linux-mm.kvack.org archive mirror
 help / color / mirror / Atom feed
* [BUG] Double-free in blk_mq_free_sched_tags() after commit f5a6604f7a44
@ 2025-09-28 12:08 Niklas Fischer
  2025-09-28 13:18 ` Ming Lei
  2025-09-28 15:01 ` Nilay Shroff
  0 siblings, 2 replies; 4+ messages in thread
From: Niklas Fischer @ 2025-09-28 12:08 UTC (permalink / raw)
  To: linux-mm, linux-block; +Cc: vbabka, akpm, axboe, nilay, ming.lei

[-- Attachment #1: Type: text/plain, Size: 4098 bytes --]

Hello,

I'm reporting a kernel crash that occurs during boot on systems with 
multiple storage devices. The issue manifests as a double-free bug in 
the SLUB allocator, triggered by block layer elevator switching code.

=== Problem Summary ===

The system crashes during early boot when udev configures I/O schedulers 
on multiple storage devices. The crash occurs in mm/slub.c with a 
double-free detection, traced back to blk_mq_free_sched_tags().

=== Crash Details ===

Multiple crashes occur during boot, showing a severe race condition. 
Seven separate kernel oops/panics are observed:

* Oops #1 (CPU 13, PID 928): General protection fault in 
kfree+0x69/0x3b0 - corrupted address 0x14b9d856a995288
* Oops #2-4, #6-7 (multiple CPUs/PIDs): kernel BUG at mm/slub.c:546 in 
__slab_free+0x111/0x2a0 - SLUB double-free detection
* Oops #5 (CPU 1, PID 952): General protection fault in kfree+0x69/0x3b0 
    - corrupted address 0x2480af562995288

All crashes share the same call stack pattern:

elv_iosched_store+0x149/0x180
elevator_change+0xdb/0x180
elevator_change_done+0x4a/0x1f0
blk_mq_free_sched_tags+0x34/0x70
blk_mq_free_tags+0x4b/0x60
kfree+0x334/0x3b0  <-- crash here

=== Bisection Results ===

I bisected the issue to this commit:

commit f5a6604f7a4405450e4a1f54e5430f47290c500f
Author: Nilay Shroff nilay@linux.ibm.com
Date: Wed Jul 30 13:16:08 2025 +0530
"block: fix lockdep warning caused by lock dependency in elv_iosched_store"

This commit moved sched_tags allocation/deallocation outside of elevator 
locks to fix a lockdep warning, but appears to have introduced a 
use-after-free or double-free bug in the process.

Reverting commit f5a6604f7a44 against the v6.16.7 tag results in merge 
conflicts due to subsequent block subsystem changes, making a clean 
revert test difficult without significant manual conflict resolution. I 
have therefore not tried this.

=== Hardware Configuration ===

ASUS ProArt B650-CREATOR motherboard
AMD Ryzen CPU with 3D V-Cache
Storage: 9 block devices with mixed I/O schedulers

1x NVMe (1.7TB) using 'none' scheduler
8x SATA/SAS drives using 'bfq' scheduler

Controllers: AMD 600 Series SATA + LSI SAS38xx
Most volumes use dm-crypt encryption

=== Software Environment ===

Base: Fedora 42 kernel config (6.16.7-200.fc42.x86_64)
Built with: make olddefconfig && LOCALVERSION_AUTO enabled
Kernel: 6.16.7 with bisected commit range

=== Reproduction ===

Trigger: Occurs during boot when udev processes storage devices
Frequency: Reproducible on nearly every boot attempt
Impact: System either panics before GUI loads or reaches GUI but becomes 
completely unresponsive
Hardware verification: Initially suspected memory corruption, but 
extensive memtest runs showed no issues. The fact that the crashes are 
reproducible only with specific kernel versions (those containing commit 
f5a6604f7a44) strongly indicates a software bug rather than hardware 
failure.

=== Observed Behavior ===

The crashes demonstrate a severe race condition where multiple udev 
workers simultaneously trigger memory corruption during elevator 
switching operations. Seven separate kernel panics occur during boot, 
with the SLUB allocator's double-free detection (BUG at mm/slub.c:546) 
indicating the same memory regions are being freed multiple times 
through the blk_mq_free_sched_tags() -> kfree() call path. The frequency 
and pattern suggest the block commit's changes to elevator queue and 
sched_tags lifetime management have introduced a critical memory 
management bug that manifests under concurrent access.

=== Attachments ===

- bisect-log.txt - bisection log
- bisect-result.txt - final message of bisect
- dmesg.txt - example of a failing boot. Note: sometimes the panic 
occurs early enough, that no log exists, but this is a later instance
- hardware-info-* - information about my system

Please let me know if you need additional information or testing.

Thanks,
Niklas Fischer

P.S.: This is my first kernel bug report. I've tried to follow the 
proper conventions, but please let me know if I should format or present 
anything differently.

[-- Attachment #2: bisect-log.txt --]
[-- Type: text/plain, Size: 3046 bytes --]

git bisect start
# Status: warte auf guten und schlechten Commit
# bad: [131e2001572ba68b6728bcba91c58647168d237f] Linux 6.16.7
git bisect bad 131e2001572ba68b6728bcba91c58647168d237f
# Status: warte auf gute(n) Commit(s), schlechter Commit bekannt
# good: [4afb9d6bd4c4b3dad7e2c9c48b6c8a55275d8f46] Linux 6.15.11
git bisect good 4afb9d6bd4c4b3dad7e2c9c48b6c8a55275d8f46
# good: [0ff41df1cb268fc69e703a08a57ee14ae967d0ca] Linux 6.15
git bisect good 0ff41df1cb268fc69e703a08a57ee14ae967d0ca
# good: [883e3c9f40814377a239ca0becbcc77deab5ffe5] Merge tag 'i2c-for-6.16-rc1' of git://git.kernel.org/pub/scm/linux/kernel/git/wsa/linux
git bisect good 883e3c9f40814377a239ca0becbcc77deab5ffe5
# good: [c0c9379f235df33a12ceae94370ad80c5278324d] Merge tag 'usb-6.16-rc1' of git://git.kernel.org/pub/scm/linux/kernel/git/gregkh/usb
git bisect good c0c9379f235df33a12ceae94370ad80c5278324d
# good: [990b11a523a80de81ca4eacb1bdac80ad78fdf11] Merge tag 'spi-fix-v6.16-rc6' of git://git.kernel.org/pub/scm/linux/kernel/git/broonie/spi
git bisect good 990b11a523a80de81ca4eacb1bdac80ad78fdf11
# good: [5821acc7d21a053d08e340ea3d9c11953badddc2] wifi: mac80211: avoid weird state in error path
git bisect good 5821acc7d21a053d08e340ea3d9c11953badddc2
# good: [9a140705f1a0b9e09d46a4fef6fda33a933917d8] kho: init new_physxa->phys_bits to fix lockdep
git bisect good 9a140705f1a0b9e09d46a4fef6fda33a933917d8
# bad: [db783756a7d7cfaea039411971d0dc0a374e85cb] ice: fix NULL pointer dereference in ice_unplug_aux_dev() on reset
git bisect bad db783756a7d7cfaea039411971d0dc0a374e85cb
# good: [5a044299c709ed6a73703d29f716ec0c32db4cd7] Bluetooth: hci_core: Fix using ll_privacy_capable for current settings
git bisect good 5a044299c709ed6a73703d29f716ec0c32db4cd7
# bad: [e74191a23a7fab5a5e931b558e8c3865ae8f4a4b] block: skip q->rq_qos check in rq_qos_done_bio()
git bisect bad e74191a23a7fab5a5e931b558e8c3865ae8f4a4b
# good: [6adaa9fae36f848afa7278945d725e197e33c496] cifs: Fix oops due to uninitialised variable
git bisect good 6adaa9fae36f848afa7278945d725e197e33c496
# good: [53492b4dc70eaf1024f344ae1f1c15d31cb8a4e9] ASoC: cs35l56: Remove SoundWire Clock Divider workaround for CS35L63
git bisect good 53492b4dc70eaf1024f344ae1f1c15d31cb8a4e9
# good: [af386b52531d14c4b20f11c452787b1b6dd4eb8d] ALSA: timer: fix ida_free call while not allocated
git bisect good af386b52531d14c4b20f11c452787b1b6dd4eb8d
# good: [1837d9226755141d5d1591dcebaa34d95f15b2b4] block: move elevator queue allocation logic into blk_mq_init_sched
git bisect good 1837d9226755141d5d1591dcebaa34d95f15b2b4
# bad: [e01facfb54a9b2e1ad7bbb00601a42b16d276d81] block: fix potential deadlock while running nr_hw_queue update
git bisect bad e01facfb54a9b2e1ad7bbb00601a42b16d276d81
# bad: [58567d8e95c096ad234963df90a2ca518901f4b6] block: fix lockdep warning caused by lock dependency in elv_iosched_store
git bisect bad 58567d8e95c096ad234963df90a2ca518901f4b6
# first bad commit: [58567d8e95c096ad234963df90a2ca518901f4b6] block: fix lockdep warning caused by lock dependency in elv_iosched_store

[-- Attachment #3: bisect-result.txt --]
[-- Type: text/plain, Size: 3043 bytes --]

58567d8e95c096ad234963df90a2ca518901f4b6 is the first bad commit
commit 58567d8e95c096ad234963df90a2ca518901f4b6 (HEAD)
Author: Nilay Shroff <nilay@linux.ibm.com>
Date:   Wed Jul 30 13:16:08 2025 +0530

    block: fix lockdep warning caused by lock dependency in elv_iosched_store
    
    [ Upstream commit f5a6604f7a4405450e4a1f54e5430f47290c500f ]
    
    Recent lockdep reports [1] have revealed a potential deadlock caused by a
    lock dependency between the percpu allocator lock and the elevator lock.
    This issue can be avoided by ensuring that the allocation and release of
    scheduler tags (sched_tags) are performed outside the elevator lock.
    Furthermore, the queue does not need to be remain frozen during these
    operations.
    
    To address this, move all sched_tags allocations and deallocations outside
    of both the ->elevator_lock and the ->freeze_lock. Since the lifetime of
    the elevator queue and its associated sched_tags is closely tied, the
    allocated sched_tags are now stored in the elevator queue structure. Then,
    during the actual elevator switch (which runs under ->freeze_lock and
    ->elevator_lock), the pre-allocated sched_tags are assigned to the
    appropriate q->hctx. Once the elevator switch is complete and the locks
    are released, the old elevator queue and its associated sched_tags are
    freed.
    
    This commit specifically addresses the allocation/deallocation of sched_
    tags during elevator switching. Note that sched_tags may also be allocated
    in other contexts, such as during nr_hw_queues updates. Supporting that
    use case will require batch allocation/deallocation, which will be handled
    in a follow-up patch.
    
    This restructuring ensures that sched_tags memory management occurs
    entirely outside of the ->elevator_lock and ->freeze_lock context,
    eliminating the lock dependency problem seen during scheduler updates.
    
    [1] https://lore.kernel.org/all/0659ea8d-a463-47c8-9180-43c719e106eb@linux.ibm.com/
    
    Reported-by: Stefan Haberland <sth@linux.ibm.com>
    Closes: https://lore.kernel.org/all/0659ea8d-a463-47c8-9180-43c719e106eb@linux.ibm.com/
    Reviewed-by: Ming Lei <ming.lei@redhat.com>
    Reviewed-by: Christoph Hellwig <hch@lst.de>
    Reviewed-by: Hannes Reinecke <hare@suse.de>
    Signed-off-by: Nilay Shroff <nilay@linux.ibm.com>
    Link: https://lore.kernel.org/r/20250730074614.2537382-3-nilay@linux.ibm.com
    Signed-off-by: Jens Axboe <axboe@kernel.dk>
    Stable-dep-of: 2d82f3bd8910 ("blk-mq: fix lockdep warning in __blk_mq_update_nr_hw_queues")
    Signed-off-by: Sasha Levin <sashal@kernel.org>

 block/blk-mq-sched.c | 155 +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++------------------------------------------------------------------------
 block/blk-mq-sched.h |   8 +++++++-
 block/elevator.c     |  40 ++++++++++++++++++++++++++++++++++------
 block/elevator.h     |  14 ++++++++++++--
 4 files changed, 136 insertions(+), 81 deletions(-)


[-- Attachment #4: dmesg.txt --]
[-- Type: text/plain, Size: 227267 bytes --]

