Hibernate with swapfile on encrypted partition?

Hi there!

I’ve got an up to date Manjaro KDE installation (which was installed a few years ago and updated regularly).

I’ve tried to get hibernate to work previously, but I don’t think it ever worked on my system, though I’m not too sure.

Yesterday I migrated my system from a 512GB to a 1TB SSD (dd on whole disk and afterwards repairing GPT partition table using gparted on live-system to include added size).

I’ve deleted the encrypted swap partition I had on the end of the previous SSD and used that space plus the new space to create a quite big luks necrypted ext4 partiton mounted to /mnt/data/ (my systems root partiton is btrfs+luks)

I’ve followed Swap - ArchWiki to setup /mnt/data/swapfile and Power management/Suspend and hibernate - ArchWiki to get the right kernel parameters for /etc/default/grub.

I’ve ran grub-update and rebooted to make the kernel parameters take effect and tried hibernating.

I can see in the grub runtime when I navigate to edit kernel options that the options are there.

Here Manjaro Btrfs installation - #17 by megavolt I found the command:
journalctl --since=-30m | grep -A9999 "Starting Hibernate\.\.\." | grep "kernel:\|systemd\[\|audit\[\|systemd-sleep\["
But I can’t find anything suspicious related to hibernation in it’s output - can you?

General Information about my system:

# inxi --admin --verbosity=7 --filter --no-host --width
System:
  Kernel: 5.10.42-1-MANJARO x86_64 bits: 64 compiler: gcc v: 11.1.0 
  parameters: BOOT_IMAGE=/@/boot/vmlinuz-5.10-x86_64 
  root=UUID=4dd8f7e8-5ffb-4405-b3d8-789ea877483d rw rootflags=subvol=@ 
  cryptdevice=UUID=455a911f-2d10-4548-a671-e1d4b8295bce:luks-455a911f-2d10-4548-a671-e1d4b8295bce 
  root=/dev/mapper/luks-455a911f-2d10-4548-a671-e1d4b8295bce apparmor=1 
  security=apparmor udev.log_priority=3 mem_sleep_default=deep 
  resume=f8cbecc7-23e7-4c7b-951b-21c97760c947 resume_offset=36831232 
  Console: tty pts/2 wm: kwin_x11 DM: SDDM Distro: Manjaro Linux 
  base: Arch Linux 
Machine:
  Type: Laptop System: Dell product: XPS 15 7590 v: N/A serial: <filter> 
  Chassis: type: 10 serial: <filter> 
  Mobo: Dell model: 0VYV0G v: A00 serial: <filter> UEFI: Dell v: 1.6.0 
  date: 02/06/2020 
Battery:
  ID-1: BAT0 charge: 80.8 Wh (100.0%) condition: 80.8/97.0 Wh (83.3%) 
  volts: 13.0 min: 11.4 model: SMP DELL GPM0365 type: Li-ion serial: <filter> 
  status: Full 
Memory:
  RAM: total: 62.44 GiB used: 7.34 GiB (11.8%) 
  Array-1: capacity: 64 GiB note: est. slots: 2 EC: None 
  max-module-size: 32 GiB note: est. 
  Device-1: DIMM A size: 32 GiB speed: 2667 MT/s type: DDR4 
  detail: synchronous bus-width: 64 bits total: 64 bits 
  manufacturer: 80CE000080CE part-no: M471A4G43MB1-CTD serial: <filter> 
  Device-2: DIMM B size: 32 GiB speed: 2667 MT/s type: DDR4 
  detail: synchronous bus-width: 64 bits total: 64 bits 
  manufacturer: 80CE000080CE part-no: M471A4G43MB1-CTD serial: <filter> 
CPU:
  Info: 6-Core model: Intel Core i7-9750H socket: BGA1440 (U3E1) note: check 
  bits: 64 type: MT MCP arch: Kaby Lake note: check family: 6 
  model-id: 9E (158) stepping: A (10) microcode: DE cache: L1: 384 KiB 
  L2: 12 MiB L3: 12 MiB bogomips: 62431 
  Speed: 4025 MHz min/max: 800/4500 MHz base/boost: 3465/4500 volts: 1.1 V 
  ext-clock: 100 MHz Core speeds (MHz): 1: 4025 2: 4030 3: 4042 4: 4031 
  5: 4010 6: 4023 7: 4003 8: 4013 9: 3999 10: 4001 11: 3993 12: 4001 
  Flags: 3dnowprefetch abm acpi adx aes aperfmperf apic arat arch_perfmon art 
  avx avx2 bmi1 bmi2 bts clflush clflushopt cmov constant_tsc cpuid 
  cpuid_fault cx16 cx8 de ds_cpl dtes64 dtherm dts epb ept ept_ad erms est 
  f16c flexpriority flush_l1d fma fpu fsgsbase fxsr ht hwp hwp_act_window 
  hwp_epp hwp_notify ibpb ibrs ida intel_pt invpcid invpcid_single lahf_lm lm 
  mca mce md_clear mmx monitor movbe mpx msr mtrr nonstop_tsc nopl nx pae pat 
  pbe pcid pclmulqdq pdcm pdpe1gb pebs pge pln pni popcnt pse pse36 pti pts 
  rdrand rdseed rdtscp rep_good sdbg sep smap smep ss ssbd sse sse2 sse4_1 
  sse4_2 ssse3 stibp syscall tm tm2 tpr_shadow tsc tsc_adjust 
  tsc_deadline_timer vme vmx vnmi vpid x2apic xgetbv1 xsave xsavec xsaveopt 
  xsaves xtopology xtpr 
  Vulnerabilities: Type: itlb_multihit status: KVM: VMX disabled 
  Type: l1tf 
  mitigation: PTE Inversion; VMX: conditional cache flushes, SMT vulnerable 
  Type: mds mitigation: Clear CPU buffers; SMT vulnerable 
  Type: meltdown mitigation: PTI 
  Type: spec_store_bypass 
  mitigation: Speculative Store Bypass disabled via prctl and seccomp 
  Type: spectre_v1 
  mitigation: usercopy/swapgs barriers and __user pointer sanitization 
  Type: spectre_v2 mitigation: Full generic retpoline, IBPB: conditional, 
  IBRS_FW, STIBP: conditional, RSB filling 
  Type: srbds mitigation: Microcode 
  Type: tsx_async_abort status: Not affected 
Graphics:
  Device-1: Intel UHD Graphics 630 vendor: Dell driver: i915 v: kernel 
  bus-ID: 00:02.0 chip-ID: 8086:3e9b class-ID: 0300 
  Device-2: NVIDIA TU117M [GeForce GTX 1650 Mobile / Max-Q] 
  vendor: Hewlett-Packard driver: nvidia v: 465.31 
  alternate: nouveau,nvidia_drm bus-ID: 01:00.0 chip-ID: 10de:1f91 
  class-ID: 0302 
  Device-3: Microdia Integrated_Webcam_HD type: USB driver: uvcvideo 
  bus-ID: 1-12:4 chip-ID: 0c45:6d13 class-ID: 0e02 
  Display: server: X.Org 1.20.11 compositor: kwin_x11 driver: 
  loaded: modesetting,nvidia display-ID: :0 screens: 1 
  Screen-1: 0 s-res: 1920x1080 s-dpi: 96 s-size: 508x285mm (20.0x11.2") 
  s-diag: 582mm (22.9") 
  Monitor-1: eDP-1 res: 1920x1080 hz: 60 dpi: 142 size: 344x194mm (13.5x7.6") 
  diag: 395mm (15.5") 
  OpenGL: renderer: Mesa Intel UHD Graphics 630 (CFL GT2) v: 4.6 Mesa 21.1.2 
  direct render: Yes 
Audio:
  Device-1: Intel Cannon Lake PCH cAVS vendor: Dell driver: snd_hda_intel 
  v: kernel alternate: snd_soc_skl,snd_sof_pci bus-ID: 00:1f.3 
  chip-ID: 8086:a348 class-ID: 0403 
  Sound Server-1: ALSA v: k5.10.42-1-MANJARO running: yes 
  Sound Server-2: JACK v: 0.125.0 running: no 
  Sound Server-3: PulseAudio v: 14.2 running: yes 
  Sound Server-4: PipeWire v: 0.3.30 running: no 
Network:
  Device-1: Intel Wi-Fi 6 AX200 vendor: Rivet Networks driver: iwlwifi 
  v: kernel port: 3000 bus-ID: 3b:00.0 chip-ID: 8086:2723 class-ID: 0280 
  IF: wlp59s0 state: up mac: <filter> 
  IP v4: <filter> type: dynamic noprefixroute scope: global 
  broadcast: <filter> 
  IP v6: <filter> type: noprefixroute scope: global 
  IP v6: <filter> type: noprefixroute scope: global 
  IP v6: <filter> type: noprefixroute scope: link 
  WAN IP: <filter> 
Bluetooth:
  Device-1: Intel AX200 Bluetooth type: USB driver: btusb v: 0.8 bus-ID: 1-4:2 
  chip-ID: 8087:0029 class-ID: e001 
  Report: rfkill ID: hci0 rfk-id: 1 state: up address: see --recommends 
Logical:
  Message: No logical block device data found. 
RAID:
  Message: No RAID data found. 
Drives:
  Local Storage: total: 931.51 GiB used: 400.74 GiB (43.0%) 
  ID-1: /dev/nvme0n1 maj-min: 259:0 vendor: Western Digital 
  model: WDS100T2B0C-00PXH0 size: 931.51 GiB block-size: physical: 512 B 
  logical: 512 B speed: 31.6 Gb/s lanes: 4 rotation: SSD serial: <filter> 
  rev: 211210WD temp: 34.9 C scheme: GPT 
  SMART: yes health: PASSED on: 3 hrs cycles: 14 read-units: 199,488 [102 GB] 
  written-units: 1,581,298 [809 GB] 
  Message: No optical or floppy data found. 
Partition:
  ID-1: / raw-size: 390.62 GiB size: 390.62 GiB (100.00%) 
  used: 303.64 GiB (77.7%) fs: btrfs block-size: 4096 B dev: /dev/dm-0 
  maj-min: 254:0 mapped: luks-455a911f-2d10-4548-a671-e1d4b8295bce label: N/A 
  uuid: 4dd8f7e8-5ffb-4405-b3d8-789ea877483d 
  ID-2: /boot/efi raw-size: 127 MiB size: 125 MiB (98.45%) 
  used: 682 KiB (0.5%) fs: vfat block-size: 512 B dev: /dev/nvme0n1p3 
  maj-min: 259:3 label: N/A uuid: 5311-CC1E 
  ID-3: /home raw-size: 390.62 GiB size: 390.62 GiB (100.00%) 
  used: 303.64 GiB (77.7%) fs: btrfs block-size: 4096 B dev: /dev/dm-0 
  maj-min: 254:0 mapped: luks-455a911f-2d10-4548-a671-e1d4b8295bce label: N/A 
  uuid: 4dd8f7e8-5ffb-4405-b3d8-789ea877483d 
  ID-4: /mnt/data raw-size: 540.76 GiB size: 531.2 GiB (98.23%) 
  used: 97.1 GiB (18.3%) fs: ext4 block-size: 4096 B dev: /dev/dm-1 
  maj-min: 254:1 mapped: luks-8806e938-3fce-40d1-9c70-7fbceaeff622 label: data 
  uuid: f8cbecc7-23e7-4c7b-951b-21c97760c947 
  ID-5: /run/timeshift/backup raw-size: 390.62 GiB size: 390.62 GiB (100.00%) 
  used: 303.64 GiB (77.7%) fs: btrfs block-size: 4096 B dev: /dev/dm-0 
  maj-min: 254:0 mapped: luks-455a911f-2d10-4548-a671-e1d4b8295bce label: N/A 
  uuid: 4dd8f7e8-5ffb-4405-b3d8-789ea877483d 
Swap:
  Kernel: swappiness: 1 (default 60) cache-pressure: 100 (default) 
  ID-1: swap-1 type: file size: 64 GiB used: 0 KiB (0.0%) priority: -2 
  file: /mnt/data/swapfile 
Unmounted:
  ID-1: /dev/nvme0n1p1 maj-min: 259:1 size: 390.62 GiB fs: N/A label: N/A 
  uuid: 455a911f-2d10-4548-a671-e1d4b8295bce 
  ID-2: /dev/nvme0n1p2 maj-min: 259:2 size: 540.76 GiB fs: N/A label: N/A 
  uuid: 8806e938-3fce-40d1-9c70-7fbceaeff622 
USB:
  Hub-1: 1-0:1 info: Full speed (or root) Hub ports: 16 rev: 2.0 
  speed: 480 Mb/s chip-ID: 1d6b:0002 class-ID: 0900 
  Device-1: 1-4:2 info: Intel AX200 Bluetooth type: Bluetooth driver: btusb 
  interfaces: 2 rev: 2.0 speed: 12 Mb/s power: 100mA chip-ID: 8087:0029 
  class-ID: e001 
  Device-2: 1-7:3 info: Shenzhen Goodix Fingerprint Reader 
  type: Abstract (modem),CDC-Data driver: N/A interfaces: 2 rev: 2.0 
  speed: 12 Mb/s power: 100mA chip-ID: 27c6:5395 class-ID: 0a00 
  serial: <filter> 
  Device-3: 1-12:4 info: Microdia Integrated_Webcam_HD type: Video 
  driver: uvcvideo interfaces: 2 rev: 2.0 speed: 480 Mb/s power: 500mA 
  chip-ID: 0c45:6d13 class-ID: 0e02 
  Hub-2: 2-0:1 info: Full speed (or root) Hub ports: 10 rev: 3.1 
  speed: 10 Gb/s chip-ID: 1d6b:0003 class-ID: 0900 
  Hub-3: 3-0:1 info: Full speed (or root) Hub ports: 2 rev: 2.0 
  speed: 480 Mb/s chip-ID: 1d6b:0002 class-ID: 0900 
  Hub-4: 4-0:1 info: Full speed (or root) Hub ports: 2 rev: 3.1 speed: 10 Gb/s 
  chip-ID: 1d6b:0003 class-ID: 0900 
Sensors:
  System Temperatures: cpu: 82.0 C mobo: N/A 
  Fan Speeds (RPM): cpu: 3912 fan-2: 3889 
Info:
  Processes: 347 Uptime: 16m wakeups: 1 Init: systemd v: 248 tool: systemctl 
  Compilers: gcc: 11.1.0 clang: 12.0.0 Packages: 1621 pacman: 1613 lib: 411 
  flatpak: 8 Shell: Bash (su) v: 5.1.8 running-in: konsole inxi: 3.3.04

Hello @thomas85 :slight_smile:

Jun 16 10:18:12 XPS157590 kernel: PM: Image not found (code -22)

:arrow_down:

$ errno 22                                                                             ✔ 
EINVAL 22 Invalid argument

In general: It can not find the swapfile :slight_smile:

This have to be:

resume=UUID=f8cbecc7-23e7-4c7b-951b-21c97760c947

Maybe this solves it?

1 Like

thanks for the reply! I tried this, but the output doesn’t change (tried hibernating twice since first tiime = reboot needed to make it take effect…)

