
[    0.021457] ACPI: FPDT 0x0000000040BD1000 000044 (v01 INTEL  NUC11PAB 00000029 AMI  01000013)
[    0.021459] ACPI: Reserving FACP table memory at [mem 0x40c57000-0x40c57113]
[    0.021460] ACPI: Reserving DSDT table memory at [mem 0x40bfc000-0x40c56b34]
[    0.021460] ACPI: Reserving FACS table memory at [mem 0x40d19000-0x40d1903f]
[    0.021461] ACPI: Reserving MCFG table memory at [mem 0x40c5b000-0x40c5b03b]
[    0.021462] ACPI: Reserving SSDT table memory at [mem 0x40c58000-0x40c5a55c]
[    0.021462] ACPI: Reserving FIDT table memory at [mem 0x40bfb000-0x40bfb09b]
[    0.021463] ACPI: Reserving SSDT table memory at [mem 0x40bf8000-0x40bfac3d]
[    0.021463] ACPI: Reserving SSDT table memory at [mem 0x40bf4000-0x40bf7434]
[    0.021464] ACPI: Reserving SSDT table memory at [mem 0x40be8000-0x40bf3279]
[    0.021464] ACPI: Reserving HPET table memory at [mem 0x40c5d000-0x40c5d037]
[    0.021465] ACPI: Reserving APIC table memory at [mem 0x40c5c000-0x40c5c12b]
[    0.021466] ACPI: Reserving SSDT table memory at [mem 0x40be2000-0x40be7909]
[    0.021466] ACPI: Reserving SSDT table memory at [mem 0x40be1000-0x40be1b5d]
[    0.021467] ACPI: Reserving NHLT table memory at [mem 0x40be0000-0x40be002c]
[    0.021467] ACPI: Reserving UEFI table memory at [mem 0x40cbb000-0x40cbb047]
[    0.021468] ACPI: Reserving LPIT table memory at [mem 0x40bdf000-0x40bdf0cb]
[    0.021469] ACPI: Reserving SSDT table memory at [mem 0x40bdb000-0x40bdd71f]
[    0.021469] ACPI: Reserving SSDT table memory at [mem 0x40bda000-0x40bda129]
[    0.021470] ACPI: Reserving DBGP table memory at [mem 0x40bd9000-0x40bd9033]
[    0.021470] ACPI: Reserving DBG2 table memory at [mem 0x40bd8000-0x40bd8053]
[    0.021471] ACPI: Reserving SSDT table memory at [mem 0x40bd6000-0x40bd75fb]
[    0.021472] ACPI: Reserving DMAR table memory at [mem 0x40bd5000-0x40bd50b7]
[    0.021472] ACPI: Reserving SSDT table memory at [mem 0x40bd4000-0x40bd4822]
[    0.021473] ACPI: Reserving SSDT table memory at [mem 0x40bd3000-0x40bd3143]
[    0.021473] ACPI: Reserving PTDT table memory at [mem 0x40bd2000-0x40bd2d43]
[    0.021474] ACPI: Reserving WSMT table memory at [mem 0x40bde000-0x40bde027]
[    0.021474] ACPI: Reserving FPDT table memory at [mem 0x40bd1000-0x40bd1043]
[    0.021850] No NUMA configuration found
[    0.021851] Faking a node at [mem 0x0000000000000000-0x00000004b07fffff]
[    0.021856] NODE_DATA(0) allocated [mem 0x4b07d5000-0x4b07fefff]
[    0.022032] xhci_dbc:xdbc_early_setup: XXX A
[    0.022034] xhci_dbc:xdbc_early_setup: XXX B
[    0.022035] xhci_dbc:xdbc_early_setup: XXX C
[    0.022036] xhci_dbc:xdbc_early_setup: XXX D
[    0.022036] xhci_dbc:xdbc_early_setup: XXX E
[    0.022037] xhci_dbc:xdbc_early_setup: XXX F
[    0.022038] xhci_dbc:xdbc_early_setup: XXX G
[    0.022040] xhci_dbc:xdbc_early_setup: XXX H
[    4.984106] xhci_dbc:xdbc_start: waiting for connection timed out, DCPORTSC:0xa0
[    9.946159] xhci_dbc:xdbc_start: waiting for connection timed out, DCPORTSC:0xa0
[    9.946163] xhci_dbc:early_xdbc_setup_hardware: failed to setup the connection to host
[    9.946174] Zone ranges:
[    9.946174]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    9.946175]   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
[    9.946177]   Normal   [mem 0x0000000100000000-0x00000004b07fffff]
[    9.946178]   Device   empty
[    9.946178] Movable zone start for each node
[    9.946179] Early memory node ranges
[    9.946180]   node   0: [mem 0x0000000000001000-0x000000000009efff]
[    9.946181]   node   0: [mem 0x0000000000100000-0x0000000038180fff]
[    9.946181]   node   0: [mem 0x00000000417ff000-0x00000000417fffff]
[    9.946182]   node   0: [mem 0x0000000100000000-0x00000004b07fffff]
[    9.946183] Initmem setup node 0 [mem 0x0000000000001000-0x00000004b07fffff]
[    9.946186] On node 0, zone DMA: 1 pages in unavailable ranges
[    9.946208] On node 0, zone DMA: 97 pages in unavailable ranges
[    9.947660] On node 0, zone DMA32: 38526 pages in unavailable ranges
[    9.947997] On node 0, zone Normal: 26624 pages in unavailable ranges
[    9.948171] On node 0, zone Normal: 30720 pages in unavailable ranges
[    9.948212] Reserving Intel graphics memory at [mem 0x4b800000-0x4f7fffff]
[    9.949241] ACPI: PM-Timer IO Port: 0x1808
[    9.949246] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
[    9.949247] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1])
[    9.949248] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1])
[    9.949248] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1])
[    9.949249] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1])
[    9.949249] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1])
[    9.949250] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1])
[    9.949250] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1])
[    9.949251] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1])
[    9.949251] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1])
[    9.949252] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1])
[    9.949252] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1])
[    9.949253] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1])
[    9.949253] ACPI: LAPIC_NMI (acpi_id[0x0e] high edge lint[0x1])
[    9.949254] ACPI: LAPIC_NMI (acpi_id[0x0f] high edge lint[0x1])
[    9.949254] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1])
[    9.949339] IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-119
[    9.949341] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    9.949342] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    9.949344] ACPI: Using ACPI (MADT) for SMP configuration information
[    9.949345] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    9.949347] TSC deadline timer available
[    9.949348] smpboot: Allowing 8 CPUs, 0 hotplug CPUs
[    9.949358] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff]
[    9.949359] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x000fffff]
[    9.949361] PM: hibernation: Registered nosave memory: [mem 0x3134c000-0x3134efff]
[    9.949362] PM: hibernation: Registered nosave memory: [mem 0x35190000-0x35190fff]
[    9.949363] PM: hibernation: Registered nosave memory: [mem 0x38181000-0x40b91fff]
[    9.949363] PM: hibernation: Registered nosave memory: [mem 0x40b92000-0x40c5dfff]
[    9.949364] PM: hibernation: Registered nosave memory: [mem 0x40c5e000-0x40d1cfff]
[    9.949364] PM: hibernation: Registered nosave memory: [mem 0x40d1d000-0x4173afff]
[    9.949365] PM: hibernation: Registered nosave memory: [mem 0x4173b000-0x417fefff]
[    9.949366] PM: hibernation: Registered nosave memory: [mem 0x41800000-0x47ffffff]
[    9.949366] PM: hibernation: Registered nosave memory: [mem 0x48000000-0x48dfffff]
[    9.949367] PM: hibernation: Registered nosave memory: [mem 0x48e00000-0x4f7fffff]
[    9.949367] PM: hibernation: Registered nosave memory: [mem 0x4f800000-0xbfffffff]
[    9.949368] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xcfffffff]
[    9.949369] PM: hibernation: Registered nosave memory: [mem 0xd0000000-0xfdffffff]
[    9.949369] PM: hibernation: Registered nosave memory: [mem 0xfe000000-0xfe010fff]
[    9.949370] PM: hibernation: Registered nosave memory: [mem 0xfe011000-0xfebfffff]
[    9.949370] PM: hibernation: Registered nosave memory: [mem 0xfec00000-0xfec00fff]
[    9.949371] PM: hibernation: Registered nosave memory: [mem 0xfec01000-0xfecfffff]
[    9.949371] PM: hibernation: Registered nosave memory: [mem 0xfed00000-0xfed00fff]
[    9.949372] PM: hibernation: Registered nosave memory: [mem 0xfed01000-0xfed1ffff]
[    9.949372] PM: hibernation: Registered nosave memory: [mem 0xfed20000-0xfed7ffff]
[    9.949373] PM: hibernation: Registered nosave memory: [mem 0xfed80000-0xfedfffff]
[    9.949373] PM: hibernation: Registered nosave memory: [mem 0xfee00000-0xfee00fff]
[    9.949374] PM: hibernation: Registered nosave memory: [mem 0xfee01000-0xfeffffff]
[    9.949374] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff]
[    9.949375] [mem 0x4f800000-0xbfffffff] available for PCI devices
[    9.949377] Booting paravirtualized kernel on bare hardware
[    9.949379] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns
[    9.954232] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:8 nr_cpu_ids:8 nr_node_ids:1
[    9.954344] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144
[    9.954348] pcpu-alloc: s212992 r8192 d28672 u262144 alloc=1*2097152
[    9.954350] pcpu-alloc: [0] 0 1 2 3 4 5 6 7 
[    9.954366] Fallback order for Node 0: 0 
[    9.954368] Built 1 zonelists, mobility grouping on.  Total pages: 4034139
[    9.954369] Policy zone: Normal
[    9.954370] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-5.16.0-rc3+ root=UUID=a652986c-fbc6-4341-85c3-b4ad4402f130 ro debug ignore_loglevel sysrq_always_enabled usbcore.autosuspend=-1 earlyprintk=xdbc,keep force_early_printk sched_verbose ftrace=nop mitigations=off nokaslr
[    9.954417] sysrq: sysrq always enabled.
[    9.954461] Unknown kernel command line parameters "force_early_printk nokaslr BOOT_IMAGE=/boot/vmlinuz-5.16.0-rc3+", will be passed to user space.
[    9.954855] Dentry cache hash table entries: 2097152 (order: 12, 16777216 bytes, linear)
[    9.955058] Inode-cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
[    9.955110] mem auto-init: stack:off, heap alloc:on, heap free:off
[    9.965393] Memory: 797624K/16393344K available (20499K kernel code, 4046K rwdata, 14220K rodata, 2800K init, 4768K bss, 541540K reserved, 0K cma-reserved)
[    9.965396] random: get_random_u64 called from __kmem_cache_create+0x2a/0x530 with crng_init=0
[    9.965492] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=8, Nodes=1
[    9.965499] ftrace: allocating 63035 entries in 247 pages
[    9.978266] ftrace: allocated 247 pages with 7 groups
[    9.978418] Starting tracer 'nop'
[    9.979199] Dynamic Preempt: voluntary
[    9.979219] rcu: Preemptible hierarchical RCU implementation.
[    9.979220] rcu: 	RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=8.
[    9.979221] 	Trampoline variant of Tasks RCU enabled.
[    9.979221] 	Rude variant of Tasks RCU enabled.
[    9.979221] 	Tracing variant of Tasks RCU enabled.
[    9.979222] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies.
[    9.979223] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=8
[    9.981574] NR_IRQS: 524544, nr_irqs: 2048, preallocated irqs: 16
[    9.982270] random: crng done (trusting CPU's manufacturer)
[    9.982287] Console: colour dummy device 80x25
[    9.982486] printk: console [tty0] enabled
[    9.982496] ACPI: Core revision 20210930
[    9.982683] hpet: HPET dysfunctional in PC10. Force disabled.
[    9.982684] APIC: Switch to symmetric I/O mode setup
[    9.982687] DMAR: Host address width 39
[    9.982688] DMAR: DRHD base: 0x000000fed90000 flags: 0x0
[    9.982691] DMAR: dmar0: reg_base_addr fed90000 ver 4:0 cap 1c0000c40660462 ecap 69e2ff0505e
[    9.982694] DMAR: DRHD base: 0x000000fed84000 flags: 0x0
[    9.982696] DMAR: dmar1: reg_base_addr fed84000 ver 1:0 cap d2008c40660462 ecap f050da
[    9.982700] DMAR: DRHD base: 0x000000fed87000 flags: 0x0
[    9.982702] DMAR: dmar2: reg_base_addr fed87000 ver 1:0 cap d2008c40660462 ecap f050da
[    9.982705] DMAR: DRHD base: 0x000000fed91000 flags: 0x1
[    9.982708] DMAR: dmar3: reg_base_addr fed91000 ver 1:0 cap d2008c40660462 ecap f050da
[    9.982713] DMAR: RMRR base: 0x0000004b000000 end: 0x0000004f7fffff
[    9.982715] DMAR-IR: IOAPIC id 2 under DRHD base  0xfed91000 IOMMU 3
[    9.982717] DMAR-IR: HPET id 0 under DRHD base 0xfed91000
[    9.982718] DMAR-IR: Queued invalidation will be enabled to support x2apic and Intr-remapping.
[    9.987092] DMAR-IR: Enabled IRQ remapping in x2apic mode
[    9.987094] x2apic enabled
[    9.987147] Switched APIC routing to cluster x2apic.
[    9.998814] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x28680fa287f, max_idle_ns: 440795281151 ns
[    9.998821] Calibrating delay loop (skipped), value calculated using timer frequency.. 5606.40 BogoMIPS (lpj=11212800)
[    9.998824] pid_max: default: 32768 minimum: 301
[   10.001358] LSM: Security Framework initializing
[   10.001366] Yama: becoming mindful.
[   10.001379] AppArmor: AppArmor initialized
[   10.001381] TOMOYO Linux initialized
[   10.001406] Mount-cache hash table entries: 32768 (order: 6, 262144 bytes, linear)
[   10.001424] Mountpoint-cache hash table entries: 32768 (order: 6, 262144 bytes, linear)
[   10.001575] CPU0: Thermal monitoring enabled (TM1)
[   10.001577] x86/cpu: User Mode Instruction Prevention (UMIP) activated
[   10.001662] process: using mwait in idle threads
[   10.001664] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0
[   10.001665] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0
[   10.001669] Speculative Store Bypass: Vulnerable
[   10.002819] Freeing SMP alternatives memory: 60K
[   10.002819] smpboot: Estimated ratio of average max frequency by base frequency (times 1024): 1499
[   10.002819] smpboot: CPU0: 11th Gen Intel(R) Core(TM) i7-1165G7 @ 2.80GHz (family: 0x6, model: 0x8c, stepping: 0x1)
[   10.002819] Performance Events: PEBS fmt4+-baseline,  AnyThread deprecated, Icelake events, 32-deep LBR, full-width counters, Intel PMU driver.
[   10.002819] ... version:                5
[   10.002819] ... bit width:              48
[   10.002819] ... generic registers:      8
[   10.002819] ... value mask:             0000ffffffffffff
[   10.002819] ... max period:             00007fffffffffff
[   10.002819] ... fixed-purpose events:   4
[   10.002819] ... event mask:             0001000f000000ff
[   10.002819] rcu: Hierarchical SRCU implementation.
[   10.002819] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
[   10.002819] smp: Bringing up secondary CPUs ...
[   10.002819] x86: Booting SMP configuration:
[   10.002819] .... node  #0, CPUs:      #1 #2 #3 #4 #5 #6 #7
[   10.003735] smp: Brought up 1 node, 8 CPUs
[   10.003735] smpboot: Max logical packages: 1
[   10.003735] smpboot: Total of 8 processors activated (44851.20 BogoMIPS)
[   10.006851] CPU0 attaching sched-domain(s):
[   10.006852]  domain-0: span=0,4 level=SMT
[   10.006855]   groups: 0:{ span=0 }, 4:{ span=4 }
[   10.006858]   domain-1: span=0-7 level=MC
[   10.006860]    groups: 0:{ span=0,4 cap=2048 }, 1:{ span=1,5 cap=2048 }, 2:{ span=2,6 cap=2048 }, 3:{ span=3,7 cap=2048 }
[   10.006867] CPU1 attaching sched-domain(s):
[   10.006868]  domain-0: span=1,5 level=SMT
[   10.006869]   groups: 1:{ span=1 }, 5:{ span=5 }
[   10.006871]   domain-1: span=0-7 level=MC
[   10.006873]    groups: 1:{ span=1,5 cap=2048 }, 2:{ span=2,6 cap=2048 }, 3:{ span=3,7 cap=2048 }, 0:{ span=0,4 cap=2048 }
[   10.006878] CPU2 attaching sched-domain(s):
[   10.006879]  domain-0: span=2,6 level=SMT
[   10.006880]   groups: 2:{ span=2 }, 6:{ span=6 }
[   10.006882]   domain-1: span=0-7 level=MC
[   10.006883]    groups: 2:{ span=2,6 cap=2048 }, 3:{ span=3,7 cap=2048 }, 0:{ span=0,4 cap=2048 }, 1:{ span=1,5 cap=2048 }
[   10.006889] CPU3 attaching sched-domain(s):
[   10.006890]  domain-0: span=3,7 level=SMT
[   10.006891]   groups: 3:{ span=3 }, 7:{ span=7 }
[   10.006893]   domain-1: span=0-7 level=MC
[   10.006894]    groups: 3:{ span=3,7 cap=2048 }, 0:{ span=0,4 cap=2048 }, 1:{ span=1,5 cap=2048 }, 2:{ span=2,6 cap=2048 }
[   10.006900] CPU4 attaching sched-domain(s):
[   10.006900]  domain-0: span=0,4 level=SMT
[   10.006902]   groups: 4:{ span=4 }, 0:{ span=0 }
[   10.006904]   domain-1: span=0-7 level=MC
[   10.006905]    groups: 0:{ span=0,4 cap=2048 }, 1:{ span=1,5 cap=2048 }, 2:{ span=2,6 cap=2048 }, 3:{ span=3,7 cap=2048 }
[   10.006910] CPU5 attaching sched-domain(s):
[   10.006911]  domain-0: span=1,5 level=SMT
[   10.006912]   groups: 5:{ span=5 }, 1:{ span=1 }
[   10.006914]   domain-1: span=0-7 level=MC
[   10.006916]    groups: 1:{ span=1,5 cap=2048 }, 2:{ span=2,6 cap=2048 }, 3:{ span=3,7 cap=2048 }, 0:{ span=0,4 cap=2048 }
[   10.006921] CPU6 attaching sched-domain(s):
[   10.006922]  domain-0: span=2,6 level=SMT
[   10.006923]   groups: 6:{ span=6 }, 2:{ span=2 }
[   10.006925]   domain-1: span=0-7 level=MC
[   10.006926]    groups: 2:{ span=2,6 cap=2048 }, 3:{ span=3,7 cap=2048 }, 0:{ span=0,4 cap=2048 }, 1:{ span=1,5 cap=2048 }
[   10.006931] CPU7 attaching sched-domain(s):
[   10.006932]  domain-0: span=3,7 level=SMT
[   10.006933]   groups: 7:{ span=7 }, 3:{ span=3 }
[   10.006936]   domain-1: span=0-7 level=MC
[   10.006937]    groups: 3:{ span=3,7 cap=2048 }, 0:{ span=0,4 cap=2048 }, 1:{ span=1,5 cap=2048 }, 2:{ span=2,6 cap=2048 }
[   10.006942] root domain span: 0-7 (max cpu_capacity = 1024)
[   10.022862] node 0 deferred pages initialised in 16ms
[   10.023548] devtmpfs: initialized
[   10.023548] x86/mm: Memory block size: 128MB
[   10.023548] ACPI: PM: Registering ACPI NVS region [mem 0x40c5e000-0x40d1cfff] (782336 bytes)
[   10.023548] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
[   10.023548] futex hash table entries: 2048 (order: 5, 131072 bytes, linear)
[   10.023548] pinctrl core: initialized pinctrl subsystem
[   10.023548] NET: Registered PF_NETLINK/PF_ROUTE protocol family
[   10.023548] DMA: preallocated 2048 KiB GFP_KERNEL pool for atomic allocations
[   10.023548] DMA: preallocated 2048 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
[   10.023548] DMA: preallocated 2048 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
[   10.023548] audit: initializing netlink subsys (disabled)
[   10.023548] audit: type=2000 audit(1642261920.024:1): state=initialized audit_enabled=0 res=1
[   10.023548] thermal_sys: Registered thermal governor 'fair_share'
[   10.023548] thermal_sys: Registered thermal governor 'bang_bang'
[   10.023548] thermal_sys: Registered thermal governor 'step_wise'
[   10.023548] thermal_sys: Registered thermal governor 'user_space'
[   10.023548] thermal_sys: Registered thermal governor 'power_allocator'
[   10.023548] cpuidle: using governor ladder
[   10.023548] cpuidle: using governor menu
[   10.023548] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[   10.023548] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xc0000000-0xcfffffff] (base 0xc0000000)
[   10.023548] PCI: MMCONFIG at [mem 0xc0000000-0xcfffffff] reserved in E820
[   10.023548] PCI: Using configuration type 1 for base access
[   10.023548] ENERGY_PERF_BIAS: Set to 'normal', was 'performance'
[   10.027546] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible.
[   10.027553] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
[   10.027553] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
[   10.027553] cryptd: max_cpu_qlen set to 1000
[   10.090912] raid6: avx512x4 gen() 65861 MB/s
[   10.159006] raid6: avx512x4 xor() 18925 MB/s
[   10.227100] raid6: avx512x2 gen() 71990 MB/s
[   10.295195] raid6: avx512x2 xor() 41544 MB/s
[   10.363294] raid6: avx512x1 gen() 65523 MB/s
[   10.431390] raid6: avx512x1 xor() 38406 MB/s
[   10.499484] raid6: avx2x4   gen() 52871 MB/s
[   10.567579] raid6: avx2x4   xor() 20514 MB/s
[   10.635673] raid6: avx2x2   gen() 56784 MB/s
[   10.703770] raid6: avx2x2   xor() 30331 MB/s
[   10.771865] raid6: avx2x1   gen() 44908 MB/s
[   10.839961] raid6: avx2x1   xor() 25012 MB/s
[   10.908049] raid6: sse2x4   gen() 14540 MB/s
[   10.976131] raid6: sse2x4   xor()  7682 MB/s
[   11.044218] raid6: sse2x2   gen() 14983 MB/s
[   11.112300] raid6: sse2x2   xor()  8704 MB/s
[   11.180385] raid6: sse2x1   gen() 14288 MB/s
[   11.248469] raid6: sse2x1   xor()  7743 MB/s
[   11.248471] raid6: using algorithm avx512x2 gen() 71990 MB/s
[   11.248472] raid6: .... xor() 41544 MB/s, rmw enabled
[   11.248473] raid6: using avx512x2 recovery algorithm
[   11.250893] ACPI: Added _OSI(Module Device)
[   11.250896] ACPI: Added _OSI(Processor Device)
[   11.250897] ACPI: Added _OSI(3.0 _SCP Extensions)
[   11.250898] ACPI: Added _OSI(Processor Aggregator Device)
[   11.250899] ACPI: Added _OSI(Linux-Dell-Video)
[   11.250900] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
[   11.250901] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
[   11.301079] ACPI: 12 ACPI AML tables successfully acquired and loaded
[   11.301667] ACPI Error: AE_NOT_FOUND, While resolving a named reference package element - ^SPI1.SPFD.CVFD (20210930/dspkginit-438)
[   11.301671] ACPI Error: AE_NOT_FOUND, While resolving a named reference package element - ^SPI1.SPFD.CVFD (20210930/dspkginit-438)
[   11.301674] ACPI Error: AE_NOT_FOUND, While resolving a named reference package element - ^XHCI.RHUB.HS04.VI2C (20210930/dspkginit-438)
[   11.301683] ACPI Error: AE_NOT_FOUND, While resolving a named reference package element - ^XHCI.RHUB.HS04.VI2C (20210930/dspkginit-438)
[   11.308747] ACPI: Dynamic OEM Table Load:
[   11.308747] ACPI: SSDT 0xFFFF8881025F5A00 0001CB (v02 PmRef  Cpu0Psd  00003000 INTL 20191018)
[   11.308747] ACPI: \_SB_.PR00: _OSC native thermal LVT Acked
[   11.311078] ACPI: Dynamic OEM Table Load:
[   11.311082] ACPI: SSDT 0xFFFF888102600400 000394 (v02 PmRef  Cpu0Cst  00003001 INTL 20191018)
[   11.311791] ACPI: Dynamic OEM Table Load:
[   11.311795] ACPI: SSDT 0xFFFF888102608800 000647 (v02 PmRef  Cpu0Ist  00003000 INTL 20191018)
[   11.312522] ACPI: Dynamic OEM Table Load:
[   11.312526] ACPI: SSDT 0xFFFF888102605000 000266 (v02 PmRef  Cpu0Hwp  00003000 INTL 20191018)
[   11.313297] ACPI: Dynamic OEM Table Load:
[   11.313302] ACPI: SSDT 0xFFFF8881025FC000 0008E7 (v02 PmRef  ApIst    00003000 INTL 20191018)
[   11.314051] ACPI: Dynamic OEM Table Load:
[   11.314054] ACPI: SSDT 0xFFFF88810260A000 00048A (v02 PmRef  ApHwp    00003000 INTL 20191018)
[   11.314760] ACPI: Dynamic OEM Table Load:
[   11.314764] ACPI: SSDT 0xFFFF888102609800 0004D4 (v02 PmRef  ApPsd    00003000 INTL 20191018)
[   11.315476] ACPI: Dynamic OEM Table Load:
[   11.315479] ACPI: SSDT 0xFFFF88810260B800 00048A (v02 PmRef  ApCst    00003000 INTL 20191018)
[   11.742874] ACPI: EC: EC started
[   11.742876] ACPI: EC: interrupt blocked
[   11.742904] ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
[   11.742906] ACPI: \_SB_.PC00.LPCB.H_EC: Boot DSDT EC used to handle transactions
[   11.742908] ACPI: Interpreter enabled
[   11.742965] ACPI: PM: (supports S0 S3 S4 S5)
[   11.742967] ACPI: Using IOAPIC for interrupt routing
[   11.743012] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[   11.744758] ACPI: Enabled 7 GPEs in block 00 to 7F
[   11.749944] ACPI: PM: Power Resource [PXP]
[   11.750829] ACPI: PM: Power Resource [PXP]
[   11.757183] ACPI: PM: Power Resource [BTPR]
[   11.757721] ACPI: PM: Power Resource [PAUD]
[   11.759557] ACPI: PM: Power Resource [V0PR]
[   11.759631] ACPI: PM: Power Resource [V1PR]
[   11.759698] ACPI: PM: Power Resource [V2PR]
[   11.761554] ACPI: PM: Power Resource [PXTC]
[   11.761762] ACPI: PM: Power Resource [PTPL]
[   11.762162] ACPI: PM: Power Resource [PXTC]
[   11.762604] ACPI: PM: Power Resource [PXTC]
[   11.763941] ACPI: PM: Power Resource [WRST]
[   11.766000] ACPI: PM: Power Resource [TBT0]
[   11.766204] ACPI: PM: Power Resource [TBT1]
[   11.766404] ACPI: PM: Power Resource [D3C]
[   12.042161] ACPI: PM: Power Resource [FN00]
[   12.042198] ACPI: PM: Power Resource [FN01]
[   12.042231] ACPI: PM: Power Resource [FN02]
[   12.042643] ACPI: PM: Power Resource [PIN]
[   12.042858] ACPI: PCI Root Bridge [PC00] (domain 0000 [bus 00-fe])
[   12.042863] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3]
[   12.045418] acpi PNP0A08:00: _OSC: platform does not support [AER]
[   12.050190] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug SHPCHotplug PME PCIeCapability LTR]
[   12.051821] PCI host bridge to bus 0000:00
[   12.051823] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
[   12.051825] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[   12.051826] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[   12.051828] pci_bus 0000:00: root bus resource [mem 0x000e0000-0x000fffff window]
[   12.051829] pci_bus 0000:00: root bus resource [mem 0x4f800000-0xbfffffff window]
[   12.051831] pci_bus 0000:00: root bus resource [mem 0x4000000000-0x7fffffffff window]
[   12.051832] pci_bus 0000:00: root bus resource [bus 00-fe]
[   12.051948] pci 0000:00:00.0: [8086:9a14] type 00 class 0x060000
[   12.052223] pci 0000:00:02.0: [8086:9a49] type 00 class 0x030000
[   12.052231] pci 0000:00:02.0: reg 0x10: [mem 0x603c000000-0x603cffffff 64bit]
[   12.052236] pci 0000:00:02.0: reg 0x18: [mem 0x4000000000-0x400fffffff 64bit pref]
[   12.052240] pci 0000:00:02.0: reg 0x20: [io  0x3000-0x303f]
[   12.052253] pci 0000:00:02.0: DMAR: Skip IOMMU disabling for graphics
[   12.052277] pci 0000:00:02.0: reg 0x344: [mem 0x00000000-0x00ffffff 64bit]
[   12.052279] pci 0000:00:02.0: VF(n) BAR0 space: [mem 0x00000000-0x06ffffff 64bit] (contains BAR0 for 7 VFs)
[   12.052283] pci 0000:00:02.0: reg 0x34c: [mem 0x00000000-0x1fffffff 64bit pref]
[   12.052285] pci 0000:00:02.0: VF(n) BAR2 space: [mem 0x00000000-0xdfffffff 64bit pref] (contains BAR2 for 7 VFs)
[   12.052428] pci 0000:00:06.0: [8086:9a09] type 01 class 0x060400
[   12.052518] pci 0000:00:06.0: PME# supported from D0 D3hot D3cold
[   12.052554] pci 0000:00:06.0: PTM enabled (root), 4ns granularity
[   12.052940] pci 0000:00:07.0: [8086:9a23] type 01 class 0x060400
[   12.053011] pci 0000:00:07.0: PME# supported from D0 D3hot D3cold
[   12.053033] pci 0000:00:07.0: DPC: RP PIO log size 0 is invalid
[   12.054180] pci 0000:00:07.3: [8086:9a29] type 01 class 0x060400
[   12.054250] pci 0000:00:07.3: PME# supported from D0 D3hot D3cold
[   12.054273] pci 0000:00:07.3: DPC: RP PIO log size 0 is invalid
[   12.055441] pci 0000:00:08.0: [8086:9a11] type 00 class 0x088000
[   12.055449] pci 0000:00:08.0: reg 0x10: [mem 0x603d1b2000-0x603d1b2fff 64bit]
[   12.055579] pci 0000:00:0d.0: [8086:9a13] type 00 class 0x0c0330
[   12.055592] pci 0000:00:0d.0: reg 0x10: [mem 0x603d190000-0x603d19ffff 64bit]
[   12.055644] pci 0000:00:0d.0: PME# supported from D3hot D3cold
[   12.056720] pci 0000:00:0d.2: [8086:9a1b] type 00 class 0x0c0340
[   12.056730] pci 0000:00:0d.2: reg 0x10: [mem 0x603d140000-0x603d17ffff 64bit]
[   12.056737] pci 0000:00:0d.2: reg 0x18: [mem 0x603d1b1000-0x603d1b1fff 64bit]
[   12.056768] pci 0000:00:0d.2: supports D1 D2
[   12.056769] pci 0000:00:0d.2: PME# supported from D0 D1 D2 D3hot D3cold
[   12.056838] pci 0000:00:0d.3: [8086:9a1d] type 00 class 0x0c0340
[   12.056847] pci 0000:00:0d.3: reg 0x10: [mem 0x603d100000-0x603d13ffff 64bit]
[   12.056854] pci 0000:00:0d.3: reg 0x18: [mem 0x603d1b0000-0x603d1b0fff 64bit]
[   12.056885] pci 0000:00:0d.3: supports D1 D2
[   12.056886] pci 0000:00:0d.3: PME# supported from D0 D1 D2 D3hot D3cold
[   12.057097] pci 0000:00:14.0: [8086:a0ed] type 00 class 0x0c0330
[   12.057120] pci 0000:00:14.0: reg 0x10: [mem 0x603d180000-0x603d18ffff 64bit]
[   12.057223] pci 0000:00:14.0: PME# supported from D3hot D3cold
[   12.058313] pci 0000:00:14.2: [8086:a0ef] type 00 class 0x050000
[   12.058336] pci 0000:00:14.2: reg 0x10: [mem 0x603d1a8000-0x603d1abfff 64bit]
[   12.058352] pci 0000:00:14.2: reg 0x18: [mem 0x603d1af000-0x603d1affff 64bit]
[   12.058499] pci 0000:00:14.3: [8086:a0f0] type 00 class 0x028000
[   12.058543] pci 0000:00:14.3: reg 0x10: [mem 0x603d1a4000-0x603d1a7fff 64bit]
[   12.058694] pci 0000:00:14.3: PME# supported from D0 D3hot D3cold
[   12.059383] pci 0000:00:15.0: [8086:a0e8] type 00 class 0x0c8000
[   12.060124] pci 0000:00:15.0: reg 0x10: [mem 0x00000000-0x00000fff 64bit]
[   12.063286] pci 0000:00:16.0: [8086:a0e0] type 00 class 0x078000
[   12.063312] pci 0000:00:16.0: reg 0x10: [mem 0x603d1ad000-0x603d1adfff 64bit]
[   12.063409] pci 0000:00:16.0: PME# supported from D3hot
[   12.063761] pci 0000:00:17.0: [8086:a0d3] type 00 class 0x010601
[   12.063781] pci 0000:00:17.0: reg 0x10: [mem 0x6a600000-0x6a601fff]
[   12.063794] pci 0000:00:17.0: reg 0x14: [mem 0x6a603000-0x6a6030ff]
[   12.063804] pci 0000:00:17.0: reg 0x18: [io  0x3090-0x3097]
[   12.063815] pci 0000:00:17.0: reg 0x1c: [io  0x3080-0x3083]
[   12.063825] pci 0000:00:17.0: reg 0x20: [io  0x3060-0x307f]
[   12.063836] pci 0000:00:17.0: reg 0x24: [mem 0x6a602000-0x6a6027ff]
[   12.063892] pci 0000:00:17.0: PME# supported from D3hot
[   12.064321] pci 0000:00:1c.0: [8086:a0bc] type 01 class 0x060400
[   12.064443] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[   12.064485] pci 0000:00:1c.0: PTM enabled (root), 4ns granularity
[   12.064921] pci 0000:00:1c.6: [8086:a0be] type 01 class 0x060400
[   12.065043] pci 0000:00:1c.6: PME# supported from D0 D3hot D3cold
[   12.065082] pci 0000:00:1c.6: PTM enabled (root), 4ns granularity
[   12.065480] pci 0000:00:1f.0: [8086:a082] type 00 class 0x060100
[   12.065790] pci 0000:00:1f.3: [8086:a0c8] type 00 class 0x040380
[   12.065845] pci 0000:00:1f.3: reg 0x10: [mem 0x603d1a0000-0x603d1a3fff 64bit]
[   12.065924] pci 0000:00:1f.3: reg 0x20: [mem 0x603d000000-0x603d0fffff 64bit]
[   12.066082] pci 0000:00:1f.3: PME# supported from D3hot D3cold
[   12.066398] pci 0000:00:1f.4: [8086:a0a3] type 00 class 0x0c0500
[   12.066429] pci 0000:00:1f.4: reg 0x10: [mem 0x603d1ac000-0x603d1ac0ff 64bit]
[   12.066466] pci 0000:00:1f.4: reg 0x20: [io  0xefa0-0xefbf]
[   12.066658] pci 0000:00:1f.5: [8086:a0a4] type 00 class 0x0c8000
[   12.066680] pci 0000:00:1f.5: reg 0x10: [mem 0xfe010000-0xfe010fff]
[   12.067173] pci 0000:01:00.0: [144d:a808] type 00 class 0x010802
[   12.067189] pci 0000:01:00.0: reg 0x10: [mem 0x6a500000-0x6a503fff 64bit]
[   12.067365] pci 0000:00:06.0: PCI bridge to [bus 01]
[   12.067368] pci 0000:00:06.0:   bridge window [mem 0x6a500000-0x6a5fffff]
[   12.067400] pci 0000:00:07.0: PCI bridge to [bus 02-2c]
[   12.067404] pci 0000:00:07.0:   bridge window [mem 0x5e000000-0x6a1fffff]
[   12.067408] pci 0000:00:07.0:   bridge window [mem 0x6020000000-0x603bffffff 64bit pref]
[   12.067438] pci 0000:00:07.3: PCI bridge to [bus 2d-57]
[   12.067442] pci 0000:00:07.3:   bridge window [mem 0x50000000-0x5c1fffff]
[   12.067446] pci 0000:00:07.3:   bridge window [mem 0x6000000000-0x601bffffff 64bit pref]
[   12.067606] pci 0000:58:00.0: [17a0:9755] type 00 class 0x080501
[   12.067652] pci 0000:58:00.0: reg 0x10: [mem 0x6a400000-0x6a400fff]
[   12.068014] pci 0000:58:00.0: supports D1 D2
[   12.068015] pci 0000:58:00.0: PME# supported from D1 D2 D3hot D3cold
[   12.068386] pci 0000:00:1c.0: PCI bridge to [bus 58]
[   12.068391] pci 0000:00:1c.0:   bridge window [mem 0x6a400000-0x6a4fffff]
[   12.068554] pci 0000:59:00.0: [8086:15f3] type 00 class 0x020000
[   12.068573] pci 0000:59:00.0: reg 0x10: [mem 0x6a200000-0x6a2fffff]
[   12.068598] pci 0000:59:00.0: reg 0x1c: [mem 0x6a300000-0x6a303fff]
[   12.068724] pci 0000:59:00.0: PME# supported from D0 D3hot D3cold
[   12.068854] pci 0000:00:1c.6: PCI bridge to [bus 59]
[   12.068859] pci 0000:00:1c.6:   bridge window [mem 0x6a200000-0x6a3fffff]
[   12.073049] ACPI: PCI: Interrupt link LNKA configured for IRQ 0
[   12.073120] ACPI: PCI: Interrupt link LNKB configured for IRQ 1
[   12.073188] ACPI: PCI: Interrupt link LNKC configured for IRQ 0
[   12.073257] ACPI: PCI: Interrupt link LNKD configured for IRQ 0
[   12.073325] ACPI: PCI: Interrupt link LNKE configured for IRQ 0
[   12.073394] ACPI: PCI: Interrupt link LNKF configured for IRQ 0
[   12.073463] ACPI: PCI: Interrupt link LNKG configured for IRQ 0
[   12.073531] ACPI: PCI: Interrupt link LNKH configured for IRQ 0
[   12.094524] ACPI: EC: interrupt unblocked
[   12.094526] ACPI: EC: event unblocked
[   12.094570] ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
[   12.094572] ACPI: EC: GPE=0x6e
[   12.094573] ACPI: \_SB_.PC00.LPCB.H_EC: Boot DSDT EC initialization complete
[   12.094575] ACPI: \_SB_.PC00.LPCB.H_EC: EC: Used to handle transactions and events
[   12.094846] iommu: Default domain type: Translated 
[   12.094846] iommu: DMA domain TLB invalidation policy: lazy mode 
[   12.094846] pci 0000:00:02.0: vgaarb: setting as boot VGA device
[   12.094846] pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
[   12.094846] pci 0000:00:02.0: vgaarb: bridge control possible
[   12.094846] vgaarb: loaded
[   12.094875] SCSI subsystem initialized
[   12.094878] libata version 3.00 loaded.
[   12.094878] ACPI: bus type USB registered
[   12.094878] usbcore: registered new interface driver usbfs
[   12.094878] usbcore: registered new interface driver hub
[   12.094878] usbcore: registered new device driver usb
[   12.094878] pps_core: LinuxPPS API ver. 1 registered
[   12.094878] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[   12.094878] PTP clock support registered
[   12.094878] EDAC MC: Ver: 3.0.0
[   12.098840] Registered efivars operations
[   12.098863] Advanced Linux Sound Architecture Driver Initialized.
[   12.098892] Bluetooth: Core ver 2.22
[   12.098896] NET: Registered PF_BLUETOOTH protocol family
[   12.098898] Bluetooth: HCI device and connection manager initialized
[   12.098899] Bluetooth: HCI socket layer initialized
[   12.098900] Bluetooth: L2CAP socket layer initialized
[   12.098902] Bluetooth: SCO socket layer initialized
[   12.098907] NetLabel: Initializing
[   12.098908] NetLabel:  domain hash size = 128
[   12.098909] NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
[   12.098919] NetLabel:  unlabeled traffic allowed by default
[   12.098926] PCI: Using ACPI for IRQ routing
[   12.175895] PCI: pci_cache_line_size set to 64 bytes
[   12.176455] pci 0000:00:1f.5: can't claim BAR 0 [mem 0xfe010000-0xfe010fff]: no compatible bridge window
[   12.177001] e820: reserve RAM buffer [mem 0x0009f000-0x0009ffff]
[   12.177003] e820: reserve RAM buffer [mem 0x3134c000-0x33ffffff]
[   12.177004] e820: reserve RAM buffer [mem 0x35190000-0x37ffffff]
[   12.177006] e820: reserve RAM buffer [mem 0x38181000-0x3bffffff]
[   12.177007] e820: reserve RAM buffer [mem 0x41800000-0x43ffffff]
[   12.177008] e820: reserve RAM buffer [mem 0x4b0800000-0x4b3ffffff]
[   12.177012] acpi PNP0C14:01: duplicate WMI GUID 05901221-D566-11D1-B2F0-00A0C9062910 (first instance was on PNP0C14:00)
[   12.177012] acpi PNP0C14:02: duplicate WMI GUID 05901221-D566-11D1-B2F0-00A0C9062910 (first instance was on PNP0C14:00)
[   12.177012] clocksource: Switched to clocksource tsc-early
[   12.180412] VFS: Disk quotas dquot_6.6.0
[   12.180412] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[   12.180412] AppArmor: AppArmor Filesystem Enabled
[   12.180412] pnp: PnP ACPI init
[   12.180412] system 00:00: [io  0x0a00-0x0a0f] has been reserved
[   12.180412] system 00:00: [io  0x0a10-0x0a2f] has been reserved
[   12.180412] system 00:00: [io  0x0a30-0x0a4f] has been reserved
[   12.180412] system 00:00: [io  0x0a50-0x0a6f] has been reserved
[   12.180412] system 00:00: [io  0x0a70-0x0a7f] has been reserved
[   12.180412] system 00:00: [io  0x0a80-0x0a8f] has been reserved
[   12.180412] system 00:01: [io  0x0680-0x069f] has been reserved
[   12.180412] system 00:01: [io  0x164e-0x164f] has been reserved
[   12.180412] system 00:02: [io  0x1854-0x1857] has been reserved
[   12.180412] pnp 00:03: disabling [mem 0xc0000000-0xcfffffff] because it overlaps 0000:00:02.0 BAR 9 [mem 0x00000000-0xdfffffff 64bit pref]
[   12.180412] system 00:03: [mem 0xfedc0000-0xfedc7fff] has been reserved
[   12.180412] system 00:03: [mem 0xfeda0000-0xfeda0fff] has been reserved
[   12.180412] system 00:03: [mem 0xfeda1000-0xfeda1fff] has been reserved
[   12.180412] system 00:03: [mem 0xfed20000-0xfed7ffff] has been reserved
[   12.180412] system 00:03: [mem 0xfed90000-0xfed93fff] could not be reserved
[   12.180412] system 00:03: [mem 0xfed45000-0xfed8ffff] could not be reserved
[   12.180412] system 00:03: [mem 0xfee00000-0xfeefffff] could not be reserved
[   12.184704] system 00:04: [io  0x1800-0x18fe] could not be reserved
[   12.184706] system 00:04: [mem 0xfe000000-0xfe01ffff] could not be reserved
[   12.184707] system 00:04: [mem 0xfe04c000-0xfe04ffff] has been reserved
[   12.184709] system 00:04: [mem 0xfe050000-0xfe0affff] has been reserved
[   12.184711] system 00:04: [mem 0xfe0d0000-0xfe0fffff] has been reserved
[   12.184713] system 00:04: [mem 0xfe200000-0xfe7fffff] has been reserved
[   12.184714] system 00:04: [mem 0xff000000-0xffffffff] has been reserved
[   12.184716] system 00:04: [mem 0xfd000000-0xfd68ffff] has been reserved
[   12.184717] system 00:04: [mem 0xfd6b0000-0xfd6cffff] has been reserved
[   12.184719] system 00:04: [mem 0xfd6f0000-0xfdffffff] has been reserved
[   12.184946] system 00:05: [io  0x2000-0x20fe] has been reserved
[   12.185200] system 00:07: [mem 0xfe410400-0xfe4104fe] has been reserved
[   12.185266] pnp: PnP ACPI: found 8 devices
[   12.190367] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[   12.190407] NET: Registered PF_INET protocol family
[   12.190531] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, linear)
[   12.191451] tcp_listen_portaddr_hash hash table entries: 8192 (order: 5, 131072 bytes, linear)
[   12.191516] TCP established hash table entries: 131072 (order: 8, 1048576 bytes, linear)
[   12.191641] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear)