Sep 28 14:48:15 desktop kernel: Linux version 6.16.3-00442-ge01facfb54a9 (niklas@desktop) (gcc (GCC) 15.2.1 20250808 (Red Hat 15.2.1-1), GNU ld version 2.44-6.fc42) #22 SMP PREEMPT_DYNAMIC Sun Sep 28 12:43:36 CEST 2025
Sep 28 14:48:15 desktop kernel: Command line: BOOT_IMAGE=(hd0,gpt1)/vmlinuz-6.16.3-00442-ge01facfb54a9 root=UUID=94c093d6-7bbf-473d-ae41-27a685a569cd ro rootflags=subvol=root
Sep 28 14:48:15 desktop kernel: x86/split lock detection: #DB: warning on user-space bus_locks
Sep 28 14:48:15 desktop kernel: BIOS-provided physical RAM map:
Sep 28 14:48:15 desktop kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable
Sep 28 14:48:15 desktop kernel: BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved
Sep 28 14:48:15 desktop kernel: BIOS-e820: [mem 0x0000000000100000-0x0000000009afefff] usable
Sep 28 14:48:15 desktop kernel: BIOS-e820: [mem 0x0000000009aff000-0x0000000009ffffff] reserved
Sep 28 14:48:15 desktop kernel: BIOS-e820: [mem 0x000000000a000000-0x000000000a1fffff] usable
Sep 28 14:48:15 desktop kernel: BIOS-e820: [mem 0x000000000a200000-0x000000000a21dfff] ACPI NVS
Sep 28 14:48:15 desktop kernel: BIOS-e820: [mem 0x000000000a21e000-0x000000000affffff] usable
Sep 28 14:48:15 desktop kernel: BIOS-e820: [mem 0x000000000b000000-0x000000000b020fff] reserved
Sep 28 14:48:15 desktop kernel: BIOS-e820: [mem 0x000000000b021000-0x000000006b5c5fff] usable
Sep 28 14:48:15 desktop kernel: BIOS-e820: [mem 0x000000006b5c6000-0x0000000071d72fff] reserved
Sep 28 14:48:15 desktop kernel: BIOS-e820: [mem 0x0000000071d73000-0x0000000071f0ffff] ACPI data
Sep 28 14:48:15 desktop kernel: BIOS-e820: [mem 0x0000000071f10000-0x0000000073f0ffff] ACPI NVS
Sep 28 14:48:15 desktop kernel: BIOS-e820: [mem 0x0000000073f10000-0x00000000785fefff] reserved
Sep 28 14:48:15 desktop kernel: BIOS-e820: [mem 0x00000000785ff000-0x0000000079ff6fff] usable
Sep 28 14:48:15 desktop kernel: BIOS-e820: [mem 0x0000000079ff7000-0x0000000079ffbfff] reserved
Sep 28 14:48:15 desktop kernel: BIOS-e820: [mem 0x0000000079ffc000-0x0000000079ffffff] usable
Sep 28 14:48:15 desktop kernel: BIOS-e820: [mem 0x000000007a000000-0x000000007bffffff] reserved
Sep 28 14:48:15 desktop kernel: BIOS-e820: [mem 0x000000007d7f3000-0x000000007fffffff] reserved
Sep 28 14:48:15 desktop kernel: BIOS-e820: [mem 0x00000000e0000000-0x00000000efffffff] reserved
Sep 28 14:48:15 desktop kernel: BIOS-e820: [mem 0x00000000f7000000-0x00000000ffffffff] reserved
Sep 28 14:48:15 desktop kernel: BIOS-e820: [mem 0x0000000100000000-0x0000000ffde7ffff] usable
Sep 28 14:48:15 desktop kernel: BIOS-e820: [mem 0x0000000ffeec0000-0x00000010a01fffff] reserved
Sep 28 14:48:15 desktop kernel: BIOS-e820: [mem 0x000000fd00000000-0x000000ffffffffff] reserved
Sep 28 14:48:15 desktop kernel: NX (Execute Disable) protection: active
Sep 28 14:48:15 desktop kernel: APIC: Static calls initialized
Sep 28 14:48:15 desktop kernel: efi: EFI v2.9 by American Megatrends
Sep 28 14:48:15 desktop kernel: efi: ACPI=0x71f0f000 ACPI 2.0=0x71f0f014 TPMFinalLog=0x73ec6000 SMBIOS=0x77a88000 SMBIOS 3.0=0x77a87000 MEMATTR=0x65507018 ESRT=0x662b5418 MOKvar=0x77b1b000 RNG=0x71ef7018 TPMEventLog=0x71db8018 
Sep 28 14:48:15 desktop kernel: random: crng init done
Sep 28 14:48:15 desktop kernel: efi: Remove mem59: MMIO range=[0xe0000000-0xefffffff] (256MB) from e820 map
Sep 28 14:48:15 desktop kernel: e820: remove [mem 0xe0000000-0xefffffff] reserved
Sep 28 14:48:15 desktop kernel: efi: Remove mem60: MMIO range=[0xf7000000-0xfedfffff] (126MB) from e820 map
Sep 28 14:48:15 desktop kernel: e820: remove [mem 0xf7000000-0xfedfffff] reserved
Sep 28 14:48:15 desktop kernel: efi: Not removing mem61: MMIO range=[0xfee00000-0xfee00fff] (4KB) from e820 map
Sep 28 14:48:15 desktop kernel: efi: Remove mem62: MMIO range=[0xfee01000-0xffffffff] (17MB) from e820 map
Sep 28 14:48:15 desktop kernel: e820: remove [mem 0xfee01000-0xffffffff] reserved
Sep 28 14:48:15 desktop kernel: efi: Remove mem64: MMIO range=[0x1080000000-0x10a01fffff] (514MB) from e820 map
Sep 28 14:48:15 desktop kernel: e820: remove [mem 0x1080000000-0x10a01fffff] reserved
Sep 28 14:48:15 desktop kernel: SMBIOS 3.6.0 present.
Sep 28 14:48:15 desktop kernel: DMI: ASUS System Product Name/ProArt B650-CREATOR, BIOS 3206 07/21/2025
Sep 28 14:48:15 desktop kernel: DMI: Memory slots populated: 2/4
Sep 28 14:48:15 desktop kernel: tsc: Fast TSC calibration using PIT
Sep 28 14:48:15 desktop kernel: tsc: Detected 4699.989 MHz processor
Sep 28 14:48:15 desktop kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
Sep 28 14:48:15 desktop kernel: e820: remove [mem 0x000a0000-0x000fffff] usable
Sep 28 14:48:15 desktop kernel: last_pfn = 0xffde80 max_arch_pfn = 0x400000000
Sep 28 14:48:15 desktop kernel: MTRR map: 5 entries (3 fixed + 2 variable; max 20), built from 9 variable MTRRs
Sep 28 14:48:15 desktop kernel: x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
Sep 28 14:48:15 desktop kernel: e820: update [mem 0x80000000-0xffffffff] usable ==> reserved
Sep 28 14:48:15 desktop kernel: last_pfn = 0x7a000 max_arch_pfn = 0x400000000
Sep 28 14:48:15 desktop kernel: esrt: Reserving ESRT space from 0x00000000662b5418 to 0x00000000662b5450.
Sep 28 14:48:15 desktop kernel: e820: update [mem 0x662b5000-0x662b5fff] usable ==> reserved
Sep 28 14:48:15 desktop kernel: Using GB pages for direct mapping
Sep 28 14:48:15 desktop kernel: Secure boot disabled
Sep 28 14:48:15 desktop kernel: RAMDISK: [mem 0x50462000-0x54bf6fff]
Sep 28 14:48:15 desktop kernel: ACPI: Early table checksum verification disabled
Sep 28 14:48:15 desktop kernel: ACPI: RSDP 0x0000000071F0F014 000024 (v02 ALASKA)
Sep 28 14:48:15 desktop kernel: ACPI: XSDT 0x0000000071F0E728 0000F4 (v01 ALASKA A M I    01072009 AMI  01000013)
Sep 28 14:48:15 desktop kernel: ACPI: FACP 0x0000000071F03000 000114 (v06 ALASKA A M I    01072009 AMI  00010013)
Sep 28 14:48:15 desktop kernel: ACPI: DSDT 0x0000000071EE2000 0113FF (v55 ALASKA A M I    01072009 INTL 20230331)
Sep 28 14:48:15 desktop kernel: ACPI: FACS 0x0000000073EF6000 000040
Sep 28 14:48:15 desktop kernel: ACPI: SSDT 0x0000000071F05000 00816C (v02 AMD    Splinter 00000002 MSFT 05000000)
Sep 28 14:48:15 desktop kernel: ACPI: SSDT 0x0000000071F04000 000221 (v02 ALASKA CPUSSDT  01072009 AMI  01072009)
Sep 28 14:48:15 desktop kernel: ACPI: FIDT 0x0000000071EF8000 00009C (v01 ALASKA A M I    01072009 AMI  00010013)
Sep 28 14:48:15 desktop kernel: ACPI: MCFG 0x0000000071EF6000 00003C (v01 ALASKA A M I    01072009 MSFT 00010013)
Sep 28 14:48:15 desktop kernel: ACPI: HPET 0x0000000071EF5000 000038 (v01 ALASKA A M I    01072009 AMI  00000005)
Sep 28 14:48:15 desktop kernel: ACPI: FPDT 0x0000000071EF4000 000044 (v01 ALASKA A M I    01072009 AMI  01000013)
Sep 28 14:48:15 desktop kernel: ACPI: VFCT 0x0000000071EC8000 0190A0 (v01 ALASKA A M I    00000001 AMD  33504F47)
Sep 28 14:48:15 desktop kernel: ACPI: BGRT 0x0000000071F02000 000038 (v01 ALASKA A M I    01072009 AMI  00010013)
Sep 28 14:48:15 desktop kernel: ACPI: WPBT 0x0000000071F00000 000040 (v01 ALASKA A M I    00000001 ASUS 00000001)
Sep 28 14:48:15 desktop kernel: ACPI: SSDT 0x0000000071EFB000 004DEE (v02 AMD    AMD CPU  00000001 AMD  00000001)
Sep 28 14:48:15 desktop kernel: ACPI: SSDT 0x0000000071EFA000 000041 (v01 AMD    AppCompD 00000001 INTL 20230331)
Sep 28 14:48:15 desktop kernel: ACPI: SSDT 0x0000000071DDF000 00169E (v02 AMD    CPMDFIG2 00000001 INTL 20230331)
Sep 28 14:48:15 desktop kernel: ACPI: SSDT 0x0000000071DDC000 002AA6 (v02 AMD    CDFAAIG2 00000001 INTL 20230331)
Sep 28 14:48:15 desktop kernel: ACPI: SSDT 0x0000000071EF9000 0008BA (v02 AMD    CPMDFDG2 00000001 INTL 20230331)
Sep 28 14:48:15 desktop kernel: ACPI: SSDT 0x0000000071DD1000 00A62A (v02 AMD    CPMCMN   00000001 INTL 20230331)
Sep 28 14:48:15 desktop kernel: ACPI: SSDT 0x0000000071DCE000 0029D9 (v02 AMD    AOD      00000001 INTL 20230331)
Sep 28 14:48:15 desktop kernel: ACPI: TPM2 0x0000000071DCD000 00004C (v04 ALASKA A M I    00000001 AMI  00000000)
Sep 28 14:48:15 desktop kernel: ACPI: WSMT 0x0000000071DCC000 000028 (v01 ALASKA A M I    01072009 AMI  00010013)
Sep 28 14:48:15 desktop kernel: ACPI: APIC 0x0000000071DCB000 00015E (v06 ALASKA A M I    01072009 AMI  00010013)
Sep 28 14:48:15 desktop kernel: ACPI: IVRS 0x0000000071DCA000 0000C8 (v02 AMD    AmdTable 00000001 AMD  00000001)
Sep 28 14:48:15 desktop kernel: ACPI: SSDT 0x0000000071DC9000 000500 (v02 AMD    MEMTOOL0 00000002 INTL 20230331)
Sep 28 14:48:15 desktop kernel: ACPI: SSDT 0x0000000071DC8000 0009E6 (v02 AMD    CPMMSOSC 00000001 INTL 20230331)
Sep 28 14:48:15 desktop kernel: ACPI: SSDT 0x0000000071DC7000 00047C (v02 AMD    AMDWOV   00000001 INTL 20230331)
Sep 28 14:48:15 desktop kernel: ACPI: SSDT 0x0000000071DC6000 00053E (v01 AMD    CPMAPMFD 00000001 INTL 20230331)
Sep 28 14:48:15 desktop kernel: ACPI: SSDT 0x0000000071DC5000 00044E (v02 AMD    AmdTable 00000001 INTL 20230331)
Sep 28 14:48:15 desktop kernel: ACPI: Reserving FACP table memory at [mem 0x71f03000-0x71f03113]
Sep 28 14:48:15 desktop kernel: ACPI: Reserving DSDT table memory at [mem 0x71ee2000-0x71ef33fe]
Sep 28 14:48:15 desktop kernel: ACPI: Reserving FACS table memory at [mem 0x73ef6000-0x73ef603f]
Sep 28 14:48:15 desktop kernel: ACPI: Reserving SSDT table memory at [mem 0x71f05000-0x71f0d16b]
Sep 28 14:48:15 desktop kernel: ACPI: Reserving SSDT table memory at [mem 0x71f04000-0x71f04220]
Sep 28 14:48:15 desktop kernel: ACPI: Reserving FIDT table memory at [mem 0x71ef8000-0x71ef809b]
Sep 28 14:48:15 desktop kernel: ACPI: Reserving MCFG table memory at [mem 0x71ef6000-0x71ef603b]
Sep 28 14:48:15 desktop kernel: ACPI: Reserving HPET table memory at [mem 0x71ef5000-0x71ef5037]
Sep 28 14:48:15 desktop kernel: ACPI: Reserving FPDT table memory at [mem 0x71ef4000-0x71ef4043]
Sep 28 14:48:15 desktop kernel: ACPI: Reserving VFCT table memory at [mem 0x71ec8000-0x71ee109f]
Sep 28 14:48:15 desktop kernel: ACPI: Reserving BGRT table memory at [mem 0x71f02000-0x71f02037]
Sep 28 14:48:15 desktop kernel: ACPI: Reserving WPBT table memory at [mem 0x71f00000-0x71f0003f]
Sep 28 14:48:15 desktop kernel: ACPI: Reserving SSDT table memory at [mem 0x71efb000-0x71effded]
Sep 28 14:48:15 desktop kernel: ACPI: Reserving SSDT table memory at [mem 0x71efa000-0x71efa040]
Sep 28 14:48:15 desktop kernel: ACPI: Reserving SSDT table memory at [mem 0x71ddf000-0x71de069d]
Sep 28 14:48:15 desktop kernel: ACPI: Reserving SSDT table memory at [mem 0x71ddc000-0x71ddeaa5]
Sep 28 14:48:15 desktop kernel: ACPI: Reserving SSDT table memory at [mem 0x71ef9000-0x71ef98b9]
Sep 28 14:48:15 desktop kernel: ACPI: Reserving SSDT table memory at [mem 0x71dd1000-0x71ddb629]
Sep 28 14:48:15 desktop kernel: ACPI: Reserving SSDT table memory at [mem 0x71dce000-0x71dd09d8]
Sep 28 14:48:15 desktop kernel: ACPI: Reserving TPM2 table memory at [mem 0x71dcd000-0x71dcd04b]
Sep 28 14:48:15 desktop kernel: ACPI: Reserving WSMT table memory at [mem 0x71dcc000-0x71dcc027]
Sep 28 14:48:15 desktop kernel: ACPI: Reserving APIC table memory at [mem 0x71dcb000-0x71dcb15d]
Sep 28 14:48:15 desktop kernel: ACPI: Reserving IVRS table memory at [mem 0x71dca000-0x71dca0c7]
Sep 28 14:48:15 desktop kernel: ACPI: Reserving SSDT table memory at [mem 0x71dc9000-0x71dc94ff]
Sep 28 14:48:15 desktop kernel: ACPI: Reserving SSDT table memory at [mem 0x71dc8000-0x71dc89e5]
Sep 28 14:48:15 desktop kernel: ACPI: Reserving SSDT table memory at [mem 0x71dc7000-0x71dc747b]
Sep 28 14:48:15 desktop kernel: ACPI: Reserving SSDT table memory at [mem 0x71dc6000-0x71dc653d]
Sep 28 14:48:15 desktop kernel: ACPI: Reserving SSDT table memory at [mem 0x71dc5000-0x71dc544d]
Sep 28 14:48:15 desktop kernel: No NUMA configuration found
Sep 28 14:48:15 desktop kernel: Faking a node at [mem 0x0000000000000000-0x0000000ffde7ffff]
Sep 28 14:48:15 desktop kernel: NODE_DATA(0) allocated [mem 0xffde55280-0xffde7ffff]
Sep 28 14:48:15 desktop kernel: Zone ranges:
Sep 28 14:48:15 desktop kernel:   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
Sep 28 14:48:15 desktop kernel:   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
Sep 28 14:48:15 desktop kernel:   Normal   [mem 0x0000000100000000-0x0000000ffde7ffff]
Sep 28 14:48:15 desktop kernel:   Device   empty
Sep 28 14:48:15 desktop kernel: Movable zone start for each node
Sep 28 14:48:15 desktop kernel: Early memory node ranges
Sep 28 14:48:15 desktop kernel:   node   0: [mem 0x0000000000001000-0x000000000009ffff]
Sep 28 14:48:15 desktop kernel:   node   0: [mem 0x0000000000100000-0x0000000009afefff]
Sep 28 14:48:15 desktop kernel:   node   0: [mem 0x000000000a000000-0x000000000a1fffff]
Sep 28 14:48:15 desktop kernel:   node   0: [mem 0x000000000a21e000-0x000000000affffff]
Sep 28 14:48:15 desktop kernel:   node   0: [mem 0x000000000b021000-0x000000006b5c5fff]
Sep 28 14:48:15 desktop kernel:   node   0: [mem 0x00000000785ff000-0x0000000079ff6fff]
Sep 28 14:48:15 desktop kernel:   node   0: [mem 0x0000000079ffc000-0x0000000079ffffff]
Sep 28 14:48:15 desktop kernel:   node   0: [mem 0x0000000100000000-0x0000000ffde7ffff]
Sep 28 14:48:15 desktop kernel: Initmem setup node 0 [mem 0x0000000000001000-0x0000000ffde7ffff]
Sep 28 14:48:15 desktop kernel: On node 0, zone DMA: 1 pages in unavailable ranges
Sep 28 14:48:15 desktop kernel: On node 0, zone DMA: 96 pages in unavailable ranges
Sep 28 14:48:15 desktop kernel: On node 0, zone DMA32: 1281 pages in unavailable ranges
Sep 28 14:48:15 desktop kernel: On node 0, zone DMA32: 30 pages in unavailable ranges
Sep 28 14:48:15 desktop kernel: On node 0, zone DMA32: 33 pages in unavailable ranges
Sep 28 14:48:15 desktop kernel: On node 0, zone DMA32: 20537 pages in unavailable ranges
Sep 28 14:48:15 desktop kernel: On node 0, zone DMA32: 5 pages in unavailable ranges
Sep 28 14:48:15 desktop kernel: On node 0, zone Normal: 24576 pages in unavailable ranges
Sep 28 14:48:15 desktop kernel: On node 0, zone Normal: 8576 pages in unavailable ranges
Sep 28 14:48:15 desktop kernel: ACPI: PM-Timer IO Port: 0x808
Sep 28 14:48:15 desktop kernel: ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
Sep 28 14:48:15 desktop kernel: IOAPIC[0]: apic_id 32, version 33, address 0xfec00000, GSI 0-23
Sep 28 14:48:15 desktop kernel: IOAPIC[1]: apic_id 33, version 33, address 0xfec01000, GSI 24-55
Sep 28 14:48:15 desktop kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
Sep 28 14:48:15 desktop kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level)
Sep 28 14:48:15 desktop kernel: ACPI: Using ACPI (MADT) for SMP configuration information
Sep 28 14:48:15 desktop kernel: ACPI: HPET id: 0x10228201 base: 0xfed00000
Sep 28 14:48:15 desktop kernel: e820: update [mem 0x650fa000-0x654c6fff] usable ==> reserved
Sep 28 14:48:15 desktop kernel: CPU topo: Max. logical packages:   1
Sep 28 14:48:15 desktop kernel: CPU topo: Max. logical dies:       1
Sep 28 14:48:15 desktop kernel: CPU topo: Max. dies per package:   1
Sep 28 14:48:15 desktop kernel: CPU topo: Max. threads per core:   2
Sep 28 14:48:15 desktop kernel: CPU topo: Num. cores per package:     8
Sep 28 14:48:15 desktop kernel: CPU topo: Num. threads per package:  16
Sep 28 14:48:15 desktop kernel: CPU topo: Allowing 16 present CPUs plus 0 hotplug CPUs
Sep 28 14:48:15 desktop kernel: PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff]
Sep 28 14:48:15 desktop kernel: PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff]
Sep 28 14:48:15 desktop kernel: PM: hibernation: Registered nosave memory: [mem 0x09aff000-0x09ffffff]
Sep 28 14:48:15 desktop kernel: PM: hibernation: Registered nosave memory: [mem 0x0a200000-0x0a21dfff]
Sep 28 14:48:15 desktop kernel: PM: hibernation: Registered nosave memory: [mem 0x0b000000-0x0b020fff]
Sep 28 14:48:15 desktop kernel: PM: hibernation: Registered nosave memory: [mem 0x650fa000-0x654c6fff]
Sep 28 14:48:15 desktop kernel: PM: hibernation: Registered nosave memory: [mem 0x662b5000-0x662b5fff]
Sep 28 14:48:15 desktop kernel: PM: hibernation: Registered nosave memory: [mem 0x6b5c6000-0x785fefff]
Sep 28 14:48:15 desktop kernel: PM: hibernation: Registered nosave memory: [mem 0x79ff7000-0x79ffbfff]
Sep 28 14:48:15 desktop kernel: PM: hibernation: Registered nosave memory: [mem 0x7a000000-0xffffffff]
Sep 28 14:48:15 desktop kernel: [mem 0x80000000-0xfedfffff] available for PCI devices
Sep 28 14:48:15 desktop kernel: Booting paravirtualized kernel on bare hardware
Sep 28 14:48:15 desktop kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns
Sep 28 14:48:15 desktop kernel: setup_percpu: NR_CPUS:8192 nr_cpumask_bits:16 nr_cpu_ids:16 nr_node_ids:1
Sep 28 14:48:15 desktop kernel: percpu: Embedded 83 pages/cpu s217088 r8192 d114688 u524288
Sep 28 14:48:15 desktop kernel: pcpu-alloc: s217088 r8192 d114688 u524288 alloc=1*2097152
Sep 28 14:48:15 desktop kernel: pcpu-alloc: [0] 00 01 02 03 [0] 04 05 06 07 
Sep 28 14:48:15 desktop kernel: pcpu-alloc: [0] 08 09 10 11 [0] 12 13 14 15 
Sep 28 14:48:15 desktop kernel: Kernel command line: BOOT_IMAGE=(hd0,gpt1)/vmlinuz-6.16.3-00442-ge01facfb54a9 root=UUID=94c093d6-7bbf-473d-ae41-27a685a569cd ro rootflags=subvol=root
Sep 28 14:48:15 desktop kernel: Unknown kernel command line parameters "BOOT_IMAGE=(hd0,gpt1)/vmlinuz-6.16.3-00442-ge01facfb54a9", will be passed to user space.
Sep 28 14:48:15 desktop kernel: printk: log buffer data + meta data: 262144 + 917504 = 1179648 bytes
Sep 28 14:48:15 desktop kernel: Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, linear)
Sep 28 14:48:15 desktop kernel: Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, linear)
Sep 28 14:48:15 desktop kernel: software IO TLB: area num 16.
Sep 28 14:48:15 desktop kernel: Fallback order for Node 0: 0 
Sep 28 14:48:15 desktop kernel: Built 1 zonelists, mobility grouping on.  Total pages: 16165025
Sep 28 14:48:15 desktop kernel: Policy zone: Normal
Sep 28 14:48:15 desktop kernel: mem auto-init: stack:all(zero), heap alloc:on, heap free:off
Sep 28 14:48:15 desktop kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=16, Nodes=1
Sep 28 14:48:15 desktop kernel: ftrace: allocating 61244 entries in 240 pages
Sep 28 14:48:15 desktop kernel: ftrace: allocated 240 pages with 4 groups
Sep 28 14:48:15 desktop kernel: Dynamic Preempt: lazy
Sep 28 14:48:15 desktop kernel: rcu: Preemptible hierarchical RCU implementation.
Sep 28 14:48:15 desktop kernel: rcu:         RCU event tracing is enabled.
Sep 28 14:48:15 desktop kernel: rcu:         RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=16.
Sep 28 14:48:15 desktop kernel:         Trampoline variant of Tasks RCU enabled.
Sep 28 14:48:15 desktop kernel:         Rude variant of Tasks RCU enabled.
Sep 28 14:48:15 desktop kernel:         Tracing variant of Tasks RCU enabled.
Sep 28 14:48:15 desktop kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
Sep 28 14:48:15 desktop kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=16
Sep 28 14:48:15 desktop kernel: RCU Tasks: Setting shift to 4 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=16.
Sep 28 14:48:15 desktop kernel: RCU Tasks Rude: Setting shift to 4 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=16.
Sep 28 14:48:15 desktop kernel: RCU Tasks Trace: Setting shift to 4 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=16.
Sep 28 14:48:15 desktop kernel: NR_IRQS: 524544, nr_irqs: 1096, preallocated irqs: 16
Sep 28 14:48:15 desktop kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention.
Sep 28 14:48:15 desktop kernel: kfence: initialized - using 2097152 bytes for 255 objects at 0x(____ptrval____)-0x(____ptrval____)
Sep 28 14:48:15 desktop kernel: Console: colour dummy device 80x25
Sep 28 14:48:15 desktop kernel: printk: legacy console [tty0] enabled
Sep 28 14:48:15 desktop kernel: ACPI: Core revision 20250404
Sep 28 14:48:15 desktop kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484873504 ns
Sep 28 14:48:15 desktop kernel: APIC: Switch to symmetric I/O mode setup
Sep 28 14:48:15 desktop kernel: AMD-Vi: Using global IVHD EFR:0x246577efa2254afa, EFR2:0x0
Sep 28 14:48:15 desktop kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
Sep 28 14:48:15 desktop kernel: clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x43bf61f1c0b, max_idle_ns: 440795249625 ns
Sep 28 14:48:15 desktop kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 9399.97 BogoMIPS (lpj=4699989)
Sep 28 14:48:15 desktop kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated
Sep 28 14:48:15 desktop kernel: LVT offset 1 assigned for vector 0xf9
Sep 28 14:48:15 desktop kernel: LVT offset 2 assigned for vector 0xf4
Sep 28 14:48:15 desktop kernel: Last level iTLB entries: 4KB 64, 2MB 64, 4MB 32
Sep 28 14:48:15 desktop kernel: Last level dTLB entries: 4KB 128, 2MB 128, 4MB 64, 1GB 0
Sep 28 14:48:15 desktop kernel: process: using mwait in idle threads
Sep 28 14:48:15 desktop kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl
Sep 28 14:48:15 desktop kernel: Spectre V2 : Mitigation: Enhanced / Automatic IBRS
Sep 28 14:48:15 desktop kernel: Spectre V2 : User space: Mitigation: STIBP always-on protection
Sep 28 14:48:15 desktop kernel: Speculative Return Stack Overflow: Mitigation: IBPB on VMEXIT only
Sep 28 14:48:15 desktop kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
Sep 28 14:48:15 desktop kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier
Sep 28 14:48:15 desktop kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
Sep 28 14:48:15 desktop kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
Sep 28 14:48:15 desktop kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
Sep 28 14:48:15 desktop kernel: x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask'
Sep 28 14:48:15 desktop kernel: x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256'
Sep 28 14:48:15 desktop kernel: x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256'
Sep 28 14:48:15 desktop kernel: x86/fpu: Supporting XSAVE feature 0x200: 'Protection Keys User registers'
Sep 28 14:48:15 desktop kernel: x86/fpu: Supporting XSAVE feature 0x800: 'Control-flow User registers'
Sep 28 14:48:15 desktop kernel: x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
Sep 28 14:48:15 desktop kernel: x86/fpu: xstate_offset[5]:  832, xstate_sizes[5]:   64
Sep 28 14:48:15 desktop kernel: x86/fpu: xstate_offset[6]:  896, xstate_sizes[6]:  512
Sep 28 14:48:15 desktop kernel: x86/fpu: xstate_offset[7]: 1408, xstate_sizes[7]: 1024
Sep 28 14:48:15 desktop kernel: x86/fpu: xstate_offset[9]: 2432, xstate_sizes[9]:    8
Sep 28 14:48:15 desktop kernel: x86/fpu: xstate_offset[11]: 2440, xstate_sizes[11]:   16
Sep 28 14:48:15 desktop kernel: x86/fpu: Enabled xstate features 0xae7, context size is 2456 bytes, using 'compacted' format.
Sep 28 14:48:15 desktop kernel: Freeing SMP alternatives memory: 56K
Sep 28 14:48:15 desktop kernel: pid_max: default: 32768 minimum: 301
Sep 28 14:48:15 desktop kernel: LSM: initializing lsm=lockdown,capability,yama,selinux,bpf,landlock,ipe,ima,evm
Sep 28 14:48:15 desktop kernel: Yama: becoming mindful.
Sep 28 14:48:15 desktop kernel: SELinux:  Initializing.
Sep 28 14:48:15 desktop kernel: LSM support for eBPF active
Sep 28 14:48:15 desktop kernel: landlock: Up and running.
Sep 28 14:48:15 desktop kernel: Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, linear)
Sep 28 14:48:15 desktop kernel: Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, linear)
Sep 28 14:48:15 desktop kernel: smpboot: CPU0: AMD Ryzen 7 9800X3D 8-Core Processor (family: 0x1a, model: 0x44, stepping: 0x0)
Sep 28 14:48:15 desktop kernel: Performance Events: Fam17h+ 16-deep LBR, core perfctr, AMD PMU driver.
Sep 28 14:48:15 desktop kernel: ... version:                2
Sep 28 14:48:15 desktop kernel: ... bit width:              48
Sep 28 14:48:15 desktop kernel: ... generic registers:      6
Sep 28 14:48:15 desktop kernel: ... value mask:             0000ffffffffffff
Sep 28 14:48:15 desktop kernel: ... max period:             00007fffffffffff
Sep 28 14:48:15 desktop kernel: ... fixed-purpose events:   0
Sep 28 14:48:15 desktop kernel: ... event mask:             000000000000003f
Sep 28 14:48:15 desktop kernel: signal: max sigframe size: 3376
Sep 28 14:48:15 desktop kernel: rcu: Hierarchical SRCU implementation.
Sep 28 14:48:15 desktop kernel: rcu:         Max phase no-delay instances is 400.
Sep 28 14:48:15 desktop kernel: Timer migration: 2 hierarchy levels; 8 children per group; 2 crossnode level
Sep 28 14:48:15 desktop kernel: NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
Sep 28 14:48:15 desktop kernel: smp: Bringing up secondary CPUs ...
Sep 28 14:48:15 desktop kernel: smpboot: x86: Booting SMP configuration:
Sep 28 14:48:15 desktop kernel: .... node  #0, CPUs:        #1  #2  #3  #4  #5  #6  #7  #8  #9 #10 #11 #12 #13 #14 #15
Sep 28 14:48:15 desktop kernel: Spectre V2 : Update user space SMT mitigation: STIBP always-on
Sep 28 14:48:15 desktop kernel: smp: Brought up 1 node, 16 CPUs
Sep 28 14:48:15 desktop kernel: smpboot: Total of 16 processors activated (150399.64 BogoMIPS)
Sep 28 14:48:15 desktop kernel: Memory: 63307956K/64660100K available (21661K kernel code, 4520K rwdata, 16956K rodata, 5068K init, 4268K bss, 1326192K reserved, 0K cma-reserved)
Sep 28 14:48:15 desktop kernel: devtmpfs: initialized
Sep 28 14:48:15 desktop kernel: x86/mm: Memory block size: 128MB
Sep 28 14:48:15 desktop kernel: ACPI: PM: Registering ACPI NVS region [mem 0x0a200000-0x0a21dfff] (122880 bytes)
Sep 28 14:48:15 desktop kernel: ACPI: PM: Registering ACPI NVS region [mem 0x71f10000-0x73f0ffff] (33554432 bytes)
Sep 28 14:48:15 desktop kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
Sep 28 14:48:15 desktop kernel: posixtimers hash table entries: 8192 (order: 5, 131072 bytes, linear)
Sep 28 14:48:15 desktop kernel: futex hash table entries: 4096 (262144 bytes on 1 NUMA nodes, total 256 KiB, linear).
Sep 28 14:48:15 desktop kernel: pinctrl core: initialized pinctrl subsystem
Sep 28 14:48:15 desktop kernel: PM: RTC time: 12:48:13, date: 2025-09-28
Sep 28 14:48:15 desktop kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family
Sep 28 14:48:15 desktop kernel: DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations
Sep 28 14:48:15 desktop kernel: DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
Sep 28 14:48:15 desktop kernel: DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
Sep 28 14:48:15 desktop kernel: audit: initializing netlink subsys (disabled)
Sep 28 14:48:15 desktop kernel: audit: type=2000 audit(1759063693.135:1): state=initialized audit_enabled=0 res=1
Sep 28 14:48:15 desktop kernel: thermal_sys: Registered thermal governor 'fair_share'
Sep 28 14:48:15 desktop kernel: thermal_sys: Registered thermal governor 'bang_bang'
Sep 28 14:48:15 desktop kernel: thermal_sys: Registered thermal governor 'step_wise'
Sep 28 14:48:15 desktop kernel: thermal_sys: Registered thermal governor 'user_space'
Sep 28 14:48:15 desktop kernel: cpuidle: using governor menu
Sep 28 14:48:15 desktop kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
Sep 28 14:48:15 desktop kernel: PCI: ECAM [mem 0xe0000000-0xefffffff] (base 0xe0000000) for domain 0000 [bus 00-ff]
Sep 28 14:48:15 desktop kernel: PCI: Using configuration type 1 for base access
Sep 28 14:48:15 desktop kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible.
Sep 28 14:48:15 desktop kernel: HugeTLB: allocation took 0ms with hugepage_allocation_threads=4
Sep 28 14:48:15 desktop kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages
Sep 28 14:48:15 desktop kernel: HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page
Sep 28 14:48:15 desktop kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages
Sep 28 14:48:15 desktop kernel: HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page
Sep 28 14:48:15 desktop kernel: raid6: skipped pq benchmark and selected avx512x4
Sep 28 14:48:15 desktop kernel: raid6: using avx512x2 recovery algorithm
Sep 28 14:48:15 desktop kernel: fbcon: Taking over console
Sep 28 14:48:15 desktop kernel: ACPI: Added _OSI(Module Device)
Sep 28 14:48:15 desktop kernel: ACPI: Added _OSI(Processor Device)
Sep 28 14:48:15 desktop kernel: ACPI: Added _OSI(Processor Aggregator Device)
Sep 28 14:48:15 desktop kernel: ACPI: 15 ACPI AML tables successfully acquired and loaded
Sep 28 14:48:15 desktop kernel: ACPI: Interpreter enabled
Sep 28 14:48:15 desktop kernel: ACPI: PM: (supports S0 S3 S4 S5)
Sep 28 14:48:15 desktop kernel: ACPI: Using IOAPIC for interrupt routing
Sep 28 14:48:15 desktop kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
Sep 28 14:48:15 desktop kernel: PCI: Ignoring E820 reservations for host bridge windows
Sep 28 14:48:15 desktop kernel: ACPI: Enabled 7 GPEs in block 00 to 1F
Sep 28 14:48:15 desktop kernel: ACPI: \_SB_.PCI0.GPP0.M237: New power resource
Sep 28 14:48:15 desktop kernel: ACPI: \_SB_.PCI0.GPP0.SWUS.M237: New power resource
Sep 28 14:48:15 desktop kernel: ACPI: \_SB_.PCI0.GPP0.SWUS.SWDS.M237: New power resource
Sep 28 14:48:15 desktop kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
Sep 28 14:48:15 desktop kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI EDR HPX-Type3]
Sep 28 14:48:15 desktop kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug SHPCHotplug PME AER PCIeCapability LTR DPC]
Sep 28 14:48:15 desktop kernel: PCI host bridge to bus 0000:00
Sep 28 14:48:15 desktop kernel: pci_bus 0000:00: root bus resource [io  0x0000-0x03af window]
Sep 28 14:48:15 desktop kernel: pci_bus 0000:00: root bus resource [io  0x03e0-0x0cf7 window]
Sep 28 14:48:15 desktop kernel: pci_bus 0000:00: root bus resource [io  0x03b0-0x03df window]
Sep 28 14:48:15 desktop kernel: pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
Sep 28 14:48:15 desktop kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000dffff window]
Sep 28 14:48:15 desktop kernel: pci_bus 0000:00: root bus resource [mem 0x80000000-0xf6ffffff window]
Sep 28 14:48:15 desktop kernel: pci_bus 0000:00: root bus resource [mem 0x1080000000-0xffffffffff window]
Sep 28 14:48:15 desktop kernel: pci_bus 0000:00: root bus resource [bus 00-ff]
Sep 28 14:48:15 desktop kernel: pci 0000:00:00.0: [1022:14d8] type 00 class 0x060000 conventional PCI endpoint
Sep 28 14:48:15 desktop kernel: pci 0000:00:00.2: [1022:14d9] type 00 class 0x080600 conventional PCI endpoint
Sep 28 14:48:15 desktop kernel: pci 0000:00:01.0: [1022:14da] type 00 class 0x060000 conventional PCI endpoint
Sep 28 14:48:15 desktop kernel: pci 0000:00:01.1: [1022:14db] type 01 class 0x060400 PCIe Root Port
Sep 28 14:48:15 desktop kernel: pci 0000:00:01.1: PCI bridge to [bus 01-03]
Sep 28 14:48:15 desktop kernel: pci 0000:00:01.1:   bridge window [io  0xf000-0xffff]
Sep 28 14:48:15 desktop kernel: pci 0000:00:01.1:   bridge window [mem 0xf6b00000-0xf6dfffff]
Sep 28 14:48:15 desktop kernel: pci 0000:00:01.1:   bridge window [mem 0xf000000000-0xf80fffffff 64bit pref]
Sep 28 14:48:15 desktop kernel: pci 0000:00:01.1: PME# supported from D0 D3hot D3cold
Sep 28 14:48:15 desktop kernel: pci 0000:00:01.2: [1022:14db] type 01 class 0x060400 PCIe Root Port
Sep 28 14:48:15 desktop kernel: pci 0000:00:01.2: PCI bridge to [bus 04]
Sep 28 14:48:15 desktop kernel: pci 0000:00:01.2:   bridge window [mem 0xf6f00000-0xf6ffffff]
Sep 28 14:48:15 desktop kernel: pci 0000:00:01.2: PME# supported from D0 D3hot D3cold
Sep 28 14:48:15 desktop kernel: pci 0000:00:02.0: [1022:14da] type 00 class 0x060000 conventional PCI endpoint
Sep 28 14:48:15 desktop kernel: pci 0000:00:02.1: [1022:14db] type 01 class 0x060400 PCIe Root Port
Sep 28 14:48:15 desktop kernel: pci 0000:00:02.1: PCI bridge to [bus 05-0d]
Sep 28 14:48:15 desktop kernel: pci 0000:00:02.1:   bridge window [io  0xb000-0xdfff]
Sep 28 14:48:15 desktop kernel: pci 0000:00:02.1:   bridge window [mem 0xf6400000-0xf6afffff]
Sep 28 14:48:15 desktop kernel: pci 0000:00:02.1:   bridge window [mem 0xf830000000-0xf8301fffff 64bit pref]
Sep 28 14:48:15 desktop kernel: pci 0000:00:02.1: enabling Extended Tags
Sep 28 14:48:15 desktop kernel: pci 0000:00:02.1: PME# supported from D0 D3hot D3cold
Sep 28 14:48:15 desktop kernel: pci 0000:00:03.0: [1022:14da] type 00 class 0x060000 conventional PCI endpoint
Sep 28 14:48:15 desktop kernel: pci 0000:00:04.0: [1022:14da] type 00 class 0x060000 conventional PCI endpoint
Sep 28 14:48:15 desktop kernel: pci 0000:00:08.0: [1022:14da] type 00 class 0x060000 conventional PCI endpoint
Sep 28 14:48:15 desktop kernel: pci 0000:00:08.1: [1022:14dd] type 01 class 0x060400 PCIe Root Port
Sep 28 14:48:15 desktop kernel: pci 0000:00:08.1: PCI bridge to [bus 0e]
Sep 28 14:48:15 desktop kernel: pci 0000:00:08.1:   bridge window [io  0xe000-0xefff]
Sep 28 14:48:15 desktop kernel: pci 0000:00:08.1:   bridge window [mem 0xf5e00000-0xf63fffff]
Sep 28 14:48:15 desktop kernel: pci 0000:00:08.1:   bridge window [mem 0xf820000000-0xf82fffffff 64bit pref]
Sep 28 14:48:15 desktop kernel: pci 0000:00:08.1: enabling Extended Tags
Sep 28 14:48:15 desktop kernel: pci 0000:00:08.1: PME# supported from D0 D3hot D3cold
Sep 28 14:48:15 desktop kernel: pci 0000:00:08.3: [1022:14dd] type 01 class 0x060400 PCIe Root Port
Sep 28 14:48:15 desktop kernel: pci 0000:00:08.3: PCI bridge to [bus 0f]
Sep 28 14:48:15 desktop kernel: pci 0000:00:08.3:   bridge window [mem 0xf6e00000-0xf6efffff]
Sep 28 14:48:15 desktop kernel: pci 0000:00:08.3: enabling Extended Tags
Sep 28 14:48:15 desktop kernel: pci 0000:00:08.3: PME# supported from D0 D3hot D3cold
Sep 28 14:48:15 desktop kernel: pci 0000:00:14.0: [1022:790b] type 00 class 0x0c0500 conventional PCI endpoint
Sep 28 14:48:15 desktop kernel: pci 0000:00:14.3: [1022:790e] type 00 class 0x060100 conventional PCI endpoint
Sep 28 14:48:15 desktop kernel: pci 0000:00:18.0: [1022:14e0] type 00 class 0x060000 conventional PCI endpoint
Sep 28 14:48:15 desktop kernel: pci 0000:00:18.1: [1022:14e1] type 00 class 0x060000 conventional PCI endpoint
Sep 28 14:48:15 desktop kernel: pci 0000:00:18.2: [1022:14e2] type 00 class 0x060000 conventional PCI endpoint
Sep 28 14:48:15 desktop kernel: pci 0000:00:18.3: [1022:14e3] type 00 class 0x060000 conventional PCI endpoint
Sep 28 14:48:15 desktop kernel: pci 0000:00:18.4: [1022:14e4] type 00 class 0x060000 conventional PCI endpoint
Sep 28 14:48:15 desktop kernel: pci 0000:00:18.5: [1022:14e5] type 00 class 0x060000 conventional PCI endpoint
Sep 28 14:48:15 desktop kernel: pci 0000:00:18.6: [1022:14e6] type 00 class 0x060000 conventional PCI endpoint
Sep 28 14:48:15 desktop kernel: pci 0000:00:18.7: [1022:14e7] type 00 class 0x060000 conventional PCI endpoint
Sep 28 14:48:15 desktop kernel: pci 0000:01:00.0: [1002:1478] type 01 class 0x060400 PCIe Switch Upstream Port
Sep 28 14:48:15 desktop kernel: pci 0000:01:00.0: BAR 0 [mem 0xf6d00000-0xf6d03fff]
Sep 28 14:48:15 desktop kernel: pci 0000:01:00.0: PCI bridge to [bus 02-03]
Sep 28 14:48:15 desktop kernel: pci 0000:01:00.0:   bridge window [io  0xf000-0xffff]
Sep 28 14:48:15 desktop kernel: pci 0000:01:00.0:   bridge window [mem 0xf6b00000-0xf6cfffff]
Sep 28 14:48:15 desktop kernel: pci 0000:01:00.0:   bridge window [mem 0xf000000000-0xf80fffffff 64bit pref]
Sep 28 14:48:15 desktop kernel: pci 0000:01:00.0: PME# supported from D0 D3hot D3cold
Sep 28 14:48:15 desktop kernel: pci 0000:00:01.1: PCI bridge to [bus 01-03]
Sep 28 14:48:15 desktop kernel: pci 0000:02:00.0: [1002:1479] type 01 class 0x060400 PCIe Switch Downstream Port
Sep 28 14:48:15 desktop kernel: pci 0000:02:00.0: PCI bridge to [bus 03]
Sep 28 14:48:15 desktop kernel: pci 0000:02:00.0:   bridge window [io  0xf000-0xffff]
Sep 28 14:48:15 desktop kernel: pci 0000:02:00.0:   bridge window [mem 0xf6b00000-0xf6cfffff]
Sep 28 14:48:15 desktop kernel: pci 0000:02:00.0:   bridge window [mem 0xf000000000-0xf80fffffff 64bit pref]
Sep 28 14:48:15 desktop kernel: pci 0000:02:00.0: PME# supported from D0 D3hot D3cold
Sep 28 14:48:15 desktop kernel: pci 0000:01:00.0: PCI bridge to [bus 02-03]
Sep 28 14:48:15 desktop kernel: pci 0000:03:00.0: [1002:744c] type 00 class 0x030000 PCIe Legacy Endpoint
Sep 28 14:48:15 desktop kernel: pci 0000:03:00.0: BAR 0 [mem 0xf000000000-0xf7ffffffff 64bit pref]
Sep 28 14:48:15 desktop kernel: pci 0000:03:00.0: BAR 2 [mem 0xf800000000-0xf80fffffff 64bit pref]
Sep 28 14:48:15 desktop kernel: pci 0000:03:00.0: BAR 4 [io  0xf000-0xf0ff]
Sep 28 14:48:15 desktop kernel: pci 0000:03:00.0: BAR 5 [mem 0xf6b00000-0xf6bfffff]
Sep 28 14:48:15 desktop kernel: pci 0000:03:00.0: ROM [mem 0xf6c00000-0xf6c1ffff pref]
Sep 28 14:48:15 desktop kernel: pci 0000:03:00.0: PME# supported from D1 D2 D3hot D3cold
Sep 28 14:48:15 desktop kernel: pci 0000:03:00.1: [1002:ab30] type 00 class 0x040300 PCIe Legacy Endpoint
Sep 28 14:48:15 desktop kernel: pci 0000:03:00.1: BAR 0 [mem 0xf6c20000-0xf6c23fff]
Sep 28 14:48:15 desktop kernel: pci 0000:03:00.1: PME# supported from D1 D2 D3hot D3cold
Sep 28 14:48:15 desktop kernel: pci 0000:02:00.0: PCI bridge to [bus 03]
Sep 28 14:48:15 desktop kernel: pci 0000:04:00.0: [1987:5012] type 00 class 0x010802 PCIe Endpoint
Sep 28 14:48:15 desktop kernel: pci 0000:04:00.0: BAR 0 [mem 0xf6f00000-0xf6f03fff 64bit]
Sep 28 14:48:15 desktop kernel: pci 0000:00:01.2: PCI bridge to [bus 04]
Sep 28 14:48:15 desktop kernel: pci 0000:05:00.0: [1022:43f4] type 01 class 0x060400 PCIe Switch Upstream Port
Sep 28 14:48:15 desktop kernel: pci 0000:05:00.0: PCI bridge to [bus 06-0d]
Sep 28 14:48:15 desktop kernel: pci 0000:05:00.0:   bridge window [io  0xb000-0xdfff]
Sep 28 14:48:15 desktop kernel: pci 0000:05:00.0:   bridge window [mem 0xf6400000-0xf6afffff]
Sep 28 14:48:15 desktop kernel: pci 0000:05:00.0:   bridge window [mem 0xf830000000-0xf8301fffff 64bit pref]
Sep 28 14:48:15 desktop kernel: pci 0000:05:00.0: enabling Extended Tags
Sep 28 14:48:15 desktop kernel: pci 0000:05:00.0: PME# supported from D0 D3hot D3cold
Sep 28 14:48:15 desktop kernel: pci 0000:00:02.1: PCI bridge to [bus 05-0d]
Sep 28 14:48:15 desktop kernel: pci 0000:06:00.0: [1022:43f5] type 01 class 0x060400 PCIe Switch Downstream Port
Sep 28 14:48:15 desktop kernel: pci 0000:06:00.0: PCI bridge to [bus 07]
Sep 28 14:48:15 desktop kernel: pci 0000:06:00.0:   bridge window [io  0xd000-0xdfff]
Sep 28 14:48:15 desktop kernel: pci 0000:06:00.0:   bridge window [mem 0xf6400000-0xf65fffff]
Sep 28 14:48:15 desktop kernel: pci 0000:06:00.0:   bridge window [mem 0xf830000000-0xf8301fffff 64bit pref]
Sep 28 14:48:15 desktop kernel: pci 0000:06:00.0: enabling Extended Tags
Sep 28 14:48:15 desktop kernel: pci 0000:06:00.0: PME# supported from D0 D3hot D3cold
Sep 28 14:48:15 desktop kernel: pci 0000:06:08.0: [1022:43f5] type 01 class 0x060400 PCIe Switch Downstream Port
Sep 28 14:48:15 desktop kernel: pci 0000:06:08.0: PCI bridge to [bus 08]
Sep 28 14:48:15 desktop kernel: pci 0000:06:08.0:   bridge window [mem 0xf6a00000-0xf6afffff]
Sep 28 14:48:15 desktop kernel: pci 0000:06:08.0: enabling Extended Tags
Sep 28 14:48:15 desktop kernel: pci 0000:06:08.0: PME# supported from D0 D3hot D3cold
Sep 28 14:48:15 desktop kernel: pci 0000:06:09.0: [1022:43f5] type 01 class 0x060400 PCIe Switch Downstream Port
Sep 28 14:48:15 desktop kernel: pci 0000:06:09.0: PCI bridge to [bus 09]
Sep 28 14:48:15 desktop kernel: pci 0000:06:09.0:   bridge window [io  0xc000-0xcfff]
Sep 28 14:48:15 desktop kernel: pci 0000:06:09.0:   bridge window [mem 0xf6900000-0xf69fffff]
Sep 28 14:48:15 desktop kernel: pci 0000:06:09.0: enabling Extended Tags
Sep 28 14:48:15 desktop kernel: pci 0000:06:09.0: PME# supported from D0 D3hot D3cold
Sep 28 14:48:15 desktop kernel: pci 0000:06:0a.0: [1022:43f5] type 01 class 0x060400 PCIe Switch Downstream Port
Sep 28 14:48:15 desktop kernel: pci 0000:06:0a.0: PCI bridge to [bus 0a]
Sep 28 14:48:15 desktop kernel: pci 0000:06:0a.0:   bridge window [io  0xb000-0xbfff]
Sep 28 14:48:15 desktop kernel: pci 0000:06:0a.0:   bridge window [mem 0xf6800000-0xf68fffff]
Sep 28 14:48:15 desktop kernel: pci 0000:06:0a.0: enabling Extended Tags
Sep 28 14:48:15 desktop kernel: pci 0000:06:0a.0: PME# supported from D0 D3hot D3cold
Sep 28 14:48:15 desktop kernel: pci 0000:06:0b.0: [1022:43f5] type 01 class 0x060400 PCIe Switch Downstream Port
Sep 28 14:48:15 desktop kernel: pci 0000:06:0b.0: PCI bridge to [bus 0b]
Sep 28 14:48:15 desktop kernel: pci 0000:06:0b.0: enabling Extended Tags
Sep 28 14:48:15 desktop kernel: pci 0000:06:0b.0: PME# supported from D0 D3hot D3cold
Sep 28 14:48:15 desktop kernel: pci 0000:06:0c.0: [1022:43f5] type 01 class 0x060400 PCIe Switch Downstream Port
Sep 28 14:48:15 desktop kernel: pci 0000:06:0c.0: PCI bridge to [bus 0c]
Sep 28 14:48:15 desktop kernel: pci 0000:06:0c.0:   bridge window [mem 0xf6700000-0xf67fffff]
Sep 28 14:48:15 desktop kernel: pci 0000:06:0c.0: enabling Extended Tags
Sep 28 14:48:15 desktop kernel: pci 0000:06:0c.0: PME# supported from D0 D3hot D3cold
Sep 28 14:48:15 desktop kernel: pci 0000:06:0d.0: [1022:43f5] type 01 class 0x060400 PCIe Switch Downstream Port
Sep 28 14:48:15 desktop kernel: pci 0000:06:0d.0: PCI bridge to [bus 0d]
Sep 28 14:48:15 desktop kernel: pci 0000:06:0d.0:   bridge window [mem 0xf6600000-0xf66fffff]
Sep 28 14:48:15 desktop kernel: pci 0000:06:0d.0: enabling Extended Tags
Sep 28 14:48:15 desktop kernel: pci 0000:06:0d.0: PME# supported from D0 D3hot D3cold
Sep 28 14:48:15 desktop kernel: pci 0000:05:00.0: PCI bridge to [bus 06-0d]
Sep 28 14:48:15 desktop kernel: pci 0000:07:00.0: [1000:00e6] type 00 class 0x010700 PCIe Endpoint
Sep 28 14:48:15 desktop kernel: pci 0000:07:00.0: BAR 0 [mem 0xf830100000-0xf8301fffff 64bit pref]
Sep 28 14:48:15 desktop kernel: pci 0000:07:00.0: BAR 2 [mem 0xf830000000-0xf8300fffff 64bit pref]
Sep 28 14:48:15 desktop kernel: pci 0000:07:00.0: BAR 4 [mem 0xf6400000-0xf64fffff]
Sep 28 14:48:15 desktop kernel: pci 0000:07:00.0: BAR 5 [io  0xd000-0xd0ff]
Sep 28 14:48:15 desktop kernel: pci 0000:07:00.0: ROM [mem 0xf6500000-0xf653ffff pref]
Sep 28 14:48:15 desktop kernel: pci 0000:07:00.0: enabling Extended Tags
Sep 28 14:48:15 desktop kernel: pci 0000:07:00.0: supports D1 D2
Sep 28 14:48:15 desktop kernel: pci 0000:07:00.0: 63.012 Gb/s available PCIe bandwidth, limited by 16.0 GT/s PCIe x4 link at 0000:00:02.1 (capable of 126.024 Gb/s with 16.0 GT/s PCIe x8 link)
Sep 28 14:48:15 desktop kernel: pci 0000:06:00.0: PCI bridge to [bus 07]
Sep 28 14:48:15 desktop kernel: pci 0000:08:00.0: [8086:24fd] type 00 class 0x028000 PCIe Endpoint
Sep 28 14:48:15 desktop kernel: pci 0000:08:00.0: BAR 0 [mem 0xf6a00000-0xf6a01fff 64bit]
Sep 28 14:48:15 desktop kernel: pci 0000:08:00.0: PME# supported from D0 D3hot D3cold
Sep 28 14:48:15 desktop kernel: pci 0000:06:08.0: PCI bridge to [bus 08]
Sep 28 14:48:15 desktop kernel: pci 0000:09:00.0: [10ec:8168] type 00 class 0x020000 PCIe Endpoint
Sep 28 14:48:15 desktop kernel: pci 0000:09:00.0: BAR 0 [io  0xc000-0xc0ff]
Sep 28 14:48:15 desktop kernel: pci 0000:09:00.0: BAR 2 [mem 0xf6904000-0xf6904fff 64bit]
Sep 28 14:48:15 desktop kernel: pci 0000:09:00.0: BAR 4 [mem 0xf6900000-0xf6903fff 64bit]
Sep 28 14:48:15 desktop kernel: pci 0000:09:00.0: supports D1 D2
Sep 28 14:48:15 desktop kernel: pci 0000:09:00.0: PME# supported from D0 D1 D2 D3hot D3cold
Sep 28 14:48:15 desktop kernel: pci 0000:06:09.0: PCI bridge to [bus 09]
Sep 28 14:48:15 desktop kernel: pci 0000:0a:00.0: [10ec:8125] type 00 class 0x020000 PCIe Endpoint
Sep 28 14:48:15 desktop kernel: pci 0000:0a:00.0: BAR 0 [io  0xb000-0xb0ff]
Sep 28 14:48:15 desktop kernel: pci 0000:0a:00.0: BAR 2 [mem 0xf6800000-0xf680ffff 64bit]
Sep 28 14:48:15 desktop kernel: pci 0000:0a:00.0: BAR 4 [mem 0xf6810000-0xf6813fff 64bit]
Sep 28 14:48:15 desktop kernel: pci 0000:0a:00.0: supports D1 D2
Sep 28 14:48:15 desktop kernel: pci 0000:0a:00.0: PME# supported from D0 D1 D2 D3hot D3cold
Sep 28 14:48:15 desktop kernel: pci 0000:06:0a.0: PCI bridge to [bus 0a]
Sep 28 14:48:15 desktop kernel: pci 0000:06:0b.0: PCI bridge to [bus 0b]
Sep 28 14:48:15 desktop kernel: pci 0000:0c:00.0: [1022:43f7] type 00 class 0x0c0330 PCIe Legacy Endpoint
Sep 28 14:48:15 desktop kernel: pci 0000:0c:00.0: BAR 0 [mem 0xf6700000-0xf6707fff 64bit]
Sep 28 14:48:15 desktop kernel: pci 0000:0c:00.0: enabling Extended Tags
Sep 28 14:48:15 desktop kernel: pci 0000:0c:00.0: PME# supported from D0 D3hot D3cold
Sep 28 14:48:15 desktop kernel: pci 0000:06:0c.0: PCI bridge to [bus 0c]
Sep 28 14:48:15 desktop kernel: pci 0000:0d:00.0: [1022:43f6] type 00 class 0x010601 PCIe Legacy Endpoint
Sep 28 14:48:15 desktop kernel: pci 0000:0d:00.0: BAR 5 [mem 0xf6680000-0xf66803ff]
Sep 28 14:48:15 desktop kernel: pci 0000:0d:00.0: ROM [mem 0xf6600000-0xf667ffff pref]
Sep 28 14:48:15 desktop kernel: pci 0000:0d:00.0: enabling Extended Tags
