dmesg - ashersbuild4

Return To ashersbuild4 System Information

Linux version 5.15.0-56-generic (buildd@lcy02-amd64-004) (gcc (Ubuntu 11.3.0-1ubuntu1~22.04) 11.3.0, GNU ld (GNU Binutils for Ubuntu) 2.38) #62-Ubuntu SMP Tue Nov 22 19:54:14 UTC 2022 (Ubuntu 5.15.0-56.62-generic 5.15.64)
Command line: BOOT_IMAGE=/BOOT/ubuntu_1urlzg@/vmlinuz-5.15.0-56-generic root=ZFS=rpool/ROOT/ubuntu_1urlzg ro quiet splash
KERNEL supported cpus:
  Intel GenuineIntel
  AMD AuthenticAMD
  Hygon HygonGenuine
  Centaur CentaurHauls
  zhaoxin   Shanghai  
x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
x86/fpu: Supporting XSAVE feature 0x200: 'Protection Keys User registers'
x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
x86/fpu: xstate_offset[9]:  832, xstate_sizes[9]:    8
x86/fpu: Enabled xstate features 0x207, context size is 840 bytes, using 'compacted' format.
signal: max sigframe size: 3376
BIOS-provided physical RAM map:
BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable
BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved
BIOS-e820: [mem 0x0000000000100000-0x0000000009bfefff] usable
BIOS-e820: [mem 0x0000000009bff000-0x0000000009ffffff] reserved
BIOS-e820: [mem 0x000000000a000000-0x000000000a1fffff] usable
BIOS-e820: [mem 0x000000000a200000-0x000000000a20cfff] ACPI NVS
BIOS-e820: [mem 0x000000000a20d000-0x000000000affffff] usable
BIOS-e820: [mem 0x000000000b000000-0x000000000b01ffff] reserved
BIOS-e820: [mem 0x000000000b020000-0x00000000b8f9dfff] usable
BIOS-e820: [mem 0x00000000b8f9e000-0x00000000ba6ddfff] reserved
BIOS-e820: [mem 0x00000000ba6de000-0x00000000ba715fff] ACPI data
BIOS-e820: [mem 0x00000000ba716000-0x00000000bc1c8fff] ACPI NVS
BIOS-e820: [mem 0x00000000bc1c9000-0x00000000bcffefff] reserved
BIOS-e820: [mem 0x00000000bcfff000-0x00000000bdffffff] usable
BIOS-e820: [mem 0x00000000be000000-0x00000000bfffffff] reserved
BIOS-e820: [mem 0x00000000f0000000-0x00000000f7ffffff] reserved
BIOS-e820: [mem 0x00000000fd200000-0x00000000fd2fffff] reserved
BIOS-e820: [mem 0x00000000fd600000-0x00000000fd6fffff] reserved
BIOS-e820: [mem 0x00000000fea00000-0x00000000fea0ffff] reserved
BIOS-e820: [mem 0x00000000feb80000-0x00000000fec01fff] reserved
BIOS-e820: [mem 0x00000000fec10000-0x00000000fec10fff] reserved
BIOS-e820: [mem 0x00000000fec30000-0x00000000fec30fff] reserved
BIOS-e820: [mem 0x00000000fed00000-0x00000000fed00fff] reserved
BIOS-e820: [mem 0x00000000fed40000-0x00000000fed44fff] reserved
BIOS-e820: [mem 0x00000000fed80000-0x00000000fed8ffff] reserved
BIOS-e820: [mem 0x00000000fedc2000-0x00000000fedcffff] reserved
BIOS-e820: [mem 0x00000000fedd4000-0x00000000fedd5fff] reserved
BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
BIOS-e820: [mem 0x0000000100000000-0x000000043e2fffff] usable
BIOS-e820: [mem 0x000000043e300000-0x000000043fffffff] reserved
NX (Execute Disable) protection: active
e820: update [mem 0xb48dc018-0xb48fa457] usable ==> usable
e820: update [mem 0xb48dc018-0xb48fa457] usable ==> usable
e820: update [mem 0xb49b1018-0xb49be857] usable ==> usable
e820: update [mem 0xb49b1018-0xb49be857] usable ==> usable
extended physical RAM map:
reserve setup_data: [mem 0x0000000000000000-0x000000000009ffff] usable
reserve setup_data: [mem 0x00000000000a0000-0x00000000000fffff] reserved