[   12.191681] TCP: Hash tables configured (established 131072 bind 65536)
[   12.191738] MPTCP token hash table entries: 16384 (order: 6, 393216 bytes, linear)
[   12.191782] UDP hash table entries: 8192 (order: 6, 262144 bytes, linear)
[   12.191810] UDP-Lite hash table entries: 8192 (order: 6, 262144 bytes, linear)
[   12.191890] NET: Registered PF_UNIX/PF_LOCAL protocol family
[   12.191976] RPC: Registered named UNIX socket transport module.
[   12.191977] RPC: Registered udp transport module.
[   12.191978] RPC: Registered tcp transport module.
[   12.191979] RPC: Registered tcp NFSv4.1 backchannel transport module.
[   12.192080] NET: Registered PF_XDP protocol family
[   12.192084] pci_bus 0000:00: max bus depth: 1 pci_try_num: 2
[   12.192093] pci 0000:00:02.0: BAR 9: assigned [mem 0x4020000000-0x40ffffffff 64bit pref]
[   12.192097] pci 0000:00:02.0: BAR 7: assigned [mem 0x4010000000-0x4016ffffff 64bit]
[   12.192100] pci 0000:00:07.0: BAR 13: assigned [io  0x4000-0x4fff]
[   12.192102] pci 0000:00:07.3: BAR 13: assigned [io  0x5000-0x5fff]
[   12.192104] pci 0000:00:15.0: BAR 0: assigned [mem 0x4017000000-0x4017000fff 64bit]
[   12.192452] pci 0000:00:1f.5: BAR 0: assigned [mem 0x4f800000-0x4f800fff]
[   12.192468] pci 0000:00:06.0: PCI bridge to [bus 01]
[   12.192477] pci 0000:00:06.0:   bridge window [mem 0x6a500000-0x6a5fffff]
[   12.192493] pci 0000:00:07.0: PCI bridge to [bus 02-2c]
[   12.192495] pci 0000:00:07.0:   bridge window [io  0x4000-0x4fff]
[   12.192498] pci 0000:00:07.0:   bridge window [mem 0x5e000000-0x6a1fffff]
[   12.192501] pci 0000:00:07.0:   bridge window [mem 0x6020000000-0x603bffffff 64bit pref]
[   12.192505] pci 0000:00:07.3: PCI bridge to [bus 2d-57]
[   12.192507] pci 0000:00:07.3:   bridge window [io  0x5000-0x5fff]
[   12.192510] pci 0000:00:07.3:   bridge window [mem 0x50000000-0x5c1fffff]
[   12.192513] pci 0000:00:07.3:   bridge window [mem 0x6000000000-0x601bffffff 64bit pref]
[   12.192517] pci 0000:00:1c.0: PCI bridge to [bus 58]
[   12.192535] pci 0000:00:1c.0:   bridge window [mem 0x6a400000-0x6a4fffff]
[   12.192543] pci 0000:00:1c.6: PCI bridge to [bus 59]
[   12.192547] pci 0000:00:1c.6:   bridge window [mem 0x6a200000-0x6a3fffff]
[   12.192554] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
[   12.192556] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
[   12.192557] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
[   12.192558] pci_bus 0000:00: resource 7 [mem 0x000e0000-0x000fffff window]
[   12.192560] pci_bus 0000:00: resource 8 [mem 0x4f800000-0xbfffffff window]
[   12.192561] pci_bus 0000:00: resource 9 [mem 0x4000000000-0x7fffffffff window]
[   12.192563] pci_bus 0000:01: resource 1 [mem 0x6a500000-0x6a5fffff]
[   12.192564] pci_bus 0000:02: resource 0 [io  0x4000-0x4fff]
[   12.192565] pci_bus 0000:02: resource 1 [mem 0x5e000000-0x6a1fffff]
[   12.192566] pci_bus 0000:02: resource 2 [mem 0x6020000000-0x603bffffff 64bit pref]
[   12.192568] pci_bus 0000:2d: resource 0 [io  0x5000-0x5fff]
[   12.192569] pci_bus 0000:2d: resource 1 [mem 0x50000000-0x5c1fffff]
[   12.192570] pci_bus 0000:2d: resource 2 [mem 0x6000000000-0x601bffffff 64bit pref]
[   12.192572] pci_bus 0000:58: resource 1 [mem 0x6a400000-0x6a4fffff]
[   12.192573] pci_bus 0000:59: resource 1 [mem 0x6a200000-0x6a3fffff]
[   12.192666] pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
[   12.193483] PCI: CLS 64 bytes, default 64
[   12.193488] DMAR: Intel-IOMMU force enabled due to platform opt in
[   12.193497] DMAR: No ATSR found
[   12.193497] DMAR: No SATC found
[   12.193501] DMAR: IOMMU feature fl1gp_support inconsistent
[   12.193502] DMAR: IOMMU feature pgsel_inv inconsistent
[   12.193503] DMAR: IOMMU feature nwfs inconsistent
[   12.193504] DMAR: IOMMU feature pds inconsistent
[   12.193504] DMAR: IOMMU feature dit inconsistent
[   12.193505] DMAR: IOMMU feature eafs inconsistent
[   12.193506] DMAR: IOMMU feature prs inconsistent
[   12.193507] DMAR: IOMMU feature nest inconsistent
[   12.193507] DMAR: IOMMU feature mts inconsistent
[   12.193508] DMAR: IOMMU feature sc_support inconsistent
[   12.193509] DMAR: IOMMU feature dev_iotlb_support inconsistent
[   12.193510] DMAR: dmar2: Using Queued invalidation
[   12.193514] DMAR: dmar1: Using Queued invalidation
[   12.193516] DMAR: dmar0: Using Queued invalidation
[   12.193518] DMAR: dmar3: Using Queued invalidation
[   12.193527] Unpacking initramfs...
[   12.193660] pci 0000:00:00.0: Adding to iommu group 0
[   12.193666] pci 0000:00:02.0: Adding to iommu group 1
[   12.193680] pci 0000:00:06.0: Adding to iommu group 2
[   12.193686] pci 0000:00:07.0: Adding to iommu group 3
[   12.193692] pci 0000:00:07.3: Adding to iommu group 4
[   12.193697] pci 0000:00:08.0: Adding to iommu group 5
[   12.193707] pci 0000:00:0d.0: Adding to iommu group 6
[   12.193712] pci 0000:00:0d.2: Adding to iommu group 6
[   12.193717] pci 0000:00:0d.3: Adding to iommu group 6
[   12.193725] pci 0000:00:14.0: Adding to iommu group 7
[   12.193730] pci 0000:00:14.2: Adding to iommu group 7
[   12.193735] pci 0000:00:14.3: Adding to iommu group 8
[   12.193742] pci 0000:00:15.0: Adding to iommu group 9
[   12.193749] pci 0000:00:16.0: Adding to iommu group 10
[   12.193754] pci 0000:00:17.0: Adding to iommu group 11
[   12.193775] pci 0000:00:1c.0: Adding to iommu group 12
[   12.193789] pci 0000:00:1c.6: Adding to iommu group 13
[   12.193800] pci 0000:00:1f.0: Adding to iommu group 14
[   12.193806] pci 0000:00:1f.3: Adding to iommu group 14
[   12.193813] pci 0000:00:1f.4: Adding to iommu group 14
[   12.193818] pci 0000:00:1f.5: Adding to iommu group 14
[   12.193830] pci 0000:01:00.0: Adding to iommu group 15
[   12.193851] pci 0000:58:00.0: Adding to iommu group 16
[   12.193865] pci 0000:59:00.0: Adding to iommu group 17
[   12.193964] DMAR: Intel(R) Virtualization Technology for Directed I/O
[   12.193965] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[   12.193966] software IO TLB: mapped [mem 0x000000002b8e0000-0x000000002f8e0000] (64MB)
[   12.194043] resource sanity check: requesting [mem 0xfedc0000-0xfedcdfff], which spans more than pnp 00:03 [mem 0xfedc0000-0xfedc7fff]
[   12.194045] caller tgl_uncore_imc_freerunning_init_box+0xb7/0xf0 mapping multiple BARs
[   12.290363] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x28680fa287f, max_idle_ns: 440795281151 ns
[   12.290420] clocksource: Switched to clocksource tsc
[   12.290429] platform rtc_cmos: registered platform RTC device (no PNP device found)
[   12.290677] Initialise system trusted keyrings
[   12.290685] Key type blacklist registered
[   12.290730] workingset: timestamp_bits=36 max_order=22 bucket_order=0
[   12.291340] zbud: loaded
[   12.291564] NFS: Registering the id_resolver key type
[   12.291568] Key type id_resolver registered
[   12.291569] Key type id_legacy registered
[   12.291578] nfs4filelayout_init: NFSv4 File Layout Driver Registering...
[   12.291579] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering...
[   12.291580] Installing knfsd (copyright (C) 1996 okir@monad.swb.de).
[   12.291682] fuse: init (API version 7.35)
[   12.291761] integrity: Platform Keyring initialized
[   12.298484] NET: Registered PF_ALG protocol family
[   12.298486] xor: automatically using best checksumming function   avx       
[   12.298489] async_tx: api initialized (async)
[   12.298491] Key type asymmetric registered
[   12.298492] Asymmetric key parser 'x509' registered
[   12.298508] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 245)
[   12.298578] io scheduler mq-deadline registered
[   12.305911] pcieport 0000:00:06.0: PME: Signaling with IRQ 124
[   12.306080] pcieport 0000:00:07.0: PME: Signaling with IRQ 125
[   12.306093] pcieport 0000:00:07.0: pciehp: Slot #0 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+ Interlock- NoCompl+ IbPresDis- LLActRep+
[   12.306305] pcieport 0000:00:07.3: PME: Signaling with IRQ 126
[   12.306318] pcieport 0000:00:07.3: pciehp: Slot #0 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+ Interlock- NoCompl+ IbPresDis- LLActRep+
[   12.365122] Freeing initrd memory: 18860K
[   12.431649] pcieport 0000:00:1c.0: PME: Signaling with IRQ 127
[   12.551599] pcieport 0000:00:1c.6: PME: Signaling with IRQ 128
[   12.551746] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[   12.551918] Monitor-Mwait will be used to enter C-1 state
[   12.551922] Monitor-Mwait will be used to enter C-2 state
[   12.551925] Monitor-Mwait will be used to enter C-3 state
[   12.551927] ACPI: \_SB_.PR00: Found 3 idle states
[   12.552278] input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input0
[   12.552298] ACPI: button: Sleep Button [SLPB]
[   12.552325] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input1
[   12.552340] ACPI: button: Power Button [PWRB]
[   12.552365] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2
[   12.552390] ACPI: button: Power Button [PWRF]
[   12.552639] smpboot: Estimated ratio of average max frequency by base frequency (times 1024): 1499
[   12.553633] thermal LNXTHERM:00: registered as thermal_zone0
[   12.553637] ACPI: thermal: Thermal Zone [TZ0] (-263 C)
[   12.553989] thermal LNXTHERM:01: registered as thermal_zone1
[   12.553991] ACPI: thermal: Thermal Zone [TZ00] (38 C)
[   12.554136] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[   12.554811] hpet_acpi_add: no address or irqs in _CRS
[   12.554839] Linux agpgart interface v0.103
[   12.554892] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug.
[   12.555107] ACPI: bus type drm_connector registered
[   12.555775] i915 0000:00:02.0: [drm] VT-d active for gfx access
[   12.555779] i915 0000:00:02.0: vgaarb: deactivate vga console
[   12.555816] i915 0000:00:02.0: [drm] Transparent Hugepage mode 'huge=within_size'
[   12.557838] i915 0000:00:02.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem
[   12.558485] i915 0000:00:02.0: [drm] Finished loading DMC firmware i915/tgl_dmc_ver2_12.bin (v2.12)
[   12.672827] [drm] Initialized i915 1.6.0 20201103 for 0000:00:02.0 on minor 0
[   12.673720] ACPI: video: Video Device [GFX0] (multi-head: yes  rom: no  post: no)
[   12.674071] acpi device:48: registered as cooling_device11
[   12.674224] acpi device:49: registered as cooling_device12
[   12.674267] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/input/input3
[   12.675192] i915 0000:00:02.0: [drm] Cannot find any crtc or sizes
[   12.675521] i915 0000:00:02.0: [drm] Cannot find any crtc or sizes
[   12.675852] mei_me 0000:00:16.0: enabling device (0000 -> 0002)
[   12.682525] mei_hdcp 0000:00:16.0-b638ab7e-94e2-4ea2-a552-d1c54b627f04: bound 0000:00:02.0 (ops i915_hdcp_component_ops)
[   12.695023] intel-lpss 0000:00:15.0: enabling device (0004 -> 0006)
[   12.695363] idma64 idma64.0: Found Intel integrated DMA 64-bit
[   12.701985] nvme 0000:01:00.0: platform quirk: setting simple suspend
[   12.702013] nvme nvme0: pci function 0000:01:00.0
[   12.702030] ahci 0000:00:17.0: version 3.0
[   12.702893] ahci 0000:00:17.0: AHCI 0001.0301 32 slots 2 ports 6 Gbps 0x3 impl SATA mode
[   12.702896] ahci 0000:00:17.0: flags: 64bit ncq sntf pm clo only pio slum part deso sadm sds 
[   12.703257] scsi host0: ahci
[   12.703591] scsi host1: ahci
[   12.703627] ata1: SATA max UDMA/133 abar m2048@0x6a602000 port 0x6a602100 irq 131
[   12.703630] ata2: SATA max UDMA/133 abar m2048@0x6a602000 port 0x6a602180 irq 131
[   12.703676] Intel(R) 2.5G Ethernet Linux Driver
[   12.703677] Copyright(c) 2018 Intel Corporation.
[   12.703775] igc 0000:59:00.0: enabling device (0000 -> 0002)
[   12.703920] igc 0000:59:00.0: PTM enabled, 4ns granularity
[   12.708438] nvme nvme0: missing or invalid SUBNQN field.
[   12.708451] nvme nvme0: Shutdown timeout set to 8 seconds
[   12.719852] nvme nvme0: 8/0/0 default/read/poll queues
[   12.721842]  nvme0n1: p1 p2 p3
[   12.751461] pps pps0: new PPS source ptp0
[   12.751570] igc 0000:59:00.0 (unnamed net_device) (uninitialized): PHC added
[   12.815301] igc 0000:59:00.0: 4.000 Gb/s available PCIe bandwidth (5.0 GT/s PCIe x1 link)
[   12.815309] igc 0000:59:00.0 eth0: MAC: 1c:69:7a:ac:a4:aa
[   12.815340] Intel(R) Wireless WiFi driver for Linux
[   12.815398] iwlwifi 0000:00:14.3: enabling device (0000 -> 0002)
[   12.817987] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-67.ucode failed with error -2
[   12.818000] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-66.ucode failed with error -2
[   12.818008] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-65.ucode failed with error -2
[   12.818016] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-64.ucode failed with error -2
[   12.818024] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-63.ucode failed with error -2
[   12.818032] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-62.ucode failed with error -2
[   12.818039] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-61.ucode failed with error -2
[   12.818047] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-60.ucode failed with error -2
[   12.818055] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-59.ucode failed with error -2
[   12.818063] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-58.ucode failed with error -2
[   12.818071] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-57.ucode failed with error -2
[   12.818078] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-56.ucode failed with error -2
[   12.818086] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-55.ucode failed with error -2
[   12.818094] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-54.ucode failed with error -2
[   12.818102] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-53.ucode failed with error -2
[   12.818110] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-52.ucode failed with error -2
[   12.818118] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-51.ucode failed with error -2
[   12.818125] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-50.ucode failed with error -2
[   12.818133] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-49.ucode failed with error -2
[   12.818142] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-48.ucode failed with error -2
[   12.818149] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-47.ucode failed with error -2
[   12.818156] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-46.ucode failed with error -2
[   12.818164] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-45.ucode failed with error -2
[   12.818172] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-44.ucode failed with error -2
[   12.818180] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-43.ucode failed with error -2
[   12.818187] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-42.ucode failed with error -2
[   12.818195] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-41.ucode failed with error -2
[   12.818202] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-40.ucode failed with error -2
[   12.818210] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-39.ucode failed with error -2
[   12.818212] iwlwifi 0000:00:14.3: no suitable firmware found!
[   12.818214] iwlwifi 0000:00:14.3: minimum version required: iwlwifi-QuZ-a0-hr-b0-39
[   12.818216] iwlwifi 0000:00:14.3: maximum version supported: iwlwifi-QuZ-a0-hr-b0-67
[   12.818218] iwlwifi 0000:00:14.3: check git://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git
[   12.818364] xhci_hcd 0000:00:0d.0: xHCI Host Controller
[   12.818373] xhci_hcd 0000:00:0d.0: new USB bus registered, assigned bus number 1
[   12.819528] xhci_hcd 0000:00:0d.0: hcc params 0x20007fc1 hci version 0x120 quirks 0x0000000200009810
[   12.819815] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.16
[   12.819821] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   12.819825] usb usb1: Product: xHCI Host Controller
[   12.819828] usb usb1: Manufacturer: Linux 5.16.0-rc3+ xhci-hcd
[   12.819831] usb usb1: SerialNumber: 0000:00:0d.0
[   12.820240] hub 1-0:1.0: USB hub found
[   12.820246] hub 1-0:1.0: 1 port detected
[   12.820360] xhci_hcd 0000:00:0d.0: xHCI Host Controller
[   12.820363] xhci_hcd 0000:00:0d.0: new USB bus registered, assigned bus number 2
[   12.820366] xhci_hcd 0000:00:0d.0: Host supports USB 3.1 Enhanced SuperSpeed
[   12.820393] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.16
[   12.820395] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   12.820398] usb usb2: Product: xHCI Host Controller
[   12.820399] usb usb2: Manufacturer: Linux 5.16.0-rc3+ xhci-hcd
[   12.820401] usb usb2: SerialNumber: 0000:00:0d.0
[   12.820467] hub 2-0:1.0: USB hub found
[   12.820476] hub 2-0:1.0: 4 ports detected
[   12.821036] xhci_hcd 0000:00:14.0: xHCI Host Controller
[   12.821040] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 3
[   12.822147] xhci_hcd 0000:00:14.0: hcc params 0x20007fc1 hci version 0x120 quirks 0x0000000000009810
[   12.822355] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.16
[   12.822357] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   12.822359] usb usb3: Product: xHCI Host Controller
[   12.822360] usb usb3: Manufacturer: Linux 5.16.0-rc3+ xhci-hcd
[   12.822362] usb usb3: SerialNumber: 0000:00:14.0
[   12.822490] hub 3-0:1.0: USB hub found
[   12.822517] hub 3-0:1.0: 12 ports detected
[   12.823451] xhci_hcd 0000:00:14.0: xHCI Host Controller
[   12.823453] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 4
[   12.823455] xhci_hcd 0000:00:14.0: Host supports USB 3.1 Enhanced SuperSpeed
[   12.823491] usb usb4: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.16
[   12.823493] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   12.823494] usb usb4: Product: xHCI Host Controller
[   12.823495] usb usb4: Manufacturer: Linux 5.16.0-rc3+ xhci-hcd
[   12.823496] usb usb4: SerialNumber: 0000:00:14.0
[   12.823613] hub 4-0:1.0: USB hub found
[   12.823632] hub 4-0:1.0: 4 ports detected
[   12.872363] i8042: PNP: No PS/2 controller found.
[   12.872630] mousedev: PS/2 mouse device common for all mice
[   12.872984] usbcore: registered new interface driver synaptics_usb
[   12.873020] input: PC Speaker as /devices/platform/pcspkr/input/input4
[   12.873070] rtc_cmos rtc_cmos: RTC can wake from S4
[   12.874768] rtc_cmos rtc_cmos: registered as rtc0
[   12.875189] rtc_cmos rtc_cmos: setting system clock to 2022-01-15T15:52:03 UTC (1642261923)
[   12.875201] rtc_cmos rtc_cmos: alarms up to one month, y3k, 114 bytes nvram
[   12.875435] i801_smbus 0000:00:1f.4: SPD Write Disable is set
[   12.875531] i801_smbus 0000:00:1f.4: SMBus using PCI interrupt
[   12.877700] i2c i2c-14: 2/2 memory slots populated (from DMI)
[   12.878776] ee1004 14-0050: 512 byte EE1004-compliant SPD EEPROM, read-only
[   12.878781] i2c i2c-14: Successfully instantiated SPD at 0x50
[   12.880381] iTCO_wdt iTCO_wdt: Found a Intel PCH TCO device (Version=6, TCOBASE=0x0400)
[   12.880495] iTCO_wdt iTCO_wdt: initialized. heartbeat=30 sec (nowayout=0)
[   12.880505] iTCO_vendor_support: vendor-support=0
[   12.880619] usbcore: registered new interface driver btusb
[   12.880623] intel_pstate: Intel P-state driver initializing
[   12.881165] intel_pstate: HWP enabled
[   12.881174] sdhci: Secure Digital Host Controller Interface driver
[   12.881176] sdhci: Copyright(c) Pierre Ossman
[   12.881194] sdhci-pci 0000:58:00.0: SDHCI controller found [17a0:9755] (rev 0)
[   12.881269] sdhci-pci 0000:58:00.0: enabling device (0000 -> 0002)
[   12.881968] mmc0: SDHCI controller on PCI [0000:58:00.0] using ADMA 64-bit
[   12.882210] ledtrig-cpu: registered to indicate activity on CPUs
[   12.894561] pstore: Registered efi as persistent store backend
[   12.894573] hid: raw HID events driver (C) Jiri Kosina
[   12.894582] usbcore: registered new interface driver usbhid
[   12.894584] usbhid: USB HID core driver
[   12.894667] intel_pmc_core INT33A1:00:  initialized
[   12.894729] intel_rapl_msr: PL4 support detected.
[   12.894843] intel_rapl_common: Found RAPL domain package
[   12.894847] intel_rapl_common: Found RAPL domain core
[   12.894850] intel_rapl_common: Found RAPL domain uncore
[   12.894852] intel_rapl_common: Found RAPL domain psys
[   12.895150] snd_hda_intel 0000:00:1f.3: DSP detected with PCI class/subclass/prog-if info 0x040380
[   12.895172] snd_hda_intel 0000:00:1f.3: enabling device (0000 -> 0002)
[   12.895281] snd_hda_intel 0000:00:1f.3: bound 0000:00:02.0 (ops i915_audio_component_bind_ops)
[   12.895730] NET: Registered PF_INET6 protocol family
[   12.899750] Segment Routing with IPv6
[   12.899755] In-situ OAM (IOAM) with IPv6
[   12.899765] mip6: Mobile IPv6
[   12.899767] NET: Registered PF_PACKET protocol family
[   12.899770] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[   12.899771] Bluetooth: BNEP filters: protocol multicast
[   12.899773] Bluetooth: BNEP socket layer initialized
[   12.899866] Key type dns_resolver registered
[   12.899868] mpls_gso: MPLS GSO support
[   12.900587] microcode: sig=0x806c1, pf=0x80, revision=0x72
[   12.900727] microcode: Microcode Update Driver: v2.2.
[   12.900899] resctrl: L2 allocation detected
[   12.900902] IPI shorthand broadcast: enabled
[   12.900906] AVX2 version of gcm_enc/dec engaged.
[   12.900985] AES CTR mode by8 optimization enabled
[   12.901118] sched_clock: Marking stable (12884487252, 16625512)->(12917083437, -15970673)
[   12.901257] registered taskstats version 1
[   12.901260] Loading compiled-in X.509 certificates
[   12.916890] snd_hda_codec_realtek hdaudioC0D0: autoconfig for ALC256: line_outs=1 (0x21/0x0/0x0/0x0/0x0) type:hp
[   12.916895] snd_hda_codec_realtek hdaudioC0D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
[   12.916897] snd_hda_codec_realtek hdaudioC0D0:    hp_outs=0 (0x0/0x0/0x0/0x0/0x0)
[   12.916898] snd_hda_codec_realtek hdaudioC0D0:    mono: mono_out=0x0
[   12.916900] snd_hda_codec_realtek hdaudioC0D0:    inputs:
[   12.916901] snd_hda_codec_realtek hdaudioC0D0:      Internal Mic=0x13
[   12.916902] snd_hda_codec_realtek hdaudioC0D0:      Internal Mic=0x12
[   12.942323] Loaded X.509 cert 'Build time autogenerated kernel key: 03137a584dfb08dfb89c47acef0b1d7589f4ca2a'
[   12.942790] zswap: loaded using pool lzo/zbud
[   12.943410] ------------[ cut here ]------------
[   12.943411] Debug warning: early ioremap leak of 1 areas detected.
               please boot with early_ioremap_debug and report the dmesg.
[   12.943417] WARNING: CPU: 4 PID: 1 at mm/early_ioremap.c:91 check_early_ioremap_leak+0x31/0x39
[   12.943421] Modules linked in:
[   12.943422] CPU: 4 PID: 1 Comm: swapper/0 Not tainted 5.16.0-rc3+ #14
[   12.943424] Hardware name: Intel(R) Client Systems NUC11PAHi7/NUC11PABi7, BIOS PATGL357.0041.2021.0811.1505 08/11/2021
[   12.943425] RIP: 0010:check_early_ioremap_leak+0x31/0x39
[   12.943427] Code: 31 c0 48 83 3c d5 00 dc 04 84 00 74 02 ff c0 48 ff c2 48 83 fa 08 75 ea 85 c0 74 15 89 c6 48 c7 c7 78 f8 b7 82 e8 b0 7f 1d fe <0f> 0b b8 01 00 00 00 c3 0f 1f 44 00 00 41 57 48 89 f1 41 56 49 89
[   12.943429] RSP: 0018:ffffc90000067e30 EFLAGS: 00010286
[   12.943431] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
[   12.943432] RDX: 0000000000000001 RSI: 00000000ffffefff RDI: 00000000ffffffff
[   12.943434] RBP: ffffffff83efaee0 R08: 0000000000000000 R09: ffffc90000067c60
[   12.943435] R10: ffffc90000067c58 R11: ffffffff834f8ae8 R12: ffff888101f54e00
[   12.943436] R13: ffffffff8411881c R14: 0000000000000000 R15: 0000000000000000
[   12.943437] FS:  0000000000000000(0000) GS:ffff8884a0500000(0000) knlGS:0000000000000000
[   12.943438] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   12.943439] CR2: 00007fe669e556f4 CR3: 0000000006810001 CR4: 0000000000770ee0
[   12.943441] PKRU: 55555554
[   12.943442] Call Trace:
[   12.943444]  <TASK>
[   12.943445]  do_one_initcall+0x41/0x200
[   12.943449]  kernel_init_freeable+0x21b/0x282
[   12.943451]  ? rest_init+0xd0/0xd0
[   12.943454]  kernel_init+0x16/0x120
[   12.943456]  ret_from_fork+0x1f/0x30
[   12.943458]  </TASK>
[   12.943458] ---[ end trace d2d8f6544cc03c44 ]---
[   12.943476] Key type ._fscrypt registered
[   12.943477] Key type .fscrypt registered
[   12.943477] Key type fscrypt-provisioning registered
[   12.943657] pstore: Using crash dump compression: deflate
[   12.945516] Key type encrypted registered
[   12.945520] AppArmor: AppArmor sha1 policy hashing enabled
[   12.945872] integrity: Loading X.509 certificate: UEFI:db
[   12.945891] integrity: Loaded X.509 cert 'Microsoft Corporation UEFI CA 2011: 13adbf4309bd82709c8cd54f316ed522988a1bd4'
[   12.945893] integrity: Loading X.509 certificate: UEFI:db
[   12.945904] integrity: Loaded X.509 cert 'Microsoft Windows Production PCA 2011: a92902398e16c49778cd90f99e4f9ae17c55af53'
[   12.946810] integrity: Loading X.509 certificate: UEFI:MokListRT (MOKvar table)
[   12.946932] integrity: Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1'
[   12.946935] ima: No TPM chip found, activating TPM-bypass!
[   12.946938] ima: Allocated hash algorithm: sha256
[   12.946944] ima: No architecture policies found
[   12.946951] evm: Initialising EVM extended attributes:
[   12.946951] evm: security.selinux
[   12.946952] evm: security.SMACK64 (disabled)
[   12.946953] evm: security.SMACK64EXEC (disabled)
[   12.946954] evm: security.SMACK64TRANSMUTE (disabled)
[   12.946955] evm: security.SMACK64MMAP (disabled)
[   12.946955] evm: security.apparmor
[   12.946956] evm: security.ima
[   12.946957] evm: security.capability
[   12.946957] evm: HMAC attrs: 0x1
[   12.972346] alg: No test for fips(ansi_cprng) (fips_ansi_cprng)
[   12.983953] input: HDA Intel PCH Headphone as /devices/pci0000:00/0000:00:1f.3/sound/card0/input5
[   12.983974] input: HDA Intel PCH HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input6
[   12.983992] input: HDA Intel PCH HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input7
[   12.984009] input: HDA Intel PCH HDMI/DP,pcm=8 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input8
[   12.984024] input: HDA Intel PCH HDMI/DP,pcm=9 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input9
[   12.984041] input: HDA Intel PCH HDMI/DP,pcm=10 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input10
[   12.984058] input: HDA Intel PCH HDMI/DP,pcm=11 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input11
[   12.984074] input: HDA Intel PCH HDMI/DP,pcm=12 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input12
[   12.984091] input: HDA Intel PCH HDMI/DP,pcm=13 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input13
[   12.984108] input: HDA Intel PCH HDMI/DP,pcm=14 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input14
[   12.984125] input: HDA Intel PCH HDMI/DP,pcm=15 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input15
[   12.984141] input: HDA Intel PCH HDMI/DP,pcm=16 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input16
[   12.984157] input: HDA Intel PCH HDMI/DP,pcm=17 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input17
[   13.017604] ata2: SATA link down (SStatus 4 SControl 300)
[   13.018007] ata1: SATA link down (SStatus 4 SControl 300)
[   13.032464] cfg80211: Loading compiled-in X.509 certificates for regulatory database
[   13.032571] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
[   13.032579] ALSA device list:
[   13.032580]   #0: HDA Intel PCH at 0x603d1a0000 irq 148
[   13.034880] usb usb4-port4: config error
[   13.034882] Freeing unused decrypted memory: 2036K
[   13.035239] Freeing unused kernel image (initmem) memory: 2800K
[   13.035259] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
[   13.035262] cfg80211: failed to load regulatory.db
[   13.050990] Write protecting the kernel read-only data: 36864k
[   13.051585] Freeing unused kernel image (text/rodata gap) memory: 2028K
[   13.051733] Freeing unused kernel image (rodata/data gap) memory: 116K
[   13.061979] x86/mm: Checked W+X mappings: passed, no W+X pages found.
[   13.061986] Run /init as init process
[   13.061988]   with arguments:
[   13.061990]     /init
[   13.061992]     force_early_printk
[   13.061993]     nokaslr
[   13.061994]   with environment:
[   13.061996]     HOME=/
[   13.061997]     TERM=linux
[   13.061998]     BOOT_IMAGE=/boot/vmlinuz-5.16.0-rc3+
[   13.082841] usb 3-5: new full-speed USB device number 2 using xhci_hcd
[   13.133052] igc 0000:59:00.0 enp89s0: renamed from eth0
[   13.215018] usb 3-5: device descriptor read/64, error -71
[   13.450933] usb 3-5: device descriptor read/64, error -71
[   13.686960] usb 3-5: new full-speed USB device number 3 using xhci_hcd
[   13.814916] usb 3-5: device descriptor read/64, error -71
[   14.051022] usb 3-5: device descriptor read/64, error -71
[   14.158938] usb usb3-port5: attempt power cycle
[   14.570847] usb 3-5: new full-speed USB device number 4 using xhci_hcd
[   14.571123] usb 3-5: Device not responding to setup address.
[   14.779256] usb 3-5: Device not responding to setup address.
[   14.986963] usb 3-5: device not accepting address 4, error -71
[   15.114944] usb 3-5: new full-speed USB device number 5 using xhci_hcd
[   15.115273] usb 3-5: Device not responding to setup address.
[   15.323240] usb 3-5: Device not responding to setup address.
[   15.530928] usb 3-5: device not accepting address 5, error -71
[   15.531037] usb usb3-port5: unable to enumerate USB device
[   15.658945] usb 3-10: new full-speed USB device number 6 using xhci_hcd
[   15.809529] usb 3-10: New USB device found, idVendor=8087, idProduct=0026, bcdDevice= 0.02
[   15.809544] usb 3-10: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[   15.812718] Bluetooth: hci0: Bootloader revision 0.4 build 0 week 30 2018
[   15.813784] Bluetooth: hci0: Device revision is 2
[   15.813798] Bluetooth: hci0: Secure boot is enabled
[   15.813804] Bluetooth: hci0: OTP lock is enabled
[   15.813809] Bluetooth: hci0: API lock is enabled
[   15.813813] Bluetooth: hci0: Debug lock is disabled
[   15.813819] Bluetooth: hci0: Minimum firmware build 1 week 10 2014
[   15.813853] Bluetooth: hci0: Failed to load Intel firmware file intel/ibt-19-0-4.sfi (-2)
[   17.115089] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[   17.115163] usb usb4-port4: config error
[   21.187078] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[   21.187319] usb usb4-port4: config error
[   25.259100] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[   25.259173] usb usb4-port4: config error
[   29.331034] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[   29.331257] usb usb4-port4: config error
[   33.403090] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[   33.403155] usb usb4-port4: config error
[   37.475081] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[   37.475289] usb usb4-port4: config error
[   41.547044] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[   41.547115] usb usb4-port4: config error
[   45.619101] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[   45.619313] usb usb4-port4: config error
[   45.689966] PM: Image not found (code -22)
[   45.731803] EXT4-fs (nvme0n1p2): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none.
[   45.760071] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist.
[   45.824282] systemd[1]: systemd 249.7-1 running in system mode (+PAM +AUDIT +SELINUX +APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS -OPENSSL +ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP -LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified)
[   45.824308] systemd[1]: No virtualization found in DMI vendor table.
[   45.824332] systemd[1]: DMI BIOS Extension table does not indicate virtualization.
[   45.843050] systemd[1]: UML virtualization not found in /proc/cpuinfo.
[   45.843071] systemd[1]: No virtualization found in CPUID
[   45.843087] systemd[1]: Virtualization XEN not found, /proc/xen does not exist
[   45.843106] systemd[1]: This platform does not support /proc/device-tree
[   45.843110] systemd[1]: This platform does not support /proc/sysinfo
[   45.843115] systemd[1]: Found VM virtualization none
[   45.843123] systemd[1]: Detected architecture x86-64.
[   45.843251] systemd[1]: Detected initialized system, this is not the first boot.
[   45.843626] systemd[1]: Hostname set to <tigerlake>.
[   45.844236] systemd[1]: Successfully added address 127.0.0.1 to loopback interface
[   45.844249] systemd[1]: Successfully added address ::1 to loopback interface
[   45.844258] systemd[1]: Successfully brought loopback interface up
[   45.844499] systemd[1]: Setting 'fs/file-max' to '9223372036854775807'.
[   45.845178] systemd[1]: Found cgroup2 on /sys/fs/cgroup/, full unified hierarchy
[   45.845186] systemd[1]: Unified cgroup hierarchy is located at /sys/fs/cgroup.
[   45.859386] systemd[1]: Got EBADF when using BPF_F_ALLOW_MULTI, which indicates it is supported. Yay!
[   45.859495] systemd[1]: Controller 'cpu' supported: yes
[   45.859519] systemd[1]: Controller 'cpuacct' supported: no
[   45.859521] systemd[1]: Controller 'cpuset' supported: yes
[   45.859522] systemd[1]: Controller 'io' supported: yes
[   45.859524] systemd[1]: Controller 'blkio' supported: no
[   45.859525] systemd[1]: Controller 'memory' supported: yes
[   45.859527] systemd[1]: Controller 'devices' supported: no
[   45.859528] systemd[1]: Controller 'pids' supported: yes
[   45.859529] systemd[1]: Controller 'bpf-firewall' supported: yes
[   45.859531] systemd[1]: Controller 'bpf-devices' supported: yes
[   45.859532] systemd[1]: Controller 'bpf-foreign' supported: yes
[   45.859534] systemd[1]: Controller 'bpf-socket-bind' supported: no
[   45.859541] systemd[1]: Set up TFD_TIMER_CANCEL_ON_SET timerfd.
[   45.859647] systemd[1]: Enabling (yes) showing of status (commandline).
[   45.859774] systemd[1]: Successfully forked off '(sd-executor)' as PID 373.
[   45.860148] systemd[373]: Successfully forked off '(direxec)' as PID 374.
[   45.860216] systemd[373]: Successfully forked off '(direxec)' as PID 375.
[   45.860281] systemd[373]: Successfully forked off '(direxec)' as PID 376.
[   45.860361] systemd[373]: Successfully forked off '(direxec)' as PID 377.
[   45.860429] systemd[373]: Successfully forked off '(direxec)' as PID 378.
[   45.860525] systemd[373]: Successfully forked off '(direxec)' as PID 379.
[   45.860606] systemd[373]: Successfully forked off '(direxec)' as PID 380.
[   45.860753] systemd[373]: Successfully forked off '(direxec)' as PID 381.
[   45.860859] systemd[373]: Successfully forked off '(direxec)' as PID 382.
[   45.860972] systemd[373]: Successfully forked off '(direxec)' as PID 383.
[   45.861071] systemd[373]: Successfully forked off '(direxec)' as PID 384.
[   45.861189] systemd[373]: Successfully forked off '(direxec)' as PID 385.
[   45.861290] systemd[373]: Successfully forked off '(direxec)' as PID 386.
[   45.863310] systemd-bless-boot-generator[375]: Skipping generator, not booted with boot counting in effect.
[   45.863318] systemd-fstab-generator[378]: Parsing /etc/fstab...
[   45.863370] systemd-fstab-generator[378]: Found entry what=/dev/disk/by-uuid/a652986c-fbc6-4341-85c3-b4ad4402f130 where=/ type=ext4 makefs=no growfs=no noauto=no nofail=no
[   45.863424] systemd-hibernate-resume-generator[381]: Not running in an initrd, quitting.
[   45.864056] systemd-fstab-generator[378]: SELinux enabled state cached to: disabled
[   45.864475] systemd-fstab-generator[378]: Found entry what=/dev/disk/by-uuid/7F40-7E64 where=/boot/efi type=vfat makefs=no growfs=no noauto=no nofail=no
[   45.864525] systemd-gpt-auto-generator[380]: Disabling root partition auto-detection, root= is defined.
[   45.864551] systemd-gpt-auto-generator[380]: Failed to chase block device '/', ignoring: No such file or directory
[   45.864665] systemd-fstab-generator[378]: Checking was requested for /dev/disk/by-uuid/7F40-7E64, but fsck.vfat does not exist.
[   45.864685] systemd-fstab-generator[378]: Found entry what=/dev/disk/by-uuid/63cfb962-43f6-416b-8f7d-dcb57f471473 where=none type=swap makefs=no growfs=no noauto=no nofail=no
[   45.864893] systemd-gpt-auto-generator[380]: nvme0n1p2: Root device /dev/nvme0n1.
[   45.865452] systemd-rc-local-generator[382]: /etc/rc.local does not exist, skipping.
[   45.866449] systemd-sysv-generator[385]: Native unit for procps.service already exists, skipping.
[   45.866690] systemd-sysv-generator[385]: Native unit for smartmontools.service already exists, skipping.
[   45.866881] systemd-sysv-generator[385]: Native unit for lvm2-lvmpolld.service already exists, skipping.
[   45.867015] systemd-sysv-generator[385]: Native unit for dbus.service already exists, skipping.
[   45.867081] systemd-sysv-generator[385]: Native unit for cron.service already exists, skipping.
[   45.867106] systemd-sysv-generator[385]: Native unit for hwclock.service already exists, skipping.
[   45.867176] systemd-sysv-generator[385]: Native unit for console-setup.service already exists, skipping.
[   45.867200] systemd-sysv-generator[385]: Native unit for sudo.service already exists, skipping.
[   45.867335] systemd-sysv-generator[385]: Native unit for udev.service already exists, skipping.