Sep 28 14:48:15 desktop kernel: pci 0000:0d:00.0: PME# supported from D0 D3hot D3cold
Sep 28 14:48:15 desktop kernel: pci 0000:06:0d.0: PCI bridge to [bus 0d]
Sep 28 14:48:15 desktop kernel: pci 0000:0e:00.0: [1002:13c0] type 00 class 0x030000 PCIe Legacy Endpoint
Sep 28 14:48:15 desktop kernel: pci 0000:0e:00.0: BAR 0 [mem 0xf820000000-0xf82fffffff 64bit pref]
Sep 28 14:48:15 desktop kernel: pci 0000:0e:00.0: BAR 2 [mem 0xf5e00000-0xf5ffffff 64bit pref]
Sep 28 14:48:15 desktop kernel: pci 0000:0e:00.0: BAR 4 [io  0xe000-0xe0ff]
Sep 28 14:48:15 desktop kernel: pci 0000:0e:00.0: BAR 5 [mem 0xf6300000-0xf637ffff]
Sep 28 14:48:15 desktop kernel: pci 0000:0e:00.0: enabling Extended Tags
Sep 28 14:48:15 desktop kernel: pci 0000:0e:00.0: PME# supported from D1 D2 D3hot D3cold
Sep 28 14:48:15 desktop kernel: pci 0000:0e:00.1: [1002:1640] type 00 class 0x040300 PCIe Legacy Endpoint
Sep 28 14:48:15 desktop kernel: pci 0000:0e:00.1: BAR 0 [mem 0xf6388000-0xf638bfff]
Sep 28 14:48:15 desktop kernel: pci 0000:0e:00.1: enabling Extended Tags
Sep 28 14:48:15 desktop kernel: pci 0000:0e:00.1: PME# supported from D1 D2 D3hot D3cold
Sep 28 14:48:15 desktop kernel: pci 0000:0e:00.2: [1022:1649] type 00 class 0x108000 PCIe Endpoint
Sep 28 14:48:15 desktop kernel: pci 0000:0e:00.2: BAR 2 [mem 0xf6200000-0xf62fffff]
Sep 28 14:48:15 desktop kernel: pci 0000:0e:00.2: BAR 5 [mem 0xf638c000-0xf638dfff]
Sep 28 14:48:15 desktop kernel: pci 0000:0e:00.2: enabling Extended Tags
Sep 28 14:48:15 desktop kernel: pci 0000:0e:00.3: [1022:15b6] type 00 class 0x0c0330 PCIe Endpoint
Sep 28 14:48:15 desktop kernel: pci 0000:0e:00.3: BAR 0 [mem 0xf6100000-0xf61fffff 64bit]
Sep 28 14:48:15 desktop kernel: pci 0000:0e:00.3: enabling Extended Tags
Sep 28 14:48:15 desktop kernel: pci 0000:0e:00.3: PME# supported from D0 D3hot D3cold
Sep 28 14:48:15 desktop kernel: pci 0000:0e:00.4: [1022:15b7] type 00 class 0x0c0330 PCIe Endpoint
Sep 28 14:48:15 desktop kernel: pci 0000:0e:00.4: BAR 0 [mem 0xf6000000-0xf60fffff 64bit]
Sep 28 14:48:15 desktop kernel: pci 0000:0e:00.4: enabling Extended Tags
Sep 28 14:48:15 desktop kernel: pci 0000:0e:00.4: PME# supported from D0 D3hot D3cold
Sep 28 14:48:15 desktop kernel: pci 0000:0e:00.6: [1022:15e3] type 00 class 0x040300 PCIe Endpoint
Sep 28 14:48:15 desktop kernel: pci 0000:0e:00.6: BAR 0 [mem 0xf6380000-0xf6387fff]
Sep 28 14:48:15 desktop kernel: pci 0000:0e:00.6: enabling Extended Tags
Sep 28 14:48:15 desktop kernel: pci 0000:0e:00.6: PME# supported from D0 D3hot D3cold
Sep 28 14:48:15 desktop kernel: pci 0000:00:08.1: PCI bridge to [bus 0e]
Sep 28 14:48:15 desktop kernel: pci 0000:0f:00.0: [1022:15b8] type 00 class 0x0c0330 PCIe Endpoint
Sep 28 14:48:15 desktop kernel: pci 0000:0f:00.0: BAR 0 [mem 0xf6e00000-0xf6efffff 64bit]
Sep 28 14:48:15 desktop kernel: pci 0000:0f:00.0: enabling Extended Tags
Sep 28 14:48:15 desktop kernel: pci 0000:0f:00.0: PME# supported from D0 D3hot D3cold
Sep 28 14:48:15 desktop kernel: pci 0000:00:08.3: PCI bridge to [bus 0f]
Sep 28 14:48:15 desktop kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 0
Sep 28 14:48:15 desktop kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 0
Sep 28 14:48:15 desktop kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 0
Sep 28 14:48:15 desktop kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 0
Sep 28 14:48:15 desktop kernel: ACPI: PCI: Interrupt link LNKE configured for IRQ 0
Sep 28 14:48:15 desktop kernel: ACPI: PCI: Interrupt link LNKF configured for IRQ 0
Sep 28 14:48:15 desktop kernel: ACPI: PCI: Interrupt link LNKG configured for IRQ 0
Sep 28 14:48:15 desktop kernel: ACPI: PCI: Interrupt link LNKH configured for IRQ 0
Sep 28 14:48:15 desktop kernel: iommu: Default domain type: Translated
Sep 28 14:48:15 desktop kernel: iommu: DMA domain TLB invalidation policy: lazy mode
Sep 28 14:48:15 desktop kernel: SCSI subsystem initialized
Sep 28 14:48:15 desktop kernel: libata version 3.00 loaded.
Sep 28 14:48:15 desktop kernel: ACPI: bus type USB registered
Sep 28 14:48:15 desktop kernel: usbcore: registered new interface driver usbfs
Sep 28 14:48:15 desktop kernel: usbcore: registered new interface driver hub
Sep 28 14:48:15 desktop kernel: usbcore: registered new device driver usb
Sep 28 14:48:15 desktop kernel: i2c i2c-0: Failed to register i2c client MSFT8000:00 at 0x42 (-16)
Sep 28 14:48:15 desktop kernel: pps_core: LinuxPPS API ver. 1 registered
Sep 28 14:48:15 desktop kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
Sep 28 14:48:15 desktop kernel: PTP clock support registered
Sep 28 14:48:15 desktop kernel: EDAC MC: Ver: 3.0.0
Sep 28 14:48:15 desktop kernel: efivars: Registered efivars operations
Sep 28 14:48:15 desktop kernel: NetLabel: Initializing
Sep 28 14:48:15 desktop kernel: NetLabel:  domain hash size = 128
Sep 28 14:48:15 desktop kernel: NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
Sep 28 14:48:15 desktop kernel: NetLabel:  unlabeled traffic allowed by default
Sep 28 14:48:15 desktop kernel: mctp: management component transport protocol core
Sep 28 14:48:15 desktop kernel: NET: Registered PF_MCTP protocol family
Sep 28 14:48:15 desktop kernel: PCI: Using ACPI for IRQ routing
Sep 28 14:48:15 desktop kernel: PCI: pci_cache_line_size set to 64 bytes
Sep 28 14:48:15 desktop kernel: e820: reserve RAM buffer [mem 0x09aff000-0x0bffffff]
Sep 28 14:48:15 desktop kernel: e820: reserve RAM buffer [mem 0x0a200000-0x0bffffff]
Sep 28 14:48:15 desktop kernel: e820: reserve RAM buffer [mem 0x0b000000-0x0bffffff]
Sep 28 14:48:15 desktop kernel: e820: reserve RAM buffer [mem 0x650fa000-0x67ffffff]
Sep 28 14:48:15 desktop kernel: e820: reserve RAM buffer [mem 0x662b5000-0x67ffffff]
Sep 28 14:48:15 desktop kernel: e820: reserve RAM buffer [mem 0x6b5c6000-0x6bffffff]
Sep 28 14:48:15 desktop kernel: e820: reserve RAM buffer [mem 0x79ff7000-0x7bffffff]
Sep 28 14:48:15 desktop kernel: e820: reserve RAM buffer [mem 0x7a000000-0x7bffffff]
Sep 28 14:48:15 desktop kernel: e820: reserve RAM buffer [mem 0xffde80000-0xfffffffff]
Sep 28 14:48:15 desktop kernel: pci 0000:03:00.0: vgaarb: setting as boot VGA device
Sep 28 14:48:15 desktop kernel: pci 0000:03:00.0: vgaarb: bridge control possible
Sep 28 14:48:15 desktop kernel: pci 0000:03:00.0: vgaarb: VGA device added: decodes=io+mem,owns=none,locks=none
Sep 28 14:48:15 desktop kernel: pci 0000:0e:00.0: vgaarb: bridge control possible
Sep 28 14:48:15 desktop kernel: pci 0000:0e:00.0: vgaarb: VGA device added: decodes=io+mem,owns=none,locks=none
Sep 28 14:48:15 desktop kernel: vgaarb: loaded
Sep 28 14:48:15 desktop kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
Sep 28 14:48:15 desktop kernel: hpet0: 3 comparators, 32-bit 14.318180 MHz counter
Sep 28 14:48:15 desktop kernel: clocksource: Switched to clocksource tsc-early
Sep 28 14:48:15 desktop kernel: VFS: Disk quotas dquot_6.6.0
Sep 28 14:48:15 desktop kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
Sep 28 14:48:15 desktop kernel: pnp: PnP ACPI init
Sep 28 14:48:15 desktop kernel: system 00:00: [mem 0xe0000000-0xefffffff] has been reserved
Sep 28 14:48:15 desktop kernel: system 00:01: [mem 0x1000000000-0x107fffffff window] has been reserved
Sep 28 14:48:15 desktop kernel: system 00:03: [io  0x0290-0x029f] has been reserved
Sep 28 14:48:15 desktop kernel: system 00:03: [io  0x0200-0x023f] has been reserved
Sep 28 14:48:15 desktop kernel: pnp 00:04: [dma 0 disabled]
Sep 28 14:48:15 desktop kernel: system 00:05: [io  0x04d0-0x04d1] has been reserved
Sep 28 14:48:15 desktop kernel: system 00:05: [io  0x040b] has been reserved
Sep 28 14:48:15 desktop kernel: system 00:05: [io  0x04d6] has been reserved
Sep 28 14:48:15 desktop kernel: system 00:05: [io  0x0c00-0x0c01] has been reserved
Sep 28 14:48:15 desktop kernel: system 00:05: [io  0x0c14] has been reserved
Sep 28 14:48:15 desktop kernel: system 00:05: [io  0x0c50-0x0c51] has been reserved
Sep 28 14:48:15 desktop kernel: system 00:05: [io  0x0c52] has been reserved
Sep 28 14:48:15 desktop kernel: system 00:05: [io  0x0c6c] has been reserved
Sep 28 14:48:15 desktop kernel: system 00:05: [io  0x0c6f] has been reserved
Sep 28 14:48:15 desktop kernel: system 00:05: [io  0x0cd8-0x0cdf] has been reserved
Sep 28 14:48:15 desktop kernel: system 00:05: [io  0x0800-0x089f] has been reserved
Sep 28 14:48:15 desktop kernel: system 00:05: [io  0x0b00-0x0b0f] has been reserved
Sep 28 14:48:15 desktop kernel: system 00:05: [io  0x0b20-0x0b3f] has been reserved
Sep 28 14:48:15 desktop kernel: system 00:05: [io  0x0900-0x090f] has been reserved
Sep 28 14:48:15 desktop kernel: system 00:05: [io  0x0910-0x091f] has been reserved
Sep 28 14:48:15 desktop kernel: system 00:05: [mem 0xfedc0000-0xfedc0fff] has been reserved
Sep 28 14:48:15 desktop kernel: system 00:05: [mem 0xfee00000-0xfee00fff] has been reserved
Sep 28 14:48:15 desktop kernel: system 00:05: [mem 0xfec10000-0xfec10fff] has been reserved
Sep 28 14:48:15 desktop kernel: system 00:05: [mem 0xfeb00000-0xfeb00fff] has been reserved
Sep 28 14:48:15 desktop kernel: system 00:05: [mem 0xff000000-0xffffffff] has been reserved
Sep 28 14:48:15 desktop kernel: pnp: PnP ACPI: found 6 devices
Sep 28 14:48:15 desktop kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
Sep 28 14:48:15 desktop kernel: NET: Registered PF_INET protocol family
Sep 28 14:48:15 desktop kernel: IP idents hash table entries: 262144 (order: 9, 2097152 bytes, linear)
Sep 28 14:48:15 desktop kernel: tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, linear)
Sep 28 14:48:15 desktop kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
Sep 28 14:48:15 desktop kernel: TCP established hash table entries: 524288 (order: 10, 4194304 bytes, linear)
Sep 28 14:48:15 desktop kernel: TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, linear)
Sep 28 14:48:15 desktop kernel: TCP: Hash tables configured (established 524288 bind 65536)
Sep 28 14:48:15 desktop kernel: MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, linear)
Sep 28 14:48:15 desktop kernel: UDP hash table entries: 32768 (order: 9, 2097152 bytes, linear)
Sep 28 14:48:15 desktop kernel: UDP-Lite hash table entries: 32768 (order: 9, 2097152 bytes, linear)
Sep 28 14:48:15 desktop kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family
Sep 28 14:48:15 desktop kernel: NET: Registered PF_XDP protocol family
Sep 28 14:48:15 desktop kernel: pci 0000:02:00.0: PCI bridge to [bus 03]
Sep 28 14:48:15 desktop kernel: pci 0000:02:00.0:   bridge window [io  0xf000-0xffff]
Sep 28 14:48:15 desktop kernel: pci 0000:02:00.0:   bridge window [mem 0xf6b00000-0xf6cfffff]
Sep 28 14:48:15 desktop kernel: pci 0000:02:00.0:   bridge window [mem 0xf000000000-0xf80fffffff 64bit pref]
Sep 28 14:48:15 desktop kernel: pci 0000:01:00.0: PCI bridge to [bus 02-03]
Sep 28 14:48:15 desktop kernel: pci 0000:01:00.0:   bridge window [io  0xf000-0xffff]
Sep 28 14:48:15 desktop kernel: pci 0000:01:00.0:   bridge window [mem 0xf6b00000-0xf6cfffff]
Sep 28 14:48:15 desktop kernel: pci 0000:01:00.0:   bridge window [mem 0xf000000000-0xf80fffffff 64bit pref]
Sep 28 14:48:15 desktop kernel: pci 0000:00:01.1: PCI bridge to [bus 01-03]
Sep 28 14:48:15 desktop kernel: pci 0000:00:01.1:   bridge window [io  0xf000-0xffff]
Sep 28 14:48:15 desktop kernel: pci 0000:00:01.1:   bridge window [mem 0xf6b00000-0xf6dfffff]
Sep 28 14:48:15 desktop kernel: pci 0000:00:01.1:   bridge window [mem 0xf000000000-0xf80fffffff 64bit pref]
Sep 28 14:48:15 desktop kernel: pci 0000:00:01.2: PCI bridge to [bus 04]
Sep 28 14:48:15 desktop kernel: pci 0000:00:01.2:   bridge window [mem 0xf6f00000-0xf6ffffff]
Sep 28 14:48:15 desktop kernel: pci 0000:06:00.0: PCI bridge to [bus 07]
Sep 28 14:48:15 desktop kernel: pci 0000:06:00.0:   bridge window [io  0xd000-0xdfff]
Sep 28 14:48:15 desktop kernel: pci 0000:06:00.0:   bridge window [mem 0xf6400000-0xf65fffff]
Sep 28 14:48:15 desktop kernel: pci 0000:06:00.0:   bridge window [mem 0xf830000000-0xf8301fffff 64bit pref]
Sep 28 14:48:15 desktop kernel: pci 0000:06:08.0: PCI bridge to [bus 08]
Sep 28 14:48:15 desktop kernel: pci 0000:06:08.0:   bridge window [mem 0xf6a00000-0xf6afffff]
Sep 28 14:48:15 desktop kernel: pci 0000:06:09.0: PCI bridge to [bus 09]
Sep 28 14:48:15 desktop kernel: pci 0000:06:09.0:   bridge window [io  0xc000-0xcfff]
Sep 28 14:48:15 desktop kernel: pci 0000:06:09.0:   bridge window [mem 0xf6900000-0xf69fffff]
Sep 28 14:48:15 desktop kernel: pci 0000:06:0a.0: PCI bridge to [bus 0a]
Sep 28 14:48:15 desktop kernel: pci 0000:06:0a.0:   bridge window [io  0xb000-0xbfff]
Sep 28 14:48:15 desktop kernel: pci 0000:06:0a.0:   bridge window [mem 0xf6800000-0xf68fffff]
Sep 28 14:48:15 desktop kernel: pci 0000:06:0b.0: PCI bridge to [bus 0b]
Sep 28 14:48:15 desktop kernel: pci 0000:06:0c.0: PCI bridge to [bus 0c]
Sep 28 14:48:15 desktop kernel: pci 0000:06:0c.0:   bridge window [mem 0xf6700000-0xf67fffff]
Sep 28 14:48:15 desktop kernel: pci 0000:06:0d.0: PCI bridge to [bus 0d]
Sep 28 14:48:15 desktop kernel: pci 0000:06:0d.0:   bridge window [mem 0xf6600000-0xf66fffff]
Sep 28 14:48:15 desktop kernel: pci 0000:05:00.0: PCI bridge to [bus 06-0d]
Sep 28 14:48:15 desktop kernel: pci 0000:05:00.0:   bridge window [io  0xb000-0xdfff]
Sep 28 14:48:15 desktop kernel: pci 0000:05:00.0:   bridge window [mem 0xf6400000-0xf6afffff]
Sep 28 14:48:15 desktop kernel: pci 0000:05:00.0:   bridge window [mem 0xf830000000-0xf8301fffff 64bit pref]
Sep 28 14:48:15 desktop kernel: pci 0000:00:02.1: PCI bridge to [bus 05-0d]
Sep 28 14:48:15 desktop kernel: pci 0000:00:02.1:   bridge window [io  0xb000-0xdfff]
Sep 28 14:48:15 desktop kernel: pci 0000:00:02.1:   bridge window [mem 0xf6400000-0xf6afffff]
Sep 28 14:48:15 desktop kernel: pci 0000:00:02.1:   bridge window [mem 0xf830000000-0xf8301fffff 64bit pref]
Sep 28 14:48:15 desktop kernel: pci 0000:00:08.1: PCI bridge to [bus 0e]
Sep 28 14:48:15 desktop kernel: pci 0000:00:08.1:   bridge window [io  0xe000-0xefff]
Sep 28 14:48:15 desktop kernel: pci 0000:00:08.1:   bridge window [mem 0xf5e00000-0xf63fffff]
Sep 28 14:48:15 desktop kernel: pci 0000:00:08.1:   bridge window [mem 0xf820000000-0xf82fffffff 64bit pref]
Sep 28 14:48:15 desktop kernel: pci 0000:00:08.3: PCI bridge to [bus 0f]
Sep 28 14:48:15 desktop kernel: pci 0000:00:08.3:   bridge window [mem 0xf6e00000-0xf6efffff]
Sep 28 14:48:15 desktop kernel: pci_bus 0000:00: resource 4 [io  0x0000-0x03af window]
Sep 28 14:48:15 desktop kernel: pci_bus 0000:00: resource 5 [io  0x03e0-0x0cf7 window]
Sep 28 14:48:15 desktop kernel: pci_bus 0000:00: resource 6 [io  0x03b0-0x03df window]
Sep 28 14:48:15 desktop kernel: pci_bus 0000:00: resource 7 [io  0x0d00-0xffff window]
Sep 28 14:48:15 desktop kernel: pci_bus 0000:00: resource 8 [mem 0x000a0000-0x000dffff window]
Sep 28 14:48:15 desktop kernel: pci_bus 0000:00: resource 9 [mem 0x80000000-0xf6ffffff window]
Sep 28 14:48:15 desktop kernel: pci_bus 0000:00: resource 10 [mem 0x1080000000-0xffffffffff window]
Sep 28 14:48:15 desktop kernel: pci_bus 0000:01: resource 0 [io  0xf000-0xffff]
Sep 28 14:48:15 desktop kernel: pci_bus 0000:01: resource 1 [mem 0xf6b00000-0xf6dfffff]
Sep 28 14:48:15 desktop kernel: pci_bus 0000:01: resource 2 [mem 0xf000000000-0xf80fffffff 64bit pref]
Sep 28 14:48:15 desktop kernel: pci_bus 0000:02: resource 0 [io  0xf000-0xffff]
Sep 28 14:48:15 desktop kernel: pci_bus 0000:02: resource 1 [mem 0xf6b00000-0xf6cfffff]
Sep 28 14:48:15 desktop kernel: pci_bus 0000:02: resource 2 [mem 0xf000000000-0xf80fffffff 64bit pref]
Sep 28 14:48:15 desktop kernel: pci_bus 0000:03: resource 0 [io  0xf000-0xffff]
Sep 28 14:48:15 desktop kernel: pci_bus 0000:03: resource 1 [mem 0xf6b00000-0xf6cfffff]
Sep 28 14:48:15 desktop kernel: pci_bus 0000:03: resource 2 [mem 0xf000000000-0xf80fffffff 64bit pref]
Sep 28 14:48:15 desktop kernel: pci_bus 0000:04: resource 1 [mem 0xf6f00000-0xf6ffffff]
Sep 28 14:48:15 desktop kernel: pci_bus 0000:05: resource 0 [io  0xb000-0xdfff]
Sep 28 14:48:15 desktop kernel: pci_bus 0000:05: resource 1 [mem 0xf6400000-0xf6afffff]
Sep 28 14:48:15 desktop kernel: pci_bus 0000:05: resource 2 [mem 0xf830000000-0xf8301fffff 64bit pref]
Sep 28 14:48:15 desktop kernel: pci_bus 0000:06: resource 0 [io  0xb000-0xdfff]
Sep 28 14:48:15 desktop kernel: pci_bus 0000:06: resource 1 [mem 0xf6400000-0xf6afffff]
Sep 28 14:48:15 desktop kernel: pci_bus 0000:06: resource 2 [mem 0xf830000000-0xf8301fffff 64bit pref]
Sep 28 14:48:15 desktop kernel: pci_bus 0000:07: resource 0 [io  0xd000-0xdfff]
Sep 28 14:48:15 desktop kernel: pci_bus 0000:07: resource 1 [mem 0xf6400000-0xf65fffff]
Sep 28 14:48:15 desktop kernel: pci_bus 0000:07: resource 2 [mem 0xf830000000-0xf8301fffff 64bit pref]
Sep 28 14:48:15 desktop kernel: pci_bus 0000:08: resource 1 [mem 0xf6a00000-0xf6afffff]
Sep 28 14:48:15 desktop kernel: pci_bus 0000:09: resource 0 [io  0xc000-0xcfff]
Sep 28 14:48:15 desktop kernel: pci_bus 0000:09: resource 1 [mem 0xf6900000-0xf69fffff]
Sep 28 14:48:15 desktop kernel: pci_bus 0000:0a: resource 0 [io  0xb000-0xbfff]
Sep 28 14:48:15 desktop kernel: pci_bus 0000:0a: resource 1 [mem 0xf6800000-0xf68fffff]
Sep 28 14:48:15 desktop kernel: pci_bus 0000:0c: resource 1 [mem 0xf6700000-0xf67fffff]
Sep 28 14:48:15 desktop kernel: pci_bus 0000:0d: resource 1 [mem 0xf6600000-0xf66fffff]
Sep 28 14:48:15 desktop kernel: pci_bus 0000:0e: resource 0 [io  0xe000-0xefff]
Sep 28 14:48:15 desktop kernel: pci_bus 0000:0e: resource 1 [mem 0xf5e00000-0xf63fffff]
Sep 28 14:48:15 desktop kernel: pci_bus 0000:0e: resource 2 [mem 0xf820000000-0xf82fffffff 64bit pref]
Sep 28 14:48:15 desktop kernel: pci_bus 0000:0f: resource 1 [mem 0xf6e00000-0xf6efffff]
Sep 28 14:48:15 desktop kernel: pci 0000:03:00.1: D0 power state depends on 0000:03:00.0
Sep 28 14:48:15 desktop kernel: pci 0000:0e:00.1: D0 power state depends on 0000:0e:00.0
Sep 28 14:48:15 desktop kernel: PCI: CLS 64 bytes, default 64
Sep 28 14:48:15 desktop kernel: pci 0000:00:00.2: AMD-Vi: IOMMU performance counters supported
Sep 28 14:48:15 desktop kernel: Trying to unpack rootfs image as initramfs...
Sep 28 14:48:15 desktop kernel: pci 0000:00:00.0: Adding to iommu group 0
Sep 28 14:48:15 desktop kernel: pci 0000:00:01.0: Adding to iommu group 1
Sep 28 14:48:15 desktop kernel: pci 0000:00:01.1: Adding to iommu group 2
Sep 28 14:48:15 desktop kernel: pci 0000:00:01.2: Adding to iommu group 3
Sep 28 14:48:15 desktop kernel: pci 0000:00:02.0: Adding to iommu group 4
Sep 28 14:48:15 desktop kernel: pci 0000:00:02.1: Adding to iommu group 5
Sep 28 14:48:15 desktop kernel: pci 0000:00:03.0: Adding to iommu group 6
Sep 28 14:48:15 desktop kernel: pci 0000:00:04.0: Adding to iommu group 7
Sep 28 14:48:15 desktop kernel: pci 0000:00:08.0: Adding to iommu group 8
Sep 28 14:48:15 desktop kernel: pci 0000:00:08.1: Adding to iommu group 9
Sep 28 14:48:15 desktop kernel: pci 0000:00:08.3: Adding to iommu group 10
Sep 28 14:48:15 desktop kernel: pci 0000:00:14.0: Adding to iommu group 11
Sep 28 14:48:15 desktop kernel: pci 0000:00:14.3: Adding to iommu group 11
Sep 28 14:48:15 desktop kernel: pci 0000:00:18.0: Adding to iommu group 12
Sep 28 14:48:15 desktop kernel: pci 0000:00:18.1: Adding to iommu group 12
Sep 28 14:48:15 desktop kernel: pci 0000:00:18.2: Adding to iommu group 12
Sep 28 14:48:15 desktop kernel: pci 0000:00:18.3: Adding to iommu group 12
Sep 28 14:48:15 desktop kernel: pci 0000:00:18.4: Adding to iommu group 12
Sep 28 14:48:15 desktop kernel: pci 0000:00:18.5: Adding to iommu group 12
Sep 28 14:48:15 desktop kernel: pci 0000:00:18.6: Adding to iommu group 12
Sep 28 14:48:15 desktop kernel: pci 0000:00:18.7: Adding to iommu group 12
Sep 28 14:48:15 desktop kernel: pci 0000:01:00.0: Adding to iommu group 13
Sep 28 14:48:15 desktop kernel: pci 0000:02:00.0: Adding to iommu group 14
Sep 28 14:48:15 desktop kernel: pci 0000:03:00.0: Adding to iommu group 15
Sep 28 14:48:15 desktop kernel: pci 0000:03:00.1: Adding to iommu group 16
Sep 28 14:48:15 desktop kernel: pci 0000:04:00.0: Adding to iommu group 17
Sep 28 14:48:15 desktop kernel: pci 0000:05:00.0: Adding to iommu group 18
Sep 28 14:48:15 desktop kernel: pci 0000:06:00.0: Adding to iommu group 19
Sep 28 14:48:15 desktop kernel: pci 0000:06:08.0: Adding to iommu group 20
Sep 28 14:48:15 desktop kernel: pci 0000:06:09.0: Adding to iommu group 21
Sep 28 14:48:15 desktop kernel: pci 0000:06:0a.0: Adding to iommu group 22
Sep 28 14:48:15 desktop kernel: pci 0000:06:0b.0: Adding to iommu group 23
Sep 28 14:48:15 desktop kernel: pci 0000:06:0c.0: Adding to iommu group 24
Sep 28 14:48:15 desktop kernel: pci 0000:06:0d.0: Adding to iommu group 25
Sep 28 14:48:15 desktop kernel: pci 0000:07:00.0: Adding to iommu group 19
Sep 28 14:48:15 desktop kernel: pci 0000:08:00.0: Adding to iommu group 20
Sep 28 14:48:15 desktop kernel: pci 0000:09:00.0: Adding to iommu group 21
Sep 28 14:48:15 desktop kernel: pci 0000:0a:00.0: Adding to iommu group 22
Sep 28 14:48:15 desktop kernel: pci 0000:0c:00.0: Adding to iommu group 24
Sep 28 14:48:15 desktop kernel: pci 0000:0d:00.0: Adding to iommu group 25
Sep 28 14:48:15 desktop kernel: pci 0000:0e:00.0: Adding to iommu group 26
Sep 28 14:48:15 desktop kernel: pci 0000:0e:00.1: Adding to iommu group 27
Sep 28 14:48:15 desktop kernel: pci 0000:0e:00.2: Adding to iommu group 28
Sep 28 14:48:15 desktop kernel: pci 0000:0e:00.3: Adding to iommu group 29
Sep 28 14:48:15 desktop kernel: pci 0000:0e:00.4: Adding to iommu group 30
Sep 28 14:48:15 desktop kernel: pci 0000:0e:00.6: Adding to iommu group 31
Sep 28 14:48:15 desktop kernel: pci 0000:0f:00.0: Adding to iommu group 32
Sep 28 14:48:15 desktop kernel: AMD-Vi: Extended features (0x246577efa2254afa, 0x0): PPR NX GT [5] IA GA PC GA_vAPIC
Sep 28 14:48:15 desktop kernel: AMD-Vi: Interrupt remapping enabled
Sep 28 14:48:15 desktop kernel: AMD-Vi: Virtual APIC enabled
Sep 28 14:48:15 desktop kernel: PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
Sep 28 14:48:15 desktop kernel: software IO TLB: mapped [mem 0x0000000060f2c000-0x0000000064f2c000] (64MB)
Sep 28 14:48:15 desktop kernel: LVT offset 0 assigned for vector 0x400
Sep 28 14:48:15 desktop kernel: perf: AMD IBS detected (0x00081bff)
Sep 28 14:48:15 desktop kernel: amd_uncore: 16 amd_df counters detected
Sep 28 14:48:15 desktop kernel: amd_uncore: 6 amd_l3 counters detected
Sep 28 14:48:15 desktop kernel: amd_uncore: 4 amd_umc_0 counters detected
Sep 28 14:48:15 desktop kernel: amd_uncore: 4 amd_umc_1 counters detected
Sep 28 14:48:15 desktop kernel: perf/amd_iommu: Detected AMD IOMMU #0 (2 banks, 4 counters/bank).
Sep 28 14:48:15 desktop kernel: Initialise system trusted keyrings
Sep 28 14:48:15 desktop kernel: Key type blacklist registered
Sep 28 14:48:15 desktop kernel: workingset: timestamp_bits=36 max_order=24 bucket_order=0
Sep 28 14:48:15 desktop kernel: integrity: Platform Keyring initialized
Sep 28 14:48:15 desktop kernel: integrity: Machine keyring initialized
Sep 28 14:48:15 desktop kernel: cryptd: max_cpu_qlen set to 1000
Sep 28 14:48:15 desktop kernel: NET: Registered PF_ALG protocol family
Sep 28 14:48:15 desktop kernel: xor: automatically using best checksumming function   avx       
Sep 28 14:48:15 desktop kernel: Key type asymmetric registered
Sep 28 14:48:15 desktop kernel: Asymmetric key parser 'x509' registered
Sep 28 14:48:15 desktop kernel: Freeing initrd memory: 73300K
Sep 28 14:48:15 desktop kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 245)
Sep 28 14:48:15 desktop kernel: io scheduler mq-deadline registered
Sep 28 14:48:15 desktop kernel: io scheduler kyber registered
Sep 28 14:48:15 desktop kernel: io scheduler bfq registered
Sep 28 14:48:15 desktop kernel: atomic64_test: passed for x86-64 platform with CX8 and with SSE
Sep 28 14:48:15 desktop kernel: pcieport 0000:00:01.1: PME: Signaling with IRQ 27
Sep 28 14:48:15 desktop kernel: pcieport 0000:00:01.2: PME: Signaling with IRQ 28
Sep 28 14:48:15 desktop kernel: pcieport 0000:00:02.1: PME: Signaling with IRQ 29
Sep 28 14:48:15 desktop kernel: pcieport 0000:00:08.1: PME: Signaling with IRQ 30
Sep 28 14:48:15 desktop kernel: pcieport 0000:00:08.3: PME: Signaling with IRQ 31
Sep 28 14:48:15 desktop kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
Sep 28 14:48:15 desktop kernel: ACPI: button: Power Button [PWRB]
Sep 28 14:48:15 desktop kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
Sep 28 14:48:15 desktop kernel: ACPI: button: Power Button [PWRF]
Sep 28 14:48:15 desktop kernel: Monitor-Mwait will be used to enter C-1 state
Sep 28 14:48:15 desktop kernel: Estimated ratio of average max frequency by base frequency (times 1024): 1086
Sep 28 14:48:15 desktop kernel: Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
Sep 28 14:48:15 desktop kernel: 00:04: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
Sep 28 14:48:15 desktop kernel: Non-volatile memory driver v1.3
Sep 28 14:48:15 desktop kernel: Linux agpgart interface v0.103
Sep 28 14:48:15 desktop kernel: tpm_crb MSFT0101:00: Disabling hwrng
Sep 28 14:48:15 desktop kernel: ACPI: bus type drm_connector registered
Sep 28 14:48:15 desktop kernel: ahci 0000:0d:00.0: enabling device (0000 -> 0002)
Sep 28 14:48:15 desktop kernel: ahci 0000:0d:00.0: SSS flag set, parallel bus scan disabled
Sep 28 14:48:15 desktop kernel: ahci 0000:0d:00.0: AHCI vers 0001.0301, 32 command slots, 6 Gbps, SATA mode
Sep 28 14:48:15 desktop kernel: ahci 0000:0d:00.0: 4/6 ports implemented (port mask 0xf)
Sep 28 14:48:15 desktop kernel: ahci 0000:0d:00.0: flags: 64bit ncq sntf stag pm led clo only pmp pio slum part sxs deso sadm sds apst 
Sep 28 14:48:15 desktop kernel: scsi host0: ahci
Sep 28 14:48:15 desktop kernel: scsi host1: ahci
Sep 28 14:48:15 desktop kernel: scsi host2: ahci
Sep 28 14:48:15 desktop kernel: scsi host3: ahci
Sep 28 14:48:15 desktop kernel: scsi host4: ahci
Sep 28 14:48:15 desktop kernel: scsi host5: ahci
Sep 28 14:48:15 desktop kernel: ata1: SATA max UDMA/133 abar m1024@0xf6680000 port 0xf6680100 irq 42 lpm-pol 3
Sep 28 14:48:15 desktop kernel: ata2: SATA max UDMA/133 abar m1024@0xf6680000 port 0xf6680180 irq 42 lpm-pol 3
Sep 28 14:48:15 desktop kernel: ata3: SATA max UDMA/133 abar m1024@0xf6680000 port 0xf6680200 irq 42 lpm-pol 3
Sep 28 14:48:15 desktop kernel: ata4: SATA max UDMA/133 abar m1024@0xf6680000 port 0xf6680280 irq 42 lpm-pol 3
Sep 28 14:48:15 desktop kernel: ata5: DUMMY
Sep 28 14:48:15 desktop kernel: ata6: DUMMY
Sep 28 14:48:15 desktop kernel: xhci_hcd 0000:0c:00.0: xHCI Host Controller
Sep 28 14:48:15 desktop kernel: xhci_hcd 0000:0c:00.0: new USB bus registered, assigned bus number 1
Sep 28 14:48:15 desktop kernel: xhci_hcd 0000:0c:00.0: hcc params 0x0200ef81 hci version 0x110 quirks 0x0000000200000010
Sep 28 14:48:15 desktop kernel: xhci_hcd 0000:0c:00.0: xHCI Host Controller
Sep 28 14:48:15 desktop kernel: xhci_hcd 0000:0c:00.0: new USB bus registered, assigned bus number 2
Sep 28 14:48:15 desktop kernel: xhci_hcd 0000:0c:00.0: Host supports USB 3.2 Enhanced SuperSpeed
Sep 28 14:48:15 desktop kernel: usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.16
Sep 28 14:48:15 desktop kernel: usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Sep 28 14:48:15 desktop kernel: usb usb1: Product: xHCI Host Controller
Sep 28 14:48:15 desktop kernel: usb usb1: Manufacturer: Linux 6.16.3-00442-ge01facfb54a9 xhci-hcd
Sep 28 14:48:15 desktop kernel: usb usb1: SerialNumber: 0000:0c:00.0
Sep 28 14:48:15 desktop kernel: hub 1-0:1.0: USB hub found
Sep 28 14:48:15 desktop kernel: hub 1-0:1.0: 12 ports detected
Sep 28 14:48:15 desktop kernel: usb usb2: We don't know the algorithms for LPM for this host, disabling LPM.
Sep 28 14:48:15 desktop kernel: usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.16
Sep 28 14:48:15 desktop kernel: usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Sep 28 14:48:15 desktop kernel: usb usb2: Product: xHCI Host Controller
Sep 28 14:48:15 desktop kernel: usb usb2: Manufacturer: Linux 6.16.3-00442-ge01facfb54a9 xhci-hcd
Sep 28 14:48:15 desktop kernel: usb usb2: SerialNumber: 0000:0c:00.0
Sep 28 14:48:15 desktop kernel: hub 2-0:1.0: USB hub found
Sep 28 14:48:15 desktop kernel: hub 2-0:1.0: 5 ports detected
Sep 28 14:48:15 desktop kernel: xhci_hcd 0000:0e:00.3: xHCI Host Controller
Sep 28 14:48:15 desktop kernel: xhci_hcd 0000:0e:00.3: new USB bus registered, assigned bus number 3
Sep 28 14:48:15 desktop kernel: xhci_hcd 0000:0e:00.3: hcc params 0x0120ffc5 hci version 0x120 quirks 0x0000000200000010
Sep 28 14:48:15 desktop kernel: xhci_hcd 0000:0e:00.3: xHCI Host Controller
Sep 28 14:48:15 desktop kernel: xhci_hcd 0000:0e:00.3: new USB bus registered, assigned bus number 4
Sep 28 14:48:15 desktop kernel: xhci_hcd 0000:0e:00.3: Host supports USB 3.1 Enhanced SuperSpeed
Sep 28 14:48:15 desktop kernel: usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.16
Sep 28 14:48:15 desktop kernel: usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Sep 28 14:48:15 desktop kernel: usb usb3: Product: xHCI Host Controller
Sep 28 14:48:15 desktop kernel: usb usb3: Manufacturer: Linux 6.16.3-00442-ge01facfb54a9 xhci-hcd
Sep 28 14:48:15 desktop kernel: usb usb3: SerialNumber: 0000:0e:00.3
Sep 28 14:48:15 desktop kernel: hub 3-0:1.0: USB hub found
Sep 28 14:48:15 desktop kernel: hub 3-0:1.0: 2 ports detected
Sep 28 14:48:15 desktop kernel: usb usb4: We don't know the algorithms for LPM for this host, disabling LPM.
Sep 28 14:48:15 desktop kernel: usb usb4: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.16
Sep 28 14:48:15 desktop kernel: usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Sep 28 14:48:15 desktop kernel: usb usb4: Product: xHCI Host Controller
Sep 28 14:48:15 desktop kernel: usb usb4: Manufacturer: Linux 6.16.3-00442-ge01facfb54a9 xhci-hcd
Sep 28 14:48:15 desktop kernel: usb usb4: SerialNumber: 0000:0e:00.3
Sep 28 14:48:15 desktop kernel: hub 4-0:1.0: USB hub found
Sep 28 14:48:15 desktop kernel: hub 4-0:1.0: 2 ports detected
Sep 28 14:48:15 desktop kernel: xhci_hcd 0000:0e:00.4: xHCI Host Controller
Sep 28 14:48:15 desktop kernel: xhci_hcd 0000:0e:00.4: new USB bus registered, assigned bus number 5
Sep 28 14:48:15 desktop kernel: xhci_hcd 0000:0e:00.4: hcc params 0x0120ffc5 hci version 0x120 quirks 0x0000000200000010
Sep 28 14:48:15 desktop kernel: xhci_hcd 0000:0e:00.4: xHCI Host Controller
Sep 28 14:48:15 desktop kernel: xhci_hcd 0000:0e:00.4: new USB bus registered, assigned bus number 6
Sep 28 14:48:15 desktop kernel: xhci_hcd 0000:0e:00.4: Host supports USB 3.1 Enhanced SuperSpeed
Sep 28 14:48:15 desktop kernel: usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.16
Sep 28 14:48:15 desktop kernel: usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Sep 28 14:48:15 desktop kernel: usb usb5: Product: xHCI Host Controller
Sep 28 14:48:15 desktop kernel: usb usb5: Manufacturer: Linux 6.16.3-00442-ge01facfb54a9 xhci-hcd
Sep 28 14:48:15 desktop kernel: usb usb5: SerialNumber: 0000:0e:00.4
Sep 28 14:48:15 desktop kernel: hub 5-0:1.0: USB hub found
Sep 28 14:48:15 desktop kernel: hub 5-0:1.0: 2 ports detected
Sep 28 14:48:15 desktop kernel: usb usb6: We don't know the algorithms for LPM for this host, disabling LPM.
Sep 28 14:48:15 desktop kernel: usb usb6: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.16
Sep 28 14:48:15 desktop kernel: usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Sep 28 14:48:15 desktop kernel: usb usb6: Product: xHCI Host Controller
Sep 28 14:48:15 desktop kernel: usb usb6: Manufacturer: Linux 6.16.3-00442-ge01facfb54a9 xhci-hcd
Sep 28 14:48:15 desktop kernel: usb usb6: SerialNumber: 0000:0e:00.4
Sep 28 14:48:15 desktop kernel: hub 6-0:1.0: USB hub found
Sep 28 14:48:15 desktop kernel: hub 6-0:1.0: 2 ports detected
Sep 28 14:48:15 desktop kernel: xhci_hcd 0000:0f:00.0: xHCI Host Controller
Sep 28 14:48:15 desktop kernel: xhci_hcd 0000:0f:00.0: new USB bus registered, assigned bus number 7
Sep 28 14:48:15 desktop kernel: xhci_hcd 0000:0f:00.0: USB3 root hub has no ports
Sep 28 14:48:15 desktop kernel: xhci_hcd 0000:0f:00.0: hcc params 0x0110ffc5 hci version 0x120 quirks 0x0000000200000010
Sep 28 14:48:15 desktop kernel: xhci_hcd 0000:0f:00.0: xHCI Host Controller
Sep 28 14:48:15 desktop kernel: xhci_hcd 0000:0f:00.0: new USB bus registered, assigned bus number 8
Sep 28 14:48:15 desktop kernel: xhci_hcd 0000:0f:00.0: Host supports USB 3.0 SuperSpeed
Sep 28 14:48:15 desktop kernel: usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.16
Sep 28 14:48:15 desktop kernel: usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Sep 28 14:48:15 desktop kernel: usb usb7: Product: xHCI Host Controller
Sep 28 14:48:15 desktop kernel: usb usb7: Manufacturer: Linux 6.16.3-00442-ge01facfb54a9 xhci-hcd
Sep 28 14:48:15 desktop kernel: usb usb7: SerialNumber: 0000:0f:00.0
Sep 28 14:48:15 desktop kernel: hub 7-0:1.0: USB hub found
Sep 28 14:48:15 desktop kernel: hub 7-0:1.0: 1 port detected
Sep 28 14:48:15 desktop kernel: usb usb8: We don't know the algorithms for LPM for this host, disabling LPM.
Sep 28 14:48:15 desktop kernel: usb usb8: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.16
Sep 28 14:48:15 desktop kernel: usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Sep 28 14:48:15 desktop kernel: usb usb8: Product: xHCI Host Controller
Sep 28 14:48:15 desktop kernel: usb usb8: Manufacturer: Linux 6.16.3-00442-ge01facfb54a9 xhci-hcd
Sep 28 14:48:15 desktop kernel: usb usb8: SerialNumber: 0000:0f:00.0
Sep 28 14:48:15 desktop kernel: hub 8-0:1.0: USB hub found
Sep 28 14:48:15 desktop kernel: hub 8-0:1.0: config failed, hub doesn't have any ports! (err -19)
Sep 28 14:48:15 desktop kernel: usbcore: registered new interface driver usbserial_generic
Sep 28 14:48:15 desktop kernel: usbserial: USB Serial support registered for generic
Sep 28 14:48:15 desktop kernel: i8042: PNP: No PS/2 controller found.
Sep 28 14:48:15 desktop kernel: mousedev: PS/2 mouse device common for all mice
Sep 28 14:48:15 desktop kernel: rtc_cmos 00:02: RTC can wake from S4
Sep 28 14:48:15 desktop kernel: rtc_cmos 00:02: registered as rtc0
Sep 28 14:48:15 desktop kernel: rtc_cmos 00:02: setting system clock to 2025-09-28T12:48:13 UTC (1759063693)
Sep 28 14:48:15 desktop kernel: rtc_cmos 00:02: alarms up to one month, y3k, 114 bytes nvram
Sep 28 14:48:15 desktop kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log.
Sep 28 14:48:15 desktop kernel: device-mapper: uevent: version 1.0.3
Sep 28 14:48:15 desktop kernel: device-mapper: ioctl: 4.50.0-ioctl (2025-04-28) initialised: dm-devel@lists.linux.dev
Sep 28 14:48:15 desktop kernel: simple-framebuffer simple-framebuffer.0: [drm] Registered 1 planes with drm panic
Sep 28 14:48:15 desktop kernel: [drm] Initialized simpledrm 1.0.0 for simple-framebuffer.0 on minor 0
Sep 28 14:48:15 desktop kernel: Console: switching to colour frame buffer device 128x48
Sep 28 14:48:15 desktop kernel: simple-framebuffer simple-framebuffer.0: [drm] fb0: simpledrmdrmfb frame buffer device
Sep 28 14:48:15 desktop kernel: ccp 0000:0e:00.2: enabling device (0000 -> 0002)
Sep 28 14:48:15 desktop kernel: ccp 0000:0e:00.2: tee enabled
Sep 28 14:48:15 desktop kernel: ccp 0000:0e:00.2: psp enabled
Sep 28 14:48:15 desktop kernel: hid: raw HID events driver (C) Jiri Kosina
Sep 28 14:48:15 desktop kernel: usbcore: registered new interface driver usbhid
Sep 28 14:48:15 desktop kernel: usbhid: USB HID core driver
Sep 28 14:48:15 desktop kernel: drop_monitor: Initializing network drop monitor service
Sep 28 14:48:15 desktop kernel: Initializing XFRM netlink socket
Sep 28 14:48:15 desktop kernel: NET: Registered PF_INET6 protocol family
Sep 28 14:48:15 desktop kernel: Segment Routing with IPv6
Sep 28 14:48:15 desktop kernel: RPL Segment Routing with IPv6
Sep 28 14:48:15 desktop kernel: In-situ OAM (IOAM) with IPv6
Sep 28 14:48:15 desktop kernel: mip6: Mobile IPv6
Sep 28 14:48:15 desktop kernel: NET: Registered PF_PACKET protocol family
Sep 28 14:48:15 desktop kernel: x86/amd: Previous system reset reason [0x00080800]: software wrote 0x6 to reset control register 0xCF9
Sep 28 14:48:15 desktop kernel: microcode: Current revision: 0x0b404032
Sep 28 14:48:15 desktop kernel: resctrl: L3 allocation detected
Sep 28 14:48:15 desktop kernel: resctrl: MB allocation detected
Sep 28 14:48:15 desktop kernel: resctrl: SMBA allocation detected
Sep 28 14:48:15 desktop kernel: resctrl: L3 monitoring detected
Sep 28 14:48:15 desktop kernel: IPI shorthand broadcast: enabled
Sep 28 14:48:15 desktop kernel: sched_clock: Marking stable (555010274, 438233)->(570930607, -15482100)
Sep 28 14:48:15 desktop kernel: registered taskstats version 1
Sep 28 14:48:15 desktop kernel: Loading compiled-in X.509 certificates
Sep 28 14:48:15 desktop kernel: Loaded X.509 cert 'Build time autogenerated kernel key: 117ca97e78ca55bb06da95c96885d5c366df845f'
Sep 28 14:48:15 desktop kernel: Demotion targets for Node 0: null
Sep 28 14:48:15 desktop kernel: page_owner is disabled
Sep 28 14:48:15 desktop kernel: Key type .fscrypt registered
Sep 28 14:48:15 desktop kernel: Key type fscrypt-provisioning registered
Sep 28 14:48:15 desktop kernel: Btrfs loaded, zoned=yes, fsverity=yes
Sep 28 14:48:15 desktop kernel: Key type big_key registered
Sep 28 14:48:15 desktop kernel: Key type trusted registered
Sep 28 14:48:15 desktop kernel: Key type encrypted registered
Sep 28 14:48:15 desktop kernel: integrity: Loading X.509 certificate: UEFI:db
Sep 28 14:48:15 desktop kernel: integrity: Loaded X.509 cert 'ASUSTeK MotherBoard SW Key Certificate: da83b990422ebc8c441f8d8b039a65a2'
Sep 28 14:48:15 desktop kernel: integrity: Loading X.509 certificate: UEFI:db
Sep 28 14:48:15 desktop kernel: integrity: Loaded X.509 cert 'ASUSTeK Notebook SW Key Certificate: b8e581e4df77a5bb4282d5ccfc00c071'
Sep 28 14:48:15 desktop kernel: integrity: Loading X.509 certificate: UEFI:db
Sep 28 14:48:15 desktop kernel: integrity: Loaded X.509 cert 'Microsoft Corporation UEFI CA 2011: 13adbf4309bd82709c8cd54f316ed522988a1bd4'
Sep 28 14:48:15 desktop kernel: integrity: Loading X.509 certificate: UEFI:db
Sep 28 14:48:15 desktop kernel: integrity: Loaded X.509 cert 'Microsoft Windows Production PCA 2011: a92902398e16c49778cd90f99e4f9ae17c55af53'
Sep 28 14:48:15 desktop kernel: integrity: Loading X.509 certificate: UEFI:db
Sep 28 14:48:15 desktop kernel: integrity: Loaded X.509 cert 'Canonical Ltd. Master Certificate Authority: ad91990bc22ab1f517048c23b6655a268e345a63'
Sep 28 14:48:15 desktop kernel: integrity: Loading X.509 certificate: UEFI:db
Sep 28 14:48:15 desktop kernel: integrity: Loaded X.509 cert 'Microsoft UEFI CA 2023: 81aa6b3244c935bce0d6628af39827421e32497d'
Sep 28 14:48:15 desktop kernel: integrity: Loading X.509 certificate: UEFI:db
Sep 28 14:48:15 desktop kernel: integrity: Loaded X.509 cert 'Microsoft Corporation: Windows UEFI CA 2023: aefc5fbbbe055d8f8daa585473499417ab5a5272'
Sep 28 14:48:15 desktop kernel: Loading compiled-in module X.509 certificates
Sep 28 14:48:15 desktop kernel: Loaded X.509 cert 'Build time autogenerated kernel key: 117ca97e78ca55bb06da95c96885d5c366df845f'
Sep 28 14:48:15 desktop kernel: ima: Allocated hash algorithm: sha256
Sep 28 14:48:15 desktop kernel: ima: No architecture policies found
Sep 28 14:48:15 desktop kernel: evm: Initialising EVM extended attributes:
Sep 28 14:48:15 desktop kernel: evm: security.selinux
Sep 28 14:48:15 desktop kernel: evm: security.SMACK64 (disabled)
Sep 28 14:48:15 desktop kernel: evm: security.SMACK64EXEC (disabled)
Sep 28 14:48:15 desktop kernel: evm: security.SMACK64TRANSMUTE (disabled)
Sep 28 14:48:15 desktop kernel: evm: security.SMACK64MMAP (disabled)
Sep 28 14:48:15 desktop kernel: evm: security.apparmor (disabled)
Sep 28 14:48:15 desktop kernel: evm: security.ima
Sep 28 14:48:15 desktop kernel: evm: security.capability
Sep 28 14:48:15 desktop kernel: evm: HMAC attrs: 0x1
Sep 28 14:48:15 desktop kernel: alg: No test for 842 (842-scomp)
Sep 28 14:48:15 desktop kernel: PM:   Magic number: 9:184:836
Sep 28 14:48:15 desktop kernel: RAS: Correctable Errors collector initialized.
Sep 28 14:48:15 desktop kernel: clk: Disabling unused clocks
Sep 28 14:48:15 desktop kernel: PM: genpd: Disabling unused power domains
Sep 28 14:48:15 desktop kernel: usb 5-1: new high-speed USB device number 2 using xhci_hcd
Sep 28 14:48:15 desktop kernel: usb 7-1: new high-speed USB device number 2 using xhci_hcd
Sep 28 14:48:15 desktop kernel: ata1: SATA link down (SStatus 0 SControl 300)
Sep 28 14:48:15 desktop kernel: usb 1-7: new full-speed USB device number 2 using xhci_hcd
Sep 28 14:48:15 desktop kernel: usb 7-1: New USB device found, idVendor=1a40, idProduct=0101, bcdDevice= 1.11
Sep 28 14:48:15 desktop kernel: usb 7-1: New USB device strings: Mfr=0, Product=1, SerialNumber=0
Sep 28 14:48:15 desktop kernel: usb 7-1: Product: USB 2.0 Hub
Sep 28 14:48:15 desktop kernel: usb 5-1: New USB device found, idVendor=05e3, idProduct=0610, bcdDevice=68.05
Sep 28 14:48:15 desktop kernel: usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Sep 28 14:48:15 desktop kernel: usb 5-1: Product: USB2.1 Hub
Sep 28 14:48:15 desktop kernel: usb 5-1: Manufacturer: GenesysLogic
Sep 28 14:48:15 desktop kernel: hub 5-1:1.0: USB hub found
Sep 28 14:48:15 desktop kernel: hub 5-1:1.0: 2 ports detected
Sep 28 14:48:15 desktop kernel: hub 7-1:1.0: USB hub found
Sep 28 14:48:15 desktop kernel: hub 7-1:1.0: 4 ports detected
Sep 28 14:48:15 desktop kernel: usb 5-2: new high-speed USB device number 3 using xhci_hcd
Sep 28 14:48:15 desktop kernel: usb 1-7: config 1 has an invalid interface number: 2 but max is 1
Sep 28 14:48:15 desktop kernel: usb 1-7: config 1 has no interface number 1
Sep 28 14:48:15 desktop kernel: usb 1-7: New USB device found, idVendor=0b05, idProduct=19af, bcdDevice= 1.00
Sep 28 14:48:15 desktop kernel: usb 1-7: New USB device strings: Mfr=1, Product=2, SerialNumber=3
Sep 28 14:48:15 desktop kernel: usb 1-7: Product: AURA LED Controller
Sep 28 14:48:15 desktop kernel: usb 1-7: Manufacturer: AsusTek Computer Inc.
Sep 28 14:48:15 desktop kernel: usb 1-7: SerialNumber: 9876543210
Sep 28 14:48:15 desktop kernel: hid-generic 0003:0B05:19AF.0001: hiddev96,hidraw0: USB HID v1.11 Device [AsusTek Computer Inc. AURA LED Controller] on usb-0000:0c:00.0-7/input2
Sep 28 14:48:15 desktop kernel: ata2: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
Sep 28 14:48:15 desktop kernel: ata2.00: ATA-9: WDC WD40EFRX-68WT0N0, 80.00A80, max UDMA/133
Sep 28 14:48:15 desktop kernel: ata2.00: 7814037168 sectors, multi 0: LBA48 NCQ (depth 32), AA
Sep 28 14:48:15 desktop kernel: ata2.00: configured for UDMA/133
Sep 28 14:48:15 desktop kernel: scsi 1:0:0:0: Direct-Access     ATA      WDC WD40EFRX-68W 0A80 PQ: 0 ANSI: 5
Sep 28 14:48:15 desktop kernel: sd 1:0:0:0: [sda] 7814037168 512-byte logical blocks: (4.00 TB/3.64 TiB)
Sep 28 14:48:15 desktop kernel: sd 1:0:0:0: Attached scsi generic sg0 type 0
Sep 28 14:48:15 desktop kernel: sd 1:0:0:0: [sda] 4096-byte physical blocks
Sep 28 14:48:15 desktop kernel: sd 1:0:0:0: [sda] Write Protect is off
Sep 28 14:48:15 desktop kernel: sd 1:0:0:0: [sda] Mode Sense: 00 3a 00 00
Sep 28 14:48:15 desktop kernel: sd 1:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
Sep 28 14:48:15 desktop kernel: sd 1:0:0:0: [sda] Preferred minimum I/O size 4096 bytes
Sep 28 14:48:15 desktop kernel: usb 5-2: New USB device found, idVendor=07fd, idProduct=0008, bcdDevice= 1.02
Sep 28 14:48:15 desktop kernel: usb 5-2: New USB device strings: Mfr=1, Product=3, SerialNumber=2
Sep 28 14:48:15 desktop kernel: usb 5-2: Product: M4
Sep 28 14:48:15 desktop kernel: usb 5-2: Manufacturer: MOTU
Sep 28 14:48:15 desktop kernel: usb 5-2: SerialNumber: M40000067754
Sep 28 14:48:15 desktop kernel: usb 5-1.1: new high-speed USB device number 4 using xhci_hcd
Sep 28 14:48:15 desktop kernel: tsc: Refined TSC clocksource calibration: 4700.003 MHz
Sep 28 14:48:15 desktop kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x43bf7082ece, max_idle_ns: 440795447121 ns
Sep 28 14:48:15 desktop kernel: clocksource: Switched to clocksource tsc
Sep 28 14:48:15 desktop kernel: usb 1-9: new full-speed USB device number 3 using xhci_hcd
Sep 28 14:48:15 desktop kernel: usb 5-1.1: New USB device found, idVendor=05e3, idProduct=0610, bcdDevice=68.15
Sep 28 14:48:15 desktop kernel: usb 5-1.1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Sep 28 14:48:15 desktop kernel: usb 5-1.1: Product: USB2.1 Hub
Sep 28 14:48:15 desktop kernel: usb 5-1.1: Manufacturer: GenesysLogic
Sep 28 14:48:15 desktop kernel: hub 5-1.1:1.0: USB hub found
Sep 28 14:48:15 desktop kernel: hub 5-1.1:1.0: 4 ports detected
Sep 28 14:48:15 desktop kernel: ata3: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
