linux-surface / linux-surface

Linux Kernel for Surface Devices
4.68k stars 205 forks source link

[SL4A] S0ix support on Surface Laptop 4 AMD #458

Open nakato opened 3 years ago

nakato commented 3 years ago

The Surface Laptop 4 AMD cannot reliably resume from suspend as it only support S0ix.
Support for S0ix is currently missing from mainline, and the device does not support S3.

As far as I can tell, at least part of this issue is relevant to the SL3A, as it also only support S0ix and no S3. The SL3A has the hardware ID AMD0004, so the amd-pmc loads without needing a patch.

Behavior

Device after resume from suspend will appear to be unresponsive, the screen is blank without backlight. If you actually manage to wake the device up, and have remote access you can find the amdgpu driver dying.

Issues

There are a couple of issues.

My dmesg logs have rotated out, so I don't have a copy on hand at the moment, and I don't have a kernel ready to roll back to at this moment.
Amdgpu will complain of "Fences timed out".

LID0

Seems like LID0 might be triggering something via KIP (is that keyboard?).
Unique to suspend with lid, resume with opening lid then triggering wakeup with pre-plugged external input.

surface_serial_hub serial0-0: event: unhandled event (rqid: 0x0e, tc: 0x0e, tid: 0x01, cid: 0x1d, iid: 0x00)

Have I missed something with the LID switch here? I have not yet worked out how to determine if it has an interrupt assigned. I'm not seeing any in the dsdt.dsl.

/proc/interrupts ``` CPU0 CPU1 CPU2 CPU3 CPU4 CPU5 CPU6 CPU7 CPU8 CPU9 CPU10 CPU11 CPU12 CPU13 CPU14 CPU15 3: 0 0 0 0 0 0 0 0 0 0 99869 0 0 0 0 0 IR-IO-APIC 3-edge ttyS4 4: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 IR-IO-APIC 4-edge AMDI0010:02 7: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 IR-IO-APIC 7-fasteoi pinctrl_amd 8: 0 0 0 0 0 0 0 0 1 0 0 0 0 0 0 0 IR-IO-APIC 8-edge rtc0 9: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 IR-IO-APIC 9-fasteoi acpi 10: 0 24 0 0 0 0 0 0 0 0 0 0 0 0 0 0 IR-IO-APIC 10-edge AMDI0010:00 11: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 IR-IO-APIC 11-edge AMDI0010:01 25: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 IOMMU-MSI 0-edge AMD-Vi 26: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 IR-PCI-MSI 34816-edge PCIe PME 27: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 IR-PCI-MSI 36864-edge PCIe PME 28: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 IR-PCI-MSI 133120-edge PCIe PME 30: 0 0 0 0 0 0 0 0 0 40 0 0 0 0 0 0 IR-PCI-MSI 524288-edge nvme0q0 31: 1507 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 IR-PCI-MSI 524289-edge nvme0q1 32: 0 1267 0 0 0 0 0 0 0 0 0 0 0 0 0 0 IR-PCI-MSI 524290-edge nvme0q2 33: 0 0 1385 0 0 0 0 0 0 0 0 0 0 0 0 0 IR-PCI-MSI 524291-edge nvme0q3 34: 0 0 0 1270 0 0 0 0 0 0 0 0 0 0 0 0 IR-PCI-MSI 524292-edge nvme0q4 35: 0 0 0 0 650 0 0 0 0 0 0 0 0 0 0 0 IR-PCI-MSI 524293-edge nvme0q5 36: 0 0 0 0 0 780 0 0 0 0 0 0 0 0 0 0 IR-PCI-MSI 524294-edge nvme0q6 37: 0 0 0 0 0 0 672 0 0 0 0 0 0 0 0 0 IR-PCI-MSI 524295-edge nvme0q7 38: 0 0 0 0 0 0 0 725 0 0 0 0 0 0 0 0 IR-PCI-MSI 524296-edge nvme0q8 39: 0 0 0 0 0 0 0 0 1735 0 0 0 0 0 0 0 IR-PCI-MSI 524297-edge nvme0q9 40: 0 0 0 0 0 0 0 0 0 1391 0 0 0 0 0 0 IR-PCI-MSI 524298-edge nvme0q10 41: 0 0 0 0 0 0 0 0 0 0 847 0 0 0 0 0 IR-PCI-MSI 524299-edge nvme0q11 42: 0 0 0 0 0 0 0 0 0 0 0 1385 0 0 0 0 IR-PCI-MSI 524300-edge nvme0q12 43: 0 0 0 0 0 0 0 0 0 0 0 0 687 0 0 0 IR-PCI-MSI 524301-edge nvme0q13 44: 0 0 0 0 0 0 0 0 0 0 0 0 0 1056 0 0 IR-PCI-MSI 524302-edge nvme0q14 45: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 650 0 IR-PCI-MSI 524303-edge nvme0q15 46: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 697 IR-PCI-MSI 524304-edge nvme0q16 47: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 amd_gpio 2 ACPI:Event 48: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 amd_gpio 61 ACPI:Event 49: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 amd_gpio 62 ACPI:Event 50: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 amd_gpio 58 ACPI:Event 51: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 amd_gpio 59 ACPI:Event 52: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 amd_gpio 5 ACPI:Event 53: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 amd_gpio 23 ACPI:Event 54: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 amd_gpio 7 ssam_wakeup 57: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 IR-PCI-MSI 1576960-edge psp-1 59: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 IR-PCI-MSI 1579008-edge xhci_hcd 60: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 IR-PCI-MSI 1579009-edge xhci_hcd 61: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 IR-PCI-MSI 1579010-edge xhci_hcd 62: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 IR-PCI-MSI 1579011-edge xhci_hcd 63: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 IR-PCI-MSI 1579012-edge xhci_hcd 64: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 IR-PCI-MSI 1579013-edge xhci_hcd 65: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 IR-PCI-MSI 1579014-edge xhci_hcd 66: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 IR-PCI-MSI 1579015-edge xhci_hcd 68: 0 0 0 0 0 6608 0 0 0 0 0 0 0 0 0 0 IR-PCI-MSI 1581056-edge xhci_hcd 69: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 IR-PCI-MSI 1581057-edge xhci_hcd 70: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 IR-PCI-MSI 1581058-edge xhci_hcd 71: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 IR-PCI-MSI 1581059-edge xhci_hcd 72: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 IR-PCI-MSI 1581060-edge xhci_hcd 73: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 IR-PCI-MSI 1581061-edge xhci_hcd 74: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 IR-PCI-MSI 1581062-edge xhci_hcd 75: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 IR-PCI-MSI 1581063-edge xhci_hcd 77: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 amd_gpio 8 apds9960_event 78: 0 0 0 0 0 0 0 0 0 0 0 0 0 12364 0 0 IR-PCI-MSI 1048576-edge iwlwifi: default queue 79: 552 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 IR-PCI-MSI 1048577-edge iwlwifi: queue 1 80: 0 534 0 0 0 0 0 0 0 0 0 0 0 0 0 0 IR-PCI-MSI 1048578-edge iwlwifi: queue 2 81: 0 0 565 0 0 0 0 0 0 0 0 0 0 0 0 0 IR-PCI-MSI 1048579-edge iwlwifi: queue 3 82: 0 0 0 476 0 0 0 0 0 0 0 0 0 0 0 0 IR-PCI-MSI 1048580-edge iwlwifi: queue 4 83: 0 0 0 0 618 0 0 0 0 0 0 0 0 0 0 0 IR-PCI-MSI 1048581-edge iwlwifi: queue 5 84: 0 0 0 0 0 469 0 0 0 0 0 0 0 0 0 0 IR-PCI-MSI 1048582-edge iwlwifi: queue 6 85: 0 0 0 0 0 0 1198 0 0 0 0 0 0 0 0 0 IR-PCI-MSI 1048583-edge iwlwifi: queue 7 86: 0 0 0 0 0 0 0 624 0 0 0 0 0 0 0 0 IR-PCI-MSI 1048584-edge iwlwifi: queue 8 87: 0 0 0 0 0 0 0 0 583 0 0 0 0 0 0 0 IR-PCI-MSI 1048585-edge iwlwifi: queue 9 88: 0 0 0 0 0 0 0 0 0 330 0 0 0 0 0 0 IR-PCI-MSI 1048586-edge iwlwifi: queue 10 89: 0 0 0 0 0 0 0 0 0 0 618 0 0 0 0 0 IR-PCI-MSI 1048587-edge iwlwifi: queue 11 90: 0 0 0 0 0 0 0 0 0 0 0 357 0 0 0 0 IR-PCI-MSI 1048588-edge iwlwifi: queue 12 91: 0 0 0 0 0 0 0 0 0 0 0 0 981 0 0 0 IR-PCI-MSI 1048589-edge iwlwifi: queue 13 92: 0 0 0 0 0 0 0 0 0 0 0 0 0 744 0 0 IR-PCI-MSI 1048590-edge iwlwifi: queue 14 93: 0 0 0 0 0 0 0 0 0 0 0 0 3 0 0 0 IR-PCI-MSI 1048591-edge iwlwifi: exception 95: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 485 0 IR-PCI-MSI 1574912-edge snd_hda_intel:card0 96: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 917 IR-PCI-MSI 1585152-edge snd_hda_intel:card1 97: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 348316 0 IR-PCI-MSI 1572864-edge amdgpu NMI: 5 5 5 4 26 12 6 8 4 4 6 4 6 6 9 30 Non-maskable interrupts LOC: 46578 41168 51577 40420 1032587 360918 165644 87496 44263 42916 116108 38935 60192 76739 73680 406567 Local timer interrupts SPU: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Spurious interrupts PMI: 5 5 5 4 26 12 6 8 4 4 6 4 6 6 9 30 Performance monitoring interrupts IWI: 1 0 0 0 0 0 0 0 0 0 0 0 0 0 1 0 IRQ work interrupts RTR: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 APIC ICR read retries RES: 97588 103338 94546 94512 561062 345854 174626 134826 95064 88611 70716 99181 141665 151804 155564 960024 Rescheduling interrupts CAL: 213819 103898 97711 91550 127538 107752 72810 81118 84565 83662 114858 131339 114830 65912 91408 90784 Function call interrupts TLB: 16065 15530 15801 16674 27381 26795 13059 18425 16819 18372 15502 18646 15795 14139 17889 8882 TLB shootdowns TRM: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Thermal event interrupts THR: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Threshold APIC interrupts DFR: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Deferred Error APIC interrupts MCE: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Machine check exceptions MCP: 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 Machine check polls ERR: 0 MIS: 0 PIN: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Posted-interrupt notification event NPI: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Nested posted-interrupt event PIW: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Posted-interrupt wakeup event ```
/proc/acpi/wakeup ``` Device S-state Status Sysfs node GPP9 S0 *disabled GP17 S4 *enabled pci:0000:00:08.1 HDAU S0 *disabled pci:0000:03:00.1 ACP S0 *disabled pci:0000:03:00.5 AZAL S0 *disabled pci:0000:03:00.6 ```

Power Consumption

Not sure if I should break this out into another issue, but I'll add this here for now. Power consumption seems to be acting strange with resume.
I'll try to describe the issue as best I can for now, but I need to take better notes so I can describe it more accurately.

Using a power meter at the AC side of the OEM power supply, the device shows a draw of about 13W with a desktop environment up, brightness full, and a rather power hungry external keyboard.

Once suspended with s2idle with the AMD PMC and the 6 S0ix patches the power meter reports a consumption of ~1.1W.

If the lid was closed, opening the lid will see a jump in consumption to ~8.5W.
Suspending the machine via an interactive means, rtcwake -s 30 -m freeze rtcwake -s 30 -m mem KDE-Menu->Suspend or systemctl suspend then touching the laptop keyboard sees the machine jump to ~8.5W consumption as well.

The 8.5W of power consumption seems exceptionally high, as the keyboard has it's LED's turned off at this stage, which when re-testing with the desktop environment open, and external keyboard LEDs off, power consumption drops to 9.7W with the screen at full brightness, and 6.0w with the display at minimum brightness.

I haven't slept the device for an extended period of time to see if the power consumption shows up without human input.

It seems like the platform might be waking up some hardware in preparation for us to receive an event and do something with it, but I'm not sure yet.

qzed commented 3 years ago

Seems like LID0 might be triggering something via KIP (is that keyboard?).

I'm not entirely sure what that target category is for exactly. In part at least it is for enabling events (e.g. base-battery on the SB3) and it seems that this may also be related to management for hot-pluggable devices. I can see the same event you describe on the Surface Pro X when I close the typecover. But I can also see that when I fold it back or when I disconnect it (in that case there are also a bunch of other events). So I don't think that's an event for the lid, rather one for notifying that the keyboard device has been disconnected or re-connected (or in your case probably turned off and turned back on again or something like this).

As far as I can tell, the lid should be notified in pretty much the same way as on the SL3:

I.e. both are handled via GPIO-signaled ACPI events. This is essentially a part of the AMDI0031 controller in ACPI and as far as I can tell should be handled in the gpiolib kernel subsystem when gpiochip_add_data() is called in pinctrl-amd.c.

Might be possible that setting up the GPIO fails somehow...

Could also be that it's crashing somewhere during resume, that'd probably fit with the power consumption.

qzed commented 3 years ago

So I checked the event you mentioned again and it seems to indicate the keyboard/typecover state (it has a one byte payload that seems to be some event), so it indicates if it is attached, folded back, or closed. So it does also report the lid state. I still think that the switch should be handled via ACPI though.

BTW, I've extended the debug interface for SAM if you want to do some logging (e.g. look at the event values). See e.g. this script. You'll need to run modprobe surface_aggregator_cdev before running that script (and use the latest Surface kernel).

qzed commented 3 years ago

May be relevant: https://lore.kernel.org/platform-driver-x86/20210617113040.1603970-1-Shyam-sundar.S-k@amd.com/.

LordLalwani commented 3 years ago

@nakato

I recently purchased a new Surface Laptop 4 (AMD) and installed linux-surface and have started running into this exact issue.

Did you make any progress on debugging or resolving it? Also do you noticing random crashes after screen tearing?

qzed commented 3 years ago

I could try applying the patches mentioned in this comment to our builds, that should at least fix the amdgpu driver, right? Or are there more patches required?

nakato commented 3 years ago

Did you make any progress on debugging or resolving it?

I haven't had much free time lately, so I haven't been able to attempt looking into this further yet.

All my testing has been with 5.13 RC builds, there were a handful of patches that caught my eye with respect to problems I was having with this laptop, but I can't say how much each one helped as I haven't been methodical about figuring out exactly what is and is not needed.

Also do you noticing random crashes after screen tearing?

After a suspend with the S0ix patches? Yes, sometimes, usually when trying to kick the GPU into high gear. I've only managed to fully lock the system up once, and I was trying to reload the amdgpu module after the amdgpu module deadlocked.

I could try applying the patches mentioned in this comment to our builds, that should at least fix the amdgpu driver, right?

These, with the previous AMD0005 ID should at least allow amdgpu to usually successfully reactivate the display, the system is only sometimes stable after this however.

I have only found one way to actually trigger a proper wakeup however, and that's with something plugged into the USB port.

There are numerous ways to half-wake the system though, which puts it into a rather awake state consuming a fair bit of power and putting out a fair of heat with the display off. I absolutely would not sleep my laptop and put it into my backpack with this behavior being regular. The wall adapter will show 8.5W in this state, which is significant, the laptop will after being actually woken up will consume 6W with the display on at minimum brightness.

Or are there more patches required?

It is possible that there are patches in the 5.13-rc branch that are improving the situation in addition to applying the S0ix patches, I'm not sure right now.

qzed commented 3 years ago

Thanks! I've tracked down a couple more patches that may (or may not) be useful from the linked discussion (and repos linked therein) and added them: https://github.com/linux-surface/kernel/pull/102. Let's hope this improves things.

qzed commented 2 years ago

Okay, new releases with those patches should be available now.

LordLalwani commented 2 years ago

@qzed Awesome! Thanks for getting this done so swiftly. I'll pull in the changes and test them out after work (In about 8-10 hours)

LordLalwani commented 2 years ago

Hey @qzed,

Sorry for the delay, work was pretty hectic yesterday. So I was able to pull in the latest version of linux-surface 5.12.12-surface and I observed that the amdgpu doesn't screen glitch anymore and I've not observed any crashes 🥳 .

Also the S0ix suspension problem where the screen is not responsive after an automatic suspension is still there. Just confirming were the recent changes meant to fix that?

Thanks

qzed commented 2 years ago

Also the S0ix suspension problem where the screen is not responsive after an automatic suspension is still there. Just confirming were the recent changes meant to fix that?

I had hoped that they'd fix it. Do you mean actual suspending or just the screen going black? Might be a good idea to open up a new issue for that.

LordLalwani commented 2 years ago

So I can't manually trigger a suspension as setting the suspension upon clicking the power button doesn't take affect in ubuntu with linux-surface. However, I was able to set automatic suspensions upon 15 minutes of no activity and test it that way.

Any chance you can confirm this @nakato ?

nakato commented 2 years ago

Also the S0ix suspension problem where the screen is not responsive after an automatic suspension is still there. Just confirming were the recent changes meant to fix that?

Do you mean the screen display wakes up and you can see the lock screen (or whatever it wakes up to) and then it locks up? Can you SSH the machine? Is amdgpu complaining of a lockup? (Any AMD Vi: event messages? I expect not.)

I won't be able to get a copy of this from my system for a couple of weeks, so if you want to attach it, put it in a collapse.

<details><summary>"dmesg" output</summary>

```
Contents here

```

</details>

Or do you mean the laptop never wakes for suspend, but starts sucking down power? You need a fully charged laptop and some way of measuring power draw to confirm this easily. There's many way's to trigger this, such as opening the lid (LID0 is broken as a wake source), touching the keyboard, touching the trackpad, other forms of input that wakes up the EC.

So I can't manually trigger a suspension as setting the suspension upon clicking the power button doesn't take affect in ubuntu with linux-surface. However, I was able to set automatic suspensions upon 15 minutes of no activity and test it that way.

No clue here, I don't use Ubuntu. I can sleep the system with systemctl suspend, and from the KDE user interface.

LordLalwani commented 2 years ago

Or do you mean the laptop never wakes for suspend, but starts sucking down power?

The computers screen doesn't respond, it's just black. However the keyboards lights and internal components (fans) are awake.

nakato commented 2 years ago

Or do you mean the laptop never wakes for suspend, but starts sucking down power?

The computers screen doesn't respond, it's just black. However the keyboards lights and internal components (fans) are awake.

Sounds like the kernel's still asleep. See the initial message to this issue as well as issue #80.

LordLalwani commented 2 years ago

@qzed after hours of watching videos the amdgpu finally froze up, is there any additional tweaks we could make?

@nakato that thread had a lot of information to digest. Was there any resolutions?

qzed commented 2 years ago

@qzed after hours of watching videos the amdgpu finally froze up, is there any additional tweaks we could make?

I'm not aware of any. Let me know in case you find more patches and I'll have a look at integrating those. I think your best bet at fixing this is looking somewhere more AMD focused, e.g. the freedesktop gitlab.

LordLalwani commented 2 years ago

@nakato I can suspend using systemctl suspend and that replicates the problem. so when I run systemctl suspend the computer suspends but the screen doesn't turn back on.

LordLalwani commented 2 years ago

Here is the dmesg @nakato

"dmesg" output ``` mesg: read kernel buffer failed: Operation not permitted dee@Dees-surface:~$ sudo dmesg Identified face as dee [ 0.000000] Linux version 5.12.12-surface (root@bb28c771e455) (gcc (Ubuntu 9.3.0-17ubuntu1~20.04) 9.3.0, GNU ld (GNU Binutils for Ubuntu) 2.34) #1 SMP Sat Jun 19 20:27:16 UTC 2021 [ 0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-5.12.12-surface root=UUID=493fd430-2920-470a-a743-6a29e3e1763b ro nouveau.modeset=0 quiet splash amd_iommu=force_isolation acpi_backlight=vendor vt.handoff=7 [ 0.000000] KERNEL supported cpus: [ 0.000000] Intel GenuineIntel [ 0.000000] AMD AuthenticAMD [ 0.000000] Hygon HygonGenuine [ 0.000000] Centaur CentaurHauls [ 0.000000] zhaoxin Shanghai [ 0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format. [ 0.000000] BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable [ 0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000009afffff] usable [ 0.000000] BIOS-e820: [mem 0x0000000009b00000-0x0000000009cd7fff] ACPI NVS [ 0.000000] BIOS-e820: [mem 0x0000000009cd8000-0x0000000009efffff] usable [ 0.000000] BIOS-e820: [mem 0x0000000009f00000-0x0000000009f0ffff] ACPI NVS [ 0.000000] BIOS-e820: [mem 0x0000000009f10000-0x000000007c665fff] usable [ 0.000000] BIOS-e820: [mem 0x000000007c666000-0x000000007c78afff] reserved [ 0.000000] BIOS-e820: [mem 0x000000007c78b000-0x000000007c7b4fff] ACPI NVS [ 0.000000] BIOS-e820: [mem 0x000000007c7b5000-0x000000007c7fdfff] ACPI data [ 0.000000] BIOS-e820: [mem 0x000000007c7fe000-0x000000007dffffff] usable [ 0.000000] BIOS-e820: [mem 0x000000007e000000-0x000000007fffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fdc00000-0x00000000ffffffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000045f33ffff] usable [ 0.000000] BIOS-e820: [mem 0x000000045f340000-0x000000047fffffff] reserved [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] e820: update [mem 0x7a8fa018-0x7a907457] usable ==> usable [ 0.000000] e820: update [mem 0x7a8fa018-0x7a907457] usable ==> usable [ 0.000000] extended physical RAM map: [ 0.000000] reserve setup_data: [mem 0x0000000000000000-0x000000000009ffff] usable [ 0.000000] reserve setup_data: [mem 0x00000000000a0000-0x00000000000fffff] reserved [ 0.000000] reserve setup_data: [mem 0x0000000000100000-0x0000000009afffff] usable [ 0.000000] reserve setup_data: [mem 0x0000000009b00000-0x0000000009cd7fff] ACPI NVS [ 0.000000] reserve setup_data: [mem 0x0000000009cd8000-0x0000000009efffff] usable [ 0.000000] reserve setup_data: [mem 0x0000000009f00000-0x0000000009f0ffff] ACPI NVS [ 0.000000] reserve setup_data: [mem 0x0000000009f10000-0x000000007a8fa017] usable [ 0.000000] reserve setup_data: [mem 0x000000007a8fa018-0x000000007a907457] usable [ 0.000000] reserve setup_data: [mem 0x000000007a907458-0x000000007c665fff] usable [ 0.000000] reserve setup_data: [mem 0x000000007c666000-0x000000007c78afff] reserved [ 0.000000] reserve setup_data: [mem 0x000000007c78b000-0x000000007c7b4fff] ACPI NVS [ 0.000000] reserve setup_data: [mem 0x000000007c7b5000-0x000000007c7fdfff] ACPI data [ 0.000000] reserve setup_data: [mem 0x000000007c7fe000-0x000000007dffffff] usable [ 0.000000] reserve setup_data: [mem 0x000000007e000000-0x000000007fffffff] reserved [ 0.000000] reserve setup_data: [mem 0x00000000fdc00000-0x00000000ffffffff] reserved [ 0.000000] reserve setup_data: [mem 0x0000000100000000-0x000000045f33ffff] usable [ 0.000000] reserve setup_data: [mem 0x000000045f340000-0x000000047fffffff] reserved [ 0.000000] efi: EFI v2.70 by EDK II [ 0.000000] efi: ACPI=0x7c7fd000 ACPI 2.0=0x7c7fd014 SMBIOS=0x7c73e000 SMBIOS 3.0=0x7c73c000 TPMFinalLog=0x7c795000 MEMATTR=0x7a919298 ESRT=0x7ae98d18 MOKvar=0x7ae32000 RNG=0x7c6dd798 TPMEventLog=0x7a908018 [ 0.000000] efi: seeding entropy pool [ 0.000000] random: fast init done [ 0.000000] SMBIOS 3.3.0 present. [ 0.000000] DMI: Microsoft Corporation Surface Laptop 4/Surface Laptop 4, BIOS 2.2052.140 12/04/2020 [ 0.000000] tsc: Fast TSC calibration using PIT [ 0.000000] tsc: Detected 1996.301 MHz processor [ 0.000317] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved [ 0.000319] e820: remove [mem 0x000a0000-0x000fffff] usable [ 0.000323] last_pfn = 0x45f340 max_arch_pfn = 0x400000000 [ 0.000573] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.000874] last_pfn = 0x7e000 max_arch_pfn = 0x400000000 [ 0.010542] esrt: Reserving ESRT space from 0x000000007ae98d18 to 0x000000007ae98e90. [ 0.010552] e820: update [mem 0x7ae98000-0x7ae98fff] usable ==> reserved [ 0.010566] e820: update [mem 0x7ae32000-0x7ae37fff] usable ==> reserved [ 0.010595] check: Scanning 1 areas for low memory corruption [ 0.010603] Using GB pages for direct mapping [ 0.010942] Secure boot disabled [ 0.010943] RAMDISK: [mem 0x3caf2000-0x3fffdfff] [ 0.010950] ACPI: Early table checksum verification disabled [ 0.010954] ACPI: RSDP 0x000000007C7FD014 000024 (v02 MSFT ) [ 0.010957] ACPI: XSDT 0x000000007C7C6188 0000EC (v01 MSFT MSFT 00000000 AMD 00000001) [ 0.010962] ACPI: FACP 0x000000007C7F0000 000114 (v06 MSFT MSFT 00000000 AMD 00000001) [ 0.010966] ACPI: DSDT 0x000000007C7CF000 003731 (v02 MSFT MIN 00000000 INTL 20160422) [ 0.010968] ACPI: FACS 0x000000007C79D000 000040 [ 0.010970] ACPI: DBG2 0x000000007C7FB000 000066 (v00 MSFT MSFT 00000001 AMD 00000001) [ 0.010973] ACPI: SSDT 0x000000007C7F3000 007216 (v02 AMD AmdTable 00000002 MSFT 04000000) [ 0.010975] ACPI: IVRS 0x000000007C7F2000 000147 (v02 AMD AmdTable 00000001 AMD 00000000) [ 0.010977] ACPI: SSDT 0x000000007C7F1000 000257 (v02 AMD STD3 00000001 INTL 20160422) [ 0.010979] ACPI: HPET 0x000000007C7EF000 000038 (v01 MSFT MSFT 00000001 AMD 00000001) [ 0.010981] ACPI: WSMT 0x000000007C7EE000 000028 (v01 MSFT MSFT 00000001 AMD 00000001) [ 0.010984] ACPI: APIC 0x000000007C7ED000 0000DE (v04 MSFT MSFT 00000000 AMD 00000000) [ 0.010986] ACPI: MCFG 0x000000007C7EC000 00003C (v01 MSFT MSFT 00000000 AMD 00000000) [ 0.010988] ACPI: MSDM 0x000000007C7EB000 000055 (v01 MSFT 00000001 MSFT 00000001) [ 0.010990] ACPI: SSDT 0x000000007C7EA000 000574 (v02 MSFT Tpm2Tabl 00001000 INTL 20160422) [ 0.010992] ACPI: TPM2 0x000000007C7E9000 000034 (v03 MSFT MSFT 00000001 AMD 00000001) [ 0.010994] ACPI: VFCT 0x000000007C7DB000 00D484 (v01 MSFT MSFT 00000001 AMD 31504F47) [ 0.010997] ACPI: SSDT 0x000000007C7D5000 005354 (v02 AMD AmdTable 00000001 AMD 00000001) [ 0.010999] ACPI: CRAT 0x000000007C7D4000 000F00 (v01 AMD AmdTable 00000001 AMD 00000001) [ 0.011001] ACPI: CDIT 0x000000007C7D3000 000029 (v01 AMD AmdTable 00000001 AMD 00000001) [ 0.011003] ACPI: SSDT 0x000000007C7CB000 0032F2 (v02 AMD AmdTable 00000001 INTL 20160422) [ 0.011005] ACPI: BGRT 0x000000007C7CA000 000038 (v01 MSFT MSFT 00000001 AMD 00000001) [ 0.011007] ACPI: SSDT 0x000000007C7C9000 0001B7 (v02 AMD AmdTable 00000001 INTL 20160422) [ 0.011009] ACPI: SSDT 0x000000007C7C8000 000106 (v02 AMD AmdTable 00000001 INTL 20160422) [ 0.011012] ACPI: SSDT 0x000000007C7C7000 00033A (v02 AMD AmdTable 00000001 INTL 20160422) [ 0.011014] ACPI: SSDT 0x000000007C7FC000 00046C (v02 AMD AmdTable 00000001 INTL 20160422) [ 0.011016] ACPI: SSDT 0x000000007C7C5000 00008D (v02 AMD AmdTable 00000001 INTL 20160422) [ 0.011018] ACPI: SSDT 0x000000007C7C4000 0008A5 (v02 AMD AmdTable 00000001 INTL 20160422) [ 0.011020] ACPI: FPDT 0x000000007C7C3000 000034 (v01 MSFT MSFT 00000001 AMD 00000001) [ 0.011022] ACPI: Reserving FACP table memory at [mem 0x7c7f0000-0x7c7f0113] [ 0.011023] ACPI: Reserving DSDT table memory at [mem 0x7c7cf000-0x7c7d2730] [ 0.011024] ACPI: Reserving FACS table memory at [mem 0x7c79d000-0x7c79d03f] [ 0.011024] ACPI: Reserving DBG2 table memory at [mem 0x7c7fb000-0x7c7fb065] [ 0.011025] ACPI: Reserving SSDT table memory at [mem 0x7c7f3000-0x7c7fa215] [ 0.011026] ACPI: Reserving IVRS table memory at [mem 0x7c7f2000-0x7c7f2146] [ 0.011026] ACPI: Reserving SSDT table memory at [mem 0x7c7f1000-0x7c7f1256] [ 0.011027] ACPI: Reserving HPET table memory at [mem 0x7c7ef000-0x7c7ef037] [ 0.011028] ACPI: Reserving WSMT table memory at [mem 0x7c7ee000-0x7c7ee027] [ 0.011028] ACPI: Reserving APIC table memory at [mem 0x7c7ed000-0x7c7ed0dd] [ 0.011029] ACPI: Reserving MCFG table memory at [mem 0x7c7ec000-0x7c7ec03b] [ 0.011030] ACPI: Reserving MSDM table memory at [mem 0x7c7eb000-0x7c7eb054] [ 0.011030] ACPI: Reserving SSDT table memory at [mem 0x7c7ea000-0x7c7ea573] [ 0.011031] ACPI: Reserving TPM2 table memory at [mem 0x7c7e9000-0x7c7e9033] [ 0.011032] ACPI: Reserving VFCT table memory at [mem 0x7c7db000-0x7c7e8483] [ 0.011032] ACPI: Reserving SSDT table memory at [mem 0x7c7d5000-0x7c7da353] [ 0.011033] ACPI: Reserving CRAT table memory at [mem 0x7c7d4000-0x7c7d4eff] [ 0.011034] ACPI: Reserving CDIT table memory at [mem 0x7c7d3000-0x7c7d3028] [ 0.011034] ACPI: Reserving SSDT table memory at [mem 0x7c7cb000-0x7c7ce2f1] [ 0.011035] ACPI: Reserving BGRT table memory at [mem 0x7c7ca000-0x7c7ca037] [ 0.011036] ACPI: Reserving SSDT table memory at [mem 0x7c7c9000-0x7c7c91b6] [ 0.011036] ACPI: Reserving SSDT table memory at [mem 0x7c7c8000-0x7c7c8105] [ 0.011037] ACPI: Reserving SSDT table memory at [mem 0x7c7c7000-0x7c7c7339] [ 0.011038] ACPI: Reserving SSDT table memory at [mem 0x7c7fc000-0x7c7fc46b] [ 0.011038] ACPI: Reserving SSDT table memory at [mem 0x7c7c5000-0x7c7c508c] [ 0.011039] ACPI: Reserving SSDT table memory at [mem 0x7c7c4000-0x7c7c48a4] [ 0.011040] ACPI: Reserving FPDT table memory at [mem 0x7c7c3000-0x7c7c3033] [ 0.011055] ACPI: Local APIC address 0xfee00000 [ 0.011178] No NUMA configuration found [ 0.011179] Faking a node at [mem 0x0000000000000000-0x000000045f33ffff] [ 0.011186] NODE_DATA(0) allocated [mem 0x45f316000-0x45f33ffff] [ 0.011406] Zone ranges: [ 0.011406] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.011408] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.011409] Normal [mem 0x0000000100000000-0x000000045f33ffff] [ 0.011410] Device empty [ 0.011410] Movable zone start for each node [ 0.011413] Early memory node ranges [ 0.011413] node 0: [mem 0x0000000000001000-0x000000000009ffff] [ 0.011414] node 0: [mem 0x0000000000100000-0x0000000009afffff] [ 0.011415] node 0: [mem 0x0000000009cd8000-0x0000000009efffff] [ 0.011416] node 0: [mem 0x0000000009f10000-0x000000007c665fff] [ 0.011416] node 0: [mem 0x000000007c7fe000-0x000000007dffffff] [ 0.011417] node 0: [mem 0x0000000100000000-0x000000045f33ffff] [ 0.011419] Initmem setup node 0 [mem 0x0000000000001000-0x000000045f33ffff] [ 0.011420] On node 0 totalpages: 4050783 [ 0.011421] DMA zone: 64 pages used for memmap [ 0.011422] DMA zone: 26 pages reserved [ 0.011422] DMA zone: 3999 pages, LIFO batch:0 [ 0.011616] DMA zone: 28769 pages in unavailable ranges [ 0.011617] DMA32 zone: 7986 pages used for memmap [ 0.011618] DMA32 zone: 511104 pages, LIFO batch:63 [ 0.015450] DMA32 zone: 9088 pages in unavailable ranges [ 0.015454] Normal zone: 55245 pages used for memmap [ 0.015455] Normal zone: 3535680 pages, LIFO batch:63 [ 0.043104] Normal zone: 3264 pages in unavailable ranges [ 0.043775] ACPI: PM-Timer IO Port: 0x408 [ 0.043778] ACPI: Local APIC address 0xfee00000 [ 0.043785] ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1]) [ 0.043800] IOAPIC[0]: apic_id 33, version 33, address 0xfec00000, GSI 0-23 [ 0.043813] IOAPIC[1]: apic_id 34, version 33, address 0xfec01000, GSI 24-55 [ 0.043814] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) [ 0.043816] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level) [ 0.043818] Surface hack: Override irq 7 [ 0.043819] ACPI: IRQ0 used by override. [ 0.043820] ACPI: IRQ7 used by override. [ 0.043820] ACPI: IRQ9 used by override. [ 0.043821] Using ACPI (MADT) for SMP configuration information [ 0.043822] ACPI: HPET id: 0x10228201 base: 0xfed00000 [ 0.043834] e820: update [mem 0x7ae03000-0x7ae2ffff] usable ==> reserved [ 0.043843] smpboot: Allowing 16 CPUs, 0 hotplug CPUs [ 0.043862] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.043863] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] [ 0.043865] PM: hibernation: Registered nosave memory: [mem 0x09b00000-0x09cd7fff] [ 0.043866] PM: hibernation: Registered nosave memory: [mem 0x09f00000-0x09f0ffff] [ 0.043867] PM: hibernation: Registered nosave memory: [mem 0x7a8fa000-0x7a8fafff] [ 0.043868] PM: hibernation: Registered nosave memory: [mem 0x7a907000-0x7a907fff] [ 0.043869] PM: hibernation: Registered nosave memory: [mem 0x7ae03000-0x7ae2ffff] [ 0.043871] PM: hibernation: Registered nosave memory: [mem 0x7ae32000-0x7ae37fff] [ 0.043872] PM: hibernation: Registered nosave memory: [mem 0x7ae98000-0x7ae98fff] [ 0.043873] PM: hibernation: Registered nosave memory: [mem 0x7c666000-0x7c78afff] [ 0.043873] PM: hibernation: Registered nosave memory: [mem 0x7c78b000-0x7c7b4fff] [ 0.043874] PM: hibernation: Registered nosave memory: [mem 0x7c7b5000-0x7c7fdfff] [ 0.043875] PM: hibernation: Registered nosave memory: [mem 0x7e000000-0x7fffffff] [ 0.043876] PM: hibernation: Registered nosave memory: [mem 0x80000000-0xfdbfffff] [ 0.043876] PM: hibernation: Registered nosave memory: [mem 0xfdc00000-0xffffffff] [ 0.043878] [mem 0x80000000-0xfdbfffff] available for PCI devices [ 0.043879] Booting paravirtualized kernel on bare hardware [ 0.043882] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns [ 0.043889] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:16 nr_cpu_ids:16 nr_node_ids:1 [ 0.044598] percpu: Embedded 56 pages/cpu s192512 r8192 d28672 u262144 [ 0.044607] pcpu-alloc: s192512 r8192 d28672 u262144 alloc=1*2097152 [ 0.044609] pcpu-alloc: [0] 00 01 02 03 04 05 06 07 [0] 08 09 10 11 12 13 14 15 [ 0.044641] Built 1 zonelists, mobility grouping on. Total pages: 3987462 [ 0.044642] Policy zone: Normal [ 0.044644] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-5.12.12-surface root=UUID=493fd430-2920-470a-a743-6a29e3e1763b ro nouveau.modeset=0 quiet splash amd_iommu=force_isolation acpi_backlight=vendor vt.handoff=7 [ 0.046635] Dentry cache hash table entries: 2097152 (order: 12, 16777216 bytes, linear) [ 0.047587] Inode-cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear) [ 0.047640] mem auto-init: stack:off, heap alloc:on, heap free:off [ 0.086899] Memory: 15702112K/16203132K available (16393K kernel code, 3497K rwdata, 5464K rodata, 2680K init, 5968K bss, 500760K reserved, 0K cma-reserved) [ 0.086908] random: get_random_u64 called from __kmem_cache_create+0x2d/0x430 with crng_init=1 [ 0.087084] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=16, Nodes=1 [ 0.087110] ftrace: allocating 48372 entries in 189 pages [ 0.099578] ftrace: allocated 189 pages with 6 groups [ 0.099708] rcu: Hierarchical RCU implementation. [ 0.099708] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=16. [ 0.099709] Rude variant of Tasks RCU enabled. [ 0.099710] Tracing variant of Tasks RCU enabled. [ 0.099710] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. [ 0.099711] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=16 [ 0.102018] Using NULL legacy PIC [ 0.102019] NR_IRQS: 524544, nr_irqs: 1096, preallocated irqs: 0 [ 0.102710] random: crng done (trusting CPU's manufacturer) [ 0.102741] Console: colour dummy device 80x25 [ 0.102751] printk: console [tty0] enabled [ 0.102780] ACPI: Core revision 20210105 [ 0.102934] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484873504 ns [ 0.102949] Failed to register legacy timer interrupt [ 0.102950] APIC: Switch to symmetric I/O mode setup [ 0.103586] AMD-Vi: ivrs, add hid:AMDI0022, uid:\_SB.FUR0, rdevid:160 [ 0.104034] Switched APIC routing to physical flat. [ 0.104082] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x398d0fb11b3, max_idle_ns: 881590557158 ns [ 0.104088] Calibrating delay loop (skipped), value calculated using timer frequency.. 3992.60 BogoMIPS (lpj=7985204) [ 0.104090] pid_max: default: 32768 minimum: 301 [ 0.105997] LSM: Security Framework initializing [ 0.106016] Yama: becoming mindful. [ 0.106055] AppArmor: AppArmor initialized [ 0.106141] Mount-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) [ 0.106194] Mountpoint-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) [ 0.106517] x86/cpu: User Mode Instruction Prevention (UMIP) activated [ 0.106682] LVT offset 1 assigned for vector 0xf9 [ 0.106784] LVT offset 2 assigned for vector 0xf4 [ 0.106809] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 512 [ 0.106810] Last level dTLB entries: 4KB 2048, 2MB 2048, 4MB 1024, 1GB 0 [ 0.106814] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 0.106817] Spectre V2 : Mitigation: Full AMD retpoline [ 0.106818] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 0.106818] Spectre V2 : Enabling Restricted Speculation for firmware calls [ 0.106819] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 0.106820] Spectre V2 : User space: Mitigation: STIBP via seccomp and prctl [ 0.106821] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp [ 0.107130] Freeing SMP alternatives memory: 40K [ 0.108085] smpboot: CPU0: AMD Ryzen 7 Microsoft Surface (R) Edition (family: 0x17, model: 0x60, stepping: 0x1) [ 0.108085] Performance Events: Fam17h+ core perfctr, AMD PMU driver. [ 0.108085] ... version: 0 [ 0.108085] ... bit width: 48 [ 0.108085] ... generic registers: 6 [ 0.108085] ... value mask: 0000ffffffffffff [ 0.108085] ... max period: 00007fffffffffff [ 0.108085] ... fixed-purpose events: 0 [ 0.108085] ... event mask: 000000000000003f [ 0.108085] rcu: Hierarchical SRCU implementation. [ 0.108085] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. [ 0.108085] smp: Bringing up secondary CPUs ... [ 0.108085] x86: Booting SMP configuration: [ 0.108085] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 #14 #15 [ 0.142210] smp: Brought up 1 node, 16 CPUs [ 0.142210] smpboot: Max logical packages: 1 [ 0.142210] smpboot: Total of 16 processors activated (63881.63 BogoMIPS) [ 0.144325] devtmpfs: initialized [ 0.144325] x86/mm: Memory block size: 128MB [ 0.144763] PM: Registering ACPI NVS region [mem 0x09b00000-0x09cd7fff] (1933312 bytes) [ 0.144763] PM: Registering ACPI NVS region [mem 0x09f00000-0x09f0ffff] (65536 bytes) [ 0.144763] PM: Registering ACPI NVS region [mem 0x7c78b000-0x7c7b4fff] (172032 bytes) [ 0.144763] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns [ 0.144763] futex hash table entries: 4096 (order: 6, 262144 bytes, linear) [ 0.144763] pinctrl core: initialized pinctrl subsystem [ 0.144763] PM: RTC time: 09:24:26, date: 2021-06-24 [ 0.144806] NET: Registered protocol family 16 [ 0.145017] DMA: preallocated 2048 KiB GFP_KERNEL pool for atomic allocations [ 0.145209] DMA: preallocated 2048 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations [ 0.145422] DMA: preallocated 2048 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations [ 0.145437] audit: initializing netlink subsys (disabled) [ 0.145458] audit: type=2000 audit(1624526666.040:1): state=initialized audit_enabled=0 res=1 [ 0.145458] thermal_sys: Registered thermal governor 'fair_share' [ 0.145458] thermal_sys: Registered thermal governor 'bang_bang' [ 0.145458] thermal_sys: Registered thermal governor 'step_wise' [ 0.145458] thermal_sys: Registered thermal governor 'user_space' [ 0.145458] thermal_sys: Registered thermal governor 'power_allocator' [ 0.145458] EISA bus registered [ 0.145458] cpuidle: using governor ladder [ 0.145458] cpuidle: using governor menu [ 0.145458] ACPI: bus type PCI registered [ 0.145458] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 [ 0.145458] PCI: MMCONFIG for domain 0000 [bus 00-0f] at [mem 0xbf000000-0xbfffffff] (base 0xbf000000) [ 0.145458] PCI: not using MMCONFIG [ 0.145458] PCI: Using configuration type 1 for base access [ 0.145458] PCI: Using configuration type 1 for extended access [ 0.148713] Kprobes globally optimized [ 0.148717] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 0.148717] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 0.148717] ACPI: Added _OSI(Module Device) [ 0.148717] ACPI: Added _OSI(Processor Device) [ 0.148717] ACPI: Added _OSI(3.0 _SCP Extensions) [ 0.148717] ACPI: Added _OSI(Processor Aggregator Device) [ 0.148717] ACPI: Added _OSI(Linux-Dell-Video) [ 0.148717] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 0.148717] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 0.156103] ACPI BIOS Error (bug): Could not resolve symbol [\_SB.PCI0.GP18.SATA], AE_NOT_FOUND (20210105/dswload2-162) [ 0.156114] fbcon: Taking over console [ 0.156119] ACPI Error: AE_NOT_FOUND, During name lookup/catalog (20210105/psobject-220) [ 0.156122] ACPI: Skipping parse of AML opcode: Scope (0x0010) [ 0.156124] ACPI BIOS Error (bug): Could not resolve symbol [\_SB.PCI0.GP18.SAT1], AE_NOT_FOUND (20210105/dswload2-162) [ 0.156127] ACPI Error: AE_NOT_FOUND, During name lookup/catalog (20210105/psobject-220) [ 0.156129] ACPI: Skipping parse of AML opcode: Scope (0x0010) [ 0.158873] ACPI: 12 ACPI AML tables successfully acquired and loaded [ 0.161423] ACPI: Interpreter enabled [ 0.161434] ACPI: (supports S0 S4 S5) [ 0.161435] ACPI: Using IOAPIC for interrupt routing [ 0.161442] PCI: MMCONFIG for domain 0000 [bus 00-0f] at [mem 0xbf000000-0xbfffffff] (base 0xbf000000) [ 0.161735] [Firmware Info]: PCI: MMCONFIG at [mem 0xbf000000-0xbfffffff] not reserved in ACPI motherboard resources [ 0.161737] PCI: not using MMCONFIG [ 0.161739] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 0.162524] ACPI: PM: Power Resource [NRST] (off) [ 0.162557] ACPI: PM: Power Resource [WRST] (off) [ 0.162758] ACPI: PM: Power Resource [DRST] (off) [ 0.162820] ACPI: PM: Power Resource [EHST] (on) [ 0.163023] ACPI: PM: Power Resource [P0U0] (on) [ 0.163040] ACPI: PM: Power Resource [P3U0] (off) [ 0.163222] ACPI: PM: Power Resource [P0U1] (on) [ 0.163239] ACPI: PM: Power Resource [P3U1] (off) [ 0.163458] ACPI: PM: Power Resource [DBT0] (on) [ 0.163551] ACPI: PM: Power Resource [DBT1] (on) [ 0.164740] ACPI: PM: Power Resource [P0S0] (on) [ 0.164755] ACPI: PM: Power Resource [P3S0] (on) [ 0.164769] ACPI: PM: Power Resource [P0S1] (on) [ 0.164788] ACPI: PM: Power Resource [P3S1] (on) [ 0.165153] acpi PNP0A08:00: [Firmware Bug]: no secondary bus range in _CRS [ 0.165161] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 0.165164] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] [ 0.165275] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] [ 0.165378] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] [ 0.165544] PCI host bridge to bus 0000:00 [ 0.165545] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 0.165548] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 0.165549] pci_bus 0000:00: root bus resource [mem 0x80000000-0xbeffffff window] [ 0.165550] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] [ 0.165551] pci_bus 0000:00: root bus resource [mem 0x4a0200000-0xfcffffffff window] [ 0.165552] pci_bus 0000:00: root bus resource [bus 00-ff] [ 0.165582] pci 0000:00:00.0: [1022:1630] type 00 class 0x060000 [ 0.165790] pci 0000:00:00.2: [1022:1631] type 00 class 0x080600 [ 0.166016] pci 0000:00:01.0: [1022:1632] type 00 class 0x060000 [ 0.166179] pci 0000:00:02.0: [1022:1632] type 00 class 0x060000 [ 0.166337] pci 0000:00:02.1: [1022:1634] type 01 class 0x060400 [ 0.166454] pci 0000:00:02.1: PME# supported from D0 D3hot D3cold [ 0.166587] pci 0000:00:02.2: [1022:1634] type 01 class 0x060400 [ 0.166701] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold [ 0.166822] pci 0000:00:08.0: [1022:1632] type 00 class 0x060000 [ 0.166967] pci 0000:00:08.1: [1022:1635] type 01 class 0x060400 [ 0.166988] pci 0000:00:08.1: enabling Extended Tags [ 0.167020] pci 0000:00:08.1: PME# supported from D0 D3hot D3cold [ 0.167116] pci 0000:00:14.0: [1022:790b] type 00 class 0x0c0500 [ 0.167219] pci 0000:00:14.3: [1022:790e] type 00 class 0x060100 [ 0.167326] pci 0000:00:18.0: [1022:1448] type 00 class 0x060000 [ 0.167360] pci 0000:00:18.1: [1022:1449] type 00 class 0x060000 [ 0.167387] pci 0000:00:18.2: [1022:144a] type 00 class 0x060000 [ 0.167415] pci 0000:00:18.3: [1022:144b] type 00 class 0x060000 [ 0.167443] pci 0000:00:18.4: [1022:144c] type 00 class 0x060000 [ 0.167470] pci 0000:00:18.5: [1022:144d] type 00 class 0x060000 [ 0.167497] pci 0000:00:18.6: [1022:144e] type 00 class 0x060000 [ 0.167524] pci 0000:00:18.7: [1022:144f] type 00 class 0x060000 [ 0.167840] pci 0000:01:00.0: [144d:a809] type 00 class 0x010802 [ 0.167865] pci 0000:01:00.0: reg 0x10: [mem 0xf1500000-0xf1503fff 64bit] [ 0.168102] pci 0000:00:02.1: PCI bridge to [bus 01] [ 0.168106] pci 0000:00:02.1: bridge window [mem 0xf1500000-0xf15fffff] [ 0.168400] pci 0000:02:00.0: [8086:2723] type 00 class 0x028000 [ 0.168641] pci 0000:02:00.0: reg 0x10: [mem 0xf1400000-0xf1403fff 64bit] [ 0.169028] pci 0000:02:00.0: PME# supported from D0 D3hot D3cold [ 0.169607] pci 0000:00:02.2: PCI bridge to [bus 02] [ 0.169611] pci 0000:00:02.2: bridge window [mem 0xf1400000-0xf14fffff] [ 0.169744] pci 0000:03:00.0: [1002:1636] type 00 class 0x030000 [ 0.169763] pci 0000:03:00.0: reg 0x10: [mem 0x4b0000000-0x4bfffffff 64bit pref] [ 0.169779] pci 0000:03:00.0: reg 0x18: [mem 0x4c0000000-0x4c01fffff 64bit pref] [ 0.169792] pci 0000:03:00.0: reg 0x20: [io 0x1000-0x10ff] [ 0.169806] pci 0000:03:00.0: reg 0x24: [mem 0xf1300000-0xf137ffff] [ 0.169831] pci 0000:03:00.0: enabling Extended Tags [ 0.169859] pci 0000:03:00.0: BAR 0: assigned to efifb [ 0.169905] pci 0000:03:00.0: PME# supported from D1 D2 D3hot D3cold [ 0.169957] pci 0000:03:00.0: 126.016 Gb/s available PCIe bandwidth, limited by 8.0 GT/s PCIe x16 link at 0000:00:08.1 (capable of 252.048 Gb/s with 16.0 GT/s PCIe x16 link) [ 0.170021] pci 0000:03:00.1: [1002:1637] type 00 class 0x040300 [ 0.170037] pci 0000:03:00.1: reg 0x10: [mem 0xf13c8000-0xf13cbfff] [ 0.170080] pci 0000:03:00.1: enabling Extended Tags [ 0.170122] pci 0000:03:00.1: PME# supported from D1 D2 D3hot D3cold [ 0.170193] pci 0000:03:00.2: [1022:15df] type 00 class 0x108000 [ 0.170216] pci 0000:03:00.2: reg 0x18: [mem 0xf1200000-0xf12fffff] [ 0.170237] pci 0000:03:00.2: reg 0x24: [mem 0xf13cc000-0xf13cdfff] [ 0.170262] pci 0000:03:00.2: enabling Extended Tags [ 0.170365] pci 0000:03:00.3: [1022:1639] type 00 class 0x0c0330 [ 0.170383] pci 0000:03:00.3: reg 0x10: [mem 0xf1000000-0xf10fffff 64bit] [ 0.170423] pci 0000:03:00.3: enabling Extended Tags [ 0.170466] pci 0000:03:00.3: PME# supported from D0 D3hot D3cold [ 0.170544] pci 0000:03:00.4: [1022:1639] type 00 class 0x0c0330 [ 0.170563] pci 0000:03:00.4: reg 0x10: [mem 0xf1100000-0xf11fffff 64bit] [ 0.170602] pci 0000:03:00.4: enabling Extended Tags [ 0.170646] pci 0000:03:00.4: PME# supported from D0 D3hot D3cold [ 0.170716] pci 0000:03:00.5: [1022:15e2] type 00 class 0x048000 [ 0.170733] pci 0000:03:00.5: reg 0x10: [mem 0xf1380000-0xf13bffff] [ 0.170776] pci 0000:03:00.5: enabling Extended Tags [ 0.170817] pci 0000:03:00.5: PME# supported from D0 D3hot D3cold [ 0.170887] pci 0000:03:00.6: [1022:15e3] type 00 class 0x040300 [ 0.170903] pci 0000:03:00.6: reg 0x10: [mem 0xf13c0000-0xf13c7fff] [ 0.170946] pci 0000:03:00.6: enabling Extended Tags [ 0.170988] pci 0000:03:00.6: PME# supported from D0 D3hot D3cold [ 0.171110] pci 0000:00:08.1: PCI bridge to [bus 03] [ 0.171115] pci 0000:00:08.1: bridge window [io 0x1000-0x1fff] [ 0.171119] pci 0000:00:08.1: bridge window [mem 0xf1000000-0xf13fffff] [ 0.171123] pci 0000:00:08.1: bridge window [mem 0x4b0000000-0x4c01fffff 64bit pref] [ 0.172828] iommu: Default domain type: Translated [ 0.172828] pci 0000:03:00.0: vgaarb: VGA device added: decodes=io+mem,owns=none,locks=none [ 0.172828] pci 0000:03:00.0: vgaarb: bridge control possible [ 0.172828] pci 0000:03:00.0: vgaarb: setting as boot device [ 0.172828] vgaarb: loaded [ 0.172828] SCSI subsystem initialized [ 0.172828] libata version 3.00 loaded. [ 0.172828] ACPI: bus type USB registered [ 0.172828] usbcore: registered new interface driver usbfs [ 0.172828] usbcore: registered new interface driver hub [ 0.172828] usbcore: registered new device driver usb [ 0.173692] pps_core: LinuxPPS API ver. 1 registered [ 0.173693] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 0.173695] PTP clock support registered [ 0.173706] EDAC MC: Ver: 3.0.0 [ 0.173706] Registered efivars operations [ 0.173706] NetLabel: Initializing [ 0.173706] NetLabel: domain hash size = 128 [ 0.173706] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 0.173706] NetLabel: unlabeled traffic allowed by default [ 0.173706] PCI: Using ACPI for IRQ routing [ 0.173706] PCI: pci_cache_line_size set to 64 bytes [ 0.176616] Expanded resource Reserved due to conflict with PCI Bus 0000:00 [ 0.176617] e820: reserve RAM buffer [mem 0x09b00000-0x0bffffff] [ 0.176619] e820: reserve RAM buffer [mem 0x09f00000-0x0bffffff] [ 0.176619] e820: reserve RAM buffer [mem 0x7a8fa018-0x7bffffff] [ 0.176620] e820: reserve RAM buffer [mem 0x7ae03000-0x7bffffff] [ 0.176621] e820: reserve RAM buffer [mem 0x7ae32000-0x7bffffff] [ 0.176621] e820: reserve RAM buffer [mem 0x7ae98000-0x7bffffff] [ 0.176622] e820: reserve RAM buffer [mem 0x7c666000-0x7fffffff] [ 0.176622] e820: reserve RAM buffer [mem 0x7e000000-0x7fffffff] [ 0.176623] e820: reserve RAM buffer [mem 0x45f340000-0x45fffffff] [ 0.176626] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 [ 0.176626] hpet0: 3 comparators, 32-bit 14.318180 MHz counter [ 0.178527] clocksource: Switched to clocksource tsc-early [ 0.183185] VFS: Disk quotas dquot_6.6.0 [ 0.183202] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 0.183293] AppArmor: AppArmor Filesystem Enabled [ 0.183342] pnp: PnP ACPI init [ 0.183546] system 00:00: [io 0x0400-0x04cf] has been reserved [ 0.183549] system 00:00: [io 0x04d0-0x04d1] has been reserved [ 0.183550] system 00:00: [io 0x04d6] has been reserved [ 0.183551] system 00:00: [io 0x0c00-0x0c01] has been reserved [ 0.183551] system 00:00: [io 0x0c14] has been reserved [ 0.183552] system 00:00: [io 0x0c50-0x0c52] has been reserved [ 0.183553] system 00:00: [io 0x0c6c] has been reserved [ 0.183554] system 00:00: [io 0x0c6f] has been reserved [ 0.183555] system 00:00: [io 0x0cd0-0x0cdb] has been reserved [ 0.183559] system 00:00: Plug and Play ACPI device, IDs PNP0c02 (active) [ 0.183578] system 00:01: [mem 0xff000000-0xffffffff] has been reserved [ 0.183580] system 00:01: Plug and Play ACPI device, IDs PNP0c01 (active) [ 0.183716] pnp: PnP ACPI: found 2 devices [ 0.191506] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 0.191638] NET: Registered protocol family 2 [ 0.191903] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, linear) [ 0.194009] tcp_listen_portaddr_hash hash table entries: 8192 (order: 5, 131072 bytes, linear) [ 0.194133] TCP established hash table entries: 131072 (order: 8, 1048576 bytes, linear) [ 0.194445] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear) [ 0.194584] TCP: Hash tables configured (established 131072 bind 65536) [ 0.194742] MPTCP token hash table entries: 16384 (order: 6, 393216 bytes, linear) [ 0.194817] UDP hash table entries: 8192 (order: 6, 262144 bytes, linear) [ 0.194880] UDP-Lite hash table entries: 8192 (order: 6, 262144 bytes, linear) [ 0.194973] NET: Registered protocol family 1 [ 0.194979] NET: Registered protocol family 44 [ 0.194999] pci 0000:00:02.1: PCI bridge to [bus 01] [ 0.195014] pci 0000:00:02.1: bridge window [mem 0xf1500000-0xf15fffff] [ 0.195031] pci 0000:00:02.2: PCI bridge to [bus 02] [ 0.195043] pci 0000:00:02.2: bridge window [mem 0xf1400000-0xf14fffff] [ 0.195061] pci 0000:00:08.1: PCI bridge to [bus 03] [ 0.195064] pci 0000:00:08.1: bridge window [io 0x1000-0x1fff] [ 0.195070] pci 0000:00:08.1: bridge window [mem 0xf1000000-0xf13fffff] [ 0.195075] pci 0000:00:08.1: bridge window [mem 0x4b0000000-0x4c01fffff 64bit pref] [ 0.195083] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 0.195085] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 0.195087] pci_bus 0000:00: resource 6 [mem 0x80000000-0xbeffffff window] [ 0.195089] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfffff window] [ 0.195092] pci_bus 0000:00: resource 8 [mem 0x4a0200000-0xfcffffffff window] [ 0.195094] pci_bus 0000:01: resource 1 [mem 0xf1500000-0xf15fffff] [ 0.195096] pci_bus 0000:02: resource 1 [mem 0xf1400000-0xf14fffff] [ 0.195098] pci_bus 0000:03: resource 0 [io 0x1000-0x1fff] [ 0.195100] pci_bus 0000:03: resource 1 [mem 0xf1000000-0xf13fffff] [ 0.195101] pci_bus 0000:03: resource 2 [mem 0x4b0000000-0x4c01fffff 64bit pref] [ 0.195729] pci 0000:03:00.1: D0 power state depends on 0000:03:00.0 [ 0.195754] pci 0000:03:00.3: extending delay after power-on from D3hot to 20 msec [ 0.195978] pci 0000:03:00.4: extending delay after power-on from D3hot to 20 msec [ 0.196087] PCI: CLS 0 bytes, default 64 [ 0.196140] Trying to unpack rootfs image as initramfs... [ 0.288716] Freeing initrd memory: 54320K [ 0.288805] pci 0000:00:00.2: AMD-Vi: IOMMU performance counters supported [ 0.288911] pci 0000:00:00.2: can't derive routing for PCI INT A [ 0.288912] pci 0000:00:00.2: PCI INT A: not connected [ 0.288940] pci 0000:00:01.0: Adding to iommu group 0 [ 0.288959] pci 0000:00:02.0: Adding to iommu group 1 [ 0.288973] pci 0000:00:02.1: Adding to iommu group 2 [ 0.288988] pci 0000:00:02.2: Adding to iommu group 3 [ 0.288997] pci 0000:00:08.0: Adding to iommu group 4 [ 0.289003] pci 0000:00:08.1: Adding to iommu group 4 [ 0.289013] pci 0000:00:14.0: Adding to iommu group 5 [ 0.289019] pci 0000:00:14.3: Adding to iommu group 5 [ 0.289038] pci 0000:00:18.0: Adding to iommu group 6 [ 0.289043] pci 0000:00:18.1: Adding to iommu group 6 [ 0.289048] pci 0000:00:18.2: Adding to iommu group 6 [ 0.289053] pci 0000:00:18.3: Adding to iommu group 6 [ 0.289060] pci 0000:00:18.4: Adding to iommu group 6 [ 0.289065] pci 0000:00:18.5: Adding to iommu group 6 [ 0.289070] pci 0000:00:18.6: Adding to iommu group 6 [ 0.289075] pci 0000:00:18.7: Adding to iommu group 6 [ 0.289091] pci 0000:01:00.0: Adding to iommu group 7 [ 0.289106] pci 0000:02:00.0: Adding to iommu group 8 [ 0.289110] pci 0000:03:00.0: Adding to iommu group 4 [ 0.289113] pci 0000:03:00.1: Adding to iommu group 4 [ 0.289116] pci 0000:03:00.2: Adding to iommu group 4 [ 0.289119] pci 0000:03:00.3: Adding to iommu group 4 [ 0.289122] pci 0000:03:00.4: Adding to iommu group 4 [ 0.289125] pci 0000:03:00.5: Adding to iommu group 4 [ 0.289129] pci 0000:03:00.6: Adding to iommu group 4 [ 0.290547] pci 0000:00:00.2: AMD-Vi: Found IOMMU cap 0x40 [ 0.290551] pci 0000:00:00.2: AMD-Vi: Extended features (0x206d73ef22254ade): [ 0.290553] PPR X2APIC NX GT IA GA PC GA_vAPIC [ 0.290556] AMD-Vi: Interrupt remapping enabled [ 0.290557] AMD-Vi: Virtual APIC enabled [ 0.290557] AMD-Vi: X2APIC enabled [ 0.290769] AMD-Vi: Lazy IO/TLB flushing enabled [ 0.291354] amd_uncore: 4 amd_df counters detected [ 0.291358] amd_uncore: 6 amd_l3 counters detected [ 0.292422] LVT offset 0 assigned for vector 0x400 [ 0.292954] perf: AMD IBS detected (0x000003ff) [ 0.292958] perf/amd_iommu: Detected AMD IOMMU #0 (2 banks, 4 counters/bank). [ 0.293003] platform rtc_cmos: registered platform RTC device (no PNP device found) [ 0.293021] check: Scanning for low memory corruption every 60 seconds [ 0.293564] Initialise system trusted keyrings [ 0.293603] Key type blacklist registered [ 0.293732] workingset: timestamp_bits=36 max_order=22 bucket_order=0 [ 0.294363] zbud: loaded [ 0.294565] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 0.294716] fuse: init (API version 7.33) [ 0.294918] integrity: Platform Keyring initialized [ 0.297261] Key type asymmetric registered [ 0.297262] Asymmetric key parser 'x509' registered [ 0.297269] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 243) [ 0.297386] io scheduler mq-deadline registered [ 0.299247] pcieport 0000:00:02.1: PME: Signaling with IRQ 33 [ 0.299488] pcieport 0000:00:02.2: PME: Signaling with IRQ 34 [ 0.299651] pcieport 0000:00:08.1: PME: Signaling with IRQ 35 [ 0.299716] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 [ 0.299746] efifb: probing for efifb [ 0.299806] efifb: showing boot graphics [ 0.302142] efifb: framebuffer at 0x4b0000000, using 16224k, total 16224k [ 0.302143] efifb: mode is 2496x1664x32, linelength=9984, pages=1 [ 0.302144] efifb: scrolling: redraw [ 0.302144] efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 [ 0.302246] Console: switching to colour frame buffer device 156x52 [ 0.307727] fb0: EFI VGA frame buffer device [ 0.307807] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 [ 0.307819] ACPI: button: Power Button [PWRB] [ 0.307839] input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input1 [ 0.307847] ACPI: button: Lid Switch [LID0] [ 0.308373] smpboot: Estimated ratio of average max frequency by base frequency (times 1024): 1647 [ 0.308406] Monitor-Mwait will be used to enter C-1 state [ 0.308424] ACPI: \_SB_.PLTF.C000: Found 3 idle states [ 0.308438] ACPI: FW issue: working around C-state latencies out of order [ 0.308651] ACPI: \_SB_.PLTF.C002: Found 3 idle states [ 0.308662] ACPI: FW issue: working around C-state latencies out of order [ 0.308861] ACPI: \_SB_.PLTF.C004: Found 3 idle states [ 0.308872] ACPI: FW issue: working around C-state latencies out of order [ 0.308963] ACPI: \_SB_.PLTF.C006: Found 3 idle states [ 0.308972] ACPI: FW issue: working around C-state latencies out of order [ 0.309038] ACPI: \_SB_.PLTF.C008: Found 3 idle states [ 0.309047] ACPI: FW issue: working around C-state latencies out of order [ 0.309170] ACPI: \_SB_.PLTF.C00A: Found 3 idle states [ 0.309180] ACPI: FW issue: working around C-state latencies out of order [ 0.309316] ACPI: \_SB_.PLTF.C00C: Found 3 idle states [ 0.309326] ACPI: FW issue: working around C-state latencies out of order [ 0.309555] ACPI: \_SB_.PLTF.C00E: Found 3 idle states [ 0.309564] ACPI: FW issue: working around C-state latencies out of order [ 0.309778] ACPI: \_SB_.PLTF.C001: Found 3 idle states [ 0.309790] ACPI: FW issue: working around C-state latencies out of order [ 0.310022] ACPI: \_SB_.PLTF.C003: Found 3 idle states [ 0.310033] ACPI: FW issue: working around C-state latencies out of order [ 0.310194] ACPI: \_SB_.PLTF.C005: Found 3 idle states [ 0.310204] ACPI: FW issue: working around C-state latencies out of order [ 0.310303] ACPI: \_SB_.PLTF.C007: Found 3 idle states [ 0.310313] ACPI: FW issue: working around C-state latencies out of order [ 0.310483] ACPI: \_SB_.PLTF.C009: Found 3 idle states [ 0.310495] ACPI: FW issue: working around C-state latencies out of order [ 0.310688] ACPI: \_SB_.PLTF.C00B: Found 3 idle states [ 0.310700] ACPI: FW issue: working around C-state latencies out of order [ 0.310871] ACPI: \_SB_.PLTF.C00D: Found 3 idle states [ 0.310882] ACPI: FW issue: working around C-state latencies out of order [ 0.311025] ACPI: \_SB_.PLTF.C00F: Found 3 idle states [ 0.311036] ACPI: FW issue: working around C-state latencies out of order [ 0.311200] ACPI: thermal: [Firmware Bug]: No valid trip found [ 0.311210] ACPI: thermal: [Firmware Bug]: No valid trip found [ 0.311214] ACPI: thermal: [Firmware Bug]: No valid trip found [ 0.311219] ACPI: thermal: [Firmware Bug]: No valid trip found [ 0.311224] ACPI: thermal: [Firmware Bug]: No valid trip found [ 0.311229] ACPI: thermal: [Firmware Bug]: No valid trip found [ 0.311234] ACPI: thermal: [Firmware Bug]: No valid trip found [ 0.311238] ACPI: thermal: [Firmware Bug]: No valid trip found [ 0.311248] ACPI: thermal: [Firmware Bug]: No valid trip found [ 0.311482] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled [ 0.312534] Linux agpgart interface v0.103 [ 0.807817] tpm_tis NTC0702:00: 2.0 TPM (device-id 0xFC, rev-id 1) [ 0.852719] loop: module loaded [ 0.852994] libphy: Fixed MDIO Bus: probed [ 0.852996] tun: Universal TUN/TAP device driver, 1.6 [ 0.853056] PPP generic driver version 2.4.2 [ 0.853128] VFIO - User Level meta-driver version: 0.3 [ 0.853298] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 0.853305] ehci-pci: EHCI PCI platform driver [ 0.853316] ehci-platform: EHCI generic platform driver [ 0.853326] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 0.853328] ohci-pci: OHCI PCI platform driver [ 0.853340] ohci-platform: OHCI generic platform driver [ 0.853344] uhci_hcd: USB Universal Host Controller Interface driver [ 0.853368] i8042: PNP: No PS/2 controller found. [ 0.853369] i8042: Probing ports directly. [ 0.854322] i8042: No controller found [ 0.854416] mousedev: PS/2 mouse device common for all mice [ 0.854525] rtc_cmos rtc_cmos: RTC can wake from S4 [ 0.854736] rtc_cmos rtc_cmos: registered as rtc0 [ 0.855088] rtc_cmos rtc_cmos: setting system clock to 2021-06-24T09:24:27 UTC (1624526667) [ 0.855116] rtc_cmos rtc_cmos: alarms up to one month, y3k, 114 bytes nvram, hpet irqs [ 0.855131] i2c /dev entries driver [ 0.855268] device-mapper: uevent: version 1.0.3 [ 0.855309] device-mapper: ioctl: 4.44.0-ioctl (2021-02-01) initialised: dm-devel@redhat.com [ 0.855335] platform eisa.0: Probing EISA bus 0 [ 0.855337] platform eisa.0: EISA: Cannot allocate resource for mainboard [ 0.855338] platform eisa.0: Cannot allocate resource for EISA slot 1 [ 0.855339] platform eisa.0: Cannot allocate resource for EISA slot 2 [ 0.855340] platform eisa.0: Cannot allocate resource for EISA slot 3 [ 0.855340] platform eisa.0: Cannot allocate resource for EISA slot 4 [ 0.855341] platform eisa.0: Cannot allocate resource for EISA slot 5 [ 0.855342] platform eisa.0: Cannot allocate resource for EISA slot 6 [ 0.855342] platform eisa.0: Cannot allocate resource for EISA slot 7 [ 0.855343] platform eisa.0: Cannot allocate resource for EISA slot 8 [ 0.855344] platform eisa.0: EISA: Detected 0 cards [ 0.856047] ledtrig-cpu: registered to indicate activity on CPUs [ 0.856054] EFI Variables Facility v0.08 2004-May-17 [ 0.857289] drop_monitor: Initializing network drop monitor service [ 0.857415] NET: Registered protocol family 10 [ 0.864207] Segment Routing with IPv6 [ 0.864259] NET: Registered protocol family 17 [ 0.864528] Key type dns_resolver registered [ 0.867161] microcode: CPU0: patch_level=0x08600106 [ 0.867188] microcode: CPU1: patch_level=0x08600106 [ 0.867219] microcode: CPU2: patch_level=0x08600106 [ 0.867227] microcode: CPU3: patch_level=0x08600106 [ 0.867256] microcode: CPU4: patch_level=0x08600106 [ 0.867287] microcode: CPU5: patch_level=0x08600106 [ 0.867317] microcode: CPU6: patch_level=0x08600106 [ 0.867341] microcode: CPU7: patch_level=0x08600106 [ 0.867365] microcode: CPU8: patch_level=0x08600106 [ 0.867393] microcode: CPU9: patch_level=0x08600106 [ 0.867423] microcode: CPU10: patch_level=0x08600106 [ 0.867437] microcode: CPU11: patch_level=0x08600106 [ 0.867469] microcode: CPU12: patch_level=0x08600106 [ 0.867504] microcode: CPU13: patch_level=0x08600106 [ 0.867531] microcode: CPU14: patch_level=0x08600106 [ 0.867561] microcode: CPU15: patch_level=0x08600106 [ 0.867713] microcode: Microcode Update Driver: v2.2. [ 0.868388] resctrl: L3 allocation detected [ 0.868392] resctrl: L3DATA allocation detected [ 0.868393] resctrl: L3CODE allocation detected [ 0.868393] resctrl: MB allocation detected [ 0.868394] resctrl: L3 monitoring detected [ 0.868399] IPI shorthand broadcast: enabled [ 0.868426] sched_clock: Marking stable (866347007, 2015778)->(985391782, -117028997) [ 0.868667] registered taskstats version 1 [ 0.868679] Loading compiled-in X.509 certificates [ 0.869494] Loaded X.509 cert 'Build time autogenerated kernel key: c3117538b2ec73126924690c3919d8628be5df70' [ 0.869899] zswap: loaded using pool lzo/zbud [ 0.870389] Key type ._fscrypt registered [ 0.870392] Key type .fscrypt registered [ 0.870392] Key type fscrypt-provisioning registered [ 0.870468] Key type trusted registered [ 0.873006] Key type encrypted registered [ 0.873019] AppArmor: AppArmor sha1 policy hashing enabled [ 0.873296] integrity: Loading X.509 certificate: UEFI:MokListRT (MOKvar table) [ 0.873964] integrity: Loaded X.509 cert 'Canonical Ltd. Master Certificate Authority: ad91990bc22ab1f517048c23b6655a268e345a63' [ 0.873968] integrity: Loading X.509 certificate: UEFI:MokListRT (MOKvar table) [ 0.874319] integrity: Loaded X.509 cert 'Default Company Ltd: linux-surface: 24ef5c444499ba0aa6f2a8bea4258f065fea4ec6' [ 0.874333] ima: Allocated hash algorithm: sha1 [ 0.967884] ima: No architecture policies found [ 0.967918] evm: Initialising EVM extended attributes: [ 0.967920] evm: security.selinux [ 0.967922] evm: security.SMACK64 [ 0.967923] evm: security.SMACK64EXEC [ 0.967924] evm: security.SMACK64TRANSMUTE [ 0.967925] evm: security.SMACK64MMAP [ 0.967926] evm: security.apparmor [ 0.967927] evm: security.ima [ 0.967928] evm: security.capability [ 0.967929] evm: HMAC attrs: 0x1 [ 0.968446] PM: Magic number: 9:132:425 [ 0.969779] acpi_cpufreq: overriding BIOS provided _PSD data [ 0.972032] RAS: Correctable Errors collector initialized. [ 0.974411] Freeing unused decrypted memory: 2036K [ 0.975050] Freeing unused kernel image (initmem) memory: 2680K [ 1.002997] Write protecting the kernel read-only data: 24576k [ 1.003895] Freeing unused kernel image (text/rodata gap) memory: 2036K [ 1.004253] Freeing unused kernel image (rodata/data gap) memory: 680K [ 1.050274] x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 1.050284] Run /init as init process [ 1.050286] with arguments: [ 1.050287] /init [ 1.050287] splash [ 1.050288] with environment: [ 1.050289] HOME=/ [ 1.050289] TERM=linux [ 1.050289] BOOT_IMAGE=/boot/vmlinuz-5.12.12-surface [ 1.108395] ACPI: video: Video Device [VGA] (multi-head: yes rom: no post: no) [ 1.108757] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:07/LNXVIDEO:00/input/input2 [ 1.113864] piix4_smbus 0000:00:14.0: SMBus Host Controller at 0xb00, revision 0 [ 1.113872] piix4_smbus 0000:00:14.0: Using register 0x02 for SMBus port selection [ 1.114284] piix4_smbus 0000:00:14.0: Auxiliary SMBus Host Controller at 0xb20 [ 1.114774] xhci_hcd 0000:03:00.3: xHCI Host Controller [ 1.114784] xhci_hcd 0000:03:00.3: new USB bus registered, assigned bus number 1 [ 1.114983] xhci_hcd 0000:03:00.3: hcc params 0x0268ffe5 hci version 0x110 quirks 0x0000020000000410 [ 1.115881] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12 [ 1.115888] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 1.115889] usb usb1: Product: xHCI Host Controller [ 1.115890] usb usb1: Manufacturer: Linux 5.12.12-surface xhci-hcd [ 1.115891] usb usb1: SerialNumber: 0000:03:00.3 [ 1.115975] nvme 0000:01:00.0: platform quirk: setting simple suspend [ 1.116008] nvme nvme0: pci function 0000:01:00.0 [ 1.116009] hub 1-0:1.0: USB hub found [ 1.116020] hub 1-0:1.0: 4 ports detected [ 1.116653] xhci_hcd 0000:03:00.3: xHCI Host Controller [ 1.116661] xhci_hcd 0000:03:00.3: new USB bus registered, assigned bus number 2 [ 1.116666] xhci_hcd 0000:03:00.3: Host supports USB 3.1 Enhanced SuperSpeed [ 1.116696] usb usb2: We don't know the algorithms for LPM for this host, disabling LPM. [ 1.116710] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.12 [ 1.116711] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 1.116712] usb usb2: Product: xHCI Host Controller [ 1.116713] usb usb2: Manufacturer: Linux 5.12.12-surface xhci-hcd [ 1.116714] usb usb2: SerialNumber: 0000:03:00.3 [ 1.116966] hub 2-0:1.0: USB hub found [ 1.116972] hub 2-0:1.0: 2 ports detected [ 1.117011] usb: port power management may be unreliable [ 1.117147] xhci_hcd 0000:03:00.4: xHCI Host Controller [ 1.117150] xhci_hcd 0000:03:00.4: new USB bus registered, assigned bus number 3 [ 1.117312] xhci_hcd 0000:03:00.4: hcc params 0x0268ffe5 hci version 0x110 quirks 0x0000020000000410 [ 1.118024] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12 [ 1.118027] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 1.118028] usb usb3: Product: xHCI Host Controller [ 1.118029] usb usb3: Manufacturer: Linux 5.12.12-surface xhci-hcd [ 1.118030] usb usb3: SerialNumber: 0000:03:00.4 [ 1.118152] hub 3-0:1.0: USB hub found [ 1.118163] hub 3-0:1.0: 4 ports detected [ 1.118448] xhci_hcd 0000:03:00.4: xHCI Host Controller [ 1.118455] xhci_hcd 0000:03:00.4: new USB bus registered, assigned bus number 4 [ 1.118457] xhci_hcd 0000:03:00.4: Host supports USB 3.1 Enhanced SuperSpeed [ 1.118472] usb usb4: We don't know the algorithms for LPM for this host, disabling LPM. [ 1.118485] usb usb4: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.12 [ 1.118486] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 1.118487] usb usb4: Product: xHCI Host Controller [ 1.118488] usb usb4: Manufacturer: Linux 5.12.12-surface xhci-hcd [ 1.118489] usb usb4: SerialNumber: 0000:03:00.4 [ 1.118593] hub 4-0:1.0: USB hub found [ 1.118606] hub 4-0:1.0: 2 ports detected [ 1.139631] nvme nvme0: Shutdown timeout set to 8 seconds [ 1.165838] nvme nvme0: allocated 64 MiB host memory buffer. [ 1.273155] nvme nvme0: 12/0/0 default/read/poll queues [ 1.290901] nvme0n1: p1 p2 p3 p4 p5 [ 1.375388] usb 3-3: new high-speed USB device number 2 using xhci_hcd [ 1.563835] usb 3-3: New USB device found, idVendor=045e, idProduct=0990, bcdDevice=10.37 [ 1.563844] usb 3-3: New USB device strings: Mfr=3, Product=1, SerialNumber=2 [ 1.563846] usb 3-3: Product: Surface Camera Front [ 1.563848] usb 3-3: Manufacturer: Surface [ 1.563850] usb 3-3: SerialNumber: 200901010001 [ 1.635744] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x398d0fb11b3, max_idle_ns: 881590557158 ns [ 1.635816] clocksource: Switched to clocksource tsc [ 1.696115] usb 3-4: new full-speed USB device number 3 using xhci_hcd [ 1.891556] usb 3-4: New USB device found, idVendor=8087, idProduct=0029, bcdDevice= 0.01 [ 1.891561] usb 3-4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3.399633] EXT4-fs (nvme0n1p5): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. [ 3.533433] systemd[1]: Inserted module 'autofs4' [ 3.555139] systemd[1]: systemd 247.3-3ubuntu3.1 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +ZSTD +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=hybrid) [ 3.579232] systemd[1]: Detected architecture x86-64. [ 3.665492] systemd[1]: Set hostname to . [ 3.797647] systemd[1]: /lib/systemd/system/plymouth-start.service:17: Unit configured to use KillMode=none. This is unsafe, as it disables systemd's process lifecycle management for the service. Please update your service to use a safer KillMode=, such as 'mixed' or 'control-group'. Support for KillMode=none is deprecated and will eventually be removed. [ 3.835949] systemd[1]: Queued start job for default target Graphical Interface. [ 3.842275] systemd[1]: Created slice system-modprobe.slice. [ 3.842496] systemd[1]: Created slice system-systemd\x2dfsck.slice. [ 3.842673] systemd[1]: Created slice User and Session Slice. [ 3.842720] systemd[1]: Started Forward Password Requests to Wall Directory Watch. [ 3.842841] systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. [ 3.842891] systemd[1]: Reached target Remote File Systems. [ 3.842901] systemd[1]: Reached target Slices. [ 3.843013] systemd[1]: Listening on Syslog Socket. [ 3.843061] systemd[1]: Listening on fsck to fsckd communication Socket. [ 3.843087] systemd[1]: Listening on initctl Compatibility Named Pipe. [ 3.843185] systemd[1]: Listening on Journal Audit Socket. [ 3.843222] systemd[1]: Listening on Journal Socket (/dev/log). [ 3.843277] systemd[1]: Listening on Journal Socket. [ 3.843720] systemd[1]: Listening on udev Control Socket. [ 3.843762] systemd[1]: Listening on udev Kernel Socket. [ 3.844241] systemd[1]: Mounting Huge Pages File System... [ 3.844645] systemd[1]: Mounting POSIX Message Queue File System... [ 3.845135] systemd[1]: Mounting Kernel Debug File System... [ 3.845811] systemd[1]: Mounting Kernel Trace File System... [ 3.847368] systemd[1]: Starting Journal Service... [ 3.849573] systemd[1]: Starting Set the console keyboard layout... [ 3.851352] systemd[1]: Starting Create list of static device nodes for the current kernel... [ 3.851960] systemd[1]: Starting Load Kernel Module configfs... [ 3.852597] systemd[1]: Starting Load Kernel Module drm... [ 3.853285] systemd[1]: Starting Load Kernel Module fuse... [ 3.854331] systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped. [ 3.854375] systemd[1]: Condition check resulted in File System Check on Root Device being skipped. [ 3.856607] systemd[1]: Starting Load Kernel Modules... [ 3.857241] systemd[1]: Starting Remount Root and Kernel File Systems... [ 3.857879] systemd[1]: Starting Coldplug All udev Devices... [ 3.858714] systemd[1]: Starting Uncomplicated firewall... [ 3.859682] systemd[1]: Mounted Huge Pages File System. [ 3.859742] systemd[1]: Mounted POSIX Message Queue File System. [ 3.859777] systemd[1]: Mounted Kernel Debug File System. [ 3.859810] systemd[1]: Mounted Kernel Trace File System. [ 3.860470] systemd[1]: Finished Create list of static device nodes for the current kernel. [ 3.860743] systemd[1]: modprobe@configfs.service: Succeeded. [ 3.860924] systemd[1]: Finished Load Kernel Module configfs. [ 3.861092] systemd[1]: modprobe@fuse.service: Succeeded. [ 3.861316] systemd[1]: Finished Load Kernel Module fuse. [ 3.862011] systemd[1]: Mounting FUSE Control File System... [ 3.862482] systemd[1]: Mounting Kernel Configuration File System... [ 3.863672] systemd[1]: Finished Uncomplicated firewall. [ 3.864408] EXT4-fs (nvme0n1p5): re-mounted. Opts: errors=remount-ro. Quota mode: none. [ 3.865653] systemd[1]: modprobe@drm.service: Succeeded. [ 3.865849] systemd[1]: Finished Load Kernel Module drm. [ 3.866111] systemd[1]: Finished Remount Root and Kernel File Systems. [ 3.866172] systemd[1]: Mounted FUSE Control File System. [ 3.866202] systemd[1]: Mounted Kernel Configuration File System. [ 3.867030] systemd[1]: Activating swap /swapfile... [ 3.867855] systemd[1]: Condition check resulted in Rebuild Hardware Database being skipped. [ 3.867885] systemd[1]: Condition check resulted in Platform Persistent Storage Archival being skipped. [ 3.868479] lp: driver loaded but no devices found [ 3.868777] systemd[1]: Starting Load/Save Random Seed... [ 3.869548] systemd[1]: Starting Create System Users... [ 3.871097] ppdev: user-space parallel port driver [ 3.887621] systemd[1]: Finished Load Kernel Modules. [ 3.888266] systemd[1]: Starting Apply Kernel Variables... [ 3.889562] systemd[1]: Started Journal Service. [ 3.893869] systemd-journald[353]: Received client request to flush runtime journal. [ 3.904517] systemd-journald[353]: File /var/log/journal/6af69ee0e30a4995b427164165531cae/system.journal corrupted or uncleanly shut down, renaming and replacing. [ 3.912157] Adding 2097148k swap on /swapfile. Priority:-2 extents:6 across:2260988k SSFS [ 3.921999] loop0: detected capacity change from 0 to 113504 [ 3.972815] loop1: detected capacity change from 0 to 333552 [ 4.008705] loop2: detected capacity change from 0 to 113544 [ 4.052264] loop3: detected capacity change from 0 to 126424 [ 4.052372] loop4: detected capacity change from 0 to 448496 [ 4.080738] acpi-tad ACPI000E:00: Missing _PRW [ 4.081070] AMDI0022:00: ttyS4 at MMIO 0xfedc9000 (irq = 3, base_baud = 3000000) is a 16550A [ 4.081350] serial serial0: tty port ttyS4 registered [ 4.081903] dw-apb-uart AMDI0022:00: failed to request DMA [ 4.083598] surface_serial_hub serial0-0: SAM firmware version: 9.31.139 [ 4.085512] loop5: detected capacity change from 0 to 319168 [ 4.086713] ccp 0000:03:00.2: ccp: unable to access the device: you might be running a broken BIOS. [ 4.092628] pstore: Using crash dump compression: deflate [ 4.092648] pstore: Registered efi as persistent store backend [ 4.096901] ccp 0000:03:00.2: tee enabled [ 4.096911] ccp 0000:03:00.2: psp enabled [ 4.120562] loop6: detected capacity change from 0 to 133320 [ 4.140688] loop7: detected capacity change from 0 to 499536 [ 4.176764] surface_gpe: no compatible Microsoft Surface device found, exiting [ 4.178276] mc: Linux media interface: v0.10 [ 4.178831] RAPL PMU: API unit is 2^-32 Joules, 1 fixed counters, 163840 ms ovfl timer [ 4.178834] RAPL PMU: hw unit of domain package 2^-16 Joules [ 4.178909] hid: raw HID events driver (C) Jiri Kosina [ 4.185738] cryptd: max_cpu_qlen set to 1000 [ 4.186012] cfg80211: Loading compiled-in X.509 certificates for regulatory database [ 4.186229] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7' [ 4.186432] Bluetooth: Core ver 2.22 [ 4.186450] NET: Registered protocol family 31 [ 4.186451] Bluetooth: HCI device and connection manager initialized [ 4.186457] Bluetooth: HCI socket layer initialized [ 4.186459] Bluetooth: L2CAP socket layer initialized [ 4.186462] Bluetooth: SCO socket layer initialized [ 4.186547] videodev: Linux video capture interface: v2.00 [ 4.195832] AVX2 version of gcm_enc/dec engaged. [ 4.195869] AES CTR mode by8 optimization enabled [ 4.198354] AMD-Vi: AMD IOMMUv2 driver by Joerg Roedel [ 4.198414] Intel(R) Wireless WiFi driver for Linux [ 4.198593] usbcore: registered new interface driver btusb [ 4.202452] Bluetooth: hci0: Bootloader revision 0.3 build 0 week 24 2017 [ 4.203752] usb 3-3: Found UVC 1.50 device Surface Camera Front (045e:0990) [ 4.204539] Bluetooth: hci0: Device revision is 1 [ 4.204551] Bluetooth: hci0: Secure boot is enabled [ 4.204552] Bluetooth: hci0: OTP lock is enabled [ 4.204553] Bluetooth: hci0: API lock is disabled [ 4.204554] Bluetooth: hci0: Debug lock is disabled [ 4.204555] Bluetooth: hci0: Minimum firmware build 1 week 10 2014 [ 4.208791] iwlwifi 0000:02:00.0: Direct firmware load for iwlwifi-cc-a0-62.ucode failed with error -2 [ 4.209620] iwlwifi 0000:02:00.0: Direct firmware load for iwlwifi-cc-a0-61.ucode failed with error -2 [ 4.209779] iwlwifi 0000:02:00.0: Direct firmware load for iwlwifi-cc-a0-60.ucode failed with error -2 [ 4.211131] Bluetooth: hci0: Found device firmware: intel/ibt-20-1-3.sfi [ 4.215498] input: Surface Camera Front: Surface C as /devices/pci0000:00/0000:00:08.1/0000:03:00.4/usb3/3-3/3-3:1.0/input/input3 [ 4.215586] iwlwifi 0000:02:00.0: api flags index 2 larger than supported by driver [ 4.215612] iwlwifi 0000:02:00.0: TLV_FW_FSEQ_VERSION: FSEQ Version: 89.3.35.22 [ 4.216575] iwlwifi 0000:02:00.0: loaded firmware version 59.601f3a66.0 cc-a0-59.ucode op_mode iwlmvm [ 4.216938] usb 3-3: Found UVC 1.50 device Surface Camera Front (045e:0990) [ 4.219683] loop8: detected capacity change from 0 to 66104 [ 4.223554] input: Surface Camera Front: Surface I as /devices/pci0000:00/0000:00:08.1/0000:03:00.4/usb3/3-3/3-3:1.2/input/input4 [ 4.223670] usbcore: registered new interface driver uvcvideo [ 4.273135] loop9: detected capacity change from 0 to 448512 [ 4.312892] loop10: detected capacity change from 0 to 132648 [ 4.323034] kvm: Nested Virtualization enabled [ 4.323038] SVM: kvm: Nested Paging enabled [ 4.323046] SVM: Virtual VMLOAD VMSAVE supported [ 4.323047] SVM: Virtual GIF supported [ 4.358991] MCE: In-kernel MCE decoding enabled. [ 4.359253] hid-generic 0019:045E:0922.0001: hidraw0: HID v1.11 Device [Microsoft Surface 045E:0922] on 01:15:02:05:00 [ 4.361340] input: Microsoft Surface 045E:09AE Keyboard as /devices/platform/MSHW0110:00/01:15:02:01:00/0019:045E:09AE.0002/input/input5 [ 4.361404] hid-generic 0019:045E:09AE.0002: input,hidraw1: HID v1.11 Keyboard [Microsoft Surface 045E:09AE] on 01:15:02:01:00 [ 4.363371] input: Microsoft Surface 045E:09AF Mouse as /devices/platform/MSHW0110:00/01:15:02:03:00/0019:045E:09AF.0003/input/input6 [ 4.363448] input: Microsoft Surface 045E:09AF Touchpad as /devices/platform/MSHW0110:00/01:15:02:03:00/0019:045E:09AF.0003/input/input7 [ 4.363503] input: Microsoft Surface 045E:09AF as /devices/platform/MSHW0110:00/01:15:02:03:00/0019:045E:09AF.0003/input/input8 [ 4.363537] input: Microsoft Surface 045E:09AF as /devices/platform/MSHW0110:00/01:15:02:03:00/0019:045E:09AF.0003/input/input9 [ 4.363581] hid-generic 0019:045E:09AF.0003: input,hidraw2: HID v1.11 Mouse [Microsoft Surface 045E:09AF] on 01:15:02:03:00 [ 4.370197] loop11: detected capacity change from 0 to 63664 [ 4.372923] iwlwifi 0000:02:00.0: Detected Intel(R) Wi-Fi 6 AX200 160MHz, REV=0x340 [ 4.373073] [drm] amdgpu kernel modesetting enabled. [ 4.373139] Virtual CRAT table created for CPU [ 4.373149] amdgpu: Topology: Add CPU node [ 4.373226] checking generic (4b0000000 fd8000) vs hw (4b0000000 10000000) [ 4.373228] fb0: switching to amdgpudrmfb from EFI VGA [ 4.373531] Console: switching to colour dummy device 80x25 [ 4.373573] amdgpu 0000:03:00.0: vgaarb: deactivate vga console [ 4.373676] [drm] initializing kernel modesetting (RENOIR 0x1002:0x1636 0x1414:0x0051 0xE1). [ 4.373680] amdgpu 0000:03:00.0: amdgpu: Trusted Memory Zone (TMZ) feature disabled as experimental (default) [ 4.375067] [drm] register mmio base: 0xF1300000 [ 4.375070] [drm] register mmio size: 524288 [ 4.375073] [drm] PCIE atomic ops is not supported [ 4.376180] [drm] add ip block number 0 [ 4.376183] [drm] add ip block number 1 [ 4.376184] [drm] add ip block number 2 [ 4.376184] [drm] add ip block number 3 [ 4.376185] [drm] add ip block number 4 [ 4.376186] [drm] add ip block number 5 [ 4.376187] [drm] add ip block number 6 [ 4.376189] [drm] add ip block number 7 [ 4.376190] [drm] add ip block number 8 [ 4.376191] [drm] add ip block number 9 [ 4.376207] amdgpu 0000:03:00.0: amdgpu: Fetched VBIOS from VFCT [ 4.376209] amdgpu: ATOM BIOS: AMD Video BIOS [ 4.378194] [drm] VCN decode is enabled in VM mode [ 4.378197] [drm] VCN encode is enabled in VM mode [ 4.378198] [drm] JPEG decode is enabled in VM mode [ 4.378233] [drm] vm size is 262144 GB, 4 levels, block size is 9-bit, fragment size is 9-bit [ 4.378240] amdgpu 0000:03:00.0: amdgpu: VRAM: 512M 0x000000F400000000 - 0x000000F41FFFFFFF (512M used) [ 4.378243] amdgpu 0000:03:00.0: amdgpu: GART: 1024M 0x0000000000000000 - 0x000000003FFFFFFF [ 4.378244] amdgpu 0000:03:00.0: amdgpu: AGP: 267419648M 0x000000F800000000 - 0x0000FFFFFFFFFFFF [ 4.378248] [drm] Detected VRAM RAM=512M, BAR=512M [ 4.378249] [drm] RAM width 128bits DDR4 [ 4.378297] [TTM] Zone kernel: Available graphics memory: 7945468 KiB [ 4.378298] [TTM] Zone dma32: Available graphics memory: 2097152 KiB [ 4.378332] [drm] amdgpu: 512M of VRAM memory ready [ 4.378334] [drm] amdgpu: 3072M of GTT memory ready. [ 4.378336] [drm] GART: num cpu pages 262144, num gpu pages 262144 [ 4.378451] [drm] PCIE GART of 1024M enabled (table at 0x000000F400900000). [ 4.382401] thermal thermal_zone0: failed to read out thermal zone (-61) [ 4.386630] [drm] Loading DMUB firmware via PSP: version=0x00000000 [ 4.387506] [drm] Found VCN firmware Version ENC: 1.7 DEC: 4 VEP: 0 Revision: 17 [ 4.387511] [drm] PSP loading VCN firmware [ 4.615970] iwlwifi 0000:02:00.0: base HW address: 38:fc:98:78:c0:d5 [ 4.634966] iwlwifi 0000:02:00.0 wlp2s0: renamed from wlan0 [ 5.215505] input: HD-Audio Generic HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:08.1/0000:03:00.1/sound/card0/input10 [ 5.220928] snd_hda_codec_realtek hdaudioC1D0: autoconfig for ALC274: line_outs=1 (0x1b/0x0/0x0/0x0/0x0) type:speaker [ 5.220943] snd_hda_codec_realtek hdaudioC1D0: speaker_outs=0 (0x0/0x0/0x0/0x0/0x0) [ 5.220945] snd_hda_codec_realtek hdaudioC1D0: hp_outs=1 (0x21/0x0/0x0/0x0/0x0) [ 5.220947] snd_hda_codec_realtek hdaudioC1D0: mono: mono_out=0x0 [ 5.220948] snd_hda_codec_realtek hdaudioC1D0: inputs: [ 5.220949] snd_hda_codec_realtek hdaudioC1D0: Mic=0x19 [ 5.220950] snd_hda_codec_realtek hdaudioC1D0: Internal Mic=0x12 [ 5.224817] [drm] reserve 0x400000 from 0xf41f800000 for PSP TMR [ 5.237068] loop12: detected capacity change from 0 to 104360 [ 5.248541] input: HD-Audio Generic HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:08.1/0000:03:00.1/sound/card0/input11 [ 5.301281] loop13: detected capacity change from 0 to 367752 [ 5.303514] intel_rapl_common: Found RAPL domain package [ 5.303518] intel_rapl_common: Found RAPL domain core [ 5.326738] amdgpu 0000:03:00.0: amdgpu: RAS: optional ras ta ucode is not available [ 5.335735] amdgpu 0000:03:00.0: amdgpu: RAP: optional rap ta ucode is not available [ 5.335739] amdgpu 0000:03:00.0: amdgpu: SECUREDISPLAY: securedisplay ta ucode is not available [ 5.338446] amdgpu 0000:03:00.0: amdgpu: SMU is initialized successfully! [ 5.339808] [drm] kiq ring mec 2 pipe 1 q 0 [ 5.340801] [drm] Display Core initialized with v3.2.122! [ 5.341455] [drm] DMUB hardware initialized: version=0x01020003 [ 5.364063] snd_hda_intel 0000:03:00.1: bound 0000:03:00.0 (ops amdgpu_dm_audio_component_bind_ops [amdgpu]) [ 5.368352] input: HD-Audio Generic HDMI/DP,pcm=8 as /devices/pci0000:00/0000:00:08.1/0000:03:00.1/sound/card0/input12 [ 5.410242] loop14: detected capacity change from 0 to 104360 [ 5.416477] input: HD-Audio Generic HDMI/DP,pcm=9 as /devices/pci0000:00/0000:00:08.1/0000:03:00.1/sound/card0/input13 [ 5.485606] [drm] VCN decode and encode initialized successfully(under DPG Mode). [ 5.485630] [drm] JPEG decode initialized successfully. [ 5.486747] kfd kfd: Allocated 3969056 bytes on gart [ 5.486888] Virtual CRAT table created for GPU [ 5.487002] amdgpu: Topology: Add dGPU node [0x1636:0x1002] [ 5.487006] kfd kfd: added device 1002:1636 [ 5.487009] amdgpu 0000:03:00.0: amdgpu: SE 1, SH per SE 2, CU per SH 18, active_cu_number 28 [ 5.488155] [drm] fb mappable at 0x460CD0000 [ 5.488159] [drm] vram apper at 0x460000000 [ 5.488160] [drm] size 16613376 [ 5.488160] [drm] fb depth is 24 [ 5.488161] [drm] pitch is 9984 [ 5.488250] fbcon: amdgpudrmfb (fb0) is primary device [ 5.498351] input: Microsoft Surface 045E:09AF Mouse as /devices/platform/MSHW0110:00/01:15:02:03:00/0019:045E:09AF.0003/input/input14 [ 5.498451] input: Microsoft Surface 045E:09AF Touchpad as /devices/platform/MSHW0110:00/01:15:02:03:00/0019:045E:09AF.0003/input/input15 [ 5.498516] input: Microsoft Surface 045E:09AF UNKNOWN as /devices/platform/MSHW0110:00/01:15:02:03:00/0019:045E:09AF.0003/input/input16 [ 5.498560] input: Microsoft Surface 045E:09AF UNKNOWN as /devices/platform/MSHW0110:00/01:15:02:03:00/0019:045E:09AF.0003/input/input17 [ 5.498603] hid-multitouch 0019:045E:09AF.0003: input,hidraw2: HID v1.11 Mouse [Microsoft Surface 045E:09AF] on 01:15:02:03:00 [ 5.525051] loop15: detected capacity change from 0 to 319136 [ 5.547876] Console: switching to colour frame buffer device 156x52 [ 5.570155] amdgpu 0000:03:00.0: [drm] fb0: amdgpudrmfb frame buffer device [ 5.593878] Bluetooth: hci0: Waiting for firmware download to complete [ 5.594412] Bluetooth: hci0: Firmware loaded in 1360505 usecs [ 5.594437] Bluetooth: hci0: Waiting for device to boot [ 5.600344] amdgpu 0000:03:00.0: amdgpu: ring gfx uses VM inv eng 0 on hub 0 [ 5.600350] amdgpu 0000:03:00.0: amdgpu: ring comp_1.0.0 uses VM inv eng 1 on hub 0 [ 5.600352] amdgpu 0000:03:00.0: amdgpu: ring comp_1.1.0 uses VM inv eng 4 on hub 0 [ 5.600354] amdgpu 0000:03:00.0: amdgpu: ring comp_1.2.0 uses VM inv eng 5 on hub 0 [ 5.600356] amdgpu 0000:03:00.0: amdgpu: ring comp_1.3.0 uses VM inv eng 6 on hub 0 [ 5.600357] amdgpu 0000:03:00.0: amdgpu: ring comp_1.0.1 uses VM inv eng 7 on hub 0 [ 5.600359] amdgpu 0000:03:00.0: amdgpu: ring comp_1.1.1 uses VM inv eng 8 on hub 0 [ 5.600360] amdgpu 0000:03:00.0: amdgpu: ring comp_1.2.1 uses VM inv eng 9 on hub 0 [ 5.600362] amdgpu 0000:03:00.0: amdgpu: ring comp_1.3.1 uses VM inv eng 10 on hub 0 [ 5.600364] amdgpu 0000:03:00.0: amdgpu: ring kiq_2.1.0 uses VM inv eng 11 on hub 0 [ 5.600366] amdgpu 0000:03:00.0: amdgpu: ring sdma0 uses VM inv eng 0 on hub 1 [ 5.600368] amdgpu 0000:03:00.0: amdgpu: ring vcn_dec uses VM inv eng 1 on hub 1 [ 5.600370] amdgpu 0000:03:00.0: amdgpu: ring vcn_enc0 uses VM inv eng 4 on hub 1 [ 5.600372] amdgpu 0000:03:00.0: amdgpu: ring vcn_enc1 uses VM inv eng 5 on hub 1 [ 5.600373] amdgpu 0000:03:00.0: amdgpu: ring jpeg_dec uses VM inv eng 6 on hub 1 [ 5.602316] [drm] Initialized amdgpu 3.40.0 20150101 for 0000:03:00.0 on minor 0 [ 5.610411] Bluetooth: hci0: Device booted in 15622 usecs [ 5.610855] Bluetooth: hci0: Found Intel DDC parameters: intel/ibt-20-1-3.ddc [ 5.614493] audit: type=1400 audit(1624526672.257:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=730 comm="apparmor_parser" [ 5.614511] audit: type=1400 audit(1624526672.257:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=730 comm="apparmor_parser" [ 5.614830] audit: type=1400 audit(1624526672.257:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="libreoffice-senddoc" pid=723 comm="apparmor_parser" [ 5.614960] audit: type=1400 audit(1624526672.257:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=735 comm="apparmor_parser" [ 5.615223] audit: type=1400 audit(1624526672.257:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="libreoffice-xpdfimport" pid=721 comm="apparmor_parser" [ 5.615398] audit: type=1400 audit(1624526672.257:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="libreoffice-oopslash" pid=734 comm="apparmor_parser" [ 5.615443] audit: type=1400 audit(1624526672.257:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=731 comm="apparmor_parser" [ 5.615447] audit: type=1400 audit(1624526672.257:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=731 comm="apparmor_parser" [ 5.615449] audit: type=1400 audit(1624526672.257:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=731 comm="apparmor_parser" [ 5.616327] audit: type=1400 audit(1624526672.261:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/cups-browsed" pid=725 comm="apparmor_parser" [ 5.616429] Bluetooth: hci0: Applying Intel DDC parameters completed [ 5.625423] Bluetooth: hci0: Firmware revision 0.0 build 121 week 7 2021 [ 5.712610] input: HD-Audio Generic Mic as /devices/pci0000:00/0000:00:08.1/0000:03:00.6/sound/card1/input18 [ 5.712655] input: HD-Audio Generic Headphone as /devices/pci0000:00/0000:00:08.1/0000:03:00.6/sound/card1/input19 [ 5.781410] Bluetooth: hci0: MSFT filter_enable is already on [ 5.856763] Bluetooth: BNEP (Ethernet Emulation) ver 1.3 [ 5.856771] Bluetooth: BNEP filters: protocol multicast [ 5.856776] Bluetooth: BNEP socket layer initialized [ 5.861672] NET: Registered protocol family 38 [ 6.313208] loop16: detected capacity change from 0 to 8 [ 7.915005] rfkill: input handler disabled [ 9.609800] wlp2s0: authenticate with cc:2d:e0:23:e3:17 [ 9.622616] wlp2s0: send auth to cc:2d:e0:23:e3:17 (try 1/3) [ 9.653064] wlp2s0: authenticated [ 9.660154] wlp2s0: associate with cc:2d:e0:23:e3:17 (try 1/3) [ 9.663998] wlp2s0: RX AssocResp from cc:2d:e0:23:e3:17 (capab=0x401 status=0 aid=1) [ 9.685636] wlp2s0: associated [ 9.782492] IPv6: ADDRCONF(NETDEV_CHANGE): wlp2s0: link becomes ready [ 10.858060] systemd-journald[353]: File /var/log/journal/6af69ee0e30a4995b427164165531cae/user-1000.journal corrupted or uncleanly shut down, renaming and replacing. [ 11.002759] Bluetooth: RFCOMM TTY layer initialized [ 11.002770] Bluetooth: RFCOMM socket layer initialized [ 11.002777] Bluetooth: RFCOMM ver 1.11 [ 12.093520] rfkill: input handler enabled [ 13.616373] rfkill: input handler disabled [ 13.688638] kauditd_printk_skb: 32 callbacks suppressed [ 13.688642] audit: type=1400 audit(1624526680.333:44): apparmor="DENIED" operation="capable" profile="/snap/snapd/12159/usr/lib/snapd/snap-confine" pid=2130 comm="snap-confine" capability=4 capname="fsetid" [ 15.143004] audit: type=1326 audit(1624526681.785:45): auid=1000 uid=1000 gid=1000 ses=4 subj==snap.snap-store.ubuntu-software (enforce) pid=2130 comm="snap-store" exe="/snap/snap-store/547/usr/bin/snap-store" sig=0 arch=c000003e syscall=314 compat=0 ip=0x7fe1bf566639 code=0x50000 [ 16.838484] audit: type=1400 audit(1624526683.481:46): apparmor="DENIED" operation="open" profile="snap.snap-store.ubuntu-software" name="/etc/PackageKit/Vendor.conf" pid=2130 comm="snap-store" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0 dee@Dees-surface:~$ ^C dee@Dees-surface:~$ ```
nakato commented 2 years ago

