linux-kernel.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
* Kernel 6.5-rc2: system crash on suspend bisected
@ 2023-07-20  3:36 Woody Suwalski
  2023-07-20 20:21 ` Bjorn Helgaas
                   ` (2 more replies)
  0 siblings, 3 replies; 12+ messages in thread
From: Woody Suwalski @ 2023-07-20  3:36 UTC (permalink / raw)
  To: imammedo, bhelgaas, LKML, linux-pci

[-- Attachment #1: Type: text/plain, Size: 521 bytes --]


Laptop shows a kernel crash trace after a first suspend to ram, on a 
second attempt to suspend it becomes frozen solid. This is 100% 
repeatable with a 6.5-rc2 kernel, not happening with a 6.4 kernel - see 
the attached dmesg output.

I have bisected the kernel uilds and it points to :
[40613da52b13fb21c5566f10b287e0ca8c12c4e9] PCI: acpiphp: Reassign 
resources on bridge if necessary

Reversing this patch seems to fix the kernel crash problem on my laptop.

Happy to test some proper fix patches...

Thanks, Woody


[-- Attachment #2: dmesg-6.4.txt --]
[-- Type: text/plain, Size: 68717 bytes --]

[    0.000000] Linux version 6.4-pingu (kernel@pingu64builder) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #3 SMP PREEMPT_DYNAMIC Tue Jul 11 20:57:36 EDT 2023
[    0.000000] Command line: initrd=\EFI\Pingu\boot\init-6.4-pingu.img quiet net.ifnames=0 loop.max_part=7 root=/dev/sda7 resume=swap:/dev/sda6 mitigations=off log_buf_len=128k SHOWSPLASH=y splash systemd.show-status=0
[    0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
[    0.000000] x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
[    0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format.
[    0.000000] signal: max sigframe size: 1776
[    0.000000] BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000057fff] usable
[    0.000000] BIOS-e820: [mem 0x0000000000058000-0x0000000000058fff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000059000-0x0000000000087fff] usable
[    0.000000] BIOS-e820: [mem 0x0000000000088000-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000086639fff] usable
[    0.000000] BIOS-e820: [mem 0x000000008663a000-0x0000000086f39fff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000086f3a000-0x000000009c4cefff] usable
[    0.000000] BIOS-e820: [mem 0x000000009c4cf000-0x000000009cebefff] reserved
[    0.000000] BIOS-e820: [mem 0x000000009cebf000-0x000000009cfbefff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x000000009cfbf000-0x000000009cffefff] ACPI data
[    0.000000] BIOS-e820: [mem 0x000000009cfff000-0x000000009cffffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000e0000000-0x00000000efffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feb00000-0x00000000feb03fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed10000-0x00000000fed19fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ffb00000-0x00000000ffffffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000025effffff] usable
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] e820: update [mem 0x849e0018-0x849f0057] usable ==> usable
[    0.000000] e820: update [mem 0x849e0018-0x849f0057] usable ==> usable
[    0.000000] extended physical RAM map:
[    0.000000] reserve setup_data: [mem 0x0000000000000000-0x0000000000057fff] usable
[    0.000000] reserve setup_data: [mem 0x0000000000058000-0x0000000000058fff] reserved
[    0.000000] reserve setup_data: [mem 0x0000000000059000-0x0000000000087fff] usable
[    0.000000] reserve setup_data: [mem 0x0000000000088000-0x000000000009ffff] reserved
[    0.000000] reserve setup_data: [mem 0x0000000000100000-0x00000000849e0017] usable
[    0.000000] reserve setup_data: [mem 0x00000000849e0018-0x00000000849f0057] usable
[    0.000000] reserve setup_data: [mem 0x00000000849f0058-0x0000000086639fff] usable
[    0.000000] reserve setup_data: [mem 0x000000008663a000-0x0000000086f39fff] reserved
[    0.000000] reserve setup_data: [mem 0x0000000086f3a000-0x000000009c4cefff] usable
[    0.000000] reserve setup_data: [mem 0x000000009c4cf000-0x000000009cebefff] reserved
[    0.000000] reserve setup_data: [mem 0x000000009cebf000-0x000000009cfbefff] ACPI NVS
[    0.000000] reserve setup_data: [mem 0x000000009cfbf000-0x000000009cffefff] ACPI data
[    0.000000] reserve setup_data: [mem 0x000000009cfff000-0x000000009cffffff] usable
[    0.000000] reserve setup_data: [mem 0x00000000e0000000-0x00000000efffffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000feb00000-0x00000000feb03fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fed10000-0x00000000fed19fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000ffb00000-0x00000000ffffffff] reserved
[    0.000000] reserve setup_data: [mem 0x0000000100000000-0x000000025effffff] usable
[    0.000000] efi: EFI v2.4 by Dell Inc.
[    0.000000] efi: ESRT=0x9c743d18 SMBIOS=0x9c742000 ACPI 2.0=0x9cffe014 INITRD=0x86f4e018 RNG=0x9cfc1f98 
[    0.000000] random: crng init done
[    0.000000] efi: Remove mem48: MMIO range=[0xe0000000-0xefffffff] (256MB) from e820 map
[    0.000000] e820: remove [mem 0xe0000000-0xefffffff] reserved
[    0.000000] efi: Not removing mem49: MMIO range=[0xfeb00000-0xfeb03fff] (16KB) from e820 map
[    0.000000] efi: Not removing mem50: MMIO range=[0xfec00000-0xfec00fff] (4KB) from e820 map
[    0.000000] efi: Not removing mem51: MMIO range=[0xfed10000-0xfed19fff] (40KB) from e820 map
[    0.000000] efi: Not removing mem52: MMIO range=[0xfed1c000-0xfed1ffff] (16KB) from e820 map
[    0.000000] efi: Not removing mem53: MMIO range=[0xfee00000-0xfee00fff] (4KB) from e820 map
[    0.000000] efi: Remove mem54: MMIO range=[0xffb00000-0xffffffff] (5MB) from e820 map
[    0.000000] e820: remove [mem 0xffb00000-0xffffffff] reserved
[    0.000000] SMBIOS 2.7 present.
[    0.000000] DMI: Dell Inc. Inspiron 7352/0W6WV0, BIOS A15 05/28/2019
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] last_pfn = 0x25f000 max_arch_pfn = 0x400000000
[    0.000000] total RAM covered: 14800M
[    0.000000] Found optimal setting for mtrr clean up
[    0.000000]  gran_size: 64K 	chunk_size: 64M 	num_reg: 6  	lose cover RAM: 0G
[    0.000000] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
[    0.000000] e820: update [mem 0x9d000000-0xffffffff] usable ==> reserved
[    0.000000] last_pfn = 0x9d000 max_arch_pfn = 0x400000000
[    0.000000] esrt: Reserving ESRT space from 0x000000009c743d18 to 0x000000009c743d50.
[    0.000000] Kernel/User page tables isolation: disabled on command line.
[    0.000000] Using GB pages for direct mapping
[    0.000000] Secure boot disabled
[    0.000000] RAMDISK: [mem 0x849f1000-0x84e25fff]
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x000000009CFFE014 000024 (v02 DELL  )
[    0.000000] ACPI: XSDT 0x000000009CFC6188 0000EC (v01 DELL   WN09     00000001      01000013)
[    0.000000] ACPI: FACP 0x000000009CFF1000 00010C (v05 DELL   WN09     00000001 ASL  00040000)
[    0.000000] ACPI: DSDT 0x000000009CFD4000 0165EF (v02 DELL   WN09     00000000 ASL  00040000)
[    0.000000] ACPI: FACS 0x000000009CFB7000 000040
[    0.000000] ACPI: SLIC 0x000000009CFFD000 000176 (v01 DELL   WN09     00000001 ASL  00040000)
[    0.000000] ACPI: UEFI 0x000000009CFFC000 000236 (v01 DELL   WN09     00000001 ASL  00040000)
[    0.000000] ACPI: UEFI 0x000000009CFFB000 000042 (v01 DELL   WN09     00000000 ASL  00040000)
[    0.000000] ACPI: MSDM 0x000000009CFFA000 000055 (v03 DELL   WN09     00000001 ASL  00040000)
[    0.000000] ACPI: SSDT 0x000000009CFF6000 00398C (v02 INSYDE HSW-LPT  00001000 ACPI 00040000)
[    0.000000] ACPI: ASF! 0x000000009CFF5000 0000A5 (v32 DELL   WN09     00000001 ASL  00040000)
[    0.000000] ACPI: ASPT 0x000000009CFF4000 000034 (v07 DELL   WN09     00000001 ASL  00040000)
[    0.000000] ACPI: BOOT 0x000000009CFF3000 000028 (v01 DELL   WN09     00000001 ASL  00040000)
[    0.000000] ACPI: DBGP 0x000000009CFF2000 000034 (v01 DELL   WN09     00000001 ASL  00040000)
[    0.000000] ACPI: HPET 0x000000009CFF0000 000038 (v01 DELL   WN09     00000001 ASL  00040000)
[    0.000000] ACPI: LPIT 0x000000009CFEF000 000094 (v01 DELL   WN09     00000000 ASL  00040000)
[    0.000000] ACPI: APIC 0x000000009CFEE000 00008C (v03 DELL   WN09     00000001 ASL  00040000)
[    0.000000] ACPI: MCFG 0x000000009CFED000 00003C (v01 DELL   WN09     00000001 ASL  00040000)
[    0.000000] ACPI: SLIC 0x000000009CFEC000 000176 (v01 DELL   WN09     00000001 ASL  00040000)
[    0.000000] ACPI: WDAT 0x000000009CFEB000 000224 (v01 DELL   WN09     00000001 ASL  00040000)
[    0.000000] ACPI: SSDT 0x000000009CFD0000 0037AA (v02 INSYDE HSW-LPT  00001000 ACPI 00040000)
[    0.000000] ACPI: SSDT 0x000000009CFCF000 000BD3 (v02 INSYDE HSW-LPT  00001000 ACPI 00040000)
[    0.000000] ACPI: SSDT 0x000000009CFCE000 000539 (v02 INSYDE HSW-LPT  00003000 ACPI 00040000)
[    0.000000] ACPI: SSDT 0x000000009CFCD000 000B74 (v02 INSYDE HSW-LPT  00003000 ACPI 00040000)
[    0.000000] ACPI: SSDT 0x000000009CFC7000 005BEB (v02 INSYDE HSW-LPT  00003000 ACPI 00040000)
[    0.000000] ACPI: DMAR 0x000000009CFC5000 0000D4 (v01 DELL   WN09     00000001 ASL  00040000)
[    0.000000] ACPI: CSRT 0x000000009CFC4000 0000C4 (v01 DELL   WN09     00000001 ASL  00040000)
[    0.000000] ACPI: FPDT 0x000000009CFC3000 000044 (v01 DELL   WN09     00000002 ASL  00040000)
[    0.000000] ACPI: BGRT 0x000000009CFC2000 000038 (v01 DELL   WN09     00000001 ASL  00040000)
[    0.000000] ACPI: Reserving FACP table memory at [mem 0x9cff1000-0x9cff110b]
[    0.000000] ACPI: Reserving DSDT table memory at [mem 0x9cfd4000-0x9cfea5ee]
[    0.000000] ACPI: Reserving FACS table memory at [mem 0x9cfb7000-0x9cfb703f]
[    0.000000] ACPI: Reserving SLIC table memory at [mem 0x9cffd000-0x9cffd175]
[    0.000000] ACPI: Reserving UEFI table memory at [mem 0x9cffc000-0x9cffc235]
[    0.000000] ACPI: Reserving UEFI table memory at [mem 0x9cffb000-0x9cffb041]
[    0.000000] ACPI: Reserving MSDM table memory at [mem 0x9cffa000-0x9cffa054]
[    0.000000] ACPI: Reserving SSDT table memory at [mem 0x9cff6000-0x9cff998b]
[    0.000000] ACPI: Reserving ASF! table memory at [mem 0x9cff5000-0x9cff50a4]
[    0.000000] ACPI: Reserving ASPT table memory at [mem 0x9cff4000-0x9cff4033]
[    0.000000] ACPI: Reserving BOOT table memory at [mem 0x9cff3000-0x9cff3027]
[    0.000000] ACPI: Reserving DBGP table memory at [mem 0x9cff2000-0x9cff2033]
[    0.000000] ACPI: Reserving HPET table memory at [mem 0x9cff0000-0x9cff0037]
[    0.000000] ACPI: Reserving LPIT table memory at [mem 0x9cfef000-0x9cfef093]
[    0.000000] ACPI: Reserving APIC table memory at [mem 0x9cfee000-0x9cfee08b]
[    0.000000] ACPI: Reserving MCFG table memory at [mem 0x9cfed000-0x9cfed03b]
[    0.000000] ACPI: Reserving SLIC table memory at [mem 0x9cfec000-0x9cfec175]
[    0.000000] ACPI: Reserving WDAT table memory at [mem 0x9cfeb000-0x9cfeb223]
[    0.000000] ACPI: Reserving SSDT table memory at [mem 0x9cfd0000-0x9cfd37a9]
[    0.000000] ACPI: Reserving SSDT table memory at [mem 0x9cfcf000-0x9cfcfbd2]
[    0.000000] ACPI: Reserving SSDT table memory at [mem 0x9cfce000-0x9cfce538]
[    0.000000] ACPI: Reserving SSDT table memory at [mem 0x9cfcd000-0x9cfcdb73]
[    0.000000] ACPI: Reserving SSDT table memory at [mem 0x9cfc7000-0x9cfccbea]
[    0.000000] ACPI: Reserving DMAR table memory at [mem 0x9cfc5000-0x9cfc50d3]
[    0.000000] ACPI: Reserving CSRT table memory at [mem 0x9cfc4000-0x9cfc40c3]
[    0.000000] ACPI: Reserving FPDT table memory at [mem 0x9cfc3000-0x9cfc3043]
[    0.000000] ACPI: Reserving BGRT table memory at [mem 0x9cfc2000-0x9cfc2037]
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.000000]   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
[    0.000000]   Normal   [mem 0x0000000100000000-0x000000025effffff]
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x0000000000001000-0x0000000000057fff]
[    0.000000]   node   0: [mem 0x0000000000059000-0x0000000000087fff]
[    0.000000]   node   0: [mem 0x0000000000100000-0x0000000086639fff]
[    0.000000]   node   0: [mem 0x0000000086f3a000-0x000000009c4cefff]
[    0.000000]   node   0: [mem 0x000000009cfff000-0x000000009cffffff]
[    0.000000]   node   0: [mem 0x0000000100000000-0x000000025effffff]
[    0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000025effffff]
[    0.000000] On node 0, zone DMA: 1 pages in unavailable ranges
[    0.000000] On node 0, zone DMA: 1 pages in unavailable ranges
[    0.000000] On node 0, zone DMA: 120 pages in unavailable ranges
[    0.000000] On node 0, zone DMA32: 2304 pages in unavailable ranges
[    0.000000] On node 0, zone DMA32: 2864 pages in unavailable ranges
[    0.000000] On node 0, zone Normal: 12288 pages in unavailable ranges
[    0.000000] On node 0, zone Normal: 4096 pages in unavailable ranges
[    0.000000] Reserving Intel graphics memory at [mem 0x9e000000-0x9fffffff]
[    0.000000] ACPI: PM-Timer IO Port: 0x1808
[    0.000000] IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-39
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] ACPI: Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.000000] e820: update [mem 0x8e2d9000-0x8e330fff] usable ==> reserved
[    0.000000] TSC deadline timer available
[    0.000000] smpboot: Allowing 4 CPUs, 0 hotplug CPUs
[    0.000000] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff]
[    0.000000] PM: hibernation: Registered nosave memory: [mem 0x00058000-0x00058fff]
[    0.000000] PM: hibernation: Registered nosave memory: [mem 0x00088000-0x0009ffff]
[    0.000000] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff]
[    0.000000] PM: hibernation: Registered nosave memory: [mem 0x849e0000-0x849e0fff]
[    0.000000] PM: hibernation: Registered nosave memory: [mem 0x849f0000-0x849f0fff]
[    0.000000] PM: hibernation: Registered nosave memory: [mem 0x8663a000-0x86f39fff]
[    0.000000] PM: hibernation: Registered nosave memory: [mem 0x8e2d9000-0x8e330fff]
[    0.000000] PM: hibernation: Registered nosave memory: [mem 0x9c4cf000-0x9cebefff]
[    0.000000] PM: hibernation: Registered nosave memory: [mem 0x9cebf000-0x9cfbefff]
[    0.000000] PM: hibernation: Registered nosave memory: [mem 0x9cfbf000-0x9cffefff]
[    0.000000] PM: hibernation: Registered nosave memory: [mem 0x9d000000-0x9dffffff]
[    0.000000] PM: hibernation: Registered nosave memory: [mem 0x9e000000-0x9fffffff]
[    0.000000] PM: hibernation: Registered nosave memory: [mem 0xa0000000-0xfeafffff]
[    0.000000] PM: hibernation: Registered nosave memory: [mem 0xfeb00000-0xfeb03fff]
[    0.000000] PM: hibernation: Registered nosave memory: [mem 0xfeb04000-0xfebfffff]
[    0.000000] PM: hibernation: Registered nosave memory: [mem 0xfec00000-0xfec00fff]
[    0.000000] PM: hibernation: Registered nosave memory: [mem 0xfec01000-0xfed0ffff]
[    0.000000] PM: hibernation: Registered nosave memory: [mem 0xfed10000-0xfed19fff]
[    0.000000] PM: hibernation: Registered nosave memory: [mem 0xfed1a000-0xfed1bfff]
[    0.000000] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed1ffff]
[    0.000000] PM: hibernation: Registered nosave memory: [mem 0xfed20000-0xfedfffff]
[    0.000000] PM: hibernation: Registered nosave memory: [mem 0xfee00000-0xfee00fff]
[    0.000000] PM: hibernation: Registered nosave memory: [mem 0xfee01000-0xffffffff]
[    0.000000] [mem 0xa0000000-0xfeafffff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on bare hardware
[    0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns
[    0.000000] setup_percpu: NR_CPUS:8 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1
[    0.000000] percpu: Embedded 46 pages/cpu s149864 r8192 d30360 u524288
[    0.000000] pcpu-alloc: s149864 r8192 d30360 u524288 alloc=1*2097152
[    0.000000] pcpu-alloc: [0] 0 1 2 3 
[    0.000000] Kernel command line: initrd=\EFI\Pingu\boot\init-6.4-pingu.img quiet net.ifnames=0 loop.max_part=7 root=/dev/sda7 resume=swap:/dev/sda6 mitigations=off log_buf_len=128k SHOWSPLASH=y splash systemd.show-status=0
[    0.000000] Unknown kernel command line parameters "splash SHOWSPLASH=y", will be passed to user space.
[    0.000000] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
[    0.000000] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
[    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 2042912
[    0.000000] mem auto-init: stack:off, heap alloc:off, heap free:off
[    0.000000] software IO TLB: area num 4.
[    0.000000] Memory: 7867528K/8301912K available (14336K kernel code, 1052K rwdata, 4360K rodata, 2132K init, 860K bss, 434124K reserved, 0K cma-reserved)
[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
[    0.000000] Dynamic Preempt: voluntary
[    0.000000] rcu: Preemptible hierarchical RCU implementation.
[    0.000000] rcu: 	RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=4.
[    0.000000] 	Trampoline variant of Tasks RCU enabled.
[    0.000000] 	Tracing variant of Tasks RCU enabled.
[    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies.
[    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4
[    0.000000] NR_IRQS: 4352, nr_irqs: 728, preallocated irqs: 16
[    0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention.
[    0.000000] Console: colour dummy device 80x25
[    0.000000] printk: console [tty0] enabled
[    0.000000] ACPI: Core revision 20230331
[    0.000000] hpet: HPET dysfunctional in PC10. Force disabled.
[    0.000000] APIC: Switch to symmetric I/O mode setup
[    0.000000] x2apic: IRQ remapping doesn't support X2APIC mode
[    0.000000] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.024000] tsc: PIT calibration matches PMTIMER. 1 loops
[    0.024000] tsc: Detected 2194.924 MHz processor
[    0.000003] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fa377df87a, max_idle_ns: 440795287353 ns
[    0.000008] Calibrating delay loop (skipped), value calculated using timer frequency.. 4389.84 BogoMIPS (lpj=8779696)
[    0.000011] pid_max: default: 32768 minimum: 301
[    0.008057] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
[    0.008077] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
[    0.008267] CPU0: Thermal monitoring enabled (TM1)
[    0.008298] process: using mwait in idle threads
[    0.008302] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8
[    0.008304] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4
[    0.008309] Spectre V2 : User space: Vulnerable
[    0.008311] Speculative Store Bypass: Vulnerable
[    0.008313] SRBDS: Vulnerable
[    0.027383] Freeing SMP alternatives memory: 44K
[    0.028077] smpboot: CPU0: Intel(R) Core(TM) i5-5200U CPU @ 2.20GHz (family: 0x6, model: 0x3d, stepping: 0x4)
[    0.028193] cblist_init_generic: Setting adjustable number of callback queues.
[    0.028196] cblist_init_generic: Setting shift to 2 and lim to 1.
[    0.028208] cblist_init_generic: Setting shift to 2 and lim to 1.
[    0.028219] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver.
[    0.028251] ... version:                3
[    0.028252] ... bit width:              48
[    0.028253] ... generic registers:      4
[    0.028254] ... value mask:             0000ffffffffffff
[    0.028255] ... max period:             00007fffffffffff
[    0.028256] ... fixed-purpose events:   3
[    0.028257] ... event mask:             000000070000000f
[    0.028374] Estimated ratio of average max frequency by base frequency (times 1024): 1163
[    0.028391] rcu: Hierarchical SRCU implementation.
[    0.028392] rcu: 	Max phase no-delay instances is 1000.
[    0.028537] smp: Bringing up secondary CPUs ...
[    0.028610] x86: Booting SMP configuration:
[    0.028611] .... node  #0, CPUs:      #1 #2 #3
[    0.029102] smp: Brought up 1 node, 4 CPUs
[    0.029102] smpboot: Max logical packages: 1
[    0.029102] smpboot: Total of 4 processors activated (17559.39 BogoMIPS)
[    0.029579] devtmpfs: initialized
[    0.032092] ACPI: PM: Registering ACPI NVS region [mem 0x9cebf000-0x9cfbefff] (1048576 bytes)
[    0.032126] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
[    0.032130] futex hash table entries: 1024 (order: 4, 65536 bytes, linear)
[    0.032153] pinctrl core: initialized pinctrl subsystem
[    0.032282] NET: Registered PF_NETLINK/PF_ROUTE protocol family
[    0.032472] thermal_sys: Registered thermal governor 'fair_share'
[    0.032474] thermal_sys: Registered thermal governor 'bang_bang'
[    0.032475] thermal_sys: Registered thermal governor 'step_wise'
[    0.032476] thermal_sys: Registered thermal governor 'user_space'
[    0.032486] cpuidle: using governor ladder
[    0.032489] cpuidle: using governor menu
[    0.032560] Simple Boot Flag at 0x44 set to 0x1
[    0.032560] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it
[    0.032560] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    0.032560] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000)
[    0.032560] PCI: not using MMCONFIG
[    0.032560] PCI: Using configuration type 1 for base access
[    0.032560] ENERGY_PERF_BIAS: Set to 'normal', was 'performance'
[    0.100007] raid6: avx2x4   gen() 19230 MB/s
[    0.168006] raid6: avx2x2   gen() 20713 MB/s
[    0.236008] raid6: avx2x1   gen() 16393 MB/s
[    0.236009] raid6: using algorithm avx2x2 gen() 20713 MB/s
[    0.304007] raid6: .... xor() 12381 MB/s, rmw enabled
[    0.304008] raid6: using avx2x2 recovery algorithm
[    0.304047] ACPI: Added _OSI(Module Device)
[    0.304048] ACPI: Added _OSI(Processor Device)
[    0.304049] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.304050] ACPI: Added _OSI(Processor Aggregator Device)
[    0.319434] ACPI: 7 ACPI AML tables successfully acquired and loaded
[    0.321155] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored
[    0.328326] ACPI: Dynamic OEM Table Load:
[    0.328337] ACPI: SSDT 0xFFFF9222401A2000 0003D3 (v02 PmRef  Cpu0Cst  00003001 INTL 20130117)
[    0.329072] ACPI: Dynamic OEM Table Load:
[    0.329080] ACPI: SSDT 0xFFFF922240843000 0005AA (v02 PmRef  ApIst    00003000 INTL 20130117)
[    0.329848] ACPI: Dynamic OEM Table Load:
[    0.329855] ACPI: SSDT 0xFFFF922240182C00 000119 (v02 PmRef  ApCst    00003000 INTL 20130117)
[    0.331298] ACPI: EC: EC started
[    0.331300] ACPI: EC: interrupt blocked
[    0.334069] ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
[    0.334072] ACPI: \_SB_.PCI0.LPCB.EC0_: Boot DSDT EC used to handle transactions
[    0.334074] ACPI: Interpreter enabled
[    0.334104] ACPI: PM: (supports S0 S3 S4 S5)
[    0.334105] ACPI: Using IOAPIC for interrupt routing
[    0.334944] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000)
[    0.336336] PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved as ACPI motherboard resource
[    0.336352] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.336353] PCI: Using E820 reservations for host bridge windows
[    0.336943] ACPI: Enabled 9 GPEs in block 00 to 7F
[    0.337543] ACPI: \_SB_.PCI0.PEG0.PG00: New power resource
[    0.337874] ACPI: \_SB_.PCI0.PEG1.PG01: New power resource
[    0.338195] ACPI: \_SB_.PCI0.PEG2.PG02: New power resource
[    0.349054] acpi ABCD0000:00: ACPI dock station (docks/bays count: 1)
[    0.355165] ACPI: \_TZ_.FN00: New power resource
[    0.355224] ACPI: \_TZ_.FN01: New power resource
[    0.355279] ACPI: \_TZ_.FN02: New power resource
[    0.355333] ACPI: \_TZ_.FN03: New power resource
[    0.355387] ACPI: \_TZ_.FN04: New power resource
[    0.356108] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-fe])
[    0.356115] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3]
[    0.360830] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability LTR]
[    0.360833] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration
[    0.361528] PCI host bridge to bus 0000:00
[    0.361530] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
[    0.361533] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    0.361534] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[    0.361536] pci_bus 0000:00: root bus resource [mem 0xa0000000-0xdfffffff window]
[    0.361538] pci_bus 0000:00: root bus resource [mem 0xfe000000-0xfe113fff window]
[    0.361539] pci_bus 0000:00: root bus resource [bus 00-fe]
[    0.361558] pci 0000:00:00.0: [8086:1604] type 00 class 0x060000
[    0.361634] pci 0000:00:02.0: [8086:1616] type 00 class 0x030000
[    0.361643] pci 0000:00:02.0: reg 0x10: [mem 0xc0000000-0xc0ffffff 64bit]
[    0.361650] pci 0000:00:02.0: reg 0x18: [mem 0xb0000000-0xbfffffff 64bit pref]
[    0.361655] pci 0000:00:02.0: reg 0x20: [io  0x3000-0x303f]
[    0.361668] pci 0000:00:02.0: BAR 2: assigned to efifb
[    0.361671] pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
[    0.361844] pci 0000:00:03.0: [8086:160c] type 00 class 0x040300
[    0.361853] pci 0000:00:03.0: reg 0x10: [mem 0xc1118000-0xc111bfff 64bit]
[    0.361943] pci 0000:00:04.0: [8086:1603] type 00 class 0x118000
[    0.361952] pci 0000:00:04.0: reg 0x10: [mem 0xc1110000-0xc1117fff 64bit]
[    0.362096] pci 0000:00:14.0: [8086:9cb1] type 00 class 0x0c0330
[    0.362139] pci 0000:00:14.0: reg 0x10: [mem 0xc1100000-0xc110ffff 64bit]
[    0.362294] pci 0000:00:14.0: PME# supported from D3hot D3cold
[    0.362412] pci 0000:00:16.0: [8086:9cba] type 00 class 0x078000
[    0.362457] pci 0000:00:16.0: reg 0x10: [mem 0xc1121000-0xc112101f 64bit]
[    0.362621] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold
[    0.362818] pci 0000:00:1b.0: [8086:9ca0] type 00 class 0x040300
[    0.362856] pci 0000:00:1b.0: reg 0x10: [mem 0xc111c000-0xc111ffff 64bit]
[    0.362987] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
[    0.363188] pci 0000:00:1c.0: [8086:9c94] type 01 class 0x060400
[    0.363426] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[    0.363823] pci 0000:00:1d.0: [8086:9ca6] type 00 class 0x0c0320
[    0.365479] pci 0000:00:1d.0: reg 0x10: [mem 0xc1125000-0xc11253ff]
[    0.371034] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold
[    0.371157] pci 0000:00:1f.0: [8086:9cc3] type 00 class 0x060100
[    0.371495] pci 0000:00:1f.2: [8086:9c83] type 00 class 0x010601
[    0.371528] pci 0000:00:1f.2: reg 0x10: [io  0x3088-0x308f]
[    0.371546] pci 0000:00:1f.2: reg 0x14: [io  0x3094-0x3097]
[    0.371563] pci 0000:00:1f.2: reg 0x18: [io  0x3080-0x3087]
[    0.371581] pci 0000:00:1f.2: reg 0x1c: [io  0x3090-0x3093]
[    0.371598] pci 0000:00:1f.2: reg 0x20: [io  0x3060-0x307f]
[    0.371616] pci 0000:00:1f.2: reg 0x24: [mem 0xc1124000-0xc11247ff]
[    0.371712] pci 0000:00:1f.2: PME# supported from D3hot
[    0.371804] pci 0000:00:1f.3: [8086:9ca2] type 00 class 0x0c0500
[    0.371847] pci 0000:00:1f.3: reg 0x10: [mem 0xc1120000-0xc11200ff 64bit]
[    0.371899] pci 0000:00:1f.3: reg 0x20: [io  0x3040-0x305f]
[    0.372036] pci 0000:00:1f.6: [8086:9ca4] type 00 class 0x118000
[    0.372090] pci 0000:00:1f.6: reg 0x10: [mem 0xc1123000-0xc1123fff 64bit]
[    0.372661] pci 0000:01:00.0: [8086:095a] type 00 class 0x028000
[    0.372749] pci 0000:01:00.0: reg 0x10: [mem 0xc1000000-0xc1001fff 64bit]
[    0.373144] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold
[    0.373915] pci 0000:00:1c.0: PCI bridge to [bus 01]
[    0.373928] pci 0000:00:1c.0:   bridge window [mem 0xc1000000-0xc10fffff]
[    0.373955] pci_bus 0000:00: on NUMA node 0
[    0.375776] ACPI: PCI: Interrupt link LNKA configured for IRQ 7
[    0.375821] ACPI: PCI: Interrupt link LNKB configured for IRQ 10
[    0.375863] ACPI: PCI: Interrupt link LNKC configured for IRQ 11
[    0.375905] ACPI: PCI: Interrupt link LNKD configured for IRQ 10
[    0.375946] ACPI: PCI: Interrupt link LNKE configured for IRQ 0
[    0.375947] ACPI: PCI: Interrupt link LNKE disabled
[    0.375987] ACPI: PCI: Interrupt link LNKF configured for IRQ 0
[    0.375988] ACPI: PCI: Interrupt link LNKF disabled
[    0.376033] ACPI: PCI: Interrupt link LNKG configured for IRQ 11
[    0.376074] ACPI: PCI: Interrupt link LNKH configured for IRQ 7
[    0.379031] ACPI: EC: interrupt unblocked
[    0.379032] ACPI: EC: event unblocked
[    0.379042] ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
[    0.379043] ACPI: EC: GPE=0x22
[    0.379045] ACPI: \_SB_.PCI0.LPCB.EC0_: Boot DSDT EC initialization complete
[    0.379047] ACPI: \_SB_.PCI0.LPCB.EC0_: EC: Used to handle transactions and events
[    0.379098] iommu: Default domain type: Translated 
[    0.379100] iommu: DMA domain TLB invalidation policy: lazy mode 
[    0.379155] SCSI subsystem initialized
[    0.379163] libata version 3.00 loaded.
[    0.379163] efivars: Registered efivars operations
[    0.379163] PCI: Using ACPI for IRQ routing
[    0.398863] PCI: pci_cache_line_size set to 64 bytes
[    0.399200] e820: reserve RAM buffer [mem 0x00058000-0x0005ffff]
[    0.399202] e820: reserve RAM buffer [mem 0x00088000-0x0008ffff]
[    0.399203] e820: reserve RAM buffer [mem 0x849e0018-0x87ffffff]
[    0.399205] e820: reserve RAM buffer [mem 0x8663a000-0x87ffffff]
[    0.399206] e820: reserve RAM buffer [mem 0x8e2d9000-0x8fffffff]
[    0.399207] e820: reserve RAM buffer [mem 0x9c4cf000-0x9fffffff]
[    0.399209] e820: reserve RAM buffer [mem 0x9d000000-0x9fffffff]
[    0.399210] e820: reserve RAM buffer [mem 0x25f000000-0x25fffffff]
[    0.399227] pci 0000:00:02.0: vgaarb: setting as boot VGA device
[    0.399227] pci 0000:00:02.0: vgaarb: bridge control possible
[    0.399227] pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
[    0.399227] vgaarb: loaded
[    0.399227] wmi_bus wmi_bus-PNP0C14:00: WQBC data block query control method not found
[    0.399227] clocksource: Switched to clocksource tsc-early
[    0.399227] pnp: PnP ACPI init
[    0.399227] system 00:00: [io  0x0680-0x069f] has been reserved
[    0.399227] system 00:00: [io  0xffff] has been reserved
[    0.399227] system 00:00: [io  0xffff] has been reserved
[    0.399227] system 00:00: [io  0xffff] has been reserved
[    0.399227] system 00:00: [io  0x1800-0x18fe] has been reserved
[    0.399227] system 00:00: [io  0x164e-0x164f] has been reserved
[    0.399227] system 00:02: [io  0x1854-0x1857] has been reserved
[    0.399227] system 00:03: [io  0x04d0-0x04d1] has been reserved
[    0.399227] system 00:03: [mem 0xfe800000-0xfe802fff] has been reserved
[    0.399227] system 00:06: [mem 0xfe102000-0xfe102fff] has been reserved
[    0.399227] system 00:06: [mem 0xfe106000-0xfe106fff] has been reserved
[    0.399227] system 00:07: [mem 0xfed1c000-0xfed1ffff] has been reserved
[    0.399227] system 00:07: [mem 0xfed10000-0xfed17fff] has been reserved
[    0.399227] system 00:07: [mem 0xfed18000-0xfed18fff] has been reserved
[    0.399227] system 00:07: [mem 0xfed19000-0xfed19fff] has been reserved
[    0.399227] system 00:07: [mem 0xe0000000-0xefffffff] has been reserved
[    0.399227] system 00:07: [mem 0xfed20000-0xfed3ffff] has been reserved
[    0.399227] system 00:07: [mem 0xfed90000-0xfed93fff] has been reserved
[    0.399227] system 00:07: [mem 0xfed45000-0xfed8ffff] has been reserved
[    0.399227] system 00:07: [mem 0xff000000-0xffffffff] has been reserved
[    0.399227] system 00:07: [mem 0xfee00000-0xfeefffff] could not be reserved
[    0.399227] system 00:07: [mem 0xa0010000-0xa001ffff] has been reserved
[    0.399227] system 00:07: [mem 0xa0000000-0xa000ffff] has been reserved
[    0.400185] pnp: PnP ACPI: found 8 devices
[    0.405731] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    0.405788] NET: Registered PF_INET protocol family
[    0.405911] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, linear)
[    0.408047] tcp_listen_portaddr_hash hash table entries: 4096 (order: 4, 65536 bytes, linear)
[    0.408065] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
[    0.408070] TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear)
[    0.408155] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, linear)
[    0.408567] TCP: Hash tables configured (established 65536 bind 65536)
[    0.408606] UDP hash table entries: 4096 (order: 5, 131072 bytes, linear)
[    0.408626] UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes, linear)
[    0.408676] NET: Registered PF_UNIX/PF_LOCAL protocol family
[    0.408694] pci 0000:00:1c.0: PCI bridge to [bus 01]
[    0.408711] pci 0000:00:1c.0:   bridge window [mem 0xc1000000-0xc10fffff]
[    0.408729] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
[    0.408731] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
[    0.408733] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
[    0.408734] pci_bus 0000:00: resource 7 [mem 0xa0000000-0xdfffffff window]
[    0.408736] pci_bus 0000:00: resource 8 [mem 0xfe000000-0xfe113fff window]
[    0.408738] pci_bus 0000:01: resource 1 [mem 0xc1000000-0xc10fffff]
[    0.408902] pci 0000:00:14.0: can't derive routing for PCI INT A
[    0.408904] pci 0000:00:14.0: PCI INT A: no GSI
[    0.428103] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x790 took 16934 usecs
[    0.428274] PCI: CLS 64 bytes, default 64
[    0.428281] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[    0.428282] software IO TLB: mapped [mem 0x000000008fa29000-0x0000000093a29000] (64MB)
[    0.428325] Trying to unpack rootfs image as initramfs...
[    0.428783] Initialise system trusted keyrings