[   45.867399] systemd-sysv-generator[385]: Native unit for rsync.service already exists, skipping.
[   45.867688] systemd-sysv-generator[385]: Native unit for nfs-common.service already exists, skipping.
[   45.867714] systemd-sysv-generator[385]: Native unit for x11-common.service already exists, skipping.
[   45.867781] systemd-sysv-generator[385]: Native unit for acpid.service already exists, skipping.
[   45.867845] systemd-sysv-generator[385]: Native unit for uuidd.service already exists, skipping.
[   45.868338] systemd-sysv-generator[385]: Native unit for apparmor.service already exists, skipping.
[   45.868356] systemd-sysv-generator[385]: Native unit for live-tools.service already exists, skipping.
[   45.868380] systemd-sysv-generator[385]: Native unit for alsa-utils.service already exists, skipping.
[   45.868445] systemd-sysv-generator[385]: Native unit for bluetooth.service already exists, skipping.
[   45.868511] systemd-sysv-generator[385]: Native unit for ssh.service already exists, skipping.
[   45.868579] systemd-sysv-generator[385]: Native unit for anacron.service already exists, skipping.
[   45.868644] systemd-sysv-generator[385]: Native unit for keyboard-setup.service already exists, skipping.
[   45.868708] systemd-sysv-generator[385]: Native unit for networking.service already exists, skipping.
[   45.868721] systemd-sysv-generator[385]: Cannot find unit exim4.service.
[   45.868724] systemd-sysv-generator[385]: SysV service '/etc/init.d/exim4' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust.
[   45.868749] systemd-sysv-generator[385]: Native unit for lvm2.service already exists, skipping.
[   45.868773] systemd-sysv-generator[385]: Native unit for mdadm-waitidle.service already exists, skipping.
[   45.868837] systemd-sysv-generator[385]: Native unit for rpcbind.service already exists, skipping.
[   45.868860] systemd-sysv-generator[385]: Native unit for mdadm.service already exists, skipping.
[   45.868994] systemd-sysv-generator[385]: Native unit for kmod.service already exists, skipping.
[   45.869056] systemd-sysv-generator[385]: Native unit for sysstat.service already exists, skipping.
[   45.869075] systemd-gpt-auto-generator[380]: swap specified in fstab, ignoring.
[   45.869104] systemd-gpt-auto-generator[380]: "/boot" already populated, ignoring.
[   45.869120] systemd-sysv-generator[385]: Native unit for lm-sensors.service already exists, skipping.
[   45.869342] systemd-sysv-generator[385]: Ignoring S01cron symlink in rc2.d, not generating cron.service.
[   45.869345] systemd-sysv-generator[385]: Ignoring S01mdadm symlink in rc2.d, not generating mdadm.service.
[   45.869348] systemd-sysv-generator[385]: Ignoring S01lvm2-lvmpolld symlink in rc2.d, not generating lvm2-lvmpolld.service.
[   45.869350] systemd-sysv-generator[385]: Ignoring S01bluetooth symlink in rc2.d, not generating bluetooth.service.
[   45.869353] systemd-sysv-generator[385]: Ignoring S01rsync symlink in rc2.d, not generating rsync.service.
[   45.869355] systemd-sysv-generator[385]: Ignoring S01sudo symlink in rc2.d, not generating sudo.service.
[   45.869357] systemd-sysv-generator[385]: Ignoring S01dbus symlink in rc2.d, not generating dbus.service.
[   45.869359] systemd-sysv-generator[385]: Ignoring S01sysstat symlink in rc2.d, not generating sysstat.service.
[   45.869362] systemd-sysv-generator[385]: Ignoring S01uuidd symlink in rc2.d, not generating uuidd.service.
[   45.869365] systemd-sysv-generator[385]: Ignoring S01anacron symlink in rc2.d, not generating anacron.service.
[   45.869367] systemd-sysv-generator[385]: Ignoring S01acpid symlink in rc2.d, not generating acpid.service.
[   45.869369] systemd-sysv-generator[385]: Ignoring S01ssh symlink in rc2.d, not generating ssh.service.
[   45.869372] systemd-sysv-generator[385]: Ignoring S01console-setup.sh symlink in rc2.d, not generating console-setup.service.
[   45.869374] systemd-sysv-generator[385]: Ignoring S01smartmontools symlink in rc2.d, not generating smartmontools.service.
[   45.869477] systemd-sysv-generator[385]: Ignoring S01cron symlink in rc3.d, not generating cron.service.
[   45.869479] systemd-sysv-generator[385]: Ignoring S01mdadm symlink in rc3.d, not generating mdadm.service.
[   45.869482] systemd-sysv-generator[385]: Ignoring S01lvm2-lvmpolld symlink in rc3.d, not generating lvm2-lvmpolld.service.
[   45.869484] systemd-sysv-generator[385]: Ignoring S01bluetooth symlink in rc3.d, not generating bluetooth.service.
[   45.869486] systemd-sysv-generator[385]: Ignoring S01rsync symlink in rc3.d, not generating rsync.service.
[   45.869489] systemd-sysv-generator[385]: Ignoring S01sudo symlink in rc3.d, not generating sudo.service.
[   45.869491] systemd-sysv-generator[385]: Ignoring S01dbus symlink in rc3.d, not generating dbus.service.
[   45.869493] systemd-sysv-generator[385]: Ignoring S01sysstat symlink in rc3.d, not generating sysstat.service.
[   45.869496] systemd-sysv-generator[385]: Ignoring S01uuidd symlink in rc3.d, not generating uuidd.service.
[   45.869498] systemd-sysv-generator[385]: Ignoring S01anacron symlink in rc3.d, not generating anacron.service.
[   45.869500] systemd-sysv-generator[385]: Ignoring S01acpid symlink in rc3.d, not generating acpid.service.
[   45.869502] systemd-sysv-generator[385]: Ignoring S01ssh symlink in rc3.d, not generating ssh.service.
[   45.869505] systemd-sysv-generator[385]: Ignoring S01console-setup.sh symlink in rc3.d, not generating console-setup.service.
[   45.869507] systemd-sysv-generator[385]: Ignoring S01smartmontools symlink in rc3.d, not generating smartmontools.service.
[   45.869655] systemd-sysv-generator[385]: Ignoring S01cron symlink in rc4.d, not generating cron.service.
[   45.869657] systemd-sysv-generator[385]: Ignoring S01mdadm symlink in rc4.d, not generating mdadm.service.
[   45.869660] systemd-sysv-generator[385]: Ignoring S01lvm2-lvmpolld symlink in rc4.d, not generating lvm2-lvmpolld.service.
[   45.869662] systemd-sysv-generator[385]: Ignoring S01bluetooth symlink in rc4.d, not generating bluetooth.service.
[   45.869664] systemd-sysv-generator[385]: Ignoring S01rsync symlink in rc4.d, not generating rsync.service.
[   45.869666] systemd-sysv-generator[385]: Ignoring S01sudo symlink in rc4.d, not generating sudo.service.
[   45.869669] systemd-sysv-generator[385]: Ignoring S01dbus symlink in rc4.d, not generating dbus.service.
[   45.869671] systemd-sysv-generator[385]: Ignoring S01sysstat symlink in rc4.d, not generating sysstat.service.
[   45.869674] systemd-sysv-generator[385]: Ignoring S01uuidd symlink in rc4.d, not generating uuidd.service.
[   45.869676] systemd-sysv-generator[385]: Ignoring S01anacron symlink in rc4.d, not generating anacron.service.
[   45.869678] systemd-sysv-generator[385]: Ignoring S01acpid symlink in rc4.d, not generating acpid.service.
[   45.869680] systemd-sysv-generator[385]: Ignoring S01ssh symlink in rc4.d, not generating ssh.service.
[   45.869683] systemd-sysv-generator[385]: Ignoring S01console-setup.sh symlink in rc4.d, not generating console-setup.service.
[   45.869685] systemd-sysv-generator[385]: Ignoring S01smartmontools symlink in rc4.d, not generating smartmontools.service.
[   45.869826] systemd-sysv-generator[385]: Ignoring S01cron symlink in rc5.d, not generating cron.service.
[   45.869829] systemd-sysv-generator[385]: Ignoring S01mdadm symlink in rc5.d, not generating mdadm.service.
[   45.869831] systemd-sysv-generator[385]: Ignoring S01lvm2-lvmpolld symlink in rc5.d, not generating lvm2-lvmpolld.service.
[   45.869834] systemd-sysv-generator[385]: Ignoring S01bluetooth symlink in rc5.d, not generating bluetooth.service.
[   45.869836] systemd-sysv-generator[385]: Ignoring S01rsync symlink in rc5.d, not generating rsync.service.
[   45.869838] systemd-sysv-generator[385]: Ignoring S01sudo symlink in rc5.d, not generating sudo.service.
[   45.869840] systemd-sysv-generator[385]: Ignoring S01dbus symlink in rc5.d, not generating dbus.service.
[   45.869842] systemd-sysv-generator[385]: Ignoring S01sysstat symlink in rc5.d, not generating sysstat.service.
[   45.869845] systemd-sysv-generator[385]: Ignoring S01uuidd symlink in rc5.d, not generating uuidd.service.
[   45.869847] systemd-sysv-generator[385]: Ignoring S01anacron symlink in rc5.d, not generating anacron.service.
[   45.869849] systemd-sysv-generator[385]: Ignoring S01acpid symlink in rc5.d, not generating acpid.service.
[   45.869851] systemd-sysv-generator[385]: Ignoring S01ssh symlink in rc5.d, not generating ssh.service.
[   45.869853] systemd-sysv-generator[385]: Ignoring S01console-setup.sh symlink in rc5.d, not generating console-setup.service.
[   45.869856] systemd-sysv-generator[385]: Ignoring S01smartmontools symlink in rc5.d, not generating smartmontools.service.
[   45.869862] systemd-sysv-generator[385]: Loading SysV script /etc/init.d/exim4
[   45.870173] systemd-sysv-generator[385]: SELinux enabled state cached to: disabled
[   45.870444] systemd[373]: /usr/lib/systemd/system-generators/systemd-sysv-generator succeeded.
[   45.870452] systemd[373]: /usr/lib/systemd/system-generators/systemd-gpt-auto-generator succeeded.
[   45.870458] systemd[373]: /usr/lib/systemd/system-generators/systemd-hibernate-resume-generator succeeded.
[   45.870466] systemd[373]: /usr/lib/systemd/system-generators/systemd-bless-boot-generator succeeded.
[   45.870472] systemd[373]: /usr/lib/systemd/system-generators/systemd-getty-generator succeeded.
[   45.870477] systemd[373]: /usr/lib/systemd/system-generators/systemd-cryptsetup-generator succeeded.
[   45.870483] systemd[373]: /usr/lib/systemd/system-generators/systemd-fstab-generator succeeded.
[   45.870488] systemd[373]: /usr/lib/systemd/system-generators/systemd-rc-local-generator succeeded.
[   45.870493] systemd[373]: /usr/lib/systemd/system-generators/systemd-system-update-generator succeeded.
[   45.870498] systemd[373]: /usr/lib/systemd/system-generators/systemd-debug-generator succeeded.
[   45.870503] systemd[373]: /usr/lib/systemd/system-generators/systemd-run-generator succeeded.
[   45.876390] systemd[373]: /usr/lib/systemd/system-generators/lvm2-activation-generator succeeded.
[   45.876399] systemd[373]: /usr/lib/systemd/system-generators/systemd-veritysetup-generator succeeded.
[   45.876552] systemd[1]: (sd-executor) succeeded.
[   45.876569] systemd[1]: Looking for unit files in (higher priority first):
[   45.876571] systemd[1]: 	/etc/systemd/system.control
[   45.876573] systemd[1]: 	/run/systemd/system.control
[   45.876574] systemd[1]: 	/run/systemd/transient
[   45.876575] systemd[1]: 	/run/systemd/generator.early
[   45.876577] systemd[1]: 	/etc/systemd/system
[   45.876578] systemd[1]: 	/etc/systemd/system.attached
[   45.876579] systemd[1]: 	/run/systemd/system
[   45.876581] systemd[1]: 	/run/systemd/system.attached
[   45.876582] systemd[1]: 	/run/systemd/generator
[   45.876583] systemd[1]: 	/usr/local/lib/systemd/system
[   45.876585] systemd[1]: 	/lib/systemd/system
[   45.876586] systemd[1]: 	/usr/lib/systemd/system
[   45.876587] systemd[1]: 	/run/systemd/generator.late
[   45.877454] systemd[1]: Modification times have changed, need to update cache.
[   45.877493] systemd[1]: unit_file_build_name_map: alias: /etc/systemd/system/dbus-org.bluez.service \xe2\x86\x92 bluetooth.service
[   45.877513] systemd[1]: unit_file_build_name_map: alias: /etc/systemd/system/dbus-org.freedesktop.timesync1.service \xe2\x86\x92 systemd-timesyncd.service
[   45.877529] systemd[1]: unit_file_build_name_map: alias: /etc/systemd/system/dbus-fi.w1.wpa_supplicant1.service \xe2\x86\x92 wpa_supplicant.service
[   45.877546] systemd[1]: unit_file_build_name_map: alias: /etc/systemd/system/smartd.service \xe2\x86\x92 smartmontools.service
[   45.877563] systemd[1]: unit_file_build_name_map: alias: /etc/systemd/system/sshd.service \xe2\x86\x92 ssh.service
[   45.877586] systemd[1]: unit_file_build_name_map: alias: /etc/systemd/system/syslog.service \xe2\x86\x92 rsyslog.service
[   45.877595] systemd[1]: unit_file_build_name_map: linked unit file: /etc/systemd/system/live-tools.service \xe2\x86\x92 /dev/null
[   45.877611] systemd[1]: unit_file_build_name_map: normal unit file: /run/systemd/generator/dev-disk-by\x2duuid-63cfb962\x2d43f6\x2d416b\x2d8f7d\x2ddcb57f471473.swap
[   45.877615] systemd[1]: unit_file_build_name_map: normal unit file: /run/systemd/generator/boot-efi.mount
[   45.877625] systemd[1]: unit_file_build_name_map: normal unit file: /run/systemd/generator/-.mount
[   45.877698] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/rpcbind.socket
[   45.877705] systemd[1]: unit_file_build_name_map: linked unit file: /lib/systemd/system/hwclock.service \xe2\x86\x92 /dev/null
[   45.877709] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/sysstat-collect.timer
[   45.877714] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/machine.slice
[   45.877716] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-sysext.service
[   45.877719] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-networkd-wait-online.service
[   45.877722] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/initrd-cleanup.service
[   45.877725] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-modules-load.service
[   45.877728] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/hibernate.target
[   45.877731] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-journald-dev-log.socket
[   45.877734] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-pstore.service
[   45.877737] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-udevd-control.socket
[   45.877740] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/powertop.service
[   45.877743] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-ask-password-console.path
[   45.877746] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-journald-audit.socket
[   45.877753] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/remote-cryptsetup.target
[   45.877755] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-networkd.service
[   45.877758] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/anacron.timer
[   45.877761] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-journald.socket
[   45.877763] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/uuidd.socket
[   45.877777] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/printer.target
[   45.877780] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-volatile-root.service
[   45.877782] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/nss-lookup.target
[   45.877785] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/alsa-restore.service
[   45.877803] systemd[1]: unit_file_build_name_map: alias: /lib/systemd/system/default.target \xe2\x86\x92 graphical.target
[   45.877806] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/kexec.target
[   45.877809] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/nss-user-lookup.target
[   45.877811] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/exim4-base.timer
[   45.877820] systemd[1]: unit_file_build_name_map: linked unit file: /lib/systemd/system/rcS.service \xe2\x86\x92 /dev/null
[   45.877823] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-journald@.service
[   45.877825] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/remote-fs.target
[   45.877834] systemd[1]: unit_file_build_name_map: linked unit file: /lib/systemd/system/cryptdisks.service \xe2\x86\x92 /dev/null
[   45.877837] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-suspend-then-hibernate.service
[   45.877840] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/suspend.target
[   45.877843] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-reboot.service
[   45.877846] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/initrd-parse-etc.service
[   45.877848] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/rpcbind.service
[   45.877851] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-resolved.service
[   45.877854] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/apt-daily.service
[   45.877861] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/rsync.service
[   45.877864] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/sys-fs-fuse-connections.mount
[   45.877867] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/time-sync.target
[   45.877869] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-timedated.service
[   45.877872] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/apt-daily-upgrade.timer
[   45.877875] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-boot-system-token.service
[   45.877878] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/sleep.target
[   45.877880] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/local-fs-pre.target
[   45.877884] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-tmpfiles-setup.service
[   45.877887] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/sysinit.target
[   45.877890] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/modprobe@.service
[   45.877892] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/e2scrub@.service
[   45.877895] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-networkd.socket
[   45.877897] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/mdcheck_start.timer
[   45.877900] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/bluetooth.target
[   45.877908] systemd[1]: unit_file_build_name_map: linked unit file: /lib/systemd/system/x11-common.service \xe2\x86\x92 /dev/null
[   45.877911] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/mdadm-grow-continue@.service
[   45.877914] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-sysusers.service
[   45.877917] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/acpid.socket
[   45.877919] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/sysstat.service
[   45.877938] systemd[1]: unit_file_build_name_map: alias: /lib/systemd/system/autovt@.service \xe2\x86\x92 getty@.service
[   45.877955] systemd[1]: unit_file_build_name_map: alias: /lib/systemd/system/dbus-org.freedesktop.hostname1.service \xe2\x86\x92 systemd-hostnamed.service
[   45.877959] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/timers.target
[   45.877961] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/anacron.service
[   45.877984] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/sound.target
[   45.877987] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-time-wait-sync.service
[   45.877990] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/initrd-root-device.target
[   45.878007] systemd[1]: unit_file_build_name_map: alias: /lib/systemd/system/dbus-org.freedesktop.locale1.service \xe2\x86\x92 systemd-localed.service
[   45.878010] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/e2scrub_all.service
[   45.878013] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/rescue-ssh.target
[   45.878016] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/initrd.target
[   45.878018] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-exit.service
[   45.878021] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/e2scrub_all.timer
[   45.878024] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/initrd-fs.target
[   45.878026] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/cron.service
[   45.878029] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/nfs-idmapd.service
[   45.878032] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-ask-password-wall.path
[   45.878035] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-tmpfiles-setup-dev.service
[   45.878037] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-tmpfiles-clean.service
[   45.878040] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-hibernate.service
[   45.878043] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/console-setup.service
[   45.878046] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/system-update.target
[   45.878048] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/emergency.service
[   45.878051] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/halt.target
[   45.878054] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/lvm2-lvmpolld.socket
[   45.878062] systemd[1]: unit_file_build_name_map: linked unit file: /lib/systemd/system/lvm2.service \xe2\x86\x92 /dev/null
[   45.878078] systemd[1]: unit_file_build_name_map: alias: /lib/systemd/system/runlevel5.target \xe2\x86\x92 graphical.target
[   45.878081] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/getty-pre.target
[   45.878097] systemd[1]: unit_file_build_name_map: linked unit file: /lib/systemd/system/alsa-utils.service \xe2\x86\x92 /dev/null
[   45.878100] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-update-utmp-runlevel.service
[   45.878102] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/user-runtime-dir@.service
[   45.878105] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/run-qemu.mount
[   45.878107] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/boot-complete.target
[   45.878111] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/ssh@.service
[   45.878113] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-tmpfiles-clean.timer
[   45.878116] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/shutdown.target
[   45.878119] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-binfmt.service
[   45.878121] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/initrd-switch-root.service
[   45.878137] systemd[1]: unit_file_build_name_map: alias: /lib/systemd/system/ctrl-alt-del.target \xe2\x86\x92 reboot.target
[   45.878140] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/sys-kernel-tracing.mount
[   45.878143] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/basic.target
[   45.878146] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-machine-id-commit.service
[   45.878149] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/auth-rpcgss-module.service
[   45.878152] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-timesyncd.service
[   45.878155] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/dbus.socket
[   45.878158] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/sysstat-summary.timer
[   45.878173] systemd[1]: unit_file_build_name_map: alias: /lib/systemd/system/dbus-org.freedesktop.timedate1.service \xe2\x86\x92 systemd-timedated.service
[   45.878176] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/rpc-statd-notify.service
[   45.878180] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/getty.target
[   45.878182] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-suspend.service
[   45.878195] systemd[1]: unit_file_build_name_map: alias: /lib/systemd/system/kmod.service \xe2\x86\x92 systemd-modules-load.service
[   45.878198] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-journal-flush.service
[   45.878201] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-initctl.service
[   45.878203] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/remote-veritysetup.target
[   45.878206] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/remote-fs-pre.target
[   45.878210] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/ssh.socket
[   45.878212] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/veritysetup.target
[   45.878215] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/lvm2-lvmpolld.service
[   45.878218] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-remount-fs.service
[   45.878221] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/swap.target
[   45.878223] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/rpc-statd.service
[   45.878226] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-rfkill.socket
[   45.878229] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-user-sessions.service
[   45.878233] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/initrd-switch-root.target
[   45.878236] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-rfkill.service
[   45.878239] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/rc-local.service
[   45.878242] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/man-db.service
[   45.878244] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/ifupdown-pre.service
[   45.878247] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/logrotate.service
[   45.878249] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-fsckd.socket
[   45.878267] systemd[1]: unit_file_build_name_map: alias: /lib/systemd/system/runlevel3.target \xe2\x86\x92 multi-user.target
[   45.878270] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/e2scrub_reap.service
[   45.878272] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/initrd-root-fs.target
[   45.878276] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/run-rpc_pipefs.mount
[   45.878279] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/veritysetup-pre.target
[   45.878282] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/uuidd.service
[   45.878285] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/network-online.target
[   45.878287] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/blockdev@.target
[   45.878290] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/bluetooth.service
[   45.878293] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/lm-sensors.service
[   45.878296] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/local-fs.target
[   45.928982] EXT4-fs (nvme0n1p2): re-mounted. Opts: errors=remount-ro. Quota mode: none.
[   45.930221] systemd-journald[404]: SELinux enabled state cached to: disabled
[   45.930237] systemd-journald[404]: Auditing in kernel turned off.
[   45.931183] systemd-journald[404]: Journal effective settings seal=no keyed_hash=yes compress=yes compress_threshold_bytes=512B
[   45.931205] systemd-journald[404]: Fixed min_use=16.0M max_use=156.1M max_size=19.5M min_size=512.0K keep_free=78.0M n_max_files=100
[   45.931218] systemd-journald[404]: Reserving 333 entries in field hash table.
[   45.932396] systemd-journald[404]: Reserving 35534 entries in data hash table.
[   45.932539] systemd-journald[404]: Vacuuming...
[   45.932545] systemd-journald[404]: Vacuuming done, freed 0B of archived journals from /run/log/journal/3aa984411adf418abc91217f7a356b70.
[   45.932551] systemd-journald[404]: Flushing /dev/kmsg...
[   45.953740] systemd-journald[404]: systemd-journald running as PID 404 for the system.
[   45.953809] systemd-journald[404]: Sent READY=1 notification.
[   45.953814] systemd-journald[404]: Sent WATCHDOG=1 notification.
[   45.954010] systemd-journald[404]: Successfully sent stream file descriptor to service manager.
[   45.954121] systemd-journald[404]: Successfully sent stream file descriptor to service manager.
[   45.954224] systemd-journald[404]: Successfully sent stream file descriptor to service manager.
[   45.954321] systemd-journald[404]: Successfully sent stream file descriptor to service manager.
[   45.954415] systemd-journald[404]: Successfully sent stream file descriptor to service manager.
[   45.954512] systemd-journald[404]: Successfully sent stream file descriptor to service manager.
[   45.954693] systemd-journald[404]: Successfully sent stream file descriptor to service manager.
[   45.954785] systemd-journald[404]: Successfully sent stream file descriptor to service manager.
[   45.954950] systemd-journald[404]: Successfully sent stream file descriptor to service manager.
[   45.955040] systemd-journald[404]: Successfully sent stream file descriptor to service manager.
[   45.955128] systemd-journald[404]: Successfully sent stream file descriptor to service manager.
[   45.955210] systemd-journald[404]: Successfully sent stream file descriptor to service manager.
[   45.955310] systemd-journald[404]: Successfully sent stream file descriptor to service manager.
[   45.955374] systemd-journald[404]: Successfully sent stream file descriptor to service manager.
[   45.955436] systemd-journald[404]: Successfully sent stream file descriptor to service manager.
[   45.955500] systemd-journald[404]: Successfully sent stream file descriptor to service manager.
[   45.955579] systemd-journald[404]: Successfully sent stream file descriptor to service manager.
[   45.955847] systemd-journald[404]: Successfully sent stream file descriptor to service manager.
[   45.956098] systemd-journald[404]: Successfully sent stream file descriptor to service manager.
[   45.956180] systemd-journald[404]: Successfully sent stream file descriptor to service manager.
[   45.956261] systemd-journald[404]: Successfully sent stream file descriptor to service manager.
[   45.956317] systemd-journald[404]: Successfully sent stream file descriptor to service manager.
[   45.956897] systemd-journald[404]: varlink: New incoming connection.
[   45.956906] systemd-journald[404]: varlink-22: Setting state idle-server
[   45.956923] systemd-journald[404]: varlink-22: New incoming message: {"method":"io.systemd.Journal.FlushToVar","parameters":{}}
[   45.956934] systemd-journald[404]: varlink-22: Changing state idle-server \xe2\x86\x92 processing-method
[   45.956937] systemd-journald[404]: Received client request to flush runtime journal.
[   45.957338] systemd-journald[404]: Journal effective settings seal=yes keyed_hash=yes compress=yes compress_threshold_bytes=512B
[   45.957852] systemd-journald[404]: Fixed min_use=16.0M max_use=4.0G max_size=128.0M min_size=512.0K keep_free=4.0G n_max_files=100
[   45.961582] systemd-journald[404]: Flushing to /var/log/journal/3aa984411adf418abc91217f7a356b70...
[   45.961588] systemd-journald[404]: Considering root directory '/run/log/journal'.
[   45.961595] systemd-journald[404]: Root directory /run/log/journal added.
[   45.961599] systemd-journald[404]: Considering directory '/run/log/journal/3aa984411adf418abc91217f7a356b70'.
[   45.961606] systemd-journald[404]: Directory /run/log/journal/3aa984411adf418abc91217f7a356b70 added.
[   45.961613] systemd-journald[404]: Journal effective settings seal=no keyed_hash=yes compress=no compress_threshold_bytes=8B
[   45.961623] systemd-journald[404]: File /run/log/journal/3aa984411adf418abc91217f7a356b70/system.journal added.
[   45.961627] systemd-journald[404]: Considering root directory '/var/log/journal'.
[   45.961629] systemd-journald[404]: Considering root directory '/var/log/journal/remote'.
[   46.091899] systemd-journald[404]: Root directory /run/log/journal removed.
[   46.091915] systemd-journald[404]: Directory /run/log/journal/3aa984411adf418abc91217f7a356b70 removed.
[   46.091922] systemd-journald[404]: mmap cache statistics: 82931 context cache hit, 3 window list hit, 1 miss
[   46.091942] systemd-journald[404]: Journal effective settings seal=no keyed_hash=yes compress=yes compress_threshold_bytes=512B
[   46.092109] systemd-journald[404]: Vacuuming...
[   46.101803] systemd-journald[404]: Vacuuming done, freed 0B of archived journals from /var/log/journal/3aa984411adf418abc91217f7a356b70.
[   46.107208] systemd-journald[404]: varlink-22: Sending message: {"parameters":{}}
[   46.107222] systemd-journald[404]: varlink-22: Changing state processing-method \xe2\x86\x92 processed-method
[   46.107228] systemd-journald[404]: varlink-22: Changing state processed-method \xe2\x86\x92 idle-server
[   46.108321] systemd-journald[404]: Successfully sent stream file descriptor to service manager.
[   46.110591] systemd-journald[404]: varlink-22: Got POLLHUP from socket.
[   46.110607] systemd-journald[404]: varlink-22: Changing state idle-server \xe2\x86\x92 pending-disconnect
[   46.110615] systemd-journald[404]: varlink-22: Changing state pending-disconnect \xe2\x86\x92 processing-disconnect
[   46.110621] systemd-journald[404]: varlink-22: Changing state processing-disconnect \xe2\x86\x92 disconnected
[   46.231099] systemd-journald[404]: Successfully sent stream file descriptor to service manager.
[   46.231819] systemd-journald[404]: Successfully sent stream file descriptor to service manager.
[   46.254343] systemd-journald[404]: Successfully sent stream file descriptor to service manager.
[   46.255175] systemd-journald[404]: Successfully sent stream file descriptor to service manager.
[   46.255954] Adding 999420k swap on /dev/nvme0n1p3.  Priority:-2 extents:1 across:999420k SSFS
[   46.272747] systemd-journald[404]: Successfully sent stream file descriptor to service manager.
[   46.274009] systemd-journald[404]: Successfully sent stream file descriptor to service manager.
[   46.276384] systemd-journald[404]: Successfully sent stream file descriptor to service manager.
[   46.282223] systemd-journald[404]: Successfully sent stream file descriptor to service manager.
[   46.287142] audit: type=1400 audit(1642261956.908:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=475 comm="apparmor_parser"
[   46.287576] audit: type=1400 audit(1642261956.908:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=476 comm="apparmor_parser"
[   46.287581] audit: type=1400 audit(1642261956.908:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=476 comm="apparmor_parser"
[   46.287796] audit: type=1400 audit(1642261956.908:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=477 comm="apparmor_parser"
[   46.287801] audit: type=1400 audit(1642261956.908:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=477 comm="apparmor_parser"
[   46.287806] audit: type=1400 audit(1642261956.908:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=477 comm="apparmor_parser"
[   46.308395] systemd-journald[404]: Successfully sent stream file descriptor to service manager.
[   46.333371] systemd-journald[404]: Successfully sent stream file descriptor to service manager.
[   46.336953] systemd-journald[404]: Successfully sent stream file descriptor to service manager.
[   46.339263] systemd-journald[404]: Successfully sent stream file descriptor to service manager.
[   46.347727] systemd-journald[404]: Compressed data object 923 -> 343 using ZSTD
[   46.348006] systemd-journald[404]: Compressed data object 923 -> 341 using ZSTD
[   46.348160] systemd-journald[404]: Compressed data object 941 -> 357 using ZSTD
[   46.348266] systemd-journald[404]: Compressed data object 912 -> 332 using ZSTD
[   46.348299] systemd-journald[404]: Compressed data object 923 -> 341 using ZSTD
[   46.348476] systemd-journald[404]: Compressed data object 941 -> 357 using ZSTD
[   46.348512] systemd-journald[404]: Compressed data object 920 -> 336 using ZSTD
[   46.349000] systemd-journald[404]: Compressed data object 923 -> 341 using ZSTD
[   46.349247] systemd-journald[404]: Compressed data object 941 -> 357 using ZSTD
[   46.349537] systemd-journald[404]: Compressed data object 923 -> 341 using ZSTD
[   46.350391] systemd-journald[404]: Compressed data object 923 -> 341 using ZSTD
[   46.350476] systemd-journald[404]: Compressed data object 941 -> 357 using ZSTD
[   46.350664] systemd-journald[404]: Compressed data object 941 -> 357 using ZSTD
[   46.351422] systemd-journald[404]: Compressed data object 923 -> 341 using ZSTD
[   46.351612] systemd-journald[404]: Compressed data object 941 -> 357 using ZSTD
[   46.352289] systemd-journald[404]: Compressed data object 923 -> 341 using ZSTD
[   46.352401] systemd-journald[404]: Compressed data object 941 -> 357 using ZSTD
[   46.352915] systemd-journald[404]: Compressed data object 941 -> 357 using ZSTD
[   46.388914] systemd-journald[404]: Successfully sent stream file descriptor to service manager.
[   46.428272] systemd-journald[404]: Successfully sent stream file descriptor to service manager.
[   46.429010] systemd-journald[404]: Successfully sent stream file descriptor to service manager.
[   46.429962] systemd-journald[404]: Successfully sent stream file descriptor to service manager.
[   46.430232] systemd-journald[404]: Successfully sent stream file descriptor to service manager.
[   46.432467] systemd-journald[404]: Successfully sent stream file descriptor to service manager.
[   46.433119] systemd-journald[404]: Successfully sent stream file descriptor to service manager.
[   46.434426] systemd-journald[404]: Successfully sent stream file descriptor to service manager.
[   46.435058] systemd-journald[404]: Successfully sent stream file descriptor to service manager.
[   46.436454] systemd-journald[404]: Successfully sent stream file descriptor to service manager.
[   46.437075] systemd-journald[404]: Successfully sent stream file descriptor to service manager.
[   46.441421] systemd-journald[404]: Successfully sent stream file descriptor to service manager.
[   46.445759] systemd-journald[404]: Successfully sent stream file descriptor to service manager.
[   46.461538] systemd-journald[404]: Successfully sent stream file descriptor to service manager.
[   49.699069] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[   49.699144] usb usb4-port4: config error
[   49.829802] igc 0000:59:00.0 enp89s0: NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX/TX
[   49.831067] IPv6: ADDRCONF(NETDEV_CHANGE): enp89s0: link becomes ready
[   53.771065] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
[   53.771285] usb usb4-port4: config error