Here is the dmesg @nakato

Please edit the this comment as described in the above comment https://github.com/linux-surface/linux-surface/issues/458#issuecomment-865478319 so it doesn't make the issue so long.

That dmesg doesn't actually show the problem, so removing the output is fine as well.

qzed commented 2 years ago

@LordLalwani you'll have to get a log from the time when the issue occurs, the one you've provided looks like a fresh boot. So you probably want to use something like journalctl -k -b -1. That command returns the log from the last boot, so do something like suspend, reboot, get the log from the suspend via that command. Or ssh into the machine if you've got a second one around to do that and get the log via that.

LordLalwani commented 2 years ago

So I super + l my computer which replicated the problem and got the logs on the next boot

"journalctl -k -b -a" output ``` rm -r-- Journal begins at Tue 2021-06-15 23:29:11 NZST, ends at Fri 2021-06-25 10:12:07 NZST. -- Jun 25 09:19:37 Dees-surface kernel: Linux version 5.12.12-surface (root@bb28c771e455) (gcc (Ubuntu 9.3.0-17ubuntu1~20.04) 9.3.0, GNU ld (GNU Binutils for Ubuntu) 2.34) #1 SMP Sat Jun 19 20:27:16 UTC 2021 Jun 25 09:19:37 Dees-surface kernel: Command line: BOOT_IMAGE=/boot/vmlinuz-5.12.12-surface root=UUID=493fd430-2920-470a-a743-6a29e3e1763b ro nouveau.modeset=0 quiet splash amd_iommu=force_isolation acpi_backlight=vendor vt.handoff=7 Jun 25 09:19:37 Dees-surface kernel: KERNEL supported cpus: Jun 25 09:19:37 Dees-surface kernel: Intel GenuineIntel Jun 25 09:19:37 Dees-surface kernel: AMD AuthenticAMD Jun 25 09:19:37 Dees-surface kernel: Hygon HygonGenuine Jun 25 09:19:37 Dees-surface kernel: Centaur CentaurHauls Jun 25 09:19:37 Dees-surface kernel: zhaoxin Shanghai Jun 25 09:19:37 Dees-surface kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 25 09:19:37 Dees-surface kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 25 09:19:37 Dees-surface kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 25 09:19:37 Dees-surface kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 25 09:19:37 Dees-surface kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format. Jun 25 09:19:37 Dees-surface kernel: BIOS-provided physical RAM map: Jun 25 09:19:37 Dees-surface kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 25 09:19:37 Dees-surface kernel: BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 25 09:19:37 Dees-surface kernel: BIOS-e820: [mem 0x0000000000100000-0x0000000009afffff] usable Jun 25 09:19:37 Dees-surface kernel: BIOS-e820: [mem 0x0000000009b00000-0x0000000009cd7fff] ACPI NVS Jun 25 09:19:37 Dees-surface kernel: BIOS-e820: [mem 0x0000000009cd8000-0x0000000009efffff] usable Jun 25 09:19:37 Dees-surface kernel: BIOS-e820: [mem 0x0000000009f00000-0x0000000009f0ffff] ACPI NVS Jun 25 09:19:37 Dees-surface kernel: BIOS-e820: [mem 0x0000000009f10000-0x000000007c665fff] usable Jun 25 09:19:37 Dees-surface kernel: BIOS-e820: [mem 0x000000007c666000-0x000000007c78afff] reserved Jun 25 09:19:37 Dees-surface kernel: BIOS-e820: [mem 0x000000007c78b000-0x000000007c7b4fff] ACPI NVS Jun 25 09:19:37 Dees-surface kernel: BIOS-e820: [mem 0x000000007c7b5000-0x000000007c7fdfff] ACPI data Jun 25 09:19:37 Dees-surface kernel: BIOS-e820: [mem 0x000000007c7fe000-0x000000007dffffff] usable Jun 25 09:19:37 Dees-surface kernel: BIOS-e820: [mem 0x000000007e000000-0x000000007fffffff] reserved Jun 25 09:19:37 Dees-surface kernel: BIOS-e820: [mem 0x00000000fdc00000-0x00000000ffffffff] reserved Jun 25 09:19:37 Dees-surface kernel: BIOS-e820: [mem 0x0000000100000000-0x000000045f33ffff] usable Jun 25 09:19:37 Dees-surface kernel: BIOS-e820: [mem 0x000000045f340000-0x000000047fffffff] reserved Jun 25 09:19:37 Dees-surface kernel: NX (Execute Disable) protection: active Jun 25 09:19:37 Dees-surface kernel: e820: update [mem 0x7a8fa018-0x7a907457] usable ==> usable Jun 25 09:19:37 Dees-surface kernel: e820: update [mem 0x7a8fa018-0x7a907457] usable ==> usable Jun 25 09:19:37 Dees-surface kernel: extended physical RAM map: Jun 25 09:19:37 Dees-surface kernel: reserve setup_data: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 25 09:19:37 Dees-surface kernel: reserve setup_data: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 25 09:19:37 Dees-surface kernel: reserve setup_data: [mem 0x0000000000100000-0x0000000009afffff] usable Jun 25 09:19:37 Dees-surface kernel: reserve setup_data: [mem 0x0000000009b00000-0x0000000009cd7fff] ACPI NVS Jun 25 09:19:37 Dees-surface kernel: reserve setup_data: [mem 0x0000000009cd8000-0x0000000009efffff] usable Jun 25 09:19:37 Dees-surface kernel: reserve setup_data: [mem 0x0000000009f00000-0x0000000009f0ffff] ACPI NVS Jun 25 09:19:37 Dees-surface kernel: reserve setup_data: [mem 0x0000000009f10000-0x000000007a8fa017] usable Jun 25 09:19:37 Dees-surface kernel: reserve setup_data: [mem 0x000000007a8fa018-0x000000007a907457] usable Jun 25 09:19:37 Dees-surface kernel: reserve setup_data: [mem 0x000000007a907458-0x000000007c665fff] usable Jun 25 09:19:37 Dees-surface kernel: reserve setup_data: [mem 0x000000007c666000-0x000000007c78afff] reserved Jun 25 09:19:37 Dees-surface kernel: reserve setup_data: [mem 0x000000007c78b000-0x000000007c7b4fff] ACPI NVS Jun 25 09:19:37 Dees-surface kernel: reserve setup_data: [mem 0x000000007c7b5000-0x000000007c7fdfff] ACPI data Jun 25 09:19:37 Dees-surface kernel: reserve setup_data: [mem 0x000000007c7fe000-0x000000007dffffff] usable Jun 25 09:19:37 Dees-surface kernel: reserve setup_data: [mem 0x000000007e000000-0x000000007fffffff] reserved Jun 25 09:19:37 Dees-surface kernel: reserve setup_data: [mem 0x00000000fdc00000-0x00000000ffffffff] reserved Jun 25 09:19:37 Dees-surface kernel: reserve setup_data: [mem 0x0000000100000000-0x000000045f33ffff] usable Jun 25 09:19:37 Dees-surface kernel: reserve setup_data: [mem 0x000000045f340000-0x000000047fffffff] reserved Jun 25 09:19:37 Dees-surface kernel: efi: EFI v2.70 by EDK II Jun 25 09:19:37 Dees-surface kernel: efi: ACPI=0x7c7fd000 ACPI 2.0=0x7c7fd014 SMBIOS=0x7c73e000 SMBIOS 3.0=0x7c73c000 TPMFinalLog=0x7c795000 MEMATTR=0x7a919398 ESRT=0x7ae98d18 MOKvar=0x7ae32000 RNG=0x7c6dd798 TPMEventLog=0x7a908018 Jun 25 09:19:37 Dees-surface kernel: efi: seeding entropy pool Jun 25 09:19:37 Dees-surface kernel: random: fast init done Jun 25 09:19:37 Dees-surface kernel: SMBIOS 3.3.0 present. Jun 25 09:19:37 Dees-surface kernel: DMI: Microsoft Corporation Surface Laptop 4/Surface Laptop 4, BIOS 2.2052.140 12/04/2020 Jun 25 09:19:37 Dees-surface kernel: tsc: Fast TSC calibration using PIT Jun 25 09:19:37 Dees-surface kernel: tsc: Detected 1996.350 MHz processor Jun 25 09:19:37 Dees-surface kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Jun 25 09:19:37 Dees-surface kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Jun 25 09:19:37 Dees-surface kernel: last_pfn = 0x45f340 max_arch_pfn = 0x400000000 Jun 25 09:19:37 Dees-surface kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 25 09:19:37 Dees-surface kernel: last_pfn = 0x7e000 max_arch_pfn = 0x400000000 Jun 25 09:19:37 Dees-surface kernel: esrt: Reserving ESRT space from 0x000000007ae98d18 to 0x000000007ae98e90. Jun 25 09:19:37 Dees-surface kernel: e820: update [mem 0x7ae98000-0x7ae98fff] usable ==> reserved Jun 25 09:19:37 Dees-surface kernel: e820: update [mem 0x7ae32000-0x7ae37fff] usable ==> reserved Jun 25 09:19:37 Dees-surface kernel: check: Scanning 1 areas for low memory corruption Jun 25 09:19:37 Dees-surface kernel: Using GB pages for direct mapping Jun 25 09:19:37 Dees-surface kernel: Secure boot disabled Jun 25 09:19:37 Dees-surface kernel: RAMDISK: [mem 0x3caf2000-0x3fffdfff] Jun 25 09:19:37 Dees-surface kernel: ACPI: Early table checksum verification disabled Jun 25 09:19:37 Dees-surface kernel: ACPI: RSDP 0x000000007C7FD014 000024 (v02 MSFT ) Jun 25 09:19:37 Dees-surface kernel: ACPI: XSDT 0x000000007C7C6188 0000EC (v01 MSFT MSFT 00000000 AMD 00000001) Jun 25 09:19:37 Dees-surface kernel: ACPI: FACP 0x000000007C7F0000 000114 (v06 MSFT MSFT 00000000 AMD 00000001) Jun 25 09:19:37 Dees-surface kernel: ACPI: DSDT 0x000000007C7CF000 003731 (v02 MSFT MIN 00000000 INTL 20160422) Jun 25 09:19:37 Dees-surface kernel: ACPI: FACS 0x000000007C79D000 000040 Jun 25 09:19:37 Dees-surface kernel: ACPI: DBG2 0x000000007C7FB000 000066 (v00 MSFT MSFT 00000001 AMD 00000001) Jun 25 09:19:37 Dees-surface kernel: ACPI: SSDT 0x000000007C7F3000 007216 (v02 AMD AmdTable 00000002 MSFT 04000000) Jun 25 09:19:37 Dees-surface kernel: ACPI: IVRS 0x000000007C7F2000 000147 (v02 AMD AmdTable 00000001 AMD 00000000) Jun 25 09:19:37 Dees-surface kernel: ACPI: SSDT 0x000000007C7F1000 000257 (v02 AMD STD3 00000001 INTL 20160422) Jun 25 09:19:37 Dees-surface kernel: ACPI: HPET 0x000000007C7EF000 000038 (v01 MSFT MSFT 00000001 AMD 00000001) Jun 25 09:19:37 Dees-surface kernel: ACPI: WSMT 0x000000007C7EE000 000028 (v01 MSFT MSFT 00000001 AMD 00000001) Jun 25 09:19:37 Dees-surface kernel: ACPI: APIC 0x000000007C7ED000 0000DE (v04 MSFT MSFT 00000000 AMD 00000000) Jun 25 09:19:37 Dees-surface kernel: ACPI: MCFG 0x000000007C7EC000 00003C (v01 MSFT MSFT 00000000 AMD 00000000) Jun 25 09:19:37 Dees-surface kernel: ACPI: MSDM 0x000000007C7EB000 000055 (v01 MSFT 00000001 MSFT 00000001) Jun 25 09:19:37 Dees-surface kernel: ACPI: SSDT 0x000000007C7EA000 000574 (v02 MSFT Tpm2Tabl 00001000 INTL 20160422) Jun 25 09:19:37 Dees-surface kernel: ACPI: TPM2 0x000000007C7E9000 000034 (v03 MSFT MSFT 00000001 AMD 00000001) Jun 25 09:19:37 Dees-surface kernel: ACPI: VFCT 0x000000007C7DB000 00D484 (v01 MSFT MSFT 00000001 AMD 31504F47) Jun 25 09:19:37 Dees-surface kernel: ACPI: SSDT 0x000000007C7D5000 005354 (v02 AMD AmdTable 00000001 AMD 00000001) Jun 25 09:19:37 Dees-surface kernel: ACPI: CRAT 0x000000007C7D4000 000F00 (v01 AMD AmdTable 00000001 AMD 00000001) Jun 25 09:19:37 Dees-surface kernel: ACPI: CDIT 0x000000007C7D3000 000029 (v01 AMD AmdTable 00000001 AMD 00000001) Jun 25 09:19:37 Dees-surface kernel: ACPI: SSDT 0x000000007C7CB000 0032F2 (v02 AMD AmdTable 00000001 INTL 20160422) Jun 25 09:19:37 Dees-surface kernel: ACPI: BGRT 0x000000007C7CA000 000038 (v01 MSFT MSFT 00000001 AMD 00000001) Jun 25 09:19:37 Dees-surface kernel: ACPI: SSDT 0x000000007C7C9000 0001B7 (v02 AMD AmdTable 00000001 INTL 20160422) Jun 25 09:19:37 Dees-surface kernel: ACPI: SSDT 0x000000007C7C8000 000106 (v02 AMD AmdTable 00000001 INTL 20160422) Jun 25 09:19:37 Dees-surface kernel: ACPI: SSDT 0x000000007C7C7000 00033A (v02 AMD AmdTable 00000001 INTL 20160422) Jun 25 09:19:37 Dees-surface kernel: ACPI: SSDT 0x000000007C7FC000 00046C (v02 AMD AmdTable 00000001 INTL 20160422) Jun 25 09:19:37 Dees-surface kernel: ACPI: SSDT 0x000000007C7C5000 00008D (v02 AMD AmdTable 00000001 INTL 20160422) Jun 25 09:19:37 Dees-surface kernel: ACPI: SSDT 0x000000007C7C4000 0008A5 (v02 AMD AmdTable 00000001 INTL 20160422) Jun 25 09:19:37 Dees-surface kernel: ACPI: FPDT 0x000000007C7C3000 000034 (v01 MSFT MSFT 00000001 AMD 00000001) Jun 25 09:19:37 Dees-surface kernel: ACPI: Reserving FACP table memory at [mem 0x7c7f0000-0x7c7f0113] Jun 25 09:19:37 Dees-surface kernel: ACPI: Reserving DSDT table memory at [mem 0x7c7cf000-0x7c7d2730] Jun 25 09:19:37 Dees-surface kernel: ACPI: Reserving FACS table memory at [mem 0x7c79d000-0x7c79d03f] Jun 25 09:19:37 Dees-surface kernel: ACPI: Reserving DBG2 table memory at [mem 0x7c7fb000-0x7c7fb065] Jun 25 09:19:37 Dees-surface kernel: ACPI: Reserving SSDT table memory at [mem 0x7c7f3000-0x7c7fa215] Jun 25 09:19:37 Dees-surface kernel: ACPI: Reserving IVRS table memory at [mem 0x7c7f2000-0x7c7f2146] Jun 25 09:19:37 Dees-surface kernel: ACPI: Reserving SSDT table memory at [mem 0x7c7f1000-0x7c7f1256] Jun 25 09:19:37 Dees-surface kernel: ACPI: Reserving HPET table memory at [mem 0x7c7ef000-0x7c7ef037] Jun 25 09:19:37 Dees-surface kernel: ACPI: Reserving WSMT table memory at [mem 0x7c7ee000-0x7c7ee027] Jun 25 09:19:37 Dees-surface kernel: ACPI: Reserving APIC table memory at [mem 0x7c7ed000-0x7c7ed0dd] Jun 25 09:19:37 Dees-surface kernel: ACPI: Reserving MCFG table memory at [mem 0x7c7ec000-0x7c7ec03b] Jun 25 09:19:37 Dees-surface kernel: ACPI: Reserving MSDM table memory at [mem 0x7c7eb000-0x7c7eb054] Jun 25 09:19:37 Dees-surface kernel: ACPI: Reserving SSDT table memory at [mem 0x7c7ea000-0x7c7ea573] Jun 25 09:19:37 Dees-surface kernel: ACPI: Reserving TPM2 table memory at [mem 0x7c7e9000-0x7c7e9033] Jun 25 09:19:37 Dees-surface kernel: ACPI: Reserving VFCT table memory at [mem 0x7c7db000-0x7c7e8483] Jun 25 09:19:37 Dees-surface kernel: ACPI: Reserving SSDT table memory at [mem 0x7c7d5000-0x7c7da353] Jun 25 09:19:37 Dees-surface kernel: ACPI: Reserving CRAT table memory at [mem 0x7c7d4000-0x7c7d4eff] Jun 25 09:19:37 Dees-surface kernel: ACPI: Reserving CDIT table memory at [mem 0x7c7d3000-0x7c7d3028] Jun 25 09:19:37 Dees-surface kernel: ACPI: Reserving SSDT table memory at [mem 0x7c7cb000-0x7c7ce2f1] Jun 25 09:19:37 Dees-surface kernel: ACPI: Reserving BGRT table memory at [mem 0x7c7ca000-0x7c7ca037] Jun 25 09:19:37 Dees-surface kernel: ACPI: Reserving SSDT table memory at [mem 0x7c7c9000-0x7c7c91b6] Jun 25 09:19:37 Dees-surface kernel: ACPI: Reserving SSDT table memory at [mem 0x7c7c8000-0x7c7c8105] Jun 25 09:19:37 Dees-surface kernel: ACPI: Reserving SSDT table memory at [mem 0x7c7c7000-0x7c7c7339] Jun 25 09:19:37 Dees-surface kernel: ACPI: Reserving SSDT table memory at [mem 0x7c7fc000-0x7c7fc46b] Jun 25 09:19:37 Dees-surface kernel: ACPI: Reserving SSDT table memory at [mem 0x7c7c5000-0x7c7c508c] Jun 25 09:19:37 Dees-surface kernel: ACPI: Reserving SSDT table memory at [mem 0x7c7c4000-0x7c7c48a4] Jun 25 09:19:37 Dees-surface kernel: ACPI: Reserving FPDT table memory at [mem 0x7c7c3000-0x7c7c3033] Jun 25 09:19:37 Dees-surface kernel: ACPI: Local APIC address 0xfee00000 Jun 25 09:19:37 Dees-surface kernel: No NUMA configuration found Jun 25 09:19:37 Dees-surface kernel: Faking a node at [mem 0x0000000000000000-0x000000045f33ffff] Jun 25 09:19:37 Dees-surface kernel: NODE_DATA(0) allocated [mem 0x45f316000-0x45f33ffff] Jun 25 09:19:37 Dees-surface kernel: Zone ranges: Jun 25 09:19:37 Dees-surface kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 25 09:19:37 Dees-surface kernel: DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jun 25 09:19:37 Dees-surface kernel: Normal [mem 0x0000000100000000-0x000000045f33ffff] Jun 25 09:19:37 Dees-surface kernel: Device empty Jun 25 09:19:37 Dees-surface kernel: Movable zone start for each node Jun 25 09:19:37 Dees-surface kernel: Early memory node ranges Jun 25 09:19:37 Dees-surface kernel: node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 25 09:19:37 Dees-surface kernel: node 0: [mem 0x0000000000100000-0x0000000009afffff] Jun 25 09:19:37 Dees-surface kernel: node 0: [mem 0x0000000009cd8000-0x0000000009efffff] Jun 25 09:19:37 Dees-surface kernel: node 0: [mem 0x0000000009f10000-0x000000007c665fff] Jun 25 09:19:37 Dees-surface kernel: node 0: [mem 0x000000007c7fe000-0x000000007dffffff] Jun 25 09:19:37 Dees-surface kernel: node 0: [mem 0x0000000100000000-0x000000045f33ffff] Jun 25 09:19:37 Dees-surface kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000045f33ffff] Jun 25 09:19:37 Dees-surface kernel: On node 0 totalpages: 4050783 Jun 25 09:19:37 Dees-surface kernel: DMA zone: 64 pages used for memmap Jun 25 09:19:37 Dees-surface kernel: DMA zone: 26 pages reserved Jun 25 09:19:37 Dees-surface kernel: DMA zone: 3999 pages, LIFO batch:0 Jun 25 09:19:37 Dees-surface kernel: DMA zone: 28769 pages in unavailable ranges Jun 25 09:19:37 Dees-surface kernel: DMA32 zone: 7986 pages used for memmap Jun 25 09:19:37 Dees-surface kernel: DMA32 zone: 511104 pages, LIFO batch:63 Jun 25 09:19:37 Dees-surface kernel: DMA32 zone: 9088 pages in unavailable ranges Jun 25 09:19:37 Dees-surface kernel: Normal zone: 55245 pages used for memmap Jun 25 09:19:37 Dees-surface kernel: Normal zone: 3535680 pages, LIFO batch:63 Jun 25 09:19:37 Dees-surface kernel: Normal zone: 3264 pages in unavailable ranges Jun 25 09:19:37 Dees-surface kernel: ACPI: PM-Timer IO Port: 0x408 Jun 25 09:19:37 Dees-surface kernel: ACPI: Local APIC address 0xfee00000 Jun 25 09:19:37 Dees-surface kernel: ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1]) Jun 25 09:19:37 Dees-surface kernel: IOAPIC[0]: apic_id 33, version 33, address 0xfec00000, GSI 0-23 Jun 25 09:19:37 Dees-surface kernel: IOAPIC[1]: apic_id 34, version 33, address 0xfec01000, GSI 24-55 Jun 25 09:19:37 Dees-surface kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 25 09:19:37 Dees-surface kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level) Jun 25 09:19:37 Dees-surface kernel: Surface hack: Override irq 7 Jun 25 09:19:37 Dees-surface kernel: ACPI: IRQ0 used by override. Jun 25 09:19:37 Dees-surface kernel: ACPI: IRQ7 used by override. Jun 25 09:19:37 Dees-surface kernel: ACPI: IRQ9 used by override. Jun 25 09:19:37 Dees-surface kernel: Using ACPI (MADT) for SMP configuration information Jun 25 09:19:37 Dees-surface kernel: ACPI: HPET id: 0x10228201 base: 0xfed00000 Jun 25 09:19:37 Dees-surface kernel: e820: update [mem 0x7ae03000-0x7ae2ffff] usable ==> reserved Jun 25 09:19:37 Dees-surface kernel: smpboot: Allowing 16 CPUs, 0 hotplug CPUs Jun 25 09:19:37 Dees-surface kernel: PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 25 09:19:37 Dees-surface kernel: PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 25 09:19:37 Dees-surface kernel: PM: hibernation: Registered nosave memory: [mem 0x09b00000-0x09cd7fff] Jun 25 09:19:37 Dees-surface kernel: PM: hibernation: Registered nosave memory: [mem 0x09f00000-0x09f0ffff] Jun 25 09:19:37 Dees-surface kernel: PM: hibernation: Registered nosave memory: [mem 0x7a8fa000-0x7a8fafff] Jun 25 09:19:37 Dees-surface kernel: PM: hibernation: Registered nosave memory: [mem 0x7a907000-0x7a907fff] Jun 25 09:19:37 Dees-surface kernel: PM: hibernation: Registered nosave memory: [mem 0x7ae03000-0x7ae2ffff] Jun 25 09:19:37 Dees-surface kernel: PM: hibernation: Registered nosave memory: [mem 0x7ae32000-0x7ae37fff] Jun 25 09:19:37 Dees-surface kernel: PM: hibernation: Registered nosave memory: [mem 0x7ae98000-0x7ae98fff] Jun 25 09:19:37 Dees-surface kernel: PM: hibernation: Registered nosave memory: [mem 0x7c666000-0x7c78afff] Jun 25 09:19:37 Dees-surface kernel: PM: hibernation: Registered nosave memory: [mem 0x7c78b000-0x7c7b4fff] Jun 25 09:19:37 Dees-surface kernel: PM: hibernation: Registered nosave memory: [mem 0x7c7b5000-0x7c7fdfff] Jun 25 09:19:37 Dees-surface kernel: PM: hibernation: Registered nosave memory: [mem 0x7e000000-0x7fffffff] Jun 25 09:19:37 Dees-surface kernel: PM: hibernation: Registered nosave memory: [mem 0x80000000-0xfdbfffff] Jun 25 09:19:37 Dees-surface kernel: PM: hibernation: Registered nosave memory: [mem 0xfdc00000-0xffffffff] Jun 25 09:19:37 Dees-surface kernel: [mem 0x80000000-0xfdbfffff] available for PCI devices Jun 25 09:19:37 Dees-surface kernel: Booting paravirtualized kernel on bare hardware Jun 25 09:19:37 Dees-surface kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jun 25 09:19:37 Dees-surface kernel: setup_percpu: NR_CPUS:8192 nr_cpumask_bits:16 nr_cpu_ids:16 nr_node_ids:1 Jun 25 09:19:37 Dees-surface kernel: percpu: Embedded 56 pages/cpu s192512 r8192 d28672 u262144 Jun 25 09:19:37 Dees-surface kernel: pcpu-alloc: s192512 r8192 d28672 u262144 alloc=1*2097152 Jun 25 09:19:37 Dees-surface kernel: pcpu-alloc: [0] 00 01 02 03 04 05 06 07 [0] 08 09 10 11 12 13 14 15 Jun 25 09:19:37 Dees-surface kernel: Built 1 zonelists, mobility grouping on. Total pages: 3987462 Jun 25 09:19:37 Dees-surface kernel: Policy zone: Normal Jun 25 09:19:37 Dees-surface kernel: Kernel command line: BOOT_IMAGE=/boot/vmlinuz-5.12.12-surface root=UUID=493fd430-2920-470a-a743-6a29e3e1763b ro nouveau.modeset=0 quiet splash amd_iommu=force_isolation acpi_backlight=vendor vt.handoff=7 Jun 25 09:19:37 Dees-surface kernel: Dentry cache hash table entries: 2097152 (order: 12, 16777216 bytes, linear) Jun 25 09:19:37 Dees-surface kernel: Inode-cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear) Jun 25 09:19:37 Dees-surface kernel: mem auto-init: stack:off, heap alloc:on, heap free:off Jun 25 09:19:37 Dees-surface kernel: Memory: 15702112K/16203132K available (16393K kernel code, 3497K rwdata, 5464K rodata, 2680K init, 5968K bss, 500760K reserved, 0K cma-reserved) Jun 25 09:19:37 Dees-surface kernel: random: get_random_u64 called from __kmem_cache_create+0x2d/0x430 with crng_init=1 Jun 25 09:19:37 Dees-surface kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=16, Nodes=1 Jun 25 09:19:37 Dees-surface kernel: ftrace: allocating 48372 entries in 189 pages Jun 25 09:19:37 Dees-surface kernel: ftrace: allocated 189 pages with 6 groups Jun 25 09:19:37 Dees-surface kernel: rcu: Hierarchical RCU implementation. Jun 25 09:19:37 Dees-surface kernel: rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=16. Jun 25 09:19:37 Dees-surface kernel: Rude variant of Tasks RCU enabled. Jun 25 09:19:37 Dees-surface kernel: Tracing variant of Tasks RCU enabled. Jun 25 09:19:37 Dees-surface kernel: rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jun 25 09:19:37 Dees-surface kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=16 Jun 25 09:19:37 Dees-surface kernel: Using NULL legacy PIC Jun 25 09:19:37 Dees-surface kernel: NR_IRQS: 524544, nr_irqs: 1096, preallocated irqs: 0 Jun 25 09:19:37 Dees-surface kernel: random: crng done (trusting CPU's manufacturer) Jun 25 09:19:37 Dees-surface kernel: Console: colour dummy device 80x25 Jun 25 09:19:37 Dees-surface kernel: printk: console [tty0] enabled Jun 25 09:19:37 Dees-surface kernel: ACPI: Core revision 20210105 Jun 25 09:19:37 Dees-surface kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484873504 ns Jun 25 09:19:37 Dees-surface kernel: Failed to register legacy timer interrupt Jun 25 09:19:37 Dees-surface kernel: APIC: Switch to symmetric I/O mode setup Jun 25 09:19:37 Dees-surface kernel: AMD-Vi: ivrs, add hid:AMDI0022, uid:\_SB.FUR0, rdevid:160 Jun 25 09:19:37 Dees-surface kernel: Switched APIC routing to physical flat. Jun 25 09:19:37 Dees-surface kernel: clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x398d6be089b, max_idle_ns: 881590416995 ns Jun 25 09:19:37 Dees-surface kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 3992.70 BogoMIPS (lpj=7985400) Jun 25 09:19:37 Dees-surface kernel: pid_max: default: 32768 minimum: 301 Jun 25 09:19:37 Dees-surface kernel: LSM: Security Framework initializing Jun 25 09:19:37 Dees-surface kernel: Yama: becoming mindful. Jun 25 09:19:37 Dees-surface kernel: AppArmor: AppArmor initialized Jun 25 09:19:37 Dees-surface kernel: Mount-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 25 09:19:37 Dees-surface kernel: Mountpoint-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 25 09:19:37 Dees-surface kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Jun 25 09:19:37 Dees-surface kernel: LVT offset 1 assigned for vector 0xf9 Jun 25 09:19:37 Dees-surface kernel: LVT offset 2 assigned for vector 0xf4 Jun 25 09:19:37 Dees-surface kernel: Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 512 Jun 25 09:19:37 Dees-surface kernel: Last level dTLB entries: 4KB 2048, 2MB 2048, 4MB 1024, 1GB 0 Jun 25 09:19:37 Dees-surface kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 25 09:19:37 Dees-surface kernel: Spectre V2 : Mitigation: Full AMD retpoline Jun 25 09:19:37 Dees-surface kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 25 09:19:37 Dees-surface kernel: Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 25 09:19:37 Dees-surface kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 25 09:19:37 Dees-surface kernel: Spectre V2 : User space: Mitigation: STIBP via seccomp and prctl Jun 25 09:19:37 Dees-surface kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Jun 25 09:19:37 Dees-surface kernel: Freeing SMP alternatives memory: 40K Jun 25 09:19:37 Dees-surface kernel: smpboot: CPU0: AMD Ryzen 7 Microsoft Surface (R) Edition (family: 0x17, model: 0x60, stepping: 0x1) Jun 25 09:19:37 Dees-surface kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Jun 25 09:19:37 Dees-surface kernel: ... version: 0 Jun 25 09:19:37 Dees-surface kernel: ... bit width: 48 Jun 25 09:19:37 Dees-surface kernel: ... generic registers: 6 Jun 25 09:19:37 Dees-surface kernel: ... value mask: 0000ffffffffffff Jun 25 09:19:37 Dees-surface kernel: ... max period: 00007fffffffffff Jun 25 09:19:37 Dees-surface kernel: ... fixed-purpose events: 0 Jun 25 09:19:37 Dees-surface kernel: ... event mask: 000000000000003f Jun 25 09:19:37 Dees-surface kernel: rcu: Hierarchical SRCU implementation. Jun 25 09:19:37 Dees-surface kernel: NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jun 25 09:19:37 Dees-surface kernel: smp: Bringing up secondary CPUs ... Jun 25 09:19:37 Dees-surface kernel: x86: Booting SMP configuration: Jun 25 09:19:37 Dees-surface kernel: .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 #14 #15 Jun 25 09:19:37 Dees-surface kernel: smp: Brought up 1 node, 16 CPUs Jun 25 09:19:37 Dees-surface kernel: smpboot: Max logical packages: 1 Jun 25 09:19:37 Dees-surface kernel: smpboot: Total of 16 processors activated (63883.20 BogoMIPS) Jun 25 09:19:37 Dees-surface kernel: devtmpfs: initialized Jun 25 09:19:37 Dees-surface kernel: x86/mm: Memory block size: 128MB Jun 25 09:19:37 Dees-surface kernel: PM: Registering ACPI NVS region [mem 0x09b00000-0x09cd7fff] (1933312 bytes) Jun 25 09:19:37 Dees-surface kernel: PM: Registering ACPI NVS region [mem 0x09f00000-0x09f0ffff] (65536 bytes) Jun 25 09:19:37 Dees-surface kernel: PM: Registering ACPI NVS region [mem 0x7c78b000-0x7c7b4fff] (172032 bytes) Jun 25 09:19:37 Dees-surface kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jun 25 09:19:37 Dees-surface kernel: futex hash table entries: 4096 (order: 6, 262144 bytes, linear) Jun 25 09:19:37 Dees-surface kernel: pinctrl core: initialized pinctrl subsystem Jun 25 09:19:37 Dees-surface kernel: PM: RTC time: 21:19:35, date: 2021-06-24 Jun 25 09:19:37 Dees-surface kernel: NET: Registered protocol family 16 Jun 25 09:19:37 Dees-surface kernel: DMA: preallocated 2048 KiB GFP_KERNEL pool for atomic allocations Jun 25 09:19:37 Dees-surface kernel: DMA: preallocated 2048 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 25 09:19:37 Dees-surface kernel: DMA: preallocated 2048 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 25 09:19:37 Dees-surface kernel: audit: initializing netlink subsys (disabled) Jun 25 09:19:37 Dees-surface kernel: audit: type=2000 audit(1624569575.040:1): state=initialized audit_enabled=0 res=1 Jun 25 09:19:37 Dees-surface kernel: thermal_sys: Registered thermal governor 'fair_share' Jun 25 09:19:37 Dees-surface kernel: thermal_sys: Registered thermal governor 'bang_bang' Jun 25 09:19:37 Dees-surface kernel: thermal_sys: Registered thermal governor 'step_wise' Jun 25 09:19:37 Dees-surface kernel: thermal_sys: Registered thermal governor 'user_space' Jun 25 09:19:37 Dees-surface kernel: thermal_sys: Registered thermal governor 'power_allocator' Jun 25 09:19:37 Dees-surface kernel: EISA bus registered Jun 25 09:19:37 Dees-surface kernel: cpuidle: using governor ladder Jun 25 09:19:37 Dees-surface kernel: cpuidle: using governor menu Jun 25 09:19:37 Dees-surface kernel: ACPI: bus type PCI registered Jun 25 09:19:37 Dees-surface kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 25 09:19:37 Dees-surface kernel: PCI: MMCONFIG for domain 0000 [bus 00-0f] at [mem 0xbf000000-0xbfffffff] (base 0xbf000000) Jun 25 09:19:37 Dees-surface kernel: PCI: not using MMCONFIG Jun 25 09:19:37 Dees-surface kernel: PCI: Using configuration type 1 for base access Jun 25 09:19:37 Dees-surface kernel: PCI: Using configuration type 1 for extended access Jun 25 09:19:37 Dees-surface kernel: Kprobes globally optimized Jun 25 09:19:37 Dees-surface kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Jun 25 09:19:37 Dees-surface kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Jun 25 09:19:37 Dees-surface kernel: ACPI: Added _OSI(Module Device) Jun 25 09:19:37 Dees-surface kernel: ACPI: Added _OSI(Processor Device) Jun 25 09:19:37 Dees-surface kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Jun 25 09:19:37 Dees-surface kernel: ACPI: Added _OSI(Processor Aggregator Device) Jun 25 09:19:37 Dees-surface kernel: ACPI: Added _OSI(Linux-Dell-Video) Jun 25 09:19:37 Dees-surface kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Jun 25 09:19:37 Dees-surface kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Jun 25 09:19:37 Dees-surface kernel: ACPI BIOS Error (bug): Could not resolve symbol [\_SB.PCI0.GP18.SATA], AE_NOT_FOUND (20210105/dswload2-162) Jun 25 09:19:37 Dees-surface kernel: fbcon: Taking over console Jun 25 09:19:37 Dees-surface kernel: ACPI Error: AE_NOT_FOUND, During name lookup/catalog (20210105/psobject-220) Jun 25 09:19:37 Dees-surface kernel: ACPI: Skipping parse of AML opcode: Scope (0x0010) Jun 25 09:19:37 Dees-surface kernel: ACPI BIOS Error (bug): Could not resolve symbol [\_SB.PCI0.GP18.SAT1], AE_NOT_FOUND (20210105/dswload2-162) Jun 25 09:19:37 Dees-surface kernel: ACPI Error: AE_NOT_FOUND, During name lookup/catalog (20210105/psobject-220) Jun 25 09:19:37 Dees-surface kernel: ACPI: Skipping parse of AML opcode: Scope (0x0010) Jun 25 09:19:37 Dees-surface kernel: ACPI: 12 ACPI AML tables successfully acquired and loaded Jun 25 09:19:37 Dees-surface kernel: ACPI: Interpreter enabled Jun 25 09:19:37 Dees-surface kernel: ACPI: (supports S0 S4 S5) Jun 25 09:19:37 Dees-surface kernel: ACPI: Using IOAPIC for interrupt routing Jun 25 09:19:37 Dees-surface kernel: PCI: MMCONFIG for domain 0000 [bus 00-0f] at [mem 0xbf000000-0xbfffffff] (base 0xbf000000) Jun 25 09:19:37 Dees-surface kernel: [Firmware Info]: PCI: MMCONFIG at [mem 0xbf000000-0xbfffffff] not reserved in ACPI motherboard resources Jun 25 09:19:37 Dees-surface kernel: PCI: not using MMCONFIG Jun 25 09:19:37 Dees-surface kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 25 09:19:37 Dees-surface kernel: ACPI: PM: Power Resource [NRST] (off) Jun 25 09:19:37 Dees-surface kernel: ACPI: PM: Power Resource [WRST] (off) Jun 25 09:19:37 Dees-surface kernel: ACPI: PM: Power Resource [DRST] (off) Jun 25 09:19:37 Dees-surface kernel: ACPI: PM: Power Resource [EHST] (on) Jun 25 09:19:37 Dees-surface kernel: ACPI: PM: Power Resource [P0U0] (on) Jun 25 09:19:37 Dees-surface kernel: ACPI: PM: Power Resource [P3U0] (off) Jun 25 09:19:37 Dees-surface kernel: ACPI: PM: Power Resource [P0U1] (on) Jun 25 09:19:37 Dees-surface kernel: ACPI: PM: Power Resource [P3U1] (off) Jun 25 09:19:37 Dees-surface kernel: ACPI: PM: Power Resource [DBT0] (on) Jun 25 09:19:37 Dees-surface kernel: ACPI: PM: Power Resource [DBT1] (on) Jun 25 09:19:37 Dees-surface kernel: ACPI: PM: Power Resource [P0S0] (on) Jun 25 09:19:37 Dees-surface kernel: ACPI: PM: Power Resource [P3S0] (on) Jun 25 09:19:37 Dees-surface kernel: ACPI: PM: Power Resource [P0S1] (on) Jun 25 09:19:37 Dees-surface kernel: ACPI: PM: Power Resource [P3S1] (on) Jun 25 09:19:37 Dees-surface kernel: acpi PNP0A08:00: [Firmware Bug]: no secondary bus range in _CRS Jun 25 09:19:37 Dees-surface kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jun 25 09:19:37 Dees-surface kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 25 09:19:37 Dees-surface kernel: acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Jun 25 09:19:37 Dees-surface kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 25 09:19:37 Dees-surface kernel: PCI host bridge to bus 0000:00 Jun 25 09:19:37 Dees-surface kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jun 25 09:19:37 Dees-surface kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Jun 25 09:19:37 Dees-surface kernel: pci_bus 0000:00: root bus resource [mem 0x80000000-0xbeffffff window] Jun 25 09:19:37 Dees-surface kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] Jun 25 09:19:37 Dees-surface kernel: pci_bus 0000:00: root bus resource [mem 0x4a0200000-0xfcffffffff window] Jun 25 09:19:37 Dees-surface kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jun 25 09:19:37 Dees-surface kernel: pci 0000:00:00.0: [1022:1630] type 00 class 0x060000 Jun 25 09:19:37 Dees-surface kernel: pci 0000:00:00.2: [1022:1631] type 00 class 0x080600 Jun 25 09:19:37 Dees-surface kernel: pci 0000:00:01.0: [1022:1632] type 00 class 0x060000 Jun 25 09:19:37 Dees-surface kernel: pci 0000:00:02.0: [1022:1632] type 00 class 0x060000 Jun 25 09:19:37 Dees-surface kernel: pci 0000:00:02.1: [1022:1634] type 01 class 0x060400 Jun 25 09:19:37 Dees-surface kernel: pci 0000:00:02.1: PME# supported from D0 D3hot D3cold Jun 25 09:19:37 Dees-surface kernel: pci 0000:00:02.2: [1022:1634] type 01 class 0x060400 Jun 25 09:19:37 Dees-surface kernel: pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Jun 25 09:19:37 Dees-surface kernel: pci 0000:00:08.0: [1022:1632] type 00 class 0x060000 Jun 25 09:19:37 Dees-surface kernel: pci 0000:00:08.1: [1022:1635] type 01 class 0x060400 Jun 25 09:19:37 Dees-surface kernel: pci 0000:00:08.1: enabling Extended Tags Jun 25 09:19:37 Dees-surface kernel: pci 0000:00:08.1: PME# supported from D0 D3hot D3cold Jun 25 09:19:37 Dees-surface kernel: pci 0000:00:14.0: [1022:790b] type 00 class 0x0c0500 Jun 25 09:19:37 Dees-surface kernel: pci 0000:00:14.3: [1022:790e] type 00 class 0x060100 Jun 25 09:19:37 Dees-surface kernel: pci 0000:00:18.0: [1022:1448] type 00 class 0x060000 Jun 25 09:19:37 Dees-surface kernel: pci 0000:00:18.1: [1022:1449] type 00 class 0x060000 Jun 25 09:19:37 Dees-surface kernel: pci 0000:00:18.2: [1022:144a] type 00 class 0x060000 Jun 25 09:19:37 Dees-surface kernel: pci 0000:00:18.3: [1022:144b] type 00 class 0x060000 Jun 25 09:19:37 Dees-surface kernel: pci 0000:00:18.4: [1022:144c] type 00 class 0x060000 Jun 25 09:19:37 Dees-surface kernel: pci 0000:00:18.5: [1022:144d] type 00 class 0x060000 Jun 25 09:19:37 Dees-surface kernel: pci 0000:00:18.6: [1022:144e] type 00 class 0x060000 Jun 25 09:19:37 Dees-surface kernel: pci 0000:00:18.7: [1022:144f] type 00 class 0x060000 Jun 25 09:19:37 Dees-surface kernel: pci 0000:01:00.0: [144d:a809] type 00 class 0x010802 Jun 25 09:19:37 Dees-surface kernel: pci 0000:01:00.0: reg 0x10: [mem 0xf1500000-0xf1503fff 64bit] Jun 25 09:19:37 Dees-surface kernel: pci 0000:00:02.1: PCI bridge to [bus 01] Jun 25 09:19:37 Dees-surface kernel: pci 0000:00:02.1: bridge window [mem 0xf1500000-0xf15fffff] Jun 25 09:19:37 Dees-surface kernel: pci 0000:02:00.0: [8086:2723] type 00 class 0x028000 Jun 25 09:19:37 Dees-surface kernel: pci 0000:02:00.0: reg 0x10: [mem 0xf1400000-0xf1403fff 64bit] Jun 25 09:19:37 Dees-surface kernel: pci 0000:02:00.0: PME# supported from D0 D3hot D3cold Jun 25 09:19:37 Dees-surface kernel: pci 0000:00:02.2: PCI bridge to [bus 02] Jun 25 09:19:37 Dees-surface kernel: pci 0000:00:02.2: bridge window [mem 0xf1400000-0xf14fffff] Jun 25 09:19:37 Dees-surface kernel: pci 0000:03:00.0: [1002:1636] type 00 class 0x030000 Jun 25 09:19:37 Dees-surface kernel: pci 0000:03:00.0: reg 0x10: [mem 0x4b0000000-0x4bfffffff 64bit pref] Jun 25 09:19:37 Dees-surface kernel: pci 0000:03:00.0: reg 0x18: [mem 0x4c0000000-0x4c01fffff 64bit pref] Jun 25 09:19:37 Dees-surface kernel: pci 0000:03:00.0: reg 0x20: [io 0x1000-0x10ff] Jun 25 09:19:37 Dees-surface kernel: pci 0000:03:00.0: reg 0x24: [mem 0xf1300000-0xf137ffff] Jun 25 09:19:37 Dees-surface kernel: pci 0000:03:00.0: enabling Extended Tags Jun 25 09:19:37 Dees-surface kernel: pci 0000:03:00.0: BAR 0: assigned to efifb Jun 25 09:19:37 Dees-surface kernel: pci 0000:03:00.0: PME# supported from D1 D2 D3hot D3cold Jun 25 09:19:37 Dees-surface kernel: pci 0000:03:00.0: 126.016 Gb/s available PCIe bandwidth, limited by 8.0 GT/s PCIe x16 link at 0000:00:08.1 (capable of 252.048 Gb/s with 16.0 GT/s PCIe x16 link) Jun 25 09:19:37 Dees-surface kernel: pci 0000:03:00.1: [1002:1637] type 00 class 0x040300 Jun 25 09:19:37 Dees-surface kernel: pci 0000:03:00.1: reg 0x10: [mem 0xf13c8000-0xf13cbfff] Jun 25 09:19:37 Dees-surface kernel: pci 0000:03:00.1: enabling Extended Tags Jun 25 09:19:37 Dees-surface kernel: pci 0000:03:00.1: PME# supported from D1 D2 D3hot D3cold Jun 25 09:19:37 Dees-surface kernel: pci 0000:03:00.2: [1022:15df] type 00 class 0x108000 Jun 25 09:19:37 Dees-surface kernel: pci 0000:03:00.2: reg 0x18: [mem 0xf1200000-0xf12fffff] Jun 25 09:19:37 Dees-surface kernel: pci 0000:03:00.2: reg 0x24: [mem 0xf13cc000-0xf13cdfff] Jun 25 09:19:37 Dees-surface kernel: pci 0000:03:00.2: enabling Extended Tags Jun 25 09:19:37 Dees-surface kernel: pci 0000:03:00.3: [1022:1639] type 00 class 0x0c0330 Jun 25 09:19:37 Dees-surface kernel: pci 0000:03:00.3: reg 0x10: [mem 0xf1000000-0xf10fffff 64bit] Jun 25 09:19:37 Dees-surface kernel: pci 0000:03:00.3: enabling Extended Tags Jun 25 09:19:37 Dees-surface kernel: pci 0000:03:00.3: PME# supported from D0 D3hot D3cold Jun 25 09:19:37 Dees-surface kernel: pci 0000:03:00.4: [1022:1639] type 00 class 0x0c0330 Jun 25 09:19:37 Dees-surface kernel: pci 0000:03:00.4: reg 0x10: [mem 0xf1100000-0xf11fffff 64bit] Jun 25 09:19:37 Dees-surface kernel: pci 0000:03:00.4: enabling Extended Tags Jun 25 09:19:37 Dees-surface kernel: pci 0000:03:00.4: PME# supported from D0 D3hot D3cold Jun 25 09:19:37 Dees-surface kernel: pci 0000:03:00.5: [1022:15e2] type 00 class 0x048000 Jun 25 09:19:37 Dees-surface kernel: pci 0000:03:00.5: reg 0x10: [mem 0xf1380000-0xf13bffff] Jun 25 09:19:37 Dees-surface kernel: pci 0000:03:00.5: enabling Extended Tags Jun 25 09:19:37 Dees-surface kernel: pci 0000:03:00.5: PME# supported from D0 D3hot D3cold Jun 25 09:19:37 Dees-surface kernel: pci 0000:03:00.6: [1022:15e3] type 00 class 0x040300 Jun 25 09:19:37 Dees-surface kernel: pci 0000:03:00.6: reg 0x10: [mem 0xf13c0000-0xf13c7fff] Jun 25 09:19:37 Dees-surface kernel: pci 0000:03:00.6: enabling Extended Tags Jun 25 09:19:37 Dees-surface kernel: pci 0000:03:00.6: PME# supported from D0 D3hot D3cold Jun 25 09:19:37 Dees-surface kernel: pci 0000:00:08.1: PCI bridge to [bus 03] Jun 25 09:19:37 Dees-surface kernel: pci 0000:00:08.1: bridge window [io 0x1000-0x1fff] Jun 25 09:19:37 Dees-surface kernel: pci 0000:00:08.1: bridge window [mem 0xf1000000-0xf13fffff] Jun 25 09:19:37 Dees-surface kernel: pci 0000:00:08.1: bridge window [mem 0x4b0000000-0x4c01fffff 64bit pref] Jun 25 09:19:37 Dees-surface kernel: iommu: Default domain type: Translated Jun 25 09:19:37 Dees-surface kernel: pci 0000:03:00.0: vgaarb: VGA device added: decodes=io+mem,owns=none,locks=none Jun 25 09:19:37 Dees-surface kernel: pci 0000:03:00.0: vgaarb: bridge control possible Jun 25 09:19:37 Dees-surface kernel: pci 0000:03:00.0: vgaarb: setting as boot device Jun 25 09:19:37 Dees-surface kernel: vgaarb: loaded Jun 25 09:19:37 Dees-surface kernel: SCSI subsystem initialized Jun 25 09:19:37 Dees-surface kernel: libata version 3.00 loaded. Jun 25 09:19:37 Dees-surface kernel: ACPI: bus type USB registered Jun 25 09:19:37 Dees-surface kernel: usbcore: registered new interface driver usbfs Jun 25 09:19:37 Dees-surface kernel: usbcore: registered new interface driver hub Jun 25 09:19:37 Dees-surface kernel: usbcore: registered new device driver usb Jun 25 09:19:37 Dees-surface kernel: pps_core: LinuxPPS API ver. 1 registered Jun 25 09:19:37 Dees-surface kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jun 25 09:19:37 Dees-surface kernel: PTP clock support registered Jun 25 09:19:37 Dees-surface kernel: EDAC MC: Ver: 3.0.0 Jun 25 09:19:37 Dees-surface kernel: Registered efivars operations Jun 25 09:19:37 Dees-surface kernel: NetLabel: Initializing Jun 25 09:19:37 Dees-surface kernel: NetLabel: domain hash size = 128 Jun 25 09:19:37 Dees-surface kernel: NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jun 25 09:19:37 Dees-surface kernel: NetLabel: unlabeled traffic allowed by default Jun 25 09:19:37 Dees-surface kernel: PCI: Using ACPI for IRQ routing Jun 25 09:19:37 Dees-surface kernel: PCI: pci_cache_line_size set to 64 bytes Jun 25 09:19:37 Dees-surface kernel: Expanded resource Reserved due to conflict with PCI Bus 0000:00 Jun 25 09:19:37 Dees-surface kernel: e820: reserve RAM buffer [mem 0x09b00000-0x0bffffff] Jun 25 09:19:37 Dees-surface kernel: e820: reserve RAM buffer [mem 0x09f00000-0x0bffffff] Jun 25 09:19:37 Dees-surface kernel: e820: reserve RAM buffer [mem 0x7a8fa018-0x7bffffff] Jun 25 09:19:37 Dees-surface kernel: e820: reserve RAM buffer [mem 0x7ae03000-0x7bffffff] Jun 25 09:19:37 Dees-surface kernel: e820: reserve RAM buffer [mem 0x7ae32000-0x7bffffff] Jun 25 09:19:37 Dees-surface kernel: e820: reserve RAM buffer [mem 0x7ae98000-0x7bffffff] Jun 25 09:19:37 Dees-surface kernel: e820: reserve RAM buffer [mem 0x7c666000-0x7fffffff] Jun 25 09:19:37 Dees-surface kernel: e820: reserve RAM buffer [mem 0x7e000000-0x7fffffff] Jun 25 09:19:37 Dees-surface kernel: e820: reserve RAM buffer [mem 0x45f340000-0x45fffffff] Jun 25 09:19:37 Dees-surface kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Jun 25 09:19:37 Dees-surface kernel: hpet0: 3 comparators, 32-bit 14.318180 MHz counter Jun 25 09:19:37 Dees-surface kernel: clocksource: Switched to clocksource tsc-early Jun 25 09:19:37 Dees-surface kernel: VFS: Disk quotas dquot_6.6.0 Jun 25 09:19:37 Dees-surface kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 25 09:19:37 Dees-surface kernel: AppArmor: AppArmor Filesystem Enabled Jun 25 09:19:37 Dees-surface kernel: pnp: PnP ACPI init Jun 25 09:19:37 Dees-surface kernel: system 00:00: [io 0x0400-0x04cf] has been reserved Jun 25 09:19:37 Dees-surface kernel: system 00:00: [io 0x04d0-0x04d1] has been reserved Jun 25 09:19:37 Dees-surface kernel: system 00:00: [io 0x04d6] has been reserved Jun 25 09:19:37 Dees-surface kernel: system 00:00: [io 0x0c00-0x0c01] has been reserved Jun 25 09:19:37 Dees-surface kernel: system 00:00: [io 0x0c14] has been reserved Jun 25 09:19:37 Dees-surface kernel: system 00:00: [io 0x0c50-0x0c52] has been reserved Jun 25 09:19:37 Dees-surface kernel: system 00:00: [io 0x0c6c] has been reserved Jun 25 09:19:37 Dees-surface kernel: system 00:00: [io 0x0c6f] has been reserved Jun 25 09:19:37 Dees-surface kernel: system 00:00: [io 0x0cd0-0x0cdb] has been reserved Jun 25 09:19:37 Dees-surface kernel: system 00:00: Plug and Play ACPI device, IDs PNP0c02 (active) Jun 25 09:19:37 Dees-surface kernel: system 00:01: [mem 0xff000000-0xffffffff] has been reserved Jun 25 09:19:37 Dees-surface kernel: system 00:01: Plug and Play ACPI device, IDs PNP0c01 (active) Jun 25 09:19:37 Dees-surface kernel: pnp: PnP ACPI: found 2 devices Jun 25 09:19:37 Dees-surface kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jun 25 09:19:37 Dees-surface kernel: NET: Registered protocol family 2 Jun 25 09:19:37 Dees-surface kernel: IP idents hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jun 25 09:19:37 Dees-surface kernel: tcp_listen_portaddr_hash hash table entries: 8192 (order: 5, 131072 bytes, linear) Jun 25 09:19:37 Dees-surface kernel: TCP established hash table entries: 131072 (order: 8, 1048576 bytes, linear) Jun 25 09:19:37 Dees-surface kernel: TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear) Jun 25 09:19:37 Dees-surface kernel: TCP: Hash tables configured (established 131072 bind 65536) Jun 25 09:19:37 Dees-surface kernel: MPTCP token hash table entries: 16384 (order: 6, 393216 bytes, linear) Jun 25 09:19:37 Dees-surface kernel: UDP hash table entries: 8192 (order: 6, 262144 bytes, linear) Jun 25 09:19:37 Dees-surface kernel: UDP-Lite hash table entries: 8192 (order: 6, 262144 bytes, linear) Jun 25 09:19:37 Dees-surface kernel: NET: Registered protocol family 1 Jun 25 09:19:37 Dees-surface kernel: NET: Registered protocol family 44 Jun 25 09:19:37 Dees-surface kernel: pci 0000:00:02.1: PCI bridge to [bus 01] Jun 25 09:19:37 Dees-surface kernel: pci 0000:00:02.1: bridge window [mem 0xf1500000-0xf15fffff] Jun 25 09:19:37 Dees-surface kernel: pci 0000:00:02.2: PCI bridge to [bus 02] Jun 25 09:19:37 Dees-surface kernel: pci 0000:00:02.2: bridge window [mem 0xf1400000-0xf14fffff] Jun 25 09:19:37 Dees-surface kernel: pci 0000:00:08.1: PCI bridge to [bus 03] Jun 25 09:19:37 Dees-surface kernel: pci 0000:00:08.1: bridge window [io 0x1000-0x1fff] Jun 25 09:19:37 Dees-surface kernel: pci 0000:00:08.1: bridge window [mem 0xf1000000-0xf13fffff] Jun 25 09:19:37 Dees-surface kernel: pci 0000:00:08.1: bridge window [mem 0x4b0000000-0x4c01fffff 64bit pref] Jun 25 09:19:37 Dees-surface kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jun 25 09:19:37 Dees-surface kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Jun 25 09:19:37 Dees-surface kernel: pci_bus 0000:00: resource 6 [mem 0x80000000-0xbeffffff window] Jun 25 09:19:37 Dees-surface kernel: pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfffff window] Jun 25 09:19:37 Dees-surface kernel: pci_bus 0000:00: resource 8 [mem 0x4a0200000-0xfcffffffff window] Jun 25 09:19:37 Dees-surface kernel: pci_bus 0000:01: resource 1 [mem 0xf1500000-0xf15fffff] Jun 25 09:19:37 Dees-surface kernel: pci_bus 0000:02: resource 1 [mem 0xf1400000-0xf14fffff] Jun 25 09:19:37 Dees-surface kernel: pci_bus 0000:03: resource 0 [io 0x1000-0x1fff] Jun 25 09:19:37 Dees-surface kernel: pci_bus 0000:03: resource 1 [mem 0xf1000000-0xf13fffff] Jun 25 09:19:37 Dees-surface kernel: pci_bus 0000:03: resource 2 [mem 0x4b0000000-0x4c01fffff 64bit pref] Jun 25 09:19:37 Dees-surface kernel: pci 0000:03:00.1: D0 power state depends on 0000:03:00.0 Jun 25 09:19:37 Dees-surface kernel: pci 0000:03:00.3: extending delay after power-on from D3hot to 20 msec Jun 25 09:19:37 Dees-surface kernel: pci 0000:03:00.4: extending delay after power-on from D3hot to 20 msec Jun 25 09:19:37 Dees-surface kernel: PCI: CLS 0 bytes, default 64 Jun 25 09:19:37 Dees-surface kernel: Trying to unpack rootfs image as initramfs... Jun 25 09:19:37 Dees-surface kernel: Freeing initrd memory: 54320K Jun 25 09:19:37 Dees-surface kernel: pci 0000:00:00.2: AMD-Vi: IOMMU performance counters supported Jun 25 09:19:37 Dees-surface kernel: pci 0000:00:00.2: can't derive routing for PCI INT A Jun 25 09:19:37 Dees-surface kernel: pci 0000:00:00.2: PCI INT A: not connected Jun 25 09:19:37 Dees-surface kernel: pci 0000:00:01.0: Adding to iommu group 0 Jun 25 09:19:37 Dees-surface kernel: pci 0000:00:02.0: Adding to iommu group 1 Jun 25 09:19:37 Dees-surface kernel: pci 0000:00:02.1: Adding to iommu group 2 Jun 25 09:19:37 Dees-surface kernel: pci 0000:00:02.2: Adding to iommu group 3 Jun 25 09:19:37 Dees-surface kernel: pci 0000:00:08.0: Adding to iommu group 4 Jun 25 09:19:37 Dees-surface kernel: pci 0000:00:08.1: Adding to iommu group 4 Jun 25 09:19:37 Dees-surface kernel: pci 0000:00:14.0: Adding to iommu group 5 Jun 25 09:19:37 Dees-surface kernel: pci 0000:00:14.3: Adding to iommu group 5 Jun 25 09:19:37 Dees-surface kernel: pci 0000:00:18.0: Adding to iommu group 6 Jun 25 09:19:37 Dees-surface kernel: pci 0000:00:18.1: Adding to iommu group 6 Jun 25 09:19:37 Dees-surface kernel: pci 0000:00:18.2: Adding to iommu group 6 Jun 25 09:19:37 Dees-surface kernel: pci 0000:00:18.3: Adding to iommu group 6 Jun 25 09:19:37 Dees-surface kernel: pci 0000:00:18.4: Adding to iommu group 6 Jun 25 09:19:37 Dees-surface kernel: pci 0000:00:18.5: Adding to iommu group 6 Jun 25 09:19:37 Dees-surface kernel: pci 0000:00:18.6: Adding to iommu group 6 Jun 25 09:19:37 Dees-surface kernel: pci 0000:00:18.7: Adding to iommu group 6 Jun 25 09:19:37 Dees-surface kernel: pci 0000:01:00.0: Adding to iommu group 7 Jun 25 09:19:37 Dees-surface kernel: pci 0000:02:00.0: Adding to iommu group 8 Jun 25 09:19:37 Dees-surface kernel: pci 0000:03:00.0: Adding to iommu group 4 Jun 25 09:19:37 Dees-surface kernel: pci 0000:03:00.1: Adding to iommu group 4 Jun 25 09:19:37 Dees-surface kernel: pci 0000:03:00.2: Adding to iommu group 4 Jun 25 09:19:37 Dees-surface kernel: pci 0000:03:00.3: Adding to iommu group 4 Jun 25 09:19:37 Dees-surface kernel: pci 0000:03:00.4: Adding to iommu group 4 Jun 25 09:19:37 Dees-surface kernel: pci 0000:03:00.5: Adding to iommu group 4 Jun 25 09:19:37 Dees-surface kernel: pci 0000:03:00.6: Adding to iommu group 4 Jun 25 09:19:37 Dees-surface kernel: pci 0000:00:00.2: AMD-Vi: Found IOMMU cap 0x40 Jun 25 09:19:37 Dees-surface kernel: pci 0000:00:00.2: AMD-Vi: Extended features (0x206d73ef22254ade): Jun 25 09:19:37 Dees-surface kernel: PPR X2APIC NX GT IA GA PC GA_vAPIC Jun 25 09:19:37 Dees-surface kernel: AMD-Vi: Interrupt remapping enabled Jun 25 09:19:37 Dees-surface kernel: AMD-Vi: Virtual APIC enabled Jun 25 09:19:37 Dees-surface kernel: AMD-Vi: X2APIC enabled Jun 25 09:19:37 Dees-surface kernel: AMD-Vi: Lazy IO/TLB flushing enabled Jun 25 09:19:37 Dees-surface kernel: amd_uncore: 4 amd_df counters detected Jun 25 09:19:37 Dees-surface kernel: amd_uncore: 6 amd_l3 counters detected Jun 25 09:19:37 Dees-surface kernel: LVT offset 0 assigned for vector 0x400 Jun 25 09:19:37 Dees-surface kernel: perf: AMD IBS detected (0x000003ff) Jun 25 09:19:37 Dees-surface kernel: perf/amd_iommu: Detected AMD IOMMU #0 (2 banks, 4 counters/bank). Jun 25 09:19:37 Dees-surface kernel: platform rtc_cmos: registered platform RTC device (no PNP device found) Jun 25 09:19:37 Dees-surface kernel: check: Scanning for low memory corruption every 60 seconds Jun 25 09:19:37 Dees-surface kernel: Initialise system trusted keyrings Jun 25 09:19:37 Dees-surface kernel: Key type blacklist registered Jun 25 09:19:37 Dees-surface kernel: workingset: timestamp_bits=36 max_order=22 bucket_order=0 Jun 25 09:19:37 Dees-surface kernel: zbud: loaded Jun 25 09:19:37 Dees-surface kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jun 25 09:19:37 Dees-surface kernel: fuse: init (API version 7.33) Jun 25 09:19:37 Dees-surface kernel: integrity: Platform Keyring initialized Jun 25 09:19:37 Dees-surface kernel: Key type asymmetric registered Jun 25 09:19:37 Dees-surface kernel: Asymmetric key parser 'x509' registered Jun 25 09:19:37 Dees-surface kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 243) Jun 25 09:19:37 Dees-surface kernel: io scheduler mq-deadline registered Jun 25 09:19:37 Dees-surface kernel: pcieport 0000:00:02.1: PME: Signaling with IRQ 33 Jun 25 09:19:37 Dees-surface kernel: pcieport 0000:00:02.2: PME: Signaling with IRQ 34 Jun 25 09:19:37 Dees-surface kernel: pcieport 0000:00:08.1: PME: Signaling with IRQ 35 Jun 25 09:19:37 Dees-surface kernel: shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jun 25 09:19:37 Dees-surface kernel: efifb: probing for efifb Jun 25 09:19:37 Dees-surface kernel: efifb: showing boot graphics Jun 25 09:19:37 Dees-surface kernel: efifb: framebuffer at 0x4b0000000, using 16224k, total 16224k Jun 25 09:19:37 Dees-surface kernel: efifb: mode is 2496x1664x32, linelength=9984, pages=1 Jun 25 09:19:37 Dees-surface kernel: efifb: scrolling: redraw Jun 25 09:19:37 Dees-surface kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Jun 25 09:19:37 Dees-surface kernel: Console: switching to colour frame buffer device 156x52 Jun 25 09:19:37 Dees-surface kernel: fb0: EFI VGA frame buffer device Jun 25 09:19:37 Dees-surface kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jun 25 09:19:37 Dees-surface kernel: ACPI: button: Power Button [PWRB] Jun 25 09:19:37 Dees-surface kernel: input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input1 Jun 25 09:19:37 Dees-surface kernel: ACPI: button: Lid Switch [LID0] Jun 25 09:19:37 Dees-surface kernel: smpboot: Estimated ratio of average max frequency by base frequency (times 1024): 1647 Jun 25 09:19:37 Dees-surface kernel: Monitor-Mwait will be used to enter C-1 state Jun 25 09:19:37 Dees-surface kernel: ACPI: \_SB_.PLTF.C000: Found 3 idle states Jun 25 09:19:37 Dees-surface kernel: ACPI: FW issue: working around C-state latencies out of order Jun 25 09:19:37 Dees-surface kernel: ACPI: \_SB_.PLTF.C002: Found 3 idle states Jun 25 09:19:37 Dees-surface kernel: ACPI: FW issue: working around C-state latencies out of order Jun 25 09:19:37 Dees-surface kernel: ACPI: \_SB_.PLTF.C004: Found 3 idle states Jun 25 09:19:37 Dees-surface kernel: ACPI: FW issue: working around C-state latencies out of order Jun 25 09:19:37 Dees-surface kernel: ACPI: \_SB_.PLTF.C006: Found 3 idle states Jun 25 09:19:37 Dees-surface kernel: ACPI: FW issue: working around C-state latencies out of order Jun 25 09:19:37 Dees-surface kernel: ACPI: \_SB_.PLTF.C008: Found 3 idle states Jun 25 09:19:37 Dees-surface kernel: ACPI: FW issue: working around C-state latencies out of order Jun 25 09:19:37 Dees-surface kernel: ACPI: \_SB_.PLTF.C00A: Found 3 idle states Jun 25 09:19:37 Dees-surface kernel: ACPI: FW issue: working around C-state latencies out of order Jun 25 09:19:37 Dees-surface kernel: ACPI: \_SB_.PLTF.C00C: Found 3 idle states Jun 25 09:19:37 Dees-surface kernel: ACPI: FW issue: working around C-state latencies out of order Jun 25 09:19:37 Dees-surface kernel: ACPI: \_SB_.PLTF.C00E: Found 3 idle states Jun 25 09:19:37 Dees-surface kernel: ACPI: FW issue: working around C-state latencies out of order Jun 25 09:19:37 Dees-surface kernel: ACPI: \_SB_.PLTF.C001: Found 3 idle states Jun 25 09:19:37 Dees-surface kernel: ACPI: FW issue: working around C-state latencies out of order Jun 25 09:19:37 Dees-surface kernel: ACPI: \_SB_.PLTF.C003: Found 3 idle states Jun 25 09:19:37 Dees-surface kernel: ACPI: FW issue: working around C-state latencies out of order Jun 25 09:19:37 Dees-surface kernel: ACPI: \_SB_.PLTF.C005: Found 3 idle states Jun 25 09:19:37 Dees-surface kernel: ACPI: FW issue: working around C-state latencies out of order Jun 25 09:19:37 Dees-surface kernel: ACPI: \_SB_.PLTF.C007: Found 3 idle states Jun 25 09:19:37 Dees-surface kernel: ACPI: FW issue: working around C-state latencies out of order Jun 25 09:19:37 Dees-surface kernel: ACPI: \_SB_.PLTF.C009: Found 3 idle states Jun 25 09:19:37 Dees-surface kernel: ACPI: FW issue: working around C-state latencies out of order Jun 25 09:19:37 Dees-surface kernel: ACPI: \_SB_.PLTF.C00B: Found 3 idle states Jun 25 09:19:37 Dees-surface kernel: ACPI: FW issue: working around C-state latencies out of order Jun 25 09:19:37 Dees-surface kernel: ACPI: \_SB_.PLTF.C00D: Found 3 idle states Jun 25 09:19:37 Dees-surface kernel: ACPI: FW issue: working around C-state latencies out of order Jun 25 09:19:37 Dees-surface kernel: ACPI: \_SB_.PLTF.C00F: Found 3 idle states Jun 25 09:19:37 Dees-surface kernel: ACPI: FW issue: working around C-state latencies out of order Jun 25 09:19:37 Dees-surface kernel: ACPI: thermal: [Firmware Bug]: No valid trip found Jun 25 09:19:37 Dees-surface kernel: ACPI: thermal: [Firmware Bug]: No valid trip found Jun 25 09:19:37 Dees-surface kernel: ACPI: thermal: [Firmware Bug]: No valid trip found Jun 25 09:19:37 Dees-surface kernel: ACPI: thermal: [Firmware Bug]: No valid trip found Jun 25 09:19:37 Dees-surface kernel: ACPI: thermal: [Firmware Bug]: No valid trip found Jun 25 09:19:37 Dees-surface kernel: ACPI: thermal: [Firmware Bug]: No valid trip found Jun 25 09:19:37 Dees-surface kernel: ACPI: thermal: [Firmware Bug]: No valid trip found Jun 25 09:19:37 Dees-surface kernel: ACPI: thermal: [Firmware Bug]: No valid trip found Jun 25 09:19:37 Dees-surface kernel: ACPI: thermal: [Firmware Bug]: No valid trip found Jun 25 09:19:37 Dees-surface kernel: Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled Jun 25 09:19:37 Dees-surface kernel: Linux agpgart interface v0.103 Jun 25 09:19:37 Dees-surface kernel: tpm_tis NTC0702:00: 2.0 TPM (device-id 0xFC, rev-id 1) Jun 25 09:19:37 Dees-surface kernel: loop: module loaded Jun 25 09:19:37 Dees-surface kernel: libphy: Fixed MDIO Bus: probed Jun 25 09:19:37 Dees-surface kernel: tun: Universal TUN/TAP device driver, 1.6 Jun 25 09:19:37 Dees-surface kernel: PPP generic driver version 2.4.2 Jun 25 09:19:37 Dees-surface kernel: VFIO - User Level meta-driver version: 0.3 Jun 25 09:19:37 Dees-surface kernel: ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver Jun 25 09:19:37 Dees-surface kernel: ehci-pci: EHCI PCI platform driver Jun 25 09:19:37 Dees-surface kernel: ehci-platform: EHCI generic platform driver Jun 25 09:19:37 Dees-surface kernel: ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver Jun 25 09:19:37 Dees-surface kernel: ohci-pci: OHCI PCI platform driver Jun 25 09:19:37 Dees-surface kernel: ohci-platform: OHCI generic platform driver Jun 25 09:19:37 Dees-surface kernel: uhci_hcd: USB Universal Host Controller Interface driver Jun 25 09:19:37 Dees-surface kernel: i8042: PNP: No PS/2 controller found. Jun 25 09:19:37 Dees-surface kernel: i8042: Probing ports directly. Jun 25 09:19:37 Dees-surface kernel: i8042: No controller found Jun 25 09:19:37 Dees-surface kernel: mousedev: PS/2 mouse device common for all mice Jun 25 09:19:37 Dees-surface kernel: rtc_cmos rtc_cmos: RTC can wake from S4 Jun 25 09:19:37 Dees-surface kernel: rtc_cmos rtc_cmos: registered as rtc0 Jun 25 09:19:37 Dees-surface kernel: rtc_cmos rtc_cmos: setting system clock to 2021-06-24T21:19:35 UTC (1624569575) Jun 25 09:19:37 Dees-surface kernel: rtc_cmos rtc_cmos: alarms up to one month, y3k, 114 bytes nvram, hpet irqs Jun 25 09:19:37 Dees-surface kernel: i2c /dev entries driver Jun 25 09:19:37 Dees-surface kernel: device-mapper: uevent: version 1.0.3 Jun 25 09:19:37 Dees-surface kernel: device-mapper: ioctl: 4.44.0-ioctl (2021-02-01) initialised: dm-devel@redhat.com Jun 25 09:19:37 Dees-surface kernel: platform eisa.0: Probing EISA bus 0 Jun 25 09:19:37 Dees-surface kernel: platform eisa.0: EISA: Cannot allocate resource for mainboard Jun 25 09:19:37 Dees-surface kernel: platform eisa.0: Cannot allocate resource for EISA slot 1 Jun 25 09:19:37 Dees-surface kernel: platform eisa.0: Cannot allocate resource for EISA slot 2 Jun 25 09:19:37 Dees-surface kernel: platform eisa.0: Cannot allocate resource for EISA slot 3 Jun 25 09:19:37 Dees-surface kernel: platform eisa.0: Cannot allocate resource for EISA slot 4 Jun 25 09:19:37 Dees-surface kernel: platform eisa.0: Cannot allocate resource for EISA slot 5 Jun 25 09:19:37 Dees-surface kernel: platform eisa.0: Cannot allocate resource for EISA slot 6 Jun 25 09:19:37 Dees-surface kernel: platform eisa.0: Cannot allocate resource for EISA slot 7 Jun 25 09:19:37 Dees-surface kernel: platform eisa.0: Cannot allocate resource for EISA slot 8 Jun 25 09:19:37 Dees-surface kernel: platform eisa.0: EISA: Detected 0 cards Jun 25 09:19:37 Dees-surface kernel: ledtrig-cpu: registered to indicate activity on CPUs Jun 25 09:19:37 Dees-surface kernel: EFI Variables Facility v0.08 2004-May-17 Jun 25 09:19:37 Dees-surface kernel: drop_monitor: Initializing network drop monitor service Jun 25 09:19:37 Dees-surface kernel: NET: Registered protocol family 10 Jun 25 09:19:37 Dees-surface kernel: Segment Routing with IPv6 Jun 25 09:19:37 Dees-surface kernel: NET: Registered protocol family 17 Jun 25 09:19:37 Dees-surface kernel: Key type dns_resolver registered Jun 25 09:19:37 Dees-surface kernel: microcode: CPU0: patch_level=0x08600106 Jun 25 09:19:37 Dees-surface kernel: microcode: CPU1: patch_level=0x08600106 Jun 25 09:19:37 Dees-surface kernel: microcode: CPU2: patch_level=0x08600106 Jun 25 09:19:37 Dees-surface kernel: microcode: CPU3: patch_level=0x08600106 Jun 25 09:19:37 Dees-surface kernel: microcode: CPU4: patch_level=0x08600106 Jun 25 09:19:37 Dees-surface kernel: microcode: CPU5: patch_level=0x08600106 Jun 25 09:19:37 Dees-surface kernel: microcode: CPU6: patch_level=0x08600106 Jun 25 09:19:37 Dees-surface kernel: microcode: CPU7: patch_level=0x08600106 Jun 25 09:19:37 Dees-surface kernel: microcode: CPU8: patch_level=0x08600106 Jun 25 09:19:37 Dees-surface kernel: microcode: CPU9: patch_level=0x08600106 Jun 25 09:19:37 Dees-surface kernel: microcode: CPU10: patch_level=0x08600106 Jun 25 09:19:37 Dees-surface kernel: microcode: CPU11: patch_level=0x08600106 Jun 25 09:19:37 Dees-surface kernel: microcode: CPU12: patch_level=0x08600106 Jun 25 09:19:37 Dees-surface kernel: microcode: CPU13: patch_level=0x08600106 Jun 25 09:19:37 Dees-surface kernel: microcode: CPU14: patch_level=0x08600106 Jun 25 09:19:37 Dees-surface kernel: microcode: CPU15: patch_level=0x08600106 Jun 25 09:19:37 Dees-surface kernel: microcode: Microcode Update Driver: v2.2. Jun 25 09:19:37 Dees-surface kernel: resctrl: L3 allocation detected Jun 25 09:19:37 Dees-surface kernel: resctrl: L3DATA allocation detected Jun 25 09:19:37 Dees-surface kernel: resctrl: L3CODE allocation detected Jun 25 09:19:37 Dees-surface kernel: resctrl: MB allocation detected Jun 25 09:19:37 Dees-surface kernel: resctrl: L3 monitoring detected Jun 25 09:19:37 Dees-surface kernel: IPI shorthand broadcast: enabled Jun 25 09:19:37 Dees-surface kernel: sched_clock: Marking stable (868570407, 1511609)->(986945165, -116863149) Jun 25 09:19:37 Dees-surface kernel: registered taskstats version 1 Jun 25 09:19:37 Dees-surface kernel: Loading compiled-in X.509 certificates Jun 25 09:19:37 Dees-surface kernel: Loaded X.509 cert 'Build time autogenerated kernel key: c3117538b2ec73126924690c3919d8628be5df70' Jun 25 09:19:37 Dees-surface kernel: zswap: loaded using pool lzo/zbud Jun 25 09:19:37 Dees-surface kernel: Key type ._fscrypt registered Jun 25 09:19:37 Dees-surface kernel: Key type .fscrypt registered Jun 25 09:19:37 Dees-surface kernel: Key type fscrypt-provisioning registered Jun 25 09:19:37 Dees-surface kernel: Key type trusted registered Jun 25 09:19:37 Dees-surface kernel: Key type encrypted registered Jun 25 09:19:37 Dees-surface kernel: AppArmor: AppArmor sha1 policy hashing enabled Jun 25 09:19:37 Dees-surface kernel: integrity: Loading X.509 certificate: UEFI:MokListRT (MOKvar table) Jun 25 09:19:37 Dees-surface kernel: integrity: Loaded X.509 cert 'Canonical Ltd. Master Certificate Authority: ad91990bc22ab1f517048c23b6655a268e345a63' Jun 25 09:19:37 Dees-surface kernel: integrity: Loading X.509 certificate: UEFI:MokListRT (MOKvar table) Jun 25 09:19:37 Dees-surface kernel: integrity: Loaded X.509 cert 'Default Company Ltd: linux-surface: 24ef5c444499ba0aa6f2a8bea4258f065fea4ec6' Jun 25 09:19:37 Dees-surface kernel: ima: Allocated hash algorithm: sha1 Jun 25 09:19:37 Dees-surface kernel: ima: No architecture policies found Jun 25 09:19:37 Dees-surface kernel: evm: Initialising EVM extended attributes: Jun 25 09:19:37 Dees-surface kernel: evm: security.selinux Jun 25 09:19:37 Dees-surface kernel: evm: security.SMACK64 Jun 25 09:19:37 Dees-surface kernel: evm: security.SMACK64EXEC Jun 25 09:19:37 Dees-surface kernel: evm: security.SMACK64TRANSMUTE Jun 25 09:19:37 Dees-surface kernel: evm: security.SMACK64MMAP Jun 25 09:19:37 Dees-surface kernel: evm: security.apparmor Jun 25 09:19:37 Dees-surface kernel: evm: security.ima Jun 25 09:19:37 Dees-surface kernel: evm: security.capability Jun 25 09:19:37 Dees-surface kernel: evm: HMAC attrs: 0x1 Jun 25 09:19:37 Dees-surface kernel: PM: Magic number: 9:304:349 Jun 25 09:19:37 Dees-surface kernel: platform efivars.0: hash matches Jun 25 09:19:37 Dees-surface kernel: acpi_cpufreq: overriding BIOS provided _PSD data Jun 25 09:19:37 Dees-surface kernel: RAS: Correctable Errors collector initialized. Jun 25 09:19:37 Dees-surface kernel: Freeing unused decrypted memory: 2036K Jun 25 09:19:37 Dees-surface kernel: Freeing unused kernel image (initmem) memory: 2680K Jun 25 09:19:37 Dees-surface kernel: Write protecting the kernel read-only data: 24576k Jun 25 09:19:37 Dees-surface kernel: Freeing unused kernel image (text/rodata gap) memory: 2036K Jun 25 09:19:37 Dees-surface kernel: Freeing unused kernel image (rodata/data gap) memory: 680K Jun 25 09:19:37 Dees-surface kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 25 09:19:37 Dees-surface kernel: Run /init as init process Jun 25 09:19:37 Dees-surface kernel: with arguments: Jun 25 09:19:37 Dees-surface kernel: /init Jun 25 09:19:37 Dees-surface kernel: splash Jun 25 09:19:37 Dees-surface kernel: with environment: Jun 25 09:19:37 Dees-surface kernel: HOME=/ Jun 25 09:19:37 Dees-surface kernel: TERM=linux Jun 25 09:19:37 Dees-surface kernel: BOOT_IMAGE=/boot/vmlinuz-5.12.12-surface Jun 25 09:19:37 Dees-surface kernel: ACPI: video: Video Device [VGA] (multi-head: yes rom: no post: no) Jun 25 09:19:37 Dees-surface kernel: input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:07/LNXVIDEO:00/input/input2 Jun 25 09:19:37 Dees-surface kernel: piix4_smbus 0000:00:14.0: SMBus Host Controller at 0xb00, revision 0 Jun 25 09:19:37 Dees-surface kernel: piix4_smbus 0000:00:14.0: Using register 0x02 for SMBus port selection Jun 25 09:19:37 Dees-surface kernel: piix4_smbus 0000:00:14.0: Auxiliary SMBus Host Controller at 0xb20 Jun 25 09:19:37 Dees-surface kernel: xhci_hcd 0000:03:00.3: xHCI Host Controller Jun 25 09:19:37 Dees-surface kernel: xhci_hcd 0000:03:00.3: new USB bus registered, assigned bus number 1 Jun 25 09:19:37 Dees-surface kernel: xhci_hcd 0000:03:00.3: hcc params 0x0268ffe5 hci version 0x110 quirks 0x0000020000000410 Jun 25 09:19:37 Dees-surface kernel: usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12 Jun 25 09:19:37 Dees-surface kernel: usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 25 09:19:37 Dees-surface kernel: usb usb1: Product: xHCI Host Controller Jun 25 09:19:37 Dees-surface kernel: usb usb1: Manufacturer: Linux 5.12.12-surface xhci-hcd Jun 25 09:19:37 Dees-surface kernel: usb usb1: SerialNumber: 0000:03:00.3 Jun 25 09:19:37 Dees-surface kernel: hub 1-0:1.0: USB hub found Jun 25 09:19:37 Dees-surface kernel: hub 1-0:1.0: 4 ports detected Jun 25 09:19:37 Dees-surface kernel: xhci_hcd 0000:03:00.3: xHCI Host Controller Jun 25 09:19:37 Dees-surface kernel: xhci_hcd 