Sep 28 14:48:15 desktop kernel: ata3.00: Model 'Crucial_CT512MX100SSD1', rev 'MU01', applying quirks: noncqtrim nolpm zeroaftertrim
Sep 28 14:48:15 desktop kernel: ata3.00: LPM support broken, forcing max_power
Sep 28 14:48:15 desktop kernel: ata3.00: supports DRM functions and may not be fully accessible
Sep 28 14:48:15 desktop kernel: ata3.00: ATA-9: Crucial_CT512MX100SSD1, MU01, max UDMA/133
Sep 28 14:48:15 desktop kernel: ata3.00: 1000215216 sectors, multi 16: LBA48 NCQ (depth 32), AA
Sep 28 14:48:15 desktop kernel: usb 1-9: New USB device found, idVendor=8087, idProduct=0a2b, bcdDevice= 0.10
Sep 28 14:48:15 desktop kernel: usb 1-9: New USB device strings: Mfr=0, Product=0, SerialNumber=0
Sep 28 14:48:15 desktop kernel: ata3.00: Features: Trust Dev-Sleep NCQ-sndrcv NCQ-prio
Sep 28 14:48:15 desktop kernel: ata3.00: LPM support broken, forcing max_power
Sep 28 14:48:15 desktop kernel: ata3.00: supports DRM functions and may not be fully accessible
Sep 28 14:48:15 desktop kernel: ata3.00: configured for UDMA/133
Sep 28 14:48:15 desktop kernel: ahci 0000:0d:00.0: port does not support device sleep
Sep 28 14:48:15 desktop kernel: scsi 2:0:0:0: Direct-Access     ATA      Crucial_CT512MX1 MU01 PQ: 0 ANSI: 5
Sep 28 14:48:15 desktop kernel: ata3.00: Enabling discard_zeroes_data
Sep 28 14:48:15 desktop kernel: sd 2:0:0:0: Attached scsi generic sg1 type 0
Sep 28 14:48:15 desktop kernel: sd 2:0:0:0: [sdb] 1000215216 512-byte logical blocks: (512 GB/477 GiB)
Sep 28 14:48:15 desktop kernel: sd 2:0:0:0: [sdb] 4096-byte physical blocks
Sep 28 14:48:15 desktop kernel: sd 2:0:0:0: [sdb] Write Protect is off
Sep 28 14:48:15 desktop kernel: sd 2:0:0:0: [sdb] Mode Sense: 00 3a 00 00
Sep 28 14:48:15 desktop kernel: sd 2:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
Sep 28 14:48:15 desktop kernel: sd 2:0:0:0: [sdb] Preferred minimum I/O size 4096 bytes
Sep 28 14:48:15 desktop kernel: ata3.00: Enabling discard_zeroes_data
Sep 28 14:48:15 desktop kernel:  sdb: sdb1
Sep 28 14:48:15 desktop kernel: sd 2:0:0:0: [sdb] supports TCG Opal
Sep 28 14:48:15 desktop kernel: sd 2:0:0:0: [sdb] Attached SCSI disk
Sep 28 14:48:15 desktop kernel: usb 5-1.1.3: new high-speed USB device number 5 using xhci_hcd
Sep 28 14:48:15 desktop kernel: usb 1-12: new high-speed USB device number 4 using xhci_hcd
Sep 28 14:48:15 desktop kernel: usb 5-1.1.3: New USB device found, idVendor=05e3, idProduct=0610, bcdDevice=68.05
Sep 28 14:48:15 desktop kernel: usb 5-1.1.3: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Sep 28 14:48:15 desktop kernel: usb 5-1.1.3: Product: USB2.1 Hub
Sep 28 14:48:15 desktop kernel: usb 5-1.1.3: Manufacturer: GenesysLogic
Sep 28 14:48:15 desktop kernel: hub 5-1.1.3:1.0: USB hub found
Sep 28 14:48:15 desktop kernel: hub 5-1.1.3:1.0: 2 ports detected
Sep 28 14:48:15 desktop kernel:  sda: sda1 sda2
Sep 28 14:48:15 desktop kernel: sd 1:0:0:0: [sda] Attached SCSI disk
Sep 28 14:48:15 desktop kernel: usb 1-12: New USB device found, idVendor=3131, idProduct=1017, bcdDevice=12.10
Sep 28 14:48:15 desktop kernel: usb 1-12: New USB device strings: Mfr=3, Product=4, SerialNumber=5
Sep 28 14:48:15 desktop kernel: usb 1-12: Product: USB Storage
Sep 28 14:48:15 desktop kernel: usb 1-12: Manufacturer: Generic
Sep 28 14:48:15 desktop kernel: usb 1-12: SerialNumber: 000000001210
Sep 28 14:48:15 desktop kernel: usb 5-1.1.4: new low-speed USB device number 6 using xhci_hcd
Sep 28 14:48:15 desktop kernel: ata4: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
Sep 28 14:48:15 desktop kernel: ata4.00: Model 'Samsung SSD 850 PRO 512GB', rev 'EXM02B6Q', applying quirks: noncqtrim zeroaftertrim
Sep 28 14:48:15 desktop kernel: ata4.00: supports DRM functions and may not be fully accessible
Sep 28 14:48:15 desktop kernel: ata4.00: ATA-9: Samsung SSD 850 PRO 512GB, EXM02B6Q, max UDMA/133
Sep 28 14:48:15 desktop kernel: ata4.00: 1000215216 sectors, multi 1: LBA48 NCQ (depth 32), AA
Sep 28 14:48:15 desktop kernel: ata4.00: Features: Trust Dev-Sleep NCQ-sndrcv
Sep 28 14:48:15 desktop kernel: ata4.00: supports DRM functions and may not be fully accessible
Sep 28 14:48:15 desktop kernel: ata4.00: configured for UDMA/133
Sep 28 14:48:15 desktop kernel: ahci 0000:0d:00.0: port does not support device sleep
Sep 28 14:48:15 desktop kernel: scsi 3:0:0:0: Direct-Access     ATA      Samsung SSD 850  2B6Q PQ: 0 ANSI: 5
Sep 28 14:48:15 desktop kernel: sd 3:0:0:0: Attached scsi generic sg2 type 0
Sep 28 14:48:15 desktop kernel: sd 3:0:0:0: [sdc] 1000215216 512-byte logical blocks: (512 GB/477 GiB)
Sep 28 14:48:15 desktop kernel: sd 3:0:0:0: [sdc] Write Protect is off
Sep 28 14:48:15 desktop kernel: sd 3:0:0:0: [sdc] Mode Sense: 00 3a 00 00
Sep 28 14:48:15 desktop kernel: sd 3:0:0:0: [sdc] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
Sep 28 14:48:15 desktop kernel: sd 3:0:0:0: [sdc] Preferred minimum I/O size 512 bytes
Sep 28 14:48:15 desktop kernel:  sdc: sdc1
Sep 28 14:48:15 desktop kernel: sd 3:0:0:0: [sdc] supports TCG Opal
Sep 28 14:48:15 desktop kernel: sd 3:0:0:0: [sdc] Attached SCSI disk
Sep 28 14:48:15 desktop kernel: Freeing unused decrypted memory: 2028K
Sep 28 14:48:15 desktop kernel: Freeing unused kernel image (initmem) memory: 5068K
Sep 28 14:48:15 desktop kernel: Write protecting the kernel read-only data: 40960k
Sep 28 14:48:15 desktop kernel: Freeing unused kernel image (text/rodata gap) memory: 864K
Sep 28 14:48:15 desktop kernel: Freeing unused kernel image (rodata/data gap) memory: 1476K
Sep 28 14:48:15 desktop kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found.
Sep 28 14:48:15 desktop kernel: Run /init as init process
Sep 28 14:48:15 desktop kernel:   with arguments:
Sep 28 14:48:15 desktop kernel:     /init
Sep 28 14:48:15 desktop kernel:   with environment:
Sep 28 14:48:15 desktop kernel:     HOME=/
Sep 28 14:48:15 desktop kernel:     TERM=linux
Sep 28 14:48:15 desktop kernel:     BOOT_IMAGE=(hd0,gpt1)/vmlinuz-6.16.3-00442-ge01facfb54a9
Sep 28 14:48:15 desktop kernel: usb 5-1.1.4: New USB device found, idVendor=046a, idProduct=0011, bcdDevice= 1.00
Sep 28 14:48:15 desktop kernel: usb 5-1.1.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0
Sep 28 14:48:15 desktop systemd[1]: Successfully made /usr/ read-only.
Sep 28 14:48:15 desktop systemd[1]: systemd 257.9-2.fc42 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 +PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +BTF +XKBCOMMON +UTMP +SYSVINIT +LIBARCHIVE)
Sep 28 14:48:15 desktop systemd[1]: Detected architecture x86-64.
Sep 28 14:48:15 desktop systemd[1]: Running in initrd.
Sep 28 14:48:15 desktop systemd[1]: Hostname set to <desktop>.
Sep 28 14:48:15 desktop kernel: input: HID 046a:0011 as /devices/pci0000:00/0000:00:08.1/0000:0e:00.4/usb5/5-1/5-1.1/5-1.1.4/5-1.1.4:1.0/0003:046A:0011.0002/input/input2
Sep 28 14:48:15 desktop systemd[1]: bpf-restrict-fs: LSM BPF program attached
Sep 28 14:48:15 desktop kernel: usb 5-1.1.3.1: new high-speed USB device number 7 using xhci_hcd
Sep 28 14:48:15 desktop systemd[1]: Queued start job for default target initrd.target.
Sep 28 14:48:15 desktop systemd[1]: Created slice system-systemd\x2dcryptsetup.slice - Slice /system/systemd-cryptsetup.
Sep 28 14:48:15 desktop systemd[1]: Expecting device dev-disk-by\x2duuid-94c093d6\x2d7bbf\x2d473d\x2dae41\x2d27a685a569cd.device - /dev/disk/by-uuid/94c093d6-7bbf-473d-ae41-27a685a569cd...
Sep 28 14:48:15 desktop systemd[1]: Expecting device dev-disk-by\x2duuid-d0cbd7f3\x2df864\x2d432c\x2db781\x2d8c24b80ee599.device - /dev/disk/by-uuid/d0cbd7f3-f864-432c-b781-8c24b80ee599...
Sep 28 14:48:15 desktop systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System.
Sep 28 14:48:15 desktop systemd[1]: Reached target slices.target - Slice Units.
Sep 28 14:48:15 desktop systemd[1]: Reached target swap.target - Swaps.
Sep 28 14:48:15 desktop systemd[1]: Reached target timers.target - Timer Units.
Sep 28 14:48:15 desktop systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log).
Sep 28 14:48:15 desktop systemd[1]: Listening on systemd-journald.socket - Journal Sockets.
Sep 28 14:48:15 desktop systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket.
Sep 28 14:48:15 desktop systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket.
Sep 28 14:48:15 desktop systemd[1]: Reached target sockets.target - Socket Units.
Sep 28 14:48:15 desktop systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes...
Sep 28 14:48:15 desktop systemd[1]: memstrack.service - Memstrack Anylazing Service was skipped because no trigger condition checks were met.
Sep 28 14:48:15 desktop systemd[1]: Starting systemd-journald.service - Journal Service...
Sep 28 14:48:15 desktop systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules...
Sep 28 14:48:15 desktop systemd[1]: systemd-pcrphase-initrd.service - TPM PCR Barrier (initrd) was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Sep 28 14:48:15 desktop systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup...
Sep 28 14:48:15 desktop systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes.
Sep 28 14:48:15 desktop kernel: i2c_dev: module verification failed: signature and/or required key missing - tainting kernel
Sep 28 14:48:15 desktop systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully...
Sep 28 14:48:15 desktop kernel: i2c_dev: i2c /dev entries driver
Sep 28 14:48:15 desktop systemd-journald[334]: Collecting audit messages is disabled.
Sep 28 14:48:15 desktop systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully.
Sep 28 14:48:15 desktop kernel: fuse: init (API version 7.44)
Sep 28 14:48:15 desktop kernel: alua: device handler registered
Sep 28 14:48:15 desktop systemd[1]: Starting systemd-sysusers.service - Create System Users...
Sep 28 14:48:15 desktop kernel: emc: device handler registered
Sep 28 14:48:15 desktop kernel: rdac: device handler registered
Sep 28 14:48:15 desktop systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules.
Sep 28 14:48:15 desktop systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables...
Sep 28 14:48:15 desktop systemd[1]: Finished systemd-sysusers.service - Create System Users.
Sep 28 14:48:15 desktop systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev...
Sep 28 14:48:15 desktop systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev.
Sep 28 14:48:15 desktop systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems.
Sep 28 14:48:15 desktop systemd[1]: Reached target local-fs.target - Local File Systems.
Sep 28 14:48:15 desktop kernel: hid-generic 0003:046A:0011.0002: input,hidraw1: USB HID v1.11 Keyboard [HID 046a:0011] on usb-0000:0e:00.4-1.1.4/input0
Sep 28 14:48:15 desktop systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup.
Sep 28 14:48:15 desktop systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables.
Sep 28 14:48:15 desktop systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters...
Sep 28 14:48:15 desktop systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters.
Sep 28 14:48:15 desktop systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook...
Sep 28 14:48:15 desktop systemd[1]: Started systemd-journald.service - Journal Service.
Sep 28 14:48:15 desktop kernel: usb 5-1.1.3.1: New USB device found, idVendor=05e3, idProduct=0610, bcdDevice=68.15
Sep 28 14:48:15 desktop kernel: usb 5-1.1.3.1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Sep 28 14:48:15 desktop kernel: usb 5-1.1.3.1: Product: USB2.1 Hub
Sep 28 14:48:15 desktop kernel: usb 5-1.1.3.1: Manufacturer: GenesysLogic
Sep 28 14:48:15 desktop kernel: hub 5-1.1.3.1:1.0: USB hub found
Sep 28 14:48:15 desktop kernel: hub 5-1.1.3.1:1.0: 4 ports detected
Sep 28 14:48:15 desktop kernel: ACPI: video: Video Device [VGA] (multi-head: yes  rom: no  post: no)
Sep 28 14:48:15 desktop kernel: input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:20/LNXVIDEO:00/input/input3
Sep 28 14:48:15 desktop kernel: Key type psk registered
Sep 28 14:48:15 desktop kernel: ACPI: bus type thunderbolt registered
Sep 28 14:48:15 desktop kernel: nvme nvme0: pci function 0000:04:00.0
Sep 28 14:48:15 desktop kernel: sp5100_tco: SP5100/SB800 TCO WatchDog Timer Driver
Sep 28 14:48:15 desktop kernel: sp5100-tco sp5100-tco: Using 0xfeb00000 for watchdog MMIO address
Sep 28 14:48:15 desktop kernel: mpt3sas version 52.100.00.00 loaded
Sep 28 14:48:15 desktop kernel: nvme nvme0: missing or invalid SUBNQN field.
Sep 28 14:48:15 desktop kernel: sp5100-tco sp5100-tco: initialized. heartbeat=60 sec (nowayout=0)
Sep 28 14:48:15 desktop kernel: nvme nvme0: D3 entry latency set to 10 seconds
Sep 28 14:48:15 desktop kernel: mpt3sas 0000:07:00.0: enabling device (0000 -> 0002)
Sep 28 14:48:15 desktop kernel: mpt3sas_cm0: 63 BIT PCI BUS DMA ADDRESSING SUPPORTED, total mem (63416652 kB)
Sep 28 14:48:15 desktop kernel: nvme nvme0: 8/0/0 default/read/poll queues
Sep 28 14:48:15 desktop kernel: usb-storage 1-12:1.0: USB Mass Storage device detected
Sep 28 14:48:15 desktop kernel: scsi host7: usb-storage 1-12:1.0
Sep 28 14:48:15 desktop kernel: usbcore: registered new interface driver usb-storage
Sep 28 14:48:15 desktop kernel: nvme nvme0: Ignoring bogus Namespace Identifiers
Sep 28 14:48:15 desktop kernel:  nvme0n1: p1 p2 p3
Sep 28 14:48:15 desktop kernel: usbcore: registered new interface driver uas
Sep 28 14:48:15 desktop kernel: mpt3sas_cm0: CurrentHostPageSize is 0: Setting default host page size to 4k
Sep 28 14:48:15 desktop kernel: mpt3sas_cm0: MSI-X vectors supported: 128
Sep 28 14:48:15 desktop kernel:          no of cores: 16, max_msix_vectors: -1
Sep 28 14:48:15 desktop kernel: mpt3sas_cm0:  8 24 24
Sep 28 14:48:15 desktop kernel: mpt3sas_cm0: High IOPs queues : enabled
Sep 28 14:48:15 desktop kernel: mpt3sas0-msix0: PCI-MSI-X enabled: IRQ 90
Sep 28 14:48:15 desktop kernel: mpt3sas0-msix1: PCI-MSI-X enabled: IRQ 91
Sep 28 14:48:15 desktop kernel: mpt3sas0-msix2: PCI-MSI-X enabled: IRQ 92
Sep 28 14:48:15 desktop kernel: mpt3sas0-msix3: PCI-MSI-X enabled: IRQ 93
Sep 28 14:48:15 desktop kernel: mpt3sas0-msix4: PCI-MSI-X enabled: IRQ 94
Sep 28 14:48:15 desktop kernel: mpt3sas0-msix5: PCI-MSI-X enabled: IRQ 95
Sep 28 14:48:15 desktop kernel: mpt3sas0-msix6: PCI-MSI-X enabled: IRQ 96
Sep 28 14:48:15 desktop kernel: mpt3sas0-msix7: PCI-MSI-X enabled: IRQ 97
Sep 28 14:48:15 desktop kernel: mpt3sas0-msix8: PCI-MSI-X enabled: IRQ 98
Sep 28 14:48:15 desktop kernel: mpt3sas0-msix9: PCI-MSI-X enabled: IRQ 99
Sep 28 14:48:15 desktop kernel: mpt3sas0-msix10: PCI-MSI-X enabled: IRQ 100
Sep 28 14:48:15 desktop kernel: mpt3sas0-msix11: PCI-MSI-X enabled: IRQ 101
Sep 28 14:48:15 desktop kernel: mpt3sas0-msix12: PCI-MSI-X enabled: IRQ 102
Sep 28 14:48:15 desktop kernel: mpt3sas0-msix13: PCI-MSI-X enabled: IRQ 103
Sep 28 14:48:15 desktop kernel: mpt3sas0-msix14: PCI-MSI-X enabled: IRQ 104
Sep 28 14:48:15 desktop kernel: mpt3sas0-msix15: PCI-MSI-X enabled: IRQ 105
Sep 28 14:48:15 desktop kernel: mpt3sas0-msix16: PCI-MSI-X enabled: IRQ 106
Sep 28 14:48:15 desktop kernel: mpt3sas0-msix17: PCI-MSI-X enabled: IRQ 107
Sep 28 14:48:15 desktop kernel: mpt3sas0-msix18: PCI-MSI-X enabled: IRQ 108
Sep 28 14:48:15 desktop kernel: mpt3sas0-msix19: PCI-MSI-X enabled: IRQ 109
Sep 28 14:48:15 desktop kernel: mpt3sas0-msix20: PCI-MSI-X enabled: IRQ 110
Sep 28 14:48:15 desktop kernel: mpt3sas0-msix21: PCI-MSI-X enabled: IRQ 111
Sep 28 14:48:15 desktop kernel: mpt3sas0-msix22: PCI-MSI-X enabled: IRQ 112
Sep 28 14:48:15 desktop kernel: mpt3sas0-msix23: PCI-MSI-X enabled: IRQ 113
Sep 28 14:48:15 desktop kernel: mpt3sas_cm0: iomem(0x000000f830100000), mapped(0x00000000a8c6eb9b), size(1048576)
Sep 28 14:48:15 desktop kernel: mpt3sas_cm0: ioport(0x000000000000d000), size(256)
Sep 28 14:48:15 desktop kernel: mpt3sas_cm0: CurrentHostPageSize is 0: Setting default host page size to 4k
Sep 28 14:48:15 desktop kernel: mpt3sas_cm0: scatter gather: sge_in_main_msg(1), sge_per_chain(7), sge_per_io(128), chains_per_io(19)
Sep 28 14:48:15 desktop kernel: mpt3sas_cm0: request pool(0x00000000ad95fc30) - dma(0xffb00000): depth(6672), frame_size(128), pool_size(834 kB)
Sep 28 14:48:15 desktop kernel: mpt3sas_cm0: sense pool(0x0000000042104b5f) - dma(0xfdf00000): depth(6635), element_size(96), pool_size (622 kB)
Sep 28 14:48:15 desktop kernel: mpt3sas_cm0: reply pool(0x00000000b3db8df5) - dma(0xfde00000): depth(6736), frame_size(128), pool_size(842 kB)
Sep 28 14:48:15 desktop kernel: mpt3sas_cm0: config page(0x000000004c6753ae) - dma(0xfddf6000): size(512)
Sep 28 14:48:15 desktop kernel: mpt3sas_cm0: Allocated physical memory: size(32220 kB)
Sep 28 14:48:15 desktop kernel: mpt3sas_cm0: Current Controller Queue Depth(6632),Max Controller Queue Depth(6656)
Sep 28 14:48:15 desktop kernel: mpt3sas_cm0: Scatter Gather Elements per IO(128)
Sep 28 14:48:15 desktop kernel: ------------[ cut here ]------------
Sep 28 14:48:15 desktop kernel: UBSAN: array-index-out-of-bounds in ./arch/x86/include/asm/topology.h:72:28
Sep 28 14:48:15 desktop kernel: index -1 is out of range for type 'cpumask *[1024]'
Sep 28 14:48:15 desktop kernel: CPU: 9 UID: 0 PID: 538 Comm: (udev-worker) Tainted: G            E       6.16.3-00442-ge01facfb54a9 #22 PREEMPT(lazy) 
Sep 28 14:48:15 desktop kernel: Tainted: [E]=UNSIGNED_MODULE
Sep 28 14:48:15 desktop kernel: Hardware name: ASUS System Product Name/ProArt B650-CREATOR, BIOS 3206 07/21/2025
Sep 28 14:48:15 desktop kernel: Call Trace:
Sep 28 14:48:15 desktop kernel:  <TASK>
Sep 28 14:48:15 desktop kernel:  dump_stack_lvl+0x5d/0x80
Sep 28 14:48:15 desktop kernel:  ubsan_epilogue+0x5/0x2b
Sep 28 14:48:15 desktop kernel:  __ubsan_handle_out_of_bounds.cold+0x54/0x59
Sep 28 14:48:15 desktop kernel:  _base_assign_reply_queues+0x2e1/0x2f0 [mpt3sas]
Sep 28 14:48:15 desktop kernel:  _base_make_ioc_operational+0x61e/0x650 [mpt3sas]
Sep 28 14:48:15 desktop kernel:  mpt3sas_base_attach.cold+0x47d/0x4c7 [mpt3sas]
Sep 28 14:48:15 desktop kernel:  _scsih_probe+0x6b3/0x8f0 [mpt3sas]
Sep 28 14:48:15 desktop kernel:  local_pci_probe+0x3f/0x90
Sep 28 14:48:15 desktop kernel:  pci_call_probe+0x5b/0x190
Sep 28 14:48:15 desktop kernel:  ? kernfs_create_link+0x61/0xb0
Sep 28 14:48:15 desktop kernel:  pci_device_probe+0x95/0x140
Sep 28 14:48:15 desktop kernel:  really_probe+0xdb/0x340
Sep 28 14:48:15 desktop kernel:  ? pm_runtime_barrier+0x55/0x90
Sep 28 14:48:15 desktop kernel:  __driver_probe_device+0x78/0x140
Sep 28 14:48:15 desktop kernel:  driver_probe_device+0x1f/0xa0
Sep 28 14:48:15 desktop kernel:  ? __pfx___driver_attach+0x10/0x10
Sep 28 14:48:15 desktop kernel:  __driver_attach+0xcb/0x1e0
Sep 28 14:48:15 desktop kernel:  bus_for_each_dev+0x82/0xd0
Sep 28 14:48:15 desktop kernel:  bus_add_driver+0x12f/0x210
Sep 28 14:48:15 desktop kernel:  ? __pfx__mpt3sas_init+0x10/0x10 [mpt3sas]
Sep 28 14:48:15 desktop kernel:  driver_register+0x75/0xe0
Sep 28 14:48:15 desktop kernel:  ? mpt3sas_ctl_init+0x43/0x70 [mpt3sas]
Sep 28 14:48:15 desktop kernel:  _mpt3sas_init+0x19c/0xff0 [mpt3sas]
Sep 28 14:48:15 desktop kernel:  do_one_initcall+0x58/0x300
Sep 28 14:48:15 desktop kernel:  do_init_module+0x84/0x280
Sep 28 14:48:15 desktop kernel:  init_module_from_file+0x8a/0xe0
Sep 28 14:48:15 desktop kernel:  idempotent_init_module+0x114/0x310
Sep 28 14:48:15 desktop kernel:  __x64_sys_finit_module+0x6d/0xd0
Sep 28 14:48:15 desktop kernel:  ? syscall_trace_enter+0x8d/0x1f0
Sep 28 14:48:15 desktop kernel:  do_syscall_64+0x82/0x2c0
Sep 28 14:48:15 desktop kernel:  ? ksys_read+0x73/0xf0
Sep 28 14:48:15 desktop kernel:  ? do_syscall_64+0x82/0x2c0
Sep 28 14:48:15 desktop kernel:  ? do_syscall_64+0x82/0x2c0
Sep 28 14:48:15 desktop kernel:  ? __seccomp_filter+0x41/0x4e0
Sep 28 14:48:15 desktop kernel:  ? syscall_trace_enter+0x8d/0x1f0
Sep 28 14:48:15 desktop kernel:  ? ksys_lseek+0x43/0xb0
Sep 28 14:48:15 desktop kernel:  ? do_syscall_64+0x82/0x2c0
Sep 28 14:48:15 desktop kernel:  ? strncpy_from_user+0x30/0x110
Sep 28 14:48:15 desktop kernel:  ? vfs_fstatat+0x75/0xa0
Sep 28 14:48:15 desktop kernel:  ? __do_sys_newfstatat+0x3b/0x80
Sep 28 14:48:15 desktop kernel:  ? do_syscall_64+0x82/0x2c0
Sep 28 14:48:15 desktop kernel:  ? do_syscall_64+0x82/0x2c0
Sep 28 14:48:15 desktop kernel:  ? do_user_addr_fault+0x21a/0x690
Sep 28 14:48:15 desktop kernel:  ? exc_page_fault+0x74/0x180
Sep 28 14:48:15 desktop kernel:  entry_SYSCALL_64_after_hwframe+0x76/0x7e
Sep 28 14:48:15 desktop kernel: RIP: 0033:0x7f9f8cc9c0cd
Sep 28 14:48:15 desktop kernel: Code: ff c3 66 2e 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 03 4d 0f 00 f7 d8 64 89 01 48
Sep 28 14:48:15 desktop kernel: RSP: 002b:00007ffdb5e811f8 EFLAGS: 00000246 ORIG_RAX: 0000000000000139
Sep 28 14:48:15 desktop kernel: RAX: ffffffffffffffda RBX: 000055867b1dbe40 RCX: 00007f9f8cc9c0cd
Sep 28 14:48:15 desktop kernel: RDX: 0000000000000000 RSI: 00007f9f8c3d0965 RDI: 000000000000003d
Sep 28 14:48:15 desktop kernel: RBP: 00007ffdb5e812b0 R08: 0000000000000000 R09: 00007ffdb5e81260
Sep 28 14:48:15 desktop kernel: R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000020000
Sep 28 14:48:15 desktop kernel: R13: 000055867b1e5110 R14: 00007f9f8c3d0965 R15: 0000000000000000
Sep 28 14:48:15 desktop kernel:  </TASK>
Sep 28 14:48:15 desktop kernel: ---[ end trace ]---
Sep 28 14:48:15 desktop kernel: usb 5-1.1.3.1.3: new high-speed USB device number 8 using xhci_hcd
Sep 28 14:48:16 desktop kernel: mpt3sas_cm0: _base_display_fwpkg_version: complete
Sep 28 14:48:16 desktop kernel: mpt3sas_cm0: FW Package Ver(14.00.00.00)
Sep 28 14:48:16 desktop kernel: mpt3sas_cm0: TimeSync Interval in Manuf page-11 is not enabled. Periodic Time-Sync will be disabled
Sep 28 14:48:16 desktop kernel: mpt3sas_cm0: SAS3808: FWVersion(14.00.00.00), ChipRevision(0x00)
Sep 28 14:48:16 desktop kernel: NVMe
Sep 28 14:48:16 desktop kernel: mpt3sas_cm0: Protocol=(Initiator,Target), Capabilities=(TLR,EEDP,Diag Trace Buffer,Task Set Full,NCQ)
Sep 28 14:48:16 desktop kernel: mpt3sas_cm0: Enable interrupt coalescing only for first        8 reply queues
Sep 28 14:48:16 desktop kernel: mpt3sas_cm0: performance mode: balanced
Sep 28 14:48:16 desktop kernel: mpt3sas_cm0: log_info(0x300301e0): originator(IOP), code(0x03), sub_code(0x01e0)
Sep 28 14:48:16 desktop kernel: mpt3sas_cm0: log_info(0x300301e0): originator(IOP), code(0x03), sub_code(0x01e0)
Sep 28 14:48:16 desktop kernel: mpt3sas 0000:07:00.0: Max SCSIIO MPT commands: 6632 shared with nr_hw_queues = 16
Sep 28 14:48:16 desktop kernel: scsi host6: Fusion MPT SAS Host
Sep 28 14:48:16 desktop kernel: mpt3sas_cm0: registering trace buffer support
Sep 28 14:48:16 desktop kernel: mpt3sas_cm0: Trace buffer memory 2048 KB allocated
Sep 28 14:48:16 desktop kernel: mpt3sas_cm0: sending port enable !!
Sep 28 14:48:16 desktop kernel: [drm] amdgpu kernel modesetting enabled.
Sep 28 14:48:16 desktop kernel: amdgpu: vga_switcheroo: detected switching method \_SB_.PCI0.GP17.VGA_.ATPX handle
Sep 28 14:48:16 desktop kernel: amdgpu: ATPX version 1, functions 0x00000000
Sep 28 14:48:16 desktop kernel: amdgpu: Virtual CRAT table created for CPU
Sep 28 14:48:16 desktop kernel: amdgpu: Topology: Add CPU node
Sep 28 14:48:16 desktop kernel: amdgpu 0000:03:00.0: enabling device (0006 -> 0007)
Sep 28 14:48:16 desktop kernel: [drm] initializing kernel modesetting (IP DISCOVERY 0x1002:0x744C 0x1458:0x240E 0xC8).
Sep 28 14:48:16 desktop kernel: [drm] register mmio base: 0xF6B00000
Sep 28 14:48:16 desktop kernel: [drm] register mmio size: 1048576
Sep 28 14:48:16 desktop kernel: amdgpu 0000:03:00.0: amdgpu: detected ip block number 0 <soc21_common>
Sep 28 14:48:16 desktop kernel: amdgpu 0000:03:00.0: amdgpu: detected ip block number 1 <gmc_v11_0>
Sep 28 14:48:16 desktop kernel: amdgpu 0000:03:00.0: amdgpu: detected ip block number 2 <ih_v6_0>
Sep 28 14:48:16 desktop kernel: amdgpu 0000:03:00.0: amdgpu: detected ip block number 3 <psp>
Sep 28 14:48:16 desktop kernel: amdgpu 0000:03:00.0: amdgpu: detected ip block number 4 <smu>
Sep 28 14:48:16 desktop kernel: amdgpu 0000:03:00.0: amdgpu: detected ip block number 5 <dm>
Sep 28 14:48:16 desktop kernel: amdgpu 0000:03:00.0: amdgpu: detected ip block number 6 <gfx_v11_0>
Sep 28 14:48:16 desktop kernel: amdgpu 0000:03:00.0: amdgpu: detected ip block number 7 <sdma_v6_0>
Sep 28 14:48:16 desktop kernel: amdgpu 0000:03:00.0: amdgpu: detected ip block number 8 <vcn_v4_0>
Sep 28 14:48:16 desktop kernel: amdgpu 0000:03:00.0: amdgpu: detected ip block number 9 <jpeg_v4_0>
Sep 28 14:48:16 desktop kernel: amdgpu 0000:03:00.0: amdgpu: detected ip block number 10 <mes_v11_0>
Sep 28 14:48:16 desktop kernel: amdgpu 0000:03:00.0: amdgpu: Fetched VBIOS from VFCT
Sep 28 14:48:16 desktop kernel: amdgpu: ATOM BIOS: 113-EXT90335-001
Sep 28 14:48:16 desktop kernel: amdgpu 0000:03:00.0: amdgpu: CP RS64 enable
Sep 28 14:48:16 desktop kernel: scsi 7:0:0:0: Direct-Access     Generic  MassStorageClass 1210 PQ: 0 ANSI: 6
Sep 28 14:48:16 desktop kernel: scsi 7:0:0:1: Direct-Access     Generic  MassStorageClass 1210 PQ: 0 ANSI: 6
Sep 28 14:48:16 desktop kernel: scsi 7:0:0:2: Direct-Access     Generic  MassStorageClass 1210 PQ: 0 ANSI: 6
Sep 28 14:48:16 desktop kernel: scsi 7:0:0:3: Direct-Access     Generic  MassStorageClass 1210 PQ: 0 ANSI: 6
Sep 28 14:48:16 desktop kernel: Console: switching to colour dummy device 80x25
Sep 28 14:48:16 desktop kernel: amdgpu 0000:03:00.0: vgaarb: deactivate vga console
Sep 28 14:48:16 desktop kernel: amdgpu 0000:03:00.0: amdgpu: Trusted Memory Zone (TMZ) feature not supported
Sep 28 14:48:16 desktop kernel: amdgpu 0000:03:00.0: amdgpu: MEM ECC is not presented.
Sep 28 14:48:16 desktop kernel: amdgpu 0000:03:00.0: amdgpu: SRAM ECC is not presented.
Sep 28 14:48:16 desktop kernel: [drm] vm size is 262144 GB, 4 levels, block size is 9-bit, fragment size is 9-bit
Sep 28 14:48:16 desktop kernel: amdgpu 0000:03:00.0: amdgpu: VRAM: 24560M 0x0000008000000000 - 0x00000085FEFFFFFF (24560M used)
Sep 28 14:48:16 desktop kernel: amdgpu 0000:03:00.0: amdgpu: GART: 512M 0x00007FFF00000000 - 0x00007FFF1FFFFFFF
Sep 28 14:48:16 desktop kernel: [drm] Detected VRAM RAM=24560M, BAR=32768M
Sep 28 14:48:16 desktop kernel: [drm] RAM width 384bits GDDR6
Sep 28 14:48:16 desktop kernel: [drm] amdgpu: 24560M of VRAM memory ready
Sep 28 14:48:16 desktop kernel: [drm] amdgpu: 30965M of GTT memory ready.
Sep 28 14:48:16 desktop kernel: [drm] GART: num cpu pages 131072, num gpu pages 131072
Sep 28 14:48:16 desktop kernel: [drm] PCIE GART of 512M enabled (table at 0x0000008000300000).
Sep 28 14:48:16 desktop kernel: amdgpu 0000:03:00.0: amdgpu: [drm] Loading DMUB firmware via PSP: version=0x07002F00
Sep 28 14:48:16 desktop kernel: amdgpu 0000:03:00.0: amdgpu: Found VCN firmware Version ENC: 1.24 DEC: 9 VEP: 0 Revision: 11
Sep 28 14:48:16 desktop kernel: amdgpu 0000:03:00.0: amdgpu: Found VCN firmware Version ENC: 1.24 DEC: 9 VEP: 0 Revision: 11
Sep 28 14:48:16 desktop kernel: amdgpu 0000:03:00.0: amdgpu: reserve 0x1300000 from 0x85fc000000 for PSP TMR
Sep 28 14:48:16 desktop kernel: amdgpu 0000:03:00.0: amdgpu: RAP: optional rap ta ucode is not available
Sep 28 14:48:16 desktop kernel: amdgpu 0000:03:00.0: amdgpu: SECUREDISPLAY: optional securedisplay ta ucode is not available
Sep 28 14:48:16 desktop kernel: amdgpu 0000:03:00.0: amdgpu: smu driver if version = 0x0000003d, smu fw if version = 0x00000040, smu fw program = 0, smu fw version = 0x004e8100 (78.129.0)
Sep 28 14:48:16 desktop kernel: amdgpu 0000:03:00.0: amdgpu: SMU driver if version not matched
Sep 28 14:48:17 desktop kernel: amdgpu 0000:03:00.0: amdgpu: SMU is initialized successfully!
Sep 28 14:48:17 desktop kernel: amdgpu 0000:03:00.0: amdgpu: [drm] Display Core v3.2.334 initialized on DCN 3.2
Sep 28 14:48:17 desktop kernel: amdgpu 0000:03:00.0: amdgpu: [drm] DP-HDMI FRL PCON supported
Sep 28 14:48:17 desktop kernel: amdgpu 0000:03:00.0: amdgpu: [drm] DMUB hardware initialized: version=0x07002F00
Sep 28 14:48:17 desktop kernel: amdgpu 0000:03:00.0: amdgpu: [drm] PSR support 0, DC PSR ver -1, sink PSR ver 0 DPCD caps 0x0 su_y_granularity 0
Sep 28 14:48:17 desktop kernel: amdgpu 0000:03:00.0: amdgpu: [drm] PSR support 0, DC PSR ver -1, sink PSR ver 0 DPCD caps 0x0 su_y_granularity 0
Sep 28 14:48:17 desktop kernel: amdgpu 0000:03:00.0: amdgpu: [drm] PSR support 0, DC PSR ver -1, sink PSR ver 0 DPCD caps 0x0 su_y_granularity 0
Sep 28 14:48:17 desktop kernel: amdgpu 0000:03:00.0: amdgpu: [drm] PSR support 0, DC PSR ver -1, sink PSR ver 0 DPCD caps 0x0 su_y_granularity 0
Sep 28 14:48:17 desktop kernel: amdgpu: HMM registered 24560MB device memory
Sep 28 14:48:17 desktop kernel: kfd kfd: amdgpu: Allocated 3969056 bytes on gart
Sep 28 14:48:17 desktop kernel: kfd kfd: amdgpu: Total number of KFD nodes to be created: 1
Sep 28 14:48:17 desktop kernel: amdgpu: Virtual CRAT table created for GPU
Sep 28 14:48:17 desktop kernel: amdgpu: Topology: Add dGPU node [0x744c:0x1002]
Sep 28 14:48:17 desktop kernel: kfd kfd: amdgpu: added device 1002:744c
Sep 28 14:48:17 desktop kernel: amdgpu 0000:03:00.0: amdgpu: SE 6, SH per SE 2, CU per SH 8, active_cu_number 96
Sep 28 14:48:17 desktop kernel: amdgpu 0000:03:00.0: amdgpu: ring gfx_0.0.0 uses VM inv eng 0 on hub 0
Sep 28 14:48:17 desktop kernel: amdgpu 0000:03:00.0: amdgpu: ring comp_1.0.0 uses VM inv eng 1 on hub 0
Sep 28 14:48:17 desktop kernel: amdgpu 0000:03:00.0: amdgpu: ring comp_1.1.0 uses VM inv eng 4 on hub 0
Sep 28 14:48:17 desktop kernel: amdgpu 0000:03:00.0: amdgpu: ring comp_1.2.0 uses VM inv eng 6 on hub 0
Sep 28 14:48:17 desktop kernel: amdgpu 0000:03:00.0: amdgpu: ring comp_1.3.0 uses VM inv eng 7 on hub 0
Sep 28 14:48:17 desktop kernel: amdgpu 0000:03:00.0: amdgpu: ring comp_1.0.1 uses VM inv eng 8 on hub 0
Sep 28 14:48:17 desktop kernel: amdgpu 0000:03:00.0: amdgpu: ring comp_1.1.1 uses VM inv eng 9 on hub 0
Sep 28 14:48:17 desktop kernel: amdgpu 0000:03:00.0: amdgpu: ring comp_1.2.1 uses VM inv eng 10 on hub 0
Sep 28 14:48:17 desktop kernel: amdgpu 0000:03:00.0: amdgpu: ring comp_1.3.1 uses VM inv eng 11 on hub 0
Sep 28 14:48:17 desktop kernel: amdgpu 0000:03:00.0: amdgpu: ring sdma0 uses VM inv eng 12 on hub 0
Sep 28 14:48:17 desktop kernel: amdgpu 0000:03:00.0: amdgpu: ring sdma1 uses VM inv eng 13 on hub 0
Sep 28 14:48:17 desktop kernel: amdgpu 0000:03:00.0: amdgpu: ring vcn_unified_0 uses VM inv eng 0 on hub 8
Sep 28 14:48:17 desktop kernel: amdgpu 0000:03:00.0: amdgpu: ring vcn_unified_1 uses VM inv eng 1 on hub 8
Sep 28 14:48:17 desktop kernel: amdgpu 0000:03:00.0: amdgpu: ring jpeg_dec uses VM inv eng 4 on hub 8
Sep 28 14:48:17 desktop kernel: amdgpu 0000:03:00.0: amdgpu: ring mes_kiq_3.1.0 uses VM inv eng 14 on hub 0
Sep 28 14:48:17 desktop kernel: amdgpu 0000:03:00.0: amdgpu: Using BACO for runtime pm
Sep 28 14:48:17 desktop kernel: amdgpu 0000:03:00.0: [drm] Registered 4 planes with drm panic
Sep 28 14:48:17 desktop kernel: [drm] Initialized amdgpu 3.64.0 for 0000:03:00.0 on minor 1
Sep 28 14:48:17 desktop kernel: fbcon: amdgpudrmfb (fb0) is primary device
Sep 28 14:48:17 desktop kernel: [drm] pre_validate_dsc:1627 MST_DSC dsc precompute is not needed
Sep 28 14:48:17 desktop kernel: Console: switching to colour frame buffer device 480x135
Sep 28 14:48:17 desktop kernel: amdgpu 0000:03:00.0: [drm] fb0: amdgpudrmfb frame buffer device
Sep 28 14:48:17 desktop kernel: amdgpu 0000:0e:00.0: enabling device (0006 -> 0007)
Sep 28 14:48:17 desktop kernel: [drm] initializing kernel modesetting (IP DISCOVERY 0x1002:0x13C0 0x1043:0x8877 0xCB).
Sep 28 14:48:17 desktop kernel: [drm] register mmio base: 0xF6300000
Sep 28 14:48:17 desktop kernel: [drm] register mmio size: 524288
Sep 28 14:48:17 desktop kernel: amdgpu 0000:0e:00.0: amdgpu: detected ip block number 0 <nv_common>
Sep 28 14:48:17 desktop kernel: amdgpu 0000:0e:00.0: amdgpu: detected ip block number 1 <gmc_v10_0>
Sep 28 14:48:17 desktop kernel: amdgpu 0000:0e:00.0: amdgpu: detected ip block number 2 <navi10_ih>
Sep 28 14:48:17 desktop kernel: amdgpu 0000:0e:00.0: amdgpu: detected ip block number 3 <psp>
Sep 28 14:48:17 desktop kernel: amdgpu 0000:0e:00.0: amdgpu: detected ip block number 4 <smu>
Sep 28 14:48:17 desktop kernel: amdgpu 0000:0e:00.0: amdgpu: detected ip block number 5 <dm>
Sep 28 14:48:17 desktop kernel: amdgpu 0000:0e:00.0: amdgpu: detected ip block number 6 <gfx_v10_0>
Sep 28 14:48:17 desktop kernel: amdgpu 0000:0e:00.0: amdgpu: detected ip block number 7 <sdma_v5_2>
Sep 28 14:48:17 desktop kernel: amdgpu 0000:0e:00.0: amdgpu: detected ip block number 8 <vcn_v3_0>
Sep 28 14:48:17 desktop kernel: amdgpu 0000:0e:00.0: amdgpu: detected ip block number 9 <jpeg_v3_0>
Sep 28 14:48:17 desktop kernel: amdgpu 0000:0e:00.0: amdgpu: Fetched VBIOS from VFCT
Sep 28 14:48:17 desktop kernel: amdgpu: ATOM BIOS: 102-RAPHAEL-008
Sep 28 14:48:17 desktop kernel: amdgpu 0000:0e:00.0: amdgpu: Trusted Memory Zone (TMZ) feature disabled as experimental (default)
Sep 28 14:48:17 desktop kernel: [drm] vm size is 262144 GB, 4 levels, block size is 9-bit, fragment size is 9-bit
Sep 28 14:48:17 desktop kernel: amdgpu 0000:0e:00.0: amdgpu: VRAM: 2048M 0x000000F400000000 - 0x000000F47FFFFFFF (2048M used)
Sep 28 14:48:17 desktop kernel: amdgpu 0000:0e:00.0: amdgpu: GART: 1024M 0x0000000000000000 - 0x000000003FFFFFFF
Sep 28 14:48:17 desktop kernel: [drm] Detected VRAM RAM=2048M, BAR=2048M
Sep 28 14:48:17 desktop kernel: [drm] RAM width 128bits DDR5
Sep 28 14:48:17 desktop kernel: [drm] amdgpu: 2048M of VRAM memory ready
Sep 28 14:48:17 desktop kernel: [drm] amdgpu: 30965M of GTT memory ready.
Sep 28 14:48:17 desktop kernel: [drm] GART: num cpu pages 262144, num gpu pages 262144
Sep 28 14:48:17 desktop kernel: [drm] PCIE GART of 1024M enabled (table at 0x000000F47FC00000).
Sep 28 14:48:17 desktop kernel: amdgpu 0000:0e:00.0: amdgpu: [drm] Loading DMUB firmware via PSP: version=0x05002800
Sep 28 14:48:17 desktop kernel: [drm] use_doorbell being set to: [true]
Sep 28 14:48:17 desktop kernel: amdgpu 0000:0e:00.0: amdgpu: Found VCN firmware Version ENC: 1.33 DEC: 4 VEP: 0 Revision: 6
Sep 28 14:48:17 desktop kernel: amdgpu 0000:0e:00.0: amdgpu: reserve 0xa00000 from 0xf47e000000 for PSP TMR
Sep 28 14:48:17 desktop kernel: amdgpu 0000:0e:00.0: amdgpu: RAS: optional ras ta ucode is not available
Sep 28 14:48:17 desktop kernel: amdgpu 0000:0e:00.0: amdgpu: RAP: optional rap ta ucode is not available
Sep 28 14:48:17 desktop kernel: amdgpu 0000:0e:00.0: amdgpu: SECUREDISPLAY: optional securedisplay ta ucode is not available
Sep 28 14:48:17 desktop kernel: amdgpu 0000:0e:00.0: amdgpu: SMU is initialized successfully!
Sep 28 14:48:17 desktop kernel: amdgpu 0000:0e:00.0: amdgpu: [drm] Display Core v3.2.334 initialized on DCN 3.1.5
Sep 28 14:48:17 desktop kernel: amdgpu 0000:0e:00.0: amdgpu: [drm] DP-HDMI FRL PCON supported
Sep 28 14:48:17 desktop kernel: amdgpu 0000:0e:00.0: amdgpu: [drm] DMUB hardware initialized: version=0x05002800
Sep 28 14:48:17 desktop kernel: amdgpu 0000:0e:00.0: amdgpu: [drm] PSR support 0, DC PSR ver -1, sink PSR ver 0 DPCD caps 0x0 su_y_granularity 0
Sep 28 14:48:17 desktop kernel: [drm] kiq ring mec 2 pipe 1 q 0
Sep 28 14:48:17 desktop kernel: kfd kfd: amdgpu: Allocated 3969056 bytes on gart
Sep 28 14:48:17 desktop kernel: kfd kfd: amdgpu: Total number of KFD nodes to be created: 1
Sep 28 14:48:17 desktop kernel: amdgpu: Virtual CRAT table created for GPU
Sep 28 14:48:17 desktop kernel: amdgpu: Topology: Add dGPU node [0x13c0:0x1002]
Sep 28 14:48:17 desktop kernel: kfd kfd: amdgpu: added device 1002:13c0
Sep 28 14:48:17 desktop kernel: amdgpu 0000:0e:00.0: amdgpu: SE 1, SH per SE 1, CU per SH 2, active_cu_number 2
Sep 28 14:48:17 desktop kernel: amdgpu 0000:0e:00.0: amdgpu: ring gfx_0.0.0 uses VM inv eng 0 on hub 0
Sep 28 14:48:17 desktop kernel: amdgpu 0000:0e:00.0: amdgpu: ring gfx_0.1.0 uses VM inv eng 1 on hub 0
Sep 28 14:48:17 desktop kernel: amdgpu 0000:0e:00.0: amdgpu: ring comp_1.0.0 uses VM inv eng 4 on hub 0
Sep 28 14:48:17 desktop kernel: amdgpu 0000:0e:00.0: amdgpu: ring comp_1.1.0 uses VM inv eng 5 on hub 0
Sep 28 14:48:17 desktop kernel: amdgpu 0000:0e:00.0: amdgpu: ring comp_1.2.0 uses VM inv eng 6 on hub 0
Sep 28 14:48:17 desktop kernel: amdgpu 0000:0e:00.0: amdgpu: ring comp_1.3.0 uses VM inv eng 7 on hub 0
Sep 28 14:48:17 desktop kernel: amdgpu 0000:0e:00.0: amdgpu: ring comp_1.0.1 uses VM inv eng 8 on hub 0
Sep 28 14:48:17 desktop kernel: amdgpu 0000:0e:00.0: amdgpu: ring comp_1.1.1 uses VM inv eng 9 on hub 0
Sep 28 14:48:17 desktop kernel: amdgpu 0000:0e:00.0: amdgpu: ring comp_1.2.1 uses VM inv eng 10 on hub 0
Sep 28 14:48:17 desktop kernel: amdgpu 0000:0e:00.0: amdgpu: ring comp_1.3.1 uses VM inv eng 11 on hub 0
Sep 28 14:48:17 desktop kernel: amdgpu 0000:0e:00.0: amdgpu: ring kiq_0.2.1.0 uses VM inv eng 12 on hub 0
Sep 28 14:48:17 desktop kernel: amdgpu 0000:0e:00.0: amdgpu: ring sdma0 uses VM inv eng 13 on hub 0
Sep 28 14:48:17 desktop kernel: amdgpu 0000:0e:00.0: amdgpu: ring vcn_dec_0 uses VM inv eng 0 on hub 8
Sep 28 14:48:17 desktop kernel: amdgpu 0000:0e:00.0: amdgpu: ring vcn_enc_0.0 uses VM inv eng 1 on hub 8
Sep 28 14:48:17 desktop kernel: amdgpu 0000:0e:00.0: amdgpu: ring vcn_enc_0.1 uses VM inv eng 4 on hub 8
Sep 28 14:48:17 desktop kernel: amdgpu 0000:0e:00.0: amdgpu: ring jpeg_dec uses VM inv eng 5 on hub 8
Sep 28 14:48:17 desktop kernel: amdgpu 0000:0e:00.0: amdgpu: Runtime PM not available
Sep 28 14:48:17 desktop kernel: amdgpu 0000:0e:00.0: [drm] Registered 4 planes with drm panic
Sep 28 14:48:17 desktop kernel: [drm] Initialized amdgpu 3.64.0 for 0000:0e:00.0 on minor 0
Sep 28 14:48:17 desktop kernel: amdgpu 0000:0e:00.0: [drm] Cannot find any crtc or sizes
Sep 28 14:48:18 desktop kernel: usb 5-1.1.3.1.3: New USB device found, idVendor=046d, idProduct=085c, bcdDevice= 0.16
Sep 28 14:48:18 desktop kernel: usb 5-1.1.3.1.3: New USB device strings: Mfr=0, Product=2, SerialNumber=1
Sep 28 14:48:18 desktop kernel: usb 5-1.1.3.1.3: Product: C922 Pro Stream Webcam
Sep 28 14:48:18 desktop kernel: usb 5-1.1.3.1.3: SerialNumber: D7586BBF
Sep 28 14:48:18 desktop kernel: mpt3sas_cm0: hba_port entry: 0000000048dad1fe, port: 0 is added to hba_port list
Sep 28 14:48:18 desktop kernel: mpt3sas_cm0: hba_port entry: 000000009f7ae1fb, port: 4 is added to hba_port list
Sep 28 14:48:18 desktop kernel: mpt3sas_cm0: hba_port entry: 000000004883cf41, port: 5 is added to hba_port list
Sep 28 14:48:18 desktop kernel: mpt3sas_cm0: hba_port entry: 000000003e4ebd58, port: 2 is added to hba_port list
Sep 28 14:48:18 desktop kernel: mpt3sas_cm0: hba_port entry: 00000000947a716e, port: 1 is added to hba_port list
Sep 28 14:48:18 desktop kernel: mpt3sas_cm0: hba_port entry: 00000000b71625aa, port: 3 is added to hba_port list
Sep 28 14:48:18 desktop kernel: mpt3sas_cm0: vphy entry: 0000000071e93456, port id: 0, phy:8 is added to port's vphys_list
Sep 28 14:48:18 desktop kernel: mpt3sas_cm0: host_add: handle(0x0001), sas_addr(0x500062b20ed063c0), phys(11)
Sep 28 14:48:18 desktop kernel: mpt3sas_cm0: handle(0x9) sas_address(0x300162b20ed063c0) port_type(0x0)
Sep 28 14:48:18 desktop kernel: mpt3sas_cm0: handle(0x25) sas_address(0x300062b20ed063c0) port_type(0x1)
Sep 28 14:48:18 desktop kernel: usb 5-1.1.3.1.4: new full-speed USB device number 9 using xhci_hcd
Sep 28 14:48:18 desktop kernel: mpt3sas_cm0: handle(0x26) sas_address(0x300062b20ed063c6) port_type(0x1)
Sep 28 14:48:18 desktop kernel: usb 5-1.1.3.1.4: New USB device found, idVendor=1532, idProduct=0099, bcdDevice= 2.00
Sep 28 14:48:18 desktop kernel: usb 5-1.1.3.1.4: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Sep 28 14:48:18 desktop kernel: usb 5-1.1.3.1.4: Product: Razer Basilisk V3
Sep 28 14:48:18 desktop kernel: usb 5-1.1.3.1.4: Manufacturer: Razer
Sep 28 14:48:18 desktop kernel: input: Razer Razer Basilisk V3 as /devices/pci0000:00/0000:00:08.1/0000:0e:00.4/usb5/5-1/5-1.1/5-1.1.3/5-1.1.3.1/5-1.1.3.1.4/5-1.1.3.1.4:1.0/0003:1532:0099.0003/input/input4
Sep 28 14:48:18 desktop kernel: hid-generic 0003:1532:0099.0003: input,hidraw2: USB HID v1.11 Mouse [Razer Razer Basilisk V3] on usb-0000:0e:00.4-1.1.3.1.4/input0
Sep 28 14:48:18 desktop kernel: input: Razer Razer Basilisk V3 Keyboard as /devices/pci0000:00/0000:00:08.1/0000:0e:00.4/usb5/5-1/5-1.1/5-1.1.3/5-1.1.3.1/5-1.1.3.1.4/5-1.1.3.1.4:1.1/0003:1532:0099.0004/input/input5
Sep 28 14:48:18 desktop kernel: input: Razer Razer Basilisk V3 as /devices/pci0000:00/0000:00:08.1/0000:0e:00.4/usb5/5-1/5-1.1/5-1.1.3/5-1.1.3.1/5-1.1.3.1.4/5-1.1.3.1.4:1.1/0003:1532:0099.0004/input/input6
Sep 28 14:48:18 desktop kernel: hid-generic 0003:1532:0099.0004: input,hidraw3: USB HID v1.11 Keyboard [Razer Razer Basilisk V3] on usb-0000:0e:00.4-1.1.3.1.4/input1
Sep 28 14:48:18 desktop kernel: input: Razer Razer Basilisk V3 as /devices/pci0000:00/0000:00:08.1/0000:0e:00.4/usb5/5-1/5-1.1/5-1.1.3/5-1.1.3.1/5-1.1.3.1.4/5-1.1.3.1.4:1.2/0003:1532:0099.0005/input/input7
Sep 28 14:48:18 desktop kernel: hid-generic 0003:1532:0099.0005: input,hidraw4: USB HID v1.11 Keyboard [Razer Razer Basilisk V3] on usb-0000:0e:00.4-1.1.3.1.4/input2
Sep 28 14:48:18 desktop kernel: hid-generic 0003:1532:0099.0006: hidraw5: USB HID v1.11 Device [Razer Razer Basilisk V3] on usb-0000:0e:00.4-1.1.3.1.4/input3
Sep 28 14:48:19 desktop kernel: mpt3sas_cm0: handle(0x27) sas_address(0x300062b20ed063c5) port_type(0x1)
Sep 28 14:48:19 desktop kernel: mpt3sas_cm0: handle(0x28) sas_address(0x300062b20ed063c7) port_type(0x1)
Sep 28 14:48:21 desktop kernel: mpt3sas_cm0: handle(0x29) sas_address(0x300062b20ed063c2) port_type(0x1)
Sep 28 14:48:21 desktop kernel: mpt3sas_cm0: handle(0x2a) sas_address(0x300062b20ed063c4) port_type(0x1)
Sep 28 14:48:26 desktop kernel: mpt3sas_cm0: port enable: SUCCESS
Sep 28 14:48:26 desktop kernel: scsi 6:0:0:0: Direct-Access     ATA      ST8000NM0055-1RM SN04 PQ: 0 ANSI: 6
Sep 28 14:48:26 desktop kernel: scsi 6:0:0:0: SATA: handle(0x0025), sas_addr(0x300062b20ed063c0), phy(0), device_name(0x0000000000000000)
Sep 28 14:48:26 desktop kernel: scsi 6:0:0:0: enclosure logical id (0x300062b20e0963c0), slot(0) 
Sep 28 14:48:26 desktop kernel: scsi 6:0:0:0: enclosure level(0x0000), connector name( C0.0)
Sep 28 14:48:26 desktop kernel: scsi 6:0:0:0: atapi(n), ncq(y), asyn_notify(n), smart(y), fua(y), sw_preserve(y)
Sep 28 14:48:26 desktop kernel: scsi 6:0:0:0: qdepth(128), tagged(1), scsi_level(7), cmd_que(1)
Sep 28 14:48:27 desktop kernel:  end_device-6:0: add: handle(0x0025), sas_addr(0x300062b20ed063c0)
Sep 28 14:48:27 desktop kernel: scsi 6:0:1:0: Enclosure         BROADCOM VirtualSES       03   PQ: 0 ANSI: 7
Sep 28 14:48:27 desktop kernel: scsi 6:0:1:0: set ignore_delay_remove for handle(0x0009)
Sep 28 14:48:27 desktop kernel: scsi 6:0:1:0: SES: handle(0x0009), sas_addr(0x300162b20ed063c0), phy(8), device_name(0x300162b20ed063c0)
Sep 28 14:48:27 desktop kernel: scsi 6:0:1:0: enclosure logical id (0x300062b20e0963c0), slot(8) 
Sep 28 14:48:27 desktop kernel: scsi 6:0:1:0: enclosure level(0x0000), connector name( C0.0)
Sep 28 14:48:27 desktop kernel: scsi 6:0:1:0: qdepth(1), tagged(0), scsi_level(8), cmd_que(0)
Sep 28 14:48:27 desktop kernel: mpt3sas_cm0: log_info(0x31200206): originator(PL), code(0x20), sub_code(0x0206)
Sep 28 14:48:27 desktop kernel: mpt3sas_cm0: log_info(0x31200206): originator(PL), code(0x20), sub_code(0x0206)
Sep 28 14:48:27 desktop kernel: mpt3sas_cm0: log_info(0x31200206): originator(PL), code(0x20), sub_code(0x0206)
Sep 28 14:48:27 desktop kernel: mpt3sas_cm0: log_info(0x31200206): originator(PL), code(0x20), sub_code(0x0206)
Sep 28 14:48:27 desktop kernel: mpt3sas_cm0: log_info(0x31200206): originator(PL), code(0x20), sub_code(0x0206)
Sep 28 14:48:27 desktop kernel:  end_device-6:1: add: handle(0x0009), sas_addr(0x300162b20ed063c0)
Sep 28 14:48:27 desktop kernel: scsi 6:0:2:0: Direct-Access     ATA      TOSHIBA MG09ACA1 0105 PQ: 0 ANSI: 6
Sep 28 14:48:27 desktop kernel: scsi 6:0:2:0: SATA: handle(0x0026), sas_addr(0x300062b20ed063c6), phy(6), device_name(0x0000000000000000)
Sep 28 14:48:27 desktop kernel: scsi 6:0:2:0: enclosure logical id (0x300062b20e0963c0), slot(6) 
Sep 28 14:48:27 desktop kernel: scsi 6:0:2:0: enclosure level(0x0000), connector name( C0.1)
Sep 28 14:48:27 desktop kernel: scsi 6:0:2:0: atapi(n), ncq(y), asyn_notify(n), smart(y), fua(y), sw_preserve(y)
Sep 28 14:48:27 desktop kernel: scsi 6:0:2:0: qdepth(128), tagged(1), scsi_level(7), cmd_que(1)
Sep 28 14:48:27 desktop kernel:  end_device-6:2: add: handle(0x0026), sas_addr(0x300062b20ed063c6)
Sep 28 14:48:27 desktop kernel: scsi 6:0:3:0: Direct-Access     ATA      ST8000NM0055-1RM SN04 PQ: 0 ANSI: 6
Sep 28 14:48:27 desktop kernel: scsi 6:0:3:0: SATA: handle(0x0027), sas_addr(0x300062b20ed063c5), phy(5), device_name(0x0000000000000000)