reserve setup_data: [mem 0x0000000000100000-0x0000000009bfefff] usable
reserve setup_data: [mem 0x0000000009bff000-0x0000000009ffffff] reserved
reserve setup_data: [mem 0x000000000a000000-0x000000000a1fffff] usable
reserve setup_data: [mem 0x000000000a200000-0x000000000a20cfff] ACPI NVS
reserve setup_data: [mem 0x000000000a20d000-0x000000000affffff] usable
reserve setup_data: [mem 0x000000000b000000-0x000000000b01ffff] reserved
reserve setup_data: [mem 0x000000000b020000-0x00000000b48dc017] usable
reserve setup_data: [mem 0x00000000b48dc018-0x00000000b48fa457] usable
reserve setup_data: [mem 0x00000000b48fa458-0x00000000b49b1017] usable
reserve setup_data: [mem 0x00000000b49b1018-0x00000000b49be857] usable
reserve setup_data: [mem 0x00000000b49be858-0x00000000b8f9dfff] usable
reserve setup_data: [mem 0x00000000b8f9e000-0x00000000ba6ddfff] reserved
reserve setup_data: [mem 0x00000000ba6de000-0x00000000ba715fff] ACPI data
reserve setup_data: [mem 0x00000000ba716000-0x00000000bc1c8fff] ACPI NVS
reserve setup_data: [mem 0x00000000bc1c9000-0x00000000bcffefff] reserved
reserve setup_data: [mem 0x00000000bcfff000-0x00000000bdffffff] usable
reserve setup_data: [mem 0x00000000be000000-0x00000000bfffffff] reserved
reserve setup_data: [mem 0x00000000f0000000-0x00000000f7ffffff] reserved
reserve setup_data: [mem 0x00000000fd200000-0x00000000fd2fffff] reserved
reserve setup_data: [mem 0x00000000fd600000-0x00000000fd6fffff] reserved
reserve setup_data: [mem 0x00000000fea00000-0x00000000fea0ffff] reserved
reserve setup_data: [mem 0x00000000feb80000-0x00000000fec01fff] reserved
reserve setup_data: [mem 0x00000000fec10000-0x00000000fec10fff] reserved
reserve setup_data: [mem 0x00000000fec30000-0x00000000fec30fff] reserved
reserve setup_data: [mem 0x00000000fed00000-0x00000000fed00fff] reserved
reserve setup_data: [mem 0x00000000fed40000-0x00000000fed44fff] reserved
reserve setup_data: [mem 0x00000000fed80000-0x00000000fed8ffff] reserved
reserve setup_data: [mem 0x00000000fedc2000-0x00000000fedcffff] reserved
reserve setup_data: [mem 0x00000000fedd4000-0x00000000fedd5fff] reserved
reserve setup_data: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
reserve setup_data: [mem 0x0000000100000000-0x000000043e2fffff] usable
reserve setup_data: [mem 0x000000043e300000-0x000000043fffffff] reserved
efi: EFI v2.70 by American Megatrends
efi: ACPI=0xbc1b2000 ACPI 2.0=0xbc1b2014 TPMFinalLog=0xbb17c000 SMBIOS=0xbce25000 SMBIOS 3.0=0xbce24000 MEMATTR=0xb59fd518 ESRT=0xb5a53098 MOKvar=0xb4a1e000 RNG=0xbce68e18 TPMEventLog=0xb49bf018 
efi: seeding entropy pool
random: crng init done
secureboot: Secure boot disabled
SMBIOS 3.3.0 present.
DMI: To Be Filled By O.E.M. B550 Phantom Gaming 4/B550 Phantom Gaming 4, BIOS P2.40 10/19/2022
tsc: Fast TSC calibration using PIT
tsc: Detected 3593.161 MHz processor
e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
e820: remove [mem 0x000a0000-0x000fffff] usable
last_pfn = 0x43e300 max_arch_pfn = 0x400000000
x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
e820: update [mem 0xc0000000-0xffffffff] usable ==> reserved
last_pfn = 0xbe000 max_arch_pfn = 0x400000000
esrt: Reserving ESRT space from 0x00000000b5a53098 to 0x00000000b5a530d0.