0000:03:00.3: new USB bus registered, assigned bus number 2 Jun 25 09:19:37 Dees-surface kernel: xhci_hcd 0000:03:00.3: Host supports USB 3.1 Enhanced SuperSpeed Jun 25 09:19:37 Dees-surface kernel: usb usb2: We don't know the algorithms for LPM for this host, disabling LPM. Jun 25 09:19:37 Dees-surface kernel: usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.12 Jun 25 09:19:37 Dees-surface kernel: usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 25 09:19:37 Dees-surface kernel: usb usb2: Product: xHCI Host Controller Jun 25 09:19:37 Dees-surface kernel: usb usb2: Manufacturer: Linux 5.12.12-surface xhci-hcd Jun 25 09:19:37 Dees-surface kernel: usb usb2: SerialNumber: 0000:03:00.3 Jun 25 09:19:37 Dees-surface kernel: hub 2-0:1.0: USB hub found Jun 25 09:19:37 Dees-surface kernel: hub 2-0:1.0: 2 ports detected Jun 25 09:19:37 Dees-surface kernel: usb: port power management may be unreliable Jun 25 09:19:37 Dees-surface kernel: xhci_hcd 0000:03:00.4: xHCI Host Controller Jun 25 09:19:37 Dees-surface kernel: xhci_hcd 0000:03:00.4: new USB bus registered, assigned bus number 3 Jun 25 09:19:37 Dees-surface kernel: xhci_hcd 0000:03:00.4: hcc params 0x0268ffe5 hci version 0x110 quirks 0x0000020000000410 Jun 25 09:19:37 Dees-surface kernel: nvme 0000:01:00.0: platform quirk: setting simple suspend Jun 25 09:19:37 Dees-surface kernel: nvme nvme0: pci function 0000:01:00.0 Jun 25 09:19:37 Dees-surface kernel: usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12 Jun 25 09:19:37 Dees-surface kernel: usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 25 09:19:37 Dees-surface kernel: usb usb3: Product: xHCI Host Controller Jun 25 09:19:37 Dees-surface kernel: usb usb3: Manufacturer: Linux 5.12.12-surface xhci-hcd Jun 25 09:19:37 Dees-surface kernel: usb usb3: SerialNumber: 0000:03:00.4 Jun 25 09:19:37 Dees-surface kernel: hub 3-0:1.0: USB hub found Jun 25 09:19:37 Dees-surface kernel: hub 3-0:1.0: 4 ports detected Jun 25 09:19:37 Dees-surface kernel: xhci_hcd 0000:03:00.4: xHCI Host Controller Jun 25 09:19:37 Dees-surface kernel: xhci_hcd 0000:03:00.4: new USB bus registered, assigned bus number 4 Jun 25 09:19:37 Dees-surface kernel: xhci_hcd 0000:03:00.4: Host supports USB 3.1 Enhanced SuperSpeed Jun 25 09:19:37 Dees-surface kernel: usb usb4: We don't know the algorithms for LPM for this host, disabling LPM. Jun 25 09:19:37 Dees-surface kernel: usb usb4: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.12 Jun 25 09:19:37 Dees-surface kernel: usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 25 09:19:37 Dees-surface kernel: usb usb4: Product: xHCI Host Controller Jun 25 09:19:37 Dees-surface kernel: usb usb4: Manufacturer: Linux 5.12.12-surface xhci-hcd Jun 25 09:19:37 Dees-surface kernel: usb usb4: SerialNumber: 0000:03:00.4 Jun 25 09:19:37 Dees-surface kernel: hub 4-0:1.0: USB hub found Jun 25 09:19:37 Dees-surface kernel: hub 4-0:1.0: 2 ports detected Jun 25 09:19:37 Dees-surface kernel: nvme nvme0: Shutdown timeout set to 8 seconds Jun 25 09:19:37 Dees-surface kernel: nvme nvme0: allocated 64 MiB host memory buffer. Jun 25 09:19:37 Dees-surface kernel: nvme nvme0: 12/0/0 default/read/poll queues Jun 25 09:19:37 Dees-surface kernel: nvme0n1: p1 p2 p3 p4 p5 Jun 25 09:19:37 Dees-surface kernel: usb 3-3: new high-speed USB device number 2 using xhci_hcd Jun 25 09:19:37 Dees-surface kernel: usb 3-3: New USB device found, idVendor=045e, idProduct=0990, bcdDevice=10.37 Jun 25 09:19:37 Dees-surface kernel: usb 3-3: New USB device strings: Mfr=3, Product=1, SerialNumber=2 Jun 25 09:19:37 Dees-surface kernel: usb 3-3: Product: Surface Camera Front Jun 25 09:19:37 Dees-surface kernel: usb 3-3: Manufacturer: Surface Jun 25 09:19:37 Dees-surface kernel: usb 3-3: SerialNumber: 200901010001 Jun 25 09:19:37 Dees-surface kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x398d6be089b, max_idle_ns: 881590416995 ns Jun 25 09:19:37 Dees-surface kernel: clocksource: Switched to clocksource tsc Jun 25 09:19:37 Dees-surface kernel: usb 3-4: new full-speed USB device number 3 using xhci_hcd Jun 25 09:19:37 Dees-surface kernel: usb 3-4: New USB device found, idVendor=8087, idProduct=0029, bcdDevice= 0.01 Jun 25 09:19:37 Dees-surface kernel: usb 3-4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 25 09:19:37 Dees-surface kernel: EXT4-fs (nvme0n1p5): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Jun 25 09:19:37 Dees-surface systemd[1]: Inserted module 'autofs4' Jun 25 09:19:37 Dees-surface systemd[1]: systemd 247.3-3ubuntu3.1 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +ZSTD +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=hybrid) Jun 25 09:19:37 Dees-surface systemd[1]: Detected architecture x86-64. Jun 25 09:19:37 Dees-surface systemd[1]: Set hostname to . Jun 25 09:19:37 Dees-surface systemd[1]: /lib/systemd/system/plymouth-start.service:17: Unit configured to use KillMode=none. This is unsafe, as it disables systemd's process lifecycle management for the service. Please update your service to use a safer KillMode=, such as 'mixed' or 'control-group'. Support for KillMode=none is deprecated and will eventually be removed. Jun 25 09:19:37 Dees-surface systemd[1]: Queued start job for default target Graphical Interface. Jun 25 09:19:37 Dees-surface systemd[1]: Created slice system-modprobe.slice. Jun 25 09:19:37 Dees-surface systemd[1]: Created slice system-systemd\x2dfsck.slice. Jun 25 09:19:37 Dees-surface systemd[1]: Created slice User and Session Slice. Jun 25 09:19:37 Dees-surface systemd[1]: Started Forward Password Requests to Wall Directory Watch. Jun 25 09:19:37 Dees-surface systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. Jun 25 09:19:37 Dees-surface systemd[1]: Reached target Remote File Systems. Jun 25 09:19:37 Dees-surface systemd[1]: Reached target Slices. Jun 25 09:19:37 Dees-surface systemd[1]: Listening on Syslog Socket. Jun 25 09:19:37 Dees-surface systemd[1]: Listening on fsck to fsckd communication Socket. Jun 25 09:19:37 Dees-surface systemd[1]: Listening on initctl Compatibility Named Pipe. Jun 25 09:19:37 Dees-surface systemd[1]: Listening on Journal Audit Socket. Jun 25 09:19:37 Dees-surface systemd[1]: Listening on Journal Socket (/dev/log). Jun 25 09:19:37 Dees-surface systemd[1]: Listening on Journal Socket. Jun 25 09:19:37 Dees-surface systemd[1]: Listening on udev Control Socket. Jun 25 09:19:37 Dees-surface systemd[1]: Listening on udev Kernel Socket. Jun 25 09:19:37 Dees-surface systemd[1]: Mounting Huge Pages File System... Jun 25 09:19:37 Dees-surface systemd[1]: Mounting POSIX Message Queue File System... Jun 25 09:19:37 Dees-surface systemd[1]: Mounting Kernel Debug File System... Jun 25 09:19:37 Dees-surface systemd[1]: Mounting Kernel Trace File System... Jun 25 09:19:37 Dees-surface systemd[1]: Starting Journal Service... Jun 25 09:19:37 Dees-surface systemd[1]: Starting Set the console keyboard layout... Jun 25 09:19:37 Dees-surface systemd[1]: Starting Create list of static device nodes for the current kernel... Jun 25 09:19:37 Dees-surface systemd[1]: Starting Load Kernel Module configfs... Jun 25 09:19:37 Dees-surface systemd[1]: Starting Load Kernel Module drm... Jun 25 09:19:37 Dees-surface systemd[1]: Starting Load Kernel Module fuse... Jun 25 09:19:37 Dees-surface systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped. Jun 25 09:19:37 Dees-surface systemd[1]: Condition check resulted in File System Check on Root Device being skipped. Jun 25 09:19:37 Dees-surface systemd[1]: Starting Load Kernel Modules... Jun 25 09:19:37 Dees-surface systemd[1]: Starting Remount Root and Kernel File Systems... Jun 25 09:19:37 Dees-surface systemd[1]: Starting Coldplug All udev Devices... Jun 25 09:19:37 Dees-surface systemd[1]: Starting Uncomplicated firewall... Jun 25 09:19:37 Dees-surface systemd[1]: Mounted Huge Pages File System. Jun 25 09:19:37 Dees-surface systemd[1]: Mounted POSIX Message Queue File System. Jun 25 09:19:37 Dees-surface systemd[1]: Mounted Kernel Debug File System. Jun 25 09:19:37 Dees-surface systemd[1]: Mounted Kernel Trace File System. Jun 25 09:19:37 Dees-surface systemd[1]: Finished Create list of static device nodes for the current kernel. Jun 25 09:19:37 Dees-surface systemd[1]: modprobe@configfs.service: Succeeded. Jun 25 09:19:37 Dees-surface systemd[1]: Finished Load Kernel Module configfs. Jun 25 09:19:37 Dees-surface systemd[1]: modprobe@fuse.service: Succeeded. Jun 25 09:19:37 Dees-surface systemd[1]: Finished Load Kernel Module fuse. Jun 25 09:19:37 Dees-surface systemd[1]: Finished Uncomplicated firewall. Jun 25 09:19:37 Dees-surface systemd[1]: Mounting FUSE Control File System... Jun 25 09:19:37 Dees-surface systemd[1]: Mounting Kernel Configuration File System... Jun 25 09:19:37 Dees-surface systemd[1]: modprobe@drm.service: Succeeded. Jun 25 09:19:37 Dees-surface kernel: EXT4-fs (nvme0n1p5): re-mounted. Opts: errors=remount-ro. Quota mode: none. Jun 25 09:19:37 Dees-surface systemd[1]: Finished Load Kernel Module drm. Jun 25 09:19:37 Dees-surface systemd[1]: Finished Remount Root and Kernel File Systems. Jun 25 09:19:37 Dees-surface systemd[1]: Mounted FUSE Control File System. Jun 25 09:19:37 Dees-surface systemd[1]: Mounted Kernel Configuration File System. Jun 25 09:19:37 Dees-surface systemd[1]: Activating swap /swapfile... Jun 25 09:19:37 Dees-surface systemd[1]: Condition check resulted in Rebuild Hardware Database being skipped. Jun 25 09:19:37 Dees-surface systemd[1]: Condition check resulted in Platform Persistent Storage Archival being skipped. Jun 25 09:19:37 Dees-surface kernel: lp: driver loaded but no devices found Jun 25 09:19:37 Dees-surface systemd[1]: Starting Load/Save Random Seed... Jun 25 09:19:37 Dees-surface systemd[1]: Starting Create System Users... Jun 25 09:19:37 Dees-surface kernel: ppdev: user-space parallel port driver Jun 25 09:19:37 Dees-surface systemd[1]: Finished Load/Save Random Seed. Jun 25 09:19:37 Dees-surface systemd[1]: Condition check resulted in First Boot Complete being skipped. Jun 25 09:19:37 Dees-surface systemd[1]: Finished Create System Users. Jun 25 09:19:37 Dees-surface systemd[1]: Starting Create Static Device Nodes in /dev... Jun 25 09:19:37 Dees-surface systemd[1]: Finished Set the console keyboard layout. Jun 25 09:19:37 Dees-surface systemd[1]: Started Journal Service. Jun 25 09:19:37 Dees-surface kernel: evdi: loading out-of-tree module taints kernel. Jun 25 09:19:37 Dees-surface kernel: evdi: module verification failed: signature and/or required key missing - tainting kernel Jun 25 09:19:37 Dees-surface kernel: evdi: [I] Initialising logging on level 5 Jun 25 09:19:37 Dees-surface kernel: evdi: [I] Atomic driver: yes Jun 25 09:19:37 Dees-surface kernel: evdi: [D] evdi_platform_add_devices:158 Increasing device count to 4 Jun 25 09:19:37 Dees-surface kernel: evdi: [D] evdi_crtc_init:413 drm_crtc_init: 0 p0000000011b4e00c Jun 25 09:19:37 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 09:19:37 Dees-surface kernel: evdi evdi.0: [drm] Cannot find any crtc or sizes Jun 25 09:19:37 Dees-surface kernel: evdi: [W] evdi_painter_send_update_ready_if_needed:706 Painter does not exist! Jun 25 09:19:37 Dees-surface kernel: [drm] Initialized evdi 1.9.1 20210126 for evdi.0 on minor 0 Jun 25 09:19:37 Dees-surface kernel: evdi: [I] Evdi platform_device create Jun 25 09:19:37 Dees-surface kernel: evdi: [D] evdi_crtc_init:413 drm_crtc_init: 0 p000000008ff89241 Jun 25 09:19:37 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 09:19:37 Dees-surface kernel: evdi evdi.1: [drm] Cannot find any crtc or sizes Jun 25 09:19:37 Dees-surface kernel: evdi: [W] evdi_painter_send_update_ready_if_needed:706 Painter does not exist! Jun 25 09:19:37 Dees-surface kernel: [drm] Initialized evdi 1.9.1 20210126 for evdi.1 on minor 1 Jun 25 09:19:37 Dees-surface kernel: evdi: [I] Evdi platform_device create Jun 25 09:19:37 Dees-surface kernel: evdi: [D] evdi_crtc_init:413 drm_crtc_init: 0 p000000001ff5ce28 Jun 25 09:19:37 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 09:19:37 Dees-surface kernel: evdi evdi.2: [drm] Cannot find any crtc or sizes Jun 25 09:19:37 Dees-surface kernel: evdi: [W] evdi_painter_send_update_ready_if_needed:706 Painter does not exist! Jun 25 09:19:37 Dees-surface kernel: [drm] Initialized evdi 1.9.1 20210126 for evdi.2 on minor 2 Jun 25 09:19:37 Dees-surface kernel: evdi: [I] Evdi platform_device create Jun 25 09:19:37 Dees-surface kernel: evdi: [D] evdi_crtc_init:413 drm_crtc_init: 0 p00000000d8e271e0 Jun 25 09:19:37 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 09:19:37 Dees-surface kernel: evdi evdi.3: [drm] Cannot find any crtc or sizes Jun 25 09:19:37 Dees-surface kernel: evdi: [W] evdi_painter_send_update_ready_if_needed:706 Painter does not exist! Jun 25 09:19:37 Dees-surface kernel: [drm] Initialized evdi 1.9.1 20210126 for evdi.3 on minor 3 Jun 25 09:19:37 Dees-surface kernel: evdi: [I] Evdi platform_device create Jun 25 09:19:37 Dees-surface kernel: Adding 2097148k swap on /swapfile. Priority:-2 extents:6 across:2260988k SSFS Jun 25 09:19:37 Dees-surface kernel: loop0: detected capacity change from 0 to 113504 Jun 25 09:19:37 Dees-surface kernel: loop1: detected capacity change from 0 to 113544 Jun 25 09:19:37 Dees-surface kernel: loop2: detected capacity change from 0 to 333552 Jun 25 09:19:37 Dees-surface kernel: loop3: detected capacity change from 0 to 126424 Jun 25 09:19:37 Dees-surface kernel: loop4: detected capacity change from 0 to 499536 Jun 25 09:19:37 Dees-surface kernel: loop5: detected capacity change from 0 to 448512 Jun 25 09:19:37 Dees-surface kernel: acpi-tad ACPI000E:00: Missing _PRW Jun 25 09:19:37 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 09:19:37 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 09:19:37 Dees-surface kernel: evdi: [I] Task 445 (plymouthd) of process 445 (plymouthd) Jun 25 09:19:37 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 09:19:37 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 09:19:37 Dees-surface kernel: evdi: [I] Task 445 (plymouthd) of process 445 (plymouthd) Jun 25 09:19:37 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 09:19:37 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 09:19:37 Dees-surface kernel: evdi: [I] Task 445 (plymouthd) of process 445 (plymouthd) Jun 25 09:19:37 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 09:19:37 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 09:19:37 Dees-surface kernel: evdi: [I] Task 445 (plymouthd) of process 445 (plymouthd) Jun 25 09:19:37 Dees-surface kernel: AMDI0022:00: ttyS4 at MMIO 0xfedc9000 (irq = 3, base_baud = 3000000) is a 16550A Jun 25 09:19:37 Dees-surface kernel: serial serial0: tty port ttyS4 registered Jun 25 09:19:37 Dees-surface kernel: dw-apb-uart AMDI0022:00: failed to request DMA Jun 25 09:19:37 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 09:19:37 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 09:19:37 Dees-surface kernel: evdi: [I] Task 445 (plymouthd) of process 445 (plymouthd) Jun 25 09:19:37 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 09:19:37 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 09:19:37 Dees-surface kernel: evdi: [I] Task 445 (plymouthd) of process 445 (plymouthd) Jun 25 09:19:37 Dees-surface kernel: surface_serial_hub serial0-0: SAM firmware version: 9.31.139 Jun 25 09:19:37 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 09:19:37 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 09:19:37 Dees-surface kernel: evdi: [I] Task 445 (plymouthd) of process 445 (plymouthd) Jun 25 09:19:37 Dees-surface kernel: ccp 0000:03:00.2: ccp: unable to access the device: you might be running a broken BIOS. Jun 25 09:19:37 Dees-surface kernel: loop6: detected capacity change from 0 to 319168 Jun 25 09:19:37 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 09:19:37 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 09:19:37 Dees-surface kernel: evdi: [I] Task 445 (plymouthd) of process 445 (plymouthd) Jun 25 09:19:37 Dees-surface kernel: AMD-Vi: AMD IOMMUv2 driver by Joerg Roedel Jun 25 09:19:37 Dees-surface kernel: pstore: Using crash dump compression: deflate Jun 25 09:19:37 Dees-surface kernel: ccp 0000:03:00.2: tee enabled Jun 25 09:19:37 Dees-surface kernel: ccp 0000:03:00.2: psp enabled Jun 25 09:19:37 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 09:19:37 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 09:19:37 Dees-surface kernel: evdi: [I] Task 445 (plymouthd) of process 445 (plymouthd) Jun 25 09:19:37 Dees-surface kernel: pstore: Registered efi as persistent store backend Jun 25 09:19:37 Dees-surface kernel: cfg80211: Loading compiled-in X.509 certificates for regulatory database Jun 25 09:19:37 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 09:19:37 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 09:19:37 Dees-surface kernel: evdi: [I] Task 445 (plymouthd) of process 445 (plymouthd) Jun 25 09:19:37 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 09:19:37 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 09:19:37 Dees-surface kernel: evdi: [I] Task 445 (plymouthd) of process 445 (plymouthd) Jun 25 09:19:37 Dees-surface kernel: cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7' Jun 25 09:19:37 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 09:19:37 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 09:19:37 Dees-surface kernel: evdi: [I] Task 445 (plymouthd) of process 445 (plymouthd) Jun 25 09:19:37 Dees-surface kernel: loop7: detected capacity change from 0 to 63664 Jun 25 09:19:37 Dees-surface kernel: surface_gpe: no compatible Microsoft Surface device found, exiting Jun 25 09:19:37 Dees-surface kernel: loop8: detected capacity change from 0 to 367752 Jun 25 09:19:37 Dees-surface kernel: hid: raw HID events driver (C) Jiri Kosina Jun 25 09:19:37 Dees-surface kernel: RAPL PMU: API unit is 2^-32 Joules, 1 fixed counters, 163840 ms ovfl timer Jun 25 09:19:37 Dees-surface kernel: RAPL PMU: hw unit of domain package 2^-16 Joules Jun 25 09:19:37 Dees-surface kernel: Intel(R) Wireless WiFi driver for Linux Jun 25 09:19:37 Dees-surface kernel: cryptd: max_cpu_qlen set to 1000 Jun 25 09:19:37 Dees-surface kernel: mc: Linux media interface: v0.10 Jun 25 09:19:37 Dees-surface kernel: Bluetooth: Core ver 2.22 Jun 25 09:19:37 Dees-surface kernel: NET: Registered protocol family 31 Jun 25 09:19:37 Dees-surface kernel: Bluetooth: HCI device and connection manager initialized Jun 25 09:19:37 Dees-surface kernel: Bluetooth: HCI socket layer initialized Jun 25 09:19:37 Dees-surface kernel: Bluetooth: L2CAP socket layer initialized Jun 25 09:19:37 Dees-surface kernel: Bluetooth: SCO socket layer initialized Jun 25 09:19:37 Dees-surface kernel: videodev: Linux video capture interface: v2.00 Jun 25 09:19:37 Dees-surface kernel: AVX2 version of gcm_enc/dec engaged. Jun 25 09:19:37 Dees-surface kernel: AES CTR mode by8 optimization enabled Jun 25 09:19:37 Dees-surface kernel: iwlwifi 0000:02:00.0: Direct firmware load for iwlwifi-cc-a0-62.ucode failed with error -2 Jun 25 09:19:37 Dees-surface kernel: iwlwifi 0000:02:00.0: Direct firmware load for iwlwifi-cc-a0-61.ucode failed with error -2 Jun 25 09:19:37 Dees-surface kernel: iwlwifi 0000:02:00.0: Direct firmware load for iwlwifi-cc-a0-60.ucode failed with error -2 Jun 25 09:19:37 Dees-surface kernel: iwlwifi 0000:02:00.0: api flags index 2 larger than supported by driver Jun 25 09:19:37 Dees-surface kernel: iwlwifi 0000:02:00.0: TLV_FW_FSEQ_VERSION: FSEQ Version: 89.3.35.22 Jun 25 09:19:37 Dees-surface kernel: iwlwifi 0000:02:00.0: loaded firmware version 59.601f3a66.0 cc-a0-59.ucode op_mode iwlmvm Jun 25 09:19:37 Dees-surface kernel: [drm] amdgpu kernel modesetting enabled. Jun 25 09:19:37 Dees-surface kernel: Virtual CRAT table created for CPU Jun 25 09:19:37 Dees-surface kernel: amdgpu: Topology: Add CPU node Jun 25 09:19:37 Dees-surface kernel: checking generic (4b0000000 fd8000) vs hw (4b0000000 10000000) Jun 25 09:19:37 Dees-surface kernel: fb0: switching to amdgpudrmfb from EFI VGA Jun 25 09:19:37 Dees-surface kernel: Console: switching to colour dummy device 80x25 Jun 25 09:19:37 Dees-surface kernel: amdgpu 0000:03:00.0: vgaarb: deactivate vga console Jun 25 09:19:37 Dees-surface kernel: [drm] initializing kernel modesetting (RENOIR 0x1002:0x1636 0x1414:0x0051 0xE1). Jun 25 09:19:37 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: Trusted Memory Zone (TMZ) feature disabled as experimental (default) Jun 25 09:19:37 Dees-surface kernel: usbcore: registered new interface driver btusb Jun 25 09:19:37 Dees-surface kernel: [drm] register mmio base: 0xF1300000 Jun 25 09:19:37 Dees-surface kernel: [drm] register mmio size: 524288 Jun 25 09:19:37 Dees-surface kernel: [drm] PCIE atomic ops is not supported Jun 25 09:19:37 Dees-surface kernel: [drm] add ip block number 0 Jun 25 09:19:37 Dees-surface kernel: [drm] add ip block number 1 Jun 25 09:19:37 Dees-surface kernel: [drm] add ip block number 2 Jun 25 09:19:37 Dees-surface kernel: [drm] add ip block number 3 Jun 25 09:19:37 Dees-surface kernel: [drm] add ip block number 4 Jun 25 09:19:37 Dees-surface kernel: [drm] add ip block number 5 Jun 25 09:19:37 Dees-surface kernel: [drm] add ip block number 6 Jun 25 09:19:37 Dees-surface kernel: [drm] add ip block number 7 Jun 25 09:19:37 Dees-surface kernel: [drm] add ip block number 8 Jun 25 09:19:37 Dees-surface kernel: [drm] add ip block number 9 Jun 25 09:19:37 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: Fetched VBIOS from VFCT Jun 25 09:19:37 Dees-surface kernel: amdgpu: ATOM BIOS: AMD Video BIOS Jun 25 09:19:37 Dees-surface kernel: [drm] VCN decode is enabled in VM mode Jun 25 09:19:37 Dees-surface kernel: [drm] VCN encode is enabled in VM mode Jun 25 09:19:37 Dees-surface kernel: [drm] JPEG decode is enabled in VM mode Jun 25 09:19:37 Dees-surface kernel: [drm] vm size is 262144 GB, 4 levels, block size is 9-bit, fragment size is 9-bit Jun 25 09:19:37 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: VRAM: 512M 0x000000F400000000 - 0x000000F41FFFFFFF (512M used) Jun 25 09:19:37 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: GART: 1024M 0x0000000000000000 - 0x000000003FFFFFFF Jun 25 09:19:37 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: AGP: 267419648M 0x000000F800000000 - 0x0000FFFFFFFFFFFF Jun 25 09:19:37 Dees-surface kernel: [drm] Detected VRAM RAM=512M, BAR=512M Jun 25 09:19:37 Dees-surface kernel: [drm] RAM width 128bits DDR4 Jun 25 09:19:37 Dees-surface kernel: [TTM] Zone kernel: Available graphics memory: 7945468 KiB Jun 25 09:19:37 Dees-surface kernel: [TTM] Zone dma32: Available graphics memory: 2097152 KiB Jun 25 09:19:37 Dees-surface kernel: [drm] amdgpu: 512M of VRAM memory ready Jun 25 09:19:37 Dees-surface kernel: [drm] amdgpu: 3072M of GTT memory ready. Jun 25 09:19:37 Dees-surface kernel: [drm] GART: num cpu pages 262144, num gpu pages 262144 Jun 25 09:19:37 Dees-surface kernel: [drm] PCIE GART of 1024M enabled (table at 0x000000F400900000). Jun 25 09:19:37 Dees-surface kernel: usb 3-3: Found UVC 1.50 device Surface Camera Front (045e:0990) Jun 25 09:19:37 Dees-surface kernel: Bluetooth: hci0: Bootloader revision 0.3 build 0 week 24 2017 Jun 25 09:19:37 Dees-surface kernel: Bluetooth: hci0: Device revision is 1 Jun 25 09:19:37 Dees-surface kernel: Bluetooth: hci0: Secure boot is enabled Jun 25 09:19:37 Dees-surface kernel: Bluetooth: hci0: OTP lock is enabled Jun 25 09:19:37 Dees-surface kernel: Bluetooth: hci0: API lock is disabled Jun 25 09:19:37 Dees-surface kernel: Bluetooth: hci0: Debug lock is disabled Jun 25 09:19:37 Dees-surface kernel: Bluetooth: hci0: Minimum firmware build 1 week 10 2014 Jun 25 09:19:37 Dees-surface kernel: Bluetooth: hci0: Found device firmware: intel/ibt-20-1-3.sfi Jun 25 09:19:37 Dees-surface kernel: input: Surface Camera Front: Surface C as /devices/pci0000:00/0000:00:08.1/0000:03:00.4/usb3/3-3/3-3:1.0/input/input3 Jun 25 09:19:37 Dees-surface kernel: usb 3-3: Found UVC 1.50 device Surface Camera Front (045e:0990) Jun 25 09:19:37 Dees-surface kernel: [drm] Loading DMUB firmware via PSP: version=0x00000000 Jun 25 09:19:37 Dees-surface kernel: [drm] Found VCN firmware Version ENC: 1.7 DEC: 4 VEP: 0 Revision: 17 Jun 25 09:19:37 Dees-surface kernel: [drm] PSP loading VCN firmware Jun 25 09:19:37 Dees-surface kernel: input: Surface Camera Front: Surface I as /devices/pci0000:00/0000:00:08.1/0000:03:00.4/usb3/3-3/3-3:1.2/input/input4 Jun 25 09:19:37 Dees-surface kernel: usbcore: registered new interface driver uvcvideo Jun 25 09:19:37 Dees-surface kernel: loop9: detected capacity change from 0 to 66104 Jun 25 09:19:38 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 09:19:38 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 09:19:38 Dees-surface kernel: evdi: [I] Task 445 (plymouthd) of process 445 (plymouthd) Jun 25 09:19:38 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 09:19:38 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 09:19:38 Dees-surface kernel: evdi: [I] Task 445 (plymouthd) of process 445 (plymouthd) Jun 25 09:19:38 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 09:19:38 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 09:19:38 Dees-surface kernel: evdi: [I] Task 445 (plymouthd) of process 445 (plymouthd) Jun 25 09:19:38 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 09:19:38 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 09:19:38 Dees-surface kernel: evdi: [I] Task 445 (plymouthd) of process 445 (plymouthd) Jun 25 09:19:38 Dees-surface kernel: [drm] reserve 0x400000 from 0xf41f800000 for PSP TMR Jun 25 09:19:38 Dees-surface kernel: loop10: detected capacity change from 0 to 104360 Jun 25 09:19:38 Dees-surface kernel: hid-generic 0019:045E:0922.0001: hidraw0: HID v1.11 Device [Microsoft Surface 045E:0922] on 01:15:02:05:00 Jun 25 09:19:38 Dees-surface kernel: input: Microsoft Surface 045E:09AE Keyboard as /devices/platform/MSHW0110:00/01:15:02:01:00/0019:045E:09AE.0002/input/input5 Jun 25 09:19:38 Dees-surface kernel: hid-generic 0019:045E:09AE.0002: input,hidraw1: HID v1.11 Keyboard [Microsoft Surface 045E:09AE] on 01:15:02:01:00 Jun 25 09:19:38 Dees-surface kernel: kvm: Nested Virtualization enabled Jun 25 09:19:38 Dees-surface kernel: SVM: kvm: Nested Paging enabled Jun 25 09:19:38 Dees-surface kernel: SVM: Virtual VMLOAD VMSAVE supported Jun 25 09:19:38 Dees-surface kernel: SVM: Virtual GIF supported Jun 25 09:19:38 Dees-surface kernel: input: Microsoft Surface 045E:09AF Mouse as /devices/platform/MSHW0110:00/01:15:02:03:00/0019:045E:09AF.0003/input/input6 Jun 25 09:19:38 Dees-surface kernel: input: Microsoft Surface 045E:09AF Touchpad as /devices/platform/MSHW0110:00/01:15:02:03:00/0019:045E:09AF.0003/input/input7 Jun 25 09:19:38 Dees-surface kernel: input: Microsoft Surface 045E:09AF as /devices/platform/MSHW0110:00/01:15:02:03:00/0019:045E:09AF.0003/input/input8 Jun 25 09:19:38 Dees-surface kernel: input: Microsoft Surface 045E:09AF as /devices/platform/MSHW0110:00/01:15:02:03:00/0019:045E:09AF.0003/input/input9 Jun 25 09:19:38 Dees-surface kernel: hid-generic 0019:045E:09AF.0003: input,hidraw2: HID v1.11 Mouse [Microsoft Surface 045E:09AF] on 01:15:02:03:00 Jun 25 09:19:38 Dees-surface kernel: iwlwifi 0000:02:00.0: Detected Intel(R) Wi-Fi 6 AX200 160MHz, REV=0x340 Jun 25 09:19:38 Dees-surface kernel: MCE: In-kernel MCE decoding enabled. Jun 25 09:19:38 Dees-surface kernel: loop11: detected capacity change from 0 to 133320 Jun 25 09:19:38 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: RAS: optional ras ta ucode is not available Jun 25 09:19:38 Dees-surface kernel: input: HD-Audio Generic HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:08.1/0000:03:00.1/sound/card0/input10 Jun 25 09:19:38 Dees-surface kernel: thermal thermal_zone0: failed to read out thermal zone (-61) Jun 25 09:19:38 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: RAP: optional rap ta ucode is not available Jun 25 09:19:38 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: SECUREDISPLAY: securedisplay ta ucode is not available Jun 25 09:19:38 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: SMU is initialized successfully! Jun 25 09:19:38 Dees-surface kernel: [drm] kiq ring mec 2 pipe 1 q 0 Jun 25 09:19:38 Dees-surface kernel: [drm] Display Core initialized with v3.2.122! Jun 25 09:19:38 Dees-surface kernel: [drm] DMUB hardware initialized: version=0x01020003 Jun 25 09:19:38 Dees-surface kernel: snd_hda_codec_realtek hdaudioC1D0: autoconfig for ALC274: line_outs=1 (0x1b/0x0/0x0/0x0/0x0) type:speaker Jun 25 09:19:38 Dees-surface kernel: snd_hda_codec_realtek hdaudioC1D0: speaker_outs=0 (0x0/0x0/0x0/0x0/0x0) Jun 25 09:19:38 Dees-surface kernel: snd_hda_codec_realtek hdaudioC1D0: hp_outs=1 (0x21/0x0/0x0/0x0/0x0) Jun 25 09:19:38 Dees-surface kernel: snd_hda_codec_realtek hdaudioC1D0: mono: mono_out=0x0 Jun 25 09:19:38 Dees-surface kernel: snd_hda_codec_realtek hdaudioC1D0: inputs: Jun 25 09:19:38 Dees-surface kernel: snd_hda_codec_realtek hdaudioC1D0: Mic=0x19 Jun 25 09:19:38 Dees-surface kernel: snd_hda_codec_realtek hdaudioC1D0: Internal Mic=0x12 Jun 25 09:19:38 Dees-surface kernel: snd_hda_intel 0000:03:00.1: bound 0000:03:00.0 (ops amdgpu_dm_audio_component_bind_ops [amdgpu]) Jun 25 09:19:38 Dees-surface kernel: loop12: detected capacity change from 0 to 448496 Jun 25 09:19:39 Dees-surface kernel: loop13: detected capacity change from 0 to 104360 Jun 25 09:19:39 Dees-surface kernel: intel_rapl_common: Found RAPL domain package Jun 25 09:19:39 Dees-surface kernel: intel_rapl_common: Found RAPL domain core Jun 25 09:19:39 Dees-surface kernel: input: HD-Audio Generic HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:08.1/0000:03:00.1/sound/card0/input11 Jun 25 09:19:39 Dees-surface kernel: [drm] VCN decode and encode initialized successfully(under DPG Mode). Jun 25 09:19:39 Dees-surface kernel: [drm] JPEG decode initialized successfully. Jun 25 09:19:39 Dees-surface kernel: kfd kfd: Allocated 3969056 bytes on gart Jun 25 09:19:39 Dees-surface kernel: Virtual CRAT table created for GPU Jun 25 09:19:39 Dees-surface kernel: amdgpu: Topology: Add dGPU node [0x1636:0x1002] Jun 25 09:19:39 Dees-surface kernel: kfd kfd: added device 1002:1636 Jun 25 09:19:39 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: SE 1, SH per SE 2, CU per SH 18, active_cu_number 28 Jun 25 09:19:39 Dees-surface kernel: [drm] fb mappable at 0x460CD0000 Jun 25 09:19:39 Dees-surface kernel: [drm] vram apper at 0x460000000 Jun 25 09:19:39 Dees-surface kernel: [drm] size 16613376 Jun 25 09:19:39 Dees-surface kernel: [drm] fb depth is 24 Jun 25 09:19:39 Dees-surface kernel: [drm] pitch is 9984 Jun 25 09:19:39 Dees-surface kernel: fbcon: amdgpudrmfb (fb0) is primary device Jun 25 09:19:39 Dees-surface kernel: input: HD-Audio Generic HDMI/DP,pcm=8 as /devices/pci0000:00/0000:00:08.1/0000:03:00.1/sound/card0/input12 Jun 25 09:19:39 Dees-surface kernel: loop14: detected capacity change from 0 to 132648 Jun 25 09:19:39 Dees-surface kernel: Console: switching to colour frame buffer device 156x52 Jun 25 09:19:39 Dees-surface kernel: iwlwifi 0000:02:00.0: base HW address: 38:fc:98:78:c0:d5 Jun 25 09:19:39 Dees-surface kernel: input: HD-Audio Generic HDMI/DP,pcm=9 as /devices/pci0000:00/0000:00:08.1/0000:03:00.1/sound/card0/input13 Jun 25 09:19:39 Dees-surface kernel: iwlwifi 0000:02:00.0 wlp2s0: renamed from wlan0 Jun 25 09:19:39 Dees-surface kernel: amdgpu 0000:03:00.0: [drm] fb0: amdgpudrmfb frame buffer device Jun 25 09:19:39 Dees-surface kernel: input: Microsoft Surface 045E:09AF Mouse as /devices/platform/MSHW0110:00/01:15:02:03:00/0019:045E:09AF.0003/input/input14 Jun 25 09:19:39 Dees-surface kernel: input: Microsoft Surface 045E:09AF Touchpad as /devices/platform/MSHW0110:00/01:15:02:03:00/0019:045E:09AF.0003/input/input15 Jun 25 09:19:39 Dees-surface kernel: input: Microsoft Surface 045E:09AF UNKNOWN as /devices/platform/MSHW0110:00/01:15:02:03:00/0019:045E:09AF.0003/input/input16 Jun 25 09:19:39 Dees-surface kernel: input: Microsoft Surface 045E:09AF UNKNOWN as /devices/platform/MSHW0110:00/01:15:02:03:00/0019:045E:09AF.0003/input/input17 Jun 25 09:19:39 Dees-surface kernel: hid-multitouch 0019:045E:09AF.0003: input,hidraw2: HID v1.11 Mouse [Microsoft Surface 045E:09AF] on 01:15:02:03:00 Jun 25 09:19:39 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: ring gfx uses VM inv eng 0 on hub 0 Jun 25 09:19:39 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: ring comp_1.0.0 uses VM inv eng 1 on hub 0 Jun 25 09:19:39 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: ring comp_1.1.0 uses VM inv eng 4 on hub 0 Jun 25 09:19:39 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: ring comp_1.2.0 uses VM inv eng 5 on hub 0 Jun 25 09:19:39 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: ring comp_1.3.0 uses VM inv eng 6 on hub 0 Jun 25 09:19:39 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: ring comp_1.0.1 uses VM inv eng 7 on hub 0 Jun 25 09:19:39 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: ring comp_1.1.1 uses VM inv eng 8 on hub 0 Jun 25 09:19:39 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: ring comp_1.2.1 uses VM inv eng 9 on hub 0 Jun 25 09:19:39 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: ring comp_1.3.1 uses VM inv eng 10 on hub 0 Jun 25 09:19:39 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: ring kiq_2.1.0 uses VM inv eng 11 on hub 0 Jun 25 09:19:39 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: ring sdma0 uses VM inv eng 0 on hub 1 Jun 25 09:19:39 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: ring vcn_dec uses VM inv eng 1 on hub 1 Jun 25 09:19:39 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: ring vcn_enc0 uses VM inv eng 4 on hub 1 Jun 25 09:19:39 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: ring vcn_enc1 uses VM inv eng 5 on hub 1 Jun 25 09:19:39 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: ring jpeg_dec uses VM inv eng 6 on hub 1 Jun 25 09:19:39 Dees-surface kernel: [drm] Initialized amdgpu 3.40.0 20150101 for 0000:03:00.0 on minor 4 Jun 25 09:19:39 Dees-surface kernel: loop15: detected capacity change from 0 to 319136 Jun 25 09:19:39 Dees-surface kernel: audit: type=1400 audit(1624569579.244:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=945 comm="apparmor_parser" Jun 25 09:19:39 Dees-surface kernel: audit: type=1400 audit(1624569579.244:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=940 comm="apparmor_parser" Jun 25 09:19:39 Dees-surface kernel: audit: type=1400 audit(1624569579.244:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=940 comm="apparmor_parser" Jun 25 09:19:39 Dees-surface kernel: audit: type=1400 audit(1624569579.244:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="libreoffice-xpdfimport" pid=934 comm="apparmor_parser" Jun 25 09:19:39 Dees-surface kernel: audit: type=1400 audit(1624569579.244:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="libreoffice-senddoc" pid=936 comm="apparmor_parser" Jun 25 09:19:39 Dees-surface kernel: audit: type=1400 audit(1624569579.244:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=941 comm="apparmor_parser" Jun 25 09:19:39 Dees-surface kernel: audit: type=1400 audit(1624569579.244:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=941 comm="apparmor_parser" Jun 25 09:19:39 Dees-surface kernel: audit: type=1400 audit(1624569579.244:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=941 comm="apparmor_parser" Jun 25 09:19:39 Dees-surface kernel: audit: type=1400 audit(1624569579.244:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="libreoffice-oopslash" pid=944 comm="apparmor_parser" Jun 25 09:19:39 Dees-surface kernel: input: HD-Audio Generic Mic as /devices/pci0000:00/0000:00:08.1/0000:03:00.6/sound/card1/input18 Jun 25 09:19:39 Dees-surface kernel: input: HD-Audio Generic Headphone as /devices/pci0000:00/0000:00:08.1/0000:03:00.6/sound/card1/input19 Jun 25 09:19:39 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 09:19:39 Dees-surface kernel: evdi: [I] Task 991 (gpu-manager) of process 991 (gpu-manager) Jun 25 09:19:39 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 09:19:39 Dees-surface kernel: evdi: [I] Task 991 (gpu-manager) of process 991 (gpu-manager) Jun 25 09:19:39 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 09:19:39 Dees-surface kernel: evdi: [I] Task 991 (gpu-manager) of process 991 (gpu-manager) Jun 25 09:19:39 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 09:19:39 Dees-surface kernel: evdi: [I] Task 991 (gpu-manager) of process 991 (gpu-manager) Jun 25 09:19:39 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 09:19:39 Dees-surface kernel: evdi: [I] Task 991 (gpu-manager) of process 991 (gpu-manager) Jun 25 09:19:39 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 09:19:39 Dees-surface kernel: evdi: [I] Task 991 (gpu-manager) of process 991 (gpu-manager) Jun 25 09:19:39 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 09:19:39 Dees-surface kernel: evdi: [I] Task 991 (gpu-manager) of process 991 (gpu-manager) Jun 25 09:19:39 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 09:19:39 Dees-surface kernel: evdi: [I] Task 991 (gpu-manager) of process 991 (gpu-manager) Jun 25 09:19:39 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 09:19:39 Dees-surface kernel: evdi: [I] Task 991 (gpu-manager) of process 991 (gpu-manager) Jun 25 09:19:39 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 09:19:39 Dees-surface kernel: evdi: [I] Task 991 (gpu-manager) of process 991 (gpu-manager) Jun 25 09:19:39 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 09:19:39 Dees-surface kernel: evdi: [I] Task 991 (gpu-manager) of process 991 (gpu-manager) Jun 25 09:19:39 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 09:19:39 Dees-surface kernel: evdi: [I] Task 991 (gpu-manager) of process 991 (gpu-manager) Jun 25 09:19:39 Dees-surface kernel: Bluetooth: hci0: Waiting for firmware download to complete Jun 25 09:19:39 Dees-surface kernel: Bluetooth: hci0: Firmware loaded in 1473762 usecs Jun 25 09:19:39 Dees-surface kernel: Bluetooth: hci0: Waiting for device to boot Jun 25 09:19:39 Dees-surface kernel: Bluetooth: hci0: Device booted in 15526 usecs Jun 25 09:19:39 Dees-surface kernel: Bluetooth: hci0: Found Intel DDC parameters: intel/ibt-20-1-3.ddc Jun 25 09:19:39 Dees-surface kernel: Bluetooth: hci0: Applying Intel DDC parameters completed Jun 25 09:19:39 Dees-surface kernel: Bluetooth: hci0: Firmware revision 0.0 build 121 week 7 2021 Jun 25 09:19:39 Dees-surface kernel: Bluetooth: BNEP (Ethernet Emulation) ver 1.3 Jun 25 09:19:39 Dees-surface kernel: Bluetooth: BNEP filters: protocol multicast Jun 25 09:19:39 Dees-surface kernel: Bluetooth: BNEP socket layer initialized Jun 25 09:19:39 Dees-surface kernel: NET: Registered protocol family 38 Jun 25 09:19:39 Dees-surface kernel: Bluetooth: hci0: MSFT filter_enable is already on Jun 25 09:19:39 Dees-surface kernel: loop16: detected capacity change from 0 to 8 Jun 25 09:19:40 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 09:19:40 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 09:19:40 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 09:19:40 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 09:19:41 Dees-surface kernel: rfkill: input handler disabled Jun 25 09:19:41 Dees-surface kernel: evdi: [D] evdi_painter_dpms_notify:715 (dev=0) Notifying dpms mode: 3 Jun 25 09:19:41 Dees-surface kernel: evdi: [W] evdi_painter_send_event:321 Painter is not connected! Jun 25 09:19:41 Dees-surface kernel: evdi: [D] evdi_painter_dpms_notify:715 (dev=0) Notifying dpms mode: 3 Jun 25 09:19:41 Dees-surface kernel: evdi: [W] evdi_painter_send_event:321 Painter is not connected! Jun 25 09:19:41 Dees-surface kernel: evdi: [D] evdi_painter_dpms_notify:715 (dev=0) Notifying dpms mode: 3 Jun 25 09:19:41 Dees-surface kernel: evdi: [W] evdi_painter_send_event:321 Painter is not connected! Jun 25 09:19:41 Dees-surface kernel: evdi: [D] evdi_painter_dpms_notify:715 (dev=0) Notifying dpms mode: 3 Jun 25 09:19:42 Dees-surface kernel: evdi: [W] evdi_painter_send_event:321 Painter is not connected! Jun 25 09:19:42 Dees-surface kernel: wlp2s0: authenticate with bc:9f:e4:07:45:13 Jun 25 09:19:42 Dees-surface kernel: wlp2s0: send auth to bc:9f:e4:07:45:13 (try 1/3) Jun 25 09:19:42 Dees-surface kernel: wlp2s0: authenticated Jun 25 09:19:42 Dees-surface kernel: wlp2s0: associate with bc:9f:e4:07:45:13 (try 1/3) Jun 25 09:19:42 Dees-surface kernel: wlp2s0: RX AssocResp from bc:9f:e4:07:45:13 (capab=0x501 status=0 aid=2) Jun 25 09:19:42 Dees-surface kernel: iwlwifi 0000:02:00.0: Got NSS = 4 - trimming to 2 Jun 25 09:19:42 Dees-surface kernel: wlp2s0: associated Jun 25 09:19:42 Dees-surface kernel: IPv6: ADDRCONF(NETDEV_CHANGE): wlp2s0: link becomes ready Jun 25 09:19:42 Dees-surface kernel: wlp2s0: Limiting TX power to 30 (30 - 0) dBm as advertised by bc:9f:e4:07:45:13 Jun 25 09:19:45 Dees-surface kernel: Bluetooth: RFCOMM TTY layer initialized Jun 25 09:19:45 Dees-surface kernel: Bluetooth: RFCOMM socket layer initialized Jun 25 09:19:45 Dees-surface kernel: Bluetooth: RFCOMM ver 1.11 Jun 25 09:19:46 Dees-surface kernel: rfkill: input handler enabled Jun 25 09:19:47 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 09:19:47 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 09:19:47 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 09:19:47 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 09:19:48 Dees-surface kernel: rfkill: input handler disabled Jun 25 09:19:48 Dees-surface kernel: kauditd_printk_skb: 33 callbacks suppressed Jun 25 09:19:48 Dees-surface kernel: audit: type=1400 audit(1624569588.492:44): apparmor="DENIED" operation="capable" profile="/snap/snapd/12159/usr/lib/snapd/snap-confine" pid=2529 comm="snap-confine" capability=4 capname="fsetid" Jun 25 09:19:48 Dees-surface kernel: evdi: [D] evdi_painter_dpms_notify:715 (dev=0) Notifying dpms mode: 3 Jun 25 09:19:48 Dees-surface kernel: evdi: [W] evdi_painter_send_event:321 Painter is not connected! Jun 25 09:19:48 Dees-surface kernel: evdi: [D] evdi_painter_dpms_notify:715 (dev=0) Notifying dpms mode: 3 Jun 25 09:19:48 Dees-surface kernel: evdi: [W] evdi_painter_send_event:321 Painter is not connected! Jun 25 09:19:48 Dees-surface kernel: evdi: [D] evdi_painter_dpms_notify:715 (dev=0) Notifying dpms mode: 3 Jun 25 09:19:48 Dees-surface kernel: evdi: [W] evdi_painter_send_event:321 Painter is not connected! Jun 25 09:19:48 Dees-surface kernel: evdi: [D] evdi_painter_dpms_notify:715 (dev=0) Notifying dpms mode: 3 Jun 25 09:19:49 Dees-surface kernel: evdi: [W] evdi_painter_send_event:321 Painter is not connected! Jun 25 09:19:49 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 09:19:49 Dees-surface kernel: evdi: [I] Task 1 (systemd) of process 1 (systemd) Jun 25 09:19:49 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 09:19:49 Dees-surface kernel: evdi: [I] Task 1 (systemd) of process 1 (systemd) Jun 25 09:19:49 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 09:19:49 Dees-surface kernel: evdi: [I] Task 1 (systemd) of process 1 (systemd) Jun 25 09:19:49 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 09:19:49 Dees-surface kernel: evdi: [I] Task 1 (systemd) of process 1 (systemd) Jun 25 09:19:49 Dees-surface kernel: audit: type=1326 audit(1624569589.932:45): auid=1000 uid=1000 gid=1000 ses=4 subj==snap.snap-store.ubuntu-software (enforce) pid=2529 comm="snap-store" exe="/snap/snap-store/547/usr/bin/snap-store" sig=0 arch=c000003e syscall=314 compat=0 ip=0x7f2b5422e639 code=0x50000 Jun 25 09:19:51 Dees-surface kernel: usb 1-1: new high-speed USB device number 2 using xhci_hcd Jun 25 09:19:51 Dees-surface kernel: usb 1-1: New USB device found, idVendor=03f0, idProduct=096b, bcdDevice= 6.11 Jun 25 09:19:51 Dees-surface kernel: usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0 Jun 25 09:19:51 Dees-surface kernel: usb 1-1: Product: HP USB-C/A Universal Dock G2 Jun 25 09:19:51 Dees-surface kernel: usb 1-1: Manufacturer: Microchip Jun 25 09:19:51 Dees-surface kernel: audit: type=1400 audit(1624569591.600:46): apparmor="DENIED" operation="open" profile="snap.snap-store.ubuntu-software" name="/etc/PackageKit/Vendor.conf" pid=2529 comm="snap-store" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0 Jun 25 09:19:51 Dees-surface kernel: hub 1-1:1.0: USB hub found Jun 25 09:19:51 Dees-surface kernel: hub 1-1:1.0: 5 ports detected Jun 25 09:19:51 Dees-surface kernel: usb 2-1: new SuperSpeed Gen 1 USB device number 2 using xhci_hcd Jun 25 09:19:51 Dees-surface kernel: usb 2-1: New USB device found, idVendor=03f0, idProduct=0c6b, bcdDevice= 6.11 Jun 25 09:19:51 Dees-surface kernel: usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0 Jun 25 09:19:51 Dees-surface kernel: usb 2-1: Product: HP USB-C/A Universal Dock G2 Jun 25 09:19:51 Dees-surface kernel: usb 2-1: Manufacturer: Microchip Jun 25 09:19:51 Dees-surface kernel: hub 2-1:1.0: USB hub found Jun 25 09:19:51 Dees-surface kernel: hub 2-1:1.0: 4 ports detected Jun 25 09:19:51 Dees-surface kernel: usb 1-1.3: new high-speed USB device number 3 using xhci_hcd Jun 25 09:19:52 Dees-surface kernel: usb 1-1.3: New USB device found, idVendor=03f0, idProduct=0e6b, bcdDevice= 1.21 Jun 25 09:19:52 Dees-surface kernel: usb 1-1.3: New USB device strings: Mfr=1, Product=2, SerialNumber=0 Jun 25 09:19:52 Dees-surface kernel: usb 1-1.3: Product: USB2734 Jun 25 09:19:52 Dees-surface kernel: usb 1-1.3: Manufacturer: Microchip Tech Jun 25 09:19:52 Dees-surface kernel: hub 1-1.3:1.0: USB hub found Jun 25 09:19:52 Dees-surface kernel: hub 1-1.3:1.0: 4 ports detected Jun 25 09:19:52 Dees-surface kernel: usb 2-1.3: new SuperSpeed Gen 1 USB device number 3 using xhci_hcd Jun 25 09:19:52 Dees-surface kernel: usb 2-1.3: New USB device found, idVendor=03f0, idProduct=0d6b, bcdDevice= 1.21 Jun 25 09:19:52 Dees-surface kernel: usb 2-1.3: New USB device strings: Mfr=2, Product=3, SerialNumber=0 Jun 25 09:19:52 Dees-surface kernel: usb 2-1.3: Product: USB5734 Jun 25 09:19:52 Dees-surface kernel: usb 2-1.3: Manufacturer: Microchip Tech Jun 25 09:19:52 Dees-surface kernel: hub 2-1.3:1.0: USB hub found Jun 25 09:19:52 Dees-surface kernel: hub 2-1.3:1.0: 4 ports detected Jun 25 09:19:52 Dees-surface kernel: usb 1-1.5: new full-speed USB device number 4 using xhci_hcd Jun 25 09:19:52 Dees-surface kernel: usb 1-1.5: New USB device found, idVendor=03f0, idProduct=0a6b, bcdDevice= 0.00 Jun 25 09:19:52 Dees-surface kernel: usb 1-1.5: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Jun 25 09:19:52 Dees-surface kernel: usb 1-1.5: Product: HP USB-C/A Universal Dock G2 Jun 25 09:19:52 Dees-surface kernel: usb 1-1.5: Manufacturer: HP Jun 25 09:19:52 Dees-surface kernel: usb 1-1.5: SerialNumber: 11AD1D0AFF123C18300B0B00 Jun 25 09:19:52 Dees-surface kernel: input: HP HP USB-C/A Universal Dock G2 System Control as /devices/pci0000:00/0000:00:08.1/0000:03:00.3/usb1/1-1/1-1.5/1-1.5:1.2/0003:03F0:0A6B.0004/input/input21 Jun 25 09:19:52 Dees-surface kernel: hid-generic 0003:03F0:0A6B.0004: input,hiddev0,hidraw3: USB HID v1.11 Device [HP HP USB-C/A Universal Dock G2] on usb-0000:03:00.3-1.5/input2 Jun 25 09:19:52 Dees-surface kernel: usbcore: registered new interface driver usbhid Jun 25 09:19:52 Dees-surface kernel: usbhid: USB HID core driver Jun 25 09:19:53 Dees-surface kernel: usb 2-1.2: new SuperSpeed Gen 1 USB device number 4 using xhci_hcd Jun 25 09:19:53 Dees-surface kernel: usb 2-1.2: New USB device found, idVendor=17e9, idProduct=601e, bcdDevice=31.02 Jun 25 09:19:53 Dees-surface kernel: usb 2-1.2: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Jun 25 09:19:53 Dees-surface kernel: usb 2-1.2: Product: HP USB-C Universal Docking Station Jun 25 09:19:53 Dees-surface kernel: usb 2-1.2: Manufacturer: DisplayLink Jun 25 09:19:53 Dees-surface kernel: usb 2-1.2: SerialNumber: 20E04075517 Jun 25 09:19:53 Dees-surface kernel: usb 2-1.2: Warning! Unlikely big volume range (=767), cval->res is probably wrong. Jun 25 09:19:53 Dees-surface kernel: usb 2-1.2: [4] FU [Mic Capture Volume] ch = 2, val = -4592/7680/16 Jun 25 09:19:53 Dees-surface kernel: usb 2-1.2: Warning! Unlikely big volume range (=672), cval->res is probably wrong. Jun 25 09:19:53 Dees-surface kernel: usb 2-1.2: [7] FU [HP USB Media Audio Playback Volume] ch = 6, val = -10752/0/16 Jun 25 09:19:53 Dees-surface kernel: usbcore: registered new interface driver snd-usb-audio Jun 25 09:19:53 Dees-surface kernel: evdi: [I] Attaching to usb:2-1.2 Jun 25 09:19:53 Dees-surface kernel: evdi: [D] evdi_painter_connect:851 (dev=0) Process is trying to connect Jun 25 09:19:53 Dees-surface kernel: evdi: [I] Task 3562 (DesktopManagerE) of process 3555 (DisplayLinkMana) Jun 25 09:19:53 Dees-surface kernel: evdi: [D] evdi_add_i2c_adapter:813 (dev=0) Added i2c adapter bus number 14 Jun 25 09:19:53 Dees-surface kernel: evdi: [D] evdi_painter_connect:903 (dev=0) Connected with 00000000e4f41f27 Jun 25 09:19:53 Dees-surface kernel: evdi: [D] evdi_detect:90 (dev=0) poll connector state: connected Jun 25 09:19:53 Dees-surface kernel: evdi: [I] Attaching to usb:2-1.2 Jun 25 09:19:53 Dees-surface kernel: evdi: [D] evdi_painter_connect:851 (dev=0) Process is trying to connect Jun 25 09:19:53 Dees-surface kernel: evdi: [I] Task 3562 (DesktopManagerE) of process 3555 (DisplayLinkMana) Jun 25 09:19:53 Dees-surface kernel: evdi: [D] evdi_add_i2c_adapter:813 (dev=1) Added i2c adapter bus number 15 Jun 25 09:19:53 Dees-surface kernel: evdi: [D] evdi_painter_connect:903 (dev=1) Connected with 00000000dc303377 Jun 25 09:19:53 Dees-surface kernel: evdi: [D] evdi_detect:90 (dev=1) poll connector state: connected Jun 25 09:19:53 Dees-surface kernel: evdi: [D] evdi_detect:90 (dev=0) poll connector state: connected Jun 25 09:19:53 Dees-surface kernel: evdi: [D] evdi_painter_get_edid_copy:242 (dev=0) EDID valid Jun 25 09:19:53 Dees-surface kernel: evdi: [D] evdi_detect:90 (dev=0) poll connector state: connected Jun 25 09:19:53 Dees-surface kernel: evdi: [D] evdi_painter_get_edid_copy:242 (dev=0) EDID valid Jun 25 09:19:53 Dees-surface kernel: evdi: [D] evdi_detect:90 (dev=1) poll connector state: connected Jun 25 09:19:53 Dees-surface kernel: evdi: [D] evdi_painter_get_edid_copy:242 (dev=1) EDID valid Jun 25 09:19:53 Dees-surface kernel: evdi: [D] evdi_detect:90 (dev=1) poll connector state: connected Jun 25 09:19:53 Dees-surface kernel: evdi: [D] evdi_painter_get_edid_copy:242 (dev=1) EDID valid Jun 25 09:19:53 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 09:19:53 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 09:19:53 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 09:19:53 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 09:19:53 Dees-surface kernel: evdi: [D] evdi_detect:90 (dev=0) poll connector state: connected Jun 25 09:19:53 Dees-surface kernel: evdi: [D] evdi_painter_get_edid_copy:242 (dev=0) EDID valid Jun 25 09:19:53 Dees-surface kernel: evdi: [D] evdi_detect:90 (dev=0) poll connector state: connected Jun 25 09:19:53 Dees-surface kernel: evdi: [D] evdi_painter_get_edid_copy:242 (dev=0) EDID valid Jun 25 09:19:53 Dees-surface kernel: evdi: [D] evdi_detect:90 (dev=1) poll connector state: connected Jun 25 09:19:53 Dees-surface kernel: evdi: [D] evdi_painter_get_edid_copy:242 (dev=1) EDID valid Jun 25 09:19:53 Dees-surface kernel: evdi: [D] evdi_detect:90 (dev=1) poll connector state: connected Jun 25 09:19:53 Dees-surface kernel: evdi: [D] evdi_painter_get_edid_copy:242 (dev=1) EDID valid Jun 25 09:19:53 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 09:19:53 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 09:19:53 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 09:19:53 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 09:19:54 Dees-surface kernel: evdi: [D] evdi_painter_dpms_notify:715 (dev=0) Notifying dpms mode: 3 Jun 25 09:19:54 Dees-surface kernel: evdi: [W] evdi_painter_send_event:321 Painter is not connected! Jun 25 09:19:54 Dees-surface kernel: evdi: [D] evdi_painter_dpms_notify:715 (dev=0) Notifying dpms mode: 3 Jun 25 09:19:54 Dees-surface kernel: evdi: [W] evdi_painter_send_event:321 Painter is not connected! Jun 25 09:19:54 Dees-surface kernel: evdi: [D] evdi_painter_dpms_notify:715 (dev=1) Notifying dpms mode: 0 Jun 25 09:19:54 Dees-surface kernel: evdi: [D] evdi_painter_mode_changed_notify:762 (dev=1) Notifying mode changed: 1920x1200@60; bpp 32; Jun 25 09:19:54 Dees-surface kernel: evdi: [D] evdi_log_pixel_format:741 pixel format XR24 little-endian (0x34325258) Jun 25 09:19:54 Dees-surface kernel: evdi: [D] evdi_painter_dpms_notify:715 (dev=1) Notifying dpms mode: 0 Jun 25 09:19:54 Dees-surface kernel: evdi: [D] evdi_painter_dpms_notify:715 (dev=0) Notifying dpms mode: 0 Jun 25 09:19:54 Dees-surface kernel: evdi: [D] evdi_painter_mode_changed_notify:762 (dev=0) Notifying mode changed: 1920x1200@60; bpp 32; Jun 25 09:19:54 Dees-surface kernel: evdi: [D] evdi_log_pixel_format:741 pixel format XR24 little-endian (0x34325258) Jun 25 09:19:54 Dees-surface kernel: evdi: [D] evdi_painter_dpms_notify:715 (dev=0) Notifying dpms mode: 0 Jun 25 09:19:57 Dees-surface kernel: usb 2-1.4: new SuperSpeed Gen 1 USB device number 5 using xhci_hcd Jun 25 09:19:57 Dees-surface kernel: usb 2-1.4: New USB device found, idVendor=0bda, idProduct=8153, bcdDevice=30.01 Jun 25 09:19:57 Dees-surface kernel: usb 2-1.4: New USB device strings: Mfr=1, Product=2, SerialNumber=6 Jun 25 09:19:57 Dees-surface kernel: usb 2-1.4: Product: USB 10/100/1000 LAN Jun 25 09:19:57 Dees-surface kernel: usb 2-1.4: Manufacturer: Realtek Jun 25 09:19:57 Dees-surface kernel: usb 2-1.4: SerialNumber: 000001000000 Jun 25 09:19:57 Dees-surface kernel: usbcore: registered new interface driver r8152 Jun 25 09:19:57 Dees-surface kernel: usbcore: registered new interface driver cdc_ether Jun 25 09:19:57 Dees-surface kernel: usbcore: registered new interface driver r8153_ecm Jun 25 09:19:57 Dees-surface kernel: usb 2-1.4: reset SuperSpeed Gen 1 USB device number 5 using xhci_hcd Jun 25 09:19:57 Dees-surface kernel: r8152 2-1.4:1.0: load rtl8153a-3 v2 02/07/20 successfully Jun 25 09:19:57 Dees-surface kernel: r8152 2-1.4:1.0 eth0: v1.11.11 Jun 25 09:19:57 Dees-surface kernel: r8152 2-1.4:1.0 enx64c901bd33e9: renamed from eth0 Jun 25 09:20:00 Dees-surface kernel: IPv6: ADDRCONF(NETDEV_CHANGE): enx64c901bd33e9: link becomes ready Jun 25 09:20:00 Dees-surface kernel: r8152 2-1.4:1.0 enx64c901bd33e9: carrier on Jun 25 09:20:19 Dees-surface kernel: evdi: [D] evdi_painter_dpms_notify:715 (dev=1) Notifying dpms mode: 3 Jun 25 09:20:19 Dees-surface kernel: evdi: [D] evdi_painter_dpms_notify:715 (dev=0) Notifying dpms mode: 3 Jun 25 09:20:19 Dees-surface kernel: evdi: [D] evdi_painter_dpms_notify:715 (dev=0) Notifying dpms mode: 0 Jun 25 09:20:19 Dees-surface kernel: ------------[ cut here ]------------ Jun 25 09:20:19 Dees-surface kernel: driver forgot to call drm_crtc_vblank_off() Jun 25 09:20:19 Dees-surface kernel: WARNING: CPU: 6 PID: 2097 at drivers/gpu/drm/drm_atomic_helper.c:1106 drm_atomic_helper_commit_modeset_disables+0x46b/0x480 [drm_kms_helper] Jun 25 09:20:19 Dees-surface kernel: Modules linked in: r8153_ecm cdc_ether usbnet r8152 mii snd_usb_audio snd_usbmidi_lib usbhid rfcomm cmac algif_hash algif_skcipher af_alg bnep intel_rapl_msr intel_rapl_common joydev snd_hda_codec_realtek snd_hda_codec_generic ledtrig_audio snd_hda_codec_hdmi edac_mce_amd iwlmvm snd_hda_intel input_leds hid_multitouch snd_intel_dspcfg snd_intel_sdw_acpi kvm_amd hid_generic nls_iso8859_1 snd_hda_codec mac80211 snd_hda_core snd_hwdep uvcvideo kvm videobuf2_vmalloc btusb snd_pcm libarc4 videobuf2_memops crct10dif_pclmul videobuf2_v4l2 snd_seq_midi ghash_clmulni_intel btrtl videobuf2_common snd_seq_midi_event btbcm aesni_intel btintel videodev snd_rawmidi bluetooth crypto_simd surface_hid cryptd surface_hid_core surface_platform_profile hid surface_battery surface_charger platform_profile iwlwifi snd_seq ecdh_generic amdgpu mc rapl snd_seq_device ecc snd_timer iommu_v2 efi_pstore cfg80211 gpu_sched snd drm_ttm_helper ttm snd_rn_pci_acp3x ccp soundcore i2c_algo_bit snd_pci_acp3x Jun 25 09:20:19 Dees-surface kernel: k10temp surfacepro3_button apds9960 mac_hid kfifo_buf industrialio surface_aggregator_registry 8250_dw soc_button_array surface_hotplug amd_pmc acpi_tad sch_fq_codel msr evdi(OE) drm_kms_helper cec rc_core fb_sys_fops syscopyarea sysfillrect sysimgblt parport_pc ppdev lp parport drm ip_tables x_tables autofs4 crc32_pclmul nvme xhci_pci nvme_core i2c_piix4 xhci_pci_renesas video surface_aggregator Jun 25 09:20:19 Dees-surface kernel: CPU: 6 PID: 2097 Comm: gnome-shell Tainted: G OE 5.12.12-surface #1 Jun 25 09:20:19 Dees-surface kernel: Hardware name: Microsoft Corporation Surface Laptop 4/Surface Laptop 4, BIOS 2.2052.140 12/04/2020 Jun 25 09:20:19 Dees-surface kernel: RIP: 0010:drm_atomic_helper_commit_modeset_disables+0x46b/0x480 [drm_kms_helper] Jun 25 09:20:19 Dees-surface kernel: Code: c0 0f 85 3d fd ff ff 4c 89 f7 e8 a0 70 ef ff e9 30 fd ff ff 48 c7 c7 20 cf 5c c0 89 45 d0 c6 05 cb 43 01 00 01 e8 6c 51 be d0 <0f> 0b 8b 45 d0 eb ce 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 0f Jun 25 09:20:19 Dees-surface kernel: RSP: 0018:ffffab93c3a5fba0 EFLAGS: 00010286 Jun 25 09:20:19 Dees-surface kernel: RAX: 0000000000000000 RBX: ffff8fc05e1e6700 RCX: 0000000000000027 Jun 25 09:20:19 Dees-surface kernel: RDX: 0000000000000027 RSI: 00000000ffffdfff RDI: ffff8fc34f7985c8 Jun 25 09:20:19 Dees-surface kernel: RBP: ffffab93c3a5fbe0 R08: ffff8fc34f7985c0 R09: ffffab93c3a5f960 Jun 25 09:20:19 Dees-surface kernel: R10: 0000000000000001 R11: 0000000000000001 R12: ffff8fc00d19f000 Jun 25 09:20:19 Dees-surface kernel: R13: ffffffffc060f180 R14: ffff8fc00d797000 R15: 0000000000000000 Jun 25 09:20:19 Dees-surface kernel: FS: 00007fc01881e2c0(0000) GS:ffff8fc34f780000(0000) knlGS:0000000000000000 Jun 25 09:20:19 Dees-surface kernel: CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 Jun 25 09:20:19 Dees-surface kernel: CR2: 000028cda11d1410 CR3: 0000000159b56000 CR4: 0000000000350ee0 Jun 25 09:20:19 Dees-surface kernel: Call Trace: Jun 25 09:20:19 Dees-surface kernel: drm_atomic_helper_commit_tail+0x1f/0x70 [drm_kms_helper] Jun 25 09:20:19 Dees-surface kernel: commit_tail+0xd6/0x130 [drm_kms_helper] Jun 25 09:20:19 Dees-surface kernel: drm_atomic_helper_commit+0x123/0x150 [drm_kms_helper] Jun 25 09:20:19 Dees-surface kernel: drm_atomic_commit+0x4a/0x50 [drm] Jun 25 09:20:19 Dees-surface kernel: drm_atomic_helper_set_config+0x7c/0xc0 [drm_kms_helper] Jun 25 09:20:19 Dees-surface kernel: drm_mode_setcrtc+0x20d/0x7e0 [drm] Jun 25 09:20:19 Dees-surface kernel: ? drm_mode_getcrtc+0x190/0x190 [drm] Jun 25 09:20:19 Dees-surface kernel: drm_ioctl_kernel+0xae/0xf0 [drm] Jun 25 09:20:19 Dees-surface kernel: drm_ioctl+0x241/0x3f0 [drm] Jun 25 09:20:19 Dees-surface kernel: ? drm_mode_getcrtc+0x190/0x190 [drm] Jun 25 09:20:19 Dees-surface kernel: __x64_sys_ioctl+0x91/0xc0 Jun 25 09:20:19 Dees-surface kernel: do_syscall_64+0x38/0x90 Jun 25 09:20:19 Dees-surface kernel: entry_SYSCALL_64_after_hwframe+0x44/0xae Jun 25 09:20:19 Dees-surface kernel: RIP: 0033:0x7fc01db3cecb Jun 25 09:20:19 Dees-surface kernel: Code: ff ff ff 85 c0 79 8b 49 c7 c4 ff ff ff ff 5b 5d 4c 89 e0 41 5c c3 66 0f 1f 84 00 00 00 00 00 f3 0f 1e fa b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 6d 1f 0d 00 f7 d8 64 89 01 48 Jun 25 09:20:19 Dees-surface kernel: RSP: 002b:00007ffe527f5be8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 Jun 25 09:20:19 Dees-surface kernel: RAX: ffffffffffffffda RBX: 00007ffe527f5c20 RCX: 00007fc01db3cecb Jun 25 09:20:19 Dees-surface kernel: RDX: 00007ffe527f5c20 RSI: 00000000c06864a2 RDI: 000000000000000a Jun 25 09:20:19 Dees-surface kernel: RBP: 00000000c06864a2 R08: 0000000000000000 R09: 000055a27a3b3050 Jun 25 09:20:19 Dees-surface kernel: R10: 0000000000000000 R11: 0000000000000246 R12: 000055a27a3b3790 Jun 25 09:20:19 Dees-surface kernel: R13: 000000000000000a R14: 000055a276b56b40 R15: 000055a27a3b3030 Jun 25 09:20:19 Dees-surface kernel: ---[ end trace ba1dc45d870229d4 ]--- Jun 25 09:20:19 Dees-surface kernel: evdi: [D] evdi_painter_mode_changed_notify:762 (dev=0) Notifying mode changed: 1920x1200@60; bpp 32; Jun 25 09:20:19 Dees-surface kernel: evdi: [D] evdi_log_pixel_format:741 pixel format XR24 little-endian (0x34325258) Jun 25 09:20:19 Dees-surface kernel: evdi: [D] evdi_painter_dpms_notify:715 (dev=0) Notifying dpms mode: 0 Jun 25 09:20:19 Dees-surface kernel: evdi: [D] evdi_painter_dpms_notify:715 (dev=0) Notifying dpms mode: 3 Jun 25 09:20:19 Dees-surface kernel: evdi: [W] evdi_painter_send_event:321 Painter is not connected! Jun 25 09:20:19 Dees-surface kernel: evdi: [D] evdi_painter_dpms_notify:715 (dev=0) Notifying dpms mode: 3 Jun 25 09:20:19 Dees-surface kernel: evdi: [W] evdi_painter_send_event:321 Painter is not connected! Jun 25 09:20:19 Dees-surface kernel: evdi: [D] evdi_painter_dpms_notify:715 (dev=1) Notifying dpms mode: 0 Jun 25 09:20:19 Dees-surface kernel: evdi: [D] evdi_painter_mode_changed_notify:762 (dev=1) Notifying mode changed: 1920x1200@60; bpp 32; Jun 25 09:20:19 Dees-surface kernel: evdi: [D] evdi_log_pixel_format:741 pixel format XR24 little-endian (0x34325258) Jun 25 09:20:19 Dees-surface kernel: evdi: [D] evdi_painter_dpms_notify:715 (dev=1) Notifying dpms mode: 0 Jun 25 09:21:47 Dees-surface kernel: audit: type=1326 audit(1624569707.008:47): auid=1000 uid=1000 gid=1000 ses=4 subj==snap.snap-store.ubuntu-software-local-file (enforce) pid=4944 comm="snap-store" exe="/snap/snap-store/547/usr/bin/snap-store" sig=0 arch=c000003e syscall=314 compat=0 ip=0x7f1707bdb639 code=0x50000 Jun 25 09:21:54 Dees-surface kernel: audit: type=1326 audit(1624569714.328:48): auid=1000 uid=1000 gid=1000 ses=4 subj==snap.snap-store.ubuntu-software (enforce) pid=2529 comm="pool-org.gnome." exe="/snap/snap-store/547/usr/bin/snap-store" sig=0 arch=c000003e syscall=251 compat=0 ip=0x7f2b5422e639 code=0x50000 Jun 25 09:21:54 Dees-surface kernel: audit: type=1326 audit(1624569714.328:49): auid=1000 uid=1000 gid=1000 ses=4 subj==snap.snap-store.ubuntu-software (enforce) pid=2529 comm="pool-org.gnome." exe="/snap/snap-store/547/usr/bin/snap-store" sig=0 arch=c000003e syscall=251 compat=0 ip=0x7f2b5422e639 code=0x50000 Jun 25 09:22:11 Dees-surface kernel: iwlwifi 0000:02:00.0: Got NSS = 4 - trimming to 2 Jun 25 09:22:12 Dees-surface kernel: audit: type=1400 audit(1624569732.628:50): apparmor="DENIED" operation="open" profile="snap.snap-store.ubuntu-software" name="/var/lib/snapd/hostfs/usr/share/gdm/greeter/applications/gnome-initial-setup.desktop" pid=2529 comm="pool-org.gnome." requested_mask="r" denied_mask="r" fsuid=1000 ouid=0 Jun 25 09:22:12 Dees-surface kernel: audit: type=1400 audit(1624569732.648:51): apparmor="DENIED" operation="open" profile="snap.snap-store.ubuntu-software" name="/var/lib/snapd/hostfs/usr/share/gdm/greeter/applications/gnome-initial-setup.desktop" pid=2529 comm="pool-org.gnome." requested_mask="r" denied_mask="r" fsuid=1000 ouid=0 Jun 25 09:22:13 Dees-surface kernel: audit: type=1326 audit(1624569733.052:52): auid=1000 uid=1000 gid=1000 ses=4 subj==snap.snap-store.ubuntu-software (enforce) pid=2529 comm="pool-org.gnome." exe="/snap/snap-store/547/usr/bin/snap-store" sig=0 arch=c000003e syscall=93 compat=0 ip=0x7f2b542244e7 code=0x50000 Jun 25 09:23:52 Dees-surface kernel: iwlwifi 0000:02:00.0: Got NSS = 4 - trimming to 2 Jun 25 09:30:43 Dees-surface kernel: iwlwifi 0000:02:00.0: Got NSS = 4 - trimming to 2 Jun 25 09:30:46 Dees-surface kernel: iwlwifi 0000:02:00.0: Got NSS = 4 - trimming to 2 Jun 25 09:30:52 Dees-surface kernel: wlp2s0: disconnect from AP bc:9f:e4:07:45:13 for new auth to bc:9f:e4:07:41:93 Jun 25 09:30:52 Dees-surface kernel: wlp2s0: authenticate with bc:9f:e4:07:41:93 Jun 25 09:30:52 Dees-surface kernel: wlp2s0: send auth to bc:9f:e4:07:41:93 (try 1/3) Jun 25 09:30:52 Dees-surface kernel: wlp2s0: authenticated Jun 25 09:30:52 Dees-surface kernel: wlp2s0: associate with bc:9f:e4:07:41:93 (try 1/3) Jun 25 09:30:52 Dees-surface kernel: wlp2s0: RX ReassocResp from bc:9f:e4:07:41:93 (capab=0x501 status=0 aid=3) Jun 25 09:30:52 Dees-surface kernel: iwlwifi 0000:02:00.0: Got NSS = 4 - trimming to 2 Jun 25 09:30:52 Dees-surface kernel: wlp2s0: associated Jun 25 09:30:52 Dees-surface kernel: wlp2s0: Limiting TX power to 30 (30 - 0) dBm as advertised by bc:9f:e4:07:41:93 Jun 25 09:36:07 Dees-surface kernel: iwlwifi 0000:02:00.0: Got NSS = 4 - trimming to 2 Jun 25 09:36:46 Dees-surface kernel: wlp2s0: disconnect from AP bc:9f:e4:07:41:93 for new auth to bc:9f:e4:07:17:f3 Jun 25 09:36:46 Dees-surface kernel: wlp2s0: authenticate with bc:9f:e4:07:17:f3 Jun 25 09:36:46 Dees-surface kernel: wlp2s0: send auth to bc:9f:e4:07:17:f3 (try 1/3) Jun 25 09:36:46 Dees-surface kernel: wlp2s0: authenticated Jun 25 09:36:46 Dees-surface kernel: wlp2s0: associate with bc:9f:e4:07:17:f3 (try 1/3) Jun 25 09:36:46 Dees-surface kernel: wlp2s0: RX ReassocResp from bc:9f:e4:07:17:f3 (capab=0x501 status=0 aid=3) Jun 25 09:36:46 Dees-surface kernel: iwlwifi 0000:02:00.0: Got NSS = 4 - trimming to 2 Jun 25 09:36:46 Dees-surface kernel: wlp2s0: associated Jun 25 09:36:46 Dees-surface kernel: wlp2s0: Limiting TX power to 30 (30 - 0) dBm as advertised by bc:9f:e4:07:17:f3 Jun 25 09:37:54 Dees-surface kernel: iwlwifi 0000:02:00.0: Got NSS = 4 - trimming to 2 Jun 25 10:00:15 Dees-surface kernel: iwlwifi 0000:02:00.0: Got NSS = 4 - trimming to 2 Jun 25 10:00:35 Dees-surface kernel: iwlwifi 0000:02:00.0: Got NSS = 4 - trimming to 2 ```
LordLalwani commented 2 years ago