[    0.428819] workingset: timestamp_bits=46 max_order=21 bucket_order=0
[    0.428835] zbud: loaded
[    0.428960] squashfs: version 4.0 (2009/01/31) Phillip Lougher
[    0.442318] xor: automatically using best checksumming function   avx       
[    0.442320] async_tx: api initialized (async)
[    0.442322] Key type asymmetric registered
[    0.442323] Asymmetric key parser 'x509' registered
[    0.442325] Asymmetric key parser 'pkcs8' registered
[    0.442337] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 252)
[    0.442711] pcieport 0000:00:1c.0: PME: Signaling with IRQ 40
[    0.443375] ACPI: AC: AC Adapter [ADP1] (on-line)
[    0.443471] input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input0
[    0.443507] ACPI: button: Sleep Button [SLPB]
[    0.443547] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input1
[    0.443575] ACPI: button: Power Button [PWRB]
[    0.443617] input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input2
[    0.443661] ACPI: button: Lid Switch [LID0]
[    0.443706] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input3
[    0.443736] ACPI: button: Power Button [PWRF]
[    0.454429] hpet_acpi_add: no address or irqs in _CRS
[    0.454463] Linux agpgart interface v0.103
[    0.454549] ACPI: bus type drm_connector registered
[    0.454957] i915 0000:00:02.0: vgaarb: deactivate vga console
[    0.455988] i915 0000:00:02.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem
[    0.456603] ACPI: battery: Slot [BAT0] (battery present)
[    0.500766] [drm] Initialized i915 1.6.0 20201103 for 0000:00:02.0 on minor 0
[    0.502069] ACPI: video: Video Device [GFX0] (multi-head: yes  rom: no  post: no)
[    0.502195] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/input/input4
[    0.504720] brd: module loaded
[    0.505963] loop: module loaded
[    0.506261] ahci 0000:00:1f.2: version 3.0
[    0.506659] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 4 ports 6 Gbps 0x1 impl SATA mode
[    0.506665] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo only pio slum part deso sadm sds apst 
[    0.507057] fbcon: i915drmfb (fb0) is primary device
[    0.507060] fbcon: Deferring console take-over
[    0.507063] i915 0000:00:02.0: [drm] fb0: i915drmfb frame buffer device
[    0.508331] scsi host0: ahci
[    0.508459] scsi host1: ahci
[    0.508578] scsi host2: ahci
[    0.508693] scsi host3: ahci
[    0.508750] ata1: SATA max UDMA/133 abar m2048@0xc1124000 port 0xc1124100 irq 42
[    0.508754] ata2: DUMMY
[    0.508756] ata3: DUMMY
[    0.508757] ata4: DUMMY
[    0.508992] tun: Universal TUN/TAP device driver, 1.6
[    0.509101] i8042: PNP: PS/2 Controller [PNP0303:PS2K,PNP0f13:PS2M] at 0x60,0x64 irq 1,12
[    0.513647] serio: i8042 KBD port at 0x60,0x64 irq 1
[    0.513653] serio: i8042 AUX port at 0x60,0x64 irq 12
[    0.513777] mousedev: PS/2 mouse device common for all mice
[    0.513938] rtc_cmos 00:01: RTC can wake from S4
[    0.514419] rtc_cmos 00:01: registered as rtc0
[    0.514498] rtc_cmos 00:01: setting system clock to 2023-07-17T13:38:26 UTC (1689601106)
[    0.514545] rtc_cmos 00:01: alarms up to one month, 242 bytes nvram
[    0.514773] intel_pstate: Intel P-state driver initializing
[    0.514995] hid: raw HID events driver (C) Jiri Kosina
[    0.515143] NET: Registered PF_PACKET protocol family
[    0.515165] Key type dns_resolver registered
[    0.515565] microcode: Microcode Update Driver: v2.2.
[    0.515570] IPI shorthand broadcast: enabled
[    0.518773] sched_clock: Marking stable (540002346, -23993894)->(3773288942, -3257280490)
[    0.518867] registered taskstats version 1
[    0.518903] Loading compiled-in X.509 certificates
[    0.521119] Key type .fscrypt registered
[    0.521122] Key type fscrypt-provisioning registered
[    0.521448] Btrfs loaded, zoned=no, fsverity=no
[    0.536257] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input5
[    0.822265] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    0.824653] ata1.00: ACPI cmd 00/00:00:00:00:00:a0(NOP) rejected by device (Stat=0x51 Err=0x04)
[    0.825704] ata1.00: ATA-9: HP SSD M700 240GB, R0817B1, max UDMA/133
[    0.827697] ata1.00: 468862128 sectors, multi 1: LBA48 NCQ (depth 32), AA
[    0.833014] ata1.00: ACPI cmd 00/00:00:00:00:00:a0(NOP) rejected by device (Stat=0x51 Err=0x04)
[    0.836047] ata1.00: configured for UDMA/133
[    0.837269] scsi 0:0:0:0: Direct-Access     ATA      HP SSD M700 240G 7B1  PQ: 0 ANSI: 5
[    0.837700] sd 0:0:0:0: [sda] 468862128 512-byte logical blocks: (240 GB/224 GiB)
[    0.837704] sd 0:0:0:0: [sda] 4096-byte physical blocks
[    0.837713] sd 0:0:0:0: [sda] Write Protect is off
[    0.837717] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    0.837729] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    0.837747] sd 0:0:0:0: [sda] Preferred minimum I/O size 4096 bytes
[    0.841804]  sda: sda1 sda2 sda3 sda4 sda5 sda6 sda7
[    0.842036] sd 0:0:0:0: [sda] Attached SCSI disk
[    0.984483] Freeing initrd memory: 4308K
[    0.992034] Key type encrypted registered
[    1.444040] tsc: Refined TSC clocksource calibration: 2194.918 MHz
[    1.444051] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fa37202099, max_idle_ns: 440795206796 ns
[    1.444075] clocksource: Switched to clocksource tsc
[    1.512657] psmouse serio1: synaptics: queried max coordinates: x [..5664], y [..4704]
[    1.543522] psmouse serio1: synaptics: queried min coordinates: x [1276..], y [1148..]
[    1.543545] psmouse serio1: synaptics: Your touchpad (PNP: DLL065a SYN0600 SYN0002 PNP0f13) says it can support a different bus. If i2c-hid and hid-rmi are not used, you might want to try setting psmouse.synaptics_intertouch to 1 and report this to linux-input@vger.kernel.org.
[    1.604601] psmouse serio1: synaptics: Touchpad model: 1, fw: 8.1, id: 0x1e2b1, caps: 0xd00123/0x840300/0x126800/0x0, board id: 3017, fw id: 1752976
[    1.642605] input: SynPS/2 Synaptics TouchPad as /devices/platform/i8042/serio1/input/input7
[    1.645451] clk: Disabling unused clocks
[    1.646029] Freeing unused kernel image (initmem) memory: 2132K
[    1.672110] Write protecting the kernel read-only data: 20480k
[    1.672454] Freeing unused kernel image (rodata/data gap) memory: 1784K
[    1.672460] Run /init as init process
[    1.672462]   with arguments:
[    1.672463]     /init
[    1.672464]     splash
[    1.672465]   with environment:
[    1.672466]     HOME=/
[    1.672466]     TERM=linux
[    1.672467]     SHOWSPLASH=y
[    1.673058] pingu: init start
[    1.720378] pingu: detection done
[    1.722071] PM: Image not found (code -22)
[    1.745364] EXT4-fs (sda7): 2 orphan inodes deleted
[    1.745370] EXT4-fs (sda7): recovery complete
[    1.748332] EXT4-fs (sda7): mounted filesystem 161fa689-eb56-45ef-8d37-0a3225fb009e r/w with ordered data mode. Quota mode: disabled.
[    1.748478] pingu: user mounted
[    1.782395] fbcon: Taking over console
[    1.788076] Console: switching to colour frame buffer device 240x67
[    1.834843] pingu: splash done
[    1.917613] systemd[1]: RTC configured in localtime, applying delta of -240 minutes to system time.
[    1.927379] systemd[1]: Inserted module 'autofs4'
[    2.015322] systemd[1]: systemd 253.5-1 running in system mode (+PAM +AUDIT +SELINUX +APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified)
[    2.015328] systemd[1]: Detected architecture x86-64.
[    2.016878] systemd[1]: Hostname set to <Inspiron7352>.
[    2.144568] systemd[1]: Queued start job for default target graphical.target.
[    2.168863] systemd[1]: Created slice system-getty.slice - Slice /system/getty.
[    2.169161] systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe.
[    2.169343] systemd[1]: Created slice user.slice - User and Session Slice.
[    2.169410] systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch.
[    2.169452] systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch.
[    2.169596] systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point.
[    2.169647] systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes.
[    2.169665] systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes.
[    2.169689] systemd[1]: Reached target remote-fs.target - Remote File Systems.
[    2.169698] systemd[1]: Reached target slices.target - Slice Units.
[    2.169721] systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes.
[    2.169787] systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe.
[    2.169891] systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log).
[    2.169967] systemd[1]: Listening on systemd-journald.socket - Journal Socket.
[    2.170069] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket.
[    2.170136] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket.
[    2.170244] systemd[1]: dev-hugepages.mount - Huge Pages File System was skipped because of an unmet condition check (ConditionPathExists=/sys/kernel/mm/hugepages).
[    2.170866] systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System...
[    2.171593] systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System...
[    2.171690] systemd[1]: sys-kernel-tracing.mount - Kernel Trace File System was skipped because of an unmet condition check (ConditionPathExists=/sys/kernel/tracing).
[    2.172583] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes...
[    2.173804] systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs...
[    2.174992] systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod...
[    2.176076] systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm...
[    2.177229] systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore...
[    2.178616] systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse...
[    2.180047] systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop...
[    2.181911] device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com
[    2.182221] systemd[1]: Starting systemd-journald.service - Journal Service...
[    2.182262] pstore: Using crash dump compression: deflate
[    2.184448] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules...
[    2.184510] systemd[1]: systemd-pcrmachine.service - TPM2 PCR Machine ID Measurement was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f).
[    2.185705] systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems...
[    2.185970] fuse: init (API version 7.38)
[    2.187149] systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices...
[    2.189322] systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System.
[    2.189495] systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System.
[    2.189892] systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes.
[    2.202380] systemd[1]: modprobe@configfs.service: Deactivated successfully.
[    2.202606] systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs.
[    2.203032] systemd[1]: modprobe@dm_mod.service: Deactivated successfully.
[    2.203189] systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod.
[    2.203478] systemd[1]: modprobe@drm.service: Deactivated successfully.
[    2.203595] systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm.
[    2.203895] systemd[1]: modprobe@fuse.service: Deactivated successfully.
[    2.203993] systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse.
[    2.204278] systemd[1]: modprobe@loop.service: Deactivated successfully.
[    2.204371] systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop.
[    2.204606] systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules.
[    2.211886] systemd-journald[1244]: Collecting audit messages is disabled.
[    2.228164] systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System...
[    2.229275] systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System...
[    2.229394] systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met.
[    2.230671] systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables...
[    2.231792] systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems.
[    2.231973] systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System.
[    2.232325] systemd[1]: systemd-firstboot.service - First Boot Wizard was skipped because of an unmet condition check (ConditionFirstBoot=yes).
[    2.233963] systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed...
[    2.235913] systemd[1]: Starting systemd-sysusers.service - Create System Users...
[    2.240786] pstore: Registered efi_pstore as persistent store backend
[    2.241389] systemd[1]: modprobe@efi_pstore.service: Deactivated successfully.
[    2.241569] systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore.
[    2.241797] systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System.
[    2.249084] systemd[1]: Starting systemd-pstore.service - Platform Persistent Storage Archival...
[    2.252708] systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables.
[    2.258244] systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed.
[    2.258357] systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes).
[    2.302156] systemd[1]: Finished systemd-pstore.service - Platform Persistent Storage Archival.
[    2.302614] systemd[1]: Finished systemd-sysusers.service - Create System Users.
[    2.328391] systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev...
[    2.328547] systemd[1]: Started systemd-journald.service - Journal Service.
[    2.335198] systemd-journald[1244]: Received client request to flush runtime journal.
[    2.454715] sd 0:0:0:0: Attached scsi generic sg0 type 0
[    2.566617] Consider using thermal netlink events interface
[    2.566812] input: DELL Wireless hotkeys as /devices/virtual/input/input8
[    2.624116] input: Intel Virtual Buttons as /devices/pci0000:00/0000:00:1f.0/PNP0C09:00/INT33D6:00/input/input9
[    2.625979] input: Intel Virtual Switches as /devices/pci0000:00/0000:00:1f.0/PNP0C09:00/INT33D6:00/input/input10
[    2.626100] ACPI: bus type USB registered
[    2.626145] usbcore: registered new interface driver usbfs
[    2.626160] usbcore: registered new interface driver hub
[    2.626175] usbcore: registered new device driver usb
[    2.632100] xhci_hcd 0000:00:14.0: can't derive routing for PCI INT A
[    2.632106] xhci_hcd 0000:00:14.0: PCI INT A: no GSI
[    2.632145] xhci_hcd 0000:00:14.0: xHCI Host Controller
[    2.632154] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 1
[    2.633286] xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x100 quirks 0x000000000004b810
[    2.633674] xhci_hcd 0000:00:14.0: xHCI Host Controller
[    2.633685] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2
[    2.633690] xhci_hcd 0000:00:14.0: Host supports USB 3.0 SuperSpeed
[    2.633742] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.04
[    2.633749] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    2.633751] usb usb1: Product: xHCI Host Controller
[    2.633753] usb usb1: Manufacturer: Linux 6.4-pingu xhci-hcd
[    2.633755] usb usb1: SerialNumber: 0000:00:14.0
[    2.649904] thermal LNXTHERM:00: registered as thermal_zone3
[    2.649910] ACPI: thermal: Thermal Zone [THM] (51 C)
[    2.650175] ACPI BIOS Error (bug): Could not resolve symbol [\_SB.PCI0.LPCB.HEC.ECRD], AE_NOT_FOUND (20230331/psargs-330)
[    2.650184] ACPI Error: Aborting method \_TZ.TZ00._TMP due to previous error (AE_NOT_FOUND) (20230331/psparse-529)
[    2.650291] ACPI BIOS Error (bug): Could not resolve symbol [\_SB.PCI0.LPCB.HEC.ECRD], AE_NOT_FOUND (20230331/psargs-330)
[    2.650298] ACPI Error: Aborting method \_TZ.TZ00._TMP due to previous error (AE_NOT_FOUND) (20230331/psparse-529)
[    2.650358] ACPI BIOS Error (bug): Could not resolve symbol [\_SB.PCI0.LPCB.HEC.ECRD], AE_NOT_FOUND (20230331/psargs-330)
[    2.650363] ACPI Error: Aborting method \_TZ.TZ01._TMP due to previous error (AE_NOT_FOUND) (20230331/psparse-529)
[    2.650410] ACPI BIOS Error (bug): Could not resolve symbol [\_SB.PCI0.LPCB.HEC.ECRD], AE_NOT_FOUND (20230331/psargs-330)
[    2.650416] ACPI Error: Aborting method \_TZ.TZ01._TMP due to previous error (AE_NOT_FOUND) (20230331/psparse-529)
[    2.652651] ehci-pci 0000:00:1d.0: EHCI Host Controller
[    2.655442] hub 1-0:1.0: USB hub found
[    2.655483] hub 1-0:1.0: 11 ports detected
[    2.665464] cfg80211: Loading compiled-in X.509 certificates for regulatory database
[    2.675167] Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
[    2.675184] platform regulatory.0: Requesting firmware: regulatory.db
[    2.677334] platform regulatory.0: Requesting firmware: regulatory.db.p7s
[    2.692026] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 3
[    2.692052] ehci-pci 0000:00:1d.0: debug port 2
[    2.692134] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.04
[    2.692140] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    2.692143] usb usb2: Product: xHCI Host Controller
[    2.692146] usb usb2: Manufacturer: Linux 6.4-pingu xhci-hcd
[    2.692148] usb usb2: SerialNumber: 0000:00:14.0
[    2.692650] hub 2-0:1.0: USB hub found
[    2.692685] hub 2-0:1.0: 4 ports detected
[    2.693687] usb: port power management may be unreliable
[    2.696233] ehci-pci 0000:00:1d.0: irq 23, io mem 0xc1125000
[    2.706295] dcdbas dcdbas: Dell Systems Management Base Driver (version 5.6.0-3.4)
[    2.712041] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00
[    2.712207] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.04
[    2.712213] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    2.712215] usb usb3: Product: EHCI Host Controller
[    2.712218] usb usb3: Manufacturer: Linux 6.4-pingu ehci_hcd
[    2.712220] usb usb3: SerialNumber: 0000:00:1d.0
[    2.712520] hub 3-0:1.0: USB hub found
[    2.712529] hub 3-0:1.0: 2 ports detected
[    2.728030] i801_smbus 0000:00:1f.3: SPD Write Disable is set
[    2.728079] i801_smbus 0000:00:1f.3: SMBus using PCI interrupt
[    2.733871] Intel(R) Wireless WiFi driver for Linux
[    2.736329] i2c i2c-6: 1/1 memory slots populated (from DMI)
[    2.737798] i2c i2c-6: Successfully instantiated SPD at 0x50
[    2.747988] iwlwifi 0000:01:00.0: Detected crf-id 0x0, cnv-id 0x0 wfpm id 0x0
[    2.748171] iwlwifi 0000:01:00.0: PCI dev 095a/5410, rev=0x210, rfid=0xd55555d5
[    2.748446] iwlwifi 0000:01:00.0: Requesting firmware: iwlwifi-7265D-29.ucode
[    2.757624] iwlwifi 0000:01:00.0: Found debug destination: EXTERNAL_DRAM
[    2.757628] iwlwifi 0000:01:00.0: Found debug configuration: 0
[    2.757917] iwlwifi 0000:01:00.0: loaded firmware version 29.4063824552.0 7265D-29.ucode op_mode iwlmvm
[    2.820066] Adding 2097148k swap on /dev/sda6.  Priority:-2 extents:1 across:2097148k SSFS
[    2.895023] input: Dell WMI hotkeys as /devices/platform/PNP0C14:00/wmi_bus/wmi_bus-PNP0C14:00/9DBB5994-A997-11DA-B012-B622A1EF5492/input/input11
[    2.905715] input: DLL06B5:00 06CB:75DB Mouse as /devices/pci0000:00/INT3433:00/i2c-5/i2c-DLL06B5:00/0018:06CB:75DB.0001/input/input12
[    2.905987] RAPL PMU: API unit is 2^-32 Joules, 4 fixed counters, 655360 ms ovfl timer
[    2.905993] RAPL PMU: hw unit of domain pp0-core 2^-14 Joules
[    2.905995] RAPL PMU: hw unit of domain package 2^-14 Joules
[    2.905996] RAPL PMU: hw unit of domain dram 2^-14 Joules
[    2.905998] RAPL PMU: hw unit of domain pp1-gpu 2^-14 Joules
[    2.906340] input: DLL06B5:00 06CB:75DB Touchpad as /devices/pci0000:00/INT3433:00/i2c-5/i2c-DLL06B5:00/0018:06CB:75DB.0001/input/input13
[    2.906576] hid-generic 0018:06CB:75DB.0001: input,hidraw0: I2C HID v1.00 Mouse [DLL06B5:00 06CB:75DB] on i2c-DLL06B5:00
[    2.911492] cryptd: max_cpu_qlen set to 1000
[    2.912323] snd_hda_intel 0000:00:03.0: bound 0000:00:02.0 (ops 0xffffffff882ba9a0)
[    2.912461] snd_hda_intel 0000:00:1b.0: enabling device (0000 -> 0002)
[    2.917064] AVX2 version of gcm_enc/dec engaged.
[    2.917105] AES CTR mode by8 optimization enabled
[    2.918891] iwlwifi 0000:01:00.0: Detected Intel(R) Dual Band Wireless AC 7265, REV=0x210
[    2.919538] thermal thermal_zone5: failed to read out thermal zone (-61)
[    2.928652] input: HDA Intel HDMI HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:03.0/sound/card0/input15
[    2.933843] iwlwifi 0000:01:00.0: Applying debug destination EXTERNAL_DRAM
[    2.934846] iwlwifi 0000:01:00.0: Allocated 0x00400000 bytes for firmware monitor.
[    2.936340] snd_hda_codec_realtek hdaudioC1D0: autoconfig for ALC3234: line_outs=1 (0x14/0x0/0x0/0x0/0x0) type:speaker
[    2.936347] snd_hda_codec_realtek hdaudioC1D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
[    2.936351] snd_hda_codec_realtek hdaudioC1D0:    hp_outs=0 (0x0/0x0/0x0/0x0/0x0)
[    2.936354] snd_hda_codec_realtek hdaudioC1D0:    mono: mono_out=0x0
[    2.936356] snd_hda_codec_realtek hdaudioC1D0:    dig-out=0x1e/0x0
[    2.936358] snd_hda_codec_realtek hdaudioC1D0:    inputs:
[    2.936360] snd_hda_codec_realtek hdaudioC1D0:      Mic=0x19
[    2.936363] snd_hda_codec_realtek hdaudioC1D0:      Line=0x1a
[    2.948074] usb 1-4: new full-speed USB device number 2 using xhci_hcd
[    2.948610] iwlwifi 0000:01:00.0: base HW address: 34:02:86:ef:dd:a5, OTP minor version: 0x0
[    2.972047] usb 3-1: new high-speed USB device number 2 using ehci-pci
[    2.995830] input: HDA Digital PCBeep as /devices/pci0000:00/0000:00:1b.0/sound/card1/input18
[    3.000203] input: HDA Intel HDMI HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:03.0/sound/card0/input16
[    3.000337] input: HDA Intel HDMI HDMI/DP,pcm=8 as /devices/pci0000:00/0000:00:03.0/sound/card0/input17
[    3.001647] input: HDA Intel PCH Mic as /devices/pci0000:00/0000:00:1b.0/sound/card1/input19
[    3.001726] input: HDA Intel PCH Line as /devices/pci0000:00/0000:00:1b.0/sound/card1/input20
[    3.008411] input: DLL06B5:00 06CB:75DB Mouse as /devices/pci0000:00/INT3433:00/i2c-5/i2c-DLL06B5:00/0018:06CB:75DB.0001/input/input21
[    3.008588] input: DLL06B5:00 06CB:75DB Touchpad as /devices/pci0000:00/INT3433:00/i2c-5/i2c-DLL06B5:00/0018:06CB:75DB.0001/input/input22
[    3.008747] hid-multitouch 0018:06CB:75DB.0001: input,hidraw0: I2C HID v1.00 Mouse [DLL06B5:00 06CB:75DB] on i2c-DLL06B5:00
[    3.018297] ieee80211 phy0: Selected rate control algorithm 'iwl-mvm-rs'
[    3.042308] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=2837 'alsactl'
[    3.097374] usb 1-4: New USB device found, idVendor=0483, idProduct=91d1, bcdDevice= 0.34
[    3.097380] usb 1-4: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[    3.097383] usb 1-4: Product: ST_SENSOR_HUB
[    3.097384] usb 1-4: Manufacturer: STMicroelectronics
[    3.097385] usb 1-4: SerialNumber: ST_SENSOR_HUB
[    3.113786] hid-generic 0003:0483:91D1.0002: hiddev0,hidraw1: USB HID v1.10 Device [STMicroelectronics ST_SENSOR_HUB] on usb-0000:00:14.0-4/input0
[    3.113855] usbcore: registered new interface driver usbhid
[    3.113860] usbhid: USB HID core driver
[    3.128457] usb 3-1: New USB device found, idVendor=8087, idProduct=8001, bcdDevice= 0.03
[    3.128463] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    3.128879] hub 3-1:1.0: USB hub found
[    3.129031] hub 3-1:1.0: 8 ports detected
[    3.223956] FAT-fs (sda2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck.
[    3.226064] usb 1-5: new high-speed USB device number 3 using xhci_hcd
[    3.453721] usb 1-5: New USB device found, idVendor=0c45, idProduct=64cb, bcdDevice=43.13
[    3.453729] usb 1-5: New USB device strings: Mfr=2, Product=1, SerialNumber=0
[    3.453732] usb 1-5: Product: Integrated_Webcam_HD
[    3.453734] usb 1-5: Manufacturer: CN0GNXH572487558A36EA00
[    3.476636] mc: Linux media interface: v0.10
[    3.483801] videodev: Linux video capture interface: v2.00
[    3.493105] usb 1-5: Found UVC 1.00 device Integrated_Webcam_HD (0c45:64cb)
[    3.545203] usbcore: registered new interface driver uvcvideo
[    3.546013] iwlwifi 0000:01:00.0: Applying debug destination EXTERNAL_DRAM
[    3.588019] usb 1-6: new full-speed USB device number 4 using xhci_hcd
[    3.631557] iwlwifi 0000:01:00.0: Applying debug destination EXTERNAL_DRAM
[    3.633016] iwlwifi 0000:01:00.0: FW already configured (0) - re-configuring
[    3.703655] iwlwifi 0000:01:00.0: Applying debug destination EXTERNAL_DRAM
[    3.737713] usb 1-6: New USB device found, idVendor=8087, idProduct=0a2a, bcdDevice= 0.01
[    3.737719] usb 1-6: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    3.759610] Bluetooth: Core ver 2.22
[    3.759639] NET: Registered PF_BLUETOOTH protocol family
[    3.759641] Bluetooth: HCI device and connection manager initialized
[    3.759646] Bluetooth: HCI socket layer initialized
[    3.759650] Bluetooth: L2CAP socket layer initialized
[    3.759659] Bluetooth: SCO socket layer initialized
[    3.766933] usbcore: registered new interface driver btusb
[    3.781652] Bluetooth: hci0: Legacy ROM 2.5 revision 1.0 build 3 week 17 2014
[    3.781661] bluetooth hci0: Requesting firmware: intel/ibt-hw-37.8.10-fw-1.10.3.11.e.bseq
[    3.782875] iwlwifi 0000:01:00.0: Applying debug destination EXTERNAL_DRAM
[    3.784071] Bluetooth: hci0: Intel Bluetooth firmware file: intel/ibt-hw-37.8.10-fw-1.10.3.11.e.bseq
[    3.784093] iwlwifi 0000:01:00.0: FW already configured (0) - re-configuring
[    3.868027] usb 1-7: new full-speed USB device number 5 using xhci_hcd
[    4.017722] usb 1-7: New USB device found, idVendor=04f3, idProduct=21d0, bcdDevice=20.11
[    4.017727] usb 1-7: New USB device strings: Mfr=4, Product=14, SerialNumber=0
[    4.017729] usb 1-7: Product: Touchscreen
[    4.017730] usb 1-7: Manufacturer: ELAN
[    4.028652] input: ELAN Touchscreen Stylus as /devices/pci0000:00/0000:00:14.0/usb1/1-7/1-7:1.0/0003:04F3:21D0.0003/input/input24
[    4.028799] input: ELAN Touchscreen as /devices/pci0000:00/0000:00:14.0/usb1/1-7/1-7:1.0/0003:04F3:21D0.0003/input/input25
[    4.028928] input: ELAN Touchscreen UNKNOWN as /devices/pci0000:00/0000:00:14.0/usb1/1-7/1-7:1.0/0003:04F3:21D0.0003/input/input26
[    4.029007] input: ELAN Touchscreen UNKNOWN as /devices/pci0000:00/0000:00:14.0/usb1/1-7/1-7:1.0/0003:04F3:21D0.0003/input/input27
[    4.029134] hid-multitouch 0003:04F3:21D0.0003: input,hiddev1,hidraw2: USB HID v1.10 Device [ELAN Touchscreen] on usb-0000:00:14.0-7/input0
[    4.104824] Bluetooth: hci0: Intel BT fw patch 0x32 completed & activated
[    6.576558] warning: `eeeweather' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211
[    7.530527] wlan0: authenticate with 88:d7:f6:63:23:1c
[    7.537146] wlan0: send auth to 88:d7:f6:63:23:1c (try 1/3)
[    7.538798] wlan0: authenticated
[    7.540059] wlan0: associate with 88:d7:f6:63:23:1c (try 1/3)
[    7.541167] wlan0: RX AssocResp from 88:d7:f6:63:23:1c (capab=0x11 status=0 aid=3)
[    7.543603] wlan0: associated
[   41.440141] usb 3-1.3: new high-speed USB device number 3 using ehci-pci
[   41.654086] usb 3-1.3: New USB device found, idVendor=090c, idProduct=2000, bcdDevice=11.00
[   41.654101] usb 3-1.3: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[   41.654107] usb 3-1.3: Product: USB DISK
[   41.654111] usb 3-1.3: Manufacturer: SMI Corporation
[   41.671408] usb-storage 3-1.3:1.0: USB Mass Storage device detected
[   41.671534] scsi host4: usb-storage 3-1.3:1.0
[   41.671643] usbcore: registered new interface driver usb-storage
[   43.285116] scsi 4:0:0:0: Direct-Access     SMI      USB DISK         1100 PQ: 0 ANSI: 4
[   43.285334] sd 4:0:0:0: Attached scsi generic sg1 type 0
[   43.286714] sd 4:0:0:0: [sdb] 61440000 512-byte logical blocks: (31.5 GB/29.3 GiB)
[   43.288079] sd 4:0:0:0: [sdb] Write Protect is off
[   43.288084] sd 4:0:0:0: [sdb] Mode Sense: 43 00 00 00
[   43.289527] sd 4:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[   43.298893]  sdb: sdb1 sdb2
[   43.299013] sd 4:0:0:0: [sdb] Attached SCSI removable disk
[   43.706202] ntfs3: Max link count 4000
[   43.706208] ntfs3: Enabled Linux POSIX ACLs support
[   43.706210] ntfs3: Read-only LZX/Xpress compression included
[   89.900894] sdb: detected capacity change from 61440000 to 0
[   91.528726] usb 3-1.3: USB disconnect, device number 3
[  706.137065] wlan0: deauthenticating from 88:d7:f6:63:23:1c by local choice (Reason: 3=DEAUTH_LEAVING)
[  706.521462] PM: suspend entry (deep)
[  706.522203] Filesystems sync: 0.000 seconds
[  706.522257] (NULL device *): Requesting firmware: iwlwifi-7265D-29.ucode
[  706.522344] (NULL device *): Requesting firmware: regulatory.db
[  706.522402] (NULL device *): Requesting firmware: regulatory.db.p7s
[  706.522436] (NULL device *): Requesting firmware: intel/ibt-hw-37.8.10-fw-1.10.3.11.e.bseq
[  706.528634] Freezing user space processes
[  706.535964] Freezing user space processes completed (elapsed 0.007 seconds)
[  706.535970] OOM killer disabled.
[  706.535971] Freezing remaining freezable tasks
[  706.537055] Freezing remaining freezable tasks completed (elapsed 0.001 seconds)
[  706.537074] printk: Suspending console(s) (use no_console_suspend to debug)
[  706.597517] psmouse serio1: Failed to disable mouse on isa0060/serio1
[  706.600055] sd 0:0:0:0: [sda] Synchronizing SCSI cache
[  706.600115] sd 0:0:0:0: [sda] Stopping disk
[  706.795335] ACPI: EC: interrupt blocked
[  706.820110] ACPI: PM: Preparing to enter system sleep state S3
[  706.836793] ACPI: EC: event blocked
[  706.836794] ACPI: EC: EC stopped
[  706.836795] ACPI: PM: Saving platform NVS memory
[  706.836820] Disabling non-boot CPUs ...
[  706.838225] smpboot: CPU 1 is now offline
[  706.839619] smpboot: CPU 2 is now offline
[  706.841030] smpboot: CPU 3 is now offline
[  706.841827] ACPI: PM: Low-level resume complete
[  706.841896] ACPI: EC: EC started
[  706.841897] ACPI: PM: Restoring platform NVS memory
[  706.842374] Enabling non-boot CPUs ...
[  706.842397] x86: Booting SMP configuration:
[  706.842398] smpboot: Booting Node 0 Processor 1 APIC 0x2
[  706.843056] CPU1 is up
[  706.843072] smpboot: Booting Node 0 Processor 2 APIC 0x1
[  706.843817] CPU2 is up
[  706.843835] smpboot: Booting Node 0 Processor 3 APIC 0x3
[  706.844476] CPU3 is up
[  706.845873] ACPI: PM: Waking up from system sleep state S3
[  706.871377] ACPI: EC: interrupt unblocked
[  706.893695] ACPI: EC: event unblocked
[  706.893782] sd 0:0:0:0: [sda] Starting disk
[  706.908752] iwlwifi 0000:01:00.0: Applying debug destination EXTERNAL_DRAM
[  706.987011] iwlwifi 0000:01:00.0: Applying debug destination EXTERNAL_DRAM
[  706.988422] iwlwifi 0000:01:00.0: FW already configured (0) - re-configuring
[  707.169556] usb 1-7: reset full-speed USB device number 5 using xhci_hcd
[  707.208581] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[  707.211034] ata1.00: ACPI cmd 00/00:00:00:00:00:a0(NOP) rejected by device (Stat=0x51 Err=0x04)
[  707.219456] ata1.00: ACPI cmd 00/00:00:00:00:00:a0(NOP) rejected by device (Stat=0x51 Err=0x04)
[  707.222574] ata1.00: configured for UDMA/133
[  707.445550] usb 1-5: reset high-speed USB device number 3 using xhci_hcd
[  707.721621] usb 1-6: reset full-speed USB device number 4 using xhci_hcd
[  707.905187] snd_hda_intel 0000:00:1b.0: azx_get_response timeout, switching to polling mode: last cmd=0x00170500
[  707.997541] usb 1-4: reset full-speed USB device number 2 using xhci_hcd
[  708.909191] snd_hda_intel 0000:00:1b.0: No response from codec, disabling MSI: last cmd=0x00170500
[  709.913191] snd_hda_intel 0000:00:1b.0: azx_get_response timeout, switching to single_cmd mode: last cmd=0x00170500
[  710.451604] snd_hda_codec_realtek hdaudioC1D0: Unable to sync register 0x1f0e00. -5
[  710.451907] snd_hda_codec_realtek hdaudioC1D0: Unable to sync register 0x1f0e00. -5
[  710.453169] pci_bus 0000:01: Allocating resources
[  710.453387] pcieport 0000:00:1c.0: bridge window [io  0x1000-0x0fff] to [bus 01] add_size 1000
[  710.453401] pcieport 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 01] add_size 200000 add_align 100000
[  710.453424] OOM killer enabled.
[  710.453425] pcieport 0000:00:1c.0: BAR 9: assigned [mem 0xa0100000-0xa02fffff 64bit pref]
[  710.453432] Restarting tasks ... 
[  710.453438] pcieport 0000:00:1c.0: BAR 7: assigned [io  0x2000-0x2fff]
[  710.453913] pci_bus 0000:01: Allocating resources
[  710.454139] done.
[  710.760770] PM: suspend exit
[  710.775786] Bluetooth: hci0: Legacy ROM 2.5 revision 1.0 build 3 week 17 2014
[  710.775821] bluetooth hci0: Requesting firmware: intel/ibt-hw-37.8.10-fw-1.10.3.11.e.bseq
[  710.776085] Bluetooth: hci0: Intel Bluetooth firmware file: intel/ibt-hw-37.8.10-fw-1.10.3.11.e.bseq
[  710.820661] iwlwifi 0000:01:00.0: Applying debug destination EXTERNAL_DRAM
[  710.899229] iwlwifi 0000:01:00.0: Applying debug destination EXTERNAL_DRAM
[  710.900775] iwlwifi 0000:01:00.0: FW already configured (0) - re-configuring
[  711.092833] Bluetooth: hci0: Intel BT fw patch 0x32 completed & activated
[  714.634760] wlan0: authenticate with 88:d7:f6:63:23:1c
[  714.639876] wlan0: send auth to 88:d7:f6:63:23:1c (try 1/3)
[  714.641348] wlan0: authenticated
[  714.645172] wlan0: associate with 88:d7:f6:63:23:1c (try 1/3)
[  714.646305] wlan0: RX AssocResp from 88:d7:f6:63:23:1c (capab=0x11 status=0 aid=3)
[  714.648992] wlan0: associated