And then also continues with those last two lines.

However, when I then do:

$ echo enable > /sys/bus/pci/devices/0000:00:14.0/dbc

The target says:

[  346.969915] xhci_hcd 0000:00:14.0: DbC connected
[  347.050045] usb usb4-port4: config error
[  347.441899] xhci_hcd 0000:00:14.0: DbC configured

And the host then says:

[1532683.766689] usb 2-3: new SuperSpeed USB device number 4 using xhci_hcd
[1532683.790996] usb 2-3: LPM exit latency is zeroed, disabling LPM.
[1532683.791377] usb 2-3: New USB device found, idVendor=1d6b, idProduct=0010, bcdDevice= 0.10
[1532683.791393] usb 2-3: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[1532683.791400] usb 2-3: Product: Linux USB Debug Target
[1532683.791406] usb 2-3: Manufacturer: Linux Foundation
[1532683.791411] usb 2-3: SerialNumber: 0001
[1532683.853841] usbcore: registered new interface driver usbserial_generic
[1532683.853857] usbserial: USB Serial support registered for generic
[1532683.854961] usbcore: registered new interface driver usb_debug
[1532683.854973] usbserial: USB Serial support registered for debug
[1532683.854984] usbserial: USB Serial support registered for xhci_dbc
[1532683.855002] usb_debug 2-3:1.0: xhci_dbc converter detected
[1532683.855085] usb 2-3: xhci_dbc converter now attached to ttyUSB0

And then I can write into /dev/ttyDBC0 on the target and read from
/dev/ttyUSB0 on the host just fine...


So the whole thing *can* work, but for some reason, earlyprintk=xdbc
refuses service.. and I really need me a console :/

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: earlyprintk=xdbc seems broken
  2022-01-15 16:06                   ` Peter Zijlstra
@ 2022-01-24 14:55                     ` Mathias Nyman
  2022-01-24 16:39                       ` Peter Zijlstra
  2022-01-25 12:45                       ` Peter Zijlstra
  0 siblings, 2 replies; 32+ messages in thread
From: Mathias Nyman @ 2022-01-24 14:55 UTC (permalink / raw)
  To: Peter Zijlstra
  Cc: Greg KH, Dave Hansen, Lu Baolu, x86, linux-kernel, linux-usb,
	Chunfeng Yun

 
> [    0.000000] xhci_dbc:early_xdbc_parse_parameter: dbgp_num: 0
> [    4.984106] xhci_dbc:xdbc_start: waiting for connection timed out, DCPORTSC:0xa0
> [    9.946159] xhci_dbc:xdbc_start: waiting for connection timed out, DCPORTSC:0xa0
> [    9.946163] xhci_dbc:early_xdbc_setup_hardware: failed to setup the connection to host
>
> [   12.818364] xhci_hcd 0000:00:0d.0: xHCI Host Controller
> [   12.818373] xhci_hcd 0000:00:0d.0: new USB bus registered, assigned bus number 1
> [   12.820360] xhci_hcd 0000:00:0d.0: xHCI Host Controller
> [   12.820363] xhci_hcd 0000:00:0d.0: new USB bus registered, assigned bus number 2
> [   12.821036] xhci_hcd 0000:00:14.0: xHCI Host Controller
> [   12.821040] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 3
> [   12.823451] xhci_hcd 0000:00:14.0: xHCI Host Controller
> [   12.823453] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 4
> [   17.115089] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
> [   17.115163] usb usb4-port4: config error

Ok, I see it now.
Your setup has two xhci controllers, earlypringk=dbc enables dbc on the first xhci
it finds, which would be at 0000:00:0d.0.
Your cable is connected to the second xhci host at 0000:00:14.0

does using "earlyprintk=xdbc1" work?

Thanks
-Mathias

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: earlyprintk=xdbc seems broken
  2022-01-24 14:55                     ` Mathias Nyman
@ 2022-01-24 16:39                       ` Peter Zijlstra
  2022-01-24 16:46                         ` Peter Zijlstra
  2022-01-25 12:45                       ` Peter Zijlstra
  1 sibling, 1 reply; 32+ messages in thread
From: Peter Zijlstra @ 2022-01-24 16:39 UTC (permalink / raw)
  To: Mathias Nyman
  Cc: Greg KH, Dave Hansen, Lu Baolu, x86, linux-kernel, linux-usb,
	Chunfeng Yun

On Mon, Jan 24, 2022 at 04:55:22PM +0200, Mathias Nyman wrote:
>  
> > [    0.000000] xhci_dbc:early_xdbc_parse_parameter: dbgp_num: 0
> > [    4.984106] xhci_dbc:xdbc_start: waiting for connection timed out, DCPORTSC:0xa0
> > [    9.946159] xhci_dbc:xdbc_start: waiting for connection timed out, DCPORTSC:0xa0
> > [    9.946163] xhci_dbc:early_xdbc_setup_hardware: failed to setup the connection to host
> >
> > [   12.818364] xhci_hcd 0000:00:0d.0: xHCI Host Controller
> > [   12.818373] xhci_hcd 0000:00:0d.0: new USB bus registered, assigned bus number 1
> > [   12.820360] xhci_hcd 0000:00:0d.0: xHCI Host Controller
> > [   12.820363] xhci_hcd 0000:00:0d.0: new USB bus registered, assigned bus number 2
> > [   12.821036] xhci_hcd 0000:00:14.0: xHCI Host Controller
> > [   12.821040] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 3
> > [   12.823451] xhci_hcd 0000:00:14.0: xHCI Host Controller
> > [   12.823453] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 4
> > [   17.115089] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
> > [   17.115163] usb usb4-port4: config error
> 
> Ok, I see it now.
> Your setup has two xhci controllers, earlypringk=dbc enables dbc on the first xhci
> it finds, which would be at 0000:00:0d.0.
> Your cable is connected to the second xhci host at 0000:00:14.0
> 
> does using "earlyprintk=xdbc1" work?

Very quick testing says it don't work.. but I'll try again later, need
to go cook dinner now.

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: earlyprintk=xdbc seems broken
  2022-01-24 16:39                       ` Peter Zijlstra
@ 2022-01-24 16:46                         ` Peter Zijlstra
  2022-01-25  8:51                           ` Mathias Nyman
  0 siblings, 1 reply; 32+ messages in thread
From: Peter Zijlstra @ 2022-01-24 16:46 UTC (permalink / raw)
  To: Mathias Nyman
  Cc: Greg KH, Dave Hansen, Lu Baolu, x86, linux-kernel, linux-usb,
	Chunfeng Yun

On Mon, Jan 24, 2022 at 05:39:08PM +0100, Peter Zijlstra wrote:
> On Mon, Jan 24, 2022 at 04:55:22PM +0200, Mathias Nyman wrote:
> >  
> > > [    0.000000] xhci_dbc:early_xdbc_parse_parameter: dbgp_num: 0
> > > [    4.984106] xhci_dbc:xdbc_start: waiting for connection timed out, DCPORTSC:0xa0
> > > [    9.946159] xhci_dbc:xdbc_start: waiting for connection timed out, DCPORTSC:0xa0
> > > [    9.946163] xhci_dbc:early_xdbc_setup_hardware: failed to setup the connection to host
> > >
> > > [   12.818364] xhci_hcd 0000:00:0d.0: xHCI Host Controller
> > > [   12.818373] xhci_hcd 0000:00:0d.0: new USB bus registered, assigned bus number 1
> > > [   12.820360] xhci_hcd 0000:00:0d.0: xHCI Host Controller
> > > [   12.820363] xhci_hcd 0000:00:0d.0: new USB bus registered, assigned bus number 2
> > > [   12.821036] xhci_hcd 0000:00:14.0: xHCI Host Controller
> > > [   12.821040] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 3
> > > [   12.823451] xhci_hcd 0000:00:14.0: xHCI Host Controller
> > > [   12.823453] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 4
> > > [   17.115089] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
> > > [   17.115163] usb usb4-port4: config error
> > 
> > Ok, I see it now.
> > Your setup has two xhci controllers, earlypringk=dbc enables dbc on the first xhci
> > it finds, which would be at 0000:00:0d.0.
> > Your cable is connected to the second xhci host at 0000:00:14.0
> > 
> > does using "earlyprintk=xdbc1" work?
> 
> Very quick testing says it don't work.. but I'll try again later, need
> to go cook dinner now.

FYI, I'm thinking early_xdbc_parse_parameter should've now given
dpgp_num: 1 ?