The computer froze up again upon changing workspaces

"Journalctl -k -b -a" output ``` -- Journal begins at Wed 2021-06-16 00:51:32 NZST, ends at Fri 2021-06-25 15:12:30 NZST. -- Jun 25 15:11:56 Dees-surface kernel: Linux version 5.12.12-surface (root@bb28c771e455) (gcc (Ubuntu 9.3.0-17ubuntu1~20.04) 9.3.0, GNU ld (GNU Binutils for Ubuntu) 2.34) #1 SMP Sat Jun 19 20:27:16 UTC 2021 Jun 25 15:11:56 Dees-surface kernel: Command line: BOOT_IMAGE=/boot/vmlinuz-5.12.12-surface root=UUID=493fd430-2920-470a-a743-6a29e3e1763b ro nouveau.modeset=0 quiet splash amd_iommu=force_isolation acpi_backlight=vendor vt.handoff=7 Jun 25 15:11:56 Dees-surface kernel: KERNEL supported cpus: Jun 25 15:11:56 Dees-surface kernel: Intel GenuineIntel Jun 25 15:11:56 Dees-surface kernel: AMD AuthenticAMD Jun 25 15:11:56 Dees-surface kernel: Hygon HygonGenuine Jun 25 15:11:56 Dees-surface kernel: Centaur CentaurHauls Jun 25 15:11:56 Dees-surface kernel: zhaoxin Shanghai Jun 25 15:11:56 Dees-surface kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 25 15:11:56 Dees-surface kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 25 15:11:56 Dees-surface kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 25 15:11:56 Dees-surface kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 25 15:11:56 Dees-surface kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format. Jun 25 15:11:56 Dees-surface kernel: BIOS-provided physical RAM map: Jun 25 15:11:56 Dees-surface kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 25 15:11:56 Dees-surface kernel: BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 25 15:11:56 Dees-surface kernel: BIOS-e820: [mem 0x0000000000100000-0x0000000009afffff] usable Jun 25 15:11:56 Dees-surface kernel: BIOS-e820: [mem 0x0000000009b00000-0x0000000009cd7fff] ACPI NVS Jun 25 15:11:56 Dees-surface kernel: BIOS-e820: [mem 0x0000000009cd8000-0x0000000009efffff] usable Jun 25 15:11:56 Dees-surface kernel: BIOS-e820: [mem 0x0000000009f00000-0x0000000009f0ffff] ACPI NVS Jun 25 15:11:56 Dees-surface kernel: BIOS-e820: [mem 0x0000000009f10000-0x000000007c665fff] usable Jun 25 15:11:56 Dees-surface kernel: BIOS-e820: [mem 0x000000007c666000-0x000000007c78afff] reserved Jun 25 15:11:56 Dees-surface kernel: BIOS-e820: [mem 0x000000007c78b000-0x000000007c7b4fff] ACPI NVS Jun 25 15:11:56 Dees-surface kernel: BIOS-e820: [mem 0x000000007c7b5000-0x000000007c7fdfff] ACPI data Jun 25 15:11:56 Dees-surface kernel: BIOS-e820: [mem 0x000000007c7fe000-0x000000007dffffff] usable Jun 25 15:11:56 Dees-surface kernel: BIOS-e820: [mem 0x000000007e000000-0x000000007fffffff] reserved Jun 25 15:11:56 Dees-surface kernel: BIOS-e820: [mem 0x00000000fdc00000-0x00000000ffffffff] reserved Jun 25 15:11:56 Dees-surface kernel: BIOS-e820: [mem 0x0000000100000000-0x000000045f33ffff] usable Jun 25 15:11:56 Dees-surface kernel: BIOS-e820: [mem 0x000000045f340000-0x000000047fffffff] reserved Jun 25 15:11:56 Dees-surface kernel: NX (Execute Disable) protection: active Jun 25 15:11:56 Dees-surface kernel: e820: update [mem 0x7a8fa018-0x7a907457] usable ==> usable Jun 25 15:11:56 Dees-surface kernel: e820: update [mem 0x7a8fa018-0x7a907457] usable ==> usable Jun 25 15:11:56 Dees-surface kernel: extended physical RAM map: Jun 25 15:11:56 Dees-surface kernel: reserve setup_data: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 25 15:11:56 Dees-surface kernel: reserve setup_data: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 25 15:11:56 Dees-surface kernel: reserve setup_data: [mem 0x0000000000100000-0x0000000009afffff] usable Jun 25 15:11:56 Dees-surface kernel: reserve setup_data: [mem 0x0000000009b00000-0x0000000009cd7fff] ACPI NVS Jun 25 15:11:56 Dees-surface kernel: reserve setup_data: [mem 0x0000000009cd8000-0x0000000009efffff] usable Jun 25 15:11:56 Dees-surface kernel: reserve setup_data: [mem 0x0000000009f00000-0x0000000009f0ffff] ACPI NVS Jun 25 15:11:56 Dees-surface kernel: reserve setup_data: [mem 0x0000000009f10000-0x000000007a8fa017] usable Jun 25 15:11:56 Dees-surface kernel: reserve setup_data: [mem 0x000000007a8fa018-0x000000007a907457] usable Jun 25 15:11:56 Dees-surface kernel: reserve setup_data: [mem 0x000000007a907458-0x000000007c665fff] usable Jun 25 15:11:56 Dees-surface kernel: reserve setup_data: [mem 0x000000007c666000-0x000000007c78afff] reserved Jun 25 15:11:56 Dees-surface kernel: reserve setup_data: [mem 0x000000007c78b000-0x000000007c7b4fff] ACPI NVS Jun 25 15:11:56 Dees-surface kernel: reserve setup_data: [mem 0x000000007c7b5000-0x000000007c7fdfff] ACPI data Jun 25 15:11:56 Dees-surface kernel: reserve setup_data: [mem 0x000000007c7fe000-0x000000007dffffff] usable Jun 25 15:11:56 Dees-surface kernel: reserve setup_data: [mem 0x000000007e000000-0x000000007fffffff] reserved Jun 25 15:11:56 Dees-surface kernel: reserve setup_data: [mem 0x00000000fdc00000-0x00000000ffffffff] reserved Jun 25 15:11:56 Dees-surface kernel: reserve setup_data: [mem 0x0000000100000000-0x000000045f33ffff] usable Jun 25 15:11:56 Dees-surface kernel: reserve setup_data: [mem 0x000000045f340000-0x000000047fffffff] reserved Jun 25 15:11:56 Dees-surface kernel: efi: EFI v2.70 by EDK II Jun 25 15:11:56 Dees-surface kernel: efi: ACPI=0x7c7fd000 ACPI 2.0=0x7c7fd014 SMBIOS=0x7c73e000 SMBIOS 3.0=0x7c73c000 TPMFinalLog=0x7c795000 MEMATTR=0x7a919398 ESRT=0x7ae98d18 MOKvar=0x7ae32000 RNG=0x7c6dd798 TPMEventLog=0x7a908018 Jun 25 15:11:56 Dees-surface kernel: efi: seeding entropy pool Jun 25 15:11:56 Dees-surface kernel: random: fast init done Jun 25 15:11:56 Dees-surface kernel: SMBIOS 3.3.0 present. Jun 25 15:11:56 Dees-surface kernel: DMI: Microsoft Corporation Surface Laptop 4/Surface Laptop 4, BIOS 2.2052.140 12/04/2020 Jun 25 15:11:56 Dees-surface kernel: tsc: Fast TSC calibration using PIT Jun 25 15:11:56 Dees-surface kernel: tsc: Detected 1996.308 MHz processor Jun 25 15:11:56 Dees-surface kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Jun 25 15:11:56 Dees-surface kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Jun 25 15:11:56 Dees-surface kernel: last_pfn = 0x45f340 max_arch_pfn = 0x400000000 Jun 25 15:11:56 Dees-surface kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 25 15:11:56 Dees-surface kernel: last_pfn = 0x7e000 max_arch_pfn = 0x400000000 Jun 25 15:11:56 Dees-surface kernel: esrt: Reserving ESRT space from 0x000000007ae98d18 to 0x000000007ae98e90. Jun 25 15:11:56 Dees-surface kernel: e820: update [mem 0x7ae98000-0x7ae98fff] usable ==> reserved Jun 25 15:11:56 Dees-surface kernel: e820: update [mem 0x7ae32000-0x7ae37fff] usable ==> reserved Jun 25 15:11:56 Dees-surface kernel: check: Scanning 1 areas for low memory corruption Jun 25 15:11:56 Dees-surface kernel: Using GB pages for direct mapping Jun 25 15:11:56 Dees-surface kernel: Secure boot disabled Jun 25 15:11:56 Dees-surface kernel: RAMDISK: [mem 0x3caf2000-0x3fffdfff] Jun 25 15:11:56 Dees-surface kernel: ACPI: Early table checksum verification disabled Jun 25 15:11:56 Dees-surface kernel: ACPI: RSDP 0x000000007C7FD014 000024 (v02 MSFT ) Jun 25 15:11:56 Dees-surface kernel: ACPI: XSDT 0x000000007C7C6188 0000EC (v01 MSFT MSFT 00000000 AMD 00000001) Jun 25 15:11:56 Dees-surface kernel: ACPI: FACP 0x000000007C7F0000 000114 (v06 MSFT MSFT 00000000 AMD 00000001) Jun 25 15:11:56 Dees-surface kernel: ACPI: DSDT 0x000000007C7CF000 003731 (v02 MSFT MIN 00000000 INTL 20160422) Jun 25 15:11:56 Dees-surface kernel: ACPI: FACS 0x000000007C79D000 000040 Jun 25 15:11:56 Dees-surface kernel: ACPI: DBG2 0x000000007C7FB000 000066 (v00 MSFT MSFT 00000001 AMD 00000001) Jun 25 15:11:56 Dees-surface kernel: ACPI: SSDT 0x000000007C7F3000 007216 (v02 AMD AmdTable 00000002 MSFT 04000000) Jun 25 15:11:56 Dees-surface kernel: ACPI: IVRS 0x000000007C7F2000 000147 (v02 AMD AmdTable 00000001 AMD 00000000) Jun 25 15:11:56 Dees-surface kernel: ACPI: SSDT 0x000000007C7F1000 000257 (v02 AMD STD3 00000001 INTL 20160422) Jun 25 15:11:56 Dees-surface kernel: ACPI: HPET 0x000000007C7EF000 000038 (v01 MSFT MSFT 00000001 AMD 00000001) Jun 25 15:11:56 Dees-surface kernel: ACPI: WSMT 0x000000007C7EE000 000028 (v01 MSFT MSFT 00000001 AMD 00000001) Jun 25 15:11:56 Dees-surface kernel: ACPI: APIC 0x000000007C7ED000 0000DE (v04 MSFT MSFT 00000000 AMD 00000000) Jun 25 15:11:56 Dees-surface kernel: ACPI: MCFG 0x000000007C7EC000 00003C (v01 MSFT MSFT 00000000 AMD 00000000) Jun 25 15:11:56 Dees-surface kernel: ACPI: MSDM 0x000000007C7EB000 000055 (v01 MSFT 00000001 MSFT 00000001) Jun 25 15:11:56 Dees-surface kernel: ACPI: SSDT 0x000000007C7EA000 000574 (v02 MSFT Tpm2Tabl 00001000 INTL 20160422) Jun 25 15:11:56 Dees-surface kernel: ACPI: TPM2 0x000000007C7E9000 000034 (v03 MSFT MSFT 00000001 AMD 00000001) Jun 25 15:11:56 Dees-surface kernel: ACPI: VFCT 0x000000007C7DB000 00D484 (v01 MSFT MSFT 00000001 AMD 31504F47) Jun 25 15:11:56 Dees-surface kernel: ACPI: SSDT 0x000000007C7D5000 005354 (v02 AMD AmdTable 00000001 AMD 00000001) Jun 25 15:11:56 Dees-surface kernel: ACPI: CRAT 0x000000007C7D4000 000F00 (v01 AMD AmdTable 00000001 AMD 00000001) Jun 25 15:11:56 Dees-surface kernel: ACPI: CDIT 0x000000007C7D3000 000029 (v01 AMD AmdTable 00000001 AMD 00000001) Jun 25 15:11:56 Dees-surface kernel: ACPI: SSDT 0x000000007C7CB000 0032F2 (v02 AMD AmdTable 00000001 INTL 20160422) Jun 25 15:11:56 Dees-surface kernel: ACPI: BGRT 0x000000007C7CA000 000038 (v01 MSFT MSFT 00000001 AMD 00000001) Jun 25 15:11:56 Dees-surface kernel: ACPI: SSDT 0x000000007C7C9000 0001B7 (v02 AMD AmdTable 00000001 INTL 20160422) Jun 25 15:11:56 Dees-surface kernel: ACPI: SSDT 0x000000007C7C8000 000106 (v02 AMD AmdTable 00000001 INTL 20160422) Jun 25 15:11:56 Dees-surface kernel: ACPI: SSDT 0x000000007C7C7000 00033A (v02 AMD AmdTable 00000001 INTL 20160422) Jun 25 15:11:56 Dees-surface kernel: ACPI: SSDT 0x000000007C7FC000 00046C (v02 AMD AmdTable 00000001 INTL 20160422) Jun 25 15:11:56 Dees-surface kernel: ACPI: SSDT 0x000000007C7C5000 00008D (v02 AMD AmdTable 00000001 INTL 20160422) Jun 25 15:11:56 Dees-surface kernel: ACPI: SSDT 0x000000007C7C4000 0008A5 (v02 AMD AmdTable 00000001 INTL 20160422) Jun 25 15:11:56 Dees-surface kernel: ACPI: FPDT 0x000000007C7C3000 000034 (v01 MSFT MSFT 00000001 AMD 00000001) Jun 25 15:11:56 Dees-surface kernel: ACPI: Reserving FACP table memory at [mem 0x7c7f0000-0x7c7f0113] Jun 25 15:11:56 Dees-surface kernel: ACPI: Reserving DSDT table memory at [mem 0x7c7cf000-0x7c7d2730] Jun 25 15:11:56 Dees-surface kernel: ACPI: Reserving FACS table memory at [mem 0x7c79d000-0x7c79d03f] Jun 25 15:11:56 Dees-surface kernel: ACPI: Reserving DBG2 table memory at [mem 0x7c7fb000-0x7c7fb065] Jun 25 15:11:56 Dees-surface kernel: ACPI: Reserving SSDT table memory at [mem 0x7c7f3000-0x7c7fa215] Jun 25 15:11:56 Dees-surface kernel: ACPI: Reserving IVRS table memory at [mem 0x7c7f2000-0x7c7f2146] Jun 25 15:11:56 Dees-surface kernel: ACPI: Reserving SSDT table memory at [mem 0x7c7f1000-0x7c7f1256] Jun 25 15:11:56 Dees-surface kernel: ACPI: Reserving HPET table memory at [mem 0x7c7ef000-0x7c7ef037] Jun 25 15:11:56 Dees-surface kernel: ACPI: Reserving WSMT table memory at [mem 0x7c7ee000-0x7c7ee027] Jun 25 15:11:56 Dees-surface kernel: ACPI: Reserving APIC table memory at [mem 0x7c7ed000-0x7c7ed0dd] Jun 25 15:11:56 Dees-surface kernel: ACPI: Reserving MCFG table memory at [mem 0x7c7ec000-0x7c7ec03b] Jun 25 15:11:56 Dees-surface kernel: ACPI: Reserving MSDM table memory at [mem 0x7c7eb000-0x7c7eb054] Jun 25 15:11:56 Dees-surface kernel: ACPI: Reserving SSDT table memory at [mem 0x7c7ea000-0x7c7ea573] Jun 25 15:11:56 Dees-surface kernel: ACPI: Reserving TPM2 table memory at [mem 0x7c7e9000-0x7c7e9033] Jun 25 15:11:56 Dees-surface kernel: ACPI: Reserving VFCT table memory at [mem 0x7c7db000-0x7c7e8483] Jun 25 15:11:56 Dees-surface kernel: ACPI: Reserving SSDT table memory at [mem 0x7c7d5000-0x7c7da353] Jun 25 15:11:56 Dees-surface kernel: ACPI: Reserving CRAT table memory at [mem 0x7c7d4000-0x7c7d4eff] Jun 25 15:11:56 Dees-surface kernel: ACPI: Reserving CDIT table memory at [mem 0x7c7d3000-0x7c7d3028] Jun 25 15:11:56 Dees-surface kernel: ACPI: Reserving SSDT table memory at [mem 0x7c7cb000-0x7c7ce2f1] Jun 25 15:11:56 Dees-surface kernel: ACPI: Reserving BGRT table memory at [mem 0x7c7ca000-0x7c7ca037] Jun 25 15:11:56 Dees-surface kernel: ACPI: Reserving SSDT table memory at [mem 0x7c7c9000-0x7c7c91b6] Jun 25 15:11:56 Dees-surface kernel: ACPI: Reserving SSDT table memory at [mem 0x7c7c8000-0x7c7c8105] Jun 25 15:11:56 Dees-surface kernel: ACPI: Reserving SSDT table memory at [mem 0x7c7c7000-0x7c7c7339] Jun 25 15:11:56 Dees-surface kernel: ACPI: Reserving SSDT table memory at [mem 0x7c7fc000-0x7c7fc46b] Jun 25 15:11:56 Dees-surface kernel: ACPI: Reserving SSDT table memory at [mem 0x7c7c5000-0x7c7c508c] Jun 25 15:11:56 Dees-surface kernel: ACPI: Reserving SSDT table memory at [mem 0x7c7c4000-0x7c7c48a4] Jun 25 15:11:56 Dees-surface kernel: ACPI: Reserving FPDT table memory at [mem 0x7c7c3000-0x7c7c3033] Jun 25 15:11:56 Dees-surface kernel: ACPI: Local APIC address 0xfee00000 Jun 25 15:11:56 Dees-surface kernel: No NUMA configuration found Jun 25 15:11:56 Dees-surface kernel: Faking a node at [mem 0x0000000000000000-0x000000045f33ffff] Jun 25 15:11:56 Dees-surface kernel: NODE_DATA(0) allocated [mem 0x45f316000-0x45f33ffff] Jun 25 15:11:56 Dees-surface kernel: Zone ranges: Jun 25 15:11:56 Dees-surface kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 25 15:11:56 Dees-surface kernel: DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jun 25 15:11:56 Dees-surface kernel: Normal [mem 0x0000000100000000-0x000000045f33ffff] Jun 25 15:11:56 Dees-surface kernel: Device empty Jun 25 15:11:56 Dees-surface kernel: Movable zone start for each node Jun 25 15:11:56 Dees-surface kernel: Early memory node ranges Jun 25 15:11:56 Dees-surface kernel: node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 25 15:11:56 Dees-surface kernel: node 0: [mem 0x0000000000100000-0x0000000009afffff] Jun 25 15:11:56 Dees-surface kernel: node 0: [mem 0x0000000009cd8000-0x0000000009efffff] Jun 25 15:11:56 Dees-surface kernel: node 0: [mem 0x0000000009f10000-0x000000007c665fff] Jun 25 15:11:56 Dees-surface kernel: node 0: [mem 0x000000007c7fe000-0x000000007dffffff] Jun 25 15:11:56 Dees-surface kernel: node 0: [mem 0x0000000100000000-0x000000045f33ffff] Jun 25 15:11:56 Dees-surface kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000045f33ffff] Jun 25 15:11:56 Dees-surface kernel: On node 0 totalpages: 4050783 Jun 25 15:11:56 Dees-surface kernel: DMA zone: 64 pages used for memmap Jun 25 15:11:56 Dees-surface kernel: DMA zone: 26 pages reserved Jun 25 15:11:56 Dees-surface kernel: DMA zone: 3999 pages, LIFO batch:0 Jun 25 15:11:56 Dees-surface kernel: DMA zone: 28769 pages in unavailable ranges Jun 25 15:11:56 Dees-surface kernel: DMA32 zone: 7986 pages used for memmap Jun 25 15:11:56 Dees-surface kernel: DMA32 zone: 511104 pages, LIFO batch:63 Jun 25 15:11:56 Dees-surface kernel: DMA32 zone: 9088 pages in unavailable ranges Jun 25 15:11:56 Dees-surface kernel: Normal zone: 55245 pages used for memmap Jun 25 15:11:56 Dees-surface kernel: Normal zone: 3535680 pages, LIFO batch:63 Jun 25 15:11:56 Dees-surface kernel: Normal zone: 3264 pages in unavailable ranges Jun 25 15:11:56 Dees-surface kernel: ACPI: PM-Timer IO Port: 0x408 Jun 25 15:11:56 Dees-surface kernel: ACPI: Local APIC address 0xfee00000 Jun 25 15:11:56 Dees-surface kernel: ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1]) Jun 25 15:11:56 Dees-surface kernel: IOAPIC[0]: apic_id 33, version 33, address 0xfec00000, GSI 0-23 Jun 25 15:11:56 Dees-surface kernel: IOAPIC[1]: apic_id 34, version 33, address 0xfec01000, GSI 24-55 Jun 25 15:11:56 Dees-surface kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 25 15:11:56 Dees-surface kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level) Jun 25 15:11:56 Dees-surface kernel: Surface hack: Override irq 7 Jun 25 15:11:56 Dees-surface kernel: ACPI: IRQ0 used by override. Jun 25 15:11:56 Dees-surface kernel: ACPI: IRQ7 used by override. Jun 25 15:11:56 Dees-surface kernel: ACPI: IRQ9 used by override. Jun 25 15:11:56 Dees-surface kernel: Using ACPI (MADT) for SMP configuration information Jun 25 15:11:56 Dees-surface kernel: ACPI: HPET id: 0x10228201 base: 0xfed00000 Jun 25 15:11:56 Dees-surface kernel: e820: update [mem 0x7ae03000-0x7ae2ffff] usable ==> reserved Jun 25 15:11:56 Dees-surface kernel: smpboot: Allowing 16 CPUs, 0 hotplug CPUs Jun 25 15:11:56 Dees-surface kernel: PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 25 15:11:56 Dees-surface kernel: PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 25 15:11:56 Dees-surface kernel: PM: hibernation: Registered nosave memory: [mem 0x09b00000-0x09cd7fff] Jun 25 15:11:56 Dees-surface kernel: PM: hibernation: Registered nosave memory: [mem 0x09f00000-0x09f0ffff] Jun 25 15:11:56 Dees-surface kernel: PM: hibernation: Registered nosave memory: [mem 0x7a8fa000-0x7a8fafff] Jun 25 15:11:56 Dees-surface kernel: PM: hibernation: Registered nosave memory: [mem 0x7a907000-0x7a907fff] Jun 25 15:11:56 Dees-surface kernel: PM: hibernation: Registered nosave memory: [mem 0x7ae03000-0x7ae2ffff] Jun 25 15:11:56 Dees-surface kernel: PM: hibernation: Registered nosave memory: [mem 0x7ae32000-0x7ae37fff] Jun 25 15:11:56 Dees-surface kernel: PM: hibernation: Registered nosave memory: [mem 0x7ae98000-0x7ae98fff] Jun 25 15:11:56 Dees-surface kernel: PM: hibernation: Registered nosave memory: [mem 0x7c666000-0x7c78afff] Jun 25 15:11:56 Dees-surface kernel: PM: hibernation: Registered nosave memory: [mem 0x7c78b000-0x7c7b4fff] Jun 25 15:11:56 Dees-surface kernel: PM: hibernation: Registered nosave memory: [mem 0x7c7b5000-0x7c7fdfff] Jun 25 15:11:56 Dees-surface kernel: PM: hibernation: Registered nosave memory: [mem 0x7e000000-0x7fffffff] Jun 25 15:11:56 Dees-surface kernel: PM: hibernation: Registered nosave memory: [mem 0x80000000-0xfdbfffff] Jun 25 15:11:56 Dees-surface kernel: PM: hibernation: Registered nosave memory: [mem 0xfdc00000-0xffffffff] Jun 25 15:11:56 Dees-surface kernel: [mem 0x80000000-0xfdbfffff] available for PCI devices Jun 25 15:11:56 Dees-surface kernel: Booting paravirtualized kernel on bare hardware Jun 25 15:11:56 Dees-surface kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jun 25 15:11:56 Dees-surface kernel: setup_percpu: NR_CPUS:8192 nr_cpumask_bits:16 nr_cpu_ids:16 nr_node_ids:1 Jun 25 15:11:56 Dees-surface kernel: percpu: Embedded 56 pages/cpu s192512 r8192 d28672 u262144 Jun 25 15:11:56 Dees-surface kernel: pcpu-alloc: s192512 r8192 d28672 u262144 alloc=1*2097152 Jun 25 15:11:56 Dees-surface kernel: pcpu-alloc: [0] 00 01 02 03 04 05 06 07 [0] 08 09 10 11 12 13 14 15 Jun 25 15:11:56 Dees-surface kernel: Built 1 zonelists, mobility grouping on. Total pages: 3987462 Jun 25 15:11:56 Dees-surface kernel: Policy zone: Normal Jun 25 15:11:56 Dees-surface kernel: Kernel command line: BOOT_IMAGE=/boot/vmlinuz-5.12.12-surface root=UUID=493fd430-2920-470a-a743-6a29e3e1763b ro nouveau.modeset=0 quiet splash amd_iommu=force_isolation acpi_backlight=vendor vt.handoff=7 Jun 25 15:11:56 Dees-surface kernel: Dentry cache hash table entries: 2097152 (order: 12, 16777216 bytes, linear) Jun 25 15:11:56 Dees-surface kernel: Inode-cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear) Jun 25 15:11:56 Dees-surface kernel: mem auto-init: stack:off, heap alloc:on, heap free:off Jun 25 15:11:56 Dees-surface kernel: Memory: 15702112K/16203132K available (16393K kernel code, 3497K rwdata, 5464K rodata, 2680K init, 5968K bss, 500760K reserved, 0K cma-reserved) Jun 25 15:11:56 Dees-surface kernel: random: get_random_u64 called from __kmem_cache_create+0x2d/0x430 with crng_init=1 Jun 25 15:11:56 Dees-surface kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=16, Nodes=1 Jun 25 15:11:56 Dees-surface kernel: ftrace: allocating 48372 entries in 189 pages Jun 25 15:11:56 Dees-surface kernel: ftrace: allocated 189 pages with 6 groups Jun 25 15:11:56 Dees-surface kernel: rcu: Hierarchical RCU implementation. Jun 25 15:11:56 Dees-surface kernel: rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=16. Jun 25 15:11:56 Dees-surface kernel: Rude variant of Tasks RCU enabled. Jun 25 15:11:56 Dees-surface kernel: Tracing variant of Tasks RCU enabled. Jun 25 15:11:56 Dees-surface kernel: rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jun 25 15:11:56 Dees-surface kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=16 Jun 25 15:11:56 Dees-surface kernel: Using NULL legacy PIC Jun 25 15:11:56 Dees-surface kernel: NR_IRQS: 524544, nr_irqs: 1096, preallocated irqs: 0 Jun 25 15:11:56 Dees-surface kernel: random: crng done (trusting CPU's manufacturer) Jun 25 15:11:56 Dees-surface kernel: Console: colour dummy device 80x25 Jun 25 15:11:56 Dees-surface kernel: printk: console [tty0] enabled Jun 25 15:11:56 Dees-surface kernel: ACPI: Core revision 20210105 Jun 25 15:11:56 Dees-surface kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484873504 ns Jun 25 15:11:56 Dees-surface kernel: Failed to register legacy timer interrupt Jun 25 15:11:56 Dees-surface kernel: APIC: Switch to symmetric I/O mode setup Jun 25 15:11:56 Dees-surface kernel: AMD-Vi: ivrs, add hid:AMDI0022, uid:\_SB.FUR0, rdevid:160 Jun 25 15:11:56 Dees-surface kernel: Switched APIC routing to physical flat. Jun 25 15:11:56 Dees-surface kernel: clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x398d1d703f1, max_idle_ns: 881590705816 ns Jun 25 15:11:56 Dees-surface kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 3992.61 BogoMIPS (lpj=7985232) Jun 25 15:11:56 Dees-surface kernel: pid_max: default: 32768 minimum: 301 Jun 25 15:11:56 Dees-surface kernel: LSM: Security Framework initializing Jun 25 15:11:56 Dees-surface kernel: Yama: becoming mindful. Jun 25 15:11:56 Dees-surface kernel: AppArmor: AppArmor initialized Jun 25 15:11:56 Dees-surface kernel: Mount-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 25 15:11:56 Dees-surface kernel: Mountpoint-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 25 15:11:56 Dees-surface kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Jun 25 15:11:56 Dees-surface kernel: LVT offset 1 assigned for vector 0xf9 Jun 25 15:11:56 Dees-surface kernel: LVT offset 2 assigned for vector 0xf4 Jun 25 15:11:56 Dees-surface kernel: Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 512 Jun 25 15:11:56 Dees-surface kernel: Last level dTLB entries: 4KB 2048, 2MB 2048, 4MB 1024, 1GB 0 Jun 25 15:11:56 Dees-surface kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 25 15:11:56 Dees-surface kernel: Spectre V2 : Mitigation: Full AMD retpoline Jun 25 15:11:56 Dees-surface kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 25 15:11:56 Dees-surface kernel: Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 25 15:11:56 Dees-surface kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 25 15:11:56 Dees-surface kernel: Spectre V2 : User space: Mitigation: STIBP via seccomp and prctl Jun 25 15:11:56 Dees-surface kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Jun 25 15:11:56 Dees-surface kernel: Freeing SMP alternatives memory: 40K Jun 25 15:11:56 Dees-surface kernel: smpboot: CPU0: AMD Ryzen 7 Microsoft Surface (R) Edition (family: 0x17, model: 0x60, stepping: 0x1) Jun 25 15:11:56 Dees-surface kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Jun 25 15:11:56 Dees-surface kernel: ... version: 0 Jun 25 15:11:56 Dees-surface kernel: ... bit width: 48 Jun 25 15:11:56 Dees-surface kernel: ... generic registers: 6 Jun 25 15:11:56 Dees-surface kernel: ... value mask: 0000ffffffffffff Jun 25 15:11:56 Dees-surface kernel: ... max period: 00007fffffffffff Jun 25 15:11:56 Dees-surface kernel: ... fixed-purpose events: 0 Jun 25 15:11:56 Dees-surface kernel: ... event mask: 000000000000003f Jun 25 15:11:56 Dees-surface kernel: rcu: Hierarchical SRCU implementation. Jun 25 15:11:56 Dees-surface kernel: NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jun 25 15:11:56 Dees-surface kernel: smp: Bringing up secondary CPUs ... Jun 25 15:11:56 Dees-surface kernel: x86: Booting SMP configuration: Jun 25 15:11:56 Dees-surface kernel: .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 #14 #15 Jun 25 15:11:56 Dees-surface kernel: smp: Brought up 1 node, 16 CPUs Jun 25 15:11:56 Dees-surface kernel: smpboot: Max logical packages: 1 Jun 25 15:11:56 Dees-surface kernel: smpboot: Total of 16 processors activated (63881.85 BogoMIPS) Jun 25 15:11:56 Dees-surface kernel: devtmpfs: initialized Jun 25 15:11:56 Dees-surface kernel: x86/mm: Memory block size: 128MB Jun 25 15:11:56 Dees-surface kernel: PM: Registering ACPI NVS region [mem 0x09b00000-0x09cd7fff] (1933312 bytes) Jun 25 15:11:56 Dees-surface kernel: PM: Registering ACPI NVS region [mem 0x09f00000-0x09f0ffff] (65536 bytes) Jun 25 15:11:56 Dees-surface kernel: PM: Registering ACPI NVS region [mem 0x7c78b000-0x7c7b4fff] (172032 bytes) Jun 25 15:11:56 Dees-surface kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jun 25 15:11:56 Dees-surface kernel: futex hash table entries: 4096 (order: 6, 262144 bytes, linear) Jun 25 15:11:56 Dees-surface kernel: pinctrl core: initialized pinctrl subsystem Jun 25 15:11:56 Dees-surface kernel: PM: RTC time: 03:11:52, date: 2021-06-25 Jun 25 15:11:56 Dees-surface kernel: NET: Registered protocol family 16 Jun 25 15:11:56 Dees-surface kernel: DMA: preallocated 2048 KiB GFP_KERNEL pool for atomic allocations Jun 25 15:11:56 Dees-surface kernel: DMA: preallocated 2048 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 25 15:11:56 Dees-surface kernel: DMA: preallocated 2048 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 25 15:11:56 Dees-surface kernel: audit: initializing netlink subsys (disabled) Jun 25 15:11:56 Dees-surface kernel: audit: type=2000 audit(1624590712.040:1): state=initialized audit_enabled=0 res=1 Jun 25 15:11:56 Dees-surface kernel: thermal_sys: Registered thermal governor 'fair_share' Jun 25 15:11:56 Dees-surface kernel: thermal_sys: Registered thermal governor 'bang_bang' Jun 25 15:11:56 Dees-surface kernel: thermal_sys: Registered thermal governor 'step_wise' Jun 25 15:11:56 Dees-surface kernel: thermal_sys: Registered thermal governor 'user_space' Jun 25 15:11:56 Dees-surface kernel: thermal_sys: Registered thermal governor 'power_allocator' Jun 25 15:11:56 Dees-surface kernel: EISA bus registered Jun 25 15:11:56 Dees-surface kernel: cpuidle: using governor ladder Jun 25 15:11:56 Dees-surface kernel: cpuidle: using governor menu Jun 25 15:11:56 Dees-surface kernel: ACPI: bus type PCI registered Jun 25 15:11:56 Dees-surface kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 25 15:11:56 Dees-surface kernel: PCI: MMCONFIG for domain 0000 [bus 00-0f] at [mem 0xbf000000-0xbfffffff] (base 0xbf000000) Jun 25 15:11:56 Dees-surface kernel: PCI: not using MMCONFIG Jun 25 15:11:56 Dees-surface kernel: PCI: Using configuration type 1 for base access Jun 25 15:11:56 Dees-surface kernel: PCI: Using configuration type 1 for extended access Jun 25 15:11:56 Dees-surface kernel: Kprobes globally optimized Jun 25 15:11:56 Dees-surface kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Jun 25 15:11:56 Dees-surface kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Jun 25 15:11:56 Dees-surface kernel: ACPI: Added _OSI(Module Device) Jun 25 15:11:56 Dees-surface kernel: ACPI: Added _OSI(Processor Device) Jun 25 15:11:56 Dees-surface kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Jun 25 15:11:56 Dees-surface kernel: ACPI: Added _OSI(Processor Aggregator Device) Jun 25 15:11:56 Dees-surface kernel: ACPI: Added _OSI(Linux-Dell-Video) Jun 25 15:11:56 Dees-surface kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Jun 25 15:11:56 Dees-surface kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Jun 25 15:11:56 Dees-surface kernel: ACPI BIOS Error (bug): Could not resolve symbol [\_SB.PCI0.GP18.SATA], AE_NOT_FOUND (20210105/dswload2-162) Jun 25 15:11:56 Dees-surface kernel: fbcon: Taking over console Jun 25 15:11:56 Dees-surface kernel: ACPI Error: AE_NOT_FOUND, During name lookup/catalog (20210105/psobject-220) Jun 25 15:11:56 Dees-surface kernel: ACPI: Skipping parse of AML opcode: Scope (0x0010) Jun 25 15:11:56 Dees-surface kernel: ACPI BIOS Error (bug): Could not resolve symbol [\_SB.PCI0.GP18.SAT1], AE_NOT_FOUND (20210105/dswload2-162) Jun 25 15:11:56 Dees-surface kernel: ACPI Error: AE_NOT_FOUND, During name lookup/catalog (20210105/psobject-220) Jun 25 15:11:56 Dees-surface kernel: ACPI: Skipping parse of AML opcode: Scope (0x0010) Jun 25 15:11:56 Dees-surface kernel: ACPI: 12 ACPI AML tables successfully acquired and loaded Jun 25 15:11:56 Dees-surface kernel: ACPI: Interpreter enabled Jun 25 15:11:56 Dees-surface kernel: ACPI: (supports S0 S4 S5) Jun 25 15:11:56 Dees-surface kernel: ACPI: Using IOAPIC for interrupt routing Jun 25 15:11:56 Dees-surface kernel: PCI: MMCONFIG for domain 0000 [bus 00-0f] at [mem 0xbf000000-0xbfffffff] (base 0xbf000000) Jun 25 15:11:56 Dees-surface kernel: [Firmware Info]: PCI: MMCONFIG at [mem 0xbf000000-0xbfffffff] not reserved in ACPI motherboard resources Jun 25 15:11:56 Dees-surface kernel: PCI: not using MMCONFIG Jun 25 15:11:56 Dees-surface kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 25 15:11:56 Dees-surface kernel: ACPI: PM: Power Resource [NRST] (off) Jun 25 15:11:56 Dees-surface kernel: ACPI: PM: Power Resource [WRST] (off) Jun 25 15:11:56 Dees-surface kernel: ACPI: PM: Power Resource [DRST] (off) Jun 25 15:11:56 Dees-surface kernel: ACPI: PM: Power Resource [EHST] (on) Jun 25 15:11:56 Dees-surface kernel: ACPI: PM: Power Resource [P0U0] (on) Jun 25 15:11:56 Dees-surface kernel: ACPI: PM: Power Resource [P3U0] (off) Jun 25 15:11:56 Dees-surface kernel: ACPI: PM: Power Resource [P0U1] (on) Jun 25 15:11:56 Dees-surface kernel: ACPI: PM: Power Resource [P3U1] (off) Jun 25 15:11:56 Dees-surface kernel: ACPI: PM: Power Resource [DBT0] (on) Jun 25 15:11:56 Dees-surface kernel: ACPI: PM: Power Resource [DBT1] (on) Jun 25 15:11:56 Dees-surface kernel: ACPI: PM: Power Resource [P0S0] (on) Jun 25 15:11:56 Dees-surface kernel: ACPI: PM: Power Resource [P3S0] (on) Jun 25 15:11:56 Dees-surface kernel: ACPI: PM: Power Resource [P0S1] (on) Jun 25 15:11:56 Dees-surface kernel: ACPI: PM: Power Resource [P3S1] (on) Jun 25 15:11:56 Dees-surface kernel: acpi PNP0A08:00: [Firmware Bug]: no secondary bus range in _CRS Jun 25 15:11:56 Dees-surface kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jun 25 15:11:56 Dees-surface kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 25 15:11:56 Dees-surface kernel: acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Jun 25 15:11:56 Dees-surface kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 25 15:11:56 Dees-surface kernel: PCI host bridge to bus 0000:00 Jun 25 15:11:56 Dees-surface kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jun 25 15:11:56 Dees-surface kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Jun 25 15:11:56 Dees-surface kernel: pci_bus 0000:00: root bus resource [mem 0x80000000-0xbeffffff window] Jun 25 15:11:56 Dees-surface kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] Jun 25 15:11:56 Dees-surface kernel: pci_bus 0000:00: root bus resource [mem 0x4a0200000-0xfcffffffff window] Jun 25 15:11:56 Dees-surface kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jun 25 15:11:56 Dees-surface kernel: pci 0000:00:00.0: [1022:1630] type 00 class 0x060000 Jun 25 15:11:56 Dees-surface kernel: pci 0000:00:00.2: [1022:1631] type 00 class 0x080600 Jun 25 15:11:56 Dees-surface kernel: pci 0000:00:01.0: [1022:1632] type 00 class 0x060000 Jun 25 15:11:56 Dees-surface kernel: pci 0000:00:02.0: [1022:1632] type 00 class 0x060000 Jun 25 15:11:56 Dees-surface kernel: pci 0000:00:02.1: [1022:1634] type 01 class 0x060400 Jun 25 15:11:56 Dees-surface kernel: pci 0000:00:02.1: PME# supported from D0 D3hot D3cold Jun 25 15:11:56 Dees-surface kernel: pci 0000:00:02.2: [1022:1634] type 01 class 0x060400 Jun 25 15:11:56 Dees-surface kernel: pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Jun 25 15:11:56 Dees-surface kernel: pci 0000:00:08.0: [1022:1632] type 00 class 0x060000 Jun 25 15:11:56 Dees-surface kernel: pci 0000:00:08.1: [1022:1635] type 01 class 0x060400 Jun 25 15:11:56 Dees-surface kernel: pci 0000:00:08.1: enabling Extended Tags Jun 25 15:11:56 Dees-surface kernel: pci 0000:00:08.1: PME# supported from D0 D3hot D3cold Jun 25 15:11:56 Dees-surface kernel: pci 0000:00:14.0: [1022:790b] type 00 class 0x0c0500 Jun 25 15:11:56 Dees-surface kernel: pci 0000:00:14.3: [1022:790e] type 00 class 0x060100 Jun 25 15:11:56 Dees-surface kernel: pci 0000:00:18.0: [1022:1448] type 00 class 0x060000 Jun 25 15:11:56 Dees-surface kernel: pci 0000:00:18.1: [1022:1449] type 00 class 0x060000 Jun 25 15:11:56 Dees-surface kernel: pci 0000:00:18.2: [1022:144a] type 00 class 0x060000 Jun 25 15:11:56 Dees-surface kernel: pci 0000:00:18.3: [1022:144b] type 00 class 0x060000 Jun 25 15:11:56 Dees-surface kernel: pci 0000:00:18.4: [1022:144c] type 00 class 0x060000 Jun 25 15:11:56 Dees-surface kernel: pci 0000:00:18.5: [1022:144d] type 00 class 0x060000 Jun 25 15:11:56 Dees-surface kernel: pci 0000:00:18.6: [1022:144e] type 00 class 0x060000 Jun 25 15:11:56 Dees-surface kernel: pci 0000:00:18.7: [1022:144f] type 00 class 0x060000 Jun 25 15:11:56 Dees-surface kernel: pci 0000:01:00.0: [144d:a809] type 00 class 0x010802 Jun 25 15:11:56 Dees-surface kernel: pci 0000:01:00.0: reg 0x10: [mem 0xf1500000-0xf1503fff 64bit] Jun 25 15:11:56 Dees-surface kernel: pci 0000:00:02.1: PCI bridge to [bus 01] Jun 25 15:11:56 Dees-surface kernel: pci 0000:00:02.1: bridge window [mem 0xf1500000-0xf15fffff] Jun 25 15:11:56 Dees-surface kernel: pci 0000:02:00.0: [8086:2723] type 00 class 0x028000 Jun 25 15:11:56 Dees-surface kernel: pci 0000:02:00.0: reg 0x10: [mem 0xf1400000-0xf1403fff 64bit] Jun 25 15:11:56 Dees-surface kernel: pci 0000:02:00.0: PME# supported from D0 D3hot D3cold Jun 25 15:11:56 Dees-surface kernel: pci 0000:00:02.2: PCI bridge to [bus 02] Jun 25 15:11:56 Dees-surface kernel: pci 0000:00:02.2: bridge window [mem 0xf1400000-0xf14fffff] Jun 25 15:11:56 Dees-surface kernel: pci 0000:03:00.0: [1002:1636] type 00 class 0x030000 Jun 25 15:11:56 Dees-surface kernel: pci 0000:03:00.0: reg 0x10: [mem 0x4b0000000-0x4bfffffff 64bit pref] Jun 25 15:11:56 Dees-surface kernel: pci 0000:03:00.0: reg 0x18: [mem 0x4c0000000-0x4c01fffff 64bit pref] Jun 25 15:11:56 Dees-surface kernel: pci 0000:03:00.0: reg 0x20: [io 0x1000-0x10ff] Jun 25 15:11:56 Dees-surface kernel: pci 0000:03:00.0: reg 0x24: [mem 0xf1300000-0xf137ffff] Jun 25 15:11:56 Dees-surface kernel: pci 0000:03:00.0: enabling Extended Tags Jun 25 15:11:56 Dees-surface kernel: pci 0000:03:00.0: BAR 0: assigned to efifb Jun 25 15:11:56 Dees-surface kernel: pci 0000:03:00.0: PME# supported from D1 D2 D3hot D3cold Jun 25 15:11:56 Dees-surface kernel: pci 0000:03:00.0: 126.016 Gb/s available PCIe bandwidth, limited by 8.0 GT/s PCIe x16 link at 0000:00:08.1 (capable of 252.048 Gb/s with 16.0 GT/s PCIe x16 link) Jun 25 15:11:56 Dees-surface kernel: pci 0000:03:00.1: [1002:1637] type 00 class 0x040300 Jun 25 15:11:56 Dees-surface kernel: pci 0000:03:00.1: reg 0x10: [mem 0xf13c8000-0xf13cbfff] Jun 25 15:11:56 Dees-surface kernel: pci 0000:03:00.1: enabling Extended Tags Jun 25 15:11:56 Dees-surface kernel: pci 0000:03:00.1: PME# supported from D1 D2 D3hot D3cold Jun 25 15:11:56 Dees-surface kernel: pci 0000:03:00.2: [1022:15df] type 00 class 0x108000 Jun 25 15:11:56 Dees-surface kernel: pci 0000:03:00.2: reg 0x18: [mem 0xf1200000-0xf12fffff] Jun 25 15:11:56 Dees-surface kernel: pci 0000:03:00.2: reg 0x24: [mem 0xf13cc000-0xf13cdfff] Jun 25 15:11:56 Dees-surface kernel: pci 0000:03:00.2: enabling Extended Tags Jun 25 15:11:56 Dees-surface kernel: pci 0000:03:00.3: [1022:1639] type 00 class 0x0c0330 Jun 25 15:11:56 Dees-surface kernel: pci 0000:03:00.3: reg 0x10: [mem 0xf1000000-0xf10fffff 64bit] Jun 25 15:11:56 Dees-surface kernel: pci 0000:03:00.3: enabling Extended Tags Jun 25 15:11:56 Dees-surface kernel: pci 0000:03:00.3: PME# supported from D0 D3hot D3cold Jun 25 15:11:56 Dees-surface kernel: pci 0000:03:00.4: [1022:1639] type 00 class 0x0c0330 Jun 25 15:11:56 Dees-surface kernel: pci 0000:03:00.4: reg 0x10: [mem 0xf1100000-0xf11fffff 64bit] Jun 25 15:11:56 Dees-surface kernel: pci 0000:03:00.4: enabling Extended Tags Jun 25 15:11:56 Dees-surface kernel: pci 0000:03:00.4: PME# supported from D0 D3hot D3cold Jun 25 15:11:56 Dees-surface kernel: pci 0000:03:00.5: [1022:15e2] type 00 class 0x048000 Jun 25 15:11:56 Dees-surface kernel: pci 0000:03:00.5: reg 0x10: [mem 0xf1380000-0xf13bffff] Jun 25 15:11:56 Dees-surface kernel: pci 0000:03:00.5: enabling Extended Tags Jun 25 15:11:56 Dees-surface kernel: pci 0000:03:00.5: PME# supported from D0 D3hot D3cold Jun 25 15:11:56 Dees-surface kernel: pci 0000:03:00.6: [1022:15e3] type 00 class 0x040300 Jun 25 15:11:56 Dees-surface kernel: pci 0000:03:00.6: reg 0x10: [mem 0xf13c0000-0xf13c7fff] Jun 25 15:11:56 Dees-surface kernel: pci 0000:03:00.6: enabling Extended Tags Jun 25 15:11:56 Dees-surface kernel: pci 0000:03:00.6: PME# supported from D0 D3hot D3cold Jun 25 15:11:56 Dees-surface kernel: pci 0000:00:08.1: PCI bridge to [bus 03] Jun 25 15:11:56 Dees-surface kernel: pci 0000:00:08.1: bridge window [io 0x1000-0x1fff] Jun 25 15:11:56 Dees-surface kernel: pci 0000:00:08.1: bridge window [mem 0xf1000000-0xf13fffff] Jun 25 15:11:56 Dees-surface kernel: pci 0000:00:08.1: bridge window [mem 0x4b0000000-0x4c01fffff 64bit pref] Jun 25 15:11:56 Dees-surface kernel: iommu: Default domain type: Translated Jun 25 15:11:56 Dees-surface kernel: pci 0000:03:00.0: vgaarb: VGA device added: decodes=io+mem,owns=none,locks=none Jun 25 15:11:56 Dees-surface kernel: pci 0000:03:00.0: vgaarb: bridge control possible Jun 25 15:11:56 Dees-surface kernel: pci 0000:03:00.0: vgaarb: setting as boot device Jun 25 15:11:56 Dees-surface kernel: vgaarb: loaded Jun 25 15:11:56 Dees-surface kernel: SCSI subsystem initialized Jun 25 15:11:56 Dees-surface kernel: libata version 3.00 loaded. Jun 25 15:11:56 Dees-surface kernel: ACPI: bus type USB registered Jun 25 15:11:56 Dees-surface kernel: usbcore: registered new interface driver usbfs Jun 25 15:11:56 Dees-surface kernel: usbcore: registered new interface driver hub Jun 25 15:11:56 Dees-surface kernel: usbcore: registered new device driver usb Jun 25 15:11:56 Dees-surface kernel: pps_core: LinuxPPS API ver. 1 registered Jun 25 15:11:56 Dees-surface kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jun 25 15:11:56 Dees-surface kernel: PTP clock support registered Jun 25 15:11:56 Dees-surface kernel: EDAC MC: Ver: 3.0.0 Jun 25 15:11:56 Dees-surface kernel: Registered efivars operations Jun 25 15:11:56 Dees-surface kernel: NetLabel: Initializing Jun 25 15:11:56 Dees-surface kernel: NetLabel: domain hash size = 128 Jun 25 15:11:56 Dees-surface kernel: NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jun 25 15:11:56 Dees-surface kernel: NetLabel: unlabeled traffic allowed by default Jun 25 15:11:56 Dees-surface kernel: PCI: Using ACPI for IRQ routing Jun 25 15:11:56 Dees-surface kernel: PCI: pci_cache_line_size set to 64 bytes Jun 25 15:11:56 Dees-surface kernel: Expanded resource Reserved due to conflict with PCI Bus 0000:00 Jun 25 15:11:56 Dees-surface kernel: e820: reserve RAM buffer [mem 0x09b00000-0x0bffffff] Jun 25 15:11:56 Dees-surface kernel: e820: reserve RAM buffer [mem 0x09f00000-0x0bffffff] Jun 25 15:11:56 Dees-surface kernel: e820: reserve RAM buffer [mem 0x7a8fa018-0x7bffffff] Jun 25 15:11:56 Dees-surface kernel: e820: reserve RAM buffer [mem 0x7ae03000-0x7bffffff] Jun 25 15:11:56 Dees-surface kernel: e820: reserve RAM buffer [mem 0x7ae32000-0x7bffffff] Jun 25 15:11:56 Dees-surface kernel: e820: reserve RAM buffer [mem 0x7ae98000-0x7bffffff] Jun 25 15:11:56 Dees-surface kernel: e820: reserve RAM buffer [mem 0x7c666000-0x7fffffff] Jun 25 15:11:56 Dees-surface kernel: e820: reserve RAM buffer [mem 0x7e000000-0x7fffffff] Jun 25 15:11:56 Dees-surface kernel: e820: reserve RAM buffer [mem 0x45f340000-0x45fffffff] Jun 25 15:11:56 Dees-surface kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Jun 25 15:11:56 Dees-surface kernel: hpet0: 3 comparators, 32-bit 14.318180 MHz counter Jun 25 15:11:56 Dees-surface kernel: clocksource: Switched to clocksource tsc-early Jun 25 15:11:56 Dees-surface kernel: VFS: Disk quotas dquot_6.6.0 Jun 25 15:11:56 Dees-surface kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 25 15:11:56 Dees-surface kernel: AppArmor: AppArmor Filesystem Enabled Jun 25 15:11:56 Dees-surface kernel: pnp: PnP ACPI init Jun 25 15:11:56 Dees-surface kernel: system 00:00: [io 0x0400-0x04cf] has been reserved Jun 25 15:11:56 Dees-surface kernel: system 00:00: [io 0x04d0-0x04d1] has been reserved Jun 25 15:11:56 Dees-surface kernel: system 00:00: [io 0x04d6] has been reserved Jun 25 15:11:56 Dees-surface kernel: system 00:00: [io 0x0c00-0x0c01] has been reserved Jun 25 15:11:56 Dees-surface kernel: system 00:00: [io 0x0c14] has been reserved Jun 25 15:11:56 Dees-surface kernel: system 00:00: [io 0x0c50-0x0c52] has been reserved Jun 25 15:11:56 Dees-surface kernel: system 00:00: [io 0x0c6c] has been reserved Jun 25 15:11:56 Dees-surface kernel: system 00:00: [io 0x0c6f] has been reserved Jun 25 15:11:56 Dees-surface kernel: system 00:00: [io 0x0cd0-0x0cdb] has been reserved Jun 25 15:11:56 Dees-surface kernel: system 00:00: Plug and Play ACPI device, IDs PNP0c02 (active) Jun 25 15:11:56 Dees-surface kernel: system 00:01: [mem 0xff000000-0xffffffff] has been reserved Jun 25 15:11:56 Dees-surface kernel: system 00:01: Plug and Play ACPI device, IDs PNP0c01 (active) Jun 25 15:11:56 Dees-surface kernel: pnp: PnP ACPI: found 2 devices Jun 25 15:11:56 Dees-surface kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jun 25 15:11:56 Dees-surface kernel: NET: Registered protocol family 2 Jun 25 15:11:56 Dees-surface kernel: IP idents hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jun 25 15:11:56 Dees-surface kernel: tcp_listen_portaddr_hash hash table entries: 8192 (order: 5, 131072 bytes, linear) Jun 25 15:11:56 Dees-surface kernel: TCP established hash table entries: 131072 (order: 8, 1048576 bytes, linear) Jun 25 15:11:56 Dees-surface kernel: TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear) Jun 25 15:11:56 Dees-surface kernel: TCP: Hash tables configured (established 131072 bind 65536) Jun 25 15:11:56 Dees-surface kernel: MPTCP token hash table entries: 16384 (order: 6, 393216 bytes, linear) Jun 25 15:11:56 Dees-surface kernel: UDP hash table entries: 8192 (order: 6, 262144 bytes, linear) Jun 25 15:11:56 Dees-surface kernel: UDP-Lite hash table entries: 8192 (order: 6, 262144 bytes, linear) Jun 25 15:11:56 Dees-surface kernel: NET: Registered protocol family 1 Jun 25 15:11:56 Dees-surface kernel: NET: Registered protocol family 44 Jun 25 15:11:56 Dees-surface kernel: pci 0000:00:02.1: PCI bridge to [bus 01] Jun 25 15:11:56 Dees-surface kernel: pci 0000:00:02.1: bridge window [mem 0xf1500000-0xf15fffff] Jun 25 15:11:56 Dees-surface kernel: pci 0000:00:02.2: PCI bridge to [bus 02] Jun 25 15:11:56 Dees-surface kernel: pci 0000:00:02.2: bridge window [mem 0xf1400000-0xf14fffff] Jun 25 15:11:56 Dees-surface kernel: pci 0000:00:08.1: PCI bridge to [bus 03] Jun 25 15:11:56 Dees-surface kernel: pci 0000:00:08.1: bridge window [io 0x1000-0x1fff] Jun 25 15:11:56 Dees-surface kernel: pci 0000:00:08.1: bridge window [mem 0xf1000000-0xf13fffff] Jun 25 15:11:56 Dees-surface kernel: pci 0000:00:08.1: bridge window [mem 0x4b0000000-0x4c01fffff 64bit pref] Jun 25 15:11:56 Dees-surface kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jun 25 15:11:56 Dees-surface kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Jun 25 15:11:56 Dees-surface kernel: pci_bus 0000:00: resource 6 [mem 0x80000000-0xbeffffff window] Jun 25 15:11:56 Dees-surface kernel: pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfffff window] Jun 25 15:11:56 Dees-surface kernel: pci_bus 0000:00: resource 8 [mem 0x4a0200000-0xfcffffffff window] Jun 25 15:11:56 Dees-surface kernel: pci_bus 0000:01: resource 1 [mem 0xf1500000-0xf15fffff] Jun 25 15:11:56 Dees-surface kernel: pci_bus 0000:02: resource 1 [mem 0xf1400000-0xf14fffff] Jun 25 15:11:56 Dees-surface kernel: pci_bus 0000:03: resource 0 [io 0x1000-0x1fff] Jun 25 15:11:56 Dees-surface kernel: pci_bus 0000:03: resource 1 [mem 0xf1000000-0xf13fffff] Jun 25 15:11:56 Dees-surface kernel: pci_bus 0000:03: resource 2 [mem 0x4b0000000-0x4c01fffff 64bit pref] Jun 25 15:11:56 Dees-surface kernel: pci 0000:03:00.1: D0 power state depends on 0000:03:00.0 Jun 25 15:11:56 Dees-surface kernel: pci 0000:03:00.3: extending delay after power-on from D3hot to 20 msec Jun 25 15:11:56 Dees-surface kernel: pci 0000:03:00.4: extending delay after power-on from D3hot to 20 msec Jun 25 15:11:56 Dees-surface kernel: PCI: CLS 0 bytes, default 64 Jun 25 15:11:56 Dees-surface kernel: Trying to unpack rootfs image as initramfs... Jun 25 15:11:56 Dees-surface kernel: Freeing initrd memory: 54320K Jun 25 15:11:56 Dees-surface kernel: pci 0000:00:00.2: AMD-Vi: IOMMU performance counters supported Jun 25 15:11:56 Dees-surface kernel: pci 0000:00:00.2: can't derive routing for PCI INT A Jun 25 15:11:56 Dees-surface kernel: pci 0000:00:00.2: PCI INT A: not connected Jun 25 15:11:56 Dees-surface kernel: pci 0000:00:01.0: Adding to iommu group 0 Jun 25 15:11:56 Dees-surface kernel: pci 0000:00:02.0: Adding to iommu group 1 Jun 25 15:11:56 Dees-surface kernel: pci 0000:00:02.1: Adding to iommu group 2 Jun 25 15:11:56 Dees-surface kernel: pci 0000:00:02.2: Adding to iommu group 3 Jun 25 15:11:56 Dees-surface kernel: pci 0000:00:08.0: Adding to iommu group 4 Jun 25 15:11:56 Dees-surface kernel: pci 0000:00:08.1: Adding to iommu group 4 Jun 25 15:11:56 Dees-surface kernel: pci 0000:00:14.0: Adding to iommu group 5 Jun 25 15:11:56 Dees-surface kernel: pci 0000:00:14.3: Adding to iommu group 5 Jun 25 15:11:56 Dees-surface kernel: pci 0000:00:18.0: Adding to iommu group 6 Jun 25 15:11:56 Dees-surface kernel: pci 0000:00:18.1: Adding to iommu group 6 Jun 25 15:11:56 Dees-surface kernel: pci 0000:00:18.2: Adding to iommu group 6 Jun 25 15:11:56 Dees-surface kernel: pci 0000:00:18.3: Adding to iommu group 6 Jun 25 15:11:56 Dees-surface kernel: pci 0000:00:18.4: Adding to iommu group 6 Jun 25 15:11:56 Dees-surface kernel: pci 0000:00:18.5: Adding to iommu group 6 Jun 25 15:11:56 Dees-surface kernel: pci 0000:00:18.6: Adding to iommu group 6 Jun 25 15:11:56 Dees-surface kernel: pci 0000:00:18.7: Adding to iommu group 6 Jun 25 15:11:56 Dees-surface kernel: pci 0000:01:00.0: Adding to iommu group 7 Jun 25 15:11:56 Dees-surface kernel: pci 0000:02:00.0: Adding to iommu group 8 Jun 25 15:11:56 Dees-surface kernel: pci 0000:03:00.0: Adding to iommu group 4 Jun 25 15:11:56 Dees-surface kernel: pci 0000:03:00.1: Adding to iommu group 4 Jun 25 15:11:56 Dees-surface kernel: pci 0000:03:00.2: Adding to iommu group 4 Jun 25 15:11:56 Dees-surface kernel: pci 0000:03:00.3: Adding to iommu group 4 Jun 25 15:11:56 Dees-surface kernel: pci 0000:03:00.4: Adding to iommu group 4 Jun 25 15:11:56 Dees-surface kernel: pci 0000:03:00.5: Adding to iommu group 4 Jun 25 15:11:56 Dees-surface kernel: pci 0000:03:00.6: Adding to iommu group 4 Jun 25 15:11:56 Dees-surface kernel: pci 0000:00:00.2: AMD-Vi: Found IOMMU cap 0x40 Jun 25 15:11:56 Dees-surface kernel: pci 0000:00:00.2: AMD-Vi: Extended features (0x206d73ef22254ade): Jun 25 15:11:56 Dees-surface kernel: PPR X2APIC NX GT IA GA PC GA_vAPIC Jun 25 15:11:56 Dees-surface kernel: AMD-Vi: Interrupt remapping enabled Jun 25 15:11:56 Dees-surface kernel: AMD-Vi: Virtual APIC enabled Jun 25 15:11:56 Dees-surface kernel: AMD-Vi: X2APIC enabled Jun 25 15:11:56 Dees-surface kernel: AMD-Vi: Lazy IO/TLB flushing enabled Jun 25 15:11:56 Dees-surface kernel: amd_uncore: 4 amd_df counters detected Jun 25 15:11:56 Dees-surface kernel: amd_uncore: 6 amd_l3 counters detected Jun 25 15:11:56 Dees-surface kernel: LVT offset 0 assigned for vector 0x400 Jun 25 15:11:56 Dees-surface kernel: perf: AMD IBS detected (0x000003ff) Jun 25 15:11:56 Dees-surface kernel: perf/amd_iommu: Detected AMD IOMMU #0 (2 banks, 4 counters/bank). Jun 25 15:11:56 Dees-surface kernel: platform rtc_cmos: registered platform RTC device (no PNP device found) Jun 25 15:11:56 Dees-surface kernel: check: Scanning for low memory corruption every 60 seconds Jun 25 15:11:56 Dees-surface kernel: Initialise system trusted keyrings Jun 25 15:11:56 Dees-surface kernel: Key type blacklist registered Jun 25 15:11:56 Dees-surface kernel: workingset: timestamp_bits=36 max_order=22 bucket_order=0 Jun 25 15:11:56 Dees-surface kernel: zbud: loaded Jun 25 15:11:56 Dees-surface kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jun 25 15:11:56 Dees-surface kernel: fuse: init (API version 7.33) Jun 25 15:11:56 Dees-surface kernel: integrity: Platform Keyring initialized Jun 25 15:11:56 Dees-surface kernel: Key type asymmetric registered Jun 25 15:11:56 Dees-surface kernel: Asymmetric key parser 'x509' registered Jun 25 15:11:56 Dees-surface kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 243) Jun 25 15:11:56 Dees-surface kernel: io scheduler mq-deadline registered Jun 25 15:11:56 Dees-surface kernel: pcieport 0000:00:02.1: PME: Signaling with IRQ 33 Jun 25 15:11:56 Dees-surface kernel: pcieport 0000:00:02.2: PME: Signaling with IRQ 34 Jun 25 15:11:56 Dees-surface kernel: pcieport 0000:00:08.1: PME: Signaling with IRQ 35 Jun 25 15:11:56 Dees-surface kernel: shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jun 25 15:11:56 Dees-surface kernel: efifb: probing for efifb Jun 25 15:11:56 Dees-surface kernel: efifb: showing boot graphics Jun 25 15:11:56 Dees-surface kernel: efifb: framebuffer at 0x4b0000000, using 16224k, total 16224k Jun 25 15:11:56 Dees-surface kernel: efifb: mode is 2496x1664x32, linelength=9984, pages=1 Jun 25 15:11:56 Dees-surface kernel: efifb: scrolling: redraw Jun 25 15:11:56 Dees-surface kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Jun 25 15:11:56 Dees-surface kernel: Console: switching to colour frame buffer device 156x52 Jun 25 15:11:56 Dees-surface kernel: fb0: EFI VGA frame buffer device Jun 25 15:11:56 Dees-surface kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jun 25 15:11:56 Dees-surface kernel: ACPI: button: Power Button [PWRB] Jun 25 15:11:56 Dees-surface kernel: input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input1 Jun 25 15:11:56 Dees-surface kernel: ACPI: button: Lid Switch [LID0] Jun 25 15:11:56 Dees-surface kernel: smpboot: Estimated ratio of average max frequency by base frequency (times 1024): 1647 Jun 25 15:11:56 Dees-surface kernel: Monitor-Mwait will be used to enter C-1 state Jun 25 15:11:56 Dees-surface kernel: ACPI: \_SB_.PLTF.C000: Found 3 idle states Jun 25 15:11:56 Dees-surface kernel: ACPI: FW issue: working around C-state latencies out of order Jun 25 15:11:56 Dees-surface kernel: ACPI: \_SB_.PLTF.C002: Found 3 idle states Jun 25 15:11:56 Dees-surface kernel: ACPI: FW issue: working around C-state latencies out of order Jun 25 15:11:56 Dees-surface kernel: ACPI: \_SB_.PLTF.C004: Found 3 idle states Jun 25 15:11:56 Dees-surface kernel: ACPI: FW issue: working around C-state latencies out of order Jun 25 15:11:56 Dees-surface kernel: ACPI: \_SB_.PLTF.C006: Found 3 idle states Jun 25 15:11:56 Dees-surface kernel: ACPI: FW issue: working around C-state latencies out of order Jun 25 15:11:56 Dees-surface kernel: ACPI: \_SB_.PLTF.C008: Found 3 idle states Jun 25 15:11:56 Dees-surface kernel: ACPI: FW issue: working around C-state latencies out of order Jun 25 15:11:56 Dees-surface kernel: ACPI: \_SB_.PLTF.C00A: Found 3 idle states Jun 25 15:11:56 Dees-surface kernel: ACPI: FW issue: working around C-state latencies out of order Jun 25 15:11:56 Dees-surface kernel: ACPI: \_SB_.PLTF.C00C: Found 3 idle states Jun 25 15:11:56 Dees-surface kernel: ACPI: FW issue: working around C-state latencies out of order Jun 25 15:11:56 Dees-surface kernel: ACPI: \_SB_.PLTF.C00E: Found 3 idle states Jun 25 15:11:56 Dees-surface kernel: ACPI: FW issue: working around C-state latencies out of order Jun 25 15:11:56 Dees-surface kernel: ACPI: \_SB_.PLTF.C001: Found 3 idle states Jun 25 15:11:56 Dees-surface kernel: ACPI: FW issue: working around C-state latencies out of order Jun 25 15:11:56 Dees-surface kernel: ACPI: \_SB_.PLTF.C003: Found 3 idle states Jun 25 15:11:56 Dees-surface kernel: ACPI: FW issue: working around C-state latencies out of order Jun 25 15:11:56 Dees-surface kernel: ACPI: \_SB_.PLTF.C005: Found 3 idle states Jun 25 15:11:56 Dees-surface kernel: ACPI: FW issue: working around C-state latencies out of order Jun 25 15:11:56 Dees-surface kernel: ACPI: \_SB_.PLTF.C007: Found 3 idle states Jun 25 15:11:56 Dees-surface kernel: ACPI: FW issue: working around C-state latencies out of order Jun 25 15:11:56 Dees-surface kernel: ACPI: \_SB_.PLTF.C009: Found 3 idle states Jun 25 15:11:56 Dees-surface kernel: ACPI: FW issue: working around C-state latencies out of order Jun 25 15:11:56 Dees-surface kernel: ACPI: \_SB_.PLTF.C00B: Found 3 idle states Jun 25 15:11:56 Dees-surface kernel: ACPI: FW issue: working around C-state latencies out of order Jun 25 15:11:56 Dees-surface kernel: ACPI: \_SB_.PLTF.C00D: Found 3 idle states Jun 25 15:11:56 Dees-surface kernel: ACPI: FW issue: working around C-state latencies out of order Jun 25 15:11:56 Dees-surface kernel: ACPI: \_SB_.PLTF.C00F: Found 3 idle states Jun 25 15:11:56 Dees-surface kernel: ACPI: FW issue: working around C-state latencies out of order Jun 25 15:11:56 Dees-surface kernel: ACPI: thermal: [Firmware Bug]: No valid trip found Jun 25 15:11:56 Dees-surface kernel: ACPI: thermal: [Firmware Bug]: No valid trip found Jun 25 15:11:56 Dees-surface kernel: ACPI: thermal: [Firmware Bug]: No valid trip found Jun 25 15:11:56 Dees-surface kernel: ACPI: thermal: [Firmware Bug]: No valid trip found Jun 25 15:11:56 Dees-surface kernel: ACPI: thermal: [Firmware Bug]: No valid trip found Jun 25 15:11:56 Dees-surface kernel: ACPI: thermal: [Firmware Bug]: No valid trip found Jun 25 15:11:56 Dees-surface kernel: ACPI: thermal: [Firmware Bug]: No valid trip found Jun 25 15:11:56 Dees-surface kernel: ACPI: thermal: [Firmware Bug]: No valid trip found Jun 25 15:11:56 Dees-surface kernel: ACPI: thermal: [Firmware Bug]: No valid trip found Jun 25 15:11:56 Dees-surface kernel: Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled Jun 25 15:11:56 Dees-surface kernel: Linux agpgart interface v0.103 Jun 25 15:11:56 Dees-surface kernel: tpm_tis NTC0702:00: 2.0 TPM (device-id 0xFC, rev-id 1) Jun 25 15:11:56 Dees-surface kernel: loop: module loaded Jun 25 15:11:56 Dees-surface kernel: libphy: Fixed MDIO Bus: probed Jun 25 15:11:56 Dees-surface kernel: tun: Universal TUN/TAP device driver, 1.6 Jun 25 15:11:56 Dees-surface kernel: PPP generic driver version 2.4.2 Jun 25 15:11:56 Dees-surface kernel: VFIO - User Level meta-driver version: 0.3 Jun 25 15:11:56 Dees-surface kernel: ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver Jun 25 15:11:56 Dees-surface kernel: ehci-pci: EHCI PCI platform driver Jun 25 15:11:56 Dees-surface kernel: ehci-platform: EHCI generic platform driver Jun 25 15:11:56 Dees-surface kernel: ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver Jun 25 15:11:56 Dees-surface kernel: ohci-pci: OHCI PCI platform driver Jun 25 15:11:56 Dees-surface kernel: ohci-platform: OHCI generic platform driver Jun 25 15:11:56 Dees-surface kernel: uhci_hcd: USB Universal Host Controller Interface driver Jun 25 15:11:56 Dees-surface kernel: i8042: PNP: No PS/2 controller found. Jun 25 15:11:56 Dees-surface kernel: i8042: Probing ports directly. Jun 25 15:11:56 Dees-surface kernel: i8042: No controller found Jun 25 15:11:56 Dees-surface kernel: mousedev: PS/2 mouse device common for all mice Jun 25 15:11:56 Dees-surface kernel: rtc_cmos rtc_cmos: RTC can wake from S4 Jun 25 15:11:56 Dees-surface kernel: rtc_cmos rtc_cmos: registered as rtc0 Jun 25 15:11:56 Dees-surface kernel: rtc_cmos rtc_cmos: setting system clock to 2021-06-25T03:11:52 UTC (1624590712) Jun 25 15:11:56 Dees-surface kernel: rtc_cmos rtc_cmos: alarms up to one month, y3k, 114 bytes nvram, hpet irqs Jun 25 15:11:56 Dees-surface kernel: i2c /dev entries driver Jun 25 15:11:56 Dees-surface kernel: device-mapper: uevent: version 1.0.3 Jun 25 15:11:56 Dees-surface kernel: device-mapper: ioctl: 4.44.0-ioctl (2021-02-01) initialised: dm-devel@redhat.com Jun 25 15:11:56 Dees-surface kernel: platform eisa.0: Probing EISA bus 0 Jun 25 15:11:56 Dees-surface kernel: platform eisa.0: EISA: Cannot allocate resource for mainboard Jun 25 15:11:56 Dees-surface kernel: platform eisa.0: Cannot allocate resource for EISA slot 1 Jun 25 15:11:56 Dees-surface kernel: platform eisa.0: Cannot allocate resource for EISA slot 2 Jun 25 15:11:56 Dees-surface kernel: platform eisa.0: Cannot allocate resource for EISA slot 3 Jun 25 15:11:56 Dees-surface kernel: platform eisa.0: Cannot allocate resource for EISA slot 4 Jun 25 15:11:56 Dees-surface kernel: platform eisa.0: Cannot allocate resource for EISA slot 5 Jun 25 15:11:56 Dees-surface kernel: platform eisa.0: Cannot allocate resource for EISA slot 6 Jun 25 15:11:56 Dees-surface kernel: platform eisa.0: Cannot allocate resource for EISA slot 7 Jun 25 15:11:56 Dees-surface kernel: platform eisa.0: Cannot allocate resource for EISA slot 8 Jun 25 15:11:56 Dees-surface kernel: platform eisa.0: EISA: Detected 0 cards Jun 25 15:11:56 Dees-surface kernel: ledtrig-cpu: registered to indicate activity on CPUs Jun 25 15:11:56 Dees-surface kernel: EFI Variables Facility v0.08 2004-May-17 Jun 25 15:11:56 Dees-surface kernel: drop_monitor: Initializing network drop monitor service Jun 25 15:11:56 Dees-surface kernel: NET: Registered protocol family 10 Jun 25 15:11:56 Dees-surface kernel: Segment Routing with IPv6 Jun 25 15:11:56 Dees-surface kernel: NET: Registered protocol family 17 Jun 25 15:11:56 Dees-surface kernel: Key type dns_resolver registered Jun 25 15:11:56 Dees-surface kernel: microcode: CPU0: patch_level=0x08600106 Jun 25 15:11:56 Dees-surface kernel: microcode: CPU1: patch_level=0x08600106 Jun 25 15:11:56 Dees-surface kernel: microcode: CPU2: patch_level=0x08600106 Jun 25 15:11:56 Dees-surface kernel: microcode: CPU3: patch_level=0x08600106 Jun 25 15:11:56 Dees-surface kernel: microcode: CPU4: patch_level=0x08600106 Jun 25 15:11:56 Dees-surface kernel: microcode: CPU5: patch_level=0x08600106 Jun 25 15:11:56 Dees-surface kernel: microcode: CPU6: patch_level=0x08600106 Jun 25 15:11:56 Dees-surface kernel: microcode: CPU7: patch_level=0x08600106 Jun 25 15:11:56 Dees-surface kernel: microcode: CPU8: patch_level=0x08600106 Jun 25 15:11:56 Dees-surface kernel: microcode: CPU9: patch_level=0x08600106 Jun 25 15:11:56 Dees-surface kernel: microcode: CPU10: patch_level=0x08600106 Jun 25 15:11:56 Dees-surface kernel: microcode: CPU11: patch_level=0x08600106 Jun 25 15:11:56 Dees-surface kernel: microcode: CPU12: patch_level=0x08600106 Jun 25 15:11:56 Dees-surface kernel: microcode: CPU13: patch_level=0x08600106 Jun 25 15:11:56 Dees-surface kernel: microcode: CPU14: patch_level=0x08600106 Jun 25 15:11:56 Dees-surface kernel: microcode: CPU15: patch_level=0x08600106 Jun 25 15:11:56 Dees-surface kernel: microcode: Microcode Update Driver: v2.2. Jun 25 15:11:56 Dees-surface kernel: resctrl: L3 allocation detected Jun 25 15:11:56 Dees-surface kernel: resctrl: L3DATA allocation detected Jun 25 15:11:56 Dees-surface kernel: resctrl: L3CODE allocation detected Jun 25 15:11:56 Dees-surface kernel: resctrl: MB allocation detected Jun 25 15:11:56 Dees-surface kernel: resctrl: L3 monitoring detected Jun 25 15:11:56 Dees-surface kernel: IPI shorthand broadcast: enabled Jun 25 15:11:56 Dees-surface kernel: sched_clock: Marking stable (871511337, 2510384)->(991573415, -117551694) Jun 25 15:11:56 Dees-surface kernel: registered taskstats version 1 Jun 25 15:11:56 Dees-surface kernel: Loading compiled-in X.509 certificates Jun 25 15:11:56 Dees-surface kernel: Loaded X.509 cert 'Build time autogenerated kernel key: c3117538b2ec73126924690c3919d8628be5df70' Jun 25 15:11:56 Dees-surface kernel: zswap: loaded using pool lzo/zbud Jun 25 15:11:56 Dees-surface kernel: Key type ._fscrypt registered Jun 25 15:11:56 Dees-surface kernel: Key type .fscrypt registered Jun 25 15:11:56 Dees-surface kernel: Key type fscrypt-provisioning registered Jun 25 15:11:56 Dees-surface kernel: Key type trusted registered Jun 25 15:11:56 Dees-surface kernel: Key type encrypted registered Jun 25 15:11:56 Dees-surface kernel: AppArmor: AppArmor sha1 policy hashing enabled Jun 25 15:11:56 Dees-surface kernel: integrity: Loading X.509 certificate: UEFI:MokListRT (MOKvar table) Jun 25 15:11:56 Dees-surface kernel: integrity: Loaded X.509 cert 'Canonical Ltd. Master Certificate Authority: ad91990bc22ab1f517048c23b6655a268e345a63' Jun 25 15:11:56 Dees-surface kernel: integrity: Loading X.509 certificate: UEFI:MokListRT (MOKvar table) Jun 25 15:11:56 Dees-surface kernel: integrity: Loaded X.509 cert 'Default Company Ltd: linux-surface: 24ef5c444499ba0aa6f2a8bea4258f065fea4ec6' Jun 25 15:11:56 Dees-surface kernel: ima: Allocated hash algorithm: sha1 Jun 25 15:11:56 Dees-surface kernel: ima: No architecture policies found Jun 25 15:11:56 Dees-surface kernel: evm: Initialising EVM extended attributes: Jun 25 15:11:56 Dees-surface kernel: evm: security.selinux Jun 25 15:11:56 Dees-surface kernel: evm: security.SMACK64 Jun 25 15:11:56 Dees-surface kernel: evm: security.SMACK64EXEC Jun 25 15:11:56 Dees-surface kernel: evm: security.SMACK64TRANSMUTE Jun 25 15:11:56 Dees-surface kernel: evm: security.SMACK64MMAP Jun 25 15:11:56 Dees-surface kernel: evm: security.apparmor Jun 25 15:11:56 Dees-surface kernel: evm: security.ima Jun 25 15:11:56 Dees-surface kernel: evm: security.capability Jun 25 15:11:56 Dees-surface kernel: evm: HMAC attrs: 0x1 Jun 25 15:11:56 Dees-surface kernel: PM: Magic number: 9:809:159 Jun 25 15:11:56 Dees-surface kernel: acpi_cpufreq: overriding BIOS provided _PSD data Jun 25 15:11:56 Dees-surface kernel: RAS: Correctable Errors collector initialized. Jun 25 15:11:56 Dees-surface kernel: Freeing unused decrypted memory: 2036K Jun 25 15:11:56 Dees-surface kernel: Freeing unused kernel image (initmem) memory: 2680K Jun 25 15:11:56 Dees-surface kernel: Write protecting the kernel read-only data: 24576k Jun 25 15:11:56 Dees-surface kernel: Freeing unused kernel image (text/rodata gap) memory: 2036K Jun 25 15:11:56 Dees-surface kernel: Freeing unused kernel image (rodata/data gap) memory: 680K Jun 25 15:11:56 Dees-surface kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 25 15:11:56 Dees-surface kernel: Run /init as init process Jun 25 15:11:56 Dees-surface kernel: with arguments: Jun 25 15:11:56 Dees-surface kernel: /init Jun 25 15:11:56 Dees-surface kernel: splash Jun 25 15:11:56 Dees-surface kernel: with environment: Jun 25 15:11:56 Dees-surface kernel: HOME=/ Jun 25 15:11:56 Dees-surface kernel: TERM=linux Jun 25 15:11:56 Dees-surface kernel: BOOT_IMAGE=/boot/vmlinuz-5.12.12-surface Jun 25 15:11:56 Dees-surface kernel: ACPI: video: Video Device [VGA] (multi-head: yes rom: no post: no) Jun 25 15:11:56 Dees-surface kernel: input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:07/LNXVIDEO:00/input/input2 Jun 25 15:11:56 Dees-surface kernel: piix4_smbus 0000:00:14.0: SMBus Host Controller at 0xb00, revision 0 Jun 25 15:11:56 Dees-surface kernel: piix4_smbus 0000:00:14.0: Using register 0x02 for SMBus port selection Jun 25 15:11:56 Dees-surface kernel: piix4_smbus 0000:00:14.0: Auxiliary SMBus Host Controller at 0xb20 Jun 25 15:11:56 Dees-surface kernel: xhci_hcd 0000:03:00.3: xHCI Host Controller Jun 25 15:11:56 Dees-surface kernel: xhci_hcd 0000:03:00.3: new USB bus registered, assigned bus number 1 Jun 25 15:11:56 Dees-surface kernel: xhci_hcd 0000:03:00.3: hcc params 0x0268ffe5 hci version 0x110 quirks 0x0000020000000410 Jun 25 15:11:56 Dees-surface kernel: usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12 Jun 25 15:11:56 Dees-surface kernel: usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 25 15:11:56 Dees-surface kernel: usb usb1: Product: xHCI Host Controller Jun 25 15:11:56 Dees-surface kernel: usb usb1: Manufacturer: Linux 5.12.12-surface xhci-hcd Jun 25 15:11:56 Dees-surface kernel: usb usb1: SerialNumber: 0000:03:00.3 Jun 25 15:11:56 Dees-surface kernel: hub 1-0:1.0: USB hub found Jun 25 15:11:56 Dees-surface kernel: hub 1-0:1.0: 4 ports detected Jun 25 15:11:56 Dees-surface kernel: xhci_hcd 0000:03:00.3: xHCI Host Controller Jun 25 15:11:56 Dees-surface kernel: xhci_hcd 0000:03:00.3: new USB bus registered, assigned bus number 2 Jun 25 15:11:56 Dees-surface kernel: xhci_hcd 0000:03:00.3: Host supports USB 3.1 Enhanced SuperSpeed Jun 25 15:11:56 Dees-surface kernel: usb usb2: We don't know the algorithms for LPM for this host, disabling LPM. Jun 25 15:11:56 Dees-surface kernel: usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.12 Jun 25 15:11:56 Dees-surface kernel: usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 25 15:11:56 Dees-surface kernel: usb usb2: Product: xHCI Host Controller Jun 25 15:11:56 Dees-surface kernel: usb usb2: Manufacturer: Linux 5.12.12-surface xhci-hcd Jun 25 15:11:56 Dees-surface kernel: usb usb2: SerialNumber: 0000:03:00.3 Jun 25 15:11:56 Dees-surface kernel: hub 2-0:1.0: USB hub found Jun 25 15:11:56 Dees-surface kernel: hub 2-0:1.0: 2 ports detected Jun 25 15:11:56 Dees-surface kernel: usb: port power management may be unreliable Jun 25 15:11:56 Dees-surface kernel: nvme 0000:01:00.0: platform quirk: setting simple suspend Jun 25 15:11:56 Dees-surface kernel: nvme nvme0: pci function 0000:01:00.0 Jun 25 15:11:56 Dees-surface kernel: xhci_hcd 0000:03:00.4: xHCI Host Controller Jun 25 15:11:56 Dees-surface kernel: xhci_hcd 0000:03:00.4: new USB bus registered, assigned bus number 3 Jun 25 15:11:56 Dees-surface kernel: xhci_hcd 0000:03:00.4: hcc params 0x0268ffe5 hci version 0x110 quirks 0x0000020000000410 Jun 25 15:11:56 Dees-surface kernel: usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12 Jun 25 15:11:56 Dees-surface kernel: usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 25 15:11:56 Dees-surface kernel: usb usb3: Product: xHCI Host Controller Jun 25 15:11:56 Dees-surface kernel: usb usb3: Manufacturer: Linux 5.12.12-surface xhci-hcd Jun 25 15:11:56 Dees-surface kernel: usb usb3: SerialNumber: 0000:03:00.4 Jun 25 15:11:56 Dees-surface kernel: hub 3-0:1.0: USB hub found Jun 25 15:11:56 Dees-surface kernel: hub 3-0:1.0: 4 ports detected Jun 25 15:11:56 Dees-surface kernel: xhci_hcd 0000:03:00.4: xHCI Host Controller Jun 25 15:11:56 Dees-surface kernel: xhci_hcd 0000:03:00.4: new USB bus registered, assigned bus number 4 Jun 25 15:11:56 Dees-surface kernel: xhci_hcd 0000:03:00.4: Host supports USB 3.1 Enhanced SuperSpeed Jun 25 15:11:56 Dees-surface kernel: usb usb4: We don't know the algorithms for LPM for this host, disabling LPM. Jun 25 15:11:56 Dees-surface kernel: usb usb4: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.12 Jun 25 15:11:56 Dees-surface kernel: usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 25 15:11:56 Dees-surface kernel: usb usb4: Product: xHCI Host Controller Jun 25 15:11:56 Dees-surface kernel: usb usb4: Manufacturer: Linux 5.12.12-surface xhci-hcd Jun 25 15:11:56 Dees-surface kernel: usb usb4: SerialNumber: 0000:03:00.4 Jun 25 15:11:56 Dees-surface kernel: hub 4-0:1.0: USB hub found Jun 25 15:11:56 Dees-surface kernel: hub 4-0:1.0: 2 ports detected Jun 25 15:11:56 Dees-surface kernel: nvme nvme0: Shutdown timeout set to 8 seconds Jun 25 15:11:56 Dees-surface kernel: nvme nvme0: allocated 64 MiB host memory buffer. Jun 25 15:11:56 Dees-surface kernel: nvme nvme0: 12/0/0 default/read/poll queues Jun 25 15:11:56 Dees-surface kernel: nvme0n1: p1 p2 p3 p4 p5 Jun 25 15:11:56 Dees-surface kernel: usb 3-3: new high-speed USB device number 2 using xhci_hcd Jun 25 15:11:56 Dees-surface kernel: usb 3-3: New USB device found, idVendor=045e, idProduct=0990, bcdDevice=10.37 Jun 25 15:11:56 Dees-surface kernel: usb 3-3: New USB device strings: Mfr=3, Product=1, SerialNumber=2 Jun 25 15:11:56 Dees-surface kernel: usb 3-3: Product: Surface Camera Front Jun 25 15:11:56 Dees-surface kernel: usb 3-3: Manufacturer: Surface Jun 25 15:11:56 Dees-surface kernel: usb 3-3: SerialNumber: 200901010001 Jun 25 15:11:56 Dees-surface kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x398d1d703f1, max_idle_ns: 881590705816 ns Jun 25 15:11:56 Dees-surface kernel: clocksource: Switched to clocksource tsc Jun 25 15:11:56 Dees-surface kernel: usb 3-4: new full-speed USB device number 3 using xhci_hcd Jun 25 15:11:56 Dees-surface kernel: usb 3-4: New USB device found, idVendor=8087, idProduct=0029, bcdDevice= 0.01 Jun 25 15:11:56 Dees-surface kernel: usb 3-4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 25 15:11:56 Dees-surface kernel: EXT4-fs (nvme0n1p5): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Jun 25 15:11:56 Dees-surface systemd[1]: Inserted module 'autofs4' Jun 25 15:11:56 Dees-surface systemd[1]: systemd 247.3-3ubuntu3.1 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +ZSTD +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=hybrid) Jun 25 15:11:56 Dees-surface systemd[1]: Detected architecture x86-64. Jun 25 15:11:56 Dees-surface systemd[1]: Set hostname to . Jun 25 15:11:56 Dees-surface systemd[1]: /lib/systemd/system/plymouth-start.service:17: Unit configured to use KillMode=none. This is unsafe, as it disables systemd's process lifecycle management for the service. Please update your service to use a safer KillMode=, such as 'mixed' or 'control-group'. Support for KillMode=none is deprecated and will eventually be removed. Jun 25 15:11:56 Dees-surface systemd[1]: Queued start job for default target Graphical Interface. Jun 25 15:11:56 Dees-surface systemd[1]: Created slice system-modprobe.slice. Jun 25 15:11:56 Dees-surface systemd[1]: Created slice system-systemd\x2dfsck.slice. Jun 25 15:11:56 Dees-surface systemd[1]: Created slice User and Session Slice. Jun 25 15:11:56 Dees-surface systemd[1]: Started Forward Password Requests to Wall Directory Watch. Jun 25 15:11:56 Dees-surface systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. Jun 25 15:11:56 Dees-surface systemd[1]: Reached target Remote File Systems. Jun 25 15:11:56 Dees-surface systemd[1]: Reached target Slices. Jun 25 15:11:56 Dees-surface systemd[1]: Listening on Syslog Socket. Jun 25 15:11:56 Dees-surface systemd[1]: Listening on fsck to fsckd communication Socket. Jun 25 15:11:56 Dees-surface systemd[1]: Listening on initctl Compatibility Named Pipe. Jun 25 15:11:56 Dees-surface systemd[1]: Listening on Journal Audit Socket. Jun 25 15:11:56 Dees-surface systemd[1]: Listening on Journal Socket (/dev/log). Jun 25 15:11:56 Dees-surface systemd[1]: Listening on Journal Socket. Jun 25 15:11:56 Dees-surface systemd[1]: Listening on udev Control Socket. Jun 25 15:11:56 Dees-surface systemd[1]: Listening on udev Kernel Socket. Jun 25 15:11:56 Dees-surface systemd[1]: Mounting Huge Pages File System... Jun 25 15:11:56 Dees-surface systemd[1]: Mounting POSIX Message Queue File System... Jun 25 15:11:56 Dees-surface systemd[1]: Mounting Kernel Debug File System... Jun 25 15:11:56 Dees-surface systemd[1]: Mounting Kernel Trace File System... Jun 25 15:11:56 Dees-surface systemd[1]: Starting Journal Service... Jun 25 15:11:56 Dees-surface systemd[1]: Starting Set the console keyboard layout... Jun 25 15:11:56 Dees-surface systemd[1]: Starting Create list of static device nodes for the current kernel... Jun 25 15:11:56 Dees-surface systemd[1]: Starting Load Kernel Module configfs... Jun 25 15:11:56 Dees-surface systemd[1]: Starting Load Kernel Module drm... Jun 25 15:11:56 Dees-surface systemd[1]: Starting Load Kernel Module fuse... Jun 25 15:11:56 Dees-surface systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped. Jun 25 15:11:56 Dees-surface systemd[1]: Condition check resulted in File System Check on Root Device being skipped. Jun 25 15:11:56 Dees-surface systemd[1]: Starting Load Kernel Modules... Jun 25 15:11:56 Dees-surface systemd[1]: Starting Remount Root and Kernel File Systems... Jun 25 15:11:56 Dees-surface systemd[1]: Starting Coldplug All udev Devices... Jun 25 15:11:56 Dees-surface systemd[1]: Starting Uncomplicated firewall... Jun 25 15:11:56 Dees-surface systemd[1]: Mounted Huge Pages File System. Jun 25 15:11:56 Dees-surface systemd[1]: Mounted POSIX Message Queue File System. Jun 25 15:11:56 Dees-surface systemd[1]: Mounted Kernel Debug File System. Jun 25 15:11:56 Dees-surface systemd[1]: Mounted Kernel Trace File System. Jun 25 15:11:56 Dees-surface systemd[1]: Finished Create list of static device nodes for the current kernel. Jun 25 15:11:56 Dees-surface systemd[1]: modprobe@configfs.service: Succeeded. Jun 25 15:11:56 Dees-surface systemd[1]: Finished Load Kernel Module configfs. Jun 25 15:11:56 Dees-surface systemd[1]: modprobe@fuse.service: Succeeded. Jun 25 15:11:56 Dees-surface systemd[1]: Finished Load Kernel Module fuse. Jun 25 15:11:56 Dees-surface systemd[1]: Finished Uncomplicated firewall. Jun 25 15:11:56 Dees-surface systemd[1]: Mounting FUSE Control File System... Jun 25 15:11:56 Dees-surface systemd[1]: Mounting Kernel Configuration File System... Jun 25 15:11:56 Dees-surface kernel: EXT4-fs (nvme0n1p5): re-mounted. Opts: errors=remount-ro. Quota mode: none. Jun 25 15:11:56 Dees-surface systemd[1]: modprobe@drm.service: Succeeded. Jun 25 15:11:56 Dees-surface systemd[1]: Finished Load Kernel Module drm. Jun 25 15:11:56 Dees-surface systemd[1]: Finished Remount Root and Kernel File Systems. Jun 25 15:11:56 Dees-surface systemd[1]: Mounted FUSE Control File System. Jun 25 15:11:56 Dees-surface systemd[1]: Mounted Kernel Configuration File System. Jun 25 15:11:56 Dees-surface systemd[1]: Activating swap /swapfile... Jun 25 15:11:56 Dees-surface systemd[1]: Condition check resulted in Rebuild Hardware Database being skipped. Jun 25 15:11:56 Dees-surface systemd[1]: Condition check resulted in Platform Persistent Storage Archival being skipped. Jun 25 15:11:56 Dees-surface systemd[1]: Starting Load/Save Random Seed... Jun 25 15:11:56 Dees-surface systemd[1]: Starting Create System Users... Jun 25 15:11:56 Dees-surface kernel: lp: driver loaded but no devices found Jun 25 15:11:56 Dees-surface kernel: ppdev: user-space parallel port driver Jun 25 15:11:56 Dees-surface systemd[1]: Finished Load/Save Random Seed. Jun 25 15:11:56 Dees-surface systemd[1]: Condition check resulted in First Boot Complete being skipped. Jun 25 15:11:56 Dees-surface systemd[1]: Finished Create System Users. Jun 25 15:11:56 Dees-surface systemd[1]: Starting Create Static Device Nodes in /dev... Jun 25 15:11:56 Dees-surface systemd[1]: Finished Set the console keyboard layout. Jun 25 15:11:56 Dees-surface systemd[1]: Started Journal Service. Jun 25 15:11:56 Dees-surface kernel: evdi: loading out-of-tree module taints kernel. Jun 25 15:11:56 Dees-surface kernel: evdi: module verification failed: signature and/or required key missing - tainting kernel Jun 25 15:11:56 Dees-surface kernel: evdi: [I] Initialising logging on level 5 Jun 25 15:11:56 Dees-surface kernel: evdi: [I] Atomic driver: yes Jun 25 15:11:56 Dees-surface kernel: evdi: [D] evdi_platform_add_devices:158 Increasing device count to 4 Jun 25 15:11:56 Dees-surface kernel: evdi: [D] evdi_crtc_init:413 drm_crtc_init: 0 p00000000db8e5fcc Jun 25 15:11:56 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 15:11:56 Dees-surface kernel: evdi evdi.0: [drm] Cannot find any crtc or sizes Jun 25 15:11:56 Dees-surface kernel: evdi: [W] evdi_painter_send_update_ready_if_needed:706 Painter does not exist! Jun 25 15:11:56 Dees-surface kernel: [drm] Initialized evdi 1.9.1 20210126 for evdi.0 on minor 0 Jun 25 15:11:56 Dees-surface kernel: evdi: [I] Evdi platform_device create Jun 25 15:11:56 Dees-surface kernel: evdi: [D] evdi_crtc_init:413 drm_crtc_init: 0 p00000000c0413979 Jun 25 15:11:56 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 15:11:56 Dees-surface kernel: evdi evdi.1: [drm] Cannot find any crtc or sizes Jun 25 15:11:56 Dees-surface kernel: evdi: [W] evdi_painter_send_update_ready_if_needed:706 Painter does not exist! Jun 25 15:11:56 Dees-surface kernel: [drm] Initialized evdi 1.9.1 20210126 for evdi.1 on minor 1 Jun 25 15:11:56 Dees-surface kernel: evdi: [I] Evdi platform_device create Jun 25 15:11:56 Dees-surface kernel: evdi: [D] evdi_crtc_init:413 drm_crtc_init: 0 p0000000046be54f6 Jun 25 15:11:56 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 15:11:56 Dees-surface kernel: evdi evdi.2: [drm] Cannot find any crtc or sizes Jun 25 15:11:56 Dees-surface kernel: evdi: [W] evdi_painter_send_update_ready_if_needed:706 Painter does not exist! Jun 25 15:11:56 Dees-surface kernel: [drm] Initialized evdi 1.9.1 20210126 for evdi.2 on minor 2 Jun 25 15:11:56 Dees-surface kernel: evdi: [I] Evdi platform_device create Jun 25 15:11:56 Dees-surface kernel: evdi: [D] evdi_crtc_init:413 drm_crtc_init: 0 p000000007a9253e1 Jun 25 15:11:56 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 15:11:56 Dees-surface kernel: evdi evdi.3: [drm] Cannot find any crtc or sizes Jun 25 15:11:56 Dees-surface kernel: evdi: [W] evdi_painter_send_update_ready_if_needed:706 Painter does not exist! Jun 25 15:11:56 Dees-surface kernel: [drm] Initialized evdi 1.9.1 20210126 for evdi.3 on minor 3 Jun 25 15:11:56 Dees-surface kernel: evdi: [I] Evdi platform_device create Jun 25 15:11:56 Dees-surface kernel: loop0: detected capacity change from 0 to 203488 Jun 25 15:11:56 Dees-surface kernel: Adding 2097148k swap on /swapfile. Priority:-2 extents:6 across:2260988k SSFS Jun 25 15:11:56 Dees-surface kernel: loop1: detected capacity change from 0 to 113504 Jun 25 15:11:56 Dees-surface kernel: loop2: detected capacity change from 0 to 448496 Jun 25 15:11:56 Dees-surface kernel: loop3: detected capacity change from 0 to 319168 Jun 25 15:11:56 Dees-surface kernel: loop4: detected capacity change from 0 to 386824 Jun 25 15:11:56 Dees-surface kernel: loop5: detected capacity change from 0 to 132648 Jun 25 15:11:56 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 15:11:56 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 15:11:56 Dees-surface kernel: evdi: [I] Task 435 (plymouthd) of process 435 (plymouthd) Jun 25 15:11:56 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 15:11:56 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 15:11:56 Dees-surface kernel: evdi: [I] Task 435 (plymouthd) of process 435 (plymouthd) Jun 25 15:11:56 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 15:11:56 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 15:11:56 Dees-surface kernel: evdi: [I] Task 435 (plymouthd) of process 435 (plymouthd) Jun 25 15:11:56 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 15:11:56 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 15:11:56 Dees-surface kernel: evdi: [I] Task 435 (plymouthd) of process 435 (plymouthd) Jun 25 15:11:56 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 15:11:56 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 15:11:56 Dees-surface kernel: evdi: [I] Task 435 (plymouthd) of process 435 (plymouthd) Jun 25 15:11:56 Dees-surface kernel: acpi-tad ACPI000E:00: Missing _PRW Jun 25 15:11:56 Dees-surface kernel: AMDI0022:00: ttyS4 at MMIO 0xfedc9000 (irq = 3, base_baud = 3000000) is a 16550A Jun 25 15:11:56 Dees-surface kernel: serial serial0: tty port ttyS4 registered Jun 25 15:11:56 Dees-surface kernel: dw-apb-uart AMDI0022:00: failed to request DMA Jun 25 15:11:56 Dees-surface kernel: surface_serial_hub serial0-0: SAM firmware version: 9.31.139 Jun 25 15:11:56 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 15:11:56 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 15:11:56 Dees-surface kernel: evdi: [I] Task 435 (plymouthd) of process 435 (plymouthd) Jun 25 15:11:56 Dees-surface kernel: pstore: Using crash dump compression: deflate Jun 25 15:11:56 Dees-surface kernel: pstore: Registered efi as persistent store backend Jun 25 15:11:56 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 15:11:56 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 15:11:56 Dees-surface kernel: evdi: [I] Task 435 (plymouthd) of process 435 (plymouthd) Jun 25 15:11:56 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 15:11:56 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 15:11:56 Dees-surface kernel: evdi: [I] Task 435 (plymouthd) of process 435 (plymouthd) Jun 25 15:11:56 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 15:11:56 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 15:11:56 Dees-surface kernel: evdi: [I] Task 435 (plymouthd) of process 435 (plymouthd) Jun 25 15:11:56 Dees-surface kernel: ccp 0000:03:00.2: ccp: unable to access the device: you might be running a broken BIOS. Jun 25 15:11:56 Dees-surface kernel: loop6: detected capacity change from 0 to 367752 Jun 25 15:11:56 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 15:11:56 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 15:11:56 Dees-surface kernel: evdi: [I] Task 435 (plymouthd) of process 435 (plymouthd) Jun 25 15:11:56 Dees-surface kernel: loop7: detected capacity change from 0 to 499536 Jun 25 15:11:56 Dees-surface kernel: ccp 0000:03:00.2: tee enabled Jun 25 15:11:56 Dees-surface kernel: ccp 0000:03:00.2: psp enabled Jun 25 15:11:56 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 15:11:56 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 15:11:56 Dees-surface kernel: evdi: [I] Task 435 (plymouthd) of process 435 (plymouthd) Jun 25 15:11:56 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 15:11:56 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 15:11:56 Dees-surface kernel: evdi: [I] Task 435 (plymouthd) of process 435 (plymouthd) Jun 25 15:11:56 Dees-surface kernel: AMD-Vi: AMD IOMMUv2 driver by Joerg Roedel Jun 25 15:11:56 Dees-surface kernel: cfg80211: Loading compiled-in X.509 certificates for regulatory database Jun 25 15:11:56 Dees-surface kernel: cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7' Jun 25 15:11:56 Dees-surface kernel: loop8: detected capacity change from 0 to 333552 Jun 25 15:11:56 Dees-surface kernel: surface_gpe: no compatible Microsoft Surface device found, exiting Jun 25 15:11:56 Dees-surface kernel: RAPL PMU: API unit is 2^-32 Joules, 1 fixed counters, 163840 ms ovfl timer Jun 25 15:11:56 Dees-surface kernel: RAPL PMU: hw unit of domain package 2^-16 Joules Jun 25 15:11:56 Dees-surface kernel: mc: Linux media interface: v0.10 Jun 25 15:11:56 Dees-surface kernel: hid: raw HID events driver (C) Jiri Kosina Jun 25 15:11:56 Dees-surface kernel: cryptd: max_cpu_qlen set to 1000 Jun 25 15:11:56 Dees-surface kernel: videodev: Linux video capture interface: v2.00 Jun 25 15:11:56 Dees-surface kernel: Bluetooth: Core ver 2.22 Jun 25 15:11:56 Dees-surface kernel: NET: Registered protocol family 31 Jun 25 15:11:56 Dees-surface kernel: Bluetooth: HCI device and connection manager initialized Jun 25 15:11:56 Dees-surface kernel: Bluetooth: HCI socket layer initialized Jun 25 15:11:56 Dees-surface kernel: Bluetooth: L2CAP socket layer initialized Jun 25 15:11:56 Dees-surface kernel: Bluetooth: SCO socket layer initialized Jun 25 15:11:56 Dees-surface kernel: AVX2 version of gcm_enc/dec engaged. Jun 25 15:11:56 Dees-surface kernel: AES CTR mode by8 optimization enabled Jun 25 15:11:56 Dees-surface kernel: Intel(R) Wireless WiFi driver for Linux Jun 25 15:11:56 Dees-surface kernel: [drm] amdgpu kernel modesetting enabled. Jun 25 15:11:56 Dees-surface kernel: Virtual CRAT table created for CPU Jun 25 15:11:56 Dees-surface kernel: amdgpu: Topology: Add CPU node Jun 25 15:11:56 Dees-surface kernel: checking generic (4b0000000 fd8000) vs hw (4b0000000 10000000) Jun 25 15:11:56 Dees-surface kernel: fb0: switching to amdgpudrmfb from EFI VGA Jun 25 15:11:56 Dees-surface kernel: Console: switching to colour dummy device 80x25 Jun 25 15:11:56 Dees-surface kernel: amdgpu 0000:03:00.0: vgaarb: deactivate vga console Jun 25 15:11:56 Dees-surface kernel: [drm] initializing kernel modesetting (RENOIR 0x1002:0x1636 0x1414:0x0051 0xE1). Jun 25 15:11:56 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: Trusted Memory Zone (TMZ) feature disabled as experimental (default) Jun 25 15:11:56 Dees-surface kernel: iwlwifi 0000:02:00.0: Direct firmware load for iwlwifi-cc-a0-62.ucode failed with error -2 Jun 25 15:11:56 Dees-surface kernel: iwlwifi 0000:02:00.0: Direct firmware load for iwlwifi-cc-a0-61.ucode failed with error -2 Jun 25 15:11:56 Dees-surface kernel: iwlwifi 0000:02:00.0: Direct firmware load for iwlwifi-cc-a0-60.ucode failed with error -2 Jun 25 15:11:56 Dees-surface kernel: usbcore: registered new interface driver btusb Jun 25 15:11:56 Dees-surface kernel: [drm] register mmio base: 0xF1300000 Jun 25 15:11:56 Dees-surface kernel: [drm] register mmio size: 524288 Jun 25 15:11:56 Dees-surface kernel: [drm] PCIE atomic ops is not supported Jun 25 15:11:56 Dees-surface kernel: [drm] add ip block number 0 Jun 25 15:11:56 Dees-surface kernel: Bluetooth: hci0: Bootloader revision 0.3 build 0 week 24 2017 Jun 25 15:11:56 Dees-surface kernel: [drm] add ip block number 1 Jun 25 15:11:56 Dees-surface kernel: [drm] add ip block number 2 Jun 25 15:11:56 Dees-surface kernel: [drm] add ip block number 3 Jun 25 15:11:56 Dees-surface kernel: [drm] add ip block number 4 Jun 25 15:11:56 Dees-surface kernel: [drm] add ip block number 5 Jun 25 15:11:56 Dees-surface kernel: [drm] add ip block number 6 Jun 25 15:11:56 Dees-surface kernel: [drm] add ip block number 7 Jun 25 15:11:56 Dees-surface kernel: [drm] add ip block number 8 Jun 25 15:11:56 Dees-surface kernel: [drm] add ip block number 9 Jun 25 15:11:56 Dees-surface kernel: iwlwifi 0000:02:00.0: api flags index 2 larger than supported by driver Jun 25 15:11:56 Dees-surface kernel: Bluetooth: hci0: Device revision is 1 Jun 25 15:11:56 Dees-surface kernel: Bluetooth: hci0: Secure boot is enabled Jun 25 15:11:56 Dees-surface kernel: Bluetooth: hci0: OTP lock is enabled Jun 25 15:11:56 Dees-surface kernel: Bluetooth: hci0: API lock is disabled Jun 25 15:11:56 Dees-surface kernel: Bluetooth: hci0: Debug lock is disabled Jun 25 15:11:56 Dees-surface kernel: Bluetooth: hci0: Minimum firmware build 1 week 10 2014 Jun 25 15:11:56 Dees-surface kernel: iwlwifi 0000:02:00.0: TLV_FW_FSEQ_VERSION: FSEQ Version: 89.3.35.22 Jun 25 15:11:56 Dees-surface kernel: iwlwifi 0000:02:00.0: loaded firmware version 59.601f3a66.0 cc-a0-59.ucode op_mode iwlmvm Jun 25 15:11:56 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: Fetched VBIOS from VFCT Jun 25 15:11:56 Dees-surface kernel: amdgpu: ATOM BIOS: AMD Video BIOS Jun 25 15:11:56 Dees-surface kernel: Bluetooth: hci0: Found device firmware: intel/ibt-20-1-3.sfi Jun 25 15:11:56 Dees-surface kernel: [drm] VCN decode is enabled in VM mode Jun 25 15:11:56 Dees-surface kernel: [drm] VCN encode is enabled in VM mode Jun 25 15:11:56 Dees-surface kernel: [drm] JPEG decode is enabled in VM mode Jun 25 15:11:56 Dees-surface kernel: [drm] vm size is 262144 GB, 4 levels, block size is 9-bit, fragment size is 9-bit Jun 25 15:11:56 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: VRAM: 512M 0x000000F400000000 - 0x000000F41FFFFFFF (512M used) Jun 25 15:11:56 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: GART: 1024M 0x0000000000000000 - 0x000000003FFFFFFF Jun 25 15:11:56 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: AGP: 267419648M 0x000000F800000000 - 0x0000FFFFFFFFFFFF Jun 25 15:11:56 Dees-surface kernel: [drm] Detected VRAM RAM=512M, BAR=512M Jun 25 15:11:56 Dees-surface kernel: [drm] RAM width 128bits DDR4 Jun 25 15:11:56 Dees-surface kernel: [TTM] Zone kernel: Available graphics memory: 7945468 KiB Jun 25 15:11:56 Dees-surface kernel: [TTM] Zone dma32: Available graphics memory: 2097152 KiB Jun 25 15:11:56 Dees-surface kernel: [drm] amdgpu: 512M of VRAM memory ready Jun 25 15:11:56 Dees-surface kernel: [drm] amdgpu: 3072M of GTT memory ready. Jun 25 15:11:56 Dees-surface kernel: [drm] GART: num cpu pages 262144, num gpu pages 262144 Jun 25 15:11:56 Dees-surface kernel: [drm] PCIE GART of 1024M enabled (table at 0x000000F400900000). Jun 25 15:11:56 Dees-surface kernel: usb 3-3: Found UVC 1.50 device Surface Camera Front (045e:0990) Jun 25 15:11:56 Dees-surface kernel: input: Surface Camera Front: Surface C as /devices/pci0000:00/0000:00:08.1/0000:03:00.4/usb3/3-3/3-3:1.0/input/input3 Jun 25 15:11:56 Dees-surface kernel: [drm] Loading DMUB firmware via PSP: version=0x00000000 Jun 25 15:11:56 Dees-surface kernel: usb 3-3: Found UVC 1.50 device Surface Camera Front (045e:0990) Jun 25 15:11:56 Dees-surface kernel: [drm] Found VCN firmware Version ENC: 1.7 DEC: 4 VEP: 0 Revision: 17 Jun 25 15:11:56 Dees-surface kernel: [drm] PSP loading VCN firmware Jun 25 15:11:56 Dees-surface kernel: input: Surface Camera Front: Surface I as /devices/pci0000:00/0000:00:08.1/0000:03:00.4/usb3/3-3/3-3:1.2/input/input4 Jun 25 15:11:56 Dees-surface kernel: usbcore: registered new interface driver uvcvideo Jun 25 15:11:57 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 15:11:57 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 15:11:57 Dees-surface kernel: evdi: [I] Task 435 (plymouthd) of process 435 (plymouthd) Jun 25 15:11:57 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 15:11:57 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 15:11:57 Dees-surface kernel: evdi: [I] Task 435 (plymouthd) of process 435 (plymouthd) Jun 25 15:11:57 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 15:11:57 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 15:11:57 Dees-surface kernel: evdi: [I] Task 435 (plymouthd) of process 435 (plymouthd) Jun 25 15:11:57 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 15:11:57 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 15:11:57 Dees-surface kernel: evdi: [I] Task 435 (plymouthd) of process 435 (plymouthd) Jun 25 15:11:57 Dees-surface kernel: kvm: Nested Virtualization enabled Jun 25 15:11:57 Dees-surface kernel: SVM: kvm: Nested Paging enabled Jun 25 15:11:57 Dees-surface kernel: SVM: Virtual VMLOAD VMSAVE supported Jun 25 15:11:57 Dees-surface kernel: SVM: Virtual GIF supported Jun 25 15:11:57 Dees-surface kernel: loop9: detected capacity change from 0 to 104360 Jun 25 15:11:57 Dees-surface kernel: [drm] reserve 0x400000 from 0xf41f800000 for PSP TMR Jun 25 15:11:57 Dees-surface kernel: loop10: detected capacity change from 0 to 319136 Jun 25 15:11:57 Dees-surface kernel: MCE: In-kernel MCE decoding enabled. Jun 25 15:11:57 Dees-surface kernel: hid-generic 0019:045E:0922.0001: hidraw0: HID v1.11 Device [Microsoft Surface 045E:0922] on 01:15:02:05:00 Jun 25 15:11:57 Dees-surface kernel: input: Microsoft Surface 045E:09AE Keyboard as /devices/platform/MSHW0110:00/01:15:02:01:00/0019:045E:09AE.0002/input/input5 Jun 25 15:11:57 Dees-surface kernel: hid-generic 0019:045E:09AE.0002: input,hidraw1: HID v1.11 Keyboard [Microsoft Surface 045E:09AE] on 01:15:02:01:00 Jun 25 15:11:57 Dees-surface kernel: input: Microsoft Surface 045E:09AF Mouse as /devices/platform/MSHW0110:00/01:15:02:03:00/0019:045E:09AF.0003/input/input6 Jun 25 15:11:57 Dees-surface kernel: input: Microsoft Surface 045E:09AF Touchpad as /devices/platform/MSHW0110:00/01:15:02:03:00/0019:045E:09AF.0003/input/input7 Jun 25 15:11:57 Dees-surface kernel: input: Microsoft Surface 045E:09AF as /devices/platform/MSHW0110:00/01:15:02:03:00/0019:045E:09AF.0003/input/input8 Jun 25 15:11:57 Dees-surface kernel: input: Microsoft Surface 045E:09AF as /devices/platform/MSHW0110:00/01:15:02:03:00/0019:045E:09AF.0003/input/input9 Jun 25 15:11:57 Dees-surface kernel: hid-generic 0019:045E:09AF.0003: input,hidraw2: HID v1.11 Mouse [Microsoft Surface 045E:09AF] on 01:15:02:03:00 Jun 25 15:11:57 Dees-surface kernel: iwlwifi 0000:02:00.0: Detected Intel(R) Wi-Fi 6 AX200 160MHz, REV=0x340 Jun 25 15:11:57 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: RAS: optional ras ta ucode is not available Jun 25 15:11:57 Dees-surface kernel: input: HD-Audio Generic HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:08.1/0000:03:00.1/sound/card0/input10 Jun 25 15:11:57 Dees-surface kernel: thermal thermal_zone0: failed to read out thermal zone (-61) Jun 25 15:11:57 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: RAP: optional rap ta ucode is not available Jun 25 15:11:57 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: SECUREDISPLAY: securedisplay ta ucode is not available Jun 25 15:11:57 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: SMU is initialized successfully! Jun 25 15:11:57 Dees-surface kernel: [drm] kiq ring mec 2 pipe 1 q 0 Jun 25 15:11:57 Dees-surface kernel: [drm] Display Core initialized with v3.2.122! Jun 25 15:11:57 Dees-surface kernel: [drm] DMUB hardware initialized: version=0x01020003 Jun 25 15:11:57 Dees-surface kernel: snd_hda_codec_realtek hdaudioC1D0: autoconfig for ALC274: line_outs=1 (0x1b/0x0/0x0/0x0/0x0) type:speaker Jun 25 15:11:57 Dees-surface kernel: snd_hda_codec_realtek hdaudioC1D0: speaker_outs=0 (0x0/0x0/0x0/0x0/0x0) Jun 25 15:11:57 Dees-surface kernel: snd_hda_codec_realtek hdaudioC1D0: hp_outs=1 (0x21/0x0/0x0/0x0/0x0) Jun 25 15:11:57 Dees-surface kernel: snd_hda_codec_realtek hdaudioC1D0: mono: mono_out=0x0 Jun 25 15:11:57 Dees-surface kernel: snd_hda_codec_realtek hdaudioC1D0: inputs: Jun 25 15:11:57 Dees-surface kernel: snd_hda_codec_realtek hdaudioC1D0: Mic=0x19 Jun 25 15:11:57 Dees-surface kernel: snd_hda_codec_realtek hdaudioC1D0: Internal Mic=0x12 Jun 25 15:11:57 Dees-surface kernel: snd_hda_intel 0000:03:00.1: bound 0000:03:00.0 (ops amdgpu_dm_audio_component_bind_ops [amdgpu]) Jun 25 15:11:57 Dees-surface kernel: loop11: detected capacity change from 0 to 448512 Jun 25 15:11:57 Dees-surface kernel: loop12: detected capacity change from 0 to 104360 Jun 25 15:11:57 Dees-surface kernel: intel_rapl_common: Found RAPL domain package Jun 25 15:11:57 Dees-surface kernel: intel_rapl_common: Found RAPL domain core Jun 25 15:11:57 Dees-surface kernel: [drm] VCN decode and encode initialized successfully(under DPG Mode). Jun 25 15:11:57 Dees-surface kernel: [drm] JPEG decode initialized successfully. Jun 25 15:11:57 Dees-surface kernel: kfd kfd: Allocated 3969056 bytes on gart Jun 25 15:11:57 Dees-surface kernel: Virtual CRAT table created for GPU Jun 25 15:11:57 Dees-surface kernel: amdgpu: Topology: Add dGPU node [0x1636:0x1002] Jun 25 15:11:57 Dees-surface kernel: kfd kfd: added device 1002:1636 Jun 25 15:11:57 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: SE 1, SH per SE 2, CU per SH 18, active_cu_number 28 Jun 25 15:11:57 Dees-surface kernel: [drm] fb mappable at 0x460CD0000 Jun 25 15:11:57 Dees-surface kernel: [drm] vram apper at 0x460000000 Jun 25 15:11:57 Dees-surface kernel: [drm] size 16613376 Jun 25 15:11:57 Dees-surface kernel: [drm] fb depth is 24 Jun 25 15:11:57 Dees-surface kernel: [drm] pitch is 9984 Jun 25 15:11:57 Dees-surface kernel: fbcon: amdgpudrmfb (fb0) is primary device Jun 25 15:11:57 Dees-surface kernel: loop13: detected capacity change from 0 to 113544 Jun 25 15:11:57 Dees-surface kernel: input: HD-Audio Generic HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:08.1/0000:03:00.1/sound/card0/input11 Jun 25 15:11:57 Dees-surface kernel: loop14: detected capacity change from 0 to 66104 Jun 25 15:11:57 Dees-surface kernel: Console: switching to colour frame buffer device 156x52 Jun 25 15:11:57 Dees-surface kernel: iwlwifi 0000:02:00.0: base HW address: 38:fc:98:78:c0:d5 Jun 25 15:11:57 Dees-surface kernel: amdgpu 0000:03:00.0: [drm] fb0: amdgpudrmfb frame buffer device Jun 25 15:11:57 Dees-surface kernel: iwlwifi 0000:02:00.0 wlp2s0: renamed from wlan0 Jun 25 15:11:57 Dees-surface kernel: input: HD-Audio Generic HDMI/DP,pcm=8 as /devices/pci0000:00/0000:00:08.1/0000:03:00.1/sound/card0/input12 Jun 25 15:11:57 Dees-surface kernel: input: HD-Audio Generic HDMI/DP,pcm=9 as /devices/pci0000:00/0000:00:08.1/0000:03:00.1/sound/card0/input13 Jun 25 15:11:57 Dees-surface kernel: loop15: detected capacity change from 0 to 133320 Jun 25 15:11:57 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: ring gfx uses VM inv eng 0 on hub 0 Jun 25 15:11:57 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: ring comp_1.0.0 uses VM inv eng 1 on hub 0 Jun 25 15:11:57 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: ring comp_1.1.0 uses VM inv eng 4 on hub 0 Jun 25 15:11:57 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: ring comp_1.2.0 uses VM inv eng 5 on hub 0 Jun 25 15:11:57 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: ring comp_1.3.0 uses VM inv eng 6 on hub 0 Jun 25 15:11:57 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: ring comp_1.0.1 uses VM inv eng 7 on hub 0 Jun 25 15:11:57 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: ring comp_1.1.1 uses VM inv eng 8 on hub 0 Jun 25 15:11:57 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: ring comp_1.2.1 uses VM inv eng 9 on hub 0 Jun 25 15:11:57 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: ring comp_1.3.1 uses VM inv eng 10 on hub 0 Jun 25 15:11:57 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: ring kiq_2.1.0 uses VM inv eng 11 on hub 0 Jun 25 15:11:57 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: ring sdma0 uses VM inv eng 0 on hub 1 Jun 25 15:11:57 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: ring vcn_dec uses VM inv eng 1 on hub 1 Jun 25 15:11:57 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: ring vcn_enc0 uses VM inv eng 4 on hub 1 Jun 25 15:11:57 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: ring vcn_enc1 uses VM inv eng 5 on hub 1 Jun 25 15:11:57 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: ring jpeg_dec uses VM inv eng 6 on hub 1 Jun 25 15:11:57 Dees-surface kernel: [drm] Initialized amdgpu 3.40.0 20150101 for 0000:03:00.0 on minor 4 Jun 25 15:11:57 Dees-surface kernel: input: Microsoft Surface 045E:09AF Mouse as /devices/platform/MSHW0110:00/01:15:02:03:00/0019:045E:09AF.0003/input/input14 Jun 25 15:11:57 Dees-surface kernel: input: Microsoft Surface 045E:09AF Touchpad as /devices/platform/MSHW0110:00/01:15:02:03:00/0019:045E:09AF.0003/input/input15 Jun 25 15:11:57 Dees-surface kernel: input: Microsoft Surface 045E:09AF UNKNOWN as /devices/platform/MSHW0110:00/01:15:02:03:00/0019:045E:09AF.0003/input/input16 Jun 25 15:11:57 Dees-surface kernel: input: Microsoft Surface 045E:09AF UNKNOWN as /devices/platform/MSHW0110:00/01:15:02:03:00/0019:045E:09AF.0003/input/input17 Jun 25 15:11:57 Dees-surface kernel: hid-multitouch 0019:045E:09AF.0003: input,hidraw2: HID v1.11 Mouse [Microsoft Surface 045E:09AF] on 01:15:02:03:00 Jun 25 15:11:57 Dees-surface kernel: loop16: detected capacity change from 0 to 63664 Jun 25 15:11:57 Dees-surface kernel: Bluetooth: hci0: Waiting for firmware download to complete Jun 25 15:11:57 Dees-surface kernel: Bluetooth: hci0: Firmware loaded in 1335177 usecs Jun 25 15:11:57 Dees-surface kernel: Bluetooth: hci0: Waiting for device to boot Jun 25 15:11:57 Dees-surface kernel: Bluetooth: hci0: Device booted in 15685 usecs Jun 25 15:11:57 Dees-surface kernel: Bluetooth: hci0: Found Intel DDC parameters: intel/ibt-20-1-3.ddc Jun 25 15:11:57 Dees-surface kernel: loop17: detected capacity change from 0 to 126424 Jun 25 15:11:57 Dees-surface kernel: Bluetooth: hci0: Applying Intel DDC parameters completed Jun 25 15:11:57 Dees-surface kernel: input: HD-Audio Generic Mic as /devices/pci0000:00/0000:00:08.1/0000:03:00.6/sound/card1/input18 Jun 25 15:11:57 Dees-surface kernel: input: HD-Audio Generic Headphone as /devices/pci0000:00/0000:00:08.1/0000:03:00.6/sound/card1/input19 Jun 25 15:11:57 Dees-surface kernel: Bluetooth: hci0: Firmware revision 0.0 build 121 week 7 2021 Jun 25 15:11:57 Dees-surface kernel: audit: type=1400 audit(1624590717.898:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1009 comm="apparmor_parser" Jun 25 15:11:57 Dees-surface kernel: audit: type=1400 audit(1624590717.898:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="libreoffice-senddoc" pid=1000 comm="apparmor_parser" Jun 25 15:11:57 Dees-surface kernel: audit: type=1400 audit(1624590717.898:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="libreoffice-xpdfimport" pid=998 comm="apparmor_parser" Jun 25 15:11:57 Dees-surface kernel: audit: type=1400 audit(1624590717.898:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="libreoffice-oopslash" pid=1008 comm="apparmor_parser" Jun 25 15:11:57 Dees-surface kernel: audit: type=1400 audit(1624590717.898:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1004 comm="apparmor_parser" Jun 25 15:11:57 Dees-surface kernel: audit: type=1400 audit(1624590717.898:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1004 comm="apparmor_parser" Jun 25 15:11:57 Dees-surface kernel: audit: type=1400 audit(1624590717.898:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1005 comm="apparmor_parser" Jun 25 15:11:57 Dees-surface kernel: audit: type=1400 audit(1624590717.898:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1005 comm="apparmor_parser" Jun 25 15:11:57 Dees-surface kernel: audit: type=1400 audit(1624590717.898:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1005 comm="apparmor_parser" Jun 25 15:11:57 Dees-surface kernel: audit: type=1400 audit(1624590717.898:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/cups-browsed" pid=1002 comm="apparmor_parser" Jun 25 15:11:57 Dees-surface kernel: Bluetooth: hci0: MSFT filter_enable is already on Jun 25 15:11:58 Dees-surface kernel: Bluetooth: BNEP (Ethernet Emulation) ver 1.3 Jun 25 15:11:58 Dees-surface kernel: Bluetooth: BNEP filters: protocol multicast Jun 25 15:11:58 Dees-surface kernel: Bluetooth: BNEP socket layer initialized Jun 25 15:11:58 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 15:11:58 Dees-surface kernel: evdi: [I] Task 1054 (gpu-manager) of process 1054 (gpu-manager) Jun 25 15:11:58 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 15:11:58 Dees-surface kernel: evdi: [I] Task 1054 (gpu-manager) of process 1054 (gpu-manager) Jun 25 15:11:58 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 15:11:58 Dees-surface kernel: evdi: [I] Task 1054 (gpu-manager) of process 1054 (gpu-manager) Jun 25 15:11:58 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 15:11:58 Dees-surface kernel: evdi: [I] Task 1054 (gpu-manager) of process 1054 (gpu-manager) Jun 25 15:11:58 Dees-surface kernel: NET: Registered protocol family 38 Jun 25 15:11:58 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 15:11:58 Dees-surface kernel: evdi: [I] Task 1054 (gpu-manager) of process 1054 (gpu-manager) Jun 25 15:11:58 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 15:11:58 Dees-surface kernel: evdi: [I] Task 1054 (gpu-manager) of process 1054 (gpu-manager) Jun 25 15:11:58 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 15:11:58 Dees-surface kernel: evdi: [I] Task 1054 (gpu-manager) of process 1054 (gpu-manager) Jun 25 15:11:58 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 15:11:58 Dees-surface kernel: evdi: [I] Task 1054 (gpu-manager) of process 1054 (gpu-manager) Jun 25 15:11:58 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 15:11:58 Dees-surface kernel: evdi: [I] Task 1054 (gpu-manager) of process 1054 (gpu-manager) Jun 25 15:11:58 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 15:11:58 Dees-surface kernel: evdi: [I] Task 1054 (gpu-manager) of process 1054 (gpu-manager) Jun 25 15:11:58 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 15:11:58 Dees-surface kernel: evdi: [I] Task 1054 (gpu-manager) of process 1054 (gpu-manager) Jun 25 15:11:58 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 15:11:58 Dees-surface kernel: evdi: [I] Task 1054 (gpu-manager) of process 1054 (gpu-manager) Jun 25 15:11:58 Dees-surface kernel: loop18: detected capacity change from 0 to 8 Jun 25 15:11:58 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 15:11:58 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 15:11:58 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 15:11:58 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 15:12:00 Dees-surface kernel: rfkill: input handler disabled Jun 25 15:12:00 Dees-surface kernel: evdi: [D] evdi_painter_dpms_notify:715 (dev=0) Notifying dpms mode: 3 Jun 25 15:12:00 Dees-surface kernel: evdi: [W] evdi_painter_send_event:321 Painter is not connected! Jun 25 15:12:00 Dees-surface kernel: evdi: [D] evdi_painter_dpms_notify:715 (dev=0) Notifying dpms mode: 3 Jun 25 15:12:00 Dees-surface kernel: evdi: [W] evdi_painter_send_event:321 Painter is not connected! Jun 25 15:12:00 Dees-surface kernel: evdi: [D] evdi_painter_dpms_notify:715 (dev=0) Notifying dpms mode: 3 Jun 25 15:12:00 Dees-surface kernel: evdi: [W] evdi_painter_send_event:321 Painter is not connected! Jun 25 15:12:00 Dees-surface kernel: evdi: [D] evdi_painter_dpms_notify:715 (dev=0) Notifying dpms mode: 3 Jun 25 15:12:01 Dees-surface kernel: evdi: [W] evdi_painter_send_event:321 Painter is not connected! Jun 25 15:12:01 Dees-surface kernel: wlp2s0: authenticate with bc:9f:e4:07:45:13 Jun 25 15:12:01 Dees-surface kernel: wlp2s0: send auth to bc:9f:e4:07:45:13 (try 1/3) Jun 25 15:12:01 Dees-surface kernel: wlp2s0: authenticated Jun 25 15:12:01 Dees-surface kernel: wlp2s0: associate with bc:9f:e4:07:45:13 (try 1/3) Jun 25 15:12:01 Dees-surface kernel: wlp2s0: RX AssocResp from bc:9f:e4:07:45:13 (capab=0x501 status=0 aid=1) Jun 25 15:12:01 Dees-surface kernel: iwlwifi 0000:02:00.0: Got NSS = 4 - trimming to 2 Jun 25 15:12:01 Dees-surface kernel: wlp2s0: associated Jun 25 15:12:01 Dees-surface kernel: IPv6: ADDRCONF(NETDEV_CHANGE): wlp2s0: link becomes ready Jun 25 15:12:01 Dees-surface kernel: wlp2s0: Limiting TX power to 30 (30 - 0) dBm as advertised by bc:9f:e4:07:45:13 Jun 25 15:12:07 Dees-surface kernel: Bluetooth: RFCOMM TTY layer initialized Jun 25 15:12:07 Dees-surface kernel: Bluetooth: RFCOMM socket layer initialized Jun 25 15:12:07 Dees-surface kernel: Bluetooth: RFCOMM ver 1.11 Jun 25 15:12:08 Dees-surface kernel: rfkill: input handler enabled Jun 25 15:12:08 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 15:12:08 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 15:12:08 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 15:12:08 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 15:12:10 Dees-surface kernel: rfkill: input handler disabled Jun 25 15:12:10 Dees-surface kernel: kauditd_printk_skb: 38 callbacks suppressed Jun 25 15:12:10 Dees-surface kernel: audit: type=1400 audit(1624590730.238:50): apparmor="DENIED" operation="capable" profile="/snap/snapd/12159/usr/lib/snapd/snap-confine" pid=2611 comm="snap-confine" capability=4 capname="fsetid" Jun 25 15:12:10 Dees-surface kernel: evdi: [D] evdi_painter_dpms_notify:715 (dev=0) Notifying dpms mode: 3 Jun 25 15:12:10 Dees-surface kernel: evdi: [W] evdi_painter_send_event:321 Painter is not connected! Jun 25 15:12:10 Dees-surface kernel: evdi: [D] evdi_painter_dpms_notify:715 (dev=0) Notifying dpms mode: 3 Jun 25 15:12:10 Dees-surface kernel: evdi: [W] evdi_painter_send_event:321 Painter is not connected! Jun 25 15:12:10 Dees-surface kernel: evdi: [D] evdi_painter_dpms_notify:715 (dev=0) Notifying dpms mode: 3 Jun 25 15:12:10 Dees-surface kernel: evdi: [W] evdi_painter_send_event:321 Painter is not connected! Jun 25 15:12:10 Dees-surface kernel: evdi: [D] evdi_painter_dpms_notify:715 (dev=0) Notifying dpms mode: 3 Jun 25 15:12:11 Dees-surface kernel: evdi: [W] evdi_painter_send_event:321 Painter is not connected! Jun 25 15:12:11 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 15:12:11 Dees-surface kernel: evdi: [I] Task 1 (systemd) of process 1 (systemd) Jun 25 15:12:11 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 15:12:11 Dees-surface kernel: evdi: [I] Task 1 (systemd) of process 1 (systemd) Jun 25 15:12:11 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 15:12:11 Dees-surface kernel: evdi: [I] Task 1 (systemd) of process 1 (systemd) Jun 25 15:12:11 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 15:12:11 Dees-surface kernel: evdi: [I] Task 1 (systemd) of process 1 (systemd) Jun 25 15:12:11 Dees-surface kernel: audit: type=1326 audit(1624590731.706:51): auid=1000 uid=1000 gid=1000 ses=4 subj==snap.snap-store.ubuntu-software (enforce) pid=2611 comm="snap-store" exe="/snap/snap-store/547/usr/bin/snap-store" sig=0 arch=c000003e syscall=314 compat=0 ip=0x7f55d6f56639 code=0x50000 Jun 25 15:12:13 Dees-surface kernel: audit: type=1400 audit(1624590733.374:52): apparmor="DENIED" operation="open" profile="snap.snap-store.ubuntu-software" name="/etc/PackageKit/Vendor.conf" pid=2611 comm="snap-store" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0 ```
LordLalwani commented 2 years ago