[-- Attachment #3: dmesg-6.5.txt --]
[-- Type: text/plain, Size: 72917 bytes --]

[    0.000000] Linux version 6.5-pingu (kernel@pingu64builder) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #0~rc2 SMP PREEMPT_DYNAMIC Mon Jul 17 11:44:03 EDT 2023
[    0.000000] Command line: initrd=\EFI\Pingu\boot\init-6.5-pingu.img quiet net.ifnames=0 loop.max_part=7 root=/dev/sda7 resume=swap:/dev/sda6 mitigations=off log_buf_len=128k SHOWSPLASH=y splash systemd.show-status=0
[    0.000000] BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000057fff] usable
[    0.000000] BIOS-e820: [mem 0x0000000000058000-0x0000000000058fff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000059000-0x0000000000087fff] usable
[    0.000000] BIOS-e820: [mem 0x0000000000088000-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000086639fff] usable
[    0.000000] BIOS-e820: [mem 0x000000008663a000-0x0000000086f39fff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000086f3a000-0x000000009c4cefff] usable
[    0.000000] BIOS-e820: [mem 0x000000009c4cf000-0x000000009cebefff] reserved
[    0.000000] BIOS-e820: [mem 0x000000009cebf000-0x000000009cfbefff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x000000009cfbf000-0x000000009cffefff] ACPI data
[    0.000000] BIOS-e820: [mem 0x000000009cfff000-0x000000009cffffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000e0000000-0x00000000efffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feb00000-0x00000000feb03fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed10000-0x00000000fed19fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ffb00000-0x00000000ffffffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000025effffff] usable
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] e820: update [mem 0x849de018-0x849ee057] usable ==> usable
[    0.000000] e820: update [mem 0x849de018-0x849ee057] usable ==> usable
[    0.000000] extended physical RAM map:
[    0.000000] reserve setup_data: [mem 0x0000000000000000-0x0000000000057fff] usable
[    0.000000] reserve setup_data: [mem 0x0000000000058000-0x0000000000058fff] reserved
[    0.000000] reserve setup_data: [mem 0x0000000000059000-0x0000000000087fff] usable
[    0.000000] reserve setup_data: [mem 0x0000000000088000-0x000000000009ffff] reserved
[    0.000000] reserve setup_data: [mem 0x0000000000100000-0x00000000849de017] usable
[    0.000000] reserve setup_data: [mem 0x00000000849de018-0x00000000849ee057] usable
[    0.000000] reserve setup_data: [mem 0x00000000849ee058-0x0000000086639fff] usable
[    0.000000] reserve setup_data: [mem 0x000000008663a000-0x0000000086f39fff] reserved
[    0.000000] reserve setup_data: [mem 0x0000000086f3a000-0x000000009c4cefff] usable
[    0.000000] reserve setup_data: [mem 0x000000009c4cf000-0x000000009cebefff] reserved
[    0.000000] reserve setup_data: [mem 0x000000009cebf000-0x000000009cfbefff] ACPI NVS
[    0.000000] reserve setup_data: [mem 0x000000009cfbf000-0x000000009cffefff] ACPI data
[    0.000000] reserve setup_data: [mem 0x000000009cfff000-0x000000009cffffff] usable
[    0.000000] reserve setup_data: [mem 0x00000000e0000000-0x00000000efffffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000feb00000-0x00000000feb03fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fed10000-0x00000000fed19fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000ffb00000-0x00000000ffffffff] reserved
[    0.000000] reserve setup_data: [mem 0x0000000100000000-0x000000025effffff] usable
[    0.000000] efi: EFI v2.4 by Dell Inc.
[    0.000000] efi: ESRT=0x9c743d18 SMBIOS=0x9c742000 ACPI 2.0=0x9cffe014 INITRD=0x86f4e018 RNG=0x9cfc1f98 
[    0.000000] random: crng init done
[    0.000000] efi: Remove mem48: MMIO range=[0xe0000000-0xefffffff] (256MB) from e820 map
[    0.000000] e820: remove [mem 0xe0000000-0xefffffff] reserved
[    0.000000] efi: Not removing mem49: MMIO range=[0xfeb00000-0xfeb03fff] (16KB) from e820 map
[    0.000000] efi: Not removing mem50: MMIO range=[0xfec00000-0xfec00fff] (4KB) from e820 map
[    0.000000] efi: Not removing mem51: MMIO range=[0xfed10000-0xfed19fff] (40KB) from e820 map
[    0.000000] efi: Not removing mem52: MMIO range=[0xfed1c000-0xfed1ffff] (16KB) from e820 map
[    0.000000] efi: Not removing mem53: MMIO range=[0xfee00000-0xfee00fff] (4KB) from e820 map
[    0.000000] efi: Remove mem54: MMIO range=[0xffb00000-0xffffffff] (5MB) from e820 map
[    0.000000] e820: remove [mem 0xffb00000-0xffffffff] reserved
[    0.000000] SMBIOS 2.7 present.
[    0.000000] DMI: Dell Inc. Inspiron 7352/0W6WV0, BIOS A15 05/28/2019
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] last_pfn = 0x25f000 max_arch_pfn = 0x400000000
[    0.000000] total RAM covered: 14800M
[    0.000000] Found optimal setting for mtrr clean up
[    0.000000]  gran_size: 64K 	chunk_size: 64M 	num_reg: 6  	lose cover RAM: 0G
[    0.000000] MTRR map: 8 entries (5 fixed + 3 variable; max 25), built from 10 variable MTRRs
[    0.000000] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
[    0.000000] e820: update [mem 0x9d000000-0xffffffff] usable ==> reserved
[    0.000000] last_pfn = 0x9d000 max_arch_pfn = 0x400000000
[    0.000000] esrt: Reserving ESRT space from 0x000000009c743d18 to 0x000000009c743d50.
[    0.000000] Kernel/User page tables isolation: disabled on command line.
[    0.000000] Using GB pages for direct mapping
[    0.000000] Secure boot disabled
[    0.000000] RAMDISK: [mem 0x849ef000-0x84e24fff]
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x000000009CFFE014 000024 (v02 DELL  )
[    0.000000] ACPI: XSDT 0x000000009CFC6188 0000EC (v01 DELL   WN09     00000001      01000013)
[    0.000000] ACPI: FACP 0x000000009CFF1000 00010C (v05 DELL   WN09     00000001 ASL  00040000)
[    0.000000] ACPI: DSDT 0x000000009CFD4000 0165EF (v02 DELL   WN09     00000000 ASL  00040000)
[    0.000000] ACPI: FACS 0x000000009CFB7000 000040
[    0.000000] ACPI: SLIC 0x000000009CFFD000 000176 (v01 DELL   WN09     00000001 ASL  00040000)
[    0.000000] ACPI: UEFI 0x000000009CFFC000 000236 (v01 DELL   WN09     00000001 ASL  00040000)
[    0.000000] ACPI: UEFI 0x000000009CFFB000 000042 (v01 DELL   WN09     00000000 ASL  00040000)
[    0.000000] ACPI: MSDM 0x000000009CFFA000 000055 (v03 DELL   WN09     00000001 ASL  00040000)
[    0.000000] ACPI: SSDT 0x000000009CFF6000 00398C (v02 INSYDE HSW-LPT  00001000 ACPI 00040000)
[    0.000000] ACPI: ASF! 0x000000009CFF5000 0000A5 (v32 DELL   WN09     00000001 ASL  00040000)
[    0.000000] ACPI: ASPT 0x000000009CFF4000 000034 (v07 DELL   WN09     00000001 ASL  00040000)
[    0.000000] ACPI: BOOT 0x000000009CFF3000 000028 (v01 DELL   WN09     00000001 ASL  00040000)
[    0.000000] ACPI: DBGP 0x000000009CFF2000 000034 (v01 DELL   WN09     00000001 ASL  00040000)
[    0.000000] ACPI: HPET 0x000000009CFF0000 000038 (v01 DELL   WN09     00000001 ASL  00040000)
[    0.000000] ACPI: LPIT 0x000000009CFEF000 000094 (v01 DELL   WN09     00000000 ASL  00040000)
[    0.000000] ACPI: APIC 0x000000009CFEE000 00008C (v03 DELL   WN09     00000001 ASL  00040000)
[    0.000000] ACPI: MCFG 0x000000009CFED000 00003C (v01 DELL   WN09     00000001 ASL  00040000)
[    0.000000] ACPI: SLIC 0x000000009CFEC000 000176 (v01 DELL   WN09     00000001 ASL  00040000)
[    0.000000] ACPI: WDAT 0x000000009CFEB000 000224 (v01 DELL   WN09     00000001 ASL  00040000)
[    0.000000] ACPI: SSDT 0x000000009CFD0000 0037AA (v02 INSYDE HSW-LPT  00001000 ACPI 00040000)
[    0.000000] ACPI: SSDT 0x000000009CFCF000 000BD3 (v02 INSYDE HSW-LPT  00001000 ACPI 00040000)
[    0.000000] ACPI: SSDT 0x000000009CFCE000 000539 (v02 INSYDE HSW-LPT  00003000 ACPI 00040000)
[    0.000000] ACPI: SSDT 0x000000009CFCD000 000B74 (v02 INSYDE HSW-LPT  00003000 ACPI 00040000)
[    0.000000] ACPI: SSDT 0x000000009CFC7000 005BEB (v02 INSYDE HSW-LPT  00003000 ACPI 00040000)
[    0.000000] ACPI: DMAR 0x000000009CFC5000 0000D4 (v01 DELL   WN09     00000001 ASL  00040000)
[    0.000000] ACPI: CSRT 0x000000009CFC4000 0000C4 (v01 DELL   WN09     00000001 ASL  00040000)
[    0.000000] ACPI: FPDT 0x000000009CFC3000 000044 (v01 DELL   WN09     00000002 ASL  00040000)
[    0.000000] ACPI: BGRT 0x000000009CFC2000 000038 (v01 DELL   WN09     00000001 ASL  00040000)
[    0.000000] ACPI: Reserving FACP table memory at [mem 0x9cff1000-0x9cff110b]
[    0.000000] ACPI: Reserving DSDT table memory at [mem 0x9cfd4000-0x9cfea5ee]
[    0.000000] ACPI: Reserving FACS table memory at [mem 0x9cfb7000-0x9cfb703f]
[    0.000000] ACPI: Reserving SLIC table memory at [mem 0x9cffd000-0x9cffd175]
[    0.000000] ACPI: Reserving UEFI table memory at [mem 0x9cffc000-0x9cffc235]
[    0.000000] ACPI: Reserving UEFI table memory at [mem 0x9cffb000-0x9cffb041]
[    0.000000] ACPI: Reserving MSDM table memory at [mem 0x9cffa000-0x9cffa054]
[    0.000000] ACPI: Reserving SSDT table memory at [mem 0x9cff6000-0x9cff998b]
[    0.000000] ACPI: Reserving ASF! table memory at [mem 0x9cff5000-0x9cff50a4]
[    0.000000] ACPI: Reserving ASPT table memory at [mem 0x9cff4000-0x9cff4033]
[    0.000000] ACPI: Reserving BOOT table memory at [mem 0x9cff3000-0x9cff3027]
[    0.000000] ACPI: Reserving DBGP table memory at [mem 0x9cff2000-0x9cff2033]
[    0.000000] ACPI: Reserving HPET table memory at [mem 0x9cff0000-0x9cff0037]
[    0.000000] ACPI: Reserving LPIT table memory at [mem 0x9cfef000-0x9cfef093]
[    0.000000] ACPI: Reserving APIC table memory at [mem 0x9cfee000-0x9cfee08b]
[    0.000000] ACPI: Reserving MCFG table memory at [mem 0x9cfed000-0x9cfed03b]
[    0.000000] ACPI: Reserving SLIC table memory at [mem 0x9cfec000-0x9cfec175]
[    0.000000] ACPI: Reserving WDAT table memory at [mem 0x9cfeb000-0x9cfeb223]
[    0.000000] ACPI: Reserving SSDT table memory at [mem 0x9cfd0000-0x9cfd37a9]
[    0.000000] ACPI: Reserving SSDT table memory at [mem 0x9cfcf000-0x9cfcfbd2]
[    0.000000] ACPI: Reserving SSDT table memory at [mem 0x9cfce000-0x9cfce538]
[    0.000000] ACPI: Reserving SSDT table memory at [mem 0x9cfcd000-0x9cfcdb73]
[    0.000000] ACPI: Reserving SSDT table memory at [mem 0x9cfc7000-0x9cfccbea]
[    0.000000] ACPI: Reserving DMAR table memory at [mem 0x9cfc5000-0x9cfc50d3]
[    0.000000] ACPI: Reserving CSRT table memory at [mem 0x9cfc4000-0x9cfc40c3]
[    0.000000] ACPI: Reserving FPDT table memory at [mem 0x9cfc3000-0x9cfc3043]
[    0.000000] ACPI: Reserving BGRT table memory at [mem 0x9cfc2000-0x9cfc2037]
[    0.000000] No NUMA configuration found
[    0.000000] Faking a node at [mem 0x0000000000000000-0x000000025effffff]
[    0.000000] NODE_DATA(0) allocated [mem 0x25effc000-0x25effffff]
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.000000]   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
[    0.000000]   Normal   [mem 0x0000000100000000-0x000000025effffff]
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x0000000000001000-0x0000000000057fff]
[    0.000000]   node   0: [mem 0x0000000000059000-0x0000000000087fff]
[    0.000000]   node   0: [mem 0x0000000000100000-0x0000000086639fff]
[    0.000000]   node   0: [mem 0x0000000086f3a000-0x000000009c4cefff]
[    0.000000]   node   0: [mem 0x000000009cfff000-0x000000009cffffff]
[    0.000000]   node   0: [mem 0x0000000100000000-0x000000025effffff]
[    0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000025effffff]
[    0.000000] On node 0, zone DMA: 1 pages in unavailable ranges
[    0.000000] On node 0, zone DMA: 1 pages in unavailable ranges
[    0.000000] On node 0, zone DMA: 120 pages in unavailable ranges
[    0.000000] On node 0, zone DMA32: 2304 pages in unavailable ranges
[    0.000000] On node 0, zone DMA32: 2864 pages in unavailable ranges
[    0.000000] On node 0, zone Normal: 12288 pages in unavailable ranges
[    0.000000] On node 0, zone Normal: 4096 pages in unavailable ranges
[    0.000000] Reserving Intel graphics memory at [mem 0x9e000000-0x9fffffff]
[    0.000000] ACPI: PM-Timer IO Port: 0x1808
[    0.000000] IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-39
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] ACPI: Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.000000] TSC deadline timer available
[    0.000000] smpboot: Allowing 4 CPUs, 0 hotplug CPUs
[    0.000000] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff]
[    0.000000] PM: hibernation: Registered nosave memory: [mem 0x00058000-0x00058fff]
[    0.000000] PM: hibernation: Registered nosave memory: [mem 0x00088000-0x0009ffff]
[    0.000000] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff]
[    0.000000] PM: hibernation: Registered nosave memory: [mem 0x849de000-0x849defff]
[    0.000000] PM: hibernation: Registered nosave memory: [mem 0x849ee000-0x849eefff]
[    0.000000] PM: hibernation: Registered nosave memory: [mem 0x8663a000-0x86f39fff]
[    0.000000] PM: hibernation: Registered nosave memory: [mem 0x9c4cf000-0x9cebefff]
[    0.000000] PM: hibernation: Registered nosave memory: [mem 0x9cebf000-0x9cfbefff]
[    0.000000] PM: hibernation: Registered nosave memory: [mem 0x9cfbf000-0x9cffefff]
[    0.000000] PM: hibernation: Registered nosave memory: [mem 0x9d000000-0x9dffffff]
[    0.000000] PM: hibernation: Registered nosave memory: [mem 0x9e000000-0x9fffffff]
[    0.000000] PM: hibernation: Registered nosave memory: [mem 0xa0000000-0xfeafffff]
[    0.000000] PM: hibernation: Registered nosave memory: [mem 0xfeb00000-0xfeb03fff]
[    0.000000] PM: hibernation: Registered nosave memory: [mem 0xfeb04000-0xfebfffff]
[    0.000000] PM: hibernation: Registered nosave memory: [mem 0xfec00000-0xfec00fff]
[    0.000000] PM: hibernation: Registered nosave memory: [mem 0xfec01000-0xfed0ffff]
[    0.000000] PM: hibernation: Registered nosave memory: [mem 0xfed10000-0xfed19fff]
[    0.000000] PM: hibernation: Registered nosave memory: [mem 0xfed1a000-0xfed1bfff]
[    0.000000] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed1ffff]
[    0.000000] PM: hibernation: Registered nosave memory: [mem 0xfed20000-0xfedfffff]
[    0.000000] PM: hibernation: Registered nosave memory: [mem 0xfee00000-0xfee00fff]
[    0.000000] PM: hibernation: Registered nosave memory: [mem 0xfee01000-0xffffffff]
[    0.000000] [mem 0xa0000000-0xfeafffff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on bare hardware
[    0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns
[    0.000000] setup_percpu: NR_CPUS:8 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1
[    0.000000] percpu: Embedded 45 pages/cpu s144104 r8192 d32024 u524288
[    0.000000] pcpu-alloc: s144104 r8192 d32024 u524288 alloc=1*2097152
[    0.000000] pcpu-alloc: [0] 0 1 2 3 
[    0.000000] Kernel command line: initrd=\EFI\Pingu\boot\init-6.5-pingu.img quiet net.ifnames=0 loop.max_part=7 root=/dev/sda7 resume=swap:/dev/sda6 mitigations=off log_buf_len=128k SHOWSPLASH=y splash systemd.show-status=0
[    0.000000] Unknown kernel command line parameters "splash SHOWSPLASH=y", will be passed to user space.
[    0.000000] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
[    0.000000] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
[    0.000000] Fallback order for Node 0: 0 
[    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 2042912
[    0.000000] Policy zone: Normal
[    0.000000] mem auto-init: stack:off, heap alloc:off, heap free:off
[    0.000000] software IO TLB: area num 4.
[    0.000000] Memory: 7865476K/8301912K available (14336K kernel code, 1108K rwdata, 4308K rodata, 2180K init, 2864K bss, 436176K reserved, 0K cma-reserved)
[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
[    0.000000] Dynamic Preempt: voluntary
[    0.000000] rcu: Preemptible hierarchical RCU implementation.
[    0.000000] rcu: 	RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=4.
[    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies.
[    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4
[    0.000000] NR_IRQS: 4352, nr_irqs: 728, preallocated irqs: 16
[    0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention.
[    0.000000] Console: colour dummy device 80x25
[    0.000000] printk: console [tty0] enabled
[    0.000000] ACPI: Core revision 20230331
[    0.000000] hpet: HPET dysfunctional in PC10. Force disabled.
[    0.004000] APIC: Switch to symmetric I/O mode setup
[    0.004000] x2apic: IRQ remapping doesn't support X2APIC mode
[    0.004000] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.028000] tsc: PIT calibration matches PMTIMER. 1 loops
[    0.028000] tsc: Detected 2194.917 MHz processor
[    0.000003] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fa37107ca2, max_idle_ns: 440795258165 ns
[    0.000008] Calibrating delay loop (skipped), value calculated using timer frequency.. 4389.83 BogoMIPS (lpj=8779668)
[    0.000035] CPU0: Thermal monitoring enabled (TM1)
[    0.000068] process: using mwait in idle threads
[    0.000071] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8
[    0.000073] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4
[    0.000077] Spectre V2 : User space: Vulnerable
[    0.000079] Speculative Store Bypass: Vulnerable
[    0.000081] SRBDS: Vulnerable
[    0.000085] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
[    0.000087] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
[    0.000088] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
[    0.000089] x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
[    0.000091] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format.
[    0.022674] Freeing SMP alternatives memory: 44K
[    0.022677] pid_max: default: 32768 minimum: 301
[    0.028055] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
[    0.028069] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
[    0.030645] smpboot: CPU0: Intel(R) Core(TM) i5-5200U CPU @ 2.20GHz (family: 0x6, model: 0x3d, stepping: 0x4)
[    0.030747] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver.
[    0.030781] ... version:                3
[    0.030782] ... bit width:              48
[    0.030783] ... generic registers:      4
[    0.030784] ... value mask:             0000ffffffffffff
[    0.030786] ... max period:             00007fffffffffff
[    0.030787] ... fixed-purpose events:   3
[    0.030787] ... event mask:             000000070000000f
[    0.030891] signal: max sigframe size: 1776
[    0.030906] Estimated ratio of average max frequency by base frequency (times 1024): 1163
[    0.030931] rcu: Hierarchical SRCU implementation.
[    0.030932] rcu: 	Max phase no-delay instances is 1000.
[    0.031076] smp: Bringing up secondary CPUs ...
[    0.031147] smpboot: x86: Booting SMP configuration:
[    0.031148] .... node  #0, CPUs:      #1 #2 #3
[    0.031471] smp: Brought up 1 node, 4 CPUs
[    0.031471] smpboot: Max logical packages: 1
[    0.031471] smpboot: Total of 4 processors activated (17559.33 BogoMIPS)
[    0.031471] devtmpfs: initialized
[    0.031471] ACPI: PM: Registering ACPI NVS region [mem 0x9cebf000-0x9cfbefff] (1048576 bytes)
[    0.031471] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
[    0.031471] futex hash table entries: 1024 (order: 4, 65536 bytes, linear)
[    0.031471] pinctrl core: initialized pinctrl subsystem
[    0.032127] NET: Registered PF_NETLINK/PF_ROUTE protocol family
[    0.032329] thermal_sys: Registered thermal governor 'fair_share'
[    0.032331] thermal_sys: Registered thermal governor 'bang_bang'
[    0.032332] thermal_sys: Registered thermal governor 'step_wise'
[    0.032333] thermal_sys: Registered thermal governor 'user_space'
[    0.032343] cpuidle: using governor ladder
[    0.032346] cpuidle: using governor menu
[    0.032406] Simple Boot Flag at 0x44 set to 0x1
[    0.032406] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it
[    0.032406] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    0.032406] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000)
[    0.032406] PCI: not using MMCONFIG
[    0.032406] PCI: Using configuration type 1 for base access
[    0.032406] ENERGY_PERF_BIAS: Set to 'normal', was 'performance'
[    0.100008] raid6: avx2x4   gen() 19250 MB/s
[    0.168008] raid6: avx2x2   gen() 20706 MB/s
[    0.236008] raid6: avx2x1   gen() 16402 MB/s
[    0.236009] raid6: using algorithm avx2x2 gen() 20706 MB/s
[    0.304007] raid6: .... xor() 12310 MB/s, rmw enabled
[    0.304009] raid6: using avx2x2 recovery algorithm
[    0.304048] ACPI: Added _OSI(Module Device)
[    0.304050] ACPI: Added _OSI(Processor Device)
[    0.304051] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.304052] ACPI: Added _OSI(Processor Aggregator Device)
[    0.319631] ACPI: 7 ACPI AML tables successfully acquired and loaded
[    0.321370] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored
[    0.328333] ACPI: Dynamic OEM Table Load:
[    0.328343] ACPI: SSDT 0xFFFF937440187400 0003D3 (v02 PmRef  Cpu0Cst  00003001 INTL 20130117)
[    0.329083] ACPI: Dynamic OEM Table Load:
[    0.329091] ACPI: SSDT 0xFFFF937440833000 0005AA (v02 PmRef  ApIst    00003000 INTL 20130117)
[    0.329865] ACPI: Dynamic OEM Table Load:
[    0.329872] ACPI: SSDT 0xFFFF9374400C7400 000119 (v02 PmRef  ApCst    00003000 INTL 20130117)
[    0.331332] ACPI: EC: EC started
[    0.331334] ACPI: EC: interrupt blocked
[    0.333226] ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
[    0.333229] ACPI: \_SB_.PCI0.LPCB.EC0_: Boot DSDT EC used to handle transactions
[    0.333231] ACPI: Interpreter enabled
[    0.333260] ACPI: PM: (supports S0 S3 S4 S5)
[    0.333262] ACPI: Using IOAPIC for interrupt routing
[    0.334106] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000)
[    0.335520] PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved as ACPI motherboard resource
[    0.335533] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.335534] PCI: Using E820 reservations for host bridge windows
[    0.336140] ACPI: Enabled 9 GPEs in block 00 to 7F
[    0.336757] ACPI: \_SB_.PCI0.PEG0.PG00: New power resource
[    0.337098] ACPI: \_SB_.PCI0.PEG1.PG01: New power resource
[    0.337425] ACPI: \_SB_.PCI0.PEG2.PG02: New power resource
[    0.348537] acpi ABCD0000:00: ACPI dock station (docks/bays count: 1)
[    0.355207] ACPI: \_TZ_.FN00: New power resource
[    0.355265] ACPI: \_TZ_.FN01: New power resource
[    0.355321] ACPI: \_TZ_.FN02: New power resource
[    0.355377] ACPI: \_TZ_.FN03: New power resource
[    0.355432] ACPI: \_TZ_.FN04: New power resource
[    0.356169] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-fe])
[    0.356177] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3]
[    0.357184] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability LTR]
[    0.357186] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration
[    0.357899] PCI host bridge to bus 0000:00
[    0.357902] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
[    0.357904] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    0.357906] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[    0.357908] pci_bus 0000:00: root bus resource [mem 0xa0000000-0xdfffffff window]
[    0.357910] pci_bus 0000:00: root bus resource [mem 0xfe000000-0xfe113fff window]
[    0.357911] pci_bus 0000:00: root bus resource [bus 00-fe]
[    0.357930] pci 0000:00:00.0: [8086:1604] type 00 class 0x060000
[    0.358006] pci 0000:00:02.0: [8086:1616] type 00 class 0x030000
[    0.358015] pci 0000:00:02.0: reg 0x10: [mem 0xc0000000-0xc0ffffff 64bit]
[    0.358022] pci 0000:00:02.0: reg 0x18: [mem 0xb0000000-0xbfffffff 64bit pref]
[    0.358027] pci 0000:00:02.0: reg 0x20: [io  0x3000-0x303f]
[    0.358041] pci 0000:00:02.0: BAR 2: assigned to efifb
[    0.358044] pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
[    0.358220] pci 0000:00:03.0: [8086:160c] type 00 class 0x040300
[    0.358229] pci 0000:00:03.0: reg 0x10: [mem 0xc1118000-0xc111bfff 64bit]
[    0.358321] pci 0000:00:04.0: [8086:1603] type 00 class 0x118000
[    0.358330] pci 0000:00:04.0: reg 0x10: [mem 0xc1110000-0xc1117fff 64bit]
[    0.358476] pci 0000:00:14.0: [8086:9cb1] type 00 class 0x0c0330
[    0.358519] pci 0000:00:14.0: reg 0x10: [mem 0xc1100000-0xc110ffff 64bit]
[    0.358674] pci 0000:00:14.0: PME# supported from D3hot D3cold
[    0.358792] pci 0000:00:16.0: [8086:9cba] type 00 class 0x078000
[    0.358838] pci 0000:00:16.0: reg 0x10: [mem 0xc1121000-0xc112101f 64bit]
[    0.359002] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold
[    0.359205] pci 0000:00:1b.0: [8086:9ca0] type 00 class 0x040300
[    0.359243] pci 0000:00:1b.0: reg 0x10: [mem 0xc111c000-0xc111ffff 64bit]
[    0.359375] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
[    0.359582] pci 0000:00:1c.0: [8086:9c94] type 01 class 0x060400
[    0.359823] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[    0.360233] pci 0000:00:1d.0: [8086:9ca6] type 00 class 0x0c0320
[    0.362198] pci 0000:00:1d.0: reg 0x10: [mem 0xc1125000-0xc11253ff]
[    0.368010] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold
[    0.368137] pci 0000:00:1f.0: [8086:9cc3] type 00 class 0x060100
[    0.368476] pci 0000:00:1f.2: [8086:9c83] type 00 class 0x010601
[    0.368509] pci 0000:00:1f.2: reg 0x10: [io  0x3088-0x308f]
[    0.368527] pci 0000:00:1f.2: reg 0x14: [io  0x3094-0x3097]
[    0.368545] pci 0000:00:1f.2: reg 0x18: [io  0x3080-0x3087]
[    0.368563] pci 0000:00:1f.2: reg 0x1c: [io  0x3090-0x3093]
[    0.368579] pci 0000:00:1f.2: reg 0x20: [io  0x3060-0x307f]
[    0.368597] pci 0000:00:1f.2: reg 0x24: [mem 0xc1124000-0xc11247ff]
[    0.368689] pci 0000:00:1f.2: PME# supported from D3hot
[    0.368784] pci 0000:00:1f.3: [8086:9ca2] type 00 class 0x0c0500
[    0.368827] pci 0000:00:1f.3: reg 0x10: [mem 0xc1120000-0xc11200ff 64bit]
[    0.368879] pci 0000:00:1f.3: reg 0x20: [io  0x3040-0x305f]
[    0.369019] pci 0000:00:1f.6: [8086:9ca4] type 00 class 0x118000
[    0.369071] pci 0000:00:1f.6: reg 0x10: [mem 0xc1123000-0xc1123fff 64bit]
[    0.369694] pci 0000:01:00.0: [8086:095a] type 00 class 0x028000
[    0.369781] pci 0000:01:00.0: reg 0x10: [mem 0xc1000000-0xc1001fff 64bit]
[    0.370083] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold
[    0.370860] pci 0000:00:1c.0: PCI bridge to [bus 01]
[    0.370872] pci 0000:00:1c.0:   bridge window [mem 0xc1000000-0xc10fffff]
[    0.372857] ACPI: PCI: Interrupt link LNKA configured for IRQ 7
[    0.372903] ACPI: PCI: Interrupt link LNKB configured for IRQ 10
[    0.372945] ACPI: PCI: Interrupt link LNKC configured for IRQ 11
[    0.372987] ACPI: PCI: Interrupt link LNKD configured for IRQ 10
[    0.373041] ACPI: PCI: Interrupt link LNKE configured for IRQ 0
[    0.373042] ACPI: PCI: Interrupt link LNKE disabled
[    0.373083] ACPI: PCI: Interrupt link LNKF configured for IRQ 0
[    0.373084] ACPI: PCI: Interrupt link LNKF disabled
[    0.373126] ACPI: PCI: Interrupt link LNKG configured for IRQ 11
[    0.373169] ACPI: PCI: Interrupt link LNKH configured for IRQ 7
[    0.376010] ACPI: EC: interrupt unblocked
[    0.376012] ACPI: EC: event unblocked
[    0.376016] ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
[    0.376017] ACPI: EC: GPE=0x22
[    0.376019] ACPI: \_SB_.PCI0.LPCB.EC0_: Boot DSDT EC initialization complete
[    0.376021] ACPI: \_SB_.PCI0.LPCB.EC0_: EC: Used to handle transactions and events
[    0.376076] iommu: Default domain type: Translated
[    0.376077] iommu: DMA domain TLB invalidation policy: lazy mode
[    0.376136] SCSI subsystem initialized
[    0.376143] libata version 3.00 loaded.
[    0.376308] efivars: Registered efivars operations
[    0.376308] PCI: Using ACPI for IRQ routing
[    0.395892] PCI: pci_cache_line_size set to 64 bytes
[    0.396185] e820: reserve RAM buffer [mem 0x00058000-0x0005ffff]
[    0.396188] e820: reserve RAM buffer [mem 0x00088000-0x0008ffff]
[    0.396189] e820: reserve RAM buffer [mem 0x849de018-0x87ffffff]
[    0.396191] e820: reserve RAM buffer [mem 0x8663a000-0x87ffffff]
[    0.396192] e820: reserve RAM buffer [mem 0x9c4cf000-0x9fffffff]
[    0.396194] e820: reserve RAM buffer [mem 0x9d000000-0x9fffffff]
[    0.396195] e820: reserve RAM buffer [mem 0x25f000000-0x25fffffff]
[    0.396211] pci 0000:00:02.0: vgaarb: setting as boot VGA device
[    0.396211] pci 0000:00:02.0: vgaarb: bridge control possible
[    0.396211] pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
[    0.396211] vgaarb: loaded
[    0.396211] wmi_bus wmi_bus-PNP0C14:00: WQBC data block query control method not found
[    0.396253] clocksource: Switched to clocksource tsc-early
[    0.396347] pnp: PnP ACPI init
[    0.396495] system 00:00: [io  0x0680-0x069f] has been reserved
[    0.396498] system 00:00: [io  0xffff] has been reserved
[    0.396500] system 00:00: [io  0xffff] has been reserved
[    0.396502] system 00:00: [io  0xffff] has been reserved
[    0.396503] system 00:00: [io  0x1800-0x18fe] has been reserved
[    0.396505] system 00:00: [io  0x164e-0x164f] has been reserved
[    0.396581] system 00:02: [io  0x1854-0x1857] has been reserved
[    0.396617] system 00:03: [io  0x04d0-0x04d1] has been reserved
[    0.396620] system 00:03: [mem 0xfe800000-0xfe802fff] has been reserved
[    0.397204] system 00:06: [mem 0xfe102000-0xfe102fff] has been reserved
[    0.397207] system 00:06: [mem 0xfe106000-0xfe106fff] has been reserved
[    0.397707] system 00:07: [mem 0xfed1c000-0xfed1ffff] has been reserved
[    0.397710] system 00:07: [mem 0xfed10000-0xfed17fff] has been reserved
[    0.397712] system 00:07: [mem 0xfed18000-0xfed18fff] has been reserved
[    0.397713] system 00:07: [mem 0xfed19000-0xfed19fff] has been reserved
[    0.397715] system 00:07: [mem 0xe0000000-0xefffffff] has been reserved
[    0.397716] system 00:07: [mem 0xfed20000-0xfed3ffff] has been reserved
[    0.397719] system 00:07: [mem 0xfed90000-0xfed93fff] has been reserved
[    0.397721] system 00:07: [mem 0xfed45000-0xfed8ffff] has been reserved
[    0.397722] system 00:07: [mem 0xff000000-0xffffffff] has been reserved
[    0.397724] system 00:07: [mem 0xfee00000-0xfeefffff] could not be reserved
[    0.397726] system 00:07: [mem 0xa0010000-0xa001ffff] has been reserved
[    0.397727] system 00:07: [mem 0xa0000000-0xa000ffff] has been reserved
[    0.400088] pnp: PnP ACPI: found 8 devices
[    0.405613] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    0.405669] NET: Registered PF_INET protocol family
[    0.405809] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, linear)
[    0.407791] tcp_listen_portaddr_hash hash table entries: 4096 (order: 4, 65536 bytes, linear)
[    0.407807] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
[    0.407818] TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear)
[    0.407895] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, linear)
[    0.408308] TCP: Hash tables configured (established 65536 bind 65536)
[    0.408339] UDP hash table entries: 4096 (order: 5, 131072 bytes, linear)
[    0.408359] UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes, linear)
[    0.408405] NET: Registered PF_UNIX/PF_LOCAL protocol family
[    0.408420] pci 0000:00:1c.0: PCI bridge to [bus 01]
[    0.408437] pci 0000:00:1c.0:   bridge window [mem 0xc1000000-0xc10fffff]
[    0.408455] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
[    0.408458] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
[    0.408459] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
[    0.408461] pci_bus 0000:00: resource 7 [mem 0xa0000000-0xdfffffff window]
[    0.408462] pci_bus 0000:00: resource 8 [mem 0xfe000000-0xfe113fff window]
[    0.408464] pci_bus 0000:01: resource 1 [mem 0xc1000000-0xc10fffff]
[    0.408627] pci 0000:00:14.0: can't derive routing for PCI INT A
[    0.408629] pci 0000:00:14.0: PCI INT A: no GSI
[    0.428108] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x7a0 took 17241 usecs
[    0.428296] PCI: CLS 64 bytes, default 64
[    0.428302] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[    0.428303] software IO TLB: mapped [mem 0x000000008fa29000-0x0000000093a29000] (64MB)
[    0.428341] Trying to unpack rootfs image as initramfs...
[    0.428834] Initialise system trusted keyrings
[    0.428884] workingset: timestamp_bits=40 max_order=21 bucket_order=0
[    0.428903] zbud: loaded
[    0.429089] squashfs: version 4.0 (2009/01/31) Phillip Lougher
[    0.449027] xor: measuring software checksum speed
[    0.449799]    prefetch64-sse  : 12812 MB/sec
[    0.450650]    generic_sse     : 11606 MB/sec
[    0.450655] xor: using function: prefetch64-sse (12812 MB/sec)
[    0.450658] async_tx: api initialized (async)
[    0.450661] Key type asymmetric registered
[    0.450663] Asymmetric key parser 'x509' registered
[    0.450664] Asymmetric key parser 'pkcs8' registered
[    0.450683] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 251)
[    0.451317] pcieport 0000:00:1c.0: PME: Signaling with IRQ 40
[    0.452061] ACPI: AC: AC Adapter [ADP1] (on-line)
[    0.452181] input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input0
[    0.452260] ACPI: button: Sleep Button [SLPB]
[    0.452337] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input1
[    0.452395] ACPI: button: Power Button [PWRB]
[    0.452472] input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input2
[    0.452552] ACPI: button: Lid Switch [LID0]
[    0.452632] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input3
[    0.452719] ACPI: button: Power Button [PWRF]
[    0.463816] hpet_acpi_add: no address or irqs in _CRS
[    0.463860] Linux agpgart interface v0.103
[    0.463951] ACPI: bus type drm_connector registered
[    0.464506] i915 0000:00:02.0: vgaarb: deactivate vga console
[    0.465692] i915 0000:00:02.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem
[    0.468640] ACPI: battery: Slot [BAT0] (battery present)
[    0.523127] [drm] Initialized i915 1.6.0 20201103 for 0000:00:02.0 on minor 0
[    0.524911] ACPI: video: Video Device [GFX0] (multi-head: yes  rom: no  post: no)
[    0.525108] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/input/input4
[    0.527720] brd: module loaded
[    0.529620] loop: module loaded
[    0.530002] ahci 0000:00:1f.2: version 3.0
[    0.530166] fbcon: i915drmfb (fb0) is primary device
[    0.530169] fbcon: Deferring console take-over
[    0.530172] i915 0000:00:02.0: [drm] fb0: i915drmfb frame buffer device
[    0.530380] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 4 ports 6 Gbps 0x1 impl SATA mode
[    0.530387] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo only pio slum part deso sadm sds apst 
[    0.531299] scsi host0: ahci
[    0.531478] scsi host1: ahci
[    0.531629] scsi host2: ahci
[    0.531753] scsi host3: ahci
[    0.531813] ata1: SATA max UDMA/133 abar m2048@0xc1124000 port 0xc1124100 irq 42
[    0.531817] ata2: DUMMY
[    0.531819] ata3: DUMMY
[    0.531820] ata4: DUMMY