---

[    0.000000] Linux version 5.16.0+ (root@tigerlake) (gcc (Debian 11.2.0-12) 11.2.0, GNU ld (GNU Binutils for Debian) 2.37) #18 SMP PREEMPT Mon Jan 24 17:42:21 CET 2022
[    0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-5.16.0+ root=UUID=a652986c-fbc6-4341-85c3-b4ad4402f130 ro debug ignore_loglevel sysrq_always_enabled usbcore.autosuspend=-1 earlyprintk=xdbc1,keep force_early_printk sched_verbose ftrace=nop mitigations=off nokaslr
[    0.000000] x86/split lock detection: #AC: crashing the kernel on kernel split_locks and warning on user-space split_locks
[    0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x200: 'Protection Keys User registers'
[    0.000000] x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
[    0.000000] x86/fpu: xstate_offset[5]:  832, xstate_sizes[5]:   64
[    0.000000] x86/fpu: xstate_offset[6]:  896, xstate_sizes[6]:  512
[    0.000000] x86/fpu: xstate_offset[7]: 1408, xstate_sizes[7]: 1024
[    0.000000] x86/fpu: xstate_offset[9]: 2432, xstate_sizes[9]:    8
[    0.000000] x86/fpu: Enabled xstate features 0x2e7, context size is 2440 bytes, using 'compacted' format.
[    0.000000] signal: max sigframe size: 3632
[    0.000000] BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009efff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009f000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000038180fff] usable
[    0.000000] BIOS-e820: [mem 0x0000000038181000-0x0000000040b91fff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000040b92000-0x0000000040c5dfff] ACPI data
[    0.000000] BIOS-e820: [mem 0x0000000040c5e000-0x0000000040d1cfff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x0000000040d1d000-0x000000004173afff] reserved
[    0.000000] BIOS-e820: [mem 0x000000004173b000-0x00000000417fefff] type 20
[    0.000000] BIOS-e820: [mem 0x00000000417ff000-0x00000000417fffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000041800000-0x0000000047ffffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000048e00000-0x000000004f7fffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000c0000000-0x00000000cfffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fe000000-0x00000000fe010fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed00000-0x00000000fed00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed20000-0x00000000fed7ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000100000000-0x00000004b07fffff] usable
[    0.000000] printk: debug: ignoring loglevel setting.
[    0.000000] xhci_dbc:early_xdbc_parse_parameter: dbgp_num: 0
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] efi: EFI v2.70 by American Megatrends
[    0.000000] efi: ACPI=0x40cce000 ACPI 2.0=0x40cce014 SMBIOS=0x41568000 SMBIOS 3.0=0x41567000 MEMATTR=0x31355018 ESRT=0x35190298 MOKvar=0x3134c000 
[    0.000000] SMBIOS 3.3.0 present.
[    0.000000] DMI: Intel(R) Client Systems NUC11PAHi7/NUC11PABi7, BIOS PATGL357.0041.2021.0811.1505 08/11/2021
[    0.000000] tsc: Detected 2800.000 MHz processor
[    0.000000] tsc: Detected 2803.200 MHz TSC
[    0.000002] delay_tsc
[    0.000948] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000949] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000953] last_pfn = 0x4b0800 max_arch_pfn = 0x400000000
[    0.001063] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
[    0.002183] last_pfn = 0x41800 max_arch_pfn = 0x400000000
[    0.021154] esrt: Reserving ESRT space from 0x0000000035190298 to 0x0000000035190370.
[    0.021157] e820: update [mem 0x35190000-0x35190fff] usable ==> reserved
[    0.021165] e820: update [mem 0x3134c000-0x3134efff] usable ==> reserved
[    0.021174] Using GB pages for direct mapping
[    0.021395] Secure boot could not be determined
[    0.021396] RAMDISK: [mem 0x2f8e0000-0x30b4afff]
[    0.021398] ACPI: Early table checksum verification disabled
[    0.021400] ACPI: RSDP 0x0000000040CCE014 000024 (v02 INTEL )
[    0.021403] ACPI: XSDT 0x0000000040CCD728 0000EC (v01 INTEL  NUC11PAB 00000029 AMI  01000013)
[    0.021406] ACPI: FACP 0x0000000040C57000 000114 (v06 INTEL  NUC11PAB 00000029 AMI  01000013)
[    0.021410] ACPI: DSDT 0x0000000040BFC000 05AB35 (v02 INTEL  NUC11PAB 00000029 INTL 20191018)
[    0.021412] ACPI: FACS 0x0000000040D19000 000040
[    0.021413] ACPI: MCFG 0x0000000040C5B000 00003C (v01 INTEL  NUC11PAB 00000029 MSFT 00000097)
[    0.021415] ACPI: SSDT 0x0000000040C58000 00255D (v02 INTEL  NUC11PAB 00000029 INTL 20191018)
[    0.021417] ACPI: FIDT 0x0000000040BFB000 00009C (v01 INTEL  NUC11PAB 00000029 AMI  00010013)
[    0.021419] ACPI: SSDT 0x0000000040BF8000 002C3E (v02 INTEL  NUC11PAB 00000029 INTL 20191018)
[    0.021421] ACPI: SSDT 0x0000000040BF4000 003435 (v02 INTEL  NUC11PAB 00000029 INTL 20191018)
[    0.021423] ACPI: SSDT 0x0000000040BE8000 00B27A (v02 INTEL  NUC11PAB 00001000 INTL 20191018)
[    0.021424] ACPI: HPET 0x0000000040C5D000 000038 (v01 INTEL  NUC11PAB 00000029 AMI  01000013)
[    0.021426] ACPI: APIC 0x0000000040C5C000 00012C (v04 INTEL  NUC11PAB 00000029 AMI  01000013)
[    0.021428] ACPI: SSDT 0x0000000040BE2000 00590A (v02 INTEL  NUC11PAB 00000029 INTL 20191018)
[    0.021430] ACPI: SSDT 0x0000000040BE1000 000B5E (v02 INTEL  NUC11PAB 00000029 INTL 20191018)
[    0.021432] ACPI: NHLT 0x0000000040BE0000 00002D (v00 INTEL  NUC11PAB 00000029 AMI  01000013)
[    0.021433] ACPI: UEFI 0x0000000040CBB000 000048 (v01 INTEL  NUC11PAB 00000029 AMI  01000013)
[    0.021435] ACPI: LPIT 0x0000000040BDF000 0000CC (v01 INTEL  NUC11PAB 00000029 AMI  01000013)
[    0.021437] ACPI: SSDT 0x0000000040BDB000 002720 (v02 INTEL  NUC11PAB 00000029 INTL 20191018)
[    0.021439] ACPI: SSDT 0x0000000040BDA000 00012A (v02 INTEL  NUC11PAB 00000029 INTL 20191018)
[    0.021441] ACPI: DBGP 0x0000000040BD9000 000034 (v01 INTEL  NUC11PAB 00000029 AMI  01000013)
[    0.021442] ACPI: DBG2 0x0000000040BD8000 000054 (v00 INTEL  NUC11PAB 00000029 AMI  01000013)
[    0.021444] ACPI: SSDT 0x0000000040BD6000 0015FC (v02 INTEL  NUC11PAB 00000029 INTL 20191018)
[    0.021446] ACPI: DMAR 0x0000000040BD5000 0000B8 (v02 INTEL  NUC11PAB 00000029      01000013)
[    0.021448] ACPI: SSDT 0x0000000040BD4000 000823 (v02 INTEL  NUC11PAB 00000029 INTL 20191018)
[    0.021450] ACPI: SSDT 0x0000000040BD3000 000144 (v02 INTEL  NUC11PAB 00000029 INTL 20191018)
[    0.021451] ACPI: PTDT 0x0000000040BD2000 000D44 (v00 INTEL  NUC11PAB 00000029 MSFT 0100000D)
[    0.021453] ACPI: WSMT 0x0000000040BDE000 000028 (v01 INTEL  NUC11PAB 00000029 AMI  00010013)
[    0.021455] ACPI: FPDT 0x0000000040BD1000 000044 (v01 INTEL  NUC11PAB 00000029 AMI  01000013)
[    0.021456] ACPI: Reserving FACP table memory at [mem 0x40c57000-0x40c57113]
[    0.021457] ACPI: Reserving DSDT table memory at [mem 0x40bfc000-0x40c56b34]
[    0.021458] ACPI: Reserving FACS table memory at [mem 0x40d19000-0x40d1903f]
[    0.021459] ACPI: Reserving MCFG table memory at [mem 0x40c5b000-0x40c5b03b]
[    0.021459] ACPI: Reserving SSDT table memory at [mem 0x40c58000-0x40c5a55c]
[    0.021460] ACPI: Reserving FIDT table memory at [mem 0x40bfb000-0x40bfb09b]
[    0.021460] ACPI: Reserving SSDT table memory at [mem 0x40bf8000-0x40bfac3d]
[    0.021461] ACPI: Reserving SSDT table memory at [mem 0x40bf4000-0x40bf7434]
[    0.021462] ACPI: Reserving SSDT table memory at [mem 0x40be8000-0x40bf3279]
[    0.021462] ACPI: Reserving HPET table memory at [mem 0x40c5d000-0x40c5d037]
[    0.021463] ACPI: Reserving APIC table memory at [mem 0x40c5c000-0x40c5c12b]
[    0.021463] ACPI: Reserving SSDT table memory at [mem 0x40be2000-0x40be7909]
[    0.021464] ACPI: Reserving SSDT table memory at [mem 0x40be1000-0x40be1b5d]
[    0.021465] ACPI: Reserving NHLT table memory at [mem 0x40be0000-0x40be002c]
[    0.021465] ACPI: Reserving UEFI table memory at [mem 0x40cbb000-0x40cbb047]
[    0.021466] ACPI: Reserving LPIT table memory at [mem 0x40bdf000-0x40bdf0cb]
[    0.021466] ACPI: Reserving SSDT table memory at [mem 0x40bdb000-0x40bdd71f]
[    0.021467] ACPI: Reserving SSDT table memory at [mem 0x40bda000-0x40bda129]
[    0.021467] ACPI: Reserving DBGP table memory at [mem 0x40bd9000-0x40bd9033]
[    0.021468] ACPI: Reserving DBG2 table memory at [mem 0x40bd8000-0x40bd8053]
[    0.021469] ACPI: Reserving SSDT table memory at [mem 0x40bd6000-0x40bd75fb]
[    0.021469] ACPI: Reserving DMAR table memory at [mem 0x40bd5000-0x40bd50b7]
[    0.021470] ACPI: Reserving SSDT table memory at [mem 0x40bd4000-0x40bd4822]
[    0.021470] ACPI: Reserving SSDT table memory at [mem 0x40bd3000-0x40bd3143]
[    0.021471] ACPI: Reserving PTDT table memory at [mem 0x40bd2000-0x40bd2d43]
[    0.021472] ACPI: Reserving WSMT table memory at [mem 0x40bde000-0x40bde027]
[    0.021472] ACPI: Reserving FPDT table memory at [mem 0x40bd1000-0x40bd1043]
[    0.021848] No NUMA configuration found
[    0.021848] Faking a node at [mem 0x0000000000000000-0x00000004b07fffff]
[    0.021854] NODE_DATA(0) allocated [mem 0x4b07d5000-0x4b07fefff]
[    0.022027] xhci_dbc:xdbc_early_setup: XXX A
[    0.022030] xhci_dbc:xdbc_early_setup: XXX B
[    0.022030] xhci_dbc:xdbc_early_setup: XXX C
[    0.022031] xhci_dbc:xdbc_early_setup: XXX D
[    0.022032] xhci_dbc:xdbc_early_setup: XXX E
[    0.022033] xhci_dbc:xdbc_early_setup: XXX F
[    0.022034] xhci_dbc:xdbc_early_setup: XXX G
[    0.022035] xhci_dbc:xdbc_early_setup: XXX H
[    4.984169] xhci_dbc:xdbc_start: waiting for connection timed out, DCPORTSC:0xa0
[    9.946289] xhci_dbc:xdbc_start: waiting for connection timed out, DCPORTSC:0xa0
[    9.946293] xhci_dbc:early_xdbc_setup_hardware: failed to setup the connection to host
[    9.946304] Zone ranges:
[    9.946305]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    9.946306]   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
[    9.946307]   Normal   [mem 0x0000000100000000-0x00000004b07fffff]
[    9.946308]   Device   empty
[    9.946309] Movable zone start for each node
[    9.946310] Early memory node ranges
[    9.946310]   node   0: [mem 0x0000000000001000-0x000000000009efff]
[    9.946311]   node   0: [mem 0x0000000000100000-0x0000000038180fff]
[    9.946312]   node   0: [mem 0x00000000417ff000-0x00000000417fffff]
[    9.946313]   node   0: [mem 0x0000000100000000-0x00000004b07fffff]
[    9.946314] Initmem setup node 0 [mem 0x0000000000001000-0x00000004b07fffff]
[    9.946317] On node 0, zone DMA: 1 pages in unavailable ranges
[    9.946339] On node 0, zone DMA: 97 pages in unavailable ranges
[    9.947737] On node 0, zone DMA32: 38526 pages in unavailable ranges
[    9.948069] On node 0, zone Normal: 26624 pages in unavailable ranges
[    9.948243] On node 0, zone Normal: 30720 pages in unavailable ranges
[    9.948285] Reserving Intel graphics memory at [mem 0x4b800000-0x4f7fffff]
[    9.949328] ACPI: PM-Timer IO Port: 0x1808
[    9.949332] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
[    9.949334] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1])
[    9.949334] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1])
[    9.949335] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1])
[    9.949335] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1])
[    9.949336] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1])
[    9.949336] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1])
[    9.949337] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1])
[    9.949337] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1])
[    9.949338] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1])
[    9.949338] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1])
[    9.949338] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1])
[    9.949339] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1])
[    9.949339] ACPI: LAPIC_NMI (acpi_id[0x0e] high edge lint[0x1])
[    9.949340] ACPI: LAPIC_NMI (acpi_id[0x0f] high edge lint[0x1])
[    9.949340] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1])
[    9.949409] IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-119
[    9.949427] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    9.949428] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    9.949430] ACPI: Using ACPI (MADT) for SMP configuration information
[    9.949431] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    9.949433] TSC deadline timer available
[    9.949434] smpboot: Allowing 8 CPUs, 0 hotplug CPUs
[    9.949444] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff]
[    9.949446] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x000fffff]
[    9.949447] PM: hibernation: Registered nosave memory: [mem 0x3134c000-0x3134efff]
[    9.949448] PM: hibernation: Registered nosave memory: [mem 0x35190000-0x35190fff]
[    9.949449] PM: hibernation: Registered nosave memory: [mem 0x38181000-0x40b91fff]
[    9.949450] PM: hibernation: Registered nosave memory: [mem 0x40b92000-0x40c5dfff]
[    9.949450] PM: hibernation: Registered nosave memory: [mem 0x40c5e000-0x40d1cfff]
[    9.949451] PM: hibernation: Registered nosave memory: [mem 0x40d1d000-0x4173afff]
[    9.949451] PM: hibernation: Registered nosave memory: [mem 0x4173b000-0x417fefff]
[    9.949452] PM: hibernation: Registered nosave memory: [mem 0x41800000-0x47ffffff]
[    9.949453] PM: hibernation: Registered nosave memory: [mem 0x48000000-0x48dfffff]
[    9.949453] PM: hibernation: Registered nosave memory: [mem 0x48e00000-0x4f7fffff]
[    9.949454] PM: hibernation: Registered nosave memory: [mem 0x4f800000-0xbfffffff]
[    9.949454] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xcfffffff]
[    9.949455] PM: hibernation: Registered nosave memory: [mem 0xd0000000-0xfdffffff]
[    9.949455] PM: hibernation: Registered nosave memory: [mem 0xfe000000-0xfe010fff]
[    9.949456] PM: hibernation: Registered nosave memory: [mem 0xfe011000-0xfebfffff]
[    9.949456] PM: hibernation: Registered nosave memory: [mem 0xfec00000-0xfec00fff]
[    9.949457] PM: hibernation: Registered nosave memory: [mem 0xfec01000-0xfecfffff]
[    9.949457] PM: hibernation: Registered nosave memory: [mem 0xfed00000-0xfed00fff]
[    9.949458] PM: hibernation: Registered nosave memory: [mem 0xfed01000-0xfed1ffff]
[    9.949458] PM: hibernation: Registered nosave memory: [mem 0xfed20000-0xfed7ffff]
[    9.949459] PM: hibernation: Registered nosave memory: [mem 0xfed80000-0xfedfffff]
[    9.949459] PM: hibernation: Registered nosave memory: [mem 0xfee00000-0xfee00fff]
[    9.949460] PM: hibernation: Registered nosave memory: [mem 0xfee01000-0xfeffffff]
[    9.949460] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff]
[    9.949461] [mem 0x4f800000-0xbfffffff] available for PCI devices
[    9.949462] Booting paravirtualized kernel on bare hardware
[    9.949464] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns
[    9.954363] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:8 nr_cpu_ids:8 nr_node_ids:1
[    9.954474] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144
[    9.954479] pcpu-alloc: s212992 r8192 d28672 u262144 alloc=1*2097152
[    9.954480] pcpu-alloc: [0] 0 1 2 3 4 5 6 7 
[    9.954496] Fallback order for Node 0: 0 
[    9.954498] Built 1 zonelists, mobility grouping on.  Total pages: 4034139
[    9.954499] Policy zone: Normal
[    9.954500] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-5.16.0+ root=UUID=a652986c-fbc6-4341-85c3-b4ad4402f130 ro debug ignore_loglevel sysrq_always_enabled usbcore.autosuspend=-1 earlyprintk=xdbc1,keep force_early_printk sched_verbose ftrace=nop mitigations=off nokaslr
[    9.954549] sysrq: sysrq always enabled.
[    9.954593] Unknown kernel command line parameters "force_early_printk nokaslr BOOT_IMAGE=/boot/vmlinuz-5.16.0+", will be passed to user space.
[    9.954988] Dentry cache hash table entries: 2097152 (order: 12, 16777216 bytes, linear)
[    9.955190] Inode-cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
[    9.955243] mem auto-init: stack:off, heap alloc:on, heap free:off
[    9.965576] Memory: 797624K/16393344K available (20499K kernel code, 4046K rwdata, 14224K rodata, 2800K init, 4764K bss, 541540K reserved, 0K cma-reserved)
[    9.965580] random: get_random_u64 called from __kmem_cache_create+0x2a/0x530 with crng_init=0
[    9.965655] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=8, Nodes=1
[    9.965663] ftrace: allocating 63046 entries in 247 pages
[    9.977700] ftrace: allocated 247 pages with 7 groups
[    9.977848] Starting tracer 'nop'
[    9.978630] Dynamic Preempt: voluntary
[    9.978649] rcu: Preemptible hierarchical RCU implementation.
[    9.978649] rcu: 	RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=8.
[    9.978650] 	Trampoline variant of Tasks RCU enabled.
[    9.978651] 	Rude variant of Tasks RCU enabled.
[    9.978651] 	Tracing variant of Tasks RCU enabled.
[    9.978652] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies.
[    9.978652] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=8
[    9.981033] NR_IRQS: 524544, nr_irqs: 2048, preallocated irqs: 16
[    9.981730] random: crng done (trusting CPU's manufacturer)
[    9.981746] Console: colour dummy device 80x25
[    9.981943] printk: console [tty0] enabled
[    9.981952] ACPI: Core revision 20210930
[    9.982139] hpet: HPET dysfunctional in PC10. Force disabled.
[    9.982140] APIC: Switch to symmetric I/O mode setup
[    9.982142] DMAR: Host address width 39
[    9.982143] DMAR: DRHD base: 0x000000fed90000 flags: 0x0
[    9.982147] DMAR: dmar0: reg_base_addr fed90000 ver 4:0 cap 1c0000c40660462 ecap 69e2ff0505e
[    9.982150] DMAR: DRHD base: 0x000000fed84000 flags: 0x0
[    9.982151] DMAR: dmar1: reg_base_addr fed84000 ver 1:0 cap d2008c40660462 ecap f050da
[    9.982155] DMAR: DRHD base: 0x000000fed87000 flags: 0x0
[    9.982157] DMAR: dmar2: reg_base_addr fed87000 ver 1:0 cap d2008c40660462 ecap f050da
[    9.982161] DMAR: DRHD base: 0x000000fed91000 flags: 0x1
[    9.982163] DMAR: dmar3: reg_base_addr fed91000 ver 1:0 cap d2008c40660462 ecap f050da
[    9.982168] DMAR: RMRR base: 0x0000004b000000 end: 0x0000004f7fffff
[    9.982171] DMAR-IR: IOAPIC id 2 under DRHD base  0xfed91000 IOMMU 3
[    9.982172] DMAR-IR: HPET id 0 under DRHD base 0xfed91000
[    9.982174] DMAR-IR: Queued invalidation will be enabled to support x2apic and Intr-remapping.
[    9.986552] DMAR-IR: Enabled IRQ remapping in x2apic mode
[    9.986554] x2apic enabled
[    9.986608] Switched APIC routing to cluster x2apic.
[    9.998278] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x28680fa287f, max_idle_ns: 440795281151 ns
[    9.998284] Calibrating delay loop (skipped), value calculated using timer frequency.. 5606.40 BogoMIPS (lpj=11212800)
[    9.998287] pid_max: default: 32768 minimum: 301
[   10.000830] LSM: Security Framework initializing
[   10.000838] Yama: becoming mindful.
[   10.000852] AppArmor: AppArmor initialized
[   10.000854] TOMOYO Linux initialized
[   10.000879] Mount-cache hash table entries: 32768 (order: 6, 262144 bytes, linear)
[   10.000897] Mountpoint-cache hash table entries: 32768 (order: 6, 262144 bytes, linear)
[   10.001051] CPU0: Thermal monitoring enabled (TM1)
[   10.001053] x86/cpu: User Mode Instruction Prevention (UMIP) activated
[   10.001140] process: using mwait in idle threads
[   10.001142] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0
[   10.001143] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0
[   10.001146] Speculative Store Bypass: Vulnerable
[   10.002281] Freeing SMP alternatives memory: 60K
[   10.002281] smpboot: Estimated ratio of average max frequency by base frequency (times 1024): 1499
[   10.002281] smpboot: CPU0: 11th Gen Intel(R) Core(TM) i7-1165G7 @ 2.80GHz (family: 0x6, model: 0x8c, stepping: 0x1)
[   10.002281] Performance Events: PEBS fmt4+-baseline,  AnyThread deprecated, Icelake events, 32-deep LBR, full-width counters, Intel PMU driver.
[   10.002281] ... version:                5
[   10.002281] ... bit width:              48
[   10.002281] ... generic registers:      8
[   10.002281] ... value mask:             0000ffffffffffff
[   10.002281] ... max period:             00007fffffffffff
[   10.002281] ... fixed-purpose events:   4
[   10.002281] ... event mask:             0001000f000000ff
[   10.002281] rcu: Hierarchical SRCU implementation.
[   10.002281] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
[   10.002281] smp: Bringing up secondary CPUs ...
[   10.002281] x86: Booting SMP configuration:
[   10.002281] .... node  #0, CPUs:      #1 #2 #3 #4 #5 #6 #7
[   10.003202] smp: Brought up 1 node, 8 CPUs
[   10.003202] smpboot: Max logical packages: 1
[   10.003202] smpboot: Total of 8 processors activated (44851.20 BogoMIPS)
[   10.006313] CPU0 attaching sched-domain(s):
[   10.006314]  domain-0: span=0,4 level=SMT
[   10.006316]   groups: 0:{ span=0 }, 4:{ span=4 }
[   10.006319]   domain-1: span=0-7 level=MC
[   10.006321]    groups: 0:{ span=0,4 cap=2048 }, 1:{ span=1,5 cap=2048 }, 2:{ span=2,6 cap=2048 }, 3:{ span=3,7 cap=2048 }
[   10.006329] CPU1 attaching sched-domain(s):
[   10.006330]  domain-0: span=1,5 level=SMT
[   10.006331]   groups: 1:{ span=1 }, 5:{ span=5 }
[   10.006333]   domain-1: span=0-7 level=MC
[   10.006334]    groups: 1:{ span=1,5 cap=2048 }, 2:{ span=2,6 cap=2048 }, 3:{ span=3,7 cap=2048 }, 0:{ span=0,4 cap=2048 }
[   10.006340] CPU2 attaching sched-domain(s):
[   10.006341]  domain-0: span=2,6 level=SMT
[   10.006342]   groups: 2:{ span=2 }, 6:{ span=6 }
[   10.006344]   domain-1: span=0-7 level=MC
[   10.006345]    groups: 2:{ span=2,6 cap=2048 }, 3:{ span=3,7 cap=2048 }, 0:{ span=0,4 cap=2048 }, 1:{ span=1,5 cap=2048 }
[   10.006351] CPU3 attaching sched-domain(s):
[   10.006351]  domain-0: span=3,7 level=SMT
[   10.006353]   groups: 3:{ span=3 }, 7:{ span=7 }
[   10.006355]   domain-1: span=0-7 level=MC
[   10.006356]    groups: 3:{ span=3,7 cap=2048 }, 0:{ span=0,4 cap=2048 }, 1:{ span=1,5 cap=2048 }, 2:{ span=2,6 cap=2048 }
[   10.006362] CPU4 attaching sched-domain(s):
[   10.006362]  domain-0: span=0,4 level=SMT
[   10.006364]   groups: 4:{ span=4 }, 0:{ span=0 }
[   10.006366]   domain-1: span=0-7 level=MC
[   10.006367]    groups: 0:{ span=0,4 cap=2048 }, 1:{ span=1,5 cap=2048 }, 2:{ span=2,6 cap=2048 }, 3:{ span=3,7 cap=2048 }
[   10.006372] CPU5 attaching sched-domain(s):
[   10.006373]  domain-0: span=1,5 level=SMT
[   10.006374]   groups: 5:{ span=5 }, 1:{ span=1 }
[   10.006377]   domain-1: span=0-7 level=MC
[   10.006378]    groups: 1:{ span=1,5 cap=2048 }, 2:{ span=2,6 cap=2048 }, 3:{ span=3,7 cap=2048 }, 0:{ span=0,4 cap=2048 }
[   10.006383] CPU6 attaching sched-domain(s):
[   10.006384]  domain-0: span=2,6 level=SMT
[   10.006385]   groups: 6:{ span=6 }, 2:{ span=2 }
[   10.006387]   domain-1: span=0-7 level=MC
[   10.006388]    groups: 2:{ span=2,6 cap=2048 }, 3:{ span=3,7 cap=2048 }, 0:{ span=0,4 cap=2048 }, 1:{ span=1,5 cap=2048 }
[   10.006394] CPU7 attaching sched-domain(s):
[   10.006395]  domain-0: span=3,7 level=SMT
[   10.006396]   groups: 7:{ span=7 }, 3:{ span=3 }
[   10.006398]   domain-1: span=0-7 level=MC
[   10.006399]    groups: 3:{ span=3,7 cap=2048 }, 0:{ span=0,4 cap=2048 }, 1:{ span=1,5 cap=2048 }, 2:{ span=2,6 cap=2048 }
[   10.006404] root domain span: 0-7 (max cpu_capacity = 1024)
[   10.022327] node 0 deferred pages initialised in 16ms
[   10.022779] devtmpfs: initialized
[   10.022779] x86/mm: Memory block size: 128MB
[   10.022897] ACPI: PM: Registering ACPI NVS region [mem 0x40c5e000-0x40d1cfff] (782336 bytes)
[   10.022897] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
[   10.022897] futex hash table entries: 2048 (order: 5, 131072 bytes, linear)
[   10.022897] pinctrl core: initialized pinctrl subsystem
[   10.022897] NET: Registered PF_NETLINK/PF_ROUTE protocol family
[   10.022897] DMA: preallocated 2048 KiB GFP_KERNEL pool for atomic allocations
[   10.022897] DMA: preallocated 2048 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
[   10.022960] DMA: preallocated 2048 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
[   10.022969] audit: initializing netlink subsys (disabled)
[   10.022977] audit: type=2000 audit(1643042632.024:1): state=initialized audit_enabled=0 res=1
[   10.022977] thermal_sys: Registered thermal governor 'fair_share'
[   10.022977] thermal_sys: Registered thermal governor 'bang_bang'
[   10.022977] thermal_sys: Registered thermal governor 'step_wise'
[   10.022977] thermal_sys: Registered thermal governor 'user_space'
[   10.022977] thermal_sys: Registered thermal governor 'power_allocator'
[   10.022977] cpuidle: using governor ladder
[   10.022977] cpuidle: using governor menu
[   10.022977] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[   10.022977] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xc0000000-0xcfffffff] (base 0xc0000000)
[   10.022977] PCI: MMCONFIG at [mem 0xc0000000-0xcfffffff] reserved in E820
[   10.022977] PCI: Using configuration type 1 for base access
[   10.022977] ENERGY_PERF_BIAS: Set to 'normal', was 'performance'
[   10.026647] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible.
[   10.026653] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
[   10.026653] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
[   10.026653] cryptd: max_cpu_qlen set to 1000
[   10.094283] raid6: avx512x4 gen() 64316 MB/s
[   10.162282] raid6: avx512x4 xor() 17948 MB/s
[   10.230282] raid6: avx512x2 gen() 73845 MB/s
[   10.298282] raid6: avx512x2 xor() 42700 MB/s
[   10.366282] raid6: avx512x1 gen() 67001 MB/s
[   10.434282] raid6: avx512x1 xor() 38395 MB/s
[   10.502282] raid6: avx2x4   gen() 55757 MB/s
[   10.570282] raid6: avx2x4   xor() 20386 MB/s
[   10.638282] raid6: avx2x2   gen() 55331 MB/s
[   10.706282] raid6: avx2x2   xor() 32276 MB/s
[   10.774282] raid6: avx2x1   gen() 42244 MB/s
[   10.842282] raid6: avx2x1   xor() 24911 MB/s
[   10.910282] raid6: sse2x4   gen() 14349 MB/s
[   10.978283] raid6: sse2x4   xor()  7199 MB/s
[   11.046282] raid6: sse2x2   gen() 14716 MB/s
[   11.114283] raid6: sse2x2   xor()  9440 MB/s
[   11.182282] raid6: sse2x1   gen() 13472 MB/s
[   11.250282] raid6: sse2x1   xor()  7579 MB/s
[   11.250283] raid6: using algorithm avx512x2 gen() 73845 MB/s
[   11.250284] raid6: .... xor() 42700 MB/s, rmw enabled
[   11.250286] raid6: using avx512x2 recovery algorithm
[   11.250369] ACPI: Added _OSI(Module Device)
[   11.250377] ACPI: Added _OSI(Processor Device)
[   11.250377] ACPI: Added _OSI(3.0 _SCP Extensions)
[   11.250377] ACPI: Added _OSI(Processor Aggregator Device)
[   11.250377] ACPI: Added _OSI(Linux-Dell-Video)
[   11.250377] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
[   11.250377] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
[   11.295269] ACPI: 12 ACPI AML tables successfully acquired and loaded
[   11.295869] ACPI Error: AE_NOT_FOUND, While resolving a named reference package element - ^SPI1.SPFD.CVFD (20210930/dspkginit-438)
[   11.295874] ACPI Error: AE_NOT_FOUND, While resolving a named reference package element - ^SPI1.SPFD.CVFD (20210930/dspkginit-438)
[   11.295877] ACPI Error: AE_NOT_FOUND, While resolving a named reference package element - ^XHCI.RHUB.HS04.VI2C (20210930/dspkginit-438)
[   11.295886] ACPI Error: AE_NOT_FOUND, While resolving a named reference package element - ^XHCI.RHUB.HS04.VI2C (20210930/dspkginit-438)
[   11.306284] ACPI: Dynamic OEM Table Load:
[   11.306284] ACPI: SSDT 0xFFFF88810257D600 0001CB (v02 PmRef  Cpu0Psd  00003000 INTL 20191018)
[   11.306284] ACPI: \_SB_.PR00: _OSC native thermal LVT Acked
[   11.306284] ACPI: Dynamic OEM Table Load:
[   11.306284] ACPI: SSDT 0xFFFF8881025BCC00 000394 (v02 PmRef  Cpu0Cst  00003001 INTL 20191018)
[   11.306284] ACPI: Dynamic OEM Table Load:
[   11.306284] ACPI: SSDT 0xFFFF8881025C5000 000647 (v02 PmRef  Cpu0Ist  00003000 INTL 20191018)
[   11.306459] ACPI: Dynamic OEM Table Load:
[   11.306463] ACPI: SSDT 0xFFFF8881025BF000 000266 (v02 PmRef  Cpu0Hwp  00003000 INTL 20191018)
[   11.307238] ACPI: Dynamic OEM Table Load:
[   11.307243] ACPI: SSDT 0xFFFF888101E42000 0008E7 (v02 PmRef  ApIst    00003000 INTL 20191018)
[   11.308002] ACPI: Dynamic OEM Table Load:
[   11.308005] ACPI: SSDT 0xFFFF8881025C1800 00048A (v02 PmRef  ApHwp    00003000 INTL 20191018)
[   11.308715] ACPI: Dynamic OEM Table Load:
[   11.308719] ACPI: SSDT 0xFFFF8881025C4800 0004D4 (v02 PmRef  ApPsd    00003000 INTL 20191018)
[   11.309421] ACPI: Dynamic OEM Table Load:
[   11.309425] ACPI: SSDT 0xFFFF8881025C3800 00048A (v02 PmRef  ApCst    00003000 INTL 20191018)
[   11.742344] ACPI: EC: EC started
[   11.742346] ACPI: EC: interrupt blocked
[   11.742373] ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
[   11.742376] ACPI: \_SB_.PC00.LPCB.H_EC: Boot DSDT EC used to handle transactions
[   11.742378] ACPI: Interpreter enabled
[   11.742431] ACPI: PM: (supports S0 S3 S4 S5)
[   11.742433] ACPI: Using IOAPIC for interrupt routing
[   11.742478] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[   11.744167] ACPI: Enabled 7 GPEs in block 00 to 7F
[   11.749134] ACPI: PM: Power Resource [PXP]
[   11.749993] ACPI: PM: Power Resource [PXP]
[   11.756133] ACPI: PM: Power Resource [BTPR]
[   11.756661] ACPI: PM: Power Resource [PAUD]
[   11.758479] ACPI: PM: Power Resource [V0PR]
[   11.758552] ACPI: PM: Power Resource [V1PR]
[   11.758620] ACPI: PM: Power Resource [V2PR]
[   11.760437] ACPI: PM: Power Resource [PXTC]
[   11.760639] ACPI: PM: Power Resource [PTPL]
[   11.761025] ACPI: PM: Power Resource [PXTC]
[   11.761460] ACPI: PM: Power Resource [PXTC]
[   11.766760] ACPI: PM: Power Resource [WRST]
[   11.768746] ACPI: PM: Power Resource [TBT0]
[   11.768941] ACPI: PM: Power Resource [TBT1]
[   11.769131] ACPI: PM: Power Resource [D3C]
[   12.038232] ACPI: PM: Power Resource [FN00]
[   12.038288] ACPI: PM: Power Resource [FN01]
[   12.038346] ACPI: PM: Power Resource [FN02]
[   12.038950] ACPI: PM: Power Resource [PIN]
[   12.039255] ACPI: PCI Root Bridge [PC00] (domain 0000 [bus 00-fe])
[   12.039270] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3]
[   12.041823] acpi PNP0A08:00: _OSC: platform does not support [AER]
[   12.046619] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug SHPCHotplug PME PCIeCapability LTR]
[   12.048266] PCI host bridge to bus 0000:00
[   12.048268] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
[   12.048270] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[   12.048272] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[   12.048273] pci_bus 0000:00: root bus resource [mem 0x000e0000-0x000fffff window]
[   12.048275] pci_bus 0000:00: root bus resource [mem 0x4f800000-0xbfffffff window]
[   12.048276] pci_bus 0000:00: root bus resource [mem 0x4000000000-0x7fffffffff window]
[   12.048278] pci_bus 0000:00: root bus resource [bus 00-fe]
[   12.048391] pci 0000:00:00.0: [8086:9a14] type 00 class 0x060000
[   12.048666] pci 0000:00:02.0: [8086:9a49] type 00 class 0x030000
[   12.048675] pci 0000:00:02.0: reg 0x10: [mem 0x603c000000-0x603cffffff 64bit]
[   12.048680] pci 0000:00:02.0: reg 0x18: [mem 0x4000000000-0x400fffffff 64bit pref]
[   12.048684] pci 0000:00:02.0: reg 0x20: [io  0x3000-0x303f]
[   12.048697] pci 0000:00:02.0: DMAR: Skip IOMMU disabling for graphics
[   12.048720] pci 0000:00:02.0: reg 0x344: [mem 0x00000000-0x00ffffff 64bit]
[   12.048722] pci 0000:00:02.0: VF(n) BAR0 space: [mem 0x00000000-0x06ffffff 64bit] (contains BAR0 for 7 VFs)
[   12.048727] pci 0000:00:02.0: reg 0x34c: [mem 0x00000000-0x1fffffff 64bit pref]
[   12.048728] pci 0000:00:02.0: VF(n) BAR2 space: [mem 0x00000000-0xdfffffff 64bit pref] (contains BAR2 for 7 VFs)
[   12.048866] pci 0000:00:06.0: [8086:9a09] type 01 class 0x060400
[   12.048956] pci 0000:00:06.0: PME# supported from D0 D3hot D3cold
[   12.048992] pci 0000:00:06.0: PTM enabled (root), 4ns granularity
[   12.049369] pci 0000:00:07.0: [8086:9a23] type 01 class 0x060400
[   12.049439] pci 0000:00:07.0: PME# supported from D0 D3hot D3cold
[   12.049462] pci 0000:00:07.0: DPC: RP PIO log size 0 is invalid
[   12.050573] pci 0000:00:07.3: [8086:9a29] type 01 class 0x060400
[   12.050644] pci 0000:00:07.3: PME# supported from D0 D3hot D3cold
[   12.050666] pci 0000:00:07.3: DPC: RP PIO log size 0 is invalid
[   12.051777] pci 0000:00:08.0: [8086:9a11] type 00 class 0x088000
[   12.051785] pci 0000:00:08.0: reg 0x10: [mem 0x603d1b2000-0x603d1b2fff 64bit]
[   12.051915] pci 0000:00:0d.0: [8086:9a13] type 00 class 0x0c0330
[   12.051927] pci 0000:00:0d.0: reg 0x10: [mem 0x603d190000-0x603d19ffff 64bit]
[   12.051979] pci 0000:00:0d.0: PME# supported from D3hot D3cold
[   12.053011] pci 0000:00:0d.2: [8086:9a1b] type 00 class 0x0c0340
[   12.053021] pci 0000:00:0d.2: reg 0x10: [mem 0x603d140000-0x603d17ffff 64bit]
[   12.053028] pci 0000:00:0d.2: reg 0x18: [mem 0x603d1b1000-0x603d1b1fff 64bit]
[   12.053058] pci 0000:00:0d.2: supports D1 D2
[   12.053060] pci 0000:00:0d.2: PME# supported from D0 D1 D2 D3hot D3cold
[   12.053129] pci 0000:00:0d.3: [8086:9a1d] type 00 class 0x0c0340
[   12.053139] pci 0000:00:0d.3: reg 0x10: [mem 0x603d100000-0x603d13ffff 64bit]
[   12.053146] pci 0000:00:0d.3: reg 0x18: [mem 0x603d1b0000-0x603d1b0fff 64bit]
[   12.053176] pci 0000:00:0d.3: supports D1 D2
[   12.053177] pci 0000:00:0d.3: PME# supported from D0 D1 D2 D3hot D3cold
[   12.053387] pci 0000:00:14.0: [8086:a0ed] type 00 class 0x0c0330
[   12.053410] pci 0000:00:14.0: reg 0x10: [mem 0x603d180000-0x603d18ffff 64bit]
[   12.053512] pci 0000:00:14.0: PME# supported from D3hot D3cold
[   12.054557] pci 0000:00:14.2: [8086:a0ef] type 00 class 0x050000
[   12.054579] pci 0000:00:14.2: reg 0x10: [mem 0x603d1a8000-0x603d1abfff 64bit]
[   12.054596] pci 0000:00:14.2: reg 0x18: [mem 0x603d1af000-0x603d1affff 64bit]
[   12.054741] pci 0000:00:14.3: [8086:a0f0] type 00 class 0x028000
[   12.054785] pci 0000:00:14.3: reg 0x10: [mem 0x603d1a4000-0x603d1a7fff 64bit]
[   12.054942] pci 0000:00:14.3: PME# supported from D0 D3hot D3cold
[   12.055637] pci 0000:00:15.0: [8086:a0e8] type 00 class 0x0c8000
[   12.056369] pci 0000:00:15.0: reg 0x10: [mem 0x00000000-0x00000fff 64bit]
[   12.059525] pci 0000:00:16.0: [8086:a0e0] type 00 class 0x078000
[   12.059551] pci 0000:00:16.0: reg 0x10: [mem 0x603d1ad000-0x603d1adfff 64bit]
[   12.059645] pci 0000:00:16.0: PME# supported from D3hot
[   12.059989] pci 0000:00:17.0: [8086:a0d3] type 00 class 0x010601
[   12.060009] pci 0000:00:17.0: reg 0x10: [mem 0x6a600000-0x6a601fff]
[   12.060022] pci 0000:00:17.0: reg 0x14: [mem 0x6a603000-0x6a6030ff]
[   12.060033] pci 0000:00:17.0: reg 0x18: [io  0x3090-0x3097]
[   12.060043] pci 0000:00:17.0: reg 0x1c: [io  0x3080-0x3083]
[   12.060054] pci 0000:00:17.0: reg 0x20: [io  0x3060-0x307f]
[   12.060064] pci 0000:00:17.0: reg 0x24: [mem 0x6a602000-0x6a6027ff]
[   12.060120] pci 0000:00:17.0: PME# supported from D3hot
[   12.060534] pci 0000:00:1c.0: [8086:a0bc] type 01 class 0x060400
[   12.060657] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[   12.060698] pci 0000:00:1c.0: PTM enabled (root), 4ns granularity
[   12.061124] pci 0000:00:1c.6: [8086:a0be] type 01 class 0x060400
[   12.061246] pci 0000:00:1c.6: PME# supported from D0 D3hot D3cold
[   12.061287] pci 0000:00:1c.6: PTM enabled (root), 4ns granularity
[   12.061672] pci 0000:00:1f.0: [8086:a082] type 00 class 0x060100
[   12.061977] pci 0000:00:1f.3: [8086:a0c8] type 00 class 0x040380
[   12.062039] pci 0000:00:1f.3: reg 0x10: [mem 0x603d1a0000-0x603d1a3fff 64bit]
[   12.062115] pci 0000:00:1f.3: reg 0x20: [mem 0x603d000000-0x603d0fffff 64bit]
[   12.062274] pci 0000:00:1f.3: PME# supported from D3hot D3cold
[   12.062587] pci 0000:00:1f.4: [8086:a0a3] type 00 class 0x0c0500
[   12.062619] pci 0000:00:1f.4: reg 0x10: [mem 0x603d1ac000-0x603d1ac0ff 64bit]
[   12.062655] pci 0000:00:1f.4: reg 0x20: [io  0xefa0-0xefbf]
[   12.062843] pci 0000:00:1f.5: [8086:a0a4] type 00 class 0x0c8000
[   12.062865] pci 0000:00:1f.5: reg 0x10: [mem 0xfe010000-0xfe010fff]
[   12.063345] pci 0000:01:00.0: [144d:a808] type 00 class 0x010802
[   12.063361] pci 0000:01:00.0: reg 0x10: [mem 0x6a500000-0x6a503fff 64bit]
[   12.063537] pci 0000:00:06.0: PCI bridge to [bus 01]
[   12.063540] pci 0000:00:06.0:   bridge window [mem 0x6a500000-0x6a5fffff]
[   12.063571] pci 0000:00:07.0: PCI bridge to [bus 02-2c]
[   12.063575] pci 0000:00:07.0:   bridge window [mem 0x5e000000-0x6a1fffff]
[   12.063580] pci 0000:00:07.0:   bridge window [mem 0x6020000000-0x603bffffff 64bit pref]
[   12.063608] pci 0000:00:07.3: PCI bridge to [bus 2d-57]
[   12.063612] pci 0000:00:07.3:   bridge window [mem 0x50000000-0x5c1fffff]
[   12.063616] pci 0000:00:07.3:   bridge window [mem 0x6000000000-0x601bffffff 64bit pref]
[   12.063776] pci 0000:58:00.0: [17a0:9755] type 00 class 0x080501
[   12.063823] pci 0000:58:00.0: reg 0x10: [mem 0x6a400000-0x6a400fff]
[   12.064161] pci 0000:58:00.0: supports D1 D2
[   12.064162] pci 0000:58:00.0: PME# supported from D1 D2 D3hot D3cold
[   12.064568] pci 0000:00:1c.0: PCI bridge to [bus 58]
[   12.064573] pci 0000:00:1c.0:   bridge window [mem 0x6a400000-0x6a4fffff]
[   12.064754] pci 0000:59:00.0: [8086:15f3] type 00 class 0x020000
[   12.064773] pci 0000:59:00.0: reg 0x10: [mem 0x6a200000-0x6a2fffff]
[   12.064798] pci 0000:59:00.0: reg 0x1c: [mem 0x6a300000-0x6a303fff]
[   12.064924] pci 0000:59:00.0: PME# supported from D0 D3hot D3cold
[   12.065053] pci 0000:00:1c.6: PCI bridge to [bus 59]
[   12.065058] pci 0000:00:1c.6:   bridge window [mem 0x6a200000-0x6a3fffff]
[   12.069113] ACPI: PCI: Interrupt link LNKA configured for IRQ 0
[   12.069181] ACPI: PCI: Interrupt link LNKB configured for IRQ 1
[   12.069247] ACPI: PCI: Interrupt link LNKC configured for IRQ 0
[   12.069312] ACPI: PCI: Interrupt link LNKD configured for IRQ 0
[   12.069378] ACPI: PCI: Interrupt link LNKE configured for IRQ 0
[   12.069443] ACPI: PCI: Interrupt link LNKF configured for IRQ 0
[   12.069508] ACPI: PCI: Interrupt link LNKG configured for IRQ 0
[   12.069574] ACPI: PCI: Interrupt link LNKH configured for IRQ 0
[   12.090165] ACPI: EC: interrupt unblocked
[   12.090167] ACPI: EC: event unblocked
[   12.090211] ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
[   12.090213] ACPI: EC: GPE=0x6e
[   12.090214] ACPI: \_SB_.PC00.LPCB.H_EC: Boot DSDT EC initialization complete
[   12.090216] ACPI: \_SB_.PC00.LPCB.H_EC: EC: Used to handle transactions and events
[   12.090294] iommu: Default domain type: Translated 
[   12.090294] iommu: DMA domain TLB invalidation policy: lazy mode 
[   12.090300] pci 0000:00:02.0: vgaarb: setting as boot VGA device
[   12.090300] pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
[   12.090300] pci 0000:00:02.0: vgaarb: bridge control possible
[   12.090300] vgaarb: loaded
[   12.090335] SCSI subsystem initialized
[   12.094290] libata version 3.00 loaded.
[   12.094294] ACPI: bus type USB registered
[   12.094302] usbcore: registered new interface driver usbfs
[   12.094306] usbcore: registered new interface driver hub
[   12.094310] usbcore: registered new device driver usb
[   12.094330] pps_core: LinuxPPS API ver. 1 registered
[   12.094331] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[   12.094333] PTP clock support registered
[   12.094340] EDAC MC: Ver: 3.0.0
[   12.094948] Registered efivars operations
[   12.094948] Advanced Linux Sound Architecture Driver Initialized.
[   12.094948] Bluetooth: Core ver 2.22
[   12.094948] NET: Registered PF_BLUETOOTH protocol family
[   12.094948] Bluetooth: HCI device and connection manager initialized
[   12.094948] Bluetooth: HCI socket layer initialized
[   12.094948] Bluetooth: L2CAP socket layer initialized
[   12.094948] Bluetooth: SCO socket layer initialized
[   12.094948] NetLabel: Initializing