My laptop crashed again when just moving a window to the left side pane with super + left

"journalctl -k -b -a" output ``` -- Journal begins at Wed 2021-06-16 00:59:43 NZST, ends at Fri 2021-06-25 15:59:57 NZST. -- Jun 25 15:59:01 Dees-surface kernel: Linux version 5.12.12-surface (root@bb28c771e455) (gcc (Ubuntu 9.3.0-17ubuntu1~20.04) 9.3.0, GNU ld (GNU Binutils for Ubuntu) 2.34) #1 SMP Sat Jun 19 20:27:16 UTC 2021 Jun 25 15:59:01 Dees-surface kernel: Command line: BOOT_IMAGE=/boot/vmlinuz-5.12.12-surface root=UUID=493fd430-2920-470a-a743-6a29e3e1763b ro nouveau.modeset=0 quiet splash amd_iommu=force_isolation acpi_backlight=vendor vt.handoff=7 Jun 25 15:59:01 Dees-surface kernel: KERNEL supported cpus: Jun 25 15:59:01 Dees-surface kernel: Intel GenuineIntel Jun 25 15:59:01 Dees-surface kernel: AMD AuthenticAMD Jun 25 15:59:01 Dees-surface kernel: Hygon HygonGenuine Jun 25 15:59:01 Dees-surface kernel: Centaur CentaurHauls Jun 25 15:59:01 Dees-surface kernel: zhaoxin Shanghai Jun 25 15:59:01 Dees-surface kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 25 15:59:01 Dees-surface kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 25 15:59:01 Dees-surface kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 25 15:59:01 Dees-surface kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 25 15:59:01 Dees-surface kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format. Jun 25 15:59:01 Dees-surface kernel: BIOS-provided physical RAM map: Jun 25 15:59:01 Dees-surface kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 25 15:59:01 Dees-surface kernel: BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 25 15:59:01 Dees-surface kernel: BIOS-e820: [mem 0x0000000000100000-0x0000000009afffff] usable Jun 25 15:59:01 Dees-surface kernel: BIOS-e820: [mem 0x0000000009b00000-0x0000000009cd7fff] ACPI NVS Jun 25 15:59:01 Dees-surface kernel: BIOS-e820: [mem 0x0000000009cd8000-0x0000000009efffff] usable Jun 25 15:59:01 Dees-surface kernel: BIOS-e820: [mem 0x0000000009f00000-0x0000000009f0ffff] ACPI NVS Jun 25 15:59:01 Dees-surface kernel: BIOS-e820: [mem 0x0000000009f10000-0x000000007c665fff] usable Jun 25 15:59:01 Dees-surface kernel: BIOS-e820: [mem 0x000000007c666000-0x000000007c78afff] reserved Jun 25 15:59:01 Dees-surface kernel: BIOS-e820: [mem 0x000000007c78b000-0x000000007c7b4fff] ACPI NVS Jun 25 15:59:01 Dees-surface kernel: BIOS-e820: [mem 0x000000007c7b5000-0x000000007c7fdfff] ACPI data Jun 25 15:59:01 Dees-surface kernel: BIOS-e820: [mem 0x000000007c7fe000-0x000000007dffffff] usable Jun 25 15:59:01 Dees-surface kernel: BIOS-e820: [mem 0x000000007e000000-0x000000007fffffff] reserved Jun 25 15:59:01 Dees-surface kernel: BIOS-e820: [mem 0x00000000fdc00000-0x00000000ffffffff] reserved Jun 25 15:59:01 Dees-surface kernel: BIOS-e820: [mem 0x0000000100000000-0x000000045f33ffff] usable Jun 25 15:59:01 Dees-surface kernel: BIOS-e820: [mem 0x000000045f340000-0x000000047fffffff] reserved Jun 25 15:59:01 Dees-surface kernel: NX (Execute Disable) protection: active Jun 25 15:59:01 Dees-surface kernel: e820: update [mem 0x7a8fa018-0x7a907457] usable ==> usable Jun 25 15:59:01 Dees-surface kernel: e820: update [mem 0x7a8fa018-0x7a907457] usable ==> usable Jun 25 15:59:01 Dees-surface kernel: extended physical RAM map: Jun 25 15:59:01 Dees-surface kernel: reserve setup_data: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 25 15:59:01 Dees-surface kernel: reserve setup_data: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 25 15:59:01 Dees-surface kernel: reserve setup_data: [mem 0x0000000000100000-0x0000000009afffff] usable Jun 25 15:59:01 Dees-surface kernel: reserve setup_data: [mem 0x0000000009b00000-0x0000000009cd7fff] ACPI NVS Jun 25 15:59:01 Dees-surface kernel: reserve setup_data: [mem 0x0000000009cd8000-0x0000000009efffff] usable Jun 25 15:59:01 Dees-surface kernel: reserve setup_data: [mem 0x0000000009f00000-0x0000000009f0ffff] ACPI NVS Jun 25 15:59:01 Dees-surface kernel: reserve setup_data: [mem 0x0000000009f10000-0x000000007a8fa017] usable Jun 25 15:59:01 Dees-surface kernel: reserve setup_data: [mem 0x000000007a8fa018-0x000000007a907457] usable Jun 25 15:59:01 Dees-surface kernel: reserve setup_data: [mem 0x000000007a907458-0x000000007c665fff] usable Jun 25 15:59:01 Dees-surface kernel: reserve setup_data: [mem 0x000000007c666000-0x000000007c78afff] reserved Jun 25 15:59:01 Dees-surface kernel: reserve setup_data: [mem 0x000000007c78b000-0x000000007c7b4fff] ACPI NVS Jun 25 15:59:01 Dees-surface kernel: reserve setup_data: [mem 0x000000007c7b5000-0x000000007c7fdfff] ACPI data Jun 25 15:59:01 Dees-surface kernel: reserve setup_data: [mem 0x000000007c7fe000-0x000000007dffffff] usable Jun 25 15:59:01 Dees-surface kernel: reserve setup_data: [mem 0x000000007e000000-0x000000007fffffff] reserved Jun 25 15:59:01 Dees-surface kernel: reserve setup_data: [mem 0x00000000fdc00000-0x00000000ffffffff] reserved Jun 25 15:59:01 Dees-surface kernel: reserve setup_data: [mem 0x0000000100000000-0x000000045f33ffff] usable Jun 25 15:59:01 Dees-surface kernel: reserve setup_data: [mem 0x000000045f340000-0x000000047fffffff] reserved Jun 25 15:59:01 Dees-surface kernel: efi: EFI v2.70 by EDK II Jun 25 15:59:01 Dees-surface kernel: efi: ACPI=0x7c7fd000 ACPI 2.0=0x7c7fd014 SMBIOS=0x7c73e000 SMBIOS 3.0=0x7c73c000 TPMFinalLog=0x7c795000 MEMATTR=0x7a919398 ESRT=0x7ae98d18 MOKvar=0x7ae32000 RNG=0x7c6dd798 TPMEventLog=0x7a908018 Jun 25 15:59:01 Dees-surface kernel: efi: seeding entropy pool Jun 25 15:59:01 Dees-surface kernel: random: fast init done Jun 25 15:59:01 Dees-surface kernel: SMBIOS 3.3.0 present. Jun 25 15:59:01 Dees-surface kernel: DMI: Microsoft Corporation Surface Laptop 4/Surface Laptop 4, BIOS 2.2052.140 12/04/2020 Jun 25 15:59:01 Dees-surface kernel: tsc: Fast TSC calibration using PIT Jun 25 15:59:01 Dees-surface kernel: tsc: Detected 1996.105 MHz processor Jun 25 15:59:01 Dees-surface kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Jun 25 15:59:01 Dees-surface kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Jun 25 15:59:01 Dees-surface kernel: last_pfn = 0x45f340 max_arch_pfn = 0x400000000 Jun 25 15:59:01 Dees-surface kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 25 15:59:01 Dees-surface kernel: last_pfn = 0x7e000 max_arch_pfn = 0x400000000 Jun 25 15:59:01 Dees-surface kernel: esrt: Reserving ESRT space from 0x000000007ae98d18 to 0x000000007ae98e90. Jun 25 15:59:01 Dees-surface kernel: e820: update [mem 0x7ae98000-0x7ae98fff] usable ==> reserved Jun 25 15:59:01 Dees-surface kernel: e820: update [mem 0x7ae32000-0x7ae37fff] usable ==> reserved Jun 25 15:59:01 Dees-surface kernel: check: Scanning 1 areas for low memory corruption Jun 25 15:59:01 Dees-surface kernel: Using GB pages for direct mapping Jun 25 15:59:01 Dees-surface kernel: Secure boot disabled Jun 25 15:59:01 Dees-surface kernel: RAMDISK: [mem 0x3caf2000-0x3fffdfff] Jun 25 15:59:01 Dees-surface kernel: ACPI: Early table checksum verification disabled Jun 25 15:59:01 Dees-surface kernel: ACPI: RSDP 0x000000007C7FD014 000024 (v02 MSFT ) Jun 25 15:59:01 Dees-surface kernel: ACPI: XSDT 0x000000007C7C6188 0000EC (v01 MSFT MSFT 00000000 AMD 00000001) Jun 25 15:59:01 Dees-surface kernel: ACPI: FACP 0x000000007C7F0000 000114 (v06 MSFT MSFT 00000000 AMD 00000001) Jun 25 15:59:01 Dees-surface kernel: ACPI: DSDT 0x000000007C7CF000 003731 (v02 MSFT MIN 00000000 INTL 20160422) Jun 25 15:59:01 Dees-surface kernel: ACPI: FACS 0x000000007C79D000 000040 Jun 25 15:59:01 Dees-surface kernel: ACPI: DBG2 0x000000007C7FB000 000066 (v00 MSFT MSFT 00000001 AMD 00000001) Jun 25 15:59:01 Dees-surface kernel: ACPI: SSDT 0x000000007C7F3000 007216 (v02 AMD AmdTable 00000002 MSFT 04000000) Jun 25 15:59:01 Dees-surface kernel: ACPI: IVRS 0x000000007C7F2000 000147 (v02 AMD AmdTable 00000001 AMD 00000000) Jun 25 15:59:01 Dees-surface kernel: ACPI: SSDT 0x000000007C7F1000 000257 (v02 AMD STD3 00000001 INTL 20160422) Jun 25 15:59:01 Dees-surface kernel: ACPI: HPET 0x000000007C7EF000 000038 (v01 MSFT MSFT 00000001 AMD 00000001) Jun 25 15:59:01 Dees-surface kernel: ACPI: WSMT 0x000000007C7EE000 000028 (v01 MSFT MSFT 00000001 AMD 00000001) Jun 25 15:59:01 Dees-surface kernel: ACPI: APIC 0x000000007C7ED000 0000DE (v04 MSFT MSFT 00000000 AMD 00000000) Jun 25 15:59:01 Dees-surface kernel: ACPI: MCFG 0x000000007C7EC000 00003C (v01 MSFT MSFT 00000000 AMD 00000000) Jun 25 15:59:01 Dees-surface kernel: ACPI: MSDM 0x000000007C7EB000 000055 (v01 MSFT 00000001 MSFT 00000001) Jun 25 15:59:01 Dees-surface kernel: ACPI: SSDT 0x000000007C7EA000 000574 (v02 MSFT Tpm2Tabl 00001000 INTL 20160422) Jun 25 15:59:01 Dees-surface kernel: ACPI: TPM2 0x000000007C7E9000 000034 (v03 MSFT MSFT 00000001 AMD 00000001) Jun 25 15:59:01 Dees-surface kernel: ACPI: VFCT 0x000000007C7DB000 00D484 (v01 MSFT MSFT 00000001 AMD 31504F47) Jun 25 15:59:01 Dees-surface kernel: ACPI: SSDT 0x000000007C7D5000 005354 (v02 AMD AmdTable 00000001 AMD 00000001) Jun 25 15:59:01 Dees-surface kernel: ACPI: CRAT 0x000000007C7D4000 000F00 (v01 AMD AmdTable 00000001 AMD 00000001) Jun 25 15:59:01 Dees-surface kernel: ACPI: CDIT 0x000000007C7D3000 000029 (v01 AMD AmdTable 00000001 AMD 00000001) Jun 25 15:59:01 Dees-surface kernel: ACPI: SSDT 0x000000007C7CB000 0032F2 (v02 AMD AmdTable 00000001 INTL 20160422) Jun 25 15:59:01 Dees-surface kernel: ACPI: BGRT 0x000000007C7CA000 000038 (v01 MSFT MSFT 00000001 AMD 00000001) Jun 25 15:59:01 Dees-surface kernel: ACPI: SSDT 0x000000007C7C9000 0001B7 (v02 AMD AmdTable 00000001 INTL 20160422) Jun 25 15:59:01 Dees-surface kernel: ACPI: SSDT 0x000000007C7C8000 000106 (v02 AMD AmdTable 00000001 INTL 20160422) Jun 25 15:59:01 Dees-surface kernel: ACPI: SSDT 0x000000007C7C7000 00033A (v02 AMD AmdTable 00000001 INTL 20160422) Jun 25 15:59:01 Dees-surface kernel: ACPI: SSDT 0x000000007C7FC000 00046C (v02 AMD AmdTable 00000001 INTL 20160422) Jun 25 15:59:01 Dees-surface kernel: ACPI: SSDT 0x000000007C7C5000 00008D (v02 AMD AmdTable 00000001 INTL 20160422) Jun 25 15:59:01 Dees-surface kernel: ACPI: SSDT 0x000000007C7C4000 0008A5 (v02 AMD AmdTable 00000001 INTL 20160422) Jun 25 15:59:01 Dees-surface kernel: ACPI: FPDT 0x000000007C7C3000 000034 (v01 MSFT MSFT 00000001 AMD 00000001) Jun 25 15:59:01 Dees-surface kernel: ACPI: Reserving FACP table memory at [mem 0x7c7f0000-0x7c7f0113] Jun 25 15:59:01 Dees-surface kernel: ACPI: Reserving DSDT table memory at [mem 0x7c7cf000-0x7c7d2730] Jun 25 15:59:01 Dees-surface kernel: ACPI: Reserving FACS table memory at [mem 0x7c79d000-0x7c79d03f] Jun 25 15:59:01 Dees-surface kernel: ACPI: Reserving DBG2 table memory at [mem 0x7c7fb000-0x7c7fb065] Jun 25 15:59:01 Dees-surface kernel: ACPI: Reserving SSDT table memory at [mem 0x7c7f3000-0x7c7fa215] Jun 25 15:59:01 Dees-surface kernel: ACPI: Reserving IVRS table memory at [mem 0x7c7f2000-0x7c7f2146] Jun 25 15:59:01 Dees-surface kernel: ACPI: Reserving SSDT table memory at [mem 0x7c7f1000-0x7c7f1256] Jun 25 15:59:01 Dees-surface kernel: ACPI: Reserving HPET table memory at [mem 0x7c7ef000-0x7c7ef037] Jun 25 15:59:01 Dees-surface kernel: ACPI: Reserving WSMT table memory at [mem 0x7c7ee000-0x7c7ee027] Jun 25 15:59:01 Dees-surface kernel: ACPI: Reserving APIC table memory at [mem 0x7c7ed000-0x7c7ed0dd] Jun 25 15:59:01 Dees-surface kernel: ACPI: Reserving MCFG table memory at [mem 0x7c7ec000-0x7c7ec03b] Jun 25 15:59:01 Dees-surface kernel: ACPI: Reserving MSDM table memory at [mem 0x7c7eb000-0x7c7eb054] Jun 25 15:59:01 Dees-surface kernel: ACPI: Reserving SSDT table memory at [mem 0x7c7ea000-0x7c7ea573] Jun 25 15:59:01 Dees-surface kernel: ACPI: Reserving TPM2 table memory at [mem 0x7c7e9000-0x7c7e9033] Jun 25 15:59:01 Dees-surface kernel: ACPI: Reserving VFCT table memory at [mem 0x7c7db000-0x7c7e8483] Jun 25 15:59:01 Dees-surface kernel: ACPI: Reserving SSDT table memory at [mem 0x7c7d5000-0x7c7da353] Jun 25 15:59:01 Dees-surface kernel: ACPI: Reserving CRAT table memory at [mem 0x7c7d4000-0x7c7d4eff] Jun 25 15:59:01 Dees-surface kernel: ACPI: Reserving CDIT table memory at [mem 0x7c7d3000-0x7c7d3028] Jun 25 15:59:01 Dees-surface kernel: ACPI: Reserving SSDT table memory at [mem 0x7c7cb000-0x7c7ce2f1] Jun 25 15:59:01 Dees-surface kernel: ACPI: Reserving BGRT table memory at [mem 0x7c7ca000-0x7c7ca037] Jun 25 15:59:01 Dees-surface kernel: ACPI: Reserving SSDT table memory at [mem 0x7c7c9000-0x7c7c91b6] Jun 25 15:59:01 Dees-surface kernel: ACPI: Reserving SSDT table memory at [mem 0x7c7c8000-0x7c7c8105] Jun 25 15:59:01 Dees-surface kernel: ACPI: Reserving SSDT table memory at [mem 0x7c7c7000-0x7c7c7339] Jun 25 15:59:01 Dees-surface kernel: ACPI: Reserving SSDT table memory at [mem 0x7c7fc000-0x7c7fc46b] Jun 25 15:59:01 Dees-surface kernel: ACPI: Reserving SSDT table memory at [mem 0x7c7c5000-0x7c7c508c] Jun 25 15:59:01 Dees-surface kernel: ACPI: Reserving SSDT table memory at [mem 0x7c7c4000-0x7c7c48a4] Jun 25 15:59:01 Dees-surface kernel: ACPI: Reserving FPDT table memory at [mem 0x7c7c3000-0x7c7c3033] Jun 25 15:59:01 Dees-surface kernel: ACPI: Local APIC address 0xfee00000 Jun 25 15:59:01 Dees-surface kernel: No NUMA configuration found Jun 25 15:59:01 Dees-surface kernel: Faking a node at [mem 0x0000000000000000-0x000000045f33ffff] Jun 25 15:59:01 Dees-surface kernel: NODE_DATA(0) allocated [mem 0x45f316000-0x45f33ffff] Jun 25 15:59:01 Dees-surface kernel: Zone ranges: Jun 25 15:59:01 Dees-surface kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 25 15:59:01 Dees-surface kernel: DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jun 25 15:59:01 Dees-surface kernel: Normal [mem 0x0000000100000000-0x000000045f33ffff] Jun 25 15:59:01 Dees-surface kernel: Device empty Jun 25 15:59:01 Dees-surface kernel: Movable zone start for each node Jun 25 15:59:01 Dees-surface kernel: Early memory node ranges Jun 25 15:59:01 Dees-surface kernel: node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 25 15:59:01 Dees-surface kernel: node 0: [mem 0x0000000000100000-0x0000000009afffff] Jun 25 15:59:01 Dees-surface kernel: node 0: [mem 0x0000000009cd8000-0x0000000009efffff] Jun 25 15:59:01 Dees-surface kernel: node 0: [mem 0x0000000009f10000-0x000000007c665fff] Jun 25 15:59:01 Dees-surface kernel: node 0: [mem 0x000000007c7fe000-0x000000007dffffff] Jun 25 15:59:01 Dees-surface kernel: node 0: [mem 0x0000000100000000-0x000000045f33ffff] Jun 25 15:59:01 Dees-surface kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000045f33ffff] Jun 25 15:59:01 Dees-surface kernel: On node 0 totalpages: 4050783 Jun 25 15:59:01 Dees-surface kernel: DMA zone: 64 pages used for memmap Jun 25 15:59:01 Dees-surface kernel: DMA zone: 26 pages reserved Jun 25 15:59:01 Dees-surface kernel: DMA zone: 3999 pages, LIFO batch:0 Jun 25 15:59:01 Dees-surface kernel: DMA zone: 28769 pages in unavailable ranges Jun 25 15:59:01 Dees-surface kernel: DMA32 zone: 7986 pages used for memmap Jun 25 15:59:01 Dees-surface kernel: DMA32 zone: 511104 pages, LIFO batch:63 Jun 25 15:59:01 Dees-surface kernel: DMA32 zone: 9088 pages in unavailable ranges Jun 25 15:59:01 Dees-surface kernel: Normal zone: 55245 pages used for memmap Jun 25 15:59:01 Dees-surface kernel: Normal zone: 3535680 pages, LIFO batch:63 Jun 25 15:59:01 Dees-surface kernel: Normal zone: 3264 pages in unavailable ranges Jun 25 15:59:01 Dees-surface kernel: ACPI: PM-Timer IO Port: 0x408 Jun 25 15:59:01 Dees-surface kernel: ACPI: Local APIC address 0xfee00000 Jun 25 15:59:01 Dees-surface kernel: ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1]) Jun 25 15:59:01 Dees-surface kernel: IOAPIC[0]: apic_id 33, version 33, address 0xfec00000, GSI 0-23 Jun 25 15:59:01 Dees-surface kernel: IOAPIC[1]: apic_id 34, version 33, address 0xfec01000, GSI 24-55 Jun 25 15:59:01 Dees-surface kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 25 15:59:01 Dees-surface kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level) Jun 25 15:59:01 Dees-surface kernel: Surface hack: Override irq 7 Jun 25 15:59:01 Dees-surface kernel: ACPI: IRQ0 used by override. Jun 25 15:59:01 Dees-surface kernel: ACPI: IRQ7 used by override. Jun 25 15:59:01 Dees-surface kernel: ACPI: IRQ9 used by override. Jun 25 15:59:01 Dees-surface kernel: Using ACPI (MADT) for SMP configuration information Jun 25 15:59:01 Dees-surface kernel: ACPI: HPET id: 0x10228201 base: 0xfed00000 Jun 25 15:59:01 Dees-surface kernel: e820: update [mem 0x7ae03000-0x7ae2ffff] usable ==> reserved Jun 25 15:59:01 Dees-surface kernel: smpboot: Allowing 16 CPUs, 0 hotplug CPUs Jun 25 15:59:01 Dees-surface kernel: PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 25 15:59:01 Dees-surface kernel: PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 25 15:59:01 Dees-surface kernel: PM: hibernation: Registered nosave memory: [mem 0x09b00000-0x09cd7fff] Jun 25 15:59:01 Dees-surface kernel: PM: hibernation: Registered nosave memory: [mem 0x09f00000-0x09f0ffff] Jun 25 15:59:01 Dees-surface kernel: PM: hibernation: Registered nosave memory: [mem 0x7a8fa000-0x7a8fafff] Jun 25 15:59:01 Dees-surface kernel: PM: hibernation: Registered nosave memory: [mem 0x7a907000-0x7a907fff] Jun 25 15:59:01 Dees-surface kernel: PM: hibernation: Registered nosave memory: [mem 0x7ae03000-0x7ae2ffff] Jun 25 15:59:01 Dees-surface kernel: PM: hibernation: Registered nosave memory: [mem 0x7ae32000-0x7ae37fff] Jun 25 15:59:01 Dees-surface kernel: PM: hibernation: Registered nosave memory: [mem 0x7ae98000-0x7ae98fff] Jun 25 15:59:01 Dees-surface kernel: PM: hibernation: Registered nosave memory: [mem 0x7c666000-0x7c78afff] Jun 25 15:59:01 Dees-surface kernel: PM: hibernation: Registered nosave memory: [mem 0x7c78b000-0x7c7b4fff] Jun 25 15:59:01 Dees-surface kernel: PM: hibernation: Registered nosave memory: [mem 0x7c7b5000-0x7c7fdfff] Jun 25 15:59:01 Dees-surface kernel: PM: hibernation: Registered nosave memory: [mem 0x7e000000-0x7fffffff] Jun 25 15:59:01 Dees-surface kernel: PM: hibernation: Registered nosave memory: [mem 0x80000000-0xfdbfffff] Jun 25 15:59:01 Dees-surface kernel: PM: hibernation: Registered nosave memory: [mem 0xfdc00000-0xffffffff] Jun 25 15:59:01 Dees-surface kernel: [mem 0x80000000-0xfdbfffff] available for PCI devices Jun 25 15:59:01 Dees-surface kernel: Booting paravirtualized kernel on bare hardware Jun 25 15:59:01 Dees-surface kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jun 25 15:59:01 Dees-surface kernel: setup_percpu: NR_CPUS:8192 nr_cpumask_bits:16 nr_cpu_ids:16 nr_node_ids:1 Jun 25 15:59:01 Dees-surface kernel: percpu: Embedded 56 pages/cpu s192512 r8192 d28672 u262144 Jun 25 15:59:01 Dees-surface kernel: pcpu-alloc: s192512 r8192 d28672 u262144 alloc=1*2097152 Jun 25 15:59:01 Dees-surface kernel: pcpu-alloc: [0] 00 01 02 03 04 05 06 07 [0] 08 09 10 11 12 13 14 15 Jun 25 15:59:01 Dees-surface kernel: Built 1 zonelists, mobility grouping on. Total pages: 3987462 Jun 25 15:59:01 Dees-surface kernel: Policy zone: Normal Jun 25 15:59:01 Dees-surface kernel: Kernel command line: BOOT_IMAGE=/boot/vmlinuz-5.12.12-surface root=UUID=493fd430-2920-470a-a743-6a29e3e1763b ro nouveau.modeset=0 quiet splash amd_iommu=force_isolation acpi_backlight=vendor vt.handoff=7 Jun 25 15:59:01 Dees-surface kernel: Dentry cache hash table entries: 2097152 (order: 12, 16777216 bytes, linear) Jun 25 15:59:01 Dees-surface kernel: Inode-cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear) Jun 25 15:59:01 Dees-surface kernel: mem auto-init: stack:off, heap alloc:on, heap free:off Jun 25 15:59:01 Dees-surface kernel: Memory: 15702112K/16203132K available (16393K kernel code, 3497K rwdata, 5464K rodata, 2680K init, 5968K bss, 500760K reserved, 0K cma-reserved) Jun 25 15:59:01 Dees-surface kernel: random: get_random_u64 called from __kmem_cache_create+0x2d/0x430 with crng_init=1 Jun 25 15:59:01 Dees-surface kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=16, Nodes=1 Jun 25 15:59:01 Dees-surface kernel: ftrace: allocating 48372 entries in 189 pages Jun 25 15:59:01 Dees-surface kernel: ftrace: allocated 189 pages with 6 groups Jun 25 15:59:01 Dees-surface kernel: rcu: Hierarchical RCU implementation. Jun 25 15:59:01 Dees-surface kernel: rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=16. Jun 25 15:59:01 Dees-surface kernel: Rude variant of Tasks RCU enabled. Jun 25 15:59:01 Dees-surface kernel: Tracing variant of Tasks RCU enabled. Jun 25 15:59:01 Dees-surface kernel: rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jun 25 15:59:01 Dees-surface kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=16 Jun 25 15:59:01 Dees-surface kernel: Using NULL legacy PIC Jun 25 15:59:01 Dees-surface kernel: NR_IRQS: 524544, nr_irqs: 1096, preallocated irqs: 0 Jun 25 15:59:01 Dees-surface kernel: random: crng done (trusting CPU's manufacturer) Jun 25 15:59:01 Dees-surface kernel: Console: colour dummy device 80x25 Jun 25 15:59:01 Dees-surface kernel: printk: console [tty0] enabled Jun 25 15:59:01 Dees-surface kernel: ACPI: Core revision 20210105 Jun 25 15:59:01 Dees-surface kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484873504 ns Jun 25 15:59:01 Dees-surface kernel: Failed to register legacy timer interrupt Jun 25 15:59:01 Dees-surface kernel: APIC: Switch to symmetric I/O mode setup Jun 25 15:59:01 Dees-surface kernel: AMD-Vi: ivrs, add hid:AMDI0022, uid:\_SB.FUR0, rdevid:160 Jun 25 15:59:01 Dees-surface kernel: Switched APIC routing to physical flat. Jun 25 15:59:01 Dees-surface kernel: clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x398b9e2ff28, max_idle_ns: 881590693045 ns Jun 25 15:59:01 Dees-surface kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 3992.21 BogoMIPS (lpj=7984420) Jun 25 15:59:01 Dees-surface kernel: pid_max: default: 32768 minimum: 301 Jun 25 15:59:01 Dees-surface kernel: LSM: Security Framework initializing Jun 25 15:59:01 Dees-surface kernel: Yama: becoming mindful. Jun 25 15:59:01 Dees-surface kernel: AppArmor: AppArmor initialized Jun 25 15:59:01 Dees-surface kernel: Mount-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 25 15:59:01 Dees-surface kernel: Mountpoint-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 25 15:59:01 Dees-surface kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Jun 25 15:59:01 Dees-surface kernel: LVT offset 1 assigned for vector 0xf9 Jun 25 15:59:01 Dees-surface kernel: LVT offset 2 assigned for vector 0xf4 Jun 25 15:59:01 Dees-surface kernel: Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 512 Jun 25 15:59:01 Dees-surface kernel: Last level dTLB entries: 4KB 2048, 2MB 2048, 4MB 1024, 1GB 0 Jun 25 15:59:01 Dees-surface kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 25 15:59:01 Dees-surface kernel: Spectre V2 : Mitigation: Full AMD retpoline Jun 25 15:59:01 Dees-surface kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 25 15:59:01 Dees-surface kernel: Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 25 15:59:01 Dees-surface kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 25 15:59:01 Dees-surface kernel: Spectre V2 : User space: Mitigation: STIBP via seccomp and prctl Jun 25 15:59:01 Dees-surface kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Jun 25 15:59:01 Dees-surface kernel: Freeing SMP alternatives memory: 40K Jun 25 15:59:01 Dees-surface kernel: smpboot: CPU0: AMD Ryzen 7 Microsoft Surface (R) Edition (family: 0x17, model: 0x60, stepping: 0x1) Jun 25 15:59:01 Dees-surface kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Jun 25 15:59:01 Dees-surface kernel: ... version: 0 Jun 25 15:59:01 Dees-surface kernel: ... bit width: 48 Jun 25 15:59:01 Dees-surface kernel: ... generic registers: 6 Jun 25 15:59:01 Dees-surface kernel: ... value mask: 0000ffffffffffff Jun 25 15:59:01 Dees-surface kernel: ... max period: 00007fffffffffff Jun 25 15:59:01 Dees-surface kernel: ... fixed-purpose events: 0 Jun 25 15:59:01 Dees-surface kernel: ... event mask: 000000000000003f Jun 25 15:59:01 Dees-surface kernel: rcu: Hierarchical SRCU implementation. Jun 25 15:59:01 Dees-surface kernel: NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jun 25 15:59:01 Dees-surface kernel: smp: Bringing up secondary CPUs ... Jun 25 15:59:01 Dees-surface kernel: x86: Booting SMP configuration: Jun 25 15:59:01 Dees-surface kernel: .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 #14 #15 Jun 25 15:59:01 Dees-surface kernel: smp: Brought up 1 node, 16 CPUs Jun 25 15:59:01 Dees-surface kernel: smpboot: Max logical packages: 1 Jun 25 15:59:01 Dees-surface kernel: smpboot: Total of 16 processors activated (63875.36 BogoMIPS) Jun 25 15:59:01 Dees-surface kernel: devtmpfs: initialized Jun 25 15:59:01 Dees-surface kernel: x86/mm: Memory block size: 128MB Jun 25 15:59:01 Dees-surface kernel: PM: Registering ACPI NVS region [mem 0x09b00000-0x09cd7fff] (1933312 bytes) Jun 25 15:59:01 Dees-surface kernel: PM: Registering ACPI NVS region [mem 0x09f00000-0x09f0ffff] (65536 bytes) Jun 25 15:59:01 Dees-surface kernel: PM: Registering ACPI NVS region [mem 0x7c78b000-0x7c7b4fff] (172032 bytes) Jun 25 15:59:01 Dees-surface kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jun 25 15:59:01 Dees-surface kernel: futex hash table entries: 4096 (order: 6, 262144 bytes, linear) Jun 25 15:59:01 Dees-surface kernel: pinctrl core: initialized pinctrl subsystem Jun 25 15:59:01 Dees-surface kernel: PM: RTC time: 03:58:58, date: 2021-06-25 Jun 25 15:59:01 Dees-surface kernel: NET: Registered protocol family 16 Jun 25 15:59:01 Dees-surface kernel: DMA: preallocated 2048 KiB GFP_KERNEL pool for atomic allocations Jun 25 15:59:01 Dees-surface kernel: DMA: preallocated 2048 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 25 15:59:01 Dees-surface kernel: DMA: preallocated 2048 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 25 15:59:01 Dees-surface kernel: audit: initializing netlink subsys (disabled) Jun 25 15:59:01 Dees-surface kernel: audit: type=2000 audit(1624593538.040:1): state=initialized audit_enabled=0 res=1 Jun 25 15:59:01 Dees-surface kernel: thermal_sys: Registered thermal governor 'fair_share' Jun 25 15:59:01 Dees-surface kernel: thermal_sys: Registered thermal governor 'bang_bang' Jun 25 15:59:01 Dees-surface kernel: thermal_sys: Registered thermal governor 'step_wise' Jun 25 15:59:01 Dees-surface kernel: thermal_sys: Registered thermal governor 'user_space' Jun 25 15:59:01 Dees-surface kernel: thermal_sys: Registered thermal governor 'power_allocator' Jun 25 15:59:01 Dees-surface kernel: EISA bus registered Jun 25 15:59:01 Dees-surface kernel: cpuidle: using governor ladder Jun 25 15:59:01 Dees-surface kernel: cpuidle: using governor menu Jun 25 15:59:01 Dees-surface kernel: ACPI: bus type PCI registered Jun 25 15:59:01 Dees-surface kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 25 15:59:01 Dees-surface kernel: PCI: MMCONFIG for domain 0000 [bus 00-0f] at [mem 0xbf000000-0xbfffffff] (base 0xbf000000) Jun 25 15:59:01 Dees-surface kernel: PCI: not using MMCONFIG Jun 25 15:59:01 Dees-surface kernel: PCI: Using configuration type 1 for base access Jun 25 15:59:01 Dees-surface kernel: PCI: Using configuration type 1 for extended access Jun 25 15:59:01 Dees-surface kernel: Kprobes globally optimized Jun 25 15:59:01 Dees-surface kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Jun 25 15:59:01 Dees-surface kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Jun 25 15:59:01 Dees-surface kernel: ACPI: Added _OSI(Module Device) Jun 25 15:59:01 Dees-surface kernel: ACPI: Added _OSI(Processor Device) Jun 25 15:59:01 Dees-surface kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Jun 25 15:59:01 Dees-surface kernel: ACPI: Added _OSI(Processor Aggregator Device) Jun 25 15:59:01 Dees-surface kernel: ACPI: Added _OSI(Linux-Dell-Video) Jun 25 15:59:01 Dees-surface kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Jun 25 15:59:01 Dees-surface kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Jun 25 15:59:01 Dees-surface kernel: ACPI BIOS Error (bug): Could not resolve symbol [\_SB.PCI0.GP18.SATA], AE_NOT_FOUND (20210105/dswload2-162) Jun 25 15:59:01 Dees-surface kernel: fbcon: Taking over console Jun 25 15:59:01 Dees-surface kernel: ACPI Error: AE_NOT_FOUND, During name lookup/catalog (20210105/psobject-220) Jun 25 15:59:01 Dees-surface kernel: ACPI: Skipping parse of AML opcode: Scope (0x0010) Jun 25 15:59:01 Dees-surface kernel: ACPI BIOS Error (bug): Could not resolve symbol [\_SB.PCI0.GP18.SAT1], AE_NOT_FOUND (20210105/dswload2-162) Jun 25 15:59:01 Dees-surface kernel: ACPI Error: AE_NOT_FOUND, During name lookup/catalog (20210105/psobject-220) Jun 25 15:59:01 Dees-surface kernel: ACPI: Skipping parse of AML opcode: Scope (0x0010) Jun 25 15:59:01 Dees-surface kernel: ACPI: 12 ACPI AML tables successfully acquired and loaded Jun 25 15:59:01 Dees-surface kernel: ACPI: Interpreter enabled Jun 25 15:59:01 Dees-surface kernel: ACPI: (supports S0 S4 S5) Jun 25 15:59:01 Dees-surface kernel: ACPI: Using IOAPIC for interrupt routing Jun 25 15:59:01 Dees-surface kernel: PCI: MMCONFIG for domain 0000 [bus 00-0f] at [mem 0xbf000000-0xbfffffff] (base 0xbf000000) Jun 25 15:59:01 Dees-surface kernel: [Firmware Info]: PCI: MMCONFIG at [mem 0xbf000000-0xbfffffff] not reserved in ACPI motherboard resources Jun 25 15:59:01 Dees-surface kernel: PCI: not using MMCONFIG Jun 25 15:59:01 Dees-surface kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 25 15:59:01 Dees-surface kernel: ACPI: PM: Power Resource [NRST] (off) Jun 25 15:59:01 Dees-surface kernel: ACPI: PM: Power Resource [WRST] (off) Jun 25 15:59:01 Dees-surface kernel: ACPI: PM: Power Resource [DRST] (off) Jun 25 15:59:01 Dees-surface kernel: ACPI: PM: Power Resource [EHST] (on) Jun 25 15:59:01 Dees-surface kernel: ACPI: PM: Power Resource [P0U0] (on) Jun 25 15:59:01 Dees-surface kernel: ACPI: PM: Power Resource [P3U0] (off) Jun 25 15:59:01 Dees-surface kernel: ACPI: PM: Power Resource [P0U1] (on) Jun 25 15:59:01 Dees-surface kernel: ACPI: PM: Power Resource [P3U1] (off) Jun 25 15:59:01 Dees-surface kernel: ACPI: PM: Power Resource [DBT0] (on) Jun 25 15:59:01 Dees-surface kernel: ACPI: PM: Power Resource [DBT1] (on) Jun 25 15:59:01 Dees-surface kernel: ACPI: PM: Power Resource [P0S0] (on) Jun 25 15:59:01 Dees-surface kernel: ACPI: PM: Power Resource [P3S0] (on) Jun 25 15:59:01 Dees-surface kernel: ACPI: PM: Power Resource [P0S1] (on) Jun 25 15:59:01 Dees-surface kernel: ACPI: PM: Power Resource [P3S1] (on) Jun 25 15:59:01 Dees-surface kernel: acpi PNP0A08:00: [Firmware Bug]: no secondary bus range in _CRS Jun 25 15:59:01 Dees-surface kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jun 25 15:59:01 Dees-surface kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 25 15:59:01 Dees-surface kernel: acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Jun 25 15:59:01 Dees-surface kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 25 15:59:01 Dees-surface kernel: PCI host bridge to bus 0000:00 Jun 25 15:59:01 Dees-surface kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jun 25 15:59:01 Dees-surface kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Jun 25 15:59:01 Dees-surface kernel: pci_bus 0000:00: root bus resource [mem 0x80000000-0xbeffffff window] Jun 25 15:59:01 Dees-surface kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] Jun 25 15:59:01 Dees-surface kernel: pci_bus 0000:00: root bus resource [mem 0x4a0200000-0xfcffffffff window] Jun 25 15:59:01 Dees-surface kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jun 25 15:59:01 Dees-surface kernel: pci 0000:00:00.0: [1022:1630] type 00 class 0x060000 Jun 25 15:59:01 Dees-surface kernel: pci 0000:00:00.2: [1022:1631] type 00 class 0x080600 Jun 25 15:59:01 Dees-surface kernel: pci 0000:00:01.0: [1022:1632] type 00 class 0x060000 Jun 25 15:59:01 Dees-surface kernel: pci 0000:00:02.0: [1022:1632] type 00 class 0x060000 Jun 25 15:59:01 Dees-surface kernel: pci 0000:00:02.1: [1022:1634] type 01 class 0x060400 Jun 25 15:59:01 Dees-surface kernel: pci 0000:00:02.1: PME# supported from D0 D3hot D3cold Jun 25 15:59:01 Dees-surface kernel: pci 0000:00:02.2: [1022:1634] type 01 class 0x060400 Jun 25 15:59:01 Dees-surface kernel: pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Jun 25 15:59:01 Dees-surface kernel: pci 0000:00:08.0: [1022:1632] type 00 class 0x060000 Jun 25 15:59:01 Dees-surface kernel: pci 0000:00:08.1: [1022:1635] type 01 class 0x060400 Jun 25 15:59:01 Dees-surface kernel: pci 0000:00:08.1: enabling Extended Tags Jun 25 15:59:01 Dees-surface kernel: pci 0000:00:08.1: PME# supported from D0 D3hot D3cold Jun 25 15:59:01 Dees-surface kernel: pci 0000:00:14.0: [1022:790b] type 00 class 0x0c0500 Jun 25 15:59:01 Dees-surface kernel: pci 0000:00:14.3: [1022:790e] type 00 class 0x060100 Jun 25 15:59:01 Dees-surface kernel: pci 0000:00:18.0: [1022:1448] type 00 class 0x060000 Jun 25 15:59:01 Dees-surface kernel: pci 0000:00:18.1: [1022:1449] type 00 class 0x060000 Jun 25 15:59:01 Dees-surface kernel: pci 0000:00:18.2: [1022:144a] type 00 class 0x060000 Jun 25 15:59:01 Dees-surface kernel: pci 0000:00:18.3: [1022:144b] type 00 class 0x060000 Jun 25 15:59:01 Dees-surface kernel: pci 0000:00:18.4: [1022:144c] type 00 class 0x060000 Jun 25 15:59:01 Dees-surface kernel: pci 0000:00:18.5: [1022:144d] type 00 class 0x060000 Jun 25 15:59:01 Dees-surface kernel: pci 0000:00:18.6: [1022:144e] type 00 class 0x060000 Jun 25 15:59:01 Dees-surface kernel: pci 0000:00:18.7: [1022:144f] type 00 class 0x060000 Jun 25 15:59:01 Dees-surface kernel: pci 0000:01:00.0: [144d:a809] type 00 class 0x010802 Jun 25 15:59:01 Dees-surface kernel: pci 0000:01:00.0: reg 0x10: [mem 0xf1500000-0xf1503fff 64bit] Jun 25 15:59:01 Dees-surface kernel: pci 0000:00:02.1: PCI bridge to [bus 01] Jun 25 15:59:01 Dees-surface kernel: pci 0000:00:02.1: bridge window [mem 0xf1500000-0xf15fffff] Jun 25 15:59:01 Dees-surface kernel: pci 0000:02:00.0: [8086:2723] type 00 class 0x028000 Jun 25 15:59:01 Dees-surface kernel: pci 0000:02:00.0: reg 0x10: [mem 0xf1400000-0xf1403fff 64bit] Jun 25 15:59:01 Dees-surface kernel: pci 0000:02:00.0: PME# supported from D0 D3hot D3cold Jun 25 15:59:01 Dees-surface kernel: pci 0000:00:02.2: PCI bridge to [bus 02] Jun 25 15:59:01 Dees-surface kernel: pci 0000:00:02.2: bridge window [mem 0xf1400000-0xf14fffff] Jun 25 15:59:01 Dees-surface kernel: pci 0000:03:00.0: [1002:1636] type 00 class 0x030000 Jun 25 15:59:01 Dees-surface kernel: pci 0000:03:00.0: reg 0x10: [mem 0x4b0000000-0x4bfffffff 64bit pref] Jun 25 15:59:01 Dees-surface kernel: pci 0000:03:00.0: reg 0x18: [mem 0x4c0000000-0x4c01fffff 64bit pref] Jun 25 15:59:01 Dees-surface kernel: pci 0000:03:00.0: reg 0x20: [io 0x1000-0x10ff] Jun 25 15:59:01 Dees-surface kernel: pci 0000:03:00.0: reg 0x24: [mem 0xf1300000-0xf137ffff] Jun 25 15:59:01 Dees-surface kernel: pci 0000:03:00.0: enabling Extended Tags Jun 25 15:59:01 Dees-surface kernel: pci 0000:03:00.0: BAR 0: assigned to efifb Jun 25 15:59:01 Dees-surface kernel: pci 0000:03:00.0: PME# supported from D1 D2 D3hot D3cold Jun 25 15:59:01 Dees-surface kernel: pci 0000:03:00.0: 126.016 Gb/s available PCIe bandwidth, limited by 8.0 GT/s PCIe x16 link at 0000:00:08.1 (capable of 252.048 Gb/s with 16.0 GT/s PCIe x16 link) Jun 25 15:59:01 Dees-surface kernel: pci 0000:03:00.1: [1002:1637] type 00 class 0x040300 Jun 25 15:59:01 Dees-surface kernel: pci 0000:03:00.1: reg 0x10: [mem 0xf13c8000-0xf13cbfff] Jun 25 15:59:01 Dees-surface kernel: pci 0000:03:00.1: enabling Extended Tags Jun 25 15:59:01 Dees-surface kernel: pci 0000:03:00.1: PME# supported from D1 D2 D3hot D3cold Jun 25 15:59:01 Dees-surface kernel: pci 0000:03:00.2: [1022:15df] type 00 class 0x108000 Jun 25 15:59:01 Dees-surface kernel: pci 0000:03:00.2: reg 0x18: [mem 0xf1200000-0xf12fffff] Jun 25 15:59:01 Dees-surface kernel: pci 0000:03:00.2: reg 0x24: [mem 0xf13cc000-0xf13cdfff] Jun 25 15:59:01 Dees-surface kernel: pci 0000:03:00.2: enabling Extended Tags Jun 25 15:59:01 Dees-surface kernel: pci 0000:03:00.3: [1022:1639] type 00 class 0x0c0330 Jun 25 15:59:01 Dees-surface kernel: pci 0000:03:00.3: reg 0x10: [mem 0xf1000000-0xf10fffff 64bit] Jun 25 15:59:01 Dees-surface kernel: pci 0000:03:00.3: enabling Extended Tags Jun 25 15:59:01 Dees-surface kernel: pci 0000:03:00.3: PME# supported from D0 D3hot D3cold Jun 25 15:59:01 Dees-surface kernel: pci 0000:03:00.4: [1022:1639] type 00 class 0x0c0330 Jun 25 15:59:01 Dees-surface kernel: pci 0000:03:00.4: reg 0x10: [mem 0xf1100000-0xf11fffff 64bit] Jun 25 15:59:01 Dees-surface kernel: pci 0000:03:00.4: enabling Extended Tags Jun 25 15:59:01 Dees-surface kernel: pci 0000:03:00.4: PME# supported from D0 D3hot D3cold Jun 25 15:59:01 Dees-surface kernel: pci 0000:03:00.5: [1022:15e2] type 00 class 0x048000 Jun 25 15:59:01 Dees-surface kernel: pci 0000:03:00.5: reg 0x10: [mem 0xf1380000-0xf13bffff] Jun 25 15:59:01 Dees-surface kernel: pci 0000:03:00.5: enabling Extended Tags Jun 25 15:59:01 Dees-surface kernel: pci 0000:03:00.5: PME# supported from D0 D3hot D3cold Jun 25 15:59:01 Dees-surface kernel: pci 0000:03:00.6: [1022:15e3] type 00 class 0x040300 Jun 25 15:59:01 Dees-surface kernel: pci 0000:03:00.6: reg 0x10: [mem 0xf13c0000-0xf13c7fff] Jun 25 15:59:01 Dees-surface kernel: pci 0000:03:00.6: enabling Extended Tags Jun 25 15:59:01 Dees-surface kernel: pci 0000:03:00.6: PME# supported from D0 D3hot D3cold Jun 25 15:59:01 Dees-surface kernel: pci 0000:00:08.1: PCI bridge to [bus 03] Jun 25 15:59:01 Dees-surface kernel: pci 0000:00:08.1: bridge window [io 0x1000-0x1fff] Jun 25 15:59:01 Dees-surface kernel: pci 0000:00:08.1: bridge window [mem 0xf1000000-0xf13fffff] Jun 25 15:59:01 Dees-surface kernel: pci 0000:00:08.1: bridge window [mem 0x4b0000000-0x4c01fffff 64bit pref] Jun 25 15:59:01 Dees-surface kernel: iommu: Default domain type: Translated Jun 25 15:59:01 Dees-surface kernel: pci 0000:03:00.0: vgaarb: VGA device added: decodes=io+mem,owns=none,locks=none Jun 25 15:59:01 Dees-surface kernel: pci 0000:03:00.0: vgaarb: bridge control possible Jun 25 15:59:01 Dees-surface kernel: pci 0000:03:00.0: vgaarb: setting as boot device Jun 25 15:59:01 Dees-surface kernel: vgaarb: loaded Jun 25 15:59:01 Dees-surface kernel: SCSI subsystem initialized Jun 25 15:59:01 Dees-surface kernel: libata version 3.00 loaded. Jun 25 15:59:01 Dees-surface kernel: ACPI: bus type USB registered Jun 25 15:59:01 Dees-surface kernel: usbcore: registered new interface driver usbfs Jun 25 15:59:01 Dees-surface kernel: usbcore: registered new interface driver hub Jun 25 15:59:01 Dees-surface kernel: usbcore: registered new device driver usb Jun 25 15:59:01 Dees-surface kernel: pps_core: LinuxPPS API ver. 1 registered Jun 25 15:59:01 Dees-surface kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jun 25 15:59:01 Dees-surface kernel: PTP clock support registered Jun 25 15:59:01 Dees-surface kernel: EDAC MC: Ver: 3.0.0 Jun 25 15:59:01 Dees-surface kernel: Registered efivars operations Jun 25 15:59:01 Dees-surface kernel: NetLabel: Initializing Jun 25 15:59:01 Dees-surface kernel: NetLabel: domain hash size = 128 Jun 25 15:59:01 Dees-surface kernel: NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jun 25 15:59:01 Dees-surface kernel: NetLabel: unlabeled traffic allowed by default Jun 25 15:59:01 Dees-surface kernel: PCI: Using ACPI for IRQ routing Jun 25 15:59:01 Dees-surface kernel: PCI: pci_cache_line_size set to 64 bytes Jun 25 15:59:01 Dees-surface kernel: Expanded resource Reserved due to conflict with PCI Bus 0000:00 Jun 25 15:59:01 Dees-surface kernel: e820: reserve RAM buffer [mem 0x09b00000-0x0bffffff] Jun 25 15:59:01 Dees-surface kernel: e820: reserve RAM buffer [mem 0x09f00000-0x0bffffff] Jun 25 15:59:01 Dees-surface kernel: e820: reserve RAM buffer [mem 0x7a8fa018-0x7bffffff] Jun 25 15:59:01 Dees-surface kernel: e820: reserve RAM buffer [mem 0x7ae03000-0x7bffffff] Jun 25 15:59:01 Dees-surface kernel: e820: reserve RAM buffer [mem 0x7ae32000-0x7bffffff] Jun 25 15:59:01 Dees-surface kernel: e820: reserve RAM buffer [mem 0x7ae98000-0x7bffffff] Jun 25 15:59:01 Dees-surface kernel: e820: reserve RAM buffer [mem 0x7c666000-0x7fffffff] Jun 25 15:59:01 Dees-surface kernel: e820: reserve RAM buffer [mem 0x7e000000-0x7fffffff] Jun 25 15:59:01 Dees-surface kernel: e820: reserve RAM buffer [mem 0x45f340000-0x45fffffff] Jun 25 15:59:01 Dees-surface kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Jun 25 15:59:01 Dees-surface kernel: hpet0: 3 comparators, 32-bit 14.318180 MHz counter Jun 25 15:59:01 Dees-surface kernel: clocksource: Switched to clocksource tsc-early Jun 25 15:59:01 Dees-surface kernel: VFS: Disk quotas dquot_6.6.0 Jun 25 15:59:01 Dees-surface kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 25 15:59:01 Dees-surface kernel: AppArmor: AppArmor Filesystem Enabled Jun 25 15:59:01 Dees-surface kernel: pnp: PnP ACPI init Jun 25 15:59:01 Dees-surface kernel: system 00:00: [io 0x0400-0x04cf] has been reserved Jun 25 15:59:01 Dees-surface kernel: system 00:00: [io 0x04d0-0x04d1] has been reserved Jun 25 15:59:01 Dees-surface kernel: system 00:00: [io 0x04d6] has been reserved Jun 25 15:59:01 Dees-surface kernel: system 00:00: [io 0x0c00-0x0c01] has been reserved Jun 25 15:59:01 Dees-surface kernel: system 00:00: [io 0x0c14] has been reserved Jun 25 15:59:01 Dees-surface kernel: system 00:00: [io 0x0c50-0x0c52] has been reserved Jun 25 15:59:01 Dees-surface kernel: system 00:00: [io 0x0c6c] has been reserved Jun 25 15:59:01 Dees-surface kernel: system 00:00: [io 0x0c6f] has been reserved Jun 25 15:59:01 Dees-surface kernel: system 00:00: [io 0x0cd0-0x0cdb] has been reserved Jun 25 15:59:01 Dees-surface kernel: system 00:00: Plug and Play ACPI device, IDs PNP0c02 (active) Jun 25 15:59:01 Dees-surface kernel: system 00:01: [mem 0xff000000-0xffffffff] has been reserved Jun 25 15:59:01 Dees-surface kernel: system 00:01: Plug and Play ACPI device, IDs PNP0c01 (active) Jun 25 15:59:01 Dees-surface kernel: pnp: PnP ACPI: found 2 devices Jun 25 15:59:01 Dees-surface kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jun 25 15:59:01 Dees-surface kernel: NET: Registered protocol family 2 Jun 25 15:59:01 Dees-surface kernel: IP idents hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jun 25 15:59:01 Dees-surface kernel: tcp_listen_portaddr_hash hash table entries: 8192 (order: 5, 131072 bytes, linear) Jun 25 15:59:01 Dees-surface kernel: TCP established hash table entries: 131072 (order: 8, 1048576 bytes, linear) Jun 25 15:59:01 Dees-surface kernel: TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear) Jun 25 15:59:01 Dees-surface kernel: TCP: Hash tables configured (established 131072 bind 65536) Jun 25 15:59:01 Dees-surface kernel: MPTCP token hash table entries: 16384 (order: 6, 393216 bytes, linear) Jun 25 15:59:01 Dees-surface kernel: UDP hash table entries: 8192 (order: 6, 262144 bytes, linear) Jun 25 15:59:01 Dees-surface kernel: UDP-Lite hash table entries: 8192 (order: 6, 262144 bytes, linear) Jun 25 15:59:01 Dees-surface kernel: NET: Registered protocol family 1 Jun 25 15:59:01 Dees-surface kernel: NET: Registered protocol family 44 Jun 25 15:59:01 Dees-surface kernel: pci 0000:00:02.1: PCI bridge to [bus 01] Jun 25 15:59:01 Dees-surface kernel: pci 0000:00:02.1: bridge window [mem 0xf1500000-0xf15fffff] Jun 25 15:59:01 Dees-surface kernel: pci 0000:00:02.2: PCI bridge to [bus 02] Jun 25 15:59:01 Dees-surface kernel: pci 0000:00:02.2: bridge window [mem 0xf1400000-0xf14fffff] Jun 25 15:59:01 Dees-surface kernel: pci 0000:00:08.1: PCI bridge to [bus 03] Jun 25 15:59:01 Dees-surface kernel: pci 0000:00:08.1: bridge window [io 0x1000-0x1fff] Jun 25 15:59:01 Dees-surface kernel: pci 0000:00:08.1: bridge window [mem 0xf1000000-0xf13fffff] Jun 25 15:59:01 Dees-surface kernel: pci 0000:00:08.1: bridge window [mem 0x4b0000000-0x4c01fffff 64bit pref] Jun 25 15:59:01 Dees-surface kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jun 25 15:59:01 Dees-surface kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Jun 25 15:59:01 Dees-surface kernel: pci_bus 0000:00: resource 6 [mem 0x80000000-0xbeffffff window] Jun 25 15:59:01 Dees-surface kernel: pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfffff window] Jun 25 15:59:01 Dees-surface kernel: pci_bus 0000:00: resource 8 [mem 0x4a0200000-0xfcffffffff window] Jun 25 15:59:01 Dees-surface kernel: pci_bus 0000:01: resource 1 [mem 0xf1500000-0xf15fffff] Jun 25 15:59:01 Dees-surface kernel: pci_bus 0000:02: resource 1 [mem 0xf1400000-0xf14fffff] Jun 25 15:59:01 Dees-surface kernel: pci_bus 0000:03: resource 0 [io 0x1000-0x1fff] Jun 25 15:59:01 Dees-surface kernel: pci_bus 0000:03: resource 1 [mem 0xf1000000-0xf13fffff] Jun 25 15:59:01 Dees-surface kernel: pci_bus 0000:03: resource 2 [mem 0x4b0000000-0x4c01fffff 64bit pref] Jun 25 15:59:01 Dees-surface kernel: pci 0000:03:00.1: D0 power state depends on 0000:03:00.0 Jun 25 15:59:01 Dees-surface kernel: pci 0000:03:00.3: extending delay after power-on from D3hot to 20 msec Jun 25 15:59:01 Dees-surface kernel: pci 0000:03:00.4: extending delay after power-on from D3hot to 20 msec Jun 25 15:59:01 Dees-surface kernel: PCI: CLS 0 bytes, default 64 Jun 25 15:59:01 Dees-surface kernel: Trying to unpack rootfs image as initramfs... Jun 25 15:59:01 Dees-surface kernel: Freeing initrd memory: 54320K Jun 25 15:59:01 Dees-surface kernel: pci 0000:00:00.2: AMD-Vi: IOMMU performance counters supported Jun 25 15:59:01 Dees-surface kernel: pci 0000:00:00.2: can't derive routing for PCI INT A Jun 25 15:59:01 Dees-surface kernel: pci 0000:00:00.2: PCI INT A: not connected Jun 25 15:59:01 Dees-surface kernel: pci 0000:00:01.0: Adding to iommu group 0 Jun 25 15:59:01 Dees-surface kernel: pci 0000:00:02.0: Adding to iommu group 1 Jun 25 15:59:01 Dees-surface kernel: pci 0000:00:02.1: Adding to iommu group 2 Jun 25 15:59:01 Dees-surface kernel: pci 0000:00:02.2: Adding to iommu group 3 Jun 25 15:59:01 Dees-surface kernel: pci 0000:00:08.0: Adding to iommu group 4 Jun 25 15:59:01 Dees-surface kernel: pci 0000:00:08.1: Adding to iommu group 4 Jun 25 15:59:01 Dees-surface kernel: pci 0000:00:14.0: Adding to iommu group 5 Jun 25 15:59:01 Dees-surface kernel: pci 0000:00:14.3: Adding to iommu group 5 Jun 25 15:59:01 Dees-surface kernel: pci 0000:00:18.0: Adding to iommu group 6 Jun 25 15:59:01 Dees-surface kernel: pci 0000:00:18.1: Adding to iommu group 6 Jun 25 15:59:01 Dees-surface kernel: pci 0000:00:18.2: Adding to iommu group 6 Jun 25 15:59:01 Dees-surface kernel: pci 0000:00:18.3: Adding to iommu group 6 Jun 25 15:59:01 Dees-surface kernel: pci 0000:00:18.4: Adding to iommu group 6 Jun 25 15:59:01 Dees-surface kernel: pci 0000:00:18.5: Adding to iommu group 6 Jun 25 15:59:01 Dees-surface kernel: pci 0000:00:18.6: Adding to iommu group 6 Jun 25 15:59:01 Dees-surface kernel: pci 0000:00:18.7: Adding to iommu group 6 Jun 25 15:59:01 Dees-surface kernel: pci 0000:01:00.0: Adding to iommu group 7 Jun 25 15:59:01 Dees-surface kernel: pci 0000:02:00.0: Adding to iommu group 8 Jun 25 15:59:01 Dees-surface kernel: pci 0000:03:00.0: Adding to iommu group 4 Jun 25 15:59:01 Dees-surface kernel: pci 0000:03:00.1: Adding to iommu group 4 Jun 25 15:59:01 Dees-surface kernel: pci 0000:03:00.2: Adding to iommu group 4 Jun 25 15:59:01 Dees-surface kernel: pci 0000:03:00.3: Adding to iommu group 4 Jun 25 15:59:01 Dees-surface kernel: pci 0000:03:00.4: Adding to iommu group 4 Jun 25 15:59:01 Dees-surface kernel: pci 0000:03:00.5: Adding to iommu group 4 Jun 25 15:59:01 Dees-surface kernel: pci 0000:03:00.6: Adding to iommu group 4 Jun 25 15:59:01 Dees-surface kernel: pci 0000:00:00.2: AMD-Vi: Found IOMMU cap 0x40 Jun 25 15:59:01 Dees-surface kernel: pci 0000:00:00.2: AMD-Vi: Extended features (0x206d73ef22254ade): Jun 25 15:59:01 Dees-surface kernel: PPR X2APIC NX GT IA GA PC GA_vAPIC Jun 25 15:59:01 Dees-surface kernel: AMD-Vi: Interrupt remapping enabled Jun 25 15:59:01 Dees-surface kernel: AMD-Vi: Virtual APIC enabled Jun 25 15:59:01 Dees-surface kernel: AMD-Vi: X2APIC enabled Jun 25 15:59:01 Dees-surface kernel: AMD-Vi: Lazy IO/TLB flushing enabled Jun 25 15:59:01 Dees-surface kernel: amd_uncore: 4 amd_df counters detected Jun 25 15:59:01 Dees-surface kernel: amd_uncore: 6 amd_l3 counters detected Jun 25 15:59:01 Dees-surface kernel: LVT offset 0 assigned for vector 0x400 Jun 25 15:59:01 Dees-surface kernel: perf: AMD IBS detected (0x000003ff) Jun 25 15:59:01 Dees-surface kernel: perf/amd_iommu: Detected AMD IOMMU #0 (2 banks, 4 counters/bank). Jun 25 15:59:01 Dees-surface kernel: platform rtc_cmos: registered platform RTC device (no PNP device found) Jun 25 15:59:01 Dees-surface kernel: check: Scanning for low memory corruption every 60 seconds Jun 25 15:59:01 Dees-surface kernel: Initialise system trusted keyrings Jun 25 15:59:01 Dees-surface kernel: Key type blacklist registered Jun 25 15:59:01 Dees-surface kernel: workingset: timestamp_bits=36 max_order=22 bucket_order=0 Jun 25 15:59:01 Dees-surface kernel: zbud: loaded Jun 25 15:59:01 Dees-surface kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jun 25 15:59:01 Dees-surface kernel: fuse: init (API version 7.33) Jun 25 15:59:01 Dees-surface kernel: integrity: Platform Keyring initialized Jun 25 15:59:01 Dees-surface kernel: Key type asymmetric registered Jun 25 15:59:01 Dees-surface kernel: Asymmetric key parser 'x509' registered Jun 25 15:59:01 Dees-surface kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 243) Jun 25 15:59:01 Dees-surface kernel: io scheduler mq-deadline registered Jun 25 15:59:01 Dees-surface kernel: pcieport 0000:00:02.1: PME: Signaling with IRQ 33 Jun 25 15:59:01 Dees-surface kernel: pcieport 0000:00:02.2: PME: Signaling with IRQ 34 Jun 25 15:59:01 Dees-surface kernel: pcieport 0000:00:08.1: PME: Signaling with IRQ 35 Jun 25 15:59:01 Dees-surface kernel: shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jun 25 15:59:01 Dees-surface kernel: efifb: probing for efifb Jun 25 15:59:01 Dees-surface kernel: efifb: showing boot graphics Jun 25 15:59:01 Dees-surface kernel: efifb: framebuffer at 0x4b0000000, using 16224k, total 16224k Jun 25 15:59:01 Dees-surface kernel: efifb: mode is 2496x1664x32, linelength=9984, pages=1 Jun 25 15:59:01 Dees-surface kernel: efifb: scrolling: redraw Jun 25 15:59:01 Dees-surface kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Jun 25 15:59:01 Dees-surface kernel: Console: switching to colour frame buffer device 156x52 Jun 25 15:59:01 Dees-surface kernel: fb0: EFI VGA frame buffer device Jun 25 15:59:01 Dees-surface kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jun 25 15:59:01 Dees-surface kernel: ACPI: button: Power Button [PWRB] Jun 25 15:59:01 Dees-surface kernel: input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input1 Jun 25 15:59:01 Dees-surface kernel: ACPI: button: Lid Switch [LID0] Jun 25 15:59:01 Dees-surface kernel: smpboot: Estimated ratio of average max frequency by base frequency (times 1024): 1647 Jun 25 15:59:01 Dees-surface kernel: Monitor-Mwait will be used to enter C-1 state Jun 25 15:59:01 Dees-surface kernel: ACPI: \_SB_.PLTF.C000: Found 3 idle states Jun 25 15:59:01 Dees-surface kernel: ACPI: FW issue: working around C-state latencies out of order Jun 25 15:59:01 Dees-surface kernel: ACPI: \_SB_.PLTF.C002: Found 3 idle states Jun 25 15:59:01 Dees-surface kernel: ACPI: FW issue: working around C-state latencies out of order Jun 25 15:59:01 Dees-surface kernel: ACPI: \_SB_.PLTF.C004: Found 3 idle states Jun 25 15:59:01 Dees-surface kernel: ACPI: FW issue: working around C-state latencies out of order Jun 25 15:59:01 Dees-surface kernel: ACPI: \_SB_.PLTF.C006: Found 3 idle states Jun 25 15:59:01 Dees-surface kernel: ACPI: FW issue: working around C-state latencies out of order Jun 25 15:59:01 Dees-surface kernel: ACPI: \_SB_.PLTF.C008: Found 3 idle states Jun 25 15:59:01 Dees-surface kernel: ACPI: FW issue: working around C-state latencies out of order Jun 25 15:59:01 Dees-surface kernel: ACPI: \_SB_.PLTF.C00A: Found 3 idle states Jun 25 15:59:01 Dees-surface kernel: ACPI: FW issue: working around C-state latencies out of order Jun 25 15:59:01 Dees-surface kernel: ACPI: \_SB_.PLTF.C00C: Found 3 idle states Jun 25 15:59:01 Dees-surface kernel: ACPI: FW issue: working around C-state latencies out of order Jun 25 15:59:01 Dees-surface kernel: ACPI: \_SB_.PLTF.C00E: Found 3 idle states Jun 25 15:59:01 Dees-surface kernel: ACPI: FW issue: working around C-state latencies out of order Jun 25 15:59:01 Dees-surface kernel: ACPI: \_SB_.PLTF.C001: Found 3 idle states Jun 25 15:59:01 Dees-surface kernel: ACPI: FW issue: working around C-state latencies out of order Jun 25 15:59:01 Dees-surface kernel: ACPI: \_SB_.PLTF.C003: Found 3 idle states Jun 25 15:59:01 Dees-surface kernel: ACPI: FW issue: working around C-state latencies out of order Jun 25 15:59:01 Dees-surface kernel: ACPI: \_SB_.PLTF.C005: Found 3 idle states Jun 25 15:59:01 Dees-surface kernel: ACPI: FW issue: working around C-state latencies out of order Jun 25 15:59:01 Dees-surface kernel: ACPI: \_SB_.PLTF.C007: Found 3 idle states Jun 25 15:59:01 Dees-surface kernel: ACPI: FW issue: working around C-state latencies out of order Jun 25 15:59:01 Dees-surface kernel: ACPI: \_SB_.PLTF.C009: Found 3 idle states Jun 25 15:59:01 Dees-surface kernel: ACPI: FW issue: working around C-state latencies out of order Jun 25 15:59:01 Dees-surface kernel: ACPI: \_SB_.PLTF.C00B: Found 3 idle states Jun 25 15:59:01 Dees-surface kernel: ACPI: FW issue: working around C-state latencies out of order Jun 25 15:59:01 Dees-surface kernel: ACPI: \_SB_.PLTF.C00D: Found 3 idle states Jun 25 15:59:01 Dees-surface kernel: ACPI: FW issue: working around C-state latencies out of order Jun 25 15:59:01 Dees-surface kernel: ACPI: \_SB_.PLTF.C00F: Found 3 idle states Jun 25 15:59:01 Dees-surface kernel: ACPI: FW issue: working around C-state latencies out of order Jun 25 15:59:01 Dees-surface kernel: ACPI: thermal: [Firmware Bug]: No valid trip found Jun 25 15:59:01 Dees-surface kernel: ACPI: thermal: [Firmware Bug]: No valid trip found Jun 25 15:59:01 Dees-surface kernel: ACPI: thermal: [Firmware Bug]: No valid trip found Jun 25 15:59:01 Dees-surface kernel: ACPI: thermal: [Firmware Bug]: No valid trip found Jun 25 15:59:01 Dees-surface kernel: ACPI: thermal: [Firmware Bug]: No valid trip found Jun 25 15:59:01 Dees-surface kernel: ACPI: thermal: [Firmware Bug]: No valid trip found Jun 25 15:59:01 Dees-surface kernel: ACPI: thermal: [Firmware Bug]: No valid trip found Jun 25 15:59:01 Dees-surface kernel: ACPI: thermal: [Firmware Bug]: No valid trip found Jun 25 15:59:01 Dees-surface kernel: ACPI: thermal: [Firmware Bug]: No valid trip found Jun 25 15:59:01 Dees-surface kernel: Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled Jun 25 15:59:01 Dees-surface kernel: Linux agpgart interface v0.103 Jun 25 15:59:01 Dees-surface kernel: tpm_tis NTC0702:00: 2.0 TPM (device-id 0xFC, rev-id 1) Jun 25 15:59:01 Dees-surface kernel: loop: module loaded Jun 25 15:59:01 Dees-surface kernel: libphy: Fixed MDIO Bus: probed Jun 25 15:59:01 Dees-surface kernel: tun: Universal TUN/TAP device driver, 1.6 Jun 25 15:59:01 Dees-surface kernel: PPP generic driver version 2.4.2 Jun 25 15:59:01 Dees-surface kernel: VFIO - User Level meta-driver version: 0.3 Jun 25 15:59:01 Dees-surface kernel: ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver Jun 25 15:59:01 Dees-surface kernel: ehci-pci: EHCI PCI platform driver Jun 25 15:59:01 Dees-surface kernel: ehci-platform: EHCI generic platform driver Jun 25 15:59:01 Dees-surface kernel: ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver Jun 25 15:59:01 Dees-surface kernel: ohci-pci: OHCI PCI platform driver Jun 25 15:59:01 Dees-surface kernel: ohci-platform: OHCI generic platform driver Jun 25 15:59:01 Dees-surface kernel: uhci_hcd: USB Universal Host Controller Interface driver Jun 25 15:59:01 Dees-surface kernel: i8042: PNP: No PS/2 controller found. Jun 25 15:59:01 Dees-surface kernel: i8042: Probing ports directly. Jun 25 15:59:01 Dees-surface kernel: i8042: No controller found Jun 25 15:59:01 Dees-surface kernel: mousedev: PS/2 mouse device common for all mice Jun 25 15:59:01 Dees-surface kernel: rtc_cmos rtc_cmos: RTC can wake from S4 Jun 25 15:59:01 Dees-surface kernel: rtc_cmos rtc_cmos: registered as rtc0 Jun 25 15:59:01 Dees-surface kernel: rtc_cmos rtc_cmos: setting system clock to 2021-06-25T03:58:59 UTC (1624593539) Jun 25 15:59:01 Dees-surface kernel: rtc_cmos rtc_cmos: alarms up to one month, y3k, 114 bytes nvram, hpet irqs Jun 25 15:59:01 Dees-surface kernel: i2c /dev entries driver Jun 25 15:59:01 Dees-surface kernel: device-mapper: uevent: version 1.0.3 Jun 25 15:59:01 Dees-surface kernel: device-mapper: ioctl: 4.44.0-ioctl (2021-02-01) initialised: dm-devel@redhat.com Jun 25 15:59:01 Dees-surface kernel: platform eisa.0: Probing EISA bus 0 Jun 25 15:59:01 Dees-surface kernel: platform eisa.0: EISA: Cannot allocate resource for mainboard Jun 25 15:59:01 Dees-surface kernel: platform eisa.0: Cannot allocate resource for EISA slot 1 Jun 25 15:59:01 Dees-surface kernel: platform eisa.0: Cannot allocate resource for EISA slot 2 Jun 25 15:59:01 Dees-surface kernel: platform eisa.0: Cannot allocate resource for EISA slot 3 Jun 25 15:59:01 Dees-surface kernel: platform eisa.0: Cannot allocate resource for EISA slot 4 Jun 25 15:59:01 Dees-surface kernel: platform eisa.0: Cannot allocate resource for EISA slot 5 Jun 25 15:59:01 Dees-surface kernel: platform eisa.0: Cannot allocate resource for EISA slot 6 Jun 25 15:59:01 Dees-surface kernel: platform eisa.0: Cannot allocate resource for EISA slot 7 Jun 25 15:59:01 Dees-surface kernel: platform eisa.0: Cannot allocate resource for EISA slot 8 Jun 25 15:59:01 Dees-surface kernel: platform eisa.0: EISA: Detected 0 cards Jun 25 15:59:01 Dees-surface kernel: ledtrig-cpu: registered to indicate activity on CPUs Jun 25 15:59:01 Dees-surface kernel: EFI Variables Facility v0.08 2004-May-17 Jun 25 15:59:01 Dees-surface kernel: drop_monitor: Initializing network drop monitor service Jun 25 15:59:01 Dees-surface kernel: NET: Registered protocol family 10 Jun 25 15:59:01 Dees-surface kernel: Segment Routing with IPv6 Jun 25 15:59:01 Dees-surface kernel: NET: Registered protocol family 17 Jun 25 15:59:01 Dees-surface kernel: Key type dns_resolver registered Jun 25 15:59:01 Dees-surface kernel: microcode: CPU0: patch_level=0x08600106 Jun 25 15:59:01 Dees-surface kernel: microcode: CPU1: patch_level=0x08600106 Jun 25 15:59:01 Dees-surface kernel: microcode: CPU2: patch_level=0x08600106 Jun 25 15:59:01 Dees-surface kernel: microcode: CPU3: patch_level=0x08600106 Jun 25 15:59:01 Dees-surface kernel: microcode: CPU4: patch_level=0x08600106 Jun 25 15:59:01 Dees-surface kernel: microcode: CPU5: patch_level=0x08600106 Jun 25 15:59:01 Dees-surface kernel: microcode: CPU6: patch_level=0x08600106 Jun 25 15:59:01 Dees-surface kernel: microcode: CPU7: patch_level=0x08600106 Jun 25 15:59:01 Dees-surface kernel: microcode: CPU8: patch_level=0x08600106 Jun 25 15:59:01 Dees-surface kernel: microcode: CPU9: patch_level=0x08600106 Jun 25 15:59:01 Dees-surface kernel: microcode: CPU10: patch_level=0x08600106 Jun 25 15:59:01 Dees-surface kernel: microcode: CPU11: patch_level=0x08600106 Jun 25 15:59:01 Dees-surface kernel: microcode: CPU12: patch_level=0x08600106 Jun 25 15:59:01 Dees-surface kernel: microcode: CPU13: patch_level=0x08600106 Jun 25 15:59:01 Dees-surface kernel: microcode: CPU14: patch_level=0x08600106 Jun 25 15:59:01 Dees-surface kernel: microcode: CPU15: patch_level=0x08600106 Jun 25 15:59:01 Dees-surface kernel: microcode: Microcode Update Driver: v2.2. Jun 25 15:59:01 Dees-surface kernel: resctrl: L3 allocation detected Jun 25 15:59:01 Dees-surface kernel: resctrl: L3DATA allocation detected Jun 25 15:59:01 Dees-surface kernel: resctrl: L3CODE allocation detected Jun 25 15:59:01 Dees-surface kernel: resctrl: MB allocation detected Jun 25 15:59:01 Dees-surface kernel: resctrl: L3 monitoring detected Jun 25 15:59:01 Dees-surface kernel: IPI shorthand broadcast: enabled Jun 25 15:59:01 Dees-surface kernel: sched_clock: Marking stable (889241318, 1635946)->(1003441361, -112564097) Jun 25 15:59:01 Dees-surface kernel: registered taskstats version 1 Jun 25 15:59:01 Dees-surface kernel: Loading compiled-in X.509 certificates Jun 25 15:59:01 Dees-surface kernel: Loaded X.509 cert 'Build time autogenerated kernel key: c3117538b2ec73126924690c3919d8628be5df70' Jun 25 15:59:01 Dees-surface kernel: zswap: loaded using pool lzo/zbud Jun 25 15:59:01 Dees-surface kernel: Key type ._fscrypt registered Jun 25 15:59:01 Dees-surface kernel: Key type .fscrypt registered Jun 25 15:59:01 Dees-surface kernel: Key type fscrypt-provisioning registered Jun 25 15:59:01 Dees-surface kernel: Key type trusted registered Jun 25 15:59:01 Dees-surface kernel: Key type encrypted registered Jun 25 15:59:01 Dees-surface kernel: AppArmor: AppArmor sha1 policy hashing enabled Jun 25 15:59:01 Dees-surface kernel: integrity: Loading X.509 certificate: UEFI:MokListRT (MOKvar table) Jun 25 15:59:01 Dees-surface kernel: integrity: Loaded X.509 cert 'Canonical Ltd. Master Certificate Authority: ad91990bc22ab1f517048c23b6655a268e345a63' Jun 25 15:59:01 Dees-surface kernel: integrity: Loading X.509 certificate: UEFI:MokListRT (MOKvar table) Jun 25 15:59:01 Dees-surface kernel: integrity: Loaded X.509 cert 'Default Company Ltd: linux-surface: 24ef5c444499ba0aa6f2a8bea4258f065fea4ec6' Jun 25 15:59:01 Dees-surface kernel: ima: Allocated hash algorithm: sha1 Jun 25 15:59:01 Dees-surface kernel: ima: No architecture policies found Jun 25 15:59:01 Dees-surface kernel: evm: Initialising EVM extended attributes: Jun 25 15:59:01 Dees-surface kernel: evm: security.selinux Jun 25 15:59:01 Dees-surface kernel: evm: security.SMACK64 Jun 25 15:59:01 Dees-surface kernel: evm: security.SMACK64EXEC Jun 25 15:59:01 Dees-surface kernel: evm: security.SMACK64TRANSMUTE Jun 25 15:59:01 Dees-surface kernel: evm: security.SMACK64MMAP Jun 25 15:59:01 Dees-surface kernel: evm: security.apparmor Jun 25 15:59:01 Dees-surface kernel: evm: security.ima Jun 25 15:59:01 Dees-surface kernel: evm: security.capability Jun 25 15:59:01 Dees-surface kernel: evm: HMAC attrs: 0x1 Jun 25 15:59:01 Dees-surface kernel: PM: Magic number: 9:636:968 Jun 25 15:59:01 Dees-surface kernel: acpi_cpufreq: overriding BIOS provided _PSD data Jun 25 15:59:01 Dees-surface kernel: RAS: Correctable Errors collector initialized. Jun 25 15:59:01 Dees-surface kernel: Freeing unused decrypted memory: 2036K Jun 25 15:59:01 Dees-surface kernel: Freeing unused kernel image (initmem) memory: 2680K Jun 25 15:59:01 Dees-surface kernel: Write protecting the kernel read-only data: 24576k Jun 25 15:59:01 Dees-surface kernel: Freeing unused kernel image (text/rodata gap) memory: 2036K Jun 25 15:59:01 Dees-surface kernel: Freeing unused kernel image (rodata/data gap) memory: 680K Jun 25 15:59:01 Dees-surface kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 25 15:59:01 Dees-surface kernel: Run /init as init process Jun 25 15:59:01 Dees-surface kernel: with arguments: Jun 25 15:59:01 Dees-surface kernel: /init Jun 25 15:59:01 Dees-surface kernel: splash Jun 25 15:59:01 Dees-surface kernel: with environment: Jun 25 15:59:01 Dees-surface kernel: HOME=/ Jun 25 15:59:01 Dees-surface kernel: TERM=linux Jun 25 15:59:01 Dees-surface kernel: BOOT_IMAGE=/boot/vmlinuz-5.12.12-surface Jun 25 15:59:01 Dees-surface kernel: ACPI: video: Video Device [VGA] (multi-head: yes rom: no post: no) Jun 25 15:59:01 Dees-surface kernel: input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:07/LNXVIDEO:00/input/input2 Jun 25 15:59:01 Dees-surface kernel: piix4_smbus 0000:00:14.0: SMBus Host Controller at 0xb00, revision 0 Jun 25 15:59:01 Dees-surface kernel: piix4_smbus 0000:00:14.0: Using register 0x02 for SMBus port selection Jun 25 15:59:01 Dees-surface kernel: piix4_smbus 0000:00:14.0: Auxiliary SMBus Host Controller at 0xb20 Jun 25 15:59:01 Dees-surface kernel: xhci_hcd 0000:03:00.3: xHCI Host Controller Jun 25 15:59:01 Dees-surface kernel: xhci_hcd 0000:03:00.3: new USB bus registered, assigned bus number 1 Jun 25 15:59:01 Dees-surface kernel: xhci_hcd 0000:03:00.3: hcc params 0x0268ffe5 hci version 0x110 quirks 0x0000020000000410 Jun 25 15:59:01 Dees-surface kernel: usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12 Jun 25 15:59:01 Dees-surface kernel: usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 25 15:59:01 Dees-surface kernel: usb usb1: Product: xHCI Host Controller Jun 25 15:59:01 Dees-surface kernel: usb usb1: Manufacturer: Linux 5.12.12-surface xhci-hcd Jun 25 15:59:01 Dees-surface kernel: usb usb1: SerialNumber: 0000:03:00.3 Jun 25 15:59:01 Dees-surface kernel: hub 1-0:1.0: USB hub found Jun 25 15:59:01 Dees-surface kernel: hub 1-0:1.0: 4 ports detected Jun 25 15:59:01 Dees-surface kernel: xhci_hcd 0000:03:00.3: xHCI Host Controller Jun 25 15:59:01 Dees-surface kernel: xhci_hcd 0000:03:00.3: new USB bus registered, assigned bus number 2 Jun 25 15:59:01 Dees-surface kernel: xhci_hcd 0000:03:00.3: Host supports USB 3.1 Enhanced SuperSpeed Jun 25 15:59:01 Dees-surface kernel: usb usb2: We don't know the algorithms for LPM for this host, disabling LPM. Jun 25 15:59:01 Dees-surface kernel: usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.12 Jun 25 15:59:01 Dees-surface kernel: usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 25 15:59:01 Dees-surface kernel: usb usb2: Product: xHCI Host Controller Jun 25 15:59:01 Dees-surface kernel: usb usb2: Manufacturer: Linux 5.12.12-surface xhci-hcd Jun 25 15:59:01 Dees-surface kernel: usb usb2: SerialNumber: 0000:03:00.3 Jun 25 15:59:01 Dees-surface kernel: hub 2-0:1.0: USB hub found Jun 25 15:59:01 Dees-surface kernel: hub 2-0:1.0: 2 ports detected Jun 25 15:59:01 Dees-surface kernel: usb: port power management may be unreliable Jun 25 15:59:01 Dees-surface kernel: xhci_hcd 0000:03:00.4: xHCI Host Controller Jun 25 15:59:01 Dees-surface kernel: xhci_hcd 0000:03:00.4: new USB bus registered, assigned bus number 3 Jun 25 15:59:01 Dees-surface kernel: xhci_hcd 0000:03:00.4: hcc params 0x0268ffe5 hci version 0x110 quirks 0x0000020000000410 Jun 25 15:59:01 Dees-surface kernel: nvme 0000:01:00.0: platform quirk: setting simple suspend Jun 25 15:59:01 Dees-surface kernel: nvme nvme0: pci function 0000:01:00.0 Jun 25 15:59:01 Dees-surface kernel: usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12 Jun 25 15:59:01 Dees-surface kernel: usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 25 15:59:01 Dees-surface kernel: usb usb3: Product: xHCI Host Controller Jun 25 15:59:01 Dees-surface kernel: usb usb3: Manufacturer: Linux 5.12.12-surface xhci-hcd Jun 25 15:59:01 Dees-surface kernel: usb usb3: SerialNumber: 0000:03:00.4 Jun 25 15:59:01 Dees-surface kernel: hub 3-0:1.0: USB hub found Jun 25 15:59:01 Dees-surface kernel: hub 3-0:1.0: 4 ports detected Jun 25 15:59:01 Dees-surface kernel: xhci_hcd 0000:03:00.4: xHCI Host Controller Jun 25 15:59:01 Dees-surface kernel: xhci_hcd 0000:03:00.4: new USB bus registered, assigned bus number 4 Jun 25 15:59:01 Dees-surface kernel: xhci_hcd 0000:03:00.4: Host supports USB 3.1 Enhanced SuperSpeed Jun 25 15:59:01 Dees-surface kernel: usb usb4: We don't know the algorithms for LPM for this host, disabling LPM. Jun 25 15:59:01 Dees-surface kernel: usb usb4: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.12 Jun 25 15:59:01 Dees-surface kernel: usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 25 15:59:01 Dees-surface kernel: usb usb4: Product: xHCI Host Controller Jun 25 15:59:01 Dees-surface kernel: usb usb4: Manufacturer: Linux 5.12.12-surface xhci-hcd Jun 25 15:59:01 Dees-surface kernel: usb usb4: SerialNumber: 0000:03:00.4 Jun 25 15:59:01 Dees-surface kernel: hub 4-0:1.0: USB hub found Jun 25 15:59:01 Dees-surface kernel: hub 4-0:1.0: 2 ports detected Jun 25 15:59:01 Dees-surface kernel: nvme nvme0: Shutdown timeout set to 8 seconds Jun 25 15:59:01 Dees-surface kernel: nvme nvme0: allocated 64 MiB host memory buffer. Jun 25 15:59:01 Dees-surface kernel: nvme nvme0: 12/0/0 default/read/poll queues Jun 25 15:59:01 Dees-surface kernel: nvme0n1: p1 p2 p3 p4 p5 Jun 25 15:59:01 Dees-surface kernel: usb 3-3: new high-speed USB device number 2 using xhci_hcd Jun 25 15:59:01 Dees-surface kernel: usb 3-3: New USB device found, idVendor=045e, idProduct=0990, bcdDevice=10.37 Jun 25 15:59:01 Dees-surface kernel: usb 3-3: New USB device strings: Mfr=3, Product=1, SerialNumber=2 Jun 25 15:59:01 Dees-surface kernel: usb 3-3: Product: Surface Camera Front Jun 25 15:59:01 Dees-surface kernel: usb 3-3: Manufacturer: Surface Jun 25 15:59:01 Dees-surface kernel: usb 3-3: SerialNumber: 200901010001 Jun 25 15:59:01 Dees-surface kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x398b9e2ff28, max_idle_ns: 881590693045 ns Jun 25 15:59:01 Dees-surface kernel: clocksource: Switched to clocksource tsc Jun 25 15:59:01 Dees-surface kernel: usb 3-4: new full-speed USB device number 3 using xhci_hcd Jun 25 15:59:01 Dees-surface kernel: usb 3-4: New USB device found, idVendor=8087, idProduct=0029, bcdDevice= 0.01 Jun 25 15:59:01 Dees-surface kernel: usb 3-4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 25 15:59:01 Dees-surface kernel: EXT4-fs (nvme0n1p5): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Jun 25 15:59:01 Dees-surface systemd[1]: Inserted module 'autofs4' Jun 25 15:59:01 Dees-surface systemd[1]: systemd 247.3-3ubuntu3.1 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +ZSTD +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=hybrid) Jun 25 15:59:01 Dees-surface systemd[1]: Detected architecture x86-64. Jun 25 15:59:01 Dees-surface systemd[1]: Set hostname to . Jun 25 15:59:01 Dees-surface systemd[1]: /lib/systemd/system/plymouth-start.service:17: Unit configured to use KillMode=none. This is unsafe, as it disables systemd's process lifecycle management for the service. Please update your service to use a safer KillMode=, such as 'mixed' or 'control-group'. Support for KillMode=none is deprecated and will eventually be removed. Jun 25 15:59:01 Dees-surface systemd[1]: Queued start job for default target Graphical Interface. Jun 25 15:59:01 Dees-surface systemd[1]: Created slice system-modprobe.slice. Jun 25 15:59:01 Dees-surface systemd[1]: Created slice system-systemd\x2dfsck.slice. Jun 25 15:59:01 Dees-surface systemd[1]: Created slice User and Session Slice. Jun 25 15:59:01 Dees-surface systemd[1]: Started Forward Password Requests to Wall Directory Watch. Jun 25 15:59:01 Dees-surface systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. Jun 25 15:59:01 Dees-surface systemd[1]: Reached target Remote File Systems. Jun 25 15:59:01 Dees-surface systemd[1]: Reached target Slices. Jun 25 15:59:01 Dees-surface systemd[1]: Listening on Syslog Socket. Jun 25 15:59:01 Dees-surface systemd[1]: Listening on fsck to fsckd communication Socket. Jun 25 15:59:01 Dees-surface systemd[1]: Listening on initctl Compatibility Named Pipe. Jun 25 15:59:01 Dees-surface systemd[1]: Listening on Journal Audit Socket. Jun 25 15:59:01 Dees-surface systemd[1]: Listening on Journal Socket (/dev/log). Jun 25 15:59:01 Dees-surface systemd[1]: Listening on Journal Socket. Jun 25 15:59:01 Dees-surface systemd[1]: Listening on udev Control Socket. Jun 25 15:59:01 Dees-surface systemd[1]: Listening on udev Kernel Socket. Jun 25 15:59:01 Dees-surface systemd[1]: Mounting Huge Pages File System... Jun 25 15:59:01 Dees-surface systemd[1]: Mounting POSIX Message Queue File System... Jun 25 15:59:01 Dees-surface systemd[1]: Mounting Kernel Debug File System... Jun 25 15:59:01 Dees-surface systemd[1]: Mounting Kernel Trace File System... Jun 25 15:59:01 Dees-surface systemd[1]: Starting Journal Service... Jun 25 15:59:01 Dees-surface systemd[1]: Starting Set the console keyboard layout... Jun 25 15:59:01 Dees-surface systemd[1]: Starting Create list of static device nodes for the current kernel... Jun 25 15:59:01 Dees-surface systemd[1]: Starting Load Kernel Module configfs... Jun 25 15:59:01 Dees-surface systemd[1]: Starting Load Kernel Module drm... Jun 25 15:59:01 Dees-surface systemd[1]: Starting Load Kernel Module fuse... Jun 25 15:59:01 Dees-surface systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped. Jun 25 15:59:01 Dees-surface systemd[1]: Condition check resulted in File System Check on Root Device being skipped. Jun 25 15:59:01 Dees-surface systemd[1]: Starting Load Kernel Modules... Jun 25 15:59:01 Dees-surface systemd[1]: Starting Remount Root and Kernel File Systems... Jun 25 15:59:01 Dees-surface systemd[1]: Starting Coldplug All udev Devices... Jun 25 15:59:01 Dees-surface systemd[1]: Starting Uncomplicated firewall... Jun 25 15:59:01 Dees-surface systemd[1]: Mounted Huge Pages File System. Jun 25 15:59:01 Dees-surface systemd[1]: Mounted POSIX Message Queue File System. Jun 25 15:59:01 Dees-surface systemd[1]: Mounted Kernel Debug File System. Jun 25 15:59:01 Dees-surface systemd[1]: Mounted Kernel Trace File System. Jun 25 15:59:01 Dees-surface systemd[1]: Finished Create list of static device nodes for the current kernel. Jun 25 15:59:01 Dees-surface systemd[1]: modprobe@configfs.service: Succeeded. Jun 25 15:59:01 Dees-surface systemd[1]: Finished Load Kernel Module configfs. Jun 25 15:59:01 Dees-surface systemd[1]: modprobe@fuse.service: Succeeded. Jun 25 15:59:01 Dees-surface systemd[1]: Finished Load Kernel Module fuse. Jun 25 15:59:01 Dees-surface systemd[1]: Mounting FUSE Control File System... Jun 25 15:59:01 Dees-surface systemd[1]: Mounting Kernel Configuration File System... Jun 25 15:59:01 Dees-surface systemd[1]: modprobe@drm.service: Succeeded. Jun 25 15:59:01 Dees-surface systemd[1]: Finished Load Kernel Module drm. Jun 25 15:59:01 Dees-surface systemd[1]: Finished Uncomplicated firewall. Jun 25 15:59:01 Dees-surface kernel: EXT4-fs (nvme0n1p5): re-mounted. Opts: errors=remount-ro. Quota mode: none. Jun 25 15:59:01 Dees-surface systemd[1]: Finished Remount Root and Kernel File Systems. Jun 25 15:59:01 Dees-surface systemd[1]: Mounted FUSE Control File System. Jun 25 15:59:01 Dees-surface systemd[1]: Mounted Kernel Configuration File System. Jun 25 15:59:01 Dees-surface systemd[1]: Activating swap /swapfile... Jun 25 15:59:01 Dees-surface systemd[1]: Condition check resulted in Rebuild Hardware Database being skipped. Jun 25 15:59:01 Dees-surface systemd[1]: Condition check resulted in Platform Persistent Storage Archival being skipped. Jun 25 15:59:01 Dees-surface systemd[1]: Starting Load/Save Random Seed... Jun 25 15:59:01 Dees-surface systemd[1]: Starting Create System Users... Jun 25 15:59:01 Dees-surface kernel: lp: driver loaded but no devices found Jun 25 15:59:01 Dees-surface kernel: ppdev: user-space parallel port driver Jun 25 15:59:01 Dees-surface systemd[1]: Finished Load/Save Random Seed. Jun 25 15:59:01 Dees-surface systemd[1]: Condition check resulted in First Boot Complete being skipped. Jun 25 15:59:01 Dees-surface systemd[1]: Finished Create System Users. Jun 25 15:59:01 Dees-surface systemd[1]: Starting Create Static Device Nodes in /dev... Jun 25 15:59:01 Dees-surface systemd[1]: Finished Set the console keyboard layout. Jun 25 15:59:01 Dees-surface systemd[1]: Started Journal Service. Jun 25 15:59:02 Dees-surface kernel: evdi: loading out-of-tree module taints kernel. Jun 25 15:59:02 Dees-surface kernel: evdi: module verification failed: signature and/or required key missing - tainting kernel Jun 25 15:59:02 Dees-surface kernel: evdi: [I] Initialising logging on level 5 Jun 25 15:59:02 Dees-surface kernel: evdi: [I] Atomic driver: yes Jun 25 15:59:02 Dees-surface kernel: evdi: [D] evdi_platform_add_devices:158 Increasing device count to 4 Jun 25 15:59:02 Dees-surface kernel: evdi: [D] evdi_crtc_init:413 drm_crtc_init: 0 p00000000945c0b1e Jun 25 15:59:02 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 15:59:02 Dees-surface kernel: evdi evdi.0: [drm] Cannot find any crtc or sizes Jun 25 15:59:02 Dees-surface kernel: evdi: [W] evdi_painter_send_update_ready_if_needed:706 Painter does not exist! Jun 25 15:59:02 Dees-surface kernel: [drm] Initialized evdi 1.9.1 20210126 for evdi.0 on minor 0 Jun 25 15:59:02 Dees-surface kernel: evdi: [I] Evdi platform_device create Jun 25 15:59:02 Dees-surface kernel: evdi: [D] evdi_crtc_init:413 drm_crtc_init: 0 p000000000c7a4fa5 Jun 25 15:59:02 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 15:59:02 Dees-surface kernel: evdi evdi.1: [drm] Cannot find any crtc or sizes Jun 25 15:59:02 Dees-surface kernel: evdi: [W] evdi_painter_send_update_ready_if_needed:706 Painter does not exist! Jun 25 15:59:02 Dees-surface kernel: [drm] Initialized evdi 1.9.1 20210126 for evdi.1 on minor 1 Jun 25 15:59:02 Dees-surface kernel: evdi: [I] Evdi platform_device create Jun 25 15:59:02 Dees-surface kernel: evdi: [D] evdi_crtc_init:413 drm_crtc_init: 0 p000000005f978fb4 Jun 25 15:59:02 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 15:59:02 Dees-surface kernel: evdi evdi.2: [drm] Cannot find any crtc or sizes Jun 25 15:59:02 Dees-surface kernel: evdi: [W] evdi_painter_send_update_ready_if_needed:706 Painter does not exist! Jun 25 15:59:02 Dees-surface kernel: [drm] Initialized evdi 1.9.1 20210126 for evdi.2 on minor 2 Jun 25 15:59:02 Dees-surface kernel: evdi: [I] Evdi platform_device create Jun 25 15:59:02 Dees-surface kernel: evdi: [D] evdi_crtc_init:413 drm_crtc_init: 0 p000000009066b117 Jun 25 15:59:02 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 15:59:02 Dees-surface kernel: evdi evdi.3: [drm] Cannot find any crtc or sizes Jun 25 15:59:02 Dees-surface kernel: evdi: [W] evdi_painter_send_update_ready_if_needed:706 Painter does not exist! Jun 25 15:59:02 Dees-surface kernel: [drm] Initialized evdi 1.9.1 20210126 for evdi.3 on minor 3 Jun 25 15:59:02 Dees-surface kernel: evdi: [I] Evdi platform_device create Jun 25 15:59:02 Dees-surface kernel: loop0: detected capacity change from 0 to 203488 Jun 25 15:59:02 Dees-surface kernel: Adding 2097148k swap on /swapfile. Priority:-2 extents:6 across:2260988k SSFS Jun 25 15:59:02 Dees-surface kernel: loop1: detected capacity change from 0 to 113504 Jun 25 15:59:02 Dees-surface kernel: loop2: detected capacity change from 0 to 333552 Jun 25 15:59:02 Dees-surface kernel: loop3: detected capacity change from 0 to 132648 Jun 25 15:59:02 Dees-surface kernel: loop4: detected capacity change from 0 to 319136 Jun 25 15:59:02 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 15:59:02 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 15:59:02 Dees-surface kernel: evdi: [I] Task 445 (plymouthd) of process 445 (plymouthd) Jun 25 15:59:02 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 15:59:02 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 15:59:02 Dees-surface kernel: evdi: [I] Task 445 (plymouthd) of process 445 (plymouthd) Jun 25 15:59:02 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 15:59:02 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 15:59:02 Dees-surface kernel: evdi: [I] Task 445 (plymouthd) of process 445 (plymouthd) Jun 25 15:59:02 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 15:59:02 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 15:59:02 Dees-surface kernel: evdi: [I] Task 445 (plymouthd) of process 445 (plymouthd) Jun 25 15:59:02 Dees-surface kernel: acpi-tad ACPI000E:00: Missing _PRW Jun 25 15:59:02 Dees-surface kernel: AMDI0022:00: ttyS4 at MMIO 0xfedc9000 (irq = 3, base_baud = 3000000) is a 16550A Jun 25 15:59:02 Dees-surface kernel: serial serial0: tty port ttyS4 registered Jun 25 15:59:02 Dees-surface kernel: dw-apb-uart AMDI0022:00: failed to request DMA Jun 25 15:59:02 Dees-surface kernel: surface_serial_hub serial0-0: SAM firmware version: 9.31.139 Jun 25 15:59:02 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 15:59:02 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 15:59:02 Dees-surface kernel: evdi: [I] Task 445 (plymouthd) of process 445 (plymouthd) Jun 25 15:59:02 Dees-surface kernel: ccp 0000:03:00.2: ccp: unable to access the device: you might be running a broken BIOS. Jun 25 15:59:02 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 15:59:02 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 15:59:02 Dees-surface kernel: evdi: [I] Task 445 (plymouthd) of process 445 (plymouthd) Jun 25 15:59:02 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 15:59:02 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 15:59:02 Dees-surface kernel: evdi: [I] Task 445 (plymouthd) of process 445 (plymouthd) Jun 25 15:59:02 Dees-surface kernel: pstore: Using crash dump compression: deflate Jun 25 15:59:02 Dees-surface kernel: pstore: Registered efi as persistent store backend Jun 25 15:59:02 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 15:59:02 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 15:59:02 Dees-surface kernel: evdi: [I] Task 445 (plymouthd) of process 445 (plymouthd) Jun 25 15:59:02 Dees-surface kernel: ccp 0000:03:00.2: tee enabled Jun 25 15:59:02 Dees-surface kernel: ccp 0000:03:00.2: psp enabled Jun 25 15:59:02 Dees-surface kernel: loop5: detected capacity change from 0 to 448512 Jun 25 15:59:02 Dees-surface kernel: RAPL PMU: API unit is 2^-32 Joules, 1 fixed counters, 163840 ms ovfl timer Jun 25 15:59:02 Dees-surface kernel: RAPL PMU: hw unit of domain package 2^-16 Joules Jun 25 15:59:02 Dees-surface kernel: mc: Linux media interface: v0.10 Jun 25 15:59:02 Dees-surface kernel: surface_gpe: no compatible Microsoft Surface device found, exiting Jun 25 15:59:02 Dees-surface kernel: cryptd: max_cpu_qlen set to 1000 Jun 25 15:59:02 Dees-surface kernel: cfg80211: Loading compiled-in X.509 certificates for regulatory database Jun 25 15:59:02 Dees-surface kernel: cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7' Jun 25 15:59:02 Dees-surface kernel: loop6: detected capacity change from 0 to 126424 Jun 25 15:59:02 Dees-surface kernel: loop7: detected capacity change from 0 to 133320 Jun 25 15:59:02 Dees-surface kernel: videodev: Linux video capture interface: v2.00 Jun 25 15:59:02 Dees-surface kernel: loop8: detected capacity change from 0 to 448496 Jun 25 15:59:02 Dees-surface kernel: AVX2 version of gcm_enc/dec engaged. Jun 25 15:59:02 Dees-surface kernel: AES CTR mode by8 optimization enabled Jun 25 15:59:02 Dees-surface kernel: AMD-Vi: AMD IOMMUv2 driver by Joerg Roedel Jun 25 15:59:02 Dees-surface kernel: loop9: detected capacity change from 0 to 113544 Jun 25 15:59:02 Dees-surface kernel: hid: raw HID events driver (C) Jiri Kosina Jun 25 15:59:02 Dees-surface kernel: Intel(R) Wireless WiFi driver for Linux Jun 25 15:59:02 Dees-surface kernel: Bluetooth: Core ver 2.22 Jun 25 15:59:02 Dees-surface kernel: NET: Registered protocol family 31 Jun 25 15:59:02 Dees-surface kernel: Bluetooth: HCI device and connection manager initialized Jun 25 15:59:02 Dees-surface kernel: Bluetooth: HCI socket layer initialized Jun 25 15:59:02 Dees-surface kernel: Bluetooth: L2CAP socket layer initialized Jun 25 15:59:02 Dees-surface kernel: Bluetooth: SCO socket layer initialized Jun 25 15:59:02 Dees-surface kernel: iwlwifi 0000:02:00.0: Direct firmware load for iwlwifi-cc-a0-62.ucode failed with error -2 Jun 25 15:59:02 Dees-surface kernel: iwlwifi 0000:02:00.0: Direct firmware load for iwlwifi-cc-a0-61.ucode failed with error -2 Jun 25 15:59:02 Dees-surface kernel: iwlwifi 0000:02:00.0: Direct firmware load for iwlwifi-cc-a0-60.ucode failed with error -2 Jun 25 15:59:02 Dees-surface kernel: iwlwifi 0000:02:00.0: api flags index 2 larger than supported by driver Jun 25 15:59:02 Dees-surface kernel: iwlwifi 0000:02:00.0: TLV_FW_FSEQ_VERSION: FSEQ Version: 89.3.35.22 Jun 25 15:59:02 Dees-surface kernel: iwlwifi 0000:02:00.0: loaded firmware version 59.601f3a66.0 cc-a0-59.ucode op_mode iwlmvm Jun 25 15:59:02 Dees-surface kernel: usb 3-3: Found UVC 1.50 device Surface Camera Front (045e:0990) Jun 25 15:59:02 Dees-surface kernel: input: Surface Camera Front: Surface C as /devices/pci0000:00/0000:00:08.1/0000:03:00.4/usb3/3-3/3-3:1.0/input/input3 Jun 25 15:59:02 Dees-surface kernel: usbcore: registered new interface driver btusb Jun 25 15:59:02 Dees-surface kernel: usb 3-3: Found UVC 1.50 device Surface Camera Front (045e:0990) Jun 25 15:59:02 Dees-surface kernel: Bluetooth: hci0: Bootloader revision 0.3 build 0 week 24 2017 Jun 25 15:59:02 Dees-surface kernel: Bluetooth: hci0: Device revision is 1 Jun 25 15:59:02 Dees-surface kernel: Bluetooth: hci0: Secure boot is enabled Jun 25 15:59:02 Dees-surface kernel: Bluetooth: hci0: OTP lock is enabled Jun 25 15:59:02 Dees-surface kernel: Bluetooth: hci0: API lock is disabled Jun 25 15:59:02 Dees-surface kernel: Bluetooth: hci0: Debug lock is disabled Jun 25 15:59:02 Dees-surface kernel: Bluetooth: hci0: Minimum firmware build 1 week 10 2014 Jun 25 15:59:02 Dees-surface kernel: input: Surface Camera Front: Surface I as /devices/pci0000:00/0000:00:08.1/0000:03:00.4/usb3/3-3/3-3:1.2/input/input4 Jun 25 15:59:02 Dees-surface kernel: usbcore: registered new interface driver uvcvideo Jun 25 15:59:02 Dees-surface kernel: Bluetooth: hci0: Found device firmware: intel/ibt-20-1-3.sfi Jun 25 15:59:02 Dees-surface kernel: iwlwifi 0000:02:00.0: Detected Intel(R) Wi-Fi 6 AX200 160MHz, REV=0x340 Jun 25 15:59:02 Dees-surface kernel: kvm: Nested Virtualization enabled Jun 25 15:59:02 Dees-surface kernel: SVM: kvm: Nested Paging enabled Jun 25 15:59:02 Dees-surface kernel: SVM: Virtual VMLOAD VMSAVE supported Jun 25 15:59:02 Dees-surface kernel: SVM: Virtual GIF supported Jun 25 15:59:02 Dees-surface kernel: MCE: In-kernel MCE decoding enabled. Jun 25 15:59:02 Dees-surface kernel: thermal thermal_zone0: failed to read out thermal zone (-61) Jun 25 15:59:02 Dees-surface kernel: loop10: detected capacity change from 0 to 104360 Jun 25 15:59:02 Dees-surface kernel: [drm] amdgpu kernel modesetting enabled. Jun 25 15:59:02 Dees-surface kernel: Virtual CRAT table created for CPU Jun 25 15:59:02 Dees-surface kernel: amdgpu: Topology: Add CPU node Jun 25 15:59:02 Dees-surface kernel: checking generic (4b0000000 fd8000) vs hw (4b0000000 10000000) Jun 25 15:59:02 Dees-surface kernel: fb0: switching to amdgpudrmfb from EFI VGA Jun 25 15:59:02 Dees-surface kernel: Console: switching to colour dummy device 80x25 Jun 25 15:59:02 Dees-surface kernel: amdgpu 0000:03:00.0: vgaarb: deactivate vga console Jun 25 15:59:02 Dees-surface kernel: [drm] initializing kernel modesetting (RENOIR 0x1002:0x1636 0x1414:0x0051 0xE1). Jun 25 15:59:02 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: Trusted Memory Zone (TMZ) feature disabled as experimental (default) Jun 25 15:59:02 Dees-surface kernel: [drm] register mmio base: 0xF1300000 Jun 25 15:59:02 Dees-surface kernel: [drm] register mmio size: 524288 Jun 25 15:59:02 Dees-surface kernel: [drm] PCIE atomic ops is not supported Jun 25 15:59:02 Dees-surface kernel: [drm] add ip block number 0 Jun 25 15:59:02 Dees-surface kernel: [drm] add ip block number 1 Jun 25 15:59:02 Dees-surface kernel: [drm] add ip block number 2 Jun 25 15:59:02 Dees-surface kernel: [drm] add ip block number 3 Jun 25 15:59:02 Dees-surface kernel: [drm] add ip block number 4 Jun 25 15:59:02 Dees-surface kernel: [drm] add ip block number 5 Jun 25 15:59:02 Dees-surface kernel: [drm] add ip block number 6 Jun 25 15:59:02 Dees-surface kernel: [drm] add ip block number 7 Jun 25 15:59:02 Dees-surface kernel: [drm] add ip block number 8 Jun 25 15:59:02 Dees-surface kernel: [drm] add ip block number 9 Jun 25 15:59:02 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: Fetched VBIOS from VFCT Jun 25 15:59:02 Dees-surface kernel: amdgpu: ATOM BIOS: AMD Video BIOS Jun 25 15:59:02 Dees-surface kernel: [drm] VCN decode is enabled in VM mode Jun 25 15:59:02 Dees-surface kernel: [drm] VCN encode is enabled in VM mode Jun 25 15:59:02 Dees-surface kernel: [drm] JPEG decode is enabled in VM mode Jun 25 15:59:02 Dees-surface kernel: [drm] vm size is 262144 GB, 4 levels, block size is 9-bit, fragment size is 9-bit Jun 25 15:59:02 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: VRAM: 512M 0x000000F400000000 - 0x000000F41FFFFFFF (512M used) Jun 25 15:59:02 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: GART: 1024M 0x0000000000000000 - 0x000000003FFFFFFF Jun 25 15:59:02 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: AGP: 267419648M 0x000000F800000000 - 0x0000FFFFFFFFFFFF Jun 25 15:59:02 Dees-surface kernel: [drm] Detected VRAM RAM=512M, BAR=512M Jun 25 15:59:02 Dees-surface kernel: [drm] RAM width 128bits DDR4 Jun 25 15:59:02 Dees-surface kernel: [TTM] Zone kernel: Available graphics memory: 7945468 KiB Jun 25 15:59:02 Dees-surface kernel: [TTM] Zone dma32: Available graphics memory: 2097152 KiB Jun 25 15:59:02 Dees-surface kernel: [drm] amdgpu: 512M of VRAM memory ready Jun 25 15:59:02 Dees-surface kernel: [drm] amdgpu: 3072M of GTT memory ready. Jun 25 15:59:02 Dees-surface kernel: [drm] GART: num cpu pages 262144, num gpu pages 262144 Jun 25 15:59:02 Dees-surface kernel: [drm] PCIE GART of 1024M enabled (table at 0x000000F400900000). Jun 25 15:59:02 Dees-surface kernel: [drm] Loading DMUB firmware via PSP: version=0x00000000 Jun 25 15:59:02 Dees-surface kernel: [drm] Found VCN firmware Version ENC: 1.7 DEC: 4 VEP: 0 Revision: 17 Jun 25 15:59:02 Dees-surface kernel: [drm] PSP loading VCN firmware Jun 25 15:59:02 Dees-surface kernel: input: HD-Audio Generic HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:08.1/0000:03:00.1/sound/card0/input5 Jun 25 15:59:02 Dees-surface kernel: input: HD-Audio Generic HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:08.1/0000:03:00.1/sound/card0/input6 Jun 25 15:59:02 Dees-surface kernel: input: HD-Audio Generic HDMI/DP,pcm=8 as /devices/pci0000:00/0000:00:08.1/0000:03:00.1/sound/card0/input7 Jun 25 15:59:02 Dees-surface kernel: input: HD-Audio Generic HDMI/DP,pcm=9 as /devices/pci0000:00/0000:00:08.1/0000:03:00.1/sound/card0/input8 Jun 25 15:59:02 Dees-surface kernel: hid-generic 0019:045E:0922.0001: hidraw0: HID v1.11 Device [Microsoft Surface 045E:0922] on 01:15:02:05:00 Jun 25 15:59:02 Dees-surface kernel: input: Microsoft Surface 045E:09AE Keyboard as /devices/platform/MSHW0110:00/01:15:02:01:00/0019:045E:09AE.0002/input/input9 Jun 25 15:59:02 Dees-surface kernel: hid-generic 0019:045E:09AE.0002: input,hidraw1: HID v1.11 Keyboard [Microsoft Surface 045E:09AE] on 01:15:02:01:00 Jun 25 15:59:02 Dees-surface kernel: snd_hda_codec_realtek hdaudioC1D0: autoconfig for ALC274: line_outs=1 (0x1b/0x0/0x0/0x0/0x0) type:speaker Jun 25 15:59:02 Dees-surface kernel: snd_hda_codec_realtek hdaudioC1D0: speaker_outs=0 (0x0/0x0/0x0/0x0/0x0) Jun 25 15:59:02 Dees-surface kernel: snd_hda_codec_realtek hdaudioC1D0: hp_outs=1 (0x21/0x0/0x0/0x0/0x0) Jun 25 15:59:02 Dees-surface kernel: snd_hda_codec_realtek hdaudioC1D0: mono: mono_out=0x0 Jun 25 15:59:02 Dees-surface kernel: snd_hda_codec_realtek hdaudioC1D0: inputs: Jun 25 15:59:02 Dees-surface kernel: snd_hda_codec_realtek hdaudioC1D0: Mic=0x19 Jun 25 15:59:02 Dees-surface kernel: snd_hda_codec_realtek hdaudioC1D0: Internal Mic=0x12 Jun 25 15:59:02 Dees-surface kernel: input: Microsoft Surface 045E:09AF Mouse as /devices/platform/MSHW0110:00/01:15:02:03:00/0019:045E:09AF.0003/input/input10 Jun 25 15:59:02 Dees-surface kernel: input: Microsoft Surface 045E:09AF Touchpad as /devices/platform/MSHW0110:00/01:15:02:03:00/0019:045E:09AF.0003/input/input11 Jun 25 15:59:02 Dees-surface kernel: input: Microsoft Surface 045E:09AF as /devices/platform/MSHW0110:00/01:15:02:03:00/0019:045E:09AF.0003/input/input12 Jun 25 15:59:02 Dees-surface kernel: input: Microsoft Surface 045E:09AF as /devices/platform/MSHW0110:00/01:15:02:03:00/0019:045E:09AF.0003/input/input13 Jun 25 15:59:02 Dees-surface kernel: hid-generic 0019:045E:09AF.0003: input,hidraw2: HID v1.11 Mouse [Microsoft Surface 045E:09AF] on 01:15:02:03:00 Jun 25 15:59:02 Dees-surface kernel: iwlwifi 0000:02:00.0: base HW address: 38:fc:98:78:c0:d5 Jun 25 15:59:02 Dees-surface kernel: input: HD-Audio Generic Mic as /devices/pci0000:00/0000:00:08.1/0000:03:00.6/sound/card1/input14 Jun 25 15:59:03 Dees-surface kernel: [drm] reserve 0x400000 from 0xf41f800000 for PSP TMR Jun 25 15:59:03 Dees-surface kernel: loop11: detected capacity change from 0 to 499536 Jun 25 15:59:03 Dees-surface kernel: iwlwifi 0000:02:00.0 wlp2s0: renamed from wlan0 Jun 25 15:59:03 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 15:59:03 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 15:59:03 Dees-surface kernel: evdi: [I] Task 445 (plymouthd) of process 445 (plymouthd) Jun 25 15:59:03 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 15:59:03 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 15:59:03 Dees-surface kernel: evdi: [I] Task 445 (plymouthd) of process 445 (plymouthd) Jun 25 15:59:03 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 15:59:03 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 15:59:03 Dees-surface kernel: evdi: [I] Task 445 (plymouthd) of process 445 (plymouthd) Jun 25 15:59:03 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 15:59:03 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 15:59:03 Dees-surface kernel: evdi: [I] Task 445 (plymouthd) of process 445 (plymouthd) Jun 25 15:59:03 Dees-surface kernel: input: HD-Audio Generic Headphone as /devices/pci0000:00/0000:00:08.1/0000:03:00.6/sound/card1/input15 Jun 25 15:59:03 Dees-surface kernel: intel_rapl_common: Found RAPL domain package Jun 25 15:59:03 Dees-surface kernel: intel_rapl_common: Found RAPL domain core Jun 25 15:59:03 Dees-surface kernel: loop12: detected capacity change from 0 to 386824 Jun 25 15:59:03 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: RAS: optional ras ta ucode is not available Jun 25 15:59:03 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: RAP: optional rap ta ucode is not available Jun 25 15:59:03 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: SECUREDISPLAY: securedisplay ta ucode is not available Jun 25 15:59:03 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: SMU is initialized successfully! Jun 25 15:59:03 Dees-surface kernel: [drm] kiq ring mec 2 pipe 1 q 0 Jun 25 15:59:03 Dees-surface kernel: [drm] Display Core initialized with v3.2.122! Jun 25 15:59:03 Dees-surface kernel: [drm] DMUB hardware initialized: version=0x01020003 Jun 25 15:59:03 Dees-surface kernel: snd_hda_intel 0000:03:00.1: bound 0000:03:00.0 (ops amdgpu_dm_audio_component_bind_ops [amdgpu]) Jun 25 15:59:03 Dees-surface kernel: loop13: detected capacity change from 0 to 66104 Jun 25 15:59:03 Dees-surface kernel: loop14: detected capacity change from 0 to 367752 Jun 25 15:59:03 Dees-surface kernel: input: Microsoft Surface 045E:09AF Mouse as /devices/platform/MSHW0110:00/01:15:02:03:00/0019:045E:09AF.0003/input/input16 Jun 25 15:59:03 Dees-surface kernel: input: Microsoft Surface 045E:09AF Touchpad as /devices/platform/MSHW0110:00/01:15:02:03:00/0019:045E:09AF.0003/input/input17 Jun 25 15:59:03 Dees-surface kernel: input: Microsoft Surface 045E:09AF UNKNOWN as /devices/platform/MSHW0110:00/01:15:02:03:00/0019:045E:09AF.0003/input/input18 Jun 25 15:59:03 Dees-surface kernel: input: Microsoft Surface 045E:09AF UNKNOWN as /devices/platform/MSHW0110:00/01:15:02:03:00/0019:045E:09AF.0003/input/input19 Jun 25 15:59:03 Dees-surface kernel: hid-multitouch 0019:045E:09AF.0003: input,hidraw2: HID v1.11 Mouse [Microsoft Surface 045E:09AF] on 01:15:02:03:00 Jun 25 15:59:03 Dees-surface kernel: [drm] VCN decode and encode initialized successfully(under DPG Mode). Jun 25 15:59:03 Dees-surface kernel: [drm] JPEG decode initialized successfully. Jun 25 15:59:03 Dees-surface kernel: kfd kfd: Allocated 3969056 bytes on gart Jun 25 15:59:03 Dees-surface kernel: Virtual CRAT table created for GPU Jun 25 15:59:03 Dees-surface kernel: amdgpu: Topology: Add dGPU node [0x1636:0x1002] Jun 25 15:59:03 Dees-surface kernel: kfd kfd: added device 1002:1636 Jun 25 15:59:03 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: SE 1, SH per SE 2, CU per SH 18, active_cu_number 28 Jun 25 15:59:03 Dees-surface kernel: [drm] fb mappable at 0x460CD0000 Jun 25 15:59:03 Dees-surface kernel: [drm] vram apper at 0x460000000 Jun 25 15:59:03 Dees-surface kernel: [drm] size 16613376 Jun 25 15:59:03 Dees-surface kernel: [drm] fb depth is 24 Jun 25 15:59:03 Dees-surface kernel: [drm] pitch is 9984 Jun 25 15:59:03 Dees-surface kernel: fbcon: amdgpudrmfb (fb0) is primary device Jun 25 15:59:03 Dees-surface kernel: loop15: detected capacity change from 0 to 63664 Jun 25 15:59:03 Dees-surface kernel: Console: switching to colour frame buffer device 156x52 Jun 25 15:59:03 Dees-surface kernel: amdgpu 0000:03:00.0: [drm] fb0: amdgpudrmfb frame buffer device Jun 25 15:59:03 Dees-surface kernel: loop16: detected capacity change from 0 to 319168 Jun 25 15:59:03 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: ring gfx uses VM inv eng 0 on hub 0 Jun 25 15:59:03 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: ring comp_1.0.0 uses VM inv eng 1 on hub 0 Jun 25 15:59:03 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: ring comp_1.1.0 uses VM inv eng 4 on hub 0 Jun 25 15:59:03 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: ring comp_1.2.0 uses VM inv eng 5 on hub 0 Jun 25 15:59:03 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: ring comp_1.3.0 uses VM inv eng 6 on hub 0 Jun 25 15:59:03 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: ring comp_1.0.1 uses VM inv eng 7 on hub 0 Jun 25 15:59:03 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: ring comp_1.1.1 uses VM inv eng 8 on hub 0 Jun 25 15:59:03 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: ring comp_1.2.1 uses VM inv eng 9 on hub 0 Jun 25 15:59:03 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: ring comp_1.3.1 uses VM inv eng 10 on hub 0 Jun 25 15:59:03 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: ring kiq_2.1.0 uses VM inv eng 11 on hub 0 Jun 25 15:59:03 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: ring sdma0 uses VM inv eng 0 on hub 1 Jun 25 15:59:03 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: ring vcn_dec uses VM inv eng 1 on hub 1 Jun 25 15:59:03 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: ring vcn_enc0 uses VM inv eng 4 on hub 1 Jun 25 15:59:03 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: ring vcn_enc1 uses VM inv eng 5 on hub 1 Jun 25 15:59:03 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: ring jpeg_dec uses VM inv eng 6 on hub 1 Jun 25 15:59:03 Dees-surface kernel: [drm] Initialized amdgpu 3.40.0 20150101 for 0000:03:00.0 on minor 4 Jun 25 15:59:03 Dees-surface kernel: loop17: detected capacity change from 0 to 104360 Jun 25 15:59:03 Dees-surface kernel: Bluetooth: hci0: Waiting for firmware download to complete Jun 25 15:59:03 Dees-surface kernel: Bluetooth: hci0: Firmware loaded in 1333499 usecs Jun 25 15:59:03 Dees-surface kernel: Bluetooth: hci0: Waiting for device to boot Jun 25 15:59:03 Dees-surface kernel: Bluetooth: hci0: Device booted in 15643 usecs Jun 25 15:59:03 Dees-surface kernel: Bluetooth: hci0: Found Intel DDC parameters: intel/ibt-20-1-3.ddc Jun 25 15:59:03 Dees-surface kernel: Bluetooth: hci0: Applying Intel DDC parameters completed Jun 25 15:59:03 Dees-surface kernel: Bluetooth: hci0: Firmware revision 0.0 build 121 week 7 2021 Jun 25 15:59:03 Dees-surface kernel: Bluetooth: hci0: MSFT filter_enable is already on Jun 25 15:59:06 Dees-surface kernel: audit: type=1400 audit(1624593546.413:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=958 comm="apparmor_parser" Jun 25 15:59:06 Dees-surface kernel: audit: type=1400 audit(1624593546.413:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="libreoffice-xpdfimport" pid=947 comm="apparmor_parser" Jun 25 15:59:06 Dees-surface kernel: audit: type=1400 audit(1624593546.413:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="libreoffice-senddoc" pid=949 comm="apparmor_parser" Jun 25 15:59:06 Dees-surface kernel: audit: type=1400 audit(1624593546.413:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=953 comm="apparmor_parser" Jun 25 15:59:06 Dees-surface kernel: audit: type=1400 audit(1624593546.413:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=953 comm="apparmor_parser" Jun 25 15:59:06 Dees-surface kernel: audit: type=1400 audit(1624593546.413:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="libreoffice-oopslash" pid=957 comm="apparmor_parser" Jun 25 15:59:06 Dees-surface kernel: audit: type=1400 audit(1624593546.413:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=954 comm="apparmor_parser" Jun 25 15:59:06 Dees-surface kernel: audit: type=1400 audit(1624593546.413:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=954 comm="apparmor_parser" Jun 25 15:59:06 Dees-surface kernel: audit: type=1400 audit(1624593546.413:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=954 comm="apparmor_parser" Jun 25 15:59:06 Dees-surface kernel: audit: type=1400 audit(1624593546.413:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/cups-browsed" pid=951 comm="apparmor_parser" Jun 25 15:59:06 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 15:59:06 Dees-surface kernel: evdi: [I] Task 999 (gpu-manager) of process 999 (gpu-manager) Jun 25 15:59:06 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 15:59:06 Dees-surface kernel: evdi: [I] Task 999 (gpu-manager) of process 999 (gpu-manager) Jun 25 15:59:06 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 15:59:06 Dees-surface kernel: evdi: [I] Task 999 (gpu-manager) of process 999 (gpu-manager) Jun 25 15:59:06 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 15:59:06 Dees-surface kernel: evdi: [I] Task 999 (gpu-manager) of process 999 (gpu-manager) Jun 25 15:59:06 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 15:59:06 Dees-surface kernel: evdi: [I] Task 999 (gpu-manager) of process 999 (gpu-manager) Jun 25 15:59:06 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 15:59:06 Dees-surface kernel: evdi: [I] Task 999 (gpu-manager) of process 999 (gpu-manager) Jun 25 15:59:06 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 15:59:06 Dees-surface kernel: evdi: [I] Task 999 (gpu-manager) of process 999 (gpu-manager) Jun 25 15:59:06 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 15:59:06 Dees-surface kernel: evdi: [I] Task 999 (gpu-manager) of process 999 (gpu-manager) Jun 25 15:59:06 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 15:59:06 Dees-surface kernel: evdi: [I] Task 999 (gpu-manager) of process 999 (gpu-manager) Jun 25 15:59:06 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 15:59:06 Dees-surface kernel: evdi: [I] Task 999 (gpu-manager) of process 999 (gpu-manager) Jun 25 15:59:06 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 15:59:06 Dees-surface kernel: evdi: [I] Task 999 (gpu-manager) of process 999 (gpu-manager) Jun 25 15:59:06 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 15:59:06 Dees-surface kernel: evdi: [I] Task 999 (gpu-manager) of process 999 (gpu-manager) Jun 25 15:59:06 Dees-surface kernel: Bluetooth: BNEP (Ethernet Emulation) ver 1.3 Jun 25 15:59:06 Dees-surface kernel: Bluetooth: BNEP filters: protocol multicast Jun 25 15:59:06 Dees-surface kernel: Bluetooth: BNEP socket layer initialized Jun 25 15:59:06 Dees-surface kernel: NET: Registered protocol family 38 Jun 25 15:59:06 Dees-surface kernel: Bluetooth: hci0: MSFT filter_enable is already on Jun 25 15:59:07 Dees-surface kernel: loop18: detected capacity change from 0 to 8 Jun 25 15:59:07 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 15:59:07 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 15:59:07 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 15:59:07 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 15:59:08 Dees-surface kernel: rfkill: input handler disabled Jun 25 15:59:09 Dees-surface kernel: evdi: [D] evdi_painter_dpms_notify:715 (dev=0) Notifying dpms mode: 3 Jun 25 15:59:09 Dees-surface kernel: evdi: [W] evdi_painter_send_event:321 Painter is not connected! Jun 25 15:59:09 Dees-surface kernel: evdi: [D] evdi_painter_dpms_notify:715 (dev=0) Notifying dpms mode: 3 Jun 25 15:59:09 Dees-surface kernel: evdi: [W] evdi_painter_send_event:321 Painter is not connected! Jun 25 15:59:09 Dees-surface kernel: evdi: [D] evdi_painter_dpms_notify:715 (dev=0) Notifying dpms mode: 3 Jun 25 15:59:09 Dees-surface kernel: evdi: [W] evdi_painter_send_event:321 Painter is not connected! Jun 25 15:59:09 Dees-surface kernel: evdi: [D] evdi_painter_dpms_notify:715 (dev=0) Notifying dpms mode: 3 Jun 25 15:59:09 Dees-surface kernel: evdi: [W] evdi_painter_send_event:321 Painter is not connected! Jun 25 15:59:09 Dees-surface kernel: wlp2s0: authenticate with bc:9f:e4:07:45:13 Jun 25 15:59:09 Dees-surface kernel: wlp2s0: send auth to bc:9f:e4:07:45:13 (try 1/3) Jun 25 15:59:09 Dees-surface kernel: wlp2s0: authenticated Jun 25 15:59:09 Dees-surface kernel: wlp2s0: associate with bc:9f:e4:07:45:13 (try 1/3) Jun 25 15:59:09 Dees-surface kernel: wlp2s0: RX AssocResp from bc:9f:e4:07:45:13 (capab=0x501 status=0 aid=1) Jun 25 15:59:09 Dees-surface kernel: iwlwifi 0000:02:00.0: Got NSS = 4 - trimming to 2 Jun 25 15:59:09 Dees-surface kernel: wlp2s0: associated Jun 25 15:59:09 Dees-surface kernel: IPv6: ADDRCONF(NETDEV_CHANGE): wlp2s0: link becomes ready Jun 25 15:59:10 Dees-surface kernel: wlp2s0: Limiting TX power to 30 (30 - 0) dBm as advertised by bc:9f:e4:07:45:13 Jun 25 15:59:11 Dees-surface kernel: Bluetooth: RFCOMM TTY layer initialized Jun 25 15:59:11 Dees-surface kernel: Bluetooth: RFCOMM socket layer initialized Jun 25 15:59:11 Dees-surface kernel: Bluetooth: RFCOMM ver 1.11 Jun 25 15:59:12 Dees-surface kernel: rfkill: input handler enabled Jun 25 15:59:12 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 15:59:12 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 15:59:12 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 15:59:12 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 25 15:59:14 Dees-surface kernel: rfkill: input handler disabled Jun 25 15:59:14 Dees-surface kernel: kauditd_printk_skb: 38 callbacks suppressed Jun 25 15:59:14 Dees-surface kernel: audit: type=1400 audit(1624593554.317:50): apparmor="DENIED" operation="capable" profile="/snap/snapd/12159/usr/lib/snapd/snap-confine" pid=2552 comm="snap-confine" capability=4 capname="fsetid" Jun 25 15:59:14 Dees-surface kernel: evdi: [D] evdi_painter_dpms_notify:715 (dev=0) Notifying dpms mode: 3 Jun 25 15:59:14 Dees-surface kernel: evdi: [W] evdi_painter_send_event:321 Painter is not connected! Jun 25 15:59:14 Dees-surface kernel: evdi: [D] evdi_painter_dpms_notify:715 (dev=0) Notifying dpms mode: 3 Jun 25 15:59:14 Dees-surface kernel: evdi: [W] evdi_painter_send_event:321 Painter is not connected! Jun 25 15:59:14 Dees-surface kernel: evdi: [D] evdi_painter_dpms_notify:715 (dev=0) Notifying dpms mode: 3 Jun 25 15:59:14 Dees-surface kernel: evdi: [W] evdi_painter_send_event:321 Painter is not connected! Jun 25 15:59:14 Dees-surface kernel: evdi: [D] evdi_painter_dpms_notify:715 (dev=0) Notifying dpms mode: 3 Jun 25 15:59:15 Dees-surface kernel: evdi: [W] evdi_painter_send_event:321 Painter is not connected! Jun 25 15:59:15 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 15:59:15 Dees-surface kernel: evdi: [I] Task 1 (systemd) of process 1 (systemd) Jun 25 15:59:15 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 15:59:15 Dees-surface kernel: evdi: [I] Task 1 (systemd) of process 1 (systemd) Jun 25 15:59:15 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 15:59:15 Dees-surface kernel: evdi: [I] Task 1 (systemd) of process 1 (systemd) Jun 25 15:59:15 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 25 15:59:15 Dees-surface kernel: evdi: [I] Task 1 (systemd) of process 1 (systemd) Jun 25 15:59:15 Dees-surface kernel: audit: type=1326 audit(1624593555.809:51): auid=1000 uid=1000 gid=1000 ses=4 subj==snap.snap-store.ubuntu-software (enforce) pid=2552 comm="snap-store" exe="/snap/snap-store/547/usr/bin/snap-store" sig=0 arch=c000003e syscall=314 compat=0 ip=0x7f35deba9639 code=0x50000 Jun 25 15:59:17 Dees-surface kernel: audit: type=1400 audit(1624593557.521:52): apparmor="DENIED" operation="open" profile="snap.snap-store.ubuntu-software" name="/etc/PackageKit/Vendor.conf" pid=2552 comm="snap-store" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0 ```
LordLalwani commented 2 years ago