Sep 28 14:48:27 desktop kernel: scsi 6:0:3:0: enclosure logical id (0x300062b20e0963c0), slot(5) 
Sep 28 14:48:27 desktop kernel: scsi 6:0:3:0: enclosure level(0x0000), connector name( C0.1)
Sep 28 14:48:27 desktop kernel: scsi 6:0:3:0: atapi(n), ncq(y), asyn_notify(n), smart(y), fua(y), sw_preserve(y)
Sep 28 14:48:27 desktop kernel: scsi 6:0:3:0: qdepth(128), tagged(1), scsi_level(7), cmd_que(1)
Sep 28 14:48:27 desktop kernel:  end_device-6:3: add: handle(0x0027), sas_addr(0x300062b20ed063c5)
Sep 28 14:48:27 desktop kernel: scsi 6:0:4:0: Direct-Access     ATA      SAMSUNG HD203WI  0002 PQ: 0 ANSI: 6
Sep 28 14:48:27 desktop kernel: scsi 6:0:4:0: SATA: handle(0x0028), sas_addr(0x300062b20ed063c7), phy(7), device_name(0x0000000000000000)
Sep 28 14:48:27 desktop kernel: scsi 6:0:4:0: enclosure logical id (0x300062b20e0963c0), slot(7) 
Sep 28 14:48:27 desktop kernel: scsi 6:0:4:0: enclosure level(0x0000), connector name( C0.1)
Sep 28 14:48:27 desktop kernel: scsi 6:0:4:0: atapi(n), ncq(y), asyn_notify(n), smart(y), fua(y), sw_preserve(y)
Sep 28 14:48:27 desktop kernel: scsi 6:0:4:0: qdepth(128), tagged(1), scsi_level(7), cmd_que(1)
Sep 28 14:48:27 desktop kernel:  end_device-6:4: add: handle(0x0028), sas_addr(0x300062b20ed063c7)
Sep 28 14:48:27 desktop kernel: scsi 6:0:5:0: Direct-Access     ATA      ST8000NM0055-1RM SN04 PQ: 0 ANSI: 6
Sep 28 14:48:27 desktop kernel: scsi 6:0:5:0: SATA: handle(0x0029), sas_addr(0x300062b20ed063c2), phy(2), device_name(0x0000000000000000)
Sep 28 14:48:27 desktop kernel: scsi 6:0:5:0: enclosure logical id (0x300062b20e0963c0), slot(2) 
Sep 28 14:48:27 desktop kernel: scsi 6:0:5:0: enclosure level(0x0000), connector name( C0.0)
Sep 28 14:48:27 desktop kernel: scsi 6:0:5:0: atapi(n), ncq(y), asyn_notify(n), smart(y), fua(y), sw_preserve(y)
Sep 28 14:48:27 desktop kernel: scsi 6:0:5:0: qdepth(128), tagged(1), scsi_level(7), cmd_que(1)
Sep 28 14:48:27 desktop kernel:  end_device-6:5: add: handle(0x0029), sas_addr(0x300062b20ed063c2)
Sep 28 14:48:27 desktop kernel: scsi 6:0:6:0: Direct-Access     ATA      ST8000NM0055-1RM SN04 PQ: 0 ANSI: 6
Sep 28 14:48:27 desktop kernel: scsi 6:0:6:0: SATA: handle(0x002a), sas_addr(0x300062b20ed063c4), phy(4), device_name(0x0000000000000000)
Sep 28 14:48:27 desktop kernel: scsi 6:0:6:0: enclosure logical id (0x300062b20e0963c0), slot(4) 
Sep 28 14:48:27 desktop kernel: scsi 6:0:6:0: enclosure level(0x0000), connector name( C0.1)
Sep 28 14:48:27 desktop kernel: scsi 6:0:6:0: atapi(n), ncq(y), asyn_notify(n), smart(y), fua(y), sw_preserve(y)
Sep 28 14:48:27 desktop kernel: scsi 6:0:6:0: qdepth(128), tagged(1), scsi_level(7), cmd_que(1)
Sep 28 14:48:27 desktop kernel:  end_device-6:6: add: handle(0x002a), sas_addr(0x300062b20ed063c4)
Sep 28 14:48:27 desktop kernel: sd 6:0:0:0: Attached scsi generic sg3 type 0
Sep 28 14:48:27 desktop kernel: sd 6:0:0:0: Power-on or device reset occurred
Sep 28 14:48:27 desktop kernel: sd 6:0:1:0: Attached scsi generic sg4 type 13
Sep 28 14:48:27 desktop kernel: sd 6:0:2:0: Attached scsi generic sg5 type 0
Sep 28 14:48:27 desktop kernel: sd 6:0:2:0: Power-on or device reset occurred
Sep 28 14:48:27 desktop kernel: sd 6:0:3:0: Attached scsi generic sg6 type 0
Sep 28 14:48:27 desktop kernel: sd 6:0:3:0: Power-on or device reset occurred
Sep 28 14:48:27 desktop kernel: sd 6:0:4:0: Attached scsi generic sg7 type 0
Sep 28 14:48:27 desktop kernel: scsi 6:0:5:0: Attached scsi generic sg8 type 0
Sep 28 14:48:27 desktop kernel: sd 6:0:4:0: Power-on or device reset occurred
Sep 28 14:48:27 desktop kernel: sd 6:0:6:0: Attached scsi generic sg9 type 0
Sep 28 14:48:27 desktop kernel: sd 6:0:5:0: Power-on or device reset occurred
Sep 28 14:48:27 desktop kernel: sd 6:0:6:0: Power-on or device reset occurred
Sep 28 14:48:27 desktop kernel: sd 7:0:0:0: Attached scsi generic sg10 type 0
Sep 28 14:48:27 desktop kernel: scsi 7:0:0:1: Attached scsi generic sg11 type 0
Sep 28 14:48:27 desktop kernel: sd 7:0:0:2: Attached scsi generic sg12 type 0
Sep 28 14:48:27 desktop kernel: sd 7:0:0:3: Attached scsi generic sg13 type 0
Sep 28 14:48:27 desktop kernel: sd 7:0:0:0: [sdj] Media removed, stopped polling
Sep 28 14:48:27 desktop kernel: sd 6:0:6:0: [sdi] 15628053168 512-byte logical blocks: (8.00 TB/7.28 TiB)
Sep 28 14:48:27 desktop kernel: sd 6:0:6:0: [sdi] 4096-byte physical blocks
Sep 28 14:48:27 desktop kernel: sd 6:0:2:0: [sde] 35156656128 512-byte logical blocks: (18.0 TB/16.4 TiB)
Sep 28 14:48:27 desktop kernel: sd 6:0:2:0: [sde] 4096-byte physical blocks
Sep 28 14:48:27 desktop kernel: sd 7:0:0:1: [sdk] Media removed, stopped polling
Sep 28 14:48:27 desktop kernel: sd 6:0:4:0: [sdg] 3907029168 512-byte logical blocks: (2.00 TB/1.82 TiB)
Sep 28 14:48:27 desktop kernel: sd 7:0:0:2: [sdl] Media removed, stopped polling
Sep 28 14:48:27 desktop kernel: sd 6:0:2:0: [sde] Write Protect is off
Sep 28 14:48:27 desktop kernel: sd 6:0:2:0: [sde] Mode Sense: 9b 00 10 08
Sep 28 14:48:27 desktop kernel: sd 7:0:0:3: [sdm] Media removed, stopped polling
Sep 28 14:48:27 desktop kernel: sd 6:0:3:0: [sdf] 15628053168 512-byte logical blocks: (8.00 TB/7.28 TiB)
Sep 28 14:48:27 desktop kernel: sd 6:0:3:0: [sdf] 4096-byte physical blocks
Sep 28 14:48:27 desktop kernel: sd 6:0:2:0: [sde] Write cache: enabled, read cache: enabled, supports DPO and FUA
Sep 28 14:48:27 desktop kernel: sd 6:0:0:0: [sdd] 15628053168 512-byte logical blocks: (8.00 TB/7.28 TiB)
Sep 28 14:48:27 desktop kernel: sd 6:0:0:0: [sdd] 4096-byte physical blocks
Sep 28 14:48:27 desktop kernel: sd 7:0:0:0: [sdj] Attached SCSI removable disk
Sep 28 14:48:27 desktop kernel: sd 6:0:5:0: [sdh] 15628053168 512-byte logical blocks: (8.00 TB/7.28 TiB)
Sep 28 14:48:27 desktop kernel: sd 6:0:5:0: [sdh] 4096-byte physical blocks
Sep 28 14:48:27 desktop kernel: sd 7:0:0:1: [sdk] Attached SCSI removable disk
Sep 28 14:48:27 desktop kernel: sd 7:0:0:3: [sdm] Attached SCSI removable disk
Sep 28 14:48:27 desktop kernel: sd 7:0:0:2: [sdl] Attached SCSI removable disk
Sep 28 14:48:27 desktop kernel: sd 6:0:3:0: [sdf] Write Protect is off
Sep 28 14:48:27 desktop kernel: sd 6:0:3:0: [sdf] Mode Sense: 9b 00 10 08
Sep 28 14:48:27 desktop kernel: sd 6:0:5:0: [sdh] Write Protect is off
Sep 28 14:48:27 desktop kernel: sd 6:0:5:0: [sdh] Mode Sense: 9b 00 10 08
Sep 28 14:48:27 desktop kernel: sd 6:0:0:0: [sdd] Write Protect is off
Sep 28 14:48:27 desktop kernel: sd 6:0:0:0: [sdd] Mode Sense: 9b 00 10 08
Sep 28 14:48:27 desktop kernel: sd 6:0:3:0: [sdf] Write cache: enabled, read cache: enabled, supports DPO and FUA
Sep 28 14:48:27 desktop kernel: sd 6:0:5:0: [sdh] Write cache: enabled, read cache: enabled, supports DPO and FUA
Sep 28 14:48:27 desktop kernel: sd 6:0:0:0: [sdd] Write cache: enabled, read cache: enabled, supports DPO and FUA
Sep 28 14:48:27 desktop kernel:  sde: sde1 sde2
Sep 28 14:48:27 desktop kernel: sd 6:0:2:0: [sde] Attached SCSI disk
Sep 28 14:48:27 desktop kernel:  sdf: sdf1 sdf2
Sep 28 14:48:27 desktop kernel: sd 6:0:3:0: [sdf] Attached SCSI disk
Sep 28 14:48:27 desktop kernel:  sdh: sdh1 sdh2
Sep 28 14:48:27 desktop kernel: sd 6:0:5:0: [sdh] Attached SCSI disk
Sep 28 14:48:27 desktop kernel:  sdd: sdd1 sdd2
Sep 28 14:48:27 desktop kernel: sd 6:0:0:0: [sdd] Attached SCSI disk
Sep 28 14:48:28 desktop kernel: sd 6:0:6:0: [sdi] Write Protect is off
Sep 28 14:48:28 desktop kernel: sd 6:0:6:0: [sdi] Mode Sense: 9b 00 10 08
Sep 28 14:48:28 desktop kernel: sd 6:0:6:0: [sdi] Write cache: enabled, read cache: enabled, supports DPO and FUA
Sep 28 14:48:28 desktop kernel:  sdi: sdi1 sdi2
Sep 28 14:48:28 desktop kernel: sd 6:0:6:0: [sdi] Attached SCSI disk
Sep 28 14:48:28 desktop kernel: sd 6:0:4:0: [sdg] Write Protect is off
Sep 28 14:48:28 desktop kernel: sd 6:0:4:0: [sdg] Mode Sense: 9b 00 10 08
Sep 28 14:48:28 desktop kernel: sd 6:0:4:0: [sdg] Write cache: enabled, read cache: enabled, supports DPO and FUA
Sep 28 14:48:29 desktop kernel:  sdg: sdg1
Sep 28 14:48:29 desktop kernel: sd 6:0:4:0: [sdg] Attached SCSI disk
Sep 28 14:48:29 desktop kernel: BTRFS: device label fedora devid 1 transid 4338568 /dev/mapper/luks-d0cbd7f3-f864-432c-b781-8c24b80ee599 (252:0) scanned by mount (756)
Sep 28 14:48:29 desktop kernel: BTRFS info (device dm-0): first mount of filesystem 94c093d6-7bbf-473d-ae41-27a685a569cd
Sep 28 14:48:29 desktop kernel: BTRFS info (device dm-0): using crc32c (crc32c-x86) checksum algorithm
Sep 28 14:48:29 desktop kernel: BTRFS info (device dm-0): enabling ssd optimizations
Sep 28 14:48:29 desktop kernel: BTRFS info (device dm-0): turning on async discard
Sep 28 14:48:29 desktop kernel: BTRFS info (device dm-0): enabling free space tree
Sep 28 12:48:30 desktop systemd-journald[334]: Received SIGTERM from PID 1 (systemd).
Sep 28 12:48:30 desktop kernel: audit: type=1404 audit(1759063709.989:2): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1
Sep 28 12:48:30 desktop kernel: SELinux:  Permission firmware_load in class system not defined in policy.
Sep 28 12:48:30 desktop kernel: SELinux:  Permission kexec_image_load in class system not defined in policy.
Sep 28 12:48:30 desktop kernel: SELinux:  Permission kexec_initramfs_load in class system not defined in policy.
Sep 28 12:48:30 desktop kernel: SELinux:  Permission policy_load in class system not defined in policy.
Sep 28 12:48:30 desktop kernel: SELinux:  Permission x509_certificate_load in class system not defined in policy.
Sep 28 12:48:30 desktop kernel: SELinux:  Permission allowed in class io_uring not defined in policy.
Sep 28 12:48:30 desktop kernel: SELinux: the above unknown classes and permissions will be allowed
Sep 28 12:48:30 desktop kernel: SELinux:  policy capability network_peer_controls=1
Sep 28 12:48:30 desktop kernel: SELinux:  policy capability open_perms=1
Sep 28 12:48:30 desktop kernel: SELinux:  policy capability extended_socket_class=1
Sep 28 12:48:30 desktop kernel: SELinux:  policy capability always_check_network=0
Sep 28 12:48:30 desktop kernel: SELinux:  policy capability cgroup_seclabel=1
Sep 28 12:48:30 desktop kernel: SELinux:  policy capability nnp_nosuid_transition=1
Sep 28 12:48:30 desktop kernel: SELinux:  policy capability genfs_seclabel_symlinks=1
Sep 28 12:48:30 desktop kernel: SELinux:  policy capability ioctl_skip_cloexec=0
Sep 28 12:48:30 desktop kernel: SELinux:  policy capability userspace_initial_context=0
Sep 28 12:48:30 desktop kernel: SELinux:  policy capability netlink_xperm=0
Sep 28 12:48:30 desktop kernel: SELinux:  policy capability netif_wildcard=0
Sep 28 12:48:30 desktop kernel: SELinux:  policy capability genfs_seclabel_wildcard=0
Sep 28 12:48:30 desktop kernel: audit: type=1403 audit(1759063710.047:3): auid=4294967295 ses=4294967295 lsm=selinux res=1
Sep 28 12:48:30 desktop systemd[1]: Successfully loaded SELinux policy in 58.321ms.
Sep 28 12:48:30 desktop systemd[1]: RTC configured in localtime, applying delta of 120 minutes to system time.
Sep 28 12:48:30 desktop systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 6.211ms.
Sep 28 12:48:30 desktop systemd[1]: systemd 257.9-2.fc42 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 +PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +BTF +XKBCOMMON +UTMP +SYSVINIT +LIBARCHIVE)
Sep 28 12:48:30 desktop systemd[1]: Detected architecture x86-64.
Sep 28 12:48:30 desktop systemd[1]: bpf-restrict-fs: LSM BPF program attached
Sep 28 12:48:30 desktop systemd-sysv-generator[833]: SysV service '/etc/rc.d/init.d/livesys' lacks a native systemd unit file, automatically generating a unit file for compatibility.
Sep 28 12:48:30 desktop systemd-sysv-generator[833]: Please update package to include a native systemd unit file.
Sep 28 12:48:30 desktop systemd-sysv-generator[833]: ! This compatibility logic is deprecated, expect removal soon. !
Sep 28 12:48:30 desktop systemd-sysv-generator[833]: SysV service '/etc/rc.d/init.d/livesys-late' lacks a native systemd unit file, automatically generating a unit file for compatibility.
Sep 28 12:48:30 desktop systemd-sysv-generator[833]: Please update package to include a native systemd unit file.
Sep 28 12:48:30 desktop systemd-sysv-generator[833]: ! This compatibility logic is deprecated, expect removal soon. !
Sep 28 12:48:30 desktop kernel: zram: Added device: zram0
Sep 28 12:48:30 desktop systemd[1]: systemd-ask-password-plymouth.service: Deactivated successfully.
Sep 28 12:48:30 desktop systemd[1]: initrd-switch-root.service: Deactivated successfully.
Sep 28 12:48:30 desktop systemd[1]: Stopped initrd-switch-root.service - Switch Root.
Sep 28 12:48:30 desktop systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1.
Sep 28 12:48:30 desktop systemd[1]: Created slice machine.slice - Virtual Machine and Container Slice.
Sep 28 12:48:30 desktop systemd[1]: Created slice system-cups.slice - CUPS Slice.
Sep 28 12:48:30 desktop systemd[1]: Created slice system-getty.slice - Slice /system/getty.
Sep 28 12:48:30 desktop systemd[1]: Created slice system-sshd\x2dkeygen.slice - Slice /system/sshd-keygen.
Sep 28 12:48:30 desktop systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck.
Sep 28 12:48:30 desktop systemd[1]: Created slice system-systemd\x2dzram\x2dsetup.slice - Slice /system/systemd-zram-setup.
Sep 28 12:48:30 desktop systemd[1]: Created slice user.slice - User and Session Slice.
Sep 28 12:48:30 desktop systemd[1]: systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch was skipped because of an unmet condition check (ConditionPathExists=!/run/plymouth/pid).
Sep 28 12:48:30 desktop systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch.
Sep 28 12:48:30 desktop systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point.
Sep 28 12:48:30 desktop systemd[1]: Expecting device dev-disk-by\x2dpartuuid-03f06282\x2df06c\x2d0c46\x2dbb46\x2d1c6c51a89877.device - /dev/disk/by-partuuid/03f06282-f06c-0c46-bb46-1c6c51a89877...
Sep 28 12:48:30 desktop systemd[1]: Expecting device dev-disk-by\x2dpartuuid-0a5c1608\x2d6686\x2d4245\x2d97d9\x2dcbc7ccca3961.device - /dev/disk/by-partuuid/0a5c1608-6686-4245-97d9-cbc7ccca3961...
Sep 28 12:48:30 desktop systemd[1]: Expecting device dev-disk-by\x2dpartuuid-122f0e41\x2dae7b\x2de040\x2d9fe7\x2d74137c8b8a85.device - /dev/disk/by-partuuid/122f0e41-ae7b-e040-9fe7-74137c8b8a85...
Sep 28 12:48:30 desktop systemd[1]: Expecting device dev-disk-by\x2dpartuuid-154e021c\x2d819c\x2d492f\x2db195\x2d29a48bb27229.device - /dev/disk/by-partuuid/154e021c-819c-492f-b195-29a48bb27229...
Sep 28 12:48:30 desktop systemd[1]: Expecting device dev-disk-by\x2dpartuuid-67c01044\x2d5e95\x2d7b41\x2d89e6\x2d6f9bb0e36517.device - /dev/disk/by-partuuid/67c01044-5e95-7b41-89e6-6f9bb0e36517...
Sep 28 12:48:30 desktop systemd[1]: Expecting device dev-disk-by\x2dpartuuid-a4c68e88\x2d8038\x2d442e\x2db095\x2d3d3a328f02bf.device - /dev/disk/by-partuuid/a4c68e88-8038-442e-b095-3d3a328f02bf...
Sep 28 12:48:30 desktop systemd[1]: Expecting device dev-disk-by\x2dpartuuid-de73b9a6\x2d2344\x2d9740\x2d834c\x2d0da57856584c.device - /dev/disk/by-partuuid/de73b9a6-2344-9740-834c-0da57856584c...
Sep 28 12:48:30 desktop systemd[1]: Expecting device dev-disk-by\x2duuid-69eec437\x2db420\x2d425f\x2db705\x2d5359f44d613a.device - /dev/disk/by-uuid/69eec437-b420-425f-b705-5359f44d613a...
Sep 28 12:48:30 desktop systemd[1]: Expecting device dev-disk-by\x2duuid-7d45c8ec\x2dcc37\x2d427d\x2d8283\x2d049b8ca581be.device - /dev/disk/by-uuid/7d45c8ec-cc37-427d-8283-049b8ca581be...
Sep 28 12:48:30 desktop systemd[1]: Expecting device dev-disk-by\x2duuid-E047\x2dBBB9.device - /dev/disk/by-uuid/E047-BBB9...
Sep 28 12:48:30 desktop systemd[1]: Expecting device dev-disk-by\x2duuid-a08ca34c\x2dc958\x2d44fc\x2d9353\x2dea7f74e9a555.device - /dev/disk/by-uuid/a08ca34c-c958-44fc-9353-ea7f74e9a555...
Sep 28 12:48:30 desktop systemd[1]: Expecting device dev-disk-by\x2duuid-ae77dc6a\x2db259\x2d415c\x2dba8d\x2daf332ae83664.device - /dev/disk/by-uuid/ae77dc6a-b259-415c-ba8d-af332ae83664...
Sep 28 12:48:30 desktop systemd[1]: Expecting device dev-disk-by\x2duuid-fa2f6bee\x2d224f\x2d4d4a\x2d99a8\x2da980eec10fc4.device - /dev/disk/by-uuid/fa2f6bee-224f-4d4a-99a8-a980eec10fc4...
Sep 28 12:48:30 desktop systemd[1]: Expecting device dev-zram0.device - /dev/zram0...
Sep 28 12:48:30 desktop systemd[1]: Reached target blockdev@dev-mapper-luks\x2dd0cbd7f3\x2df864\x2d432c\x2db781\x2d8c24b80ee599.target - Block Device Preparation for /dev/mapper/luks-d0cbd7f3-f864-432c-b781-8c24b80ee599.
Sep 28 12:48:30 desktop systemd[1]: Reached target getty.target - Login Prompts.
Sep 28 12:48:30 desktop systemd[1]: Stopped target initrd-switch-root.target - Switch Root.
Sep 28 12:48:30 desktop systemd[1]: Stopped target initrd-fs.target - Initrd File Systems.
Sep 28 12:48:30 desktop systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System.
Sep 28 12:48:30 desktop systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes.
Sep 28 12:48:30 desktop systemd[1]: Reached target nss-user-lookup.target - User and Group Name Lookups.
Sep 28 12:48:30 desktop systemd[1]: Reached target slices.target - Slice Units.
Sep 28 12:48:30 desktop systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes.
Sep 28 12:48:30 desktop systemd[1]: Listening on dm-event.socket - Device-mapper event daemon FIFOs.
Sep 28 12:48:30 desktop systemd[1]: Listening on lvm2-lvmpolld.socket - LVM2 poll daemon socket.
Sep 28 12:48:30 desktop systemd[1]: Listening on rpcbind.socket - RPCbind Server Activation Socket.
Sep 28 12:48:30 desktop systemd[1]: Reached target rpcbind.target - RPC Port Mapper.
Sep 28 12:48:30 desktop systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket.
Sep 28 12:48:30 desktop systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption.
Sep 28 12:48:30 desktop systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe.
Sep 28 12:48:30 desktop systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket.
Sep 28 12:48:30 desktop systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket.
Sep 28 12:48:30 desktop systemd[1]: systemd-pcrextend.socket - TPM PCR Measurements was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Sep 28 12:48:30 desktop systemd[1]: systemd-pcrlock.socket - Make TPM PCR Policy was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Sep 28 12:48:30 desktop systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket.
Sep 28 12:48:30 desktop systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket.
Sep 28 12:48:30 desktop systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System...
Sep 28 12:48:30 desktop systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System...
Sep 28 12:48:30 desktop systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System...
Sep 28 12:48:30 desktop systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System...
Sep 28 12:48:30 desktop systemd[1]: auth-rpcgss-module.service - Kernel Module supporting RPCSEC_GSS was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab).
Sep 28 12:48:30 desktop systemd[1]: iscsi-starter.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/var/lib/iscsi/nodes).
Sep 28 12:48:30 desktop systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes...
Sep 28 12:48:30 desktop systemd[1]: Starting lvm2-monitor.service - Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling...
Sep 28 12:48:30 desktop systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs...
Sep 28 12:48:30 desktop systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod...
Sep 28 12:48:30 desktop systemd[1]: Starting modprobe@dm_multipath.service - Load Kernel Module dm_multipath...
Sep 28 12:48:30 desktop systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm...
Sep 28 12:48:30 desktop systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse...
Sep 28 12:48:30 desktop systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop...
Sep 28 12:48:30 desktop systemd[1]: plymouth-switch-root.service: Deactivated successfully.
Sep 28 12:48:30 desktop systemd[1]: Stopped plymouth-switch-root.service - Plymouth switch root service.
Sep 28 12:48:30 desktop systemd[1]: systemd-fsck-root.service: Deactivated successfully.
Sep 28 12:48:30 desktop systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device.
Sep 28 12:48:30 desktop systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67).
Sep 28 12:48:30 desktop systemd[1]: Starting systemd-journald.service - Journal Service...
Sep 28 12:48:30 desktop kernel: loop: module loaded
Sep 28 12:48:30 desktop systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules...
Sep 28 12:48:30 desktop systemd[1]: systemd-pcrmachine.service - TPM PCR Machine ID Measurement was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Sep 28 12:48:30 desktop systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems...
Sep 28 12:48:30 desktop systemd[1]: systemd-tpm2-setup-early.service - Early TPM SRK Setup was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Sep 28 12:48:30 desktop systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials...
Sep 28 12:48:30 desktop systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices...
Sep 28 12:48:30 desktop systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System.
Sep 28 12:48:30 desktop kernel: BTRFS info (device dm-0 state M): using spread ssd allocation scheme
Sep 28 12:48:30 desktop systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System.
Sep 28 12:48:30 desktop systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System.
Sep 28 12:48:30 desktop systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System.
Sep 28 12:48:30 desktop systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes.
Sep 28 12:48:30 desktop systemd[1]: modprobe@configfs.service: Deactivated successfully.
Sep 28 12:48:30 desktop systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs.
Sep 28 12:48:30 desktop systemd[1]: modprobe@dm_mod.service: Deactivated successfully.
Sep 28 12:48:30 desktop systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod.
Sep 28 12:48:30 desktop systemd[1]: modprobe@dm_multipath.service: Deactivated successfully.
Sep 28 12:48:30 desktop systemd[1]: Finished modprobe@dm_multipath.service - Load Kernel Module dm_multipath.
Sep 28 12:48:30 desktop systemd[1]: modprobe@drm.service: Deactivated successfully.
Sep 28 12:48:30 desktop systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm.
Sep 28 12:48:30 desktop systemd[1]: modprobe@fuse.service: Deactivated successfully.
Sep 28 12:48:30 desktop systemd-journald[874]: Collecting audit messages is enabled.
Sep 28 12:48:30 desktop systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse.
Sep 28 12:48:30 desktop kernel: audit: type=1130 audit(1759056510.525:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Sep 28 12:48:30 desktop kernel: audit: type=1131 audit(1759056510.525:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Sep 28 12:48:30 desktop systemd[1]: modprobe@loop.service: Deactivated successfully.
Sep 28 12:48:30 desktop systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop.
Sep 28 12:48:30 desktop kernel: audit: type=1130 audit(1759056510.525:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Sep 28 12:48:30 desktop kernel: audit: type=1131 audit(1759056510.525:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Sep 28 12:48:30 desktop systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules.
Sep 28 12:48:30 desktop kernel: audit: type=1130 audit(1759056510.525:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Sep 28 12:48:30 desktop systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems.
Sep 28 12:48:30 desktop systemd-journald[874]: /run/log/journal/e40ebd02f0294d41b4cffdcfac7a8cb0/system.journal: Realtime clock jumped backwards relative to last journal entry, rotating.
Sep 28 12:48:30 desktop kernel: audit: type=1130 audit(1759056510.526:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Sep 28 12:48:30 desktop systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials.
Sep 28 12:48:30 desktop kernel: audit: type=1130 audit(1759056510.526:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Sep 28 12:48:30 desktop systemd[1]: multipathd.service - Device-Mapper Multipath Device Controller was skipped because of an unmet condition check (ConditionPathExists=/etc/multipath.conf).
Sep 28 12:48:30 desktop systemd[1]: ostree-remount.service - OSTree Remount OS/ Bind Mounts was skipped because of an unmet condition check (ConditionKernelCommandLine=ostree).
Sep 28 12:48:30 desktop systemd[1]: Starting readonly-root.service - Configure read-only root support...
Sep 28 12:48:30 desktop systemd[1]: systemd-hwdb-update.service - Rebuild Hardware Database was skipped because of an unmet condition check (ConditionNeedsUpdate=/etc).
Sep 28 12:48:30 desktop systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met.
Sep 28 12:48:30 desktop systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables...
Sep 28 12:48:30 desktop systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully...
Sep 28 12:48:30 desktop systemd[1]: systemd-tpm2-setup.service - TPM SRK Setup was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Sep 28 12:48:30 desktop systemd[1]: Started systemd-journald.service - Journal Service.
Sep 28 12:48:30 desktop kernel: audit: type=1130 audit(1759056510.530:11): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Sep 28 12:48:32 desktop systemd-journald[874]: Received client request to flush runtime journal.
Sep 28 12:48:32 desktop systemd-journald[874]: /var/log/journal/e40ebd02f0294d41b4cffdcfac7a8cb0/system.journal: Realtime clock jumped backwards relative to last journal entry, rotating.
Sep 28 12:48:32 desktop systemd-journald[874]: Rotating system journal.
Sep 28 12:48:32 desktop kernel: zram0: detected capacity change from 0 to 16777216
Sep 28 12:48:32 desktop kernel: Adding 8388604k swap on /dev/zram0.  Priority:100 extents:1 across:8388604k SSDsc
Sep 28 12:48:32 desktop kernel: Oops: general protection fault, probably for non-canonical address 0x14b9d856a995288: 0000 [#1] SMP NOPTI
Sep 28 12:48:32 desktop kernel: CPU: 13 UID: 0 PID: 928 Comm: (udev-worker) Tainted: G            E       6.16.3-00442-ge01facfb54a9 #22 PREEMPT(lazy) 
Sep 28 12:48:32 desktop kernel: Tainted: [E]=UNSIGNED_MODULE
Sep 28 12:48:32 desktop kernel: Hardware name: ASUS System Product Name/ProArt B650-CREATOR, BIOS 3206 07/21/2025
Sep 28 12:48:32 desktop kernel: RIP: 0010:kfree+0x69/0x3b0
Sep 28 12:48:32 desktop kernel: Code: 80 4c 01 d0 0f 82 51 03 00 00 48 c7 c2 00 00 00 80 48 2b 15 21 6d 7e 01 48 01 d0 48 c1 e8 0c 48 c1 e0 06 48 03 05 ff 6c 7e 01 <48> 8b 50 08 49 89 c3 f6 c2 01 0f 85 75 02 00 00 0f 1f 44 00 00 41
Sep 28 12:48:32 desktop kernel: RSP: 0018:ffffd4cf44be7a20 EFLAGS: 00010203
Sep 28 12:48:32 desktop kernel: RAX: 014b9d856a995280 RBX: ffff8cf9942e0b40 RCX: 000000000020001b
Sep 28 12:48:32 desktop kernel: RDX: 0000730700000000 RSI: ffffffffa1378f2b RDI: 52e84ed32654aa39
Sep 28 12:48:32 desktop kernel: RBP: ffffd4cf44be7a68 R08: ffff8cf9952ca200 R09: 000000000020001b
Sep 28 12:48:32 desktop kernel: R10: 52e84ed32654aa39 R11: fffffa7e0454b200 R12: ffff8cf980f6c0e0
Sep 28 12:48:32 desktop kernel: R13: 0000000000000000 R14: 0000000000000003 R15: ffff8cf980f6c0e0
Sep 28 12:48:32 desktop kernel: FS:  00007fb4ae8e13c0(0000) GS:ffff8d089bef0000(0000) knlGS:0000000000000000
Sep 28 12:48:32 desktop kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Sep 28 12:48:32 desktop kernel: CR2: 00007f5895e5c0b0 CR3: 0000000113d39000 CR4: 0000000000f50ef0
Sep 28 12:48:32 desktop kernel: PKRU: 55555554
Sep 28 12:48:32 desktop kernel: Call Trace:
Sep 28 12:48:32 desktop kernel:  <TASK>
Sep 28 12:48:32 desktop kernel:  ? free_percpu.part.0+0x153/0x360
Sep 28 12:48:32 desktop kernel:  blk_mq_free_tags+0x4b/0x60
Sep 28 12:48:32 desktop kernel:  blk_mq_free_sched_tags+0x34/0x70
Sep 28 12:48:32 desktop kernel:  elevator_change_done+0x4a/0x1f0
Sep 28 12:48:32 desktop kernel:  elevator_change+0xdb/0x180
Sep 28 12:48:32 desktop kernel:  elv_iosched_store+0x149/0x180
Sep 28 12:48:32 desktop kernel:  kernfs_fop_write_iter+0x135/0x1f0
Sep 28 12:48:32 desktop kernel:  vfs_write+0x25a/0x480
Sep 28 12:48:32 desktop kernel:  ksys_write+0x73/0xf0
Sep 28 12:48:32 desktop kernel:  do_syscall_64+0x82/0x2c0
Sep 28 12:48:32 desktop kernel:  ? do_sys_openat2+0xa2/0xe0
Sep 28 12:48:32 desktop kernel:  ? syscall_exit_work+0x143/0x1b0
Sep 28 12:48:32 desktop kernel:  ? do_syscall_64+0x1fc/0x2c0
Sep 28 12:48:32 desktop kernel:  ? syscall_exit_work+0x143/0x1b0
Sep 28 12:48:32 desktop kernel:  ? do_syscall_64+0x1fc/0x2c0
Sep 28 12:48:32 desktop kernel:  ? do_faccessat+0xf6/0x2d0
Sep 28 12:48:32 desktop kernel:  ? syscall_exit_work+0x143/0x1b0
Sep 28 12:48:32 desktop kernel:  ? do_syscall_64+0x1fc/0x2c0
Sep 28 12:48:32 desktop kernel:  ? syscall_exit_work+0x143/0x1b0
Sep 28 12:48:32 desktop kernel:  ? do_syscall_64+0x1fc/0x2c0
Sep 28 12:48:32 desktop kernel:  ? exc_page_fault+0x74/0x180
Sep 28 12:48:32 desktop kernel:  entry_SYSCALL_64_after_hwframe+0x76/0x7e
Sep 28 12:48:32 desktop kernel: RIP: 0033:0x7fb4aea7c77e
Sep 28 12:48:32 desktop kernel: Code: 4d 89 d8 e8 d4 bc 00 00 4c 8b 5d f8 41 8b 93 08 03 00 00 59 5e 48 83 f8 fc 74 11 c9 c3 0f 1f 80 00 00 00 00 48 8b 45 10 0f 05 <c9> c3 83 e2 39 83 fa 08 75 e7 e8 13 ff ff ff 0f 1f 00 f3 0f 1e fa
Sep 28 12:48:32 desktop kernel: RSP: 002b:00007ffee8fbb970 EFLAGS: 00000202 ORIG_RAX: 0000000000000001
Sep 28 12:48:32 desktop kernel: RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fb4aea7c77e
Sep 28 12:48:32 desktop kernel: RDX: 0000000000000003 RSI: 00007ffee8fbbcb0 RDI: 0000000000000017
Sep 28 12:48:32 desktop kernel: RBP: 00007ffee8fbb980 R08: 0000000000000000 R09: 0000000000000000
Sep 28 12:48:32 desktop kernel: R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000003
Sep 28 12:48:32 desktop kernel: R13: 00007ffee8fbbcb0 R14: 0000564922a62d60 R15: 00007ffee8fbbcb0
Sep 28 12:48:32 desktop kernel:  </TASK>
Sep 28 12:48:32 desktop kernel: Modules linked in: gpio_amdpt(E+) gpio_generic(E) amd_3d_vcache(E) acpi_pad(E+) fjes(E-) loop(E) dm_multipath(E) nfnetlink(E) zram(E) lz4hc_compress(E) lz4_compress(E) dm_crypt(E) amdgpu(E) amdxcp(E) i2c_algo_bit(E) drm_ttm_helper(E) ttm(E) drm_exec(E) gpu_sched(E) drm_suballoc_helper(E) drm_panel_backlight_quirks(E) drm_buddy(E) polyval_clmulni(E) ghash_clmulni_intel(E) uas(E) drm_display_helper(E) usb_storage(E) sha512_ssse3(E) sha1_ssse3(E) cec(E) sp5100_tco(E) mpt3sas(E) nvme(E) ucsi_acpi(E) raid_class(E) scsi_transport_sas(E) typec_ucsi(E) nvme_core(E) typec(E) nvme_keyring(E) nvme_auth(E) video(E) wmi(E) thunderbolt(E) scsi_dh_rdac(E) scsi_dh_emc(E) scsi_dh_alua(E) ntsync(E) fuse(E) i2c_dev(E)
Sep 28 12:48:32 desktop kernel: ---[ end trace 0000000000000000 ]---
Sep 28 12:48:32 desktop kernel: RIP: 0010:kfree+0x69/0x3b0
Sep 28 12:48:32 desktop kernel: Code: 80 4c 01 d0 0f 82 51 03 00 00 48 c7 c2 00 00 00 80 48 2b 15 21 6d 7e 01 48 01 d0 48 c1 e8 0c 48 c1 e0 06 48 03 05 ff 6c 7e 01 <48> 8b 50 08 49 89 c3 f6 c2 01 0f 85 75 02 00 00 0f 1f 44 00 00 41
Sep 28 12:48:32 desktop kernel: RSP: 0018:ffffd4cf44be7a20 EFLAGS: 00010203
Sep 28 12:48:32 desktop kernel: RAX: 014b9d856a995280 RBX: ffff8cf9942e0b40 RCX: 000000000020001b
Sep 28 12:48:32 desktop kernel: RDX: 0000730700000000 RSI: ffffffffa1378f2b RDI: 52e84ed32654aa39
Sep 28 12:48:32 desktop kernel: RBP: ffffd4cf44be7a68 R08: ffff8cf9952ca200 R09: 000000000020001b
Sep 28 12:48:32 desktop kernel: R10: 52e84ed32654aa39 R11: fffffa7e0454b200 R12: ffff8cf980f6c0e0
Sep 28 12:48:32 desktop kernel: R13: 0000000000000000 R14: 0000000000000003 R15: ffff8cf980f6c0e0
Sep 28 12:48:32 desktop kernel: FS:  00007fb4ae8e13c0(0000) GS:ffff8d089bef0000(0000) knlGS:0000000000000000
Sep 28 12:48:32 desktop kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Sep 28 12:48:32 desktop kernel: CR2: 00007f5895e5c0b0 CR3: 0000000113d39000 CR4: 0000000000f50ef0
Sep 28 12:48:32 desktop kernel: PKRU: 55555554
Sep 28 12:48:32 desktop kernel: ------------[ cut here ]------------
Sep 28 12:48:32 desktop kernel: kernel BUG at mm/slub.c:546!
Sep 28 12:48:32 desktop kernel: Oops: invalid opcode: 0000 [#2] SMP NOPTI
Sep 28 12:48:32 desktop kernel: CPU: 15 UID: 0 PID: 933 Comm: (udev-worker) Tainted: G      D     E       6.16.3-00442-ge01facfb54a9 #22 PREEMPT(lazy) 
Sep 28 12:48:32 desktop kernel: Tainted: [D]=DIE, [E]=UNSIGNED_MODULE
Sep 28 12:48:32 desktop kernel: Hardware name: ASUS System Product Name/ProArt B650-CREATOR, BIOS 3206 07/21/2025
Sep 28 12:48:32 desktop kernel: RIP: 0010:__slab_free+0x111/0x2a0
Sep 28 12:48:32 desktop kernel: Code: 85 9e 00 00 00 4d 85 ff 0f 84 62 ff ff ff 48 8b 74 24 08 4c 89 ff e8 be 16 de 00 4c 8b 73 20 4c 3b 74 24 20 0f 85 55 ff ff ff <0f> 0b 66 90 45 31 ff 4d 85 f6 74 ad 48 8b 03 48 89 0c 24 48 c1 e8
Sep 28 12:48:32 desktop kernel: RSP: 0018:ffffd4cf44c0fa30 EFLAGS: 00010246
Sep 28 12:48:32 desktop kernel: RAX: 0000000000000000 RBX: fffffa7e0407da00 RCX: 0000000000000000
Sep 28 12:48:32 desktop kernel: RDX: ffff8cf981f6b600 RSI: ffff8cf981f6b600 RDI: ffffd4cf44c0faa0
Sep 28 12:48:32 desktop kernel: RBP: ffffd4cf44c0fad0 R08: 0000000000000001 R09: ffffffffa1378ef6
Sep 28 12:48:32 desktop kernel: R10: ffff8cf981f6b600 R11: fffffa7e0407da00 R12: ffff8cf980043700
Sep 28 12:48:32 desktop kernel: R13: ffff8cf981f6b600 R14: ffff8cf981f6b600 R15: ffff8cf980f6d0e0
Sep 28 12:48:32 desktop kernel: FS:  00007fb4ae8e13c0(0000) GS:ffff8d089bff0000(0000) knlGS:0000000000000000
Sep 28 12:48:32 desktop kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Sep 28 12:48:32 desktop kernel: CR2: 000055881ef79120 CR3: 00000001417eb000 CR4: 0000000000f50ef0
Sep 28 12:48:32 desktop kernel: PKRU: 55555554
Sep 28 12:48:32 desktop kernel: Call Trace:
Sep 28 12:48:32 desktop kernel:  <TASK>
Sep 28 12:48:32 desktop kernel:  ? __destroy_inode+0x95/0x190
Sep 28 12:48:32 desktop kernel:  kfree+0x334/0x3b0
Sep 28 12:48:32 desktop kernel:  blk_mq_free_tags+0x16/0x60
Sep 28 12:48:32 desktop kernel:  blk_mq_free_sched_tags+0x34/0x70
Sep 28 12:48:32 desktop kernel:  elevator_change_done+0x4a/0x1f0
Sep 28 12:48:32 desktop kernel:  elevator_change+0xdb/0x180
Sep 28 12:48:32 desktop kernel:  elv_iosched_store+0x149/0x180
Sep 28 12:48:32 desktop kernel:  kernfs_fop_write_iter+0x135/0x1f0
Sep 28 12:48:32 desktop kernel:  vfs_write+0x25a/0x480
Sep 28 12:48:32 desktop kernel:  ksys_write+0x73/0xf0
Sep 28 12:48:32 desktop kernel:  do_syscall_64+0x82/0x2c0
Sep 28 12:48:32 desktop kernel:  ? vfs_statx+0x7a/0x160
Sep 28 12:48:32 desktop kernel:  ? strncpy_from_user+0x30/0x110
Sep 28 12:48:32 desktop kernel:  ? vfs_fstatat+0x75/0xa0
Sep 28 12:48:32 desktop kernel:  ? __do_sys_newfstatat+0x3b/0x80
Sep 28 12:48:32 desktop kernel:  ? syscall_exit_work+0x143/0x1b0
Sep 28 12:48:32 desktop kernel:  ? do_syscall_64+0x1fc/0x2c0
Sep 28 12:48:32 desktop kernel:  ? do_syscall_64+0x1fc/0x2c0
Sep 28 12:48:32 desktop kernel:  ? syscall_exit_work+0x143/0x1b0
Sep 28 12:48:32 desktop kernel:  ? do_syscall_64+0x1fc/0x2c0
Sep 28 12:48:32 desktop kernel:  ? do_syscall_64+0x1fc/0x2c0
Sep 28 12:48:32 desktop kernel:  ? exc_page_fault+0x74/0x180
Sep 28 12:48:32 desktop kernel:  entry_SYSCALL_64_after_hwframe+0x76/0x7e
Sep 28 12:48:32 desktop kernel: RIP: 0033:0x7fb4aea7c77e
Sep 28 12:48:32 desktop kernel: Code: 4d 89 d8 e8 d4 bc 00 00 4c 8b 5d f8 41 8b 93 08 03 00 00 59 5e 48 83 f8 fc 74 11 c9 c3 0f 1f 80 00 00 00 00 48 8b 45 10 0f 05 <c9> c3 83 e2 39 83 fa 08 75 e7 e8 13 ff ff ff 0f 1f 00 f3 0f 1e fa
Sep 28 12:48:32 desktop kernel: RSP: 002b:00007ffee8fbb970 EFLAGS: 00000202 ORIG_RAX: 0000000000000001
Sep 28 12:48:32 desktop kernel: RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fb4aea7c77e
Sep 28 12:48:32 desktop kernel: RDX: 0000000000000003 RSI: 00007ffee8fbbcb0 RDI: 000000000000001c
Sep 28 12:48:32 desktop kernel: RBP: 00007ffee8fbb980 R08: 0000000000000000 R09: 0000000000000000
Sep 28 12:48:32 desktop kernel: R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000003
Sep 28 12:48:32 desktop kernel: R13: 00007ffee8fbbcb0 R14: 0000564922f1be30 R15: 00007ffee8fbbcb0
Sep 28 12:48:32 desktop kernel:  </TASK>
Sep 28 12:48:32 desktop kernel: Modules linked in: gpio_amdpt(E) gpio_generic(E) amd_3d_vcache(E) acpi_pad(E) fjes(E-) loop(E) dm_multipath(E) nfnetlink(E) zram(E) lz4hc_compress(E) lz4_compress(E) dm_crypt(E) amdgpu(E) amdxcp(E) i2c_algo_bit(E) drm_ttm_helper(E) ttm(E) drm_exec(E) gpu_sched(E) drm_suballoc_helper(E) drm_panel_backlight_quirks(E) drm_buddy(E) polyval_clmulni(E) ghash_clmulni_intel(E) uas(E) drm_display_helper(E) usb_storage(E) sha512_ssse3(E) sha1_ssse3(E) cec(E) sp5100_tco(E) mpt3sas(E) nvme(E) ucsi_acpi(E) raid_class(E) scsi_transport_sas(E) typec_ucsi(E) nvme_core(E) typec(E) nvme_keyring(E) nvme_auth(E) video(E) wmi(E) thunderbolt(E) scsi_dh_rdac(E) scsi_dh_emc(E) scsi_dh_alua(E) ntsync(E) fuse(E) i2c_dev(E)
Sep 28 12:48:32 desktop kernel: ---[ end trace 0000000000000000 ]---
Sep 28 12:48:32 desktop kernel: RIP: 0010:kfree+0x69/0x3b0
Sep 28 12:48:32 desktop kernel: Code: 80 4c 01 d0 0f 82 51 03 00 00 48 c7 c2 00 00 00 80 48 2b 15 21 6d 7e 01 48 01 d0 48 c1 e8 0c 48 c1 e0 06 48 03 05 ff 6c 7e 01 <48> 8b 50 08 49 89 c3 f6 c2 01 0f 85 75 02 00 00 0f 1f 44 00 00 41
Sep 28 12:48:32 desktop kernel: RSP: 0018:ffffd4cf44be7a20 EFLAGS: 00010203
Sep 28 12:48:32 desktop kernel: RAX: 014b9d856a995280 RBX: ffff8cf9942e0b40 RCX: 000000000020001b
Sep 28 12:48:32 desktop kernel: RDX: 0000730700000000 RSI: ffffffffa1378f2b RDI: 52e84ed32654aa39
Sep 28 12:48:32 desktop kernel: RBP: ffffd4cf44be7a68 R08: ffff8cf9952ca200 R09: 000000000020001b
Sep 28 12:48:32 desktop kernel: R10: 52e84ed32654aa39 R11: fffffa7e0454b200 R12: ffff8cf980f6c0e0
Sep 28 12:48:32 desktop kernel: R13: 0000000000000000 R14: 0000000000000003 R15: ffff8cf980f6c0e0
Sep 28 12:48:32 desktop kernel: FS:  00007fb4ae8e13c0(0000) GS:ffff8d089bff0000(0000) knlGS:0000000000000000
Sep 28 12:48:32 desktop kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Sep 28 12:48:32 desktop kernel: CR2: 000055881ef79120 CR3: 00000001417eb000 CR4: 0000000000f50ef0
Sep 28 12:48:32 desktop kernel: PKRU: 55555554
Sep 28 12:48:32 desktop kernel: ------------[ cut here ]------------
Sep 28 12:48:32 desktop kernel: kernel BUG at mm/slub.c:546!
Sep 28 12:48:32 desktop kernel: Oops: invalid opcode: 0000 [#3] SMP NOPTI
Sep 28 12:48:32 desktop kernel: CPU: 2 UID: 0 PID: 954 Comm: (udev-worker) Tainted: G      D     E       6.16.3-00442-ge01facfb54a9 #22 PREEMPT(lazy) 
Sep 28 12:48:32 desktop kernel: Tainted: [D]=DIE, [E]=UNSIGNED_MODULE
Sep 28 12:48:32 desktop kernel: Hardware name: ASUS System Product Name/ProArt B650-CREATOR, BIOS 3206 07/21/2025
Sep 28 12:48:32 desktop kernel: RIP: 0010:__slab_free+0x111/0x2a0
Sep 28 12:48:32 desktop kernel: Code: 85 9e 00 00 00 4d 85 ff 0f 84 62 ff ff ff 48 8b 74 24 08 4c 89 ff e8 be 16 de 00 4c 8b 73 20 4c 3b 74 24 20 0f 85 55 ff ff ff <0f> 0b 66 90 45 31 ff 4d 85 f6 74 ad 48 8b 03 48 89 0c 24 48 c1 e8
Sep 28 12:48:32 desktop kernel: RSP: 0018:ffffd4cf44cafa90 EFLAGS: 00010246
Sep 28 12:48:32 desktop kernel: RAX: 0000000000000000 RBX: fffffa7e0450bf00 RCX: 0000000000000000
Sep 28 12:48:32 desktop kernel: RDX: ffff8cf9942fc800 RSI: ffff8cf9942fc800 RDI: ffffd4cf44cafb00
Sep 28 12:48:32 desktop kernel: RBP: ffffd4cf44cafb30 R08: 0000000000000001 R09: ffffffffa1378ef6
Sep 28 12:48:32 desktop kernel: R10: ffff8cf9942fc800 R11: fffffa7e0450bf00 R12: ffff8cf980043700
Sep 28 12:48:32 desktop kernel: R13: ffff8cf9942fc800 R14: ffff8cf9942fc800 R15: ffff8cf980f6e0e0
Sep 28 12:48:32 desktop kernel: FS:  00007fb4ae8e13c0(0000) GS:ffff8d089b970000(0000) knlGS:0000000000000000
Sep 28 12:48:32 desktop kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Sep 28 12:48:32 desktop kernel: CR2: 0000564922f37298 CR3: 000000010e111000 CR4: 0000000000f50ef0
Sep 28 12:48:32 desktop kernel: PKRU: 55555554
Sep 28 12:48:32 desktop kernel: Call Trace:
Sep 28 12:48:32 desktop kernel:  <TASK>
Sep 28 12:48:32 desktop kernel:  ? __destroy_inode+0x95/0x190
Sep 28 12:48:32 desktop kernel:  kfree+0x334/0x3b0
Sep 28 12:48:32 desktop kernel:  blk_mq_free_tags+0x16/0x60
Sep 28 12:48:32 desktop kernel:  blk_mq_free_sched_tags+0x34/0x70
Sep 28 12:48:32 desktop kernel:  elevator_change_done+0x4a/0x1f0
Sep 28 12:48:32 desktop kernel:  elevator_change+0xdb/0x180
Sep 28 12:48:32 desktop kernel:  elv_iosched_store+0x149/0x180
Sep 28 12:48:32 desktop kernel:  kernfs_fop_write_iter+0x135/0x1f0
Sep 28 12:48:32 desktop kernel:  vfs_write+0x25a/0x480
Sep 28 12:48:32 desktop kernel:  ksys_write+0x73/0xf0
Sep 28 12:48:32 desktop kernel:  do_syscall_64+0x82/0x2c0
Sep 28 12:48:32 desktop kernel:  ? __seccomp_filter+0x41/0x4e0
Sep 28 12:48:32 desktop kernel:  ? file_has_perm+0xa5/0xf0
Sep 28 12:48:32 desktop kernel:  ? syscall_exit_work+0x143/0x1b0
Sep 28 12:48:32 desktop kernel:  ? do_syscall_64+0x1fc/0x2c0
Sep 28 12:48:32 desktop kernel:  ? do_user_addr_fault+0x21a/0x690
Sep 28 12:48:32 desktop kernel:  ? exc_page_fault+0x74/0x180
Sep 28 12:48:32 desktop kernel:  entry_SYSCALL_64_after_hwframe+0x76/0x7e
Sep 28 12:48:32 desktop kernel: RIP: 0033:0x7fb4aea7c77e
Sep 28 12:48:32 desktop kernel: Code: 4d 89 d8 e8 d4 bc 00 00 4c 8b 5d f8 41 8b 93 08 03 00 00 59 5e 48 83 f8 fc 74 11 c9 c3 0f 1f 80 00 00 00 00 48 8b 45 10 0f 05 <c9> c3 83 e2 39 83 fa 08 75 e7 e8 13 ff ff ff 0f 1f 00 f3 0f 1e fa
Sep 28 12:48:32 desktop kernel: RSP: 002b:00007ffee8fbb970 EFLAGS: 00000202 ORIG_RAX: 0000000000000001
Sep 28 12:48:32 desktop kernel: RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fb4aea7c77e
Sep 28 12:48:32 desktop kernel: RDX: 0000000000000003 RSI: 00007ffee8fbbcb0 RDI: 0000000000000030
Sep 28 12:48:32 desktop kernel: RBP: 00007ffee8fbb980 R08: 0000000000000000 R09: 0000000000000000
Sep 28 12:48:32 desktop kernel: R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000003
Sep 28 12:48:32 desktop kernel: R13: 00007ffee8fbbcb0 R14: 0000564922a62d60 R15: 00007ffee8fbbcb0
Sep 28 12:48:32 desktop kernel:  </TASK>
Sep 28 12:48:32 desktop kernel: Modules linked in: gpio_amdpt(E) gpio_generic(E) amd_3d_vcache(E) acpi_pad(E) fjes(E-) loop(E) dm_multipath(E) nfnetlink(E) zram(E) lz4hc_compress(E) lz4_compress(E) dm_crypt(E) amdgpu(E) amdxcp(E) i2c_algo_bit(E) drm_ttm_helper(E) ttm(E) drm_exec(E) gpu_sched(E) drm_suballoc_helper(E) drm_panel_backlight_quirks(E) drm_buddy(E) polyval_clmulni(E) ghash_clmulni_intel(E) uas(E) drm_display_helper(E) usb_storage(E) sha512_ssse3(E) sha1_ssse3(E) cec(E) sp5100_tco(E) mpt3sas(E) nvme(E) ucsi_acpi(E) raid_class(E) scsi_transport_sas(E) typec_ucsi(E) nvme_core(E) typec(E) nvme_keyring(E) nvme_auth(E) video(E) wmi(E) thunderbolt(E) scsi_dh_rdac(E) scsi_dh_emc(E) scsi_dh_alua(E) ntsync(E) fuse(E) i2c_dev(E)
Sep 28 12:48:32 desktop kernel: ---[ end trace 0000000000000000 ]---
Sep 28 12:48:32 desktop kernel: RIP: 0010:kfree+0x69/0x3b0
Sep 28 12:48:32 desktop kernel: Code: 80 4c 01 d0 0f 82 51 03 00 00 48 c7 c2 00 00 00 80 48 2b 15 21 6d 7e 01 48 01 d0 48 c1 e8 0c 48 c1 e0 06 48 03 05 ff 6c 7e 01 <48> 8b 50 08 49 89 c3 f6 c2 01 0f 85 75 02 00 00 0f 1f 44 00 00 41
Sep 28 12:48:32 desktop kernel: RSP: 0018:ffffd4cf44be7a20 EFLAGS: 00010203
Sep 28 12:48:32 desktop kernel: RAX: 014b9d856a995280 RBX: ffff8cf9942e0b40 RCX: 000000000020001b
Sep 28 12:48:32 desktop kernel: RDX: 0000730700000000 RSI: ffffffffa1378f2b RDI: 52e84ed32654aa39
Sep 28 12:48:32 desktop kernel: RBP: ffffd4cf44be7a68 R08: ffff8cf9952ca200 R09: 000000000020001b
Sep 28 12:48:32 desktop kernel: R10: 52e84ed32654aa39 R11: fffffa7e0454b200 R12: ffff8cf980f6c0e0
Sep 28 12:48:32 desktop kernel: R13: 0000000000000000 R14: 0000000000000003 R15: ffff8cf980f6c0e0
Sep 28 12:48:32 desktop kernel: FS:  00007fb4ae8e13c0(0000) GS:ffff8d089b970000(0000) knlGS:0000000000000000
Sep 28 12:48:32 desktop kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Sep 28 12:48:32 desktop kernel: CR2: 0000564922f37298 CR3: 000000010e111000 CR4: 0000000000f50ef0
Sep 28 12:48:32 desktop kernel: PKRU: 55555554
Sep 28 12:48:32 desktop kernel: ------------[ cut here ]------------
Sep 28 12:48:32 desktop kernel: kernel BUG at mm/slub.c:546!
Sep 28 12:48:32 desktop kernel: Oops: invalid opcode: 0000 [#4] SMP NOPTI
Sep 28 12:48:32 desktop kernel: CPU: 11 UID: 0 PID: 949 Comm: (udev-worker) Tainted: G      D     E       6.16.3-00442-ge01facfb54a9 #22 PREEMPT(lazy) 
Sep 28 12:48:32 desktop kernel: Tainted: [D]=DIE, [E]=UNSIGNED_MODULE
Sep 28 12:48:32 desktop kernel: Hardware name: ASUS System Product Name/ProArt B650-CREATOR, BIOS 3206 07/21/2025
Sep 28 12:48:32 desktop kernel: RIP: 0010:__slab_free+0x111/0x2a0
