Your message dated Sat, 02 Mar 2024 19:00:11 +0000
with message-id <e1rguah-005f68...@fasolo.debian.org>
and subject line Bug#1056056: fixed in linux 6.7.7-1
has caused the Debian Bug report #1056056,
regarding linux-image-6.1.0-13-amd64: After a 'warm' reboot the disk is missing 
(not detected by the bios) on a HP t640
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1056056: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1056056
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: src:linux
Version: 6.1.55-1
Severity: important
X-Debbugs-Cc: b...@sparknarrowcasting.nl

If the HP t640 (I tried 2 different systems) runs this kernel, a 'reboot' will result in the BIOS reporting that the disk is missing. After a cold reboot (turning the device off and on again) the disk wil be detected and the system will boot as expected. The next reboot will again trigger this bug.

Other HP thin-clients from similar series (t620, t630, t655) do not have the same problem.

Debian bullseye (kernel 5.10) does not have this problem, but upgrading to 6.1.0 (through bulleye-backports) will trigger this bug. Upgrading bookworm to a 6.5 kernel (through bookworm-backports) does not solve the bug.

Because the installer uses the same kernel, after the installation is complete and does the reboot, the bug will be triggered.


-- Package-specific info:
** Version:
Linux version 6.1.0-13-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.55-1 (2023-09-29)