@qzed I think this amdgpu issue is quite serious now, I'm using this laptop for work and it's froze up 8ish times throughout the day and I can't lock or log out my screen. Also when unplugging my dock the computer freezes.

qzed commented 2 years ago

Your logs still don't show the actual issue, they're still from the current boot and not the last one/the one that caused the issue. You do need to specify -b +/-<offset> (e.g. -b -1 to get the previous boot) explicitly. You could check if the timestmaps make sense to verify that you have the correct log.

This does show some warning, but I'm not sure if that's related to any crashes, as that occurs directly after boot.

Someone mentioned that they had better luck with amd_iommu=off iommu=off instead of amd_iommu=force_isolation, so you could try that as well.

LordLalwani commented 2 years ago

@qzed Sorry about that! I thought I was giving you the correct logs! I'll trial the amd_iommu=off iommu=off settings over the weekend and see how I go.

If it crashes/freezes again i'll try get you the correct logs.

Thanks so much for your help with this project! everyone appreciates yours support :)

qzed commented 2 years ago

No worries. Let's hope the parameters work, otherwise you'll probably have to contact the AMD folks, I'm really out of my depth with this GPU stuff (and they probably know a bit more about this).

LordLalwani commented 2 years ago

I was able to replicate it by hitting suspend from the power management gui tools in the top right