Sep 28 12:48:32 desktop kernel: Code: 85 9e 00 00 00 4d 85 ff 0f 84 62 ff ff ff 48 8b 74 24 08 4c 89 ff e8 be 16 de 00 4c 8b 73 20 4c 3b 74 24 20 0f 85 55 ff ff ff <0f> 0b 66 90 45 31 ff 4d 85 f6 74 ad 48 8b 03 48 89 0c 24 48 c1 e8
Sep 28 12:48:32 desktop kernel: RSP: 0018:ffffd4cf44c87af0 EFLAGS: 00010246
Sep 28 12:48:32 desktop kernel: RAX: 0000000000000000 RBX: fffffa7e0407bd00 RCX: 0000000000000000
Sep 28 12:48:32 desktop kernel: RDX: ffff8cf981ef7000 RSI: ffff8cf981ef7000 RDI: ffffd4cf44c87b60
Sep 28 12:48:32 desktop kernel: RBP: ffffd4cf44c87b90 R08: 0000000000000001 R09: ffffffffa1378ef6
Sep 28 12:48:32 desktop kernel: R10: ffff8cf981ef7000 R11: fffffa7e0407bd00 R12: ffff8cf980043700
Sep 28 12:48:32 desktop kernel: R13: ffff8cf981ef7000 R14: ffff8cf981ef7000 R15: ffff8cf9992860e0
Sep 28 12:48:32 desktop kernel: FS:  00007fb4ae8e13c0(0000) GS:ffff8d089bdf0000(0000) knlGS:0000000000000000
Sep 28 12:48:32 desktop kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Sep 28 12:48:32 desktop kernel: CR2: 00007fb4aec99c40 CR3: 000000010ee57000 CR4: 0000000000f50ef0
Sep 28 12:48:32 desktop kernel: PKRU: 55555554
Sep 28 12:48:32 desktop kernel: Call Trace:
Sep 28 12:48:32 desktop kernel:  <TASK>
Sep 28 12:48:32 desktop kernel:  ? __destroy_inode+0x95/0x190
Sep 28 12:48:32 desktop kernel:  kfree+0x334/0x3b0
Sep 28 12:48:32 desktop kernel:  blk_mq_free_tags+0x16/0x60
Sep 28 12:48:32 desktop kernel:  blk_mq_free_sched_tags+0x34/0x70
Sep 28 12:48:32 desktop kernel:  elevator_change_done+0x4a/0x1f0
Sep 28 12:48:32 desktop kernel:  elevator_change+0xdb/0x180
Sep 28 12:48:32 desktop kernel:  elv_iosched_store+0x149/0x180
Sep 28 12:48:32 desktop kernel:  kernfs_fop_write_iter+0x135/0x1f0
Sep 28 12:48:32 desktop kernel:  vfs_write+0x25a/0x480
Sep 28 12:48:32 desktop kernel:  ksys_write+0x73/0xf0
Sep 28 12:48:32 desktop kernel:  do_syscall_64+0x82/0x2c0
Sep 28 12:48:32 desktop kernel:  ? do_sys_openat2+0xa2/0xe0
Sep 28 12:48:32 desktop kernel:  ? syscall_exit_work+0x143/0x1b0
Sep 28 12:48:32 desktop kernel:  ? do_syscall_64+0x1fc/0x2c0
Sep 28 12:48:32 desktop kernel:  ? hrtimer_interrupt+0x125/0x230
Sep 28 12:48:32 desktop kernel:  ? sched_clock+0x10/0x30
Sep 28 12:48:32 desktop kernel:  ? sched_clock_cpu+0xb/0x30
Sep 28 12:48:32 desktop kernel:  ? irqtime_account_irq+0x3c/0xc0
Sep 28 12:48:32 desktop kernel:  ? __irq_exit_rcu+0x4c/0xf0
Sep 28 12:48:32 desktop kernel:  entry_SYSCALL_64_after_hwframe+0x76/0x7e
Sep 28 12:48:32 desktop kernel: RIP: 0033:0x7fb4aea7c77e
Sep 28 12:48:32 desktop kernel: Code: 4d 89 d8 e8 d4 bc 00 00 4c 8b 5d f8 41 8b 93 08 03 00 00 59 5e 48 83 f8 fc 74 11 c9 c3 0f 1f 80 00 00 00 00 48 8b 45 10 0f 05 <c9> c3 83 e2 39 83 fa 08 75 e7 e8 13 ff ff ff 0f 1f 00 f3 0f 1e fa
Sep 28 12:48:32 desktop kernel: RSP: 002b:00007ffee8fbb970 EFLAGS: 00000202 ORIG_RAX: 0000000000000001
Sep 28 12:48:32 desktop kernel: RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fb4aea7c77e
Sep 28 12:48:32 desktop kernel: RDX: 0000000000000003 RSI: 00007ffee8fbbcb0 RDI: 000000000000002b
Sep 28 12:48:32 desktop kernel: RBP: 00007ffee8fbb980 R08: 0000000000000000 R09: 0000000000000000
Sep 28 12:48:32 desktop kernel: R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000003
Sep 28 12:48:32 desktop kernel: R13: 00007ffee8fbbcb0 R14: 0000564922f24ed0 R15: 00007ffee8fbbcb0
Sep 28 12:48:32 desktop kernel:  </TASK>
Sep 28 12:48:32 desktop kernel: Modules linked in: realtek(E+) gpio_amdpt(E) gpio_generic(E) amd_3d_vcache(E) acpi_pad(E) loop(E) dm_multipath(E) nfnetlink(E) zram(E) lz4hc_compress(E) lz4_compress(E) dm_crypt(E) amdgpu(E) amdxcp(E) i2c_algo_bit(E) drm_ttm_helper(E) ttm(E) drm_exec(E) gpu_sched(E) drm_suballoc_helper(E) drm_panel_backlight_quirks(E) drm_buddy(E) polyval_clmulni(E) ghash_clmulni_intel(E) uas(E) drm_display_helper(E) usb_storage(E) sha512_ssse3(E) sha1_ssse3(E) cec(E) sp5100_tco(E) mpt3sas(E) nvme(E) ucsi_acpi(E) raid_class(E) scsi_transport_sas(E) typec_ucsi(E) nvme_core(E) typec(E) nvme_keyring(E) nvme_auth(E) video(E) wmi(E) thunderbolt(E) scsi_dh_rdac(E) scsi_dh_emc(E) scsi_dh_alua(E) ntsync(E) fuse(E) i2c_dev(E)
Sep 28 12:48:32 desktop kernel: ---[ end trace 0000000000000000 ]---
Sep 28 12:48:32 desktop kernel: RIP: 0010:kfree+0x69/0x3b0
Sep 28 12:48:32 desktop kernel: Code: 80 4c 01 d0 0f 82 51 03 00 00 48 c7 c2 00 00 00 80 48 2b 15 21 6d 7e 01 48 01 d0 48 c1 e8 0c 48 c1 e0 06 48 03 05 ff 6c 7e 01 <48> 8b 50 08 49 89 c3 f6 c2 01 0f 85 75 02 00 00 0f 1f 44 00 00 41
Sep 28 12:48:32 desktop kernel: RSP: 0018:ffffd4cf44be7a20 EFLAGS: 00010203
Sep 28 12:48:32 desktop kernel: RAX: 014b9d856a995280 RBX: ffff8cf9942e0b40 RCX: 000000000020001b
Sep 28 12:48:32 desktop kernel: RDX: 0000730700000000 RSI: ffffffffa1378f2b RDI: 52e84ed32654aa39
Sep 28 12:48:32 desktop kernel: RBP: ffffd4cf44be7a68 R08: ffff8cf9952ca200 R09: 000000000020001b
Sep 28 12:48:32 desktop kernel: R10: 52e84ed32654aa39 R11: fffffa7e0454b200 R12: ffff8cf980f6c0e0
Sep 28 12:48:32 desktop kernel: R13: 0000000000000000 R14: 0000000000000003 R15: ffff8cf980f6c0e0
Sep 28 12:48:32 desktop kernel: FS:  00007fb4ae8e13c0(0000) GS:ffff8d089bdf0000(0000) knlGS:0000000000000000
Sep 28 12:48:32 desktop kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Sep 28 12:48:32 desktop kernel: CR2: 00007fb4aec99c40 CR3: 000000010ee57000 CR4: 0000000000f50ef0
Sep 28 12:48:32 desktop kernel: PKRU: 55555554
Sep 28 12:48:32 desktop kernel: ------------[ cut here ]------------
Sep 28 12:48:32 desktop kernel: Oops: general protection fault, probably for non-canonical address 0x2480af562995288: 0000 [#5] SMP NOPTI
Sep 28 12:48:32 desktop kernel: kernel BUG at mm/slub.c:546!
Sep 28 12:48:32 desktop kernel: CPU: 1 UID: 0 PID: 952 Comm: (udev-worker) Tainted: G      D     E       6.16.3-00442-ge01facfb54a9 #22 PREEMPT(lazy) 
Sep 28 12:48:32 desktop kernel: Tainted: [D]=DIE, [E]=UNSIGNED_MODULE
Sep 28 12:48:32 desktop kernel: Hardware name: ASUS System Product Name/ProArt B650-CREATOR, BIOS 3206 07/21/2025
Sep 28 12:48:32 desktop kernel: RIP: 0010:kfree+0x69/0x3b0
Sep 28 12:48:32 desktop kernel: Code: 80 4c 01 d0 0f 82 51 03 00 00 48 c7 c2 00 00 00 80 48 2b 15 21 6d 7e 01 48 01 d0 48 c1 e8 0c 48 c1 e0 06 48 03 05 ff 6c 7e 01 <48> 8b 50 08 49 89 c3 f6 c2 01 0f 85 75 02 00 00 0f 1f 44 00 00 41
Sep 28 12:48:32 desktop kernel: RSP: 0018:ffffd4cf44c9fc90 EFLAGS: 00010203
Sep 28 12:48:32 desktop kernel: RAX: 02480af562995280 RBX: ffff8cf996cae000 RCX: 000000008020001d
Sep 28 12:48:32 desktop kernel: RDX: 0000730700000000 RSI: ffffffffa1378f2b RDI: 9203aad12654aa39
Sep 28 12:48:32 desktop kernel: RBP: ffffd4cf44c9fcd8 R08: ffff8cf982a00000 R09: 000000008020001d
Sep 28 12:48:32 desktop kernel: R10: 9203aad12654aa39 R11: fffffa7e040a8000 R12: ffff8cf9992860e0
Sep 28 12:48:32 desktop kernel: R13: 0000000000000000 R14: 0000000000000003 R15: ffff8cf9992860e0
Sep 28 12:48:32 desktop kernel: FS:  00007fb4ae8e13c0(0000) GS:ffff8d089b8f0000(0000) knlGS:0000000000000000
Sep 28 12:48:32 desktop kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Sep 28 12:48:32 desktop kernel: CR2: 0000564922f29778 CR3: 000000010e920000 CR4: 0000000000f50ef0
Sep 28 12:48:32 desktop kernel: PKRU: 55555554
Sep 28 12:48:32 desktop kernel: Call Trace:
Sep 28 12:48:32 desktop kernel:  <TASK>
Sep 28 12:48:32 desktop kernel:  ? free_percpu.part.0+0x153/0x360
Sep 28 12:48:32 desktop kernel:  blk_mq_free_tags+0x4b/0x60
Sep 28 12:48:32 desktop kernel:  blk_mq_free_sched_tags+0x34/0x70
Sep 28 12:48:32 desktop kernel:  elevator_change_done+0x4a/0x1f0
Sep 28 12:48:32 desktop kernel:  elevator_change+0xdb/0x180
Sep 28 12:48:32 desktop kernel:  elv_iosched_store+0x149/0x180
Sep 28 12:48:32 desktop kernel:  kernfs_fop_write_iter+0x135/0x1f0
Sep 28 12:48:32 desktop kernel:  vfs_write+0x25a/0x480
Sep 28 12:48:32 desktop kernel:  ksys_write+0x73/0xf0
Sep 28 12:48:32 desktop kernel:  do_syscall_64+0x82/0x2c0
Sep 28 12:48:32 desktop kernel:  ? do_syscall_64+0x1fc/0x2c0
Sep 28 12:48:32 desktop kernel:  ? exc_page_fault+0x74/0x180
Sep 28 12:48:32 desktop kernel:  entry_SYSCALL_64_after_hwframe+0x76/0x7e
Sep 28 12:48:32 desktop kernel: RIP: 0033:0x7fb4aea7c77e
Sep 28 12:48:32 desktop kernel: Code: 4d 89 d8 e8 d4 bc 00 00 4c 8b 5d f8 41 8b 93 08 03 00 00 59 5e 48 83 f8 fc 74 11 c9 c3 0f 1f 80 00 00 00 00 48 8b 45 10 0f 05 <c9> c3 83 e2 39 83 fa 08 75 e7 e8 13 ff ff ff 0f 1f 00 f3 0f 1e fa
Sep 28 12:48:32 desktop kernel: RSP: 002b:00007ffee8fbb970 EFLAGS: 00000202 ORIG_RAX: 0000000000000001
Sep 28 12:48:32 desktop kernel: RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fb4aea7c77e
Sep 28 12:48:32 desktop kernel: RDX: 0000000000000003 RSI: 00007ffee8fbbcb0 RDI: 000000000000002e
Sep 28 12:48:32 desktop kernel: RBP: 00007ffee8fbb980 R08: 0000000000000000 R09: 0000000000000000
Sep 28 12:48:32 desktop kernel: R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000003
Sep 28 12:48:32 desktop kernel: R13: 00007ffee8fbbcb0 R14: 0000564922f28700 R15: 00007ffee8fbbcb0
Sep 28 12:48:32 desktop kernel:  </TASK>
Sep 28 12:48:32 desktop kernel: Modules linked in: realtek(E+) gpio_amdpt(E) gpio_generic(E) amd_3d_vcache(E) acpi_pad(E) loop(E) dm_multipath(E) nfnetlink(E) zram(E) lz4hc_compress(E) lz4_compress(E) dm_crypt(E) amdgpu(E) amdxcp(E) i2c_algo_bit(E) drm_ttm_helper(E) ttm(E) drm_exec(E) gpu_sched(E) drm_suballoc_helper(E) drm_panel_backlight_quirks(E) drm_buddy(E) polyval_clmulni(E) ghash_clmulni_intel(E) uas(E) drm_display_helper(E) usb_storage(E) sha512_ssse3(E) sha1_ssse3(E) cec(E) sp5100_tco(E) mpt3sas(E) nvme(E) ucsi_acpi(E) raid_class(E) scsi_transport_sas(E) typec_ucsi(E) nvme_core(E) typec(E) nvme_keyring(E) nvme_auth(E) video(E) wmi(E) thunderbolt(E) scsi_dh_rdac(E) scsi_dh_emc(E) scsi_dh_alua(E) ntsync(E) fuse(E) i2c_dev(E)
Sep 28 12:48:32 desktop kernel: Unloaded tainted modules: fjes(E):1
Sep 28 12:48:32 desktop kernel: Oops: invalid opcode: 0000 [#6] SMP NOPTI
Sep 28 12:48:32 desktop kernel: CPU: 5 UID: 0 PID: 953 Comm: (udev-worker) Tainted: G      D     E       6.16.3-00442-ge01facfb54a9 #22 PREEMPT(lazy) 
Sep 28 12:48:32 desktop kernel: Tainted: [D]=DIE, [E]=UNSIGNED_MODULE
Sep 28 12:48:32 desktop kernel: Hardware name: ASUS System Product Name/ProArt B650-CREATOR, BIOS 3206 07/21/2025
Sep 28 12:48:32 desktop kernel: RIP: 0010:__slab_free+0x111/0x2a0
Sep 28 12:48:32 desktop kernel: Code: 85 9e 00 00 00 4d 85 ff 0f 84 62 ff ff ff 48 8b 74 24 08 4c 89 ff e8 be 16 de 00 4c 8b 73 20 4c 3b 74 24 20 0f 85 55 ff ff ff <0f> 0b 66 90 45 31 ff 4d 85 f6 74 ad 48 8b 03 48 89 0c 24 48 c1 e8
Sep 28 12:48:32 desktop kernel: RSP: 0018:ffffd4cf44ca7b30 EFLAGS: 00010246
Sep 28 12:48:32 desktop kernel: RAX: 0000000000000000 RBX: fffffa7e04523000 RCX: 0000000000000000
Sep 28 12:48:32 desktop kernel: RDX: ffff8cf9948c2000 RSI: ffff8cf9948c2000 RDI: ffffd4cf44ca7ba0
Sep 28 12:48:32 desktop kernel: RBP: ffffd4cf44ca7bd0 R08: 0000000000000001 R09: ffffffffa1378ef6
Sep 28 12:48:32 desktop kernel: R10: ffff8cf9948c2000 R11: fffffa7e04523000 R12: ffff8cf980043700
Sep 28 12:48:32 desktop kernel: R13: ffff8cf9948c2000 R14: ffff8cf9948c2000 R15: ffff8cf9992860e0
Sep 28 12:48:32 desktop kernel: ---[ end trace 0000000000000000 ]---
Sep 28 12:48:32 desktop kernel: FS:  00007fb4ae8e13c0(0000) GS:ffff8d089baf0000(0000) knlGS:0000000000000000
Sep 28 12:48:32 desktop kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Sep 28 12:48:32 desktop kernel: CR2: 00007fb4af11f070 CR3: 000000010e938000 CR4: 0000000000f50ef0
Sep 28 12:48:32 desktop kernel: PKRU: 55555554
Sep 28 12:48:32 desktop kernel: Call Trace:
Sep 28 12:48:32 desktop kernel:  <TASK>
Sep 28 12:48:32 desktop kernel:  ? __destroy_inode+0x95/0x190
Sep 28 12:48:32 desktop kernel:  kfree+0x334/0x3b0
Sep 28 12:48:32 desktop kernel:  blk_mq_free_tags+0x16/0x60
Sep 28 12:48:32 desktop kernel:  blk_mq_free_sched_tags+0x34/0x70
Sep 28 12:48:32 desktop kernel:  elevator_change_done+0x4a/0x1f0
Sep 28 12:48:32 desktop kernel:  elevator_change+0xdb/0x180
Sep 28 12:48:32 desktop kernel:  elv_iosched_store+0x149/0x180
Sep 28 12:48:32 desktop kernel:  kernfs_fop_write_iter+0x135/0x1f0
Sep 28 12:48:32 desktop kernel:  vfs_write+0x25a/0x480
Sep 28 12:48:32 desktop kernel:  ksys_write+0x73/0xf0
Sep 28 12:48:32 desktop kernel:  do_syscall_64+0x82/0x2c0
Sep 28 12:48:32 desktop kernel:  ? syscall_exit_work+0x143/0x1b0
Sep 28 12:48:32 desktop kernel:  ? do_syscall_64+0x1fc/0x2c0
Sep 28 12:48:32 desktop kernel:  ? do_syscall_64+0x1fc/0x2c0
Sep 28 12:48:32 desktop kernel:  ? exc_page_fault+0x74/0x180
Sep 28 12:48:32 desktop kernel:  entry_SYSCALL_64_after_hwframe+0x76/0x7e
Sep 28 12:48:32 desktop kernel: RIP: 0033:0x7fb4aea7c77e
Sep 28 12:48:32 desktop kernel: Code: 4d 89 d8 e8 d4 bc 00 00 4c 8b 5d f8 41 8b 93 08 03 00 00 59 5e 48 83 f8 fc 74 11 c9 c3 0f 1f 80 00 00 00 00 48 8b 45 10 0f 05 <c9> c3 83 e2 39 83 fa 08 75 e7 e8 13 ff ff ff 0f 1f 00 f3 0f 1e fa
Sep 28 12:48:32 desktop kernel: RSP: 002b:00007ffee8fbb970 EFLAGS: 00000202 ORIG_RAX: 0000000000000001
Sep 28 12:48:32 desktop kernel: RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fb4aea7c77e
Sep 28 12:48:32 desktop kernel: RDX: 0000000000000003 RSI: 00007ffee8fbbcb0 RDI: 000000000000002f
Sep 28 12:48:32 desktop kernel: RBP: 00007ffee8fbb980 R08: 0000000000000000 R09: 0000000000000000
Sep 28 12:48:32 desktop kernel: R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000003
Sep 28 12:48:32 desktop kernel: R13: 00007ffee8fbbcb0 R14: 0000564922f27740 R15: 00007ffee8fbbcb0
Sep 28 12:48:32 desktop kernel:  </TASK>
Sep 28 12:48:32 desktop kernel: Modules linked in: realtek(E+) gpio_amdpt(E) gpio_generic(E) amd_3d_vcache(E) acpi_pad(E) loop(E) dm_multipath(E) nfnetlink(E) zram(E) lz4hc_compress(E) lz4_compress(E) dm_crypt(E) amdgpu(E) amdxcp(E) i2c_algo_bit(E) drm_ttm_helper(E) ttm(E) drm_exec(E) gpu_sched(E) drm_suballoc_helper(E) drm_panel_backlight_quirks(E) drm_buddy(E) polyval_clmulni(E) ghash_clmulni_intel(E) uas(E) drm_display_helper(E) usb_storage(E) sha512_ssse3(E) sha1_ssse3(E) cec(E) sp5100_tco(E) mpt3sas(E) nvme(E) ucsi_acpi(E) raid_class(E) scsi_transport_sas(E) typec_ucsi(E) nvme_core(E) typec(E) nvme_keyring(E) nvme_auth(E) video(E) wmi(E) thunderbolt(E) scsi_dh_rdac(E) scsi_dh_emc(E) scsi_dh_alua(E) ntsync(E) fuse(E) i2c_dev(E)
Sep 28 12:48:32 desktop kernel: Unloaded tainted modules: fjes(E):1
Sep 28 12:48:32 desktop kernel: RIP: 0010:kfree+0x69/0x3b0
Sep 28 12:48:32 desktop kernel: ---[ end trace 0000000000000000 ]---
Sep 28 12:48:32 desktop kernel: Code: 80 4c 01 d0 0f 82 51 03 00 00 48 c7 c2 00 00 00 80 48 2b 15 21 6d 7e 01 48 01 d0 48 c1 e8 0c 48 c1 e0 06 48 03 05 ff 6c 7e 01 <48> 8b 50 08 49 89 c3 f6 c2 01 0f 85 75 02 00 00 0f 1f 44 00 00 41
Sep 28 12:48:32 desktop kernel: RSP: 0018:ffffd4cf44be7a20 EFLAGS: 00010203
Sep 28 12:48:32 desktop kernel: RIP: 0010:kfree+0x69/0x3b0
Sep 28 12:48:32 desktop kernel: RAX: 014b9d856a995280 RBX: ffff8cf9942e0b40 RCX: 000000000020001b
Sep 28 12:48:32 desktop kernel: RDX: 0000730700000000 RSI: ffffffffa1378f2b RDI: 52e84ed32654aa39
Sep 28 12:48:32 desktop kernel: RBP: ffffd4cf44be7a68 R08: ffff8cf9952ca200 R09: 000000000020001b
Sep 28 12:48:32 desktop kernel: Code: 80 4c 01 d0 0f 82 51 03 00 00 48 c7 c2 00 00 00 80 48 2b 15 21 6d 7e 01 48 01 d0 48 c1 e8 0c 48 c1 e0 06 48 03 05 ff 6c 7e 01 <48> 8b 50 08 49 89 c3 f6 c2 01 0f 85 75 02 00 00 0f 1f 44 00 00 41
Sep 28 12:48:32 desktop kernel: R10: 52e84ed32654aa39 R11: fffffa7e0454b200 R12: ffff8cf980f6c0e0
Sep 28 12:48:32 desktop kernel: RSP: 0018:ffffd4cf44be7a20 EFLAGS: 00010203
Sep 28 12:48:32 desktop kernel: R13: 0000000000000000 R14: 0000000000000003 R15: ffff8cf980f6c0e0
Sep 28 12:48:32 desktop kernel: 
Sep 28 12:48:32 desktop kernel: FS:  00007fb4ae8e13c0(0000) GS:ffff8d089b8f0000(0000) knlGS:0000000000000000
Sep 28 12:48:32 desktop kernel: RAX: 014b9d856a995280 RBX: ffff8cf9942e0b40 RCX: 000000000020001b
Sep 28 12:48:32 desktop kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Sep 28 12:48:32 desktop kernel: RDX: 0000730700000000 RSI: ffffffffa1378f2b RDI: 52e84ed32654aa39
Sep 28 12:48:32 desktop kernel: CR2: 0000564922f29778 CR3: 000000010e920000 CR4: 0000000000f50ef0
Sep 28 12:48:32 desktop kernel: RBP: ffffd4cf44be7a68 R08: ffff8cf9952ca200 R09: 000000000020001b
Sep 28 12:48:32 desktop kernel: PKRU: 55555554
Sep 28 12:48:32 desktop kernel: R10: 52e84ed32654aa39 R11: fffffa7e0454b200 R12: ffff8cf980f6c0e0
Sep 28 12:48:32 desktop kernel: R13: 0000000000000000 R14: 0000000000000003 R15: ffff8cf980f6c0e0
Sep 28 12:48:32 desktop kernel: FS:  00007fb4ae8e13c0(0000) GS:ffff8d089baf0000(0000) knlGS:0000000000000000
Sep 28 12:48:32 desktop kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Sep 28 12:48:32 desktop kernel: CR2: 00007fb4af11f070 CR3: 000000010e938000 CR4: 0000000000f50ef0
Sep 28 12:48:32 desktop kernel: PKRU: 55555554
Sep 28 12:48:32 desktop kernel: ------------[ cut here ]------------
Sep 28 12:48:32 desktop kernel: ses 6:0:1:0: Attached Enclosure device
Sep 28 12:48:32 desktop kernel: kernel BUG at mm/slub.c:546!
Sep 28 12:48:32 desktop kernel: Oops: invalid opcode: 0000 [#7] SMP NOPTI
Sep 28 12:48:32 desktop kernel: CPU: 5 UID: 0 PID: 956 Comm: (udev-worker) Tainted: G      D     E       6.16.3-00442-ge01facfb54a9 #22 PREEMPT(lazy) 
Sep 28 12:48:32 desktop kernel: Tainted: [D]=DIE, [E]=UNSIGNED_MODULE
Sep 28 12:48:32 desktop kernel: Hardware name: ASUS System Product Name/ProArt B650-CREATOR, BIOS 3206 07/21/2025
Sep 28 12:48:32 desktop kernel: RIP: 0010:__slab_free+0x111/0x2a0
Sep 28 12:48:32 desktop kernel: Code: 85 9e 00 00 00 4d 85 ff 0f 84 62 ff ff ff 48 8b 74 24 08 4c 89 ff e8 be 16 de 00 4c 8b 73 20 4c 3b 74 24 20 0f 85 55 ff ff ff <0f> 0b 66 90 45 31 ff 4d 85 f6 74 ad 48 8b 03 48 89 0c 24 48 c1 e8
Sep 28 12:48:32 desktop kernel: RSP: 0018:ffffd4cf44cbfa80 EFLAGS: 00010246
Sep 28 12:48:32 desktop kernel: RAX: 0000000000000000 RBX: fffffa7e04505400 RCX: 0000000000000000
Sep 28 12:48:32 desktop kernel: RDX: ffff8cf994152400 RSI: ffff8cf994152400 RDI: ffffd4cf44cbfaf0
Sep 28 12:48:32 desktop kernel: RBP: ffffd4cf44cbfb20 R08: 0000000000000001 R09: ffffffffa1378ef6
Sep 28 12:48:32 desktop kernel: R10: ffff8cf994152400 R11: fffffa7e04505400 R12: ffff8cf980043700
Sep 28 12:48:32 desktop kernel: R13: ffff8cf994152400 R14: ffff8cf994152400 R15: ffff8cf9992860e0
Sep 28 12:48:32 desktop kernel: FS:  00007fb4ae8e13c0(0000) GS:ffff8d089baf0000(0000) knlGS:0000000000000000
Sep 28 12:48:32 desktop kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Sep 28 12:48:32 desktop kernel: CR2: 00007fd5382d52e0 CR3: 000000010df41000 CR4: 0000000000f50ef0
Sep 28 12:48:32 desktop kernel: PKRU: 55555554
Sep 28 12:48:32 desktop kernel: Call Trace:
Sep 28 12:48:32 desktop kernel:  <TASK>
Sep 28 12:48:32 desktop kernel:  ? __destroy_inode+0x95/0x190
Sep 28 12:48:32 desktop kernel:  kfree+0x334/0x3b0
Sep 28 12:48:32 desktop kernel:  blk_mq_free_tags+0x16/0x60
Sep 28 12:48:32 desktop kernel:  blk_mq_free_sched_tags+0x34/0x70
Sep 28 12:48:32 desktop kernel:  elevator_change_done+0x4a/0x1f0
Sep 28 12:48:32 desktop kernel:  elevator_change+0xdb/0x180
Sep 28 12:48:32 desktop kernel:  elv_iosched_store+0x149/0x180
Sep 28 12:48:32 desktop kernel:  kernfs_fop_write_iter+0x135/0x1f0
Sep 28 12:48:32 desktop kernel:  vfs_write+0x25a/0x480
Sep 28 12:48:32 desktop kernel:  ksys_write+0x73/0xf0
Sep 28 12:48:32 desktop kernel:  do_syscall_64+0x82/0x2c0
Sep 28 12:48:32 desktop kernel:  ? syscall_exit_work+0x143/0x1b0
Sep 28 12:48:32 desktop kernel:  ? do_syscall_64+0x1fc/0x2c0
Sep 28 12:48:32 desktop kernel:  ? do_syscall_64+0x1fc/0x2c0
Sep 28 12:48:32 desktop kernel:  ? syscall_exit_work+0x143/0x1b0
Sep 28 12:48:32 desktop kernel:  ? do_syscall_64+0x1fc/0x2c0
Sep 28 12:48:32 desktop kernel:  ? syscall_exit_work+0x143/0x1b0
Sep 28 12:48:32 desktop kernel:  ? do_syscall_64+0x1fc/0x2c0
Sep 28 12:48:32 desktop kernel:  ? syscall_exit_work+0x143/0x1b0
Sep 28 12:48:32 desktop kernel:  ? do_syscall_64+0x1fc/0x2c0
Sep 28 12:48:32 desktop kernel:  ? __irq_exit_rcu+0x4c/0xf0
Sep 28 12:48:32 desktop kernel:  entry_SYSCALL_64_after_hwframe+0x76/0x7e
Sep 28 12:48:32 desktop kernel: RIP: 0033:0x7fb4aea7c77e
Sep 28 12:48:32 desktop kernel: Code: 4d 89 d8 e8 d4 bc 00 00 4c 8b 5d f8 41 8b 93 08 03 00 00 59 5e 48 83 f8 fc 74 11 c9 c3 0f 1f 80 00 00 00 00 48 8b 45 10 0f 05 <c9> c3 83 e2 39 83 fa 08 75 e7 e8 13 ff ff ff 0f 1f 00 f3 0f 1e fa
Sep 28 12:48:32 desktop kernel: RSP: 002b:00007ffee8fbb970 EFLAGS: 00000202 ORIG_RAX: 0000000000000001
Sep 28 12:48:32 desktop kernel: RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fb4aea7c77e
Sep 28 12:48:32 desktop kernel: RDX: 0000000000000003 RSI: 00007ffee8fbbcb0 RDI: 0000000000000032
Sep 28 12:48:32 desktop kernel: RBP: 00007ffee8fbb980 R08: 0000000000000000 R09: 0000000000000000
Sep 28 12:48:32 desktop kernel: R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000003
Sep 28 12:48:32 desktop kernel: R13: 00007ffee8fbbcb0 R14: 0000564922f2ab90 R15: 00007ffee8fbbcb0
Sep 28 12:48:32 desktop kernel:  </TASK>
Sep 28 12:48:32 desktop kernel: Modules linked in: fjes(E+) snd(E) r8169(E+) ses(E) soundcore(E) rfkill(E) joydev(E) enclosure(E) realtek(E) gpio_amdpt(E) gpio_generic(E) amd_3d_vcache(E) acpi_pad(E) loop(E) dm_multipath(E) nfnetlink(E) zram(E) lz4hc_compress(E) lz4_compress(E) dm_crypt(E) amdgpu(E) amdxcp(E) i2c_algo_bit(E) drm_ttm_helper(E) ttm(E) drm_exec(E) gpu_sched(E) drm_suballoc_helper(E) drm_panel_backlight_quirks(E) drm_buddy(E) polyval_clmulni(E) ghash_clmulni_intel(E) uas(E) drm_display_helper(E) usb_storage(E) sha512_ssse3(E) sha1_ssse3(E) cec(E) sp5100_tco(E) mpt3sas(E) nvme(E) ucsi_acpi(E) raid_class(E) scsi_transport_sas(E) typec_ucsi(E) nvme_core(E) typec(E) nvme_keyring(E) nvme_auth(E) video(E) wmi(E) thunderbolt(E) scsi_dh_rdac(E) scsi_dh_emc(E) scsi_dh_alua(E) ntsync(E) fuse(E) i2c_dev(E)
Sep 28 12:48:32 desktop kernel: Unloaded tainted modules: fjes(E):1
Sep 28 12:48:32 desktop kernel: ---[ end trace 0000000000000000 ]---
Sep 28 12:48:32 desktop kernel: RIP: 0010:kfree+0x69/0x3b0
Sep 28 12:48:32 desktop kernel: Code: 80 4c 01 d0 0f 82 51 03 00 00 48 c7 c2 00 00 00 80 48 2b 15 21 6d 7e 01 48 01 d0 48 c1 e8 0c 48 c1 e0 06 48 03 05 ff 6c 7e 01 <48> 8b 50 08 49 89 c3 f6 c2 01 0f 85 75 02 00 00 0f 1f 44 00 00 41
Sep 28 12:48:32 desktop kernel: RSP: 0018:ffffd4cf44be7a20 EFLAGS: 00010203
Sep 28 12:48:32 desktop kernel: RAX: 014b9d856a995280 RBX: ffff8cf9942e0b40 RCX: 000000000020001b
Sep 28 12:48:32 desktop kernel: RDX: 0000730700000000 RSI: ffffffffa1378f2b RDI: 52e84ed32654aa39
Sep 28 12:48:32 desktop kernel: RBP: ffffd4cf44be7a68 R08: ffff8cf9952ca200 R09: 000000000020001b
Sep 28 12:48:32 desktop kernel: R10: 52e84ed32654aa39 R11: fffffa7e0454b200 R12: ffff8cf980f6c0e0
Sep 28 12:48:32 desktop kernel: R13: 0000000000000000 R14: 0000000000000003 R15: ffff8cf980f6c0e0
Sep 28 12:48:32 desktop kernel: FS:  00007fb4ae8e13c0(0000) GS:ffff8d089baf0000(0000) knlGS:0000000000000000
Sep 28 12:48:32 desktop kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Sep 28 12:48:32 desktop kernel: CR2: 00007fd5382d52e0 CR3: 000000010df41000 CR4: 0000000000f50ef0
Sep 28 12:48:32 desktop kernel: PKRU: 55555554
Sep 28 12:48:32 desktop kernel: Bluetooth: Core ver 2.22
Sep 28 12:48:32 desktop kernel: NET: Registered PF_BLUETOOTH protocol family
Sep 28 12:48:32 desktop kernel: Bluetooth: HCI device and connection manager initialized
Sep 28 12:48:32 desktop kernel: Bluetooth: HCI socket layer initialized
Sep 28 12:48:32 desktop kernel: Bluetooth: L2CAP socket layer initialized
Sep 28 12:48:32 desktop kernel: Bluetooth: SCO socket layer initialized
Sep 28 12:48:32 desktop kernel: cfg80211: Loading compiled-in X.509 certificates for regulatory database
Sep 28 12:48:32 desktop kernel: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
Sep 28 12:48:32 desktop kernel: Loaded X.509 cert 'wens: 61c038651aabdcf94bd0ac7ff06c7248db18c600'
Sep 28 12:48:32 desktop kernel: r8169 0000:09:00.0 eth0: RTL8168h/8111h, cc:28:aa:79:93:e5, XID 541, IRQ 116
Sep 28 12:48:32 desktop kernel: r8169 0000:09:00.0 eth0: jumbo features [frames: 9194 bytes, tx checksumming: ko]
Sep 28 12:48:32 desktop kernel: Intel(R) Wireless WiFi driver for Linux
Sep 28 12:48:32 desktop kernel: iwlwifi 0000:08:00.0: enabling device (0000 -> 0002)
Sep 28 12:48:32 desktop kernel: iwlwifi 0000:08:00.0: Detected crf-id 0xbadcafe, cnv-id 0x10 wfpm id 0x80000000
Sep 28 12:48:32 desktop kernel: iwlwifi 0000:08:00.0: PCI dev 24fd/1010, rev=0x230, rfid=0xd55555d5
Sep 28 12:48:32 desktop kernel: iwlwifi 0000:08:00.0: Detected Intel(R) Dual Band Wireless-AC 8265
Sep 28 12:48:32 desktop kernel: usbcore: registered new interface driver btusb
Sep 28 12:48:32 desktop kernel: Bluetooth: hci0: Firmware revision 0.1 build 19 week 44 2021
Sep 28 12:48:32 desktop kernel: iwlwifi 0000:08:00.0: loaded firmware version 36.c8e8e144.0 8265-36.ucode op_mode iwlmvm
Sep 28 12:48:32 desktop kernel: r8169 0000:0a:00.0 eth1: RTL8125B, cc:28:aa:79:93:e6, XID 641, IRQ 118
Sep 28 12:48:32 desktop kernel: r8169 0000:0a:00.0 eth1: jumbo features [frames: 16362 bytes, tx checksumming: ko]
Sep 28 12:48:32 desktop kernel: Bluetooth: hci0: Reading supported features failed (-16)
Sep 28 12:48:32 desktop kernel: Bluetooth: hci0: Error reading debug features
Sep 28 12:48:32 desktop kernel: Bluetooth: hci0: HCI LE Coded PHY feature bit is set, but its usage is not supported.
Sep 28 12:48:32 desktop kernel: piix4_smbus 0000:00:14.0: SMBus Host Controller at 0xb00, revision 0
Sep 28 12:48:32 desktop kernel: piix4_smbus 0000:00:14.0: Using register 0x02 for SMBus port selection
Sep 28 12:48:32 desktop kernel: i2c i2c-11: Successfully instantiated SPD at 0x51
Sep 28 12:48:32 desktop kernel: i2c i2c-11: Successfully instantiated SPD at 0x53
Sep 28 12:48:32 desktop kernel: piix4_smbus 0000:00:14.0: Auxiliary SMBus Host Controller at 0xb20
Sep 28 12:48:32 desktop kernel: input: PC Speaker as /devices/platform/pcspkr/input/input8
Sep 28 12:48:32 desktop kernel: asus_wmi: ASUS WMI generic driver loaded
Sep 28 12:48:32 desktop kernel: RAPL PMU: API unit is 2^-32 Joules, 2 fixed counters, 163840 ms ovfl timer
Sep 28 12:48:32 desktop kernel: RAPL PMU: hw unit of domain package 2^-16 Joules
Sep 28 12:48:32 desktop kernel: RAPL PMU: hw unit of domain core 2^-16 Joules
Sep 28 12:48:32 desktop kernel: asus_wmi: failed to register LPS0 sleep handler in asus-wmi
Sep 28 12:48:32 desktop kernel: asus_wmi: SFUN value: 0x1
Sep 28 12:48:32 desktop kernel: eeepc-wmi eeepc-wmi: Detected ATK, not ASUSWMI, use DSTS
Sep 28 12:48:32 desktop kernel: input: Eee PC WMI hotkeys as /devices/platform/eeepc-wmi/input/input9
Sep 28 12:48:32 desktop kernel: mc: Linux media interface: v0.10
Sep 28 12:48:32 desktop kernel: asus_wmi: failed to register LPS0 sleep handler in asus-wmi
Sep 28 12:48:32 desktop kernel: asus_wmi: SFUN value: 0x1
Sep 28 12:48:32 desktop kernel: asus-nb-wmi asus-nb-wmi: Detected ATK, not ASUSWMI, use DSTS
Sep 28 12:48:32 desktop kernel: snd_hda_intel 0000:03:00.1: enabling device (0000 -> 0002)
Sep 28 12:48:32 desktop kernel: snd_hda_intel 0000:03:00.1: Handle vga_switcheroo audio client
Sep 28 12:48:32 desktop kernel: snd_hda_intel 0000:03:00.1: Force to non-snoop mode
Sep 28 12:48:32 desktop kernel: snd_hda_intel 0000:0e:00.1: enabling device (0000 -> 0002)
Sep 28 12:48:32 desktop kernel: snd_hda_intel 0000:0e:00.1: Handle vga_switcheroo audio client
Sep 28 12:48:32 desktop kernel: snd_hda_intel 0000:0e:00.6: enabling device (0000 -> 0002)
Sep 28 12:48:32 desktop kernel: input: Asus WMI hotkeys as /devices/platform/asus-nb-wmi/input/input10
Sep 28 12:48:32 desktop kernel: snd_hda_intel 0000:0e:00.1: bound 0000:0e:00.0 (ops amdgpu_dm_audio_component_bind_ops [amdgpu])
Sep 28 12:48:32 desktop kernel: snd_hda_intel 0000:03:00.1: bound 0000:03:00.0 (ops amdgpu_dm_audio_component_bind_ops [amdgpu])
Sep 28 12:48:32 desktop kernel: iwlwifi 0000:08:00.0: base HW address: 28:c6:3f:9d:23:76, OTP minor version: 0x4
Sep 28 12:48:32 desktop kernel: kvm_amd: TSC scaling supported
Sep 28 12:48:32 desktop kernel: kvm_amd: Nested Virtualization enabled
Sep 28 12:48:32 desktop kernel: kvm_amd: Nested Paging enabled
Sep 28 12:48:32 desktop kernel: kvm_amd: LBR virtualization supported
Sep 28 12:48:32 desktop kernel: kvm_amd: Virtual VMLOAD VMSAVE supported
Sep 28 12:48:32 desktop kernel: kvm_amd: Virtual GIF supported
Sep 28 12:48:32 desktop kernel: kvm_amd: Virtual NMI enabled
Sep 28 12:48:32 desktop kernel: input: HD-Audio Generic HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:08.1/0000:0e:00.1/sound/card1/input11
Sep 28 12:48:32 desktop kernel: snd_hda_codec_realtek hdaudioC2D0: autoconfig for ALC897: line_outs=3 (0x14/0x15/0x16/0x0/0x0) type:line
Sep 28 12:48:32 desktop kernel: snd_hda_codec_realtek hdaudioC2D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
Sep 28 12:48:32 desktop kernel: snd_hda_codec_realtek hdaudioC2D0:    hp_outs=1 (0x1b/0x0/0x0/0x0/0x0)
Sep 28 12:48:32 desktop kernel: snd_hda_codec_realtek hdaudioC2D0:    mono: mono_out=0x0
Sep 28 12:48:32 desktop kernel: snd_hda_codec_realtek hdaudioC2D0:    dig-out=0x1e/0x0
Sep 28 12:48:32 desktop kernel: snd_hda_codec_realtek hdaudioC2D0:    inputs:
Sep 28 12:48:32 desktop kernel: snd_hda_codec_realtek hdaudioC2D0:      Rear Mic=0x18
Sep 28 12:48:32 desktop kernel: snd_hda_codec_realtek hdaudioC2D0:      Front Mic=0x19
Sep 28 12:48:32 desktop kernel: snd_hda_codec_realtek hdaudioC2D0:      Line=0x1a
Sep 28 12:48:32 desktop kernel: input: HDA ATI HDMI HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:01.1/0000:01:00.0/0000:02:00.0/0000:03:00.1/sound/card0/input12
Sep 28 12:48:32 desktop kernel: input: HDA ATI HDMI HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:01.1/0000:01:00.0/0000:02:00.0/0000:03:00.1/sound/card0/input13
Sep 28 12:48:32 desktop kernel: input: HDA ATI HDMI HDMI/DP,pcm=8 as /devices/pci0000:00/0000:00:01.1/0000:01:00.0/0000:02:00.0/0000:03:00.1/sound/card0/input14
Sep 28 12:48:32 desktop kernel: input: HDA ATI HDMI HDMI/DP,pcm=9 as /devices/pci0000:00/0000:00:01.1/0000:01:00.0/0000:02:00.0/0000:03:00.1/sound/card0/input15
Sep 28 12:48:32 desktop kernel: videodev: Linux video capture interface: v2.00
Sep 28 12:48:32 desktop kernel: usb 5-1.1.3.1.3: Found UVC 1.00 device C922 Pro Stream Webcam (046d:085c)
Sep 28 12:48:32 desktop kernel: usbcore: registered new interface driver uvcvideo
Sep 28 12:48:32 desktop kernel: input: HD-Audio Generic Rear Mic as /devices/pci0000:00/0000:00:08.1/0000:0e:00.6/sound/card2/input16
Sep 28 12:48:32 desktop kernel: input: HD-Audio Generic Front Mic as /devices/pci0000:00/0000:00:08.1/0000:0e:00.6/sound/card2/input17
Sep 28 12:48:32 desktop kernel: input: HD-Audio Generic Line as /devices/pci0000:00/0000:00:08.1/0000:0e:00.6/sound/card2/input18
Sep 28 12:48:32 desktop kernel: input: HD-Audio Generic Line Out Front as /devices/pci0000:00/0000:00:08.1/0000:0e:00.6/sound/card2/input19
Sep 28 12:48:32 desktop kernel: input: HD-Audio Generic Line Out Surround as /devices/pci0000:00/0000:00:08.1/0000:0e:00.6/sound/card2/input20
Sep 28 12:48:32 desktop kernel: input: HD-Audio Generic Line Out CLFE as /devices/pci0000:00/0000:00:08.1/0000:0e:00.6/sound/card2/input21
Sep 28 12:48:32 desktop kernel: ieee80211 phy0: Selected rate control algorithm 'iwl-mvm-rs'
Sep 28 12:48:32 desktop kernel: input: HD-Audio Generic Front Headphone as /devices/pci0000:00/0000:00:08.1/0000:0e:00.6/sound/card2/input22
Sep 28 12:48:32 desktop kernel: MCE: In-kernel MCE decoding enabled.
Sep 28 12:48:32 desktop kernel: r8169 0000:09:00.0 eno1: renamed from eth0
Sep 28 12:48:32 desktop kernel: r8169 0000:0a:00.0 eno2: renamed from eth1
Sep 28 12:48:32 desktop kernel: spd5118 11-0051: DDR5 temperature sensor: vendor 0x08:0x0e revision 2.2
Sep 28 12:48:32 desktop kernel: spd5118 11-0053: DDR5 temperature sensor: vendor 0x08:0x0e revision 2.2
Sep 28 12:48:32 desktop kernel: amd_atl: AMD Address Translation Library initialized
Sep 28 12:48:32 desktop kernel: iwlwifi 0000:08:00.0 wlp8s0: renamed from wlan0
Sep 28 12:48:32 desktop kernel: intel_rapl_common: Found RAPL domain package
Sep 28 12:48:32 desktop kernel: intel_rapl_common: Found RAPL domain core
Sep 28 12:48:32 desktop kernel: EXT4-fs (nvme0n1p1): mounted filesystem fa2f6bee-224f-4d4a-99a8-a980eec10fc4 r/w with ordered data mode. Quota mode: none.
Sep 28 12:48:32 desktop kernel: EXT4-fs (sdc1): mounted filesystem ae77dc6a-b259-415c-ba8d-af332ae83664 r/w with ordered data mode. Quota mode: none.
Sep 28 12:48:32 desktop kernel: RPC: Registered named UNIX socket transport module.
Sep 28 12:48:32 desktop kernel: RPC: Registered udp transport module.
Sep 28 12:48:32 desktop kernel: RPC: Registered tcp transport module.
Sep 28 12:48:32 desktop kernel: RPC: Registered tcp-with-tls transport module.
Sep 28 12:48:32 desktop kernel: RPC: Registered tcp NFSv4.1 backchannel transport module.
Sep 28 12:48:32 desktop kernel: EXT4-fs (dm-3): mounted filesystem a08ca34c-c958-44fc-9353-ea7f74e9a555 r/w with ordered data mode. Quota mode: none.
Sep 28 12:48:34 desktop kernel: BTRFS: device label btr-data devid 2 transid 405285 /dev/dm-5 (252:5) scanned by (udev-worker) (966)
Sep 28 12:48:34 desktop kernel: BTRFS: device label btr-data devid 3 transid 405285 /dev/dm-6 (252:6) scanned by (udev-worker) (938)
Sep 28 12:48:34 desktop kernel: BTRFS: device label btr-data devid 1 transid 405285 /dev/dm-7 (252:7) scanned by (udev-worker) (966)
Sep 28 12:48:34 desktop kernel: BTRFS info (device dm-7): first mount of filesystem 69eec437-b420-425f-b705-5359f44d613a
Sep 28 12:48:34 desktop kernel: BTRFS info (device dm-7): using crc32c (crc32c-x86) checksum algorithm
Sep 28 12:48:34 desktop kernel: Bluetooth: BNEP (Ethernet Emulation) ver 1.3
Sep 28 12:48:34 desktop kernel: Bluetooth: BNEP filters: protocol multicast
Sep 28 12:48:34 desktop kernel: Bluetooth: BNEP socket layer initialized
Sep 28 12:48:34 desktop kernel: Bluetooth: MGMT ver 1.23
Sep 28 12:48:34 desktop kernel: NET: Registered PF_QIPCRTR protocol family
Sep 28 12:48:35 desktop kernel: BTRFS info (device dm-7): bdev /dev/dm-5 errs: wr 0, rd 0, flush 0, corrupt 229799, gen 0
Sep 28 12:48:35 desktop kernel: Generic FE-GE Realtek PHY r8169-0-900:00: attached PHY driver (mii_bus:phy_addr=r8169-0-900:00, irq=MAC)
Sep 28 12:48:35 desktop kernel: r8169 0000:09:00.0 eno1: Link is Down
Sep 28 12:48:35 desktop kernel: Realtek Internal NBASE-T PHY r8169-0-a00:00: attached PHY driver (mii_bus:phy_addr=r8169-0-a00:00, irq=MAC)
Sep 28 12:48:35 desktop kernel: r8169 0000:0a:00.0 eno2: Link is Down
Sep 28 12:48:35 desktop kernel: iwlwifi 0000:08:00.0: Registered PHC clock: iwlwifi-PTP, with index: 0
Sep 28 12:48:35 desktop kernel: usb 5-2: Quirk or no altset; falling back to MIDI 1.0
Sep 28 12:48:35 desktop kernel: usb 5-1.1.3.1.3: reset high-speed USB device number 8 using xhci_hcd
Sep 28 12:48:35 desktop kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this.
Sep 28 12:48:36 desktop kernel: u32 classifier
Sep 28 12:48:36 desktop kernel:     Performance counters on
Sep 28 12:48:36 desktop kernel:     input device check on
Sep 28 12:48:36 desktop kernel:     Actions configured
Sep 28 12:48:36 desktop kernel: ahci 0000:0d:00.0: port does not support device sleep
Sep 28 12:48:36 desktop kernel: nvme nvme0: using unchecked data buffer
Sep 28 12:48:36 desktop kernel: usbcore: registered new interface driver snd-usb-audio
Sep 28 12:48:38 desktop kernel: r8169 0000:0a:00.0 eno2: Link is Up - 1Gbps/Full - flow control rx/tx
Sep 28 12:48:42 desktop kernel: rfkill: input handler disabled
Sep 28 12:48:44 desktop kernel: Bluetooth: RFCOMM TTY layer initialized
Sep 28 12:48:44 desktop kernel: Bluetooth: RFCOMM socket layer initialized
Sep 28 12:48:44 desktop kernel: Bluetooth: RFCOMM ver 1.11
Sep 28 12:48:48 desktop kernel: rfkill: input handler enabled
Sep 28 12:48:49 desktop kernel: BUG: unable to handle page fault for address: ffff8d089bff0000
Sep 28 12:48:49 desktop kernel: #PF: supervisor read access in kernel mode
Sep 28 12:48:49 desktop kernel: #PF: error_code(0x0000) - not-present page
Sep 28 12:48:49 desktop kernel: PGD a1aa05067 P4D a1aa05067 PUD 0 
Sep 28 12:48:49 desktop kernel: Oops: Oops: 0000 [#8] SMP NOPTI
Sep 28 12:48:49 desktop kernel: CPU: 15 UID: 1000 PID: 3920 Comm: gst-plugin:cs0 Tainted: G      D     E       6.16.3-00442-ge01facfb54a9 #22 PREEMPT(lazy) 
Sep 28 12:48:49 desktop kernel: Tainted: [D]=DIE, [E]=UNSIGNED_MODULE
Sep 28 12:48:49 desktop kernel: Hardware name: ASUS System Product Name/ProArt B650-CREATOR, BIOS 3206 07/21/2025
Sep 28 12:48:49 desktop kernel: RIP: 0010:__queue_work+0x60/0x400
Sep 28 12:48:49 desktop kernel: Code: 00 20 00 00 0f 84 d5 01 00 00 4d 63 fe 49 8b ac 24 08 01 00 00 49 81 ff 00 20 00 00 0f 83 76 03 00 00 4a 03 2c fd a0 1f 73 a2 <4c> 8b 7d 00 48 8b 33 49 8b 2f 40 f6 c6 04 0f 85 b9 01 00 00 48 c1
Sep 28 12:48:49 desktop kernel: RSP: 0018:ffffd4cf4c107890 EFLAGS: 00010086
Sep 28 12:48:49 desktop kernel: RAX: 0000000000000001 RBX: ffff8cf98c99a150 RCX: 0000000000000286
Sep 28 12:48:49 desktop kernel: RDX: ffff8cfa59373080 RSI: ffff8cf9952ca200 RDI: 0000000000002000
Sep 28 12:48:49 desktop kernel: RBP: ffff8d089bff0000 R08: ffff8cf99b8956a8 R09: 0000000000000007
Sep 28 12:48:49 desktop kernel: R10: ffff8cf98c991780 R11: fffffa7e04303280 R12: ffff8cf9952ca200
Sep 28 12:48:49 desktop kernel: R13: 0000000000002000 R14: 000000000000000f R15: 000000000000000f
Sep 28 12:48:49 desktop kernel: FS:  00007f0b95f0e6c0(0000) GS:ffff8d089bff0000(0000) knlGS:0000000000000000
Sep 28 12:48:49 desktop kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Sep 28 12:48:49 desktop kernel: CR2: ffff8d089bff0000 CR3: 00000001e2f88000 CR4: 0000000000f50ef0
Sep 28 12:48:49 desktop kernel: PKRU: 55555554
Sep 28 12:48:49 desktop kernel: Call Trace:
Sep 28 12:48:49 desktop kernel:  <TASK>
Sep 28 12:48:49 desktop kernel:  ? drm_sched_rq_add_entity+0x4d/0x80 [gpu_sched]
Sep 28 12:48:49 desktop kernel:  queue_work_on+0x73/0x80
Sep 28 12:48:49 desktop kernel:  amdgpu_cs_submit+0x366/0x680 [amdgpu]
Sep 28 12:48:49 desktop kernel:  ? amdgpu_cs_sync_rings+0x13c/0x230 [amdgpu]
Sep 28 12:48:49 desktop kernel:  amdgpu_cs_ioctl+0x1df/0x340 [amdgpu]
Sep 28 12:48:49 desktop kernel:  ? __pfx_amdgpu_cs_ioctl+0x10/0x10 [amdgpu]
Sep 28 12:48:49 desktop kernel:  drm_ioctl_kernel+0xab/0x100
Sep 28 12:48:49 desktop kernel:  drm_ioctl+0x2a8/0x550
Sep 28 12:48:49 desktop kernel:  ? __pfx_amdgpu_cs_ioctl+0x10/0x10 [amdgpu]
Sep 28 12:48:49 desktop kernel:  amdgpu_drm_ioctl+0x4a/0x80 [amdgpu]
Sep 28 12:48:49 desktop kernel:  __x64_sys_ioctl+0x94/0xe0
Sep 28 12:48:49 desktop kernel:  ? do_syscall_64+0x82/0x2c0
Sep 28 12:48:49 desktop kernel:  do_syscall_64+0x82/0x2c0
Sep 28 12:48:49 desktop kernel:  ? futex_wait+0x78/0x120
Sep 28 12:48:49 desktop kernel:  ? rseq_get_rseq_cs.isra.0+0x12/0x220
Sep 28 12:48:49 desktop kernel:  ? rseq_ip_fixup+0x90/0x1d0
Sep 28 12:48:49 desktop kernel:  ? do_futex+0xc5/0x190
Sep 28 12:48:49 desktop kernel:  ? __x64_sys_futex+0x12d/0x210
Sep 28 12:48:49 desktop kernel:  ? switch_fpu_return+0x4e/0xd0
Sep 28 12:48:49 desktop kernel:  ? do_syscall_64+0x1e1/0x2c0
Sep 28 12:48:49 desktop kernel:  ? futex_wake+0x8a/0x190
Sep 28 12:48:49 desktop kernel:  ? do_futex+0x11f/0x190
Sep 28 12:48:49 desktop kernel:  ? __x64_sys_futex+0x12d/0x210
Sep 28 12:48:49 desktop kernel:  ? __x64_sys_futex+0x12d/0x210
Sep 28 12:48:49 desktop kernel:  ? do_syscall_64+0x82/0x2c0
Sep 28 12:48:49 desktop kernel:  ? do_syscall_64+0x1e1/0x2c0
Sep 28 12:48:49 desktop kernel:  ? exc_page_fault+0x74/0x180
Sep 28 12:48:49 desktop kernel:  entry_SYSCALL_64_after_hwframe+0x76/0x7e
Sep 28 12:48:49 desktop kernel: RIP: 0033:0x7f0ba2a8a0ed
Sep 28 12:48:49 desktop kernel: Code: 04 25 28 00 00 00 48 89 45 c8 31 c0 48 8d 45 10 c7 45 b0 10 00 00 00 48 89 45 b8 48 8d 45 d0 48 89 45 c0 b8 10 00 00 00 0f 05 <89> c2 3d 00 f0 ff ff 77 1a 48 8b 45 c8 64 48 2b 04 25 28 00 00 00
Sep 28 12:48:49 desktop kernel: RSP: 002b:00007f0b95f0da10 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
Sep 28 12:48:49 desktop kernel: RAX: ffffffffffffffda RBX: 00007f0b95f0dcc8 RCX: 00007f0ba2a8a0ed
Sep 28 12:48:49 desktop kernel: RDX: 00007f0b95f0daa0 RSI: 00000000c0186444 RDI: 000000000000000a
Sep 28 12:48:49 desktop kernel: RBP: 00007f0b95f0da60 R08: 00007f0b95f0db60 R09: 00007f0b95f0da70
Sep 28 12:48:49 desktop kernel: R10: 0000000000000000 R11: 0000000000000246 R12: 000056064cd89ef0
Sep 28 12:48:49 desktop kernel: R13: 000000000000000a R14: 0000000000000004 R15: 0000000000000001
Sep 28 12:48:49 desktop kernel:  </TASK>
Sep 28 12:48:49 desktop kernel: Modules linked in: rfcomm(E) snd_seq_dummy(E) snd_hrtimer(E) nft_reject_ipv4(E) act_csum(E) cls_u32(E) sch_htb(E) nf_nat_tftp(E) nf_conntrack_tftp(E) bridge(E) stp(E) llc(E) snd_seq_midi(E) snd_seq_midi_event(E) nft_masq(E) nf_conntrack_netbios_ns(E) nf_conntrack_broadcast(E) nft_fib_inet(E) nft_fib_ipv4(E) nft_fib_ipv6(E) nft_fib(E) nft_reject_inet(E) nf_reject_ipv4(E) nf_reject_ipv6(E) nft_reject(E) nft_ct(E) nft_chain_nat(E) ip6table_nat(E) ip6table_mangle(E) ip6table_raw(E) ip6table_security(E) iptable_nat(E) nf_nat(E) nf_conntrack(E) nf_defrag_ipv6(E) nf_defrag_ipv4(E) iptable_mangle(E) iptable_raw(E) iptable_security(E) nf_tables(E) ip6table_filter(E) ip6_tables(E) iptable_filter(E) ip_tables(E) qrtr(E) uhid(E) bnep(E) lm78(E) hwmon_vid(E) sunrpc(E) binfmt_misc(E) vfat(E) fat(E) intel_rapl_msr(E) amd_atl(E) intel_rapl_common(E) spd5118(E) edac_mce_amd(E) uvcvideo(E) uvc(E) videobuf2_vmalloc(E) videobuf2_memops(E) videobuf2_v4l2(E) videobuf2_common(E) videodev(E) snd_hda_codec_realtek(E) kvm_amd(E)
Sep 28 12:48:49 desktop kernel:  snd_hda_codec_generic(E) snd_hda_scodec_component(E) snd_hda_codec_hdmi(E) snd_usb_audio(E) kvm(E) snd_hda_intel(E) snd_intel_dspcfg(E) snd_usbmidi_lib(E) asus_nb_wmi(E) irqbypass(E) eeepc_wmi(E) asus_wmi(E) snd_intel_sdw_acpi(E) mc(E) snd_ump(E) sparse_keymap(E) iwlmvm(E) platform_profile(E) rapl(E) snd_hda_codec(E) mac80211(E) snd_hda_core(E) wmi_bmof(E) snd_rawmidi(E) libarc4(E) snd_seq(E) i2c_piix4(E) k10temp(E) pcspkr(E) i2c_smbus(E) snd_hwdep(E) iwlwifi(E) snd_seq_device(E) snd_pcm(E) btusb(E) btrtl(E) btintel(E) btbcm(E) btmtk(E) cfg80211(E) snd_timer(E) bluetooth(E) snd(E) r8169(E) ses(E) soundcore(E) rfkill(E) joydev(E) enclosure(E) realtek(E) gpio_amdpt(E) gpio_generic(E) amd_3d_vcache(E) acpi_pad(E) loop(E) dm_multipath(E) nfnetlink(E) zram(E) lz4hc_compress(E) lz4_compress(E) dm_crypt(E) amdgpu(E) amdxcp(E) i2c_algo_bit(E) drm_ttm_helper(E) ttm(E) drm_exec(E) gpu_sched(E) drm_suballoc_helper(E) drm_panel_backlight_quirks(E) drm_buddy(E) polyval_clmulni(E) ghash_clmulni_intel(E) uas(E)
Sep 28 12:48:49 desktop kernel:  drm_display_helper(E) usb_storage(E) sha512_ssse3(E) sha1_ssse3(E) cec(E) sp5100_tco(E) mpt3sas(E) nvme(E) ucsi_acpi(E) raid_class(E) scsi_transport_sas(E) typec_ucsi(E) nvme_core(E) typec(E) nvme_keyring(E) nvme_auth(E) video(E) wmi(E) thunderbolt(E) scsi_dh_rdac(E) scsi_dh_emc(E) scsi_dh_alua(E) ntsync(E) fuse(E) i2c_dev(E)
Sep 28 12:48:49 desktop kernel: Unloaded tainted modules: amd64_edac(E):1 acpi_cpufreq(E):1 fjes(E):2
Sep 28 12:48:49 desktop kernel: CR2: ffff8d089bff0000
Sep 28 12:48:49 desktop kernel: ---[ end trace 0000000000000000 ]---
Sep 28 12:48:49 desktop kernel: RIP: 0010:kfree+0x69/0x3b0
Sep 28 12:48:49 desktop kernel: Code: 80 4c 01 d0 0f 82 51 03 00 00 48 c7 c2 00 00 00 80 48 2b 15 21 6d 7e 01 48 01 d0 48 c1 e8 0c 48 c1 e0 06 48 03 05 ff 6c 7e 01 <48> 8b 50 08 49 89 c3 f6 c2 01 0f 85 75 02 00 00 0f 1f 44 00 00 41
Sep 28 12:48:49 desktop kernel: RSP: 0018:ffffd4cf44be7a20 EFLAGS: 00010203
Sep 28 12:48:49 desktop kernel: RAX: 014b9d856a995280 RBX: ffff8cf9942e0b40 RCX: 000000000020001b
Sep 28 12:48:49 desktop kernel: RDX: 0000730700000000 RSI: ffffffffa1378f2b RDI: 52e84ed32654aa39
Sep 28 12:48:49 desktop kernel: RBP: ffffd4cf44be7a68 R08: ffff8cf9952ca200 R09: 000000000020001b
Sep 28 12:48:49 desktop kernel: R10: 52e84ed32654aa39 R11: fffffa7e0454b200 R12: ffff8cf980f6c0e0
Sep 28 12:48:49 desktop kernel: R13: 0000000000000000 R14: 0000000000000003 R15: ffff8cf980f6c0e0
Sep 28 12:48:49 desktop kernel: FS:  00007f0b95f0e6c0(0000) GS:ffff8d089bff0000(0000) knlGS:0000000000000000
Sep 28 12:48:49 desktop kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Sep 28 12:48:49 desktop kernel: CR2: ffff8d089bff0000 CR3: 00000001e2f88000 CR4: 0000000000f50ef0
Sep 28 12:48:49 desktop kernel: PKRU: 55555554
Sep 28 12:48:49 desktop kernel: note: gst-plugin:cs0[3920] exited with irqs disabled
Sep 28 12:48:49 desktop kernel: rfkill: input handler disabled
Sep 28 12:48:52 desktop kernel: BTRFS info (device dm-7): enabling free space tree