# journalctl --since=-5m | grep -A9999 "Starting Hibernate\.\.\." | grep "kernel:\|systemd\[\|audit\[\|systemd-sleep\[" 
Jun 16 10:51:58 XPS157590 systemd[1]: Starting Hibernate...
Jun 16 10:51:58 XPS157590 kernel: PM: Image not found (code -22)
Jun 16 10:51:58 XPS157590 systemd-sleep[5070]: [9] INFO: # Pre-suspend hook
Jun 16 10:51:58 XPS157590 systemd-sleep[5070]: [9] INFO: Previous state was: {'type': 'done', 'switch_id': '20210616T104943', 'current_mode': 'hybrid'}
Jun 16 10:51:58 XPS157590 systemd-sleep[5070]: [10] INFO: Switching option: none
Jun 16 10:51:58 XPS157590 systemd-sleep[5070]: [10] INFO: Nothing to do
Jun 16 10:51:58 XPS157590 systemd-sleep[5070]: [10] INFO: Writing state {'type': 'pending_post_resume', 'switch_id': '20210616T104943', 'current_mode': 'hybrid'}
Jun 16 10:51:58 XPS157590 systemd-sleep[5070]: [10] INFO: Pre-suspend hook completed successfully.
Jun 16 10:51:58 XPS157590 systemd-sleep[5067]: Suspending system...
Jun 16 10:51:58 XPS157590 kernel: PM: hibernation: hibernation entry
Jun 16 10:53:45 XPS157590 kernel: microcode: microcode updated early to revision 0xde, date = 2020-05-25
Jun 16 10:53:45 XPS157590 kernel: Linux version 5.10.42-1-MANJARO (builduser@LEGION) (gcc (GCC) 11.1.0, GNU ld (GNU Binutils) 2.36.1) #1 SMP PREEMPT Thu Jun 3 14:37:11 UTC 2021
Jun 16 10:53:45 XPS157590 kernel: Command line: BOOT_IMAGE=/@/boot/vmlinuz-5.10-x86_64 root=UUID=4dd8f7e8-5ffb-4405-b3d8-789ea877483d rw rootflags=subvol=@ cryptdevice=UUID=455a911f-2d10-4548-a671-e1d4b8295bce:luks-455a911f-2d10-4548-a671-e1d4b8295bce root=/dev/mapper/luks-455a911f-2d10-4548-a671-e1d4b8295bce apparmor=1 security=apparmor udev.log_priority=3 mem_sleep_default=deep resume=UUID=f8cbecc7-23e7-4c7b-951b-21c97760c947 resume_offset=36831232
Jun 16 10:53:45 XPS157590 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
Jun 16 10:53:45 XPS157590 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
Jun 16 10:53:45 XPS157590 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
Jun 16 10:53:45 XPS157590 kernel: x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers'
Jun 16 10:53:45 XPS157590 kernel: x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR'
Jun 16 10:53:45 XPS157590 kernel: x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
Jun 16 10:53:45 XPS157590 kernel: x86/fpu: xstate_offset[3]:  832, xstate_sizes[3]:   64
Jun 16 10:53:45 XPS157590 kernel: x86/fpu: xstate_offset[4]:  896, xstate_sizes[4]:   64
Jun 16 10:53:45 XPS157590 kernel: x86/fpu: Enabled xstate features 0x1f, context size is 960 bytes, using 'compacted' format.
Jun 16 10:53:45 XPS157590 kernel: BIOS-provided physical RAM map:
Jun 16 10:53:45 XPS157590 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009dfff] usable
Jun 16 10:53:45 XPS157590 kernel: BIOS-e820: [mem 0x000000000009e000-0x000000000009efff] reserved
Jun 16 10:53:45 XPS157590 kernel: BIOS-e820: [mem 0x000000000009f000-0x000000000009ffff] usable
Jun 16 10:53:45 XPS157590 kernel: BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved
Jun 16 10:53:45 XPS157590 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000003fffffff] usable
Jun 16 10:53:45 XPS157590 kernel: BIOS-e820: [mem 0x0000000040000000-0x00000000403fffff] reserved
Jun 16 10:53:45 XPS157590 kernel: BIOS-e820: [mem 0x0000000040400000-0x000000005af12fff] usable
Jun 16 10:53:45 XPS157590 kernel: BIOS-e820: [mem 0x000000005af13000-0x000000005af13fff] ACPI NVS
Jun 16 10:53:45 XPS157590 kernel: BIOS-e820: [mem 0x000000005af14000-0x000000005af14fff] reserved
Jun 16 10:53:45 XPS157590 kernel: BIOS-e820: [mem 0x000000005af15000-0x000000006a997fff] usable
Jun 16 10:53:45 XPS157590 kernel: BIOS-e820: [mem 0x000000006a998000-0x000000006d7affff] reserved
Jun 16 10:53:45 XPS157590 kernel: BIOS-e820: [mem 0x000000006d7b0000-0x000000006d82cfff] ACPI data
Jun 16 10:53:45 XPS157590 kernel: BIOS-e820: [mem 0x000000006d82d000-0x000000006e1a1fff] ACPI NVS
Jun 16 10:53:45 XPS157590 kernel: BIOS-e820: [mem 0x000000006e1a2000-0x000000006fe21fff] reserved
Jun 16 10:53:45 XPS157590 kernel: BIOS-e820: [mem 0x000000006fe22000-0x000000006fffefff] type 20
Jun 16 10:53:45 XPS157590 kernel: BIOS-e820: [mem 0x000000006ffff000-0x000000006fffffff] usable
Jun 16 10:53:45 XPS157590 kernel: BIOS-e820: [mem 0x0000000070000000-0x0000000077ffffff] reserved
Jun 16 10:53:45 XPS157590 kernel: BIOS-e820: [mem 0x0000000078000000-0x0000000078dfffff] usable
Jun 16 10:53:45 XPS157590 kernel: BIOS-e820: [mem 0x0000000078e00000-0x000000007f7fffff] reserved
Jun 16 10:53:45 XPS157590 kernel: BIOS-e820: [mem 0x00000000f0000000-0x00000000f7ffffff] reserved
Jun 16 10:53:45 XPS157590 kernel: BIOS-e820: [mem 0x00000000fe000000-0x00000000fe010fff] reserved
Jun 16 10:53:45 XPS157590 kernel: BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
Jun 16 10:53:45 XPS157590 kernel: BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
Jun 16 10:53:45 XPS157590 kernel: BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
Jun 16 10:53:45 XPS157590 kernel: BIOS-e820: [mem 0x0000000100000000-0x000000107c7fffff] usable
Jun 16 10:53:45 XPS157590 kernel: NX (Execute Disable) protection: active
Jun 16 10:53:45 XPS157590 kernel: efi: EFI v2.70 by American Megatrends
Jun 16 10:53:45 XPS157590 kernel: efi: ACPI 2.0=0x6d7c9000 ACPI=0x6d7c9000 SMBIOS=0xf0000 SMBIOS 3.0=0xf0020 TPMFinalLog=0x6e0e0000 ESRT=0x6fa8b698 MEMATTR=0x68159018 
Jun 16 10:53:45 XPS157590 kernel: SMBIOS 3.2.0 present.
Jun 16 10:53:45 XPS157590 kernel: DMI: Dell Inc. XPS 15 7590/0VYV0G, BIOS 1.6.0 02/06/2020
Jun 16 10:53:45 XPS157590 kernel: tsc: Detected 2600.000 MHz processor
Jun 16 10:53:45 XPS157590 kernel: tsc: Detected 2599.992 MHz TSC
Jun 16 10:53:45 XPS157590 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
Jun 16 10:53:45 XPS157590 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable
Jun 16 10:53:45 XPS157590 kernel: last_pfn = 0x107c800 max_arch_pfn = 0x400000000
Jun 16 10:53:45 XPS157590 kernel: MTRR default type: write-back
Jun 16 10:53:45 XPS157590 kernel: MTRR fixed ranges enabled:
Jun 16 10:53:45 XPS157590 kernel:   00000-9FFFF write-back
Jun 16 10:53:45 XPS157590 kernel:   A0000-BFFFF uncachable
Jun 16 10:53:45 XPS157590 kernel:   C0000-FFFFF write-protect
Jun 16 10:53:45 XPS157590 kernel: MTRR variable ranges enabled:
Jun 16 10:53:45 XPS157590 kernel:   0 base 00C0000000 mask 7FC0000000 uncachable
Jun 16 10:53:45 XPS157590 kernel:   1 base 007C000000 mask 7FFC000000 uncachable
Jun 16 10:53:45 XPS157590 kernel:   2 base 007B000000 mask 7FFF000000 uncachable
Jun 16 10:53:45 XPS157590 kernel:   3 base 00A0000000 mask 7FE0000000 uncachable
Jun 16 10:53:45 XPS157590 kernel:   4 base 0090000000 mask 7FF0000000 uncachable
Jun 16 10:53:45 XPS157590 kernel:   5 base 0080000000 mask 7FF0000000 write-combining
Jun 16 10:53:45 XPS157590 kernel:   6 disabled
Jun 16 10:53:45 XPS157590 kernel:   7 disabled
Jun 16 10:53:45 XPS157590 kernel:   8 disabled
Jun 16 10:53:45 XPS157590 kernel:   9 disabled
Jun 16 10:53:45 XPS157590 kernel: x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
Jun 16 10:53:45 XPS157590 kernel: last_pfn = 0x78e00 max_arch_pfn = 0x400000000
Jun 16 10:53:45 XPS157590 kernel: esrt: Reserving ESRT space from 0x000000006fa8b698 to 0x000000006fa8b6d0.
Jun 16 10:53:45 XPS157590 kernel: check: Scanning 1 areas for low memory corruption
Jun 16 10:53:45 XPS157590 kernel: Using GB pages for direct mapping
Jun 16 10:53:45 XPS157590 kernel: Secure boot could not be determined
Jun 16 10:53:45 XPS157590 kernel: RAMDISK: [mem 0x35ff1000-0x36feffff]
Jun 16 10:53:45 XPS157590 kernel: ACPI: Early table checksum verification disabled
Jun 16 10:53:45 XPS157590 kernel: ACPI: RSDP 0x000000006D7C9000 000024 (v02 DELL  )
Jun 16 10:53:45 XPS157590 kernel: ACPI: XSDT 0x000000006D7C90C8 000114 (v01 DELL   CBX3     01072009 AMI  00010013)
Jun 16 10:53:45 XPS157590 kernel: ACPI: FACP 0x000000006D80A0A8 000114 (v06 DELL   CBX3     01072009 AMI  00010013)
Jun 16 10:53:45 XPS157590 kernel: ACPI: DSDT 0x000000006D7C9270 040E36 (v02 DELL   CBX3     01072009 INTL 20160527)
Jun 16 10:53:45 XPS157590 kernel: ACPI: FACS 0x000000006E1A0C00 000040
Jun 16 10:53:45 XPS157590 kernel: ACPI: APIC 0x000000006D80A1C0 0000F4 (v04 DELL   CBX3     01072009 AMI  00010013)
Jun 16 10:53:45 XPS157590 kernel: ACPI: FPDT 0x000000006D80A2B8 000044 (v01 DELL   CBX3     01072009 AMI  00010013)
Jun 16 10:53:45 XPS157590 kernel: ACPI: FIDT 0x000000006D80A300 00009C (v01 DELL   CBX3     01072009 AMI  00010013)
Jun 16 10:53:45 XPS157590 kernel: ACPI: MCFG 0x000000006D80A3A0 00003C (v01 DELL   CBX3     01072009 MSFT 00000097)
Jun 16 10:53:45 XPS157590 kernel: ACPI: SSDT 0x000000006D80A3E0 001B26 (v02 CpuRef CpuSsdt  00003000 INTL 20160527)
Jun 16 10:53:45 XPS157590 kernel: ACPI: BOOT 0x000000006D80BF08 000028 (v01 DELL   CBX3     01072009 AMI  00010013)
Jun 16 10:53:45 XPS157590 kernel: ACPI: SSDT 0x000000006D80BF30 001663 (v02 SaSsdt SaSsdt   00003000 INTL 20160527)
Jun 16 10:53:45 XPS157590 kernel: ACPI: SSDT 0x000000006D80D598 002644 (v02 PegSsd PegSsdt  00001000 INTL 20160527)
Jun 16 10:53:45 XPS157590 kernel: ACPI: HPET 0x000000006D80FBE0 000038 (v01 DELL\x CBX3     00000002      01000013)
Jun 16 10:53:45 XPS157590 kernel: ACPI: SSDT 0x000000006D80FC18 001441 (v02 DELL\x CflH_Tbt 00001000 INTL 20160527)
Jun 16 10:53:45 XPS157590 kernel: ACPI: UEFI 0x000000006D811060 000042 (v01 DELL\x CBX3     00000002      01000013)
Jun 16 10:53:45 XPS157590 kernel: ACPI: LPIT 0x000000006D8110A8 000094 (v01 DELL\x CBX3     00000002      01000013)
Jun 16 10:53:45 XPS157590 kernel: ACPI: WSMT 0x000000006D811140 000028 (v01 DELL   CBX3     00000002      01000013)
Jun 16 10:53:45 XPS157590 kernel: ACPI: SSDT 0x000000006D811168 0027DE (v02 DELL\x PtidDevc 00001000 INTL 20160527)
Jun 16 10:53:45 XPS157590 kernel: ACPI: SSDT 0x000000006D813948 00037A (v02 DELL\x TbtTypeC 00000000 INTL 20160527)
Jun 16 10:53:45 XPS157590 kernel: ACPI: DBGP 0x000000006D813CC8 000034 (v01 DELL\x CBX3     00000002      01000013)
Jun 16 10:53:45 XPS157590 kernel: ACPI: DBG2 0x000000006D813D00 000054 (v00 DELL\x CBX3     00000002      01000013)
Jun 16 10:53:45 XPS157590 kernel: ACPI: SSDT 0x000000006D813D58 0007DC (v02 DELL\x UsbCTabl 00001000 INTL 20160527)
Jun 16 10:53:45 XPS157590 kernel: ACPI: SSDT 0x000000006D814538 00BC5A (v02 DptfTa DptfTabl 00001000 INTL 20160527)
Jun 16 10:53:45 XPS157590 kernel: ACPI: MSDM 0x000000006D820198 000055 (v03 DELL   CBX3     06222004 AMI  00010013)
Jun 16 10:53:45 XPS157590 kernel: ACPI: SLIC 0x000000006D8201F0 000176 (v03 DELL   CBX3     01072009 MSFT 00010013)
Jun 16 10:53:45 XPS157590 kernel: ACPI: DMAR 0x000000006D820368 0000C8 (v01 INTEL  EDK2     00000002      01000013)
Jun 16 10:53:45 XPS157590 kernel: ACPI: SSDT 0x000000006D820430 000144 (v02 Intel  ADebTabl 00001000 INTL 20160527)
Jun 16 10:53:45 XPS157590 kernel: ACPI: SSDT 0x000000006D820578 0000AE (v02 SgRef  SgPeg    00001000 INTL 20160527)
Jun 16 10:53:45 XPS157590 kernel: ACPI: NHLT 0x000000006D820628 00002D (v00 INTEL  EDK2     00000002      01000013)
Jun 16 10:53:45 XPS157590 kernel: ACPI: TPM2 0x000000006D820658 000034 (v04 DELL\x CBX3     00000001 AMI  00000000)
Jun 16 10:53:45 XPS157590 kernel: ACPI: ASF! 0x000000006D820690 0000A0 (v32 DELL\x CBX3     00000002      01000013)
Jun 16 10:53:45 XPS157590 kernel: ACPI: SSDT 0x000000006D820730 001E51 (v01 OptRef OptTabl  00001000 INTL 20160527)
Jun 16 10:53:45 XPS157590 kernel: ACPI: BGRT 0x000000006D822588 000038 (v00 DELL   CBX3     01072009 AMI  00010013)
Jun 16 10:53:45 XPS157590 kernel: ACPI: Reserving FACP table memory at [mem 0x6d80a0a8-0x6d80a1bb]
Jun 16 10:53:45 XPS157590 kernel: ACPI: Reserving DSDT table memory at [mem 0x6d7c9270-0x6d80a0a5]
Jun 16 10:53:45 XPS157590 kernel: ACPI: Reserving FACS table memory at [mem 0x6e1a0c00-0x6e1a0c3f]
Jun 16 10:53:45 XPS157590 kernel: ACPI: Reserving APIC table memory at [mem 0x6d80a1c0-0x6d80a2b3]
Jun 16 10:53:45 XPS157590 kernel: ACPI: Reserving FPDT table memory at [mem 0x6d80a2b8-0x6d80a2fb]
Jun 16 10:53:45 XPS157590 kernel: ACPI: Reserving FIDT table memory at [mem 0x6d80a300-0x6d80a39b]
Jun 16 10:53:45 XPS157590 kernel: ACPI: Reserving MCFG table memory at [mem 0x6d80a3a0-0x6d80a3db]
Jun 16 10:53:45 XPS157590 kernel: ACPI: Reserving SSDT table memory at [mem 0x6d80a3e0-0x6d80bf05]
Jun 16 10:53:45 XPS157590 kernel: ACPI: Reserving BOOT table memory at [mem 0x6d80bf08-0x6d80bf2f]
Jun 16 10:53:45 XPS157590 kernel: ACPI: Reserving SSDT table memory at [mem 0x6d80bf30-0x6d80d592]
Jun 16 10:53:45 XPS157590 kernel: ACPI: Reserving SSDT table memory at [mem 0x6d80d598-0x6d80fbdb]
Jun 16 10:53:45 XPS157590 kernel: ACPI: Reserving HPET table memory at [mem 0x6d80fbe0-0x6d80fc17]
Jun 16 10:53:45 XPS157590 kernel: ACPI: Reserving SSDT table memory at [mem 0x6d80fc18-0x6d811058]
Jun 16 10:53:45 XPS157590 kernel: ACPI: Reserving UEFI table memory at [mem 0x6d811060-0x6d8110a1]
Jun 16 10:53:45 XPS157590 kernel: ACPI: Reserving LPIT table memory at [mem 0x6d8110a8-0x6d81113b]
Jun 16 10:53:45 XPS157590 kernel: ACPI: Reserving WSMT table memory at [mem 0x6d811140-0x6d811167]
Jun 16 10:53:45 XPS157590 kernel: ACPI: Reserving SSDT table memory at [mem 0x6d811168-0x6d813945]
Jun 16 10:53:45 XPS157590 kernel: ACPI: Reserving SSDT table memory at [mem 0x6d813948-0x6d813cc1]
Jun 16 10:53:45 XPS157590 kernel: ACPI: Reserving DBGP table memory at [mem 0x6d813cc8-0x6d813cfb]
Jun 16 10:53:45 XPS157590 kernel: ACPI: Reserving DBG2 table memory at [mem 0x6d813d00-0x6d813d53]
Jun 16 10:53:45 XPS157590 kernel: ACPI: Reserving SSDT table memory at [mem 0x6d813d58-0x6d814533]
Jun 16 10:53:45 XPS157590 kernel: ACPI: Reserving SSDT table memory at [mem 0x6d814538-0x6d820191]
Jun 16 10:53:45 XPS157590 kernel: ACPI: Reserving MSDM table memory at [mem 0x6d820198-0x6d8201ec]
Jun 16 10:53:45 XPS157590 kernel: ACPI: Reserving SLIC table memory at [mem 0x6d8201f0-0x6d820365]
Jun 16 10:53:45 XPS157590 kernel: ACPI: Reserving DMAR table memory at [mem 0x6d820368-0x6d82042f]
Jun 16 10:53:45 XPS157590 kernel: ACPI: Reserving SSDT table memory at [mem 0x6d820430-0x6d820573]
Jun 16 10:53:45 XPS157590 kernel: ACPI: Reserving SSDT table memory at [mem 0x6d820578-0x6d820625]
Jun 16 10:53:45 XPS157590 kernel: ACPI: Reserving NHLT table memory at [mem 0x6d820628-0x6d820654]
Jun 16 10:53:45 XPS157590 kernel: ACPI: Reserving TPM2 table memory at [mem 0x6d820658-0x6d82068b]
Jun 16 10:53:45 XPS157590 kernel: ACPI: Reserving ASF! table memory at [mem 0x6d820690-0x6d82072f]
Jun 16 10:53:45 XPS157590 kernel: ACPI: Reserving SSDT table memory at [mem 0x6d820730-0x6d822580]
Jun 16 10:53:45 XPS157590 kernel: ACPI: Reserving BGRT table memory at [mem 0x6d822588-0x6d8225bf]
Jun 16 10:53:45 XPS157590 kernel: ACPI: Local APIC address 0xfee00000
Jun 16 10:53:45 XPS157590 kernel: No NUMA configuration found
Jun 16 10:53:45 XPS157590 kernel: Faking a node at [mem 0x0000000000000000-0x000000107c7fffff]
Jun 16 10:53:45 XPS157590 kernel: NODE_DATA(0) allocated [mem 0x107c7fc000-0x107c7fffff]
Jun 16 10:53:45 XPS157590 kernel: Zone ranges:
Jun 16 10:53:45 XPS157590 kernel:   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
Jun 16 10:53:45 XPS157590 kernel:   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
Jun 16 10:53:45 XPS157590 kernel:   Normal   [mem 0x0000000100000000-0x000000107c7fffff]
Jun 16 10:53:45 XPS157590 kernel:   Device   empty
Jun 16 10:53:45 XPS157590 kernel: Movable zone start for each node
Jun 16 10:53:45 XPS157590 kernel: Early memory node ranges
Jun 16 10:53:45 XPS157590 kernel:   node   0: [mem 0x0000000000001000-0x000000000009dfff]
Jun 16 10:53:45 XPS157590 kernel:   node   0: [mem 0x000000000009f000-0x000000000009ffff]
Jun 16 10:53:45 XPS157590 kernel:   node   0: [mem 0x0000000000100000-0x000000003fffffff]
Jun 16 10:53:45 XPS157590 kernel:   node   0: [mem 0x0000000040400000-0x000000005af12fff]
Jun 16 10:53:45 XPS157590 kernel:   node   0: [mem 0x000000005af15000-0x000000006a997fff]
Jun 16 10:53:45 XPS157590 kernel:   node   0: [mem 0x000000006ffff000-0x000000006fffffff]
Jun 16 10:53:45 XPS157590 kernel:   node   0: [mem 0x0000000078000000-0x0000000078dfffff]
Jun 16 10:53:45 XPS157590 kernel:   node   0: [mem 0x0000000100000000-0x000000107c7fffff]
Jun 16 10:53:45 XPS157590 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000107c7fffff]
Jun 16 10:53:45 XPS157590 kernel: On node 0 totalpages: 16677685
Jun 16 10:53:45 XPS157590 kernel:   DMA zone: 64 pages used for memmap
Jun 16 10:53:45 XPS157590 kernel:   DMA zone: 23 pages reserved
Jun 16 10:53:45 XPS157590 kernel:   DMA zone: 3998 pages, LIFO batch:0
Jun 16 10:53:45 XPS157590 kernel:   DMA zone: 28770 pages in unavailable ranges
Jun 16 10:53:45 XPS157590 kernel:   DMA32 zone: 6799 pages used for memmap
Jun 16 10:53:45 XPS157590 kernel:   DMA32 zone: 435095 pages, LIFO batch:63
Jun 16 10:53:45 XPS157590 kernel:   DMA32 zone: 52329 pages in unavailable ranges
Jun 16 10:53:45 XPS157590 kernel:   Normal zone: 253728 pages used for memmap
Jun 16 10:53:45 XPS157590 kernel:   Normal zone: 16238592 pages, LIFO batch:63
Jun 16 10:53:45 XPS157590 kernel:   Normal zone: 14336 pages in unavailable ranges
Jun 16 10:53:45 XPS157590 kernel: x86/hpet: Will disable the HPET for this platform because it's not reliable
Jun 16 10:53:45 XPS157590 kernel: Reserving Intel graphics memory at [mem 0x7b800000-0x7f7fffff]
Jun 16 10:53:45 XPS157590 kernel: ACPI: PM-Timer IO Port: 0x1808
Jun 16 10:53:45 XPS157590 kernel: ACPI: Local APIC address 0xfee00000
Jun 16 10:53:45 XPS157590 kernel: ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
Jun 16 10:53:45 XPS157590 kernel: ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1])
Jun 16 10:53:45 XPS157590 kernel: ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1])
Jun 16 10:53:45 XPS157590 kernel: ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1])
Jun 16 10:53:45 XPS157590 kernel: ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1])
Jun 16 10:53:45 XPS157590 kernel: ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1])
Jun 16 10:53:45 XPS157590 kernel: ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1])
Jun 16 10:53:45 XPS157590 kernel: ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1])
Jun 16 10:53:45 XPS157590 kernel: ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1])
Jun 16 10:53:45 XPS157590 kernel: ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1])
Jun 16 10:53:45 XPS157590 kernel: ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1])
Jun 16 10:53:45 XPS157590 kernel: ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1])