""journalctl -k -b -1 -a" output" output ``` Contents here -- Journal begins at Wed 2021-06-16 01:27:22 NZST, ends at Sat 2021-06-26 13:27:39 NZST. -- Jun 26 12:56:17 Dees-surface kernel: Linux version 5.12.12-surface (root@bb28c771e455) (gcc (Ubuntu 9.3.0-17ubuntu1~20.04) 9.3.0, GNU ld (GNU Binutils for Ubuntu) 2.34) #1 SMP Sat Jun 19 20:27:16 UTC 2021 Jun 26 12:56:17 Dees-surface kernel: Command line: BOOT_IMAGE=/boot/vmlinuz-5.12.12-surface root=UUID=493fd430-2920-470a-a743-6a29e3e1763b ro nouveau.modeset=0 quiet splash amd_iommu=off iommu=off acpi_backlight=vendor vt.handoff=7 Jun 26 12:56:17 Dees-surface kernel: KERNEL supported cpus: Jun 26 12:56:17 Dees-surface kernel: Intel GenuineIntel Jun 26 12:56:17 Dees-surface kernel: AMD AuthenticAMD Jun 26 12:56:17 Dees-surface kernel: Hygon HygonGenuine Jun 26 12:56:17 Dees-surface kernel: Centaur CentaurHauls Jun 26 12:56:17 Dees-surface kernel: zhaoxin Shanghai Jun 26 12:56:17 Dees-surface kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 26 12:56:17 Dees-surface kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 26 12:56:17 Dees-surface kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 26 12:56:17 Dees-surface kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 26 12:56:17 Dees-surface kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format. Jun 26 12:56:17 Dees-surface kernel: BIOS-provided physical RAM map: Jun 26 12:56:17 Dees-surface kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 26 12:56:17 Dees-surface kernel: BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 26 12:56:17 Dees-surface kernel: BIOS-e820: [mem 0x0000000000100000-0x0000000009afffff] usable Jun 26 12:56:17 Dees-surface kernel: BIOS-e820: [mem 0x0000000009b00000-0x0000000009cd7fff] ACPI NVS Jun 26 12:56:17 Dees-surface kernel: BIOS-e820: [mem 0x0000000009cd8000-0x0000000009efffff] usable Jun 26 12:56:17 Dees-surface kernel: BIOS-e820: [mem 0x0000000009f00000-0x0000000009f0ffff] ACPI NVS Jun 26 12:56:17 Dees-surface kernel: BIOS-e820: [mem 0x0000000009f10000-0x000000007c665fff] usable Jun 26 12:56:17 Dees-surface kernel: BIOS-e820: [mem 0x000000007c666000-0x000000007c78afff] reserved Jun 26 12:56:17 Dees-surface kernel: BIOS-e820: [mem 0x000000007c78b000-0x000000007c7b4fff] ACPI NVS Jun 26 12:56:17 Dees-surface kernel: BIOS-e820: [mem 0x000000007c7b5000-0x000000007c7fdfff] ACPI data Jun 26 12:56:17 Dees-surface kernel: BIOS-e820: [mem 0x000000007c7fe000-0x000000007dffffff] usable Jun 26 12:56:17 Dees-surface kernel: BIOS-e820: [mem 0x000000007e000000-0x000000007fffffff] reserved Jun 26 12:56:17 Dees-surface kernel: BIOS-e820: [mem 0x00000000fdc00000-0x00000000ffffffff] reserved Jun 26 12:56:17 Dees-surface kernel: BIOS-e820: [mem 0x0000000100000000-0x000000045f33ffff] usable Jun 26 12:56:17 Dees-surface kernel: BIOS-e820: [mem 0x000000045f340000-0x000000047fffffff] reserved Jun 26 12:56:17 Dees-surface kernel: NX (Execute Disable) protection: active Jun 26 12:56:17 Dees-surface kernel: e820: update [mem 0x7a8fb018-0x7a908457] usable ==> usable Jun 26 12:56:17 Dees-surface kernel: e820: update [mem 0x7a8fb018-0x7a908457] usable ==> usable Jun 26 12:56:17 Dees-surface kernel: extended physical RAM map: Jun 26 12:56:17 Dees-surface kernel: reserve setup_data: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 26 12:56:17 Dees-surface kernel: reserve setup_data: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 26 12:56:17 Dees-surface kernel: reserve setup_data: [mem 0x0000000000100000-0x0000000009afffff] usable Jun 26 12:56:17 Dees-surface kernel: reserve setup_data: [mem 0x0000000009b00000-0x0000000009cd7fff] ACPI NVS Jun 26 12:56:17 Dees-surface kernel: reserve setup_data: [mem 0x0000000009cd8000-0x0000000009efffff] usable Jun 26 12:56:17 Dees-surface kernel: reserve setup_data: [mem 0x0000000009f00000-0x0000000009f0ffff] ACPI NVS Jun 26 12:56:17 Dees-surface kernel: reserve setup_data: [mem 0x0000000009f10000-0x000000007a8fb017] usable Jun 26 12:56:17 Dees-surface kernel: reserve setup_data: [mem 0x000000007a8fb018-0x000000007a908457] usable Jun 26 12:56:17 Dees-surface kernel: reserve setup_data: [mem 0x000000007a908458-0x000000007c665fff] usable Jun 26 12:56:17 Dees-surface kernel: reserve setup_data: [mem 0x000000007c666000-0x000000007c78afff] reserved Jun 26 12:56:17 Dees-surface kernel: reserve setup_data: [mem 0x000000007c78b000-0x000000007c7b4fff] ACPI NVS Jun 26 12:56:17 Dees-surface kernel: reserve setup_data: [mem 0x000000007c7b5000-0x000000007c7fdfff] ACPI data Jun 26 12:56:17 Dees-surface kernel: reserve setup_data: [mem 0x000000007c7fe000-0x000000007dffffff] usable Jun 26 12:56:17 Dees-surface kernel: reserve setup_data: [mem 0x000000007e000000-0x000000007fffffff] reserved Jun 26 12:56:17 Dees-surface kernel: reserve setup_data: [mem 0x00000000fdc00000-0x00000000ffffffff] reserved Jun 26 12:56:17 Dees-surface kernel: reserve setup_data: [mem 0x0000000100000000-0x000000045f33ffff] usable Jun 26 12:56:17 Dees-surface kernel: reserve setup_data: [mem 0x000000045f340000-0x000000047fffffff] reserved Jun 26 12:56:17 Dees-surface kernel: efi: EFI v2.70 by EDK II Jun 26 12:56:17 Dees-surface kernel: efi: ACPI=0x7c7fd000 ACPI 2.0=0x7c7fd014 SMBIOS=0x7c73e000 SMBIOS 3.0=0x7c73c000 TPMFinalLog=0x7c795000 MEMATTR=0x7a91a398 ESRT=0x7ae99d18 MOKvar=0x7ae33000 RNG=0x7c6dd798 TPMEventLog=0x7a909018 Jun 26 12:56:17 Dees-surface kernel: efi: seeding entropy pool Jun 26 12:56:17 Dees-surface kernel: random: fast init done Jun 26 12:56:17 Dees-surface kernel: SMBIOS 3.3.0 present. Jun 26 12:56:17 Dees-surface kernel: DMI: Microsoft Corporation Surface Laptop 4/Surface Laptop 4, BIOS 2.2052.140 12/04/2020 Jun 26 12:56:17 Dees-surface kernel: tsc: Fast TSC calibration using PIT Jun 26 12:56:17 Dees-surface kernel: tsc: Detected 1996.350 MHz processor Jun 26 12:56:17 Dees-surface kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Jun 26 12:56:17 Dees-surface kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Jun 26 12:56:17 Dees-surface kernel: last_pfn = 0x45f340 max_arch_pfn = 0x400000000 Jun 26 12:56:17 Dees-surface kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 26 12:56:17 Dees-surface kernel: last_pfn = 0x7e000 max_arch_pfn = 0x400000000 Jun 26 12:56:17 Dees-surface kernel: esrt: Reserving ESRT space from 0x000000007ae99d18 to 0x000000007ae99e90. Jun 26 12:56:17 Dees-surface kernel: e820: update [mem 0x7ae99000-0x7ae99fff] usable ==> reserved Jun 26 12:56:17 Dees-surface kernel: e820: update [mem 0x7ae33000-0x7ae38fff] usable ==> reserved Jun 26 12:56:17 Dees-surface kernel: check: Scanning 1 areas for low memory corruption Jun 26 12:56:17 Dees-surface kernel: Using GB pages for direct mapping Jun 26 12:56:17 Dees-surface kernel: Secure boot disabled Jun 26 12:56:17 Dees-surface kernel: RAMDISK: [mem 0x3caf2000-0x3fffdfff] Jun 26 12:56:17 Dees-surface kernel: ACPI: Early table checksum verification disabled Jun 26 12:56:17 Dees-surface kernel: ACPI: RSDP 0x000000007C7FD014 000024 (v02 MSFT ) Jun 26 12:56:17 Dees-surface kernel: ACPI: XSDT 0x000000007C7C6188 0000EC (v01 MSFT MSFT 00000000 AMD 00000001) Jun 26 12:56:17 Dees-surface kernel: ACPI: FACP 0x000000007C7F0000 000114 (v06 MSFT MSFT 00000000 AMD 00000001) Jun 26 12:56:17 Dees-surface kernel: ACPI: DSDT 0x000000007C7CF000 003731 (v02 MSFT MIN 00000000 INTL 20160422) Jun 26 12:56:17 Dees-surface kernel: ACPI: FACS 0x000000007C79D000 000040 Jun 26 12:56:17 Dees-surface kernel: ACPI: DBG2 0x000000007C7FB000 000066 (v00 MSFT MSFT 00000001 AMD 00000001) Jun 26 12:56:17 Dees-surface kernel: ACPI: SSDT 0x000000007C7F3000 007216 (v02 AMD AmdTable 00000002 MSFT 04000000) Jun 26 12:56:17 Dees-surface kernel: ACPI: IVRS 0x000000007C7F2000 000147 (v02 AMD AmdTable 00000001 AMD 00000000) Jun 26 12:56:17 Dees-surface kernel: ACPI: SSDT 0x000000007C7F1000 000257 (v02 AMD STD3 00000001 INTL 20160422) Jun 26 12:56:17 Dees-surface kernel: ACPI: HPET 0x000000007C7EF000 000038 (v01 MSFT MSFT 00000001 AMD 00000001) Jun 26 12:56:17 Dees-surface kernel: ACPI: WSMT 0x000000007C7EE000 000028 (v01 MSFT MSFT 00000001 AMD 00000001) Jun 26 12:56:17 Dees-surface kernel: ACPI: APIC 0x000000007C7ED000 0000DE (v04 MSFT MSFT 00000000 AMD 00000000) Jun 26 12:56:17 Dees-surface kernel: ACPI: MCFG 0x000000007C7EC000 00003C (v01 MSFT MSFT 00000000 AMD 00000000) Jun 26 12:56:17 Dees-surface kernel: ACPI: MSDM 0x000000007C7EB000 000055 (v01 MSFT 00000001 MSFT 00000001) Jun 26 12:56:17 Dees-surface kernel: ACPI: SSDT 0x000000007C7EA000 000574 (v02 MSFT Tpm2Tabl 00001000 INTL 20160422) Jun 26 12:56:17 Dees-surface kernel: ACPI: TPM2 0x000000007C7E9000 000034 (v03 MSFT MSFT 00000001 AMD 00000001) Jun 26 12:56:17 Dees-surface kernel: ACPI: VFCT 0x000000007C7DB000 00D484 (v01 MSFT MSFT 00000001 AMD 31504F47) Jun 26 12:56:17 Dees-surface kernel: ACPI: SSDT 0x000000007C7D5000 005354 (v02 AMD AmdTable 00000001 AMD 00000001) Jun 26 12:56:17 Dees-surface kernel: ACPI: CRAT 0x000000007C7D4000 000F00 (v01 AMD AmdTable 00000001 AMD 00000001) Jun 26 12:56:17 Dees-surface kernel: ACPI: CDIT 0x000000007C7D3000 000029 (v01 AMD AmdTable 00000001 AMD 00000001) Jun 26 12:56:17 Dees-surface kernel: ACPI: SSDT 0x000000007C7CB000 0032F2 (v02 AMD AmdTable 00000001 INTL 20160422) Jun 26 12:56:17 Dees-surface kernel: ACPI: BGRT 0x000000007C7CA000 000038 (v01 MSFT MSFT 00000001 AMD 00000001) Jun 26 12:56:17 Dees-surface kernel: ACPI: SSDT 0x000000007C7C9000 0001B7 (v02 AMD AmdTable 00000001 INTL 20160422) Jun 26 12:56:17 Dees-surface kernel: ACPI: SSDT 0x000000007C7C8000 000106 (v02 AMD AmdTable 00000001 INTL 20160422) Jun 26 12:56:17 Dees-surface kernel: ACPI: SSDT 0x000000007C7C7000 00033A (v02 AMD AmdTable 00000001 INTL 20160422) Jun 26 12:56:17 Dees-surface kernel: ACPI: SSDT 0x000000007C7FC000 00046C (v02 AMD AmdTable 00000001 INTL 20160422) Jun 26 12:56:17 Dees-surface kernel: ACPI: SSDT 0x000000007C7C5000 00008D (v02 AMD AmdTable 00000001 INTL 20160422) Jun 26 12:56:17 Dees-surface kernel: ACPI: SSDT 0x000000007C7C4000 0008A5 (v02 AMD AmdTable 00000001 INTL 20160422) Jun 26 12:56:17 Dees-surface kernel: ACPI: FPDT 0x000000007C7C3000 000034 (v01 MSFT MSFT 00000001 AMD 00000001) Jun 26 12:56:17 Dees-surface kernel: ACPI: Reserving FACP table memory at [mem 0x7c7f0000-0x7c7f0113] Jun 26 12:56:17 Dees-surface kernel: ACPI: Reserving DSDT table memory at [mem 0x7c7cf000-0x7c7d2730] Jun 26 12:56:17 Dees-surface kernel: ACPI: Reserving FACS table memory at [mem 0x7c79d000-0x7c79d03f] Jun 26 12:56:17 Dees-surface kernel: ACPI: Reserving DBG2 table memory at [mem 0x7c7fb000-0x7c7fb065] Jun 26 12:56:17 Dees-surface kernel: ACPI: Reserving SSDT table memory at [mem 0x7c7f3000-0x7c7fa215] Jun 26 12:56:17 Dees-surface kernel: ACPI: Reserving IVRS table memory at [mem 0x7c7f2000-0x7c7f2146] Jun 26 12:56:17 Dees-surface kernel: ACPI: Reserving SSDT table memory at [mem 0x7c7f1000-0x7c7f1256] Jun 26 12:56:17 Dees-surface kernel: ACPI: Reserving HPET table memory at [mem 0x7c7ef000-0x7c7ef037] Jun 26 12:56:17 Dees-surface kernel: ACPI: Reserving WSMT table memory at [mem 0x7c7ee000-0x7c7ee027] Jun 26 12:56:17 Dees-surface kernel: ACPI: Reserving APIC table memory at [mem 0x7c7ed000-0x7c7ed0dd] Jun 26 12:56:17 Dees-surface kernel: ACPI: Reserving MCFG table memory at [mem 0x7c7ec000-0x7c7ec03b] Jun 26 12:56:17 Dees-surface kernel: ACPI: Reserving MSDM table memory at [mem 0x7c7eb000-0x7c7eb054] Jun 26 12:56:17 Dees-surface kernel: ACPI: Reserving SSDT table memory at [mem 0x7c7ea000-0x7c7ea573] Jun 26 12:56:17 Dees-surface kernel: ACPI: Reserving TPM2 table memory at [mem 0x7c7e9000-0x7c7e9033] Jun 26 12:56:17 Dees-surface kernel: ACPI: Reserving VFCT table memory at [mem 0x7c7db000-0x7c7e8483] Jun 26 12:56:17 Dees-surface kernel: ACPI: Reserving SSDT table memory at [mem 0x7c7d5000-0x7c7da353] Jun 26 12:56:17 Dees-surface kernel: ACPI: Reserving CRAT table memory at [mem 0x7c7d4000-0x7c7d4eff] Jun 26 12:56:17 Dees-surface kernel: ACPI: Reserving CDIT table memory at [mem 0x7c7d3000-0x7c7d3028] Jun 26 12:56:17 Dees-surface kernel: ACPI: Reserving SSDT table memory at [mem 0x7c7cb000-0x7c7ce2f1] Jun 26 12:56:17 Dees-surface kernel: ACPI: Reserving BGRT table memory at [mem 0x7c7ca000-0x7c7ca037] Jun 26 12:56:17 Dees-surface kernel: ACPI: Reserving SSDT table memory at [mem 0x7c7c9000-0x7c7c91b6] Jun 26 12:56:17 Dees-surface kernel: ACPI: Reserving SSDT table memory at [mem 0x7c7c8000-0x7c7c8105] Jun 26 12:56:17 Dees-surface kernel: ACPI: Reserving SSDT table memory at [mem 0x7c7c7000-0x7c7c7339] Jun 26 12:56:17 Dees-surface kernel: ACPI: Reserving SSDT table memory at [mem 0x7c7fc000-0x7c7fc46b] Jun 26 12:56:17 Dees-surface kernel: ACPI: Reserving SSDT table memory at [mem 0x7c7c5000-0x7c7c508c] Jun 26 12:56:17 Dees-surface kernel: ACPI: Reserving SSDT table memory at [mem 0x7c7c4000-0x7c7c48a4] Jun 26 12:56:17 Dees-surface kernel: ACPI: Reserving FPDT table memory at [mem 0x7c7c3000-0x7c7c3033] Jun 26 12:56:17 Dees-surface kernel: ACPI: Local APIC address 0xfee00000 Jun 26 12:56:17 Dees-surface kernel: No NUMA configuration found Jun 26 12:56:17 Dees-surface kernel: Faking a node at [mem 0x0000000000000000-0x000000045f33ffff] Jun 26 12:56:17 Dees-surface kernel: NODE_DATA(0) allocated [mem 0x45f316000-0x45f33ffff] Jun 26 12:56:17 Dees-surface kernel: Zone ranges: Jun 26 12:56:17 Dees-surface kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 26 12:56:17 Dees-surface kernel: DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jun 26 12:56:17 Dees-surface kernel: Normal [mem 0x0000000100000000-0x000000045f33ffff] Jun 26 12:56:17 Dees-surface kernel: Device empty Jun 26 12:56:17 Dees-surface kernel: Movable zone start for each node Jun 26 12:56:17 Dees-surface kernel: Early memory node ranges Jun 26 12:56:17 Dees-surface kernel: node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 26 12:56:17 Dees-surface kernel: node 0: [mem 0x0000000000100000-0x0000000009afffff] Jun 26 12:56:17 Dees-surface kernel: node 0: [mem 0x0000000009cd8000-0x0000000009efffff] Jun 26 12:56:17 Dees-surface kernel: node 0: [mem 0x0000000009f10000-0x000000007c665fff] Jun 26 12:56:17 Dees-surface kernel: node 0: [mem 0x000000007c7fe000-0x000000007dffffff] Jun 26 12:56:17 Dees-surface kernel: node 0: [mem 0x0000000100000000-0x000000045f33ffff] Jun 26 12:56:17 Dees-surface kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000045f33ffff] Jun 26 12:56:17 Dees-surface kernel: On node 0 totalpages: 4050783 Jun 26 12:56:17 Dees-surface kernel: DMA zone: 64 pages used for memmap Jun 26 12:56:17 Dees-surface kernel: DMA zone: 26 pages reserved Jun 26 12:56:17 Dees-surface kernel: DMA zone: 3999 pages, LIFO batch:0 Jun 26 12:56:17 Dees-surface kernel: DMA zone: 28769 pages in unavailable ranges Jun 26 12:56:17 Dees-surface kernel: DMA32 zone: 7986 pages used for memmap Jun 26 12:56:17 Dees-surface kernel: DMA32 zone: 511104 pages, LIFO batch:63 Jun 26 12:56:17 Dees-surface kernel: DMA32 zone: 9088 pages in unavailable ranges Jun 26 12:56:17 Dees-surface kernel: Normal zone: 55245 pages used for memmap Jun 26 12:56:17 Dees-surface kernel: Normal zone: 3535680 pages, LIFO batch:63 Jun 26 12:56:17 Dees-surface kernel: Normal zone: 3264 pages in unavailable ranges Jun 26 12:56:17 Dees-surface kernel: ACPI: PM-Timer IO Port: 0x408 Jun 26 12:56:17 Dees-surface kernel: ACPI: Local APIC address 0xfee00000 Jun 26 12:56:17 Dees-surface kernel: ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1]) Jun 26 12:56:17 Dees-surface kernel: IOAPIC[0]: apic_id 33, version 33, address 0xfec00000, GSI 0-23 Jun 26 12:56:17 Dees-surface kernel: IOAPIC[1]: apic_id 34, version 33, address 0xfec01000, GSI 24-55 Jun 26 12:56:17 Dees-surface kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 26 12:56:17 Dees-surface kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level) Jun 26 12:56:17 Dees-surface kernel: Surface hack: Override irq 7 Jun 26 12:56:17 Dees-surface kernel: ACPI: IRQ0 used by override. Jun 26 12:56:17 Dees-surface kernel: ACPI: IRQ7 used by override. Jun 26 12:56:17 Dees-surface kernel: ACPI: IRQ9 used by override. Jun 26 12:56:17 Dees-surface kernel: Using ACPI (MADT) for SMP configuration information Jun 26 12:56:17 Dees-surface kernel: ACPI: HPET id: 0x10228201 base: 0xfed00000 Jun 26 12:56:17 Dees-surface kernel: e820: update [mem 0x7ae04000-0x7ae30fff] usable ==> reserved Jun 26 12:56:17 Dees-surface kernel: smpboot: Allowing 16 CPUs, 0 hotplug CPUs Jun 26 12:56:17 Dees-surface kernel: PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 26 12:56:17 Dees-surface kernel: PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 26 12:56:17 Dees-surface kernel: PM: hibernation: Registered nosave memory: [mem 0x09b00000-0x09cd7fff] Jun 26 12:56:17 Dees-surface kernel: PM: hibernation: Registered nosave memory: [mem 0x09f00000-0x09f0ffff] Jun 26 12:56:17 Dees-surface kernel: PM: hibernation: Registered nosave memory: [mem 0x7a8fb000-0x7a8fbfff] Jun 26 12:56:17 Dees-surface kernel: PM: hibernation: Registered nosave memory: [mem 0x7a908000-0x7a908fff] Jun 26 12:56:17 Dees-surface kernel: PM: hibernation: Registered nosave memory: [mem 0x7ae04000-0x7ae30fff] Jun 26 12:56:17 Dees-surface kernel: PM: hibernation: Registered nosave memory: [mem 0x7ae33000-0x7ae38fff] Jun 26 12:56:17 Dees-surface kernel: PM: hibernation: Registered nosave memory: [mem 0x7ae99000-0x7ae99fff] Jun 26 12:56:17 Dees-surface kernel: PM: hibernation: Registered nosave memory: [mem 0x7c666000-0x7c78afff] Jun 26 12:56:17 Dees-surface kernel: PM: hibernation: Registered nosave memory: [mem 0x7c78b000-0x7c7b4fff] Jun 26 12:56:17 Dees-surface kernel: PM: hibernation: Registered nosave memory: [mem 0x7c7b5000-0x7c7fdfff] Jun 26 12:56:17 Dees-surface kernel: PM: hibernation: Registered nosave memory: [mem 0x7e000000-0x7fffffff] Jun 26 12:56:17 Dees-surface kernel: PM: hibernation: Registered nosave memory: [mem 0x80000000-0xfdbfffff] Jun 26 12:56:17 Dees-surface kernel: PM: hibernation: Registered nosave memory: [mem 0xfdc00000-0xffffffff] Jun 26 12:56:17 Dees-surface kernel: [mem 0x80000000-0xfdbfffff] available for PCI devices Jun 26 12:56:17 Dees-surface kernel: Booting paravirtualized kernel on bare hardware Jun 26 12:56:17 Dees-surface kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jun 26 12:56:17 Dees-surface kernel: setup_percpu: NR_CPUS:8192 nr_cpumask_bits:16 nr_cpu_ids:16 nr_node_ids:1 Jun 26 12:56:17 Dees-surface kernel: percpu: Embedded 56 pages/cpu s192512 r8192 d28672 u262144 Jun 26 12:56:17 Dees-surface kernel: pcpu-alloc: s192512 r8192 d28672 u262144 alloc=1*2097152 Jun 26 12:56:17 Dees-surface kernel: pcpu-alloc: [0] 00 01 02 03 04 05 06 07 [0] 08 09 10 11 12 13 14 15 Jun 26 12:56:17 Dees-surface kernel: Built 1 zonelists, mobility grouping on. Total pages: 3987462 Jun 26 12:56:17 Dees-surface kernel: Policy zone: Normal Jun 26 12:56:17 Dees-surface kernel: Kernel command line: BOOT_IMAGE=/boot/vmlinuz-5.12.12-surface root=UUID=493fd430-2920-470a-a743-6a29e3e1763b ro nouveau.modeset=0 quiet splash amd_iommu=off iommu=off acpi_backlight=vendor vt.handoff=7 Jun 26 12:56:17 Dees-surface kernel: Dentry cache hash table entries: 2097152 (order: 12, 16777216 bytes, linear) Jun 26 12:56:17 Dees-surface kernel: Inode-cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear) Jun 26 12:56:17 Dees-surface kernel: mem auto-init: stack:off, heap alloc:on, heap free:off Jun 26 12:56:17 Dees-surface kernel: Memory: 15768292K/16203132K available (16393K kernel code, 3497K rwdata, 5464K rodata, 2680K init, 5968K bss, 434580K reserved, 0K cma-reserved) Jun 26 12:56:17 Dees-surface kernel: random: get_random_u64 called from __kmem_cache_create+0x2d/0x430 with crng_init=1 Jun 26 12:56:17 Dees-surface kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=16, Nodes=1 Jun 26 12:56:17 Dees-surface kernel: ftrace: allocating 48372 entries in 189 pages Jun 26 12:56:17 Dees-surface kernel: ftrace: allocated 189 pages with 6 groups Jun 26 12:56:17 Dees-surface kernel: rcu: Hierarchical RCU implementation. Jun 26 12:56:17 Dees-surface kernel: rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=16. Jun 26 12:56:17 Dees-surface kernel: Rude variant of Tasks RCU enabled. Jun 26 12:56:17 Dees-surface kernel: Tracing variant of Tasks RCU enabled. Jun 26 12:56:17 Dees-surface kernel: rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jun 26 12:56:17 Dees-surface kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=16 Jun 26 12:56:17 Dees-surface kernel: Using NULL legacy PIC Jun 26 12:56:17 Dees-surface kernel: NR_IRQS: 524544, nr_irqs: 1096, preallocated irqs: 0 Jun 26 12:56:17 Dees-surface kernel: random: crng done (trusting CPU's manufacturer) Jun 26 12:56:17 Dees-surface kernel: Console: colour dummy device 80x25 Jun 26 12:56:17 Dees-surface kernel: printk: console [tty0] enabled Jun 26 12:56:17 Dees-surface kernel: ACPI: Core revision 20210105 Jun 26 12:56:17 Dees-surface kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484873504 ns Jun 26 12:56:17 Dees-surface kernel: Failed to register legacy timer interrupt Jun 26 12:56:17 Dees-surface kernel: APIC: Switch to symmetric I/O mode setup Jun 26 12:56:17 Dees-surface kernel: Switched APIC routing to physical flat. Jun 26 12:56:17 Dees-surface kernel: clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x398d6be089b, max_idle_ns: 881590416995 ns Jun 26 12:56:17 Dees-surface kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 3992.70 BogoMIPS (lpj=7985400) Jun 26 12:56:17 Dees-surface kernel: pid_max: default: 32768 minimum: 301 Jun 26 12:56:17 Dees-surface kernel: LSM: Security Framework initializing Jun 26 12:56:17 Dees-surface kernel: Yama: becoming mindful. Jun 26 12:56:17 Dees-surface kernel: AppArmor: AppArmor initialized Jun 26 12:56:17 Dees-surface kernel: Mount-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 26 12:56:17 Dees-surface kernel: Mountpoint-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 26 12:56:17 Dees-surface kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Jun 26 12:56:17 Dees-surface kernel: LVT offset 1 assigned for vector 0xf9 Jun 26 12:56:17 Dees-surface kernel: LVT offset 2 assigned for vector 0xf4 Jun 26 12:56:17 Dees-surface kernel: Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 512 Jun 26 12:56:17 Dees-surface kernel: Last level dTLB entries: 4KB 2048, 2MB 2048, 4MB 1024, 1GB 0 Jun 26 12:56:17 Dees-surface kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 26 12:56:17 Dees-surface kernel: Spectre V2 : Mitigation: Full AMD retpoline Jun 26 12:56:17 Dees-surface kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 26 12:56:17 Dees-surface kernel: Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 26 12:56:17 Dees-surface kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 26 12:56:17 Dees-surface kernel: Spectre V2 : User space: Mitigation: STIBP via seccomp and prctl Jun 26 12:56:17 Dees-surface kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Jun 26 12:56:17 Dees-surface kernel: Freeing SMP alternatives memory: 40K Jun 26 12:56:17 Dees-surface kernel: smpboot: CPU0: AMD Ryzen 7 Microsoft Surface (R) Edition (family: 0x17, model: 0x60, stepping: 0x1) Jun 26 12:56:17 Dees-surface kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Jun 26 12:56:17 Dees-surface kernel: ... version: 0 Jun 26 12:56:17 Dees-surface kernel: ... bit width: 48 Jun 26 12:56:17 Dees-surface kernel: ... generic registers: 6 Jun 26 12:56:17 Dees-surface kernel: ... value mask: 0000ffffffffffff Jun 26 12:56:17 Dees-surface kernel: ... max period: 00007fffffffffff Jun 26 12:56:17 Dees-surface kernel: ... fixed-purpose events: 0 Jun 26 12:56:17 Dees-surface kernel: ... event mask: 000000000000003f Jun 26 12:56:17 Dees-surface kernel: rcu: Hierarchical SRCU implementation. Jun 26 12:56:17 Dees-surface kernel: NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jun 26 12:56:17 Dees-surface kernel: smp: Bringing up secondary CPUs ... Jun 26 12:56:17 Dees-surface kernel: x86: Booting SMP configuration: Jun 26 12:56:17 Dees-surface kernel: .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 #14 #15 Jun 26 12:56:17 Dees-surface kernel: smp: Brought up 1 node, 16 CPUs Jun 26 12:56:17 Dees-surface kernel: smpboot: Max logical packages: 1 Jun 26 12:56:17 Dees-surface kernel: smpboot: Total of 16 processors activated (63883.20 BogoMIPS) Jun 26 12:56:17 Dees-surface kernel: devtmpfs: initialized Jun 26 12:56:17 Dees-surface kernel: x86/mm: Memory block size: 128MB Jun 26 12:56:17 Dees-surface kernel: PM: Registering ACPI NVS region [mem 0x09b00000-0x09cd7fff] (1933312 bytes) Jun 26 12:56:17 Dees-surface kernel: PM: Registering ACPI NVS region [mem 0x09f00000-0x09f0ffff] (65536 bytes) Jun 26 12:56:17 Dees-surface kernel: PM: Registering ACPI NVS region [mem 0x7c78b000-0x7c7b4fff] (172032 bytes) Jun 26 12:56:17 Dees-surface kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jun 26 12:56:17 Dees-surface kernel: futex hash table entries: 4096 (order: 6, 262144 bytes, linear) Jun 26 12:56:17 Dees-surface kernel: pinctrl core: initialized pinctrl subsystem Jun 26 12:56:17 Dees-surface kernel: PM: RTC time: 00:56:15, date: 2021-06-26 Jun 26 12:56:17 Dees-surface kernel: NET: Registered protocol family 16 Jun 26 12:56:17 Dees-surface kernel: DMA: preallocated 2048 KiB GFP_KERNEL pool for atomic allocations Jun 26 12:56:17 Dees-surface kernel: DMA: preallocated 2048 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 26 12:56:17 Dees-surface kernel: DMA: preallocated 2048 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 26 12:56:17 Dees-surface kernel: audit: initializing netlink subsys (disabled) Jun 26 12:56:17 Dees-surface kernel: audit: type=2000 audit(1624668975.040:1): state=initialized audit_enabled=0 res=1 Jun 26 12:56:17 Dees-surface kernel: thermal_sys: Registered thermal governor 'fair_share' Jun 26 12:56:17 Dees-surface kernel: thermal_sys: Registered thermal governor 'bang_bang' Jun 26 12:56:17 Dees-surface kernel: thermal_sys: Registered thermal governor 'step_wise' Jun 26 12:56:17 Dees-surface kernel: thermal_sys: Registered thermal governor 'user_space' Jun 26 12:56:17 Dees-surface kernel: thermal_sys: Registered thermal governor 'power_allocator' Jun 26 12:56:17 Dees-surface kernel: EISA bus registered Jun 26 12:56:17 Dees-surface kernel: cpuidle: using governor ladder Jun 26 12:56:17 Dees-surface kernel: cpuidle: using governor menu Jun 26 12:56:17 Dees-surface kernel: ACPI: bus type PCI registered Jun 26 12:56:17 Dees-surface kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 26 12:56:17 Dees-surface kernel: PCI: MMCONFIG for domain 0000 [bus 00-0f] at [mem 0xbf000000-0xbfffffff] (base 0xbf000000) Jun 26 12:56:17 Dees-surface kernel: PCI: not using MMCONFIG Jun 26 12:56:17 Dees-surface kernel: PCI: Using configuration type 1 for base access Jun 26 12:56:17 Dees-surface kernel: PCI: Using configuration type 1 for extended access Jun 26 12:56:17 Dees-surface kernel: Kprobes globally optimized Jun 26 12:56:17 Dees-surface kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Jun 26 12:56:17 Dees-surface kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Jun 26 12:56:17 Dees-surface kernel: ACPI: Added _OSI(Module Device) Jun 26 12:56:17 Dees-surface kernel: ACPI: Added _OSI(Processor Device) Jun 26 12:56:17 Dees-surface kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Jun 26 12:56:17 Dees-surface kernel: ACPI: Added _OSI(Processor Aggregator Device) Jun 26 12:56:17 Dees-surface kernel: ACPI: Added _OSI(Linux-Dell-Video) Jun 26 12:56:17 Dees-surface kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Jun 26 12:56:17 Dees-surface kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Jun 26 12:56:17 Dees-surface kernel: ACPI BIOS Error (bug): Could not resolve symbol [\_SB.PCI0.GP18.SATA], AE_NOT_FOUND (20210105/dswload2-162) Jun 26 12:56:17 Dees-surface kernel: fbcon: Taking over console Jun 26 12:56:17 Dees-surface kernel: ACPI Error: AE_NOT_FOUND, During name lookup/catalog (20210105/psobject-220) Jun 26 12:56:17 Dees-surface kernel: ACPI: Skipping parse of AML opcode: Scope (0x0010) Jun 26 12:56:17 Dees-surface kernel: ACPI BIOS Error (bug): Could not resolve symbol [\_SB.PCI0.GP18.SAT1], AE_NOT_FOUND (20210105/dswload2-162) Jun 26 12:56:17 Dees-surface kernel: ACPI Error: AE_NOT_FOUND, During name lookup/catalog (20210105/psobject-220) Jun 26 12:56:17 Dees-surface kernel: ACPI: Skipping parse of AML opcode: Scope (0x0010) Jun 26 12:56:17 Dees-surface kernel: ACPI: 12 ACPI AML tables successfully acquired and loaded Jun 26 12:56:17 Dees-surface kernel: ACPI: Interpreter enabled Jun 26 12:56:17 Dees-surface kernel: ACPI: (supports S0 S4 S5) Jun 26 12:56:17 Dees-surface kernel: ACPI: Using IOAPIC for interrupt routing Jun 26 12:56:17 Dees-surface kernel: PCI: MMCONFIG for domain 0000 [bus 00-0f] at [mem 0xbf000000-0xbfffffff] (base 0xbf000000) Jun 26 12:56:17 Dees-surface kernel: [Firmware Info]: PCI: MMCONFIG at [mem 0xbf000000-0xbfffffff] not reserved in ACPI motherboard resources Jun 26 12:56:17 Dees-surface kernel: PCI: not using MMCONFIG Jun 26 12:56:17 Dees-surface kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 26 12:56:17 Dees-surface kernel: ACPI: PM: Power Resource [NRST] (off) Jun 26 12:56:17 Dees-surface kernel: ACPI: PM: Power Resource [WRST] (off) Jun 26 12:56:17 Dees-surface kernel: ACPI: PM: Power Resource [DRST] (off) Jun 26 12:56:17 Dees-surface kernel: ACPI: PM: Power Resource [EHST] (on) Jun 26 12:56:17 Dees-surface kernel: ACPI: PM: Power Resource [P0U0] (on) Jun 26 12:56:17 Dees-surface kernel: ACPI: PM: Power Resource [P3U0] (off) Jun 26 12:56:17 Dees-surface kernel: ACPI: PM: Power Resource [P0U1] (on) Jun 26 12:56:17 Dees-surface kernel: ACPI: PM: Power Resource [P3U1] (off) Jun 26 12:56:17 Dees-surface kernel: ACPI: PM: Power Resource [DBT0] (on) Jun 26 12:56:17 Dees-surface kernel: ACPI: PM: Power Resource [DBT1] (on) Jun 26 12:56:17 Dees-surface kernel: ACPI: PM: Power Resource [P0S0] (on) Jun 26 12:56:17 Dees-surface kernel: ACPI: PM: Power Resource [P3S0] (on) Jun 26 12:56:17 Dees-surface kernel: ACPI: PM: Power Resource [P0S1] (on) Jun 26 12:56:17 Dees-surface kernel: ACPI: PM: Power Resource [P3S1] (on) Jun 26 12:56:17 Dees-surface kernel: acpi PNP0A08:00: [Firmware Bug]: no secondary bus range in _CRS Jun 26 12:56:17 Dees-surface kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jun 26 12:56:17 Dees-surface kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 26 12:56:17 Dees-surface kernel: acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Jun 26 12:56:17 Dees-surface kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 26 12:56:17 Dees-surface kernel: PCI host bridge to bus 0000:00 Jun 26 12:56:17 Dees-surface kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jun 26 12:56:17 Dees-surface kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Jun 26 12:56:17 Dees-surface kernel: pci_bus 0000:00: root bus resource [mem 0x80000000-0xbeffffff window] Jun 26 12:56:17 Dees-surface kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] Jun 26 12:56:17 Dees-surface kernel: pci_bus 0000:00: root bus resource [mem 0x4a0200000-0xfcffffffff window] Jun 26 12:56:17 Dees-surface kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jun 26 12:56:17 Dees-surface kernel: pci 0000:00:00.0: [1022:1630] type 00 class 0x060000 Jun 26 12:56:17 Dees-surface kernel: pci 0000:00:00.2: [1022:1631] type 00 class 0x080600 Jun 26 12:56:17 Dees-surface kernel: pci 0000:00:01.0: [1022:1632] type 00 class 0x060000 Jun 26 12:56:17 Dees-surface kernel: pci 0000:00:02.0: [1022:1632] type 00 class 0x060000 Jun 26 12:56:17 Dees-surface kernel: pci 0000:00:02.1: [1022:1634] type 01 class 0x060400 Jun 26 12:56:17 Dees-surface kernel: pci 0000:00:02.1: PME# supported from D0 D3hot D3cold Jun 26 12:56:17 Dees-surface kernel: pci 0000:00:02.2: [1022:1634] type 01 class 0x060400 Jun 26 12:56:17 Dees-surface kernel: pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Jun 26 12:56:17 Dees-surface kernel: pci 0000:00:08.0: [1022:1632] type 00 class 0x060000 Jun 26 12:56:17 Dees-surface kernel: pci 0000:00:08.1: [1022:1635] type 01 class 0x060400 Jun 26 12:56:17 Dees-surface kernel: pci 0000:00:08.1: enabling Extended Tags Jun 26 12:56:17 Dees-surface kernel: pci 0000:00:08.1: PME# supported from D0 D3hot D3cold Jun 26 12:56:17 Dees-surface kernel: pci 0000:00:14.0: [1022:790b] type 00 class 0x0c0500 Jun 26 12:56:17 Dees-surface kernel: pci 0000:00:14.3: [1022:790e] type 00 class 0x060100 Jun 26 12:56:17 Dees-surface kernel: pci 0000:00:18.0: [1022:1448] type 00 class 0x060000 Jun 26 12:56:17 Dees-surface kernel: pci 0000:00:18.1: [1022:1449] type 00 class 0x060000 Jun 26 12:56:17 Dees-surface kernel: pci 0000:00:18.2: [1022:144a] type 00 class 0x060000 Jun 26 12:56:17 Dees-surface kernel: pci 0000:00:18.3: [1022:144b] type 00 class 0x060000 Jun 26 12:56:17 Dees-surface kernel: pci 0000:00:18.4: [1022:144c] type 00 class 0x060000 Jun 26 12:56:17 Dees-surface kernel: pci 0000:00:18.5: [1022:144d] type 00 class 0x060000 Jun 26 12:56:17 Dees-surface kernel: pci 0000:00:18.6: [1022:144e] type 00 class 0x060000 Jun 26 12:56:17 Dees-surface kernel: pci 0000:00:18.7: [1022:144f] type 00 class 0x060000 Jun 26 12:56:17 Dees-surface kernel: pci 0000:01:00.0: [144d:a809] type 00 class 0x010802 Jun 26 12:56:17 Dees-surface kernel: pci 0000:01:00.0: reg 0x10: [mem 0xf1500000-0xf1503fff 64bit] Jun 26 12:56:17 Dees-surface kernel: pci 0000:00:02.1: PCI bridge to [bus 01] Jun 26 12:56:17 Dees-surface kernel: pci 0000:00:02.1: bridge window [mem 0xf1500000-0xf15fffff] Jun 26 12:56:17 Dees-surface kernel: pci 0000:02:00.0: [8086:2723] type 00 class 0x028000 Jun 26 12:56:17 Dees-surface kernel: pci 0000:02:00.0: reg 0x10: [mem 0xf1400000-0xf1403fff 64bit] Jun 26 12:56:17 Dees-surface kernel: pci 0000:02:00.0: PME# supported from D0 D3hot D3cold Jun 26 12:56:17 Dees-surface kernel: pci 0000:00:02.2: PCI bridge to [bus 02] Jun 26 12:56:17 Dees-surface kernel: pci 0000:00:02.2: bridge window [mem 0xf1400000-0xf14fffff] Jun 26 12:56:17 Dees-surface kernel: pci 0000:03:00.0: [1002:1636] type 00 class 0x030000 Jun 26 12:56:17 Dees-surface kernel: pci 0000:03:00.0: reg 0x10: [mem 0x4b0000000-0x4bfffffff 64bit pref] Jun 26 12:56:17 Dees-surface kernel: pci 0000:03:00.0: reg 0x18: [mem 0x4c0000000-0x4c01fffff 64bit pref] Jun 26 12:56:17 Dees-surface kernel: pci 0000:03:00.0: reg 0x20: [io 0x1000-0x10ff] Jun 26 12:56:17 Dees-surface kernel: pci 0000:03:00.0: reg 0x24: [mem 0xf1300000-0xf137ffff] Jun 26 12:56:17 Dees-surface kernel: pci 0000:03:00.0: enabling Extended Tags Jun 26 12:56:17 Dees-surface kernel: pci 0000:03:00.0: BAR 0: assigned to efifb Jun 26 12:56:17 Dees-surface kernel: pci 0000:03:00.0: PME# supported from D1 D2 D3hot D3cold Jun 26 12:56:17 Dees-surface kernel: pci 0000:03:00.0: 126.016 Gb/s available PCIe bandwidth, limited by 8.0 GT/s PCIe x16 link at 0000:00:08.1 (capable of 252.048 Gb/s with 16.0 GT/s PCIe x16 link) Jun 26 12:56:17 Dees-surface kernel: pci 0000:03:00.1: [1002:1637] type 00 class 0x040300 Jun 26 12:56:17 Dees-surface kernel: pci 0000:03:00.1: reg 0x10: [mem 0xf13c8000-0xf13cbfff] Jun 26 12:56:17 Dees-surface kernel: pci 0000:03:00.1: enabling Extended Tags Jun 26 12:56:17 Dees-surface kernel: pci 0000:03:00.1: PME# supported from D1 D2 D3hot D3cold Jun 26 12:56:17 Dees-surface kernel: pci 0000:03:00.2: [1022:15df] type 00 class 0x108000 Jun 26 12:56:17 Dees-surface kernel: pci 0000:03:00.2: reg 0x18: [mem 0xf1200000-0xf12fffff] Jun 26 12:56:17 Dees-surface kernel: pci 0000:03:00.2: reg 0x24: [mem 0xf13cc000-0xf13cdfff] Jun 26 12:56:17 Dees-surface kernel: pci 0000:03:00.2: enabling Extended Tags Jun 26 12:56:17 Dees-surface kernel: pci 0000:03:00.3: [1022:1639] type 00 class 0x0c0330 Jun 26 12:56:17 Dees-surface kernel: pci 0000:03:00.3: reg 0x10: [mem 0xf1000000-0xf10fffff 64bit] Jun 26 12:56:17 Dees-surface kernel: pci 0000:03:00.3: enabling Extended Tags Jun 26 12:56:17 Dees-surface kernel: pci 0000:03:00.3: PME# supported from D0 D3hot D3cold Jun 26 12:56:17 Dees-surface kernel: pci 0000:03:00.4: [1022:1639] type 00 class 0x0c0330 Jun 26 12:56:17 Dees-surface kernel: pci 0000:03:00.4: reg 0x10: [mem 0xf1100000-0xf11fffff 64bit] Jun 26 12:56:17 Dees-surface kernel: pci 0000:03:00.4: enabling Extended Tags Jun 26 12:56:17 Dees-surface kernel: pci 0000:03:00.4: PME# supported from D0 D3hot D3cold Jun 26 12:56:17 Dees-surface kernel: pci 0000:03:00.5: [1022:15e2] type 00 class 0x048000 Jun 26 12:56:17 Dees-surface kernel: pci 0000:03:00.5: reg 0x10: [mem 0xf1380000-0xf13bffff] Jun 26 12:56:17 Dees-surface kernel: pci 0000:03:00.5: enabling Extended Tags Jun 26 12:56:17 Dees-surface kernel: pci 0000:03:00.5: PME# supported from D0 D3hot D3cold Jun 26 12:56:17 Dees-surface kernel: pci 0000:03:00.6: [1022:15e3] type 00 class 0x040300 Jun 26 12:56:17 Dees-surface kernel: pci 0000:03:00.6: reg 0x10: [mem 0xf13c0000-0xf13c7fff] Jun 26 12:56:17 Dees-surface kernel: pci 0000:03:00.6: enabling Extended Tags Jun 26 12:56:17 Dees-surface kernel: pci 0000:03:00.6: PME# supported from D0 D3hot D3cold Jun 26 12:56:17 Dees-surface kernel: pci 0000:00:08.1: PCI bridge to [bus 03] Jun 26 12:56:17 Dees-surface kernel: pci 0000:00:08.1: bridge window [io 0x1000-0x1fff] Jun 26 12:56:17 Dees-surface kernel: pci 0000:00:08.1: bridge window [mem 0xf1000000-0xf13fffff] Jun 26 12:56:17 Dees-surface kernel: pci 0000:00:08.1: bridge window [mem 0x4b0000000-0x4c01fffff 64bit pref] Jun 26 12:56:17 Dees-surface kernel: iommu: Default domain type: Translated Jun 26 12:56:17 Dees-surface kernel: pci 0000:03:00.0: vgaarb: VGA device added: decodes=io+mem,owns=none,locks=none Jun 26 12:56:17 Dees-surface kernel: pci 0000:03:00.0: vgaarb: bridge control possible Jun 26 12:56:17 Dees-surface kernel: pci 0000:03:00.0: vgaarb: setting as boot device Jun 26 12:56:17 Dees-surface kernel: vgaarb: loaded Jun 26 12:56:17 Dees-surface kernel: SCSI subsystem initialized Jun 26 12:56:17 Dees-surface kernel: libata version 3.00 loaded. Jun 26 12:56:17 Dees-surface kernel: ACPI: bus type USB registered Jun 26 12:56:17 Dees-surface kernel: usbcore: registered new interface driver usbfs Jun 26 12:56:17 Dees-surface kernel: usbcore: registered new interface driver hub Jun 26 12:56:17 Dees-surface kernel: usbcore: registered new device driver usb Jun 26 12:56:17 Dees-surface kernel: pps_core: LinuxPPS API ver. 1 registered Jun 26 12:56:17 Dees-surface kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jun 26 12:56:17 Dees-surface kernel: PTP clock support registered Jun 26 12:56:17 Dees-surface kernel: EDAC MC: Ver: 3.0.0 Jun 26 12:56:17 Dees-surface kernel: Registered efivars operations Jun 26 12:56:17 Dees-surface kernel: NetLabel: Initializing Jun 26 12:56:17 Dees-surface kernel: NetLabel: domain hash size = 128 Jun 26 12:56:17 Dees-surface kernel: NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jun 26 12:56:17 Dees-surface kernel: NetLabel: unlabeled traffic allowed by default Jun 26 12:56:17 Dees-surface kernel: PCI: Using ACPI for IRQ routing Jun 26 12:56:17 Dees-surface kernel: PCI: pci_cache_line_size set to 64 bytes Jun 26 12:56:17 Dees-surface kernel: Expanded resource Reserved due to conflict with PCI Bus 0000:00 Jun 26 12:56:17 Dees-surface kernel: e820: reserve RAM buffer [mem 0x09b00000-0x0bffffff] Jun 26 12:56:17 Dees-surface kernel: e820: reserve RAM buffer [mem 0x09f00000-0x0bffffff] Jun 26 12:56:17 Dees-surface kernel: e820: reserve RAM buffer [mem 0x7a8fb018-0x7bffffff] Jun 26 12:56:17 Dees-surface kernel: e820: reserve RAM buffer [mem 0x7ae04000-0x7bffffff] Jun 26 12:56:17 Dees-surface kernel: e820: reserve RAM buffer [mem 0x7ae33000-0x7bffffff] Jun 26 12:56:17 Dees-surface kernel: e820: reserve RAM buffer [mem 0x7ae99000-0x7bffffff] Jun 26 12:56:17 Dees-surface kernel: e820: reserve RAM buffer [mem 0x7c666000-0x7fffffff] Jun 26 12:56:17 Dees-surface kernel: e820: reserve RAM buffer [mem 0x7e000000-0x7fffffff] Jun 26 12:56:17 Dees-surface kernel: e820: reserve RAM buffer [mem 0x45f340000-0x45fffffff] Jun 26 12:56:17 Dees-surface kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Jun 26 12:56:17 Dees-surface kernel: hpet0: 3 comparators, 32-bit 14.318180 MHz counter Jun 26 12:56:17 Dees-surface kernel: clocksource: Switched to clocksource tsc-early Jun 26 12:56:17 Dees-surface kernel: VFS: Disk quotas dquot_6.6.0 Jun 26 12:56:17 Dees-surface kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 26 12:56:17 Dees-surface kernel: AppArmor: AppArmor Filesystem Enabled Jun 26 12:56:17 Dees-surface kernel: pnp: PnP ACPI init Jun 26 12:56:17 Dees-surface kernel: system 00:00: [io 0x0400-0x04cf] has been reserved Jun 26 12:56:17 Dees-surface kernel: system 00:00: [io 0x04d0-0x04d1] has been reserved Jun 26 12:56:17 Dees-surface kernel: system 00:00: [io 0x04d6] has been reserved Jun 26 12:56:17 Dees-surface kernel: system 00:00: [io 0x0c00-0x0c01] has been reserved Jun 26 12:56:17 Dees-surface kernel: system 00:00: [io 0x0c14] has been reserved Jun 26 12:56:17 Dees-surface kernel: system 00:00: [io 0x0c50-0x0c52] has been reserved Jun 26 12:56:17 Dees-surface kernel: system 00:00: [io 0x0c6c] has been reserved Jun 26 12:56:17 Dees-surface kernel: system 00:00: [io 0x0c6f] has been reserved Jun 26 12:56:17 Dees-surface kernel: system 00:00: [io 0x0cd0-0x0cdb] has been reserved Jun 26 12:56:17 Dees-surface kernel: system 00:00: Plug and Play ACPI device, IDs PNP0c02 (active) Jun 26 12:56:17 Dees-surface kernel: system 00:01: [mem 0xff000000-0xffffffff] has been reserved Jun 26 12:56:17 Dees-surface kernel: system 00:01: Plug and Play ACPI device, IDs PNP0c01 (active) Jun 26 12:56:17 Dees-surface kernel: pnp: PnP ACPI: found 2 devices Jun 26 12:56:17 Dees-surface kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jun 26 12:56:17 Dees-surface kernel: NET: Registered protocol family 2 Jun 26 12:56:17 Dees-surface kernel: IP idents hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jun 26 12:56:17 Dees-surface kernel: tcp_listen_portaddr_hash hash table entries: 8192 (order: 5, 131072 bytes, linear) Jun 26 12:56:17 Dees-surface kernel: TCP established hash table entries: 131072 (order: 8, 1048576 bytes, linear) Jun 26 12:56:17 Dees-surface kernel: TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear) Jun 26 12:56:17 Dees-surface kernel: TCP: Hash tables configured (established 131072 bind 65536) Jun 26 12:56:17 Dees-surface kernel: MPTCP token hash table entries: 16384 (order: 6, 393216 bytes, linear) Jun 26 12:56:17 Dees-surface kernel: UDP hash table entries: 8192 (order: 6, 262144 bytes, linear) Jun 26 12:56:17 Dees-surface kernel: UDP-Lite hash table entries: 8192 (order: 6, 262144 bytes, linear) Jun 26 12:56:17 Dees-surface kernel: NET: Registered protocol family 1 Jun 26 12:56:17 Dees-surface kernel: NET: Registered protocol family 44 Jun 26 12:56:17 Dees-surface kernel: pci 0000:00:02.1: PCI bridge to [bus 01] Jun 26 12:56:17 Dees-surface kernel: pci 0000:00:02.1: bridge window [mem 0xf1500000-0xf15fffff] Jun 26 12:56:17 Dees-surface kernel: pci 0000:00:02.2: PCI bridge to [bus 02] Jun 26 12:56:17 Dees-surface kernel: pci 0000:00:02.2: bridge window [mem 0xf1400000-0xf14fffff] Jun 26 12:56:17 Dees-surface kernel: pci 0000:00:08.1: PCI bridge to [bus 03] Jun 26 12:56:17 Dees-surface kernel: pci 0000:00:08.1: bridge window [io 0x1000-0x1fff] Jun 26 12:56:17 Dees-surface kernel: pci 0000:00:08.1: bridge window [mem 0xf1000000-0xf13fffff] Jun 26 12:56:17 Dees-surface kernel: pci 0000:00:08.1: bridge window [mem 0x4b0000000-0x4c01fffff 64bit pref] Jun 26 12:56:17 Dees-surface kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jun 26 12:56:17 Dees-surface kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Jun 26 12:56:17 Dees-surface kernel: pci_bus 0000:00: resource 6 [mem 0x80000000-0xbeffffff window] Jun 26 12:56:17 Dees-surface kernel: pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfffff window] Jun 26 12:56:17 Dees-surface kernel: pci_bus 0000:00: resource 8 [mem 0x4a0200000-0xfcffffffff window] Jun 26 12:56:17 Dees-surface kernel: pci_bus 0000:01: resource 1 [mem 0xf1500000-0xf15fffff] Jun 26 12:56:17 Dees-surface kernel: pci_bus 0000:02: resource 1 [mem 0xf1400000-0xf14fffff] Jun 26 12:56:17 Dees-surface kernel: pci_bus 0000:03: resource 0 [io 0x1000-0x1fff] Jun 26 12:56:17 Dees-surface kernel: pci_bus 0000:03: resource 1 [mem 0xf1000000-0xf13fffff] Jun 26 12:56:17 Dees-surface kernel: pci_bus 0000:03: resource 2 [mem 0x4b0000000-0x4c01fffff 64bit pref] Jun 26 12:56:17 Dees-surface kernel: pci 0000:03:00.1: D0 power state depends on 0000:03:00.0 Jun 26 12:56:17 Dees-surface kernel: pci 0000:03:00.3: extending delay after power-on from D3hot to 20 msec Jun 26 12:56:17 Dees-surface kernel: pci 0000:03:00.4: extending delay after power-on from D3hot to 20 msec Jun 26 12:56:17 Dees-surface kernel: PCI: CLS 0 bytes, default 64 Jun 26 12:56:17 Dees-surface kernel: Trying to unpack rootfs image as initramfs... Jun 26 12:56:17 Dees-surface kernel: Freeing initrd memory: 54320K Jun 26 12:56:17 Dees-surface kernel: amd_uncore: 4 amd_df counters detected Jun 26 12:56:17 Dees-surface kernel: amd_uncore: 6 amd_l3 counters detected Jun 26 12:56:17 Dees-surface kernel: LVT offset 0 assigned for vector 0x400 Jun 26 12:56:17 Dees-surface kernel: perf: AMD IBS detected (0x000003ff) Jun 26 12:56:17 Dees-surface kernel: platform rtc_cmos: registered platform RTC device (no PNP device found) Jun 26 12:56:17 Dees-surface kernel: check: Scanning for low memory corruption every 60 seconds Jun 26 12:56:17 Dees-surface kernel: Initialise system trusted keyrings Jun 26 12:56:17 Dees-surface kernel: Key type blacklist registered Jun 26 12:56:17 Dees-surface kernel: workingset: timestamp_bits=36 max_order=22 bucket_order=0 Jun 26 12:56:17 Dees-surface kernel: zbud: loaded Jun 26 12:56:17 Dees-surface kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jun 26 12:56:17 Dees-surface kernel: fuse: init (API version 7.33) Jun 26 12:56:17 Dees-surface kernel: integrity: Platform Keyring initialized Jun 26 12:56:17 Dees-surface kernel: Key type asymmetric registered Jun 26 12:56:17 Dees-surface kernel: Asymmetric key parser 'x509' registered Jun 26 12:56:17 Dees-surface kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 243) Jun 26 12:56:17 Dees-surface kernel: io scheduler mq-deadline registered Jun 26 12:56:17 Dees-surface kernel: pcieport 0000:00:02.1: PME: Signaling with IRQ 32 Jun 26 12:56:17 Dees-surface kernel: pcieport 0000:00:02.2: PME: Signaling with IRQ 33 Jun 26 12:56:17 Dees-surface kernel: pcieport 0000:00:08.1: PME: Signaling with IRQ 34 Jun 26 12:56:17 Dees-surface kernel: shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jun 26 12:56:17 Dees-surface kernel: efifb: probing for efifb Jun 26 12:56:17 Dees-surface kernel: efifb: showing boot graphics Jun 26 12:56:17 Dees-surface kernel: efifb: framebuffer at 0x4b0000000, using 16224k, total 16224k Jun 26 12:56:17 Dees-surface kernel: efifb: mode is 2496x1664x32, linelength=9984, pages=1 Jun 26 12:56:17 Dees-surface kernel: efifb: scrolling: redraw Jun 26 12:56:17 Dees-surface kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Jun 26 12:56:17 Dees-surface kernel: Console: switching to colour frame buffer device 156x52 Jun 26 12:56:17 Dees-surface kernel: fb0: EFI VGA frame buffer device Jun 26 12:56:17 Dees-surface kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jun 26 12:56:17 Dees-surface kernel: ACPI: button: Power Button [PWRB] Jun 26 12:56:17 Dees-surface kernel: input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input1 Jun 26 12:56:17 Dees-surface kernel: ACPI: button: Lid Switch [LID0] Jun 26 12:56:17 Dees-surface kernel: smpboot: Estimated ratio of average max frequency by base frequency (times 1024): 1647 Jun 26 12:56:17 Dees-surface kernel: Monitor-Mwait will be used to enter C-1 state Jun 26 12:56:17 Dees-surface kernel: ACPI: \_SB_.PLTF.C000: Found 3 idle states Jun 26 12:56:17 Dees-surface kernel: ACPI: FW issue: working around C-state latencies out of order Jun 26 12:56:17 Dees-surface kernel: ACPI: \_SB_.PLTF.C002: Found 3 idle states Jun 26 12:56:17 Dees-surface kernel: ACPI: FW issue: working around C-state latencies out of order Jun 26 12:56:17 Dees-surface kernel: ACPI: \_SB_.PLTF.C004: Found 3 idle states Jun 26 12:56:17 Dees-surface kernel: ACPI: FW issue: working around C-state latencies out of order Jun 26 12:56:17 Dees-surface kernel: ACPI: \_SB_.PLTF.C006: Found 3 idle states Jun 26 12:56:17 Dees-surface kernel: ACPI: FW issue: working around C-state latencies out of order Jun 26 12:56:17 Dees-surface kernel: ACPI: \_SB_.PLTF.C008: Found 3 idle states Jun 26 12:56:17 Dees-surface kernel: ACPI: FW issue: working around C-state latencies out of order Jun 26 12:56:17 Dees-surface kernel: ACPI: \_SB_.PLTF.C00A: Found 3 idle states Jun 26 12:56:17 Dees-surface kernel: ACPI: FW issue: working around C-state latencies out of order Jun 26 12:56:17 Dees-surface kernel: ACPI: \_SB_.PLTF.C00C: Found 3 idle states Jun 26 12:56:17 Dees-surface kernel: ACPI: FW issue: working around C-state latencies out of order Jun 26 12:56:17 Dees-surface kernel: ACPI: \_SB_.PLTF.C00E: Found 3 idle states Jun 26 12:56:17 Dees-surface kernel: ACPI: FW issue: working around C-state latencies out of order Jun 26 12:56:17 Dees-surface kernel: ACPI: \_SB_.PLTF.C001: Found 3 idle states Jun 26 12:56:17 Dees-surface kernel: ACPI: FW issue: working around C-state latencies out of order Jun 26 12:56:17 Dees-surface kernel: ACPI: \_SB_.PLTF.C003: Found 3 idle states Jun 26 12:56:17 Dees-surface kernel: ACPI: FW issue: working around C-state latencies out of order Jun 26 12:56:17 Dees-surface kernel: ACPI: \_SB_.PLTF.C005: Found 3 idle states Jun 26 12:56:17 Dees-surface kernel: ACPI: FW issue: working around C-state latencies out of order Jun 26 12:56:17 Dees-surface kernel: ACPI: \_SB_.PLTF.C007: Found 3 idle states Jun 26 12:56:17 Dees-surface kernel: ACPI: FW issue: working around C-state latencies out of order Jun 26 12:56:17 Dees-surface kernel: ACPI: \_SB_.PLTF.C009: Found 3 idle states Jun 26 12:56:17 Dees-surface kernel: ACPI: FW issue: working around C-state latencies out of order Jun 26 12:56:17 Dees-surface kernel: ACPI: \_SB_.PLTF.C00B: Found 3 idle states Jun 26 12:56:17 Dees-surface kernel: ACPI: FW issue: working around C-state latencies out of order Jun 26 12:56:17 Dees-surface kernel: ACPI: \_SB_.PLTF.C00D: Found 3 idle states Jun 26 12:56:17 Dees-surface kernel: ACPI: FW issue: working around C-state latencies out of order Jun 26 12:56:17 Dees-surface kernel: ACPI: \_SB_.PLTF.C00F: Found 3 idle states Jun 26 12:56:17 Dees-surface kernel: ACPI: FW issue: working around C-state latencies out of order Jun 26 12:56:17 Dees-surface kernel: ACPI: thermal: [Firmware Bug]: No valid trip found Jun 26 12:56:17 Dees-surface kernel: ACPI: thermal: [Firmware Bug]: No valid trip found Jun 26 12:56:17 Dees-surface kernel: ACPI: thermal: [Firmware Bug]: No valid trip found Jun 26 12:56:17 Dees-surface kernel: ACPI: thermal: [Firmware Bug]: No valid trip found Jun 26 12:56:17 Dees-surface kernel: ACPI: thermal: [Firmware Bug]: No valid trip found Jun 26 12:56:17 Dees-surface kernel: ACPI: thermal: [Firmware Bug]: No valid trip found Jun 26 12:56:17 Dees-surface kernel: ACPI: thermal: [Firmware Bug]: No valid trip found Jun 26 12:56:17 Dees-surface kernel: ACPI: thermal: [Firmware Bug]: No valid trip found Jun 26 12:56:17 Dees-surface kernel: ACPI: thermal: [Firmware Bug]: No valid trip found Jun 26 12:56:17 Dees-surface kernel: Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled Jun 26 12:56:17 Dees-surface kernel: Linux agpgart interface v0.103 Jun 26 12:56:17 Dees-surface kernel: tpm_tis NTC0702:00: 2.0 TPM (device-id 0xFC, rev-id 1) Jun 26 12:56:17 Dees-surface kernel: loop: module loaded Jun 26 12:56:17 Dees-surface kernel: libphy: Fixed MDIO Bus: probed Jun 26 12:56:17 Dees-surface kernel: tun: Universal TUN/TAP device driver, 1.6 Jun 26 12:56:17 Dees-surface kernel: PPP generic driver version 2.4.2 Jun 26 12:56:17 Dees-surface kernel: VFIO - User Level meta-driver version: 0.3 Jun 26 12:56:17 Dees-surface kernel: ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver Jun 26 12:56:17 Dees-surface kernel: ehci-pci: EHCI PCI platform driver Jun 26 12:56:17 Dees-surface kernel: ehci-platform: EHCI generic platform driver Jun 26 12:56:17 Dees-surface kernel: ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver Jun 26 12:56:17 Dees-surface kernel: ohci-pci: OHCI PCI platform driver Jun 26 12:56:17 Dees-surface kernel: ohci-platform: OHCI generic platform driver Jun 26 12:56:17 Dees-surface kernel: uhci_hcd: USB Universal Host Controller Interface driver Jun 26 12:56:17 Dees-surface kernel: i8042: PNP: No PS/2 controller found. Jun 26 12:56:17 Dees-surface kernel: i8042: Probing ports directly. Jun 26 12:56:17 Dees-surface kernel: i8042: No controller found Jun 26 12:56:17 Dees-surface kernel: mousedev: PS/2 mouse device common for all mice Jun 26 12:56:17 Dees-surface kernel: rtc_cmos rtc_cmos: RTC can wake from S4 Jun 26 12:56:17 Dees-surface kernel: rtc_cmos rtc_cmos: registered as rtc0 Jun 26 12:56:17 Dees-surface kernel: rtc_cmos rtc_cmos: setting system clock to 2021-06-26T00:56:15 UTC (1624668975) Jun 26 12:56:17 Dees-surface kernel: rtc_cmos rtc_cmos: alarms up to one month, y3k, 114 bytes nvram, hpet irqs Jun 26 12:56:17 Dees-surface kernel: i2c /dev entries driver Jun 26 12:56:17 Dees-surface kernel: device-mapper: uevent: version 1.0.3 Jun 26 12:56:17 Dees-surface kernel: device-mapper: ioctl: 4.44.0-ioctl (2021-02-01) initialised: dm-devel@redhat.com Jun 26 12:56:17 Dees-surface kernel: platform eisa.0: Probing EISA bus 0 Jun 26 12:56:17 Dees-surface kernel: platform eisa.0: EISA: Cannot allocate resource for mainboard Jun 26 12:56:17 Dees-surface kernel: platform eisa.0: Cannot allocate resource for EISA slot 1 Jun 26 12:56:17 Dees-surface kernel: platform eisa.0: Cannot allocate resource for EISA slot 2 Jun 26 12:56:17 Dees-surface kernel: platform eisa.0: Cannot allocate resource for EISA slot 3 Jun 26 12:56:17 Dees-surface kernel: platform eisa.0: Cannot allocate resource for EISA slot 4 Jun 26 12:56:17 Dees-surface kernel: platform eisa.0: Cannot allocate resource for EISA slot 5 Jun 26 12:56:17 Dees-surface kernel: platform eisa.0: Cannot allocate resource for EISA slot 6 Jun 26 12:56:17 Dees-surface kernel: platform eisa.0: Cannot allocate resource for EISA slot 7 Jun 26 12:56:17 Dees-surface kernel: platform eisa.0: Cannot allocate resource for EISA slot 8 Jun 26 12:56:17 Dees-surface kernel: platform eisa.0: EISA: Detected 0 cards Jun 26 12:56:17 Dees-surface kernel: ledtrig-cpu: registered to indicate activity on CPUs Jun 26 12:56:17 Dees-surface kernel: EFI Variables Facility v0.08 2004-May-17 Jun 26 12:56:17 Dees-surface kernel: drop_monitor: Initializing network drop monitor service Jun 26 12:56:17 Dees-surface kernel: NET: Registered protocol family 10 Jun 26 12:56:17 Dees-surface kernel: Segment Routing with IPv6 Jun 26 12:56:17 Dees-surface kernel: NET: Registered protocol family 17 Jun 26 12:56:17 Dees-surface kernel: Key type dns_resolver registered Jun 26 12:56:17 Dees-surface kernel: microcode: CPU0: patch_level=0x08600106 Jun 26 12:56:17 Dees-surface kernel: microcode: CPU1: patch_level=0x08600106 Jun 26 12:56:17 Dees-surface kernel: microcode: CPU2: patch_level=0x08600106 Jun 26 12:56:17 Dees-surface kernel: microcode: CPU3: patch_level=0x08600106 Jun 26 12:56:17 Dees-surface kernel: microcode: CPU4: patch_level=0x08600106 Jun 26 12:56:17 Dees-surface kernel: microcode: CPU5: patch_level=0x08600106 Jun 26 12:56:17 Dees-surface kernel: microcode: CPU6: patch_level=0x08600106 Jun 26 12:56:17 Dees-surface kernel: microcode: CPU7: patch_level=0x08600106 Jun 26 12:56:17 Dees-surface kernel: microcode: CPU8: patch_level=0x08600106 Jun 26 12:56:17 Dees-surface kernel: microcode: CPU9: patch_level=0x08600106 Jun 26 12:56:17 Dees-surface kernel: microcode: CPU10: patch_level=0x08600106 Jun 26 12:56:17 Dees-surface kernel: microcode: CPU11: patch_level=0x08600106 Jun 26 12:56:17 Dees-surface kernel: microcode: CPU12: patch_level=0x08600106 Jun 26 12:56:17 Dees-surface kernel: microcode: CPU13: patch_level=0x08600106 Jun 26 12:56:17 Dees-surface kernel: microcode: CPU14: patch_level=0x08600106 Jun 26 12:56:17 Dees-surface kernel: microcode: CPU15: patch_level=0x08600106 Jun 26 12:56:17 Dees-surface kernel: microcode: Microcode Update Driver: v2.2. Jun 26 12:56:17 Dees-surface kernel: resctrl: L3 allocation detected Jun 26 12:56:17 Dees-surface kernel: resctrl: L3DATA allocation detected Jun 26 12:56:17 Dees-surface kernel: resctrl: L3CODE allocation detected Jun 26 12:56:17 Dees-surface kernel: resctrl: MB allocation detected Jun 26 12:56:17 Dees-surface kernel: resctrl: L3 monitoring detected Jun 26 12:56:17 Dees-surface kernel: IPI shorthand broadcast: enabled Jun 26 12:56:17 Dees-surface kernel: sched_clock: Marking stable (383304179, 1164185)->(497771132, -113302768) Jun 26 12:56:17 Dees-surface kernel: registered taskstats version 1 Jun 26 12:56:17 Dees-surface kernel: Loading compiled-in X.509 certificates Jun 26 12:56:17 Dees-surface kernel: Loaded X.509 cert 'Build time autogenerated kernel key: c3117538b2ec73126924690c3919d8628be5df70' Jun 26 12:56:17 Dees-surface kernel: zswap: loaded using pool lzo/zbud Jun 26 12:56:17 Dees-surface kernel: Key type ._fscrypt registered Jun 26 12:56:17 Dees-surface kernel: Key type .fscrypt registered Jun 26 12:56:17 Dees-surface kernel: Key type fscrypt-provisioning registered Jun 26 12:56:17 Dees-surface kernel: Key type trusted registered Jun 26 12:56:17 Dees-surface kernel: Key type encrypted registered Jun 26 12:56:17 Dees-surface kernel: AppArmor: AppArmor sha1 policy hashing enabled Jun 26 12:56:17 Dees-surface kernel: integrity: Loading X.509 certificate: UEFI:MokListRT (MOKvar table) Jun 26 12:56:17 Dees-surface kernel: integrity: Loaded X.509 cert 'Canonical Ltd. Master Certificate Authority: ad91990bc22ab1f517048c23b6655a268e345a63' Jun 26 12:56:17 Dees-surface kernel: integrity: Loading X.509 certificate: UEFI:MokListRT (MOKvar table) Jun 26 12:56:17 Dees-surface kernel: integrity: Loaded X.509 cert 'Default Company Ltd: linux-surface: 24ef5c444499ba0aa6f2a8bea4258f065fea4ec6' Jun 26 12:56:17 Dees-surface kernel: ima: Allocated hash algorithm: sha1 Jun 26 12:56:17 Dees-surface kernel: ima: No architecture policies found Jun 26 12:56:17 Dees-surface kernel: evm: Initialising EVM extended attributes: Jun 26 12:56:17 Dees-surface kernel: evm: security.selinux Jun 26 12:56:17 Dees-surface kernel: evm: security.SMACK64 Jun 26 12:56:17 Dees-surface kernel: evm: security.SMACK64EXEC Jun 26 12:56:17 Dees-surface kernel: evm: security.SMACK64TRANSMUTE Jun 26 12:56:17 Dees-surface kernel: evm: security.SMACK64MMAP Jun 26 12:56:17 Dees-surface kernel: evm: security.apparmor Jun 26 12:56:17 Dees-surface kernel: evm: security.ima Jun 26 12:56:17 Dees-surface kernel: evm: security.capability Jun 26 12:56:17 Dees-surface kernel: evm: HMAC attrs: 0x1 Jun 26 12:56:17 Dees-surface kernel: PM: Magic number: 9:840:911 Jun 26 12:56:17 Dees-surface kernel: acpi_cpufreq: overriding BIOS provided _PSD data Jun 26 12:56:17 Dees-surface kernel: RAS: Correctable Errors collector initialized. Jun 26 12:56:17 Dees-surface kernel: Freeing unused decrypted memory: 2036K Jun 26 12:56:17 Dees-surface kernel: Freeing unused kernel image (initmem) memory: 2680K Jun 26 12:56:17 Dees-surface kernel: Write protecting the kernel read-only data: 24576k Jun 26 12:56:17 Dees-surface kernel: Freeing unused kernel image (text/rodata gap) memory: 2036K Jun 26 12:56:17 Dees-surface kernel: Freeing unused kernel image (rodata/data gap) memory: 680K Jun 26 12:56:17 Dees-surface kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 26 12:56:17 Dees-surface kernel: Run /init as init process Jun 26 12:56:17 Dees-surface kernel: with arguments: Jun 26 12:56:17 Dees-surface kernel: /init Jun 26 12:56:17 Dees-surface kernel: splash Jun 26 12:56:17 Dees-surface kernel: with environment: Jun 26 12:56:17 Dees-surface kernel: HOME=/ Jun 26 12:56:17 Dees-surface kernel: TERM=linux Jun 26 12:56:17 Dees-surface kernel: BOOT_IMAGE=/boot/vmlinuz-5.12.12-surface Jun 26 12:56:17 Dees-surface kernel: ACPI: video: Video Device [VGA] (multi-head: yes rom: no post: no) Jun 26 12:56:17 Dees-surface kernel: input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:07/LNXVIDEO:00/input/input2 Jun 26 12:56:17 Dees-surface kernel: piix4_smbus 0000:00:14.0: SMBus Host Controller at 0xb00, revision 0 Jun 26 12:56:17 Dees-surface kernel: piix4_smbus 0000:00:14.0: Using register 0x02 for SMBus port selection Jun 26 12:56:17 Dees-surface kernel: xhci_hcd 0000:03:00.3: xHCI Host Controller Jun 26 12:56:17 Dees-surface kernel: xhci_hcd 0000:03:00.3: new USB bus registered, assigned bus number 1 Jun 26 12:56:17 Dees-surface kernel: piix4_smbus 0000:00:14.0: Auxiliary SMBus Host Controller at 0xb20 Jun 26 12:56:17 Dees-surface kernel: xhci_hcd 0000:03:00.3: hcc params 0x0268ffe5 hci version 0x110 quirks 0x0000020000000410 Jun 26 12:56:17 Dees-surface kernel: usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12 Jun 26 12:56:17 Dees-surface kernel: usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 26 12:56:17 Dees-surface kernel: usb usb1: Product: xHCI Host Controller Jun 26 12:56:17 Dees-surface kernel: usb usb1: Manufacturer: Linux 5.12.12-surface xhci-hcd Jun 26 12:56:17 Dees-surface kernel: usb usb1: SerialNumber: 0000:03:00.3 Jun 26 12:56:17 Dees-surface kernel: hub 1-0:1.0: USB hub found Jun 26 12:56:17 Dees-surface kernel: hub 1-0:1.0: 4 ports detected Jun 26 12:56:17 Dees-surface kernel: xhci_hcd 0000:03:00.3: xHCI Host Controller Jun 26 12:56:17 Dees-surface kernel: xhci_hcd 0000:03:00.3: new USB bus registered, assigned bus number 2 Jun 26 12:56:17 Dees-surface kernel: xhci_hcd 0000:03:00.3: Host supports USB 3.1 Enhanced SuperSpeed Jun 26 12:56:17 Dees-surface kernel: usb usb2: We don't know the algorithms for LPM for this host, disabling LPM. Jun 26 12:56:17 Dees-surface kernel: usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.12 Jun 26 12:56:17 Dees-surface kernel: usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 26 12:56:17 Dees-surface kernel: usb usb2: Product: xHCI Host Controller Jun 26 12:56:17 Dees-surface kernel: usb usb2: Manufacturer: Linux 5.12.12-surface xhci-hcd Jun 26 12:56:17 Dees-surface kernel: usb usb2: SerialNumber: 0000:03:00.3 Jun 26 12:56:17 Dees-surface kernel: hub 2-0:1.0: USB hub found Jun 26 12:56:17 Dees-surface kernel: hub 2-0:1.0: 2 ports detected Jun 26 12:56:17 Dees-surface kernel: usb: port power management may be unreliable Jun 26 12:56:17 Dees-surface kernel: xhci_hcd 0000:03:00.4: xHCI Host Controller Jun 26 12:56:17 Dees-surface kernel: xhci_hcd 0000:03:00.4: new USB bus registered, assigned bus number 3 Jun 26 12:56:17 Dees-surface kernel: xhci_hcd 0000:03:00.4: hcc params 0x0268ffe5 hci version 0x110 quirks 0x0000020000000410 Jun 26 12:56:17 Dees-surface kernel: nvme 0000:01:00.0: platform quirk: setting simple suspend Jun 26 12:56:17 Dees-surface kernel: nvme nvme0: pci function 0000:01:00.0 Jun 26 12:56:17 Dees-surface kernel: usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12 Jun 26 12:56:17 Dees-surface kernel: usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 26 12:56:17 Dees-surface kernel: usb usb3: Product: xHCI Host Controller Jun 26 12:56:17 Dees-surface kernel: usb usb3: Manufacturer: Linux 5.12.12-surface xhci-hcd Jun 26 12:56:17 Dees-surface kernel: usb usb3: SerialNumber: 0000:03:00.4 Jun 26 12:56:17 Dees-surface kernel: hub 3-0:1.0: USB hub found Jun 26 12:56:17 Dees-surface kernel: hub 3-0:1.0: 4 ports detected Jun 26 12:56:17 Dees-surface kernel: xhci_hcd 0000:03:00.4: xHCI Host Controller Jun 26 12:56:17 Dees-surface kernel: xhci_hcd 0000:03:00.4: new USB bus registered, assigned bus number 4 Jun 26 12:56:17 Dees-surface kernel: xhci_hcd 0000:03:00.4: Host supports USB 3.1 Enhanced SuperSpeed Jun 26 12:56:17 Dees-surface kernel: usb usb4: We don't know the algorithms for LPM for this host, disabling LPM. Jun 26 12:56:17 Dees-surface kernel: usb usb4: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.12 Jun 26 12:56:17 Dees-surface kernel: usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 26 12:56:17 Dees-surface kernel: usb usb4: Product: xHCI Host Controller Jun 26 12:56:17 Dees-surface kernel: usb usb4: Manufacturer: Linux 5.12.12-surface