e820: update [mem 0xb5a53000-0xb5a53fff] usable ==> reserved
e820: update [mem 0xb4a1e000-0xb4a1efff] usable ==> reserved
Using GB pages for direct mapping
secureboot: Secure boot disabled
RAMDISK: [mem 0x35a68000-0x3c7cdfff]
ACPI: Early table checksum verification disabled
ACPI: RSDP 0x00000000BC1B2014 000024 (v02 ALASKA)
ACPI: XSDT 0x00000000BC1B1728 0000D4 (v01 ALASKA A M I    01072009 AMI  01000013)
ACPI: FACP 0x00000000BA708000 000114 (v06 ALASKA A M I    01072009 AMI  00010013)
ACPI: DSDT 0x00000000BA6E9000 00644A (v02 ALASKA A M I    01072009 INTL 20120913)
ACPI: FACS 0x00000000BB1AC000 000040
ACPI: SSDT 0x00000000BA70E000 0072B0 (v02 AMD    Artic    00000002 MSFT 04000000)
ACPI: SSDT 0x00000000BA70A000 003B3D (v01 AMD    AMD AOD  00000001 INTL 20120913)
ACPI: SSDT 0x00000000BA709000 0001AD (v02 ALASKA CPUSSDT  01072009 AMI  01072009)
ACPI: FIDT 0x00000000BA701000 00009C (v01 ALASKA A M I    01072009 AMI  00010013)
ACPI: MCFG 0x00000000BA700000 00003C (v01 ALASKA A M I    01072009 MSFT 00010013)
ACPI: AAFT 0x00000000BA6FF000 000115 (v01 ALASKA OEMAAFT  01072009 MSFT 00000097)
ACPI: HPET 0x00000000BA6FE000 000038 (v01 ALASKA A M I    01072009 AMI  00000005)
ACPI: BGRT 0x00000000BA6FD000 000038 (v01 ALASKA A M I    01072009 AMI  00010013)
ACPI: TPM2 0x00000000BA6FC000 00004C (v04 ALASKA A M I    00000001 AMI  00000000)
ACPI: SSDT 0x00000000BA6F9000 002844 (v02 AMD    AmdTable 00000001 AMD  00000001)
ACPI: CRAT 0x00000000BA6F8000 000B68 (v01 AMD    AmdTable 00000001 AMD  00000001)
ACPI: CDIT 0x00000000BA6F7000 000029 (v01 AMD    AmdTable 00000001 AMD  00000001)
ACPI: SSDT 0x00000000BA6F6000 00052C (v01 AMD    ArticNOI 00000001 INTL 20120913)
ACPI: SSDT 0x00000000BA6F2000 003798 (v01 AMD    ArticN   00000001 INTL 20120913)
ACPI: WSMT 0x00000000BA6F1000 000028 (v01 ALASKA A M I    01072009 AMI  00010013)
ACPI: APIC 0x00000000BA6F0000 00015E (v03 ALASKA A M I    01072009 AMI  00010013)
ACPI: SSDT 0x00000000BA707000 000497 (v01 AMD    ArticPRN 00000001 INTL 20120913)
ACPI: SSDT 0x00000000BA706000 00007D (v01 AMD    ArticDIS 00000001 INTL 20120913)
ACPI: SSDT 0x00000000BA704000 0010AF (v01 AMD    ArticC   00000001 INTL 20120913)
ACPI: SSDT 0x00000000BA703000 0000BF (v01 AMD    AmdTable 00001000 INTL 20120913)
ACPI: FPDT 0x00000000BA702000 000044 (v01 ALASKA A M I    01072009 AMI  01000013)
ACPI: Reserving FACP table memory at [mem 0xba708000-0xba708113]
ACPI: Reserving DSDT table memory at [mem 0xba6e9000-0xba6ef449]
ACPI: Reserving FACS table memory at [mem 0xbb1ac000-0xbb1ac03f]
ACPI: Reserving SSDT table memory at [mem 0xba70e000-0xba7152af]
ACPI: Reserving SSDT table memory at [mem 0xba70a000-0xba70db3c]
ACPI: Reserving SSDT table memory at [mem 0xba709000-0xba7091ac]
ACPI: Reserving FIDT table memory at [mem 0xba701000-0xba70109b]
ACPI: Reserving MCFG table memory at [mem 0xba700000-0xba70003b]
ACPI: Reserving AAFT table memory at [mem 0xba6ff000-0xba6ff114]
ACPI: Reserving HPET table memory at [mem 0xba6fe000-0xba6fe037]
ACPI: Reserving BGRT table memory at [mem 0xba6fd000-0xba6fd037]
ACPI: Reserving TPM2 table memory at [mem 0xba6fc000-0xba6fc04b]
ACPI: Reserving SSDT table memory at [mem 0xba6f9000-0xba6fb843]
ACPI: Reserving CRAT table memory at [mem 0xba6f8000-0xba6f8b67]
ACPI: Reserving CDIT table memory at [mem 0xba6f7000-0xba6f7028]
ACPI: Reserving SSDT table memory at [mem 0xba6f6000-0xba6f652b]
ACPI: Reserving SSDT table memory at [mem 0xba6f2000-0xba6f5797]
ACPI: Reserving WSMT table memory at [mem 0xba6f1000-0xba6f1027]
ACPI: Reserving APIC table memory at [mem 0xba6f0000-0xba6f015d]
ACPI: Reserving SSDT table memory at [mem 0xba707000-0xba707496]
ACPI: Reserving SSDT table memory at [mem 0xba706000-0xba70607c]
ACPI: Reserving SSDT table memory at [mem 0xba704000-0xba7050ae]
ACPI: Reserving SSDT table memory at [mem 0xba703000-0xba7030be]
ACPI: Reserving FPDT table memory at [mem 0xba702000-0xba702043]
No NUMA configuration found
Faking a node at [mem 0x0000000000000000-0x000000043e2fffff]
NODE_DATA(0) allocated [mem 0x43e2d6000-0x43e2fffff]
Zone ranges:
  DMA      [mem 0x0000000000001000-0x0000000000ffffff]
  DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
  Normal   [mem 0x0000000100000000-0x000000043e2fffff]
  Device   empty
Movable zone start for each node
Early memory node ranges
  node   0: [mem 0x0000000000001000-0x000000000009ffff]
  node   0: [mem 0x0000000000100000-0x0000000009bfefff]
  node   0: [mem 0x000000000a000000-0x000000000a1fffff]
  node   0: [mem 0x000000000a20d000-0x000000000affffff]
  node   0: [mem 0x000000000b020000-0x00000000b8f9dfff]
  node   0: [mem 0x00000000bcfff000-0x00000000bdffffff]
  node   0: [mem 0x0000000100000000-0x000000043e2fffff]
Initmem setup node 0 [mem 0x0000000000001000-0x000000043e2fffff]
On node 0, zone DMA: 1 pages in unavailable ranges
On node 0, zone DMA: 96 pages in unavailable ranges
On node 0, zone DMA32: 1025 pages in unavailable ranges
On node 0, zone DMA32: 13 pages in unavailable ranges
On node 0, zone DMA32: 32 pages in unavailable ranges
On node 0, zone DMA32: 16481 pages in unavailable ranges
On node 0, zone Normal: 8192 pages in unavailable ranges
On node 0, zone Normal: 7424 pages in unavailable ranges
ACPI: PM-Timer IO Port: 0x808
ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
IOAPIC[0]: apic_id 13, version 33, address 0xfec00000, GSI 0-23
IOAPIC[1]: apic_id 14, version 33, address 0xfec01000, GSI 24-55
ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level)
ACPI: Using ACPI (MADT) for SMP configuration information
ACPI: HPET id: 0x10228201 base: 0xfed00000
e820: update [mem 0xb4efb000-0xb4f3bfff] usable ==> reserved
smpboot: Allowing 32 CPUs, 20 hotplug CPUs
PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff]
PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff]
PM: hibernation: Registered nosave memory: [mem 0x09bff000-0x09ffffff]
PM: hibernation: Registered nosave memory: [mem 0x0a200000-0x0a20cfff]
PM: hibernation: Registered nosave memory: [mem 0x0b000000-0x0b01ffff]
PM: hibernation: Registered nosave memory: [mem 0xb48dc000-0xb48dcfff]
PM: hibernation: Registered nosave memory: [mem 0xb48fa000-0xb48fafff]
PM: hibernation: Registered nosave memory: [mem 0xb49b1000-0xb49b1fff]
PM: hibernation: Registered nosave memory: [mem 0xb49be000-0xb49befff]
PM: hibernation: Registered nosave memory: [mem 0xb4a1e000-0xb4a1efff]
PM: hibernation: Registered nosave memory: [mem 0xb4efb000-0xb4f3bfff]
PM: hibernation: Registered nosave memory: [mem 0xb5a53000-0xb5a53fff]
PM: hibernation: Registered nosave memory: [mem 0xb8f9e000-0xba6ddfff]
PM: hibernation: Registered nosave memory: [mem 0xba6de000-0xba715fff]