[   12.094948] NetLabel:  domain hash size = 128
[   12.094948] NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
[   12.094948] NetLabel:  unlabeled traffic allowed by default
[   12.094948] PCI: Using ACPI for IRQ routing
[   12.167584] PCI: pci_cache_line_size set to 64 bytes
[   12.168135] pci 0000:00:1f.5: can't claim BAR 0 [mem 0xfe010000-0xfe010fff]: no compatible bridge window
[   12.168680] e820: reserve RAM buffer [mem 0x0009f000-0x0009ffff]
[   12.168682] e820: reserve RAM buffer [mem 0x3134c000-0x33ffffff]
[   12.168684] e820: reserve RAM buffer [mem 0x35190000-0x37ffffff]
[   12.168685] e820: reserve RAM buffer [mem 0x38181000-0x3bffffff]
[   12.168686] e820: reserve RAM buffer [mem 0x41800000-0x43ffffff]
[   12.168687] e820: reserve RAM buffer [mem 0x4b0800000-0x4b3ffffff]
[   12.170340] acpi PNP0C14:01: duplicate WMI GUID 05901221-D566-11D1-B2F0-00A0C9062910 (first instance was on PNP0C14:00)
[   12.170363] acpi PNP0C14:02: duplicate WMI GUID 05901221-D566-11D1-B2F0-00A0C9062910 (first instance was on PNP0C14:00)
[   12.170450] clocksource: Switched to clocksource tsc-early
[   12.176874] VFS: Disk quotas dquot_6.6.0
[   12.176885] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[   12.176951] AppArmor: AppArmor Filesystem Enabled
[   12.176962] pnp: PnP ACPI init
[   12.177227] system 00:00: [io  0x0a00-0x0a0f] has been reserved
[   12.177230] system 00:00: [io  0x0a10-0x0a2f] has been reserved
[   12.177231] system 00:00: [io  0x0a30-0x0a4f] has been reserved
[   12.177232] system 00:00: [io  0x0a50-0x0a6f] has been reserved
[   12.177234] system 00:00: [io  0x0a70-0x0a7f] has been reserved
[   12.177235] system 00:00: [io  0x0a80-0x0a8f] has been reserved
[   12.177463] system 00:01: [io  0x0680-0x069f] has been reserved
[   12.177464] system 00:01: [io  0x164e-0x164f] has been reserved
[   12.177541] system 00:02: [io  0x1854-0x1857] has been reserved
[   12.177955] pnp 00:03: disabling [mem 0xc0000000-0xcfffffff] because it overlaps 0000:00:02.0 BAR 9 [mem 0x00000000-0xdfffffff 64bit pref]
[   12.177971] system 00:03: [mem 0xfedc0000-0xfedc7fff] has been reserved
[   12.177973] system 00:03: [mem 0xfeda0000-0xfeda0fff] has been reserved
[   12.177974] system 00:03: [mem 0xfeda1000-0xfeda1fff] has been reserved
[   12.177976] system 00:03: [mem 0xfed20000-0xfed7ffff] has been reserved
[   12.177977] system 00:03: [mem 0xfed90000-0xfed93fff] could not be reserved
[   12.177979] system 00:03: [mem 0xfed45000-0xfed8ffff] could not be reserved
[   12.177980] system 00:03: [mem 0xfee00000-0xfeefffff] could not be reserved
[   12.179961] system 00:04: [io  0x1800-0x18fe] could not be reserved
[   12.179963] system 00:04: [mem 0xfe000000-0xfe01ffff] could not be reserved
[   12.179965] system 00:04: [mem 0xfe04c000-0xfe04ffff] has been reserved
[   12.179967] system 00:04: [mem 0xfe050000-0xfe0affff] has been reserved
[   12.179968] system 00:04: [mem 0xfe0d0000-0xfe0fffff] has been reserved
[   12.179970] system 00:04: [mem 0xfe200000-0xfe7fffff] has been reserved
[   12.179971] system 00:04: [mem 0xff000000-0xffffffff] has been reserved
[   12.179973] system 00:04: [mem 0xfd000000-0xfd68ffff] has been reserved
[   12.179974] system 00:04: [mem 0xfd6b0000-0xfd6cffff] has been reserved
[   12.179976] system 00:04: [mem 0xfd6f0000-0xfdffffff] has been reserved
[   12.180192] system 00:05: [io  0x2000-0x20fe] has been reserved
[   12.180438] system 00:07: [mem 0xfe410400-0xfe4104fe] has been reserved
[   12.180499] pnp: PnP ACPI: found 8 devices
[   12.185625] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[   12.185665] NET: Registered PF_INET protocol family
[   12.185789] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, linear)
[   12.186753] tcp_listen_portaddr_hash hash table entries: 8192 (order: 5, 131072 bytes, linear)
[   12.186818] TCP established hash table entries: 131072 (order: 8, 1048576 bytes, linear)
[   12.186944] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear)
[   12.186985] TCP: Hash tables configured (established 131072 bind 65536)
[   12.187043] MPTCP token hash table entries: 16384 (order: 6, 393216 bytes, linear)
[   12.187086] UDP hash table entries: 8192 (order: 6, 262144 bytes, linear)
[   12.187114] UDP-Lite hash table entries: 8192 (order: 6, 262144 bytes, linear)
[   12.187152] NET: Registered PF_UNIX/PF_LOCAL protocol family
[   12.187268] RPC: Registered named UNIX socket transport module.
[   12.187271] RPC: Registered udp transport module.
[   12.187272] RPC: Registered tcp transport module.
[   12.187272] RPC: Registered tcp NFSv4.1 backchannel transport module.
[   12.187382] NET: Registered PF_XDP protocol family
[   12.187386] pci_bus 0000:00: max bus depth: 1 pci_try_num: 2
[   12.187393] pci 0000:00:02.0: BAR 9: assigned [mem 0x4020000000-0x40ffffffff 64bit pref]
[   12.187397] pci 0000:00:02.0: BAR 7: assigned [mem 0x4010000000-0x4016ffffff 64bit]
[   12.187400] pci 0000:00:07.0: BAR 13: assigned [io  0x4000-0x4fff]
[   12.187402] pci 0000:00:07.3: BAR 13: assigned [io  0x5000-0x5fff]
[   12.187404] pci 0000:00:15.0: BAR 0: assigned [mem 0x4017000000-0x4017000fff 64bit]
[   12.187751] pci 0000:00:1f.5: BAR 0: assigned [mem 0x4f800000-0x4f800fff]
[   12.187767] pci 0000:00:06.0: PCI bridge to [bus 01]
[   12.187776] pci 0000:00:06.0:   bridge window [mem 0x6a500000-0x6a5fffff]
[   12.187792] pci 0000:00:07.0: PCI bridge to [bus 02-2c]
[   12.187794] pci 0000:00:07.0:   bridge window [io  0x4000-0x4fff]
[   12.187797] pci 0000:00:07.0:   bridge window [mem 0x5e000000-0x6a1fffff]
[   12.187800] pci 0000:00:07.0:   bridge window [mem 0x6020000000-0x603bffffff 64bit pref]
[   12.187804] pci 0000:00:07.3: PCI bridge to [bus 2d-57]
[   12.187806] pci 0000:00:07.3:   bridge window [io  0x5000-0x5fff]
[   12.187809] pci 0000:00:07.3:   bridge window [mem 0x50000000-0x5c1fffff]
[   12.187812] pci 0000:00:07.3:   bridge window [mem 0x6000000000-0x601bffffff 64bit pref]
[   12.187817] pci 0000:00:1c.0: PCI bridge to [bus 58]
[   12.187834] pci 0000:00:1c.0:   bridge window [mem 0x6a400000-0x6a4fffff]
[   12.187842] pci 0000:00:1c.6: PCI bridge to [bus 59]
[   12.187846] pci 0000:00:1c.6:   bridge window [mem 0x6a200000-0x6a3fffff]
[   12.187854] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
[   12.187855] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
[   12.187856] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
[   12.187858] pci_bus 0000:00: resource 7 [mem 0x000e0000-0x000fffff window]
[   12.187859] pci_bus 0000:00: resource 8 [mem 0x4f800000-0xbfffffff window]
[   12.187860] pci_bus 0000:00: resource 9 [mem 0x4000000000-0x7fffffffff window]
[   12.187862] pci_bus 0000:01: resource 1 [mem 0x6a500000-0x6a5fffff]
[   12.187863] pci_bus 0000:02: resource 0 [io  0x4000-0x4fff]
[   12.187864] pci_bus 0000:02: resource 1 [mem 0x5e000000-0x6a1fffff]
[   12.187866] pci_bus 0000:02: resource 2 [mem 0x6020000000-0x603bffffff 64bit pref]
[   12.187867] pci_bus 0000:2d: resource 0 [io  0x5000-0x5fff]
[   12.187868] pci_bus 0000:2d: resource 1 [mem 0x50000000-0x5c1fffff]
[   12.187870] pci_bus 0000:2d: resource 2 [mem 0x6000000000-0x601bffffff 64bit pref]
[   12.187871] pci_bus 0000:58: resource 1 [mem 0x6a400000-0x6a4fffff]
[   12.187873] pci_bus 0000:59: resource 1 [mem 0x6a200000-0x6a3fffff]
[   12.187961] pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
[   12.188772] PCI: CLS 64 bytes, default 64
[   12.188778] DMAR: Intel-IOMMU force enabled due to platform opt in
[   12.188790] DMAR: No ATSR found
[   12.188791] DMAR: No SATC found
[   12.188792] DMAR: IOMMU feature fl1gp_support inconsistent
[   12.188793] DMAR: IOMMU feature pgsel_inv inconsistent
[   12.188794] DMAR: IOMMU feature nwfs inconsistent
[   12.188795] DMAR: IOMMU feature pds inconsistent
[   12.188796] DMAR: IOMMU feature dit inconsistent
[   12.188797] DMAR: IOMMU feature eafs inconsistent
[   12.188797] DMAR: IOMMU feature prs inconsistent
[   12.188798] DMAR: IOMMU feature nest inconsistent
[   12.188799] DMAR: IOMMU feature mts inconsistent
[   12.188800] DMAR: IOMMU feature sc_support inconsistent
[   12.188800] DMAR: IOMMU feature dev_iotlb_support inconsistent
[   12.188802] DMAR: dmar2: Using Queued invalidation
[   12.188805] DMAR: dmar1: Using Queued invalidation
[   12.188808] DMAR: dmar0: Using Queued invalidation
[   12.188809] DMAR: dmar3: Using Queued invalidation
[   12.188821] Unpacking initramfs...
[   12.188936] pci 0000:00:00.0: Adding to iommu group 0
[   12.188942] pci 0000:00:02.0: Adding to iommu group 1
[   12.188956] pci 0000:00:06.0: Adding to iommu group 2
[   12.188962] pci 0000:00:07.0: Adding to iommu group 3
[   12.188969] pci 0000:00:07.3: Adding to iommu group 4
[   12.188974] pci 0000:00:08.0: Adding to iommu group 5
[   12.188984] pci 0000:00:0d.0: Adding to iommu group 6
[   12.188988] pci 0000:00:0d.2: Adding to iommu group 6
[   12.188993] pci 0000:00:0d.3: Adding to iommu group 6
[   12.189002] pci 0000:00:14.0: Adding to iommu group 7
[   12.189007] pci 0000:00:14.2: Adding to iommu group 7
[   12.189012] pci 0000:00:14.3: Adding to iommu group 8
[   12.189019] pci 0000:00:15.0: Adding to iommu group 9
[   12.189026] pci 0000:00:16.0: Adding to iommu group 10
[   12.189031] pci 0000:00:17.0: Adding to iommu group 11
[   12.189051] pci 0000:00:1c.0: Adding to iommu group 12
[   12.189066] pci 0000:00:1c.6: Adding to iommu group 13
[   12.189078] pci 0000:00:1f.0: Adding to iommu group 14
[   12.189083] pci 0000:00:1f.3: Adding to iommu group 14
[   12.189089] pci 0000:00:1f.4: Adding to iommu group 14
[   12.189094] pci 0000:00:1f.5: Adding to iommu group 14
[   12.189106] pci 0000:01:00.0: Adding to iommu group 15
[   12.189127] pci 0000:58:00.0: Adding to iommu group 16
[   12.189140] pci 0000:59:00.0: Adding to iommu group 17
[   12.189233] DMAR: Intel(R) Virtualization Technology for Directed I/O
[   12.189234] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[   12.189236] software IO TLB: mapped [mem 0x000000002b8e0000-0x000000002f8e0000] (64MB)
[   12.198401] resource sanity check: requesting [mem 0xfedc0000-0xfedcdfff], which spans more than pnp 00:03 [mem 0xfedc0000-0xfedc7fff]
[   12.198407] caller tgl_uncore_imc_freerunning_init_box+0xb7/0xf0 mapping multiple BARs
[   12.267405] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x28680fa287f, max_idle_ns: 440795281151 ns
[   12.267425] clocksource: Switched to clocksource tsc
[   12.267435] platform rtc_cmos: registered platform RTC device (no PNP device found)
[   12.267681] Initialise system trusted keyrings
[   12.267688] Key type blacklist registered
[   12.267726] workingset: timestamp_bits=36 max_order=22 bucket_order=0
[   12.268317] zbud: loaded
[   12.268522] NFS: Registering the id_resolver key type
[   12.268529] Key type id_resolver registered
[   12.268531] Key type id_legacy registered
[   12.268546] nfs4filelayout_init: NFSv4 File Layout Driver Registering...
[   12.268548] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering...
[   12.268550] Installing knfsd (copyright (C) 1996 okir@monad.swb.de).
[   12.268729] fuse: init (API version 7.35)
[   12.268823] integrity: Platform Keyring initialized
[   12.275179] NET: Registered PF_ALG protocol family
[   12.275180] xor: automatically using best checksumming function   avx       
[   12.275183] async_tx: api initialized (async)
[   12.275184] Key type asymmetric registered
[   12.275186] Asymmetric key parser 'x509' registered
[   12.275198] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 245)
[   12.275229] io scheduler mq-deadline registered
[   12.282606] pcieport 0000:00:06.0: PME: Signaling with IRQ 124
[   12.282777] pcieport 0000:00:07.0: PME: Signaling with IRQ 125
[   12.282790] pcieport 0000:00:07.0: pciehp: Slot #0 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+ Interlock- NoCompl+ IbPresDis- LLActRep+
[   12.282979] pcieport 0000:00:07.3: PME: Signaling with IRQ 126
[   12.282991] pcieport 0000:00:07.3: pciehp: Slot #0 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+ Interlock- NoCompl+ IbPresDis- LLActRep+
[   12.353913] Freeing initrd memory: 18860K
[   12.411108] pcieport 0000:00:1c.0: PME: Signaling with IRQ 127
[   12.531057] pcieport 0000:00:1c.6: PME: Signaling with IRQ 128
[   12.531197] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[   12.531370] Monitor-Mwait will be used to enter C-1 state
[   12.531375] Monitor-Mwait will be used to enter C-2 state
[   12.531378] Monitor-Mwait will be used to enter C-3 state
[   12.531380] ACPI: \_SB_.PR00: Found 3 idle states
[   12.531724] input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input0
[   12.531744] ACPI: button: Sleep Button [SLPB]
[   12.531772] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input1
[   12.531787] ACPI: button: Power Button [PWRB]
[   12.531814] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2
[   12.531838] ACPI: button: Power Button [PWRF]
[   12.532083] smpboot: Estimated ratio of average max frequency by base frequency (times 1024): 1499
[   12.532970] thermal LNXTHERM:00: registered as thermal_zone0
[   12.532973] ACPI: thermal: Thermal Zone [TZ0] (-263 C)
[   12.533326] thermal LNXTHERM:01: registered as thermal_zone1
[   12.533328] ACPI: thermal: Thermal Zone [TZ00] (40 C)
[   12.533430] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[   12.534256] hpet_acpi_add: no address or irqs in _CRS
[   12.534278] Linux agpgart interface v0.103
[   12.534332] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug.
[   12.534539] ACPI: bus type drm_connector registered
[   12.535199] i915 0000:00:02.0: [drm] VT-d active for gfx access
[   12.535203] i915 0000:00:02.0: vgaarb: deactivate vga console
[   12.535241] i915 0000:00:02.0: [drm] Transparent Hugepage mode 'huge=within_size'
[   12.536996] i915 0000:00:02.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem
[   12.537779] i915 0000:00:02.0: [drm] Finished loading DMC firmware i915/tgl_dmc_ver2_12.bin (v2.12)
[   12.651883] [drm] Initialized i915 1.6.0 20201103 for 0000:00:02.0 on minor 0
[   12.652877] ACPI: video: Video Device [GFX0] (multi-head: yes  rom: no  post: no)
[   12.653221] acpi device:48: registered as cooling_device11
[   12.653372] acpi device:49: registered as cooling_device12
[   12.653415] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/input/input3
[   12.654352] i915 0000:00:02.0: [drm] Cannot find any crtc or sizes
[   12.654372] mei_me 0000:00:16.0: enabling device (0000 -> 0002)
[   12.654597] i915 0000:00:02.0: [drm] Cannot find any crtc or sizes
[   12.654832] i915 0000:00:02.0: [drm] Cannot find any crtc or sizes
[   12.661835] mei_hdcp 0000:00:16.0-b638ab7e-94e2-4ea2-a552-d1c54b627f04: bound 0000:00:02.0 (ops i915_hdcp_component_ops)
[   12.674469] intel-lpss 0000:00:15.0: enabling device (0004 -> 0006)
[   12.674788] idma64 idma64.0: Found Intel integrated DMA 64-bit
[   12.680624] nvme 0000:01:00.0: platform quirk: setting simple suspend
[   12.680695] nvme nvme0: pci function 0000:01:00.0
[   12.680711] ahci 0000:00:17.0: version 3.0
[   12.681522] ahci 0000:00:17.0: AHCI 0001.0301 32 slots 2 ports 6 Gbps 0x3 impl SATA mode
[   12.681525] ahci 0000:00:17.0: flags: 64bit ncq sntf pm clo only pio slum part deso sadm sds 
[   12.681862] scsi host0: ahci
[   12.681962] scsi host1: ahci
[   12.681993] ata1: SATA max UDMA/133 abar m2048@0x6a602000 port 0x6a602100 irq 131
[   12.681995] ata2: SATA max UDMA/133 abar m2048@0x6a602000 port 0x6a602180 irq 131
[   12.682037] Intel(R) 2.5G Ethernet Linux Driver
[   12.682038] Copyright(c) 2018 Intel Corporation.
[   12.682134] igc 0000:59:00.0: enabling device (0000 -> 0002)
[   12.682277] igc 0000:59:00.0: PTM enabled, 4ns granularity
[   12.686819] nvme nvme0: missing or invalid SUBNQN field.
[   12.686831] nvme nvme0: Shutdown timeout set to 8 seconds
[   12.697770] nvme nvme0: 8/0/0 default/read/poll queues
[   12.699782]  nvme0n1: p1 p2 p3
[   12.732831] pps pps0: new PPS source ptp0
[   12.732928] igc 0000:59:00.0 (unnamed net_device) (uninitialized): PHC added
[   12.797980] igc 0000:59:00.0: 4.000 Gb/s available PCIe bandwidth (5.0 GT/s PCIe x1 link)
[   12.797987] igc 0000:59:00.0 eth0: MAC: 1c:69:7a:ac:a4:aa
[   12.798020] Intel(R) Wireless WiFi driver for Linux
[   12.798076] iwlwifi 0000:00:14.3: enabling device (0000 -> 0002)
[   12.800734] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-67.ucode failed with error -2
[   12.800747] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-66.ucode failed with error -2
[   12.800755] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-65.ucode failed with error -2
[   12.800763] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-64.ucode failed with error -2
[   12.800770] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-63.ucode failed with error -2
[   12.800778] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-62.ucode failed with error -2
[   12.800786] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-61.ucode failed with error -2
[   12.800793] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-60.ucode failed with error -2
[   12.800802] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-59.ucode failed with error -2
[   12.800809] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-58.ucode failed with error -2
[   12.800817] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-57.ucode failed with error -2
[   12.800824] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-56.ucode failed with error -2
[   12.800831] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-55.ucode failed with error -2
[   12.800839] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-54.ucode failed with error -2
[   12.800847] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-53.ucode failed with error -2
[   12.800858] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-52.ucode failed with error -2
[   12.800867] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-51.ucode failed with error -2
[   12.800874] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-50.ucode failed with error -2
[   12.800882] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-49.ucode failed with error -2
[   12.800889] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-48.ucode failed with error -2
[   12.800896] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-47.ucode failed with error -2
[   12.800904] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-46.ucode failed with error -2
[   12.800912] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-45.ucode failed with error -2
[   12.800920] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-44.ucode failed with error -2
[   12.800929] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-43.ucode failed with error -2
[   12.800936] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-42.ucode failed with error -2
[   12.800944] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-41.ucode failed with error -2
[   12.800951] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-40.ucode failed with error -2
[   12.800959] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-39.ucode failed with error -2
[   12.800961] iwlwifi 0000:00:14.3: no suitable firmware found!
[   12.800963] iwlwifi 0000:00:14.3: minimum version required: iwlwifi-QuZ-a0-hr-b0-39
[   12.800965] iwlwifi 0000:00:14.3: maximum version supported: iwlwifi-QuZ-a0-hr-b0-67
[   12.800968] iwlwifi 0000:00:14.3: check git://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git
[   12.801075] xhci_hcd 0000:00:0d.0: xHCI Host Controller
[   12.801080] xhci_hcd 0000:00:0d.0: new USB bus registered, assigned bus number 1
[   12.802176] xhci_hcd 0000:00:0d.0: hcc params 0x20007fc1 hci version 0x120 quirks 0x0000000200009810
[   12.802512] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.16
[   12.802516] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   12.802518] usb usb1: Product: xHCI Host Controller
[   12.802521] usb usb1: Manufacturer: Linux 5.16.0+ xhci-hcd
[   12.802522] usb usb1: SerialNumber: 0000:00:0d.0
[   12.802692] hub 1-0:1.0: USB hub found
[   12.802705] hub 1-0:1.0: 1 port detected
[   12.803140] xhci_hcd 0000:00:0d.0: xHCI Host Controller
[   12.803146] xhci_hcd 0000:00:0d.0: new USB bus registered, assigned bus number 2
[   12.803150] xhci_hcd 0000:00:0d.0: Host supports USB 3.1 Enhanced SuperSpeed
[   12.803181] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.16
[   12.803185] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   12.803187] usb usb2: Product: xHCI Host Controller
[   12.803189] usb usb2: Manufacturer: Linux 5.16.0+ xhci-hcd
[   12.803190] usb usb2: SerialNumber: 0000:00:0d.0
[   12.803318] hub 2-0:1.0: USB hub found
[   12.803331] hub 2-0:1.0: 4 ports detected
[   12.803931] xhci_hcd 0000:00:14.0: xHCI Host Controller
[   12.803936] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 3
[   12.805055] xhci_hcd 0000:00:14.0: hcc params 0x20007fc1 hci version 0x120 quirks 0x0000000000009810
[   12.805298] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.16
[   12.805301] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   12.805304] usb usb3: Product: xHCI Host Controller
[   12.805305] usb usb3: Manufacturer: Linux 5.16.0+ xhci-hcd
[   12.805307] usb usb3: SerialNumber: 0000:00:14.0
[   12.805454] hub 3-0:1.0: USB hub found
[   12.805483] hub 3-0:1.0: 12 ports detected
[   12.806521] xhci_hcd 0000:00:14.0: xHCI Host Controller
[   12.806524] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 4
[   12.806527] xhci_hcd 0000:00:14.0: Host supports USB 3.1 Enhanced SuperSpeed
[   12.806582] usb usb4: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.16
[   12.806585] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   12.806587] usb usb4: Product: xHCI Host Controller
[   12.806589] usb usb4: Manufacturer: Linux 5.16.0+ xhci-hcd
[   12.806591] usb usb4: SerialNumber: 0000:00:14.0
[   12.806724] hub 4-0:1.0: USB hub found
[   12.806748] hub 4-0:1.0: 4 ports detected
[   12.843798] i8042: PNP: No PS/2 controller found.
[   12.844038] mousedev: PS/2 mouse device common for all mice
[   12.844421] usbcore: registered new interface driver synaptics_usb
[   12.844459] input: PC Speaker as /devices/platform/pcspkr/input/input4
[   12.844510] rtc_cmos rtc_cmos: RTC can wake from S4
[   12.846219] rtc_cmos rtc_cmos: registered as rtc0
[   12.846642] rtc_cmos rtc_cmos: setting system clock to 2022-01-24T16:43:55 UTC (1643042635)
[   12.846655] rtc_cmos rtc_cmos: alarms up to one month, y3k, 114 bytes nvram
[   12.846887] i801_smbus 0000:00:1f.4: SPD Write Disable is set
[   12.846983] i801_smbus 0000:00:1f.4: SMBus using PCI interrupt
[   12.849066] i2c i2c-14: 2/2 memory slots populated (from DMI)
[   12.850256] ee1004 14-0050: 512 byte EE1004-compliant SPD EEPROM, read-only
[   12.850261] i2c i2c-14: Successfully instantiated SPD at 0x50
[   12.852060] iTCO_wdt iTCO_wdt: Found a Intel PCH TCO device (Version=6, TCOBASE=0x0400)
[   12.852182] iTCO_wdt iTCO_wdt: initialized. heartbeat=30 sec (nowayout=0)
[   12.852192] iTCO_vendor_support: vendor-support=0
[   12.852285] usbcore: registered new interface driver btusb
[   12.852289] intel_pstate: Intel P-state driver initializing
[   12.852870] intel_pstate: HWP enabled
[   12.852875] sdhci: Secure Digital Host Controller Interface driver
[   12.852877] sdhci: Copyright(c) Pierre Ossman
[   12.852891] sdhci-pci 0000:58:00.0: SDHCI controller found [17a0:9755] (rev 0)
[   12.852961] sdhci-pci 0000:58:00.0: enabling device (0000 -> 0002)
[   12.853569] mmc0: SDHCI controller on PCI [0000:58:00.0] using ADMA 64-bit
[   12.853801] ledtrig-cpu: registered to indicate activity on CPUs
[   12.866353] pstore: Registered efi as persistent store backend
[   12.866369] hid: raw HID events driver (C) Jiri Kosina
[   12.866379] usbcore: registered new interface driver usbhid
[   12.866380] usbhid: USB HID core driver
[   12.866467] intel_pmc_core INT33A1:00:  initialized
[   12.866516] intel_rapl_msr: PL4 support detected.
[   12.866525] intel_rapl_common: Found RAPL domain package
[   12.866528] intel_rapl_common: Found RAPL domain core
[   12.866530] intel_rapl_common: Found RAPL domain uncore
[   12.866532] intel_rapl_common: Found RAPL domain psys
[   12.866929] snd_hda_intel 0000:00:1f.3: DSP detected with PCI class/subclass/prog-if info 0x040380
[   12.866952] snd_hda_intel 0000:00:1f.3: enabling device (0000 -> 0002)
[   12.867056] snd_hda_intel 0000:00:1f.3: bound 0000:00:02.0 (ops i915_audio_component_bind_ops)
[   12.867502] NET: Registered PF_INET6 protocol family
[   12.871675] Segment Routing with IPv6
[   12.871681] In-situ OAM (IOAM) with IPv6
[   12.871694] mip6: Mobile IPv6
[   12.871695] NET: Registered PF_PACKET protocol family
[   12.871697] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[   12.871699] Bluetooth: BNEP filters: protocol multicast
[   12.871700] Bluetooth: BNEP socket layer initialized
[   12.871746] Key type dns_resolver registered
[   12.871748] mpls_gso: MPLS GSO support
[   12.872187] microcode: sig=0x806c1, pf=0x80, revision=0x72
[   12.872207] microcode: Microcode Update Driver: v2.2.
[   12.872244] resctrl: L2 allocation detected
[   12.872248] IPI shorthand broadcast: enabled
[   12.872251] AVX2 version of gcm_enc/dec engaged.
[   12.872286] AES CTR mode by8 optimization enabled
[   12.872412] sched_clock: Marking stable (12855778528, 16629372)->(12886790324, -14382424)
[   12.872550] registered taskstats version 1
[   12.872553] Loading compiled-in X.509 certificates
[   12.888192] snd_hda_codec_realtek hdaudioC0D0: autoconfig for ALC256: line_outs=1 (0x21/0x0/0x0/0x0/0x0) type:hp
[   12.888195] snd_hda_codec_realtek hdaudioC0D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
[   12.888197] snd_hda_codec_realtek hdaudioC0D0:    hp_outs=0 (0x0/0x0/0x0/0x0/0x0)
[   12.888198] snd_hda_codec_realtek hdaudioC0D0:    mono: mono_out=0x0
[   12.888200] snd_hda_codec_realtek hdaudioC0D0:    inputs:
[   12.888201] snd_hda_codec_realtek hdaudioC0D0:      Internal Mic=0x13
[   12.888202] snd_hda_codec_realtek hdaudioC0D0:      Internal Mic=0x12
[   12.909221] Loaded X.509 cert 'Build time autogenerated kernel key: 03137a584dfb08dfb89c47acef0b1d7589f4ca2a'
[   12.909652] zswap: loaded using pool lzo/zbud
[   12.909790] ------------[ cut here ]------------
[   12.909792] Debug warning: early ioremap leak of 1 areas detected.
               please boot with early_ioremap_debug and report the dmesg.
[   12.909797] WARNING: CPU: 0 PID: 1 at mm/early_ioremap.c:91 check_early_ioremap_leak+0x31/0x39
[   12.909802] Modules linked in:
[   12.909803] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 5.16.0+ #18
[   12.909805] Hardware name: Intel(R) Client Systems NUC11PAHi7/NUC11PABi7, BIOS PATGL357.0041.2021.0811.1505 08/11/2021
[   12.909807] RIP: 0010:check_early_ioremap_leak+0x31/0x39
[   12.909809] Code: 31 c0 48 83 3c d5 00 dc 04 84 00 74 02 ff c0 48 ff c2 48 83 fa 08 75 ea 85 c0 74 15 89 c6 48 c7 c7 10 fe b7 82 e8 eb 6e 1d fe <0f> 0b b8 01 00 00 00 c3 0f 1f 44 00 00 41 57 31 c0 48 89 f1 41 56
[   12.909812] RSP: 0000:ffffc90000067e30 EFLAGS: 00010286
[   12.909814] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
[   12.909815] RDX: 0000000000000001 RSI: 00000000ffffefff RDI: 00000000ffffffff
[   12.909816] RBP: ffffffff83efbf84 R08: 0000000000000000 R09: ffffc90000067c60
[   12.909818] R10: ffffc90000067c58 R11: ffffffff834f8b68 R12: ffff888101f55800
[   12.909819] R13: ffffffff84118c58 R14: 0000000000000000 R15: 0000000000000000
[   12.909820] FS:  0000000000000000(0000) GS:ffff8884a0400000(0000) knlGS:0000000000000000
[   12.909822] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   12.909823] CR2: 0000000000000000 CR3: 0000000006810001 CR4: 0000000000770ef0
[   12.909824] PKRU: 55555554
[   12.909825] Call Trace:
[   12.909828]  <TASK>
[   12.909829]  do_one_initcall+0x41/0x200
[   12.909833]  kernel_init_freeable+0x21b/0x282
[   12.909836]  ? rest_init+0xd0/0xd0
[   12.909839]  kernel_init+0x16/0x120
[   12.909841]  ret_from_fork+0x1f/0x30
[   12.909843]  </TASK>
[   12.909844] ---[ end trace 921c693ae08cc13a ]---
[   12.909860] Key type ._fscrypt registered
[   12.909861] Key type .fscrypt registered
[   12.909862] Key type fscrypt-provisioning registered
[   12.909961] pstore: Using crash dump compression: deflate
[   12.912161] Key type encrypted registered
[   12.912165] AppArmor: AppArmor sha1 policy hashing enabled
[   12.912514] integrity: Loading X.509 certificate: UEFI:db
[   12.912532] integrity: Loaded X.509 cert 'Microsoft Corporation UEFI CA 2011: 13adbf4309bd82709c8cd54f316ed522988a1bd4'
[   12.912534] integrity: Loading X.509 certificate: UEFI:db
[   12.912546] integrity: Loaded X.509 cert 'Microsoft Windows Production PCA 2011: a92902398e16c49778cd90f99e4f9ae17c55af53'
[   12.913456] integrity: Loading X.509 certificate: UEFI:MokListRT (MOKvar table)
[   12.913580] integrity: Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1'
[   12.913583] ima: No TPM chip found, activating TPM-bypass!
[   12.913586] ima: Allocated hash algorithm: sha256
[   12.913591] ima: No architecture policies found
[   12.913597] evm: Initialising EVM extended attributes:
[   12.913598] evm: security.selinux
[   12.913599] evm: security.SMACK64 (disabled)
[   12.913600] evm: security.SMACK64EXEC (disabled)
[   12.913601] evm: security.SMACK64TRANSMUTE (disabled)
[   12.913602] evm: security.SMACK64MMAP (disabled)
[   12.913603] evm: security.apparmor
[   12.913603] evm: security.ima
[   12.913604] evm: security.capability
[   12.913605] evm: HMAC attrs: 0x1
[   12.939825] alg: No test for fips(ansi_cprng) (fips_ansi_cprng)
[   12.951709] input: HDA Intel PCH Headphone as /devices/pci0000:00/0000:00:1f.3/sound/card0/input5
[   12.951730] input: HDA Intel PCH HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input6
[   12.951747] input: HDA Intel PCH HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input7
[   12.951763] input: HDA Intel PCH HDMI/DP,pcm=8 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input8
[   12.951778] input: HDA Intel PCH HDMI/DP,pcm=9 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input9
[   12.951794] input: HDA Intel PCH HDMI/DP,pcm=10 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input10
[   12.951811] input: HDA Intel PCH HDMI/DP,pcm=11 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input11
[   12.951827] input: HDA Intel PCH HDMI/DP,pcm=12 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input12
[   12.951842] input: HDA Intel PCH HDMI/DP,pcm=13 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input13
[   12.951859] input: HDA Intel PCH HDMI/DP,pcm=14 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input14
[   12.951874] input: HDA Intel PCH HDMI/DP,pcm=15 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input15
[   12.951889] input: HDA Intel PCH HDMI/DP,pcm=16 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input16
[   12.951905] input: HDA Intel PCH HDMI/DP,pcm=17 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input17
[   12.996118] ata1: SATA link down (SStatus 4 SControl 300)
[   12.996938] ata2: SATA link down (SStatus 4 SControl 300)
[   13.000528] cfg80211: Loading compiled-in X.509 certificates for regulatory database
[   13.000641] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
[   13.000649] ALSA device list:
[   13.000650]   #0: HDA Intel PCH at 0x603d1a0000 irq 148
[   13.003121] Freeing unused decrypted memory: 2036K
[   13.003474] Freeing unused kernel image (initmem) memory: 2800K
[   13.003495] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
[   13.003498] cfg80211: failed to load regulatory.db
[   13.022481] usb usb4-port1: config error
[   13.022489] Write protecting the kernel read-only data: 36864k
[   13.023082] Freeing unused kernel image (text/rodata gap) memory: 2028K
[   13.023272] Freeing unused kernel image (rodata/data gap) memory: 112K
[   13.036535] x86/mm: Checked W+X mappings: passed, no W+X pages found.
[   13.036549] Run /init as init process
[   13.036551]   with arguments:
[   13.036554]     /init
[   13.036555]     force_early_printk
[   13.036557]     nokaslr
[   13.036558]   with environment:
[   13.036560]     HOME=/
[   13.036561]     TERM=linux
[   13.036563]     BOOT_IMAGE=/boot/vmlinuz-5.16.0+
[   13.070293] usb 3-5: new full-speed USB device number 2 using xhci_hcd
[   13.106512] igc 0000:59:00.0 enp89s0: renamed from eth0
[   13.198503] usb 3-5: device descriptor read/64, error -71
[   13.434459] usb 3-5: device descriptor read/64, error -71
[   13.670428] usb 3-5: new full-speed USB device number 3 using xhci_hcd
[   13.798509] usb 3-5: device descriptor read/64, error -71
[   14.034767] usb 3-5: device descriptor read/64, error -71
[   14.142598] usb usb3-port5: attempt power cycle
[   14.554403] usb 3-5: new full-speed USB device number 4 using xhci_hcd
[   14.554759] usb 3-5: Device not responding to setup address.
[   14.762801] usb 3-5: Device not responding to setup address.
[   14.970426] usb 3-5: device not accepting address 4, error -71
[   15.098437] usb 3-5: new full-speed USB device number 5 using xhci_hcd
[   15.098810] usb 3-5: Device not responding to setup address.
[   15.306699] usb 3-5: Device not responding to setup address.
[   15.514422] usb 3-5: device not accepting address 5, error -71
[   15.514657] usb usb3-port5: unable to enumerate USB device
[   15.642405] usb 3-10: new full-speed USB device number 6 using xhci_hcd
[   15.792621] usb 3-10: New USB device found, idVendor=8087, idProduct=0026, bcdDevice= 0.02
[   15.792636] usb 3-10: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[   15.795596] Bluetooth: hci0: Bootloader revision 0.4 build 0 week 30 2018
[   15.796574] Bluetooth: hci0: Device revision is 2
[   15.796583] Bluetooth: hci0: Secure boot is enabled
[   15.796587] Bluetooth: hci0: OTP lock is enabled
[   15.796590] Bluetooth: hci0: API lock is enabled
[   15.796593] Bluetooth: hci0: Debug lock is disabled
[   15.796596] Bluetooth: hci0: Minimum firmware build 1 week 10 2014
[   15.796624] Bluetooth: hci0: Failed to load Intel firmware file intel/ibt-19-0-4.sfi (-2)
[   17.102556] usb usb4-port1: Cannot enable. Maybe the USB cable is bad?
[   17.102628] usb usb4-port1: config error
[   21.174523] usb usb4-port1: Cannot enable. Maybe the USB cable is bad?
[   21.174735] usb usb4-port1: config error
[   25.246517] usb usb4-port1: Cannot enable. Maybe the USB cable is bad?
[   25.246589] usb usb4-port1: config error
[   29.318503] usb usb4-port1: Cannot enable. Maybe the USB cable is bad?
[   29.318717] usb usb4-port1: config error
[   33.390515] usb usb4-port1: Cannot enable. Maybe the USB cable is bad?
[   33.390585] usb usb4-port1: config error
[   37.462518] usb usb4-port1: Cannot enable. Maybe the USB cable is bad?
[   37.462732] usb usb4-port1: config error
[   41.534516] usb usb4-port1: Cannot enable. Maybe the USB cable is bad?
[   41.534586] usb usb4-port1: config error
[   45.606510] usb usb4-port1: Cannot enable. Maybe the USB cable is bad?
[   45.606726] usb usb4-port1: config error
[   45.685537] PM: Image not found (code -22)
[   45.725568] EXT4-fs (nvme0n1p2): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none.
[   45.750785] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist.
[   45.815001] systemd[1]: systemd 249.7-1 running in system mode (+PAM +AUDIT +SELINUX +APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS -OPENSSL +ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP -LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified)
[   45.815029] systemd[1]: No virtualization found in DMI vendor table.
[   45.815053] systemd[1]: DMI BIOS Extension table does not indicate virtualization.
[   45.834517] systemd[1]: UML virtualization not found in /proc/cpuinfo.
[   45.834537] systemd[1]: No virtualization found in CPUID
[   45.834555] systemd[1]: Virtualization XEN not found, /proc/xen does not exist
[   45.834575] systemd[1]: This platform does not support /proc/device-tree
[   45.834580] systemd[1]: This platform does not support /proc/sysinfo
[   45.834585] systemd[1]: Found VM virtualization none
[   45.834592] systemd[1]: Detected architecture x86-64.
[   45.834737] systemd[1]: Detected initialized system, this is not the first boot.
[   45.835147] systemd[1]: Hostname set to <tigerlake>.
[   45.835749] systemd[1]: Successfully added address 127.0.0.1 to loopback interface
[   45.835761] systemd[1]: Successfully added address ::1 to loopback interface
[   45.835769] systemd[1]: Successfully brought loopback interface up
[   45.835998] systemd[1]: Setting 'fs/file-max' to '9223372036854775807'.
[   45.836629] systemd[1]: Found cgroup2 on /sys/fs/cgroup/, full unified hierarchy
[   45.836637] systemd[1]: Unified cgroup hierarchy is located at /sys/fs/cgroup.
[   45.860009] systemd[1]: Got EBADF when using BPF_F_ALLOW_MULTI, which indicates it is supported. Yay!
[   45.860114] systemd[1]: Controller 'cpu' supported: yes
[   45.860143] systemd[1]: Controller 'cpuacct' supported: no
[   45.860145] systemd[1]: Controller 'cpuset' supported: yes
[   45.860146] systemd[1]: Controller 'io' supported: yes
[   45.860147] systemd[1]: Controller 'blkio' supported: no
[   45.860149] systemd[1]: Controller 'memory' supported: yes
[   45.860150] systemd[1]: Controller 'devices' supported: no
[   45.860152] systemd[1]: Controller 'pids' supported: yes
[   45.860153] systemd[1]: Controller 'bpf-firewall' supported: yes
[   45.860154] systemd[1]: Controller 'bpf-devices' supported: yes
[   45.860155] systemd[1]: Controller 'bpf-foreign' supported: yes
[   45.860157] systemd[1]: Controller 'bpf-socket-bind' supported: no
[   45.860164] systemd[1]: Set up TFD_TIMER_CANCEL_ON_SET timerfd.
[   45.860367] systemd[1]: Enabling (yes) showing of status (commandline).
[   45.860494] systemd[1]: Successfully forked off '(sd-executor)' as PID 372.
[   45.861033] systemd[372]: Successfully forked off '(direxec)' as PID 373.
[   45.861114] systemd[372]: Successfully forked off '(direxec)' as PID 374.
[   45.861180] systemd[372]: Successfully forked off '(direxec)' as PID 375.
[   45.861246] systemd[372]: Successfully forked off '(direxec)' as PID 376.
[   45.861315] systemd[372]: Successfully forked off '(direxec)' as PID 377.
[   45.861382] systemd[372]: Successfully forked off '(direxec)' as PID 378.
[   45.861454] systemd[372]: Successfully forked off '(direxec)' as PID 379.
[   45.861531] systemd[372]: Successfully forked off '(direxec)' as PID 380.
[   45.861630] systemd[372]: Successfully forked off '(direxec)' as PID 381.
[   45.861722] systemd[372]: Successfully forked off '(direxec)' as PID 382.
[   45.861828] systemd[372]: Successfully forked off '(direxec)' as PID 383.
[   45.861945] systemd[372]: Successfully forked off '(direxec)' as PID 384.
[   45.862050] systemd[372]: Successfully forked off '(direxec)' as PID 385.
[   45.864103] systemd-fstab-generator[377]: Parsing /etc/fstab...
[   45.864154] systemd-fstab-generator[377]: Found entry what=/dev/disk/by-uuid/a652986c-fbc6-4341-85c3-b4ad4402f130 where=/ type=ext4 makefs=no growfs=no noauto=no nofail=no
[   45.864269] systemd-bless-boot-generator[374]: Skipping generator, not booted with boot counting in effect.
[   45.864276] systemd-hibernate-resume-generator[380]: Not running in an initrd, quitting.
[   45.864281] systemd-rc-local-generator[381]: /etc/rc.local does not exist, skipping.
[   45.864929] systemd-fstab-generator[377]: SELinux enabled state cached to: disabled
[   45.865631] systemd-fstab-generator[377]: Found entry what=/dev/disk/by-uuid/7F40-7E64 where=/boot/efi type=vfat makefs=no growfs=no noauto=no nofail=no