[    0.532055] tun: Universal TUN/TAP device driver, 1.6
[    0.532173] i8042: PNP: PS/2 Controller [PNP0303:PS2K,PNP0f13:PS2M] at 0x60,0x64 irq 1,12
[    0.536242] serio: i8042 KBD port at 0x60,0x64 irq 1
[    0.536252] serio: i8042 AUX port at 0x60,0x64 irq 12
[    0.536419] mousedev: PS/2 mouse device common for all mice
[    0.536604] rtc_cmos 00:01: RTC can wake from S4
[    0.537065] rtc_cmos 00:01: registered as rtc0
[    0.537138] rtc_cmos 00:01: setting system clock to 2023-07-17T14:01:04 UTC (1689602464)
[    0.537178] rtc_cmos 00:01: alarms up to one month, 242 bytes nvram
[    0.537357] intel_pstate: Intel P-state driver initializing
[    0.537535] hid: raw HID events driver (C) Jiri Kosina
[    0.537646] NET: Registered PF_PACKET protocol family
[    0.537673] Key type dns_resolver registered
[    0.537950] microcode: Microcode Update Driver: v2.2.
[    0.537955] IPI shorthand broadcast: enabled
[    0.540801] sched_clock: Marking stable (568004633, -27993746)->(545331496, -5320609)
[    0.540909] registered taskstats version 1
[    0.540911] Loading compiled-in X.509 certificates
[    0.542223] Key type .fscrypt registered
[    0.542224] Key type fscrypt-provisioning registered
[    0.542486] Btrfs loaded, zoned=no, fsverity=no
[    0.558683] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input5
[    0.846694] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    0.849071] ata1.00: ACPI cmd 00/00:00:00:00:00:a0(NOP) rejected by device (Stat=0x51 Err=0x04)
[    0.850121] ata1.00: ATA-9: HP SSD M700 240GB, R0817B1, max UDMA/133
[    0.852114] ata1.00: 468862128 sectors, multi 1: LBA48 NCQ (depth 32), AA
[    0.857422] ata1.00: ACPI cmd 00/00:00:00:00:00:a0(NOP) rejected by device (Stat=0x51 Err=0x04)
[    0.860467] ata1.00: configured for UDMA/133
[    0.861636] scsi 0:0:0:0: Direct-Access     ATA      HP SSD M700 240G 7B1  PQ: 0 ANSI: 5
[    0.863220] sd 0:0:0:0: [sda] 468862128 512-byte logical blocks: (240 GB/224 GiB)
[    0.863225] sd 0:0:0:0: [sda] 4096-byte physical blocks
[    0.863235] sd 0:0:0:0: [sda] Write Protect is off
[    0.863238] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    0.863252] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    0.863271] sd 0:0:0:0: [sda] Preferred minimum I/O size 4096 bytes
[    0.864938]  sda: sda1 sda2 sda3 sda4 sda5 sda6 sda7
[    0.865117] sd 0:0:0:0: [sda] Attached SCSI disk
[    0.999514] Freeing initrd memory: 4312K
[    1.005978] Key type encrypted registered
[    1.444118] tsc: Refined TSC clocksource calibration: 2194.923 MHz
[    1.444126] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fa376a6b7e, max_idle_ns: 440795221973 ns
[    1.444183] clocksource: Switched to clocksource tsc
[    1.533448] psmouse serio1: synaptics: queried max coordinates: x [..5664], y [..4704]
[    1.563643] psmouse serio1: synaptics: queried min coordinates: x [1276..], y [1148..]
[    1.563665] psmouse serio1: synaptics: Your touchpad (PNP: DLL065a SYN0600 SYN0002 PNP0f13) says it can support a different bus. If i2c-hid and hid-rmi are not used, you might want to try setting psmouse.synaptics_intertouch to 1 and report this to linux-input@vger.kernel.org.
[    1.624137] psmouse serio1: synaptics: Touchpad model: 1, fw: 8.1, id: 0x1e2b1, caps: 0xd00123/0x840300/0x126800/0x0, board id: 3017, fw id: 1752976
[    1.662071] input: SynPS/2 Synaptics TouchPad as /devices/platform/i8042/serio1/input/input7
[    1.665644] clk: Disabling unused clocks
[    1.666364] Freeing unused kernel image (initmem) memory: 2180K
[    1.688121] Write protecting the kernel read-only data: 20480k
[    1.688601] Freeing unused kernel image (rodata/data gap) memory: 1836K
[    1.688609] Run /init as init process
[    1.688611]   with arguments:
[    1.688612]     /init
[    1.688613]     splash
[    1.688614]   with environment:
[    1.688615]     HOME=/
[    1.688616]     TERM=linux
[    1.688617]     SHOWSPLASH=y
[    1.689347] pingu: init start
[    1.730004] pingu: detection done
[    1.731724] PM: Image not found (code -22)
[    1.734855] EXT4-fs (sda7): mounted filesystem 161fa689-eb56-45ef-8d37-0a3225fb009e r/w with ordered data mode. Quota mode: disabled.
[    1.734948] pingu: user mounted
[    1.769035] fbcon: Taking over console
[    1.769640] Console: switching to colour frame buffer device 240x67
[    1.816552] pingu: splash done
[    1.898573] systemd[1]: RTC configured in localtime, applying delta of -240 minutes to system time.
[    1.907544] systemd[1]: Inserted module 'autofs4'
[    1.981402] systemd[1]: systemd 253.5-1 running in system mode (+PAM +AUDIT +SELINUX +APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified)
[    1.981409] systemd[1]: Detected architecture x86-64.
[    1.982962] systemd[1]: Hostname set to <Inspiron7352>.
[    2.114675] systemd[1]: Queued start job for default target graphical.target.
[    2.144892] systemd[1]: Created slice system-getty.slice - Slice /system/getty.
[    2.145192] systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe.
[    2.145344] systemd[1]: Created slice user.slice - User and Session Slice.
[    2.145401] systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch.
[    2.145438] systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch.
[    2.145568] systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point.
[    2.145602] systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes.
[    2.145621] systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes.
[    2.145642] systemd[1]: Reached target remote-fs.target - Remote File Systems.
[    2.145653] systemd[1]: Reached target slices.target - Slice Units.
[    2.145675] systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes.
[    2.145748] systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe.
[    2.145853] systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log).
[    2.145935] systemd[1]: Listening on systemd-journald.socket - Journal Socket.
[    2.146033] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket.
[    2.146105] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket.
[    2.146218] systemd[1]: dev-hugepages.mount - Huge Pages File System was skipped because of an unmet condition check (ConditionPathExists=/sys/kernel/mm/hugepages).
[    2.146809] systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System...
[    2.147586] systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System...
[    2.147732] systemd[1]: sys-kernel-tracing.mount - Kernel Trace File System was skipped because of an unmet condition check (ConditionPathExists=/sys/kernel/tracing).
[    2.148729] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes...
[    2.149996] systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs...
[    2.151302] systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod...
[    2.152487] systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm...
[    2.153609] systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore...
[    2.155045] systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse...
[    2.156574] systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop...
[    2.156936] systemd[1]: systemd-journald.service: unit configures an IP firewall, but the local system does not support BPF/cgroup firewalling.
[    2.156940] systemd[1]: (This warning is only shown for the first unit using IP firewalling.)
[    2.157934] systemd[1]: Starting systemd-journald.service - Journal Service...
[    2.158521] device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com
[    2.160528] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules...
[    2.160589] systemd[1]: systemd-pcrmachine.service - TPM2 PCR Machine ID Measurement was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f).
[    2.161653] systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems...
[    2.162154] fuse: init (API version 7.38)
[    2.162481] pstore: Using crash dump compression: deflate
[    2.167175] systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices...
[    2.168839] systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System.
[    2.168977] systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System.
[    2.169248] systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes.
[    2.177727] systemd[1]: modprobe@configfs.service: Deactivated successfully.
[    2.177866] systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs.
[    2.178167] systemd[1]: modprobe@dm_mod.service: Deactivated successfully.
[    2.178292] systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod.
[    2.178629] systemd[1]: modprobe@drm.service: Deactivated successfully.
[    2.178748] systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm.
[    2.179103] systemd[1]: modprobe@fuse.service: Deactivated successfully.
[    2.179238] systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse.
[    2.179525] systemd[1]: modprobe@loop.service: Deactivated successfully.
[    2.179721] systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop.
[    2.180177] systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules.
[    2.180416] systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems.
[    2.181926] systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System...
[    2.183147] systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System...
[    2.183259] systemd[1]: systemd-firstboot.service - First Boot Wizard was skipped because of an unmet condition check (ConditionFirstBoot=yes).
[    2.184855] systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed...
[    2.184982] systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met.
[    2.186503] systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables...
[    2.189273] systemd[1]: Starting systemd-sysusers.service - Create System Users...
[    2.190272] systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System.
[    2.191343] systemd-journald[1241]: Collecting audit messages is disabled.
[    2.195811] systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System.
[    2.206504] pstore: Registered efi_pstore as persistent store backend
[    2.207232] systemd[1]: modprobe@efi_pstore.service: Deactivated successfully.
[    2.207409] systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore.
[    2.207560] systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore).
[    2.210194] systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables.
[    2.214633] systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed.
[    2.214740] systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes).
[    2.221105] systemd[1]: Finished systemd-sysusers.service - Create System Users.
[    2.252505] systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev...
[    2.252690] systemd[1]: Started systemd-journald.service - Journal Service.
[    2.259611] systemd-journald[1241]: Received client request to flush runtime journal.
[    2.498692] input: DELL Wireless hotkeys as /devices/virtual/input/input8
[    2.527736] Consider using thermal netlink events interface
[    2.538516] input: Intel Virtual Buttons as /devices/pci0000:00/0000:00:1f.0/PNP0C09:00/INT33D6:00/input/input9
[    2.539476] input: Intel Virtual Switches as /devices/pci0000:00/0000:00:1f.0/PNP0C09:00/INT33D6:00/input/input10
[    2.583020] ACPI: bus type USB registered
[    2.585504] usbcore: registered new interface driver usbfs
[    2.585525] usbcore: registered new interface driver hub
[    2.585540] usbcore: registered new device driver usb
[    2.586947] thermal LNXTHERM:00: registered as thermal_zone3
[    2.586952] ACPI: thermal: Thermal Zone [THM] (49 C)
[    2.587143] ACPI BIOS Error (bug): Could not resolve symbol [\_SB.PCI0.LPCB.HEC.ECRD], AE_NOT_FOUND (20230331/psargs-330)
[    2.587152] ACPI Error: Aborting method \_TZ.TZ00._TMP due to previous error (AE_NOT_FOUND) (20230331/psparse-529)
[    2.587263] ACPI BIOS Error (bug): Could not resolve symbol [\_SB.PCI0.LPCB.HEC.ECRD], AE_NOT_FOUND (20230331/psargs-330)
[    2.587270] ACPI Error: Aborting method \_TZ.TZ00._TMP due to previous error (AE_NOT_FOUND) (20230331/psparse-529)
[    2.587331] ACPI BIOS Error (bug): Could not resolve symbol [\_SB.PCI0.LPCB.HEC.ECRD], AE_NOT_FOUND (20230331/psargs-330)
[    2.587337] ACPI Error: Aborting method \_TZ.TZ01._TMP due to previous error (AE_NOT_FOUND) (20230331/psparse-529)
[    2.587384] ACPI BIOS Error (bug): Could not resolve symbol [\_SB.PCI0.LPCB.HEC.ECRD], AE_NOT_FOUND (20230331/psargs-330)
[    2.587389] ACPI Error: Aborting method \_TZ.TZ01._TMP due to previous error (AE_NOT_FOUND) (20230331/psparse-529)
[    2.606424] cfg80211: Loading compiled-in X.509 certificates for regulatory database
[    2.613179] dcdbas dcdbas: Dell Systems Management Base Driver (version 5.6.0-3.4)
[    2.614550] Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
[    2.614574] platform regulatory.0: Requesting firmware: regulatory.db
[    2.616511] platform regulatory.0: Requesting firmware: regulatory.db.p7s
[    2.681767] RAPL PMU: API unit is 2^-32 Joules, 4 fixed counters, 655360 ms ovfl timer
[    2.681771] RAPL PMU: hw unit of domain pp0-core 2^-14 Joules
[    2.681773] RAPL PMU: hw unit of domain package 2^-14 Joules
[    2.681774] RAPL PMU: hw unit of domain dram 2^-14 Joules
[    2.681775] RAPL PMU: hw unit of domain pp1-gpu 2^-14 Joules
[    2.696124] Adding 2097148k swap on /dev/sda6.  Priority:-2 extents:1 across:2097148k SSFS
[    2.755802] ehci-pci 0000:00:1d.0: EHCI Host Controller
[    2.755813] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 1
[    2.755845] ehci-pci 0000:00:1d.0: debug port 2
[    2.756841] i801_smbus 0000:00:1f.3: SPD Write Disable is set
[    2.756872] i801_smbus 0000:00:1f.3: SMBus using PCI interrupt
[    2.758775] cryptd: max_cpu_qlen set to 1000
[    2.759791] ehci-pci 0000:00:1d.0: irq 23, io mem 0xc1125000
[    2.766830] i2c i2c-6: 1/1 memory slots populated (from DMI)
[    2.767445] Intel(R) Wireless WiFi driver for Linux
[    2.771956] i2c i2c-6: Successfully instantiated SPD at 0x50
[    2.772125] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00
[    2.772320] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.05
[    2.772325] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    2.772328] usb usb1: Product: EHCI Host Controller
[    2.772330] usb usb1: Manufacturer: Linux 6.5-pingu ehci_hcd
[    2.772334] usb usb1: SerialNumber: 0000:00:1d.0
[    2.779213] intel_rapl_common: Found RAPL domain package
[    2.779218] intel_rapl_common: Found RAPL domain core
[    2.779220] intel_rapl_common: Found RAPL domain uncore
[    2.779222] intel_rapl_common: Found RAPL domain dram
[    2.779229] intel_rapl_common: package-0:package:long_term locked by BIOS
[    2.779232] intel_rapl_common: package-0:package:short_term locked by BIOS
[    2.783416] iwlwifi 0000:01:00.0: Detected crf-id 0x0, cnv-id 0x0 wfpm id 0x0
[    2.783568] iwlwifi 0000:01:00.0: PCI dev 095a/5410, rev=0x210, rfid=0xd55555d5
[    2.783893] hub 1-0:1.0: USB hub found
[    2.783903] hub 1-0:1.0: 2 ports detected
[    2.783929] iwlwifi 0000:01:00.0: Requesting firmware: iwlwifi-7265D-29.ucode
[    2.788437] xhci_hcd 0000:00:14.0: can't derive routing for PCI INT A
[    2.788446] xhci_hcd 0000:00:14.0: PCI INT A: no GSI
[    2.788481] xhci_hcd 0000:00:14.0: xHCI Host Controller
[    2.788489] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2
[    2.789615] xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x100 quirks 0x000000000004b810
[    2.791151] xhci_hcd 0000:00:14.0: xHCI Host Controller
[    2.791160] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 3
[    2.791167] xhci_hcd 0000:00:14.0: Host supports USB 3.0 SuperSpeed
[    2.791284] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.05
[    2.791288] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    2.791291] usb usb2: Product: xHCI Host Controller
[    2.791293] usb usb2: Manufacturer: Linux 6.5-pingu xhci-hcd
[    2.791295] usb usb2: SerialNumber: 0000:00:14.0
[    2.792294] input: Dell WMI hotkeys as /devices/platform/PNP0C14:00/wmi_bus/wmi_bus-PNP0C14:00/9DBB5994-A997-11DA-B012-B622A1EF5492/input/input11
[    2.793306] AVX2 version of gcm_enc/dec engaged.
[    2.793359] AES CTR mode by8 optimization enabled
[    2.802905] iwlwifi 0000:01:00.0: Found debug destination: EXTERNAL_DRAM
[    2.802911] iwlwifi 0000:01:00.0: Found debug configuration: 0
[    2.803331] iwlwifi 0000:01:00.0: loaded firmware version 29.4063824552.0 7265D-29.ucode op_mode iwlmvm
[    2.806295] hub 2-0:1.0: USB hub found
[    2.806331] hub 2-0:1.0: 11 ports detected
[    2.815035] input: DLL06B5:00 06CB:75DB Mouse as /devices/pci0000:00/INT3433:00/i2c-5/i2c-DLL06B5:00/0018:06CB:75DB.0001/input/input12
[    2.822577] input: DLL06B5:00 06CB:75DB Touchpad as /devices/pci0000:00/INT3433:00/i2c-5/i2c-DLL06B5:00/0018:06CB:75DB.0001/input/input13
[    2.825302] hid-generic 0018:06CB:75DB.0001: input,hidraw0: I2C HID v1.00 Mouse [DLL06B5:00 06CB:75DB] on i2c-DLL06B5:00
[    2.826372] snd_hda_intel 0000:00:1b.0: enabling device (0000 -> 0002)
[    2.826523] snd_hda_intel 0000:00:03.0: bound 0000:00:02.0 (ops 0xffffffff8beb48e0)
[    2.832031] iwlwifi 0000:01:00.0: Detected Intel(R) Dual Band Wireless AC 7265, REV=0x210
[    2.832617] thermal thermal_zone5: failed to read out thermal zone (-61)
[    2.833643] usb usb3: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.05
[    2.833648] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    2.833650] usb usb3: Product: xHCI Host Controller
[    2.833651] usb usb3: Manufacturer: Linux 6.5-pingu xhci-hcd
[    2.833653] usb usb3: SerialNumber: 0000:00:14.0
[    2.835357] hub 3-0:1.0: USB hub found
[    2.835379] hub 3-0:1.0: 4 ports detected
[    2.844368] usb: port power management may be unreliable
[    2.846693] iwlwifi 0000:01:00.0: Applying debug destination EXTERNAL_DRAM
[    2.848005] iwlwifi 0000:01:00.0: Allocated 0x00400000 bytes for firmware monitor.
[    2.855612] snd_hda_codec_realtek hdaudioC1D0: autoconfig for ALC3234: line_outs=1 (0x14/0x0/0x0/0x0/0x0) type:speaker
[    2.855621] snd_hda_codec_realtek hdaudioC1D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
[    2.855626] snd_hda_codec_realtek hdaudioC1D0:    hp_outs=0 (0x0/0x0/0x0/0x0/0x0)
[    2.855630] snd_hda_codec_realtek hdaudioC1D0:    mono: mono_out=0x0
[    2.855633] snd_hda_codec_realtek hdaudioC1D0:    dig-out=0x1e/0x0
[    2.855636] snd_hda_codec_realtek hdaudioC1D0:    inputs:
[    2.855639] snd_hda_codec_realtek hdaudioC1D0:      Mic=0x19
[    2.855642] snd_hda_codec_realtek hdaudioC1D0:      Line=0x1a
[    2.859353] iwlwifi 0000:01:00.0: base HW address: 34:02:86:ef:dd:a5, OTP minor version: 0x0
[    2.860843] input: HDA Intel HDMI HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:03.0/sound/card0/input15
[    2.876346] input: HDA Intel HDMI HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:03.0/sound/card0/input16
[    2.916678] input: HDA Digital PCBeep as /devices/pci0000:00/0000:00:1b.0/sound/card1/input18
[    2.921732] ieee80211 phy0: Selected rate control algorithm 'iwl-mvm-rs'
[    2.928490] input: HDA Intel HDMI HDMI/DP,pcm=8 as /devices/pci0000:00/0000:00:03.0/sound/card0/input17
[    2.928567] input: HDA Intel PCH Mic as /devices/pci0000:00/0000:00:1b.0/sound/card1/input19
[    2.928635] input: HDA Intel PCH Line as /devices/pci0000:00/0000:00:1b.0/sound/card1/input20
[    2.936778] input: DLL06B5:00 06CB:75DB Mouse as /devices/pci0000:00/INT3433:00/i2c-5/i2c-DLL06B5:00/0018:06CB:75DB.0001/input/input21
[    2.936928] input: DLL06B5:00 06CB:75DB Touchpad as /devices/pci0000:00/INT3433:00/i2c-5/i2c-DLL06B5:00/0018:06CB:75DB.0001/input/input22
[    2.937041] hid-multitouch 0018:06CB:75DB.0001: input,hidraw0: I2C HID v1.00 Mouse [DLL06B5:00 06CB:75DB] on i2c-DLL06B5:00
[    2.973858] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=2857 'alsactl'
[    3.048113] usb 1-1: new high-speed USB device number 2 using ehci-pci
[    3.084107] usb 2-4: new full-speed USB device number 2 using xhci_hcd
[    3.212490] usb 1-1: New USB device found, idVendor=8087, idProduct=8001, bcdDevice= 0.03
[    3.212496] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    3.212780] hub 1-1:1.0: USB hub found
[    3.212842] hub 1-1:1.0: 8 ports detected
[    3.220240] FAT-fs (sda2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck.
[    3.233380] usb 2-4: New USB device found, idVendor=0483, idProduct=91d1, bcdDevice= 0.34
[    3.233386] usb 2-4: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[    3.233388] usb 2-4: Product: ST_SENSOR_HUB
[    3.233390] usb 2-4: Manufacturer: STMicroelectronics
[    3.233391] usb 2-4: SerialNumber: ST_SENSOR_HUB
[    3.252480] hid-generic 0003:0483:91D1.0002: hiddev0,hidraw1: USB HID v1.10 Device [STMicroelectronics ST_SENSOR_HUB] on usb-0000:00:14.0-4/input0
[    3.252527] usbcore: registered new interface driver usbhid
[    3.252530] usbhid: USB HID core driver
[    3.360038] usb 2-5: new high-speed USB device number 3 using xhci_hcd
[    3.515493] iwlwifi 0000:01:00.0: Applying debug destination EXTERNAL_DRAM
[    3.589524] usb 2-5: New USB device found, idVendor=0c45, idProduct=64cb, bcdDevice=43.13
[    3.589529] usb 2-5: New USB device strings: Mfr=2, Product=1, SerialNumber=0
[    3.589531] usb 2-5: Product: Integrated_Webcam_HD
[    3.589532] usb 2-5: Manufacturer: CN0GNXH572487558A36EA00
[    3.595033] iwlwifi 0000:01:00.0: Applying debug destination EXTERNAL_DRAM
[    3.597141] iwlwifi 0000:01:00.0: FW already configured (0) - re-configuring
[    3.611321] mc: Linux media interface: v0.10
[    3.622852] videodev: Linux video capture interface: v2.00
[    3.641817] usb 2-5: Found UVC 1.00 device Integrated_Webcam_HD (0c45:64cb)
[    3.671590] iwlwifi 0000:01:00.0: Applying debug destination EXTERNAL_DRAM
[    3.692794] usbcore: registered new interface driver uvcvideo
[    3.728025] usb 2-6: new full-speed USB device number 4 using xhci_hcd
[    3.749772] iwlwifi 0000:01:00.0: Applying debug destination EXTERNAL_DRAM
[    3.751762] iwlwifi 0000:01:00.0: FW already configured (0) - re-configuring
[    3.877566] usb 2-6: New USB device found, idVendor=8087, idProduct=0a2a, bcdDevice= 0.01
[    3.877571] usb 2-6: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    3.895795] Bluetooth: Core ver 2.22
[    3.895830] NET: Registered PF_BLUETOOTH protocol family
[    3.895831] Bluetooth: HCI device and connection manager initialized
[    3.895836] Bluetooth: HCI socket layer initialized
[    3.895839] Bluetooth: L2CAP socket layer initialized
[    3.895845] Bluetooth: SCO socket layer initialized
[    3.900360] usbcore: registered new interface driver btusb
[    3.916305] Bluetooth: hci0: Legacy ROM 2.5 revision 1.0 build 3 week 17 2014
[    3.916323] Bluetooth: hci0: Intel device is already patched. patch num: 32
[    4.012035] usb 2-7: new full-speed USB device number 5 using xhci_hcd
[    4.162675] usb 2-7: New USB device found, idVendor=04f3, idProduct=21d0, bcdDevice=20.11
[    4.162681] usb 2-7: New USB device strings: Mfr=4, Product=14, SerialNumber=0
[    4.162684] usb 2-7: Product: Touchscreen
[    4.162685] usb 2-7: Manufacturer: ELAN
[    4.173676] input: ELAN Touchscreen Stylus as /devices/pci0000:00/0000:00:14.0/usb2/2-7/2-7:1.0/0003:04F3:21D0.0003/input/input24
[    4.173837] input: ELAN Touchscreen as /devices/pci0000:00/0000:00:14.0/usb2/2-7/2-7:1.0/0003:04F3:21D0.0003/input/input25
[    4.173950] input: ELAN Touchscreen UNKNOWN as /devices/pci0000:00/0000:00:14.0/usb2/2-7/2-7:1.0/0003:04F3:21D0.0003/input/input26
[    4.174018] input: ELAN Touchscreen UNKNOWN as /devices/pci0000:00/0000:00:14.0/usb2/2-7/2-7:1.0/0003:04F3:21D0.0003/input/input27
[    4.174141] hid-multitouch 0003:04F3:21D0.0003: input,hiddev1,hidraw2: USB HID v1.10 Device [ELAN Touchscreen] on usb-0000:00:14.0-7/input0
[    6.442930] warning: `eeeweather' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211
[    7.470048] wlan0: authenticate with 88:d7:f6:63:23:1c
[    7.476877] wlan0: send auth to 88:d7:f6:63:23:1c (try 1/3)
[    7.478648] wlan0: authenticated
[    7.480058] wlan0: associate with 88:d7:f6:63:23:1c (try 1/3)
[    7.481326] wlan0: RX AssocResp from 88:d7:f6:63:23:1c (capab=0x11 status=0 aid=3)
[    7.491982] wlan0: associated
[  607.923805] wlan0: deauthenticating from 88:d7:f6:63:23:1c by local choice (Reason: 3=DEAUTH_LEAVING)
[  608.297744] PM: suspend entry (deep)
[  608.298566] Filesystems sync: 0.000 seconds
[  608.298624] (NULL device *): Requesting firmware: iwlwifi-7265D-29.ucode
[  608.298684] (NULL device *): Requesting firmware: regulatory.db
[  608.298690] (NULL device *): Requesting firmware: regulatory.db.p7s
[  608.304621] Freezing user space processes
[  608.348119] Freezing user space processes completed (elapsed 0.043 seconds)
[  608.348126] OOM killer disabled.
[  608.348127] Freezing remaining freezable tasks
[  608.349240] Freezing remaining freezable tasks completed (elapsed 0.001 seconds)
[  608.349262] printk: Suspending console(s) (use no_console_suspend to debug)
[  608.409166] psmouse serio1: Failed to disable mouse on isa0060/serio1
[  608.444017] sd 0:0:0:0: [sda] Synchronizing SCSI cache
[  608.444087] sd 0:0:0:0: [sda] Stopping disk
[  608.607442] ACPI: EC: interrupt blocked
[  608.632071] ACPI: PM: Preparing to enter system sleep state S3
[  608.653492] ACPI: EC: event blocked
[  608.653494] ACPI: EC: EC stopped
[  608.653494] ACPI: PM: Saving platform NVS memory
[  608.653519] Disabling non-boot CPUs ...
[  608.654699] smpboot: CPU 1 is now offline
[  608.656412] smpboot: CPU 2 is now offline
[  608.657750] smpboot: CPU 3 is now offline
[  608.658522] ACPI: PM: Low-level resume complete
[  608.658591] ACPI: EC: EC started
[  608.658592] ACPI: PM: Restoring platform NVS memory
[  608.659111] Enabling non-boot CPUs ...
[  608.659136] smpboot: Booting Node 0 Processor 1 APIC 0x2
[  608.659799] CPU1 is up
[  608.659815] smpboot: Booting Node 0 Processor 2 APIC 0x1
[  608.660566] CPU2 is up
[  608.660582] smpboot: Booting Node 0 Processor 3 APIC 0x3
[  608.661248] CPU3 is up
[  608.662621] ACPI: PM: Waking up from system sleep state S3
[  608.692247] ACPI: EC: interrupt unblocked
[  608.717493] ACPI: EC: event unblocked
[  608.718898] sd 0:0:0:0: [sda] Starting disk
[  608.732661] iwlwifi 0000:01:00.0: Applying debug destination EXTERNAL_DRAM
[  608.818994] iwlwifi 0000:01:00.0: Applying debug destination EXTERNAL_DRAM
[  608.820924] iwlwifi 0000:01:00.0: FW already configured (0) - re-configuring
[  608.985550] usb 2-5: reset high-speed USB device number 3 using xhci_hcd
[  609.032629] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[  609.035116] ata1.00: ACPI cmd 00/00:00:00:00:00:a0(NOP) rejected by device (Stat=0x51 Err=0x04)
[  609.043575] ata1.00: ACPI cmd 00/00:00:00:00:00:a0(NOP) rejected by device (Stat=0x51 Err=0x04)
[  609.046733] ata1.00: configured for UDMA/133
[  609.261551] usb 2-7: reset full-speed USB device number 5 using xhci_hcd
[  609.537617] usb 2-6: reset full-speed USB device number 4 using xhci_hcd
[  609.729184] snd_hda_intel 0000:00:1b.0: azx_get_response timeout, switching to polling mode: last cmd=0x00170500
[  609.813542] usb 2-4: reset full-speed USB device number 2 using xhci_hcd
[  610.733185] snd_hda_intel 0000:00:1b.0: No response from codec, disabling MSI: last cmd=0x00170500
[  611.737152] snd_hda_intel 0000:00:1b.0: azx_get_response timeout, switching to single_cmd mode: last cmd=0x00170500
[  612.276850] pcieport 0000:00:1c.0: PCI bridge to [bus 01]
[  612.276870] pcieport 0000:00:1c.0:   bridge window [mem 0xc1000000-0xc10fffff]
[  612.276915] OOM killer enabled.
[  612.276917] Restarting tasks ... 
[  612.277343] pci_bus 0000:01: Allocating resources
[  612.277651] BUG: kernel NULL pointer dereference, address: 0000000000000018
[  612.277656] #PF: supervisor read access in kernel mode
[  612.277660] #PF: error_code(0x0000) - not-present page
[  612.277663] PGD 0 P4D 0 
[  612.277668] Oops: 0000 [#1] PREEMPT SMP NOPTI
[  612.277673] CPU: 3 PID: 3433 Comm: kworker/u8:3 Not tainted 6.5-pingu #0~rc2 10b8d111e5cce4f9bea4b958160cb21bb59a8d2c
[  612.277679] Hardware name: Dell Inc. Inspiron 7352/0W6WV0, BIOS A15 05/28/2019
[  612.277682] Workqueue: kacpi_hotplug acpi_hotplug_work_fn
[  612.277690] RIP: 0010:pci_assign_unassigned_bridge_resources+0x1f/0x260
[  612.277698] Code: 90 90 90 90 90 90 90 90 90 90 90 41 57 41 56 41 55 41 54 55 48 89 fd 53 48 83 ec 30 65 48 8b 04 25 28 00 00 00 48 89 44 24 28 <48> 8b 47 18 4c 8d 64 24 08 48 8d 5c 24 18 4c 89 e6 4c 89 64 24 08
[  612.277702] RSP: 0000:ffffb577c039bd48 EFLAGS: 00010286
[  612.277707] RAX: b0ad8bb5df39a900 RBX: ffff9374409dd028 RCX: 0000000000000004
[  612.277711] RDX: 0000000000000000 RSI: 0000000000000297 RDI: 0000000000000000
[  612.277714] RBP: 0000000000000000 R08: 0000000000000001 R09: ffffb577c039bd2c
[  612.277717] R10: 0000000000000001 R11: ffffffff8bb21bd0 R12: ffff937440a02298
[  612.277720] R13: ffff9374409dd000 R14: ffff9374409dd028 R15: 0000000000000001
[  612.277724] FS:  0000000000000000(0000) GS:ffff937596d80000(0000) knlGS:0000000000000000
[  612.277728] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  612.277731] CR2: 0000000000000018 CR3: 000000024aa14001 CR4: 00000000003706e0
[  612.277735] Call Trace:
[  612.277739]  <TASK>
[  612.277741]  ? __die+0x1a/0x60
[  612.277749]  ? page_fault_oops+0x158/0x430
[  612.277755]  ? prb_read_valid+0x12/0x20
[  612.277759]  ? console_unlock+0x4d/0x100
[  612.277765]  ? __irq_work_queue_local+0x27/0x60
[  612.277771]  ? irq_work_queue+0x2b/0x50
[  612.277776]  ? exc_page_fault+0x357/0x600
[  612.277781]  ? dev_printk_emit+0x7e/0xa0
[  612.277786]  ? asm_exc_page_fault+0x22/0x30
[  612.277792]  ? __pfx_pci_conf1_read+0x10/0x10
[  612.277798]  ? pci_assign_unassigned_bridge_resources+0x1f/0x260
[  612.277804]  ? pcibios_allocate_dev_resources+0x3c/0x2a0
[  612.277809]  enable_slot+0x21f/0x3e0
[  612.277816]  acpiphp_hotplug_notify+0x13d/0x260
[  612.277822]  ? __pfx_acpiphp_hotplug_notify+0x10/0x10
[  612.277827]  acpi_device_hotplug+0xbc/0x540
[  612.277834]  acpi_hotplug_work_fn+0x15/0x20
[  612.277839]  process_one_work+0x1f7/0x370
[  612.277845]  worker_thread+0x45/0x3b0
[  612.277850]  ? __pfx_worker_thread+0x10/0x10
[  612.277854]  kthread+0xdc/0x110
[  612.277860]  ? __pfx_kthread+0x10/0x10
[  612.277866]  ret_from_fork+0x28/0x40
[  612.277871]  ? __pfx_kthread+0x10/0x10
[  612.277876]  ret_from_fork_asm+0x1b/0x30
[  612.277881] RIP: 0000:0x0
[  612.277886] Code: Unable to access opcode bytes at 0xffffffffffffffd6.
[  612.277889] RSP: 0000:0000000000000000 EFLAGS: 00000000 ORIG_RAX: 0000000000000000
[  612.277893] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
[  612.277895] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
[  612.277898] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000
[  612.277901] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
[  612.277903] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
[  612.277907]  </TASK>
[  612.277909] Modules linked in: ccm btusb btrtl btbcm btintel bluetooth ecdh_generic ecc uvcvideo uvc videobuf2_vmalloc videobuf2_memops videobuf2_v4l2 videodev videobuf2_common mc nvme_fabrics usbhid nls_iso8859_1 nls_cp850 vfat fat x86_pkg_temp_thermal intel_powerclamp coretemp snd_hda_codec_realtek snd_hda_codec_generic kvm_intel snd_hda_codec_hdmi hid_multitouch kvm iwlmvm irqbypass snd_hda_intel crct10dif_pclmul mac80211 crct10dif_common snd_intel_dspcfg crc32_pclmul hid_generic snd_hda_codec crc32c_intel libarc4 snd_hda_core polyval_clmulni polyval_generic snd_hwdep gf128mul ghash_clmulni_intel processor_thermal_device_pci_legacy sha512_ssse3 snd_pcm intel_soc_dts_iosf dell_laptop aesni_intel processor_thermal_device dell_wmi snd_timer xhci_pci crypto_simd intel_rapl_msr ledtrig_audio iwlwifi xhci_hcd processor_thermal_rfim cryptd snd i2c_i801 ehci_pci dell_smbios rapl intel_cstate intel_uncore dcdbas wmi_bmof dell_wmi_descriptor i2c_smbus cfg80211 ehci_hcd soundcore usbcore i2c_hid_acpi usb_common
[  612.277998]  processor_thermal_mbox processor_thermal_rapl fan thermal intel_rapl_common i2c_hid intel_vbtn int3403_thermal int340x_thermal_zone sparse_keymap i2c_designware_platform acpi_pad dell_rbtn int3400_thermal rfkill i2c_designware_core acpi_thermal_rel input_leds led_class sg efi_pstore fuse dm_mod configfs efivarfs dmi_sysfs ip_tables x_tables autofs4
[  612.278034] CR2: 0000000000000018
[  612.278037] ---[ end trace 0000000000000000 ]---
[  612.279916] done.
[  612.600962] intel_rapl_common: package-0:package:long_term locked by BIOS
[  612.600970] intel_rapl_common: package-0:package:short_term locked by BIOS
[  612.600977] PM: suspend exit
[  612.622379] Bluetooth: hci0: Legacy ROM 2.5 revision 1.0 build 3 week 17 2014
[  612.622390] bluetooth hci0: Requesting firmware: intel/ibt-hw-37.8.10-fw-1.10.3.11.e.bseq
[  612.623917] Bluetooth: hci0: Intel Bluetooth firmware file: intel/ibt-hw-37.8.10-fw-1.10.3.11.e.bseq
[  612.662857] RIP: 0010:pci_assign_unassigned_bridge_resources+0x1f/0x260
[  612.662871] Code: 90 90 90 90 90 90 90 90 90 90 90 41 57 41 56 41 55 41 54 55 48 89 fd 53 48 83 ec 30 65 48 8b 04 25 28 00 00 00 48 89 44 24 28 <48> 8b 47 18 4c 8d 64 24 08 48 8d 5c 24 18 4c 89 e6 4c 89 64 24 08
[  612.662875] RSP: 0000:ffffb577c039bd48 EFLAGS: 00010286
[  612.662878] RAX: b0ad8bb5df39a900 RBX: ffff9374409dd028 RCX: 0000000000000004
[  612.662880] RDX: 0000000000000000 RSI: 0000000000000297 RDI: 0000000000000000
[  612.662881] RBP: 0000000000000000 R08: 0000000000000001 R09: ffffb577c039bd2c
[  612.662883] R10: 0000000000000001 R11: ffffffff8bb21bd0 R12: ffff937440a02298
[  612.662886] R13: ffff9374409dd000 R14: ffff9374409dd028 R15: 0000000000000001
[  612.662888] FS:  0000000000000000(0000) GS:ffff937596d80000(0000) knlGS:0000000000000000
[  612.662891] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  612.662893] CR2: ffffffffffffffd6 CR3: 000000024aa14001 CR4: 00000000003706e0
[  612.662896] note: kworker/u8:3[3433] exited with irqs disabled
[  612.748704] iwlwifi 0000:01:00.0: Applying debug destination EXTERNAL_DRAM
[  612.828154] iwlwifi 0000:01:00.0: Applying debug destination EXTERNAL_DRAM
[  612.830088] iwlwifi 0000:01:00.0: FW already configured (0) - re-configuring
[  612.969370] Bluetooth: hci0: Intel BT fw patch 0x32 completed & activated
[  616.468324] wlan0: authenticate with 88:d7:f6:63:23:1c
[  616.474033] wlan0: send auth to 88:d7:f6:63:23:1c (try 1/3)
[  616.475398] wlan0: authenticated
[  616.481186] wlan0: associate with 88:d7:f6:63:23:1c (try 1/3)
[  616.482325] wlan0: RX AssocResp from 88:d7:f6:63:23:1c (capab=0x11 status=0 aid=3)
[  616.484456] wlan0: associated