Jun 16 10:53:45 XPS157590 kernel: IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-119
Jun 16 10:53:45 XPS157590 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
Jun 16 10:53:45 XPS157590 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
Jun 16 10:53:45 XPS157590 kernel: ACPI: IRQ0 used by override.
Jun 16 10:53:45 XPS157590 kernel: ACPI: IRQ9 used by override.
Jun 16 10:53:45 XPS157590 kernel: Using ACPI (MADT) for SMP configuration information
Jun 16 10:53:45 XPS157590 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000
Jun 16 10:53:45 XPS157590 kernel: e820: update [mem 0x65ba6000-0x65bc0fff] usable ==> reserved
Jun 16 10:53:45 XPS157590 kernel: TSC deadline timer available
Jun 16 10:53:45 XPS157590 kernel: smpboot: Allowing 12 CPUs, 0 hotplug CPUs
Jun 16 10:53:45 XPS157590 kernel: PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff]
Jun 16 10:53:45 XPS157590 kernel: PM: hibernation: Registered nosave memory: [mem 0x0009e000-0x0009efff]
Jun 16 10:53:45 XPS157590 kernel: PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff]
Jun 16 10:53:45 XPS157590 kernel: PM: hibernation: Registered nosave memory: [mem 0x40000000-0x403fffff]
Jun 16 10:53:45 XPS157590 kernel: PM: hibernation: Registered nosave memory: [mem 0x5af13000-0x5af13fff]
Jun 16 10:53:45 XPS157590 kernel: PM: hibernation: Registered nosave memory: [mem 0x5af14000-0x5af14fff]
Jun 16 10:53:45 XPS157590 kernel: PM: hibernation: Registered nosave memory: [mem 0x65ba6000-0x65bc0fff]
Jun 16 10:53:45 XPS157590 kernel: PM: hibernation: Registered nosave memory: [mem 0x6a998000-0x6d7affff]
Jun 16 10:53:45 XPS157590 kernel: PM: hibernation: Registered nosave memory: [mem 0x6d7b0000-0x6d82cfff]
Jun 16 10:53:45 XPS157590 kernel: PM: hibernation: Registered nosave memory: [mem 0x6d82d000-0x6e1a1fff]
Jun 16 10:53:45 XPS157590 kernel: PM: hibernation: Registered nosave memory: [mem 0x6e1a2000-0x6fe21fff]
Jun 16 10:53:45 XPS157590 kernel: PM: hibernation: Registered nosave memory: [mem 0x6fe22000-0x6fffefff]
Jun 16 10:53:45 XPS157590 kernel: PM: hibernation: Registered nosave memory: [mem 0x70000000-0x77ffffff]
Jun 16 10:53:45 XPS157590 kernel: PM: hibernation: Registered nosave memory: [mem 0x78e00000-0x7f7fffff]
Jun 16 10:53:45 XPS157590 kernel: PM: hibernation: Registered nosave memory: [mem 0x7f800000-0xefffffff]
Jun 16 10:53:45 XPS157590 kernel: PM: hibernation: Registered nosave memory: [mem 0xf0000000-0xf7ffffff]
Jun 16 10:53:45 XPS157590 kernel: PM: hibernation: Registered nosave memory: [mem 0xf8000000-0xfdffffff]
Jun 16 10:53:45 XPS157590 kernel: PM: hibernation: Registered nosave memory: [mem 0xfe000000-0xfe010fff]
Jun 16 10:53:45 XPS157590 kernel: PM: hibernation: Registered nosave memory: [mem 0xfe011000-0xfebfffff]
Jun 16 10:53:45 XPS157590 kernel: PM: hibernation: Registered nosave memory: [mem 0xfec00000-0xfec00fff]
Jun 16 10:53:45 XPS157590 kernel: PM: hibernation: Registered nosave memory: [mem 0xfec01000-0xfedfffff]
Jun 16 10:53:45 XPS157590 kernel: PM: hibernation: Registered nosave memory: [mem 0xfee00000-0xfee00fff]
Jun 16 10:53:45 XPS157590 kernel: PM: hibernation: Registered nosave memory: [mem 0xfee01000-0xfeffffff]
Jun 16 10:53:45 XPS157590 kernel: PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff]
Jun 16 10:53:45 XPS157590 kernel: [mem 0x7f800000-0xefffffff] available for PCI devices
Jun 16 10:53:45 XPS157590 kernel: Booting paravirtualized kernel on bare hardware
Jun 16 10:53:45 XPS157590 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370452778343963 ns
Jun 16 10:53:45 XPS157590 kernel: setup_percpu: NR_CPUS:320 nr_cpumask_bits:320 nr_cpu_ids:12 nr_node_ids:1
Jun 16 10:53:45 XPS157590 kernel: percpu: Embedded 56 pages/cpu s192512 r8192 d28672 u262144
Jun 16 10:53:45 XPS157590 kernel: pcpu-alloc: s192512 r8192 d28672 u262144 alloc=1*2097152
Jun 16 10:53:45 XPS157590 kernel: pcpu-alloc: [0] 00 01 02 03 04 05 06 07 [0] 08 09 10 11 -- -- -- -- 
Jun 16 10:53:45 XPS157590 kernel: Built 1 zonelists, mobility grouping on.  Total pages: 16417071
Jun 16 10:53:45 XPS157590 kernel: Policy zone: Normal
Jun 16 10:53:45 XPS157590 kernel: Kernel command line: BOOT_IMAGE=/@/boot/vmlinuz-5.10-x86_64 root=UUID=4dd8f7e8-5ffb-4405-b3d8-789ea877483d rw rootflags=subvol=@ cryptdevice=UUID=455a911f-2d10-4548-a671-e1d4b8295bce:luks-455a911f-2d10-4548-a671-e1d4b8295bce root=/dev/mapper/luks-455a911f-2d10-4548-a671-e1d4b8295bce apparmor=1 security=apparmor udev.log_priority=3 mem_sleep_default=deep resume=UUID=f8cbecc7-23e7-4c7b-951b-21c97760c947 resume_offset=36831232
Jun 16 10:53:45 XPS157590 kernel: Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, linear)
Jun 16 10:53:45 XPS157590 kernel: Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, linear)
Jun 16 10:53:45 XPS157590 kernel: mem auto-init: stack:off, heap alloc:on, heap free:off
Jun 16 10:53:45 XPS157590 kernel: Memory: 65380968K/66710740K available (14344K kernel code, 2061K rwdata, 4808K rodata, 1708K init, 4280K bss, 1329512K reserved, 0K cma-reserved)
Jun 16 10:53:45 XPS157590 kernel: random: get_random_u64 called from __kmem_cache_create+0x22/0x520 with crng_init=0
Jun 16 10:53:45 XPS157590 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=12, Nodes=1
Jun 16 10:53:45 XPS157590 kernel: Kernel/User page tables isolation: enabled
Jun 16 10:53:45 XPS157590 kernel: ftrace: allocating 41823 entries in 164 pages
Jun 16 10:53:45 XPS157590 kernel: ftrace: allocated 164 pages with 3 groups
Jun 16 10:53:45 XPS157590 kernel: rcu: Preemptible hierarchical RCU implementation.
Jun 16 10:53:45 XPS157590 kernel: rcu:         RCU dyntick-idle grace-period acceleration is enabled.
Jun 16 10:53:45 XPS157590 kernel: rcu:         RCU restricting CPUs from NR_CPUS=320 to nr_cpu_ids=12.
Jun 16 10:53:45 XPS157590 kernel: rcu:         RCU priority boosting: priority 1 delay 500 ms.
Jun 16 10:53:45 XPS157590 kernel:         Trampoline variant of Tasks RCU enabled.
Jun 16 10:53:45 XPS157590 kernel:         Rude variant of Tasks RCU enabled.
Jun 16 10:53:45 XPS157590 kernel:         Tracing variant of Tasks RCU enabled.
Jun 16 10:53:45 XPS157590 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 30 jiffies.
Jun 16 10:53:45 XPS157590 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=12
Jun 16 10:53:45 XPS157590 kernel: NR_IRQS: 20736, nr_irqs: 2152, preallocated irqs: 16
Jun 16 10:53:45 XPS157590 kernel: Console: colour dummy device 80x25
Jun 16 10:53:45 XPS157590 kernel: printk: console [tty0] enabled
Jun 16 10:53:45 XPS157590 kernel: ACPI: Core revision 20200925
Jun 16 10:53:45 XPS157590 kernel: APIC: Switch to symmetric I/O mode setup
Jun 16 10:53:45 XPS157590 kernel: DMAR: Host address width 39
Jun 16 10:53:45 XPS157590 kernel: DMAR: DRHD base: 0x000000fed90000 flags: 0x0
Jun 16 10:53:45 XPS157590 kernel: DMAR: dmar0: reg_base_addr fed90000 ver 1:0 cap 1c0000c40660462 ecap 19e2ff0505e
Jun 16 10:53:45 XPS157590 kernel: DMAR: DRHD base: 0x000000fed91000 flags: 0x1
Jun 16 10:53:45 XPS157590 kernel: DMAR: dmar1: reg_base_addr fed91000 ver 1:0 cap d2008c40660462 ecap f050da
Jun 16 10:53:45 XPS157590 kernel: DMAR: RMRR base: 0x0000006d684000 end: 0x0000006d6a3fff
Jun 16 10:53:45 XPS157590 kernel: DMAR: RMRR base: 0x0000007b000000 end: 0x0000007f7fffff
Jun 16 10:53:45 XPS157590 kernel: DMAR: RMRR base: 0x0000006d730000 end: 0x0000006d7affff
Jun 16 10:53:45 XPS157590 kernel: DMAR-IR: IOAPIC id 2 under DRHD base  0xfed91000 IOMMU 1
Jun 16 10:53:45 XPS157590 kernel: DMAR-IR: HPET id 0 under DRHD base 0xfed91000
Jun 16 10:53:45 XPS157590 kernel: DMAR-IR: Queued invalidation will be enabled to support x2apic and Intr-remapping.
Jun 16 10:53:45 XPS157590 kernel: DMAR-IR: Enabled IRQ remapping in x2apic mode
Jun 16 10:53:45 XPS157590 kernel: x2apic enabled
Jun 16 10:53:45 XPS157590 kernel: Switched APIC routing to cluster x2apic.
Jun 16 10:53:45 XPS157590 kernel: clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x257a34a6eea, max_idle_ns: 440795264358 ns
Jun 16 10:53:45 XPS157590 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 5202.65 BogoMIPS (lpj=8666640)
Jun 16 10:53:45 XPS157590 kernel: pid_max: default: 32768 minimum: 301
Jun 16 10:53:45 XPS157590 kernel: LSM: Security Framework initializing
Jun 16 10:53:45 XPS157590 kernel: Yama: becoming mindful.
Jun 16 10:53:45 XPS157590 kernel: AppArmor: AppArmor initialized
Jun 16 10:53:45 XPS157590 kernel: Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, linear)
Jun 16 10:53:45 XPS157590 kernel: Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, linear)
Jun 16 10:53:45 XPS157590 kernel: mce: CPU0: Thermal monitoring enabled (TM1)
Jun 16 10:53:45 XPS157590 kernel: process: using mwait in idle threads
Jun 16 10:53:45 XPS157590 kernel: Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8
Jun 16 10:53:45 XPS157590 kernel: Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4
Jun 16 10:53:45 XPS157590 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
Jun 16 10:53:45 XPS157590 kernel: Spectre V2 : Mitigation: Full generic retpoline
Jun 16 10:53:45 XPS157590 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
Jun 16 10:53:45 XPS157590 kernel: Spectre V2 : Enabling Restricted Speculation for firmware calls
Jun 16 10:53:45 XPS157590 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier
Jun 16 10:53:45 XPS157590 kernel: Spectre V2 : User space: Mitigation: STIBP via seccomp and prctl
Jun 16 10:53:45 XPS157590 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp
Jun 16 10:53:45 XPS157590 kernel: SRBDS: Mitigation: Microcode
Jun 16 10:53:45 XPS157590 kernel: MDS: Mitigation: Clear CPU buffers
Jun 16 10:53:45 XPS157590 kernel: Freeing SMP alternatives memory: 36K
Jun 16 10:53:45 XPS157590 kernel: smpboot: CPU0: Intel(R) Core(TM) i7-9750H CPU @ 2.60GHz (family: 0x6, model: 0x9e, stepping: 0xa)
Jun 16 10:53:45 XPS157590 kernel: Performance Events: PEBS fmt3+, Skylake events, 32-deep LBR, full-width counters, Intel PMU driver.
Jun 16 10:53:45 XPS157590 kernel: ... version:                4
Jun 16 10:53:45 XPS157590 kernel: ... bit width:              48
Jun 16 10:53:45 XPS157590 kernel: ... generic registers:      4
Jun 16 10:53:45 XPS157590 kernel: ... value mask:             0000ffffffffffff
Jun 16 10:53:45 XPS157590 kernel: ... max period:             00007fffffffffff
Jun 16 10:53:45 XPS157590 kernel: ... fixed-purpose events:   3
Jun 16 10:53:45 XPS157590 kernel: ... event mask:             000000070000000f
Jun 16 10:53:45 XPS157590 kernel: rcu: Hierarchical SRCU implementation.
Jun 16 10:53:45 XPS157590 kernel: NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
Jun 16 10:53:45 XPS157590 kernel: smp: Bringing up secondary CPUs ...
Jun 16 10:53:45 XPS157590 kernel: x86: Booting SMP configuration:
Jun 16 10:53:45 XPS157590 kernel: .... node  #0, CPUs:        #1  #2  #3  #4  #5  #6
Jun 16 10:53:45 XPS157590 kernel: MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details.
Jun 16 10:53:45 XPS157590 kernel:   #7  #8  #9 #10 #11
Jun 16 10:53:45 XPS157590 kernel: smp: Brought up 1 node, 12 CPUs
Jun 16 10:53:45 XPS157590 kernel: smpboot: Max logical packages: 1
Jun 16 10:53:45 XPS157590 kernel: smpboot: Total of 12 processors activated (62424.80 BogoMIPS)
Jun 16 10:53:45 XPS157590 kernel: devtmpfs: initialized
Jun 16 10:53:45 XPS157590 kernel: x86/mm: Memory block size: 2048MB
Jun 16 10:53:45 XPS157590 kernel: PM: Registering ACPI NVS region [mem 0x5af13000-0x5af13fff] (4096 bytes)
Jun 16 10:53:45 XPS157590 kernel: PM: Registering ACPI NVS region [mem 0x6d82d000-0x6e1a1fff] (9916416 bytes)
Jun 16 10:53:45 XPS157590 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370867519511994 ns
Jun 16 10:53:45 XPS157590 kernel: futex hash table entries: 4096 (order: 6, 262144 bytes, linear)
Jun 16 10:53:45 XPS157590 kernel: pinctrl core: initialized pinctrl subsystem
Jun 16 10:53:45 XPS157590 kernel: PM: RTC time: 08:53:28, date: 2021-06-16
Jun 16 10:53:45 XPS157590 kernel: NET: Registered protocol family 16
Jun 16 10:53:45 XPS157590 kernel: DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations
Jun 16 10:53:45 XPS157590 kernel: DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
Jun 16 10:53:45 XPS157590 kernel: DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
Jun 16 10:53:45 XPS157590 kernel: audit: initializing netlink subsys (disabled)
Jun 16 10:53:45 XPS157590 kernel: audit: type=2000 audit(1623833608.013:1): state=initialized audit_enabled=0 res=1
Jun 16 10:53:45 XPS157590 kernel: thermal_sys: Registered thermal governor 'fair_share'
Jun 16 10:53:45 XPS157590 kernel: thermal_sys: Registered thermal governor 'bang_bang'
Jun 16 10:53:45 XPS157590 kernel: thermal_sys: Registered thermal governor 'step_wise'
Jun 16 10:53:45 XPS157590 kernel: thermal_sys: Registered thermal governor 'user_space'
Jun 16 10:53:45 XPS157590 kernel: thermal_sys: Registered thermal governor 'power_allocator'
Jun 16 10:53:45 XPS157590 kernel: cpuidle: using governor ladder
Jun 16 10:53:45 XPS157590 kernel: cpuidle: using governor menu
Jun 16 10:53:45 XPS157590 kernel: Simple Boot Flag at 0x47 set to 0x80
Jun 16 10:53:45 XPS157590 kernel: ACPI: bus type PCI registered
Jun 16 10:53:45 XPS157590 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
Jun 16 10:53:45 XPS157590 kernel: PCI: MMCONFIG for domain 0000 [bus 00-7f] at [mem 0xf0000000-0xf7ffffff] (base 0xf0000000)
Jun 16 10:53:45 XPS157590 kernel: PCI: MMCONFIG at [mem 0xf0000000-0xf7ffffff] reserved in E820
Jun 16 10:53:45 XPS157590 kernel: PCI: Using configuration type 1 for base access
Jun 16 10:53:45 XPS157590 kernel: ENERGY_PERF_BIAS: Set to 'normal', was 'performance'
Jun 16 10:53:45 XPS157590 kernel: Kprobes globally optimized
Jun 16 10:53:45 XPS157590 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
Jun 16 10:53:45 XPS157590 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
Jun 16 10:53:45 XPS157590 kernel: ACPI: Added _OSI(Module Device)
Jun 16 10:53:45 XPS157590 kernel: ACPI: Added _OSI(Processor Device)
Jun 16 10:53:45 XPS157590 kernel: ACPI: Added _OSI(3.0 _SCP Extensions)
Jun 16 10:53:45 XPS157590 kernel: ACPI: Added _OSI(Processor Aggregator Device)
Jun 16 10:53:45 XPS157590 kernel: ACPI: Added _OSI(Linux-Dell-Video)
Jun 16 10:53:45 XPS157590 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
Jun 16 10:53:45 XPS157590 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
Jun 16 10:53:45 XPS157590 kernel: ACPI: 12 ACPI AML tables successfully acquired and loaded
Jun 16 10:53:45 XPS157590 kernel: ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored
Jun 16 10:53:45 XPS157590 kernel: ACPI: Dynamic OEM Table Load:
Jun 16 10:53:45 XPS157590 kernel: ACPI: SSDT 0xFFFF8DEBC1747500 0000F4 (v02 PmRef  Cpu0Psd  00003000 INTL 20160527)
Jun 16 10:53:45 XPS157590 kernel: ACPI: \_SB_.PR00: _OSC native thermal LVT Acked
Jun 16 10:53:45 XPS157590 kernel: ACPI: Dynamic OEM Table Load:
Jun 16 10:53:45 XPS157590 kernel: ACPI: SSDT 0xFFFF8DEBC174B400 000400 (v02 PmRef  Cpu0Cst  00003001 INTL 20160527)
Jun 16 10:53:45 XPS157590 kernel: ACPI: Dynamic OEM Table Load:
Jun 16 10:53:45 XPS157590 kernel: ACPI: SSDT 0xFFFF8DEBC11D7000 000581 (v02 PmRef  Cpu0Ist  00003000 INTL 20160527)
Jun 16 10:53:45 XPS157590 kernel: ACPI: Dynamic OEM Table Load:
Jun 16 10:53:45 XPS157590 kernel: ACPI: SSDT 0xFFFF8DEBC1753A00 000149 (v02 PmRef  Cpu0Hwp  00003000 INTL 20160527)
Jun 16 10:53:45 XPS157590 kernel: ACPI: Dynamic OEM Table Load:
Jun 16 10:53:45 XPS157590 kernel: ACPI: SSDT 0xFFFF8DEBC11D5800 000724 (v02 PmRef  HwpLvt   00003000 INTL 20160527)
Jun 16 10:53:45 XPS157590 kernel: ACPI: Dynamic OEM Table Load:
Jun 16 10:53:45 XPS157590 kernel: ACPI: SSDT 0xFFFF8DEBC11D0800 0005FC (v02 PmRef  ApIst    00003000 INTL 20160527)
Jun 16 10:53:45 XPS157590 kernel: ACPI: Dynamic OEM Table Load:
Jun 16 10:53:45 XPS157590 kernel: ACPI: SSDT 0xFFFF8DEBC1749400 000317 (v02 PmRef  ApHwp    00003000 INTL 20160527)
Jun 16 10:53:45 XPS157590 kernel: ACPI: Dynamic OEM Table Load:
Jun 16 10:53:45 XPS157590 kernel: ACPI: SSDT 0xFFFF8DEBC1222000 000AB0 (v02 PmRef  ApPsd    00003000 INTL 20160527)
Jun 16 10:53:45 XPS157590 kernel: ACPI: Dynamic OEM Table Load:
Jun 16 10:53:45 XPS157590 kernel: ACPI: SSDT 0xFFFF8DEBC1749800 00030A (v02 PmRef  ApCst    00003000 INTL 20160527)
Jun 16 10:53:45 XPS157590 kernel: ACPI: EC: EC started
Jun 16 10:53:45 XPS157590 kernel: ACPI: EC: interrupt blocked
Jun 16 10:53:45 XPS157590 kernel: ACPI: EC: EC_CMD/EC_SC=0x934, EC_DATA=0x930
Jun 16 10:53:45 XPS157590 kernel: ACPI: \_SB_.PCI0.LPCB.ECDV: Boot DSDT EC used to handle transactions
Jun 16 10:53:45 XPS157590 kernel: ACPI: Interpreter enabled
Jun 16 10:53:45 XPS157590 kernel: ACPI: (supports S0 S3 S4 S5)
Jun 16 10:53:45 XPS157590 kernel: ACPI: Using IOAPIC for interrupt routing
Jun 16 10:53:45 XPS157590 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
Jun 16 10:53:45 XPS157590 kernel: ACPI: Enabled 10 GPEs in block 00 to 7F
Jun 16 10:53:45 XPS157590 kernel: ACPI: Power Resource [PG00] (on)
Jun 16 10:53:45 XPS157590 kernel: ACPI: Power Resource [WRST] (on)
Jun 16 10:53:45 XPS157590 kernel: ACPI: Power Resource [DRST] (on)
Jun 16 10:53:45 XPS157590 kernel: ACPI: Power Resource [PXP] (on)
Jun 16 10:53:45 XPS157590 kernel: ACPI: Power Resource [USBC] (on)
Jun 16 10:53:45 XPS157590 kernel: ACPI: Power Resource [V0PR] (on)
Jun 16 10:53:45 XPS157590 kernel: ACPI: Power Resource [V1PR] (on)
Jun 16 10:53:45 XPS157590 kernel: ACPI: Power Resource [V2PR] (on)
Jun 16 10:53:45 XPS157590 kernel: ACPI: Power Resource [WRST] (on)
Jun 16 10:53:45 XPS157590 kernel: ACPI: Power Resource [PIN] (off)
Jun 16 10:53:45 XPS157590 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e])
Jun 16 10:53:45 XPS157590 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI EDR HPX-Type3]
Jun 16 10:53:45 XPS157590 kernel: acpi PNP0A08:00: _OSC: platform does not support [AER]
Jun 16 10:53:45 XPS157590 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug SHPCHotplug PME PCIeCapability LTR DPC]
Jun 16 10:53:45 XPS157590 kernel: PCI host bridge to bus 0000:00
Jun 16 10:53:45 XPS157590 kernel: pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
Jun 16 10:53:45 XPS157590 kernel: pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
Jun 16 10:53:45 XPS157590 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
Jun 16 10:53:45 XPS157590 kernel: pci_bus 0000:00: root bus resource [mem 0x000c0000-0x000c3fff window]
Jun 16 10:53:45 XPS157590 kernel: pci_bus 0000:00: root bus resource [mem 0x000c4000-0x000c7fff window]