[-- Attachment #5: hardware-info-lscpu.txt --]
[-- Type: text/plain, Size: 3847 bytes --]

Architecture:                            x86_64
CPU op-mode(s):                          32-bit, 64-bit
Address sizes:                           48 bits physical, 48 bits virtual
Byte Order:                              Little Endian
CPU(s):                                  16
On-line CPU(s) list:                     0-15
Vendor ID:                               AuthenticAMD
Model name:                              AMD Ryzen 7 9800X3D 8-Core Processor
CPU family:                              26
Model:                                   68
Thread(s) per core:                      2
Core(s) per socket:                      8
Socket(s):                               1
Stepping:                                0
Frequency boost:                         enabled
CPU(s) scaling MHz:                      48%
CPU max MHz:                             5271,6221
CPU min MHz:                             603,3790
BogoMIPS:                                9400,28
Flags:                                   fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush mmx fxsr sse sse2 ht syscall nx mmxext fxsr_opt pdpe1gb rdtscp lm constant_tsc rep_good amd_lbr_v2 nopl xtopology nonstop_tsc cpuid extd_apicid aperfmperf rapl pni pclmulqdq monitor ssse3 fma cx16 sse4_1 sse4_2 movbe popcnt aes xsave avx f16c rdrand lahf_lm cmp_legacy svm extapic cr8_legacy abm sse4a misalignsse 3dnowprefetch osvw ibs skinit wdt tce topoext perfctr_core perfctr_nb bpext perfctr_llc mwaitx cpb cat_l3 cdp_l3 hw_pstate ssbd mba perfmon_v2 ibrs ibpb stibp ibrs_enhanced vmmcall fsgsbase tsc_adjust bmi1 avx2 smep bmi2 erms invpcid cqm rdt_a avx512f avx512dq rdseed adx smap avx512ifma clflushopt clwb avx512cd sha_ni avx512bw avx512vl xsaveopt xsavec xgetbv1 xsaves cqm_llc cqm_occup_llc cqm_mbm_total cqm_mbm_local user_shstk avx_vnni avx512_bf16 clzero irperf xsaveerptr rdpru wbnoinvd cppc arat npt lbrv svm_lock nrip_save tsc_scale vmcb_clean flushbyasid decodeassists pausefilter pfthreshold avic v_vmsave_vmload vgif x2avic v_spec_ctrl vnmi avx512vbmi umip pku ospke avx512_vbmi2 gfni vaes vpclmulqdq avx512_vnni avx512_bitalg avx512_vpopcntdq rdpid bus_lock_detect movdiri movdir64b overflow_recov succor smca fsrm avx512_vp2intersect flush_l1d amd_lbr_pmc_freeze
Virtualization:                          AMD-V
L1d cache:                               384 KiB (8 instances)
L1i cache:                               256 KiB (8 instances)
L2 cache:                                8 MiB (8 instances)
L3 cache:                                96 MiB (1 instance)
NUMA node(s):                            1
NUMA node0 CPU(s):                       0-15
Vulnerability Gather data sampling:      Not affected
Vulnerability Ghostwrite:                Not affected
Vulnerability Indirect target selection: Not affected
Vulnerability Itlb multihit:             Not affected
Vulnerability L1tf:                      Not affected
Vulnerability Mds:                       Not affected
Vulnerability Meltdown:                  Not affected
Vulnerability Mmio stale data:           Not affected
Vulnerability Old microcode:             Not affected
Vulnerability Reg file data sampling:    Not affected
Vulnerability Retbleed:                  Not affected
Vulnerability Spec rstack overflow:      Mitigation; IBPB on VMEXIT only
Vulnerability Spec store bypass:         Mitigation; Speculative Store Bypass disabled via prctl
Vulnerability Spectre v1:                Mitigation; usercopy/swapgs barriers and __user pointer sanitization
Vulnerability Spectre v2:                Mitigation; Enhanced / Automatic IBRS; IBPB conditional; STIBP always-on; PBRSB-eIBRS Not affected; BHI Not affected
Vulnerability Srbds:                     Not affected
Vulnerability Tsa:                       Not affected
Vulnerability Tsx async abort:           Not affected