[-- Attachment #4: dmesg-6.5-2.txt --]
[-- Type: text/plain, Size: 74959 bytes --]

[    0.000000] Linux version 6.5-pingu (kernel@pingu64builder) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #0~rc2 SMP PREEMPT_DYNAMIC Tue Jul 18 12:57:54 EDT 2023
[    0.000000] Command line: initrd=\EFI\Pingu\boot\init-6.5-pingu.img quiet net.ifnames=0 loop.max_part=7 root=/dev/sda7 resume=swap:/dev/sda6 mitigations=off log_buf_len=128k SHOWSPLASH=y splash systemd.show-status=0
[    0.000000] BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000057fff] usable
[    0.000000] BIOS-e820: [mem 0x0000000000058000-0x0000000000058fff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000059000-0x0000000000087fff] usable
[    0.000000] BIOS-e820: [mem 0x0000000000088000-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000086639fff] usable
[    0.000000] BIOS-e820: [mem 0x000000008663a000-0x0000000086f39fff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000086f3a000-0x000000009c4cefff] usable
[    0.000000] BIOS-e820: [mem 0x000000009c4cf000-0x000000009cebefff] reserved
[    0.000000] BIOS-e820: [mem 0x000000009cebf000-0x000000009cfbefff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x000000009cfbf000-0x000000009cffefff] ACPI data
[    0.000000] BIOS-e820: [mem 0x000000009cfff000-0x000000009cffffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000e0000000-0x00000000efffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feb00000-0x00000000feb03fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed10000-0x00000000fed19fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ffb00000-0x00000000ffffffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000025effffff] usable
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] e820: update [mem 0x849de018-0x849ee057] usable ==> usable
[    0.000000] e820: update [mem 0x849de018-0x849ee057] usable ==> usable
[    0.000000] extended physical RAM map:
[    0.000000] reserve setup_data: [mem 0x0000000000000000-0x0000000000057fff] usable
[    0.000000] reserve setup_data: [mem 0x0000000000058000-0x0000000000058fff] reserved
[    0.000000] reserve setup_data: [mem 0x0000000000059000-0x0000000000087fff] usable
[    0.000000] reserve setup_data: [mem 0x0000000000088000-0x000000000009ffff] reserved
[    0.000000] reserve setup_data: [mem 0x0000000000100000-0x00000000849de017] usable
[    0.000000] reserve setup_data: [mem 0x00000000849de018-0x00000000849ee057] usable
[    0.000000] reserve setup_data: [mem 0x00000000849ee058-0x0000000086639fff] usable
[    0.000000] reserve setup_data: [mem 0x000000008663a000-0x0000000086f39fff] reserved
[    0.000000] reserve setup_data: [mem 0x0000000086f3a000-0x000000009c4cefff] usable
[    0.000000] reserve setup_data: [mem 0x000000009c4cf000-0x000000009cebefff] reserved
[    0.000000] reserve setup_data: [mem 0x000000009cebf000-0x000000009cfbefff] ACPI NVS
[    0.000000] reserve setup_data: [mem 0x000000009cfbf000-0x000000009cffefff] ACPI data
[    0.000000] reserve setup_data: [mem 0x000000009cfff000-0x000000009cffffff] usable
[    0.000000] reserve setup_data: [mem 0x00000000e0000000-0x00000000efffffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000feb00000-0x00000000feb03fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fed10000-0x00000000fed19fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000ffb00000-0x00000000ffffffff] reserved
[    0.000000] reserve setup_data: [mem 0x0000000100000000-0x000000025effffff] usable
[    0.000000] efi: EFI v2.4 by Dell Inc.
[    0.000000] efi: ESRT=0x9c743d18 SMBIOS=0x9c742000 ACPI 2.0=0x9cffe014 INITRD=0x86f4e018 RNG=0x9cfc1f98 
[    0.000000] random: crng init done
[    0.000000] efi: Remove mem46: MMIO range=[0xe0000000-0xefffffff] (256MB) from e820 map
[    0.000000] e820: remove [mem 0xe0000000-0xefffffff] reserved
[    0.000000] efi: Not removing mem47: MMIO range=[0xfeb00000-0xfeb03fff] (16KB) from e820 map
[    0.000000] efi: Not removing mem48: MMIO range=[0xfec00000-0xfec00fff] (4KB) from e820 map
[    0.000000] efi: Not removing mem49: MMIO range=[0xfed10000-0xfed19fff] (40KB) from e820 map
[    0.000000] efi: Not removing mem50: MMIO range=[0xfed1c000-0xfed1ffff] (16KB) from e820 map
[    0.000000] efi: Not removing mem51: MMIO range=[0xfee00000-0xfee00fff] (4KB) from e820 map
[    0.000000] efi: Remove mem52: MMIO range=[0xffb00000-0xffffffff] (5MB) from e820 map
[    0.000000] e820: remove [mem 0xffb00000-0xffffffff] reserved
[    0.000000] SMBIOS 2.7 present.
[    0.000000] DMI: Dell Inc. Inspiron 7352/0W6WV0, BIOS A15 05/28/2019
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] last_pfn = 0x25f000 max_arch_pfn = 0x400000000
[    0.000000] total RAM covered: 14800M
[    0.000000] Found optimal setting for mtrr clean up
[    0.000000]  gran_size: 64K 	chunk_size: 64M 	num_reg: 6  	lose cover RAM: 0G
[    0.000000] MTRR map: 8 entries (5 fixed + 3 variable; max 25), built from 10 variable MTRRs
[    0.000000] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
[    0.000000] e820: update [mem 0x9d000000-0xffffffff] usable ==> reserved
[    0.000000] last_pfn = 0x9d000 max_arch_pfn = 0x400000000
[    0.000000] esrt: Reserving ESRT space from 0x000000009c743d18 to 0x000000009c743d50.
[    0.000000] Kernel/User page tables isolation: disabled on command line.
[    0.000000] Using GB pages for direct mapping
[    0.000000] Secure boot disabled
[    0.000000] RAMDISK: [mem 0x849ef000-0x84e24fff]
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x000000009CFFE014 000024 (v02 DELL  )
[    0.000000] ACPI: XSDT 0x000000009CFC6188 0000EC (v01 DELL   WN09     00000001      01000013)
[    0.000000] ACPI: FACP 0x000000009CFF1000 00010C (v05 DELL   WN09     00000001 ASL  00040000)
[    0.000000] ACPI: DSDT 0x000000009CFD4000 0165EF (v02 DELL   WN09     00000000 ASL  00040000)
[    0.000000] ACPI: FACS 0x000000009CFB7000 000040
[    0.000000] ACPI: SLIC 0x000000009CFFD000 000176 (v01 DELL   WN09     00000001 ASL  00040000)
[    0.000000] ACPI: UEFI 0x000000009CFFC000 000236 (v01 DELL   WN09     00000001 ASL  00040000)
[    0.000000] ACPI: UEFI 0x000000009CFFB000 000042 (v01 DELL   WN09     00000000 ASL  00040000)
[    0.000000] ACPI: MSDM 0x000000009CFFA000 000055 (v03 DELL   WN09     00000001 ASL  00040000)
[    0.000000] ACPI: SSDT 0x000000009CFF6000 00398C (v02 INSYDE HSW-LPT  00001000 ACPI 00040000)
[    0.000000] ACPI: ASF! 0x000000009CFF5000 0000A5 (v32 DELL   WN09     00000001 ASL  00040000)
[    0.000000] ACPI: ASPT 0x000000009CFF4000 000034 (v07 DELL   WN09     00000001 ASL  00040000)
[    0.000000] ACPI: BOOT 0x000000009CFF3000 000028 (v01 DELL   WN09     00000001 ASL  00040000)
[    0.000000] ACPI: DBGP 0x000000009CFF2000 000034 (v01 DELL   WN09     00000001 ASL  00040000)
[    0.000000] ACPI: HPET 0x000000009CFF0000 000038 (v01 DELL   WN09     00000001 ASL  00040000)
[    0.000000] ACPI: LPIT 0x000000009CFEF000 000094 (v01 DELL   WN09     00000000 ASL  00040000)
[    0.000000] ACPI: APIC 0x000000009CFEE000 00008C (v03 DELL   WN09     00000001 ASL  00040000)
[    0.000000] ACPI: MCFG 0x000000009CFED000 00003C (v01 DELL   WN09     00000001 ASL  00040000)
[    0.000000] ACPI: SLIC 0x000000009CFEC000 000176 (v01 DELL   WN09     00000001 ASL  00040000)
[    0.000000] ACPI: WDAT 0x000000009CFEB000 000224 (v01 DELL   WN09     00000001 ASL  00040000)
[    0.000000] ACPI: SSDT 0x000000009CFD0000 0037AA (v02 INSYDE HSW-LPT  00001000 ACPI 00040000)
[    0.000000] ACPI: SSDT 0x000000009CFCF000 000BD3 (v02 INSYDE HSW-LPT  00001000 ACPI 00040000)
[    0.000000] ACPI: SSDT 0x000000009CFCE000 000539 (v02 INSYDE HSW-LPT  00003000 ACPI 00040000)
[    0.000000] ACPI: SSDT 0x000000009CFCD000 000B74 (v02 INSYDE HSW-LPT  00003000 ACPI 00040000)
[    0.000000] ACPI: SSDT 0x000000009CFC7000 005BEB (v02 INSYDE HSW-LPT  00003000 ACPI 00040000)
[    0.000000] ACPI: DMAR 0x000000009CFC5000 0000D4 (v01 DELL   WN09     00000001 ASL  00040000)
[    0.000000] ACPI: CSRT 0x000000009CFC4000 0000C4 (v01 DELL   WN09     00000001 ASL  00040000)
[    0.000000] ACPI: FPDT 0x000000009CFC3000 000044 (v01 DELL   WN09     00000002 ASL  00040000)
[    0.000000] ACPI: BGRT 0x000000009CFC2000 000038 (v01 DELL   WN09     00000001 ASL  00040000)
[    0.000000] ACPI: Reserving FACP table memory at [mem 0x9cff1000-0x9cff110b]
[    0.000000] ACPI: Reserving DSDT table memory at [mem 0x9cfd4000-0x9cfea5ee]
[    0.000000] ACPI: Reserving FACS table memory at [mem 0x9cfb7000-0x9cfb703f]
[    0.000000] ACPI: Reserving SLIC table memory at [mem 0x9cffd000-0x9cffd175]
[    0.000000] ACPI: Reserving UEFI table memory at [mem 0x9cffc000-0x9cffc235]
[    0.000000] ACPI: Reserving UEFI table memory at [mem 0x9cffb000-0x9cffb041]
[    0.000000] ACPI: Reserving MSDM table memory at [mem 0x9cffa000-0x9cffa054]
[    0.000000] ACPI: Reserving SSDT table memory at [mem 0x9cff6000-0x9cff998b]
[    0.000000] ACPI: Reserving ASF! table memory at [mem 0x9cff5000-0x9cff50a4]
[    0.000000] ACPI: Reserving ASPT table memory at [mem 0x9cff4000-0x9cff4033]
[    0.000000] ACPI: Reserving BOOT table memory at [mem 0x9cff3000-0x9cff3027]
[    0.000000] ACPI: Reserving DBGP table memory at [mem 0x9cff2000-0x9cff2033]
[    0.000000] ACPI: Reserving HPET table memory at [mem 0x9cff0000-0x9cff0037]
[    0.000000] ACPI: Reserving LPIT table memory at [mem 0x9cfef000-0x9cfef093]
[    0.000000] ACPI: Reserving APIC table memory at [mem 0x9cfee000-0x9cfee08b]
[    0.000000] ACPI: Reserving MCFG table memory at [mem 0x9cfed000-0x9cfed03b]
[    0.000000] ACPI: Reserving SLIC table memory at [mem 0x9cfec000-0x9cfec175]
[    0.000000] ACPI: Reserving WDAT table memory at [mem 0x9cfeb000-0x9cfeb223]
[    0.000000] ACPI: Reserving SSDT table memory at [mem 0x9cfd0000-0x9cfd37a9]
[    0.000000] ACPI: Reserving SSDT table memory at [mem 0x9cfcf000-0x9cfcfbd2]
[    0.000000] ACPI: Reserving SSDT table memory at [mem 0x9cfce000-0x9cfce538]
[    0.000000] ACPI: Reserving SSDT table memory at [mem 0x9cfcd000-0x9cfcdb73]
[    0.000000] ACPI: Reserving SSDT table memory at [mem 0x9cfc7000-0x9cfccbea]
[    0.000000] ACPI: Reserving DMAR table memory at [mem 0x9cfc5000-0x9cfc50d3]
[    0.000000] ACPI: Reserving CSRT table memory at [mem 0x9cfc4000-0x9cfc40c3]
[    0.000000] ACPI: Reserving FPDT table memory at [mem 0x9cfc3000-0x9cfc3043]
[    0.000000] ACPI: Reserving BGRT table memory at [mem 0x9cfc2000-0x9cfc2037]
[    0.000000] No NUMA configuration found
[    0.000000] Faking a node at [mem 0x0000000000000000-0x000000025effffff]
[    0.000000] NODE_DATA(0) allocated [mem 0x25effc000-0x25effffff]
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.000000]   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
[    0.000000]   Normal   [mem 0x0000000100000000-0x000000025effffff]
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x0000000000001000-0x0000000000057fff]
[    0.000000]   node   0: [mem 0x0000000000059000-0x0000000000087fff]
[    0.000000]   node   0: [mem 0x0000000000100000-0x0000000086639fff]
[    0.000000]   node   0: [mem 0x0000000086f3a000-0x000000009c4cefff]
[    0.000000]   node   0: [mem 0x000000009cfff000-0x000000009cffffff]
[    0.000000]   node   0: [mem 0x0000000100000000-0x000000025effffff]
[    0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000025effffff]
[    0.000000] On node 0, zone DMA: 1 pages in unavailable ranges
[    0.000000] On node 0, zone DMA: 1 pages in unavailable ranges
[    0.000000] On node 0, zone DMA: 120 pages in unavailable ranges
[    0.000000] On node 0, zone DMA32: 2304 pages in unavailable ranges
[    0.000000] On node 0, zone DMA32: 2864 pages in unavailable ranges
[    0.000000] On node 0, zone Normal: 12288 pages in unavailable ranges
[    0.000000] On node 0, zone Normal: 4096 pages in unavailable ranges
[    0.000000] Reserving Intel graphics memory at [mem 0x9e000000-0x9fffffff]
[    0.000000] ACPI: PM-Timer IO Port: 0x1808
[    0.000000] IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-39
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] ACPI: Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.000000] TSC deadline timer available
[    0.000000] smpboot: Allowing 4 CPUs, 0 hotplug CPUs
[    0.000000] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff]
[    0.000000] PM: hibernation: Registered nosave memory: [mem 0x00058000-0x00058fff]
[    0.000000] PM: hibernation: Registered nosave memory: [mem 0x00088000-0x0009ffff]
[    0.000000] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff]
[    0.000000] PM: hibernation: Registered nosave memory: [mem 0x849de000-0x849defff]
[    0.000000] PM: hibernation: Registered nosave memory: [mem 0x849ee000-0x849eefff]
[    0.000000] PM: hibernation: Registered nosave memory: [mem 0x8663a000-0x86f39fff]
[    0.000000] PM: hibernation: Registered nosave memory: [mem 0x9c4cf000-0x9cebefff]
[    0.000000] PM: hibernation: Registered nosave memory: [mem 0x9cebf000-0x9cfbefff]
[    0.000000] PM: hibernation: Registered nosave memory: [mem 0x9cfbf000-0x9cffefff]
[    0.000000] PM: hibernation: Registered nosave memory: [mem 0x9d000000-0x9dffffff]
[    0.000000] PM: hibernation: Registered nosave memory: [mem 0x9e000000-0x9fffffff]
[    0.000000] PM: hibernation: Registered nosave memory: [mem 0xa0000000-0xfeafffff]
[    0.000000] PM: hibernation: Registered nosave memory: [mem 0xfeb00000-0xfeb03fff]
[    0.000000] PM: hibernation: Registered nosave memory: [mem 0xfeb04000-0xfebfffff]
[    0.000000] PM: hibernation: Registered nosave memory: [mem 0xfec00000-0xfec00fff]
[    0.000000] PM: hibernation: Registered nosave memory: [mem 0xfec01000-0xfed0ffff]
[    0.000000] PM: hibernation: Registered nosave memory: [mem 0xfed10000-0xfed19fff]
[    0.000000] PM: hibernation: Registered nosave memory: [mem 0xfed1a000-0xfed1bfff]
[    0.000000] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed1ffff]
[    0.000000] PM: hibernation: Registered nosave memory: [mem 0xfed20000-0xfedfffff]
[    0.000000] PM: hibernation: Registered nosave memory: [mem 0xfee00000-0xfee00fff]
[    0.000000] PM: hibernation: Registered nosave memory: [mem 0xfee01000-0xffffffff]
[    0.000000] [mem 0xa0000000-0xfeafffff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on bare hardware
[    0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns
[    0.000000] setup_percpu: NR_CPUS:8 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1
[    0.000000] percpu: Embedded 45 pages/cpu s144104 r8192 d32024 u524288
[    0.000000] pcpu-alloc: s144104 r8192 d32024 u524288 alloc=1*2097152
[    0.000000] pcpu-alloc: [0] 0 1 2 3 
[    0.000000] Kernel command line: initrd=\EFI\Pingu\boot\init-6.5-pingu.img quiet net.ifnames=0 loop.max_part=7 root=/dev/sda7 resume=swap:/dev/sda6 mitigations=off log_buf_len=128k SHOWSPLASH=y splash systemd.show-status=0
[    0.000000] Unknown kernel command line parameters "splash SHOWSPLASH=y", will be passed to user space.
[    0.000000] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
[    0.000000] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
[    0.000000] Fallback order for Node 0: 0 
[    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 2042912
[    0.000000] Policy zone: Normal
[    0.000000] mem auto-init: stack:off, heap alloc:off, heap free:off
[    0.000000] software IO TLB: area num 4.
[    0.000000] Memory: 7865464K/8301912K available (14336K kernel code, 1108K rwdata, 4308K rodata, 2180K init, 2864K bss, 436188K reserved, 0K cma-reserved)
[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
[    0.000000] Dynamic Preempt: voluntary
[    0.000000] rcu: Preemptible hierarchical RCU implementation.
[    0.000000] rcu: 	RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=4.
[    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies.
[    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4
[    0.000000] NR_IRQS: 4352, nr_irqs: 728, preallocated irqs: 16
[    0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention.
[    0.000000] Console: colour dummy device 80x25
[    0.000000] printk: console [tty0] enabled
[    0.000000] ACPI: Core revision 20230331
[    0.000000] hpet: HPET dysfunctional in PC10. Force disabled.
[    0.004000] APIC: Switch to symmetric I/O mode setup
[    0.004000] x2apic: IRQ remapping doesn't support X2APIC mode
[    0.004000] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.028000] tsc: PIT calibration matches PMTIMER. 1 loops
[    0.028000] tsc: Detected 2194.924 MHz processor
[    0.000002] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fa377df87a, max_idle_ns: 440795287353 ns
[    0.000008] Calibrating delay loop (skipped), value calculated using timer frequency.. 4389.84 BogoMIPS (lpj=8779696)
[    0.000036] CPU0: Thermal monitoring enabled (TM1)
[    0.000067] process: using mwait in idle threads
[    0.000070] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8
[    0.000071] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4
[    0.000076] Spectre V2 : User space: Vulnerable
[    0.000078] Speculative Store Bypass: Vulnerable
[    0.000080] SRBDS: Vulnerable
[    0.000084] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
[    0.000087] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
[    0.000088] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
[    0.000089] x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
[    0.000091] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format.
[    0.022699] Freeing SMP alternatives memory: 44K
[    0.022702] pid_max: default: 32768 minimum: 301
[    0.028054] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
[    0.028069] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
[    0.030583] smpboot: CPU0: Intel(R) Core(TM) i5-5200U CPU @ 2.20GHz (family: 0x6, model: 0x3d, stepping: 0x4)
[    0.030689] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver.
[    0.030723] ... version:                3
[    0.030724] ... bit width:              48
[    0.030725] ... generic registers:      4
[    0.030726] ... value mask:             0000ffffffffffff
[    0.030727] ... max period:             00007fffffffffff
[    0.030728] ... fixed-purpose events:   3
[    0.030729] ... event mask:             000000070000000f
[    0.030833] signal: max sigframe size: 1776
[    0.030847] Estimated ratio of average max frequency by base frequency (times 1024): 1163
[    0.030873] rcu: Hierarchical SRCU implementation.
[    0.030874] rcu: 	Max phase no-delay instances is 1000.
[    0.031021] smp: Bringing up secondary CPUs ...
[    0.031092] smpboot: x86: Booting SMP configuration:
[    0.031094] .... node  #0, CPUs:      #1 #2 #3
[    0.031417] smp: Brought up 1 node, 4 CPUs
[    0.031417] smpboot: Max logical packages: 1
[    0.031417] smpboot: Total of 4 processors activated (17559.39 BogoMIPS)
[    0.031417] devtmpfs: initialized
[    0.031417] ACPI: PM: Registering ACPI NVS region [mem 0x9cebf000-0x9cfbefff] (1048576 bytes)
[    0.031417] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
[    0.031417] futex hash table entries: 1024 (order: 4, 65536 bytes, linear)
[    0.032027] pinctrl core: initialized pinctrl subsystem
[    0.032171] NET: Registered PF_NETLINK/PF_ROUTE protocol family
[    0.032374] thermal_sys: Registered thermal governor 'fair_share'
[    0.032376] thermal_sys: Registered thermal governor 'bang_bang'
[    0.032377] thermal_sys: Registered thermal governor 'step_wise'
[    0.032378] thermal_sys: Registered thermal governor 'user_space'
[    0.032388] cpuidle: using governor ladder
[    0.032391] cpuidle: using governor menu
[    0.032452] Simple Boot Flag at 0x44 set to 0x1
[    0.032452] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it
[    0.032452] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    0.032452] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000)
[    0.032452] PCI: not using MMCONFIG
[    0.032452] PCI: Using configuration type 1 for base access
[    0.032452] ENERGY_PERF_BIAS: Set to 'normal', was 'performance'
[    0.100007] raid6: avx2x4   gen() 19246 MB/s
[    0.168007] raid6: avx2x2   gen() 20697 MB/s
[    0.236008] raid6: avx2x1   gen() 16529 MB/s
[    0.236010] raid6: using algorithm avx2x2 gen() 20697 MB/s
[    0.304007] raid6: .... xor() 12308 MB/s, rmw enabled
[    0.304008] raid6: using avx2x2 recovery algorithm
[    0.304046] ACPI: Added _OSI(Module Device)
[    0.304048] ACPI: Added _OSI(Processor Device)
[    0.304049] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.304050] ACPI: Added _OSI(Processor Aggregator Device)
[    0.319647] ACPI: 7 ACPI AML tables successfully acquired and loaded
[    0.321385] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored
[    0.328334] ACPI: Dynamic OEM Table Load:
[    0.328344] ACPI: SSDT 0xFFFF8A4840187400 0003D3 (v02 PmRef  Cpu0Cst  00003001 INTL 20130117)
[    0.329083] ACPI: Dynamic OEM Table Load:
[    0.329091] ACPI: SSDT 0xFFFF8A4840833000 0005AA (v02 PmRef  ApIst    00003000 INTL 20130117)
[    0.329865] ACPI: Dynamic OEM Table Load:
[    0.329871] ACPI: SSDT 0xFFFF8A48400C9400 000119 (v02 PmRef  ApCst    00003000 INTL 20130117)
[    0.331333] ACPI: EC: EC started
[    0.331335] ACPI: EC: interrupt blocked
[    0.333238] ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
[    0.333241] ACPI: \_SB_.PCI0.LPCB.EC0_: Boot DSDT EC used to handle transactions
[    0.333243] ACPI: Interpreter enabled
[    0.333272] ACPI: PM: (supports S0 S3 S4 S5)
[    0.333274] ACPI: Using IOAPIC for interrupt routing
[    0.334119] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000)
[    0.335536] PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved as ACPI motherboard resource
[    0.335548] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.335550] PCI: Using E820 reservations for host bridge windows
[    0.336151] ACPI: Enabled 9 GPEs in block 00 to 7F
[    0.336769] ACPI: \_SB_.PCI0.PEG0.PG00: New power resource
[    0.337106] ACPI: \_SB_.PCI0.PEG1.PG01: New power resource
[    0.337434] ACPI: \_SB_.PCI0.PEG2.PG02: New power resource
[    0.348535] acpi ABCD0000:00: ACPI dock station (docks/bays count: 1)
[    0.355183] ACPI: \_TZ_.FN00: New power resource
[    0.355242] ACPI: \_TZ_.FN01: New power resource
[    0.355298] ACPI: \_TZ_.FN02: New power resource
[    0.355355] ACPI: \_TZ_.FN03: New power resource
[    0.355409] ACPI: \_TZ_.FN04: New power resource
[    0.356160] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-fe])
[    0.356167] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3]
[    0.357173] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability LTR]
[    0.357175] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration
[    0.357890] PCI host bridge to bus 0000:00
[    0.357892] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
[    0.357894] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    0.357896] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[    0.357898] pci_bus 0000:00: root bus resource [mem 0xa0000000-0xdfffffff window]
[    0.357899] pci_bus 0000:00: root bus resource [mem 0xfe000000-0xfe113fff window]
[    0.357901] pci_bus 0000:00: root bus resource [bus 00-fe]
[    0.357920] pci 0000:00:00.0: [8086:1604] type 00 class 0x060000
[    0.357995] pci 0000:00:02.0: [8086:1616] type 00 class 0x030000
[    0.358004] pci 0000:00:02.0: reg 0x10: [mem 0xc0000000-0xc0ffffff 64bit]
[    0.358011] pci 0000:00:02.0: reg 0x18: [mem 0xb0000000-0xbfffffff 64bit pref]
[    0.358016] pci 0000:00:02.0: reg 0x20: [io  0x3000-0x303f]
[    0.358030] pci 0000:00:02.0: BAR 2: assigned to efifb
[    0.358033] pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
[    0.358209] pci 0000:00:03.0: [8086:160c] type 00 class 0x040300
[    0.358218] pci 0000:00:03.0: reg 0x10: [mem 0xc1118000-0xc111bfff 64bit]
[    0.358310] pci 0000:00:04.0: [8086:1603] type 00 class 0x118000
[    0.358320] pci 0000:00:04.0: reg 0x10: [mem 0xc1110000-0xc1117fff 64bit]
[    0.358465] pci 0000:00:14.0: [8086:9cb1] type 00 class 0x0c0330
[    0.358506] pci 0000:00:14.0: reg 0x10: [mem 0xc1100000-0xc110ffff 64bit]
[    0.358661] pci 0000:00:14.0: PME# supported from D3hot D3cold
[    0.358779] pci 0000:00:16.0: [8086:9cba] type 00 class 0x078000
[    0.358824] pci 0000:00:16.0: reg 0x10: [mem 0xc1121000-0xc112101f 64bit]
[    0.358989] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold
[    0.359193] pci 0000:00:1b.0: [8086:9ca0] type 00 class 0x040300
[    0.359231] pci 0000:00:1b.0: reg 0x10: [mem 0xc111c000-0xc111ffff 64bit]
[    0.359362] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
[    0.359568] pci 0000:00:1c.0: [8086:9c94] type 01 class 0x060400
[    0.359808] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[    0.360216] pci 0000:00:1d.0: [8086:9ca6] type 00 class 0x0c0320
[    0.362168] pci 0000:00:1d.0: reg 0x10: [mem 0xc1125000-0xc11253ff]
[    0.368003] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold
[    0.368130] pci 0000:00:1f.0: [8086:9cc3] type 00 class 0x060100
[    0.368472] pci 0000:00:1f.2: [8086:9c83] type 00 class 0x010601
[    0.368504] pci 0000:00:1f.2: reg 0x10: [io  0x3088-0x308f]
[    0.368523] pci 0000:00:1f.2: reg 0x14: [io  0x3094-0x3097]
[    0.368540] pci 0000:00:1f.2: reg 0x18: [io  0x3080-0x3087]
[    0.368558] pci 0000:00:1f.2: reg 0x1c: [io  0x3090-0x3093]
[    0.368575] pci 0000:00:1f.2: reg 0x20: [io  0x3060-0x307f]
[    0.368593] pci 0000:00:1f.2: reg 0x24: [mem 0xc1124000-0xc11247ff]
[    0.368689] pci 0000:00:1f.2: PME# supported from D3hot
[    0.368783] pci 0000:00:1f.3: [8086:9ca2] type 00 class 0x0c0500
[    0.368825] pci 0000:00:1f.3: reg 0x10: [mem 0xc1120000-0xc11200ff 64bit]
[    0.368877] pci 0000:00:1f.3: reg 0x20: [io  0x3040-0x305f]
[    0.369018] pci 0000:00:1f.6: [8086:9ca4] type 00 class 0x118000
[    0.369071] pci 0000:00:1f.6: reg 0x10: [mem 0xc1123000-0xc1123fff 64bit]
[    0.369695] pci 0000:01:00.0: [8086:095a] type 00 class 0x028000
[    0.369782] pci 0000:01:00.0: reg 0x10: [mem 0xc1000000-0xc1001fff 64bit]
[    0.370178] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold
[    0.370950] pci 0000:00:1c.0: PCI bridge to [bus 01]
[    0.370962] pci 0000:00:1c.0:   bridge window [mem 0xc1000000-0xc10fffff]
[    0.372940] ACPI: PCI: Interrupt link LNKA configured for IRQ 7
[    0.372987] ACPI: PCI: Interrupt link LNKB configured for IRQ 10
[    0.373030] ACPI: PCI: Interrupt link LNKC configured for IRQ 11
[    0.373072] ACPI: PCI: Interrupt link LNKD configured for IRQ 10
[    0.373113] ACPI: PCI: Interrupt link LNKE configured for IRQ 0
[    0.373114] ACPI: PCI: Interrupt link LNKE disabled
[    0.373156] ACPI: PCI: Interrupt link LNKF configured for IRQ 0
[    0.373157] ACPI: PCI: Interrupt link LNKF disabled
[    0.373198] ACPI: PCI: Interrupt link LNKG configured for IRQ 11
[    0.373240] ACPI: PCI: Interrupt link LNKH configured for IRQ 7
[    0.376021] ACPI: EC: interrupt unblocked
[    0.376023] ACPI: EC: event unblocked
[    0.376027] ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
[    0.376029] ACPI: EC: GPE=0x22
[    0.376030] ACPI: \_SB_.PCI0.LPCB.EC0_: Boot DSDT EC initialization complete
[    0.376033] ACPI: \_SB_.PCI0.LPCB.EC0_: EC: Used to handle transactions and events
[    0.376084] iommu: Default domain type: Translated
[    0.376085] iommu: DMA domain TLB invalidation policy: lazy mode
[    0.376148] SCSI subsystem initialized
[    0.376155] libata version 3.00 loaded.
[    0.376312] efivars: Registered efivars operations
[    0.376312] PCI: Using ACPI for IRQ routing
[    0.395813] PCI: pci_cache_line_size set to 64 bytes
[    0.396018] e820: reserve RAM buffer [mem 0x00058000-0x0005ffff]
[    0.396021] e820: reserve RAM buffer [mem 0x00088000-0x0008ffff]
[    0.396022] e820: reserve RAM buffer [mem 0x849de018-0x87ffffff]
[    0.396024] e820: reserve RAM buffer [mem 0x8663a000-0x87ffffff]
[    0.396025] e820: reserve RAM buffer [mem 0x9c4cf000-0x9fffffff]
[    0.396027] e820: reserve RAM buffer [mem 0x9d000000-0x9fffffff]
[    0.396028] e820: reserve RAM buffer [mem 0x25f000000-0x25fffffff]
[    0.396044] pci 0000:00:02.0: vgaarb: setting as boot VGA device
[    0.396044] pci 0000:00:02.0: vgaarb: bridge control possible
[    0.396044] pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
[    0.396044] vgaarb: loaded
[    0.396106] wmi_bus wmi_bus-PNP0C14:00: WQBC data block query control method not found
[    0.396250] clocksource: Switched to clocksource tsc-early
[    0.396347] pnp: PnP ACPI init
[    0.396496] system 00:00: [io  0x0680-0x069f] has been reserved
[    0.396500] system 00:00: [io  0xffff] has been reserved
[    0.396502] system 00:00: [io  0xffff] has been reserved
[    0.396504] system 00:00: [io  0xffff] has been reserved
[    0.396505] system 00:00: [io  0x1800-0x18fe] has been reserved
[    0.396507] system 00:00: [io  0x164e-0x164f] has been reserved
[    0.396583] system 00:02: [io  0x1854-0x1857] has been reserved
[    0.396619] system 00:03: [io  0x04d0-0x04d1] has been reserved
[    0.396621] system 00:03: [mem 0xfe800000-0xfe802fff] has been reserved
[    0.397206] system 00:06: [mem 0xfe102000-0xfe102fff] has been reserved
[    0.397209] system 00:06: [mem 0xfe106000-0xfe106fff] has been reserved
[    0.397707] system 00:07: [mem 0xfed1c000-0xfed1ffff] has been reserved
[    0.397710] system 00:07: [mem 0xfed10000-0xfed17fff] has been reserved
[    0.397712] system 00:07: [mem 0xfed18000-0xfed18fff] has been reserved
[    0.397713] system 00:07: [mem 0xfed19000-0xfed19fff] has been reserved
[    0.397715] system 00:07: [mem 0xe0000000-0xefffffff] has been reserved
[    0.397716] system 00:07: [mem 0xfed20000-0xfed3ffff] has been reserved
[    0.397719] system 00:07: [mem 0xfed90000-0xfed93fff] has been reserved
[    0.397720] system 00:07: [mem 0xfed45000-0xfed8ffff] has been reserved
[    0.397722] system 00:07: [mem 0xff000000-0xffffffff] has been reserved
[    0.397724] system 00:07: [mem 0xfee00000-0xfeefffff] could not be reserved
[    0.397726] system 00:07: [mem 0xa0010000-0xa001ffff] has been reserved
[    0.397727] system 00:07: [mem 0xa0000000-0xa000ffff] has been reserved
[    0.400191] pnp: PnP ACPI: found 8 devices
[    0.405680] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    0.405735] NET: Registered PF_INET protocol family
[    0.405859] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, linear)
[    0.407860] tcp_listen_portaddr_hash hash table entries: 4096 (order: 4, 65536 bytes, linear)
[    0.407876] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
[    0.407889] TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear)
[    0.407966] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, linear)
[    0.408379] TCP: Hash tables configured (established 65536 bind 65536)
[    0.408409] UDP hash table entries: 4096 (order: 5, 131072 bytes, linear)
[    0.408428] UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes, linear)
[    0.408475] NET: Registered PF_UNIX/PF_LOCAL protocol family
[    0.408490] pci 0000:00:1c.0: PCI bridge to [bus 01]
[    0.408506] pci 0000:00:1c.0:   bridge window [mem 0xc1000000-0xc10fffff]
[    0.408524] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
[    0.408527] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
[    0.408528] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
[    0.408530] pci_bus 0000:00: resource 7 [mem 0xa0000000-0xdfffffff window]
[    0.408531] pci_bus 0000:00: resource 8 [mem 0xfe000000-0xfe113fff window]
[    0.408533] pci_bus 0000:01: resource 1 [mem 0xc1000000-0xc10fffff]
[    0.408696] pci 0000:00:14.0: can't derive routing for PCI INT A
[    0.408698] pci 0000:00:14.0: PCI INT A: no GSI
[    0.428105] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x7a0 took 17093 usecs
[    0.428294] PCI: CLS 64 bytes, default 64
[    0.428300] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[    0.428301] software IO TLB: mapped [mem 0x000000008fa29000-0x0000000093a29000] (64MB)
[    0.428344] Trying to unpack rootfs image as initramfs...
[    0.428827] Initialise system trusted keyrings
[    0.428880] workingset: timestamp_bits=40 max_order=21 bucket_order=0
[    0.428893] zbud: loaded
[    0.429021] squashfs: version 4.0 (2009/01/31) Phillip Lougher
[    0.438442] xor: measuring software checksum speed
[    0.438938]    prefetch64-sse  : 19942 MB/sec
[    0.439506]    generic_sse     : 17366 MB/sec
[    0.439508] xor: using function: prefetch64-sse (19942 MB/sec)
[    0.439510] async_tx: api initialized (async)
[    0.439511] Key type asymmetric registered
[    0.439513] Asymmetric key parser 'x509' registered
[    0.439514] Asymmetric key parser 'pkcs8' registered
[    0.439526] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 251)
[    0.440070] pcieport 0000:00:1c.0: PME: Signaling with IRQ 40
[    0.440797] ACPI: AC: AC Adapter [ADP1] (on-line)
[    0.440890] input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input0
[    0.440920] ACPI: button: Sleep Button [SLPB]
[    0.440959] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input1
[    0.440991] ACPI: button: Power Button [PWRB]
[    0.441031] input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input2
[    0.441073] ACPI: button: Lid Switch [LID0]
[    0.441113] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input3
[    0.441166] ACPI: button: Power Button [PWRF]
[    0.451703] hpet_acpi_add: no address or irqs in _CRS
[    0.451749] Linux agpgart interface v0.103
[    0.451843] ACPI: bus type drm_connector registered
[    0.452389] i915 0000:00:02.0: vgaarb: deactivate vga console
[    0.453411] i915 0000:00:02.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem
[    0.456594] ACPI: battery: Slot [BAT0] (battery present)
[    0.505830] [drm] Initialized i915 1.6.0 20201103 for 0000:00:02.0 on minor 0
[    0.507580] ACPI: video: Video Device [GFX0] (multi-head: yes  rom: no  post: no)
[    0.507779] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/input/input4
[    0.510581] brd: module loaded
[    0.512507] fbcon: i915drmfb (fb0) is primary device
[    0.512510] fbcon: Deferring console take-over
[    0.512514] i915 0000:00:02.0: [drm] fb0: i915drmfb frame buffer device
[    0.512521] loop: module loaded
[    0.513649] ahci 0000:00:1f.2: version 3.0
[    0.513947] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 4 ports 6 Gbps 0x1 impl SATA mode
[    0.513954] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo only pio slum part deso sadm sds apst 
[    0.514430] scsi host0: ahci
[    0.514569] scsi host1: ahci
[    0.514695] scsi host2: ahci
[    0.514847] scsi host3: ahci
[    0.514895] ata1: SATA max UDMA/133 abar m2048@0xc1124000 port 0xc1124100 irq 42
[    0.514897] ata2: DUMMY
[    0.514899] ata3: DUMMY
[    0.514899] ata4: DUMMY
[    0.515135] tun: Universal TUN/TAP device driver, 1.6
[    0.515236] i8042: PNP: PS/2 Controller [PNP0303:PS2K,PNP0f13:PS2M] at 0x60,0x64 irq 1,12
[    0.519563] serio: i8042 KBD port at 0x60,0x64 irq 1
[    0.519569] serio: i8042 AUX port at 0x60,0x64 irq 12
[    0.519688] mousedev: PS/2 mouse device common for all mice
[    0.519836] rtc_cmos 00:01: RTC can wake from S4
[    0.520316] rtc_cmos 00:01: registered as rtc0
[    0.520389] rtc_cmos 00:01: setting system clock to 2023-07-18T13:10:52 UTC (1689685852)
[    0.520429] rtc_cmos 00:01: alarms up to one month, 242 bytes nvram
[    0.520620] intel_pstate: Intel P-state driver initializing
[    0.520820] hid: raw HID events driver (C) Jiri Kosina
[    0.520935] NET: Registered PF_PACKET protocol family
[    0.520960] Key type dns_resolver registered
[    0.521336] microcode: Microcode Update Driver: v2.2.
[    0.521341] IPI shorthand broadcast: enabled
[    0.524144] sched_clock: Marking stable (552004701, -27993728)->(529113729, -5102756)
[    0.524250] registered taskstats version 1