** Command line:
BOOT_IMAGE=/boot/vmlinuz-6.1.0-13-amd64 root=UUID=3b7b05fe-9cdc-49e7-9416-319125d9858e ro quiet

** Not tainted

** Kernel log:
[    0.000000] Linux version 6.1.0-13-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.55-1 (2023-09-29) [    0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-6.1.0-13-amd64 root=UUID=3b7b05fe-9cdc-49e7-9416-319125d9858e ro quiet
[    0.000000] BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000009dfffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000009e00000-0x0000000009ffdfff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000009ffe000-0x000000000a1fffff] usable
[    0.000000] BIOS-e820: [mem 0x000000000a200000-0x000000000a20afff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x000000000a20b000-0x000000007a88dfff] usable
[    0.000000] BIOS-e820: [mem 0x000000007a88e000-0x000000007a980fff] reserved [    0.000000] BIOS-e820: [mem 0x000000007a981000-0x000000007a9b5fff] ACPI data [    0.000000] BIOS-e820: [mem 0x000000007a9b6000-0x000000007af20fff] ACPI NVS [    0.000000] BIOS-e820: [mem 0x000000007af21000-0x000000007c96bfff] reserved [    0.000000] BIOS-e820: [mem 0x000000007c96c000-0x000000007ca04fff] type 20
[    0.000000] BIOS-e820: [mem 0x000000007ca05000-0x000000007dffffff] usable
[    0.000000] BIOS-e820: [mem 0x000000007e000000-0x000000007fffffff] reserved [    0.000000] BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved [    0.000000] BIOS-e820: [mem 0x00000000fd000000-0x00000000fdffffff] reserved [    0.000000] BIOS-e820: [mem 0x00000000feb80000-0x00000000fec01fff] reserved [    0.000000] BIOS-e820: [mem 0x00000000fec10000-0x00000000fec10fff] reserved [    0.000000] BIOS-e820: [mem 0x00000000fed00000-0x00000000fed00fff] reserved [    0.000000] BIOS-e820: [mem 0x00000000fed40000-0x00000000fed44fff] reserved [    0.000000] BIOS-e820: [mem 0x00000000fed80000-0x00000000fed8ffff] reserved [    0.000000] BIOS-e820: [mem 0x00000000fedc2000-0x00000000fedcffff] reserved [    0.000000] BIOS-e820: [mem 0x00000000fedd4000-0x00000000fedd5fff] reserved [    0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000feefffff] reserved [    0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000015effffff] usable
[    0.000000] BIOS-e820: [mem 0x000000015f000000-0x000000017effffff] reserved
[    0.000000] BIOS-e820: [mem 0x000000017f000000-0x000000017f33ffff] usable
[    0.000000] BIOS-e820: [mem 0x000000017f340000-0x000000017fffffff] reserved
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] efi: EFI v2.70 by American Megatrends
[    0.000000] efi: TPMFinalLog=0x7aed8000 ACPI 2.0=0x7a998000 ACPI=0x7a998000 SMBIOS=0x7c820000 SMBIOS 3.0=0x7c81f000 MEMATTR=0x790b6298 ESRT=0x790c0698
[    0.000000] secureboot: Secure boot disabled
[    0.000000] SMBIOS 3.2.1 present.
[    0.000000] DMI: HP HP t640 Thin Client/8523, BIOS M43 v01.04 10/29/2019
[    0.000000] tsc: Fast TSC calibration using PIT
[    0.000000] tsc: Detected 2395.458 MHz processor
[    0.000628] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000631] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000644] last_pfn = 0x17f340 max_arch_pfn = 0x400000000
[    0.001139] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP UC- WT
[    0.001351] e820: update [mem 0x80000000-0xffffffff] usable ==> reserved
[    0.001361] last_pfn = 0x7e000 max_arch_pfn = 0x400000000
[    0.006355] esrt: Reserving ESRT space from 0x00000000790c0698 to 0x00000000790c06d0.
[    0.006369] e820: update [mem 0x790c0000-0x790c0fff] usable ==> reserved
[    0.006426] Using GB pages for direct mapping
[    0.007092] RAMDISK: [mem 0x344eb000-0x3626cfff]
[    0.007098] ACPI: Early table checksum verification disabled
[    0.007101] ACPI: RSDP 0x000000007A998000 000024 (v02 HPQOEM)
[    0.007105] ACPI: XSDT 0x000000007A9980A8 0000CC (v01 HPQOEM SLIC-CPC 01072009 AMI  00010013) [    0.007111] ACPI: FACP 0x000000007A9AAA10 000114 (v06 HPQOEM SLIC-CPC 01072009 AMI  00010013) [    0.007117] ACPI: DSDT 0x000000007A998200 012809 (v02 HPQOEM SLIC-CPC 01072009 INTL 20120913)
[    0.007121] ACPI: FACS 0x000000007AED7D80 000040
[    0.007123] ACPI: APIC 0x000000007A9AAB28 0000DE (v03 HPQOEM SLIC-CPC 01072009 AMI  00010013) [    0.007126] ACPI: FPDT 0x000000007A9AAC08 000044 (v01 HPQOEM SLIC-CPC 01072009 AMI  00010013) [    0.007129] ACPI: FIDT 0x000000007A9AAC50 00009C (v01 HPQOEM SLIC-CPC 01072009 AMI  00010013) [    0.007132] ACPI: SSDT 0x000000007A9AACF0 005419 (v02 AMD AmdTable 00000002 MSFT 02000002) [    0.007136] ACPI: MCFG 0x000000007A9B0110 00003C (v01 HPQOEM SLIC-CPC 01072009 MSFT 00010013) [    0.007139] ACPI: ASF! 0x000000007A9B0150 0000A0 (v32 INTEL D865GCH  00000001 TFSM 000F4240) [    0.007142] ACPI: HPET 0x000000007A9B01F0 000038 (v01 HPQOEM SLIC-CPC 01072009 AMI  00000005) [    0.007145] ACPI: UEFI 0x000000007A9B0228 000042 (v01 HPQOEM SLIC-CPC 00000002      01000013) [    0.007148] ACPI: BGRT 0x000000007A9B0270 000038 (v01 HPQOEM SLIC-CPC 01072009 AMI  00010013) [    0.007151] ACPI: DBGP 0x000000007A9B02A8 000034 (v01 HPQOEM SLIC-CPC 01072009 AMI  00010013) [    0.007154] ACPI: SSDT 0x000000007A9B02E0 000843 (v01 HPQOEM SLIC-CPC 00000001 INTL 20120913) [    0.007157] ACPI: TPM2 0x000000007A9B0B28 000034 (v04 HPQOEM SLIC-CPC 00000001 AMI  00000000) [    0.007160] ACPI: IVRS 0x000000007A9B0B60 0000D0 (v02 AMD    AMD IVRS 00000001 AMD  00000000) [    0.007163] ACPI: CRAT 0x000000007A9B0C30 000490 (v01 AMD    AMD CRAT 00000001 AMD  00000001) [    0.007166] ACPI: CDIT 0x000000007A9B10C0 000029 (v01 AMD    AMD CDIT 00000001 AMD  00000001) [    0.007169] ACPI: SSDT 0x000000007A9B10F0 000C33 (v01 AMD AmdTable 00000001 INTL 20120913) [    0.007172] ACPI: SSDT 0x000000007A9B1D28 0010AC (v01 AMD AmdTable 00000001 INTL 20120913) [    0.007175] ACPI: SSDT 0x000000007A9B2DD8 001C69 (v01 AMD AmdTable 00000001 INTL 20120913) [    0.007178] ACPI: SSDT 0x000000007A9B4A48 0008E0 (v01 AMD    AMD CPU  00000001 AMD  00000001) [    0.007181] ACPI: WSMT 0x000000007A9B5328 000028 (v01 HPQOEM SLIC-CPC 01072009 AMI  00010013) [    0.007184] ACPI: Reserving FACP table memory at [mem 0x7a9aaa10-0x7a9aab23] [    0.007185] ACPI: Reserving DSDT table memory at [mem 0x7a998200-0x7a9aaa08] [    0.007187] ACPI: Reserving FACS table memory at [mem 0x7aed7d80-0x7aed7dbf] [    0.007188] ACPI: Reserving APIC table memory at [mem 0x7a9aab28-0x7a9aac05] [    0.007189] ACPI: Reserving FPDT table memory at [mem 0x7a9aac08-0x7a9aac4b] [    0.007190] ACPI: Reserving FIDT table memory at [mem 0x7a9aac50-0x7a9aaceb] [    0.007191] ACPI: Reserving SSDT table memory at [mem 0x7a9aacf0-0x7a9b0108] [    0.007192] ACPI: Reserving MCFG table memory at [mem 0x7a9b0110-0x7a9b014b] [    0.007192] ACPI: Reserving ASF! table memory at [mem 0x7a9b0150-0x7a9b01ef] [    0.007193] ACPI: Reserving HPET table memory at [mem 0x7a9b01f0-0x7a9b0227] [    0.007194] ACPI: Reserving UEFI table memory at [mem 0x7a9b0228-0x7a9b0269] [    0.007195] ACPI: Reserving BGRT table memory at [mem 0x7a9b0270-0x7a9b02a7] [    0.007196] ACPI: Reserving DBGP table memory at [mem 0x7a9b02a8-0x7a9b02db] [    0.007197] ACPI: Reserving SSDT table memory at [mem 0x7a9b02e0-0x7a9b0b22] [    0.007198] ACPI: Reserving TPM2 table memory at [mem 0x7a9b0b28-0x7a9b0b5b] [    0.007199] ACPI: Reserving IVRS table memory at [mem 0x7a9b0b60-0x7a9b0c2f] [    0.007200] ACPI: Reserving CRAT table memory at [mem 0x7a9b0c30-0x7a9b10bf] [    0.007201] ACPI: Reserving CDIT table memory at [mem 0x7a9b10c0-0x7a9b10e8] [    0.007202] ACPI: Reserving SSDT table memory at [mem 0x7a9b10f0-0x7a9b1d22] [    0.007203] ACPI: Reserving SSDT table memory at [mem 0x7a9b1d28-0x7a9b2dd3] [    0.007204] ACPI: Reserving SSDT table memory at [mem 0x7a9b2dd8-0x7a9b4a40] [    0.007205] ACPI: Reserving SSDT table memory at [mem 0x7a9b4a48-0x7a9b5327] [    0.007206] ACPI: Reserving WSMT table memory at [mem 0x7a9b5328-0x7a9b534f]
[    0.007279] No NUMA configuration found
[    0.007280] Faking a node at [mem 0x0000000000000000-0x000000017f33ffff]
[    0.007289] NODE_DATA(0) allocated [mem 0x17f315000-0x17f33ffff]
[    0.007530] Zone ranges:
[    0.007530]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.007532]   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
[    0.007534]   Normal   [mem 0x0000000100000000-0x000000017f33ffff]
[    0.007535]   Device   empty
[    0.007536] Movable zone start for each node
[    0.007539] Early memory node ranges
[    0.007540]   node   0: [mem 0x0000000000001000-0x000000000009ffff]
[    0.007541]   node   0: [mem 0x0000000000100000-0x0000000009dfffff]
[    0.007542]   node   0: [mem 0x0000000009ffe000-0x000000000a1fffff]
[    0.007543]   node   0: [mem 0x000000000a20b000-0x000000007a88dfff]
[    0.007545]   node   0: [mem 0x000000007ca05000-0x000000007dffffff]
[    0.007545]   node   0: [mem 0x0000000100000000-0x000000015effffff]
[    0.007546]   node   0: [mem 0x000000017f000000-0x000000017f33ffff]
[    0.007548] Initmem setup node 0 [mem 0x0000000000001000-0x000000017f33ffff]
[    0.007553] On node 0, zone DMA: 1 pages in unavailable ranges
[    0.007583] On node 0, zone DMA: 96 pages in unavailable ranges
[    0.007861] On node 0, zone DMA32: 510 pages in unavailable ranges
[    0.014395] On node 0, zone DMA32: 11 pages in unavailable ranges
[    0.014630] On node 0, zone DMA32: 8567 pages in unavailable ranges
[    0.015248] On node 0, zone Normal: 8192 pages in unavailable ranges
[    0.015778] On node 0, zone Normal: 32768 pages in unavailable ranges
[    0.015831] On node 0, zone Normal: 3264 pages in unavailable ranges
[    0.015967] ACPI: PM-Timer IO Port: 0x808
[    0.015977] ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
[    0.015993] IOAPIC[0]: apic_id 5, version 33, address 0xfec00000, GSI 0-23 [    0.016001] IOAPIC[1]: apic_id 6, version 33, address 0xfec01000, GSI 24-55
[    0.016003] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.016005] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level)
[    0.016010] ACPI: Using ACPI (MADT) for SMP configuration information
[    0.016011] ACPI: HPET id: 0x10228201 base: 0xfed00000
[    0.016031] e820: update [mem 0x76dcc000-0x76e0afff] usable ==> reserved
[    0.016050] smpboot: Allowing 16 CPUs, 12 hotplug CPUs
[    0.016087] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [    0.016089] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] [    0.016091] PM: hibernation: Registered nosave memory: [mem 0x09e00000-0x09ffdfff] [    0.016094] PM: hibernation: Registered nosave memory: [mem 0x0a200000-0x0a20afff] [    0.016096] PM: hibernation: Registered nosave memory: [mem 0x76dcc000-0x76e0afff] [    0.016097] PM: hibernation: Registered nosave memory: [mem 0x790c0000-0x790c0fff] [    0.016099] PM: hibernation: Registered nosave memory: [mem 0x7a88e000-0x7a980fff] [    0.016100] PM: hibernation: Registered nosave memory: [mem 0x7a981000-0x7a9b5fff] [    0.016101] PM: hibernation: Registered nosave memory: [mem 0x7a9b6000-0x7af20fff] [    0.016102] PM: hibernation: Registered nosave memory: [mem 0x7af21000-0x7c96bfff] [    0.016103] PM: hibernation: Registered nosave memory: [mem 0x7c96c000-0x7ca04fff] [    0.016104] PM: hibernation: Registered nosave memory: [mem 0x7e000000-0x7fffffff] [    0.016105] PM: hibernation: Registered nosave memory: [mem 0x80000000-0xf7ffffff] [    0.016106] PM: hibernation: Registered nosave memory: [mem 0xf8000000-0xfbffffff] [    0.016107] PM: hibernation: Registered nosave memory: [mem 0xfc000000-0xfcffffff] [    0.016108] PM: hibernation: Registered nosave memory: [mem 0xfd000000-0xfdffffff] [    0.016108] PM: hibernation: Registered nosave memory: [mem 0xfe000000-0xfeb7ffff] [    0.016109] PM: hibernation: Registered nosave memory: [mem 0xfeb80000-0xfec01fff] [    0.016110] PM: hibernation: Registered nosave memory: [mem 0xfec02000-0xfec0ffff] [    0.016110] PM: hibernation: Registered nosave memory: [mem 0xfec10000-0xfec10fff] [    0.016111] PM: hibernation: Registered nosave memory: [mem 0xfec11000-0xfecfffff] [    0.016112] PM: hibernation: Registered nosave memory: [mem 0xfed00000-0xfed00fff] [    0.016113] PM: hibernation: Registered nosave memory: [mem 0xfed01000-0xfed3ffff] [    0.016113] PM: hibernation: Registered nosave memory: [mem 0xfed40000-0xfed44fff] [    0.016114] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfed7ffff] [    0.016115] PM: hibernation: Registered nosave memory: [mem 0xfed80000-0xfed8ffff] [    0.016116] PM: hibernation: Registered nosave memory: [mem 0xfed90000-0xfedc1fff] [    0.016116] PM: hibernation: Registered nosave memory: [mem 0xfedc2000-0xfedcffff] [    0.016117] PM: hibernation: Registered nosave memory: [mem 0xfedd0000-0xfedd3fff] [    0.016118] PM: hibernation: Registered nosave memory: [mem 0xfedd4000-0xfedd5fff] [    0.016118] PM: hibernation: Registered nosave memory: [mem 0xfedd6000-0xfedfffff] [    0.016119] PM: hibernation: Registered nosave memory: [mem 0xfee00000-0xfeefffff] [    0.016120] PM: hibernation: Registered nosave memory: [mem 0xfef00000-0xfeffffff] [    0.016121] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] [    0.016123] PM: hibernation: Registered nosave memory: [mem 0x15f000000-0x17effffff]
[    0.016125] [mem 0x80000000-0xf7ffffff] available for PCI devices
[    0.016127] Booting paravirtualized kernel on bare hardware
[    0.016131] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns [    0.020455] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:16 nr_cpu_ids:16 nr_node_ids:1
[    0.021469] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144
[    0.021480] pcpu-alloc: s212992 r8192 d28672 u262144 alloc=1*2097152
[    0.021483] pcpu-alloc: [0] 00 01 02 03 04 05 06 07 [0] 08 09 10 11 12 13 14 15
[    0.021527] Fallback order for Node 0: 0
[    0.021531] Built 1 zonelists, mobility grouping on.  Total pages: 882689
[    0.021533] Policy zone: Normal
[    0.021535] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-6.1.0-13-amd64 root=UUID=3b7b05fe-9cdc-49e7-9416-319125d9858e ro quiet [    0.021583] Unknown kernel command line parameters "BOOT_IMAGE=/boot/vmlinuz-6.1.0-13-amd64", will be passed to user space.
[    0.021621] random: crng init done
[    0.022466] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) [    0.022853] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear)
[    0.022922] mem auto-init: stack:all(zero), heap alloc:on, heap free:off
[    0.022975] software IO TLB: area num 16.
[    0.057204] Memory: 1973312K/3587452K available (14342K kernel code, 2329K rwdata, 9132K rodata, 2772K init, 17416K bss, 308932K reserved, 0K cma-reserved)
[    0.057360] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=16, Nodes=1
[    0.057401] ftrace: allocating 40153 entries in 157 pages
[    0.064564] ftrace: allocated 157 pages with 5 groups
[    0.065300] Dynamic Preempt: voluntary
[    0.065351] rcu: Preemptible hierarchical RCU implementation.
[    0.065352] rcu:     RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=16.
[    0.065354]     Trampoline variant of Tasks RCU enabled.
[    0.065354]     Rude variant of Tasks RCU enabled.
[    0.065355]     Tracing variant of Tasks RCU enabled.
[    0.065356] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies.
[    0.065357] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=16
[    0.069041] NR_IRQS: 524544, nr_irqs: 1096, preallocated irqs: 16
[    0.069248] rcu: srcu_init: Setting srcu_struct sizes based on contention.
[    0.069329] Console: colour dummy device 80x25
[    0.069347] printk: console [tty0] enabled
[    0.069370] ACPI: Core revision 20220331
[    0.069492] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484873504 ns
[    0.069519] APIC: Switch to symmetric I/O mode setup
[    0.070975] AMD-Vi: Using global IVHD EFR:0x4f77ef22294ada, EFR2:0x0
[    0.071370] Switched APIC routing to physical flat.
[    0.072178] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.089524] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x228774fd8d2, max_idle_ns: 440795292591 ns [    0.089538] Calibrating delay loop (skipped), value calculated using timer frequency.. 4790.91 BogoMIPS (lpj=9581832)
[    0.089562] AMD Zen1 DIV0 bug detected. Disable SMT for full protection.
[    0.089612] LVT offset 1 assigned for vector 0xf9
[    0.089697] LVT offset 2 assigned for vector 0xf4
[    0.089720] process: using mwait in idle threads
[    0.089723] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 512
[    0.089724] Last level dTLB entries: 4KB 1536, 2MB 1536, 4MB 768, 1GB 0
[    0.089729] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
[    0.089731] Spectre V2 : Mitigation: Retpolines
[    0.089732] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
[    0.089733] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT
[    0.089734] Spectre V2 : Enabling Speculation Barrier for firmware calls
[    0.089735] RETBleed: Mitigation: untrained return thunk
[    0.089737] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [    0.089739] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl
[    0.089741] Speculative Return Stack Overflow: Mitigation: safe RET
[    0.089748] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
[    0.089750] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
[    0.089751] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
[    0.089753] x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]: 256
[    0.089755] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format.
[    0.098286] Freeing SMP alternatives memory: 36K
[    0.098290] pid_max: default: 32768 minimum: 301
[    0.101398] LSM: Security Framework initializing
[    0.101414] landlock: Up and running.
[    0.101415] Yama: disabled by default; enable with sysctl kernel.yama.*
[    0.101443] AppArmor: AppArmor initialized
[    0.101445] TOMOYO Linux initialized
[    0.101450] LSM support for eBPF active
[    0.101477] Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) [    0.101485] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) [    0.214934] smpboot: CPU0: AMD Ryzen Embedded R1505G with Radeon Vega Gfx (family: 0x17, model: 0x18, stepping: 0x1) [    0.215085] cblist_init_generic: Setting adjustable number of callback queues.
[    0.215087] cblist_init_generic: Setting shift to 4 and lim to 1.
[    0.215111] cblist_init_generic: Setting adjustable number of callback queues.
[    0.215112] cblist_init_generic: Setting shift to 4 and lim to 1.
[    0.215133] cblist_init_generic: Setting adjustable number of callback queues.
[    0.215134] cblist_init_generic: Setting shift to 4 and lim to 1.
[    0.215151] Performance Events: Fam17h+ core perfctr, AMD PMU driver.
[    0.215178] ... version:                0
[    0.215179] ... bit width:              48
[    0.215180] ... generic registers:      6
[    0.215181] ... value mask:             0000ffffffffffff
[    0.215181] ... max period:             00007fffffffffff
[    0.215182] ... fixed-purpose events:   0
[    0.215183] ... event mask:             000000000000003f
[    0.215280] signal: max sigframe size: 1776
[    0.215306] rcu: Hierarchical SRCU implementation.
[    0.215307] rcu:     Max phase no-delay instances is 1000.
[    0.215694] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
[    0.215897] smp: Bringing up secondary CPUs ...
[    0.216025] x86: Booting SMP configuration:
[    0.216026] .... node  #0, CPUs:        #1  #2  #3
[    0.221589] smp: Brought up 1 node, 4 CPUs
[    0.221589] smpboot: Max logical packages: 4
[    0.221589] smpboot: Total of 4 processors activated (19163.66 BogoMIPS)
[    0.224771] node 0 deferred pages initialised in 4ms
[    0.226692] devtmpfs: initialized
[    0.226692] x86/mm: Memory block size: 128MB
[    0.226692] ACPI: PM: Registering ACPI NVS region [mem 0x0a200000-0x0a20afff] (45056 bytes) [    0.226692] ACPI: PM: Registering ACPI NVS region [mem 0x7a9b6000-0x7af20fff] (5681152 bytes) [    0.226692] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns [    0.226692] futex hash table entries: 4096 (order: 6, 262144 bytes, linear)