Jun 16 10:53:45 XPS157590 kernel: pci_bus 0000:00: root bus resource [mem 0x000c8000-0x000cbfff window]
Jun 16 10:53:45 XPS157590 kernel: pci_bus 0000:00: root bus resource [mem 0x000cc000-0x000cffff window]
Jun 16 10:53:45 XPS157590 kernel: pci_bus 0000:00: root bus resource [mem 0x000d0000-0x000d3fff window]
Jun 16 10:53:45 XPS157590 kernel: pci_bus 0000:00: root bus resource [mem 0x000d4000-0x000d7fff window]
Jun 16 10:53:45 XPS157590 kernel: pci_bus 0000:00: root bus resource [mem 0x000d8000-0x000dbfff window]
Jun 16 10:53:45 XPS157590 kernel: pci_bus 0000:00: root bus resource [mem 0x000dc000-0x000dffff window]
Jun 16 10:53:45 XPS157590 kernel: pci_bus 0000:00: root bus resource [mem 0x7f800000-0xefffffff window]
Jun 16 10:53:45 XPS157590 kernel: pci_bus 0000:00: root bus resource [mem 0xfc800000-0xfe7fffff window]
Jun 16 10:53:45 XPS157590 kernel: pci_bus 0000:00: root bus resource [bus 00-7e]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:00.0: [8086:3ec4] type 00 class 0x060000
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:01.0: [8086:1901] type 01 class 0x060400
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:01.0: PME# supported from D0 D3hot D3cold
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:02.0: [8086:3e9b] type 00 class 0x030000
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:02.0: reg 0x10: [mem 0xeb000000-0xebffffff 64bit]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:02.0: reg 0x18: [mem 0x80000000-0x8fffffff 64bit pref]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:02.0: reg 0x20: [io  0x4000-0x403f]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:02.0: BAR 2: assigned to efifb
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:04.0: [8086:1903] type 00 class 0x118000
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:04.0: reg 0x10: [mem 0xed510000-0xed517fff 64bit]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:08.0: [8086:1911] type 00 class 0x088000
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:08.0: reg 0x10: [mem 0xed528000-0xed528fff 64bit]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:12.0: [8086:a379] type 00 class 0x118000
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:12.0: reg 0x10: [mem 0xed527000-0xed527fff 64bit]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:14.0: [8086:a36d] type 00 class 0x0c0330
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:14.0: reg 0x10: [mem 0xed500000-0xed50ffff 64bit]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:14.0: PME# supported from D3hot D3cold
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:14.2: [8086:a36f] type 00 class 0x050000
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:14.2: reg 0x10: [mem 0xed51e000-0xed51ffff 64bit]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:14.2: reg 0x18: [mem 0xed526000-0xed526fff 64bit]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:15.0: [8086:a368] type 00 class 0x0c8000
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:15.0: reg 0x10: [mem 0x00000000-0x00000fff 64bit]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:15.1: [8086:a369] type 00 class 0x0c8000
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:15.1: reg 0x10: [mem 0x00000000-0x00000fff 64bit]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:16.0: [8086:a360] type 00 class 0x078000
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:16.0: reg 0x10: [mem 0xed523000-0xed523fff 64bit]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:16.0: PME# supported from D3hot
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:17.0: [8086:a353] type 00 class 0x010601
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:17.0: reg 0x10: [mem 0xed51c000-0xed51dfff]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:17.0: reg 0x14: [mem 0xed522000-0xed5220ff]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:17.0: reg 0x18: [io  0x4090-0x4097]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:17.0: reg 0x1c: [io  0x4080-0x4083]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:17.0: reg 0x20: [io  0x4060-0x407f]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:17.0: reg 0x24: [mem 0xed521000-0xed5217ff]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:17.0: PME# supported from D3hot
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:1b.0: [8086:a340] type 01 class 0x060400
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:1b.0: PTM enabled (root), 4ns granularity
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:1c.0: [8086:a338] type 01 class 0x060400
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:1c.0: PTM enabled (root), 4ns granularity
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:1c.4: [8086:a33c] type 01 class 0x060400
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:1c.4: PTM enabled (root), 4ns granularity
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:1d.0: [8086:a330] type 01 class 0x060400
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:1d.0: PTM enabled (root), 4ns granularity
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:1f.0: [8086:a30e] type 00 class 0x060100
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:1f.3: [8086:a348] type 00 class 0x040380
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:1f.3: reg 0x10: [mem 0xed518000-0xed51bfff 64bit]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:1f.3: reg 0x20: [mem 0xed100000-0xed1fffff 64bit]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:1f.3: PME# supported from D3hot D3cold
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:1f.4: [8086:a323] type 00 class 0x0c0500
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:1f.4: reg 0x10: [mem 0xed520000-0xed5200ff 64bit]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:1f.4: reg 0x20: [io  0xefa0-0xefbf]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:1f.5: [8086:a324] type 00 class 0x0c8000
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:1f.5: reg 0x10: [mem 0xfe010000-0xfe010fff]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:01:00.0: [10de:1f91] type 00 class 0x030200
Jun 16 10:53:45 XPS157590 kernel: pci 0000:01:00.0: reg 0x10: [mem 0xec000000-0xecffffff]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:01:00.0: reg 0x14: [mem 0xc0000000-0xcfffffff 64bit pref]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:01:00.0: reg 0x1c: [mem 0xd0000000-0xd1ffffff 64bit pref]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:01:00.0: reg 0x24: [io  0x3000-0x307f]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:01:00.0: reg 0x30: [mem 0xed000000-0xed07ffff pref]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:01:00.0: PME# supported from D0 D3hot
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:01.0: PCI bridge to [bus 01]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:01.0:   bridge window [io  0x3000-0x3fff]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:01.0:   bridge window [mem 0xec000000-0xed0fffff]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:01.0:   bridge window [mem 0xc0000000-0xd1ffffff 64bit pref]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:02:00.0: [8086:15da] type 01 class 0x060400
Jun 16 10:53:45 XPS157590 kernel: pci 0000:02:00.0: enabling Extended Tags
Jun 16 10:53:45 XPS157590 kernel: pci 0000:02:00.0: supports D1 D2
Jun 16 10:53:45 XPS157590 kernel: pci 0000:02:00.0: PME# supported from D0 D1 D2 D3hot D3cold
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:1b.0: PCI bridge to [bus 02-3a]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:1b.0:   bridge window [mem 0xd4000000-0xea0fffff]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:1b.0:   bridge window [mem 0x90000000-0xb1ffffff 64bit pref]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:03:00.0: [8086:15da] type 01 class 0x060400
Jun 16 10:53:45 XPS157590 kernel: pci 0000:03:00.0: enabling Extended Tags
Jun 16 10:53:45 XPS157590 kernel: pci 0000:03:00.0: supports D1 D2
Jun 16 10:53:45 XPS157590 kernel: pci 0000:03:00.0: PME# supported from D0 D1 D2 D3hot D3cold
Jun 16 10:53:45 XPS157590 kernel: pci 0000:03:01.0: [8086:15da] type 01 class 0x060400
Jun 16 10:53:45 XPS157590 kernel: pci 0000:03:01.0: enabling Extended Tags
Jun 16 10:53:45 XPS157590 kernel: pci 0000:03:01.0: supports D1 D2
Jun 16 10:53:45 XPS157590 kernel: pci 0000:03:01.0: PME# supported from D0 D1 D2 D3hot D3cold
Jun 16 10:53:45 XPS157590 kernel: pci 0000:03:02.0: [8086:15da] type 01 class 0x060400
Jun 16 10:53:45 XPS157590 kernel: pci 0000:03:02.0: enabling Extended Tags
Jun 16 10:53:45 XPS157590 kernel: pci 0000:03:02.0: supports D1 D2
Jun 16 10:53:45 XPS157590 kernel: pci 0000:03:02.0: PME# supported from D0 D1 D2 D3hot D3cold
Jun 16 10:53:45 XPS157590 kernel: pci 0000:02:00.0: PCI bridge to [bus 03-3a]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:02:00.0:   bridge window [mem 0xd4000000-0xea0fffff]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:02:00.0:   bridge window [mem 0x90000000-0xb1ffffff 64bit pref]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:04:00.0: [8086:15d9] type 00 class 0x088000
Jun 16 10:53:45 XPS157590 kernel: pci 0000:04:00.0: reg 0x10: [mem 0xea000000-0xea03ffff]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:04:00.0: reg 0x14: [mem 0xea040000-0xea040fff]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:04:00.0: enabling Extended Tags
Jun 16 10:53:45 XPS157590 kernel: pci 0000:04:00.0: supports D1 D2
Jun 16 10:53:45 XPS157590 kernel: pci 0000:04:00.0: PME# supported from D0 D1 D2 D3hot D3cold
Jun 16 10:53:45 XPS157590 kernel: pci 0000:03:00.0: PCI bridge to [bus 04]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:03:00.0:   bridge window [mem 0xea000000-0xea0fffff]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:03:01.0: PCI bridge to [bus 05-39]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:03:01.0:   bridge window [mem 0xd4000000-0xe9efffff]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:03:01.0:   bridge window [mem 0x90000000-0xb1ffffff 64bit pref]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:3a:00.0: [8086:15db] type 00 class 0x0c0330
Jun 16 10:53:45 XPS157590 kernel: pci 0000:3a:00.0: reg 0x10: [mem 0xe9f00000-0xe9f0ffff]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:3a:00.0: enabling Extended Tags
Jun 16 10:53:45 XPS157590 kernel: pci 0000:3a:00.0: supports D1 D2
Jun 16 10:53:45 XPS157590 kernel: pci 0000:3a:00.0: PME# supported from D0 D1 D2 D3hot D3cold
Jun 16 10:53:45 XPS157590 kernel: pci 0000:3a:00.0: 8.000 Gb/s available PCIe bandwidth, limited by 2.5 GT/s PCIe x4 link at 0000:03:02.0 (capable of 31.504 Gb/s with 8.0 GT/s PCIe x4 link)
Jun 16 10:53:45 XPS157590 kernel: pci 0000:03:02.0: PCI bridge to [bus 3a]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:03:02.0:   bridge window [mem 0xe9f00000-0xe9ffffff]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:3b:00.0: [8086:2723] type 00 class 0x028000
Jun 16 10:53:45 XPS157590 kernel: pci 0000:3b:00.0: reg 0x10: [mem 0xed400000-0xed403fff 64bit]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:3b:00.0: PME# supported from D0 D3hot D3cold
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:1c.0: PCI bridge to [bus 3b]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:1c.0:   bridge window [mem 0xed400000-0xed4fffff]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:3c:00.0: [10ec:525a] type 00 class 0xff0000
Jun 16 10:53:45 XPS157590 kernel: pci 0000:3c:00.0: reg 0x14: [mem 0xed300000-0xed300fff]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:3c:00.0: supports D1 D2
Jun 16 10:53:45 XPS157590 kernel: pci 0000:3c:00.0: PME# supported from D1 D2 D3hot D3cold
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:1c.4: PCI bridge to [bus 3c]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:1c.4:   bridge window [mem 0xed300000-0xed3fffff]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:3d:00.0: [15b7:5009] type 00 class 0x010802
Jun 16 10:53:45 XPS157590 kernel: pci 0000:3d:00.0: reg 0x10: [mem 0xed200000-0xed203fff 64bit]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:3d:00.0: reg 0x20: [mem 0xed204000-0xed2040ff 64bit]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:1d.0: PCI bridge to [bus 3d]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:1d.0:   bridge window [mem 0xed200000-0xed2fffff]
Jun 16 10:53:45 XPS157590 kernel: ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 10 11 12 14 15) *0
Jun 16 10:53:45 XPS157590 kernel: ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 10 11 12 14 15) *1
Jun 16 10:53:45 XPS157590 kernel: ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 10 11 12 14 15) *0
Jun 16 10:53:45 XPS157590 kernel: ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 10 11 12 14 15) *0
Jun 16 10:53:45 XPS157590 kernel: ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 6 10 11 12 14 15) *0
Jun 16 10:53:45 XPS157590 kernel: ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 10 11 12 14 15) *0
Jun 16 10:53:45 XPS157590 kernel: ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 5 6 10 11 12 14 15) *0
Jun 16 10:53:45 XPS157590 kernel: ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 10 11 12 14 15) *0
Jun 16 10:53:45 XPS157590 kernel: ACPI: EC: interrupt unblocked
Jun 16 10:53:45 XPS157590 kernel: ACPI: EC: event unblocked
Jun 16 10:53:45 XPS157590 kernel: ACPI: EC: EC_CMD/EC_SC=0x934, EC_DATA=0x930
Jun 16 10:53:45 XPS157590 kernel: ACPI: EC: GPE=0x6e
Jun 16 10:53:45 XPS157590 kernel: ACPI: \_SB_.PCI0.LPCB.ECDV: Boot DSDT EC initialization complete
Jun 16 10:53:45 XPS157590 kernel: ACPI: \_SB_.PCI0.LPCB.ECDV: EC: Used to handle transactions and events
Jun 16 10:53:45 XPS157590 kernel: iommu: Default domain type: Translated 
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:02.0: vgaarb: setting as boot VGA device
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:02.0: vgaarb: bridge control possible
Jun 16 10:53:45 XPS157590 kernel: vgaarb: loaded
Jun 16 10:53:45 XPS157590 kernel: SCSI subsystem initialized
Jun 16 10:53:45 XPS157590 kernel: libata version 3.00 loaded.
Jun 16 10:53:45 XPS157590 kernel: ACPI: bus type USB registered
Jun 16 10:53:45 XPS157590 kernel: usbcore: registered new interface driver usbfs
Jun 16 10:53:45 XPS157590 kernel: usbcore: registered new interface driver hub
Jun 16 10:53:45 XPS157590 kernel: usbcore: registered new device driver usb
Jun 16 10:53:45 XPS157590 kernel: pps_core: LinuxPPS API ver. 1 registered
Jun 16 10:53:45 XPS157590 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
Jun 16 10:53:45 XPS157590 kernel: PTP clock support registered
Jun 16 10:53:45 XPS157590 kernel: EDAC MC: Ver: 3.0.0
Jun 16 10:53:45 XPS157590 kernel: Registered efivars operations
Jun 16 10:53:45 XPS157590 kernel: NetLabel: Initializing
Jun 16 10:53:45 XPS157590 kernel: NetLabel:  domain hash size = 128
Jun 16 10:53:45 XPS157590 kernel: NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
Jun 16 10:53:45 XPS157590 kernel: NetLabel:  unlabeled traffic allowed by default
Jun 16 10:53:45 XPS157590 kernel: PCI: Using ACPI for IRQ routing
Jun 16 10:53:45 XPS157590 kernel: PCI: pci_cache_line_size set to 64 bytes
Jun 16 10:53:45 XPS157590 kernel: e820: reserve RAM buffer [mem 0x0009e000-0x0009ffff]
Jun 16 10:53:45 XPS157590 kernel: e820: reserve RAM buffer [mem 0x5af13000-0x5bffffff]
Jun 16 10:53:45 XPS157590 kernel: e820: reserve RAM buffer [mem 0x65ba6000-0x67ffffff]
Jun 16 10:53:45 XPS157590 kernel: e820: reserve RAM buffer [mem 0x6a998000-0x6bffffff]
Jun 16 10:53:45 XPS157590 kernel: e820: reserve RAM buffer [mem 0x78e00000-0x7bffffff]
Jun 16 10:53:45 XPS157590 kernel: e820: reserve RAM buffer [mem 0x107c800000-0x107fffffff]
Jun 16 10:53:45 XPS157590 kernel: clocksource: Switched to clocksource tsc-early
Jun 16 10:53:45 XPS157590 kernel: VFS: Disk quotas dquot_6.6.0
Jun 16 10:53:45 XPS157590 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
Jun 16 10:53:45 XPS157590 kernel: AppArmor: AppArmor Filesystem Enabled
Jun 16 10:53:45 XPS157590 kernel: pnp: PnP ACPI init
Jun 16 10:53:45 XPS157590 kernel: system 00:00: [mem 0x40000000-0x403fffff] has been reserved
Jun 16 10:53:45 XPS157590 kernel: system 00:00: Plug and Play ACPI device, IDs PNP0c02 (active)
Jun 16 10:53:45 XPS157590 kernel: system 00:01: [io  0x0680-0x069f] has been reserved
Jun 16 10:53:45 XPS157590 kernel: system 00:01: [io  0x164e-0x164f] has been reserved
Jun 16 10:53:45 XPS157590 kernel: system 00:01: Plug and Play ACPI device, IDs PNP0c02 (active)
Jun 16 10:53:45 XPS157590 kernel: pnp 00:02: Plug and Play ACPI device, IDs PNP0b00 (active)
Jun 16 10:53:45 XPS157590 kernel: system 00:03: [io  0x1854-0x1857] has been reserved
Jun 16 10:53:45 XPS157590 kernel: system 00:03: Plug and Play ACPI device, IDs INT3f0d PNP0c02 (active)
Jun 16 10:53:45 XPS157590 kernel: pnp 00:04: Plug and Play ACPI device, IDs PNP0303 (active)
Jun 16 10:53:45 XPS157590 kernel: pnp 00:05: Plug and Play ACPI device, IDs DLL0905 PNP0f13 (active)
Jun 16 10:53:45 XPS157590 kernel: system 00:06: [mem 0xfed10000-0xfed17fff] has been reserved
Jun 16 10:53:45 XPS157590 kernel: system 00:06: [mem 0xfed18000-0xfed18fff] has been reserved
Jun 16 10:53:45 XPS157590 kernel: system 00:06: [mem 0xfed19000-0xfed19fff] has been reserved
Jun 16 10:53:45 XPS157590 kernel: system 00:06: [mem 0xf0000000-0xf7ffffff] has been reserved
Jun 16 10:53:45 XPS157590 kernel: system 00:06: [mem 0xfed20000-0xfed3ffff] has been reserved
Jun 16 10:53:45 XPS157590 kernel: system 00:06: [mem 0xfed90000-0xfed93fff] could not be reserved
Jun 16 10:53:45 XPS157590 kernel: system 00:06: [mem 0xfed45000-0xfed8ffff] has been reserved
Jun 16 10:53:45 XPS157590 kernel: system 00:06: [mem 0xfee00000-0xfeefffff] could not be reserved
Jun 16 10:53:45 XPS157590 kernel: system 00:06: Plug and Play ACPI device, IDs PNP0c02 (active)
Jun 16 10:53:45 XPS157590 kernel: system 00:07: [io  0x1800-0x18fe] could not be reserved
Jun 16 10:53:45 XPS157590 kernel: system 00:07: [mem 0xfd000000-0xfd69ffff] has been reserved
Jun 16 10:53:45 XPS157590 kernel: system 00:07: [mem 0xfd6c0000-0xfd6cffff] has been reserved
Jun 16 10:53:45 XPS157590 kernel: system 00:07: [mem 0xfd6f0000-0xfdffffff] has been reserved
Jun 16 10:53:45 XPS157590 kernel: system 00:07: [mem 0xfe000000-0xfe01ffff] could not be reserved
Jun 16 10:53:45 XPS157590 kernel: system 00:07: [mem 0xfe200000-0xfe7fffff] has been reserved
Jun 16 10:53:45 XPS157590 kernel: system 00:07: [mem 0xff000000-0xffffffff] has been reserved