[    0.524252] Loading compiled-in X.509 certificates
[    0.525571] Key type .fscrypt registered
[    0.525573] Key type fscrypt-provisioning registered
[    0.525828] Btrfs loaded, zoned=no, fsverity=no
[    0.543051] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input5
[    0.826666] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    0.829045] ata1.00: ACPI cmd 00/00:00:00:00:00:a0(NOP) rejected by device (Stat=0x51 Err=0x04)
[    0.830094] ata1.00: ATA-9: HP SSD M700 240GB, R0817B1, max UDMA/133
[    0.832098] ata1.00: 468862128 sectors, multi 1: LBA48 NCQ (depth 32), AA
[    0.837389] ata1.00: ACPI cmd 00/00:00:00:00:00:a0(NOP) rejected by device (Stat=0x51 Err=0x04)
[    0.840434] ata1.00: configured for UDMA/133
[    0.841606] scsi 0:0:0:0: Direct-Access     ATA      HP SSD M700 240G 7B1  PQ: 0 ANSI: 5
[    0.844739] sd 0:0:0:0: [sda] 468862128 512-byte logical blocks: (240 GB/224 GiB)
[    0.844745] sd 0:0:0:0: [sda] 4096-byte physical blocks
[    0.845925] sd 0:0:0:0: [sda] Write Protect is off
[    0.845930] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    0.845952] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    0.845970] sd 0:0:0:0: [sda] Preferred minimum I/O size 4096 bytes
[    0.847147]  sda: sda1 sda2 sda3 sda4 sda5 sda6 sda7
[    0.847312] sd 0:0:0:0: [sda] Attached SCSI disk
[    0.990092] Freeing initrd memory: 4312K
[    0.998001] Key type encrypted registered
[    1.444109] tsc: Refined TSC clocksource calibration: 2194.919 MHz
[    1.444117] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fa372fc492, max_idle_ns: 440795285018 ns
[    1.444145] clocksource: Switched to clocksource tsc
[    1.518754] psmouse serio1: synaptics: queried max coordinates: x [..5664], y [..4704]
[    1.549051] psmouse serio1: synaptics: queried min coordinates: x [1276..], y [1148..]
[    1.549073] psmouse serio1: synaptics: Your touchpad (PNP: DLL065a SYN0600 SYN0002 PNP0f13) says it can support a different bus. If i2c-hid and hid-rmi are not used, you might want to try setting psmouse.synaptics_intertouch to 1 and report this to linux-input@vger.kernel.org.
[    1.609759] psmouse serio1: synaptics: Touchpad model: 1, fw: 8.1, id: 0x1e2b1, caps: 0xd00123/0x840300/0x126800/0x0, board id: 3017, fw id: 1752976
[    1.648233] input: SynPS/2 Synaptics TouchPad as /devices/platform/i8042/serio1/input/input7
[    1.651131] clk: Disabling unused clocks
[    1.651714] Freeing unused kernel image (initmem) memory: 2180K
[    1.668100] Write protecting the kernel read-only data: 20480k
[    1.668457] Freeing unused kernel image (rodata/data gap) memory: 1836K
[    1.668463] Run /init as init process
[    1.668465]   with arguments:
[    1.668466]     /init
[    1.668467]     splash
[    1.668468]   with environment:
[    1.668469]     HOME=/
[    1.668469]     TERM=linux
[    1.668470]     SHOWSPLASH=y
[    1.669049] pingu: init start
[    1.709546] pingu: detection done
[    1.711221] PM: Image not found (code -22)
[    1.714568] EXT4-fs (sda7): mounted filesystem 161fa689-eb56-45ef-8d37-0a3225fb009e r/w with ordered data mode. Quota mode: disabled.
[    1.714646] pingu: user mounted
[    1.748619] fbcon: Taking over console
[    1.754822] Console: switching to colour frame buffer device 240x67
[    1.801243] pingu: splash done
[    1.882375] systemd[1]: RTC configured in localtime, applying delta of -240 minutes to system time.
[    1.892112] systemd[1]: Inserted module 'autofs4'
[    1.968945] systemd[1]: systemd 253.5-1 running in system mode (+PAM +AUDIT +SELINUX +APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified)
[    1.968952] systemd[1]: Detected architecture x86-64.
[    1.970405] systemd[1]: Hostname set to <Inspiron7352>.
[    2.096960] systemd[1]: Queued start job for default target graphical.target.
[    2.128702] systemd[1]: Created slice system-getty.slice - Slice /system/getty.
[    2.129011] systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe.
[    2.129188] systemd[1]: Created slice user.slice - User and Session Slice.
[    2.129251] systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch.
[    2.129293] systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch.
[    2.129441] systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point.
[    2.129484] systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes.
[    2.129517] systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes.
[    2.129541] systemd[1]: Reached target remote-fs.target - Remote File Systems.
[    2.129550] systemd[1]: Reached target slices.target - Slice Units.
[    2.129575] systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes.
[    2.129648] systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe.
[    2.129759] systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log).
[    2.129844] systemd[1]: Listening on systemd-journald.socket - Journal Socket.
[    2.129943] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket.
[    2.130012] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket.
[    2.130125] systemd[1]: dev-hugepages.mount - Huge Pages File System was skipped because of an unmet condition check (ConditionPathExists=/sys/kernel/mm/hugepages).
[    2.130731] systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System...
[    2.131492] systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System...
[    2.131631] systemd[1]: sys-kernel-tracing.mount - Kernel Trace File System was skipped because of an unmet condition check (ConditionPathExists=/sys/kernel/tracing).
[    2.132766] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes...
[    2.133819] systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs...
[    2.135054] systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod...
[    2.136345] systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm...
[    2.137640] systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore...
[    2.138976] systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse...
[    2.140329] systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop...
[    2.140691] systemd[1]: systemd-journald.service: unit configures an IP firewall, but the local system does not support BPF/cgroup firewalling.
[    2.140695] systemd[1]: (This warning is only shown for the first unit using IP firewalling.)
[    2.141619] systemd[1]: Starting systemd-journald.service - Journal Service...
[    2.142231] pstore: Using crash dump compression: deflate
[    2.144938] device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com
[    2.146393] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules...
[    2.146492] systemd[1]: systemd-pcrmachine.service - TPM2 PCR Machine ID Measurement was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f).
[    2.148233] systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems...
[    2.148625] fuse: init (API version 7.38)
[    2.149750] systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices...
[    2.151603] systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System.
[    2.151821] systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System.
[    2.152207] systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes.
[    2.156583] systemd[1]: modprobe@configfs.service: Deactivated successfully.
[    2.156849] systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs.
[    2.157278] systemd[1]: modprobe@dm_mod.service: Deactivated successfully.
[    2.157463] systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod.
[    2.157877] systemd[1]: modprobe@drm.service: Deactivated successfully.
[    2.158091] systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm.
[    2.158561] systemd[1]: modprobe@fuse.service: Deactivated successfully.
[    2.158741] systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse.
[    2.159140] systemd[1]: modprobe@loop.service: Deactivated successfully.
[    2.159325] systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop.
[    2.163310] systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System...
[    2.164604] systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System...
[    2.164708] systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met.
[    2.167517] systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System.
[    2.167716] systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System.
[    2.172699] systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules.
[    2.173985] systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables...
[    2.181834] pstore: Registered efi_pstore as persistent store backend
[    2.182036] systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems.
[    2.182148] systemd[1]: systemd-firstboot.service - First Boot Wizard was skipped because of an unmet condition check (ConditionFirstBoot=yes).
[    2.183034] systemd-journald[1241]: Collecting audit messages is disabled.
[    2.183125] systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed...
[    2.184230] systemd[1]: Starting systemd-sysusers.service - Create System Users...
[    2.184705] systemd[1]: modprobe@efi_pstore.service: Deactivated successfully.
[    2.184927] systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore.
[    2.185109] systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore).
[    2.190874] systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables.
[    2.196799] systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed.
[    2.196891] systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes).
[    2.206635] systemd[1]: Finished systemd-sysusers.service - Create System Users.
[    2.207785] systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev...
[    2.209816] systemd[1]: Started systemd-journald.service - Journal Service.
[    2.217123] systemd-journald[1241]: Received client request to flush runtime journal.
[    2.447546] Consider using thermal netlink events interface
[    2.470267] input: DELL Wireless hotkeys as /devices/virtual/input/input8
[    2.504464] input: Intel Virtual Buttons as /devices/pci0000:00/0000:00:1f.0/PNP0C09:00/INT33D6:00/input/input9
[    2.507403] input: Intel Virtual Switches as /devices/pci0000:00/0000:00:1f.0/PNP0C09:00/INT33D6:00/input/input10
[    2.547300] thermal LNXTHERM:00: registered as thermal_zone3
[    2.547306] ACPI: thermal: Thermal Zone [THM] (44 C)
[    2.549537] ACPI BIOS Error (bug): Could not resolve symbol [\_SB.PCI0.LPCB.HEC.ECRD], AE_NOT_FOUND (20230331/psargs-330)
[    2.549551] ACPI Error: Aborting method \_TZ.TZ00._TMP due to previous error (AE_NOT_FOUND) (20230331/psparse-529)
[    2.549671] ACPI BIOS Error (bug): Could not resolve symbol [\_SB.PCI0.LPCB.HEC.ECRD], AE_NOT_FOUND (20230331/psargs-330)
[    2.549679] ACPI Error: Aborting method \_TZ.TZ00._TMP due to previous error (AE_NOT_FOUND) (20230331/psparse-529)
[    2.557789] ACPI BIOS Error (bug): Could not resolve symbol [\_SB.PCI0.LPCB.HEC.ECRD], AE_NOT_FOUND (20230331/psargs-330)
[    2.557801] ACPI Error: Aborting method \_TZ.TZ01._TMP due to previous error (AE_NOT_FOUND) (20230331/psparse-529)
[    2.557924] ACPI BIOS Error (bug): Could not resolve symbol [\_SB.PCI0.LPCB.HEC.ECRD], AE_NOT_FOUND (20230331/psargs-330)
[    2.557932] ACPI Error: Aborting method \_TZ.TZ01._TMP due to previous error (AE_NOT_FOUND) (20230331/psparse-529)
[    2.559314] ACPI: bus type USB registered
[    2.561269] cfg80211: Loading compiled-in X.509 certificates for regulatory database
[    2.562990] usbcore: registered new interface driver usbfs
[    2.563013] usbcore: registered new interface driver hub
[    2.563033] usbcore: registered new device driver usb
[    2.569243] Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
[    2.569279] platform regulatory.0: Requesting firmware: regulatory.db
[    2.571374] platform regulatory.0: Requesting firmware: regulatory.db.p7s
[    2.616505] dcdbas dcdbas: Dell Systems Management Base Driver (version 5.6.0-3.4)
[    2.691917] intel_rapl_common: Found RAPL domain package
[    2.691933] intel_rapl_common: Found RAPL domain core
[    2.691935] intel_rapl_common: Found RAPL domain uncore
[    2.691936] intel_rapl_common: Found RAPL domain dram
[    2.691954] intel_rapl_common: package-0:package:long_term locked by BIOS
[    2.691956] intel_rapl_common: package-0:package:short_term locked by BIOS
[    2.696522] Adding 2097148k swap on /dev/sda6.  Priority:-2 extents:1 across:2097148k SSFS
[    2.704893] i801_smbus 0000:00:1f.3: SPD Write Disable is set
[    2.704929] i801_smbus 0000:00:1f.3: SMBus using PCI interrupt
[    2.714264] i2c i2c-6: 1/1 memory slots populated (from DMI)
[    2.715256] i2c i2c-6: Successfully instantiated SPD at 0x50
[    2.715455] Intel(R) Wireless WiFi driver for Linux
[    2.716510] xhci_hcd 0000:00:14.0: can't derive routing for PCI INT A
[    2.716515] xhci_hcd 0000:00:14.0: PCI INT A: no GSI
[    2.716557] xhci_hcd 0000:00:14.0: xHCI Host Controller
[    2.716943] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 1
[    2.718081] xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x100 quirks 0x000000000004b810
[    2.718639] ehci-pci 0000:00:1d.0: EHCI Host Controller
[    2.718812] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2
[    2.718838] ehci-pci 0000:00:1d.0: debug port 2
[    2.720714] xhci_hcd 0000:00:14.0: xHCI Host Controller
[    2.720722] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 3
[    2.720728] xhci_hcd 0000:00:14.0: Host supports USB 3.0 SuperSpeed
[    2.720885] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.05
[    2.720890] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    2.720893] usb usb1: Product: xHCI Host Controller
[    2.720895] usb usb1: Manufacturer: Linux 6.5-pingu xhci-hcd
[    2.720896] usb usb1: SerialNumber: 0000:00:14.0
[    2.722800] ehci-pci 0000:00:1d.0: irq 23, io mem 0xc1125000
[    2.723244] hub 1-0:1.0: USB hub found
[    2.723283] hub 1-0:1.0: 11 ports detected
[    2.726453] RAPL PMU: API unit is 2^-32 Joules, 4 fixed counters, 655360 ms ovfl timer
[    2.726457] RAPL PMU: hw unit of domain pp0-core 2^-14 Joules
[    2.726459] RAPL PMU: hw unit of domain package 2^-14 Joules
[    2.726461] RAPL PMU: hw unit of domain dram 2^-14 Joules
[    2.726462] RAPL PMU: hw unit of domain pp1-gpu 2^-14 Joules
[    2.729481] input: DLL06B5:00 06CB:75DB Mouse as /devices/pci0000:00/INT3433:00/i2c-5/i2c-DLL06B5:00/0018:06CB:75DB.0001/input/input11
[    2.729625] input: DLL06B5:00 06CB:75DB Touchpad as /devices/pci0000:00/INT3433:00/i2c-5/i2c-DLL06B5:00/0018:06CB:75DB.0001/input/input12
[    2.729753] hid-generic 0018:06CB:75DB.0001: input,hidraw0: I2C HID v1.00 Mouse [DLL06B5:00 06CB:75DB] on i2c-DLL06B5:00
[    2.731382] iwlwifi 0000:01:00.0: Detected crf-id 0x0, cnv-id 0x0 wfpm id 0x0
[    2.731533] iwlwifi 0000:01:00.0: PCI dev 095a/5410, rev=0x210, rfid=0xd55555d5
[    2.731804] iwlwifi 0000:01:00.0: Requesting firmware: iwlwifi-7265D-29.ucode
[    2.732341] usb usb3: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.05
[    2.732349] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    2.732352] usb usb3: Product: xHCI Host Controller
[    2.732355] usb usb3: Manufacturer: Linux 6.5-pingu xhci-hcd
[    2.732357] usb usb3: SerialNumber: 0000:00:14.0
[    2.732815] hub 3-0:1.0: USB hub found
[    2.732839] hub 3-0:1.0: 4 ports detected
[    2.733629] usb: port power management may be unreliable
[    2.740029] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00
[    2.740115] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.05
[    2.740120] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    2.740121] usb usb2: Product: EHCI Host Controller
[    2.740123] usb usb2: Manufacturer: Linux 6.5-pingu ehci_hcd
[    2.740124] usb usb2: SerialNumber: 0000:00:1d.0
[    2.740282] hub 2-0:1.0: USB hub found
[    2.740308] hub 2-0:1.0: 2 ports detected
[    2.741464] iwlwifi 0000:01:00.0: Found debug destination: EXTERNAL_DRAM
[    2.741469] iwlwifi 0000:01:00.0: Found debug configuration: 0
[    2.741939] iwlwifi 0000:01:00.0: loaded firmware version 29.4063824552.0 7265D-29.ucode op_mode iwlmvm
[    2.743320] input: Dell WMI hotkeys as /devices/platform/PNP0C14:00/wmi_bus/wmi_bus-PNP0C14:00/9DBB5994-A997-11DA-B012-B622A1EF5492/input/input14
[    2.752206] cryptd: max_cpu_qlen set to 1000
[    2.765168] AVX2 version of gcm_enc/dec engaged.
[    2.765200] AES CTR mode by8 optimization enabled
[    2.765393] snd_hda_intel 0000:00:03.0: bound 0000:00:02.0 (ops 0xffffffff9f6b48e0)
[    2.765924] snd_hda_intel 0000:00:1b.0: enabling device (0000 -> 0002)
[    2.773716] iwlwifi 0000:01:00.0: Detected Intel(R) Dual Band Wireless AC 7265, REV=0x210
[    2.774326] thermal thermal_zone5: failed to read out thermal zone (-61)
[    2.774715] input: HDA Intel HDMI HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:03.0/sound/card0/input15
[    2.787989] iwlwifi 0000:01:00.0: Applying debug destination EXTERNAL_DRAM
[    2.788792] iwlwifi 0000:01:00.0: Allocated 0x00400000 bytes for firmware monitor.
[    2.798250] iwlwifi 0000:01:00.0: base HW address: 34:02:86:ef:dd:a5, OTP minor version: 0x0
[    2.799084] snd_hda_codec_realtek hdaudioC1D0: autoconfig for ALC3234: line_outs=1 (0x14/0x0/0x0/0x0/0x0) type:speaker
[    2.799088] snd_hda_codec_realtek hdaudioC1D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
[    2.799091] snd_hda_codec_realtek hdaudioC1D0:    hp_outs=0 (0x0/0x0/0x0/0x0/0x0)
[    2.799093] snd_hda_codec_realtek hdaudioC1D0:    mono: mono_out=0x0
[    2.799094] snd_hda_codec_realtek hdaudioC1D0:    dig-out=0x1e/0x0
[    2.799095] snd_hda_codec_realtek hdaudioC1D0:    inputs:
[    2.799096] snd_hda_codec_realtek hdaudioC1D0:      Mic=0x19
[    2.799098] snd_hda_codec_realtek hdaudioC1D0:      Line=0x1a
[    2.820871] input: HDA Intel HDMI HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:03.0/sound/card0/input16
[    2.820954] input: HDA Intel HDMI HDMI/DP,pcm=8 as /devices/pci0000:00/0000:00:03.0/sound/card0/input17
[    2.828786] input: DLL06B5:00 06CB:75DB Mouse as /devices/pci0000:00/INT3433:00/i2c-5/i2c-DLL06B5:00/0018:06CB:75DB.0001/input/input19
[    2.828917] input: DLL06B5:00 06CB:75DB Touchpad as /devices/pci0000:00/INT3433:00/i2c-5/i2c-DLL06B5:00/0018:06CB:75DB.0001/input/input20
[    2.829032] hid-multitouch 0018:06CB:75DB.0001: input,hidraw0: I2C HID v1.00 Mouse [DLL06B5:00 06CB:75DB] on i2c-DLL06B5:00
[    2.847146] input: HDA Digital PCBeep as /devices/pci0000:00/0000:00:1b.0/sound/card1/input18
[    2.847241] input: HDA Intel PCH Mic as /devices/pci0000:00/0000:00:1b.0/sound/card1/input22
[    2.847333] input: HDA Intel PCH Line as /devices/pci0000:00/0000:00:1b.0/sound/card1/input23
[    2.859748] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=2826 'alsactl'
[    2.867851] ieee80211 phy0: Selected rate control algorithm 'iwl-mvm-rs'
[    2.992113] usb 1-2: new full-speed USB device number 2 using xhci_hcd
[    2.996223] usb 2-1: new high-speed USB device number 2 using ehci-pci
[    3.147504] usb 1-2: New USB device found, idVendor=046d, idProduct=c52b, bcdDevice=12.11
[    3.147521] usb 1-2: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    3.147527] usb 1-2: Product: USB Receiver
[    3.147531] usb 1-2: Manufacturer: Logitech
[    3.157393] usb 2-1: New USB device found, idVendor=8087, idProduct=8001, bcdDevice= 0.03
[    3.157400] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    3.157716] hub 2-1:1.0: USB hub found
[    3.157855] hub 2-1:1.0: 8 ports detected
[    3.160275] input: Logitech USB Receiver as /devices/pci0000:00/0000:00:14.0/usb1/1-2/1-2:1.0/0003:046D:C52B.0002/input/input24
[    3.200834] FAT-fs (sda2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck.
[    3.220422] hid-generic 0003:046D:C52B.0002: input,hidraw1: USB HID v1.11 Keyboard [Logitech USB Receiver] on usb-0000:00:14.0-2/input0
[    3.222694] input: Logitech USB Receiver Mouse as /devices/pci0000:00/0000:00:14.0/usb1/1-2/1-2:1.1/0003:046D:C52B.0003/input/input25
[    3.222896] input: Logitech USB Receiver Consumer Control as /devices/pci0000:00/0000:00:14.0/usb1/1-2/1-2:1.1/0003:046D:C52B.0003/input/input26
[    3.277999] usb 1-4: new full-speed USB device number 3 using xhci_hcd
[    3.286344] input: Logitech USB Receiver System Control as /devices/pci0000:00/0000:00:14.0/usb1/1-2/1-2:1.1/0003:046D:C52B.0003/input/input27
[    3.286671] hid-generic 0003:046D:C52B.0003: input,hiddev0,hidraw2: USB HID v1.11 Mouse [Logitech USB Receiver] on usb-0000:00:14.0-2/input1
[    3.288547] hid-generic 0003:046D:C52B.0004: hiddev1,hidraw3: USB HID v1.11 Device [Logitech USB Receiver] on usb-0000:00:14.0-2/input2
[    3.288584] usbcore: registered new interface driver usbhid
[    3.288586] usbhid: USB HID core driver
[    3.429348] usb 1-4: New USB device found, idVendor=0483, idProduct=91d1, bcdDevice= 0.34
[    3.429356] usb 1-4: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[    3.429359] usb 1-4: Product: ST_SENSOR_HUB
[    3.429361] usb 1-4: Manufacturer: STMicroelectronics
[    3.429362] usb 1-4: SerialNumber: ST_SENSOR_HUB
[    3.440297] hid-generic 0003:0483:91D1.0005: hiddev2,hidraw4: USB HID v1.10 Device [STMicroelectronics ST_SENSOR_HUB] on usb-0000:00:14.0-4/input0
[    3.557509] iwlwifi 0000:01:00.0: Applying debug destination EXTERNAL_DRAM
[    3.568033] usb 1-5: new high-speed USB device number 4 using xhci_hcd
[    3.624921] logitech-djreceiver 0003:046D:C52B.0004: hiddev0,hidraw1: USB HID v1.11 Device [Logitech USB Receiver] on usb-0000:00:14.0-2/input2
[    3.635590] iwlwifi 0000:01:00.0: Applying debug destination EXTERNAL_DRAM
[    3.637695] iwlwifi 0000:01:00.0: FW already configured (0) - re-configuring
[    3.703735] iwlwifi 0000:01:00.0: Applying debug destination EXTERNAL_DRAM
[    3.746450] input: Logitech Wireless Device PID:4055 Mouse as /devices/pci0000:00/0000:00:14.0/usb1/1-2/1-2:1.2/0003:046D:C52B.0004/0003:046D:4055.0006/input/input29
[    3.746725] hid-generic 0003:046D:4055.0006: input,hidraw2: USB HID v1.11 Mouse [Logitech Wireless Device PID:4055] on usb-0000:00:14.0-2/input2:1
[    3.783390] iwlwifi 0000:01:00.0: Applying debug destination EXTERNAL_DRAM
[    3.785291] iwlwifi 0000:01:00.0: FW already configured (0) - re-configuring
[    3.797761] usb 1-5: New USB device found, idVendor=0c45, idProduct=64cb, bcdDevice=43.13
[    3.797765] usb 1-5: New USB device strings: Mfr=2, Product=1, SerialNumber=0
[    3.797768] usb 1-5: Product: Integrated_Webcam_HD
[    3.797770] usb 1-5: Manufacturer: CN0GNXH572487558A36EA00
[    3.818222] mc: Linux media interface: v0.10
[    3.825563] videodev: Linux video capture interface: v2.00
[    3.835054] usb 1-5: Found UVC 1.00 device Integrated_Webcam_HD (0c45:64cb)
[    3.858848] input: Logitech Wireless Mouse as /devices/pci0000:00/0000:00:14.0/usb1/1-2/1-2:1.2/0003:046D:C52B.0004/0003:046D:4055.0006/input/input33
[    3.859046] logitech-hidpp-device 0003:046D:4055.0006: input,hidraw2: USB HID v1.11 Mouse [Logitech Wireless Mouse] on usb-0000:00:14.0-2/input2:1
[    3.885892] usbcore: registered new interface driver uvcvideo
[    3.932108] usb 1-6: new full-speed USB device number 5 using xhci_hcd
[    4.081808] usb 1-6: New USB device found, idVendor=8087, idProduct=0a2a, bcdDevice= 0.01
[    4.081814] usb 1-6: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    4.104723] Bluetooth: Core ver 2.22
[    4.104754] NET: Registered PF_BLUETOOTH protocol family
[    4.104756] Bluetooth: HCI device and connection manager initialized
[    4.104762] Bluetooth: HCI socket layer initialized
[    4.104765] Bluetooth: L2CAP socket layer initialized
[    4.104771] Bluetooth: SCO socket layer initialized
[    4.109141] usbcore: registered new interface driver btusb
[    4.124912] Bluetooth: hci0: Legacy ROM 2.5 revision 1.0 build 3 week 17 2014
[    4.124928] Bluetooth: hci0: Intel device is already patched. patch num: 32
[    4.212109] usb 1-7: new full-speed USB device number 6 using xhci_hcd
[    4.362174] usb 1-7: New USB device found, idVendor=04f3, idProduct=21d0, bcdDevice=20.11
[    4.362180] usb 1-7: New USB device strings: Mfr=4, Product=14, SerialNumber=0
[    4.362182] usb 1-7: Product: Touchscreen
[    4.362183] usb 1-7: Manufacturer: ELAN
[    4.373583] input: ELAN Touchscreen Stylus as /devices/pci0000:00/0000:00:14.0/usb1/1-7/1-7:1.0/0003:04F3:21D0.0007/input/input34
[    4.373758] input: ELAN Touchscreen as /devices/pci0000:00/0000:00:14.0/usb1/1-7/1-7:1.0/0003:04F3:21D0.0007/input/input35
[    4.373862] input: ELAN Touchscreen UNKNOWN as /devices/pci0000:00/0000:00:14.0/usb1/1-7/1-7:1.0/0003:04F3:21D0.0007/input/input36
[    4.373933] input: ELAN Touchscreen UNKNOWN as /devices/pci0000:00/0000:00:14.0/usb1/1-7/1-7:1.0/0003:04F3:21D0.0007/input/input37
[    4.374063] hid-multitouch 0003:04F3:21D0.0007: input,hiddev1,hidraw3: USB HID v1.10 Device [ELAN Touchscreen] on usb-0000:00:14.0-7/input0
[    6.498722] warning: `eeeweather' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211
[    7.162891] logitech-hidpp-device 0003:046D:4055.0006: HID++ 4.5 device connected.
[    7.478236] wlan0: authenticate with 88:d7:f6:63:23:1c
[    7.484893] wlan0: send auth to 88:d7:f6:63:23:1c (try 1/3)
[    7.486844] wlan0: authenticated
[    7.491381] wlan0: associate with 88:d7:f6:63:23:1c (try 1/3)
[    7.492810] wlan0: RX AssocResp from 88:d7:f6:63:23:1c (capab=0x11 status=0 aid=2)
[    7.494781] wlan0: associated
[   51.553155] wlan0: deauthenticating from 88:d7:f6:63:23:1c by local choice (Reason: 3=DEAUTH_LEAVING)
[   51.877582] PM: suspend entry (deep)
[   51.878448] Filesystems sync: 0.000 seconds
[   51.878513] (NULL device *): Requesting firmware: iwlwifi-7265D-29.ucode
[   51.878600] (NULL device *): Requesting firmware: regulatory.db
[   51.878606] (NULL device *): Requesting firmware: regulatory.db.p7s
[   51.885445] Freezing user space processes
[   51.888092] Freezing user space processes completed (elapsed 0.002 seconds)
[   51.888096] OOM killer disabled.
[   51.888097] Freezing remaining freezable tasks
[   51.889140] Freezing remaining freezable tasks completed (elapsed 0.001 seconds)
[   51.889156] printk: Suspending console(s) (use no_console_suspend to debug)
[   51.920015] sd 0:0:0:0: [sda] Synchronizing SCSI cache
[   51.920052] sd 0:0:0:0: [sda] Stopping disk
[   51.949260] psmouse serio1: Failed to disable mouse on isa0060/serio1
[   52.456357] ACPI: EC: interrupt blocked
[   52.482908] ACPI: PM: Preparing to enter system sleep state S3
[   52.501012] ACPI: EC: event blocked
[   52.501013] ACPI: EC: EC stopped
[   52.501014] ACPI: PM: Saving platform NVS memory
[   52.501037] Disabling non-boot CPUs ...
[   52.502225] smpboot: CPU 1 is now offline
[   52.503952] smpboot: CPU 2 is now offline
[   52.505318] smpboot: CPU 3 is now offline
[   52.506070] ACPI: PM: Low-level resume complete
[   52.506139] ACPI: EC: EC started
[   52.506140] ACPI: PM: Restoring platform NVS memory
[   52.506661] Enabling non-boot CPUs ...
[   52.506686] smpboot: Booting Node 0 Processor 1 APIC 0x2
[   52.507355] CPU1 is up
[   52.507370] smpboot: Booting Node 0 Processor 2 APIC 0x1
[   52.508127] CPU2 is up
[   52.508142] smpboot: Booting Node 0 Processor 3 APIC 0x3
[   52.508801] CPU3 is up
[   52.510188] ACPI: PM: Waking up from system sleep state S3
[   52.540289] ACPI: EC: interrupt unblocked
[   52.561502] ACPI: EC: event unblocked
[   52.561592] sd 0:0:0:0: [sda] Starting disk
[   52.576490] iwlwifi 0000:01:00.0: Applying debug destination EXTERNAL_DRAM
[   52.654894] iwlwifi 0000:01:00.0: Applying debug destination EXTERNAL_DRAM
[   52.656793] iwlwifi 0000:01:00.0: FW already configured (0) - re-configuring
[   52.833572] usb 1-5: reset high-speed USB device number 4 using xhci_hcd
[   52.876506] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[   52.878957] ata1.00: ACPI cmd 00/00:00:00:00:00:a0(NOP) rejected by device (Stat=0x51 Err=0x04)
[   52.887378] ata1.00: ACPI cmd 00/00:00:00:00:00:a0(NOP) rejected by device (Stat=0x51 Err=0x04)
[   52.890461] ata1.00: configured for UDMA/133
[   53.109645] usb 1-6: reset full-speed USB device number 5 using xhci_hcd
[   53.385614] usb 1-7: reset full-speed USB device number 6 using xhci_hcd
[   53.569205] snd_hda_intel 0000:00:1b.0: azx_get_response timeout, switching to polling mode: last cmd=0x00170500
[   53.661568] usb 1-4: reset full-speed USB device number 3 using xhci_hcd
[   54.573210] snd_hda_intel 0000:00:1b.0: No response from codec, disabling MSI: last cmd=0x00170500
[   55.577208] snd_hda_intel 0000:00:1b.0: azx_get_response timeout, switching to single_cmd mode: last cmd=0x00170500
[   56.116944] pcieport 0000:00:1c.0: PCI bridge to [bus 01]
[   56.116949] OOM killer enabled.
[   56.116952] Restarting tasks ... 
[   56.116965] pcieport 0000:00:1c.0:   bridge window [mem 0xc1000000-0xc10fffff]
[   56.117530] pci_bus 0000:01: Allocating resources
[   56.117691] BUG: kernel NULL pointer dereference, address: 0000000000000018
[   56.117696] #PF: supervisor read access in kernel mode
[   56.117699] #PF: error_code(0x0000) - not-present page
[   56.117702] PGD 0 P4D 0 
[   56.117706] Oops: 0000 [#1] PREEMPT SMP NOPTI
[   56.117711] CPU: 3 PID: 1148 Comm: kworker/u8:8 Not tainted 6.5-pingu #0~rc2 8913ca021b9c3524982154333629971bea7c6433
[   56.117716] Hardware name: Dell Inc. Inspiron 7352/0W6WV0, BIOS A15 05/28/2019
[   56.117719] Workqueue: kacpi_hotplug acpi_hotplug_work_fn
[   56.117728] RIP: 0010:pci_assign_unassigned_bridge_resources+0x1f/0x260
[   56.117735] Code: 90 90 90 90 90 90 90 90 90 90 90 41 57 41 56 41 55 41 54 55 48 89 fd 53 48 83 ec 30 65 48 8b 04 25 28 00 00 00 48 89 44 24 28 <48> 8b 47 18 4c 8d 64 24 08 48 8d 5c 24 18 4c 89 e6 4c 89 64 24 08
[   56.117740] RSP: 0000:ffffb064870e7d48 EFLAGS: 00010286
[   56.117744] RAX: e674c6546dfe0a00 RBX: ffff8a48409dd828 RCX: 0000000000000004
[   56.117747] RDX: 0000000000000000 RSI: 0000000000000297 RDI: 0000000000000000
[   56.117750] RBP: 0000000000000000 R08: 0000000000000001 R09: ffffb064870e7d2c
[   56.117752] R10: 0000000000000001 R11: ffffffff9f321bd0 R12: ffff8a4840a04298
[   56.117755] R13: ffff8a48409dd800 R14: ffff8a48409dd828 R15: 0000000000000001
[   56.117758] FS:  0000000000000000(0000) GS:ffff8a4996d80000(0000) knlGS:0000000000000000
[   56.117761] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   56.117764] CR2: 0000000000000018 CR3: 000000013b414001 CR4: 00000000003706e0
[   56.117767] Call Trace:
[   56.117771]  <TASK>
[   56.117774]  ? __die+0x1a/0x60
[   56.117781]  ? page_fault_oops+0x158/0x430
[   56.117787]  ? prb_read_valid+0x12/0x20
[   56.117792]  ? console_unlock+0x4d/0x100
[   56.117798]  ? __irq_work_queue_local+0x27/0x60
[   56.117804]  ? irq_work_queue+0x2b/0x50
[   56.117809]  ? exc_page_fault+0x357/0x600
[   56.117814]  ? dev_printk_emit+0x7e/0xa0
[   56.117820]  ? asm_exc_page_fault+0x22/0x30
[   56.117825]  ? __pfx_pci_conf1_read+0x10/0x10
[   56.117830]  ? pci_assign_unassigned_bridge_resources+0x1f/0x260
[   56.117836]  ? pcibios_allocate_dev_resources+0x3c/0x2a0
[   56.117842]  enable_slot+0x21f/0x3e0
[   56.117848]  acpiphp_hotplug_notify+0x13d/0x260
[   56.117854]  ? __pfx_acpiphp_hotplug_notify+0x10/0x10
[   56.117860]  acpi_device_hotplug+0xbc/0x540
[   56.117866]  acpi_hotplug_work_fn+0x15/0x20
[   56.117871]  process_one_work+0x1f7/0x370
[   56.117877]  worker_thread+0x45/0x3b0
[   56.117881]  ? __pfx_worker_thread+0x10/0x10
[   56.117885]  kthread+0xdc/0x110
[   56.117891]  ? __pfx_kthread+0x10/0x10
[   56.117896]  ret_from_fork+0x28/0x40
[   56.117902]  ? __pfx_kthread+0x10/0x10
[   56.117906]  ret_from_fork_asm+0x1b/0x30
[   56.117910] RIP: 0000:0x0
[   56.117916] Code: Unable to access opcode bytes at 0xffffffffffffffd6.
[   56.117919] RSP: 0000:0000000000000000 EFLAGS: 00000000 ORIG_RAX: 0000000000000000
[   56.117923] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
[   56.117926] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
[   56.117929] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000
[   56.117932] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
[   56.117934] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
[   56.117938]  </TASK>
[   56.117940] Modules linked in: ccm btusb btrtl btbcm btintel bluetooth ecdh_generic ecc uvcvideo uvc videobuf2_vmalloc videobuf2_memops videobuf2_v4l2 videodev videobuf2_common mc hid_logitech_hidpp hid_logitech_dj nvme_fabrics nls_iso8859_1 nls_cp850 vfat fat usbhid x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel snd_hda_codec_realtek snd_hda_codec_generic kvm irqbypass crct10dif_pclmul crct10dif_common crc32_pclmul crc32c_intel polyval_clmulni polyval_generic snd_hda_codec_hdmi gf128mul iwlmvm ghash_clmulni_intel sha512_ssse3 snd_hda_intel aesni_intel snd_intel_dspcfg mac80211 crypto_simd snd_hda_codec libarc4 cryptd snd_hda_core dell_laptop dell_wmi hid_multitouch processor_thermal_device_pci_legacy hid_generic snd_hwdep rapl intel_soc_dts_iosf xhci_pci ehci_pci iwlwifi snd_pcm xhci_hcd ehci_hcd processor_thermal_device ledtrig_audio i2c_i801 intel_cstate dell_smbios intel_rapl_msr dcdbas intel_uncore dell_wmi_descriptor wmi_bmof i2c_smbus cfg80211 usbcore usb_common snd_timer fan thermal
[   56.118022]  processor_thermal_rfim snd processor_thermal_mbox soundcore processor_thermal_rapl intel_rapl_common i2c_hid_acpi i2c_hid int3403_thermal intel_vbtn sparse_keymap int340x_thermal_zone i2c_designware_platform dell_rbtn i2c_designware_core input_leds acpi_pad int3400_thermal acpi_thermal_rel rfkill led_class sg fuse dm_mod efi_pstore configfs efivarfs dmi_sysfs ip_tables x_tables autofs4
[   56.118055] CR2: 0000000000000018
[   56.118058] ---[ end trace 0000000000000000 ]---
[   56.142030] done.
[   56.143672] Bluetooth: hci0: Legacy ROM 2.5 revision 1.0 build 3 week 17 2014
[   56.143687] bluetooth hci0: Requesting firmware: intel/ibt-hw-37.8.10-fw-1.10.3.11.e.bseq
[   56.145478] Bluetooth: hci0: Intel Bluetooth firmware file: intel/ibt-hw-37.8.10-fw-1.10.3.11.e.bseq
[   56.263638] intel_rapl_common: package-0:package:long_term locked by BIOS
[   56.263651] intel_rapl_common: package-0:package:short_term locked by BIOS
[   56.263655] PM: suspend exit
[   56.384924] pstore: backend (efi_pstore) writing error (-5)
[   56.384930] RIP: 0010:pci_assign_unassigned_bridge_resources+0x1f/0x260
[   56.384938] Code: 90 90 90 90 90 90 90 90 90 90 90 41 57 41 56 41 55 41 54 55 48 89 fd 53 48 83 ec 30 65 48 8b 04 25 28 00 00 00 48 89 44 24 28 <48> 8b 47 18 4c 8d 64 24 08 48 8d 5c 24 18 4c 89 e6 4c 89 64 24 08
[   56.384941] RSP: 0000:ffffb064870e7d48 EFLAGS: 00010286
[   56.384944] RAX: e674c6546dfe0a00 RBX: ffff8a48409dd828 RCX: 0000000000000004
[   56.384946] RDX: 0000000000000000 RSI: 0000000000000297 RDI: 0000000000000000
[   56.384947] RBP: 0000000000000000 R08: 0000000000000001 R09: ffffb064870e7d2c
[   56.384949] R10: 0000000000000001 R11: ffffffff9f321bd0 R12: ffff8a4840a04298
[   56.384950] R13: ffff8a48409dd800 R14: ffff8a48409dd828 R15: 0000000000000001
[   56.384952] FS:  0000000000000000(0000) GS:ffff8a4996d80000(0000) knlGS:0000000000000000
[   56.384954] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   56.384956] CR2: ffffffffffffffd6 CR3: 0000000106dc0002 CR4: 00000000003706e0
[   56.384958] note: kworker/u8:8[1148] exited with irqs disabled
[   56.564725] Bluetooth: hci0: Intel BT fw patch 0x32 completed & activated
[   60.132488] wlan0: authenticate with 88:d7:f6:63:23:1c
[   60.138965] wlan0: send auth to 88:d7:f6:63:23:1c (try 1/3)
[   60.140848] wlan0: authenticated
[   60.141187] wlan0: associate with 88:d7:f6:63:23:1c (try 1/3)
[   60.142224] wlan0: RX AssocResp from 88:d7:f6:63:23:1c (capab=0x11 status=0 aid=2)
[   60.144091] wlan0: associated