[   45.865745] systemd-fstab-generator[377]: Checking was requested for /dev/disk/by-uuid/7F40-7E64, but fsck.vfat does not exist.
[   45.865766] systemd-fstab-generator[377]: Found entry what=/dev/disk/by-uuid/63cfb962-43f6-416b-8f7d-dcb57f471473 where=none type=swap makefs=no growfs=no noauto=no nofail=no
[   45.866763] systemd-gpt-auto-generator[379]: Disabling root partition auto-detection, root= is defined.
[   45.866782] systemd-sysv-generator[384]: Native unit for procps.service already exists, skipping.
[   45.866788] systemd-gpt-auto-generator[379]: Failed to chase block device '/', ignoring: No such file or directory
[   45.866813] systemd[372]: /usr/lib/systemd/system-generators/systemd-veritysetup-generator succeeded.
[   45.866822] systemd[372]: /usr/lib/systemd/system-generators/systemd-debug-generator succeeded.
[   45.866827] systemd[372]: /usr/lib/systemd/system-generators/systemd-bless-boot-generator succeeded.
[   45.866832] systemd[372]: /usr/lib/systemd/system-generators/systemd-run-generator succeeded.
[   45.866837] systemd[372]: /usr/lib/systemd/system-generators/systemd-getty-generator succeeded.
[   45.866996] systemd-gpt-auto-generator[379]: nvme0n1p2: Root device /dev/nvme0n1.
[   45.867014] systemd-sysv-generator[384]: Native unit for smartmontools.service already exists, skipping.
[   45.867167] systemd-sysv-generator[384]: Native unit for lvm2-lvmpolld.service already exists, skipping.
[   45.867310] systemd-sysv-generator[384]: Native unit for dbus.service already exists, skipping.
[   45.867389] systemd-sysv-generator[384]: Native unit for cron.service already exists, skipping.
[   45.867416] systemd-sysv-generator[384]: Native unit for hwclock.service already exists, skipping.
[   45.867482] systemd-sysv-generator[384]: Native unit for console-setup.service already exists, skipping.
[   45.867505] systemd-sysv-generator[384]: Native unit for sudo.service already exists, skipping.
[   45.867687] systemd-sysv-generator[384]: Native unit for udev.service already exists, skipping.
[   45.867755] systemd-sysv-generator[384]: Native unit for rsync.service already exists, skipping.
[   45.868085] systemd-sysv-generator[384]: Native unit for nfs-common.service already exists, skipping.
[   45.868116] systemd-sysv-generator[384]: Native unit for x11-common.service already exists, skipping.
[   45.868192] systemd-sysv-generator[384]: Native unit for acpid.service already exists, skipping.
[   45.868262] systemd-sysv-generator[384]: Native unit for uuidd.service already exists, skipping.
[   45.868740] systemd-sysv-generator[384]: Native unit for apparmor.service already exists, skipping.
[   45.868760] systemd-sysv-generator[384]: Native unit for live-tools.service already exists, skipping.
[   45.868787] systemd-sysv-generator[384]: Native unit for alsa-utils.service already exists, skipping.
[   45.868853] systemd-sysv-generator[384]: Native unit for bluetooth.service already exists, skipping.
[   45.868958] systemd-sysv-generator[384]: Native unit for ssh.service already exists, skipping.
[   45.869050] systemd-sysv-generator[384]: Native unit for anacron.service already exists, skipping.
[   45.869125] systemd-sysv-generator[384]: Native unit for keyboard-setup.service already exists, skipping.
[   45.869194] systemd-sysv-generator[384]: Native unit for networking.service already exists, skipping.
[   45.869207] systemd-sysv-generator[384]: Cannot find unit exim4.service.
[   45.869210] systemd-sysv-generator[384]: SysV service '/etc/init.d/exim4' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust.
[   45.869253] systemd-sysv-generator[384]: Native unit for lvm2.service already exists, skipping.
[   45.869291] systemd-sysv-generator[384]: Native unit for mdadm-waitidle.service already exists, skipping.
[   45.869393] systemd-sysv-generator[384]: Native unit for rpcbind.service already exists, skipping.
[   45.869433] systemd-sysv-generator[384]: Native unit for mdadm.service already exists, skipping.
[   45.869636] systemd-sysv-generator[384]: Native unit for kmod.service already exists, skipping.
[   45.869703] systemd-sysv-generator[384]: Native unit for sysstat.service already exists, skipping.
[   45.869784] systemd-sysv-generator[384]: Native unit for lm-sensors.service already exists, skipping.
[   45.870029] systemd-sysv-generator[384]: Ignoring S01cron symlink in rc2.d, not generating cron.service.
[   45.870032] systemd-sysv-generator[384]: Ignoring S01mdadm symlink in rc2.d, not generating mdadm.service.
[   45.870035] systemd-sysv-generator[384]: Ignoring S01lvm2-lvmpolld symlink in rc2.d, not generating lvm2-lvmpolld.service.
[   45.870040] systemd-sysv-generator[384]: Ignoring S01bluetooth symlink in rc2.d, not generating bluetooth.service.
[   45.870042] systemd-sysv-generator[384]: Ignoring S01rsync symlink in rc2.d, not generating rsync.service.
[   45.870044] systemd-sysv-generator[384]: Ignoring S01sudo symlink in rc2.d, not generating sudo.service.
[   45.870046] systemd-sysv-generator[384]: Ignoring S01dbus symlink in rc2.d, not generating dbus.service.
[   45.870049] systemd-sysv-generator[384]: Ignoring S01sysstat symlink in rc2.d, not generating sysstat.service.
[   45.870052] systemd-sysv-generator[384]: Ignoring S01uuidd symlink in rc2.d, not generating uuidd.service.
[   45.870054] systemd-sysv-generator[384]: Ignoring S01anacron symlink in rc2.d, not generating anacron.service.
[   45.870056] systemd-sysv-generator[384]: Ignoring S01acpid symlink in rc2.d, not generating acpid.service.
[   45.870059] systemd-sysv-generator[384]: Ignoring S01ssh symlink in rc2.d, not generating ssh.service.
[   45.870061] systemd-sysv-generator[384]: Ignoring S01console-setup.sh symlink in rc2.d, not generating console-setup.service.
[   45.870064] systemd-sysv-generator[384]: Ignoring S01smartmontools symlink in rc2.d, not generating smartmontools.service.
[   45.870149] systemd-sysv-generator[384]: Ignoring S01cron symlink in rc3.d, not generating cron.service.
[   45.870154] systemd-sysv-generator[384]: Ignoring S01mdadm symlink in rc3.d, not generating mdadm.service.
[   45.870158] systemd-sysv-generator[384]: Ignoring S01lvm2-lvmpolld symlink in rc3.d, not generating lvm2-lvmpolld.service.
[   45.870162] systemd-sysv-generator[384]: Ignoring S01bluetooth symlink in rc3.d, not generating bluetooth.service.
[   45.870166] systemd-sysv-generator[384]: Ignoring S01rsync symlink in rc3.d, not generating rsync.service.
[   45.870170] systemd-sysv-generator[384]: Ignoring S01sudo symlink in rc3.d, not generating sudo.service.
[   45.870174] systemd-sysv-generator[384]: Ignoring S01dbus symlink in rc3.d, not generating dbus.service.
[   45.870178] systemd-sysv-generator[384]: Ignoring S01sysstat symlink in rc3.d, not generating sysstat.service.
[   45.870183] systemd-sysv-generator[384]: Ignoring S01uuidd symlink in rc3.d, not generating uuidd.service.
[   45.870186] systemd-sysv-generator[384]: Ignoring S01anacron symlink in rc3.d, not generating anacron.service.
[   45.870190] systemd-sysv-generator[384]: Ignoring S01acpid symlink in rc3.d, not generating acpid.service.
[   45.870194] systemd-sysv-generator[384]: Ignoring S01ssh symlink in rc3.d, not generating ssh.service.
[   45.870198] systemd-sysv-generator[384]: Ignoring S01console-setup.sh symlink in rc3.d, not generating console-setup.service.
[   45.870202] systemd-sysv-generator[384]: Ignoring S01smartmontools symlink in rc3.d, not generating smartmontools.service.
[   45.870361] systemd-sysv-generator[384]: Ignoring S01cron symlink in rc4.d, not generating cron.service.
[   45.870365] systemd-sysv-generator[384]: Ignoring S01mdadm symlink in rc4.d, not generating mdadm.service.
[   45.870367] systemd-sysv-generator[384]: Ignoring S01lvm2-lvmpolld symlink in rc4.d, not generating lvm2-lvmpolld.service.
[   45.870369] systemd-sysv-generator[384]: Ignoring S01bluetooth symlink in rc4.d, not generating bluetooth.service.
[   45.870372] systemd-sysv-generator[384]: Ignoring S01rsync symlink in rc4.d, not generating rsync.service.
[   45.870374] systemd-sysv-generator[384]: Ignoring S01sudo symlink in rc4.d, not generating sudo.service.
[   45.870376] systemd-sysv-generator[384]: Ignoring S01dbus symlink in rc4.d, not generating dbus.service.
[   45.870378] systemd-sysv-generator[384]: Ignoring S01sysstat symlink in rc4.d, not generating sysstat.service.
[   45.870381] systemd-sysv-generator[384]: Ignoring S01uuidd symlink in rc4.d, not generating uuidd.service.
[   45.870383] systemd-sysv-generator[384]: Ignoring S01anacron symlink in rc4.d, not generating anacron.service.
[   45.870386] systemd-sysv-generator[384]: Ignoring S01acpid symlink in rc4.d, not generating acpid.service.
[   45.870388] systemd-sysv-generator[384]: Ignoring S01ssh symlink in rc4.d, not generating ssh.service.
[   45.870390] systemd-sysv-generator[384]: Ignoring S01console-setup.sh symlink in rc4.d, not generating console-setup.service.
[   45.870392] systemd-sysv-generator[384]: Ignoring S01smartmontools symlink in rc4.d, not generating smartmontools.service.
[   45.870478] systemd-sysv-generator[384]: Ignoring S01cron symlink in rc5.d, not generating cron.service.
[   45.870480] systemd-sysv-generator[384]: Ignoring S01mdadm symlink in rc5.d, not generating mdadm.service.
[   45.870482] systemd-sysv-generator[384]: Ignoring S01lvm2-lvmpolld symlink in rc5.d, not generating lvm2-lvmpolld.service.
[   45.870484] systemd-sysv-generator[384]: Ignoring S01bluetooth symlink in rc5.d, not generating bluetooth.service.
[   45.870486] systemd-sysv-generator[384]: Ignoring S01rsync symlink in rc5.d, not generating rsync.service.
[   45.870488] systemd-sysv-generator[384]: Ignoring S01sudo symlink in rc5.d, not generating sudo.service.
[   45.870490] systemd-sysv-generator[384]: Ignoring S01dbus symlink in rc5.d, not generating dbus.service.
[   45.870493] systemd-sysv-generator[384]: Ignoring S01sysstat symlink in rc5.d, not generating sysstat.service.
[   45.870496] systemd-sysv-generator[384]: Ignoring S01uuidd symlink in rc5.d, not generating uuidd.service.
[   45.870497] systemd-sysv-generator[384]: Ignoring S01anacron symlink in rc5.d, not generating anacron.service.
[   45.870499] systemd-sysv-generator[384]: Ignoring S01acpid symlink in rc5.d, not generating acpid.service.
[   45.870501] systemd-sysv-generator[384]: Ignoring S01ssh symlink in rc5.d, not generating ssh.service.
[   45.870503] systemd-sysv-generator[384]: Ignoring S01console-setup.sh symlink in rc5.d, not generating console-setup.service.
[   45.870505] systemd-sysv-generator[384]: Ignoring S01smartmontools symlink in rc5.d, not generating smartmontools.service.
[   45.870511] systemd-sysv-generator[384]: Loading SysV script /etc/init.d/exim4
[   45.870814] systemd-sysv-generator[384]: SELinux enabled state cached to: disabled
[   45.870974] systemd-gpt-auto-generator[379]: swap specified in fstab, ignoring.
[   45.871001] systemd-gpt-auto-generator[379]: "/boot" already populated, ignoring.
[   45.878662] systemd[372]: /usr/lib/systemd/system-generators/lvm2-activation-generator succeeded.
[   45.878672] systemd[372]: /usr/lib/systemd/system-generators/systemd-rc-local-generator succeeded.
[   45.878678] systemd[372]: /usr/lib/systemd/system-generators/systemd-hibernate-resume-generator succeeded.
[   45.878684] systemd[372]: /usr/lib/systemd/system-generators/systemd-fstab-generator succeeded.
[   45.878689] systemd[372]: /usr/lib/systemd/system-generators/systemd-sysv-generator succeeded.
[   45.878694] systemd[372]: /usr/lib/systemd/system-generators/systemd-cryptsetup-generator succeeded.
[   45.878698] systemd[372]: /usr/lib/systemd/system-generators/systemd-gpt-auto-generator succeeded.
[   45.878703] systemd[372]: /usr/lib/systemd/system-generators/systemd-system-update-generator succeeded.
[   45.878863] systemd[1]: (sd-executor) succeeded.
[   45.878878] systemd[1]: Looking for unit files in (higher priority first):
[   45.878880] systemd[1]: 	/etc/systemd/system.control
[   45.878881] systemd[1]: 	/run/systemd/system.control
[   45.878882] systemd[1]: 	/run/systemd/transient
[   45.878883] systemd[1]: 	/run/systemd/generator.early
[   45.878885] systemd[1]: 	/etc/systemd/system
[   45.878886] systemd[1]: 	/etc/systemd/system.attached
[   45.878887] systemd[1]: 	/run/systemd/system
[   45.878888] systemd[1]: 	/run/systemd/system.attached
[   45.878889] systemd[1]: 	/run/systemd/generator
[   45.878890] systemd[1]: 	/usr/local/lib/systemd/system
[   45.878891] systemd[1]: 	/lib/systemd/system
[   45.878892] systemd[1]: 	/usr/lib/systemd/system
[   45.878893] systemd[1]: 	/run/systemd/generator.late
[   45.879765] systemd[1]: Modification times have changed, need to update cache.
[   45.879807] systemd[1]: unit_file_build_name_map: alias: /etc/systemd/system/dbus-org.bluez.service \xe2\x86\x92 bluetooth.service
[   45.879825] systemd[1]: unit_file_build_name_map: alias: /etc/systemd/system/dbus-org.freedesktop.timesync1.service \xe2\x86\x92 systemd-timesyncd.service
[   45.879839] systemd[1]: unit_file_build_name_map: alias: /etc/systemd/system/dbus-fi.w1.wpa_supplicant1.service \xe2\x86\x92 wpa_supplicant.service
[   45.879857] systemd[1]: unit_file_build_name_map: alias: /etc/systemd/system/smartd.service \xe2\x86\x92 smartmontools.service
[   45.879872] systemd[1]: unit_file_build_name_map: alias: /etc/systemd/system/sshd.service \xe2\x86\x92 ssh.service
[   45.879893] systemd[1]: unit_file_build_name_map: alias: /etc/systemd/system/syslog.service \xe2\x86\x92 rsyslog.service
[   45.879902] systemd[1]: unit_file_build_name_map: linked unit file: /etc/systemd/system/live-tools.service \xe2\x86\x92 /dev/null
[   45.879916] systemd[1]: unit_file_build_name_map: normal unit file: /run/systemd/generator/dev-disk-by\x2duuid-63cfb962\x2d43f6\x2d416b\x2d8f7d\x2ddcb57f471473.swap
[   45.879919] systemd[1]: unit_file_build_name_map: normal unit file: /run/systemd/generator/boot-efi.mount
[   45.879929] systemd[1]: unit_file_build_name_map: normal unit file: /run/systemd/generator/-.mount
[   45.879993] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/rpcbind.socket
[   45.880000] systemd[1]: unit_file_build_name_map: linked unit file: /lib/systemd/system/hwclock.service \xe2\x86\x92 /dev/null
[   45.880003] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/sysstat-collect.timer
[   45.880008] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/machine.slice
[   45.880010] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-sysext.service
[   45.880013] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-networkd-wait-online.service
[   45.880015] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/initrd-cleanup.service
[   45.880018] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-modules-load.service
[   45.880020] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/hibernate.target
[   45.880023] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-journald-dev-log.socket
[   45.880026] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-pstore.service
[   45.880028] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-udevd-control.socket
[   45.880031] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/powertop.service
[   45.880034] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-ask-password-console.path
[   45.880036] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-journald-audit.socket
[   45.880043] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/remote-cryptsetup.target
[   45.880046] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-networkd.service
[   45.880048] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/anacron.timer
[   45.880051] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-journald.socket
[   45.880053] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/uuidd.socket
[   45.880065] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/printer.target
[   45.880068] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-volatile-root.service
[   45.880070] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/nss-lookup.target
[   45.880073] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/alsa-restore.service
[   45.880091] systemd[1]: unit_file_build_name_map: alias: /lib/systemd/system/default.target \xe2\x86\x92 graphical.target
[   45.880094] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/kexec.target
[   45.880096] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/nss-user-lookup.target
[   45.880099] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/exim4-base.timer
[   45.880107] systemd[1]: unit_file_build_name_map: linked unit file: /lib/systemd/system/rcS.service \xe2\x86\x92 /dev/null
[   45.880110] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-journald@.service
[   45.880112] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/remote-fs.target
[   45.880120] systemd[1]: unit_file_build_name_map: linked unit file: /lib/systemd/system/cryptdisks.service \xe2\x86\x92 /dev/null
[   45.880123] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-suspend-then-hibernate.service
[   45.880126] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/suspend.target
[   45.880128] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-reboot.service
[   45.880131] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/initrd-parse-etc.service
[   45.880134] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/rpcbind.service
[   45.880137] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-resolved.service
[   45.880139] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/apt-daily.service
[   45.880146] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/rsync.service
[   45.880149] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/sys-fs-fuse-connections.mount
[   45.880152] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/time-sync.target
[   45.880155] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-timedated.service
[   45.880158] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/apt-daily-upgrade.timer
[   45.880160] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-boot-system-token.service
[   45.880162] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/sleep.target
[   45.880165] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/local-fs-pre.target
[   45.880167] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-tmpfiles-setup.service
[   45.880170] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/sysinit.target
[   45.880172] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/modprobe@.service
[   45.880174] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/e2scrub@.service
[   45.880177] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-networkd.socket
[   45.880180] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/mdcheck_start.timer
[   45.880182] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/bluetooth.target
[   45.880189] systemd[1]: unit_file_build_name_map: linked unit file: /lib/systemd/system/x11-common.service \xe2\x86\x92 /dev/null
[   45.880191] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/mdadm-grow-continue@.service
[   45.880194] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-sysusers.service
[   45.880197] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/acpid.socket
[   45.880199] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/sysstat.service
[   45.880216] systemd[1]: unit_file_build_name_map: alias: /lib/systemd/system/autovt@.service \xe2\x86\x92 getty@.service
[   45.880231] systemd[1]: unit_file_build_name_map: alias: /lib/systemd/system/dbus-org.freedesktop.hostname1.service \xe2\x86\x92 systemd-hostnamed.service
[   45.880234] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/timers.target
[   45.880236] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/anacron.service
[   45.880256] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/sound.target
[   45.880258] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-time-wait-sync.service
[   45.880261] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/initrd-root-device.target
[   45.880277] systemd[1]: unit_file_build_name_map: alias: /lib/systemd/system/dbus-org.freedesktop.locale1.service \xe2\x86\x92 systemd-localed.service
[   45.880279] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/e2scrub_all.service
[   45.880282] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/rescue-ssh.target
[   45.880284] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/initrd.target
[   45.880287] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-exit.service
[   45.880290] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/e2scrub_all.timer
[   45.880292] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/initrd-fs.target
[   45.880294] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/cron.service
[   45.880296] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/nfs-idmapd.service
[   45.880299] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-ask-password-wall.path
[   45.880301] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-tmpfiles-setup-dev.service
[   45.880304] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-tmpfiles-clean.service
[   45.880306] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-hibernate.service
[   45.880309] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/console-setup.service
[   45.880312] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/system-update.target
[   45.880314] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/emergency.service
[   45.880317] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/halt.target
[   45.880319] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/lvm2-lvmpolld.socket
[   45.880326] systemd[1]: unit_file_build_name_map: linked unit file: /lib/systemd/system/lvm2.service \xe2\x86\x92 /dev/null
[   45.880340] systemd[1]: unit_file_build_name_map: alias: /lib/systemd/system/runlevel5.target \xe2\x86\x92 graphical.target
[   45.880343] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/getty-pre.target
[   45.880357] systemd[1]: unit_file_build_name_map: linked unit file: /lib/systemd/system/alsa-utils.service \xe2\x86\x92 /dev/null
[   45.880360] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-update-utmp-runlevel.service
[   45.880362] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/user-runtime-dir@.service
[   45.880364] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/run-qemu.mount
[   45.880367] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/boot-complete.target
[   45.880369] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/ssh@.service
[   45.880371] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-tmpfiles-clean.timer
[   45.880374] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/shutdown.target
[   45.880376] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-binfmt.service
[   45.880379] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/initrd-switch-root.service
[   45.880393] systemd[1]: unit_file_build_name_map: alias: /lib/systemd/system/ctrl-alt-del.target \xe2\x86\x92 reboot.target
[   45.880396] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/sys-kernel-tracing.mount
[   45.880398] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/basic.target
[   45.880401] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-machine-id-commit.service
[   45.880403] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/auth-rpcgss-module.service
[   45.880406] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-timesyncd.service
[   45.880409] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/dbus.socket
[   45.880411] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/sysstat-summary.timer
[   45.880426] systemd[1]: unit_file_build_name_map: alias: /lib/systemd/system/dbus-org.freedesktop.timedate1.service \xe2\x86\x92 systemd-timedated.service
[   45.880429] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/rpc-statd-notify.service
[   45.880431] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/getty.target
[   45.880434] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-suspend.service
[   45.880446] systemd[1]: unit_file_build_name_map: alias: /lib/systemd/system/kmod.service \xe2\x86\x92 systemd-modules-load.service
[   45.880448] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-journal-flush.service
[   45.880451] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-initctl.service
[   45.880454] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/remote-veritysetup.target
[   45.880457] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/remote-fs-pre.target
[   45.880459] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/ssh.socket
[   45.880462] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/veritysetup.target
[   45.880464] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/lvm2-lvmpolld.service
[   45.880467] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-remount-fs.service
[   45.880470] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/swap.target
[   45.880473] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/rpc-statd.service
[   45.880476] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-rfkill.socket
[   45.880478] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-user-sessions.service
[   45.880482] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/initrd-switch-root.target
[   45.880485] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-rfkill.service
[   45.880487] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/rc-local.service
[   45.880491] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/man-db.service
[   45.880494] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/ifupdown-pre.service
[   45.880496] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/logrotate.service
[   45.880499] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-fsckd.socket
[   45.880515] systemd[1]: unit_file_build_name_map: alias: /lib/systemd/system/runlevel3.target \xe2\x86\x92 multi-user.target
[   45.880517] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/e2scrub_reap.service
[   45.880520] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/initrd-root-fs.target
[   45.880523] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/run-rpc_pipefs.mount
[   45.880525] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/veritysetup-pre.target
[   45.880528] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/uuidd.service
[   45.880531] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/network-online.target
[   45.880534] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/blockdev@.target
[   45.880536] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/bluetooth.service
[   45.880538] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/lm-sensors.service
[   45.880541] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/local-fs.target
[   45.928899] EXT4-fs (nvme0n1p2): re-mounted. Opts: errors=remount-ro. Quota mode: none.
[   45.930217] systemd-journald[403]: SELinux enabled state cached to: disabled
[   45.930233] systemd-journald[403]: Auditing in kernel turned off.
[   45.931188] systemd-journald[403]: Journal effective settings seal=no keyed_hash=yes compress=yes compress_threshold_bytes=512B
[   45.931217] systemd-journald[403]: Fixed min_use=16.0M max_use=156.1M max_size=19.5M min_size=512.0K keep_free=78.0M n_max_files=100
[   45.931235] systemd-journald[403]: Reserving 333 entries in field hash table.
[   45.932887] systemd-journald[403]: Reserving 35534 entries in data hash table.
[   45.933072] systemd-journald[403]: Vacuuming...
[   45.933083] systemd-journald[403]: Vacuuming done, freed 0B of archived journals from /run/log/journal/3aa984411adf418abc91217f7a356b70.
[   45.933091] systemd-journald[403]: Flushing /dev/kmsg...
[   45.954995] systemd-journald[403]: systemd-journald running as PID 403 for the system.
[   45.955066] systemd-journald[403]: Sent READY=1 notification.
[   45.955069] systemd-journald[403]: Sent WATCHDOG=1 notification.
[   45.955214] systemd-journald[403]: Successfully sent stream file descriptor to service manager.
[   45.955298] systemd-journald[403]: Successfully sent stream file descriptor to service manager.
[   45.955361] systemd-journald[403]: Successfully sent stream file descriptor to service manager.
[   45.955421] systemd-journald[403]: Successfully sent stream file descriptor to service manager.
[   45.955483] systemd-journald[403]: Successfully sent stream file descriptor to service manager.
[   45.955543] systemd-journald[403]: Successfully sent stream file descriptor to service manager.
[   45.955665] systemd-journald[403]: Successfully sent stream file descriptor to service manager.
[   45.955727] systemd-journald[403]: Successfully sent stream file descriptor to service manager.
[   45.955788] systemd-journald[403]: Successfully sent stream file descriptor to service manager.
[   45.955846] systemd-journald[403]: Successfully sent stream file descriptor to service manager.
[   45.955908] systemd-journald[403]: Successfully sent stream file descriptor to service manager.
[   45.955969] systemd-journald[403]: Successfully sent stream file descriptor to service manager.
[   45.956048] systemd-journald[403]: Successfully sent stream file descriptor to service manager.
[   45.956096] systemd-journald[403]: Successfully sent stream file descriptor to service manager.
[   45.956142] systemd-journald[403]: Successfully sent stream file descriptor to service manager.
[   45.956203] systemd-journald[403]: Successfully sent stream file descriptor to service manager.
[   45.956249] systemd-journald[403]: Successfully sent stream file descriptor to service manager.
[   45.956500] systemd-journald[403]: Successfully sent stream file descriptor to service manager.
[   45.956717] systemd-journald[403]: Successfully sent stream file descriptor to service manager.
[   45.956788] systemd-journald[403]: Successfully sent stream file descriptor to service manager.
[   45.956854] systemd-journald[403]: Successfully sent stream file descriptor to service manager.
[   45.956898] systemd-journald[403]: Successfully sent stream file descriptor to service manager.
[   45.958171] systemd-journald[403]: varlink: New incoming connection.
[   45.958178] systemd-journald[403]: varlink-22: Setting state idle-server
[   45.958208] systemd-journald[403]: varlink-22: New incoming message: {"method":"io.systemd.Journal.FlushToVar","parameters":{}}
[   45.958221] systemd-journald[403]: varlink-22: Changing state idle-server \xe2\x86\x92 processing-method
[   45.958224] systemd-journald[403]: Received client request to flush runtime journal.
[   45.958638] systemd-journald[403]: Journal effective settings seal=yes keyed_hash=yes compress=yes compress_threshold_bytes=512B
[   45.959187] systemd-journald[403]: Fixed min_use=16.0M max_use=4.0G max_size=128.0M min_size=512.0K keep_free=4.0G n_max_files=100
[   45.963104] systemd-journald[403]: Flushing to /var/log/journal/3aa984411adf418abc91217f7a356b70...
[   45.963109] systemd-journald[403]: Considering root directory '/run/log/journal'.
[   45.963116] systemd-journald[403]: Root directory /run/log/journal added.
[   45.963120] systemd-journald[403]: Considering directory '/run/log/journal/3aa984411adf418abc91217f7a356b70'.
[   45.963128] systemd-journald[403]: Directory /run/log/journal/3aa984411adf418abc91217f7a356b70 added.
[   45.963135] systemd-journald[403]: Journal effective settings seal=no keyed_hash=yes compress=no compress_threshold_bytes=8B
[   45.963144] systemd-journald[403]: File /run/log/journal/3aa984411adf418abc91217f7a356b70/system.journal added.
[   45.963148] systemd-journald[403]: Considering root directory '/var/log/journal'.
[   45.963150] systemd-journald[403]: Considering root directory '/var/log/journal/remote'.
[   46.136162] systemd-journald[403]: Root directory /run/log/journal removed.
[   46.136174] systemd-journald[403]: Directory /run/log/journal/3aa984411adf418abc91217f7a356b70 removed.
[   46.136180] systemd-journald[403]: mmap cache statistics: 87987 context cache hit, 3 window list hit, 1 miss
[   46.136198] systemd-journald[403]: Journal effective settings seal=no keyed_hash=yes compress=yes compress_threshold_bytes=512B
[   46.136511] systemd-journald[403]: Vacuuming...
[   46.146050] systemd-journald[403]: Vacuuming done, freed 0B of archived journals from /var/log/journal/3aa984411adf418abc91217f7a356b70.
[   46.148256] systemd-journald[403]: varlink-22: Sending message: {"parameters":{}}
[   46.148269] systemd-journald[403]: varlink-22: Changing state processing-method \xe2\x86\x92 processed-method
[   46.148275] systemd-journald[403]: varlink-22: Changing state processed-method \xe2\x86\x92 idle-server
[   46.148964] systemd-journald[403]: Successfully sent stream file descriptor to service manager.
[   46.150607] systemd-journald[403]: varlink-22: Got POLLHUP from socket.
[   46.150620] systemd-journald[403]: varlink-22: Changing state idle-server \xe2\x86\x92 pending-disconnect
[   46.150627] systemd-journald[403]: varlink-22: Changing state pending-disconnect \xe2\x86\x92 processing-disconnect
[   46.150632] systemd-journald[403]: varlink-22: Changing state processing-disconnect \xe2\x86\x92 disconnected
[   46.305512] systemd-journald[403]: Successfully sent stream file descriptor to service manager.
[   46.306340] systemd-journald[403]: Successfully sent stream file descriptor to service manager.
[   46.322830] systemd-journald[403]: Successfully sent stream file descriptor to service manager.
[   46.323907] systemd-journald[403]: Successfully sent stream file descriptor to service manager.
[   46.324312] Adding 999420k swap on /dev/nvme0n1p3.  Priority:-2 extents:1 across:999420k SSFS
[   46.340075] systemd-journald[403]: Successfully sent stream file descriptor to service manager.
[   46.341560] systemd-journald[403]: Successfully sent stream file descriptor to service manager.
[   46.343833] systemd-journald[403]: Successfully sent stream file descriptor to service manager.
[   46.349104] systemd-journald[403]: Successfully sent stream file descriptor to service manager.
[   46.353628] audit: type=1400 audit(1643042669.000:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=471 comm="apparmor_parser"
[   46.354220] audit: type=1400 audit(1643042669.000:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=472 comm="apparmor_parser"
[   46.354224] audit: type=1400 audit(1643042669.000:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=472 comm="apparmor_parser"
[   46.354595] audit: type=1400 audit(1643042669.004:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=473 comm="apparmor_parser"
[   46.354599] audit: type=1400 audit(1643042669.004:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=473 comm="apparmor_parser"
[   46.354601] audit: type=1400 audit(1643042669.004:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=473 comm="apparmor_parser"
[   46.379156] systemd-journald[403]: Successfully sent stream file descriptor to service manager.
[   46.409590] systemd-journald[403]: Successfully sent stream file descriptor to service manager.
[   46.412628] systemd-journald[403]: Successfully sent stream file descriptor to service manager.
[   46.415024] systemd-journald[403]: Successfully sent stream file descriptor to service manager.
[   46.461722] systemd-journald[403]: Successfully sent stream file descriptor to service manager.
[   46.502232] systemd-journald[403]: Successfully sent stream file descriptor to service manager.
[   46.502854] systemd-journald[403]: Successfully sent stream file descriptor to service manager.
[   46.504041] systemd-journald[403]: Successfully sent stream file descriptor to service manager.
[   46.504116] systemd-journald[403]: Successfully sent stream file descriptor to service manager.
[   46.505777] systemd-journald[403]: Successfully sent stream file descriptor to service manager.
[   46.506445] systemd-journald[403]: Successfully sent stream file descriptor to service manager.
[   46.507719] systemd-journald[403]: Successfully sent stream file descriptor to service manager.
[   46.508373] systemd-journald[403]: Successfully sent stream file descriptor to service manager.
[   46.509694] systemd-journald[403]: Successfully sent stream file descriptor to service manager.
[   46.510358] systemd-journald[403]: Successfully sent stream file descriptor to service manager.
[   46.512183] systemd-journald[403]: Successfully sent stream file descriptor to service manager.
[   46.517194] systemd-journald[403]: Successfully sent stream file descriptor to service manager.
[   46.536327] systemd-journald[403]: Successfully sent stream file descriptor to service manager.
[   49.682545] usb usb4-port1: Cannot enable. Maybe the USB cable is bad?
[   49.682620] usb usb4-port1: config error
[   49.833253] igc 0000:59:00.0 enp89s0: NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX/TX
[   49.834527] IPv6: ADDRCONF(NETDEV_CHANGE): enp89s0: link becomes ready
[   53.754530] usb usb4-port1: Cannot enable. Maybe the USB cable is bad?
[   53.754751] usb usb4-port1: config error
[   57.826545] usb usb4-port1: Cannot enable. Maybe the USB cable is bad?
[   57.826619] usb usb4-port1: config error
[   61.898501] usb usb4-port1: Cannot enable. Maybe the USB cable is bad?
[   61.898696] usb usb4-port1: config error
[   65.970512] usb usb4-port1: Cannot enable. Maybe the USB cable is bad?
[   65.970584] usb usb4-port1: config error
[   66.260862] igc 0000:59:00.0 enp89s0: NIC Link is Down
[   69.509619] igc 0000:59:00.0 enp89s0: NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX/TX
[   70.042519] usb usb4-port1: Cannot enable. Maybe the USB cable is bad?
[   70.042751] usb usb4-port1: config error
[   74.114529] usb usb4-port1: Cannot enable. Maybe the USB cable is bad?
[   74.114602] usb usb4-port1: config error
[   78.215911] usb usb4-port1: Cannot enable. Maybe the USB cable is bad?
[   78.215999] usb usb4-port1: config error
[   82.393045] usb usb4-port1: Cannot enable. Maybe the USB cable is bad?
[   82.393119] usb usb4-port1: config error
[   86.525385] usb usb4-port1: Cannot enable. Maybe the USB cable is bad?
[   86.525646] usb usb4-port1: config error
[   86.545779] systemd-journald[403]: Successfully sent stream file descriptor to service manager.
[   86.693428] systemd-journald[403]: Successfully sent stream file descriptor to service manager.
[   86.695518] systemd-journald[403]: Successfully sent stream file descriptor to service manager.
[   86.697193] systemd-journald[403]: Successfully sent stream file descriptor to service manager.
[   86.711307] systemd-journald[403]: Successfully sent stream file descriptor to service manager.
[   86.762315] systemd-journald[403]: Successfully sent stream file descriptor to service manager.
[   86.784409] systemd-journald[403]: Successfully sent stream file descriptor to service manager.
[   87.433255] systemd-journald[403]: Successfully sent stream file descriptor to service manager.
[   87.437268] systemd-journald[403]: Successfully sent stream file descriptor to service manager.
[   87.485514] systemd-journald[403]: Successfully sent stream file descriptor to service manager.
[   90.632181] usb usb4-port1: Cannot enable. Maybe the USB cable is bad?
[   90.632245] usb usb4-port1: config error
[   94.724412] usb usb4-port1: Cannot enable. Maybe the USB cable is bad?
[   94.724477] usb usb4-port1: config error