Jun 16 10:53:45 XPS157590 kernel: system 00:07: Plug and Play ACPI device, IDs PNP0c02 (active)
Jun 16 10:53:45 XPS157590 kernel: system 00:08: [io  0x2000-0x20fe] has been reserved
Jun 16 10:53:45 XPS157590 kernel: system 00:08: Plug and Play ACPI device, IDs PNP0c02 (active)
Jun 16 10:53:45 XPS157590 kernel: system 00:09: Plug and Play ACPI device, IDs PNP0c02 (active)
Jun 16 10:53:45 XPS157590 kernel: pnp: PnP ACPI: found 10 devices
Jun 16 10:53:45 XPS157590 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
Jun 16 10:53:45 XPS157590 kernel: NET: Registered protocol family 2
Jun 16 10:53:45 XPS157590 kernel: IP idents hash table entries: 262144 (order: 9, 2097152 bytes, linear)
Jun 16 10:53:45 XPS157590 kernel: tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, linear)
Jun 16 10:53:45 XPS157590 kernel: TCP established hash table entries: 524288 (order: 10, 4194304 bytes, linear)
Jun 16 10:53:45 XPS157590 kernel: TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear)
Jun 16 10:53:45 XPS157590 kernel: TCP: Hash tables configured (established 524288 bind 65536)
Jun 16 10:53:45 XPS157590 kernel: MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, linear)
Jun 16 10:53:45 XPS157590 kernel: UDP hash table entries: 32768 (order: 8, 1048576 bytes, linear)
Jun 16 10:53:45 XPS157590 kernel: UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, linear)
Jun 16 10:53:45 XPS157590 kernel: NET: Registered protocol family 1
Jun 16 10:53:45 XPS157590 kernel: NET: Registered protocol family 44
Jun 16 10:53:45 XPS157590 kernel: pci 0000:03:01.0: bridge window [io  0x1000-0x0fff] to [bus 05-39] add_size 1000
Jun 16 10:53:45 XPS157590 kernel: pci 0000:02:00.0: bridge window [io  0x1000-0x0fff] to [bus 03-3a] add_size 1000
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:1b.0: bridge window [io  0x1000-0x0fff] to [bus 02-3a] add_size 2000
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:15.0: BAR 0: assigned [mem 0x7f800000-0x7f800fff 64bit]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:15.1: BAR 0: assigned [mem 0x7f801000-0x7f801fff 64bit]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:1b.0: BAR 13: assigned [io  0x5000-0x6fff]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:01.0: PCI bridge to [bus 01]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:01.0:   bridge window [io  0x3000-0x3fff]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:01.0:   bridge window [mem 0xec000000-0xed0fffff]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:01.0:   bridge window [mem 0xc0000000-0xd1ffffff 64bit pref]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:02:00.0: BAR 13: assigned [io  0x5000-0x5fff]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:03:01.0: BAR 13: assigned [io  0x5000-0x5fff]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:03:00.0: PCI bridge to [bus 04]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:03:00.0:   bridge window [mem 0xea000000-0xea0fffff]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:03:01.0: PCI bridge to [bus 05-39]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:03:01.0:   bridge window [io  0x5000-0x5fff]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:03:01.0:   bridge window [mem 0xd4000000-0xe9efffff]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:03:01.0:   bridge window [mem 0x90000000-0xb1ffffff 64bit pref]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:03:02.0: PCI bridge to [bus 3a]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:03:02.0:   bridge window [mem 0xe9f00000-0xe9ffffff]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:02:00.0: PCI bridge to [bus 03-3a]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:02:00.0:   bridge window [io  0x5000-0x5fff]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:02:00.0:   bridge window [mem 0xd4000000-0xea0fffff]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:02:00.0:   bridge window [mem 0x90000000-0xb1ffffff 64bit pref]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:1b.0: PCI bridge to [bus 02-3a]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:1b.0:   bridge window [io  0x5000-0x6fff]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:1b.0:   bridge window [mem 0xd4000000-0xea0fffff]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:1b.0:   bridge window [mem 0x90000000-0xb1ffffff 64bit pref]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:1c.0: PCI bridge to [bus 3b]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:1c.0:   bridge window [mem 0xed400000-0xed4fffff]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:1c.4: PCI bridge to [bus 3c]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:1c.4:   bridge window [mem 0xed300000-0xed3fffff]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:1d.0: PCI bridge to [bus 3d]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:1d.0:   bridge window [mem 0xed200000-0xed2fffff]
Jun 16 10:53:45 XPS157590 kernel: pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
Jun 16 10:53:45 XPS157590 kernel: pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
Jun 16 10:53:45 XPS157590 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
Jun 16 10:53:45 XPS157590 kernel: pci_bus 0000:00: resource 7 [mem 0x000c0000-0x000c3fff window]
Jun 16 10:53:45 XPS157590 kernel: pci_bus 0000:00: resource 8 [mem 0x000c4000-0x000c7fff window]
Jun 16 10:53:45 XPS157590 kernel: pci_bus 0000:00: resource 9 [mem 0x000c8000-0x000cbfff window]
Jun 16 10:53:45 XPS157590 kernel: pci_bus 0000:00: resource 10 [mem 0x000cc000-0x000cffff window]
Jun 16 10:53:45 XPS157590 kernel: pci_bus 0000:00: resource 11 [mem 0x000d0000-0x000d3fff window]
Jun 16 10:53:45 XPS157590 kernel: pci_bus 0000:00: resource 12 [mem 0x000d4000-0x000d7fff window]
Jun 16 10:53:45 XPS157590 kernel: pci_bus 0000:00: resource 13 [mem 0x000d8000-0x000dbfff window]
Jun 16 10:53:45 XPS157590 kernel: pci_bus 0000:00: resource 14 [mem 0x000dc000-0x000dffff window]
Jun 16 10:53:45 XPS157590 kernel: pci_bus 0000:00: resource 15 [mem 0x7f800000-0xefffffff window]
Jun 16 10:53:45 XPS157590 kernel: pci_bus 0000:00: resource 16 [mem 0xfc800000-0xfe7fffff window]
Jun 16 10:53:45 XPS157590 kernel: pci_bus 0000:01: resource 0 [io  0x3000-0x3fff]
Jun 16 10:53:45 XPS157590 kernel: pci_bus 0000:01: resource 1 [mem 0xec000000-0xed0fffff]
Jun 16 10:53:45 XPS157590 kernel: pci_bus 0000:01: resource 2 [mem 0xc0000000-0xd1ffffff 64bit pref]
Jun 16 10:53:45 XPS157590 kernel: pci_bus 0000:02: resource 0 [io  0x5000-0x6fff]
Jun 16 10:53:45 XPS157590 kernel: pci_bus 0000:02: resource 1 [mem 0xd4000000-0xea0fffff]
Jun 16 10:53:45 XPS157590 kernel: pci_bus 0000:02: resource 2 [mem 0x90000000-0xb1ffffff 64bit pref]
Jun 16 10:53:45 XPS157590 kernel: pci_bus 0000:03: resource 0 [io  0x5000-0x5fff]
Jun 16 10:53:45 XPS157590 kernel: pci_bus 0000:03: resource 1 [mem 0xd4000000-0xea0fffff]
Jun 16 10:53:45 XPS157590 kernel: pci_bus 0000:03: resource 2 [mem 0x90000000-0xb1ffffff 64bit pref]
Jun 16 10:53:45 XPS157590 kernel: pci_bus 0000:04: resource 1 [mem 0xea000000-0xea0fffff]
Jun 16 10:53:45 XPS157590 kernel: pci_bus 0000:05: resource 0 [io  0x5000-0x5fff]
Jun 16 10:53:45 XPS157590 kernel: pci_bus 0000:05: resource 1 [mem 0xd4000000-0xe9efffff]
Jun 16 10:53:45 XPS157590 kernel: pci_bus 0000:05: resource 2 [mem 0x90000000-0xb1ffffff 64bit pref]
Jun 16 10:53:45 XPS157590 kernel: pci_bus 0000:3a: resource 1 [mem 0xe9f00000-0xe9ffffff]
Jun 16 10:53:45 XPS157590 kernel: pci_bus 0000:3b: resource 1 [mem 0xed400000-0xed4fffff]
Jun 16 10:53:45 XPS157590 kernel: pci_bus 0000:3c: resource 1 [mem 0xed300000-0xed3fffff]
Jun 16 10:53:45 XPS157590 kernel: pci_bus 0000:3d: resource 1 [mem 0xed200000-0xed2fffff]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
Jun 16 10:53:45 XPS157590 kernel: pci 0000:02:00.0: CLS mismatch (64 != 128), using 64 bytes
Jun 16 10:53:45 XPS157590 kernel: pci 0000:02:00.0: enabling device (0006 -> 0007)
Jun 16 10:53:45 XPS157590 kernel: Trying to unpack rootfs image as initramfs...
Jun 16 10:53:45 XPS157590 kernel: Freeing initrd memory: 16380K
Jun 16 10:53:45 XPS157590 kernel: PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
Jun 16 10:53:45 XPS157590 kernel: software IO TLB: mapped [mem 0x0000000061ba6000-0x0000000065ba6000] (64MB)
Jun 16 10:53:45 XPS157590 kernel: check: Scanning for low memory corruption every 60 seconds
Jun 16 10:53:45 XPS157590 kernel: Initialise system trusted keyrings
Jun 16 10:53:45 XPS157590 kernel: Key type blacklist registered
Jun 16 10:53:45 XPS157590 kernel: workingset: timestamp_bits=41 max_order=24 bucket_order=0
Jun 16 10:53:45 XPS157590 kernel: zbud: loaded
Jun 16 10:53:45 XPS157590 kernel: Key type asymmetric registered
Jun 16 10:53:45 XPS157590 kernel: Asymmetric key parser 'x509' registered
Jun 16 10:53:45 XPS157590 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 243)
Jun 16 10:53:45 XPS157590 kernel: io scheduler mq-deadline registered
Jun 16 10:53:45 XPS157590 kernel: io scheduler kyber registered
Jun 16 10:53:45 XPS157590 kernel: io scheduler bfq registered
Jun 16 10:53:45 XPS157590 kernel: atomic64_test: passed for x86-64 platform with CX8 and with SSE
Jun 16 10:53:45 XPS157590 kernel: pcieport 0000:00:01.0: PME: Signaling with IRQ 122
Jun 16 10:53:45 XPS157590 kernel: pcieport 0000:00:1b.0: PME: Signaling with IRQ 123
Jun 16 10:53:45 XPS157590 kernel: pcieport 0000:00:1b.0: pciehp: Slot #20 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+ Interlock- NoCompl+ IbPresDis- LLActRep+
Jun 16 10:53:45 XPS157590 kernel: pcieport 0000:00:1c.0: PME: Signaling with IRQ 124
Jun 16 10:53:45 XPS157590 kernel: pcieport 0000:00:1c.4: PME: Signaling with IRQ 125
Jun 16 10:53:45 XPS157590 kernel: pcieport 0000:00:1d.0: PME: Signaling with IRQ 126
Jun 16 10:53:45 XPS157590 kernel: pcieport 0000:03:01.0: enabling device (0006 -> 0007)
Jun 16 10:53:45 XPS157590 kernel: pcieport 0000:03:01.0: pciehp: Slot #1 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+ Interlock- NoCompl+ IbPresDis- LLActRep+
Jun 16 10:53:45 XPS157590 kernel: shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
Jun 16 10:53:45 XPS157590 kernel: efifb: probing for efifb
Jun 16 10:53:45 XPS157590 kernel: efifb: framebuffer at 0x80000000, using 8128k, total 8128k
Jun 16 10:53:45 XPS157590 kernel: efifb: mode is 1920x1080x32, linelength=7680, pages=1
Jun 16 10:53:45 XPS157590 kernel: efifb: scrolling: redraw
Jun 16 10:53:45 XPS157590 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0
Jun 16 10:53:45 XPS157590 kernel: fbcon: Deferring console take-over
Jun 16 10:53:45 XPS157590 kernel: fb0: EFI VGA frame buffer device
Jun 16 10:53:45 XPS157590 kernel: intel_idle: MWAIT substates: 0x11142120
Jun 16 10:53:45 XPS157590 kernel: intel_idle: v0.5.1 model 0x9E
Jun 16 10:53:45 XPS157590 kernel: intel_idle: Local APIC timer is reliable in all C-states
Jun 16 10:53:45 XPS157590 kernel: ACPI: AC Adapter [AC] (on-line)
Jun 16 10:53:45 XPS157590 kernel: input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input0
Jun 16 10:53:45 XPS157590 kernel: ACPI: Lid Switch [LID0]
Jun 16 10:53:45 XPS157590 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input1
Jun 16 10:53:45 XPS157590 kernel: ACPI: Power Button [PBTN]
Jun 16 10:53:45 XPS157590 kernel: input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input2
Jun 16 10:53:45 XPS157590 kernel: ACPI: Sleep Button [SBTN]
Jun 16 10:53:45 XPS157590 kernel: thermal LNXTHERM:00: registered as thermal_zone0
Jun 16 10:53:45 XPS157590 kernel: ACPI: Thermal Zone [THM] (25 C)
Jun 16 10:53:45 XPS157590 kernel: Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
Jun 16 10:53:45 XPS157590 kernel: hpet_acpi_add: no address or irqs in _CRS
Jun 16 10:53:45 XPS157590 kernel: Non-volatile memory driver v1.3
Jun 16 10:53:45 XPS157590 kernel: AMD-Vi: AMD IOMMUv2 driver by Joerg Roedel <jroedel@suse.de>
Jun 16 10:53:45 XPS157590 kernel: AMD-Vi: AMD IOMMUv2 functionality not available on this system
Jun 16 10:53:45 XPS157590 kernel: nvme nvme0: pci function 0000:3d:00.0
Jun 16 10:53:45 XPS157590 kernel: ahci 0000:00:17.0: version 3.0
Jun 16 10:53:45 XPS157590 kernel: ahci 0000:00:17.0: AHCI 0001.0301 32 slots 1 ports 6 Gbps 0x4 impl SATA mode
Jun 16 10:53:45 XPS157590 kernel: ahci 0000:00:17.0: flags: 64bit ncq sntf pm clo only pio slum part ems deso sadm sds apst 
Jun 16 10:53:45 XPS157590 kernel: scsi host0: ahci
Jun 16 10:53:45 XPS157590 kernel: scsi host1: ahci
Jun 16 10:53:45 XPS157590 kernel: scsi host2: ahci
Jun 16 10:53:45 XPS157590 kernel: ata1: DUMMY
Jun 16 10:53:45 XPS157590 kernel: ata2: DUMMY
Jun 16 10:53:45 XPS157590 kernel: ata3: SATA max UDMA/133 abar m2048@0xed521000 port 0xed521200 irq 130
Jun 16 10:53:45 XPS157590 kernel: ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
Jun 16 10:53:45 XPS157590 kernel: ehci-pci: EHCI PCI platform driver
Jun 16 10:53:45 XPS157590 kernel: ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
Jun 16 10:53:45 XPS157590 kernel: ohci-pci: OHCI PCI platform driver
Jun 16 10:53:45 XPS157590 kernel: uhci_hcd: USB Universal Host Controller Interface driver
Jun 16 10:53:45 XPS157590 kernel: usbcore: registered new interface driver usbserial_generic
Jun 16 10:53:45 XPS157590 kernel: usbserial: USB Serial support registered for generic
Jun 16 10:53:45 XPS157590 kernel: i8042: PNP: PS/2 Controller [PNP0303:PS2K,PNP0f13:PS2M] at 0x60,0x64 irq 1,12
Jun 16 10:53:45 XPS157590 kernel: i8042: Warning: Keylock active
Jun 16 10:53:45 XPS157590 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1
Jun 16 10:53:45 XPS157590 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12
Jun 16 10:53:45 XPS157590 kernel: rtc_cmos 00:02: RTC can wake from S4
Jun 16 10:53:45 XPS157590 kernel: rtc_cmos 00:02: registered as rtc0
Jun 16 10:53:45 XPS157590 kernel: rtc_cmos 00:02: setting system clock to 2021-06-16T08:53:29 UTC (1623833609)
Jun 16 10:53:45 XPS157590 kernel: rtc_cmos 00:02: alarms up to one month, y3k, 242 bytes nvram
Jun 16 10:53:45 XPS157590 kernel: intel_pstate: Intel P-state driver initializing
Jun 16 10:53:45 XPS157590 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input3
Jun 16 10:53:45 XPS157590 kernel: intel_pstate: Disabling energy efficiency optimization
Jun 16 10:53:45 XPS157590 kernel: intel_pstate: HWP enabled
Jun 16 10:53:45 XPS157590 kernel: ledtrig-cpu: registered to indicate activity on CPUs
Jun 16 10:53:45 XPS157590 kernel: hid: raw HID events driver (C) Jiri Kosina
Jun 16 10:53:45 XPS157590 kernel: ashmem: initialized
Jun 16 10:53:45 XPS157590 kernel: intel_pmc_core INT33A1:00:  initialized
Jun 16 10:53:45 XPS157590 kernel: drop_monitor: Initializing network drop monitor service
Jun 16 10:53:45 XPS157590 kernel: Initializing XFRM netlink socket
Jun 16 10:53:45 XPS157590 kernel: NET: Registered protocol family 10
Jun 16 10:53:45 XPS157590 kernel: Segment Routing with IPv6
Jun 16 10:53:45 XPS157590 kernel: RPL Segment Routing with IPv6
Jun 16 10:53:45 XPS157590 kernel: NET: Registered protocol family 17
Jun 16 10:53:45 XPS157590 kernel: microcode: sig=0x906ea, pf=0x20, revision=0xde
Jun 16 10:53:45 XPS157590 kernel: microcode: Microcode Update Driver: v2.2.
Jun 16 10:53:45 XPS157590 kernel: IPI shorthand broadcast: enabled
Jun 16 10:53:45 XPS157590 kernel: sched_clock: Marking stable (746352132, 12871832)->(777889293, -18665329)
Jun 16 10:53:45 XPS157590 kernel: registered taskstats version 1
Jun 16 10:53:45 XPS157590 kernel: Loading compiled-in X.509 certificates
Jun 16 10:53:45 XPS157590 kernel: nvme nvme0: allocated 32 MiB host memory buffer.
Jun 16 10:53:45 XPS157590 kernel: nvme nvme0: 12/0/0 default/read/poll queues
Jun 16 10:53:45 XPS157590 kernel:  nvme0n1: p1 p2 p3
Jun 16 10:53:45 XPS157590 kernel: Loaded X.509 cert 'Build time autogenerated kernel key: 38cae0479cb7b0966177af389dd36c903bbb1fa7'
Jun 16 10:53:45 XPS157590 kernel: zswap: loaded using pool zstd/z3fold
Jun 16 10:53:45 XPS157590 kernel: Key type ._fscrypt registered
Jun 16 10:53:45 XPS157590 kernel: Key type .fscrypt registered
Jun 16 10:53:45 XPS157590 kernel: Key type fscrypt-provisioning registered
Jun 16 10:53:45 XPS157590 kernel: AppArmor: AppArmor sha1 policy hashing enabled
Jun 16 10:53:45 XPS157590 kernel: PM:   Magic number: 9:388:877
Jun 16 10:53:45 XPS157590 kernel: RAS: Correctable Errors collector initialized.
Jun 16 10:53:45 XPS157590 kernel: battery: ACPI: Battery Slot [BAT0] (battery present)
Jun 16 10:53:45 XPS157590 kernel: ata3: SATA link down (SStatus 4 SControl 300)
Jun 16 10:53:45 XPS157590 kernel: Freeing unused decrypted memory: 2036K
Jun 16 10:53:45 XPS157590 kernel: Freeing unused kernel image (initmem) memory: 1708K
Jun 16 10:53:45 XPS157590 kernel: Write protecting the kernel read-only data: 22528k
Jun 16 10:53:45 XPS157590 kernel: Freeing unused kernel image (text/rodata gap) memory: 2036K
Jun 16 10:53:45 XPS157590 kernel: Freeing unused kernel image (rodata/data gap) memory: 1336K
Jun 16 10:53:45 XPS157590 kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found.
Jun 16 10:53:45 XPS157590 kernel: rodata_test: all tests were successful
Jun 16 10:53:45 XPS157590 kernel: x86/mm: Checking user space page tables
Jun 16 10:53:45 XPS157590 kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found.
Jun 16 10:53:45 XPS157590 kernel: Run /init as init process
Jun 16 10:53:45 XPS157590 kernel:   with arguments:
Jun 16 10:53:45 XPS157590 kernel:     /init
Jun 16 10:53:45 XPS157590 kernel:   with environment:
Jun 16 10:53:45 XPS157590 kernel:     HOME=/
Jun 16 10:53:45 XPS157590 kernel:     TERM=linux
Jun 16 10:53:45 XPS157590 kernel:     BOOT_IMAGE=/@/boot/vmlinuz-5.10-x86_64
Jun 16 10:53:45 XPS157590 kernel:     cryptdevice=UUID=455a911f-2d10-4548-a671-e1d4b8295bce:luks-455a911f-2d10-4548-a671-e1d4b8295bce
Jun 16 10:53:45 XPS157590 kernel: fbcon: Taking over console
Jun 16 10:53:45 XPS157590 kernel: Console: switching to colour frame buffer device 240x67
Jun 16 10:53:45 XPS157590 kernel: xhci_hcd 0000:00:14.0: xHCI Host Controller
Jun 16 10:53:45 XPS157590 kernel: xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 1
Jun 16 10:53:45 XPS157590 kernel: xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x110 quirks 0x0000000000009810
Jun 16 10:53:45 XPS157590 kernel: xhci_hcd 0000:00:14.0: cache line size of 64 is not supported
Jun 16 10:53:45 XPS157590 kernel: usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.10
Jun 16 10:53:45 XPS157590 kernel: usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Jun 16 10:53:45 XPS157590 kernel: usb usb1: Product: xHCI Host Controller