xhci-hcd Jun 26 12:56:17 Dees-surface kernel: usb usb4: SerialNumber: 0000:03:00.4 Jun 26 12:56:17 Dees-surface kernel: hub 4-0:1.0: USB hub found Jun 26 12:56:17 Dees-surface kernel: hub 4-0:1.0: 2 ports detected Jun 26 12:56:17 Dees-surface kernel: nvme nvme0: Shutdown timeout set to 8 seconds Jun 26 12:56:17 Dees-surface kernel: nvme nvme0: allocated 64 MiB host memory buffer. Jun 26 12:56:17 Dees-surface kernel: nvme nvme0: 12/0/0 default/read/poll queues Jun 26 12:56:17 Dees-surface kernel: nvme0n1: p1 p2 p3 p4 p5 Jun 26 12:56:17 Dees-surface kernel: usb 3-3: new high-speed USB device number 2 using xhci_hcd Jun 26 12:56:17 Dees-surface kernel: usb 3-3: New USB device found, idVendor=045e, idProduct=0990, bcdDevice=10.37 Jun 26 12:56:17 Dees-surface kernel: usb 3-3: New USB device strings: Mfr=3, Product=1, SerialNumber=2 Jun 26 12:56:17 Dees-surface kernel: usb 3-3: Product: Surface Camera Front Jun 26 12:56:17 Dees-surface kernel: usb 3-3: Manufacturer: Surface Jun 26 12:56:17 Dees-surface kernel: usb 3-3: SerialNumber: 200901010001 Jun 26 12:56:17 Dees-surface kernel: usb 3-4: new full-speed USB device number 3 using xhci_hcd Jun 26 12:56:17 Dees-surface kernel: tsc: Refined TSC clocksource calibration: 1999.568 MHz Jun 26 12:56:17 Dees-surface kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x39a52c4b1e7, max_idle_ns: 881590446795 ns Jun 26 12:56:17 Dees-surface kernel: clocksource: Switched to clocksource tsc Jun 26 12:56:17 Dees-surface kernel: usb 3-4: New USB device found, idVendor=8087, idProduct=0029, bcdDevice= 0.01 Jun 26 12:56:17 Dees-surface kernel: usb 3-4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 26 12:56:17 Dees-surface kernel: EXT4-fs (nvme0n1p5): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Jun 26 12:56:17 Dees-surface systemd[1]: Inserted module 'autofs4' Jun 26 12:56:17 Dees-surface systemd[1]: systemd 247.3-3ubuntu3.1 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +ZSTD +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=hybrid) Jun 26 12:56:17 Dees-surface systemd[1]: Detected architecture x86-64. Jun 26 12:56:17 Dees-surface systemd[1]: Set hostname to . Jun 26 12:56:17 Dees-surface systemd[1]: /lib/systemd/system/plymouth-start.service:17: Unit configured to use KillMode=none. This is unsafe, as it disables systemd's process lifecycle management for the service. Please update your service to use a safer KillMode=, such as 'mixed' or 'control-group'. Support for KillMode=none is deprecated and will eventually be removed. Jun 26 12:56:17 Dees-surface systemd[1]: Queued start job for default target Graphical Interface. Jun 26 12:56:17 Dees-surface systemd[1]: Created slice system-modprobe.slice. Jun 26 12:56:17 Dees-surface systemd[1]: Created slice system-systemd\x2dfsck.slice. Jun 26 12:56:17 Dees-surface systemd[1]: Created slice User and Session Slice. Jun 26 12:56:17 Dees-surface systemd[1]: Started Forward Password Requests to Wall Directory Watch. Jun 26 12:56:17 Dees-surface systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. Jun 26 12:56:17 Dees-surface systemd[1]: Reached target Remote File Systems. Jun 26 12:56:17 Dees-surface systemd[1]: Reached target Slices. Jun 26 12:56:17 Dees-surface systemd[1]: Listening on Syslog Socket. Jun 26 12:56:17 Dees-surface systemd[1]: Listening on fsck to fsckd communication Socket. Jun 26 12:56:17 Dees-surface systemd[1]: Listening on initctl Compatibility Named Pipe. Jun 26 12:56:17 Dees-surface systemd[1]: Listening on Journal Audit Socket. Jun 26 12:56:17 Dees-surface systemd[1]: Listening on Journal Socket (/dev/log). Jun 26 12:56:17 Dees-surface systemd[1]: Listening on Journal Socket. Jun 26 12:56:17 Dees-surface systemd[1]: Listening on udev Control Socket. Jun 26 12:56:17 Dees-surface systemd[1]: Listening on udev Kernel Socket. Jun 26 12:56:17 Dees-surface systemd[1]: Mounting Huge Pages File System... Jun 26 12:56:17 Dees-surface systemd[1]: Mounting POSIX Message Queue File System... Jun 26 12:56:17 Dees-surface systemd[1]: Mounting Kernel Debug File System... Jun 26 12:56:17 Dees-surface systemd[1]: Mounting Kernel Trace File System... Jun 26 12:56:17 Dees-surface systemd[1]: Starting Journal Service... Jun 26 12:56:17 Dees-surface systemd[1]: Starting Set the console keyboard layout... Jun 26 12:56:17 Dees-surface systemd[1]: Starting Create list of static device nodes for the current kernel... Jun 26 12:56:17 Dees-surface systemd[1]: Starting Load Kernel Module configfs... Jun 26 12:56:17 Dees-surface systemd[1]: Starting Load Kernel Module drm... Jun 26 12:56:17 Dees-surface systemd[1]: Starting Load Kernel Module fuse... Jun 26 12:56:17 Dees-surface systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped. Jun 26 12:56:17 Dees-surface systemd[1]: Condition check resulted in File System Check on Root Device being skipped. Jun 26 12:56:17 Dees-surface systemd[1]: Starting Load Kernel Modules... Jun 26 12:56:17 Dees-surface systemd[1]: Starting Remount Root and Kernel File Systems... Jun 26 12:56:17 Dees-surface systemd[1]: Starting Coldplug All udev Devices... Jun 26 12:56:17 Dees-surface systemd[1]: Starting Uncomplicated firewall... Jun 26 12:56:17 Dees-surface systemd[1]: Mounted Huge Pages File System. Jun 26 12:56:17 Dees-surface systemd[1]: Mounted POSIX Message Queue File System. Jun 26 12:56:17 Dees-surface systemd[1]: Mounted Kernel Debug File System. Jun 26 12:56:17 Dees-surface systemd[1]: Mounted Kernel Trace File System. Jun 26 12:56:17 Dees-surface systemd[1]: Finished Create list of static device nodes for the current kernel. Jun 26 12:56:17 Dees-surface systemd[1]: modprobe@configfs.service: Succeeded. Jun 26 12:56:17 Dees-surface systemd[1]: Finished Load Kernel Module configfs. Jun 26 12:56:17 Dees-surface systemd[1]: modprobe@fuse.service: Succeeded. Jun 26 12:56:17 Dees-surface systemd[1]: Finished Load Kernel Module fuse. Jun 26 12:56:17 Dees-surface systemd[1]: Mounting FUSE Control File System... Jun 26 12:56:17 Dees-surface systemd[1]: Mounting Kernel Configuration File System... Jun 26 12:56:17 Dees-surface systemd[1]: Finished Uncomplicated firewall. Jun 26 12:56:17 Dees-surface kernel: EXT4-fs (nvme0n1p5): re-mounted. Opts: errors=remount-ro. Quota mode: none. Jun 26 12:56:17 Dees-surface systemd[1]: Finished Remount Root and Kernel File Systems. Jun 26 12:56:17 Dees-surface systemd[1]: Mounted FUSE Control File System. Jun 26 12:56:17 Dees-surface systemd[1]: Mounted Kernel Configuration File System. Jun 26 12:56:17 Dees-surface systemd[1]: Activating swap /swapfile... Jun 26 12:56:17 Dees-surface systemd[1]: Condition check resulted in Rebuild Hardware Database being skipped. Jun 26 12:56:17 Dees-surface systemd[1]: Condition check resulted in Platform Persistent Storage Archival being skipped. Jun 26 12:56:17 Dees-surface kernel: lp: driver loaded but no devices found Jun 26 12:56:17 Dees-surface systemd[1]: Starting Load/Save Random Seed... Jun 26 12:56:17 Dees-surface systemd[1]: Starting Create System Users... Jun 26 12:56:17 Dees-surface systemd[1]: modprobe@drm.service: Succeeded. Jun 26 12:56:17 Dees-surface systemd[1]: Finished Load Kernel Module drm. Jun 26 12:56:17 Dees-surface kernel: ppdev: user-space parallel port driver Jun 26 12:56:17 Dees-surface systemd[1]: Finished Load/Save Random Seed. Jun 26 12:56:17 Dees-surface systemd[1]: Condition check resulted in First Boot Complete being skipped. Jun 26 12:56:17 Dees-surface systemd[1]: Finished Create System Users. Jun 26 12:56:17 Dees-surface systemd[1]: Starting Create Static Device Nodes in /dev... Jun 26 12:56:17 Dees-surface systemd[1]: Started Journal Service. Jun 26 12:56:17 Dees-surface kernel: evdi: loading out-of-tree module taints kernel. Jun 26 12:56:17 Dees-surface kernel: evdi: module verification failed: signature and/or required key missing - tainting kernel Jun 26 12:56:17 Dees-surface kernel: evdi: [I] Initialising logging on level 5 Jun 26 12:56:17 Dees-surface kernel: evdi: [I] Atomic driver: yes Jun 26 12:56:17 Dees-surface kernel: evdi: [D] evdi_platform_add_devices:158 Increasing device count to 4 Jun 26 12:56:17 Dees-surface kernel: evdi: [D] evdi_crtc_init:413 drm_crtc_init: 0 p00000000a53ea266 Jun 26 12:56:17 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 26 12:56:17 Dees-surface kernel: evdi evdi.0: [drm] Cannot find any crtc or sizes Jun 26 12:56:17 Dees-surface kernel: evdi: [W] evdi_painter_send_update_ready_if_needed:706 Painter does not exist! Jun 26 12:56:17 Dees-surface kernel: [drm] Initialized evdi 1.9.1 20210126 for evdi.0 on minor 0 Jun 26 12:56:17 Dees-surface kernel: evdi: [I] Evdi platform_device create Jun 26 12:56:17 Dees-surface kernel: evdi: [D] evdi_crtc_init:413 drm_crtc_init: 0 p00000000746fd8f6 Jun 26 12:56:17 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 26 12:56:17 Dees-surface kernel: evdi evdi.1: [drm] Cannot find any crtc or sizes Jun 26 12:56:17 Dees-surface kernel: evdi: [W] evdi_painter_send_update_ready_if_needed:706 Painter does not exist! Jun 26 12:56:17 Dees-surface kernel: [drm] Initialized evdi 1.9.1 20210126 for evdi.1 on minor 1 Jun 26 12:56:17 Dees-surface kernel: evdi: [I] Evdi platform_device create Jun 26 12:56:17 Dees-surface kernel: evdi: [D] evdi_crtc_init:413 drm_crtc_init: 0 p00000000d32ac326 Jun 26 12:56:17 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 26 12:56:17 Dees-surface kernel: evdi evdi.2: [drm] Cannot find any crtc or sizes Jun 26 12:56:17 Dees-surface kernel: evdi: [W] evdi_painter_send_update_ready_if_needed:706 Painter does not exist! Jun 26 12:56:17 Dees-surface kernel: [drm] Initialized evdi 1.9.1 20210126 for evdi.2 on minor 2 Jun 26 12:56:17 Dees-surface kernel: evdi: [I] Evdi platform_device create Jun 26 12:56:17 Dees-surface kernel: evdi: [D] evdi_crtc_init:413 drm_crtc_init: 0 p00000000d87850cf Jun 26 12:56:17 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 26 12:56:17 Dees-surface kernel: evdi evdi.3: [drm] Cannot find any crtc or sizes Jun 26 12:56:17 Dees-surface kernel: evdi: [W] evdi_painter_send_update_ready_if_needed:706 Painter does not exist! Jun 26 12:56:17 Dees-surface kernel: [drm] Initialized evdi 1.9.1 20210126 for evdi.3 on minor 3 Jun 26 12:56:17 Dees-surface kernel: evdi: [I] Evdi platform_device create Jun 26 12:56:17 Dees-surface kernel: loop0: detected capacity change from 0 to 203488 Jun 26 12:56:17 Dees-surface kernel: Adding 2097148k swap on /swapfile. Priority:-2 extents:6 across:2260988k SSFS Jun 26 12:56:17 Dees-surface kernel: loop1: detected capacity change from 0 to 113504 Jun 26 12:56:17 Dees-surface kernel: loop2: detected capacity change from 0 to 113544 Jun 26 12:56:17 Dees-surface kernel: loop3: detected capacity change from 0 to 126424 Jun 26 12:56:17 Dees-surface kernel: acpi-tad ACPI000E:00: Missing _PRW Jun 26 12:56:17 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 26 12:56:17 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 26 12:56:17 Dees-surface kernel: evdi: [I] Task 441 (plymouthd) of process 441 (plymouthd) Jun 26 12:56:17 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 26 12:56:17 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 26 12:56:17 Dees-surface kernel: evdi: [I] Task 441 (plymouthd) of process 441 (plymouthd) Jun 26 12:56:17 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 26 12:56:17 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 26 12:56:17 Dees-surface kernel: evdi: [I] Task 441 (plymouthd) of process 441 (plymouthd) Jun 26 12:56:17 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 26 12:56:17 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 26 12:56:17 Dees-surface kernel: evdi: [I] Task 441 (plymouthd) of process 441 (plymouthd) Jun 26 12:56:17 Dees-surface kernel: AMDI0022:00: ttyS4 at MMIO 0xfedc9000 (irq = 3, base_baud = 3000000) is a 16550A Jun 26 12:56:17 Dees-surface kernel: serial serial0: tty port ttyS4 registered Jun 26 12:56:17 Dees-surface kernel: dw-apb-uart AMDI0022:00: failed to request DMA Jun 26 12:56:17 Dees-surface kernel: surface_serial_hub serial0-0: SAM firmware version: 9.31.139 Jun 26 12:56:17 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 26 12:56:17 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 26 12:56:17 Dees-surface kernel: evdi: [I] Task 441 (plymouthd) of process 441 (plymouthd) Jun 26 12:56:17 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 26 12:56:17 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 26 12:56:17 Dees-surface kernel: evdi: [I] Task 441 (plymouthd) of process 441 (plymouthd) Jun 26 12:56:17 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 26 12:56:17 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 26 12:56:17 Dees-surface kernel: evdi: [I] Task 441 (plymouthd) of process 441 (plymouthd) Jun 26 12:56:17 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 26 12:56:17 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 26 12:56:17 Dees-surface kernel: evdi: [I] Task 441 (plymouthd) of process 441 (plymouthd) Jun 26 12:56:17 Dees-surface kernel: ccp 0000:03:00.2: ccp: unable to access the device: you might be running a broken BIOS. Jun 26 12:56:17 Dees-surface kernel: loop4: detected capacity change from 0 to 333552 Jun 26 12:56:17 Dees-surface kernel: pstore: Using crash dump compression: deflate Jun 26 12:56:17 Dees-surface kernel: pstore: Registered efi as persistent store backend Jun 26 12:56:17 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 26 12:56:17 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 26 12:56:17 Dees-surface kernel: evdi: [I] Task 441 (plymouthd) of process 441 (plymouthd) Jun 26 12:56:17 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 26 12:56:17 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 26 12:56:17 Dees-surface kernel: evdi: [I] Task 441 (plymouthd) of process 441 (plymouthd) Jun 26 12:56:17 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 26 12:56:17 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 26 12:56:17 Dees-surface kernel: evdi: [I] Task 441 (plymouthd) of process 441 (plymouthd) Jun 26 12:56:17 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 26 12:56:17 Dees-surface kernel: ccp 0000:03:00.2: tee enabled Jun 26 12:56:17 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 26 12:56:17 Dees-surface kernel: ccp 0000:03:00.2: psp enabled Jun 26 12:56:17 Dees-surface kernel: evdi: [I] Task 441 (plymouthd) of process 441 (plymouthd) Jun 26 12:56:17 Dees-surface kernel: loop5: detected capacity change from 0 to 133320 Jun 26 12:56:17 Dees-surface kernel: cfg80211: Loading compiled-in X.509 certificates for regulatory database Jun 26 12:56:17 Dees-surface kernel: cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7' Jun 26 12:56:17 Dees-surface kernel: RAPL PMU: API unit is 2^-32 Joules, 1 fixed counters, 163840 ms ovfl timer Jun 26 12:56:17 Dees-surface kernel: RAPL PMU: hw unit of domain package 2^-16 Joules Jun 26 12:56:17 Dees-surface kernel: surface_gpe: no compatible Microsoft Surface device found, exiting Jun 26 12:56:17 Dees-surface kernel: loop6: detected capacity change from 0 to 499536 Jun 26 12:56:17 Dees-surface kernel: mc: Linux media interface: v0.10 Jun 26 12:56:17 Dees-surface kernel: Intel(R) Wireless WiFi driver for Linux Jun 26 12:56:17 Dees-surface kernel: cryptd: max_cpu_qlen set to 1000 Jun 26 12:56:17 Dees-surface kernel: AMD-Vi: AMD IOMMUv2 driver by Joerg Roedel Jun 26 12:56:17 Dees-surface kernel: AMD-Vi: AMD IOMMUv2 functionality not available on this system Jun 26 12:56:17 Dees-surface kernel: hid: raw HID events driver (C) Jiri Kosina Jun 26 12:56:17 Dees-surface kernel: videodev: Linux video capture interface: v2.00 Jun 26 12:56:17 Dees-surface kernel: AVX2 version of gcm_enc/dec engaged. Jun 26 12:56:17 Dees-surface kernel: AES CTR mode by8 optimization enabled Jun 26 12:56:17 Dees-surface kernel: iwlwifi 0000:02:00.0: Direct firmware load for iwlwifi-cc-a0-62.ucode failed with error -2 Jun 26 12:56:17 Dees-surface kernel: iwlwifi 0000:02:00.0: Direct firmware load for iwlwifi-cc-a0-61.ucode failed with error -2 Jun 26 12:56:17 Dees-surface kernel: iwlwifi 0000:02:00.0: Direct firmware load for iwlwifi-cc-a0-60.ucode failed with error -2 Jun 26 12:56:17 Dees-surface kernel: iwlwifi 0000:02:00.0: api flags index 2 larger than supported by driver Jun 26 12:56:17 Dees-surface kernel: iwlwifi 0000:02:00.0: TLV_FW_FSEQ_VERSION: FSEQ Version: 89.3.35.22 Jun 26 12:56:17 Dees-surface kernel: iwlwifi 0000:02:00.0: loaded firmware version 59.601f3a66.0 cc-a0-59.ucode op_mode iwlmvm Jun 26 12:56:17 Dees-surface kernel: loop7: detected capacity change from 0 to 132648 Jun 26 12:56:17 Dees-surface kernel: loop8: detected capacity change from 0 to 319168 Jun 26 12:56:17 Dees-surface kernel: loop9: detected capacity change from 0 to 448512 Jun 26 12:56:17 Dees-surface kernel: Bluetooth: Core ver 2.22 Jun 26 12:56:17 Dees-surface kernel: NET: Registered protocol family 31 Jun 26 12:56:17 Dees-surface kernel: Bluetooth: HCI device and connection manager initialized Jun 26 12:56:17 Dees-surface kernel: Bluetooth: HCI socket layer initialized Jun 26 12:56:17 Dees-surface kernel: Bluetooth: L2CAP socket layer initialized Jun 26 12:56:17 Dees-surface kernel: Bluetooth: SCO socket layer initialized Jun 26 12:56:17 Dees-surface kernel: hid-generic 0019:045E:0922.0001: hidraw0: HID v1.11 Device [Microsoft Surface 045E:0922] on 01:15:02:05:00 Jun 26 12:56:17 Dees-surface kernel: usb 3-3: Found UVC 1.50 device Surface Camera Front (045e:0990) Jun 26 12:56:17 Dees-surface kernel: usbcore: registered new interface driver btusb Jun 26 12:56:17 Dees-surface kernel: input: Microsoft Surface 045E:09AE Keyboard as /devices/platform/MSHW0110:00/01:15:02:01:00/0019:045E:09AE.0002/input/input3 Jun 26 12:56:17 Dees-surface kernel: hid-generic 0019:045E:09AE.0002: input,hidraw1: HID v1.11 Keyboard [Microsoft Surface 045E:09AE] on 01:15:02:01:00 Jun 26 12:56:17 Dees-surface kernel: input: Microsoft Surface 045E:09AF Mouse as /devices/platform/MSHW0110:00/01:15:02:03:00/0019:045E:09AF.0003/input/input4 Jun 26 12:56:17 Dees-surface kernel: input: Microsoft Surface 045E:09AF Touchpad as /devices/platform/MSHW0110:00/01:15:02:03:00/0019:045E:09AF.0003/input/input5 Jun 26 12:56:17 Dees-surface kernel: input: Microsoft Surface 045E:09AF as /devices/platform/MSHW0110:00/01:15:02:03:00/0019:045E:09AF.0003/input/input6 Jun 26 12:56:17 Dees-surface kernel: input: Microsoft Surface 045E:09AF as /devices/platform/MSHW0110:00/01:15:02:03:00/0019:045E:09AF.0003/input/input7 Jun 26 12:56:17 Dees-surface kernel: hid-generic 0019:045E:09AF.0003: input,hidraw2: HID v1.11 Mouse [Microsoft Surface 045E:09AF] on 01:15:02:03:00 Jun 26 12:56:17 Dees-surface kernel: iwlwifi 0000:02:00.0: Detected Intel(R) Wi-Fi 6 AX200 160MHz, REV=0x340 Jun 26 12:56:17 Dees-surface kernel: input: Surface Camera Front: Surface C as /devices/pci0000:00/0000:00:08.1/0000:03:00.4/usb3/3-3/3-3:1.0/input/input8 Jun 26 12:56:17 Dees-surface kernel: Bluetooth: hci0: Firmware revision 0.0 build 121 week 7 2021 Jun 26 12:56:17 Dees-surface kernel: usb 3-3: Found UVC 1.50 device Surface Camera Front (045e:0990) Jun 26 12:56:17 Dees-surface kernel: [drm] amdgpu kernel modesetting enabled. Jun 26 12:56:17 Dees-surface kernel: Virtual CRAT table created for CPU Jun 26 12:56:17 Dees-surface kernel: amdgpu: Topology: Add CPU node Jun 26 12:56:17 Dees-surface kernel: checking generic (4b0000000 fd8000) vs hw (4b0000000 10000000) Jun 26 12:56:17 Dees-surface kernel: fb0: switching to amdgpudrmfb from EFI VGA Jun 26 12:56:17 Dees-surface kernel: Console: switching to colour dummy device 80x25 Jun 26 12:56:17 Dees-surface kernel: amdgpu 0000:03:00.0: vgaarb: deactivate vga console Jun 26 12:56:17 Dees-surface kernel: [drm] initializing kernel modesetting (RENOIR 0x1002:0x1636 0x1414:0x0051 0xE1). Jun 26 12:56:17 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: Trusted Memory Zone (TMZ) feature disabled as experimental (default) Jun 26 12:56:17 Dees-surface kernel: kvm: Nested Virtualization enabled Jun 26 12:56:17 Dees-surface kernel: SVM: kvm: Nested Paging enabled Jun 26 12:56:17 Dees-surface kernel: SVM: Virtual VMLOAD VMSAVE supported Jun 26 12:56:17 Dees-surface kernel: SVM: Virtual GIF supported Jun 26 12:56:17 Dees-surface kernel: [drm] register mmio base: 0xF1300000 Jun 26 12:56:17 Dees-surface kernel: [drm] register mmio size: 524288 Jun 26 12:56:17 Dees-surface kernel: [drm] PCIE atomic ops is not supported Jun 26 12:56:17 Dees-surface kernel: [drm] add ip block number 0 Jun 26 12:56:17 Dees-surface kernel: [drm] add ip block number 1 Jun 26 12:56:17 Dees-surface kernel: [drm] add ip block number 2 Jun 26 12:56:17 Dees-surface kernel: [drm] add ip block number 3 Jun 26 12:56:17 Dees-surface kernel: [drm] add ip block number 4 Jun 26 12:56:17 Dees-surface kernel: [drm] add ip block number 5 Jun 26 12:56:17 Dees-surface kernel: [drm] add ip block number 6 Jun 26 12:56:17 Dees-surface kernel: [drm] add ip block number 7 Jun 26 12:56:17 Dees-surface kernel: [drm] add ip block number 8 Jun 26 12:56:17 Dees-surface kernel: [drm] add ip block number 9 Jun 26 12:56:17 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: Fetched VBIOS from VFCT Jun 26 12:56:17 Dees-surface kernel: amdgpu: ATOM BIOS: AMD Video BIOS Jun 26 12:56:17 Dees-surface kernel: input: Surface Camera Front: Surface I as /devices/pci0000:00/0000:00:08.1/0000:03:00.4/usb3/3-3/3-3:1.2/input/input9 Jun 26 12:56:17 Dees-surface kernel: [drm] VCN decode is enabled in VM mode Jun 26 12:56:17 Dees-surface kernel: [drm] VCN encode is enabled in VM mode Jun 26 12:56:17 Dees-surface kernel: [drm] JPEG decode is enabled in VM mode Jun 26 12:56:17 Dees-surface kernel: thermal thermal_zone0: failed to read out thermal zone (-61) Jun 26 12:56:17 Dees-surface kernel: [drm] vm size is 262144 GB, 4 levels, block size is 9-bit, fragment size is 9-bit Jun 26 12:56:17 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: VRAM: 512M 0x000000F400000000 - 0x000000F41FFFFFFF (512M used) Jun 26 12:56:17 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: GART: 1024M 0x0000000000000000 - 0x000000003FFFFFFF Jun 26 12:56:17 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: AGP: 267419648M 0x000000F800000000 - 0x0000FFFFFFFFFFFF Jun 26 12:56:17 Dees-surface kernel: [drm] Detected VRAM RAM=512M, BAR=512M Jun 26 12:56:17 Dees-surface kernel: [drm] RAM width 128bits DDR4 Jun 26 12:56:17 Dees-surface kernel: [TTM] Zone kernel: Available graphics memory: 7945470 KiB Jun 26 12:56:17 Dees-surface kernel: [TTM] Zone dma32: Available graphics memory: 2097152 KiB Jun 26 12:56:17 Dees-surface kernel: [drm] amdgpu: 512M of VRAM memory ready Jun 26 12:56:17 Dees-surface kernel: [drm] amdgpu: 3072M of GTT memory ready. Jun 26 12:56:17 Dees-surface kernel: [drm] GART: num cpu pages 262144, num gpu pages 262144 Jun 26 12:56:17 Dees-surface kernel: [drm] PCIE GART of 1024M enabled (table at 0x000000F400900000). Jun 26 12:56:17 Dees-surface kernel: MCE: In-kernel MCE decoding enabled. Jun 26 12:56:17 Dees-surface kernel: loop10: detected capacity change from 0 to 63664 Jun 26 12:56:17 Dees-surface kernel: [drm] Loading DMUB firmware via PSP: version=0x00000000 Jun 26 12:56:17 Dees-surface kernel: [drm] Found VCN firmware Version ENC: 1.7 DEC: 4 VEP: 0 Revision: 17 Jun 26 12:56:17 Dees-surface kernel: [drm] PSP loading VCN firmware Jun 26 12:56:17 Dees-surface kernel: Bluetooth: hci0: MSFT filter_enable is already on Jun 26 12:56:18 Dees-surface kernel: [drm] reserve 0x400000 from 0xf41f800000 for PSP TMR Jun 26 12:56:18 Dees-surface kernel: loop11: detected capacity change from 0 to 104360 Jun 26 12:56:18 Dees-surface kernel: usbcore: registered new interface driver uvcvideo Jun 26 12:56:18 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 26 12:56:18 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 26 12:56:18 Dees-surface kernel: evdi: [I] Task 441 (plymouthd) of process 441 (plymouthd) Jun 26 12:56:18 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 26 12:56:18 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 26 12:56:18 Dees-surface kernel: evdi: [I] Task 441 (plymouthd) of process 441 (plymouthd) Jun 26 12:56:18 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 26 12:56:18 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 26 12:56:18 Dees-surface kernel: evdi: [I] Task 441 (plymouthd) of process 441 (plymouthd) Jun 26 12:56:18 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 26 12:56:18 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 26 12:56:18 Dees-surface kernel: evdi: [I] Task 441 (plymouthd) of process 441 (plymouthd) Jun 26 12:56:18 Dees-surface kernel: iwlwifi 0000:02:00.0: base HW address: 38:fc:98:78:c0:d5 Jun 26 12:56:18 Dees-surface kernel: loop12: detected capacity change from 0 to 386824 Jun 26 12:56:18 Dees-surface kernel: input: HD-Audio Generic HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:08.1/0000:03:00.1/sound/card0/input10 Jun 26 12:56:18 Dees-surface kernel: intel_rapl_common: Found RAPL domain package Jun 26 12:56:18 Dees-surface kernel: intel_rapl_common: Found RAPL domain core Jun 26 12:56:18 Dees-surface kernel: snd_hda_codec_realtek hdaudioC1D0: autoconfig for ALC274: line_outs=1 (0x1b/0x0/0x0/0x0/0x0) type:speaker Jun 26 12:56:18 Dees-surface kernel: snd_hda_codec_realtek hdaudioC1D0: speaker_outs=0 (0x0/0x0/0x0/0x0/0x0) Jun 26 12:56:18 Dees-surface kernel: snd_hda_codec_realtek hdaudioC1D0: hp_outs=1 (0x21/0x0/0x0/0x0/0x0) Jun 26 12:56:18 Dees-surface kernel: snd_hda_codec_realtek hdaudioC1D0: mono: mono_out=0x0 Jun 26 12:56:18 Dees-surface kernel: snd_hda_codec_realtek hdaudioC1D0: inputs: Jun 26 12:56:18 Dees-surface kernel: snd_hda_codec_realtek hdaudioC1D0: Mic=0x19 Jun 26 12:56:18 Dees-surface kernel: snd_hda_codec_realtek hdaudioC1D0: Internal Mic=0x12 Jun 26 12:56:18 Dees-surface kernel: iwlwifi 0000:02:00.0 wlp2s0: renamed from wlan0 Jun 26 12:56:18 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: RAS: optional ras ta ucode is not available Jun 26 12:56:18 Dees-surface kernel: loop13: detected capacity change from 0 to 367752 Jun 26 12:56:18 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: RAP: optional rap ta ucode is not available Jun 26 12:56:18 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: SECUREDISPLAY: securedisplay ta ucode is not available Jun 26 12:56:18 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: SMU is initialized successfully! Jun 26 12:56:18 Dees-surface kernel: [drm] kiq ring mec 2 pipe 1 q 0 Jun 26 12:56:18 Dees-surface kernel: [drm] Display Core initialized with v3.2.122! Jun 26 12:56:18 Dees-surface kernel: [drm] DMUB hardware initialized: version=0x01020003 Jun 26 12:56:18 Dees-surface kernel: snd_hda_intel 0000:03:00.1: bound 0000:03:00.0 (ops amdgpu_dm_audio_component_bind_ops [amdgpu]) Jun 26 12:56:18 Dees-surface kernel: input: HD-Audio Generic HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:08.1/0000:03:00.1/sound/card0/input11 Jun 26 12:56:18 Dees-surface kernel: loop14: detected capacity change from 0 to 448496 Jun 26 12:56:18 Dees-surface kernel: input: HD-Audio Generic HDMI/DP,pcm=8 as /devices/pci0000:00/0000:00:08.1/0000:03:00.1/sound/card0/input12 Jun 26 12:56:18 Dees-surface kernel: input: HD-Audio Generic HDMI/DP,pcm=9 as /devices/pci0000:00/0000:00:08.1/0000:03:00.1/sound/card0/input13 Jun 26 12:56:18 Dees-surface kernel: input: Microsoft Surface 045E:09AF Mouse as /devices/platform/MSHW0110:00/01:15:02:03:00/0019:045E:09AF.0003/input/input14 Jun 26 12:56:18 Dees-surface kernel: input: Microsoft Surface 045E:09AF Touchpad as /devices/platform/MSHW0110:00/01:15:02:03:00/0019:045E:09AF.0003/input/input15 Jun 26 12:56:18 Dees-surface kernel: input: Microsoft Surface 045E:09AF UNKNOWN as /devices/platform/MSHW0110:00/01:15:02:03:00/0019:045E:09AF.0003/input/input16 Jun 26 12:56:18 Dees-surface kernel: input: Microsoft Surface 045E:09AF UNKNOWN as /devices/platform/MSHW0110:00/01:15:02:03:00/0019:045E:09AF.0003/input/input17 Jun 26 12:56:18 Dees-surface kernel: hid-multitouch 0019:045E:09AF.0003: input,hidraw2: HID v1.11 Mouse [Microsoft Surface 045E:09AF] on 01:15:02:03:00 Jun 26 12:56:18 Dees-surface kernel: loop15: detected capacity change from 0 to 66104 Jun 26 12:56:18 Dees-surface kernel: [drm] VCN decode and encode initialized successfully(under DPG Mode). Jun 26 12:56:18 Dees-surface kernel: [drm] JPEG decode initialized successfully. Jun 26 12:56:18 Dees-surface kernel: kfd kfd: Allocated 3969056 bytes on gart Jun 26 12:56:18 Dees-surface kernel: Virtual CRAT table created for GPU Jun 26 12:56:18 Dees-surface kernel: amdgpu: Topology: Add dGPU node [0x1636:0x1002] Jun 26 12:56:18 Dees-surface kernel: kfd kfd: added device 1002:1636 Jun 26 12:56:18 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: SE 1, SH per SE 2, CU per SH 18, active_cu_number 28 Jun 26 12:56:18 Dees-surface kernel: [drm] fb mappable at 0x460CD0000 Jun 26 12:56:18 Dees-surface kernel: [drm] vram apper at 0x460000000 Jun 26 12:56:18 Dees-surface kernel: [drm] size 16613376 Jun 26 12:56:18 Dees-surface kernel: [drm] fb depth is 24 Jun 26 12:56:18 Dees-surface kernel: [drm] pitch is 9984 Jun 26 12:56:18 Dees-surface kernel: fbcon: amdgpudrmfb (fb0) is primary device Jun 26 12:56:18 Dees-surface kernel: Console: switching to colour frame buffer device 156x52 Jun 26 12:56:18 Dees-surface kernel: loop16: detected capacity change from 0 to 104360 Jun 26 12:56:18 Dees-surface kernel: amdgpu 0000:03:00.0: [drm] fb0: amdgpudrmfb frame buffer device Jun 26 12:56:18 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: ring gfx uses VM inv eng 0 on hub 0 Jun 26 12:56:18 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: ring comp_1.0.0 uses VM inv eng 1 on hub 0 Jun 26 12:56:18 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: ring comp_1.1.0 uses VM inv eng 4 on hub 0 Jun 26 12:56:18 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: ring comp_1.2.0 uses VM inv eng 5 on hub 0 Jun 26 12:56:18 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: ring comp_1.3.0 uses VM inv eng 6 on hub 0 Jun 26 12:56:18 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: ring comp_1.0.1 uses VM inv eng 7 on hub 0 Jun 26 12:56:18 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: ring comp_1.1.1 uses VM inv eng 8 on hub 0 Jun 26 12:56:18 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: ring comp_1.2.1 uses VM inv eng 9 on hub 0 Jun 26 12:56:18 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: ring comp_1.3.1 uses VM inv eng 10 on hub 0 Jun 26 12:56:18 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: ring kiq_2.1.0 uses VM inv eng 11 on hub 0 Jun 26 12:56:18 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: ring sdma0 uses VM inv eng 0 on hub 1 Jun 26 12:56:18 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: ring vcn_dec uses VM inv eng 1 on hub 1 Jun 26 12:56:18 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: ring vcn_enc0 uses VM inv eng 4 on hub 1 Jun 26 12:56:18 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: ring vcn_enc1 uses VM inv eng 5 on hub 1 Jun 26 12:56:18 Dees-surface kernel: amdgpu 0000:03:00.0: amdgpu: ring jpeg_dec uses VM inv eng 6 on hub 1 Jun 26 12:56:18 Dees-surface kernel: [drm] Initialized amdgpu 3.40.0 20150101 for 0000:03:00.0 on minor 4 Jun 26 12:56:18 Dees-surface kernel: loop17: detected capacity change from 0 to 319136 Jun 26 12:56:18 Dees-surface kernel: loop18: detected capacity change from 0 to 4576 Jun 26 12:56:18 Dees-surface kernel: audit: type=1400 audit(1624668978.836:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="libreoffice-xpdfimport" pid=998 comm="apparmor_parser" Jun 26 12:56:18 Dees-surface kernel: audit: type=1400 audit(1624668978.836:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1009 comm="apparmor_parser" Jun 26 12:56:18 Dees-surface kernel: audit: type=1400 audit(1624668978.836:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1004 comm="apparmor_parser" Jun 26 12:56:18 Dees-surface kernel: audit: type=1400 audit(1624668978.836:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1004 comm="apparmor_parser" Jun 26 12:56:18 Dees-surface kernel: audit: type=1400 audit(1624668978.836:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="libreoffice-oopslash" pid=1008 comm="apparmor_parser" Jun 26 12:56:18 Dees-surface kernel: audit: type=1400 audit(1624668978.836:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="libreoffice-senddoc" pid=1000 comm="apparmor_parser" Jun 26 12:56:18 Dees-surface kernel: audit: type=1400 audit(1624668978.836:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1005 comm="apparmor_parser" Jun 26 12:56:18 Dees-surface kernel: audit: type=1400 audit(1624668978.836:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1005 comm="apparmor_parser" Jun 26 12:56:18 Dees-surface kernel: audit: type=1400 audit(1624668978.836:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1005 comm="apparmor_parser" Jun 26 12:56:18 Dees-surface kernel: input: HD-Audio Generic Mic as /devices/pci0000:00/0000:00:08.1/0000:03:00.6/sound/card1/input18 Jun 26 12:56:18 Dees-surface kernel: input: HD-Audio Generic Headphone as /devices/pci0000:00/0000:00:08.1/0000:03:00.6/sound/card1/input19 Jun 26 12:56:19 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 26 12:56:19 Dees-surface kernel: evdi: [I] Task 1059 (gpu-manager) of process 1059 (gpu-manager) Jun 26 12:56:19 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 26 12:56:19 Dees-surface kernel: evdi: [I] Task 1059 (gpu-manager) of process 1059 (gpu-manager) Jun 26 12:56:19 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 26 12:56:19 Dees-surface kernel: evdi: [I] Task 1059 (gpu-manager) of process 1059 (gpu-manager) Jun 26 12:56:19 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 26 12:56:19 Dees-surface kernel: evdi: [I] Task 1059 (gpu-manager) of process 1059 (gpu-manager) Jun 26 12:56:19 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 26 12:56:19 Dees-surface kernel: evdi: [I] Task 1059 (gpu-manager) of process 1059 (gpu-manager) Jun 26 12:56:19 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 26 12:56:19 Dees-surface kernel: evdi: [I] Task 1059 (gpu-manager) of process 1059 (gpu-manager) Jun 26 12:56:19 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 26 12:56:19 Dees-surface kernel: evdi: [I] Task 1059 (gpu-manager) of process 1059 (gpu-manager) Jun 26 12:56:19 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 26 12:56:19 Dees-surface kernel: evdi: [I] Task 1059 (gpu-manager) of process 1059 (gpu-manager) Jun 26 12:56:19 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 26 12:56:19 Dees-surface kernel: evdi: [I] Task 1059 (gpu-manager) of process 1059 (gpu-manager) Jun 26 12:56:19 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 26 12:56:19 Dees-surface kernel: evdi: [I] Task 1059 (gpu-manager) of process 1059 (gpu-manager) Jun 26 12:56:19 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 26 12:56:19 Dees-surface kernel: evdi: [I] Task 1059 (gpu-manager) of process 1059 (gpu-manager) Jun 26 12:56:19 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 26 12:56:19 Dees-surface kernel: evdi: [I] Task 1059 (gpu-manager) of process 1059 (gpu-manager) Jun 26 12:56:19 Dees-surface kernel: Bluetooth: BNEP (Ethernet Emulation) ver 1.3 Jun 26 12:56:19 Dees-surface kernel: Bluetooth: BNEP filters: protocol multicast Jun 26 12:56:19 Dees-surface kernel: Bluetooth: BNEP socket layer initialized Jun 26 12:56:19 Dees-surface kernel: NET: Registered protocol family 38 Jun 26 12:56:19 Dees-surface kernel: Bluetooth: RFCOMM TTY layer initialized Jun 26 12:56:19 Dees-surface kernel: Bluetooth: RFCOMM socket layer initialized Jun 26 12:56:19 Dees-surface kernel: Bluetooth: RFCOMM ver 1.11 Jun 26 12:56:19 Dees-surface kernel: loop19: detected capacity change from 0 to 8 Jun 26 12:56:19 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 26 12:56:19 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 26 12:56:19 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 26 12:56:19 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 26 12:56:21 Dees-surface kernel: rfkill: input handler disabled Jun 26 12:56:21 Dees-surface kernel: evdi: [D] evdi_painter_dpms_notify:715 (dev=0) Notifying dpms mode: 3 Jun 26 12:56:21 Dees-surface kernel: evdi: [W] evdi_painter_send_event:321 Painter is not connected! Jun 26 12:56:21 Dees-surface kernel: evdi: [D] evdi_painter_dpms_notify:715 (dev=0) Notifying dpms mode: 3 Jun 26 12:56:21 Dees-surface kernel: evdi: [W] evdi_painter_send_event:321 Painter is not connected! Jun 26 12:56:21 Dees-surface kernel: evdi: [D] evdi_painter_dpms_notify:715 (dev=0) Notifying dpms mode: 3 Jun 26 12:56:21 Dees-surface kernel: evdi: [W] evdi_painter_send_event:321 Painter is not connected! Jun 26 12:56:21 Dees-surface kernel: evdi: [D] evdi_painter_dpms_notify:715 (dev=0) Notifying dpms mode: 3 Jun 26 12:56:23 Dees-surface kernel: evdi: [W] evdi_painter_send_event:321 Painter is not connected! Jun 26 12:56:23 Dees-surface kernel: wlp2s0: authenticate with cc:2d:e0:23:e3:17 Jun 26 12:56:23 Dees-surface kernel: wlp2s0: send auth to cc:2d:e0:23:e3:17 (try 1/3) Jun 26 12:56:23 Dees-surface kernel: wlp2s0: authenticated Jun 26 12:56:23 Dees-surface kernel: wlp2s0: associate with cc:2d:e0:23:e3:17 (try 1/3) Jun 26 12:56:23 Dees-surface kernel: wlp2s0: RX AssocResp from cc:2d:e0:23:e3:17 (capab=0x401 status=0 aid=1) Jun 26 12:56:23 Dees-surface kernel: wlp2s0: associated Jun 26 12:56:23 Dees-surface kernel: IPv6: ADDRCONF(NETDEV_CHANGE): wlp2s0: link becomes ready Jun 26 12:56:23 Dees-surface kernel: kauditd_printk_skb: 41 callbacks suppressed Jun 26 12:56:23 Dees-surface kernel: audit: type=1400 audit(1624668983.556:52): apparmor="STATUS" operation="profile_load" profile="unconfined" name="docker-default" pid=1980 comm="apparmor_parser" Jun 26 12:56:23 Dees-surface kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jun 26 12:56:23 Dees-surface kernel: Bridge firewalling registered Jun 26 12:56:23 Dees-surface kernel: Initializing XFRM netlink socket Jun 26 12:56:27 Dees-surface kernel: rfkill: input handler enabled Jun 26 12:56:27 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 26 12:56:27 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 26 12:56:27 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 26 12:56:27 Dees-surface kernel: evdi: [D] evdi_detect:94 (dev=0) poll connector state: disconnected Jun 26 12:56:28 Dees-surface kernel: rfkill: input handler disabled Jun 26 12:56:28 Dees-surface kernel: audit: type=1400 audit(1624668988.652:53): apparmor="DENIED" operation="capable" profile="/snap/snapd/12159/usr/lib/snapd/snap-confine" pid=2841 comm="snap-confine" capability=4 capname="fsetid" Jun 26 12:56:29 Dees-surface kernel: evdi: [D] evdi_painter_dpms_notify:715 (dev=0) Notifying dpms mode: 3 Jun 26 12:56:29 Dees-surface kernel: evdi: [W] evdi_painter_send_event:321 Painter is not connected! Jun 26 12:56:29 Dees-surface kernel: evdi: [D] evdi_painter_dpms_notify:715 (dev=0) Notifying dpms mode: 3 Jun 26 12:56:29 Dees-surface kernel: evdi: [W] evdi_painter_send_event:321 Painter is not connected! Jun 26 12:56:29 Dees-surface kernel: evdi: [D] evdi_painter_dpms_notify:715 (dev=0) Notifying dpms mode: 3 Jun 26 12:56:29 Dees-surface kernel: evdi: [W] evdi_painter_send_event:321 Painter is not connected! Jun 26 12:56:29 Dees-surface kernel: evdi: [D] evdi_painter_dpms_notify:715 (dev=0) Notifying dpms mode: 3 Jun 26 12:56:29 Dees-surface kernel: evdi: [W] evdi_painter_send_event:321 Painter is not connected! Jun 26 12:56:29 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 26 12:56:29 Dees-surface kernel: evdi: [I] Task 1 (systemd) of process 1 (systemd) Jun 26 12:56:29 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 26 12:56:29 Dees-surface kernel: evdi: [I] Task 1 (systemd) of process 1 (systemd) Jun 26 12:56:29 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 26 12:56:29 Dees-surface kernel: evdi: [I] Task 1 (systemd) of process 1 (systemd) Jun 26 12:56:29 Dees-surface kernel: evdi: [D] evdi_driver_postclose:230 (dev=0) Process tries to close us, postclose Jun 26 12:56:29 Dees-surface kernel: evdi: [I] Task 1 (systemd) of process 1 (systemd) Jun 26 12:56:30 Dees-surface kernel: audit: type=1326 audit(1624668990.084:54): auid=1000 uid=1000 gid=1000 ses=4 subj==snap.snap-store.ubuntu-software (enforce) pid=2841 comm="snap-store" exe="/snap/snap-store/547/usr/bin/snap-store" sig=0 arch=c000003e syscall=314 compat=0 ip=0x7f96c5836639 code=0x50000 Jun 26 12:56:31 Dees-surface kernel: audit: type=1400 audit(1624668991.776:55): apparmor="DENIED" operation="open" profile="snap.snap-store.ubuntu-software" name="/etc/PackageKit/Vendor.conf" pid=2841 comm="snap-store" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0 Jun 26 12:56:33 Dees-surface kernel: audit: type=1400 audit(1624668993.520:56): apparmor="DENIED" operation="capable" profile="/snap/snapd/12159/usr/lib/snapd/snap-confine" pid=4159 comm="snap-confine" capability=4 capname="fsetid" Jun 26 13:13:25 Dees-surface kernel: audit: type=1326 audit(1624670005.613:57): auid=1000 uid=1000 gid=1000 ses=4 subj==snap.snap-store.ubuntu-software (enforce) pid=9192 comm="snap-store" exe="/snap/snap-store/547/usr/bin/snap-store" sig=0 arch=c000003e syscall=314 compat=0 ip=0x7f6aebafe639 code=0x50000 Jun 26 13:21:52 Dees-surface kernel: evdi: [D] evdi_painter_dpms_notify:715 (dev=0) Notifying dpms mode: 3 Jun 26 13:21:52 Dees-surface kernel: evdi: [W] evdi_painter_send_event:321 Painter is not connected! Jun 26 13:21:52 Dees-surface kernel: evdi: [D] evdi_painter_dpms_notify:715 (dev=0) Notifying dpms mode: 3 Jun 26 13:21:52 Dees-surface kernel: evdi: [W] evdi_painter_send_event:321 Painter is not connected! Jun 26 13:21:52 Dees-surface kernel: evdi: [D] evdi_painter_dpms_notify:715 (dev=0) Notifying dpms mode: 3 Jun 26 13:21:52 Dees-surface kernel: evdi: [W] evdi_painter_send_event:321 Painter is not connected! Jun 26 13:21:52 Dees-surface kernel: evdi: [D] evdi_painter_dpms_notify:715 (dev=0) Notifying dpms mode: 3 Jun 26 13:21:54 Dees-surface kernel: evdi: [W] evdi_painter_send_event:321 Painter is not connected! Jun 26 13:21:54 Dees-surface kernel: evdi: [D] evdi_painter_dpms_notify:715 (dev=0) Notifying dpms mode: 3 Jun 26 13:21:54 Dees-surface kernel: evdi: [W] evdi_painter_send_event:321 Painter is not connected! Jun 26 13:21:54 Dees-surface kernel: evdi: [D] evdi_painter_dpms_notify:715 (dev=0) Notifying dpms mode: 3 Jun 26 13:21:54 Dees-surface kernel: evdi: [W] evdi_painter_send_event:321 Painter is not connected! Jun 26 13:21:54 Dees-surface kernel: evdi: [D] evdi_painter_dpms_notify:715 (dev=0) Notifying dpms mode: 3 Jun 26 13:21:54 Dees-surface kernel: evdi: [W] evdi_painter_send_event:321 Painter is not connected! Jun 26 13:21:54 Dees-surface kernel: evdi: [D] evdi_painter_dpms_notify:715 (dev=0) Notifying dpms mode: 3 Jun 26 13:21:59 Dees-surface kernel: evdi: [W] evdi_painter_send_event:321 Painter is not connected! Jun 26 13:21:59 Dees-surface kernel: evdi: [D] evdi_painter_dpms_notify:715 (dev=0) Notifying dpms mode: 3 Jun 26 13:21:59 Dees-surface kernel: evdi: [W] evdi_painter_send_event:321 Painter is not connected! Jun 26 13:21:59 Dees-surface kernel: evdi: [D] evdi_painter_dpms_notify:715 (dev=0) Notifying dpms mode: 3 Jun 26 13:21:59 Dees-surface kernel: evdi: [W] evdi_painter_send_event:321 Painter is not connected! Jun 26 13:21:59 Dees-surface kernel: evdi: [D] evdi_painter_dpms_notify:715 (dev=0) Notifying dpms mode: 3 Jun 26 13:21:59 Dees-surface kernel: evdi: [W] evdi_painter_send_event:321 Painter is not connected! Jun 26 13:21:59 Dees-surface kernel: evdi: [D] evdi_painter_dpms_notify:715 (dev=0) Notifying dpms mode: 3 Jun 26 13:22:01 Dees-surface kernel: evdi: [W] evdi_painter_send_event:321 Painter is not connected! Jun 26 13:22:01 Dees-surface kernel: evdi: [D] evdi_painter_dpms_notify:715 (dev=0) Notifying dpms mode: 3 Jun 26 13:22:01 Dees-surface kernel: evdi: [W] evdi_painter_send_event:321 Painter is not connected! Jun 26 13:22:01 Dees-surface kernel: evdi: [D] evdi_painter_dpms_notify:715 (dev=0) Notifying dpms mode: 3 Jun 26 13:22:01 Dees-surface kernel: evdi: [W] evdi_painter_send_event:321 Painter is not connected! Jun 26 13:22:01 Dees-surface kernel: evdi: [D] evdi_painter_dpms_notify:715 (dev=0) Notifying dpms mode: 3 Jun 26 13:22:01 Dees-surface kernel: evdi: [W] evdi_painter_send_event:321 Painter is not connected! Jun 26 13:22:01 Dees-surface kernel: evdi: [D] evdi_painter_dpms_notify:715 (dev=0) Notifying dpms mode: 3 Jun 26 13:22:07 Dees-surface kernel: evdi: [W] evdi_painter_send_event:321 Painter is not connected! Jun 26 13:22:07 Dees-surface kernel: wlp2s0: deauthenticating from cc:2d:e0:23:e3:17 by local choice (Reason: 3=DEAUTH_LEAVING) Jun 26 13:22:07 Dees-surface kernel: evdi: [D] evdi_painter_dpms_notify:715 (dev=0) Notifying dpms mode: 3 Jun 26 13:22:07 Dees-surface kernel: evdi: [W] evdi_painter_send_event:321 Painter is not connected! Jun 26 13:22:07 Dees-surface kernel: evdi: [D] evdi_painter_dpms_notify:715 (dev=0) Notifying dpms mode: 3 Jun 26 13:22:07 Dees-surface kernel: evdi: [W] evdi_painter_send_event:321 Painter is not connected! Jun 26 13:22:07 Dees-surface kernel: evdi: [D] evdi_painter_dpms_notify:715 (dev=0) Notifying dpms mode: 3 Jun 26 13:22:07 Dees-surface kernel: evdi: [W] evdi_painter_send_event:321 Painter is not connected! Jun 26 13:22:07 Dees-surface kernel: evdi: [D] evdi_painter_dpms_notify:715 (dev=0) Notifying dpms mode: 3 Jun 26 13:22:08 Dees-surface kernel: evdi: [W] evdi_painter_send_event:321 Painter is not connected! Jun 26 13:22:08 Dees-surface kernel: evdi: [D] evdi_painter_dpms_notify:715 (dev=0) Notifying dpms mode: 3 Jun 26 13:22:08 Dees-surface kernel: evdi: [W] evdi_painter_send_event:321 Painter is not connected! Jun 26 13:22:08 Dees-surface kernel: evdi: [D] evdi_painter_dpms_notify:715 (dev=0) Notifying dpms mode: 3 Jun 26 13:22:08 Dees-surface kernel: evdi: [W] evdi_painter_send_event:321 Painter is not connected! Jun 26 13:22:08 Dees-surface kernel: evdi: [D] evdi_painter_dpms_notify:715 (dev=0) Notifying dpms mode: 3 Jun 26 13:22:08 Dees-surface kernel: evdi: [W] evdi_painter_send_event:321 Painter is not connected! Jun 26 13:22:08 Dees-surface kernel: evdi: [D] evdi_painter_dpms_notify:715 (dev=0) Notifying dpms mode: 3
qzed commented 2 years ago

Hmm, so I think this time around it looks like the correct log (from the timestamps at least), but there's still no error visible. It's possible that some stuff got dropped due to the unclean shutdown afterwards (i.e. buffers haven't been flushed to disk). Interestingly there isn't even a suspend entry message, but I think that doesn't have to mean anything.

You could try to disable console suspend via echo N | sudo tee /sys/module/printk/parameters/console_suspend, that might give us some more info, but there's also no guarantee that it will. Suspend stuff is unfortunately hard to debug.

Edit: the evdi lines are a bit weird but I think that should have something to do with DisplayLink rather than amdgpu.

LordLalwani commented 2 years ago

Hey @qzed I did a lot of research and finally resorting to just disabling the suspension and hibernation modes in Ubuntu.

I followed this article: https://www.tecmint.com/disable-suspend-and-hibernation-in-linux/

LordLalwani commented 2 years ago

It seems to have resolved the problem. It's not a permanent solution but it's good enough for me haha

qzed commented 2 years ago

Right, that should be a decent workaround for now. Kinda defeats the purpose of a laptop a bit, but I hope the AMD/drm guys will get this fixed.

LordLalwani commented 2 years ago

Yeah I agree with you. It's not ideal but it's better then closing the lid and having to restart the computer every time haha 😅

Is there any where I can escalate this too? e.g the amd/drm guys?

qzed commented 2 years ago

Is there any where I can escalate this too? e.g the amd/drm guys?

I think since (as far as I can tell) this seems to be a GPU issue, https://gitlab.freedesktop.org/drm/amd should be the place to go (DRM as in Direct Rendering Manager). Otherwise maybe the amd-gfx@lists.freedesktop.org mailing list (source).

MaxBanister commented 2 years ago

Since I couldn't find it pasted anywhere explicitly, I wanted to share the kernel log error message seen when closing the lid:

Jul 08 16:31:55 surface-laptop-4 kernel: Uhhuh. NMI received for unknown reason 2d on CPU 0.
Jul 08 16:31:55 surface-laptop-4 kernel: Do you have a strange power saving mode enabled?
Jul 08 16:31:55 surface-laptop-4 kernel: Dazed and confused, but trying to continue

This part I have no idea what's causing. It should be noted that I set the cpu scaling governor to a non-default setting. And then immediately after:

Jul 08 16:46:49 surface-laptop-4 kernel: [drm:amdgpu_dm_atomic_commit_tail [amdgpu]] *ERROR* Waiting for fences timed out!
Jul 08 16:46:49 surface-laptop-4 kernel: [drm:amdgpu_job_timedout [amdgpu]] *ERROR* ring gfx timeout, but soft recovered

Hopefully I'm not leaving out any important context by just showing these parts. This bug would often come up when entering hibernation. I haven't experienced it again after applying the suggestion from #480, though the former error message still remains. It also used to crash the system when using WebGL, or doing certain actions in the GNOME that relied on hardware acceleration. Seems to be mostly worked around though.

All considered, I've only experienced one freeze / black screen when trying to hibernate since disabling the iommu, and it displayed the NMI error message. I'll see if it persists.

nakato commented 2 years ago

After much teeth gnashing trying to trigger a wakeup via the surface aggregator any time the interrupt was high, I ended up looking at the GPIO driver and worked out it wasn't configured for wake ups, and following that found the patches in https://github.com/linux-surface/kernel/pull/104 almost immediately.

With these patches applied, I was able to trigger a system resume via opening the laptop lid. I suspect this is also relevant to #80, as I think the SL3A's lid switch is configured similarly, and AMDI0030 and AMDI0031 use the same driver.

I am however still seeing high power utilization in suspend in some circumstances, so I still do not consider suspend to be usable on this laptop.

nakato commented 2 years ago

The high power utilization in sleep mode appears to occur anytime I perform an event that triggers the SSAM interrupt, so I'm attempting to understand what is required to clear out the events and bring the interrupt low again as a means to see what impact that has on power consumption while in suspended.

From drivers/platform/surface/aggregator/controller.c ssam_irq_handle()

   /*   
    * Note: Proper wakeup detection is currently unimplemented.
    *       When the EC is in display-off or any other non-D0 state, it
    *       does not send events/notifications to the host. Instead it
    *       signals that there are events available via the wakeup IRQ.
    *       This driver is responsible for calling back to the EC to
    *       release these events one-by-one.
    *
    *       This IRQ should not cause a full system resume by its own.
    *       Instead, events should be handled by their respective subsystem
    *       drivers, which in turn should signal whether a full system
    *       resume should be performed.
    *
    * TODO: Send GPIO callback command repeatedly to EC until callback
    *       returns 0x00. Return flag of callback is "has more events".
    *       Each time the command is sent, one event is "released". Once
    *       all events have been released (return = 0x00), the GPIO is
    *       re-armed. Detect wakeup events during this process, go back to
    *       sleep if no wakeup event has been received.
    */

I presume the GPIO callback is a synchronous request sent to the EC, however I'm not sure I'm correct in that assumption, and I can't find any details on what target, command, etc is appropriate for this callback.

@qzed do you know if this callback is a synchronous request, and any details about it such as the target_id or command?

qzed commented 2 years ago

Glad you managed to track that down!

That's quite interesting. The IRQ should be disabled by default and only be enabled during suspend. However, it should only be marked as wakeup source if the power/wakeup attribute is set to enabled (which is by default not): https://elixir.bootlin.com/linux/latest/source/drivers/platform/surface/aggregator/controller.c#L2749. If I'm not mistaken and if the IRQ is not marked as wakeup source, that triggering shouldn't be recognized until the system is awake (so shouldn't cause an increase in power consumption), so maybe there's a bug in the AMD IRQ/GPIO driver? It might also be possible to move the enable_irq() call inside that if-statement (the only difference should be that we don't get a message when the IRQ has been triggered, but I that's not really a big deal).

With regards to actually implementing that function: I've never managed to make that work properly, but do feel free to try. This is the command you're looking for. It is synchronous as it essentially returns a bool, but events are released in the normal/async way (more on that below).

How this all works is essentially: During display-off states (AFAICT, not sure if that has changed on newer devices which support also D0/non-D0 state in addition to those) events are not sent directly (NB: that state must be entered/exited manually via the 0x15/0x16 commands, the EC doesn't know the actual display power state). Instead, the IRQ is asserted (and held). This should then bring up/wake up the device and driver into a state where it can process those events (more or less) normally. The critical point is that it should not wake up the device completely. In that state the IRQ handler should run.

The IRQ handler then needs to request/release each pending event one by one (note that multiple events just keep the IRQ asserted). To do that it calls the "GPIO wake IRQ callback" request. This will do three things: a) release the next pending event (if there is any), b) return either 0x01 or 0x00 indicating whether there is any pending event remaining after this call (i.e. if it's 0x01 you should call this function again to release the next event and if it's 0x00 there are no more events), and c) de-assert the IRQ if there are no more events (i.e. the request returned 0x00).

By "release the next pending event" I really mean that. The event is not returned as response to the request, but really sent as a single event down the normal event channel. So the IRQ handler might need to do some synchronization, i.e. request/release the event and then wait until the event has been received by the event handler. Events should (AFAICT) be processed normally by the respective subsystem (e.g. battery driver) which should then only wake up on certain conditions (e.g. battery low but not battery percentage changed).

The problem I've had so far is that I can't get the device to go into this semi-wake state where everything for handling the event is ready but the device isn't on a non-stop path to being fully woken up. Meaning I haven't managed for the driver to receive an event, process it, and then go back to sleep. During my tries (quite a few kernel versions back so things may be different now) the device either woke up fully or not at all. This processing and going back to sleep is crucial, however, as there are a ton of "random" events (mostly some sort of battery state change). So if all of those trigger a full wakeup the device is basically unable to stay suspended for more than a couple of minutes (at best, more like 1 to 2 minutes IIRC). On the other hand we're incapable of waking up when the battery is low if we ignore the IRQ... Ideally users should be able to control on which conditions they want to be woken via the normal power/wakeup attributes of the client devices.

You could, as a first step, maybe try to get the device into the semi-wake state, discard the events (e.g. via some flag in the event handler) and then have the device go back to sleep. If you can manage to get that working reliably that'd definitely be a step further than I got.

nakato commented 2 years ago

I've sent a patch to pinctrl to address spurious wakeups in 5.15 and greater, it will address high power consumption, but not wakeup in 5.14 and less. 5.15 will resume on certain events, such as lid, with https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=acd47b9f28e5 https://lore.kernel.org/linux-gpio/20211001161714.2053597-1-nakato@nakato.io/T/#t

It is likely that the pinctrl patch is not enough though, as I've only tested it with the ACPI ID patches I had stuck in my local tree. I've pushed them just now. https://lore.kernel.org/linux-kernel/20211002041840.2058647-1-nakato@nakato.io/T/#t

I've never sent a kernel patch in before, so hopefully I'm not making any egregious mistakes.

qzed commented 2 years ago

Nice work!

So with the backports from v5.15 and the ACPI ID patches suspend works now with acceptable power consumption and the device can be woken via lid and/or power button?

I've never sent a kernel patch in before, so hopefully I'm not making any egregious mistakes.

Patches look good to me. According to ./scripts/get_maintainer.pl you might be missing some CCs on the pinctrl patch though (like Linus Walleij as pinctrl maintainer). All of those should be on the linux-gpio list though so I guess it's not a big deal.

nakato commented 2 years ago

Nice work!

Thanks!

So with the backports from v5.15 and the ACPI ID patches suspend works now with acceptable power consumption

I haven't taken a look at the long-term power consumption, but I can't trigger increased power consumption without actually waking the device anymore.

and the device can be woken via lid and/or power button?

Power button doesn't work, but lid open, lid close, and plugging or unplugging the device will wake it. I expect there's some other wakeup sources I don't know about as well, such as those listed in ssdt9 I think 0x17 is power cable. 0x05 is probably lid. The rest I'm not sure about. Do you think 0x02 is actually wifi, as in 802.11 wifi?

qzed commented 2 years ago

Power button doesn't work, but lid open, lid close, and plugging or unplugging the device will wake it.

Interesting, on the Intel variants, the wakeup signals for plugging/unplugging are sent through the SAM event system (and thus currently don't wake the device up), so not handled explicitly like it seems the case here.

Seems like the power button might need a patch. Looks like the same MSHW0040 device as the other models, which should be handled by the soc_button_array driver. That internally makes use of gpio_keys, which should set up the power-button IRQ as wake. Does pressing that in the on-state work?

Do you think 0x02 is actually wifi, as in 802.11 wifi?

That's possible. IIRC wake-on-(w?)lan is supposed to work if the device is suspended and configured correctly. I think I've seen wakeup GPIOs for that on other devices as well.

nakato commented 2 years ago

on the Intel variants, the wakeup signals for plugging/unplugging are sent through the SAM event system

I'm pretty sure the plug/unplug events are being reported via the SAM in addition to the ACPI, or maybe actually via pinctrl-amd. I'll have to verify they're coming in on the SAM eventually, but before that I want to understand the interaction between the ACPI interrupt and the pinctrl-amd, because I get the feeling something is not right there. I think the device wakeup on LID and power-plug are actually being generated by the pinctrl-amd driver, and I think it should actually be sowing up from the SCI interrupt, IRQ-9 in the SL4A case, but /proc/interrupts doesn't show any events on that IRQ.

/proc/interrupts * IRQ 9 - HWIRQ 9 should be ACPI SCI * IRQ 7 - HWIRQ 7 is AMD GPIO * IRQ 31 - GPIO 23 (0x17) is Power plug/unplug ``` # cat /proc/interrupts | grep -ie amd_gpio -ie IO-APIC 3: 0 0 0 0 0 0 0 0 0 307133 12034 0 0 0 0 0 IO-APIC 3-edge ttyS4 4: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 IO-APIC 4-edge AMDI0010:02 7: 0 0 0 0 11 0 0 0 0 0 0 0 0 0 0 0 IO-APIC 7-fasteoi pinctrl_amd 8: 0 0 0 0 0 0 0 0 1 0 0 0 0 0 0 0 IO-APIC 8-edge rtc0 9: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 IO-APIC 9-fasteoi acpi 10: 0 24 0 0 0 0 0 0 0 0 0 0 0 0 0 0 IO-APIC 10-edge AMDI0010:00 11: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 IO-APIC 11-edge AMDI0010:01 25: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 amd_gpio 2 ACPI:Event 26: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 amd_gpio 61 ACPI:Event 27: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 amd_gpio 62 ACPI:Event 28: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 amd_gpio 58 ACPI:Event 29: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 amd_gpio 59 ACPI:Event 30: 0 0 0 0 2 0 0 0 0 0 0 0 0 0 0 0 amd_gpio 5 ACPI:Event 31: 0 0 0 0 8 0 0 0 0 0 0 0 0 0 0 0 amd_gpio 23 ACPI:Event 62: 0 0 0 0 2 0 0 0 0 0 0 0 0 0 0 0 amd_gpio 7 ssam_wakeup 76: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 amd_gpio 8 apds9960_event ```

I set kernel option pm_debug_messages, and the LID and power-plug wakeups are: PM: Wakeup unrelated to ACPI SCI, which I think means they're not coming from ACPI, and as far as I can tell, having wake set on an interrupt results in pm_wakeup_pending() being true, and thus a full wakeup happening regardless of what the interrupt is actually about, it's too late to stop it at this point.

I think pinctrl-intel does some special casing on any pin that is used with ACPI, as it looks like it does not set irq_enable_wake on its own IRQ if the pin is used for ACPI. I expect more than ACPI pins will be configured though, which would set irq_enable_wake anyways, and I don't know how it would differentiate between waking up for one of those interrupts as opposed to an ACPI pin. I would be really interested what an Intel using s0ix and pinctrl-intel shows in /proc/interrupts before and after suspend and wakeup with a ACPI event after a fresh boot.


Seems like the power button might need a patch. Looks like the same MSHW0040 device as the other models, which should be handled by the soc_button_array driver. That internally makes use of gpio_keys, which should set up the power-button IRQ as wake. Does pressing that in the on-state work?

I hadn't noticed the soc_button_array driver at all yet. For some reason I was under the impression that the power button was going to be part of the _AEI section, clearly it's not.

It doesn't register at all, and looking at that section of the ACPI it looks like it should be showing up on GPIO pin 11 (0x0b), and that's not configured at all, so it looks like that's where I'll start.

qzed commented 2 years ago

I'm pretty sure the plug/unplug events are being reported via the SAM in addition to the ACPI, or maybe actually via pinctrl-amd.

Yeah there have to be some SAM events for the plug/unplug update to work. So looks like the ACPI events are an additional thing to that.

I think the device wakeup on LID and power-plug are actually being generated by the pinctrl-amd driver, and I think it should actually be sowing up from the SCI interrupt, IRQ-9 in the SL4A case, but /proc/interrupts doesn't show any events on that IRQ. [...] I set kernel option pm_debug_messages, and the LID and power-plug wakeups are: PM: Wakeup unrelated to ACPI SCI, which I think means they're not coming from ACPI, and as far as I can tell, having wake set on an interrupt results in pm_wakeup_pending() being true, and thus a full wakeup happening regardless of what the interrupt is actually about, it's too late to stop it at this point.

Yeah, I think something like this would explain it.

I would be really interested what an Intel using s0ix and pinctrl-intel shows in /proc/interrupts before and after suspend and wakeup with a ACPI event after a fresh boot.

I'll post that in a sec, let me know if you need more.

qzed commented 2 years ago

Okay, here's /proc/interrupts before and after suspend:

nakato commented 2 years ago

Okay, here's /proc/interrupts before and after suspend:

That helps, thanks for sharing that.