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: earlyprintk=xdbc seems broken
  2022-01-24 16:46                         ` Peter Zijlstra
@ 2022-01-25  8:51                           ` Mathias Nyman
  2022-01-25 10:47                             ` Peter Zijlstra
  0 siblings, 1 reply; 32+ messages in thread
From: Mathias Nyman @ 2022-01-25  8:51 UTC (permalink / raw)
  To: Peter Zijlstra
  Cc: Greg KH, Dave Hansen, Lu Baolu, x86, linux-kernel, linux-usb,
	Chunfeng Yun

On 24.1.2022 18.46, Peter Zijlstra wrote:
> On Mon, Jan 24, 2022 at 05:39:08PM +0100, Peter Zijlstra wrote:
>> On Mon, Jan 24, 2022 at 04:55:22PM +0200, Mathias Nyman wrote:
>>>  
>>>> [    0.000000] xhci_dbc:early_xdbc_parse_parameter: dbgp_num: 0
>>>> [    4.984106] xhci_dbc:xdbc_start: waiting for connection timed out, DCPORTSC:0xa0
>>>> [    9.946159] xhci_dbc:xdbc_start: waiting for connection timed out, DCPORTSC:0xa0
>>>> [    9.946163] xhci_dbc:early_xdbc_setup_hardware: failed to setup the connection to host
>>>>
>>>> [   12.818364] xhci_hcd 0000:00:0d.0: xHCI Host Controller
>>>> [   12.818373] xhci_hcd 0000:00:0d.0: new USB bus registered, assigned bus number 1
>>>> [   12.820360] xhci_hcd 0000:00:0d.0: xHCI Host Controller
>>>> [   12.820363] xhci_hcd 0000:00:0d.0: new USB bus registered, assigned bus number 2
>>>> [   12.821036] xhci_hcd 0000:00:14.0: xHCI Host Controller
>>>> [   12.821040] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 3
>>>> [   12.823451] xhci_hcd 0000:00:14.0: xHCI Host Controller
>>>> [   12.823453] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 4
>>>> [   17.115089] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
>>>> [   17.115163] usb usb4-port4: config error
>>>
>>> Ok, I see it now.
>>> Your setup has two xhci controllers, earlypringk=dbc enables dbc on the first xhci
>>> it finds, which would be at 0000:00:0d.0.
>>> Your cable is connected to the second xhci host at 0000:00:14.0
>>>
>>> does using "earlyprintk=xdbc1" work?
>>
>> Very quick testing says it don't work.. but I'll try again later, need
>> to go cook dinner now.
> 
> FYI, I'm thinking early_xdbc_parse_parameter should've now given
> dpgp_num: 1 ?
> 

Yes, it should. 

Looks like there's a parsing issue.
"earlyprintk=xdbc1,keep" fails on our Tigerlake as well.
  
Without the "keep" option it works for me:

[    0.000000] Command line: console=ttyS0,115200n8 buildroot_hostname=tgl04 earlyprintk=xdbc1 dmi_entry_point=0x74374000
[    0.000000] xhci_dbc:early_xdbc_parse_parameter: dbgp_num: 1

-Mathias

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: earlyprintk=xdbc seems broken
  2022-01-25  8:51                           ` Mathias Nyman
@ 2022-01-25 10:47                             ` Peter Zijlstra
  2022-01-25 10:54                               ` Peter Zijlstra
  0 siblings, 1 reply; 32+ messages in thread
From: Peter Zijlstra @ 2022-01-25 10:47 UTC (permalink / raw)
  To: Mathias Nyman
  Cc: Greg KH, Dave Hansen, Lu Baolu, x86, linux-kernel, linux-usb,
	Chunfeng Yun

On Tue, Jan 25, 2022 at 10:51:00AM +0200, Mathias Nyman wrote:
> On 24.1.2022 18.46, Peter Zijlstra wrote:

> > FYI, I'm thinking early_xdbc_parse_parameter should've now given
> > dpgp_num: 1 ?
> > 
> 
> Yes, it should. 
> 
> Looks like there's a parsing issue.
> "earlyprintk=xdbc1,keep" fails on our Tigerlake as well.
>   
> Without the "keep" option it works for me:
> 
> [    0.000000] Command line: console=ttyS0,115200n8 buildroot_hostname=tgl04 earlyprintk=xdbc1 dmi_entry_point=0x74374000
> [    0.000000] xhci_dbc:early_xdbc_parse_parameter: dbgp_num: 1

[    0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-5.16.0+ root=UUID=a652986c-fbc6-4341-85c3-b4ad4402f130 ro debug ignore_loglevel sysrq_always_enabled usbcore.autosuspend=-1 earlyprintk=xdbc1,keep force_early_printk sched_verbose ft
race=nop mitigations=off nokaslr

[    0.000000] xhci_dbc:early_xdbc_parse_parameter: dbgp_num: 1

[    0.399988] xhci_dbc:xdbc_start: DbC is running now, control 0x8d000003 port ID 15
[    0.399998] xhci_dbc:xdbc_handle_port_status: connect status change event
[    0.399999] xhci_dbc:xdbc_handle_port_status: port reset change event
[    0.431217] printk: console [earlyxdbc0] enabled

Success!! I'll go submit proper patches for this then.

---

diff --git a/arch/x86/kernel/early_printk.c b/arch/x86/kernel/early_printk.c
index d3c531d3b244..68b38925a74f 100644
--- a/arch/x86/kernel/early_printk.c
+++ b/arch/x86/kernel/early_printk.c
@@ -387,7 +387,7 @@ static int __init setup_early_printk(char *buf)
 #endif
 #ifdef CONFIG_EARLY_PRINTK_USB_XDBC
 		if (!strncmp(buf, "xdbc", 4))
-			early_xdbc_parse_parameter(buf + 4);
+			early_xdbc_parse_parameter(buf + 4, keep);
 #endif
 
 		buf++;
diff --git a/arch/x86/kernel/tsc.c b/arch/x86/kernel/tsc.c
index a698196377be..9bf3872895ab 100644
--- a/arch/x86/kernel/tsc.c
+++ b/arch/x86/kernel/tsc.c
@@ -1505,6 +1505,7 @@ void __init tsc_early_init(void)
 	loops_per_jiffy = get_loops_per_jiffy();
 
 	tsc_enable_sched_clock();
+	use_tsc_delay();
 }
 
 void __init tsc_init(void)
diff --git a/drivers/usb/early/xhci-dbc.c b/drivers/usb/early/xhci-dbc.c
index 4502108069cd..a40db9618e8e 100644
--- a/drivers/usb/early/xhci-dbc.c
+++ b/drivers/usb/early/xhci-dbc.c
@@ -29,11 +29,15 @@
 static struct xdbc_state xdbc;
 static bool early_console_keep;
 
+#if 0
 #ifdef XDBC_TRACE
 #define	xdbc_trace	trace_printk
 #else
 static inline void xdbc_trace(const char *fmt, ...) { }
 #endif /* XDBC_TRACE */
+#else
+#define xdbc_trace	pr_err
+#endif
 
 static void __iomem * __init xdbc_map_pci_mmio(u32 bus, u32 dev, u32 func)
 {
@@ -417,9 +421,11 @@ static void xdbc_ring_doorbell(int target)
 
 static int xdbc_start(void)
 {
+	bool first_try = true;
 	u32 ctrl, status;
 	int ret;
 
+retry:
 	ctrl = readl(&xdbc.xdbc_reg->control);
 	writel(ctrl | CTRL_DBC_ENABLE | CTRL_PORT_ENABLE, &xdbc.xdbc_reg->control);
 	ret = handshake(&xdbc.xdbc_reg->control, CTRL_DBC_ENABLE, CTRL_DBC_ENABLE, 100000, 100);
@@ -429,13 +435,21 @@ static int xdbc_start(void)
 	}
 
 	/* Reset port to avoid bus hang: */
-	if (xdbc.vendor == PCI_VENDOR_ID_INTEL)
+	if (xdbc.vendor == PCI_VENDOR_ID_INTEL && first_try)
 		xdbc_reset_debug_port();
 
 	/* Wait for port connection: */
 	ret = handshake(&xdbc.xdbc_reg->portsc, PORTSC_CONN_STATUS, PORTSC_CONN_STATUS, 5000000, 100);
 	if (ret) {
-		xdbc_trace("waiting for connection timed out\n");
+		xdbc_trace("waiting for connection timed out, DCPORTSC:0x%x\n",
+				readl(&xdbc.xdbc_reg->portsc));
+		if (first_try) {
+			first_try = false;
+			/* Toggle DCE and retry without port reset */
+			writel(0, &xdbc.xdbc_reg->control);
+			handshake(&xdbc.xdbc_reg->control, CTRL_DBC_ENABLE, 0, 100000, 10);
+			goto retry;
+		}
 		return ret;
 	}
 
@@ -599,23 +631,26 @@ static int __init xdbc_early_setup(void)
 	return 0;
 }
 
-int __init early_xdbc_parse_parameter(char *s)
+int __init early_xdbc_parse_parameter(char *s, int keep_early)
 {
 	unsigned long dbgp_num = 0;
 	u32 bus, dev, func, offset;
+	char *e;
 	int ret;
 
 	if (!early_pci_allowed())
 		return -EPERM;
 
-	if (strstr(s, "keep"))
-		early_console_keep = true;
+	early_console_keep = keep_early;
 
 	if (xdbc.xdbc_reg)
 		return 0;
 
-	if (*s && kstrtoul(s, 0, &dbgp_num))
-		dbgp_num = 0;
+	if (*s) {
+	       dbgp_num = simple_strtoul(s, &e, 10);
+	       if (s == e)
+		       dbgp_num = 0;
+	}
 
 	pr_notice("dbgp_num: %lu\n", dbgp_num);
 
diff --git a/include/linux/usb/xhci-dbgp.h b/include/linux/usb/xhci-dbgp.h
index 0a37f1283bf0..01fe768873f9 100644
--- a/include/linux/usb/xhci-dbgp.h
+++ b/include/linux/usb/xhci-dbgp.h
@@ -15,7 +15,7 @@
 #define __LINUX_XHCI_DBGP_H
 
 #ifdef CONFIG_EARLY_PRINTK_USB_XDBC
-int __init early_xdbc_parse_parameter(char *s);
+int __init early_xdbc_parse_parameter(char *s, int keep_early);
 int __init early_xdbc_setup_hardware(void);
 void __init early_xdbc_register_console(void);
 #else

^ permalink raw reply related	[flat|nested] 32+ messages in thread

* Re: earlyprintk=xdbc seems broken
  2022-01-25 10:47                             ` Peter Zijlstra
@ 2022-01-25 10:54                               ` Peter Zijlstra
  0 siblings, 0 replies; 32+ messages in thread
From: Peter Zijlstra @ 2022-01-25 10:54 UTC (permalink / raw)
  To: Mathias Nyman
  Cc: Greg KH, Dave Hansen, Lu Baolu, x86, linux-kernel, linux-usb,
	Chunfeng Yun

On Tue, Jan 25, 2022 at 11:47:11AM +0100, Peter Zijlstra wrote:
> On Tue, Jan 25, 2022 at 10:51:00AM +0200, Mathias Nyman wrote:
> > On 24.1.2022 18.46, Peter Zijlstra wrote:
> 
> > > FYI, I'm thinking early_xdbc_parse_parameter should've now given
> > > dpgp_num: 1 ?
> > > 
> > 
> > Yes, it should. 
> > 
> > Looks like there's a parsing issue.
> > "earlyprintk=xdbc1,keep" fails on our Tigerlake as well.
> >   
> > Without the "keep" option it works for me:
> > 
> > [    0.000000] Command line: console=ttyS0,115200n8 buildroot_hostname=tgl04 earlyprintk=xdbc1 dmi_entry_point=0x74374000
> > [    0.000000] xhci_dbc:early_xdbc_parse_parameter: dbgp_num: 1
> 
> [    0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-5.16.0+ root=UUID=a652986c-fbc6-4341-85c3-b4ad4402f130 ro debug ignore_loglevel sysrq_always_enabled usbcore.autosuspend=-1 earlyprintk=xdbc1,keep force_early_printk sched_verbose ft
> race=nop mitigations=off nokaslr
> 
> [    0.000000] xhci_dbc:early_xdbc_parse_parameter: dbgp_num: 1
> 
> [    0.399988] xhci_dbc:xdbc_start: DbC is running now, control 0x8d000003 port ID 15
> [    0.399998] xhci_dbc:xdbc_handle_port_status: connect status change event
> [    0.399999] xhci_dbc:xdbc_handle_port_status: port reset change event
> [    0.431217] printk: console [earlyxdbc0] enabled
> 
> Success!! I'll go submit proper patches for this then.

Next up, I don't suppose there's working patches for GRUB ? Because the
moment the thing gets stuck on a non-working kernel I'm screwed again :/

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: earlyprintk=xdbc seems broken
  2022-01-24 14:55                     ` Mathias Nyman
  2022-01-24 16:39                       ` Peter Zijlstra
@ 2022-01-25 12:45                       ` Peter Zijlstra
  2022-01-25 13:09                         ` Sven Schnelle
  2022-01-25 19:39                         ` Rajaram R
  1 sibling, 2 replies; 32+ messages in thread
From: Peter Zijlstra @ 2022-01-25 12:45 UTC (permalink / raw)
  To: Mathias Nyman
  Cc: Greg KH, Dave Hansen, Lu Baolu, x86, linux-kernel, linux-usb,
	Chunfeng Yun

On Mon, Jan 24, 2022 at 04:55:22PM +0200, Mathias Nyman wrote:
>  
> > [    0.000000] xhci_dbc:early_xdbc_parse_parameter: dbgp_num: 0
> > [    4.984106] xhci_dbc:xdbc_start: waiting for connection timed out, DCPORTSC:0xa0
> > [    9.946159] xhci_dbc:xdbc_start: waiting for connection timed out, DCPORTSC:0xa0
> > [    9.946163] xhci_dbc:early_xdbc_setup_hardware: failed to setup the connection to host
> >
> > [   12.818364] xhci_hcd 0000:00:0d.0: xHCI Host Controller
> > [   12.818373] xhci_hcd 0000:00:0d.0: new USB bus registered, assigned bus number 1
> > [   12.820360] xhci_hcd 0000:00:0d.0: xHCI Host Controller
> > [   12.820363] xhci_hcd 0000:00:0d.0: new USB bus registered, assigned bus number 2
> > [   12.821036] xhci_hcd 0000:00:14.0: xHCI Host Controller
> > [   12.821040] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 3
> > [   12.823451] xhci_hcd 0000:00:14.0: xHCI Host Controller
> > [   12.823453] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 4
> > [   17.115089] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
> > [   17.115163] usb usb4-port4: config error
> 
> Ok, I see it now.
> Your setup has two xhci controllers, earlypringk=dbc enables dbc on the first xhci
> it finds, which would be at 0000:00:0d.0.
> Your cable is connected to the second xhci host at 0000:00:14.0

I suspect the first xhci controller is for the usb-c ports on the
machine, while the second one has the usb-a ports covered.

Now the documentation states we need this super speed A<->A cable, but
could you also update the documentation for usb-c ? There's a fair
number of usb-c only devices out there now.

C<->A and C<->C cables are fairly easy to come by, would they 'just
work' ?

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: earlyprintk=xdbc seems broken
  2022-01-25 12:45                       ` Peter Zijlstra
@ 2022-01-25 13:09                         ` Sven Schnelle
  2022-01-25 13:54                           ` Peter Zijlstra
  2022-01-25 16:24                           ` Dave Hansen
  2022-01-25 19:39                         ` Rajaram R
  1 sibling, 2 replies; 32+ messages in thread
From: Sven Schnelle @ 2022-01-25 13:09 UTC (permalink / raw)
  To: Peter Zijlstra
  Cc: Mathias Nyman, Greg KH, Dave Hansen, Lu Baolu, x86, linux-kernel,
	linux-usb, Chunfeng Yun

Peter Zijlstra <peterz@infradead.org> writes:

> Now the documentation states we need this super speed A<->A cable, but
> could you also update the documentation for usb-c ? There's a fair
> number of usb-c only devices out there now.

Stupid beginners question: Would every USB3 A-A cable work, or are the
debug cables special? I've read the RX/TX pairs have to be swapped, but
to me it looks like that's always the case?

I'm just asking because i tried to debug a before-framebuffer crash on
my Thinkpad X1, but didn't have any luck getting xdbc running. Maybe
because of the bug above. Would be nice if someone could confirm whether
that should work with every USB3 A-A cable.

Thanks,
Sven

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: earlyprintk=xdbc seems broken
  2022-01-25 13:09                         ` Sven Schnelle
@ 2022-01-25 13:54                           ` Peter Zijlstra
  2022-01-25 14:01                             ` Sven Schnelle
  2022-01-25 16:24                           ` Dave Hansen
  1 sibling, 1 reply; 32+ messages in thread
From: Peter Zijlstra @ 2022-01-25 13:54 UTC (permalink / raw)
  To: Sven Schnelle
  Cc: Mathias Nyman, Greg KH, Dave Hansen, Lu Baolu, x86, linux-kernel,
	linux-usb, Chunfeng Yun

On Tue, Jan 25, 2022 at 02:09:18PM +0100, Sven Schnelle wrote:
> Peter Zijlstra <peterz@infradead.org> writes:
> 
> > Now the documentation states we need this super speed A<->A cable, but
> > could you also update the documentation for usb-c ? There's a fair
> > number of usb-c only devices out there now.
> 
> Stupid beginners question: Would every USB3 A-A cable work, or are the
> debug cables special? I've read the RX/TX pairs have to be swapped, but
> to me it looks like that's always the case?

I'm using a random USB3 A-A cable (it came with an HDMI frame grabber of
of AliExpress). The official one has a wire missing I think, to avoid
ground loops or something like that.

The easiest thing to do is try the runtime DBC option:

  echo enable > /sys/bus/pci/devices/0000:00:14.0/dbc

If that works you can see what it takes to make the earlyprintk one
working. This thread seems to have much of that covered.

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: earlyprintk=xdbc seems broken
  2022-01-25 13:54                           ` Peter Zijlstra
@ 2022-01-25 14:01                             ` Sven Schnelle
  2022-01-25 17:13                               ` Mathias Nyman
  0 siblings, 1 reply; 32+ messages in thread
From: Sven Schnelle @ 2022-01-25 14:01 UTC (permalink / raw)
  To: Peter Zijlstra
  Cc: Mathias Nyman, Greg KH, Dave Hansen, Lu Baolu, x86, linux-kernel,
	linux-usb, Chunfeng Yun

Peter Zijlstra <peterz@infradead.org> writes:

> On Tue, Jan 25, 2022 at 02:09:18PM +0100, Sven Schnelle wrote:
>> Peter Zijlstra <peterz@infradead.org> writes:
>> 
>> > Now the documentation states we need this super speed A<->A cable, but
>> > could you also update the documentation for usb-c ? There's a fair
>> > number of usb-c only devices out there now.
>> 
>> Stupid beginners question: Would every USB3 A-A cable work, or are the
>> debug cables special? I've read the RX/TX pairs have to be swapped, but
>> to me it looks like that's always the case?
>
> I'm using a random USB3 A-A cable (it came with an HDMI frame grabber of
> of AliExpress). The official one has a wire missing I think, to avoid
> ground loops or something like that.
>
> The easiest thing to do is try the runtime DBC option:
>
>   echo enable > /sys/bus/pci/devices/0000:00:14.0/dbc
>
> If that works you can see what it takes to make the earlyprintk one
> working. This thread seems to have much of that covered.

Thanks, the sysfs test works for me. I have two A-A cables, one is from
a cheap PCI-e extender, the other one from a KVM switch. Both work,
which is great. So i assume that most A-A cable would work. I'm building
a new kernel now with the patch on top, lets see.

Thanks!

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: earlyprintk=xdbc seems broken
  2022-01-25 13:09                         ` Sven Schnelle
  2022-01-25 13:54                           ` Peter Zijlstra
@ 2022-01-25 16:24                           ` Dave Hansen
  2022-02-17  3:44                             ` Randy Dunlap
  1 sibling, 1 reply; 32+ messages in thread
From: Dave Hansen @ 2022-01-25 16:24 UTC (permalink / raw)
  To: Sven Schnelle, Peter Zijlstra
  Cc: Mathias Nyman, Greg KH, Lu Baolu, x86, linux-kernel, linux-usb,
	Chunfeng Yun

On 1/25/22 05:09, Sven Schnelle wrote:
>> Now the documentation states we need this super speed A<->A cable, but
>> could you also update the documentation for usb-c ? There's a fair
>> number of usb-c only devices out there now.
> Stupid beginners question: Would every USB3 A-A cable work, or are the
> debug cables special? I've read the RX/TX pairs have to be swapped, but
> to me it looks like that's always the case?

My understanding is that the 5v line is disconnected.  Here's one cable 
I have:

> https://designintools.intel.com/SVT_DCI_DbC2_3_A_to_A_Debug_Cable_1_Meter_p/itpdciamam1m.htm

I think they snip that line to prevent any chance of current flowing 
between devices.  The cable isn't expensive, but I do remember being 
astounded at how much Intel charged itself for shipping it. ;)

That said, I've also used the same cable Peter has: just a cheap A-to-A 
cable I had lying around.  It surely has VBUS connected, so I usually 
plumb it through a USB hub with a power switch.  This surely isn't the 
"right" way to do it, but it does seem to work in some situations.

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: earlyprintk=xdbc seems broken
  2022-01-25 14:01                             ` Sven Schnelle
@ 2022-01-25 17:13                               ` Mathias Nyman
  0 siblings, 0 replies; 32+ messages in thread
From: Mathias Nyman @ 2022-01-25 17:13 UTC (permalink / raw)
  To: Sven Schnelle, Peter Zijlstra
  Cc: Greg KH, Dave Hansen, Lu Baolu, x86, linux-kernel, linux-usb,
	Chunfeng Yun

On 25.1.2022 16.01, Sven Schnelle wrote:
> Peter Zijlstra <peterz@infradead.org> writes:
> 
>> On Tue, Jan 25, 2022 at 02:09:18PM +0100, Sven Schnelle wrote:
>>> Peter Zijlstra <peterz@infradead.org> writes:
>>>
>>>> Now the documentation states we need this super speed A<->A cable, but
>>>> could you also update the documentation for usb-c ? There's a fair
>>>> number of usb-c only devices out there now.
>>>
>>> Stupid beginners question: Would every USB3 A-A cable work, or are the
>>> debug cables special? I've read the RX/TX pairs have to be swapped, but
>>> to me it looks like that's always the case?
>>
>> I'm using a random USB3 A-A cable (it came with an HDMI frame grabber of
>> of AliExpress). The official one has a wire missing I think, to avoid
>> ground loops or something like that.
>>
>> The easiest thing to do is try the runtime DBC option:
>>
>>   echo enable > /sys/bus/pci/devices/0000:00:14.0/dbc
>>
>> If that works you can see what it takes to make the earlyprintk one
>> working. This thread seems to have much of that covered.
> 
> Thanks, the sysfs test works for me. I have two A-A cables, one is from
> a cheap PCI-e extender, the other one from a KVM switch. Both work,
> which is great. So i assume that most A-A cable would work. I'm building
> a new kernel now with the patch on top, lets see.
> 

I enabled runtime dbc on a Tigerlake 0000:00:0d.0 xhci, and connected the
USB-C port to a host using a USB-C to A adapter, and a cheap USB3 A-to-A cable.
Worked for me, but can't make any official recommendation.

I'm guessing the USB-C port works as long as the USB-C TX/RX pins are muxed
to a xhci.

With additional dbc patches it's possible to have dbc connected on both xhci
controllers at the same time (runtime via sysfs).

-Mathias

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: earlyprintk=xdbc seems broken
  2022-01-25 12:45                       ` Peter Zijlstra
  2022-01-25 13:09                         ` Sven Schnelle
@ 2022-01-25 19:39                         ` Rajaram R
  1 sibling, 0 replies; 32+ messages in thread
From: Rajaram R @ 2022-01-25 19:39 UTC (permalink / raw)
  To: Peter Zijlstra
  Cc: Mathias Nyman, Greg KH, Dave Hansen, Lu Baolu, x86, LKML,
	linux-usb, Chunfeng Yun

On Wed, Jan 26, 2022 at 12:11 AM Peter Zijlstra <peterz@infradead.org> wrote:
>
> On Mon, Jan 24, 2022 at 04:55:22PM +0200, Mathias Nyman wrote:
> >
> > > [    0.000000] xhci_dbc:early_xdbc_parse_parameter: dbgp_num: 0
> > > [    4.984106] xhci_dbc:xdbc_start: waiting for connection timed out, DCPORTSC:0xa0
> > > [    9.946159] xhci_dbc:xdbc_start: waiting for connection timed out, DCPORTSC:0xa0
> > > [    9.946163] xhci_dbc:early_xdbc_setup_hardware: failed to setup the connection to host
> > >
> > > [   12.818364] xhci_hcd 0000:00:0d.0: xHCI Host Controller
> > > [   12.818373] xhci_hcd 0000:00:0d.0: new USB bus registered, assigned bus number 1
> > > [   12.820360] xhci_hcd 0000:00:0d.0: xHCI Host Controller
> > > [   12.820363] xhci_hcd 0000:00:0d.0: new USB bus registered, assigned bus number 2
> > > [   12.821036] xhci_hcd 0000:00:14.0: xHCI Host Controller
> > > [   12.821040] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 3
> > > [   12.823451] xhci_hcd 0000:00:14.0: xHCI Host Controller
> > > [   12.823453] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 4
> > > [   17.115089] usb usb4-port4: Cannot enable. Maybe the USB cable is bad?
> > > [   17.115163] usb usb4-port4: config error
> >
> > Ok, I see it now.
> > Your setup has two xhci controllers, earlypringk=dbc enables dbc on the first xhci
> > it finds, which would be at 0000:00:0d.0.
> > Your cable is connected to the second xhci host at 0000:00:14.0
>
> I suspect the first xhci controller is for the usb-c ports on the
> machine, while the second one has the usb-a ports covered.
>
> Now the documentation states we need this super speed A<->A cable, but
> could you also update the documentation for usb-c ? There's a fair
> number of usb-c only devices out there now.
>
> C<->A and C<->C cables are fairly easy to come by, would they 'just
> work' ?

I have used DbC with USB-C to A and it works

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: earlyprintk=xdbc seems broken
  2022-01-25 16:24                           ` Dave Hansen
@ 2022-02-17  3:44                             ` Randy Dunlap
  0 siblings, 0 replies; 32+ messages in thread
From: Randy Dunlap @ 2022-02-17  3:44 UTC (permalink / raw)
  To: Dave Hansen, Sven Schnelle, Peter Zijlstra
  Cc: Mathias Nyman, Greg KH, Lu Baolu, x86, linux-kernel, linux-usb,
	Chunfeng Yun



On 1/25/22 08:24, Dave Hansen wrote:
> On 1/25/22 05:09, Sven Schnelle wrote:
>>> Now the documentation states we need this super speed A<->A cable, but
>>> could you also update the documentation for usb-c ? There's a fair
>>> number of usb-c only devices out there now.
>> Stupid beginners question: Would every USB3 A-A cable work, or are the
>> debug cables special? I've read the RX/TX pairs have to be swapped, but
>> to me it looks like that's always the case?
> 
> My understanding is that the 5v line is disconnected.  Here's one cable I have:
> 
>> https://designintools.intel.com/SVT_DCI_DbC2_3_A_to_A_Debug_Cable_1_Meter_p/itpdciamam1m.htm
> 
> I think they snip that line to prevent any chance of current flowing between devices.  The cable isn't expensive, but I do remember being astounded at how much Intel charged itself for shipping it. ;)


This one works OK:
https://www.datapro.net/products/usb-3-0-super-speed-a-a-debugging-cable.html

> That said, I've also used the same cable Peter has: just a cheap A-to-A cable I had lying around.  It surely has VBUS connected, so I usually plumb it through a USB hub with a power switch.  This surely isn't the "right" way to do it, but it does seem to work in some situations.

-- 
~Randy

^ permalink raw reply	[flat|nested] 32+ messages in thread

end of thread, other threads:[~2022-02-17  3:44 UTC | newest]

Thread overview: 32+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2021-12-02 15:22 earlyprintk=xdbc seems broken Peter Zijlstra
2021-12-03  0:52 ` Lu Baolu
2021-12-03 14:31   ` Mathias Nyman
2021-12-03 15:22     ` Dave Hansen
2021-12-03 15:29       ` Greg KH
2021-12-17 11:01         ` Mathias Nyman
2021-12-17 13:55           ` Peter Zijlstra
2021-12-17 15:19             ` Greg KH
2021-12-20 14:40               ` Peter Zijlstra
2021-12-20 15:06                 ` Greg KH
2021-12-20 17:01                   ` Peter Zijlstra
2021-12-20 14:34             ` Mathias Nyman
2021-12-20 15:51               ` Peter Zijlstra
2021-12-21  9:40             ` Peter Zijlstra
2021-12-21  9:41               ` Peter Zijlstra
2022-01-14  8:47               ` Peter Zijlstra
2022-01-14 19:31                 ` Mathias Nyman
2022-01-15 16:06                   ` Peter Zijlstra
2022-01-24 14:55                     ` Mathias Nyman
2022-01-24 16:39                       ` Peter Zijlstra
2022-01-24 16:46                         ` Peter Zijlstra
2022-01-25  8:51                           ` Mathias Nyman
2022-01-25 10:47                             ` Peter Zijlstra
2022-01-25 10:54                               ` Peter Zijlstra
2022-01-25 12:45                       ` Peter Zijlstra
2022-01-25 13:09                         ` Sven Schnelle
2022-01-25 13:54                           ` Peter Zijlstra
2022-01-25 14:01                             ` Sven Schnelle
2022-01-25 17:13                               ` Mathias Nyman
2022-01-25 16:24                           ` Dave Hansen
2022-02-17  3:44                             ` Randy Dunlap
2022-01-25 19:39                         ` Rajaram R

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.