^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: Kernel 6.5-rc2: system crash on suspend bisected
  2023-07-20  3:36 Kernel 6.5-rc2: system crash on suspend bisected Woody Suwalski
@ 2023-07-20 20:21 ` Bjorn Helgaas
  2023-07-24  9:27   ` Igor Mammedov
  2023-07-27  6:09   ` Michael S. Tsirkin
  2023-07-23  9:24 ` Linux regression tracking #adding (Thorsten Leemhuis)
  2023-07-24 13:59 ` [PATCH] hack to debug acpiphp crash Igor Mammedov
  2 siblings, 2 replies; 12+ messages in thread
From: Bjorn Helgaas @ 2023-07-20 20:21 UTC (permalink / raw)
  To: Woody Suwalski; +Cc: imammedo, bhelgaas, LKML, linux-pci, regressions

[+cc regressions list]

On Wed, Jul 19, 2023 at 11:36:51PM -0400, Woody Suwalski wrote:
> Laptop shows a kernel crash trace after a first suspend to ram, on a second
> attempt to suspend it becomes frozen solid. This is 100% repeatable with a
> 6.5-rc2 kernel, not happening with a 6.4 kernel - see the attached dmesg
> output.
> 
> I have bisected the kernel uilds and it points to :
> [40613da52b13fb21c5566f10b287e0ca8c12c4e9] PCI: acpiphp: Reassign resources
> on bridge if necessary
> 
> Reversing this patch seems to fix the kernel crash problem on my laptop.