[-- Attachment #6: hardware-info-lspci.txt --]
[-- Type: text/plain, Size: 32464 bytes --]

00:00.0 Host bridge: Advanced Micro Devices, Inc. [AMD] Raphael/Granite Ridge Root Complex
	Subsystem: ASUSTeK Computer Inc. Device 8877
	Flags: fast devsel, IOMMU group 0

00:00.2 IOMMU: Advanced Micro Devices, Inc. [AMD] Raphael/Granite Ridge IOMMU
	Subsystem: ASUSTeK Computer Inc. Device 8877
	Flags: bus master, fast devsel, latency 0, IRQ 26
	Capabilities: [40] Secure device <?>
	Capabilities: [64] MSI: Enable+ Count=1/4 Maskable- 64bit+
	Capabilities: [74] HyperTransport: MSI Mapping Enable+ Fixed+

00:01.0 Host bridge: Advanced Micro Devices, Inc. [AMD] Raphael/Granite Ridge Dummy Host Bridge
	Flags: fast devsel, IOMMU group 1

00:01.1 PCI bridge: Advanced Micro Devices, Inc. [AMD] Raphael/Granite Ridge GPP Bridge (prog-if 00 [Normal decode])
	Subsystem: ASUSTeK Computer Inc. Device 8877
	Flags: bus master, fast devsel, latency 0, IRQ 27, IOMMU group 2
	Bus: primary=00, secondary=01, subordinate=03, sec-latency=0
	I/O behind bridge: f000-ffff [size=4K] [16-bit]
	Memory behind bridge: f6b00000-f6dfffff [size=3M] [32-bit]
	Prefetchable memory behind bridge: f000000000-f80fffffff [size=33024M] [32-bit]
	Capabilities: [50] Power Management version 3
	Capabilities: [58] Express Root Port (Slot+), IntMsgNum 0
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit+
	Capabilities: [c0] Subsystem: ASUSTeK Computer Inc. Device 8877
	Capabilities: [c8] HyperTransport: MSI Mapping Enable+ Fixed+
	Capabilities: [100] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [270] Secondary PCI Express
	Capabilities: [2a0] Access Control Services
	Capabilities: [370] L1 PM Substates
	Capabilities: [3c4] Designated Vendor-Specific: Vendor=1022 ID=0001 Rev=1 Len=44 <?>
	Capabilities: [400] Data Link Feature <?>
	Capabilities: [410] Physical Layer 16.0 GT/s
	Capabilities: [440] Lane Margining at the Receiver
	Capabilities: [500] Physical Layer 32.0 GT/s
	Kernel driver in use: pcieport

00:01.2 PCI bridge: Advanced Micro Devices, Inc. [AMD] Raphael/Granite Ridge GPP Bridge (prog-if 00 [Normal decode])
	Subsystem: ASUSTeK Computer Inc. Device 8877
	Flags: bus master, fast devsel, latency 0, IRQ 28, IOMMU group 3
	Bus: primary=00, secondary=04, subordinate=04, sec-latency=0
	I/O behind bridge: [disabled] [32-bit]
	Memory behind bridge: f6f00000-f6ffffff [size=1M] [32-bit]
	Prefetchable memory behind bridge: [disabled] [64-bit]
	Capabilities: [50] Power Management version 3
	Capabilities: [58] Express Root Port (Slot+), IntMsgNum 0
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit+
	Capabilities: [c0] Subsystem: ASUSTeK Computer Inc. Device 8877
	Capabilities: [c8] HyperTransport: MSI Mapping Enable+ Fixed+
	Capabilities: [100] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [270] Secondary PCI Express
	Capabilities: [2a0] Access Control Services
	Capabilities: [370] L1 PM Substates
	Capabilities: [3c4] Designated Vendor-Specific: Vendor=1022 ID=0001 Rev=1 Len=44 <?>
	Capabilities: [400] Data Link Feature <?>
	Capabilities: [410] Physical Layer 16.0 GT/s
	Capabilities: [440] Lane Margining at the Receiver
	Capabilities: [500] Physical Layer 32.0 GT/s
	Kernel driver in use: pcieport

00:02.0 Host bridge: Advanced Micro Devices, Inc. [AMD] Raphael/Granite Ridge Dummy Host Bridge
	Flags: fast devsel, IOMMU group 4

00:02.1 PCI bridge: Advanced Micro Devices, Inc. [AMD] Raphael/Granite Ridge GPP Bridge (prog-if 00 [Normal decode])
	Subsystem: ASUSTeK Computer Inc. Device 8877
	Flags: bus master, fast devsel, latency 0, IRQ 29, IOMMU group 5
	Bus: primary=00, secondary=05, subordinate=0d, sec-latency=0
	I/O behind bridge: b000-dfff [size=12K] [16-bit]
	Memory behind bridge: f6400000-f6afffff [size=7M] [32-bit]
	Prefetchable memory behind bridge: f830000000-f8301fffff [size=2M] [32-bit]
	Capabilities: [50] Power Management version 3
	Capabilities: [58] Express Root Port (Slot+), IntMsgNum 0
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit+
	Capabilities: [c0] Subsystem: ASUSTeK Computer Inc. Device 8877
	Capabilities: [c8] HyperTransport: MSI Mapping Enable+ Fixed+
	Capabilities: [100] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [270] Secondary PCI Express
	Capabilities: [2a0] Access Control Services
	Capabilities: [370] L1 PM Substates
	Capabilities: [3c4] Designated Vendor-Specific: Vendor=1022 ID=0001 Rev=1 Len=44 <?>
	Capabilities: [400] Data Link Feature <?>
	Capabilities: [410] Physical Layer 16.0 GT/s
	Capabilities: [440] Lane Margining at the Receiver
	Capabilities: [500] Physical Layer 32.0 GT/s
	Kernel driver in use: pcieport

00:03.0 Host bridge: Advanced Micro Devices, Inc. [AMD] Raphael/Granite Ridge Dummy Host Bridge
	Flags: fast devsel, IOMMU group 6

00:04.0 Host bridge: Advanced Micro Devices, Inc. [AMD] Raphael/Granite Ridge Dummy Host Bridge
	Flags: fast devsel, IOMMU group 7

00:08.0 Host bridge: Advanced Micro Devices, Inc. [AMD] Raphael/Granite Ridge Dummy Host Bridge
	Flags: fast devsel, IOMMU group 8

00:08.1 PCI bridge: Advanced Micro Devices, Inc. [AMD] Raphael/Granite Ridge Internal GPP Bridge to Bus [C:A] (prog-if 00 [Normal decode])
	Subsystem: ASUSTeK Computer Inc. Device 8877
	Flags: bus master, fast devsel, latency 0, IRQ 30, IOMMU group 9
	Bus: primary=00, secondary=0e, subordinate=0e, sec-latency=0
	I/O behind bridge: e000-efff [size=4K] [16-bit]
	Memory behind bridge: f5e00000-f63fffff [size=6M] [32-bit]
	Prefetchable memory behind bridge: f820000000-f82fffffff [size=256M] [32-bit]
	Capabilities: [50] Power Management version 3
	Capabilities: [58] Express Root Port (Slot-), IntMsgNum 0
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit+
	Capabilities: [c0] Subsystem: ASUSTeK Computer Inc. Device 8877
	Capabilities: [100] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [270] Secondary PCI Express
	Capabilities: [2a0] Access Control Services
	Capabilities: [400] Data Link Feature <?>
	Capabilities: [410] Physical Layer 16.0 GT/s
	Capabilities: [450] Lane Margining at the Receiver
	Kernel driver in use: pcieport

00:08.3 PCI bridge: Advanced Micro Devices, Inc. [AMD] Raphael/Granite Ridge Internal GPP Bridge to Bus [C:A] (prog-if 00 [Normal decode])
	Subsystem: ASUSTeK Computer Inc. Device 8877
	Flags: bus master, fast devsel, latency 0, IRQ 31, IOMMU group 10
	Bus: primary=00, secondary=0f, subordinate=0f, sec-latency=0
	I/O behind bridge: [disabled] [32-bit]
	Memory behind bridge: f6e00000-f6efffff [size=1M] [32-bit]
	Prefetchable memory behind bridge: [disabled] [64-bit]
	Capabilities: [50] Power Management version 3
	Capabilities: [58] Express Root Port (Slot-), IntMsgNum 0
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit+
	Capabilities: [c0] Subsystem: ASUSTeK Computer Inc. Device 8877
	Capabilities: [100] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [270] Secondary PCI Express
	Capabilities: [2a0] Access Control Services
	Capabilities: [400] Data Link Feature <?>
	Capabilities: [410] Physical Layer 16.0 GT/s
	Capabilities: [450] Lane Margining at the Receiver
	Kernel driver in use: pcieport

00:14.0 SMBus: Advanced Micro Devices, Inc. [AMD] FCH SMBus Controller (rev 71)
	Subsystem: ASUSTeK Computer Inc. Device 8877
	Flags: 66MHz, medium devsel, IOMMU group 11
	Kernel driver in use: piix4_smbus
	Kernel modules: i2c_piix4, sp5100_tco

00:14.3 ISA bridge: Advanced Micro Devices, Inc. [AMD] FCH LPC Bridge (rev 51)
	Subsystem: ASUSTeK Computer Inc. Device 8877
	Flags: bus master, 66MHz, medium devsel, latency 0, IOMMU group 11

00:18.0 Host bridge: Advanced Micro Devices, Inc. [AMD] Raphael/Granite Ridge Data Fabric; Function 0
	Flags: fast devsel, IOMMU group 12

00:18.1 Host bridge: Advanced Micro Devices, Inc. [AMD] Raphael/Granite Ridge Data Fabric; Function 1
	Flags: fast devsel, IOMMU group 12

00:18.2 Host bridge: Advanced Micro Devices, Inc. [AMD] Raphael/Granite Ridge Data Fabric; Function 2
	Flags: fast devsel, IOMMU group 12

00:18.3 Host bridge: Advanced Micro Devices, Inc. [AMD] Raphael/Granite Ridge Data Fabric; Function 3
	Flags: fast devsel, IOMMU group 12
	Kernel driver in use: k10temp
	Kernel modules: k10temp

00:18.4 Host bridge: Advanced Micro Devices, Inc. [AMD] Raphael/Granite Ridge Data Fabric; Function 4
	Flags: fast devsel, IOMMU group 12

00:18.5 Host bridge: Advanced Micro Devices, Inc. [AMD] Raphael/Granite Ridge Data Fabric; Function 5
	Flags: fast devsel, IOMMU group 12

00:18.6 Host bridge: Advanced Micro Devices, Inc. [AMD] Raphael/Granite Ridge Data Fabric; Function 6
	Flags: fast devsel, IOMMU group 12

00:18.7 Host bridge: Advanced Micro Devices, Inc. [AMD] Raphael/Granite Ridge Data Fabric; Function 7
	Flags: fast devsel, IOMMU group 12

01:00.0 PCI bridge: Advanced Micro Devices, Inc. [AMD/ATI] Navi 10 XL Upstream Port of PCI Express Switch (rev 10) (prog-if 00 [Normal decode])
	Flags: bus master, fast devsel, latency 0, IRQ 32, IOMMU group 13
	Memory at f6d00000 (32-bit, non-prefetchable) [size=16K]
	Bus: primary=01, secondary=02, subordinate=03, sec-latency=0
	I/O behind bridge: f000-ffff [size=4K] [16-bit]
	Memory behind bridge: f6b00000-f6cfffff [size=2M] [32-bit]
	Prefetchable memory behind bridge: f000000000-f80fffffff [size=33024M] [32-bit]
	Capabilities: [48] Vendor Specific Information: Len=08 <?>
	Capabilities: [50] Power Management version 3
	Capabilities: [58] Express Upstream Port, IntMsgNum 0
	Capabilities: [a0] MSI: Enable- Count=1/1 Maskable- 64bit+
	Capabilities: [100] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [150] Advanced Error Reporting
	Capabilities: [270] Secondary PCI Express
	Capabilities: [320] Latency Tolerance Reporting
	Capabilities: [400] Data Link Feature <?>
	Capabilities: [410] Physical Layer 16.0 GT/s
	Capabilities: [440] Lane Margining at the Receiver
	Kernel driver in use: pcieport

02:00.0 PCI bridge: Advanced Micro Devices, Inc. [AMD/ATI] Navi 10 XL Downstream Port of PCI Express Switch (rev 10) (prog-if 00 [Normal decode])
	Subsystem: Advanced Micro Devices, Inc. [AMD/ATI] Navi 10 XL Downstream Port of PCI Express Switch
	Flags: bus master, fast devsel, latency 0, IRQ 33, IOMMU group 14
	Bus: primary=02, secondary=03, subordinate=03, sec-latency=0
	I/O behind bridge: f000-ffff [size=4K] [16-bit]
	Memory behind bridge: f6b00000-f6cfffff [size=2M] [32-bit]
	Prefetchable memory behind bridge: f000000000-f80fffffff [size=33024M] [32-bit]
	Capabilities: [50] Power Management version 3
	Capabilities: [58] Express Downstream Port (Slot-), IntMsgNum 0
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit+
	Capabilities: [c0] Subsystem: Advanced Micro Devices, Inc. [AMD/ATI] Navi 10 XL Downstream Port of PCI Express Switch
	Capabilities: [100] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [150] Advanced Error Reporting
	Capabilities: [270] Secondary PCI Express
	Capabilities: [2a0] Access Control Services
	Capabilities: [400] Data Link Feature <?>
	Capabilities: [410] Physical Layer 16.0 GT/s
	Capabilities: [450] Lane Margining at the Receiver
	Kernel driver in use: pcieport

03:00.0 VGA compatible controller: Advanced Micro Devices, Inc. [AMD/ATI] Navi 31 [Radeon RX 7900 XT/7900 XTX/7900 GRE/7900M] (rev c8) (prog-if 00 [VGA controller])
	Subsystem: Gigabyte Technology Co., Ltd Device 240e
	Flags: bus master, fast devsel, latency 0, IRQ 114, IOMMU group 15
	Memory at f000000000 (64-bit, prefetchable) [size=32G]
	Memory at f800000000 (64-bit, prefetchable) [size=256M]
	I/O ports at f000 [size=256]
	Memory at f6b00000 (32-bit, non-prefetchable) [size=1M]
	Expansion ROM at f6c00000 [disabled] [size=128K]
	Capabilities: [48] Vendor Specific Information: Len=08 <?>
	Capabilities: [50] Power Management version 3
	Capabilities: [64] Express Legacy Endpoint, IntMsgNum 0
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit+
	Capabilities: [100] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [150] Advanced Error Reporting
	Capabilities: [200] Physical Resizable BAR
	Capabilities: [240] Power Budgeting <?>
	Capabilities: [270] Secondary PCI Express
	Capabilities: [2a0] Access Control Services
	Capabilities: [2d0] Process Address Space ID (PASID)
	Capabilities: [320] Latency Tolerance Reporting
	Capabilities: [410] Physical Layer 16.0 GT/s
	Capabilities: [450] Lane Margining at the Receiver
	Kernel driver in use: amdgpu
	Kernel modules: amdgpu

03:00.1 Audio device: Advanced Micro Devices, Inc. [AMD/ATI] Navi 31 HDMI/DP Audio
	Subsystem: Advanced Micro Devices, Inc. [AMD/ATI] Navi 31 HDMI/DP Audio
	Flags: bus master, fast devsel, latency 0, IRQ 121, IOMMU group 16
	Memory at f6c20000 (32-bit, non-prefetchable) [size=16K]
	Capabilities: [48] Vendor Specific Information: Len=08 <?>
	Capabilities: [50] Power Management version 3
	Capabilities: [64] Express Legacy Endpoint, IntMsgNum 0
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit+
	Capabilities: [100] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [150] Advanced Error Reporting
	Capabilities: [2a0] Access Control Services
	Kernel driver in use: snd_hda_intel
	Kernel modules: snd_hda_intel

04:00.0 Non-Volatile memory controller: Phison Electronics Corporation E12 NVMe Controller (rev 01) (prog-if 02 [NVM Express])
	Subsystem: Phison Electronics Corporation E12 NVMe Controller
	Flags: bus master, fast devsel, latency 0, IRQ 80, IOMMU group 17
	Memory at f6f00000 (64-bit, non-prefetchable) [size=16K]
	Capabilities: [80] Express Endpoint, IntMsgNum 0
	Capabilities: [d0] MSI-X: Enable+ Count=9 Masked-
	Capabilities: [e0] MSI: Enable- Count=1/8 Maskable- 64bit+
	Capabilities: [f8] Power Management version 3
	Capabilities: [100] Latency Tolerance Reporting
	Capabilities: [110] L1 PM Substates
	Capabilities: [128] Alternative Routing-ID Interpretation (ARI)
	Capabilities: [200] Advanced Error Reporting
	Capabilities: [300] Secondary PCI Express
	Kernel driver in use: nvme
	Kernel modules: nvme

05:00.0 PCI bridge: Advanced Micro Devices, Inc. [AMD] 600 Series Chipset PCIe Switch Upstream Port (rev 01) (prog-if 00 [Normal decode])
	Subsystem: ASMedia Technology Inc. Device 3328
	Flags: bus master, fast devsel, latency 0, IRQ 24, IOMMU group 18
	Bus: primary=05, secondary=06, subordinate=0d, sec-latency=0
	I/O behind bridge: b000-dfff [size=12K] [16-bit]
	Memory behind bridge: f6400000-f6afffff [size=7M] [32-bit]
	Prefetchable memory behind bridge: f830000000-f8301fffff [size=2M] [32-bit]
	Capabilities: [50] MSI: Enable- Count=1/1 Maskable- 64bit+
	Capabilities: [70] Power Management version 3
	Capabilities: [80] Express Upstream Port, IntMsgNum 0
	Capabilities: [c0] Subsystem: ASMedia Technology Inc. Device 3328
	Capabilities: [100] Advanced Error Reporting
	Capabilities: [160] Latency Tolerance Reporting
	Capabilities: [1c0] Secondary PCI Express
	Capabilities: [200] L1 PM Substates
	Capabilities: [220] Data Link Feature <?>
	Capabilities: [240] Physical Layer 16.0 GT/s
	Capabilities: [280] Lane Margining at the Receiver
	Kernel driver in use: pcieport

06:00.0 PCI bridge: Advanced Micro Devices, Inc. [AMD] 600 Series Chipset PCIe Switch Downstream Port (rev 01) (prog-if 00 [Normal decode])
	Subsystem: ASMedia Technology Inc. Device 3328
	Flags: bus master, fast devsel, latency 0, IRQ 34, IOMMU group 19
	Bus: primary=06, secondary=07, subordinate=07, sec-latency=0
	I/O behind bridge: d000-dfff [size=4K] [16-bit]
	Memory behind bridge: f6400000-f65fffff [size=2M] [32-bit]
	Prefetchable memory behind bridge: f830000000-f8301fffff [size=2M] [32-bit]
	Capabilities: [50] MSI: Enable+ Count=1/1 Maskable- 64bit+
	Capabilities: [70] Power Management version 3
	Capabilities: [80] Express Downstream Port (Slot+), IntMsgNum 0
	Capabilities: [c0] Subsystem: ASMedia Technology Inc. Device 3328
	Capabilities: [100] Advanced Error Reporting
	Capabilities: [1c0] Secondary PCI Express
	Capabilities: [200] L1 PM Substates
	Capabilities: [220] Data Link Feature <?>
	Capabilities: [240] Physical Layer 16.0 GT/s
	Capabilities: [280] Lane Margining at the Receiver
	Kernel driver in use: pcieport

06:08.0 PCI bridge: Advanced Micro Devices, Inc. [AMD] 600 Series Chipset PCIe Switch Downstream Port (rev 01) (prog-if 00 [Normal decode])
	Subsystem: ASMedia Technology Inc. Device 3328
	Flags: bus master, fast devsel, latency 0, IRQ 35, IOMMU group 20
	Bus: primary=06, secondary=08, subordinate=08, sec-latency=0
	I/O behind bridge: [disabled] [32-bit]
	Memory behind bridge: f6a00000-f6afffff [size=1M] [32-bit]
	Prefetchable memory behind bridge: [disabled] [64-bit]
	Capabilities: [50] MSI: Enable+ Count=1/1 Maskable- 64bit+
	Capabilities: [70] Power Management version 3
	Capabilities: [80] Express Downstream Port (Slot+), IntMsgNum 0
	Capabilities: [c0] Subsystem: ASMedia Technology Inc. Device 3328
	Capabilities: [100] Advanced Error Reporting
	Capabilities: [1c0] Secondary PCI Express
	Capabilities: [200] L1 PM Substates
	Capabilities: [220] Data Link Feature <?>
	Capabilities: [240] Physical Layer 16.0 GT/s
	Capabilities: [280] Lane Margining at the Receiver
	Kernel driver in use: pcieport

06:09.0 PCI bridge: Advanced Micro Devices, Inc. [AMD] 600 Series Chipset PCIe Switch Downstream Port (rev 01) (prog-if 00 [Normal decode])
	Subsystem: ASMedia Technology Inc. Device 3328
	Flags: bus master, fast devsel, latency 0, IRQ 37, IOMMU group 21
	Bus: primary=06, secondary=09, subordinate=09, sec-latency=0
	I/O behind bridge: c000-cfff [size=4K] [16-bit]
	Memory behind bridge: f6900000-f69fffff [size=1M] [32-bit]
	Prefetchable memory behind bridge: [disabled] [64-bit]
	Capabilities: [50] MSI: Enable+ Count=1/1 Maskable- 64bit+
	Capabilities: [70] Power Management version 3
	Capabilities: [80] Express Downstream Port (Slot+), IntMsgNum 0
	Capabilities: [c0] Subsystem: ASMedia Technology Inc. Device 3328
	Capabilities: [100] Advanced Error Reporting
	Capabilities: [1c0] Secondary PCI Express
	Capabilities: [200] L1 PM Substates
	Capabilities: [220] Data Link Feature <?>
	Capabilities: [240] Physical Layer 16.0 GT/s
	Capabilities: [280] Lane Margining at the Receiver
	Kernel driver in use: pcieport

06:0a.0 PCI bridge: Advanced Micro Devices, Inc. [AMD] 600 Series Chipset PCIe Switch Downstream Port (rev 01) (prog-if 00 [Normal decode])
	Subsystem: ASMedia Technology Inc. Device 3328
	Flags: bus master, fast devsel, latency 0, IRQ 39, IOMMU group 22
	Bus: primary=06, secondary=0a, subordinate=0a, sec-latency=0
	I/O behind bridge: b000-bfff [size=4K] [16-bit]
	Memory behind bridge: f6800000-f68fffff [size=1M] [32-bit]
	Prefetchable memory behind bridge: [disabled] [64-bit]
	Capabilities: [50] MSI: Enable+ Count=1/1 Maskable- 64bit+
	Capabilities: [70] Power Management version 3
	Capabilities: [80] Express Downstream Port (Slot+), IntMsgNum 0
	Capabilities: [c0] Subsystem: ASMedia Technology Inc. Device 3328
	Capabilities: [100] Advanced Error Reporting
	Capabilities: [1c0] Secondary PCI Express
	Capabilities: [200] L1 PM Substates
	Capabilities: [220] Data Link Feature <?>
	Capabilities: [240] Physical Layer 16.0 GT/s
	Capabilities: [280] Lane Margining at the Receiver
	Kernel driver in use: pcieport

06:0b.0 PCI bridge: Advanced Micro Devices, Inc. [AMD] 600 Series Chipset PCIe Switch Downstream Port (rev 01) (prog-if 00 [Normal decode])
	Subsystem: ASMedia Technology Inc. Device 3328
	Flags: bus master, fast devsel, latency 0, IRQ 41, IOMMU group 23
	Bus: primary=06, secondary=0b, subordinate=0b, sec-latency=0
	I/O behind bridge: [disabled] [32-bit]
	Memory behind bridge: [disabled] [32-bit]
	Prefetchable memory behind bridge: [disabled] [64-bit]
	Capabilities: [50] MSI: Enable+ Count=1/1 Maskable- 64bit+
	Capabilities: [70] Power Management version 3
	Capabilities: [80] Express Downstream Port (Slot+), IntMsgNum 0
	Capabilities: [c0] Subsystem: ASMedia Technology Inc. Device 3328
	Capabilities: [100] Advanced Error Reporting
	Capabilities: [1c0] Secondary PCI Express
	Capabilities: [200] L1 PM Substates
	Capabilities: [220] Data Link Feature <?>
	Capabilities: [240] Physical Layer 16.0 GT/s
	Capabilities: [280] Lane Margining at the Receiver
	Kernel driver in use: pcieport

06:0c.0 PCI bridge: Advanced Micro Devices, Inc. [AMD] 600 Series Chipset PCIe Switch Downstream Port (rev 01) (prog-if 00 [Normal decode])
	Subsystem: ASMedia Technology Inc. Device 3328
	Flags: bus master, fast devsel, latency 0, IRQ 24, IOMMU group 24
	Bus: primary=06, secondary=0c, subordinate=0c, sec-latency=0
	I/O behind bridge: [disabled] [16-bit]
	Memory behind bridge: f6700000-f67fffff [size=1M] [32-bit]
	Prefetchable memory behind bridge: [disabled] [64-bit]
	Capabilities: [50] MSI: Enable- Count=1/1 Maskable- 64bit+
	Capabilities: [70] Power Management version 3
	Capabilities: [80] Express Downstream Port (Slot-), IntMsgNum 0
	Capabilities: [c0] Subsystem: ASMedia Technology Inc. Device 3328
	Capabilities: [100] Advanced Error Reporting
	Kernel driver in use: pcieport

06:0d.0 PCI bridge: Advanced Micro Devices, Inc. [AMD] 600 Series Chipset PCIe Switch Downstream Port (rev 01) (prog-if 00 [Normal decode])
	Subsystem: ASMedia Technology Inc. Device 3328
	Flags: bus master, fast devsel, latency 0, IRQ 36, IOMMU group 25
	Bus: primary=06, secondary=0d, subordinate=0d, sec-latency=0
	I/O behind bridge: [disabled] [16-bit]
	Memory behind bridge: f6600000-f66fffff [size=1M] [32-bit]
	Prefetchable memory behind bridge: [disabled] [64-bit]
	Capabilities: [50] MSI: Enable- Count=1/1 Maskable- 64bit+
	Capabilities: [70] Power Management version 3
	Capabilities: [80] Express Downstream Port (Slot-), IntMsgNum 0
	Capabilities: [c0] Subsystem: ASMedia Technology Inc. Device 3328
	Capabilities: [100] Advanced Error Reporting
	Kernel driver in use: pcieport

07:00.0 Serial Attached SCSI controller: Broadcom / LSI Fusion-MPT 12GSAS/PCIe Secure SAS38xx
	Subsystem: Broadcom / LSI 9500-8i Tri-Mode HBA
	Flags: bus master, fast devsel, latency 0, IRQ 24, IOMMU group 19
	Memory at f830100000 (64-bit, prefetchable) [size=1M]
	Memory at f830000000 (64-bit, prefetchable) [size=1M]
	Memory at f6400000 (32-bit, non-prefetchable) [size=1M]
	I/O ports at d000 [disabled] [size=256]
	Expansion ROM at f6500000 [disabled] [size=256K]
	Capabilities: [40] Power Management version 3
	Capabilities: [50] MSI: Enable- Count=1/1 Maskable+ 64bit+
	Capabilities: [70] Express Endpoint, IntMsgNum 0
	Capabilities: [b0] MSI-X: Enable+ Count=128 Masked-
	Capabilities: [100] Advanced Error Reporting
	Capabilities: [148] Power Budgeting <?>
	Capabilities: [158] Alternative Routing-ID Interpretation (ARI)
	Capabilities: [168] Secondary PCI Express
	Capabilities: [188] Physical Layer 16.0 GT/s
	Capabilities: [1b0] Lane Margining at the Receiver
	Capabilities: [218] Dynamic Power Allocation <?>
	Capabilities: [248] Vendor Specific Information: ID=0002 Rev=4 Len=100 <?>
	Capabilities: [348] Vendor Specific Information: ID=0001 Rev=1 Len=038 <?>
	Capabilities: [380] Data Link Feature <?>
	Kernel driver in use: mpt3sas
	Kernel modules: mpt3sas

08:00.0 Network controller: Intel Corporation Wireless 8265 / 8275 (rev 78)
	Subsystem: Intel Corporation Dual Band Wireless-AC 8265
	Flags: bus master, fast devsel, latency 0, IRQ 118, IOMMU group 20
	Memory at f6a00000 (64-bit, non-prefetchable) [size=8K]
	Capabilities: [c8] Power Management version 3
	Capabilities: [d0] MSI: Enable+ Count=1/1 Maskable- 64bit+
	Capabilities: [40] Express Endpoint, IntMsgNum 0
	Capabilities: [100] Advanced Error Reporting
	Capabilities: [140] Device Serial Number 28-c6-3f-ff-ff-9d-23-76
	Capabilities: [14c] Latency Tolerance Reporting
	Capabilities: [154] L1 PM Substates
	Kernel driver in use: iwlwifi
	Kernel modules: iwlwifi

09:00.0 Ethernet controller: Realtek Semiconductor Co., Ltd. RTL8111/8168/8211/8411 PCI Express Gigabit Ethernet Controller (rev 15)
	DeviceName: Realtek RTL8111H (1G LAN)
	Subsystem: ASUSTeK Computer Inc. Onboard RTL8111H Ethernet
	Flags: bus master, fast devsel, latency 0, IRQ 36, IOMMU group 21
	I/O ports at c000 [size=256]
	Memory at f6904000 (64-bit, non-prefetchable) [size=4K]
	Memory at f6900000 (64-bit, non-prefetchable) [size=16K]
	Capabilities: [40] Power Management version 3
	Capabilities: [50] MSI: Enable- Count=1/1 Maskable- 64bit+
	Capabilities: [70] Express Endpoint, IntMsgNum 1
	Capabilities: [b0] MSI-X: Enable+ Count=4 Masked-
	Capabilities: [100] Advanced Error Reporting
	Capabilities: [140] Virtual Channel
	Capabilities: [160] Device Serial Number 01-00-00-00-68-4c-e0-00
	Capabilities: [170] Latency Tolerance Reporting
	Capabilities: [178] L1 PM Substates
	Kernel driver in use: r8169
	Kernel modules: r8169

0a:00.0 Ethernet controller: Realtek Semiconductor Co., Ltd. RTL8125 2.5GbE Controller (rev 05)
	DeviceName: Realtek RTL8125BG (2.5G LAN)
	Subsystem: ASUSTeK Computer Inc. Device 87d7
	Flags: bus master, fast devsel, latency 0, IRQ 38, IOMMU group 22
	I/O ports at b000 [size=256]
	Memory at f6800000 (64-bit, non-prefetchable) [size=64K]
	Memory at f6810000 (64-bit, non-prefetchable) [size=16K]
	Capabilities: [40] Power Management version 3
	Capabilities: [50] MSI: Enable- Count=1/1 Maskable+ 64bit+
	Capabilities: [70] Express Endpoint, IntMsgNum 1
	Capabilities: [b0] MSI-X: Enable+ Count=32 Masked-
	Capabilities: [d0] Vital Product Data
	Capabilities: [100] Advanced Error Reporting
	Capabilities: [148] Virtual Channel
	Capabilities: [168] Device Serial Number 01-00-00-00-68-4c-e0-00
	Capabilities: [178] Transaction Processing Hints
	Capabilities: [204] Latency Tolerance Reporting
	Capabilities: [20c] L1 PM Substates
	Capabilities: [21c] Vendor Specific Information: ID=0002 Rev=4 Len=100 <?>
	Kernel driver in use: r8169
	Kernel modules: r8169

0c:00.0 USB controller: Advanced Micro Devices, Inc. [AMD] 600 Series Chipset USB 3.2 Controller (rev 01) (prog-if 30 [XHCI])
	Subsystem: ASMedia Technology Inc. Device 1142
	Flags: bus master, fast devsel, latency 0, IRQ 24, IOMMU group 24
	Memory at f6700000 (64-bit, non-prefetchable) [size=32K]
	Capabilities: [50] MSI: Enable- Count=1/8 Maskable- 64bit+
	Capabilities: [68] MSI-X: Enable+ Count=8 Masked-
	Capabilities: [78] Power Management version 3
	Capabilities: [80] Express Legacy Endpoint, IntMsgNum 0
	Capabilities: [100] Advanced Error Reporting
	Capabilities: [160] Latency Tolerance Reporting
	Kernel driver in use: xhci_hcd

0d:00.0 SATA controller: Advanced Micro Devices, Inc. [AMD] 600 Series Chipset SATA Controller (rev 01) (prog-if 01 [AHCI 1.0])
	DeviceName: PROM21 SATA AHCI Controller
	Subsystem: ASMedia Technology Inc. Device 1062
	Flags: bus master, fast devsel, latency 0, IRQ 42, IOMMU group 25
	Memory at f6680000 (32-bit, non-prefetchable) [size=1K]
	Expansion ROM at f6600000 [disabled] [size=512K]
	Capabilities: [50] MSI: Enable+ Count=1/1 Maskable- 64bit+
	Capabilities: [70] Power Management version 3
	Capabilities: [80] Express Legacy Endpoint, IntMsgNum 0
	Capabilities: [100] Advanced Error Reporting
	Kernel driver in use: ahci

0e:00.0 VGA compatible controller: Advanced Micro Devices, Inc. [AMD/ATI] Granite Ridge [Radeon Graphics] (rev cb) (prog-if 00 [VGA controller])
	Subsystem: ASUSTeK Computer Inc. Device 8877
	Flags: bus master, fast devsel, latency 0, IRQ 60, IOMMU group 26
	Memory at f820000000 (64-bit, prefetchable) [size=256M]
	Memory at f5e00000 (64-bit, prefetchable) [size=2M]
	I/O ports at e000 [size=256]
	Memory at f6300000 (32-bit, non-prefetchable) [size=512K]
	Capabilities: [48] Vendor Specific Information: Len=08 <?>
	Capabilities: [50] Power Management version 3
	Capabilities: [64] Express Legacy Endpoint, IntMsgNum 0
	Capabilities: [a0] MSI: Enable- Count=1/4 Maskable- 64bit+
	Capabilities: [c0] MSI-X: Enable+ Count=4 Masked-
	Capabilities: [100] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [270] Secondary PCI Express
	Capabilities: [2a0] Access Control Services
	Capabilities: [2b0] Address Translation Service (ATS)
	Capabilities: [2c0] Page Request Interface (PRI)
	Capabilities: [2d0] Process Address Space ID (PASID)
	Capabilities: [410] Physical Layer 16.0 GT/s
	Capabilities: [450] Lane Margining at the Receiver
	Kernel driver in use: amdgpu
	Kernel modules: amdgpu

0e:00.1 Audio device: Advanced Micro Devices, Inc. [AMD/ATI] Radeon High Definition Audio Controller [Rembrandt/Strix]
	Subsystem: ASUSTeK Computer Inc. Device 8877
	Flags: bus master, fast devsel, latency 0, IRQ 122, IOMMU group 27
	Memory at f6388000 (32-bit, non-prefetchable) [size=16K]
	Capabilities: [48] Vendor Specific Information: Len=08 <?>
	Capabilities: [50] Power Management version 3
	Capabilities: [64] Express Legacy Endpoint, IntMsgNum 0
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit+
	Capabilities: [100] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [2a0] Access Control Services
	Kernel driver in use: snd_hda_intel
	Kernel modules: snd_hda_intel

0e:00.2 Encryption controller: Advanced Micro Devices, Inc. [AMD] Family 19h PSP/CCP
	Subsystem: ASUSTeK Computer Inc. Device 8877
	Flags: bus master, fast devsel, latency 0, IRQ 77, IOMMU group 28
	Memory at f6200000 (32-bit, non-prefetchable) [size=1M]
	Memory at f638c000 (32-bit, non-prefetchable) [size=8K]
	Capabilities: [48] Vendor Specific Information: Len=08 <?>
	Capabilities: [50] Power Management version 3
	Capabilities: [64] Express Endpoint, IntMsgNum 0
	Capabilities: [a0] MSI: Enable- Count=1/2 Maskable- 64bit+
	Capabilities: [c0] MSI-X: Enable+ Count=2 Masked-
	Capabilities: [100] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [2a0] Access Control Services
	Kernel driver in use: ccp

0e:00.3 USB controller: Advanced Micro Devices, Inc. [AMD] Raphael/Granite Ridge USB 3.1 xHCI (prog-if 30 [XHCI])
	Subsystem: ASUSTeK Computer Inc. Device 8877
	Flags: fast devsel, IRQ 51, IOMMU group 29
	Memory at f6100000 (64-bit, non-prefetchable) [size=1M]
	Capabilities: [48] Vendor Specific Information: Len=08 <?>
	Capabilities: [50] Power Management version 3
	Capabilities: [64] Express Endpoint, IntMsgNum 0
	Capabilities: [a0] MSI: Enable- Count=1/8 Maskable- 64bit+
	Capabilities: [c0] MSI-X: Enable+ Count=8 Masked-
	Capabilities: [100] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [2a0] Access Control Services
	Kernel driver in use: xhci_hcd

0e:00.4 USB controller: Advanced Micro Devices, Inc. [AMD] Raphael/Granite Ridge USB 3.1 xHCI (prog-if 30 [XHCI])
	Subsystem: ASUSTeK Computer Inc. Device 8877
	Flags: bus master, fast devsel, latency 0, IRQ 60, IOMMU group 30
	Memory at f6000000 (64-bit, non-prefetchable) [size=1M]
	Capabilities: [48] Vendor Specific Information: Len=08 <?>
	Capabilities: [50] Power Management version 3
	Capabilities: [64] Express Endpoint, IntMsgNum 0
	Capabilities: [a0] MSI: Enable- Count=1/8 Maskable- 64bit+
	Capabilities: [c0] MSI-X: Enable+ Count=8 Masked-
	Capabilities: [100] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [2a0] Access Control Services
	Kernel driver in use: xhci_hcd

0e:00.6 Audio device: Advanced Micro Devices, Inc. [AMD] Family 17h/19h/1ah HD Audio Controller
	DeviceName: Realtek ALC897 Audio
	Subsystem: ASUSTeK Computer Inc. Device 8814
	Flags: bus master, fast devsel, latency 0, IRQ 123, IOMMU group 31
	Memory at f6380000 (32-bit, non-prefetchable) [size=32K]
	Capabilities: [48] Vendor Specific Information: Len=08 <?>
	Capabilities: [50] Power Management version 3
	Capabilities: [64] Express Endpoint, IntMsgNum 0
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit+
	Capabilities: [100] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [2a0] Access Control Services
	Kernel driver in use: snd_hda_intel
	Kernel modules: snd_hda_intel

0f:00.0 USB controller: Advanced Micro Devices, Inc. [AMD] Raphael/Granite Ridge USB 2.0 xHCI (prog-if 30 [XHCI])
	Subsystem: ASUSTeK Computer Inc. Device 8877
	Flags: fast devsel, IRQ 24, IOMMU group 32
	Memory at f6e00000 (64-bit, non-prefetchable) [size=1M]
	Capabilities: [48] Vendor Specific Information: Len=08 <?>
	Capabilities: [50] Power Management version 3
	Capabilities: [64] Express Endpoint, IntMsgNum 0
	Capabilities: [a0] MSI: Enable- Count=1/8 Maskable- 64bit+
	Capabilities: [c0] MSI-X: Enable+ Count=8 Masked-
	Capabilities: [100] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [270] Secondary PCI Express
	Capabilities: [2a0] Access Control Services
	Capabilities: [410] Physical Layer 16.0 GT/s
	Capabilities: [450] Lane Margining at the Receiver
	Kernel driver in use: xhci_hcd


[-- Attachment #7: hardware-info-meminfo.txt --]
[-- Type: text/plain, Size: 1615 bytes --]

MemTotal:       63416656 kB
MemFree:        49003912 kB
MemAvailable:   58015988 kB
Buffers:           34880 kB
Cached:          8089788 kB
SwapCached:            0 kB
Active:          7729320 kB
Inactive:        4145872 kB
Active(anon):    3193904 kB
Inactive(anon):        0 kB
Active(file):    4535416 kB
Inactive(file):  4145872 kB
Unevictable:        6092 kB
Mlocked:            6092 kB
SwapTotal:       8388604 kB
SwapFree:        8388604 kB
Zswap:                 0 kB
Zswapped:              0 kB
Dirty:             24296 kB
Writeback:             0 kB
AnonPages:       3756692 kB
Mapped:           821372 kB
Shmem:            129040 kB
KReclaimable:    1043460 kB
Slab:            1528116 kB
SReclaimable:    1043460 kB
SUnreclaim:       484656 kB
KernelStack:       28224 kB
PageTables:        64324 kB
SecPageTables:      4100 kB
NFS_Unstable:          0 kB
Bounce:                0 kB
WritebackTmp:          0 kB
CommitLimit:    40096932 kB
Committed_AS:   14430076 kB
VmallocTotal:   34359738367 kB
VmallocUsed:      150832 kB
VmallocChunk:          0 kB
Percpu:            21696 kB
HardwareCorrupted:     0 kB
AnonHugePages:         0 kB
ShmemHugePages:        0 kB
ShmemPmdMapped:        0 kB
FileHugePages:         0 kB
FilePmdMapped:         0 kB
CmaTotal:              0 kB
CmaFree:               0 kB
Unaccepted:            0 kB
Balloon:               0 kB
HugePages_Total:       0
HugePages_Free:        0
HugePages_Rsvd:        0
HugePages_Surp:        0
Hugepagesize:       2048 kB
Hugetlb:               0 kB
DirectMap4k:      445448 kB
DirectMap2M:    12834816 kB
DirectMap1G:    51380224 kB

^ permalink raw reply	[flat|nested] 4+ messages in thread

end of thread, other threads:[~2025-09-28 15:09 UTC | newest]

Thread overview: 4+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2025-09-28 12:08 [BUG] Double-free in blk_mq_free_sched_tags() after commit f5a6604f7a44 Niklas Fischer
2025-09-28 13:18 ` Ming Lei
2025-09-28 15:09   ` Nilay Shroff
2025-09-28 15:01 ` Nilay Shroff

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox