jglathe

Untitled

Jan 29th, 2025
67
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 128.31 KB | None | 0 0
  1. [ 0.000000] Booting Linux on physical CPU 0x0000000000 [0x512f0011]
  2. [ 0.000000] Linux version 6.13-4-qcom-x1e (jglathe@T16-JG) (aarch64-linux-gnu-gcc-14 (Ubuntu 14.2.0-4ubuntu2) 14.2.0, Ubuntu LLD 19.1.1) #4 SMP PREEMPT_DYNAMIC Sun Jan 26 12:12:22 CET 2025
  3. [ 0.000000] KASLR enabled
  4. [ 0.000000] Machine model: Lenovo ThinkBook 16 Gen 7 QOY
  5. [ 0.000000] earlycon: efifb0 at I/O port 0x0 (options '')
  6. [ 0.000000] printk: legacy bootconsole [efifb0] enabled
  7. [ 0.000000] efi: EFI v2.7 by Phoenix Technologies
  8. [ 0.000000] efi: SMBIOS=0xc5de6000 SMBIOS 3.0=0xc5dd9000 TPMFinalLog=0xc5a81000 ACPI 2.0=0xc5b64018 MEMATTR=0xd0f4f018 ESRT=0xd219fc98 TPMEventLog=0xc5b09018 INITRD=0xd55ccc98 RNG=0xc5b64c98 MEMRESERVE=0xd55ccd18
  9. [ 0.000000] random: crng init done
  10. [ 0.000000] esrt: Reserving ESRT space from 0x00000000d219fc98 to 0x00000000d219fd20.
  11. [ 0.000000] Reserved memory: bypass linux,cma node, using cmdline CMA params instead
  12. [ 0.000000] OF: reserved mem: node linux,cma compatible matching fail
  13. [ 0.000000] OF: reserved mem: 0x0000000080000000..0x00000000807fffff (8192 KiB) nomap non-reusable gunyah-hyp@80000000
  14. [ 0.000000] OF: reserved mem: 0x0000000080800000..0x00000000809fffff (2048 KiB) nomap non-reusable hyp-elf-package@80800000
  15. [ 0.000000] OF: reserved mem: 0x0000000080a00000..0x0000000080dfffff (4096 KiB) nomap non-reusable ncc@80a00000
  16. [ 0.000000] OF: reserved mem: 0x0000000080e00000..0x0000000080e3ffff (256 KiB) nomap non-reusable cpucp-log@80e00000
  17. [ 0.000000] OF: reserved mem: 0x0000000080e40000..0x000000008137ffff (5376 KiB) nomap non-reusable cpucp@80e40000
  18. [ 0.000000] OF: reserved mem: 0x0000000081380000..0x00000000813fffff (512 KiB) nomap non-reusable reserved-region@81380000
  19. [ 0.000000] OF: reserved mem: 0x0000000081400000..0x000000008159ffff (1664 KiB) nomap non-reusable tags-region@81400000
  20. [ 0.000000] OF: reserved mem: 0x0000000081a00000..0x0000000081a3ffff (256 KiB) nomap non-reusable xbl-dtlog@81a00000
  21. [ 0.000000] OF: reserved mem: 0x0000000081a40000..0x0000000081bfffff (1792 KiB) nomap non-reusable xbl-ramdump@81a40000
  22. [ 0.000000] OF: reserved mem: 0x0000000081c00000..0x0000000081c5ffff (384 KiB) nomap non-reusable aop-image@81c00000
  23. [ 0.000000] OF: reserved mem: 0x0000000081c60000..0x0000000081c7ffff (128 KiB) nomap non-reusable aop-cmd-db@81c60000
  24. [ 0.000000] OF: reserved mem: 0x0000000081c80000..0x0000000081c9ffff (128 KiB) nomap non-reusable aop-config@81c80000
  25. [ 0.000000] OF: reserved mem: 0x0000000081ca0000..0x0000000081cdffff (256 KiB) nomap non-reusable tme-crash-dump@81ca0000
  26. [ 0.000000] OF: reserved mem: 0x0000000081ce0000..0x0000000081ce3fff (16 KiB) nomap non-reusable tme-log@81ce0000
  27. [ 0.000000] OF: reserved mem: 0x0000000081ce4000..0x0000000081cf3fff (64 KiB) nomap non-reusable uefi-log@81ce4000
  28. [ 0.000000] OF: reserved mem: 0x0000000081cff000..0x0000000081cfffff (4 KiB) nomap non-reusable secdata-apss@81cff000
  29. [ 0.000000] OF: reserved mem: 0x0000000081e00000..0x0000000081efffff (1024 KiB) nomap non-reusable pdp-ns-shared@81e00000
  30. [ 0.000000] OF: reserved mem: 0x0000000081f00000..0x0000000081f0ffff (64 KiB) nomap non-reusable gpu-prr@81f00000
  31. [ 0.000000] OF: reserved mem: 0x0000000081f10000..0x0000000081f1ffff (64 KiB) nomap non-reusable tpm-control@81f10000
  32. [ 0.000000] OF: reserved mem: 0x0000000081f20000..0x0000000081f2ffff (64 KiB) nomap non-reusable usb-ucsi-shared@81f20000
  33. [ 0.000000] OF: reserved mem: 0x0000000081f30000..0x0000000081f35fff (24 KiB) nomap non-reusable pld-pep@81f30000
  34. [ 0.000000] OF: reserved mem: 0x0000000081f36000..0x0000000081f36fff (4 KiB) nomap non-reusable pld-gmu@81f36000
  35. [ 0.000000] OF: reserved mem: 0x0000000081f37000..0x0000000081f37fff (4 KiB) nomap non-reusable pld-pdp@81f37000
  36. [ 0.000000] OF: reserved mem: 0x0000000082700000..0x00000000827fffff (1024 KiB) nomap non-reusable tz-stat@82700000
  37. [ 0.000000] OF: reserved mem: 0x0000000082800000..0x00000000833fffff (12288 KiB) nomap non-reusable xbl-tmp-buffer@82800000
  38. [ 0.000000] OF: reserved mem: 0x0000000084b00000..0x00000000852fffff (8192 KiB) nomap non-reusable adsp-rpc-remote-heap@84b00000
  39. [ 0.000000] OF: reserved mem: 0x0000000085300000..0x000000008537ffff (512 KiB) nomap non-reusable spu-secure-shared-memory@85300000
  40. [ 0.000000] OF: reserved mem: 0x00000000866c0000..0x00000000866fffff (256 KiB) nomap non-reusable adsp-boot-dtb@866c0000
  41. [ 0.000000] OF: reserved mem: 0x0000000086700000..0x0000000086afffff (4096 KiB) nomap non-reusable spss-region@86700000
  42. [ 0.000000] OF: reserved mem: 0x0000000086b00000..0x00000000876fffff (12288 KiB) nomap non-reusable adsp-boot@86b00000
  43. [ 0.000000] OF: reserved mem: 0x0000000087700000..0x0000000087dfffff (7168 KiB) nomap non-reusable video@87700000
  44. [ 0.000000] OF: reserved mem: 0x0000000087e00000..0x000000008b7fffff (59392 KiB) nomap non-reusable adspslpi@87e00000
  45. [ 0.000000] OF: reserved mem: 0x000000008b800000..0x000000008b87ffff (512 KiB) nomap non-reusable q6-adsp-dtb@8b800000
  46. [ 0.000000] OF: reserved mem: 0x000000008b900000..0x000000008d8fffff (32768 KiB) nomap non-reusable cdsp@8b900000
  47. [ 0.000000] OF: reserved mem: 0x000000008d900000..0x000000008d97ffff (512 KiB) nomap non-reusable q6-cdsp-dtb@8d900000
  48. [ 0.000000] OF: reserved mem: 0x000000008d9fe000..0x000000008d9fffff (8 KiB) nomap non-reusable gpu-microcode@8d9fe000
  49. [ 0.000000] OF: reserved mem: 0x000000008da00000..0x000000008e0fffff (7168 KiB) nomap non-reusable cvp@8da00000
  50. [ 0.000000] OF: reserved mem: 0x000000008e100000..0x000000008e8fffff (8192 KiB) nomap non-reusable camera@8e100000
  51. [ 0.000000] OF: reserved mem: 0x000000008e900000..0x000000008effffff (7168 KiB) nomap non-reusable av1-encoder@8e900000
  52. [ 0.000000] OF: reserved mem: 0x000000008f000000..0x000000008f9fffff (10240 KiB) nomap non-reusable reserved-region@8f000000
  53. [ 0.000000] OF: reserved mem: 0x000000008fa00000..0x00000000912fffff (25600 KiB) nomap non-reusable wpss@8fa00000
  54. [ 0.000000] OF: reserved mem: 0x0000000091300000..0x000000009137ffff (512 KiB) nomap non-reusable q6-wpss-dtb@91300000
  55. [ 0.000000] OF: reserved mem: 0x00000000d8000000..0x00000000d803ffff (256 KiB) nomap non-reusable xbl-sc@d8000000
  56. [ 0.000000] OF: reserved mem: 0x00000000d8040000..0x00000000d80dffff (640 KiB) nomap non-reusable reserved-region@d8040000
  57. [ 0.000000] OF: reserved mem: 0x00000000d80e0000..0x00000000d85fffff (5248 KiB) nomap non-reusable qtee@d80e0000
  58. [ 0.000000] OF: reserved mem: 0x00000000d8600000..0x00000000e0ffffff (141312 KiB) nomap non-reusable ta@d8600000
  59. [ 0.000000] OF: reserved mem: 0x00000000e1000000..0x00000000e369ffff (39552 KiB) nomap non-reusable tags@e1000000
  60. [ 0.000000] OF: reserved mem: 0x00000000ff800000..0x00000000ffdfffff (6144 KiB) nomap non-reusable llcc-lpi@ff800000
  61. [ 0.000000] OF: reserved mem: 0x00000000ffe00000..0x00000000ffffffff (2048 KiB) nomap non-reusable smem@ffe00000
  62. [ 0.000000] NUMA: Faking a node at [mem 0x0000000080800000-0x0000000fffffffff]
  63. [ 0.000000] NODE_DATA(0) allocated [mem 0xffc00ac40-0xffc01017f]
  64. [ 0.000000] Zone ranges:
  65. [ 0.000000] DMA [mem 0x0000000080800000-0x00000000ffffffff]
  66. [ 0.000000] DMA32 empty
  67. [ 0.000000] Normal [mem 0x0000000100000000-0x0000000fffffffff]
  68. [ 0.000000] Device empty
  69. [ 0.000000] Movable zone start for each node
  70. [ 0.000000] Early memory node ranges
  71. [ 0.000000] node 0: [mem 0x0000000080800000-0x0000000080dfffff]
  72. [ 0.000000] node 0: [mem 0x00000000815a0000-0x00000000819fffff]
  73. [ 0.000000] node 0: [mem 0x0000000081a00000-0x0000000081a3ffff]
  74. [ 0.000000] node 0: [mem 0x0000000081d00000-0x0000000081dfffff]
  75. [ 0.000000] node 0: [mem 0x0000000081f00000-0x0000000081f37fff]
  76. [ 0.000000] node 0: [mem 0x0000000081f38000-0x00000000826fffff]
  77. [ 0.000000] node 0: [mem 0x0000000082800000-0x00000000833fffff]
  78. [ 0.000000] node 0: [mem 0x0000000083400000-0x0000000083efffff]
  79. [ 0.000000] node 0: [mem 0x0000000083f00000-0x0000000083ffffff]
  80. [ 0.000000] node 0: [mem 0x0000000084000000-0x0000000084afffff]
  81. [ 0.000000] node 0: [mem 0x0000000085380000-0x00000000866bffff]
  82. [ 0.000000] node 0: [mem 0x0000000091480000-0x00000000a7f00fff]
  83. [ 0.000000] node 0: [mem 0x00000000a7f01000-0x00000000a7f01fff]
  84. [ 0.000000] node 0: [mem 0x00000000a7f02000-0x00000000a7f04fff]
  85. [ 0.000000] node 0: [mem 0x00000000a7f05000-0x00000000a7f0cfff]
  86. [ 0.000000] node 0: [mem 0x00000000a7f0d000-0x00000000c4624fff]
  87. [ 0.000000] node 0: [mem 0x00000000c4625000-0x00000000c4fc7fff]
  88. [ 0.000000] node 0: [mem 0x00000000c4fc8000-0x00000000c5a38fff]
  89. [ 0.000000] node 0: [mem 0x00000000c5a39000-0x00000000c5a88fff]
  90. [ 0.000000] node 0: [mem 0x00000000c5a89000-0x00000000c5b64fff]
  91. [ 0.000000] node 0: [mem 0x00000000c5b65000-0x00000000c5fb0fff]
  92. [ 0.000000] node 0: [mem 0x00000000c5fb1000-0x00000000d59bafff]
  93. [ 0.000000] node 0: [mem 0x00000000d59bb000-0x00000000d59cafff]
  94. [ 0.000000] node 0: [mem 0x00000000d59cb000-0x00000000d7ffffff]
  95. [ 0.000000] node 0: [mem 0x00000000de5b0000-0x00000000e369ffff]
  96. [ 0.000000] node 0: [mem 0x00000000e36a0000-0x00000000e47fffff]
  97. [ 0.000000] node 0: [mem 0x00000000e4800000-0x00000000e69bffff]
  98. [ 0.000000] node 0: [mem 0x00000000e69c0000-0x00000000f84fffff]
  99. [ 0.000000] node 0: [mem 0x0000000880000000-0x0000000fffffffff]
  100. [ 0.000000] Initmem setup node 0 [mem 0x0000000080800000-0x0000000fffffffff]
  101. [ 0.000000] On node 0, zone DMA: 2048 pages in unavailable ranges
  102. [ 0.000000] On node 0, zone DMA: 1952 pages in unavailable ranges
  103. [ 0.000000] On node 0, zone DMA: 704 pages in unavailable ranges
  104. [ 0.000000] On node 0, zone DMA: 256 pages in unavailable ranges
  105. [ 0.000000] On node 0, zone DMA: 256 pages in unavailable ranges
  106. [ 0.000000] On node 0, zone DMA: 2176 pages in unavailable ranges
  107. [ 0.000000] On node 0, zone DMA: 11712 pages in unavailable ranges
  108. [ 0.000000] On node 0, zone DMA: 26032 pages in unavailable ranges
  109. [ 0.000000] On node 0, zone Normal: 31488 pages in unavailable ranges
  110. [ 0.000000] cma: Reserved 128 MiB at 0x00000000f0400000 on node -1
  111. [ 0.000000] crashkernel low memory reserved: 0xe8400000 - 0xf0400000 (128 MB)
  112. [ 0.000000] crashkernel reserved: 0x0000000fbc000000 - 0x0000000fdc000000 (512 MB)
  113. [ 0.000000] psci: probing for conduit method from DT.
  114. [ 0.000000] psci: PSCIv1.1 detected in firmware.
  115. [ 0.000000] psci: Using standard PSCI v0.2 function IDs
  116. [ 0.000000] psci: MIGRATE_INFO_TYPE not supported.
  117. [ 0.000000] psci: SMC Calling Convention v1.3
  118. [ 0.000000] psci: OSI mode supported.
  119. [ 0.000000] percpu: Embedded 56 pages/cpu s104152 r8192 d117032 u229376
  120. [ 0.000000] pcpu-alloc: s104152 r8192 d117032 u229376 alloc=56*4096
  121. [ 0.000000] pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 [0] 4 [0] 5 [0] 6 [0] 7
  122. [ 0.000000] Detected PIPT I-cache on CPU0
  123. [ 0.000000] CPU features: SYS_ID_AA64ISAR1_EL1[31:28]: already set to 0
  124. [ 0.000000] CPU features: SYS_ID_AA64ISAR1_EL1[27:24]: forced to 0
  125. [ 0.000000] CPU features: SYS_ID_AA64ISAR1_EL1[11:8]: already set to 0
  126. [ 0.000000] CPU features: SYS_ID_AA64ISAR1_EL1[7:4]: forced to 0
  127. [ 0.000000] CPU features: SYS_ID_AA64ISAR2_EL1[15:12]: already set to 0
  128. [ 0.000000] CPU features: SYS_ID_AA64ISAR2_EL1[11:8]: already set to 0
  129. [ 0.000000] CPU features: detected: GIC system register CPU interface
  130. [ 0.000000] CPU features: detected: HCRX_EL2 register
  131. [ 0.000000] CPU features: detected: Spectre-v4
  132. [ 0.000000] CPU features: detected: Spectre-BHB
  133. [ 0.000000] alternatives: applying boot alternatives
  134. [ 0.000000] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-6.13-4-qcom-x1e root=UUID=1e6dabc4-8b32-44c0-ba73-01df04358863 ro clk_ignore_unused pd_ignore_unused cma=128M rootdelay=20 rootwait pd_ignore_unused clk_ignore_unused arm64.nopauth efi=noruntime "dyndbg=file drivers/base/firmware_loader/main.c +p" earlycon=efifb keepearlycon crashkernel=2G-4G:320M,4G-32G:512M,32G-64G:1024M,64G-128G:2048M,128G-:4096M
  135. [ 0.000000] Unknown kernel command line parameters "keepearlycon BOOT_IMAGE=/boot/vmlinuz-6.13-4-qcom-x1e", will be passed to user space.
  136. [ 0.000000] printk: log buffer data + meta data: 262144 + 917504 = 1179648 bytes
  137. [ 0.000000] Dentry cache hash table entries: 4194304 (order: 13, 33554432 bytes, linear)
  138. [ 0.000000] Inode-cache hash table entries: 2097152 (order: 12, 16777216 bytes, linear)
  139. [ 0.000000] Fallback order for Node 0: 0
  140. [ 0.000000] Built 1 zonelists, mobility grouping on. Total pages: 8279216
  141. [ 0.000000] Policy zone: Normal
  142. [ 0.000000] mem auto-init: stack:all(zero), heap alloc:on, heap free:off
  143. [ 0.000000] software IO TLB: area num 8.
  144. [ 0.000000] software IO TLB: mapped [mem 0x00000000ccf4f000-0x00000000d0f4f000] (64MB)
  145. [ 0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=8, Nodes=1
  146. [ 0.000000] ftrace: allocating 60888 entries in 238 pages
  147. [ 0.000000] ftrace: allocated 238 pages with 6 groups
  148. [ 0.000000] Dynamic Preempt: voluntary
  149. [ 0.000000] rcu: Preemptible hierarchical RCU implementation.
  150. [ 0.000000] rcu: RCU event tracing is enabled.
  151. [ 0.000000] rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=8.
  152. [ 0.000000] Trampoline variant of Tasks RCU enabled.
  153. [ 0.000000] Rude variant of Tasks RCU enabled.
  154. [ 0.000000] Tracing variant of Tasks RCU enabled.
  155. [ 0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
  156. [ 0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=8
  157. [ 0.000000] RCU Tasks: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=8.
  158. [ 0.000000] RCU Tasks Rude: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=8.
  159. [ 0.000000] RCU Tasks Trace: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=8.
  160. [ 0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
  161. [ 0.000000] GICv3: 988 SPIs implemented
  162. [ 0.000000] GICv3: 0 Extended SPIs implemented
  163. [ 0.000000] Root IRQ handler: gic_handle_irq
  164. [ 0.000000] GICv3: GICv3 features: 16 PPIs, DirectLPI
  165. [ 0.000000] GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0
  166. [ 0.000000] GICv3: Enabling SGIs without active state
  167. [ 0.000000] GICv3: CPU0: found redistributor 0 region 0:0x0000000017080000
  168. [ 0.000000] ITS [mem 0x17040000-0x1707ffff]
  169. [ 0.000000] ITS@0x0000000017040000: Devices Table too large, reduce ids 32->19
  170. [ 0.000000] ITS@0x0000000017040000: Devices too large, reduce ITS pages 1024->256
  171. [ 0.000000] ITS@0x0000000017040000: allocated 131072 Devices @880300000 (indirect, esz 8, psz 4K, shr 1)
  172. [ 0.000000] ITS@0x0000000017040000: allocated 4096 Interrupt Collections @880283000 (flat, esz 1, psz 4K, shr 1)
  173. [ 0.000000] GICv3: using LPI property table @0x00000008802a0000
  174. [ 0.000000] GICv3: CPU0: using allocated LPI pending table @0x00000008802b0000
  175. [ 0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention.
  176. [ 0.000000] arch_timer: cp15 and mmio timer(s) running at 19.20MHz (virt/virt).
  177. [ 0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x46d987e47, max_idle_ns: 440795202767 ns
  178. [ 0.000000] sched_clock: 56 bits at 19MHz, resolution 52ns, wraps every 4398046511078ns
  179. [ 0.049464] arm-pv: using stolen time PV
  180. [ 0.099050] Console: colour dummy device 80x25
  181. [ 0.148422] printk: legacy console [tty0] enabled
  182. [ 0.197787] printk: legacy bootconsole [efifb0] disabled
  183. [ 0.247248] Calibrating delay loop (skipped), value calculated using timer frequency.. 38.40 BogoMIPS (lpj=19200)
  184. [ 0.247252] pid_max: default: 32768 minimum: 301
  185. [ 0.247296] LSM: initializing lsm=lockdown,capability,landlock,yama,apparmor,ima,evm
  186. [ 0.247370] landlock: Up and running.
  187. [ 0.247372] Yama: becoming mindful.
  188. [ 0.247475] AppArmor: AppArmor initialized
  189. [ 0.247556] Mount-cache hash table entries: 65536 (order: 7, 524288 bytes, linear)
  190. [ 0.247567] Mountpoint-cache hash table entries: 65536 (order: 7, 524288 bytes, linear)
  191. [ 0.249293] rcu: Hierarchical SRCU implementation.
  192. [ 0.249296] rcu: Max phase no-delay instances is 400.
  193. [ 0.249339] Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level
  194. [ 0.249873] EFI runtime services will be disabled.
  195. [ 0.250304] smp: Bringing up secondary CPUs ...
  196. [ 0.253357] Detected PIPT I-cache on CPU1
  197. [ 0.253371] GICv3: CPU1: found redistributor 100 region 0:0x00000000170c0000
  198. [ 0.253438] GICv3: CPU1: using allocated LPI pending table @0x00000008802c0000
  199. [ 0.253525] CPU1: Booted secondary processor 0x0000000100 [0x512f0011]
  200. [ 0.256709] Detected PIPT I-cache on CPU2
  201. [ 0.256720] GICv3: CPU2: found redistributor 200 region 0:0x0000000017100000
  202. [ 0.256783] GICv3: CPU2: using allocated LPI pending table @0x00000008802d0000
  203. [ 0.256865] CPU2: Booted secondary processor 0x0000000200 [0x512f0011]
  204. [ 0.260701] Detected PIPT I-cache on CPU3
  205. [ 0.260713] GICv3: CPU3: found redistributor 300 region 0:0x0000000017140000
  206. [ 0.260776] GICv3: CPU3: using allocated LPI pending table @0x00000008802e0000
  207. [ 0.260857] CPU3: Booted secondary processor 0x0000000300 [0x512f0011]
  208. [ 0.265492] Detected PIPT I-cache on CPU4
  209. [ 0.265534] GICv3: CPU4: found redistributor 10000 region 0:0x0000000017180000
  210. [ 0.265612] GICv3: CPU4: using allocated LPI pending table @0x00000008802f0000
  211. [ 0.265704] CPU4: Booted secondary processor 0x0000010000 [0x511f0011]
  212. [ 0.267726] Detected PIPT I-cache on CPU5
  213. [ 0.267739] GICv3: CPU5: found redistributor 10100 region 0:0x00000000171c0000
  214. [ 0.267807] GICv3: CPU5: using allocated LPI pending table @0x0000000880800000
  215. [ 0.267884] CPU5: Booted secondary processor 0x0000010100 [0x511f0011]
  216. [ 0.269441] Detected PIPT I-cache on CPU6
  217. [ 0.269456] GICv3: CPU6: found redistributor 10200 region 0:0x0000000017200000
  218. [ 0.269524] GICv3: CPU6: using allocated LPI pending table @0x0000000880810000
  219. [ 0.269601] CPU6: Booted secondary processor 0x0000010200 [0x511f0011]
  220. [ 0.271795] Detected PIPT I-cache on CPU7
  221. [ 0.271811] GICv3: CPU7: found redistributor 10300 region 0:0x0000000017240000
  222. [ 0.271878] GICv3: CPU7: using allocated LPI pending table @0x0000000880820000
  223. [ 0.271955] CPU7: Booted secondary processor 0x0000010300 [0x511f0011]
  224. [ 0.272006] smp: Brought up 1 node, 8 CPUs
  225. [ 0.272060] SMP: Total of 8 processors activated.
  226. [ 0.272062] CPU: All CPU(s) started at EL1
  227. [ 0.272069] CPU features: detected: Branch Target Identification
  228. [ 0.272072] CPU features: detected: ARMv8.4 Translation Table Level
  229. [ 0.272076] CPU features: detected: Instruction cache invalidation not required for I/D coherence
  230. [ 0.272079] CPU features: detected: Data cache clean to the PoU not required for I/D coherence
  231. [ 0.272083] CPU features: detected: Common not Private translations
  232. [ 0.272085] CPU features: detected: CRC32 instructions
  233. [ 0.272088] CPU features: detected: Data cache clean to Point of Deep Persistence
  234. [ 0.272092] CPU features: detected: Data cache clean to Point of Persistence
  235. [ 0.272095] CPU features: detected: Data independent timing control (DIT)
  236. [ 0.272098] CPU features: detected: E0PD
  237. [ 0.272100] CPU features: detected: Enhanced Counter Virtualization
  238. [ 0.272102] CPU features: detected: Enhanced Counter Virtualization (CNTPOFF)
  239. [ 0.272106] CPU features: detected: Enhanced Privileged Access Never
  240. [ 0.272108] CPU features: detected: Enhanced Virtualization Traps
  241. [ 0.272111] CPU features: detected: Fine Grained Traps
  242. [ 0.272114] CPU features: detected: RCpc load-acquire (LDAPR)
  243. [ 0.272117] CPU features: detected: LSE atomic instructions
  244. [ 0.272120] CPU features: detected: Privileged Access Never
  245. [ 0.272122] CPU features: detected: RAS Extension Support
  246. [ 0.272125] CPU features: detected: Random Number Generator
  247. [ 0.272128] CPU features: detected: Speculation barrier (SB)
  248. [ 0.272130] CPU features: detected: Stage-2 Force Write-Back
  249. [ 0.272133] CPU features: detected: TLB range maintenance instructions
  250. [ 0.272136] CPU features: detected: Speculative Store Bypassing Safe (SSBS)
  251. [ 0.272184] alternatives: applying system-wide alternatives
  252. [ 0.273325] CPU features: detected: Activity Monitors Unit (AMU) on CPU0-7
  253. [ 0.273528] Memory: 31315636K/33116864K available (22848K kernel code, 4336K rwdata, 14300K rodata, 2048K init, 1230K bss, 1656600K reserved, 131072K cma-reserved)
  254. [ 0.273667] devtmpfs: initialized
  255. [ 0.279888] setend instruction emulation is not supported on this system
  256. [ 0.279945] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
  257. [ 0.279952] futex hash table entries: 2048 (order: 5, 131072 bytes, linear)
  258. [ 0.280549] 2G module region forced by RANDOMIZE_MODULE_REGION_FULL
  259. [ 0.280553] 0 pages in range for non-PLT usage
  260. [ 0.280554] 513040 pages in range for PLT usage
  261. [ 0.280613] pinctrl core: initialized pinctrl subsystem
  262. [ 0.280745] SMBIOS 3.3.0 present.
  263. [ 0.280750] DMI: LENOVO 21NH/LNVNB161216, BIOS PWCN14WW 08/ 1/2024
  264. [ 0.280760] DMI: Memory slots populated: 1/1
  265. [ 0.281467] NET: Registered PF_NETLINK/PF_ROUTE protocol family
  266. [ 0.281986] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations
  267. [ 0.282331] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
  268. [ 0.282678] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
  269. [ 0.282692] audit: initializing netlink subsys (disabled)
  270. [ 0.282734] audit: type=2000 audit(0.037:1): state=initialized audit_enabled=0 res=1
  271. [ 0.282845] thermal_sys: Registered thermal governor 'fair_share'
  272. [ 0.282847] thermal_sys: Registered thermal governor 'bang_bang'
  273. [ 0.282850] thermal_sys: Registered thermal governor 'step_wise'
  274. [ 0.282852] thermal_sys: Registered thermal governor 'user_space'
  275. [ 0.282855] thermal_sys: Registered thermal governor 'power_allocator'
  276. [ 0.282868] cpuidle: using governor ladder
  277. [ 0.282877] cpuidle: using governor menu
  278. [ 0.282948] hw-breakpoint: found 6 breakpoint and 4 watchpoint registers.
  279. [ 0.283000] ASID allocator initialised with 65536 entries
  280. [ 0.283062] Serial: AMBA PL011 UART driver
  281. [ 0.283581] CPUidle PSCI: Initialized CPU PM domain topology using OSI mode
  282. [ 0.285789] /soc@0/clock-controller@100000: Fixed dependency cycle(s) with /soc@0/phy@1bfc000
  283. [ 0.285795] /soc@0/clock-controller@100000: Fixed dependency cycle(s) with /soc@0/phy@1c0e000
  284. [ 0.285900] /soc@0/geniqup@bc0000/i2c@b8c000/typec-mux@8: Fixed dependency cycle(s) with /soc@0/phy@fd5000
  285. [ 0.285973] /soc@0/geniqup@bc0000/i2c@b9c000/typec-mux@8: Fixed dependency cycle(s) with /soc@0/phy@fda000
  286. [ 0.286032] /soc@0/phy@fd5000: Fixed dependency cycle(s) with /soc@0/display-subsystem@ae00000/displayport-controller@ae90000
  287. [ 0.286041] /soc@0/phy@fd5000: Fixed dependency cycle(s) with /soc@0/usb@a6f8800/usb@a600000
  288. [ 0.286047] /soc@0/phy@fd5000: Fixed dependency cycle(s) with /soc@0/geniqup@bc0000/i2c@b8c000/typec-mux@8
  289. [ 0.286106] /soc@0/phy@fda000: Fixed dependency cycle(s) with /soc@0/display-subsystem@ae00000/displayport-controller@ae98000
  290. [ 0.286115] /soc@0/phy@fda000: Fixed dependency cycle(s) with /soc@0/usb@a8f8800/usb@a800000
  291. [ 0.286121] /soc@0/phy@fda000: Fixed dependency cycle(s) with /soc@0/geniqup@bc0000/i2c@b9c000/typec-mux@8
  292. [ 0.286141] /soc@0/phy@1bfc000: Fixed dependency cycle(s) with /soc@0/clock-controller@100000
  293. [ 0.286158] /soc@0/phy@1c0e000: Fixed dependency cycle(s) with /soc@0/clock-controller@100000
  294. [ 0.286295] /soc@0/usb@a6f8800/usb@a600000: Fixed dependency cycle(s) with /soc@0/phy@fd5000
  295. [ 0.286355] /soc@0/usb@a8f8800/usb@a800000: Fixed dependency cycle(s) with /soc@0/phy@fda000
  296. [ 0.286385] /soc@0/display-subsystem@ae00000/display-controller@ae01000: Fixed dependency cycle(s) with /soc@0/display-subsystem@ae00000/displayport-controller@aea0000
  297. [ 0.286407] /soc@0/display-subsystem@ae00000/display-controller@ae01000: Fixed dependency cycle(s) with /soc@0/display-subsystem@ae00000/displayport-controller@ae98000
  298. [ 0.286429] /soc@0/display-subsystem@ae00000/display-controller@ae01000: Fixed dependency cycle(s) with /soc@0/display-subsystem@ae00000/displayport-controller@ae90000
  299. [ 0.286484] /soc@0/display-subsystem@ae00000/displayport-controller@ae90000: Fixed dependency cycle(s) with /soc@0/display-subsystem@ae00000/display-controller@ae01000
  300. [ 0.286498] /soc@0/display-subsystem@ae00000/displayport-controller@ae90000: Fixed dependency cycle(s) with /soc@0/phy@fd5000
  301. [ 0.286549] /soc@0/display-subsystem@ae00000/displayport-controller@ae98000: Fixed dependency cycle(s) with /soc@0/display-subsystem@ae00000/display-controller@ae01000
  302. [ 0.286564] /soc@0/display-subsystem@ae00000/displayport-controller@ae98000: Fixed dependency cycle(s) with /soc@0/phy@fda000
  303. [ 0.286579] /soc@0/display-subsystem@ae00000/displayport-controller@aea0000: Fixed dependency cycle(s) with /soc@0/display-subsystem@ae00000/displayport-controller@aea0000/aux-bus/panel
  304. [ 0.286628] /soc@0/display-subsystem@ae00000/displayport-controller@aea0000: Fixed dependency cycle(s) with /soc@0/display-subsystem@ae00000/display-controller@ae01000
  305. [ 0.286698] /soc@0/display-subsystem@ae00000/displayport-controller@aea0000/aux-bus/panel: Fixed dependency cycle(s) with /soc@0/display-subsystem@ae00000/displayport-controller@aea0000
  306. [ 0.286739] /soc@0/interrupt-controller@17000000: Fixed dependency cycle(s) with /soc@0/interrupt-controller@17000000
  307. [ 0.286803] /soc@0/clock-controller@100000: Fixed dependency cycle(s) with /soc@0/phy@1bfc000
  308. [ 0.286808] /soc@0/clock-controller@100000: Fixed dependency cycle(s) with /soc@0/phy@1c0e000
  309. [ 0.287153] /soc@0/geniqup@bc0000/i2c@b8c000/typec-mux@8: Fixed dependency cycle(s) with /soc@0/phy@fd5000
  310. [ 0.287222] /soc@0/geniqup@bc0000/i2c@b9c000/typec-mux@8: Fixed dependency cycle(s) with /soc@0/phy@fda000
  311. [ 0.287432] /soc@0/geniqup@bc0000/i2c@b8c000/typec-mux@8: Fixed dependency cycle(s) with /soc@0/phy@fd5000
  312. [ 0.287492] /soc@0/phy@fd5000: Fixed dependency cycle(s) with /soc@0/display-subsystem@ae00000/displayport-controller@ae90000
  313. [ 0.287502] /soc@0/phy@fd5000: Fixed dependency cycle(s) with /soc@0/usb@a6f8800/usb@a600000
  314. [ 0.287510] /soc@0/phy@fd5000: Fixed dependency cycle(s) with /soc@0/geniqup@bc0000/i2c@b8c000/typec-mux@8
  315. [ 0.287631] /soc@0/geniqup@bc0000/i2c@b9c000/typec-mux@8: Fixed dependency cycle(s) with /soc@0/phy@fda000
  316. [ 0.287690] /soc@0/phy@fda000: Fixed dependency cycle(s) with /soc@0/display-subsystem@ae00000/displayport-controller@ae98000
  317. [ 0.287700] /soc@0/phy@fda000: Fixed dependency cycle(s) with /soc@0/usb@a8f8800/usb@a800000
  318. [ 0.287708] /soc@0/phy@fda000: Fixed dependency cycle(s) with /soc@0/geniqup@bc0000/i2c@b9c000/typec-mux@8
  319. [ 0.288175] /soc@0/clock-controller@100000: Fixed dependency cycle(s) with /soc@0/phy@1bfc000
  320. [ 0.288190] /soc@0/phy@1bfc000: Fixed dependency cycle(s) with /soc@0/clock-controller@100000
  321. [ 0.288298] /soc@0/clock-controller@100000: Fixed dependency cycle(s) with /soc@0/phy@1c0e000
  322. [ 0.288311] /soc@0/phy@1c0e000: Fixed dependency cycle(s) with /soc@0/clock-controller@100000
  323. [ 0.289504] /soc@0/usb@a6f8800/usb@a600000: Fixed dependency cycle(s) with /soc@0/phy@fd5000
  324. [ 0.289638] /soc@0/usb@a8f8800/usb@a800000: Fixed dependency cycle(s) with /soc@0/phy@fda000
  325. [ 0.289749] /soc@0/display-subsystem@ae00000/display-controller@ae01000: Fixed dependency cycle(s) with /soc@0/display-subsystem@ae00000/displayport-controller@aea0000
  326. [ 0.289778] /soc@0/display-subsystem@ae00000/display-controller@ae01000: Fixed dependency cycle(s) with /soc@0/display-subsystem@ae00000/displayport-controller@ae98000
  327. [ 0.289806] /soc@0/display-subsystem@ae00000/display-controller@ae01000: Fixed dependency cycle(s) with /soc@0/display-subsystem@ae00000/displayport-controller@ae90000
  328. [ 0.289874] /soc@0/display-subsystem@ae00000/displayport-controller@ae90000: Fixed dependency cycle(s) with /soc@0/display-subsystem@ae00000/display-controller@ae01000
  329. [ 0.289892] /soc@0/display-subsystem@ae00000/displayport-controller@ae90000: Fixed dependency cycle(s) with /soc@0/phy@fd5000
  330. [ 0.289963] /soc@0/display-subsystem@ae00000/displayport-controller@ae98000: Fixed dependency cycle(s) with /soc@0/display-subsystem@ae00000/display-controller@ae01000
  331. [ 0.289980] /soc@0/display-subsystem@ae00000/displayport-controller@ae98000: Fixed dependency cycle(s) with /soc@0/phy@fda000
  332. [ 0.290005] /soc@0/display-subsystem@ae00000/displayport-controller@aea0000: Fixed dependency cycle(s) with /soc@0/display-subsystem@ae00000/displayport-controller@aea0000/aux-bus/panel
  333. [ 0.290067] /soc@0/display-subsystem@ae00000/displayport-controller@aea0000: Fixed dependency cycle(s) with /soc@0/display-subsystem@ae00000/display-controller@ae01000
  334. [ 0.290152] /soc@0/display-subsystem@ae00000/displayport-controller@aea0000/aux-bus/panel: Fixed dependency cycle(s) with /soc@0/display-subsystem@ae00000/displayport-controller@aea0000
  335. [ 0.293532] /soc@0/rsc@17500000/regulators-0: Fixed dependency cycle(s) with /soc@0/rsc@17500000/regulators-0/bob2
  336. [ 0.293540] /soc@0/rsc@17500000/regulators-0: Fixed dependency cycle(s) with /soc@0/rsc@17500000/regulators-0/bob1
  337. [ 0.293658] /soc@0/rsc@17500000/regulators-7: Fixed dependency cycle(s) with /soc@0/rsc@17500000/regulators-7/smps5
  338. [ 0.293664] /soc@0/rsc@17500000/regulators-7: Fixed dependency cycle(s) with /soc@0/rsc@17500000/regulators-4/smps1
  339. [ 0.294454] /pmic-glink/connector@0: Fixed dependency cycle(s) with /soc@0/geniqup@bc0000/i2c@b8c000/typec-mux@8
  340. [ 0.294755] /pmic-glink/connector@0: Fixed dependency cycle(s) with /soc@0/usb@a6f8800/usb@a600000
  341. [ 0.295052] /pmic-glink/connector@1: Fixed dependency cycle(s) with /soc@0/geniqup@bc0000/i2c@b9c000/typec-mux@8
  342. [ 0.295349] /pmic-glink/connector@1: Fixed dependency cycle(s) with /soc@0/usb@a8f8800/usb@a800000
  343. [ 0.296263] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages
  344. [ 0.296267] HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page
  345. [ 0.296270] HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages
  346. [ 0.296273] HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page
  347. [ 0.296276] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages
  348. [ 0.296278] HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page
  349. [ 0.296281] HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages
  350. [ 0.296284] HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page
  351. [ 0.296881] fbcon: Taking over console
  352. [ 0.296889] ACPI: Interpreter disabled.
  353. [ 0.299008] iommu: Default domain type: Translated
  354. [ 0.299012] iommu: DMA domain TLB invalidation policy: strict mode
  355. [ 0.299923] SCSI subsystem initialized
  356. [ 0.299965] libata version 3.00 loaded.
  357. [ 0.300000] usbcore: registered new interface driver usbfs
  358. [ 0.300009] usbcore: registered new interface driver hub
  359. [ 0.300017] usbcore: registered new device driver usb
  360. [ 0.300076] pps_core: LinuxPPS API ver. 1 registered
  361. [ 0.300078] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <[email protected]>
  362. [ 0.300085] PTP clock support registered
  363. [ 0.300152] EDAC MC: Ver: 3.0.0
  364. [ 0.300220] scmi_core: SCMI protocol bus registered
  365. [ 0.300593] NetLabel: Initializing
  366. [ 0.300595] NetLabel: domain hash size = 128
  367. [ 0.300597] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO
  368. [ 0.300623] NetLabel: unlabeled traffic allowed by default
  369. [ 0.300696] mctp: management component transport protocol core
  370. [ 0.300699] NET: Registered PF_MCTP protocol family
  371. [ 0.300733] vgaarb: loaded
  372. [ 0.301007] clocksource: Switched to clocksource arch_sys_counter
  373. [ 0.301128] VFS: Disk quotas dquot_6.6.0
  374. [ 0.301136] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
  375. [ 0.301285] AppArmor: AppArmor Filesystem Enabled
  376. [ 0.301296] pnp: PnP ACPI: disabled
  377. [ 0.302837] NET: Registered PF_INET protocol family
  378. [ 0.302892] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, linear)
  379. [ 0.316651] tcp_listen_portaddr_hash hash table entries: 16384 (order: 6, 262144 bytes, linear)
  380. [ 0.316756] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
  381. [ 0.316796] TCP established hash table entries: 262144 (order: 9, 2097152 bytes, linear)
  382. [ 0.317555] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, linear)
  383. [ 0.318314] TCP: Hash tables configured (established 262144 bind 65536)
  384. [ 0.318386] MPTCP token hash table entries: 32768 (order: 7, 786432 bytes, linear)
  385. [ 0.318446] UDP hash table entries: 16384 (order: 8, 1048576 bytes, linear)
  386. [ 0.318949] UDP-Lite hash table entries: 16384 (order: 8, 1048576 bytes, linear)
  387. [ 0.319479] NET: Registered PF_UNIX/PF_LOCAL protocol family
  388. [ 0.319491] NET: Registered PF_XDP protocol family
  389. [ 0.319497] PCI: CLS 0 bytes, default 64
  390. [ 0.319564] Trying to unpack rootfs image as initramfs...
  391. [ 0.323068] kvm [1]: HYP mode not available
  392. [ 0.323376] Initialise system trusted keyrings
  393. [ 0.323390] Key type blacklist registered
  394. [ 0.323436] workingset: timestamp_bits=40 max_order=23 bucket_order=0
  395. [ 0.323450] zbud: loaded
  396. [ 0.323638] squashfs: version 4.0 (2009/01/31) Phillip Lougher
  397. [ 0.323721] fuse: init (API version 7.41)
  398. [ 0.323829] integrity: Platform Keyring initialized
  399. [ 0.323833] integrity: Machine keyring initialized
  400. [ 0.342672] Key type asymmetric registered
  401. [ 0.342676] Asymmetric key parser 'x509' registered
  402. [ 0.342691] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 241)
  403. [ 0.342727] io scheduler mq-deadline registered
  404. [ 0.346075] ledtrig-cpu: registered to indicate activity on CPUs
  405. [ 0.346105] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
  406. [ 0.347812] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
  407. [ 0.349578] msm_serial: driver initialized
  408. [ 0.351636] loop: module loaded
  409. [ 0.351901] spmi_pmic_arb c400000.arbiter: PMIC arbiter version v7 (0x70000001)
  410. [ 0.356024] tun: Universal TUN/TAP device driver, 1.6
  411. [ 0.356096] PPP generic driver version 2.4.2
  412. [ 0.357519] /pmic-glink/connector@0: Fixed dependency cycle(s) with /soc@0/usb@a6f8800/usb@a600000
  413. [ 0.357545] /soc@0/phy@fd5000: Fixed dependency cycle(s) with /soc@0/usb@a6f8800/usb@a600000
  414. [ 0.357589] /soc@0/usb@a6f8800/usb@a600000: Fixed dependency cycle(s) with /pmic-glink/connector@0
  415. [ 0.357612] /soc@0/usb@a6f8800/usb@a600000: Fixed dependency cycle(s) with /soc@0/phy@fd5000
  416. [ 0.357980] mousedev: PS/2 mouse device common for all mice
  417. [ 0.358138] i2c_dev: i2c /dev entries driver
  418. [ 0.362412] qcom-tsens c274000.thermal-sensor: init_common: device not enabled
  419. [ 0.362417] qcom-tsens c274000.thermal-sensor: tsens_probe: init failed
  420. [ 0.362488] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log.
  421. [ 0.362510] device-mapper: uevent: version 1.0.3
  422. [ 0.362565] device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: [email protected]
  423. [ 0.363518] simple-framebuffer simple-framebuffer.0: [drm] Registered 1 planes with drm panic
  424. [ 0.363523] [drm] Initialized simpledrm 1.0.0 for simple-framebuffer.0 on minor 0
  425. [ 0.367953] Console: switching to colour frame buffer device 240x67
  426. [ 0.382185] simple-framebuffer simple-framebuffer.0: [drm] fb0: simpledrmdrmfb frame buffer device
  427. [ 0.382623] SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping ....
  428. [ 0.383722] hw perfevents: enabled with armv8_pmuv3 PMU driver, 13 (0,80000fff) counters available
  429. [ 0.384413] drop_monitor: Initializing network drop monitor service
  430. [ 0.384537] NET: Registered PF_INET6 protocol family
  431. [ 0.384770] watchdog: NMI not fully supported
  432. [ 0.384804] watchdog: Hard watchdog permanently disabled
  433. [ 0.519028] Freeing initrd memory: 97160K
  434. [ 0.524344] Segment Routing with IPv6
  435. [ 0.524419] In-situ OAM (IOAM) with IPv6
  436. [ 0.524491] NET: Registered PF_PACKET protocol family
  437. [ 0.524735] Key type dns_resolver registered
  438. [ 0.526447] registered taskstats version 1
  439. [ 0.527400] Loading compiled-in X.509 certificates
  440. [ 0.528417] Loaded X.509 cert 'Build time autogenerated kernel key: ada57ba292f9161d65d3ff8016bcda8c364175eb'
  441. [ 0.529275] Loaded X.509 cert 'Canonical Ltd. Live Patch Signing: 14df34d1a87cf37625abec039ef2bf521249b969'
  442. [ 0.530128] Loaded X.509 cert 'Canonical Ltd. Kernel Module Signing: 88f752e560a1e0737e31163a466ad7b70a850c19'
  443. [ 0.530204] blacklist: Loading compiled-in revocation X.509 certificates
  444. [ 0.530340] Loaded X.509 cert 'Canonical Ltd. Secure Boot Signing: 61482aa2830d0ab2ad5af10b7250da9033ddcef0'
  445. [ 0.530470] Loaded X.509 cert 'Canonical Ltd. Secure Boot Signing (2017): 242ade75ac4a15e50d50c84b0d45ff3eae707a03'
  446. [ 0.530560] Loaded X.509 cert 'Canonical Ltd. Secure Boot Signing (ESM 2018): 365188c1d374d6b07c3c8f240f8ef722433d6a8b'
  447. [ 0.530651] Loaded X.509 cert 'Canonical Ltd. Secure Boot Signing (2019): c0746fd6c5da3ae827864651ad66ae47fe24b3e8'
  448. [ 0.530740] Loaded X.509 cert 'Canonical Ltd. Secure Boot Signing (2021 v1): a8d54bbb3825cfb94fa13c9f8a594a195c107b8d'
  449. [ 0.530830] Loaded X.509 cert 'Canonical Ltd. Secure Boot Signing (2021 v2): 4cf046892d6fd3c9a5b03f98d845f90851dc6a8c'
  450. [ 0.530920] Loaded X.509 cert 'Canonical Ltd. Secure Boot Signing (2021 v3): 100437bb6de6e469b581e61cd66bce3ef4ed53af'
  451. [ 0.531012] Loaded X.509 cert 'Canonical Ltd. Secure Boot Signing (Ubuntu Core 2019): c1d57b8f6b743f23ee41f4f7ee292f06eecadfb9'
  452. [ 0.535395] Demotion targets for Node 0: null
  453. [ 0.535745] Key type .fscrypt registered
  454. [ 0.535804] Key type fscrypt-provisioning registered
  455. [ 0.543822] Key type encrypted registered
  456. [ 0.543884] AppArmor: AppArmor sha256 policy hashing enabled
  457. [ 0.543965] ima: secureboot mode unknown, no efi
  458. [ 0.544034] ima: No TPM chip found, activating TPM-bypass!
  459. [ 0.544110] Loading compiled-in module X.509 certificates
  460. [ 0.544917] Loaded X.509 cert 'Build time autogenerated kernel key: ada57ba292f9161d65d3ff8016bcda8c364175eb'
  461. [ 0.545041] ima: Allocated hash algorithm: sha256
  462. [ 0.545117] ima: No architecture policies found
  463. [ 0.545192] evm: Initialising EVM extended attributes:
  464. [ 0.545232] evm: security.selinux
  465. [ 0.545258] evm: security.SMACK64
  466. [ 0.545283] evm: security.SMACK64EXEC
  467. [ 0.545312] evm: security.SMACK64TRANSMUTE
  468. [ 0.547774] evm: security.SMACK64MMAP
  469. [ 0.550205] evm: security.apparmor
  470. [ 0.552602] evm: security.ima
  471. [ 0.554969] evm: security.capability
  472. [ 0.557288] evm: HMAC attrs: 0x1
  473. [ 0.565644] simple-pm-bus soc@0: Failed to create device link (0x180) with supplier interconnect-1 for /soc@0/gpu@3d00000
  474. [ 0.579178] qcom_scm: convention: smc arm 64
  475. [ 0.590136] qcom_scm firmware:scm: qseecom: found qseecom with version 0x1402000
  476. [ 0.592385] qcom_qseecom qcom_qseecom: setting up client for qcom.tz.uefisecapp
  477. [ 0.595683] efivars: Registered efivars operations
  478. [ 0.598927] NET: Registered PF_QIPCRTR protocol family
  479. [ 0.604350] arm-smmu 15000000.iommu: probing hardware configuration...
  480. [ 0.606512] arm-smmu 15000000.iommu: SMMUv2 with:
  481. [ 0.608632] arm-smmu 15000000.iommu: stage 1 translation
  482. [ 0.610724] arm-smmu 15000000.iommu: coherent table walk
  483. [ 0.613013] arm-smmu 15000000.iommu: stream matching with 117 register groups
  484. [ 0.615088] arm-smmu 15000000.iommu: 74 context banks (0 stage-2 only)
  485. [ 0.617706] arm-smmu 15000000.iommu: Supported page sizes: 0x61311000
  486. [ 0.619744] arm-smmu 15000000.iommu: Stage-1: 40-bit VA -> 40-bit IPA
  487. [ 0.621837] arm-smmu 15000000.iommu: preserved 0 boot mappings
  488. [ 0.631158] qcom_pmic_glink pmic-glink: Failed to create device link (0x180) with supplier a800000.usb for /pmic-glink/connector@1
  489. [ 0.633215] /soc@0/phy@fda000: Fixed dependency cycle(s) with /soc@0/usb@a8f8800/usb@a800000
  490. [ 0.636233] /soc@0/usb@a8f8800/usb@a800000: Fixed dependency cycle(s) with /soc@0/phy@fda000
  491. [ 0.639149] geni_se_qup 8c0000.geniqup: Adding to iommu group 0
  492. [ 0.641641] geni_se_qup ac0000.geniqup: Adding to iommu group 1
  493. [ 0.644402] geni_se_qup bc0000.geniqup: Adding to iommu group 2
  494. [ 0.646951] /soc@0/geniqup@bc0000/i2c@b8c000/typec-mux@8: Fixed dependency cycle(s) with /soc@0/phy@fd5000
  495. [ 0.649238] /soc@0/geniqup@bc0000/i2c@b9c000/typec-mux@8: Fixed dependency cycle(s) with /soc@0/phy@fda000
  496. [ 0.666734] clk: Not disabling unused clocks
  497. [ 0.668846] PM: genpd: Not disabling unused power domains
  498. [ 0.672889] Freeing unused kernel memory: 2048K
  499. [ 0.763944] Checked W+X mappings: passed, no W+X pages found
  500. [ 0.766116] Run /init as init process
  501. [ 0.768237] with arguments:
  502. [ 0.768239] /init
  503. [ 0.768240] keepearlycon
  504. [ 0.768241] with environment:
  505. [ 0.768242] HOME=/
  506. [ 0.768243] TERM=linux
  507. [ 0.768244] BOOT_IMAGE=/boot/vmlinuz-6.13-4-qcom-x1e
  508. [ 0.871164] vreg_s5j_1p2: Setting 1256000-1304000uV
  509. [ 0.872096] vreg_s1f_0p7: Setting 700000-1100000uV
  510. [ 0.875687] irq: IRQ142: trimming hierarchy from :soc@0:interrupt-controller@b220000-9
  511. [ 0.880675] input: gpio-keys as /devices/platform/gpio-keys/input/input0
  512. [ 0.882674] vreg_l1j_0p8: Setting 912000-912000uV
  513. [ 0.884917] vreg_l2j_1p2: Setting 1256000-1256000uV
  514. [ 0.888743] vreg_l3j_0p8: Setting 880000-880000uV
  515. [ 0.900335] vreg_s4c_1p8: Setting 1856000-2000000uV
  516. [ 0.900955] vreg_l2e_0p8: Setting 880000-880000uV
  517. [ 0.904589] vreg_l1c_1p2: Setting 1200000-1200000uV
  518. [ 0.904640] vreg_l3e_1p2: Setting 1200000-1200000uV
  519. [ 0.910712] vreg_l2c_0p8: Setting 880000-880000uV
  520. [ 0.919204] vreg_l3c_0p8: Setting 912000-912000uV
  521. [ 0.930325] a98000.serial: ttyHS1 at MMIO 0xa98000 (irq = 145, base_baud = 0) is a MSM
  522. [ 0.934370] vreg_bob1: Setting 3008000-3960000uV
  523. [ 0.935769] vreg_l1i_1p8: Setting 1800000-1800000uV
  524. [ 0.937367] vreg_bob2: Setting 2504000-3008000uV
  525. [ 0.938182] vreg_l1d_0p8: Setting 880000-880000uV
  526. [ 0.938866] vreg_l2i_1p2: Setting 1200000-1200000uV
  527. [ 0.938992] vreg_l3i_0p8: Setting 880000-880000uV
  528. [ 0.939837] arm-smmu 3da0000.iommu: probing hardware configuration...
  529. [ 0.939839] arm-smmu 3da0000.iommu: SMMUv2 with:
  530. [ 0.939858] arm-smmu 3da0000.iommu: stage 1 translation
  531. [ 0.940167] vreg_l1b_1p8: Setting 1800000-1800000uV
  532. [ 0.940368] vreg_l2b_3p0: Setting 3072000-3072000uV
  533. [ 0.940472] vreg_l4b_1p8: Setting 1800000-1800000uV
  534. [ 0.940712] vreg_l6b_1p8: Setting 1800000-2960000uV
  535. [ 0.941642] serial serial0: tty port ttyHS1 registered
  536. [ 0.943306] arm-smmu 3da0000.iommu: coherent table walk
  537. [ 0.945279] vreg_l8b_3p0: Setting 3072000-3072000uV
  538. [ 0.946927] arm-smmu 3da0000.iommu: stream matching with 24 register groups
  539. [ 0.948867] vreg_l2d_0p9: Setting 912000-912000uV
  540. [ 0.950211] arm-smmu 3da0000.iommu: 22 context banks (0 stage-2 only)
  541. [ 0.950738] qcom_pmic_glink pmic-glink: Failed to create device link (0x180) with supplier 2-0008 for /pmic-glink/connector@0
  542. [ 0.955021] vreg_l9b_2p9: Setting 2960000-2960000uV
  543. [ 0.955023] vreg_l3d_1p8: Setting 1800000-1800000uV
  544. [ 0.955309] arm-smmu 3da0000.iommu: Supported page sizes: 0x61311000
  545. [ 0.958863] spmi_pmic_arb c400000.arbiter: Failed to create device link (0x180) with supplier 17500000.rsc:regulators-2 for /soc@0/arbiter@c400000/spmi@c432000/pmic@7/phy@fd00
  546. [ 0.958879] vreg_l10b_1p8: Setting 1800000-1800000uV
  547. [ 0.959210] vreg_l12b_1p2: Setting 1200000-1200000uV
  548. [ 0.959281] vreg_l13b_3p0: Setting 3072000-3072000uV
  549. [ 0.959351] vreg_l14b_3p0: Setting 3072000-3072000uV
  550. [ 0.959421] vreg_l15b_1p8: Setting 1800000-1800000uV
  551. [ 0.959489] vreg_l17b_2p5: Setting 2504000-2504000uV
  552. [ 0.960065] arm-smmu 3da0000.iommu: Stage-1: 48-bit VA -> 40-bit IPA
  553. [ 0.962242] arm-smmu 3da0000.iommu: preserved 0 boot mappings
  554. [ 0.963423] spmi_pmic_arb c400000.arbiter: Failed to create device link (0x180) with supplier 17500000.rsc:regulators-2 for /soc@0/arbiter@c400000/spmi@c432000/pmic@a/phy@fd00
  555. [ 0.993210] spmi_pmic_arb c400000.arbiter: Failed to create device link (0x180) with supplier 17500000.rsc:regulators-0 for /soc@0/arbiter@c400000/spmi@c432000/pmic@a/phy@fd00
  556. [ 0.995143] spmi_pmic_arb c400000.arbiter: Failed to create device link (0x180) with supplier 17500000.rsc:regulators-0 for /soc@0/arbiter@c400000/spmi@c432000/pmic@7/phy@fd00
  557. [ 0.997464] pwrseq-qcom_wcn wcn7850-pmu: supply vddio1p2 not found, using dummy regulator
  558. [ 1.000370] spmi spmi-0: pmic_arb_wait_for_done: 0x6 0x104: transaction failed (0x3) reg: 0x2708
  559. [ 1.000896] qcom_pmic_glink pmic-glink: Failed to create device link (0x180) with supplier 4-0008 for /pmic-glink/connector@1
  560. [ 1.002305] ------------[ cut here ]------------
  561. [ 1.006065] qcom-pcie 1bf8000.pci: supply vdda not found, using dummy regulator
  562. [ 1.006271] WARNING: CPU: 1 PID: 232 at drivers/spmi/spmi-pmic-arb.c:321 pmic_arb_wait_for_done+0x1cc/0x210
  563. [ 1.006826] qcom-pcie 1c08000.pci: supply vdda not found, using dummy regulator
  564. [ 1.006997] qcom-pcie 1c08000.pci: supply vddpe-3v3 not found, using dummy regulator
  565. [ 1.007030] qcom-pcie 1c08000.pci: host bridge /soc@0/pci@1c08000 ranges:
  566. [ 1.007035] qcom-pcie 1c08000.pci: IO 0x007c200000..0x007c2fffff -> 0x0000000000
  567. [ 1.007040] qcom-pcie 1c08000.pci: MEM 0x007c300000..0x007dffffff -> 0x007c300000
  568. [ 1.008291] qcom-pcie 1bf8000.pci: host bridge /soc@0/pci@1bf8000 ranges:
  569. [ 1.010119] Modules linked in: ocmem qcom_common gpu_sched
  570. [ 1.012101] qcom-pcie 1bf8000.pci: IO 0x0070200000..0x00702fffff -> 0x0000000000
  571. [ 1.014084] qcom_glink_smem pinctrl_sm8550_lpass_lpi qcom_spmi_pmic(+) i2c_qcom_geni
  572. [ 1.016053] qcom-pcie 1bf8000.pci: MEM 0x0070300000..0x0073ffffff -> 0x0070300000
  573. [ 1.018039] qcom_stats drm_exec phy_qcom_edp qcom_geni_serial dispcc_x1e80100 gpucc_x1p42100 socinfo mdt_loader lpasscc_sc8280xp pinctrl_lpass_lpi ucsi_glink pwrseq_qcom_wcn icc_bwmon tcsrcc_x1e80100 pwrseq_core typec_ucsi qcom_battmgr arm_smccc_trng gpio_keys uio_pdrv_genirq fixed uio qrtr
  574. [ 1.034461] CPU: 1 UID: 0 PID: 232 Comm: (udev-worker) Not tainted 6.13-4-qcom-x1e #4
  575. [ 1.036696] Hardware name: LENOVO 21NH/LNVNB161216, BIOS PWCN14WW 08/ 1/2024
  576. [ 1.039165] pstate: 614000c5 (nZCv daIF +PAN -UAO -TCO +DIT -SSBS BTYPE=--)
  577. [ 1.041390] pc : pmic_arb_wait_for_done+0x1cc/0x210
  578. [ 1.043605] lr : pmic_arb_wait_for_done+0x1cc/0x210
  579. [ 1.045810] sp : ffff80008241b340
  580. [ 1.048013] x29: ffff80008241b340 x28: 0000000000000104 x27: ffffd7d8a531e24c
  581. [ 1.050258] x26: ffff35840165db30 x25: ffff35840165d800 x24: ffffd7d8a531de2c
  582. [ 1.052513] x23: ffffd7d8a531de2c x22: ffffd7d8a531e24c x21: 00000000000003e6
  583. [ 1.055012] x20: 0000000000000003 x19: ffff800081902708 x18: ffff800081cd5100
  584. [ 1.057309] x17: 0000000000000000 x16: 0000000000000000 x15: 203a343031783020
  585. [ 1.059613] x14: 367830203a656e6f x13: 0000000000000000 x12: 0000000000000000
  586. [ 1.061931] x11: 0000000000000000 x10: 0000000000000000 x9 : 0000000000000000
  587. [ 1.064223] x8 : 0000000000000000 x7 : 0000000000000000 x6 : 0000000000000000
  588. [ 1.066481] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
  589. [ 1.068725] x2 : 0000000000000000 x1 : 0000000000000000 x0 : 0000000000000000
  590. [ 1.070955] Call trace:
  591. [ 1.073413] pmic_arb_wait_for_done+0x1cc/0x210 (P)
  592. [ 1.075661] pmic_arb_read_cmd+0x174/0x1f0
  593. [ 1.077911] spmi_read_cmd+0x78/0x268
  594. [ 1.080141] spmi_ext_register_readl+0x40/0xa8
  595. [ 1.082377] regmap_spmi_ext_read+0xfc/0x148
  596. [ 1.084620] _regmap_raw_read+0xf8/0x280
  597. [ 1.086851] _regmap_bus_read+0x50/0xb0
  598. [ 1.089310] _regmap_read+0x80/0x200
  599. [ 1.091540] regmap_read+0x58/0xa0
  600. [ 1.093782] pmic_spmi_load_revid+0x34/0x190 [qcom_spmi_pmic]
  601. [ 1.096046] pmic_spmi_probe+0xec/0x128 [qcom_spmi_pmic]
  602. [ 1.098302] spmi_drv_probe+0x58/0x120
  603. [ 1.100547] really_probe+0xd8/0x3e8
  604. [ 1.102774] __driver_probe_device+0x94/0x1c8
  605. [ 1.105170] driver_probe_device+0x48/0x188
  606. [ 1.107370] __driver_attach+0x108/0x2d0
  607. [ 1.109527] bus_for_each_dev+0x88/0x118
  608. [ 1.111637] driver_attach+0x30/0x60
  609. [ 1.113755] bus_add_driver+0x17c/0x2e8
  610. [ 1.115860] driver_register+0x74/0x180
  611. [ 1.117889] __spmi_driver_register+0x2c/0x58
  612. [ 1.119854] pmic_spmi_driver_init+0x2c/0xfe0 [qcom_spmi_pmic]
  613. [ 1.122103] do_one_initcall+0x64/0x3a0
  614. [ 1.124113] do_init_module+0xa0/0x2e0
  615. [ 1.126133] load_module+0x5e8/0x758
  616. [ 1.128157] init_module_from_file+0x98/0x118
  617. [ 1.130196] __arm64_sys_finit_module+0x288/0x398
  618. [ 1.132227] invoke_syscall+0x70/0x120
  619. [ 1.134255] el0_svc_common.constprop.0+0x4c/0x140
  620. [ 1.136224] do_el0_svc+0x28/0x60
  621. [ 1.137658] qcom-pcie 1bf8000.pci: iATU: unroll T, 8 ob, 8 ib, align 4K, limit 1024G
  622. [ 1.138373] el0_svc+0x40/0x1a0
  623. [ 1.142387] el0t_64_sync_handler+0x134/0x160
  624. [ 1.144322] el0t_64_sync+0x1b8/0x1c0
  625. [ 1.146202] ---[ end trace 0000000000000000 ]---
  626. [ 1.148056] pmic-spmi 0-06: probe with driver pmic-spmi failed with error -5
  627. [ 1.153335] spmi spmi-0: pmic_arb_wait_for_done: 0xc 0x104: transaction failed (0x3) reg: 0x4528
  628. [ 1.155477] ------------[ cut here ]------------
  629. [ 1.155855] msm-mdss ae00000.display-subsystem: Adding to iommu group 3
  630. [ 1.157306] WARNING: CPU: 1 PID: 232 at drivers/spmi/spmi-pmic-arb.c:321 pmic_arb_wait_for_done+0x1cc/0x210
  631. [ 1.161063] Modules linked in: msm(+) qcom_sysmon ocmem qcom_common gpu_sched qcom_glink_smem pinctrl_sm8550_lpass_lpi qcom_spmi_pmic(+) i2c_qcom_geni qcom_stats drm_exec phy_qcom_edp qcom_geni_serial dispcc_x1e80100 gpucc_x1p42100 socinfo mdt_loader lpasscc_sc8280xp pinctrl_lpass_lpi ucsi_glink pwrseq_qcom_wcn icc_bwmon tcsrcc_x1e80100 pwrseq_core typec_ucsi qcom_battmgr arm_smccc_trng gpio_keys uio_pdrv_genirq fixed uio qrtr
  632. [ 1.165314] CPU: 1 UID: 0 PID: 232 Comm: (udev-worker) Tainted: G W 6.13-4-qcom-x1e #4
  633. [ 1.167498] Tainted: [W]=WARN
  634. [ 1.169643] Hardware name: LENOVO 21NH/LNVNB161216, BIOS PWCN14WW 08/ 1/2024
  635. [ 1.171810] pstate: 614000c5 (nZCv daIF +PAN -UAO -TCO +DIT -SSBS BTYPE=--)
  636. [ 1.173969] pc : pmic_arb_wait_for_done+0x1cc/0x210
  637. [ 1.176106] lr : pmic_arb_wait_for_done+0x1cc/0x210
  638. [ 1.178128] sp : ffff80008241b340
  639. [ 1.180033] x29: ffff80008241b340 x28: 0000000000000104 x27: ffffd7d8a531e24c
  640. [ 1.180259] /soc@0/display-subsystem@ae00000/display-controller@ae01000: Fixed dependency cycle(s) with /soc@0/display-subsystem@ae00000/displayport-controller@aea0000
  641. [ 1.181947] x26: ffff35840165db30 x25: ffff35840165d800 x24: ffffd7d8a531de2c
  642. [ 1.181950] x23: ffffd7d8a531de2c x22: ffffd7d8a531e24c x21: 00000000000003e6
  643. [ 1.181952] x20: 0000000000000003
  644. [ 1.183966] /soc@0/display-subsystem@ae00000/display-controller@ae01000: Fixed dependency cycle(s) with /soc@0/display-subsystem@ae00000/displayport-controller@ae98000
  645. [ 1.185965] x19: ffff800081904528 x18: ffff800081cd5100
  646. [ 1.185968] x17: 0000000000000000
  647. [ 1.187967] /soc@0/display-subsystem@ae00000/display-controller@ae01000: Fixed dependency cycle(s) with /soc@0/display-subsystem@ae00000/displayport-controller@ae90000
  648. [ 1.189963] x16: 0000000000000000 x15: 203a343031783020
  649. [ 1.189965] x14: 637830203a656e6f
  650. [ 1.192422] /soc@0/display-subsystem@ae00000/display-controller@ae01000: Fixed dependency cycle(s) with /soc@0/display-subsystem@ae00000/displayport-controller@ae90000
  651. [ 1.194238] x13: 0000000000000000 x12: 0000000000000000
  652. [ 1.194240] x11: 0000000000000000 x10: 0000000000000000 x9 : 0000000000000000
  653. [ 1.194242] x8 : 0000000000000000
  654. [ 1.196377] /soc@0/display-subsystem@ae00000/displayport-controller@ae90000: Fixed dependency cycle(s) with /soc@0/display-subsystem@ae00000/display-controller@ae01000
  655. [ 1.198578] x7 : 0000000000000000 x6 : 0000000000000000
  656. [ 1.198580] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
  657. [ 1.198582] x2 : 0000000000000000 x1 : 0000000000000000 x0 : 0000000000000000
  658. [ 1.198584] Call trace:
  659. [ 1.201251] /soc@0/display-subsystem@ae00000/display-controller@ae01000: Fixed dependency cycle(s) with /soc@0/display-subsystem@ae00000/displayport-controller@ae98000
  660. [ 1.203033] pmic_arb_wait_for_done+0x1cc/0x210 (P)
  661. [ 1.205429] /soc@0/display-subsystem@ae00000/displayport-controller@ae98000: Fixed dependency cycle(s) with /soc@0/display-subsystem@ae00000/display-controller@ae01000
  662. [ 1.207804] pmic_arb_read_cmd+0x174/0x1f0
  663. [ 1.207807] spmi_read_cmd+0x78/0x268
  664. [ 1.210665] /soc@0/display-subsystem@ae00000/display-controller@ae01000: Fixed dependency cycle(s) with /soc@0/display-subsystem@ae00000/displayport-controller@aea0000
  665. [ 1.212638] spmi_ext_register_readl+0x40/0xa8
  666. [ 1.212641] regmap_spmi_ext_read+0xfc/0x148
  667. [ 1.215228] /soc@0/display-subsystem@ae00000/displayport-controller@aea0000: Fixed dependency cycle(s) with /soc@0/display-subsystem@ae00000/displayport-controller@aea0000/aux-bus/panel
  668. [ 1.217769] _regmap_raw_read+0xf8/0x280
  669. [ 1.217771] _regmap_bus_read+0x50/0xb0
  670. [ 1.220342] /soc@0/display-subsystem@ae00000/displayport-controller@aea0000: Fixed dependency cycle(s) with /soc@0/display-subsystem@ae00000/display-controller@ae01000
  671. [ 1.222886] _regmap_read+0x80/0x200
  672. [ 1.222888] regmap_read+0x58/0xa0
  673. [ 1.225508] /soc@0/display-subsystem@ae00000/displayport-controller@aea0000/aux-bus/panel: Fixed dependency cycle(s) with /soc@0/display-subsystem@ae00000/displayport-controller@aea0000
  674. [ 1.228111] pmic_spmi_load_revid+0x34/0x190 [qcom_spmi_pmic]
  675. [ 1.228115] pmic_spmi_probe+0xec/0x128 [qcom_spmi_pmic]
  676. [ 1.229139] qcom-pcie 1bf8000.pci: PCIe Gen.4 x4 link up
  677. [ 1.229247] qcom-pcie 1bf8000.pci: PCI host bridge to bus 0006:00
  678. [ 1.229250] pci_bus 0006:00: root bus resource [bus 00-ff]
  679. [ 1.229254] pci_bus 0006:00: root bus resource [io 0x100000-0x1fffff] (bus address [0x0000-0xfffff])
  680. [ 1.229256] pci_bus 0006:00: root bus resource [mem 0x70300000-0x73ffffff]
  681. [ 1.229270] pci 0006:00:00.0: [17cb:0111] type 01 class 0x060400 PCIe Root Port
  682. [ 1.229276] pci 0006:00:00.0: BAR 0 [mem 0x00000000-0x00000fff]
  683. [ 1.229283] pci 0006:00:00.0: PCI bridge to [bus 01-ff]
  684. [ 1.229286] pci 0006:00:00.0: bridge window [io 0x100000-0x100fff]
  685. [ 1.229288] pci 0006:00:00.0: bridge window [mem 0x00000000-0x000fffff]
  686. [ 1.229291] pci 0006:00:00.0: bridge window [mem 0x00000000-0x000fffff 64bit pref]
  687. [ 1.229326] pci 0006:00:00.0: PME# supported from D0 D3hot D3cold
  688. [ 1.230150] pci 0006:01:00.0: [144d:a80d] type 00 class 0x010802 PCIe Endpoint
  689. [ 1.230225] pci 0006:01:00.0: BAR 0 [mem 0x00000000-0x00003fff 64bit]
  690. [ 1.233214] /soc@0/display-subsystem@ae00000/displayport-controller@aea0000: Fixed dependency cycle(s) with /soc@0/display-subsystem@ae00000/displayport-controller@aea0000/aux-bus/panel
  691. [ 1.233619] spmi_drv_probe+0x58/0x120
  692. [ 1.234088] pci 0006:00:00.0: bridge window [mem 0x70300000-0x703fffff]: assigned
  693. [ 1.234091] pci 0006:00:00.0: BAR 0 [mem 0x70400000-0x70400fff]: assigned
  694. [ 1.234094] pci 0006:01:00.0: BAR 0 [mem 0x70300000-0x70303fff 64bit]: assigned
  695. [ 1.234130] pci 0006:00:00.0: PCI bridge to [bus 01-ff]
  696. [ 1.234132] pci 0006:00:00.0: bridge window [mem 0x70300000-0x703fffff]
  697. [ 1.234135] pci_bus 0006:00: resource 4 [io 0x100000-0x1fffff]
  698. [ 1.234137] pci_bus 0006:00: resource 5 [mem 0x70300000-0x73ffffff]
  699. [ 1.234138] pci_bus 0006:01: resource 1 [mem 0x70300000-0x703fffff]
  700. [ 1.236511] /soc@0/display-subsystem@ae00000/displayport-controller@aea0000/aux-bus/panel: Fixed dependency cycle(s) with /soc@0/display-subsystem@ae00000/displayport-controller@aea0000
  701. [ 1.239282] really_probe+0xd8/0x3e8
  702. [ 1.239284] __driver_probe_device+0x94/0x1c8
  703. [ 1.246944] pcieport 0006:00:00.0: PME: Signaling with IRQ 188
  704. [ 1.248160] driver_probe_device+0x48/0x188
  705. [ 1.248162] __driver_attach+0x108/0x2d0
  706. [ 1.251367] pcieport 0006:00:00.0: AER: enabled with IRQ 183
  707. [ 1.254377] bus_for_each_dev+0x88/0x118
  708. [ 1.254379] driver_attach+0x30/0x60
  709. [ 1.257599] pcieport 0006:00:00.0: DPC: enabled with IRQ 183
  710. [ 1.260700] bus_add_driver+0x17c/0x2e8
  711. [ 1.260702] driver_register+0x74/0x180
  712. [ 1.260703] __spmi_driver_register+0x2c/0x58
  713. [ 1.263938] pcieport 0006:00:00.0: DPC: error containment capabilities: Int Msg #0, RPExt- PoisonedTLP- SwTrigger- RP PIO Log 0, DL_ActiveErr-
  714. [ 1.265158] qcom-pcie 1c08000.pci: iATU: unroll T, 8 ob, 8 ib, align 4K, limit 1024G
  715. [ 1.267150] pmic_spmi_driver_init+0x2c/0xfe0 [qcom_spmi_pmic]
  716. [ 1.358143] qcom-pcie 1c08000.pci: PCIe Gen.3 x2 link up
  717. [ 1.359073] do_one_initcall+0x64/0x3a0
  718. [ 1.359076] do_init_module+0xa0/0x2e0
  719. [ 1.362389] qcom-pcie 1c08000.pci: PCI host bridge to bus 0004:00
  720. [ 1.365606] load_module+0x5e8/0x758
  721. [ 1.365609] init_module_from_file+0x98/0x118
  722. [ 1.368851] pci_bus 0004:00: root bus resource [bus 00-ff]
  723. [ 1.372120] __arm64_sys_finit_module+0x288/0x398
  724. [ 1.375394] pci_bus 0004:00: root bus resource [io 0x0000-0xfffff]
  725. [ 1.378648] invoke_syscall+0x70/0x120
  726. [ 1.381865] pci_bus 0004:00: root bus resource [mem 0x7c300000-0x7dffffff]
  727. [ 1.385002] el0_svc_common.constprop.0+0x4c/0x140
  728. [ 1.385005] do_el0_svc+0x28/0x60
  729. [ 1.388156] pci 0004:00:00.0: [17cb:0111] type 01 class 0x060400 PCIe Root Port
  730. [ 1.391268] el0_svc+0x40/0x1a0
  731. [ 1.394341] pci 0004:00:00.0: BAR 0 [mem 0x00000000-0x00000fff]
  732. [ 1.397326] el0t_64_sync_handler+0x134/0x160
  733. [ 1.397329] el0t_64_sync+0x1b8/0x1c0
  734. [ 1.400325] pci 0004:00:00.0: PCI bridge to [bus 01-ff]
  735. [ 1.403347] ---[ end trace 0000000000000000 ]---
  736. [ 1.403364] pmic-spmi 0-0c: probe with driver pmic-spmi failed with error -5
  737. [ 1.406334] pci 0004:00:00.0: bridge window [io 0x0000-0x0fff]
  738. [ 1.410621] qcom-eusb2-repeater c432000.spmi:pmic@7:phy@fd00: Registered Qcom-eUSB2 repeater
  739. [ 1.412249] pci 0004:00:00.0: bridge window [mem 0x00000000-0x000fffff]
  740. [ 1.412253] pci 0004:00:00.0: bridge window [mem 0x00000000-0x000fffff 64bit pref]
  741. [ 1.415605] qcom-eusb2-repeater c432000.spmi:pmic@a:phy@fd00: Registered Qcom-eUSB2 repeater
  742. [ 1.417989] pci 0004:00:00.0: PME# supported from D0 D3hot D3cold
  743. [ 1.423630] ------------[ cut here ]------------
  744. [ 1.424490] pci 0004:01:00.0: [17cb:1107] type 00 class 0x028000 PCIe Endpoint
  745. [ 1.426363] WARNING: CPU: 0 PID: 255 at drivers/gpu/drm/panel/panel-edp.c:814 generic_edp_panel_probe+0x144/0x298
  746. [ 1.429182] pci 0004:01:00.0: BAR 0 [mem 0x00000000-0x001fffff 64bit]
  747. [ 1.431877] Modules linked in: nvme_auth msm
  748. [ 1.435118] pci 0004:01:00.0: PME# supported from D0 D3hot D3cold
  749. [ 1.437351] qcom_sysmon ocmem qcom_common gpu_sched qcom_glink_smem
  750. [ 1.442180] pci 0004:00:00.0: bridge window [mem 0x7c400000-0x7c5fffff]: assigned
  751. [ 1.442641] pinctrl_sm8550_lpass_lpi qcom_spmi_pmic
  752. [ 1.445182] pci 0004:00:00.0: BAR 0 [mem 0x7c300000-0x7c300fff]: assigned
  753. [ 1.447759] i2c_qcom_geni qcom_stats drm_exec phy_qcom_edp
  754. [ 1.450269] pci 0004:01:00.0: BAR 0 [mem 0x7c400000-0x7c5fffff 64bit]: assigned
  755. [ 1.452728] qcom_geni_serial dispcc_x1e80100 gpucc_x1p42100 socinfo
  756. [ 1.455234] pci 0004:00:00.0: PCI bridge to [bus 01-ff]
  757. [ 1.457573] mdt_loader lpasscc_sc8280xp pinctrl_lpass_lpi ucsi_glink
  758. [ 1.459894] pci 0004:00:00.0: bridge window [mem 0x7c400000-0x7c5fffff]
  759. [ 1.462222] pwrseq_qcom_wcn icc_bwmon tcsrcc_x1e80100 pwrseq_core
  760. [ 1.464524] pci_bus 0004:00: resource 4 [io 0x0000-0xfffff]
  761. [ 1.466753] typec_ucsi qcom_battmgr arm_smccc_trng gpio_keys
  762. [ 1.469039] pci_bus 0004:00: resource 5 [mem 0x7c300000-0x7dffffff]
  763. [ 1.471255] uio_pdrv_genirq fixed uio qrtr
  764. [ 1.473398] pci_bus 0004:01: resource 1 [mem 0x7c400000-0x7c5fffff]
  765.  
  766. [ 1.475565] CPU: 0 UID: 0 PID: 255 Comm: kworker/u34:6 Tainted: G W 6.13-4-qcom-x1e #4
  767. [ 1.482239] pcieport 0004:00:00.0: PME: Signaling with IRQ 190
  768. [ 1.484352] Tainted: [W]=WARN
  769. [ 1.484353] Hardware name: LENOVO 21NH/LNVNB161216, BIOS PWCN14WW 08/ 1/2024
  770. [ 1.484354] Workqueue: events_unbound deferred_probe_work_func
  771. [ 1.486757] pcieport 0004:00:00.0: AER: enabled with IRQ 190
  772.  
  773. [ 1.488804] pstate: 61400005 (nZCv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--)
  774. [ 1.488806] pc : generic_edp_panel_probe+0x144/0x298
  775. [ 1.550337] lr : generic_edp_panel_probe+0x13c/0x298
  776. [ 1.552585] sp : ffff80008249b6e0
  777. [ 1.554817] x29: ffff80008249b700 x28: 0000000000000000 x27: 0000000000000000
  778. [ 1.557093] x26: ffff358400174828 x25: 0000000000000000 x24: ffff358400902480
  779. [ 1.559368] x23: ffff35840158f800 x22: ffff35840e020380 x21: ffff358400d83030
  780. [ 1.561592] x20: 000000000000162b x19: 0000000000000000 x18: ffff8000819bd0f0
  781. [ 1.563776] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000
  782. [ 1.565935] x14: 0000000000000000 x13: 0000000000000000 x12: 0000000000000000
  783. [ 1.568068] x11: 0000000000000000 x10: 0000000000001bd0 x9 : ffffd7d8a5159b7c
  784. [ 1.570193] x8 : ffff358400d83040 x7 : 0000000000000000 x6 : 0000000000000000
  785. [ 1.572329] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
  786. [ 1.574446] x2 : 0000000000000000 x1 : 0000000000000000 x0 : 0000000000000000
  787. [ 1.576540] Call trace:
  788. [ 1.578620] generic_edp_panel_probe+0x144/0x298 (P)
  789. [ 1.580715] panel_edp_probe+0x294/0x3b8
  790. [ 1.582797] panel_edp_dp_aux_ep_probe+0x44/0x80
  791. [ 1.584867] dp_aux_ep_probe+0x40/0x148
  792. [ 1.586922] really_probe+0xd8/0x3e8
  793. [ 1.588955] __driver_probe_device+0x94/0x1c8
  794. [ 1.590976] driver_probe_device+0x48/0x188
  795. [ 1.592995] __device_attach_driver+0x114/0x220
  796. [ 1.595001] bus_for_each_drv+0x94/0x120
  797. [ 1.596987] __device_attach+0xac/0x208
  798. [ 1.598961] device_initial_probe+0x20/0x48
  799. [ 1.600925] bus_probe_device+0xd4/0xe0
  800. [ 1.602894] device_add+0x530/0x748
  801. [ 1.604852] device_register+0x2c/0x58
  802. [ 1.606800] of_dp_aux_populate_bus+0x14c/0x220
  803. [ 1.608739] devm_of_dp_aux_populate_bus+0x24/0xc8
  804. [ 1.610668] msm_dp_display_probe+0x2a0/0x3a0 [msm]
  805. [ 1.612631] platform_probe+0x74/0x138
  806. [ 1.614510] really_probe+0xd8/0x3e8
  807. [ 1.616395] __driver_probe_device+0x94/0x1c8
  808. [ 1.618260] driver_probe_device+0x48/0x188
  809. [ 1.620099] __device_attach_driver+0x114/0x220
  810. [ 1.621932] bus_for_each_drv+0x94/0x120
  811. [ 1.623745] __device_attach+0xac/0x208
  812. [ 1.625517] device_initial_probe+0x20/0x48
  813. [ 1.627250] bus_probe_device+0xd4/0xe0
  814. [ 1.628964] deferred_probe_work_func+0xac/0x120
  815. [ 1.630675] process_one_work+0x178/0x438
  816. [ 1.632373] worker_thread+0x310/0x440
  817. [ 1.634044] kthread+0xf4/0x108
  818. [ 1.635689] ret_from_fork+0x10/0x20
  819. [ 1.637316] ---[ end trace 0000000000000000 ]---
  820. [ 1.638971] panel-simple-dp-aux aux-aea0000.displayport-controller: Unknown panel CMN 0x162b, using conservative timings
  821. [ 1.642010] panel-simple-dp-aux aux-aea0000.displayport-controller: [drm:drm_panel_dp_aux_backlight] DP AUX backlight is not supported
  822. [ 1.649334] hid: raw HID events driver (C) Jiri Kosina
  823. [ 1.655001] qcom-snps-eusb2-hsphy fd9000.phy: Registered Qcom-eUSB2 phy
  824. [ 1.657214] nvme nvme0: pci function 0006:01:00.0
  825. [ 1.658926] nvme 0006:01:00.0: enabling device (0000 -> 0002)
  826. [ 1.660649] dwc3 a800000.usb: Adding to iommu group 4
  827. [ 1.660680] remoteproc remoteproc0: adsp is available
  828. [ 1.660766] irq: IRQ197: trimming hierarchy from :soc@0:interrupt-controller@b220000-9
  829. [ 1.660821] irq: IRQ198: trimming hierarchy from :soc@0:interrupt-controller@b220000-9
  830. [ 1.660836] i2c_hid_of 0-0010: supply vdd not found, using dummy regulator
  831. [ 1.660839] irq: IRQ199: trimming hierarchy from :soc@0:interrupt-controller@b220000-9
  832. [ 1.660951] i2c_hid_of 0-0010: supply vddl not found, using dummy regulator
  833. [ 1.660954] i2c_hid_of 1-0015: supply vdd not found, using dummy regulator
  834. [ 1.661008] i2c_hid_of 1-0015: supply vddl not found, using dummy regulator
  835. [ 1.661011] i2c_hid_of 1-002c: supply vdd not found, using dummy regulator
  836. [ 1.661036] i2c_hid_of 1-002c: supply vddl not found, using dummy regulator
  837. [ 1.661079] i2c_hid_of 1-003a: supply vdd not found, using dummy regulator
  838. [ 1.661124] i2c_hid_of 1-003a: supply vddl not found, using dummy regulator
  839. [ 1.664909] nvme nvme0: D3 entry latency set to 10 seconds
  840. [ 1.665203] qcom_pmic_glink pmic-glink: Failed to create device link (0x180) with supplier 2-0008 for /pmic-glink/connector@0
  841. [ 1.665685] firmware_class: __allocate_fw_priv: fw-qcom/x1e80100/LENOVO/21NH/qcadsp8380.mbn fw_priv=000000000f3cfe78
  842. [ 1.667680] remoteproc remoteproc1: cdsp is available
  843. [ 1.669021] remoteproc remoteproc0: loading /lib/firmware/updates/6.13-4-qcom-x1e/qcom/x1e80100/LENOVO/21NH/qcadsp8380.mbn failed for no such file or directory.
  844. [ 1.670700] firmware_class: __allocate_fw_priv: fw-qcom/x1e80100/LENOVO/21NH/qccdsp8380.mbn fw_priv=00000000507c053b
  845. [ 1.673765] hwmon hwmon39: temp1_input not attached to any thermal zone
  846. [ 1.674089] remoteproc remoteproc1: loading /lib/firmware/updates/6.13-4-qcom-x1e/qcom/x1e80100/LENOVO/21NH/qccdsp8380.mbn failed for no such file or directory.
  847. [ 1.674368] remoteproc remoteproc0: Loading firmware from /lib/firmware/updates/qcom/x1e80100/LENOVO/21NH/qcadsp8380.mbn
  848. [ 1.674370] remoteproc remoteproc0: direct-loading qcom/x1e80100/LENOVO/21NH/qcadsp8380.mbn
  849. [ 1.674373] firmware_class: fw_set_page_data: fw-qcom/x1e80100/LENOVO/21NH/qcadsp8380.mbn fw_priv=000000000f3cfe78 data=00000000b9f41cde size=22067592
  850. [ 1.675172] qcom_pmic_glink pmic-glink: Failed to create device link (0x180) with supplier 4-0008 for /pmic-glink/connector@1
  851. [ 1.675929] hwmon hwmon39: temp2_input not attached to any thermal zone
  852. [ 1.677862] remoteproc remoteproc1: Loading firmware from /lib/firmware/updates/qcom/x1e80100/LENOVO/21NH/qccdsp8380.mbn
  853. [ 1.679179] hwmon hwmon39: temp3_input not attached to any thermal zone
  854. [ 1.680758] remoteproc remoteproc1: direct-loading qcom/x1e80100/LENOVO/21NH/qccdsp8380.mbn
  855. [ 1.687368] xhci-hcd xhci-hcd.0.auto: xHCI Host Controller
  856. [ 1.689021] firmware_class: fw_set_page_data: fw-qcom/x1e80100/LENOVO/21NH/qccdsp8380.mbn fw_priv=00000000507c053b data=00000000dacde047 size=3072424
  857. [ 1.690801] xhci-hcd xhci-hcd.0.auto: new USB bus registered, assigned bus number 1
  858. [ 1.700477] xhci-hcd xhci-hcd.0.auto: hcc params 0x0110ffc5 hci version 0x110 quirks 0x0000808000000810
  859. [ 1.702339] xhci-hcd xhci-hcd.0.auto: irq 205, io mem 0x0a800000
  860. [ 1.704179] xhci-hcd xhci-hcd.0.auto: xHCI Host Controller
  861. [ 1.705778] remoteproc remoteproc1: Loaded FW: qcom/x1e80100/LENOVO/21NH/qccdsp8380.mbn, sha256: d97ebf76b9f4af15d1d16bedfc6accd2d28de74df3b5a8993d831bddadda7ba0
  862. [ 1.705937] remoteproc remoteproc1: powering up cdsp
  863. [ 1.705940] xhci-hcd xhci-hcd.0.auto: new USB bus registered, assigned bus number 2
  864. [ 1.707775] firmware_class: batched request - sharing the same struct fw_priv and lookup for multiple requests
  865. [ 1.709565] firmware_class: fw_set_page_data: fw-qcom/x1e80100/LENOVO/21NH/qccdsp8380.mbn fw_priv=00000000507c053b data=00000000dacde047 size=3072424
  866. [ 1.709569] xhci-hcd xhci-hcd.0.auto: Host supports USB 3.1 Enhanced SuperSpeed
  867. [ 1.711432] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.13
  868. [ 1.713267] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
  869. [ 1.715076] usb usb1: Product: xHCI Host Controller
  870. [ 1.716889] usb usb1: Manufacturer: Linux 6.13-4-qcom-x1e xhci-hcd
  871. [ 1.718716] usb usb1: SerialNumber: xhci-hcd.0.auto
  872. [ 1.720653] hub 1-0:1.0: USB hub found
  873. [ 1.722587] hub 1-0:1.0: 1 port detected
  874. [ 1.722756] remoteproc remoteproc1: Loaded FW: qcom/x1e80100/LENOVO/21NH/qccdsp8380.mbn, sha256: d97ebf76b9f4af15d1d16bedfc6accd2d28de74df3b5a8993d831bddadda7ba0
  875. [ 1.724461] remoteproc remoteproc1: Booting fw image qcom/x1e80100/LENOVO/21NH/qccdsp8380.mbn, size 3072424
  876. [ 1.724562] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.13
  877. [ 1.726449] firmware_class: __allocate_fw_priv: fw-qcom/x1e80100/LENOVO/21NH/cdsp_dtbs.elf fw_priv=000000008e34d660
  878. [ 1.726866] nvme nvme0: allocated 64 MiB host memory buffer (16 segments).
  879. [ 1.728453] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
  880. [ 1.728455] usb usb2: Product: xHCI Host Controller
  881. [ 1.730479] qcom_q6v5_pas 32300000.remoteproc: loading /lib/firmware/updates/6.13-4-qcom-x1e/qcom/x1e80100/LENOVO/21NH/cdsp_dtbs.elf failed for no such file or directory.
  882. [ 1.732468] usb usb2: Manufacturer: Linux 6.13-4-qcom-x1e xhci-hcd
  883. [ 1.734520] qcom_q6v5_pas 32300000.remoteproc: Loading firmware from /lib/firmware/updates/qcom/x1e80100/LENOVO/21NH/cdsp_dtbs.elf
  884. [ 1.736516] usb usb2: SerialNumber: xhci-hcd.0.auto
  885. [ 1.736518] qcom_q6v5_pas 32300000.remoteproc: direct-loading qcom/x1e80100/LENOVO/21NH/cdsp_dtbs.elf
  886. [ 1.738529] firmware_class: fw_set_page_data: fw-qcom/x1e80100/LENOVO/21NH/cdsp_dtbs.elf fw_priv=000000008e34d660 data=00000000fe07c123 size=40760
  887. [ 1.738615] hub 2-0:1.0: USB hub found
  888. [ 1.738747] qcom_q6v5_pas 32300000.remoteproc: Loaded FW: qcom/x1e80100/LENOVO/21NH/cdsp_dtbs.elf, sha256: c0aec7f6ed8e69fccea490ed9ab296817b68144dc9c342479c2a4bdc16c88d7d
  889. [ 1.740745] hub 2-0:1.0: 1 port detected
  890. [ 1.742973] qcom_pmic_glink pmic-glink: Failed to create device link (0x180) with supplier a800000.usb for /pmic-glink/connector@1
  891. [ 1.745432] qcom-snps-eusb2-hsphy fd3000.phy: Registered Qcom-eUSB2 phy
  892. [ 1.748121] rtc-pm8xxx c42d000.spmi:pmic@0:rtc@6100: registered as rtc0
  893. [ 1.750327] rtc-pm8xxx c42d000.spmi:pmic@0:rtc@6100: setting system clock to 2025-01-29T13:15:49 UTC (1738156549)
  894. [ 1.752666] qcom-snps-eusb2-hsphy 88e0000.phy: Registered Qcom-eUSB2 phy
  895. [ 1.754984] qcom-snps-eusb2-hsphy 88e1000.phy: Registered Qcom-eUSB2 phy
  896. [ 1.757277] qcom-snps-eusb2-hsphy 88e2000.phy: Registered Qcom-eUSB2 phy
  897. [ 1.759711] dwc3 a200000.usb: Adding to iommu group 5
  898. [ 1.762350] dwc3 a200000.usb: Configuration mismatch. dr_mode forced to gadget
  899. [ 1.765715] dwc3 a400000.usb: Adding to iommu group 6
  900. [ 1.769420] remoteproc remoteproc0: Loaded FW: qcom/x1e80100/LENOVO/21NH/qcadsp8380.mbn, sha256: 2eb6e6899e09e312f0c74717f5f9ecdcb4198d42e4b007605c372d77b8e658b7
  901. [ 1.769424] remoteproc remoteproc0: powering up adsp
  902. [ 1.771632] firmware_class: batched request - sharing the same struct fw_priv and lookup for multiple requests
  903. [ 1.771633] firmware_class: fw_set_page_data: fw-qcom/x1e80100/LENOVO/21NH/qcadsp8380.mbn fw_priv=000000000f3cfe78 data=00000000b9f41cde size=22067592
  904. [ 1.772539] nvme nvme0: 8/0/0 default/read/poll queues
  905. [ 1.773318] xhci-hcd xhci-hcd.1.auto: xHCI Host Controller
  906. [ 1.776973] xhci-hcd xhci-hcd.1.auto: new USB bus registered, assigned bus number 3
  907. [ 1.781654] xhci-hcd xhci-hcd.1.auto: hcc params 0x0118ffc5 hci version 0x110 quirks 0x0000808000000810
  908. [ 1.783946] xhci-hcd xhci-hcd.1.auto: irq 215, io mem 0x0a400000
  909. [ 1.786305] xhci-hcd xhci-hcd.1.auto: xHCI Host Controller
  910. [ 1.788479] xhci-hcd xhci-hcd.1.auto: new USB bus registered, assigned bus number 4
  911. [ 1.790133] nvme0n1: p1 p2 p3 p4
  912. [ 1.790659] xhci-hcd xhci-hcd.1.auto: Host supports USB 3.1 Enhanced SuperSpeed
  913. [ 1.795080] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.13
  914. [ 1.797306] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
  915. [ 1.799528] usb usb3: Product: xHCI Host Controller
  916. [ 1.801732] usb usb3: Manufacturer: Linux 6.13-4-qcom-x1e xhci-hcd
  917. [ 1.803951] usb usb3: SerialNumber: xhci-hcd.1.auto
  918. [ 1.806254] hub 3-0:1.0: USB hub found
  919. [ 1.808474] hub 3-0:1.0: 2 ports detected
  920. [ 1.810762] usb usb4: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.13
  921. [ 1.812977] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
  922. [ 1.815172] usb usb4: Product: xHCI Host Controller
  923. [ 1.817368] usb usb4: Manufacturer: Linux 6.13-4-qcom-x1e xhci-hcd
  924. [ 1.817369] usb usb4: SerialNumber: xhci-hcd.1.auto
  925. [ 1.817458] hub 4-0:1.0: USB hub found
  926. [ 1.823998] hub 4-0:1.0: 2 ports detected
  927. [ 1.824334] dwc3 a600000.usb: Adding to iommu group 7
  928. [ 1.852319] xhci-hcd xhci-hcd.2.auto: xHCI Host Controller
  929. [ 1.854510] xhci-hcd xhci-hcd.2.auto: new USB bus registered, assigned bus number 5
  930. [ 1.859087] xhci-hcd xhci-hcd.2.auto: hcc params 0x0110ffc5 hci version 0x110 quirks 0x0000808000000810
  931. [ 1.861256] xhci-hcd xhci-hcd.2.auto: irq 216, io mem 0x0a600000
  932. [ 1.861315] xhci-hcd xhci-hcd.2.auto: xHCI Host Controller
  933. [ 1.865585] xhci-hcd xhci-hcd.2.auto: new USB bus registered, assigned bus number 6
  934. [ 1.865587] xhci-hcd xhci-hcd.2.auto: Host supports USB 3.1 Enhanced SuperSpeed
  935. [ 1.865626] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.13
  936. [ 1.866584] remoteproc remoteproc0: Loaded FW: qcom/x1e80100/LENOVO/21NH/qcadsp8380.mbn, sha256: 2eb6e6899e09e312f0c74717f5f9ecdcb4198d42e4b007605c372d77b8e658b7
  937. [ 1.866588] remoteproc remoteproc0: Booting fw image qcom/x1e80100/LENOVO/21NH/qcadsp8380.mbn, size 22067592
  938. [ 1.866744] remoteproc remoteproc1: remote processor cdsp is now up
  939. [ 1.866747] firmware_class: __free_fw_priv: fw-qcom/x1e80100/LENOVO/21NH/qccdsp8380.mbn fw_priv=00000000507c053b data=00000000dacde047 size=3072424
  940. [ 1.876542] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
  941. [ 1.876543] usb usb5: Product: xHCI Host Controller
  942. [ 1.876544] usb usb5: Manufacturer: Linux 6.13-4-qcom-x1e xhci-hcd
  943. [ 1.876545] usb usb5: SerialNumber: xhci-hcd.2.auto
  944. [ 1.876755] hub 5-0:1.0: USB hub found
  945. [ 1.887404] hub 5-0:1.0: 1 port detected
  946. [ 1.889585] usb usb6: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.13
  947. [ 1.891738] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1
  948. [ 1.893877] usb usb6: Product: xHCI Host Controller
  949. [ 1.896010] usb usb6: Manufacturer: Linux 6.13-4-qcom-x1e xhci-hcd
  950. [ 1.898150] usb usb6: SerialNumber: xhci-hcd.2.auto
  951. [ 1.900460] hub 6-0:1.0: USB hub found
  952. [ 1.902609] hub 6-0:1.0: 1 port detected
  953. [ 1.904933] qcom_pmic_glink pmic-glink: Failed to create device link (0x180) with supplier a600000.usb for /pmic-glink/connector@0
  954. [ 1.909093] msm_dpu ae01000.display-controller: bound ae90000.displayport-controller (ops msm_dp_display_comp_ops [msm])
  955. [ 1.914793] msm_dpu ae01000.display-controller: bound ae98000.displayport-controller (ops msm_dp_display_comp_ops [msm])
  956. [ 1.917118] msm_dpu ae01000.display-controller: bound aea0000.displayport-controller (ops msm_dp_display_comp_ops [msm])
  957. [ 1.920716] firmware_class: __allocate_fw_priv: fw-qcom/x1e80100/LENOVO/21NH/adsp_dtbs.elf fw_priv=0000000019a01eb3
  958. [ 1.920728] qcom_q6v5_pas 30000000.remoteproc: loading /lib/firmware/updates/6.13-4-qcom-x1e/qcom/x1e80100/LENOVO/21NH/adsp_dtbs.elf failed for no such file or directory.
  959. [ 1.920751] qcom_q6v5_pas 30000000.remoteproc: Loading firmware from /lib/firmware/updates/qcom/x1e80100/LENOVO/21NH/adsp_dtbs.elf
  960. [ 1.920753] qcom_q6v5_pas 30000000.remoteproc: direct-loading qcom/x1e80100/LENOVO/21NH/adsp_dtbs.elf
  961. [ 1.920758] firmware_class: fw_set_page_data: fw-qcom/x1e80100/LENOVO/21NH/adsp_dtbs.elf fw_priv=0000000019a01eb3 data=00000000dbd6047f size=73528
  962. [ 1.921087] qcom_q6v5_pas 30000000.remoteproc: Loaded FW: qcom/x1e80100/LENOVO/21NH/adsp_dtbs.elf, sha256: 44f0f2f741ff28396299088252d20fb45c7aedb8ecb68d2693826f6805023963
  963. [ 1.932122] Console: switching to colour dummy device 80x25
  964. [ 1.942933] [drm:dpu_kms_hw_init:1129] dpu hardware revision:0x90020000
  965. [ 1.944379] [drm] Initialized msm 1.12.0 for ae01000.display-controller on minor 1
  966. [ 1.944392] msm_dpu ae01000.display-controller: no GPU device was found
  967. [ 1.969120] usbcore: registered new interface driver usb-storage
  968. [ 1.973588] usbcore: registered new interface driver uas
  969. [ 2.047034] usb 3-2: new high-speed USB device number 2 using xhci-hcd
  970. [ 2.180356] usb 3-2: New USB device found, idVendor=2109, idProduct=2813, bcdDevice= 2.21
  971. [ 2.180364] usb 3-2: New USB device strings: Mfr=1, Product=2, SerialNumber=0
  972. [ 2.180366] usb 3-2: Product: USB2.0 Hub
  973. [ 2.180367] usb 3-2: Manufacturer: VIA Labs, Inc.
  974. [ 2.187382] hub 3-2:1.0: USB hub found
  975. [ 2.188264] hub 3-2:1.0: 4 ports detected
  976. [ 2.195317] remoteproc remoteproc0: remote processor adsp is now up
  977. [ 2.195325] firmware_class: __free_fw_priv: fw-qcom/x1e80100/LENOVO/21NH/qcadsp8380.mbn fw_priv=000000000f3cfe78 data=00000000b9f41cde size=22067592
  978. [ 2.205798] Console: switching to colour frame buffer device 240x75
  979. [ 2.205809] fb0: Framebuffer is not in virtual address space.
  980. [ 2.235963] msm_dpu ae01000.display-controller: [drm] fb0: msmdrmfb frame buffer device
  981. [ 2.255950] xor: measuring software checksum speed
  982. [ 2.256806] 8regs : 4016 MB/sec
  983. [ 2.257658] 32regs : 4001 MB/sec
  984. [ 2.257975] arm64_neon : 11486 MB/sec
  985. [ 2.258010] xor: using function: arm64_neon (11486 MB/sec)
  986. [ 2.276011] raid6: neonx8 gen() 28108 MB/s
  987. [ 2.293047] raid6: neonx4 gen() 20393 MB/s
  988. [ 2.310056] raid6: neonx2 gen() 10776 MB/s
  989. [ 2.327058] raid6: neonx1 gen() 5563 MB/s
  990. [ 2.344009] raid6: int64x8 gen() 4132 MB/s
  991. [ 2.351226] usb 4-2: new SuperSpeed USB device number 2 using xhci-hcd
  992. [ 2.361057] raid6: int64x4 gen() 10445 MB/s
  993. [ 2.378059] raid6: int64x2 gen() 6227 MB/s
  994. [ 2.395063] raid6: int64x1 gen() 3172 MB/s
  995. [ 2.395094] raid6: using algorithm neonx8 gen() 28108 MB/s
  996. [ 2.412008] raid6: .... xor() 20302 MB/s, rmw enabled
  997. [ 2.412044] raid6: using neon recovery algorithm
  998. [ 2.445301] Btrfs loaded, zoned=yes, fsverity=yes
  999. [ 2.507648] usb 4-2: New USB device found, idVendor=2109, idProduct=0813, bcdDevice= 2.21
  1000. [ 2.507732] usb 4-2: New USB device strings: Mfr=1, Product=2, SerialNumber=0
  1001. [ 2.507780] usb 4-2: Product: USB3.0 Hub
  1002. [ 2.507814] usb 4-2: Manufacturer: VIA Labs, Inc.
  1003. [ 2.531756] hub 4-2:1.0: USB hub found
  1004. [ 2.536254] hub 4-2:1.0: 4 ports detected
  1005. [ 2.615440] usb 3-2.4: new low-speed USB device number 3 using xhci-hcd
  1006. [ 2.806057] usb 3-2.4: New USB device found, idVendor=046a, idProduct=c098, bcdDevice= 3.03
  1007. [ 2.806143] usb 3-2.4: New USB device strings: Mfr=1, Product=2, SerialNumber=0
  1008. [ 2.806192] usb 3-2.4: Product: CHERRY Corded Device
  1009. [ 2.806227] usb 3-2.4: Manufacturer: Cherry GmbH
  1010. [ 2.855581] usbcore: registered new interface driver usbhid
  1011. [ 2.855653] usbhid: USB HID core driver
  1012. [ 2.860010] input: Cherry GmbH CHERRY Corded Device as /devices/platform/soc@0/a4f8800.usb/a400000.usb/xhci-hcd.1.auto/usb3/3-2/3-2.4/3-2.4:1.0/0003:046A:C098.0001/input/input1
  1013. [ 2.911883] hid-generic 0003:046A:C098.0001: input,hidraw0: USB HID v1.11 Keyboard [Cherry GmbH CHERRY Corded Device] on usb-xhci-hcd.1.auto-2.4/input0
  1014. [ 2.914075] fb0: Framebuffer is not in virtual address space.