Jun 16 10:53:45 XPS157590 kernel: usb usb1: Manufacturer: Linux 5.10.42-1-MANJARO xhci-hcd
Jun 16 10:53:45 XPS157590 kernel: usb usb1: SerialNumber: 0000:00:14.0
Jun 16 10:53:45 XPS157590 kernel: hub 1-0:1.0: USB hub found
Jun 16 10:53:45 XPS157590 kernel: hub 1-0:1.0: 16 ports detected
Jun 16 10:53:45 XPS157590 kernel: xhci_hcd 0000:00:14.0: xHCI Host Controller
Jun 16 10:53:45 XPS157590 kernel: xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2
Jun 16 10:53:45 XPS157590 kernel: xhci_hcd 0000:00:14.0: Host supports USB 3.1 Enhanced SuperSpeed
Jun 16 10:53:45 XPS157590 kernel: usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.10
Jun 16 10:53:45 XPS157590 kernel: usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Jun 16 10:53:45 XPS157590 kernel: usb usb2: Product: xHCI Host Controller
Jun 16 10:53:45 XPS157590 kernel: usb usb2: Manufacturer: Linux 5.10.42-1-MANJARO xhci-hcd
Jun 16 10:53:45 XPS157590 kernel: usb usb2: SerialNumber: 0000:00:14.0
Jun 16 10:53:45 XPS157590 kernel: hub 2-0:1.0: USB hub found
Jun 16 10:53:45 XPS157590 kernel: hub 2-0:1.0: 10 ports detected
Jun 16 10:53:45 XPS157590 kernel: rtsx_pci 0000:3c:00.0: enabling device (0000 -> 0002)
Jun 16 10:53:45 XPS157590 kernel: usb: port power management may be unreliable
Jun 16 10:53:45 XPS157590 kernel: xhci_hcd 0000:3a:00.0: xHCI Host Controller
Jun 16 10:53:45 XPS157590 kernel: xhci_hcd 0000:3a:00.0: new USB bus registered, assigned bus number 3
Jun 16 10:53:45 XPS157590 kernel: xhci_hcd 0000:3a:00.0: hcc params 0x200077c1 hci version 0x110 quirks 0x0000000200009810
Jun 16 10:53:45 XPS157590 kernel: usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.10
Jun 16 10:53:45 XPS157590 kernel: usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Jun 16 10:53:45 XPS157590 kernel: usb usb3: Product: xHCI Host Controller
Jun 16 10:53:45 XPS157590 kernel: usb usb3: Manufacturer: Linux 5.10.42-1-MANJARO xhci-hcd
Jun 16 10:53:45 XPS157590 kernel: usb usb3: SerialNumber: 0000:3a:00.0
Jun 16 10:53:45 XPS157590 kernel: hub 3-0:1.0: USB hub found
Jun 16 10:53:45 XPS157590 kernel: hub 3-0:1.0: 2 ports detected
Jun 16 10:53:45 XPS157590 kernel: xhci_hcd 0000:3a:00.0: xHCI Host Controller
Jun 16 10:53:45 XPS157590 kernel: xhci_hcd 0000:3a:00.0: new USB bus registered, assigned bus number 4
Jun 16 10:53:45 XPS157590 kernel: xhci_hcd 0000:3a:00.0: Host supports USB 3.1 Enhanced SuperSpeed
Jun 16 10:53:45 XPS157590 kernel: usb usb4: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.10
Jun 16 10:53:45 XPS157590 kernel: usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Jun 16 10:53:45 XPS157590 kernel: usb usb4: Product: xHCI Host Controller
Jun 16 10:53:45 XPS157590 kernel: usb usb4: Manufacturer: Linux 5.10.42-1-MANJARO xhci-hcd
Jun 16 10:53:45 XPS157590 kernel: usb usb4: SerialNumber: 0000:3a:00.0
Jun 16 10:53:45 XPS157590 kernel: hub 4-0:1.0: USB hub found
Jun 16 10:53:45 XPS157590 kernel: hub 4-0:1.0: 2 ports detected
Jun 16 10:53:45 XPS157590 kernel: cryptd: max_cpu_qlen set to 1000
Jun 16 10:53:45 XPS157590 kernel: AVX2 version of gcm_enc/dec engaged.
Jun 16 10:53:45 XPS157590 kernel: AES CTR mode by8 optimization enabled
Jun 16 10:53:45 XPS157590 kernel: device-mapper: uevent: version 1.0.3
Jun 16 10:53:45 XPS157590 kernel: device-mapper: ioctl: 4.43.0-ioctl (2020-10-01) initialised: dm-devel@redhat.com
Jun 16 10:53:45 XPS157590 kernel: Key type encrypted registered
Jun 16 10:53:45 XPS157590 kernel: usb 1-4: new full-speed USB device number 2 using xhci_hcd
Jun 16 10:53:45 XPS157590 kernel: tsc: Refined TSC clocksource calibration: 2591.999 MHz
Jun 16 10:53:45 XPS157590 kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x255cb5c6a11, max_idle_ns: 440795249002 ns
Jun 16 10:53:45 XPS157590 kernel: clocksource: Switched to clocksource tsc
Jun 16 10:53:45 XPS157590 kernel: usb 1-4: New USB device found, idVendor=8087, idProduct=0029, bcdDevice= 0.01
Jun 16 10:53:45 XPS157590 kernel: usb 1-4: New USB device strings: Mfr=0, Product=0, SerialNumber=0
Jun 16 10:53:45 XPS157590 kernel: usb 1-7: new full-speed USB device number 3 using xhci_hcd
Jun 16 10:53:45 XPS157590 kernel: usb 1-7: New USB device found, idVendor=27c6, idProduct=5395, bcdDevice= 1.00
Jun 16 10:53:45 XPS157590 kernel: usb 1-7: New USB device strings: Mfr=1, Product=2, SerialNumber=3
Jun 16 10:53:45 XPS157590 kernel: usb 1-7: Product: Goodix Fingerprint Device 
Jun 16 10:53:45 XPS157590 kernel: usb 1-7: Manufacturer: HTMicroelectronics
Jun 16 10:53:45 XPS157590 kernel: usb 1-7: SerialNumber: HTK32
Jun 16 10:53:45 XPS157590 kernel: usb 1-12: new high-speed USB device number 4 using xhci_hcd
Jun 16 10:53:45 XPS157590 kernel: usb 1-12: New USB device found, idVendor=0c45, idProduct=6d13, bcdDevice=92.19
Jun 16 10:53:45 XPS157590 kernel: usb 1-12: New USB device strings: Mfr=2, Product=1, SerialNumber=0
Jun 16 10:53:45 XPS157590 kernel: usb 1-12: Product: Integrated_Webcam_HD
Jun 16 10:53:45 XPS157590 kernel: usb 1-12: Manufacturer: Sonix Technology Co., Ltd.
Jun 16 10:53:45 XPS157590 kernel: random: cryptsetup: uninitialized urandom read (2 bytes read)
Jun 16 10:53:45 XPS157590 kernel: raid6: skip pq benchmark and using algorithm avx2x4
Jun 16 10:53:45 XPS157590 kernel: raid6: using avx2x2 recovery algorithm
Jun 16 10:53:45 XPS157590 kernel: xor: automatically using best checksumming function   avx       
Jun 16 10:53:45 XPS157590 kernel: Btrfs loaded, crc32c=crc32c-intel
Jun 16 10:53:45 XPS157590 kernel: BTRFS: device fsid 4dd8f7e8-5ffb-4405-b3d8-789ea877483d devid 1 transid 561882 /dev/dm-0 scanned by systemd-udevd (202)
Jun 16 10:53:45 XPS157590 kernel: BTRFS info (device dm-0): disk space caching is enabled
Jun 16 10:53:45 XPS157590 kernel: BTRFS info (device dm-0): has skinny extents
Jun 16 10:53:45 XPS157590 kernel: random: fast init done
Jun 16 10:53:45 XPS157590 kernel: BTRFS info (device dm-0): enabling ssd optimizations
Jun 16 10:53:45 XPS157590 kernel: BTRFS info (device dm-0): disk space caching is enabled
Jun 16 10:53:45 XPS157590 kernel: BTRFS info (device dm-0): has skinny extents
Jun 16 10:53:45 XPS157590 kernel: BTRFS info (device dm-0): enabling ssd optimizations
Jun 16 10:53:45 XPS157590 systemd[1]: systemd 248.3-3-manjaro running in system mode. (+PAM +AUDIT -SELINUX -APPARMOR -IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified)
Jun 16 10:53:45 XPS157590 systemd[1]: Detected architecture x86-64.
Jun 16 10:53:45 XPS157590 systemd[1]: Hostname set to <XPS157590>.
Jun 16 10:53:45 XPS157590 kernel: random: lvmconfig: uninitialized urandom read (4 bytes read)
Jun 16 10:53:45 XPS157590 systemd[1]: Queued start job for default target Graphical Interface.
Jun 16 10:53:45 XPS157590 systemd[1]: Created slice system-getty.slice.
Jun 16 10:53:45 XPS157590 systemd[1]: Created slice system-modprobe.slice.
Jun 16 10:53:45 XPS157590 systemd[1]: Created slice Cryptsetup Units Slice.
Jun 16 10:53:45 XPS157590 systemd[1]: Created slice system-systemd\x2dfsck.slice.
Jun 16 10:53:45 XPS157590 systemd[1]: Created slice User and Session Slice.
Jun 16 10:53:45 XPS157590 systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
Jun 16 10:53:45 XPS157590 systemd[1]: Started Forward Password Requests to Wall Directory Watch.
Jun 16 10:53:45 XPS157590 systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point.
Jun 16 10:53:45 XPS157590 systemd[1]: Reached target Login Prompts.
Jun 16 10:53:45 XPS157590 systemd[1]: Reached target Remote File Systems.
Jun 16 10:53:45 XPS157590 systemd[1]: Reached target Slices.
Jun 16 10:53:45 XPS157590 systemd[1]: Reached target Local Verity Integrity Protected Volumes.
Jun 16 10:53:45 XPS157590 systemd[1]: Listening on Device-mapper event daemon FIFOs.
Jun 16 10:53:45 XPS157590 systemd[1]: Listening on LVM2 poll daemon socket.
Jun 16 10:53:45 XPS157590 systemd[1]: Listening on Process Core Dump Socket.
Jun 16 10:53:45 XPS157590 systemd[1]: Listening on Journal Audit Socket.
Jun 16 10:53:45 XPS157590 systemd[1]: Listening on Journal Socket (/dev/log).
Jun 16 10:53:45 XPS157590 systemd[1]: Listening on Journal Socket.
Jun 16 10:53:45 XPS157590 systemd[1]: Listening on udev Control Socket.
Jun 16 10:53:45 XPS157590 systemd[1]: Listening on udev Kernel Socket.
Jun 16 10:53:45 XPS157590 systemd[1]: Mounting Huge Pages File System...
Jun 16 10:53:45 XPS157590 systemd[1]: Mounting POSIX Message Queue File System...
Jun 16 10:53:45 XPS157590 systemd[1]: Mounting Kernel Debug File System...
Jun 16 10:53:45 XPS157590 systemd[1]: Mounting Kernel Trace File System...
Jun 16 10:53:45 XPS157590 systemd[1]: Starting Load AppArmor profiles...
Jun 16 10:53:45 XPS157590 systemd[1]: Starting Create list of static device nodes for the current kernel...
Jun 16 10:53:45 XPS157590 systemd[1]: Starting Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling...
Jun 16 10:53:45 XPS157590 systemd[1]: Starting Load Kernel Module configfs...
Jun 16 10:53:45 XPS157590 systemd[1]: Starting Load Kernel Module drm...
Jun 16 10:53:45 XPS157590 systemd[1]: Starting Load Kernel Module fuse...
Jun 16 10:53:45 XPS157590 kernel: random: lvm: uninitialized urandom read (4 bytes read)
Jun 16 10:53:45 XPS157590 systemd[1]: Starting Set Up Additional Binary Formats...
Jun 16 10:53:45 XPS157590 systemd[1]: Condition check resulted in File System Check on Root Device being skipped.
Jun 16 10:53:45 XPS157590 systemd[1]: Starting Journal Service...
Jun 16 10:53:45 XPS157590 systemd[1]: Starting Load Kernel Modules...
Jun 16 10:53:45 XPS157590 systemd[1]: Starting Remount Root and Kernel File Systems...
Jun 16 10:53:45 XPS157590 systemd[1]: Condition check resulted in Repartition Root Disk being skipped.
Jun 16 10:53:45 XPS157590 systemd[1]: Starting Coldplug All udev Devices...
Jun 16 10:53:45 XPS157590 systemd[1]: Mounted Huge Pages File System.
Jun 16 10:53:45 XPS157590 systemd[1]: Mounted POSIX Message Queue File System.
Jun 16 10:53:45 XPS157590 systemd[1]: Mounted Kernel Debug File System.
Jun 16 10:53:45 XPS157590 systemd[1]: Mounted Kernel Trace File System.
Jun 16 10:53:45 XPS157590 systemd[1]: Finished Create list of static device nodes for the current kernel.
Jun 16 10:53:45 XPS157590 systemd[1]: modprobe@configfs.service: Deactivated successfully.
Jun 16 10:53:45 XPS157590 systemd[1]: Finished Load Kernel Module configfs.
Jun 16 10:53:45 XPS157590 systemd[1]: modprobe@drm.service: Deactivated successfully.
Jun 16 10:53:45 XPS157590 systemd[1]: Finished Load Kernel Module drm.
Jun 16 10:53:45 XPS157590 systemd[1]: proc-sys-fs-binfmt_misc.automount: Got automount request for /proc/sys/fs/binfmt_misc, triggered by 391 (systemd-binfmt)
Jun 16 10:53:45 XPS157590 kernel: BTRFS info (device dm-0): disk space caching is enabled
Jun 16 10:53:45 XPS157590 systemd[1]: Mounting Arbitrary Executable File Formats File System...
Jun 16 10:53:45 XPS157590 systemd[1]: Mounting Kernel Configuration File System...
Jun 16 10:53:45 XPS157590 kernel: fuse: init (API version 7.32)
Jun 16 10:53:45 XPS157590 systemd[1]: Finished Remount Root and Kernel File Systems.
Jun 16 10:53:45 XPS157590 kernel: audit: type=1130 audit(1623833625.330:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 16 10:53:45 XPS157590 systemd[1]: modprobe@fuse.service: Deactivated successfully.
Jun 16 10:53:45 XPS157590 systemd[1]: Finished Load Kernel Module fuse.
Jun 16 10:53:45 XPS157590 kernel: audit: type=1130 audit(1623833625.330:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 16 10:53:45 XPS157590 kernel: audit: type=1131 audit(1623833625.330:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 16 10:53:45 XPS157590 systemd[1]: Mounted Arbitrary Executable File Formats File System.
Jun 16 10:53:45 XPS157590 systemd[1]: Mounted Kernel Configuration File System.
Jun 16 10:53:45 XPS157590 systemd[1]: Mounting FUSE Control File System...
Jun 16 10:53:45 XPS157590 systemd[1]: Condition check resulted in First Boot Wizard being skipped.
Jun 16 10:53:45 XPS157590 systemd[1]: Condition check resulted in Rebuild Hardware Database being skipped.
Jun 16 10:53:45 XPS157590 systemd[1]: Starting Load/Save Random Seed...
Jun 16 10:53:45 XPS157590 systemd[1]: Condition check resulted in Create System Users being skipped.
Jun 16 10:53:45 XPS157590 systemd[1]: Starting Create Static Device Nodes in /dev...
Jun 16 10:53:45 XPS157590 systemd[1]: Finished Set Up Additional Binary Formats.
Jun 16 10:53:45 XPS157590 kernel: audit: type=1130 audit(1623833625.337:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='unit=systemd-binfmt comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 16 10:53:45 XPS157590 systemd[1]: Mounted FUSE Control File System.
Jun 16 10:53:45 XPS157590 systemd[1]: Finished Load Kernel Modules.
Jun 16 10:53:45 XPS157590 kernel: audit: type=1130 audit(1623833625.340:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 16 10:53:45 XPS157590 systemd[1]: Starting Apply Kernel Variables...
Jun 16 10:53:45 XPS157590 systemd[1]: Finished Apply Kernel Variables.
Jun 16 10:53:45 XPS157590 kernel: audit: type=1130 audit(1623833625.344:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 16 10:53:45 XPS157590 systemd[1]: Finished Create Static Device Nodes in /dev.
Jun 16 10:53:45 XPS157590 kernel: audit: type=1130 audit(1623833625.347:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 16 10:53:45 XPS157590 kernel: audit: type=1334 audit(1623833625.347:9): prog-id=6 op=LOAD
Jun 16 10:53:45 XPS157590 kernel: audit: type=1334 audit(1623833625.347:10): prog-id=7 op=LOAD
Jun 16 10:53:45 XPS157590 kernel: audit: type=1334 audit(1623833625.347:11): prog-id=8 op=LOAD
Jun 16 10:53:45 XPS157590 systemd[1]: Starting Rule-based Manager for Device Events and Files...
Jun 16 10:53:45 XPS157590 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 16 10:53:45 XPS157590 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 16 10:53:45 XPS157590 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 16 10:53:45 XPS157590 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='unit=systemd-binfmt comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 16 10:53:45 XPS157590 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 16 10:53:45 XPS157590 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 16 10:53:45 XPS157590 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 16 10:53:45 XPS157590 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 16 10:53:45 XPS157590 apparmor.systemd[385]: Restarting AppArmor
Jun 16 10:53:45 XPS157590 apparmor.systemd[385]: Reloading AppArmor profiles
Jun 16 10:53:45 XPS157590 systemd[1]: Starting Flush Journal to Persistent Storage...
Jun 16 10:53:45 XPS157590 systemd[1]: Started Journal Service.
Jun 16 10:53:45 XPS157590 kernel: input: Intel HID events as /devices/platform/INT33D5:00/input/input5
Jun 16 10:53:45 XPS157590 kernel: intel-hid INT33D5:00: platform supports 5 button array
Jun 16 10:53:45 XPS157590 kernel: input: Intel HID 5 button array as /devices/platform/INT33D5:00/input/input6
Jun 16 10:53:45 XPS157590 kernel: acpi PNP0C14:04: duplicate WMI GUID 05901221-D566-11D1-B2F0-00A0C9062910 (first instance was on PNP0C14:03)
Jun 16 10:53:45 XPS157590 kernel: wmi_bus wmi_bus-PNP0C14:05: WQBC data block query control method not found
Jun 16 10:53:45 XPS157590 kernel: acpi PNP0C14:05: duplicate WMI GUID 05901221-D566-11D1-B2F0-00A0C9062910 (first instance was on PNP0C14:03)
Jun 16 10:53:45 XPS157590 kernel: acpi PNP0C14:06: duplicate WMI GUID 05901221-D566-11D1-B2F0-00A0C9062910 (first instance was on PNP0C14:03)
Jun 16 10:53:45 XPS157590 kernel: acpi PNP0C14:07: duplicate WMI GUID 05901221-D566-11D1-B2F0-00A0C9062910 (first instance was on PNP0C14:03)
Jun 16 10:53:45 XPS157590 kernel: tpm_tis MSFT0101:00: 2.0 TPM (device-id 0xFC, rev-id 1)
Jun 16 10:53:45 XPS157590 kernel: proc_thermal 0000:00:04.0: enabling device (0000 -> 0002)
Jun 16 10:53:45 XPS157590 kernel: Linux agpgart interface v0.103
Jun 16 10:53:45 XPS157590 kernel: random: mktemp: uninitialized urandom read (6 bytes read)
Jun 16 10:53:45 XPS157590 kernel: intel-lpss 0000:00:15.0: enabling device (0000 -> 0002)
Jun 16 10:53:45 XPS157590 kernel: idma64 idma64.0: Found Intel integrated DMA 64-bit
Jun 16 10:53:45 XPS157590 kernel: intel_rapl_common: Found RAPL domain package
Jun 16 10:53:45 XPS157590 kernel: intel_rapl_common: Found RAPL domain dram
Jun 16 10:53:45 XPS157590 kernel: proc_thermal 0000:00:04.0: Creating sysfs group for PROC_THERMAL_PCI
Jun 16 10:53:45 XPS157590 audit[409]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=409 comm="apparmor_parser"
Jun 16 10:53:45 XPS157590 audit[409]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=409 comm="apparmor_parser"
Jun 16 10:53:45 XPS157590 audit[408]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=408 comm="apparmor_parser"
Jun 16 10:53:45 XPS157590 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 16 10:53:45 XPS157590 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 16 10:53:45 XPS157590 audit[411]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="dovecot-script-login" pid=411 comm="apparmor_parser"
Jun 16 10:53:45 XPS157590 audit[410]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="php-fpm" pid=410 comm="apparmor_parser"
Jun 16 10:53:45 XPS157590 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='unit=apparmor comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 16 10:53:45 XPS157590 systemd[1]: Finished Coldplug All udev Devices.
Jun 16 10:53:45 XPS157590 systemd[1]: Started Rule-based Manager for Device Events and Files.
Jun 16 10:53:45 XPS157590 systemd[1]: Finished Load AppArmor profiles.
Jun 16 10:53:45 XPS157590 systemd[1]: Finished Flush Journal to Persistent Storage.
Jun 16 10:53:45 XPS157590 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 16 10:53:45 XPS157590 kernel: intel-lpss 0000:00:15.1: enabling device (0000 -> 0002)
Jun 16 10:53:45 XPS157590 kernel: idma64 idma64.1: Found Intel integrated DMA 64-bit
Jun 16 10:53:45 XPS157590 kernel: ioremap error for 0x6e110000-0x6e111000, requested 0x2, got 0x0
Jun 16 10:53:45 XPS157590 kernel: ucsi_acpi: probe of USBC000:00 failed with error -12
Jun 16 10:53:45 XPS157590 kernel: i2c_hid i2c-SYNA2393:00: supply vdd not found, using dummy regulator
Jun 16 10:53:45 XPS157590 kernel: i2c_hid i2c-SYNA2393:00: supply vddl not found, using dummy regulator
Jun 16 10:53:45 XPS157590 kernel: i801_smbus 0000:00:1f.4: SPD Write Disable is set
Jun 16 10:53:45 XPS157590 kernel: i801_smbus 0000:00:1f.4: SMBus using PCI interrupt
Jun 16 10:53:45 XPS157590 kernel: mei_me 0000:00:16.0: enabling device (0000 -> 0002)
Jun 16 10:53:45 XPS157590 systemd[1]: Found device WDC WDS100T2B0C-00PXH0 1.
Jun 16 10:53:45 XPS157590 systemd[1]: Found device WDC WDS100T2B0C-00PXH0 2.
Jun 16 10:53:45 XPS157590 kernel: i801_smbus 0000:00:1f.4: Accelerometer lis3lv02d is present on SMBus but its address is unknown, skipping registration
Jun 16 10:53:45 XPS157590 kernel: i2c i2c-2: 2/2 memory slots populated (from DMI)
Jun 16 10:53:45 XPS157590 kernel: i2c i2c-2: Successfully instantiated SPD at 0x50
Jun 16 10:53:45 XPS157590 systemd[1]: Found device WDC WDS100T2B0C-00PXH0 3.
Jun 16 10:53:45 XPS157590 systemd[1]: Starting Cryptography Setup for luks-455a911f-2d10-4548-a671-e1d4b8295bce...
Jun 16 10:53:45 XPS157590 systemd[1]: Starting Cryptography Setup for luks-8806e938-3fce-40d1-9c70-7fbceaeff622...
Jun 16 10:53:45 XPS157590 systemd[1]: Finished Cryptography Setup for luks-455a911f-2d10-4548-a671-e1d4b8295bce.
Jun 16 10:53:45 XPS157590 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='unit=systemd-cryptsetup@luks\x2d455a911f\x2d2d10\x2d4548\x2da671\x2de1d4b8295bce comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 16 10:53:45 XPS157590 systemd[1]: Reached target Block Device Preparation for /dev/mapper/luks-455a911f-2d10-4548-a671-e1d4b8295bce.
Jun 16 10:53:45 XPS157590 kernel: input: PC Speaker as /devices/platform/pcspkr/input/input7
Jun 16 10:53:45 XPS157590 kernel: input: SYNA2393:00 06CB:7A13 Mouse as /devices/pci0000:00/0000:00:15.1/i2c_designware.1/i2c-1/i2c-SYNA2393:00/0018:06CB:7A13.0001/input/input9
Jun 16 10:53:45 XPS157590 kernel: input: SYNA2393:00 06CB:7A13 Touchpad as /devices/pci0000:00/0000:00:15.1/i2c_designware.1/i2c-1/i2c-SYNA2393:00/0018:06CB:7A13.0001/input/input10
Jun 16 10:53:45 XPS157590 kernel: hid-generic 0018:06CB:7A13.0001: input,hidraw0: I2C HID v1.00 Mouse [SYNA2393:00 06CB:7A13] on i2c-SYNA2393:00
Jun 16 10:53:45 XPS157590 kernel: RAPL PMU: API unit is 2^-32 Joules, 5 fixed counters, 655360 ms ovfl timer
Jun 16 10:53:45 XPS157590 kernel: RAPL PMU: hw unit of domain pp0-core 2^-14 Joules
Jun 16 10:53:45 XPS157590 kernel: RAPL PMU: hw unit of domain package 2^-14 Joules
Jun 16 10:53:45 XPS157590 kernel: RAPL PMU: hw unit of domain dram 2^-14 Joules
Jun 16 10:53:45 XPS157590 kernel: RAPL PMU: hw unit of domain pp1-gpu 2^-14 Joules
Jun 16 10:53:45 XPS157590 kernel: RAPL PMU: hw unit of domain psys 2^-14 Joules
Jun 16 10:53:45 XPS157590 kernel: cfg80211: Loading compiled-in X.509 certificates for regulatory database
Jun 16 10:53:45 XPS157590 kernel: cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
Jun 16 10:53:45 XPS157590 systemd[1]: Finished Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling.
Jun 16 10:53:45 XPS157590 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='unit=lvm2-monitor comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 16 10:53:45 XPS157590 systemd[1]: Reached target Local File Systems (Pre).
Jun 16 10:53:45 XPS157590 systemd[1]: Condition check resulted in Virtual Machine and Container Storage (Compatibility) being skipped.
Jun 16 10:53:45 XPS157590 systemd[1]: Starting File System Check on /dev/disk/by-uuid/5311-CC1E...
Jun 16 10:53:45 XPS157590 systemd[1]: Finished File System Check on /dev/disk/by-uuid/5311-CC1E.
Jun 16 10:53:45 XPS157590 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='unit=systemd-fsck@dev-disk-by\x2duuid-5311\x2dCC1E comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 16 10:53:45 XPS157590 systemd[1]: Mounting /boot/efi...
Jun 16 10:53:45 XPS157590 kernel: Intel(R) Wireless WiFi driver for Linux
Jun 16 10:53:45 XPS157590 kernel: iwlwifi 0000:3b:00.0: enabling device (0000 -> 0002)
Jun 16 10:53:45 XPS157590 kernel: iwlwifi 0000:3b:00.0: api flags index 2 larger than supported by driver
Jun 16 10:53:45 XPS157590 kernel: iwlwifi 0000:3b:00.0: TLV_FW_FSEQ_VERSION: FSEQ Version: 89.3.35.22
Jun 16 10:53:45 XPS157590 kernel: iwlwifi 0000:3b:00.0: loaded firmware version 59.601f3a66.0 cc-a0-59.ucode op_mode iwlmvm
Jun 16 10:53:45 XPS157590 systemd[1]: Mounted /boot/efi.
Jun 16 10:53:46 XPS157590 kernel: BTRFS info (device dm-0): devid 1 device path /dev/mapper/luks-455a911f-2d10-4548-a671-e1d4b8295bce changed to /dev/dm-0 scanned by systemd-udevd (439)
Jun 16 10:53:46 XPS157590 kernel: BTRFS info (device dm-0): devid 1 device path /dev/dm-0 changed to /dev/mapper/luks-455a911f-2d10-4548-a671-e1d4b8295bce scanned by systemd-udevd (439)
Jun 16 10:53:46 XPS157590 systemd[1]: Found device /dev/mapper/luks-455a911f-2d10-4548-a671-e1d4b8295bce.
Jun 16 10:53:46 XPS157590 systemd[1]: Starting File System Check on /dev/mapper/luks-455a911f-2d10-4548-a671-e1d4b8295bce...
Jun 16 10:53:46 XPS157590 systemd[1]: Finished File System Check on /dev/mapper/luks-455a911f-2d10-4548-a671-e1d4b8295bce.
Jun 16 10:53:46 XPS157590 systemd[1]: Mounting /home...
Jun 16 10:53:46 XPS157590 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='unit=systemd-fsck@dev-mapper-luks\x2d455a911f\x2d2d10\x2d4548\x2da671\x2de1d4b8295bce comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 16 10:53:46 XPS157590 systemd[1]: Mounted /home.
Jun 16 10:53:46 XPS157590 kernel: checking generic (80000000 7f0000) vs hw (eb000000 1000000)
Jun 16 10:53:46 XPS157590 kernel: checking generic (80000000 7f0000) vs hw (80000000 10000000)
Jun 16 10:53:46 XPS157590 kernel: fb0: switching to inteldrmfb from EFI VGA
Jun 16 10:53:46 XPS157590 kernel: Console: switching to colour dummy device 80x25
Jun 16 10:53:46 XPS157590 kernel: i915 0000:00:02.0: vgaarb: deactivate vga console
Jun 16 10:53:46 XPS157590 kernel: i915 0000:00:02.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem
Jun 16 10:53:46 XPS157590 kernel: i915 0000:00:02.0: [drm] Finished loading DMC firmware i915/kbl_dmc_ver1_04.bin (v1.4)
Jun 16 10:53:46 XPS157590 kernel: i915 0000:00:02.0: [drm] Panel advertises DPCD backlight support, but VBT disagrees. If your backlight controls don't work try booting with i915.enable_dpcd_backlight=1. If your machine needs this, please file a _new_ bug report on drm/i915, see https://gitlab.freedesktop.org/drm/intel/-/wikis/How-to-file-i915-bugs for details.
Jun 16 10:53:46 XPS157590 systemd[1]: Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch.
Jun 16 10:53:46 XPS157590 kernel: intel_rapl_common: Found RAPL domain package
Jun 16 10:53:46 XPS157590 kernel: intel_rapl_common: Found RAPL domain core
Jun 16 10:53:46 XPS157590 kernel: intel_rapl_common: Found RAPL domain uncore
Jun 16 10:53:46 XPS157590 kernel: intel_rapl_common: Found RAPL domain dram
Jun 16 10:53:46 XPS157590 kernel: intel_rapl_common: Found RAPL domain psys
Jun 16 10:53:46 XPS157590 kernel: iTCO_vendor_support: vendor-support=0
Jun 16 10:53:46 XPS157590 kernel: ee1004 2-0050: 512 byte EE1004-compliant SPD EEPROM, read-only
Jun 16 10:53:46 XPS157590 kernel: input: Dell WMI hotkeys as /devices/platform/PNP0C14:05/wmi_bus/wmi_bus-PNP0C14:05/PNP0C14:05-9DBB5994-A997-11DA-B012-B622A1EF5492/input/input12
Jun 16 10:53:46 XPS157590 kernel: iTCO_wdt: Intel TCO WatchDog Timer Driver v1.11
Jun 16 10:53:46 XPS157590 kernel: iTCO_wdt: Found a Intel PCH TCO device (Version=6, TCOBASE=0x0400)
Jun 16 10:53:46 XPS157590 kernel: iTCO_wdt: initialized. heartbeat=30 sec (nowayout=0)
Jun 16 10:53:46 XPS157590 kernel: mei_hdcp 0000:00:16.0-b638ab7e-94e2-4ea2-a552-d1c54b627f04: bound 0000:00:02.0 (ops i915_hdcp_component_ops [i915])
Jun 16 10:53:46 XPS157590 systemd[1]: Created slice system-systemd\x2dbacklight.slice.
Jun 16 10:53:46 XPS157590 systemd[1]: Starting Load/Save Screen Backlight Brightness of leds:dell::kbd_backlight...
Jun 16 10:53:46 XPS157590 systemd[1]: Finished Load/Save Screen Backlight Brightness of leds:dell::kbd_backlight.
Jun 16 10:53:46 XPS157590 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='unit=systemd-backlight@leds:dell::kbd_backlight comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 16 10:53:46 XPS157590 kernel: iwlwifi 0000:3b:00.0: Detected Intel(R) Wi-Fi 6 AX200 160MHz, REV=0x340
Jun 16 10:53:46 XPS157590 kernel: snd_hda_intel 0000:00:1f.3: DSP detected with PCI class/subclass/prog-if info 0x040380
Jun 16 10:53:46 XPS157590 kernel: snd_hda_intel 0000:00:1f.3: enabling device (0000 -> 0002)
Jun 16 10:53:46 XPS157590 kernel: random: crng init done
Jun 16 10:53:46 XPS157590 kernel: random: 6 urandom warning(s) missed due to ratelimiting
Jun 16 10:53:46 XPS157590 systemd[1]: Finished Load/Save Random Seed.
Jun 16 10:53:46 XPS157590 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 16 10:53:46 XPS157590 systemd[1]: Condition check resulted in First Boot Complete being skipped.
Jun 16 10:53:46 XPS157590 kernel: input: SYNA2393:00 06CB:7A13 Mouse as /devices/pci0000:00/0000:00:15.1/i2c_designware.1/i2c-1/i2c-SYNA2393:00/0018:06CB:7A13.0001/input/input13
Jun 16 10:53:46 XPS157590 kernel: input: SYNA2393:00 06CB:7A13 Touchpad as /devices/pci0000:00/0000:00:15.1/i2c_designware.1/i2c-1/i2c-SYNA2393:00/0018:06CB:7A13.0001/input/input14
Jun 16 10:53:46 XPS157590 kernel: hid-multitouch 0018:06CB:7A13.0001: input,hidraw0: I2C HID v1.00 Mouse [SYNA2393:00 06CB:7A13] on i2c-SYNA2393:00
Jun 16 10:53:46 XPS157590 kernel: mousedev: PS/2 mouse device common for all mice
Jun 16 10:53:46 XPS157590 kernel: iwlwifi 0000:3b:00.0: base HW address: 08:d2:3e:b6:92:8e
Jun 16 10:53:46 XPS157590 systemd[1]: Starting Load/Save RF Kill Switch Status...
Jun 16 10:53:46 XPS157590 kernel: thermal thermal_zone13: failed to read out thermal zone (-61)
Jun 16 10:53:46 XPS157590 kernel: iwlwifi 0000:3b:00.0 wlp59s0: renamed from wlan0
Jun 16 10:53:46 XPS157590 systemd[1]: Started Load/Save RF Kill Switch Status.
Jun 16 10:53:46 XPS157590 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='unit=systemd-rfkill comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 16 10:53:46 XPS157590 kernel: mc: Linux media interface: v0.10
Jun 16 10:53:46 XPS157590 kernel: videodev: Linux video capture interface: v2.00
Jun 16 10:53:46 XPS157590 kernel: Bluetooth: Core ver 2.22
Jun 16 10:53:46 XPS157590 kernel: NET: Registered protocol family 31
Jun 16 10:53:46 XPS157590 kernel: Bluetooth: HCI device and connection manager initialized
Jun 16 10:53:46 XPS157590 kernel: Bluetooth: HCI socket layer initialized
Jun 16 10:53:46 XPS157590 kernel: Bluetooth: L2CAP socket layer initialized
Jun 16 10:53:46 XPS157590 kernel: Bluetooth: SCO socket layer initialized
Jun 16 10:53:46 XPS157590 kernel: usbcore: registered new interface driver cdc_acm
Jun 16 10:53:46 XPS157590 kernel: cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters
Jun 16 10:53:46 XPS157590 kernel: uvcvideo: Found UVC 1.00 device Integrated_Webcam_HD (0c45:6d13)
Jun 16 10:53:46 XPS157590 kernel: input: Integrated_Webcam_HD: Integrate as /devices/pci0000:00/0000:00:14.0/usb1/1-12/1-12:1.0/input/input16
Jun 16 10:53:46 XPS157590 kernel: usbcore: registered new interface driver uvcvideo
Jun 16 10:53:46 XPS157590 kernel: USB Video Class driver (1.1.1)
Jun 16 10:53:46 XPS157590 systemd[1]: Condition check resulted in First Boot Wizard being skipped.
Jun 16 10:53:46 XPS157590 kernel: usbcore: registered new interface driver btusb
Jun 16 10:53:46 XPS157590 kernel: Bluetooth: hci0: Bootloader revision 0.3 build 0 week 24 2017
Jun 16 10:53:46 XPS157590 kernel: Bluetooth: hci0: Device revision is 1
Jun 16 10:53:46 XPS157590 kernel: Bluetooth: hci0: Secure boot is enabled
Jun 16 10:53:46 XPS157590 kernel: Bluetooth: hci0: OTP lock is enabled
Jun 16 10:53:46 XPS157590 kernel: Bluetooth: hci0: API lock is enabled
Jun 16 10:53:46 XPS157590 kernel: Bluetooth: hci0: Debug lock is disabled
Jun 16 10:53:46 XPS157590 kernel: Bluetooth: hci0: Minimum firmware build 1 week 10 2014
Jun 16 10:53:46 XPS157590 systemd[1]: Condition check resulted in First Boot Complete being skipped.
Jun 16 10:53:46 XPS157590 systemd[1]: Condition check resulted in File System Check on Root Device being skipped.
Jun 16 10:53:46 XPS157590 systemd[1]: Condition check resulted in Rebuild Hardware Database being skipped.
Jun 16 10:53:46 XPS157590 systemd[1]: Condition check resulted in Repartition Root Disk being skipped.
Jun 16 10:53:46 XPS157590 systemd[1]: Condition check resulted in Create System Users being skipped.
Jun 16 10:53:46 XPS157590 kernel: Bluetooth: hci0: Found device firmware: intel/ibt-20-1-3.sfi
Jun 16 10:53:47 XPS157590 kernel: [drm] Initialized i915 1.6.0 20200917 for 0000:00:02.0 on minor 0
Jun 16 10:53:47 XPS157590 kernel: ACPI: Video Device [GFX0] (multi-head: yes  rom: no  post: no)
Jun 16 10:53:47 XPS157590 kernel: input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/input/input17
Jun 16 10:53:47 XPS157590 kernel: ACPI: Video Device [PEGP] (multi-head: no  rom: yes  post: no)
Jun 16 10:53:47 XPS157590 kernel: input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:0b/LNXVIDEO:01/input/input18
Jun 16 10:53:47 XPS157590 kernel: snd_hda_intel 0000:00:1f.3: bound 0000:00:02.0 (ops i915_audio_component_bind_ops [i915])
Jun 16 10:53:47 XPS157590 kernel: fbcon: i915drmfb (fb0) is primary device
Jun 16 10:53:47 XPS157590 kernel: snd_hda_codec_realtek hdaudioC0D0: autoconfig for ALC3266: line_outs=1 (0x17/0x0/0x0/0x0/0x0) type:speaker
Jun 16 10:53:47 XPS157590 kernel: snd_hda_codec_realtek hdaudioC0D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
Jun 16 10:53:47 XPS157590 kernel: snd_hda_codec_realtek hdaudioC0D0:    hp_outs=1 (0x21/0x0/0x0/0x0/0x0)
Jun 16 10:53:47 XPS157590 kernel: snd_hda_codec_realtek hdaudioC0D0:    mono: mono_out=0x0
Jun 16 10:53:47 XPS157590 kernel: snd_hda_codec_realtek hdaudioC0D0:    inputs:
Jun 16 10:53:47 XPS157590 kernel: snd_hda_codec_realtek hdaudioC0D0:      Headset Mic=0x18
Jun 16 10:53:47 XPS157590 kernel: snd_hda_codec_realtek hdaudioC0D0:      Headphone Mic=0x1a
Jun 16 10:53:47 XPS157590 kernel: snd_hda_codec_realtek hdaudioC0D0:      Internal Mic=0x12
Jun 16 10:53:47 XPS157590 kernel: input: HDA Intel PCH Headphone Mic as /devices/pci0000:00/0000:00:1f.3/sound/card0/input19
Jun 16 10:53:47 XPS157590 kernel: input: HDA Intel PCH HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input20
Jun 16 10:53:47 XPS157590 kernel: input: HDA Intel PCH HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input21
Jun 16 10:53:47 XPS157590 kernel: input: HDA Intel PCH HDMI/DP,pcm=8 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input22
Jun 16 10:53:47 XPS157590 kernel: input: HDA Intel PCH HDMI/DP,pcm=9 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input23
Jun 16 10:53:47 XPS157590 kernel: input: HDA Intel PCH HDMI/DP,pcm=10 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input24
Jun 16 10:53:47 XPS157590 systemd[1]: Condition check resulted in First Boot Wizard being skipped.
Jun 16 10:53:47 XPS157590 systemd[1]: Condition check resulted in First Boot Complete being skipped.
Jun 16 10:53:47 XPS157590 systemd[1]: Condition check resulted in File System Check on Root Device being skipped.
Jun 16 10:53:47 XPS157590 systemd[1]: Condition check resulted in Rebuild Hardware Database being skipped.
Jun 16 10:53:47 XPS157590 systemd[1]: Condition check resulted in Repartition Root Disk being skipped.
Jun 16 10:53:47 XPS157590 systemd[1]: Condition check resulted in Create System Users being skipped.
Jun 16 10:53:48 XPS157590 kernel: Bluetooth: hci0: Waiting for firmware download to complete
Jun 16 10:53:48 XPS157590 kernel: Bluetooth: hci0: Firmware loaded in 1684677 usecs
Jun 16 10:53:48 XPS157590 kernel: Bluetooth: hci0: Waiting for device to boot
Jun 16 10:53:48 XPS157590 kernel: Bluetooth: hci0: Device booted in 14666 usecs
Jun 16 10:53:48 XPS157590 kernel: Bluetooth: hci0: Found Intel DDC parameters: intel/ibt-20-1-3.ddc
Jun 16 10:53:48 XPS157590 kernel: Bluetooth: hci0: Applying Intel DDC parameters completed
Jun 16 10:53:48 XPS157590 kernel: Bluetooth: hci0: Firmware revision 0.0 build 118 week 15 2021
Jun 16 10:53:48 XPS157590 kernel: Console: switching to colour frame buffer device 240x67
Jun 16 10:53:48 XPS157590 kernel: i915 0000:00:02.0: [drm] fb0: i915drmfb frame buffer device
Jun 16 10:53:48 XPS157590 systemd[1]: Starting Load/Save Screen Backlight Brightness of backlight:intel_backlight...
Jun 16 10:53:48 XPS157590 systemd[1]: Finished Load/Save Screen Backlight Brightness of backlight:intel_backlight.
Jun 16 10:53:48 XPS157590 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='unit=systemd-backlight@backlight:intel_backlight comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 16 10:53:49 XPS157590 systemd[1]: Found device /dev/mapper/luks-8806e938-3fce-40d1-9c70-7fbceaeff622.
Jun 16 10:53:49 XPS157590 systemd[1]: Finished Cryptography Setup for luks-8806e938-3fce-40d1-9c70-7fbceaeff622.
Jun 16 10:53:49 XPS157590 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='unit=systemd-cryptsetup@luks\x2d8806e938\x2d3fce\x2d40d1\x2d9c70\x2d7fbceaeff622 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 16 10:53:49 XPS157590 systemd[1]: Reached target Block Device Preparation for /dev/mapper/luks-8806e938-3fce-40d1-9c70-7fbceaeff622.
Jun 16 10:53:49 XPS157590 systemd[1]: Reached target Local Encrypted Volumes.
Jun 16 10:53:49 XPS157590 systemd[1]: Starting File System Check on /dev/mapper/luks-8806e938-3fce-40d1-9c70-7fbceaeff622...
Jun 16 10:53:49 XPS157590 systemd[1]: Finished File System Check on /dev/mapper/luks-8806e938-3fce-40d1-9c70-7fbceaeff622.
Jun 16 10:53:49 XPS157590 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='unit=systemd-fsck@dev-mapper-luks\x2d8806e938\x2d3fce\x2d40d1\x2d9c70\x2d7fbceaeff622 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 16 10:53:49 XPS157590 systemd[1]: Mounting /mnt/data...
Jun 16 10:53:49 XPS157590 kernel: EXT4-fs (dm-1): mounted filesystem with ordered data mode. Opts: (null)
Jun 16 10:53:49 XPS157590 systemd[1]: Mounted /mnt/data.
Jun 16 10:53:49 XPS157590 systemd[1]: Activating swap /mnt/data/swapfile...
Jun 16 10:53:49 XPS157590 systemd[1]: Activated swap /mnt/data/swapfile.
Jun 16 10:53:49 XPS157590 systemd[1]: Reached target Swap.
Jun 16 10:53:49 XPS157590 systemd[1]: tmp.mount: Directory /tmp to mount over is not empty, mounting anyway.
Jun 16 10:53:49 XPS157590 systemd[1]: Mounting Temporary Directory (/tmp)...
Jun 16 10:53:49 XPS157590 kernel: Adding 67108860k swap on /mnt/data/swapfile.  Priority:-2 extents:40 across:71606268k SSFS
Jun 16 10:53:49 XPS157590 systemd[1]: Mounted Temporary Directory (/tmp).
Jun 16 10:53:49 XPS157590 systemd[1]: Reached target Local File Systems.
...