Thank you very much for all your work debugging, bisecting, and
reporting this!  This is incredibly helpful.

Original report, including complete dmesg logs for both v6.4 and
v6.5-rc2:
https://lore.kernel.org/r/11fc981c-af49-ce64-6b43-3e282728bd1a@gmail.com

I queued up a revert of 40613da52b13 ("PCI: acpiphp: Reassign
resources on bridge if necessary") (on my for-linus branch for v6.5).

It looks like a NULL pointer dereference; hopefully the fix is obvious
and I can drop the revert and replace it with the fix.

Bjorn

^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: Kernel 6.5-rc2: system crash on suspend bisected
  2023-07-20  3:36 Kernel 6.5-rc2: system crash on suspend bisected Woody Suwalski
  2023-07-20 20:21 ` Bjorn Helgaas
@ 2023-07-23  9:24 ` Linux regression tracking #adding (Thorsten Leemhuis)
  2023-07-24 13:59 ` [PATCH] hack to debug acpiphp crash Igor Mammedov
  2 siblings, 0 replies; 12+ messages in thread
From: Linux regression tracking #adding (Thorsten Leemhuis) @ 2023-07-23  9:24 UTC (permalink / raw)
  To: Woody Suwalski, imammedo, bhelgaas, LKML, linux-pci
  Cc: Linux kernel regressions list

[CCing the regression list, as it should be in the loop for regressions:
https://docs.kernel.org/admin-guide/reporting-regressions.html]

[TLDR: I'm adding this report to the list of tracked Linux kernel
regressions; the text you find below is based on a few templates
paragraphs you might have encountered already in similar form.
See link in footer if these mails annoy you.]

On 20.07.23 05:36, Woody Suwalski wrote:
> 
> Laptop shows a kernel crash trace after a first suspend to ram, on a
> second attempt to suspend it becomes frozen solid. This is 100%
> repeatable with a 6.5-rc2 kernel, not happening with a 6.4 kernel - see
> the attached dmesg output.
> 
> I have bisected the kernel uilds and it points to :
> [40613da52b13fb21c5566f10b287e0ca8c12c4e9] PCI: acpiphp: Reassign
> resources on bridge if necessary
> 
> Reversing this patch seems to fix the kernel crash problem on my laptop.
> 
> Happy to test some proper fix patches...
> 

Thanks for the report. To be sure the issue doesn't fall through the
cracks unnoticed, I'm adding it to regzbot, the Linux kernel regression
tracking bot:

#regzbot ^introduced 40613da52b13fb21c5566f10b287e0ca8c12c
#regzbot title PCI: acpiphp: Oops on first attempt to suspend, freeze on
second
#regzbot ignore-activity

This isn't a regression? This issue or a fix for it are already
discussed somewhere else? It was fixed already? You want to clarify when
the regression started to happen? Or point out I got the title or
something else totally wrong? Then just reply and tell me -- ideally
while also telling regzbot about it, as explained by the page listed in
the footer of this mail.

Developers: When fixing the issue, remember to add 'Link:' tags pointing
to the report (the parent of this mail). See page linked in footer for
details.

Ciao, Thorsten (wearing his 'the Linux kernel's regression tracker' hat)
--
Everything you wanna know about Linux kernel regression tracking:
https://linux-regtracking.leemhuis.info/about/#tldr
That page also explains what to do if mails like this annoy you.

^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: Kernel 6.5-rc2: system crash on suspend bisected
  2023-07-20 20:21 ` Bjorn Helgaas
@ 2023-07-24  9:27   ` Igor Mammedov
  2023-07-27  6:09   ` Michael S. Tsirkin
  1 sibling, 0 replies; 12+ messages in thread
From: Igor Mammedov @ 2023-07-24  9:27 UTC (permalink / raw)
  To: Bjorn Helgaas; +Cc: Woody Suwalski, bhelgaas, LKML, linux-pci, regressions

On Thu, 20 Jul 2023 15:21:10 -0500
Bjorn Helgaas <helgaas@kernel.org> wrote:

> [+cc regressions list]
> 
> On Wed, Jul 19, 2023 at 11:36:51PM -0400, Woody Suwalski wrote:
> > Laptop shows a kernel crash trace after a first suspend to ram, on a second
> > attempt to suspend it becomes frozen solid. This is 100% repeatable with a
> > 6.5-rc2 kernel, not happening with a 6.4 kernel - see the attached dmesg
> > output.
> > 
> > I have bisected the kernel uilds and it points to :
> > [40613da52b13fb21c5566f10b287e0ca8c12c4e9] PCI: acpiphp: Reassign resources
> > on bridge if necessary
> > 
> > Reversing this patch seems to fix the kernel crash problem on my laptop.  
> 
> Thank you very much for all your work debugging, bisecting, and
> reporting this!  This is incredibly helpful.
> 
> Original report, including complete dmesg logs for both v6.4 and
> v6.5-rc2:
> https://lore.kernel.org/r/11fc981c-af49-ce64-6b43-3e282728bd1a@gmail.com
> 
> I queued up a revert of 40613da52b13 ("PCI: acpiphp: Reassign
> resources on bridge if necessary") (on my for-linus branch for v6.5).
> 
> It looks like a NULL pointer dereference; hopefully the fix is obvious
> and I can drop the revert and replace it with the fix.

it happens here:

2145	void pci_assign_unassigned_bridge_resources(struct pci_dev *bridge)
2146	{
2147		struct pci_bus *parent = bridge->subordinate;

Let's see if it reproducable on Lenovo laptop and what reading
involved code yields.
If I can't figure it out anyways, I'll come up with a patch
to trace issue. 

> 
> Bjorn
> 


^ permalink raw reply	[flat|nested] 12+ messages in thread

* [PATCH] hack to debug acpiphp crash
  2023-07-20  3:36 Kernel 6.5-rc2: system crash on suspend bisected Woody Suwalski
  2023-07-20 20:21 ` Bjorn Helgaas
  2023-07-23  9:24 ` Linux regression tracking #adding (Thorsten Leemhuis)
@ 2023-07-24 13:59 ` Igor Mammedov
  2023-07-25  1:52   ` Woody Suwalski
  2 siblings, 1 reply; 12+ messages in thread
From: Igor Mammedov @ 2023-07-24 13:59 UTC (permalink / raw)
  To: linux-kernel; +Cc: terraluna977, bhelgaas, linux-pci, imammedo, mst


Woody thanks for testing,

can you try following patch which will try to workaround NULL bus->self if it's
a really cuplrit and print an extra debug information.
Add following to kernel command line(make sure that CONFIG_DYNAMIC_DEBUG is enabled):

dyndbg="file drivers/pci/access.c +p; file drivers/pci/hotplug/acpiphp_glue.c +p; file drivers/pci/bus.c +p; file drivers/pci/pci.c +p; file drivers/pci/setup-bus.c +p" ignore_loglevel

What I find odd in you logs is that enable_slot() is called while native PCIe
should be used. Additional info might help to understand what's going on:
  1: 'lspci' output
  2:  DSDT and all SSDT ACPI tables (you can use 'acpidump -b' to get them).

Signed-off-by: Igor Mammedov <imammedo@redhat.com>
---
 drivers/pci/hotplug/acpiphp_glue.c | 18 +++++++++++++++++-
 1 file changed, 17 insertions(+), 1 deletion(-)

diff --git a/drivers/pci/hotplug/acpiphp_glue.c b/drivers/pci/hotplug/acpiphp_glue.c
index 328d1e416014..9ce3fd9d72a9 100644
--- a/drivers/pci/hotplug/acpiphp_glue.c
+++ b/drivers/pci/hotplug/acpiphp_glue.c
@@ -485,7 +485,10 @@ static void enable_slot(struct acpiphp_slot *slot, bool bridge)
 	struct pci_bus *bus = slot->bus;
 	struct acpiphp_func *func;
 
+WARN(1, "enable_slot");
+pci_info(bus, "enable_slot bus\n");
 	if (bridge && bus->self && hotplug_is_native(bus->self)) {
+pr_err("enable_slot: bridge branch\n");
 		/*
 		 * If native hotplug is used, it will take care of hotplug
 		 * slot management and resource allocation for hotplug
@@ -498,8 +501,10 @@ static void enable_slot(struct acpiphp_slot *slot, bool bridge)
 				acpiphp_native_scan_bridge(dev);
 		}
 	} else {
+		LIST_HEAD(add_list);
 		int max, pass;
 
+pr_err("enable_slot: acpiphp_rescan_slot branch\n");
 		acpiphp_rescan_slot(slot);
 		max = acpiphp_max_busnr(bus);
 		for (pass = 0; pass < 2; pass++) {
@@ -508,13 +513,23 @@ static void enable_slot(struct acpiphp_slot *slot, bool bridge)
 					continue;
 
 				max = pci_scan_bridge(bus, dev, max, pass);
+pci_info(dev, "enable_slot: pci_scan_bridge: max: %d\n", max);
 				if (pass && dev->subordinate) {
 					check_hotplug_bridge(slot, dev);
 					pcibios_resource_survey_bus(dev->subordinate);
+                                        if (bus->self)
+						__pci_bus_size_bridges(dev->subordinate,
+								       &add_list);
 				}
 			}
 		}
-		pci_assign_unassigned_bridge_resources(bus->self);
+                if (bus->self) {
+pci_info(bus->self, "enable_slot: pci_assign_unassigned_bridge_resources:\n");
+			pci_assign_unassigned_bridge_resources(bus->self);
+                } else {
+pci_info(bus, "enable_slot: __pci_bus_assign_resources:\n");
+			__pci_bus_assign_resources(bus, &add_list, NULL);
+		}
 	}
 
 	acpiphp_sanitize_bus(bus);
@@ -541,6 +556,7 @@ static void enable_slot(struct acpiphp_slot *slot, bool bridge)
 		}
 		pci_dev_put(dev);
 	}
+pr_err("enable_slot: end\n");
 }
 
 /**
-- 
2.39.3


^ permalink raw reply related	[flat|nested] 12+ messages in thread

* Re: [PATCH] hack to debug acpiphp crash
  2023-07-24 13:59 ` [PATCH] hack to debug acpiphp crash Igor Mammedov
@ 2023-07-25  1:52   ` Woody Suwalski
  2023-07-25  8:06     ` Igor Mammedov
  0 siblings, 1 reply; 12+ messages in thread
From: Woody Suwalski @ 2023-07-25  1:52 UTC (permalink / raw)
  To: Igor Mammedov, linux-kernel; +Cc: bhelgaas, linux-pci, mst

[-- Attachment #1: Type: text/plain, Size: 3317 bytes --]

Igor Mammedov wrote:
> Woody thanks for testing,
>
> can you try following patch which will try to workaround NULL bus->self if it's
> a really cuplrit and print an extra debug information.
> Add following to kernel command line(make sure that CONFIG_DYNAMIC_DEBUG is enabled):
>
> dyndbg="file drivers/pci/access.c +p; file drivers/pci/hotplug/acpiphp_glue.c +p; file drivers/pci/bus.c +p; file drivers/pci/pci.c +p; file drivers/pci/setup-bus.c +p" ignore_loglevel
>
> What I find odd in you logs is that enable_slot() is called while native PCIe
> should be used. Additional info might help to understand what's going on:
>    1: 'lspci' output
>    2:  DSDT and all SSDT ACPI tables (you can use 'acpidump -b' to get them).
>
> Signed-off-by: Igor Mammedov <imammedo@redhat.com>
> ---
>   drivers/pci/hotplug/acpiphp_glue.c | 18 +++++++++++++++++-
>   1 file changed, 17 insertions(+), 1 deletion(-)
>
> diff --git a/drivers/pci/hotplug/acpiphp_glue.c b/drivers/pci/hotplug/acpiphp_glue.c
> index 328d1e416014..9ce3fd9d72a9 100644
> --- a/drivers/pci/hotplug/acpiphp_glue.c
> +++ b/drivers/pci/hotplug/acpiphp_glue.c
> @@ -485,7 +485,10 @@ static void enable_slot(struct acpiphp_slot *slot, bool bridge)
>   	struct pci_bus *bus = slot->bus;
>   	struct acpiphp_func *func;
>   
> +WARN(1, "enable_slot");
> +pci_info(bus, "enable_slot bus\n");
>   	if (bridge && bus->self && hotplug_is_native(bus->self)) {
> +pr_err("enable_slot: bridge branch\n");
>   		/*
>   		 * If native hotplug is used, it will take care of hotplug
>   		 * slot management and resource allocation for hotplug
> @@ -498,8 +501,10 @@ static void enable_slot(struct acpiphp_slot *slot, bool bridge)
>   				acpiphp_native_scan_bridge(dev);
>   		}
>   	} else {
> +		LIST_HEAD(add_list);
>   		int max, pass;
>   
> +pr_err("enable_slot: acpiphp_rescan_slot branch\n");
>   		acpiphp_rescan_slot(slot);
>   		max = acpiphp_max_busnr(bus);
>   		for (pass = 0; pass < 2; pass++) {
> @@ -508,13 +513,23 @@ static void enable_slot(struct acpiphp_slot *slot, bool bridge)
>   					continue;
>   
>   				max = pci_scan_bridge(bus, dev, max, pass);
> +pci_info(dev, "enable_slot: pci_scan_bridge: max: %d\n", max);
>   				if (pass && dev->subordinate) {
>   					check_hotplug_bridge(slot, dev);
>   					pcibios_resource_survey_bus(dev->subordinate);
> +                                        if (bus->self)
> +						__pci_bus_size_bridges(dev->subordinate,
> +								       &add_list);
>   				}
>   			}
>   		}
> -		pci_assign_unassigned_bridge_resources(bus->self);
> +                if (bus->self) {
> +pci_info(bus->self, "enable_slot: pci_assign_unassigned_bridge_resources:\n");
> +			pci_assign_unassigned_bridge_resources(bus->self);
> +                } else {
> +pci_info(bus, "enable_slot: __pci_bus_assign_resources:\n");
> +			__pci_bus_assign_resources(bus, &add_list, NULL);
> +		}
>   	}
>   
>   	acpiphp_sanitize_bus(bus);
> @@ -541,6 +556,7 @@ static void enable_slot(struct acpiphp_slot *slot, bool bridge)
>   		}
>   		pci_dev_put(dev);
>   	}
> +pr_err("enable_slot: end\n");
>   }
>   
>   /**
Unfortunately the patch above does not seem to prevent the kernel crash.
Here comes the requested diagnostic info: dmesg's before and after, 
choice of lspci's and acpi tables. Hope that will help :-)

Thanks, Woody



[-- Attachment #2: pcidebug.tar.xz --]
[-- Type: application/x-xz, Size: 61636 bytes --]

^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: [PATCH] hack to debug acpiphp crash
  2023-07-25  1:52   ` Woody Suwalski
@ 2023-07-25  8:06     ` Igor Mammedov
  2023-07-25  8:42       ` Igor Mammedov
  0 siblings, 1 reply; 12+ messages in thread
From: Igor Mammedov @ 2023-07-25  8:06 UTC (permalink / raw)
  To: Woody Suwalski; +Cc: linux-kernel, bhelgaas, linux-pci, mst

On Mon, 24 Jul 2023 21:52:34 -0400
Woody Suwalski <terraluna977@gmail.com> wrote:

> Igor Mammedov wrote:
> > Woody thanks for testing,
> >
> > can you try following patch which will try to workaround NULL bus->self if it's
> > a really cuplrit and print an extra debug information.
> > Add following to kernel command line(make sure that CONFIG_DYNAMIC_DEBUG is enabled):
> >
> > dyndbg="file drivers/pci/access.c +p; file drivers/pci/hotplug/acpiphp_glue.c +p; file drivers/pci/bus.c +p; file drivers/pci/pci.c +p; file drivers/pci/setup-bus.c +p" ignore_loglevel
> >
> > What I find odd in you logs is that enable_slot() is called while native PCIe
> > should be used. Additional info might help to understand what's going on:
> >    1: 'lspci' output
> >    2:  DSDT and all SSDT ACPI tables (you can use 'acpidump -b' to get them).
> >
> > Signed-off-by: Igor Mammedov <imammedo@redhat.com>
[...]
> >   
> >   /**  
> Unfortunately the patch above does not seem to prevent the kernel crash.
> Here comes the requested diagnostic info: dmesg's before and after, 
> choice of lspci's and acpi tables. Hope that will help :-)

Looking at dmesg-6.5-debug_after.txt
there aren't "BUG: kernel NULL pointer dereference" line anymore
The call traces you see are induced by WARN(), which purpose is
to show call path that calls enable_slot().

Let me split potential fix from debug and repost that as separate
patches for you to try.
I'd like to see debug output without 'fix' to track down which
root port/device causes NULL pointer dereference. And hopefully
in a few roundtrips figure out why old code doesn't crash.

PS:
What happens is that on resume firmware (likely EC),
issues ACPI bus check on root ports which (bus check) is
wired to acpiphp module (though pciehp module was initialized
at boot to manage root ports), it's likely firmware bug.

I'd guess the intent behind this was to check if PCIe devices
were hotplugged while laptop has been asleep, and for
some reason they didn't use native PCIe hotplug to handle that. 
However looking at laptop specs you can't hotplug PCIe
devices via external ports. Given how old laptop is
it isn't going to be fixed, so we would need a workaround
or fixup DSDT to skip buscheck.

The options I see is to keep old kernel as for such case,
or bail out early from bus check/enable_slot since root port
is managed by pciehp module (and let it handle hotplug).

> Thanks, Woody
> 
> 


^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: [PATCH] hack to debug acpiphp crash
  2023-07-25  8:06     ` Igor Mammedov
@ 2023-07-25  8:42       ` Igor Mammedov
  2023-07-25 11:45         ` Woody Suwalski
  0 siblings, 1 reply; 12+ messages in thread
From: Igor Mammedov @ 2023-07-25  8:42 UTC (permalink / raw)
  To: Woody Suwalski; +Cc: linux-kernel, bhelgaas, linux-pci, mst

On Tue, 25 Jul 2023 10:06:44 +0200
Igor Mammedov <imammedo@redhat.com> wrote:

> PS:
> What happens is that on resume firmware (likely EC),
> issues ACPI bus check on root ports which (bus check) is
> wired to acpiphp module (though pciehp module was initialized
> at boot to manage root ports), it's likely firmware bug.
> 
> I'd guess the intent behind this was to check if PCIe devices
> were hotplugged while laptop has been asleep, and for
> some reason they didn't use native PCIe hotplug to handle that. 
> However looking at laptop specs you can't hotplug PCIe
> devices via external ports. Given how old laptop is
> it isn't going to be fixed, so we would need a workaround
> or fixup DSDT to skip buscheck.
> 
> The options I see is to keep old kernel as for such case,
> or bail out early from bus check/enable_slot since root port
> is managed by pciehp module (and let it handle hotplug).

scratch all of above out (it's wrong). Looking at DSDT
firmware sends Notify(rpxx, 2 /* Wake */) event. Which
according to spec needs to be handed down to the native
device driver.



^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: [PATCH] hack to debug acpiphp crash
  2023-07-25  8:42       ` Igor Mammedov
@ 2023-07-25 11:45         ` Woody Suwalski
  2023-07-25 11:58           ` Igor Mammedov
  0 siblings, 1 reply; 12+ messages in thread
From: Woody Suwalski @ 2023-07-25 11:45 UTC (permalink / raw)
  To: Igor Mammedov; +Cc: linux-kernel, bhelgaas, linux-pci, mst

Igor Mammedov wrote:
> On Tue, 25 Jul 2023 10:06:44 +0200
> Igor Mammedov <imammedo@redhat.com> wrote:
>
>> PS:
>> What happens is that on resume firmware (likely EC),
>> issues ACPI bus check on root ports which (bus check) is
>> wired to acpiphp module (though pciehp module was initialized
>> at boot to manage root ports), it's likely firmware bug.
>>
>> I'd guess the intent behind this was to check if PCIe devices
>> were hotplugged while laptop has been asleep, and for
>> some reason they didn't use native PCIe hotplug to handle that.
>> However looking at laptop specs you can't hotplug PCIe
>> devices via external ports. Given how old laptop is
>> it isn't going to be fixed, so we would need a workaround
>> or fixup DSDT to skip buscheck.
>>
>> The options I see is to keep old kernel as for such case,
>> or bail out early from bus check/enable_slot since root port
>> is managed by pciehp module (and let it handle hotplug).
> scratch all of above out (it's wrong). Looking at DSDT
> firmware sends Notify(rpxx, 2 /* Wake */) event. Which
> according to spec needs to be handed down to the native
> device driver.
>
>
I agree that this laptop is a tricky one. I had to adjust my kernel 
config NOHZ just to make it suspend to ram, otherwise it was waking back 
right after going to sleep (and the same nohz kernel worked on all my 
other machines)...


^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: [PATCH] hack to debug acpiphp crash
  2023-07-25 11:45         ` Woody Suwalski
@ 2023-07-25 11:58           ` Igor Mammedov
  0 siblings, 0 replies; 12+ messages in thread
From: Igor Mammedov @ 2023-07-25 11:58 UTC (permalink / raw)
  To: Woody Suwalski; +Cc: linux-kernel, bhelgaas, linux-pci, mst

On Tue, 25 Jul 2023 07:45:08 -0400
Woody Suwalski <terraluna977@gmail.com> wrote:

> Igor Mammedov wrote:
> > On Tue, 25 Jul 2023 10:06:44 +0200
> > Igor Mammedov <imammedo@redhat.com> wrote:
> >  
> >> PS:
> >> What happens is that on resume firmware (likely EC),
> >> issues ACPI bus check on root ports which (bus check) is
> >> wired to acpiphp module (though pciehp module was initialized
> >> at boot to manage root ports), it's likely firmware bug.
> >>
> >> I'd guess the intent behind this was to check if PCIe devices
> >> were hotplugged while laptop has been asleep, and for
> >> some reason they didn't use native PCIe hotplug to handle that.
> >> However looking at laptop specs you can't hotplug PCIe
> >> devices via external ports. Given how old laptop is
> >> it isn't going to be fixed, so we would need a workaround
> >> or fixup DSDT to skip buscheck.
> >>
> >> The options I see is to keep old kernel as for such case,
> >> or bail out early from bus check/enable_slot since root port
> >> is managed by pciehp module (and let it handle hotplug).  
> > scratch all of above out (it's wrong). Looking at DSDT
> > firmware sends Notify(rpxx, 2 /* Wake */) event. Which
> > according to spec needs to be handed down to the native
> > device driver.
> >
> >  
> I agree that this laptop is a tricky one. I had to adjust my kernel 
> config NOHZ just to make it suspend to ram, otherwise it was waking back 
> right after going to sleep (and the same nohz kernel worked on all my 
> other machines)...

Blaming laptop is likely red herring in this case after some more reading.
Anyways I've just sent a new round of patches to test.


^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: Kernel 6.5-rc2: system crash on suspend bisected
  2023-07-20 20:21 ` Bjorn Helgaas
  2023-07-24  9:27   ` Igor Mammedov
@ 2023-07-27  6:09   ` Michael S. Tsirkin
  2023-07-27 12:07     ` Woody Suwalski
  1 sibling, 1 reply; 12+ messages in thread
From: Michael S. Tsirkin @ 2023-07-27  6:09 UTC (permalink / raw)
  To: Bjorn Helgaas
  Cc: Woody Suwalski, imammedo, bhelgaas, LKML, linux-pci, regressions,
	Linux regression tracking #adding (Thorsten Leemhuis)

On Thu, Jul 20, 2023 at 03:21:10PM -0500, Bjorn Helgaas wrote:
> [+cc regressions list]
> 
> On Wed, Jul 19, 2023 at 11:36:51PM -0400, Woody Suwalski wrote:
> > Laptop shows a kernel crash trace after a first suspend to ram, on a second
> > attempt to suspend it becomes frozen solid. This is 100% repeatable with a
> > 6.5-rc2 kernel, not happening with a 6.4 kernel - see the attached dmesg
> > output.
> > 
> > I have bisected the kernel uilds and it points to :
> > [40613da52b13fb21c5566f10b287e0ca8c12c4e9] PCI: acpiphp: Reassign resources
> > on bridge if necessary
> > 
> > Reversing this patch seems to fix the kernel crash problem on my laptop.
> 
> Thank you very much for all your work debugging, bisecting, and
> reporting this!  This is incredibly helpful.
> 
> Original report, including complete dmesg logs for both v6.4 and
> v6.5-rc2:
> https://lore.kernel.org/r/11fc981c-af49-ce64-6b43-3e282728bd1a@gmail.com
> 
> I queued up a revert of 40613da52b13 ("PCI: acpiphp: Reassign
> resources on bridge if necessary") (on my for-linus branch for v6.5).
> 
> It looks like a NULL pointer dereference; hopefully the fix is obvious
> and I can drop the revert and replace it with the fix.
> 
> Bjorn

Patch on list now:
https://lore.kernel.org/all/20230726123518.2361181-1-imammedo%40redhat.com

-- 
MST


^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: Kernel 6.5-rc2: system crash on suspend bisected
  2023-07-27  6:09   ` Michael S. Tsirkin
@ 2023-07-27 12:07     ` Woody Suwalski
  0 siblings, 0 replies; 12+ messages in thread
From: Woody Suwalski @ 2023-07-27 12:07 UTC (permalink / raw)
  To: Michael S. Tsirkin, Bjorn Helgaas
  Cc: imammedo, bhelgaas, LKML, linux-pci, regressions,
	Linux regression tracking #adding (Thorsten Leemhuis),
	Woody Suwalski

Michael S. Tsirkin wrote:
> On Thu, Jul 20, 2023 at 03:21:10PM -0500, Bjorn Helgaas wrote:
>> [+cc regressions list]
>>
>> On Wed, Jul 19, 2023 at 11:36:51PM -0400, Woody Suwalski wrote:
>>> Laptop shows a kernel crash trace after a first suspend to ram, on a second
>>> attempt to suspend it becomes frozen solid. This is 100% repeatable with a
>>> 6.5-rc2 kernel, not happening with a 6.4 kernel - see the attached dmesg
>>> output.
>>>
>>> I have bisected the kernel uilds and it points to :
>>> [40613da52b13fb21c5566f10b287e0ca8c12c4e9] PCI: acpiphp: Reassign resources
>>> on bridge if necessary
>>>
>>> Reversing this patch seems to fix the kernel crash problem on my laptop.
>> Thank you very much for all your work debugging, bisecting, and
>> reporting this!  This is incredibly helpful.
>>
>> Original report, including complete dmesg logs for both v6.4 and
>> v6.5-rc2:
>> https://lore.kernel.org/r/11fc981c-af49-ce64-6b43-3e282728bd1a@gmail.com
>>
>> I queued up a revert of 40613da52b13 ("PCI: acpiphp: Reassign
>> resources on bridge if necessary") (on my for-linus branch for v6.5).
>>
>> It looks like a NULL pointer dereference; hopefully the fix is obvious
>> and I can drop the revert and replace it with the fix.
>>
>> Bjorn
> Patch on list now:
> https://lore.kernel.org/all/20230726123518.2361181-1-imammedo%40redhat.com
Confirm works OK.
--
Tested-by: Woody Suwalski <terraluna977@gmail.com>
--

Thanks, Woody


^ permalink raw reply	[flat|nested] 12+ messages in thread

end of thread, other threads:[~2023-07-27 12:07 UTC | newest]

Thread overview: 12+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2023-07-20  3:36 Kernel 6.5-rc2: system crash on suspend bisected Woody Suwalski
2023-07-20 20:21 ` Bjorn Helgaas
2023-07-24  9:27   ` Igor Mammedov
2023-07-27  6:09   ` Michael S. Tsirkin
2023-07-27 12:07     ` Woody Suwalski
2023-07-23  9:24 ` Linux regression tracking #adding (Thorsten Leemhuis)
2023-07-24 13:59 ` [PATCH] hack to debug acpiphp crash Igor Mammedov
2023-07-25  1:52   ` Woody Suwalski
2023-07-25  8:06     ` Igor Mammedov
2023-07-25  8:42       ` Igor Mammedov
2023-07-25 11:45         ` Woody Suwalski
2023-07-25 11:58           ` Igor Mammedov

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).