  1015. [ 2.914303] input: Cherry GmbH CHERRY Corded Device as /devices/platform/soc@0/a4f8800.usb/a400000.usb/xhci-hcd.1.auto/usb3/3-2/3-2.4/3-2.4:1.1/0003:046A:C098.0002/input/input2
  1016. [ 2.966363] usb 4-2.3: new SuperSpeed USB device number 3 using xhci-hcd
  1017. [ 2.969808] hid-generic 0003:046A:C098.0002: input,hidraw1: USB HID v1.11 Device [Cherry GmbH CHERRY Corded Device] on usb-xhci-hcd.1.auto-2.4/input1
  1018. [ 2.980013] usb 4-2.3: New USB device found, idVendor=0bda, idProduct=8153, bcdDevice=30.00
  1019. [ 2.982499] usb 4-2.3: New USB device strings: Mfr=1, Product=2, SerialNumber=6
  1020. [ 2.984981] usb 4-2.3: Product: USB 10/100/1000 LAN
  1021. [ 2.987469] usb 4-2.3: Manufacturer: Realtek
  1022. [ 2.989950] usb 4-2.3: SerialNumber: 000001
  1023. [ 3.004374] usbcore: registered new device driver r8152-cfgselector
  1024. [ 3.097333] r8152-cfgselector 4-2.3: reset SuperSpeed USB device number 3 using xhci-hcd
  1025. [ 3.122135] firmware_class: __allocate_fw_priv: fw-rtl_nic/rtl8153a-4.fw fw_priv=000000007e30fc6a
  1026. [ 3.122198] r8152 4-2.3:1.0: loading /lib/firmware/updates/6.13-4-qcom-x1e/rtl_nic/rtl8153a-4.fw failed for no such file or directory.
  1027. [ 3.122203] r8152 4-2.3:1.0: loading /lib/firmware/updates/rtl_nic/rtl8153a-4.fw failed for no such file or directory.
  1028. [ 3.122207] r8152 4-2.3:1.0: loading /lib/firmware/6.13-4-qcom-x1e/rtl_nic/rtl8153a-4.fw failed for no such file or directory.
  1029. [ 3.122213] r8152 4-2.3:1.0: loading /lib/firmware/rtl_nic/rtl8153a-4.fw failed for no such file or directory.
  1030. [ 3.122216] r8152 4-2.3:1.0: loading /lib/firmware/updates/6.13-4-qcom-x1e/rtl_nic/rtl8153a-4.fw.zst failed for no such file or directory.
  1031. [ 3.122219] r8152 4-2.3:1.0: loading /lib/firmware/updates/rtl_nic/rtl8153a-4.fw.zst failed for no such file or directory.
  1032. [ 3.122222] r8152 4-2.3:1.0: loading /lib/firmware/6.13-4-qcom-x1e/rtl_nic/rtl8153a-4.fw.zst failed for no such file or directory.
  1033. [ 3.122269] r8152 4-2.3:1.0: Loading firmware from /lib/firmware/rtl_nic/rtl8153a-4.fw.zst
  1034. [ 3.122270] r8152 4-2.3:1.0: f/w decompressing rtl_nic/rtl8153a-4.fw
  1035. [ 3.122325] firmware_class: fw_set_page_data: fw-rtl_nic/rtl8153a-4.fw fw_priv=000000007e30fc6a data=000000002aeadf58 size=712
  1036. [ 3.122356] r8152 4-2.3:1.0: Loaded FW: rtl_nic/rtl8153a-4.fw, sha256: 9cdafb4b6caa944c35b6ccb0ab7563ff377a36f38720b5b1eb35d90ecd756cd5
  1037. [ 3.170258] r8152 4-2.3:1.0 eth0: v1.12.13
  1038. [ 3.172738] usbcore: registered new interface driver r8152
  1039. [ 3.179637] usbcore: registered new interface driver cdc_ether
  1040. [ 3.188166] r8152 4-2.3:1.0 enx00e04c68185e: renamed from eth0
  1041. [ 3.627872] usb 2-1: new SuperSpeed Plus Gen 2x1 USB device number 3 using xhci-hcd
  1042. [ 3.653577] usb 2-1: New USB device found, idVendor=0bda, idProduct=9210, bcdDevice=20.01
  1043. [ 3.656118] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
  1044. [ 3.658688] usb 2-1: Product: Ugreen Storage Device
  1045. [ 3.661235] usb 2-1: Manufacturer: Ugreen
  1046. [ 3.663755] usb 2-1: SerialNumber: 01293805104F
  1047. [ 3.701328] usb 2-1: Enable of device-initiated U1 failed.
  1048. [ 3.704348] usb 2-1: Enable of device-initiated U2 failed.
  1049. [ 3.744746] usb 2-1: Enable of device-initiated U1 failed.
  1050. [ 3.750980] usb 2-1: Enable of device-initiated U2 failed.
  1051. [ 3.757468] scsi host0: uas
  1052. [ 4.184464] scsi 0:0:0:0: Direct-Access WDC PC S N520 SDAPTUW-256 1.00 PQ: 0 ANSI: 6
  1053. [ 4.239413] sd 0:0:0:0: Attached scsi generic sg0 type 0
  1054. [ 4.245293] sd 0:0:0:0: [sda] 500118192 512-byte logical blocks: (256 GB/238 GiB)
  1055. [ 4.248886] sd 0:0:0:0: [sda] Write Protect is off
  1056. [ 4.251327] sd 0:0:0:0: [sda] Mode Sense: 37 00 00 08
  1057. [ 4.253668] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
  1058. [ 4.289842] sd 0:0:0:0: [sda] Preferred minimum I/O size 512 bytes
  1059. [ 4.292401] sd 0:0:0:0: [sda] Optimal transfer size 33553920 bytes
  1060. [ 4.317669] sda: sda1 sda2
  1061. [ 4.322842] sd 0:0:0:0: [sda] Attached SCSI disk
  1062. [ 4.415617] EXT4-fs (sda2): mounted filesystem 1e6dabc4-8b32-44c0-ba73-01df04358863 ro with ordered data mode. Quota mode: none.
  1063. [ 4.573436] systemd[1]: Inserted module 'autofs4'
  1064. [ 4.757892] systemd[1]: systemd 256.5-2ubuntu3.1 running in system mode (+PAM +AUDIT +SELINUX +APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 +PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT +LIBARCHIVE)
  1065. [ 4.763385] systemd[1]: Detected architecture arm64.
  1066. [ 4.777197] systemd[1]: Hostname set to <sdbox6>.
  1067. [ 4.847209] systemd[1]: bpf-restrict-fs: BPF LSM hook not enabled in the kernel, BPF LSM not supported.
  1068. [ 5.127377] systemd[1]: Queued start job for default target graphical.target.
  1069. [ 5.146350] systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe.
  1070. [ 5.153141] systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck.
  1071. [ 5.159724] systemd[1]: Created slice user.slice - User and Session Slice.
  1072. [ 5.166450] systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch.
  1073. [ 5.173423] systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point.
  1074. [ 5.179866] systemd[1]: Expecting device dev-disk-by\x2dlabel-BOOT2410.device - /dev/disk/by-label/BOOT2410...
  1075. [ 5.187112] systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes.
  1076. [ 5.194433] systemd[1]: Reached target remote-fs.target - Remote File Systems.
  1077. [ 5.201811] systemd[1]: Reached target slices.target - Slice Units.
  1078. [ 5.209199] systemd[1]: Reached target snapd.mounts-pre.target - Mounting snaps.
  1079. [ 5.216603] systemd[1]: Reached target swap.target - Swaps.
  1080. [ 5.223766] systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes.
  1081. [ 5.230978] systemd[1]: Listening on syslog.socket - Syslog Socket.
  1082. [ 5.238519] systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption.
  1083. [ 5.245482] systemd[1]: Listening on systemd-fsckd.socket - fsck to fsckd communication Socket.
  1084. [ 5.252557] systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe.
  1085. [ 5.259709] systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log).
  1086. [ 5.266935] systemd[1]: Listening on systemd-journald.socket - Journal Sockets.
  1087. [ 5.274296] systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket.
  1088. [ 5.281700] systemd[1]: systemd-pcrextend.socket - TPM PCR Measurements was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
  1089. [ 5.285140] systemd[1]: systemd-pcrlock.socket - Make TPM PCR Policy was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
  1090. [ 5.288725] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket.
  1091. [ 5.296545] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket.
  1092. [ 5.308773] systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System...
  1093. [ 5.317344] systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System...
  1094. [ 5.330587] systemd[1]: Mounting run-lock.mount - Legacy Locks Directory /run/lock...
  1095. [ 5.339369] systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System...
  1096. [ 5.347941] systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System...
  1097. [ 5.356500] systemd[1]: tmp.mount: Directory /tmp to mount over is not empty, mounting anyway.
  1098. [ 5.360699] systemd[1]: Mounting tmp.mount - Temporary Directory /tmp...
  1099. [ 5.371738] systemd[1]: Starting systemd-journald.service - Journal Service...
  1100. [ 5.380972] systemd[1]: Starting keyboard-setup.service - Set the console keyboard layout...
  1101. [ 5.390144] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes...
  1102. [ 5.391268] systemd-journald[673]: Collecting audit messages is disabled.
  1103. [ 5.403555] systemd[1]: Starting [email protected] - Load Kernel Module configfs...
  1104. [ 5.412603] systemd[1]: Starting [email protected] - Load Kernel Module drm...
  1105. [ 5.421205] systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore...
  1106. [ 5.428392] pstore: Using crash dump compression: deflate
  1107. [ 5.433818] systemd[1]: Starting [email protected] - Load Kernel Module fuse...
  1108. [ 5.442601] systemd[1]: systemd-fsck-root.service - File System Check on Root Device was skipped because of an unmet condition check (ConditionPathExists=!/run/initramfs/fsck-root).
  1109. [ 5.446629] systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67).
  1110. [ 5.455580] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules...
  1111. [ 5.464151] systemd[1]: systemd-pcrmachine.service - TPM PCR Machine ID Measurement was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
  1112. [ 5.478812] systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems...
  1113. [ 5.487938] systemd[1]: systemd-tpm2-setup-early.service - Early TPM SRK Setup was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
  1114. [ 5.492880] systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials...
  1115. [ 5.502639] systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices...
  1116. [ 5.504912] EXT4-fs (sda2): re-mounted 1e6dabc4-8b32-44c0-ba73-01df04358863 r/w. Quota mode: none.
  1117. [ 5.506317] pstore: Registered efi_pstore as persistent store backend
  1118. [ 5.521684] systemd[1]: Started systemd-journald.service - Journal Service.
  1119. [ 5.645964] systemd-journald[673]: Received client request to flush runtime journal.
  1120. [ 5.649357] synth uevent: /devices/platform/pmic-glink/pmic_glink.power-supply.0/power_supply/qcom-battmgr-ac: failed to send uevent
  1121. [ 5.656190] power_supply qcom-battmgr-ac: uevent: failed to send synthetic uevent: -11
  1122. [ 5.656363] synth uevent: /devices/platform/pmic-glink/pmic_glink.power-supply.0/power_supply/qcom-battmgr-bat: failed to send uevent
  1123. [ 5.664214] power_supply qcom-battmgr-bat: uevent: failed to send synthetic uevent: -11
  1124. [ 5.664269] synth uevent: /devices/platform/pmic-glink/pmic_glink.power-supply.0/power_supply/qcom-battmgr-usb: failed to send uevent
  1125. [ 5.664270] power_supply qcom-battmgr-usb: uevent: failed to send synthetic uevent: -11
  1126. [ 5.664331] synth uevent: /devices/platform/pmic-glink/pmic_glink.power-supply.0/power_supply/qcom-battmgr-wls: failed to send uevent
  1127. [ 5.679431] power_supply qcom-battmgr-wls: uevent: failed to send synthetic uevent: -11
  1128. [ 5.792586] loop0: detected capacity change from 0 to 8
  1129. [ 5.796703] loop1: detected capacity change from 0 to 140976
  1130. [ 5.802028] loop2: detected capacity change from 0 to 140992
  1131. [ 5.807112] loop3: detected capacity change from 0 to 125528
  1132. [ 5.812336] loop4: detected capacity change from 0 to 23312
  1133. [ 5.817415] loop5: detected capacity change from 0 to 23344
  1134. [ 5.822774] loop6: detected capacity change from 0 to 508776
  1135. [ 5.828094] loop7: detected capacity change from 0 to 515760
  1136. [ 5.833146] loop8: detected capacity change from 0 to 989864
  1137. [ 5.838607] loop9: detected capacity change from 0 to 1010608
  1138. [ 5.842557] loop10: detected capacity change from 0 to 187776
  1139. [ 5.847760] loop11: detected capacity change from 0 to 184192
  1140. [ 5.852882] loop12: detected capacity change from 0 to 25968
  1141. [ 5.857783] loop13: detected capacity change from 0 to 26608
  1142. [ 5.862602] loop14: detected capacity change from 0 to 20248
  1143. [ 5.867267] loop15: detected capacity change from 0 to 20448
  1144. [ 5.872148] loop16: detected capacity change from 0 to 78744
  1145. [ 5.876708] loop17: detected capacity change from 0 to 79232
  1146. [ 5.881447] loop18: detected capacity change from 0 to 1088
  1147. [ 5.886409] loop19: detected capacity change from 0 to 1088
  1148. [ 5.891276] loop20: detected capacity change from 0 to 273352
  1149. [ 5.895282] loop21: detected capacity change from 0 to 417288
  1150. [ 6.077476] arm-scmi arm-scmi.6.auto: Using scmi_mailbox_transport
  1151. [ 6.077485] arm-scmi arm-scmi.6.auto: SCMI max-rx-timeout: 30ms / max-msg-size: 104bytes / max-msg: 20
  1152. [ 6.083421] arm-scmi arm-scmi.6.auto: SCMI RAW Mode initialized for instance 0
  1153. [ 6.083426] arm-scmi arm-scmi.6.auto: SCMI RAW Mode COEX enabled !
  1154. [ 6.083452] arm-scmi arm-scmi.6.auto: SCMI Notifications - Core Enabled.
  1155. [ 6.084105] arm-scmi arm-scmi.6.auto: SCMI Protocol v2.0 'Qualcomm:' Firmware version 0x20000
  1156. [ 6.093454] arm-scmi arm-scmi.6.auto: Failed to get FC for protocol 13 [MSG_ID:6 / RES_ID:0] - ret:-95. Using regular messaging.
  1157. [ 6.095494] arm-scmi arm-scmi.6.auto: [Firmware Bug]: Failed to add opps_by_lvl at 3244800 for NCC - ret:-16
  1158. [ 6.095623] arm-scmi arm-scmi.6.auto: [Firmware Bug]: Failed to add opps_by_lvl at 3244800 for NCC - ret:-16
  1159. [ 6.095892] arm-scmi arm-scmi.6.auto: Failed to get FC for protocol 13 [MSG_ID:6 / RES_ID:1] - ret:-95. Using regular messaging.
  1160. [ 6.096184] arm-scmi arm-scmi.6.auto: Failed to get FC for protocol 13 [MSG_ID:6 / RES_ID:2] - ret:-95. Using regular messaging.
  1161. [ 6.097112] cpu cpu0: EM: created perf domain
  1162. [ 6.097120] energy_model: Accessing cpu4 policy failed
  1163. [ 6.099906] qcom,fastrpc 30000000.remoteproc:glink-edge.fastrpcglink-apps-dsp.-1.-1: no reserved DMA memory for FASTRPC
  1164. [ 6.099958] EDAC DEVICE0: Giving out device to module qcom_llcc_edac controller llcc: DEV qcom_llcc_edac (INTERRUPT)
  1165. [ 6.100269] qcom,fastrpc-cb 30000000.remoteproc:glink-edge:fastrpc:compute-cb@3: Adding to iommu group 8
  1166. [ 6.101827] cpu cpu4: EM: OPP:3244800 is inefficient
  1167. [ 6.101831] cpu cpu4: EM: OPP:710400 is inefficient
  1168. [ 6.101914] cpu cpu4: EM: created perf domain
  1169. [ 6.103287] scmi-perf-domain scmi_dev.4: Initialized 3 performance domains
  1170. [ 6.105021] qcom,fastrpc-cb 30000000.remoteproc:glink-edge:fastrpc:compute-cb@4: Adding to iommu group 9
  1171. [ 6.108107] qcom,apr 30000000.remoteproc:glink-edge.adsp_apps.-1.-1: Adding APR/GPR dev: gprsvc:service:2:1
  1172. [ 6.108429] qcom,fastrpc-cb 30000000.remoteproc:glink-edge:fastrpc:compute-cb@5: Adding to iommu group 10
  1173. [ 6.114465] qcom,apr 30000000.remoteproc:glink-edge.adsp_apps.-1.-1: Adding APR/GPR dev: gprsvc:service:2:2
  1174. [ 6.119055] qcom,fastrpc-cb 30000000.remoteproc:glink-edge:fastrpc:compute-cb@6: Adding to iommu group 11
  1175. [ 6.129525] qcom,fastrpc-cb 30000000.remoteproc:glink-edge:fastrpc:compute-cb@7: Adding to iommu group 12
  1176. [ 6.131076] qcom,fastrpc 32300000.remoteproc:glink-edge.fastrpcglink-apps-dsp.-1.-1: no reserved DMA memory for FASTRPC
  1177. [ 6.134330] qcom,fastrpc-cb 32300000.remoteproc:glink-edge:fastrpc:compute-cb@1: Adding to iommu group 13
  1178. [ 6.141891] qcom,fastrpc-cb 32300000.remoteproc:glink-edge:fastrpc:compute-cb@2: Adding to iommu group 14
  1179. [ 6.146161] qcom,fastrpc-cb 32300000.remoteproc:glink-edge:fastrpc:compute-cb@3: Adding to iommu group 15
  1180. [ 6.151668] cfg80211: Loading compiled-in X.509 certificates for regulatory database
  1181. [ 6.151962] Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
  1182. [ 6.152175] Loaded X.509 cert 'wens: 61c038651aabdcf94bd0ac7ff06c7248db18c600'
  1183. [ 6.152191] firmware_class: __allocate_fw_priv: fw-regulatory.db fw_priv=00000000b5322ed2
  1184. [ 6.153163] qcom,fastrpc-cb 32300000.remoteproc:glink-edge:fastrpc:compute-cb@4: Adding to iommu group 16
  1185. [ 6.153321] platform regulatory.0: loading /lib/firmware/updates/6.13-4-qcom-x1e/regulatory.db failed for no such file or directory.
  1186. [ 6.153328] platform regulatory.0: loading /lib/firmware/updates/regulatory.db failed for no such file or directory.
  1187. [ 6.155135] platform regulatory.0: loading /lib/firmware/6.13-4-qcom-x1e/regulatory.db failed for no such file or directory.
  1188. [ 6.158648] platform regulatory.0: Loading firmware from /lib/firmware/regulatory.db
  1189. [ 6.158652] platform regulatory.0: direct-loading regulatory.db
  1190. [ 6.158656] firmware_class: fw_set_page_data: fw-regulatory.db fw_priv=00000000b5322ed2 data=0000000098c74bbc size=5440
  1191. [ 6.158690] platform regulatory.0: Loaded FW: regulatory.db, sha256: eae66b574d87a877855f2f4cda0350acfe02aa73af6098897de1bcb246d92c9f
  1192. [ 6.158695] firmware_class: __allocate_fw_priv: fw-regulatory.db.p7s fw_priv=00000000b30d5308
  1193. [ 6.158700] platform regulatory.0: loading /lib/firmware/updates/6.13-4-qcom-x1e/regulatory.db.p7s failed for no such file or directory.
  1194. [ 6.158706] platform regulatory.0: loading /lib/firmware/updates/regulatory.db.p7s failed for no such file or directory.
  1195. [ 6.158710] platform regulatory.0: loading /lib/firmware/6.13-4-qcom-x1e/regulatory.db.p7s failed for no such file or directory.
  1196. [ 6.159235] qcom,fastrpc-cb 32300000.remoteproc:glink-edge:fastrpc:compute-cb@5: Adding to iommu group 17
  1197. [ 6.159483] platform regulatory.0: Loading firmware from /lib/firmware/regulatory.db.p7s
  1198. [ 6.159485] platform regulatory.0: direct-loading regulatory.db.p7s
  1199. [ 6.159487] firmware_class: fw_set_page_data: fw-regulatory.db.p7s fw_priv=00000000b30d5308 data=000000004e713f74 size=1085
  1200. [ 6.159498] platform regulatory.0: Loaded FW: regulatory.db.p7s, sha256: 228d9dc4fba23d1d038df251143a7518bb78be5d3393f42866fa61358c464e1c
  1201. [ 6.160137] firmware_class: __free_fw_priv: fw-regulatory.db.p7s fw_priv=00000000b30d5308 data=000000004e713f74 size=1085
  1202. [ 6.160151] firmware_class: __free_fw_priv: fw-regulatory.db fw_priv=00000000b5322ed2 data=0000000098c74bbc size=5440
  1203. [ 6.161163] qcom,fastrpc-cb 32300000.remoteproc:glink-edge:fastrpc:compute-cb@6: Adding to iommu group 18
  1204. [ 6.164848] 8021q: 802.1Q VLAN Support v1.8
  1205. [ 6.170243] qcom,fastrpc-cb 32300000.remoteproc:glink-edge:fastrpc:compute-cb@7: Adding to iommu group 19
  1206. [ 6.180694] qcom,fastrpc-cb 32300000.remoteproc:glink-edge:fastrpc:compute-cb@8: Adding to iommu group 20
  1207. [ 6.187501] qcom,fastrpc-cb 32300000.remoteproc:glink-edge:fastrpc:compute-cb@10: Adding to iommu group 21
  1208. [ 6.188923] qcom,fastrpc-cb 32300000.remoteproc:glink-edge:fastrpc:compute-cb@11: Adding to iommu group 22
  1209. [ 6.205483] qcom,fastrpc-cb 32300000.remoteproc:glink-edge:fastrpc:compute-cb@12: Adding to iommu group 23
  1210. [ 6.210204] ath12k_pci 0004:01:00.0: BAR 0 [mem 0x7c400000-0x7c5fffff 64bit]: assigned
  1211. [ 6.210269] ath12k_pci 0004:01:00.0: enabling device (0000 -> 0002)
  1212. [ 6.215116] qcom,fastrpc-cb 32300000.remoteproc:glink-edge:fastrpc:compute-cb@13: Adding to iommu group 24
  1213. [ 6.244311] ath12k_pci 0004:01:00.0: MSI vectors: 16
  1214. [ 6.244337] ath12k_pci 0004:01:00.0: Hardware name: wcn7850 hw2.0
  1215. [ 6.244346] firmware_class: __allocate_fw_priv: fw-ath12k/WCN7850/hw2.0/firmware-2.bin fw_priv=00000000f4be3a1d
  1216. [ 6.245574] firmware_class: __free_fw_priv: fw-ath12k/WCN7850/hw2.0/firmware-2.bin fw_priv=00000000f4be3a1d data=0000000000000000 size=0
  1217. [ 6.249977] input: pmic_pwrkey as /devices/platform/soc@0/c400000.arbiter/spmi-0/0-00/c42d000.spmi:pmic@0:pon@1300/c42d000.spmi:pmic@0:pon@1300:pwrkey/input/input3
  1218. [ 6.252275] Bluetooth: Core ver 2.22
  1219. [ 6.252305] NET: Registered PF_BLUETOOTH protocol family
  1220. [ 6.252307] Bluetooth: HCI device and connection manager initialized
  1221. [ 6.252339] Bluetooth: HCI socket layer initialized
  1222. [ 6.252342] Bluetooth: L2CAP socket layer initialized
  1223. [ 6.252348] Bluetooth: SCO socket layer initialized
  1224. [ 6.291970] Bluetooth: HCI UART driver ver 2.3
  1225. [ 6.291979] Bluetooth: HCI UART protocol H4 registered
  1226. [ 6.291980] Bluetooth: HCI UART protocol BCSP registered
  1227. [ 6.291999] Bluetooth: HCI UART protocol LL registered
  1228. [ 6.292000] Bluetooth: HCI UART protocol ATH3K registered
  1229. [ 6.292019] Bluetooth: HCI UART protocol Three-wire (H5) registered
  1230. [ 6.292557] Bluetooth: HCI UART protocol Intel registered
  1231. [ 6.297267] Bluetooth: HCI UART protocol Broadcom registered
  1232. [ 6.297293] Bluetooth: HCI UART protocol QCA registered
  1233. [ 6.297294] Bluetooth: HCI UART protocol AG6XX registered
  1234. [ 6.299355] Bluetooth: HCI UART protocol Marvell registered
  1235. [ 6.308022] mhi mhi0: Requested to power ON
  1236. [ 6.308041] mhi mhi0: Power on setup success
  1237. [ 6.308110] firmware_class: __allocate_fw_priv: fw-ath12k/WCN7850/hw2.0/amss.bin fw_priv=00000000b5322ed2
  1238. [ 6.308123] mhi mhi0: loading /lib/firmware/updates/6.13-4-qcom-x1e/ath12k/WCN7850/hw2.0/amss.bin failed for no such file or directory.
  1239. [ 6.308127] mhi mhi0: loading /lib/firmware/updates/ath12k/WCN7850/hw2.0/amss.bin failed for no such file or directory.
  1240. [ 6.308131] mhi mhi0: loading /lib/firmware/6.13-4-qcom-x1e/ath12k/WCN7850/hw2.0/amss.bin failed for no such file or directory.
  1241. [ 6.308142] mhi mhi0: loading /lib/firmware/ath12k/WCN7850/hw2.0/amss.bin failed for no such file or directory.
  1242. [ 6.308145] mhi mhi0: loading /lib/firmware/updates/6.13-4-qcom-x1e/ath12k/WCN7850/hw2.0/amss.bin.zst failed for no such file or directory.
  1243. [ 6.308148] mhi mhi0: loading /lib/firmware/updates/ath12k/WCN7850/hw2.0/amss.bin.zst failed for no such file or directory.
  1244. [ 6.308151] mhi mhi0: loading /lib/firmware/6.13-4-qcom-x1e/ath12k/WCN7850/hw2.0/amss.bin.zst failed for no such file or directory.
  1245. [ 6.310217] Bluetooth: hci0: setting up wcn7850
  1246. [ 6.316175] mhi mhi0: Loading firmware from /lib/firmware/ath12k/WCN7850/hw2.0/amss.bin.zst
  1247. [ 6.316180] mhi mhi0: f/w decompressing ath12k/WCN7850/hw2.0/amss.bin
  1248. [ 6.341224] firmware_class: fw_set_page_data: fw-ath12k/WCN7850/hw2.0/amss.bin fw_priv=00000000b5322ed2 data=00000000e123850e size=6000704
  1249. [ 6.343835] mhi mhi0: Loaded FW: ath12k/WCN7850/hw2.0/amss.bin, sha256: b15b21fd99baafd5dad81b6d6fa054df023363029821eb67dd674a438b9fd78d
  1250. [ 6.356025] r8152 4-2.3:1.0 enx00e04c68185e: carrier on
  1251. [ 6.367330] Bluetooth: hci0: QCA Product ID :0x00000019
  1252. [ 6.367334] Bluetooth: hci0: QCA SOC Version :0x40170200
  1253. [ 6.367335] Bluetooth: hci0: QCA ROM Version :0x00000200
  1254. [ 6.367336] Bluetooth: hci0: QCA Patch Version:0x000043fb
  1255. [ 6.377223] Bluetooth: hci0: QCA controller version 0x02000200
  1256. [ 6.377226] Bluetooth: hci0: QCA Downloading qca/hmtbtfw20.tlv
  1257. [ 6.377231] firmware_class: __allocate_fw_priv: fw-qca/hmtbtfw20.tlv fw_priv=00000000b30d5308
  1258. [ 6.377240] bluetooth hci0: loading /lib/firmware/updates/6.13-4-qcom-x1e/qca/hmtbtfw20.tlv failed for no such file or directory.
  1259. [ 6.377249] bluetooth hci0: loading /lib/firmware/updates/qca/hmtbtfw20.tlv failed for no such file or directory.
  1260. [ 6.377256] bluetooth hci0: loading /lib/firmware/6.13-4-qcom-x1e/qca/hmtbtfw20.tlv failed for no such file or directory.
  1261. [ 6.377464] bluetooth hci0: loading /lib/firmware/qca/hmtbtfw20.tlv failed for no such file or directory.
  1262. [ 6.377466] bluetooth hci0: loading /lib/firmware/updates/6.13-4-qcom-x1e/qca/hmtbtfw20.tlv.zst failed for no such file or directory.
  1263. [ 6.377468] bluetooth hci0: loading /lib/firmware/updates/qca/hmtbtfw20.tlv.zst failed for no such file or directory.
  1264. [ 6.377470] bluetooth hci0: loading /lib/firmware/6.13-4-qcom-x1e/qca/hmtbtfw20.tlv.zst failed for no such file or directory.
  1265. [ 6.378374] bluetooth hci0: Loading firmware from /lib/firmware/qca/hmtbtfw20.tlv.zst
  1266. [ 6.378376] bluetooth hci0: f/w decompressing qca/hmtbtfw20.tlv
  1267. [ 6.379825] firmware_class: fw_set_page_data: fw-qca/hmtbtfw20.tlv fw_priv=00000000b30d5308 data=00000000b226582d size=270120
  1268. [ 6.379955] bluetooth hci0: Loaded FW: qca/hmtbtfw20.tlv, sha256: f1c00f4640a5c4e5dc36a2574d3d1d0afcfd1ab58a84f217dce4b1bb73cba981
  1269. [ 6.379977] firmware_class: __free_fw_priv: fw-qca/hmtbtfw20.tlv fw_priv=00000000b30d5308 data=00000000b226582d size=270120
  1270. [ 6.396194] firmware_class: __free_fw_priv: fw-ath12k/WCN7850/hw2.0/amss.bin fw_priv=00000000b5322ed2 data=00000000e123850e size=6000704
  1271. [ 6.423043] mhi mhi0: Wait for device to enter SBL or Mission mode
  1272. [ 6.493532] audit: type=1400 audit(1738156554.241:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="1password" pid=1224 comm="apparmor_parser"
  1273. [ 6.493537] audit: type=1400 audit(1738156554.241:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="balena-etcher" pid=1229 comm="apparmor_parser"
  1274. [ 6.493540] audit: type=1400 audit(1738156554.241:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="Discord" pid=1225 comm="apparmor_parser"
  1275. [ 6.493542] audit: type=1400 audit(1738156554.241:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name=4D6F6E676F444220436F6D70617373 pid=1226 comm="apparmor_parser"
  1276. [ 6.493544] audit: type=1400 audit(1738156554.241:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="buildah" pid=1231 comm="apparmor_parser"
  1277. [ 6.493731] audit: type=1400 audit(1738156554.241:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="brave" pid=1230 comm="apparmor_parser"
  1278. [ 6.493780] audit: type=1400 audit(1738156554.241:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="QtWebEngineProcess" pid=1227 comm="apparmor_parser"
  1279. [ 6.494474] audit: type=1400 audit(1738156554.242:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="busybox" pid=1233 comm="apparmor_parser"
  1280. [ 6.495347] audit: type=1400 audit(1738156554.243:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="cam" pid=1234 comm="apparmor_parser"
  1281. [ 6.495375] audit: type=1400 audit(1738156554.243:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="ch-run" pid=1236 comm="apparmor_parser"
  1282. [ 6.815573] ath12k_pci 0004:01:00.0: chip_id 0x2 chip_family 0x4 board_id 0xff soc_id 0x40170200
  1283. [ 6.815580] ath12k_pci 0004:01:00.0: fw_version 0x100301e1 fw_build_timestamp 2023-12-06 04:05 fw_build_id QC_IMAGE_VERSION_STRING=WLAN.HMT.1.0.c5-00481-QCAHMTSWPL_V1.0_V2.0_SILICONZ-3
  1284. [ 6.815596] firmware_class: __allocate_fw_priv: fw-ath12k/WCN7850/hw2.0/board-2.bin fw_priv=000000005944fbfa
  1285. [ 6.815913] ath12k_pci 0004:01:00.0: Loading firmware from /lib/firmware/ath12k/WCN7850/hw2.0/board-2.bin.zst
  1286. [ 6.815915] ath12k_pci 0004:01:00.0: f/w decompressing ath12k/WCN7850/hw2.0/board-2.bin
  1287. [ 6.817054] firmware_class: fw_set_page_data: fw-ath12k/WCN7850/hw2.0/board-2.bin fw_priv=000000005944fbfa data=00000000dacde047 size=1897968
  1288. [ 6.817891] ath12k_pci 0004:01:00.0: Loaded FW: ath12k/WCN7850/hw2.0/board-2.bin, sha256: 7ce00dc04735053c12c8268c3e82004175f0f108abd93c76bab95544e9e48bf8
  1289. [ 6.817895] firmware_class: __free_fw_priv: fw-ath12k/WCN7850/hw2.0/board-2.bin fw_priv=000000005944fbfa data=00000000dacde047 size=1897968
  1290. [ 6.817925] firmware_class: __allocate_fw_priv: fw-ath12k/WCN7850/hw2.0/board-2.bin fw_priv=000000005944fbfa
  1291. [ 6.817945] ath12k_pci 0004:01:00.0: Loading firmware from /lib/firmware/ath12k/WCN7850/hw2.0/board-2.bin.zst
  1292. [ 6.817946] ath12k_pci 0004:01:00.0: f/w decompressing ath12k/WCN7850/hw2.0/board-2.bin
  1293. [ 6.818949] firmware_class: fw_set_page_data: fw-ath12k/WCN7850/hw2.0/board-2.bin fw_priv=000000005944fbfa data=00000000be2bb1ee size=1897968
  1294. [ 6.820793] ath12k_pci 0004:01:00.0: Loaded FW: ath12k/WCN7850/hw2.0/board-2.bin, sha256: 7ce00dc04735053c12c8268c3e82004175f0f108abd93c76bab95544e9e48bf8
  1295. [ 6.826436] firmware_class: __free_fw_priv: fw-ath12k/WCN7850/hw2.0/board-2.bin fw_priv=000000005944fbfa data=00000000be2bb1ee size=1897968
  1296. [ 6.826474] firmware_class: __allocate_fw_priv: fw-ath12k/WCN7850/hw2.0/board-2.bin fw_priv=000000005944fbfa
  1297. [ 6.826497] ath12k_pci 0004:01:00.0: Loading firmware from /lib/firmware/ath12k/WCN7850/hw2.0/board-2.bin.zst
  1298. [ 6.826499] ath12k_pci 0004:01:00.0: f/w decompressing ath12k/WCN7850/hw2.0/board-2.bin
  1299. [ 6.827536] firmware_class: fw_set_page_data: fw-ath12k/WCN7850/hw2.0/board-2.bin fw_priv=000000005944fbfa data=00000000dacde047 size=1897968
  1300. [ 6.828828] ath12k_pci 0004:01:00.0: Loaded FW: ath12k/WCN7850/hw2.0/board-2.bin, sha256: 7ce00dc04735053c12c8268c3e82004175f0f108abd93c76bab95544e9e48bf8
  1301. [ 6.863209] firmware_class: __free_fw_priv: fw-ath12k/WCN7850/hw2.0/board-2.bin fw_priv=000000005944fbfa data=00000000dacde047 size=1897968
  1302. [ 6.863271] firmware_class: __allocate_fw_priv: fw-ath12k/WCN7850/hw2.0/m3.bin fw_priv=00000000507c053b
  1303. [ 6.864517] ath12k_pci 0004:01:00.0: Loading firmware from /lib/firmware/ath12k/WCN7850/hw2.0/m3.bin.zst
  1304. [ 6.864519] ath12k_pci 0004:01:00.0: f/w decompressing ath12k/WCN7850/hw2.0/m3.bin
  1305. [ 6.865593] firmware_class: fw_set_page_data: fw-ath12k/WCN7850/hw2.0/m3.bin fw_priv=00000000507c053b data=00000000cf67e78f size=299660
  1306. [ 6.865737] ath12k_pci 0004:01:00.0: Loaded FW: ath12k/WCN7850/hw2.0/m3.bin, sha256: 97eca0829a1da06bfcb000863f585e2c64ee7febae29f4822097dea1986d919b
  1307. [ 6.868686] firmware_class: __free_fw_priv: fw-ath12k/WCN7850/hw2.0/m3.bin fw_priv=00000000507c053b data=00000000cf67e78f size=299660
  1308. [ 7.045925] ath12k_pci 0004:01:00.0 wlP4p1s0: renamed from wlan0
  1309. [ 7.570090] Bluetooth: hci0: QCA Downloading qca/hmtnv20.b112
  1310. [ 7.570122] firmware_class: __allocate_fw_priv: fw-qca/hmtnv20.b112 fw_priv=00000000738d2a26
  1311. [ 7.570188] bluetooth hci0: loading /lib/firmware/updates/6.13-4-qcom-x1e/qca/hmtnv20.b112 failed for no such file or directory.
  1312. [ 7.570203] bluetooth hci0: loading /lib/firmware/updates/qca/hmtnv20.b112 failed for no such file or directory.
  1313. [ 7.570217] bluetooth hci0: loading /lib/firmware/6.13-4-qcom-x1e/qca/hmtnv20.b112 failed for no such file or directory.
  1314. [ 7.570273] bluetooth hci0: loading /lib/firmware/qca/hmtnv20.b112 failed for no such file or directory.
  1315. [ 7.570284] bluetooth hci0: loading /lib/firmware/updates/6.13-4-qcom-x1e/qca/hmtnv20.b112.zst failed for no such file or directory.
  1316. [ 7.570294] bluetooth hci0: loading /lib/firmware/updates/qca/hmtnv20.b112.zst failed for no such file or directory.
  1317. [ 7.570304] bluetooth hci0: loading /lib/firmware/6.13-4-qcom-x1e/qca/hmtnv20.b112.zst failed for no such file or directory.
  1318. [ 7.572129] bluetooth hci0: Loading firmware from /lib/firmware/qca/hmtnv20.b112.zst
  1319. [ 7.572140] bluetooth hci0: f/w decompressing qca/hmtnv20.b112
  1320. [ 7.572402] firmware_class: fw_set_page_data: fw-qca/hmtnv20.b112 fw_priv=00000000738d2a26 data=000000003a64de5d size=9556
  1321. [ 7.572483] bluetooth hci0: Loaded FW: qca/hmtnv20.b112, sha256: f8d027c5f0ea54456d23b903c55e1a87b06df97ff26b83e3fd02ac6b265b5264
  1322. [ 7.572513] firmware_class: __free_fw_priv: fw-qca/hmtnv20.b112 fw_priv=00000000738d2a26 data=000000003a64de5d size=9556
  1323. [ 7.931751] Bluetooth: hci0: QCA setup on UART is completed
  1324. [ 7.987102] Bluetooth: hci0: AOSP extensions version v0.98
  1325. [ 7.987129] Bluetooth: hci0: AOSP quality report is supported
  1326. [ 11.477299] qcom-apm gprsvc:service:2:1: CMD timeout for [1001021] opcode
  1327. [ 11.500969] q6apm-dai 30000000.remoteproc:glink-edge:gpr:service@1:dais: Adding to iommu group 25
  1328. [ 11.523931] qcom-soundwire 6ad0000.soundwire: Qualcomm Soundwire controller v2.0.0 Registered
  1329. [ 11.629256] qcom-soundwire 6b10000.soundwire: Qualcomm Soundwire controller v2.0.0 Registered
  1330. [ 11.632835] wcd938x_codec audio-codec: bound sdw:2:0:0217:010d:00:4 (ops wcd938x_sdw_component_ops [snd_soc_wcd938x_sdw])
  1331. [ 11.632847] wcd938x_codec audio-codec: bound sdw:3:0:0217:010d:00:3 (ops wcd938x_sdw_component_ops [snd_soc_wcd938x_sdw])
  1332. [ 11.635975] qcom-soundwire 6d30000.soundwire: Qualcomm Soundwire controller v2.0.0 Registered
  1333. [ 11.670283] firmware_class: __allocate_fw_priv: fw-qcom/x1e80100/X1E80100-LENOVO-Thinkpad-T14s-tplg.bin fw_priv=00000000f8efe423
  1334. [ 11.670331] qcom-apm gprsvc:service:2:1: loading /lib/firmware/updates/6.13-4-qcom-x1e/qcom/x1e80100/X1E80100-LENOVO-Thinkpad-T14s-tplg.bin failed for no such file or directory.
  1335. [ 11.670880] qcom-apm gprsvc:service:2:1: loading /lib/firmware/updates/qcom/x1e80100/X1E80100-LENOVO-Thinkpad-T14s-tplg.bin failed for no such file or directory.
  1336. [ 11.670906] qcom-apm gprsvc:service:2:1: loading /lib/firmware/6.13-4-qcom-x1e/qcom/x1e80100/X1E80100-LENOVO-Thinkpad-T14s-tplg.bin failed for no such file or directory.
  1337. [ 11.672291] qcom-apm gprsvc:service:2:1: loading /lib/firmware/qcom/x1e80100/X1E80100-LENOVO-Thinkpad-T14s-tplg.bin failed for no such file or directory.
  1338. [ 11.672315] qcom-apm gprsvc:service:2:1: loading /lib/firmware/updates/6.13-4-qcom-x1e/qcom/x1e80100/X1E80100-LENOVO-Thinkpad-T14s-tplg.bin.zst failed for no such file or directory.
  1339. [ 11.672332] qcom-apm gprsvc:service:2:1: loading /lib/firmware/updates/qcom/x1e80100/X1E80100-LENOVO-Thinkpad-T14s-tplg.bin.zst failed for no such file or directory.
  1340. [ 11.672338] qcom-apm gprsvc:service:2:1: loading /lib/firmware/6.13-4-qcom-x1e/qcom/x1e80100/X1E80100-LENOVO-Thinkpad-T14s-tplg.bin.zst failed for no such file or directory.
  1341. [ 11.672349] qcom-apm gprsvc:service:2:1: loading /lib/firmware/qcom/x1e80100/X1E80100-LENOVO-Thinkpad-T14s-tplg.bin.zst failed for no such file or directory.
  1342. [ 11.672356] qcom-apm gprsvc:service:2:1: loading /lib/firmware/updates/6.13-4-qcom-x1e/qcom/x1e80100/X1E80100-LENOVO-Thinkpad-T14s-tplg.bin.xz failed for no such file or directory.
  1343. [ 11.672366] qcom-apm gprsvc:service:2:1: loading /lib/firmware/updates/qcom/x1e80100/X1E80100-LENOVO-Thinkpad-T14s-tplg.bin.xz failed for no such file or directory.
  1344. [ 11.672372] qcom-apm gprsvc:service:2:1: loading /lib/firmware/6.13-4-qcom-x1e/qcom/x1e80100/X1E80100-LENOVO-Thinkpad-T14s-tplg.bin.xz failed for no such file or directory.
  1345. [ 11.672382] qcom-apm gprsvc:service:2:1: loading /lib/firmware/qcom/x1e80100/X1E80100-LENOVO-Thinkpad-T14s-tplg.bin.xz failed for no such file or directory.
  1346. [ 11.672386] qcom-apm gprsvc:service:2:1: Direct firmware load for qcom/x1e80100/X1E80100-LENOVO-Thinkpad-T14s-tplg.bin failed with error -2
  1347. [ 11.672392] firmware_class: __free_fw_priv: fw-qcom/x1e80100/X1E80100-LENOVO-Thinkpad-T14s-tplg.bin fw_priv=00000000f8efe423 data=0000000000000000 size=0
  1348. [ 11.672401] qcom-apm gprsvc:service:2:1: tplg firmware loading qcom/x1e80100/X1E80100-LENOVO-Thinkpad-T14s-tplg.bin failed -2
  1349. [ 11.684962] qcom-apm gprsvc:service:2:1: ASoC: error at snd_soc_component_probe on gprsvc:service:2:1: -2
  1350. [ 11.698492] snd-x1e80100 sound: ASoC: failed to instantiate card -2
  1351. [ 11.707158] snd-x1e80100 sound: probe with driver snd-x1e80100 failed with error -2
  1352. [ 19.102465] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
  1353. [ 19.102472] Bluetooth: BNEP filters: protocol multicast
  1354. [ 19.102477] Bluetooth: BNEP socket layer initialized
  1355. [ 19.103343] Bluetooth: MGMT ver 1.23
  1356. [ 19.106438] NET: Registered PF_ALG protocol family
  1357. [ 19.121314] Bluetooth: RFCOMM TTY layer initialized
  1358. [ 19.121324] Bluetooth: RFCOMM socket layer initialized
  1359. [ 19.121330] Bluetooth: RFCOMM ver 1.11
  1360. [ 19.133831] Bluetooth: hci0: setting up wcn7850
  1361. [ 19.163599] kauditd_printk_skb: 166 callbacks suppressed
  1362. [ 19.163611] audit: type=1400 audit(1738156566.909:178): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="rsyslogd" pid=1602 comm="apparmor_parser"
  1363. [ 19.190092] Bluetooth: hci0: QCA Product ID :0x00000019
  1364. [ 19.190096] Bluetooth: hci0: QCA SOC Version :0x40170200
  1365. [ 19.190097] Bluetooth: hci0: QCA ROM Version :0x00000200
  1366. [ 19.190098] Bluetooth: hci0: QCA Patch Version:0x000043fb
  1367. [ 19.201262] Bluetooth: hci0: QCA controller version 0x02000200
  1368. [ 19.201277] Bluetooth: hci0: QCA Downloading qca/hmtbtfw20.tlv
  1369. [ 19.201284] firmware_class: __allocate_fw_priv: fw-qca/hmtbtfw20.tlv fw_priv=00000000738d2a26
  1370. [ 19.201302] bluetooth hci0: loading /lib/firmware/updates/6.13-4-qcom-x1e/qca/hmtbtfw20.tlv failed for no such file or directory.
  1371. [ 19.201307] bluetooth hci0: loading /lib/firmware/updates/qca/hmtbtfw20.tlv failed for no such file or directory.
  1372. [ 19.201311] bluetooth hci0: loading /lib/firmware/6.13-4-qcom-x1e/qca/hmtbtfw20.tlv failed for no such file or directory.
  1373. [ 19.201316] bluetooth hci0: loading /lib/firmware/qca/hmtbtfw20.tlv failed for no such file or directory.
  1374. [ 19.201319] bluetooth hci0: loading /lib/firmware/updates/6.13-4-qcom-x1e/qca/hmtbtfw20.tlv.zst failed for no such file or directory.
  1375. [ 19.201321] bluetooth hci0: loading /lib/firmware/updates/qca/hmtbtfw20.tlv.zst failed for no such file or directory.
  1376. [ 19.201323] bluetooth hci0: loading /lib/firmware/6.13-4-qcom-x1e/qca/hmtbtfw20.tlv.zst failed for no such file or directory.
  1377. [ 19.201413] bluetooth hci0: Loading firmware from /lib/firmware/qca/hmtbtfw20.tlv.zst
  1378. [ 19.201415] bluetooth hci0: f/w decompressing qca/hmtbtfw20.tlv
  1379. [ 19.202939] firmware_class: fw_set_page_data: fw-qca/hmtbtfw20.tlv fw_priv=00000000738d2a26 data=000000007aa3abee size=270120
  1380. [ 19.203089] bluetooth hci0: Loaded FW: qca/hmtbtfw20.tlv, sha256: f1c00f4640a5c4e5dc36a2574d3d1d0afcfd1ab58a84f217dce4b1bb73cba981
  1381. [ 19.203119] firmware_class: __free_fw_priv: fw-qca/hmtbtfw20.tlv fw_priv=00000000738d2a26 data=000000007aa3abee size=270120
  1382. [ 19.362036] nvme nvme0: using unchecked data buffer
  1383. [ 19.780023] r8152 4-2.3:1.0 enx00e04c68185e: carrier on
  1384. [ 19.876162] audit: type=1400 audit(1738156567.624:179): apparmor="DENIED" operation="capable" class="cap" profile="/usr/sbin/cupsd" pid=1801 comm="cupsd" capability=12 capname="net_admin"
  1385. [ 20.355520] Bluetooth: hci0: QCA Downloading qca/hmtnv20.b112
  1386. [ 20.355535] firmware_class: __allocate_fw_priv: fw-qca/hmtnv20.b112 fw_priv=00000000738d2a26
  1387. [ 20.355556] bluetooth hci0: loading /lib/firmware/updates/6.13-4-qcom-x1e/qca/hmtnv20.b112 failed for no such file or directory.
  1388. [ 20.355560] bluetooth hci0: loading /lib/firmware/updates/qca/hmtnv20.b112 failed for no such file or directory.
  1389. [ 20.355565] bluetooth hci0: loading /lib/firmware/6.13-4-qcom-x1e/qca/hmtnv20.b112 failed for no such file or directory.
  1390. [ 20.355569] bluetooth hci0: loading /lib/firmware/qca/hmtnv20.b112 failed for no such file or directory.
  1391. [ 20.355572] bluetooth hci0: loading /lib/firmware/updates/6.13-4-qcom-x1e/qca/hmtnv20.b112.zst failed for no such file or directory.
  1392. [ 20.355574] bluetooth hci0: loading /lib/firmware/updates/qca/hmtnv20.b112.zst failed for no such file or directory.
  1393. [ 20.355576] bluetooth hci0: loading /lib/firmware/6.13-4-qcom-x1e/qca/hmtnv20.b112.zst failed for no such file or directory.
  1394. [ 20.355597] bluetooth hci0: Loading firmware from /lib/firmware/qca/hmtnv20.b112.zst
  1395. [ 20.355599] bluetooth hci0: f/w decompressing qca/hmtnv20.b112
  1396. [ 20.355677] firmware_class: fw_set_page_data: fw-qca/hmtnv20.b112 fw_priv=00000000738d2a26 data=00000000e0b40414 size=9556
  1397. [ 20.355716] bluetooth hci0: Loaded FW: qca/hmtnv20.b112, sha256: f8d027c5f0ea54456d23b903c55e1a87b06df97ff26b83e3fd02ac6b265b5264
  1398. [ 20.355728] firmware_class: __free_fw_priv: fw-qca/hmtnv20.b112 fw_priv=00000000738d2a26 data=00000000e0b40414 size=9556
  1399. [ 20.693084] Bluetooth: hci0: QCA setup on UART is completed
  1400. [ 20.728162] loop22: detected capacity change from 0 to 8
  1401. [ 20.735055] Bluetooth: hci0: AOSP extensions version v0.98
  1402. [ 20.735062] Bluetooth: hci0: AOSP quality report is supported
  1403. [ 26.714246] wlP4p1s0: authenticate with e0:28:6d:a0:ed:23 (local address=2c:9c:58:22:86:99)
  1404. [ 26.714268] wlP4p1s0: send auth to e0:28:6d:a0:ed:23 (try 1/3)
  1405. [ 26.720932] wlP4p1s0: authenticated
  1406. [ 26.722039] wlP4p1s0: associate with e0:28:6d:a0:ed:23 (try 1/3)
  1407. [ 26.726242] wlP4p1s0: RX AssocResp from e0:28:6d:a0:ed:23 (capab=0x1511 status=0 aid=3)
  1408. [ 26.742902] wlP4p1s0: associated
  1409. [ 26.797056] wlP4p1s0: Limiting TX power to 23 (23 - 0) dBm as advertised by e0:28:6d:a0:ed:23
  1410. [ 27.488159] audit: type=1400 audit(1738156575.236:181): apparmor="DENIED" operation="capable" class="cap" profile="/snap/snapd/23546/usr/lib/snapd/snap-confine" pid=1983 comm="snap-confine" capability=12 capname="net_admin"
  1411. [ 27.488171] audit: type=1400 audit(1738156575.236:180): apparmor="DENIED" operation="capable" class="cap" profile="/snap/snapd/23546/usr/lib/snapd/snap-confine" pid=1982 comm="snap-confine" capability=12 capname="net_admin"
  1412. [ 27.488173] audit: type=1400 audit(1738156575.236:182): apparmor="DENIED" operation="capable" class="cap" profile="/snap/snapd/23546/usr/lib/snapd/snap-confine" pid=1982 comm="snap-confine" capability=38 capname="perfmon"
  1413. [ 27.488187] audit: type=1400 audit(1738156575.236:183): apparmor="DENIED" operation="capable" class="cap" profile="/snap/snapd/23546/usr/lib/snapd/snap-confine" pid=1983 comm="snap-confine" capability=38 capname="perfmon"
  1414. [ 27.489706] audit: type=1400 audit(1738156575.237:184): apparmor="DENIED" operation="capable" class="cap" profile="/snap/snapd/23546/usr/lib/snapd/snap-confine" pid=1983 comm="snap-confine" capability=4 capname="fsetid"
  1415. [ 27.489716] audit: type=1400 audit(1738156575.237:185): apparmor="DENIED" operation="capable" class="cap" profile="/snap/snapd/23546/usr/lib/snapd/snap-confine" pid=1982 comm="snap-confine" capability=4 capname="fsetid"
  1416. [ 28.016572] audit: type=1400 audit(1738156575.764:186): apparmor="DENIED" operation="sendmsg" class="net" profile="/snap/snapd/23546/usr/lib/snapd/snap-confine" pid=1982 comm="snap-confine" family="unix" sock_type="stream" protocol=0 requested_mask="send" denied_mask="send"
  1417. [ 28.016584] audit: type=1400 audit(1738156575.764:187): apparmor="DENIED" operation="sendmsg" class="net" profile="/snap/snapd/23546/usr/lib/snapd/snap-confine" pid=1982 comm="snap-confine" family="unix" sock_type="stream" protocol=0 requested_mask="send" denied_mask="send"
  1418. [ 28.017316] audit: type=1400 audit(1738156575.765:188): apparmor="DENIED" operation="sendmsg" class="net" profile="/snap/snapd/23546/usr/lib/snapd/snap-confine" pid=1983 comm="snap-confine" family="unix" sock_type="stream" protocol=0 requested_mask="send" denied_mask="send"
  1419. [ 28.017322] audit: type=1400 audit(1738156575.765:189): apparmor="DENIED" operation="sendmsg" class="net" profile="/snap/snapd/23546/usr/lib/snapd/snap-confine" pid=1983 comm="snap-confine" family="unix" sock_type="stream" protocol=0 requested_mask="send" denied_mask="send"
  1420. [ 28.951624] rfkill: input handler disabled
  1421. [ 36.837610] systemd-journald[673]: Time jumped backwards, rotating.
  1422. [ 326.467741] loop22: detected capacity change from 0 to 23376
  1423. [ 327.565169] audit: type=1400 audit(1738156872.936:190): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="/snap/snapd/23546/usr/lib/snapd/snap-confine" pid=2865 comm="apparmor_parser"
  1424. [ 327.565183] audit: type=1400 audit(1738156872.936:191): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="/snap/snapd/23546/usr/lib/snapd/snap-confine//mount-namespace-capture-helper" pid=2865 comm="apparmor_parser"
  1425. [ 327.664361] audit: type=1400 audit(1738156873.035:192): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap.desktop-security-center.hook.configure" pid=2869 comm="apparmor_parser"
  1426. [ 327.705195] audit: type=1400 audit(1738156873.076:193): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap.desktop-security-center.desktop-security-center" pid=2868 comm="apparmor_parser"
  1427. [ 327.853869] audit: type=1400 audit(1738156873.225:194): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap-update-ns.desktop-security-center" pid=2867 comm="apparmor_parser"
  1428. [ 591.493351] input: CHERRY MW 8C ADVANCED as /devices/virtual/misc/uhid/0005:0687:C119.0003/input/input4
  1429. [ 591.496434] hid-generic 0005:0687:C119.0003: input,hidraw2: BLUETOOTH HID v0.01 Mouse [CHERRY MW 8C ADVANCED] on 2c:9c:58:22:86:9a
  1430. [ 608.398756] usb 3-1: new full-speed USB device number 4 using xhci-hcd
  1431. [ 608.532984] usb 3-1: New USB device found, idVendor=046a, idProduct=c117, bcdDevice= 0.02
  1432. [ 608.533010] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
  1433. [ 608.533017] usb 3-1: Product: CHERRY Wireless Device
  1434. [ 608.533024] usb 3-1: Manufacturer: Cherry GmbH
  1435. [ 608.548866] input: Cherry GmbH CHERRY Wireless Device as /devices/platform/soc@0/a4f8800.usb/a400000.usb/xhci-hcd.1.auto/usb3/3-1/3-1:1.0/0003:046A:C117.0004/input/input5
  1436. [ 608.660706] hid-generic 0003:046A:C117.0004: input,hidraw3: USB HID v1.11 Keyboard [Cherry GmbH CHERRY Wireless Device] on usb-xhci-hcd.1.auto-1/input0
  1437. [ 608.666181] input: Cherry GmbH CHERRY Wireless Device Mouse as /devices/platform/soc@0/a4f8800.usb/a400000.usb/xhci-hcd.1.auto/usb3/3-1/3-1:1.1/0003:046A:C117.0005/input/input6
  1438. [ 608.666598] input: Cherry GmbH CHERRY Wireless Device as /devices/platform/soc@0/a4f8800.usb/a400000.usb/xhci-hcd.1.auto/usb3/3-1/3-1:1.1/0003:046A:C117.0005/input/input7
  1439. [ 608.666887] hid-generic 0003:046A:C117.0005: input,hiddev0,hidraw4: USB HID v1.11 Mouse [Cherry GmbH CHERRY Wireless Device] on usb-xhci-hcd.1.auto-1/input1
  1440. [ 608.669278] input: Cherry GmbH CHERRY Wireless Device Consumer Control as /devices/platform/soc@0/a4f8800.usb/a400000.usb/xhci-hcd.1.auto/usb3/3-1/3-1:1.2/0003:046A:C117.0006/input/input8
  1441. [ 608.720181] hid-generic 0003:046A:C117.0006: input,hiddev1,hidraw5: USB HID v1.11 Device [Cherry GmbH CHERRY Wireless Device] on usb-xhci-hcd.1.auto-1/input2
  1442. [ 621.847101] rfkill: input handler enabled
  1443. [ 621.877605] audit: type=1400 audit(1738157167.245:195): apparmor="DENIED" operation="capable" class="cap" profile="/snap/snapd/23546/usr/lib/snapd/snap-confine" pid=3148 comm="snap-confine" capability=12 capname="net_admin"
  1444. [ 621.877627] audit: type=1400 audit(1738157167.245:196): apparmor="DENIED" operation="capable" class="cap" profile="/snap/snapd/23546/usr/lib/snapd/snap-confine" pid=3148 comm="snap-confine" capability=38 capname="perfmon"
  1445. [ 621.877849] audit: type=1400 audit(1738157167.245:197): apparmor="DENIED" operation="capable" class="cap" profile="/snap/snapd/23546/usr/lib/snapd/snap-confine" pid=3149 comm="snap-confine" capability=12 capname="net_admin"
  1446. [ 621.877884] audit: type=1400 audit(1738157167.245:198): apparmor="DENIED" operation="capable" class="cap" profile="/snap/snapd/23546/usr/lib/snapd/snap-confine" pid=3149 comm="snap-confine" capability=38 capname="perfmon"
  1447. [ 623.040373] rfkill: input handler disabled
  1448. [ 625.178544] audit: type=1400 audit(1738157170.545:199): apparmor="DENIED" operation="capable" class="cap" profile="/snap/snapd/23546/usr/lib/snapd/snap-confine" pid=4132 comm="snap-confine" capability=12 capname="net_admin"
  1449. [ 625.178559] audit: type=1400 audit(1738157170.545:200): apparmor="DENIED" operation="capable" class="cap" profile="/snap/snapd/23546/usr/lib/snapd/snap-confine" pid=4132 comm="snap-confine" capability=38 capname="perfmon"
  1450. [ 639.499239] input: CHERRY MW 8C ADVANCED as /devices/virtual/misc/uhid/0005:0687:C119.0007/input/input9
  1451. [ 639.499951] hid-generic 0005:0687:C119.0007: input,hidraw2: BLUETOOTH HID v0.01 Mouse [CHERRY MW 8C ADVANCED] on 2c:9c:58:22:86:9a
  1452. [ 645.361535] usb 3-1: USB disconnect, device number 4
  1453. [ 660.194765] audit: type=1400 audit(1738157205.562:201): apparmor="DENIED" operation="capable" class="cap" profile="/snap/snapd/23546/usr/lib/snapd/snap-confine" pid=4385 comm="snap-confine" capability=12 capname="net_admin"
  1454. [ 660.194888] audit: type=1400 audit(1738157205.562:202): apparmor="DENIED" operation="capable" class="cap" profile="/snap/snapd/23546/usr/lib/snapd/snap-confine" pid=4385 comm="snap-confine" capability=38 capname="perfmon"
  1455. [ 660.198699] audit: type=1400 audit(1738157205.566:203): apparmor="DENIED" operation="capable" class="cap" profile="/snap/snapd/23546/usr/lib/snapd/snap-confine" pid=4385 comm="snap-confine" capability=4 capname="fsetid"
  1456. [ 660.257247] audit: type=1400 audit(1738157205.624:204): apparmor="DENIED" operation="open" class="file" profile="snap-update-ns.firefox" name="/usr/local/share/" pid=4413 comm="5" requested_mask="r" denied_mask="r" fsuid=0 ouid=0
  1457. [ 660.257257] audit: type=1400 audit(1738157205.624:205): apparmor="DENIED" operation="sendmsg" class="net" profile="snap-update-ns.firefox" pid=4413 comm="5" family="unix" sock_type="stream" protocol=0 requested_mask="send" denied_mask="send"
  1458. [ 660.259958] audit: type=1400 audit(1738157205.627:206): apparmor="DENIED" operation="sendmsg" class="net" profile="snap-update-ns.firefox" pid=4413 comm="5" family="unix" sock_type="stream" protocol=0 requested_mask="send" denied_mask="send"
  1459. [ 660.260241] audit: type=1400 audit(1738157205.628:207): apparmor="DENIED" operation="sendmsg" class="net" profile="snap-update-ns.firefox" pid=4413 comm="5" family="unix" sock_type="stream" protocol=0 requested_mask="send" denied_mask="send"
  1460. [ 660.265088] audit: type=1400 audit(1738157205.633:208): apparmor="DENIED" operation="sendmsg" class="net" profile="snap-update-ns.firefox" pid=4413 comm="5" family="unix" sock_type="stream" protocol=0 requested_mask="send" denied_mask="send"
  1461. [ 660.265567] audit: type=1400 audit(1738157205.633:209): apparmor="DENIED" operation="sendmsg" class="net" profile="snap-update-ns.firefox" pid=4413 comm="5" family="unix" sock_type="stream" protocol=0 requested_mask="send" denied_mask="send"
  1462. [ 660.265910] audit: type=1400 audit(1738157205.633:210): apparmor="DENIED" operation="sendmsg" class="net" profile="snap-update-ns.firefox" pid=4413 comm="5" family="unix" sock_type="stream" protocol=0 requested_mask="send" denied_mask="send"
  1463. [ 1033.010743] audit: type=1400 audit(1738157578.377:211): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="libreoffice-oosplash" pid=6628 comm="apparmor_parser"
  1464. [ 1033.027744] audit: type=1400 audit(1738157578.394:212): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="libreoffice-senddoc" pid=6631 comm="apparmor_parser"
  1465. [ 1040.291147] audit: type=1400 audit(1738157585.656:213): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="libreoffice-soffice" pid=6634 comm="apparmor_parser"
  1466. [ 1040.303052] audit: type=1400 audit(1738157585.668:214): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="libreoffice-soffice//gpg" pid=6634 comm="apparmor_parser"
  1467. [ 1040.327864] audit: type=1400 audit(1738157585.693:215): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="libreoffice-xpdfimport" pid=6638 comm="apparmor_parser"
  1468. jglathe@sdbox6:
Add Comment
Please, Sign In to add comment