[    0.226692] pinctrl core: initialized pinctrl subsystem
[    0.226803] NET: Registered PF_NETLINK/PF_ROUTE protocol family
[    0.226991] DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations [    0.229617] DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations [    0.229715] DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
[    0.229736] audit: initializing netlink subsys (disabled)
[    0.229751] audit: type=2000 audit(1700131514.160:1): state=initialized audit_enabled=0 res=1
[    0.229751] thermal_sys: Registered thermal governor 'fair_share'
[    0.229751] thermal_sys: Registered thermal governor 'bang_bang'
[    0.229751] thermal_sys: Registered thermal governor 'step_wise'
[    0.229751] thermal_sys: Registered thermal governor 'user_space'
[    0.229751] thermal_sys: Registered thermal governor 'power_allocator'
[    0.229751] cpuidle: using governor ladder
[    0.229751] cpuidle: using governor menu
[    0.229751] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    0.229751] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
[    0.229751] PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] reserved in E820
[    0.229751] PCI: Using configuration type 1 for base access
[    0.230875] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible.
[    0.230881] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages
[    0.230881] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page
[    0.230881] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages
[    0.230881] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page
[    0.230881] ACPI: Added _OSI(Module Device)
[    0.230881] ACPI: Added _OSI(Processor Device)
[    0.230881] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.230881] ACPI: Added _OSI(Processor Aggregator Device)
[    0.244425] ACPI: 7 ACPI AML tables successfully acquired and loaded
[    0.246276] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored
[    0.263463] ACPI: Interpreter enabled
[    0.263486] ACPI: PM: (supports S0 S3 S5)
[    0.263489] ACPI: Using IOAPIC for interrupt routing
[    0.263685] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.263688] PCI: Using E820 reservations for host bridge windows
[    0.264121] ACPI: Enabled 4 GPEs in block 00 to 1F
[    0.267631] ACPI: PM: Power Resource [P0ST]
[    0.267661] ACPI: PM: Power Resource [P3ST]
[    0.272731] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    0.272738] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] [    0.272805] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] [    0.272924] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] [    0.272935] acpi PNP0A08:00: [Firmware Info]: MMCONFIG for domain 0000 [bus 00-3f] only partially covers this bridge
[    0.273284] PCI host bridge to bus 0000:00
[    0.273286] pci_bus 0000:00: root bus resource [io  0x0000-0x03af window]
[    0.273289] pci_bus 0000:00: root bus resource [io  0x03e0-0x0cf7 window]
[    0.273290] pci_bus 0000:00: root bus resource [io  0x03b0-0x03df window]
[    0.273292] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    0.273294] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000dffff window] [    0.273295] pci_bus 0000:00: root bus resource [mem 0x80000000-0xfebfffff window] [    0.273297] pci_bus 0000:00: root bus resource [mem 0xfee00000-0xffffffff window]
[    0.273298] pci_bus 0000:00: root bus resource [bus 00-ff]
[    0.273315] pci 0000:00:00.0: [1022:15d0] type 00 class 0x060000
[    0.273438] pci 0000:00:00.2: [1022:15d1] type 00 class 0x080600
[    0.273564] pci 0000:00:01.0: [1022:1452] type 00 class 0x060000
[    0.273647] pci 0000:00:01.2: [1022:15d3] type 01 class 0x060400
[    0.273682] pci 0000:00:01.2: enabling Extended Tags
[    0.273735] pci 0000:00:01.2: PME# supported from D0 D3hot D3cold
[    0.273879] pci 0000:00:01.4: [1022:145d] type 01 class 0x060400
[    0.273914] pci 0000:00:01.4: enabling Extended Tags
[    0.273966] pci 0000:00:01.4: PME# supported from D0 D3hot D3cold
[    0.274102] pci 0000:00:01.5: [1022:145d] type 01 class 0x060400
[    0.274136] pci 0000:00:01.5: enabling Extended Tags
[    0.274188] pci 0000:00:01.5: PME# supported from D0 D3hot D3cold
[    0.274332] pci 0000:00:08.0: [1022:1452] type 00 class 0x060000
[    0.274414] pci 0000:00:08.1: [1022:15db] type 01 class 0x060400
[    0.274449] pci 0000:00:08.1: enabling Extended Tags
[    0.274493] pci 0000:00:08.1: PME# supported from D0 D3hot D3cold
[    0.274649] pci 0000:00:14.0: [1022:790b] type 00 class 0x0c0500
[    0.274792] pci 0000:00:14.3: [1022:790e] type 00 class 0x060100
[    0.274956] pci 0000:00:18.0: [1022:15e8] type 00 class 0x060000
[    0.275000] pci 0000:00:18.1: [1022:15e9] type 00 class 0x060000
[    0.275039] pci 0000:00:18.2: [1022:15ea] type 00 class 0x060000
[    0.275082] pci 0000:00:18.3: [1022:15eb] type 00 class 0x060000
[    0.275121] pci 0000:00:18.4: [1022:15ec] type 00 class 0x060000
[    0.275160] pci 0000:00:18.5: [1022:15ed] type 00 class 0x060000
[    0.275198] pci 0000:00:18.6: [1022:15ee] type 00 class 0x060000
[    0.275241] pci 0000:00:18.7: [1022:15ef] type 00 class 0x060000
[    0.275366] pci 0000:01:00.0: [1217:8620] type 00 class 0x080501
[    0.275386] pci 0000:01:00.0: reg 0x10: [mem 0xfea01000-0xfea01fff]
[    0.275398] pci 0000:01:00.0: reg 0x14: [mem 0xfea00000-0xfea007ff]
[    0.275527] pci 0000:01:00.0: PME# supported from D3hot D3cold
[    0.285570] pci 0000:00:01.2: PCI bridge to [bus 01]
[    0.285578] pci 0000:00:01.2:   bridge window [mem 0xfea00000-0xfeafffff]
[    0.285661] pci 0000:02:00.0: [10ec:8168] type 00 class 0x020000
[    0.285683] pci 0000:02:00.0: reg 0x10: [io  0xf400-0xf4ff]
[    0.285713] pci 0000:02:00.0: reg 0x18: [mem 0xfe909000-0xfe909fff 64bit]
[    0.285732] pci 0000:02:00.0: reg 0x20: [mem 0xfe904000-0xfe907fff 64bit]
[    0.285854] pci 0000:02:00.0: supports D1 D2
[    0.285855] pci 0000:02:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.286063] pci 0000:02:00.1: [10ec:816a] type 00 class 0x070002
[    0.286082] pci 0000:02:00.1: reg 0x10: [io  0x0000-0x00ff]
[    0.286106] pci 0000:02:00.1: reg 0x18: [mem 0x00000000-0x00000fff 64bit]
[    0.286122] pci 0000:02:00.1: reg 0x20: [mem 0x00000000-0x00003fff 64bit]
[    0.286231] pci 0000:02:00.1: supports D1 D2
[    0.286232] pci 0000:02:00.1: PME# supported from D0 D1 D2 D3hot D3cold
[    0.286401] pci 0000:02:00.2: [10ec:816b] type 00 class 0x070002
[    0.286420] pci 0000:02:00.2: reg 0x10: [io  0x0000-0x00ff]
[    0.286444] pci 0000:02:00.2: reg 0x18: [mem 0x00000000-0x00000fff 64bit]
[    0.286460] pci 0000:02:00.2: reg 0x20: [mem 0x00000000-0x00003fff 64bit]
[    0.286568] pci 0000:02:00.2: supports D1 D2
[    0.286570] pci 0000:02:00.2: PME# supported from D0 D1 D2 D3hot D3cold
[    0.286738] pci 0000:02:00.3: [10ec:816c] type 00 class 0x0c0701
[    0.286760] pci 0000:02:00.3: reg 0x10: [io  0xf000-0xf0ff]
[    0.286790] pci 0000:02:00.3: reg 0x18: [mem 0xfe908000-0xfe908fff 64bit]
[    0.286809] pci 0000:02:00.3: reg 0x20: [mem 0xfe900000-0xfe903fff 64bit]
[    0.286920] pci 0000:02:00.3: supports D1 D2
[    0.286922] pci 0000:02:00.3: PME# supported from D0 D1 D2 D3hot D3cold
[    0.287089] pci 0000:02:00.4: [10ec:816d] type 00 class 0x0c0320
[    0.287109] pci 0000:02:00.4: reg 0x10: [mem 0x00000000-0x00000fff]
[    0.287132] pci 0000:02:00.4: reg 0x18: [mem 0x00000000-0x00003fff 64bit]
[    0.287256] pci 0000:02:00.4: PME# supported from D0 D3cold
[    0.287499] pci 0000:00:01.4: PCI bridge to [bus 02]
[    0.287505] pci 0000:00:01.4:   bridge window [io  0xf000-0xffff]
[    0.287508] pci 0000:00:01.4:   bridge window [mem 0xfe900000-0xfe9fffff]
[    0.287601] pci 0000:03:00.0: [8086:2526] type 00 class 0x028000
[    0.287627] pci 0000:03:00.0: reg 0x10: [mem 0xfe800000-0xfe803fff 64bit]
[    0.287762] pci 0000:03:00.0: PME# supported from D0 D3hot D3cold
[    0.287978] pci 0000:00:01.5: PCI bridge to [bus 03]
[    0.287986] pci 0000:00:01.5:   bridge window [mem 0xfe800000-0xfe8fffff]
[    0.288107] pci 0000:04:00.0: [1002:15d8] type 00 class 0x030000
[    0.288129] pci 0000:04:00.0: reg 0x10: [mem 0xe0000000-0xefffffff 64bit pref] [    0.288144] pci 0000:04:00.0: reg 0x18: [mem 0xf0000000-0xf01fffff 64bit pref]
[    0.288154] pci 0000:04:00.0: reg 0x20: [io  0xe000-0xe0ff]
[    0.288164] pci 0000:04:00.0: reg 0x24: [mem 0xfe700000-0xfe77ffff]
[    0.288181] pci 0000:04:00.0: enabling Extended Tags
[    0.288204] pci 0000:04:00.0: BAR 0: assigned to efifb
[    0.288211] pci 0000:04:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
[    0.288287] pci 0000:04:00.0: PME# supported from D1 D2 D3hot D3cold
[    0.288487] pci 0000:04:00.1: [1002:15de] type 00 class 0x040300
[    0.288503] pci 0000:04:00.1: reg 0x10: [mem 0xfe7c8000-0xfe7cbfff]
[    0.288550] pci 0000:04:00.1: enabling Extended Tags
[    0.288598] pci 0000:04:00.1: PME# supported from D1 D2 D3hot D3cold
[    0.288697] pci 0000:04:00.2: [1022:15df] type 00 class 0x108000
[    0.288725] pci 0000:04:00.2: reg 0x18: [mem 0xfe600000-0xfe6fffff]
[    0.288747] pci 0000:04:00.2: reg 0x24: [mem 0xfe7cc000-0xfe7cdfff]
[    0.288761] pci 0000:04:00.2: enabling Extended Tags
[    0.288906] pci 0000:04:00.3: [1022:15e5] type 00 class 0x0c0330
[    0.288924] pci 0000:04:00.3: reg 0x10: [mem 0xfe500000-0xfe5fffff 64bit]
[    0.288965] pci 0000:04:00.3: enabling Extended Tags
[    0.289017] pci 0000:04:00.3: PME# supported from D0 D3hot D3cold
[    0.289139] pci 0000:04:00.5: [1022:15e2] type 00 class 0x048000
[    0.289154] pci 0000:04:00.5: reg 0x10: [mem 0xfe780000-0xfe7bffff]
[    0.289202] pci 0000:04:00.5: enabling Extended Tags
[    0.289250] pci 0000:04:00.5: PME# supported from D0 D3hot D3cold
[    0.289349] pci 0000:04:00.6: [1022:15e3] type 00 class 0x040300
[    0.289364] pci 0000:04:00.6: reg 0x10: [mem 0xfe7c0000-0xfe7c7fff]
[    0.289411] pci 0000:04:00.6: enabling Extended Tags
[    0.289459] pci 0000:04:00.6: PME# supported from D0 D3hot D3cold
[    0.289591] pci 0000:00:08.1: PCI bridge to [bus 04]
[    0.289597] pci 0000:00:08.1:   bridge window [io  0xe000-0xefff]
[    0.289600] pci 0000:00:08.1:   bridge window [mem 0xfe500000-0xfe7fffff]
[    0.289605] pci 0000:00:08.1:   bridge window [mem 0xe0000000-0xf01fffff 64bit pref]
[    0.290199] ACPI: PCI: Interrupt link LNKA configured for IRQ 0
[    0.290251] ACPI: PCI: Interrupt link LNKB configured for IRQ 0
[    0.290295] ACPI: PCI: Interrupt link LNKC configured for IRQ 0
[    0.290350] ACPI: PCI: Interrupt link LNKD configured for IRQ 0
[    0.290399] ACPI: PCI: Interrupt link LNKE configured for IRQ 0
[    0.290439] ACPI: PCI: Interrupt link LNKF configured for IRQ 0
[    0.290478] ACPI: PCI: Interrupt link LNKG configured for IRQ 0
[    0.290518] ACPI: PCI: Interrupt link LNKH configured for IRQ 0
[    0.294521] iommu: Default domain type: Translated
[    0.294521] iommu: DMA domain TLB invalidation policy: lazy mode
[    0.294521] pps_core: LinuxPPS API ver. 1 registered
[    0.294521] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giome...@linux.it>
[    0.294521] PTP clock support registered
[    0.294521] EDAC MC: Ver: 3.0.0
[    0.294521] Registered efivars operations
[    0.294521] NetLabel: Initializing
[    0.294521] NetLabel:  domain hash size = 128
[    0.294521] NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
[    0.294521] NetLabel:  unlabeled traffic allowed by default
[    0.294521] PCI: Using ACPI for IRQ routing
[    0.295596] PCI: pci_cache_line_size set to 64 bytes
[    0.295666] Expanded resource Reserved due to conflict with PCI Bus 0000:00
[    0.295669] e820: reserve RAM buffer [mem 0x09e00000-0x0bffffff]
[    0.295672] e820: reserve RAM buffer [mem 0x0a200000-0x0bffffff]
[    0.295673] e820: reserve RAM buffer [mem 0x76dcc000-0x77ffffff]
[    0.295675] e820: reserve RAM buffer [mem 0x790c0000-0x7bffffff]
[    0.295676] e820: reserve RAM buffer [mem 0x7a88e000-0x7bffffff]
[    0.295678] e820: reserve RAM buffer [mem 0x7e000000-0x7fffffff]
[    0.295679] e820: reserve RAM buffer [mem 0x15f000000-0x15fffffff]
[    0.295681] e820: reserve RAM buffer [mem 0x17f340000-0x17fffffff]
[    0.297565] pci 0000:04:00.0: vgaarb: setting as boot VGA device
[    0.297565] pci 0000:04:00.0: vgaarb: bridge control possible
[    0.297565] pci 0000:04:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
[    0.297565] vgaarb: loaded
[    0.297599] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
[    0.297604] hpet0: 3 comparators, 32-bit 14.318180 MHz counter
[    0.297843] clocksource: Switched to clocksource tsc-early
[    0.297843] VFS: Disk quotas dquot_6.6.0
[    0.297843] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.297954] AppArmor: AppArmor Filesystem Enabled
[    0.297972] pnp: PnP ACPI init
[    0.298095] system 00:00: [mem 0xf8000000-0xfbffffff] has been reserved
[    0.298594] system 00:02: [io  0x0a00-0x0a3f] has been reserved
[    0.298598] system 00:02: [io  0x0a40-0x0a5f] has been reserved
[    0.298600] system 00:02: [io  0x0a60-0x0a7f] has been reserved
[    0.298603] system 00:02: [io  0x0a80-0x0a9f] has been reserved
[    0.298605] system 00:02: [io  0x0aa0-0x0abf] has been reserved
[    0.298607] system 00:02: [io  0x0ac0-0x0adf] has been reserved
[    0.298609] system 00:02: [io  0x0900-0x09fe] has been reserved
[    0.299078] pnp 00:03: disabling [io  0x0010-0x001f] because it overlaps 0000:02:00.1 BAR 0 [io  0x0000-0x00ff] [    0.299083] pnp 00:03: disabling [io  0x0022-0x003f] because it overlaps 0000:02:00.1 BAR 0 [io  0x0000-0x00ff] [    0.299086] pnp 00:03: disabling [io  0x0063] because it overlaps 0000:02:00.1 BAR 0 [io  0x0000-0x00ff] [    0.299088] pnp 00:03: disabling [io  0x0065] because it overlaps 0000:02:00.1 BAR 0 [io  0x0000-0x00ff] [    0.299091] pnp 00:03: disabling [io  0x0067-0x006f] because it overlaps 0000:02:00.1 BAR 0 [io  0x0000-0x00ff] [    0.299094] pnp 00:03: disabling [io  0x0072-0x007f] because it overlaps 0000:02:00.1 BAR 0 [io  0x0000-0x00ff] [    0.299096] pnp 00:03: disabling [io  0x0080] because it overlaps 0000:02:00.1 BAR 0 [io  0x0000-0x00ff] [    0.299099] pnp 00:03: disabling [io  0x0084-0x0086] because it overlaps 0000:02:00.1 BAR 0 [io  0x0000-0x00ff] [    0.299101] pnp 00:03: disabling [io  0x0088] because it overlaps 0000:02:00.1 BAR 0 [io  0x0000-0x00ff] [    0.299103] pnp 00:03: disabling [io  0x008c-0x008e] because it overlaps 0000:02:00.1 BAR 0 [io  0x0000-0x00ff] [    0.299106] pnp 00:03: disabling [io  0x0090-0x009f] because it overlaps 0000:02:00.1 BAR 0 [io  0x0000-0x00ff] [    0.299108] pnp 00:03: disabling [io  0x00a2-0x00bf] because it overlaps 0000:02:00.1 BAR 0 [io  0x0000-0x00ff] [    0.299110] pnp 00:03: disabling [io  0x00b1] because it overlaps 0000:02:00.1 BAR 0 [io  0x0000-0x00ff] [    0.299113] pnp 00:03: disabling [io  0x00e0-0x00ef] because it overlaps 0000:02:00.1 BAR 0 [io  0x0000-0x00ff] [    0.299118] pnp 00:03: disabling [io  0x0010-0x001f disabled] because it overlaps 0000:02:00.2 BAR 0 [io  0x0000-0x00ff] [    0.299121] pnp 00:03: disabling [io  0x0022-0x003f disabled] because it overlaps 0000:02:00.2 BAR 0 [io  0x0000-0x00ff] [    0.299123] pnp 00:03: disabling [io  0x0063 disabled] because it overlaps 0000:02:00.2 BAR 0 [io  0x0000-0x00ff] [    0.299125] pnp 00:03: disabling [io  0x0065 disabled] because it overlaps 0000:02:00.2 BAR 0 [io  0x0000-0x00ff] [    0.299128] pnp 00:03: disabling [io  0x0067-0x006f disabled] because it overlaps 0000:02:00.2 BAR 0 [io  0x0000-0x00ff] [    0.299130] pnp 00:03: disabling [io  0x0072-0x007f disabled] because it overlaps 0000:02:00.2 BAR 0 [io  0x0000-0x00ff] [    0.299132] pnp 00:03: disabling [io  0x0080 disabled] because it overlaps 0000:02:00.2 BAR 0 [io  0x0000-0x00ff] [    0.299135] pnp 00:03: disabling [io  0x0084-0x0086 disabled] because it overlaps 0000:02:00.2 BAR 0 [io  0x0000-0x00ff] [    0.299137] pnp 00:03: disabling [io  0x0088 disabled] because it overlaps 0000:02:00.2 BAR 0 [io  0x0000-0x00ff] [    0.299139] pnp 00:03: disabling [io  0x008c-0x008e disabled] because it overlaps 0000:02:00.2 BAR 0 [io  0x0000-0x00ff] [    0.299142] pnp 00:03: disabling [io  0x0090-0x009f disabled] because it overlaps 0000:02:00.2 BAR 0 [io  0x0000-0x00ff] [    0.299144] pnp 00:03: disabling [io  0x00a2-0x00bf disabled] because it overlaps 0000:02:00.2 BAR 0 [io  0x0000-0x00ff] [    0.299146] pnp 00:03: disabling [io  0x00b1 disabled] because it overlaps 0000:02:00.2 BAR 0 [io  0x0000-0x00ff] [    0.299149] pnp 00:03: disabling [io  0x00e0-0x00ef disabled] because it overlaps 0000:02:00.2 BAR 0 [io  0x0000-0x00ff]
[    0.299198] system 00:03: [io  0x04d0-0x04d1] has been reserved
[    0.299201] system 00:03: [io  0x040b] has been reserved
[    0.299203] system 00:03: [io  0x04d6] has been reserved
[    0.299205] system 00:03: [io  0x0c00-0x0c01] has been reserved
[    0.299207] system 00:03: [io  0x0c14] has been reserved
[    0.299209] system 00:03: [io  0x0c50-0x0c51] has been reserved
[    0.299211] system 00:03: [io  0x0c52] has been reserved
[    0.299213] system 00:03: [io  0x0c6c] has been reserved
[    0.299215] system 00:03: [io  0x0c6f] has been reserved
[    0.299217] system 00:03: [io  0x0cd0-0x0cd1] has been reserved
[    0.299219] system 00:03: [io  0x0cd2-0x0cd3] has been reserved
[    0.299221] system 00:03: [io  0x0cd4-0x0cd5] has been reserved
[    0.299223] system 00:03: [io  0x0cd6-0x0cd7] has been reserved
[    0.299225] system 00:03: [io  0x0cd8-0x0cdf] has been reserved
[    0.299227] system 00:03: [io  0x0800-0x089f] has been reserved
[    0.299230] system 00:03: [io  0x0b00-0x0b0f] has been reserved
[    0.299232] system 00:03: [io  0x0b20-0x0b3f] has been reserved
[    0.299234] system 00:03: [io  0x0900-0x090f] has been reserved
[    0.299236] system 00:03: [io  0x0910-0x091f] has been reserved
[    0.299238] system 00:03: [mem 0xfec00000-0xfec00fff] could not be reserved [    0.299241] system 00:03: [mem 0xfec01000-0xfec01fff] could not be reserved
[    0.299244] system 00:03: [mem 0xfedc0000-0xfedc0fff] has been reserved
[    0.299247] system 00:03: [mem 0xfee00000-0xfee00fff] has been reserved
[    0.299250] system 00:03: [mem 0xfed80000-0xfed8ffff] could not be reserved
[    0.299253] system 00:03: [mem 0xfec10000-0xfec10fff] has been reserved
[    0.299256] system 00:03: [mem 0xff000000-0xffffffff] has been reserved
[    0.299575] pnp: PnP ACPI: found 4 devices
[    0.305911] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    0.306030] NET: Registered PF_INET protocol family
[    0.306269] IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) [    0.307891] tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) [    0.307957] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) [    0.308023] TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) [    0.308347] TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear)
[    0.308449] TCP: Hash tables configured (established 32768 bind 32768)
[    0.308581] MPTCP token hash table entries: 4096 (order: 4, 98304 bytes, linear)
[    0.308618] UDP hash table entries: 2048 (order: 4, 65536 bytes, linear)
[    0.308645] UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear)
[    0.308736] NET: Registered PF_UNIX/PF_LOCAL protocol family
[    0.308750] NET: Registered PF_XDP protocol family
[    0.308785] pci 0000:00:01.2: PCI bridge to [bus 01]
[    0.308795] pci 0000:00:01.2:   bridge window [mem 0xfea00000-0xfeafffff]
[    0.308810] pci 0000:02:00.1: BAR 4: assigned [mem 0xfe90c000-0xfe90ffff 64bit] [    0.308826] pci 0000:02:00.2: BAR 4: assigned [mem 0xfe910000-0xfe913fff 64bit] [    0.308840] pci 0000:02:00.4: BAR 2: assigned [mem 0xfe914000-0xfe917fff 64bit] [    0.308853] pci 0000:02:00.1: BAR 2: assigned [mem 0xfe90a000-0xfe90afff 64bit] [    0.308867] pci 0000:02:00.2: BAR 2: assigned [mem 0xfe90b000-0xfe90bfff 64bit]
[    0.308879] pci 0000:02:00.4: BAR 0: assigned [mem 0xfe918000-0xfe918fff]
[    0.308885] pci 0000:02:00.1: BAR 0: assigned [io  0xf800-0xf8ff]
[    0.308890] pci 0000:02:00.2: BAR 0: assigned [io  0xfc00-0xfcff]
[    0.308897] pci 0000:00:01.4: PCI bridge to [bus 02]
[    0.308899] pci 0000:00:01.4:   bridge window [io  0xf000-0xffff]
[    0.308904] pci 0000:00:01.4:   bridge window [mem 0xfe900000-0xfe9fffff]
[    0.308911] pci 0000:00:01.5: PCI bridge to [bus 03]
[    0.308916] pci 0000:00:01.5:   bridge window [mem 0xfe800000-0xfe8fffff]
[    0.308929] pci 0000:00:08.1: PCI bridge to [bus 04]
[    0.308936] pci 0000:00:08.1:   bridge window [io  0xe000-0xefff]
[    0.308940] pci 0000:00:08.1:   bridge window [mem 0xfe500000-0xfe7fffff]
[    0.308944] pci 0000:00:08.1:   bridge window [mem 0xe0000000-0xf01fffff 64bit pref]
[    0.308954] pci_bus 0000:00: resource 4 [io  0x0000-0x03af window]
[    0.308957] pci_bus 0000:00: resource 5 [io  0x03e0-0x0cf7 window]
[    0.308959] pci_bus 0000:00: resource 6 [io  0x03b0-0x03df window]
[    0.308961] pci_bus 0000:00: resource 7 [io  0x0d00-0xffff window]
[    0.308964] pci_bus 0000:00: resource 8 [mem 0x000a0000-0x000dffff window] [    0.308966] pci_bus 0000:00: resource 9 [mem 0x80000000-0xfebfffff window] [    0.308968] pci_bus 0000:00: resource 10 [mem 0xfee00000-0xffffffff window]
[    0.308971] pci_bus 0000:01: resource 1 [mem 0xfea00000-0xfeafffff]
[    0.308973] pci_bus 0000:02: resource 0 [io  0xf000-0xffff]
[    0.308975] pci_bus 0000:02: resource 1 [mem 0xfe900000-0xfe9fffff]
[    0.308978] pci_bus 0000:03: resource 1 [mem 0xfe800000-0xfe8fffff]
[    0.308980] pci_bus 0000:04: resource 0 [io  0xe000-0xefff]
[    0.308982] pci_bus 0000:04: resource 1 [mem 0xfe500000-0xfe7fffff]
[    0.308984] pci_bus 0000:04: resource 2 [mem 0xe0000000-0xf01fffff 64bit pref]
[    0.309141] pci 0000:02:00.4: enabling device (0100 -> 0102)
[    0.309515] pci 0000:04:00.1: D0 power state depends on 0000:04:00.0
[    0.309810] PCI: CLS 64 bytes, default 64
[    0.309832] pci 0000:00:00.2: AMD-Vi: IOMMU performance counters supported
[    0.309919] pci 0000:00:01.0: Adding to iommu group 0
[    0.309923] Trying to unpack rootfs image as initramfs...
[    0.309940] pci 0000:00:01.2: Adding to iommu group 1
[    0.309961] pci 0000:00:01.4: Adding to iommu group 2
[    0.309984] pci 0000:00:01.5: Adding to iommu group 3
[    0.310010] pci 0000:00:08.0: Adding to iommu group 4
[    0.310031] pci 0000:00:08.1: Adding to iommu group 5
[    0.310064] pci 0000:00:14.0: Adding to iommu group 6
[    0.310084] pci 0000:00:14.3: Adding to iommu group 6
[    0.310153] pci 0000:00:18.0: Adding to iommu group 7
[    0.310171] pci 0000:00:18.1: Adding to iommu group 7
[    0.310189] pci 0000:00:18.2: Adding to iommu group 7
[    0.310203] pci 0000:00:18.3: Adding to iommu group 7
[    0.310218] pci 0000:00:18.4: Adding to iommu group 7
[    0.310234] pci 0000:00:18.5: Adding to iommu group 7
[    0.310252] pci 0000:00:18.6: Adding to iommu group 7
[    0.310267] pci 0000:00:18.7: Adding to iommu group 7
[    0.310286] pci 0000:01:00.0: Adding to iommu group 8
[    0.310333] pci 0000:02:00.0: Adding to iommu group 9
[    0.310351] pci 0000:02:00.1: Adding to iommu group 9
[    0.310373] pci 0000:02:00.2: Adding to iommu group 9
[    0.310394] pci 0000:02:00.3: Adding to iommu group 9
[    0.310412] pci 0000:02:00.4: Adding to iommu group 9
[    0.310430] pci 0000:03:00.0: Adding to iommu group 10
[    0.310464] pci 0000:04:00.0: Adding to iommu group 11
[    0.310510] pci 0000:04:00.1: Adding to iommu group 12
[    0.310538] pci 0000:04:00.2: Adding to iommu group 12
[    0.310560] pci 0000:04:00.3: Adding to iommu group 12
[    0.310580] pci 0000:04:00.5: Adding to iommu group 12
[    0.310601] pci 0000:04:00.6: Adding to iommu group 12
[    0.314102] pci 0000:00:00.2: AMD-Vi: Found IOMMU cap 0x40
[    0.314111] AMD-Vi: Extended features (0x4f77ef22294ada, 0x0): PPR NX GT IA GA PC GA_vAPIC
[    0.314120] AMD-Vi: Interrupt remapping enabled
[    0.314157] AMD-Vi: Virtual APIC enabled
[    0.314380] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[    0.314383] software IO TLB: mapped [mem 0x000000007270f000-0x000000007670f000] (64MB)
[    0.314444] amd_uncore: 4  amd_df counters detected
[    0.314456] amd_uncore: 6  amd_l3 counters detected
[    0.314748] perf/amd_iommu: Detected AMD IOMMU #0 (2 banks, 4 counters/bank).
[    0.315490] Initialise system trusted keyrings
[    0.315508] Key type blacklist registered
[    0.315557] workingset: timestamp_bits=36 max_order=20 bucket_order=0
[    0.317471] zbud: loaded
[    0.317764] integrity: Platform Keyring initialized
[    0.317774] integrity: Machine keyring initialized
[    0.317776] Key type asymmetric registered
[    0.317777] Asymmetric key parser 'x509' registered
[    0.625351] Freeing initrd memory: 30216K
[    0.630920] alg: self-tests for CTR-KDF (hmac(sha256)) passed
[    0.630970] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248)
[    0.631025] io scheduler mq-deadline registered
[    0.633247] pcieport 0000:00:01.2: PME: Signaling with IRQ 26
[    0.633340] pcieport 0000:00:01.2: AER: enabled with IRQ 26
[    0.633519] pcieport 0000:00:01.4: PME: Signaling with IRQ 27
[    0.633585] pcieport 0000:00:01.4: AER: enabled with IRQ 27
[    0.633748] pcieport 0000:00:01.5: PME: Signaling with IRQ 28
[    0.633803] pcieport 0000:00:01.5: AER: enabled with IRQ 28
[    0.633967] pcieport 0000:00:08.1: PME: Signaling with IRQ 29
[    0.634111] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[    0.634169] Monitor-Mwait will be used to enter C-1 state
[    0.634175] ACPI: \_PR_.P000: Found 2 idle states
[    0.634312] ACPI: \_PR_.P001: Found 2 idle states
[    0.634416] ACPI: \_PR_.P002: Found 2 idle states
[    0.634518] ACPI: \_PR_.P003: Found 2 idle states
[    0.634830] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[    0.635092] serial8250: ttyS2 at I/O 0x3e8 (irq = 4, base_baud = 115200) is a 16450
[    0.635270] serial 0000:02:00.1: enabling device (0100 -> 0103)
[    0.635664] 0000:02:00.1: ttyS0 at I/O 0xf800 (irq = 30, base_baud = 115200) is a 16550A
[    0.635737] serial 0000:02:00.2: enabling device (0100 -> 0103)
[    0.636001] 0000:02:00.2: ttyS1 at I/O 0xfc00 (irq = 31, base_baud = 115200) is a 16550A
[    0.636180] Linux agpgart interface v0.103
[    0.647291] tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1B, rev-id 22)
[    0.723272] AMD-Vi: AMD IOMMUv2 loaded and initialized
[    0.723708] i8042: PNP: No PS/2 controller found.
[    0.723779] mousedev: PS/2 mouse device common for all mice
[    0.723807] rtc_cmos 00:01: RTC can wake from S4
[    0.724121] rtc_cmos 00:01: registered as rtc0
[    0.724163] rtc_cmos 00:01: setting system clock to 2023-11-16T10:45:15 UTC (1700131515) [    0.724219] rtc_cmos 00:01: alarms up to one month, y3k, 114 bytes nvram, hpet irqs
[    0.724268] ledtrig-cpu: registered to indicate activity on CPUs
[    0.724396] efifb: probing for efifb
[    0.724409] efifb: framebuffer at 0xe0000000, using 1984k, total 1984k
[    0.724410] efifb: mode is 800x600x32, linelength=3328, pages=1
[    0.724412] efifb: scrolling: redraw
[    0.724413] efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0
[    0.724523] Console: switching to colour frame buffer device 100x37
[    0.725103] fb0: EFI VGA frame buffer device
[    0.737952] NET: Registered PF_INET6 protocol family
[    0.743054] Segment Routing with IPv6
[    0.743070] In-situ OAM (IOAM) with IPv6
[    0.743097] mip6: Mobile IPv6
[    0.743102] NET: Registered PF_PACKET protocol family
[    0.743134] mpls_gso: MPLS GSO support
[    0.743491] microcode: CPU0: patch_level=0x08108102
[    0.743496] microcode: CPU1: patch_level=0x08108102
[    0.743502] microcode: CPU2: patch_level=0x08108102
[    0.743508] microcode: CPU3: patch_level=0x08108102
[    0.743511] microcode: Microcode Update Driver: v2.2.
[    0.743517] IPI shorthand broadcast: enabled
[    0.743546] sched_clock: Marking stable (743175350, 244233)->(791240693, -47821110)
[    0.743795] registered taskstats version 1
[    0.743810] Loading compiled-in X.509 certificates
[    0.758553] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' [    0.758569] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f'
[    0.760752] zswap: loaded using pool lzo/zbud
[    0.761028] Key type .fscrypt registered
[    0.761029] Key type fscrypt-provisioning registered
[    0.765841] Key type encrypted registered
[    0.765845] AppArmor: AppArmor sha1 policy hashing enabled
[    0.766416] integrity: Loading X.509 certificate: UEFI:db
[    0.766452] integrity: Loaded X.509 cert 'Hewlett-Packard Company: HP UEFI Secure Boot 2013 DB key: 1d7cf2c2b92673f69c8ee1ec7063967ab9b62bec'
[    0.766454] integrity: Loading X.509 certificate: UEFI:db
[    0.766474] integrity: Loaded X.509 cert 'Microsoft Corporation UEFI CA 2011: 13adbf4309bd82709c8cd54f316ed522988a1bd4'
[    0.766475] integrity: Loading X.509 certificate: UEFI:db
[    0.766491] integrity: Loaded X.509 cert 'Microsoft Windows Production PCA 2011: a92902398e16c49778cd90f99e4f9ae17c55af53'
[    0.767096] ima: Allocated hash algorithm: sha256
[    0.938913] ima: No architecture policies found
[    0.938942] evm: Initialising EVM extended attributes:
[    0.938945] evm: security.selinux
[    0.938947] evm: security.SMACK64 (disabled)
[    0.938950] evm: security.SMACK64EXEC (disabled)
[    0.938951] evm: security.SMACK64TRANSMUTE (disabled)
[    0.938953] evm: security.SMACK64MMAP (disabled)
[    0.938954] evm: security.apparmor
[    0.938956] evm: security.ima
[    0.938957] evm: security.capability
[    0.938959] evm: HMAC attrs: 0x1
[    1.021124] Freeing unused decrypted memory: 2036K
[    1.021885] Freeing unused kernel image (initmem) memory: 2772K
[    1.039196] Write protecting the kernel read-only data: 26624k
[    1.040254] Freeing unused kernel image (text/rodata gap) memory: 2040K
[    1.040668] Freeing unused kernel image (rodata/data gap) memory: 1108K
[    1.090721] x86/mm: Checked W+X mappings: passed, no W+X pages found.
[    1.090732] Run /init as init process
[    1.090734]   with arguments:
[    1.090735]     /init
[    1.090736]   with environment:
[    1.090737]     HOME=/
[    1.090737]     TERM=linux
[    1.090738]     BOOT_IMAGE=/boot/vmlinuz-6.1.0-13-amd64
[    1.180591] acpi PNP0C14:01: duplicate WMI GUID 5FB7F034-2C63-45E9-BE91-3D44E2C707E4 (first instance was on PNP0C14:00) [    1.183397] ACPI: video: Video Device [VGA1] (multi-head: yes rom: no  post: no) [    1.183758] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:14/LNXVIDEO:01/input/input0 [    1.198931] piix4_smbus 0000:00:14.0: SMBus Host Controller at 0xb00, revision 0 [    1.198938] piix4_smbus 0000:00:14.0: Using register 0x02 for SMBus port selection [    1.199016] piix4_smbus 0000:00:14.0: Auxiliary SMBus Host Controller at 0xb20
[    1.203272] sdhci: Secure Digital Host Controller Interface driver
[    1.203276] sdhci: Copyright(c) Pierre Ossman
[    1.217678] ACPI: bus type USB registered
[    1.217713] usbcore: registered new interface driver usbfs
[    1.217726] usbcore: registered new interface driver hub
[    1.217751] usbcore: registered new device driver usb
[    1.230031] sdhci-pci 0000:01:00.0: SDHCI controller found [1217:8620] (rev 1)
[    1.230317] mmc0: emmc 1.8v flag is set, force 1.8v signaling voltage
[    1.231465] mmc0: SDHCI controller on PCI [0000:01:00.0] using ADMA
[    1.234890] ehci-pci 0000:02:00.4: EHCI Host Controller
[    1.234907] ehci-pci 0000:02:00.4: new USB bus registered, assigned bus number 1
[    1.234995] ehci-pci 0000:02:00.4: irq 36, io mem 0xfe918000
[    1.243249] r8169 0000:02:00.0 eth0: RTL8168ep/8111ep, 7c:d3:0a:79:29:be, XID 502, IRQ 38 [    1.243256] r8169 0000:02:00.0 eth0: jumbo features [frames: 9194 bytes, tx checksumming: ko]
[    1.244351] r8169 0000:02:00.0 enp2s0f0: renamed from eth0
[    1.248398] ehci-pci 0000:02:00.4: USB 0.0 started, EHCI 1.00
[    1.248469] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [    1.248472] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    1.248474] usb usb1: Product: EHCI Host Controller
[    1.248476] usb usb1: Manufacturer: Linux 6.1.0-13-amd64 ehci_hcd
[    1.248477] usb usb1: SerialNumber: 0000:02:00.4
[    1.248629] hub 1-0:1.0: USB hub found
[    1.248637] hub 1-0:1.0: 1 port detected
[    1.248759] xhci_hcd 0000:04:00.3: xHCI Host Controller
[    1.248770] xhci_hcd 0000:04:00.3: new USB bus registered, assigned bus number 2 [    1.249070] xhci_hcd 0000:04:00.3: hcc params 0x0278ffe5 hci version 0x110 quirks 0x0000004000000490
[    1.249524] xhci_hcd 0000:04:00.3: xHCI Host Controller
[    1.249527] xhci_hcd 0000:04:00.3: new USB bus registered, assigned bus number 3 [    1.249530] xhci_hcd 0000:04:00.3: Host supports USB 3.1 Enhanced SuperSpeed [    1.249693] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [    1.249695] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    1.249697] usb usb2: Product: xHCI Host Controller
[    1.249698] usb usb2: Manufacturer: Linux 6.1.0-13-amd64 xhci-hcd
[    1.249699] usb usb2: SerialNumber: 0000:04:00.3
[    1.249851] hub 2-0:1.0: USB hub found
[    1.249868] hub 2-0:1.0: 6 ports detected
[    1.250487] usb usb3: We don't know the algorithms for LPM for this host, disabling LPM. [    1.250516] usb usb3: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 [    1.250519] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    1.250520] usb usb3: Product: xHCI Host Controller
[    1.250522] usb usb3: Manufacturer: Linux 6.1.0-13-amd64 xhci-hcd
[    1.250523] usb usb3: SerialNumber: 0000:04:00.3
[    1.250653] hub 3-0:1.0: USB hub found
[    1.250668] hub 3-0:1.0: 4 ports detected
[    1.320262] tsc: Refined TSC clocksource calibration: 2395.490 MHz
[    1.320277] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x228792f8d4e, max_idle_ns: 440795263286 ns
[    1.320304] clocksource: Switched to clocksource tsc
[    1.504285] usb 2-1: new full-speed USB device number 2 using xhci_hcd
[    1.653317] usb 2-1: New USB device found, idVendor=8087, idProduct=0025, bcdDevice= 0.02 [    1.653325] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    1.780422] usb 3-4: new SuperSpeed USB device number 2 using xhci_hcd
[    1.803865] usb 3-4: New USB device found, idVendor=2109, idProduct=0817, bcdDevice=75.53 [    1.803870] usb 3-4: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    1.803873] usb 3-4: Product: USB3.0 Hub
[    1.803875] usb 3-4: Manufacturer: VIA Labs, Inc.
[    1.826046] hub 3-4:1.0: USB hub found
[    1.826367] hub 3-4:1.0: 4 ports detected
[    1.928282] usb 2-3: new low-speed USB device number 3 using xhci_hcd
[    2.081557] usb 2-3: New USB device found, idVendor=03f0, idProduct=354a, bcdDevice= 1.22 [    2.081562] usb 2-3: New USB device strings: Mfr=0, Product=1, SerialNumber=0
[    2.081565] usb 2-3: Product: HP USB Slim Keyboard
[    2.117859] hid: raw HID events driver (C) Jiri Kosina
[    2.125398] usbcore: registered new interface driver usbhid
[    2.125401] usbhid: USB HID core driver
[    2.127062] input: HP USB Slim Keyboard as /devices/pci0000:00/0000:00:08.1/0000:04:00.3/usb2/2-3/2-3:1.0/0003:03F0:354A.0001/input/input1 [    2.188393] hid-generic 0003:03F0:354A.0001: input,hidraw0: USB HID v1.10 Keyboard [HP USB Slim Keyboard] on usb-0000:04:00.3-3/input0 [    2.188676] input: HP USB Slim Keyboard Consumer Control as /devices/pci0000:00/0000:00:08.1/0000:04:00.3/usb2/2-3/2-3:1.1/0003:03F0:354A.0002/input/input2
[    2.232286] usb 2-4: new high-speed USB device number 4 using xhci_hcd
[    2.248289] input: HP USB Slim Keyboard System Control as /devices/pci0000:00/0000:00:08.1/0000:04:00.3/usb2/2-3/2-3:1.1/0003:03F0:354A.0002/input/input3 [    2.248321] input: HP USB Slim Keyboard as /devices/pci0000:00/0000:00:08.1/0000:04:00.3/usb2/2-3/2-3:1.1/0003:03F0:354A.0002/input/input4 [    2.248459] hid-generic 0003:03F0:354A.0002: input,hiddev0,hidraw1: USB HID v1.10 Device [HP USB Slim Keyboard] on usb-0000:04:00.3-3/input1
[    2.329615] mmc0: new HS200 MMC card at address 0001
[    2.332556] mmcblk0: mmc0:0001 hA8aP> 14.7 GiB
[    2.334390]  mmcblk0: p1 p2 p3
[    2.334642] mmcblk0boot0: mmc0:0001 hA8aP> 4.00 MiB
[    2.335099] mmcblk0boot1: mmc0:0001 hA8aP> 4.00 MiB
[    2.335496] mmcblk0rpmb: mmc0:0001 hA8aP> 16.0 MiB, chardev (245:0)
[    2.387150] usb 2-4: New USB device found, idVendor=2109, idProduct=2817, bcdDevice=75.53 [    2.387157] usb 2-4: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    2.387159] usb 2-4: Product: USB2.0 Hub
[    2.387160] usb 2-4: Manufacturer: VIA Labs, Inc.
[    2.434193] hub 2-4:1.0: USB hub found
[    2.434374] hub 2-4:1.0: 4 ports detected
[    3.309188] PM: Image not found (code -22)
[    3.397160] EXT4-fs (mmcblk0p2): mounted filesystem with ordered data mode. Quota mode: none. [    3.451610] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist.
[    3.578004] systemd[1]: Inserted module 'autofs4'
[    3.648451] systemd[1]: systemd 252.17-1~deb12u1 running in system mode (+PAM +AUDIT +SELINUX +APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified)
[    3.648458] systemd[1]: Detected architecture x86-64.
[    3.649800] systemd[1]: Hostname set to <debian>.
[    3.817175] systemd[1]: Queued start job for default target graphical.target. [    3.845240] systemd[1]: Created slice system-getty.slice - Slice /system/getty. [    3.845646] systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. [    3.845986] systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. [    3.846267] systemd[1]: Created slice user.slice - User and Session Slice. [    3.846351] systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. [    3.846426] systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. [    3.846596] systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. [    3.846636] systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. [    3.846657] systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes.
[    3.846679] systemd[1]: Reached target paths.target - Path Units.
[    3.846694] systemd[1]: Reached target remote-fs.target - Remote File Systems.
[    3.846710] systemd[1]: Reached target slices.target - Slice Units.
[    3.846739] systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. [    3.846871] systemd[1]: Listening on systemd-fsckd.socket - fsck to fsckd communication Socket. [    3.846941] systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe. [    3.847204] systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. [    3.847341] systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). [    3.847470] systemd[1]: Listening on systemd-journald.socket - Journal Socket. [    3.848064] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. [    3.848174] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. [    3.849198] systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... [    3.850136] systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... [    3.851189] systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... [    3.852281] systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... [    3.853789] systemd[1]: Starting keyboard-setup.service - Set the console keyboard layout... [    3.855150] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... [    3.856594] systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... [    3.858044] systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... [    3.859494] systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... [    3.860880] systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... [    3.862429] systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... [    3.863780] systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... [    3.863864] systemd[1]: systemd-fsck-root.service - File System Check on Root Device was skipped because of an unmet condition check (ConditionPathExists=!/run/initramfs/fsck-root). [    3.868482] systemd[1]: Starting systemd-journald.service - Journal Service...
[    3.868568] pstore: Using crash dump compression: deflate
[    3.876042] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... [    3.877155] systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... [    3.879585] systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... [    3.887791] systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. [    3.888002] systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. [    3.888135] systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System.
[    3.889507] loop: module loaded
[    3.893731] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log.
[    3.893774] device-mapper: uevent: version 1.0.3
[    3.894779] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-de...@redhat.com
[    3.902068] pstore: Registered efi as persistent store backend
[    3.902614] systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. [    3.903283] systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. [    3.903757] systemd[1]: modprobe@configfs.service: Deactivated successfully. [    3.904005] systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. [    3.904396] systemd[1]: modprobe@dm_mod.service: Deactivated successfully. [    3.904564] systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. [    3.904887] systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. [    3.905047] systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore.
[    3.905346] systemd[1]: modprobe@loop.service: Deactivated successfully.
[    3.905501] systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. [    3.905771] systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. [    3.907069] systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... [    3.907201] systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. [    3.908333] systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... [    3.911269] systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System.
[    3.911798] fuse: init (API version 7.37)
[    3.912588] systemd[1]: modprobe@fuse.service: Deactivated successfully.
[    3.912757] systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse.
[    3.913574] EXT4-fs (mmcblk0p2): re-mounted. Quota mode: none.
[    3.913931] systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... [    3.914996] systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. [    3.915128] systemd[1]: systemd-firstboot.service - First Boot Wizard was skipped because of an unmet condition check (ConditionFirstBoot=yes). [    3.915170] systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). [    3.916198] systemd[1]: Starting systemd-random-seed.service - Load/Save Random Seed... [    3.917552] systemd[1]: Starting systemd-sysusers.service - Create System Users... [    3.918559] systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. [    3.936649] systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. [    3.942930] systemd[1]: Finished systemd-random-seed.service - Load/Save Random Seed. [    3.943080] systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). [    3.950590] systemd[1]: Finished systemd-sysusers.service - Create System Users.
[    3.968447] ACPI: bus type drm_connector registered
[    3.980918] systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev...
[    3.981496] systemd[1]: modprobe@drm.service: Deactivated successfully.
[    3.981739] systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. [    4.001493] systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. [    4.002959] systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... [    4.003076] systemd[1]: Started systemd-journald.service - Journal Service. [    4.013827] systemd-journald[256]: Received client request to flush runtime journal.
[    4.140625] acpi_cpufreq: overriding BIOS provided _PSD data
[    4.150557] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input5
[    4.154368] ACPI: button: Power Button [PWRB]
[    4.154511] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input6
[    4.174422] ACPI: button: Power Button [PWRF]
[    4.211894] IPMI message handler: version 39.2
[    4.218166] input: PC Speaker as /devices/platform/pcspkr/input/input7
[    4.218232] ipmi device interface
[    4.218688] ccp 0000:04:00.2: ccp enabled
[    4.218704] ccp 0000:04:00.2: psp: unable to access the device: you might be running a broken BIOS.
[    4.228043] snd_pci_acp3x 0000:04:00.5: ACP audio mode : 1
[    4.228432] sp5100_tco: SP5100/SB800 TCO WatchDog Timer Driver
[    4.228780] sp5100-tco sp5100-tco: Using 0xfeb00000 for watchdog MMIO address
[    4.235250] ipmi_si: IPMI System Interface driver
[    4.237864] RAPL PMU: API unit is 2^-32 Joules, 1 fixed counters, 163840 ms ovfl timer
[    4.237870] RAPL PMU: hw unit of domain package 2^-16 Joules
[    4.238584] ipmi_si: Unable to find any System Interface(s)
[    4.241240] sp5100-tco sp5100-tco: initialized. heartbeat=60 sec (nowayout=0)
[    4.257114] cryptd: max_cpu_qlen set to 1000
[    4.299449] Adding 1000444k swap on /dev/mmcblk0p3.  Priority:-2 extents:1 across:1000444k SSFS
[    4.319589] AVX2 version of gcm_enc/dec engaged.
[    4.319630] AES CTR mode by8 optimization enabled
[    4.323504] alg: No test for fips(ansi_cprng) (fips_ansi_cprng)
[    4.357574] cfg80211: Loading compiled-in X.509 certificates for regulatory database [    4.357780] cfg80211: Loaded X.509 cert 'b...@debian.org: 577e021cb980e0e820821ba7b54b4961b8b4fadf' [    4.357992] cfg80211: Loaded X.509 cert 'romain.per...@gmail.com: 3abbc6ec146e09d1b6016ab9d6cf71dd233f0328'
[    4.358221] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
[    4.373128] platform regulatory.0: firmware: direct-loading firmware regulatory.db [    4.376654] platform regulatory.0: firmware: direct-loading firmware regulatory.db.p7s
[    4.406841] Intel(R) Wireless WiFi driver for Linux
[    4.420485] iwlwifi 0000:03:00.0: enabling device (0100 -> 0102)
[    4.426586] snd_hda_intel 0000:04:00.1: Handle vga_switcheroo audio client [    4.451694] iwlwifi 0000:03:00.0: firmware: direct-loading firmware iwlwifi-9260-th-b0-jf-b0-46.ucode
[    4.451739] iwlwifi 0000:03:00.0: WRT: Overriding region id 0
[    4.451743] iwlwifi 0000:03:00.0: WRT: Overriding region id 1
[    4.451745] iwlwifi 0000:03:00.0: WRT: Overriding region id 2
[    4.451747] iwlwifi 0000:03:00.0: WRT: Overriding region id 3
[    4.451749] iwlwifi 0000:03:00.0: WRT: Overriding region id 4
[    4.451751] iwlwifi 0000:03:00.0: WRT: Overriding region id 6
[    4.451752] iwlwifi 0000:03:00.0: WRT: Overriding region id 8
[    4.451756] iwlwifi 0000:03:00.0: WRT: Overriding region id 9
[    4.451757] iwlwifi 0000:03:00.0: WRT: Overriding region id 10
[    4.451759] iwlwifi 0000:03:00.0: WRT: Overriding region id 11
[    4.451761] iwlwifi 0000:03:00.0: WRT: Overriding region id 15
[    4.451762] iwlwifi 0000:03:00.0: WRT: Overriding region id 16
[    4.451764] iwlwifi 0000:03:00.0: WRT: Overriding region id 18
[    4.451768] iwlwifi 0000:03:00.0: WRT: Overriding region id 19
[    4.451769] iwlwifi 0000:03:00.0: WRT: Overriding region id 20
[    4.451771] iwlwifi 0000:03:00.0: WRT: Overriding region id 21
[    4.451773] iwlwifi 0000:03:00.0: WRT: Overriding region id 28
[    4.452498] iwlwifi 0000:03:00.0: firmware: failed to load iwl-debug-yoyo.bin (-2) [    4.452540] firmware_class: See https://wiki.debian.org/Firmware for information about missing firmware [    4.452585] iwlwifi 0000:03:00.0: firmware: failed to load iwl-debug-yoyo.bin (-2) [    4.452610] iwlwifi 0000:03:00.0: loaded firmware version 46.ea3728ee.0 9260-th-b0-jf-b0-46.ucode op_mode iwlmvm [    4.453192] input: HD-Audio Generic HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:08.1/0000:04:00.1/sound/card0/input8 [    4.453599] input: HD-Audio Generic HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:08.1/0000:04:00.1/sound/card0/input9 [    4.453659] input: HD-Audio Generic HDMI/DP,pcm=8 as /devices/pci0000:00/0000:00:08.1/0000:04:00.1/sound/card0/input10 [    4.454470] input: HD-Audio Generic HDMI/DP,pcm=9 as /devices/pci0000:00/0000:00:08.1/0000:04:00.1/sound/card0/input11
[    4.589634] Bluetooth: Core ver 2.22
[    4.589686] NET: Registered PF_BLUETOOTH protocol family
[    4.589689] Bluetooth: HCI device and connection manager initialized
[    4.590009] Bluetooth: HCI socket layer initialized
[    4.590013] Bluetooth: L2CAP socket layer initialized
[    4.590021] Bluetooth: SCO socket layer initialized
[    4.591218] kvm: support for 'kvm_amd' disabled by bios
[    4.639136] snd_hda_codec_realtek hdaudioC1D0: autoconfig for ALC256: line_outs=1 (0x1b/0x0/0x0/0x0/0x0) type:line [    4.639144] snd_hda_codec_realtek hdaudioC1D0:    speaker_outs=1 (0x14/0x0/0x0/0x0/0x0) [    4.639147] snd_hda_codec_realtek hdaudioC1D0:    hp_outs=1 (0x21/0x0/0x0/0x0/0x0)
[    4.639150] snd_hda_codec_realtek hdaudioC1D0:    mono: mono_out=0x0
[    4.639151] snd_hda_codec_realtek hdaudioC1D0:    inputs:
[    4.639153] snd_hda_codec_realtek hdaudioC1D0:      Mic=0x19
[    4.650760] MCE: In-kernel MCE decoding enabled.
[    4.688041] input: HD-Audio Generic Mic as /devices/pci0000:00/0000:00:08.1/0000:04:00.6/sound/card1/input12 [    4.688096] input: HD-Audio Generic Line Out as /devices/pci0000:00/0000:00:08.1/0000:04:00.6/sound/card1/input13 [    4.688138] input: HD-Audio Generic Front Headphone as /devices/pci0000:00/0000:00:08.1/0000:04:00.6/sound/card1/input14
[    4.863713] intel_rapl_common: Found RAPL domain package
[    4.863720] intel_rapl_common: Found RAPL domain core
[    4.876767] iwlwifi 0000:03:00.0: Detected Intel(R) Wireless-AC 9260 160MHz, REV=0x321
[    4.876881] thermal thermal_zone0: failed to read out thermal zone (-61)
[    4.880792] usbcore: registered new interface driver btusb
[    4.882757] Bluetooth: hci0: Bootloader revision 0.1 build 42 week 52 2015
[    4.883713] Bluetooth: hci0: Device revision is 2
[    4.883720] Bluetooth: hci0: Secure boot is enabled
[    4.883722] Bluetooth: hci0: OTP lock is enabled
[    4.883724] Bluetooth: hci0: API lock is enabled
[    4.883725] Bluetooth: hci0: Debug lock is disabled
[    4.883727] Bluetooth: hci0: Minimum firmware build 1 week 10 2014
[    4.889871] bluetooth hci0: firmware: direct-loading firmware intel/ibt-18-16-1.sfi
[    4.889883] Bluetooth: hci0: Found device firmware: intel/ibt-18-16-1.sfi
[    4.889909] Bluetooth: hci0: Boot Address: 0x40800
[    4.889911] Bluetooth: hci0: Firmware Version: 108-45.22
[    4.925615] iwlwifi 0000:03:00.0: base HW address: 80:32:53:8c:7a:49, OTP minor version: 0x4
[    4.994474] ieee80211 phy0: Selected rate control algorithm 'iwl-mvm-rs'
[    4.999217] iwlwifi 0000:03:00.0 wlp3s0: renamed from wlan0
[    6.116133] Bluetooth: hci0: Waiting for firmware download to complete
[    6.116678] Bluetooth: hci0: Firmware loaded in 1198039 usecs
[    6.116731] Bluetooth: hci0: Waiting for device to boot
[    6.130707] Bluetooth: hci0: Device booted in 13668 usecs
[    6.131263] bluetooth hci0: firmware: direct-loading firmware intel/ibt-18-16-1.ddc [    6.131272] Bluetooth: hci0: Found Intel DDC parameters: intel/ibt-18-16-1.ddc
[    6.132712] Bluetooth: hci0: Applying Intel DDC parameters completed
[    6.133710] Bluetooth: hci0: Firmware revision 0.1 build 108 week 45 2022
[    6.204526] [drm] amdgpu kernel modesetting enabled.
[    6.211132] amdgpu: Topology: Add APU node [0x0:0x0]
[    6.211688] [drm] initializing kernel modesetting (RAVEN 0x1002:0x15D8 0x103C:0x8523 0x92).
[    6.211708] [drm] register mmio base: 0xFE700000
[    6.211709] [drm] register mmio size: 524288
[    6.211778] [drm] add ip block number 0 <soc15_common>
[    6.211782] [drm] add ip block number 1 <gmc_v9_0>
[    6.211784] [drm] add ip block number 2 <vega10_ih>
[    6.211786] [drm] add ip block number 3 <psp>
[    6.211788] [drm] add ip block number 4 <powerplay>
[    6.211790] [drm] add ip block number 5 <dm>
[    6.211792] [drm] add ip block number 6 <gfx_v9_0>
[    6.211794] [drm] add ip block number 7 <sdma_v4_0>
[    6.211796] [drm] add ip block number 8 <vcn_v1_0>
[    6.213937] amdgpu 0000:04:00.0: firmware: direct-loading firmware amdgpu/raven2_gpu_info.bin
[    6.239985] [drm] BIOS signature incorrect 0 0
[    6.240049] amdgpu 0000:04:00.0: amdgpu: Fetched VBIOS from ROM BAR
[    6.240055] amdgpu: ATOM BIOS: 113-RAVEN2-114
[    6.241129] amdgpu 0000:04:00.0: firmware: direct-loading firmware amdgpu/raven2_sdma.bin
[    6.241141] [drm] VCN decode is enabled in VM mode
[    6.241142] [drm] VCN encode is enabled in VM mode
[    6.241143] [drm] JPEG decode is enabled in VM mode
[    6.241317] Console: switching to colour dummy device 80x25
[    6.241366] amdgpu 0000:04:00.0: vgaarb: deactivate vga console
[    6.241369] amdgpu 0000:04:00.0: amdgpu: Trusted Memory Zone (TMZ) feature enabled [    6.241430] [drm] vm size is 262144 GB, 3 levels, block size is 9-bit, fragment size is 9-bit [    6.241440] amdgpu 0000:04:00.0: amdgpu: VRAM: 512M 0x000000F400000000 - 0x000000F41FFFFFFF (512M used) [    6.241443] amdgpu 0000:04:00.0: amdgpu: GART: 1024M 0x0000000000000000 - 0x000000003FFFFFFF [    6.241446] amdgpu 0000:04:00.0: amdgpu: AGP: 267419648M 0x000000F800000000 - 0x0000FFFFFFFFFFFF
[    6.241456] [drm] Detected VRAM RAM=512M, BAR=512M
[    6.241458] [drm] RAM width 64bits DDR4
[    6.241534] [drm] amdgpu: 512M of VRAM memory ready
[    6.241537] [drm] amdgpu: 3072M of GTT memory ready.
[    6.241557] [drm] GART: num cpu pages 262144, num gpu pages 262144
[    6.241796] [drm] PCIE GART of 1024M enabled.
[    6.241798] [drm] PTB located at 0x000000F400A00000
[    6.244649] amdgpu 0000:04:00.0: firmware: direct-loading firmware amdgpu/raven2_asd.bin [    6.245314] amdgpu 0000:04:00.0: firmware: direct-loading firmware amdgpu/raven2_ta.bin [    6.245324] amdgpu 0000:04:00.0: amdgpu: PSP runtime database doesn't exist [    6.245326] amdgpu 0000:04:00.0: amdgpu: PSP runtime database doesn't exist
[    6.245587] amdgpu: hwmgr_sw_init smu backed is smu10_smu
[    6.245943] amdgpu 0000:04:00.0: firmware: direct-loading firmware amdgpu/raven_dmcu.bin [    6.246307] amdgpu 0000:04:00.0: firmware: direct-loading firmware amdgpu/raven2_pfp.bin [    6.246811] amdgpu 0000:04:00.0: firmware: direct-loading firmware amdgpu/raven2_me.bin [    6.247092] amdgpu 0000:04:00.0: firmware: direct-loading firmware amdgpu/raven2_ce.bin [    6.247556] amdgpu 0000:04:00.0: firmware: direct-loading firmware amdgpu/raven2_rlc.bin [    6.249473] amdgpu 0000:04:00.0: firmware: direct-loading firmware amdgpu/raven2_mec.bin [    6.251343] amdgpu 0000:04:00.0: firmware: direct-loading firmware amdgpu/raven2_mec2.bin [    6.254960] amdgpu 0000:04:00.0: firmware: direct-loading firmware amdgpu/raven2_vcn.bin [    6.254973] [drm] Found VCN firmware Version ENC: 1.13 DEC: 2 VEP: 0 Revision: 4 [    6.254994] amdgpu 0000:04:00.0: amdgpu: Will use PSP to load VCN firmware
[    6.276537] [drm] reserve 0x400000 from 0xf41fc00000 for PSP TMR
[    6.288032] audit: type=1400 audit(1700131521.056:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=528 comm="apparmor_parser" [    6.288530] audit: type=1400 audit(1700131521.060:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=531 comm="apparmor_parser" [    6.288537] audit: type=1400 audit(1700131521.060:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=531 comm="apparmor_parser" [    6.288540] audit: type=1400 audit(1700131521.060:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=531 comm="apparmor_parser" [    6.288973] audit: type=1400 audit(1700131521.060:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=529 comm="apparmor_parser" [    6.288978] audit: type=1400 audit(1700131521.060:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=529 comm="apparmor_parser" [    6.296383] audit: type=1400 audit(1700131521.068:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=530 comm="apparmor_parser" [    6.296392] audit: type=1400 audit(1700131521.068:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=530 comm="apparmor_parser" [    6.296395] audit: type=1400 audit(1700131521.068:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=530 comm="apparmor_parser" [    6.296401] audit: type=1400 audit(1700131521.068:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/{,usr/}sbin/dhclient" pid=530 comm="apparmor_parser"
[    6.317331] [drm] failed to load ucode RLC_RESTORE_LIST_CNTL(0x28)
[    6.317337] [drm] psp gfx command LOAD_IP_FW(0x6) failed and response status is (0xFFFF300F)
[    6.317869] [drm] failed to load ucode RLC_RESTORE_LIST_GPM_MEM(0x29)
[    6.317872] [drm] psp gfx command LOAD_IP_FW(0x6) failed and response status is (0xFFFF000F)
[    6.318402] [drm] failed to load ucode RLC_RESTORE_LIST_SRM_MEM(0x2A)
[    6.318405] [drm] psp gfx command LOAD_IP_FW(0x6) failed and response status is (0xFFFF000F) [    6.344367] amdgpu 0000:04:00.0: amdgpu: RAS: optional ras ta ucode is not available [    6.350885] amdgpu 0000:04:00.0: amdgpu: RAP: optional rap ta ucode is not available [    6.350893] amdgpu 0000:04:00.0: amdgpu: SECUREDISPLAY: securedisplay ta ucode is not available
[    6.351788] [drm] DM_PPLIB: values for F clock
[    6.351792] [drm] DM_PPLIB:     400000 in kHz, 3174 in mV
[    6.351794] [drm] DM_PPLIB:     933000 in kHz, 3724 in mV
[    6.351795] [drm] DM_PPLIB:     1067000 in kHz, 3924 in mV
[    6.351796] [drm] DM_PPLIB:     1200000 in kHz, 4074 in mV
[    6.351799] [drm] DM_PPLIB: values for DCF clock
[    6.351800] [drm] DM_PPLIB:     300000 in kHz, 3174 in mV
[    6.351802] [drm] DM_PPLIB:     600000 in kHz, 3724 in mV
[    6.351803] [drm] DM_PPLIB:     626000 in kHz, 3924 in mV
[    6.351804] [drm] DM_PPLIB:     654000 in kHz, 4074 in mV
[    6.352188] [drm] Display Core initialized with v3.2.207!
[    6.360283] Generic FE-GE Realtek PHY r8169-0-200:00: attached PHY driver (mii_bus:phy_addr=r8169-0-200:00, irq=MAC) [    6.361184] snd_hda_intel 0000:04:00.1: bound 0000:04:00.0 (ops amdgpu_dm_audio_component_bind_ops [amdgpu])
[    6.393319] [drm] kiq ring mec 2 pipe 1 q 0
[    6.408012] [drm] VCN decode and encode initialized successfully(under SPG Mode).
[    6.410764] kfd kfd: amdgpu: Allocated 3969056 bytes on gart
[    6.410849] amdgpu: sdma_bitmap: 3
[    6.410971] amdgpu: Topology: Add APU node [0x15d8:0x1002]
[    6.410974] kfd kfd: amdgpu: added device 1002:15d8
[    6.410991] amdgpu 0000:04:00.0: amdgpu: SE 1, SH per SE 1, CU per SH 3, active_cu_number 3 [    6.411108] amdgpu 0000:04:00.0: amdgpu: ring gfx uses VM inv eng 0 on hub 0 [    6.411111] amdgpu 0000:04:00.0: amdgpu: ring comp_1.0.0 uses VM inv eng 1 on hub 0 [    6.411113] amdgpu 0000:04:00.0: amdgpu: ring comp_1.1.0 uses VM inv eng 4 on hub 0 [    6.411115] amdgpu 0000:04:00.0: amdgpu: ring comp_1.2.0 uses VM inv eng 5 on hub 0 [    6.411118] amdgpu 0000:04:00.0: amdgpu: ring comp_1.3.0 uses VM inv eng 6 on hub 0 [    6.411120] amdgpu 0000:04:00.0: amdgpu: ring comp_1.0.1 uses VM inv eng 7 on hub 0 [    6.411123] amdgpu 0000:04:00.0: amdgpu: ring comp_1.1.1 uses VM inv eng 8 on hub 0 [    6.411124] amdgpu 0000:04:00.0: amdgpu: ring comp_1.2.1 uses VM inv eng 9 on hub 0 [    6.411126] amdgpu 0000:04:00.0: amdgpu: ring comp_1.3.1 uses VM inv eng 10 on hub 0 [    6.411129] amdgpu 0000:04:00.0: amdgpu: ring kiq_2.1.0 uses VM inv eng 11 on hub 0 [    6.411131] amdgpu 0000:04:00.0: amdgpu: ring sdma0 uses VM inv eng 0 on hub 1 [    6.411133] amdgpu 0000:04:00.0: amdgpu: ring vcn_dec uses VM inv eng 1 on hub 1 [    6.411135] amdgpu 0000:04:00.0: amdgpu: ring vcn_enc0 uses VM inv eng 4 on hub 1 [    6.411137] amdgpu 0000:04:00.0: amdgpu: ring vcn_enc1 uses VM inv eng 5 on hub 1 [    6.411138] amdgpu 0000:04:00.0: amdgpu: ring jpeg_dec uses VM inv eng 6 on hub 1 [    6.416729] [drm] Initialized amdgpu 3.49.0 20150101 for 0000:04:00.0 on minor 0
[    6.425283] fbcon: amdgpudrmfb (fb0) is primary device
[    6.492681] r8169 0000:02:00.0 enp2s0f0: Link is Down
[    6.529395] Console: switching to colour frame buffer device 240x67
[    6.564511] amdgpu 0000:04:00.0: [drm] fb0: amdgpudrmfb frame buffer device [    9.476987] r8169 0000:02:00.0 enp2s0f0: Link is Up - 1Gbps/Full - flow control off
[    9.477018] IPv6: ADDRCONF(NETDEV_CHANGE): enp2s0f0: link becomes ready

** Model information
sys_vendor: HP
product_name: HP t640 Thin Client
product_version:
chassis_vendor: HP
chassis_version:
bios_vendor: AMI
bios_version: M43 v01.04
board_vendor: HP
board_name: 8523
board_version: A01

** Loaded modules:
binfmt_misc
nls_ascii
nls_cp437
vfat
fat
amdgpu
iwlmvm
intel_rapl_msr
btusb
intel_rapl_common
btrtl
btbcm
edac_mce_amd
btintel
mac80211
snd_hda_codec_realtek
btmtk
libarc4
snd_hda_codec_generic
bluetooth
ledtrig_audio
kvm
snd_hda_codec_hdmi
gpu_sched
drm_buddy
snd_hda_intel
irqbypass
snd_intel_dspcfg
drm_display_helper
jitterentropy_rng
snd_intel_sdw_acpi
ghash_clmulni_intel
cec
snd_hda_codec
iwlwifi
sha512_ssse3
rc_core
sha512_generic
drm_ttm_helper
snd_hda_core
ttm
snd_pci_acp6x
snd_hwdep
drbg
snd_pci_acp5x
cfg80211
aesni_intel
drm_kms_helper
crypto_simd
snd_pcm
ansi_cprng
snd_rn_pci_acp3x
cryptd
snd_acp_config
snd_timer
ecdh_generic
rapl
snd_soc_acpi
i2c_algo_bit
ecc
snd
rfkill
sp5100_tco
soundcore
snd_pci_acp3x
ipmi_devintf
wmi_bmof
pcspkr
watchdog
ipmi_msghandler
ccp
k10temp
joydev
button
acpi_cpufreq
evdev
drm
fuse
dm_mod
loop
efi_pstore
configfs
efivarfs
ip_tables
x_tables
autofs4
ext4
crc16
mbcache
jbd2
crc32c_generic
mmc_block
hid_generic
usbhid
hid
xhci_pci
ehci_pci
xhci_hcd
crct10dif_pclmul
crct10dif_common
crc32_pclmul
ehci_hcd
sdhci_pci
crc32c_intel
r8169
cqhci
usbcore
realtek
sdhci
mdio_devres
i2c_piix4
mmc_core
libphy
usb_common
video
wmi

** PCI devices:
00:00.0 Host bridge [0600]: Advanced Micro Devices, Inc. [AMD] Raven/Raven2 Root Complex [1022:15d0]     Subsystem: Hewlett-Packard Company Raven/Raven2 Root Complex [103c:8523]     Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-     Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-

00:00.2 IOMMU [0806]: Advanced Micro Devices, Inc. [AMD] Raven/Raven2 IOMMU [1022:15d1]
    Subsystem: Hewlett-Packard Company Raven/Raven2 IOMMU [103c:8523]
    Control: I/O- Mem- BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+     Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
    Latency: 0
    Interrupt: pin A routed to IRQ 25
    Capabilities: <access denied>

00:01.0 Host bridge [0600]: Advanced Micro Devices, Inc. [AMD] Family 17h (Models 00h-1fh) PCIe Dummy Host Bridge [1022:1452]     Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-     Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
    IOMMU group: 0

00:01.2 PCI bridge [0604]: Advanced Micro Devices, Inc. [AMD] Raven/Raven2 PCIe GPP Bridge [6:0] [1022:15d3] (prog-if 00 [Normal decode])     Subsystem: Advanced Micro Devices, Inc. [AMD] Raven/Raven2 PCIe GPP Bridge [6:0] [1022:1234]     Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+     Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
    Latency: 0, Cache Line Size: 64 bytes
    Interrupt: pin ? routed to IRQ 26
    IOMMU group: 1
    Bus: primary=00, secondary=01, subordinate=01, sec-latency=0
    I/O behind bridge: [disabled] [32-bit]
    Memory behind bridge: fea00000-feafffff [size=1M] [32-bit]
    Prefetchable memory behind bridge: [disabled] [64-bit]
    Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
    BridgeCtl: Parity- SERR+ NoISA- VGA- VGA16+ MAbort- >Reset- FastB2B-
        PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
    Capabilities: <access denied>
    Kernel driver in use: pcieport

00:01.4 PCI bridge [0604]: Advanced Micro Devices, Inc. [AMD] Zeppelin Switch Upstream (PCIE SW.US) [1022:145d] (prog-if 00 [Normal decode])     Subsystem: Advanced Micro Devices, Inc. [AMD] Zeppelin Switch Upstream (PCIE SW.US) [1022:1234]     Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+     Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
    Latency: 0, Cache Line Size: 64 bytes
    Interrupt: pin ? routed to IRQ 27
    IOMMU group: 2
    Bus: primary=00, secondary=02, subordinate=02, sec-latency=0
    I/O behind bridge: f000-ffff [size=4K] [16-bit]
    Memory behind bridge: fe900000-fe9fffff [size=1M] [32-bit]
    Prefetchable memory behind bridge: [disabled] [64-bit]
    Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
    BridgeCtl: Parity- SERR+ NoISA- VGA- VGA16+ MAbort- >Reset- FastB2B-
        PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
    Capabilities: <access denied>
    Kernel driver in use: pcieport

00:01.5 PCI bridge [0604]: Advanced Micro Devices, Inc. [AMD] Zeppelin Switch Upstream (PCIE SW.US) [1022:145d] (prog-if 00 [Normal decode])     Subsystem: Advanced Micro Devices, Inc. [AMD] Zeppelin Switch Upstream (PCIE SW.US) [1022:1234]     Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+     Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
    Latency: 0, Cache Line Size: 64 bytes
    Interrupt: pin ? routed to IRQ 28
    IOMMU group: 3
    Bus: primary=00, secondary=03, subordinate=03, sec-latency=0
    I/O behind bridge: [disabled] [32-bit]
    Memory behind bridge: fe800000-fe8fffff [size=1M] [32-bit]
    Prefetchable memory behind bridge: [disabled] [64-bit]
    Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
    BridgeCtl: Parity- SERR+ NoISA- VGA- VGA16+ MAbort- >Reset- FastB2B-
        PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
    Capabilities: <access denied>
    Kernel driver in use: pcieport

00:08.0 Host bridge [0600]: Advanced Micro Devices, Inc. [AMD] Family 17h (Models 00h-1fh) PCIe Dummy Host Bridge [1022:1452]     Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-     Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
    IOMMU group: 4

00:08.1 PCI bridge [0604]: Advanced Micro Devices, Inc. [AMD] Raven/Raven2 Internal PCIe GPP Bridge 0 to Bus A [1022:15db] (prog-if 00 [Normal decode])     Subsystem: Advanced Micro Devices, Inc. [AMD] Raven/Raven2 Internal PCIe GPP Bridge 0 to Bus A [1022:0000]     Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+     Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
    Latency: 0, Cache Line Size: 64 bytes
    Interrupt: pin A routed to IRQ 29
    IOMMU group: 5
    Bus: primary=00, secondary=04, subordinate=04, sec-latency=0
    I/O behind bridge: e000-efff [size=4K] [16-bit]
    Memory behind bridge: fe500000-fe7fffff [size=3M] [32-bit]
    Prefetchable memory behind bridge: e0000000-f01fffff [size=258M] [32-bit]     Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
    BridgeCtl: Parity- SERR+ NoISA- VGA+ VGA16+ MAbort- >Reset- FastB2B-
        PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
    Capabilities: <access denied>
    Kernel driver in use: pcieport

00:14.0 SMBus [0c05]: Advanced Micro Devices, Inc. [AMD] FCH SMBus Controller [1022:790b] (rev 61)
    Subsystem: Hewlett-Packard Company FCH SMBus Controller [103c:8523]
    Control: I/O+ Mem+ BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+     Status: Cap- 66MHz+ UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
    IOMMU group: 6
    Kernel driver in use: piix4_smbus
    Kernel modules: i2c_piix4, sp5100_tco

00:14.3 ISA bridge [0601]: Advanced Micro Devices, Inc. [AMD] FCH LPC Bridge [1022:790e] (rev 51)
    Subsystem: Hewlett-Packard Company FCH LPC Bridge [103c:8523]
    Control: I/O+ Mem+ BusMaster+ SpecCycle+ MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-     Status: Cap- 66MHz+ UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
    Latency: 0
    IOMMU group: 6

00:18.0 Host bridge [0600]: Advanced Micro Devices, Inc. [AMD] Raven/Raven2 Device 24: Function 0 [1022:15e8]     Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-     Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
    IOMMU group: 7

00:18.1 Host bridge [0600]: Advanced Micro Devices, Inc. [AMD] Raven/Raven2 Device 24: Function 1 [1022:15e9]     Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-     Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
    IOMMU group: 7

00:18.2 Host bridge [0600]: Advanced Micro Devices, Inc. [AMD] Raven/Raven2 Device 24: Function 2 [1022:15ea]     Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-     Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
    IOMMU group: 7

00:18.3 Host bridge [0600]: Advanced Micro Devices, Inc. [AMD] Raven/Raven2 Device 24: Function 3 [1022:15eb]     Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-     Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
    IOMMU group: 7
    Kernel driver in use: k10temp
    Kernel modules: k10temp

00:18.4 Host bridge [0600]: Advanced Micro Devices, Inc. [AMD] Raven/Raven2 Device 24: Function 4 [1022:15ec]     Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-     Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
    IOMMU group: 7

00:18.5 Host bridge [0600]: Advanced Micro Devices, Inc. [AMD] Raven/Raven2 Device 24: Function 5 [1022:15ed]     Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-     Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
    IOMMU group: 7

00:18.6 Host bridge [0600]: Advanced Micro Devices, Inc. [AMD] Raven/Raven2 Device 24: Function 6 [1022:15ee]     Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-     Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
    IOMMU group: 7

00:18.7 Host bridge [0600]: Advanced Micro Devices, Inc. [AMD] Raven/Raven2 Device 24: Function 7 [1022:15ef]     Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-     Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
    IOMMU group: 7

01:00.0 SD Host controller [0805]: O2 Micro, Inc. Device [1217:8620] (rev 01) (prog-if 01)
    Subsystem: O2 Micro, Inc. Device [1217:0002]
    Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+     Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
    Latency: 0, Cache Line Size: 64 bytes
    Interrupt: pin A routed to IRQ 34
    IOMMU group: 8
    Region 0: Memory at fea01000 (32-bit, non-prefetchable) [size=4K]
    Region 1: Memory at fea00000 (32-bit, non-prefetchable) [size=2K]
    Capabilities: <access denied>
    Kernel driver in use: sdhci-pci
    Kernel modules: sdhci_pci

02:00.0 Ethernet controller [0200]: Realtek Semiconductor Co., Ltd. RTL8111/8168/8411 PCI Express Gigabit Ethernet Controller [10ec:8168] (rev 0e)     Subsystem: Hewlett-Packard Company RTL8111/8168/8411 PCI Express Gigabit Ethernet Controller [103c:8523]     Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+     Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
    Latency: 0, Cache Line Size: 64 bytes
    Interrupt: pin A routed to IRQ 32
    IOMMU group: 9
    Region 0: I/O ports at f400 [size=256]
    Region 2: Memory at fe909000 (64-bit, non-prefetchable) [size=4K]
    Region 4: Memory at fe904000 (64-bit, non-prefetchable) [size=16K]
    Capabilities: <access denied>
    Kernel driver in use: r8169
    Kernel modules: r8169

02:00.1 Serial controller [0700]: Realtek Semiconductor Co., Ltd. RTL8111xP UART #1 [10ec:816a] (rev 0e) (prog-if 02 [16550])
    Subsystem: Hewlett-Packard Company RTL8111xP UART [103c:8523]
    Control: I/O+ Mem+ BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-     Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
    Interrupt: pin B routed to IRQ 30
    IOMMU group: 9
    Region 0: I/O ports at f800 [size=256]
    Region 2: Memory at fe90a000 (64-bit, non-prefetchable) [size=4K]
    Region 4: Memory at fe90c000 (64-bit, non-prefetchable) [size=16K]
    Capabilities: <access denied>
    Kernel driver in use: serial

02:00.2 Serial controller [0700]: Realtek Semiconductor Co., Ltd. RTL8111xP UART #2 [10ec:816b] (rev 0e) (prog-if 02 [16550])
    Subsystem: Hewlett-Packard Company RTL8111xP UART [103c:8523]
    Control: I/O+ Mem+ BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-     Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
    Interrupt: pin C routed to IRQ 31
    IOMMU group: 9
    Region 0: I/O ports at fc00 [size=256]
    Region 2: Memory at fe90b000 (64-bit, non-prefetchable) [size=4K]
    Region 4: Memory at fe910000 (64-bit, non-prefetchable) [size=16K]
    Capabilities: <access denied>
    Kernel driver in use: serial

02:00.3 IPMI Interface [0c07]: Realtek Semiconductor Co., Ltd. RTL8111xP IPMI interface [10ec:816c] (rev 0e) (prog-if 01 [KCS])
    Subsystem: Hewlett-Packard Company RTL8111xP IPMI interface [103c:8523]
    Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-     Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
    Latency: 0
    Interrupt: pin D routed to IRQ 4
    IOMMU group: 9
    Region 0: I/O ports at f000 [size=256]
    Region 2: Memory at fe908000 (64-bit, non-prefetchable) [size=4K]
    Region 4: Memory at fe900000 (64-bit, non-prefetchable) [size=16K]
    Capabilities: <access denied>
    Kernel modules: ipmi_si

02:00.4 USB controller [0c03]: Realtek Semiconductor Co., Ltd. RTL811x EHCI host controller [10ec:816d] (rev 0e) (prog-if 20 [EHCI])     Subsystem: Hewlett-Packard Company RTL811x EHCI host controller [103c:8523]     Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+     Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
    Latency: 0, Cache Line Size: 64 bytes
    Interrupt: pin D routed to IRQ 36
    IOMMU group: 9
    Region 0: Memory at fe918000 (32-bit, non-prefetchable) [size=4K]
    Region 2: Memory at fe914000 (64-bit, non-prefetchable) [size=16K]
    Capabilities: <access denied>
    Kernel driver in use: ehci-pci
    Kernel modules: ehci_pci

03:00.0 Network controller [0280]: Intel Corporation Wireless-AC 9260 [8086:2526] (rev 29)
    Subsystem: Intel Corporation Wireless-AC 9260 [8086:0014]
    Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+     Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
    Latency: 0, Cache Line Size: 64 bytes
    Interrupt: pin A routed to IRQ 48
    IOMMU group: 10
    Region 0: Memory at fe800000 (64-bit, non-prefetchable) [size=16K]
    Capabilities: <access denied>
    Kernel driver in use: iwlwifi
    Kernel modules: iwlwifi

04:00.0 VGA compatible controller [0300]: Advanced Micro Devices, Inc. [AMD/ATI] Picasso/Raven 2 [Radeon Vega Series / Radeon Vega Mobile Series] [1002:15d8] (rev 92) (prog-if 00 [VGA controller])     Subsystem: Hewlett-Packard Company Picasso/Raven 2 [Radeon Vega Series / Radeon Vega Mobile Series] [103c:8523]     Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+     Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
    Latency: 0, Cache Line Size: 64 bytes
    Interrupt: pin A routed to IRQ 24
    IOMMU group: 11
    Region 0: Memory at e0000000 (64-bit, prefetchable) [size=256M]
    Region 2: Memory at f0000000 (64-bit, prefetchable) [size=2M]
    Region 4: I/O ports at e000 [size=256]
    Region 5: Memory at fe700000 (32-bit, non-prefetchable) [size=512K]
    Expansion ROM at 000c0000 [virtual] [disabled] [size=128K]
    Capabilities: <access denied>
    Kernel driver in use: amdgpu
    Kernel modules: amdgpu

04:00.1 Audio device [0403]: Advanced Micro Devices, Inc. [AMD/ATI] Raven/Raven2/Fenghuang HDMI/DP Audio Controller [1002:15de]     Subsystem: Advanced Micro Devices, Inc. [AMD/ATI] Raven/Raven2/Fenghuang HDMI/DP Audio Controller [1002:15de]     Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+     Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
    Latency: 0, Cache Line Size: 64 bytes
    Interrupt: pin B routed to IRQ 55
    IOMMU group: 12
    Region 0: Memory at fe7c8000 (32-bit, non-prefetchable) [size=16K]
    Capabilities: <access denied>
    Kernel driver in use: snd_hda_intel
    Kernel modules: snd_hda_intel

04:00.2 Encryption controller [1080]: Advanced Micro Devices, Inc. [AMD] Family 17h (Models 10h-1fh) Platform Security Processor [1022:15df]     Subsystem: Hewlett-Packard Company Family 17h (Models 10h-1fh) Platform Security Processor [103c:8523]     Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+     Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort+ <TAbort- <MAbort- >SERR- <PERR- INTx-
    Latency: 0, Cache Line Size: 64 bytes
    Interrupt: pin C routed to IRQ 44
    IOMMU group: 12
    Region 2: Memory at fe600000 (32-bit, non-prefetchable) [size=1M]
    Region 5: Memory at fe7cc000 (32-bit, non-prefetchable) [size=8K]
    Capabilities: <access denied>
    Kernel driver in use: ccp
    Kernel modules: ccp

04:00.3 USB controller [0c03]: Advanced Micro Devices, Inc. [AMD] Raven2 USB 3.1 [1022:15e5] (prog-if 30 [XHCI])
    Subsystem: Hewlett-Packard Company Raven2 USB 3.1 [103c:8523]
    Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+     Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
    Latency: 0, Cache Line Size: 64 bytes
    Interrupt: pin D routed to IRQ 37
    IOMMU group: 12
    Region 0: Memory at fe500000 (64-bit, non-prefetchable) [size=1M]
    Capabilities: <access denied>
    Kernel driver in use: xhci_hcd
    Kernel modules: xhci_pci

04:00.5 Multimedia controller [0480]: Advanced Micro Devices, Inc. [AMD] ACP/ACP3X/ACP6x Audio Coprocessor [1022:15e2]     Subsystem: Hewlett-Packard Company ACP/ACP3X/ACP6x Audio Coprocessor [103c:8523]     Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-     Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
    Latency: 0, Cache Line Size: 64 bytes
    Interrupt: pin B routed to IRQ 47
    IOMMU group: 12
    Region 0: Memory at fe780000 (32-bit, non-prefetchable) [size=256K]
    Capabilities: <access denied>
    Kernel driver in use: snd_pci_acp3x
    Kernel modules: snd_pci_acp3x, snd_rn_pci_acp3x, snd_pci_acp5x, snd_pci_acp6x

04:00.6 Audio device [0403]: Advanced Micro Devices, Inc. [AMD] Family 17h/19h HD Audio Controller [1022:15e3]
    DeviceName: HD Audio Controller
    Subsystem: Hewlett-Packard Company Family 17h/19h HD Audio Controller [103c:8523]     Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+     Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
    Latency: 0, Cache Line Size: 64 bytes
    Interrupt: pin C routed to IRQ 56
    IOMMU group: 12
    Region 0: Memory at fe7c0000 (32-bit, non-prefetchable) [size=32K]
    Capabilities: <access denied>
    Kernel driver in use: snd_hda_intel
    Kernel modules: snd_hda_intel


** USB devices:
Bus 003 Device 002: ID 2109:0817 VIA Labs, Inc. USB3.0 Hub
Bus 003 Device 001: ID 1d6b:0003 Linux Foundation 3.0 root hub
Bus 002 Device 004: ID 2109:2817 VIA Labs, Inc. USB2.0 Hub
Bus 002 Device 003: ID 03f0:354a HP, Inc Slim Keyboard
Bus 002 Device 002: ID 8087:0025 Intel Corp. Wireless-AC 9260 Bluetooth Adapter
Bus 002 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub


-- System Information:
Debian Release: 12.2
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'stable-security'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 6.1.0-13-amd64 (SMP w/4 CPU threads; PREEMPT)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8), LANGUAGE=en_US:en
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages linux-image-6.1.0-13-amd64 depends on:
ii  initramfs-tools [linux-initramfs-tool]  0.142
ii  kmod                                    30+20221128-1
ii  linux-base                              4.9

Versions of packages linux-image-6.1.0-13-amd64 recommends:
ii  apparmor             3.0.8-3
ii  firmware-linux-free  20200122-1

Versions of packages linux-image-6.1.0-13-amd64 suggests:
pn  debian-kernel-handbook  <none>
ii  grub-efi-amd64          2.06-13+deb12u1
pn  linux-doc-6.1           <none>

Versions of packages linux-image-6.1.0-13-amd64 is related to:
ii  firmware-amd-graphics     20230210-5
pn  firmware-atheros          <none>
pn  firmware-bnx2             <none>
pn  firmware-bnx2x            <none>
pn  firmware-brcm80211        <none>
pn  firmware-cavium           <none>
pn  firmware-intel-sound      <none>
pn  firmware-intelwimax       <none>
pn  firmware-ipw2x00          <none>
pn  firmware-ivtv             <none>
ii  firmware-iwlwifi          20230210-5
pn  firmware-libertas         <none>
pn  firmware-linux-nonfree    <none>
pn  firmware-misc-nonfree     <none>
pn  firmware-myricom          <none>
pn  firmware-netxen           <none>
pn  firmware-qlogic           <none>
ii  firmware-realtek          20230210-5
pn  firmware-samsung          <none>
pn  firmware-siano            <none>
pn  firmware-ti-connectivity  <none>
pn  xen-hypervisor            <none>

-- no debconf information

--- End Message ---
--- Begin Message ---
Source: linux
Source-Version: 6.7.7-1
Done: Salvatore Bonaccorso <car...@debian.org>

We believe that the bug you reported is fixed in the latest version of
linux, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1056...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Salvatore Bonaccorso <car...@debian.org> (supplier of updated linux package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Sat, 02 Mar 2024 08:22:54 +0100
Source: linux
Architecture: source
Version: 6.7.7-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Kernel Team <debian-kernel@lists.debian.org>
Changed-By: Salvatore Bonaccorso <car...@debian.org>
Closes: 1053650 1056056 1061449 1064507
Changes:
 linux (6.7.7-1) unstable; urgency=medium
 .
   * New upstream stable update:
     https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.7.5
     https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.7.6
     - mmc: sdhci-pci-o2micro: Fix a warm reboot issue that disk can't be
       detected by BIOS (Closes: #1056056)
     https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.7.7
     - drm/amd/display: Only allow dig mapping to pwrseq in new asic
       (Closes: #1061449)
 .
   [ Weizhao Ouyang ]
   * Enable CONFIG_MFD_RK8XX_SPI for RK3588 SoC
     - MFD_RK8XX_SPI as built-in, same behavior as MFD_RK8XX_I2C
 .
   [ Uwe Kleine-König ]
   * [armhf] Enable DRM_PANEL_MIPI_DBI as a module for
     stm32mp157c-lxa-tac-gen2.
   * Backport a patch from v6.8-rc1 to be more verbose about pending deferred
     probes helping debugging of failed boot attempts.
   * [arm64] Make PINCTRL_ROCKCHIP builtin.
 .
   [ Vincent Blut ]
   * [x86] drivers/hwmon: Enable SENSORS_HP_WMI as module (Closes: #1064507)
 .
   [ Weihao Li]
   * [loong64] Build kernel image and udebs for loong64 (Closes: #1053650)
Checksums-Sha1:
 809f094e8d0f99ae6e9309118cff2beab3e53967 229550 linux_6.7.7-1.dsc
 117f49946b9aef88988413febc00206d172ada74 144157632 linux_6.7.7.orig.tar.xz
 3e4cec166430d91e066f8f476ef28e7587186fcb 1512756 linux_6.7.7-1.debian.tar.xz
 1ea24e987c0c12f658f9354dc6127aac3f517ed8 7439 linux_6.7.7-1_source.buildinfo
Checksums-Sha256:
 496ed72685f9c58d313364d68b3c369853dc50d8d70697be767b702108cb1407 229550 
linux_6.7.7-1.dsc
 7748aecb4cf74300413ca1985fdab6d2ed082b6ddfcbd4823f3cbf6b3f8bc307 144157632 
linux_6.7.7.orig.tar.xz
 5ced01e4649bb873327572b69fa0fd3349705995c1267b662af161e2945a8c07 1512756 
linux_6.7.7-1.debian.tar.xz
 ed871cebb89ac75fda21932243f8780a93da7b78ffd7f4d17cccee9b19e60637 7439 
linux_6.7.7-1_source.buildinfo
Files:
 f48e17a347cb1e4d21a28b57ea771634 229550 kernel optional linux_6.7.7-1.dsc
 b47e35f377b1ce371a4e6ceef2f6bed4 144157632 kernel optional 
linux_6.7.7.orig.tar.xz
 5b43a0437dbfaca68f24d07e35139613 1512756 kernel optional 
linux_6.7.7-1.debian.tar.xz
 6ec17d7507e91f7cfef904ffc74f7d39 7439 kernel optional 
linux_6.7.7-1_source.buildinfo

-----BEGIN PGP SIGNATURE-----

iQKmBAEBCgCQFiEERkRAmAjBceBVMd3uBUy48xNDz0QFAmXi1ghfFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDQ2
NDQ0MDk4MDhDMTcxRTA1NTMxRERFRTA1NENCOEYzMTM0M0NGNDQSHGNhcm5pbEBk
ZWJpYW4ub3JnAAoJEAVMuPMTQ89Es/EQAIyq/00l2wY+KhjZEuD6W03YpYc4vyDf
cFzV6qWzMg0fhE7Cpn0xZV0M3jc5ElY8V1wbBMXbKbwaU7lEHtLV4CIBEy0EpFcK
n0/gPSC6cLaHQ2hQ3DVzLGa4HrrkG/4Az27R8tdHR/FKfKBhlLegpJqoNEu/zcS/
N6NmiRvpAOTg545Z8ducU0QcP6Q7BuHnH2t6MzQgByuKjUNtEDBH14MgMpPweKYo
6Ar3+61xeZh5yUaxBmemGeYuLS9K4j2OIbvQroWjCqUtFcA7Yr8z7wx7PTK8aQrX
gwmetI7r5hyPFjX/rjrEu+NSc2iWYY1Itft0oFi1cThSi+nKW044CoH+S1dxKvNW
Uhqp+PIWtVTC6SDLZQjUDPajuApjWjzLhsCdIpEZiiNHzKSfCAuFYoy+LJcXUD6g
ID/ZM6gs1+6jXyBAokWJ4ezesz7p1NORq0WNK2aRqGReVa72NSdKx2jpO/xTeNBB
Th3ELOSJ27VvWA+NymuQdqN1WBgh3rHAzg3/iZxQkYLwvtH1qB9d/PcaiKk4OEGi
Wn6tHONP9S5U62jTuCYcF/VstBIBcpXbfdyO1Gv+FoS09uzPs2so7cVes7tSzxQ/
/9CsoycaTbnbU1YFl3m/HsAenZS4hrzZQAcq7HaUWnNCygTjS4RWtYDaivaG96VU
kRoMoiufOzsE
=VBdB
-----END PGP SIGNATURE-----

Attachment: pgp4kSb_nQJom.pgp
Description: PGP signature


--- End Message ---

Reply via email to