Where is the swapfile located? If it is on the encrypted volume, then this will not work.

Something like this should work (not tested):

/etc/crypttab

# <name> <device>         <password>    <options>
swapfile UUID=“f8cbecc7-23e7-4c7b-951b-21c97760c947” /.rootvol/.keyfile

/etc/default/grub

GRUB_CMDLINE_LINUX_DEFAULT=“resume=/dev/mapper/swapfile resume_offset=36831232”

oh okey, well that’s the problem then, it is on a luks encrypted ext4 partiton, @ /mnt/data/swapfile

# lsblk --fs
NAME                                          FSTYPE      FSVER LABEL UUID                                 FSAVAIL FSUSE% MOUNTPOINTS
nvme0n1                                                                                                                   
├─nvme0n1p1                                   crypto_LUKS 1           455a911f-2d10-4548-a671-e1d4b8295bce                
│ └─luks-455a911f-2d10-4548-a671-e1d4b8295bce btrfs                   4dd8f7e8-5ffb-4405-b3d8-789ea877483d   75,7G    80% /run/timeshift/backup
│                                                                                                                         /home
│                                                                                                                         /
├─nvme0n1p2                                   crypto_LUKS 1           8806e938-3fce-40d1-9c70-7fbceaeff622                
│ └─luks-8806e938-3fce-40d1-9c70-7fbceaeff622 ext4        1.0   data  f8cbecc7-23e7-4c7b-951b-21c97760c947    407G    18% /mnt/data
└─nvme0n1p3                                   vfat        FAT32       5311-CC1E                             124,4M     1% /boot/efi

I’ve also tried to switch from resume=UUID=f8cbecc7-23e7-4c7b-951b-21c97760c947 to resume=/dev/mapper/luks-8806e938-3fce-40d1-9c70-7fbceaeff622 though this also didn’t change the behaviour… :frowning:

So encrypted hibernation is not possible with a swapfile? Is an encrypted swap partition possible?
Or maybe with zram-generator ?

UPDATE 2021-06-17:

This blog documented a year ago seems to have made it work on Arch using a swapfile located on an encrypted btrfs partition. I was not able to replicate that with Manjaro, though his boot process seems to be quite different from what Manjaro set’s up for it’s users.

He is using mkinitcpio and sd-encrypt which processes a seperate /etc/crypttab.initramfs which we don’t have on Manjaro.

While trying to replicate that blog entry with Manjaro I’ve first made the mistake of not dividing the offset that the btrfs_map_physical tool gave by the pagesize, and with that journalctl gave me this error:

Jun 17 07:23:09 thomas-xps157590 systemd[1]: Starting Hibernate...
Jun 17 07:23:09 thomas-xps157590 kernel: attempt to access beyond end of device
Jun 17 07:23:09 thomas-xps157590 kernel: PM: Image not found (code -5)

So I guess he does search for the swap file at the offset on the specified (unlocked luks) btrfs partiton, but somehow doesn’t find it there, even after correcting the offset value:

Jun 17 07:45:55 thomas-xps157590 systemd[1]: Starting Hibernate...
Jun 17 07:45:55 thomas-xps157590 kernel: PM: Image not found (code -22)
Jun 17 07:45:59 thomas-xps157590 systemd-sleep[1824]: Suspending system...
Jun 17 07:45:59 thomas-xps157590 kernel: PM: hibernation: hibernation entry
Jun 17 07:46:03 thomas-xps157590 kernel: Filesystems sync: 0.026 seconds
Jun 17 07:46:03 thomas-xps157590 kernel: Freezing user space processes ... (elapsed 0.002 seconds) done.
Jun 17 07:46:03 thomas-xps157590 kernel: OOM killer disabled.
Jun 17 07:46:03 thomas-xps157590 kernel: PM: hibernation: Marking nosave pages: [mem 0x00000000-0x00000fff]
...
Jun 17 07:46:03 thomas-xps157590 kernel: PM: hibernation: Marking nosave pages: [mem 0x78e00000-0xffffffff]
Jun 17 07:46:03 thomas-xps157590 kernel: PM: hibernation: Basic memory bitmaps created
Jun 17 07:46:03 thomas-xps157590 kernel: PM: hibernation: Preallocating image memory
Jun 17 07:46:03 thomas-xps157590 kernel: PM: hibernation: Allocated 744866 pages for snapshot
Jun 17 07:46:03 thomas-xps157590 kernel: PM: hibernation: Allocated 2979464 kbytes in 0.56 seconds (5320.47 MB/s)
Jun 17 07:46:03 thomas-xps157590 kernel: Freezing remaining freezable tasks ... (elapsed 0.000 seconds) done.
Jun 17 07:46:03 thomas-xps157590 kernel: printk: Suspending console(s) (use no_console_suspend to debug)
Jun 17 07:46:03 thomas-xps157590 kernel: ACPI: EC: interrupt blocked
Jun 17 07:46:03 thomas-xps157590 kernel: ACPI: Preparing to enter system sleep state S4
Jun 17 07:46:03 thomas-xps157590 kernel: ACPI: EC: event blocked
Jun 17 07:46:03 thomas-xps157590 kernel: ACPI: EC: EC stopped
Jun 17 07:46:03 thomas-xps157590 kernel: PM: Saving platform NVS memory
Jun 17 07:46:03 thomas-xps157590 kernel: Disabling non-boot CPUs ...
Jun 17 07:46:03 thomas-xps157590 kernel: IRQ 166: no longer affine to CPU1
Jun 17 07:46:03 thomas-xps157590 kernel: smpboot: CPU 1 is now offline
...
Jun 17 07:46:03 thomas-xps157590 kernel: smpboot: CPU 11 is now offline
Jun 17 07:46:03 thomas-xps157590 kernel: PM: hibernation: Creating image:
Jun 17 07:46:03 thomas-xps157590 kernel: PM: hibernation: Need to copy 737230 pages
Jun 17 07:46:03 thomas-xps157590 kernel: PM: hibernation: Normal pages needed: 737230 + 1024, available pages: 1265975
Jun 17 07:46:03 thomas-xps157590 kernel: PM: hibernation: Image created (737230 pages copied)
Jun 17 07:46:03 thomas-xps157590 kernel: PM: Restoring platform NVS memory
Jun 17 07:46:03 thomas-xps157590 kernel: ACPI: EC: EC started
Jun 17 07:46:03 thomas-xps157590 kernel: Enabling non-boot CPUs ...
Jun 17 07:46:03 thomas-xps157590 kernel: x86: Booting SMP configuration:
Jun 17 07:46:03 thomas-xps157590 kernel: smpboot: Booting Node 0 Processor 1 APIC 0x2
Jun 17 07:46:03 thomas-xps157590 kernel: CPU1 is up
...
Jun 17 07:46:03 thomas-xps157590 kernel: CPU11 is up
Jun 17 07:46:03 thomas-xps157590 kernel: ACPI: Waking up from system sleep state S4
Jun 17 07:46:03 thomas-xps157590 kernel: ACPI: EC: interrupt unblocked
Jun 17 07:46:03 thomas-xps157590 kernel: ACPI: EC: event unblocked
Jun 17 07:46:03 thomas-xps157590 kernel: nvme nvme0: 12/0/0 default/read/poll queues
Jun 17 07:46:03 thomas-xps157590 kernel: ata3: SATA link down (SStatus 4 SControl 300)
Jun 17 07:46:03 thomas-xps157590 kernel: acpi LNXPOWER:08: Turning OFF
...
Jun 17 07:46:03 thomas-xps157590 kernel: acpi LNXPOWER:01: Turning OFF
Jun 17 07:46:03 thomas-xps157590 kernel: PM: Cannot find swap device, try swapon -a
Jun 17 07:46:03 thomas-xps157590 kernel: PM: Cannot get swap writer
Jun 17 07:46:03 thomas-xps157590 kernel: mei_hdcp 0000:00:16.0-b638ab7e-94e2-4ea2-a552-d1c54b627f04: bound 0000:00:02.0 (ops i915_hdcp_component_ops [i915])
Jun 17 07:46:03 thomas-xps157590 kernel: PM: hibernation: Basic memory bitmaps freed
Jun 17 07:46:03 thomas-xps157590 kernel: OOM killer enabled.
Jun 17 07:46:03 thomas-xps157590 kernel: Restarting tasks ... done.
Jun 17 07:46:03 thomas-xps157590 kernel: pci_bus 0000:04: Allocating resources
Jun 17 07:46:03 thomas-xps157590 kernel: pci_bus 0000:3a: Allocating resources
Jun 17 07:46:03 thomas-xps157590 systemd-sleep[1824]: Failed to suspend system. System resumed again: No such device
Jun 17 07:46:03 thomas-xps157590 kernel: PM: hibernation: hibernation exit
Jun 17 07:46:03 thomas-xps157590 systemd[1]: systemd-hibernate.service: Main process exited, code=exited, status=1/FAILURE
Jun 17 07:48:04 thomas-xps157590 kernel: microcode: microcode updated early to revision 0xde, date = 2020-05-25
...

Though on this freshly installed system, unlike my years old daily driver, instead of turning off after a failed hibernation attempt, it freezes on the lock screen and requires a hardware shutdown to get it working again.

Found a workable solution here:

This topic was automatically closed 15 days after the last reply. New replies are no longer allowed.