PM: hibernation: Registered nosave memory: [mem 0xba716000-0xbc1c8fff]
PM: hibernation: Registered nosave memory: [mem 0xbc1c9000-0xbcffefff]
PM: hibernation: Registered nosave memory: [mem 0xbe000000-0xbfffffff]
PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xefffffff]
PM: hibernation: Registered nosave memory: [mem 0xf0000000-0xf7ffffff]
PM: hibernation: Registered nosave memory: [mem 0xf8000000-0xfd1fffff]
PM: hibernation: Registered nosave memory: [mem 0xfd200000-0xfd2fffff]
PM: hibernation: Registered nosave memory: [mem 0xfd300000-0xfd5fffff]
PM: hibernation: Registered nosave memory: [mem 0xfd600000-0xfd6fffff]
PM: hibernation: Registered nosave memory: [mem 0xfd700000-0xfe9fffff]
PM: hibernation: Registered nosave memory: [mem 0xfea00000-0xfea0ffff]
PM: hibernation: Registered nosave memory: [mem 0xfea10000-0xfeb7ffff]
PM: hibernation: Registered nosave memory: [mem 0xfeb80000-0xfec01fff]
PM: hibernation: Registered nosave memory: [mem 0xfec02000-0xfec0ffff]
PM: hibernation: Registered nosave memory: [mem 0xfec10000-0xfec10fff]
PM: hibernation: Registered nosave memory: [mem 0xfec11000-0xfec2ffff]
PM: hibernation: Registered nosave memory: [mem 0xfec30000-0xfec30fff]
PM: hibernation: Registered nosave memory: [mem 0xfec31000-0xfecfffff]
PM: hibernation: Registered nosave memory: [mem 0xfed00000-0xfed00fff]
PM: hibernation: Registered nosave memory: [mem 0xfed01000-0xfed3ffff]
PM: hibernation: Registered nosave memory: [mem 0xfed40000-0xfed44fff]
PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfed7ffff]
PM: hibernation: Registered nosave memory: [mem 0xfed80000-0xfed8ffff]
PM: hibernation: Registered nosave memory: [mem 0xfed90000-0xfedc1fff]
PM: hibernation: Registered nosave memory: [mem 0xfedc2000-0xfedcffff]
PM: hibernation: Registered nosave memory: [mem 0xfedd0000-0xfedd3fff]
PM: hibernation: Registered nosave memory: [mem 0xfedd4000-0xfedd5fff]
PM: hibernation: Registered nosave memory: [mem 0xfedd6000-0xfeffffff]
PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff]
[mem 0xc0000000-0xefffffff] available for PCI devices
Booting paravirtualized kernel on bare hardware
clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns
setup_percpu: NR_CPUS:8192 nr_cpumask_bits:32 nr_cpu_ids:32 nr_node_ids:1
percpu: Embedded 60 pages/cpu s208896 r8192 d28672 u262144
pcpu-alloc: s208896 r8192 d28672 u262144 alloc=1*2097152
pcpu-alloc: [0] 00 01 02 03 04 05 06 07 [0] 08 09 10 11 12 13 14 15 
pcpu-alloc: [0] 16 17 18 19 20 21 22 23 [0] 24 25 26 27 28 29 30 31 
Built 1 zonelists, mobility grouping on.  Total pages: 4095863
Policy zone: Normal
Kernel command line: BOOT_IMAGE=/BOOT/ubuntu_1urlzg@/vmlinuz-5.15.0-56-generic root=ZFS=rpool/ROOT/ubuntu_1urlzg ro quiet splash
Unknown kernel command line parameters "splash BOOT_IMAGE=/BOOT/ubuntu_1urlzg@/vmlinuz-5.15.0-56-generic", will be passed to user space.
Dentry cache hash table entries: 2097152 (order: 12, 16777216 bytes, linear)
Inode-cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
mem auto-init: stack:off, heap alloc:on, heap free:off
Memory: 16038348K/16644160K available (16393K kernel code, 4378K rwdata, 10812K rodata, 3232K init, 6568K bss, 605552K reserved, 0K cma-reserved)
SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=32, Nodes=1
ftrace: allocating 50523 entries in 198 pages
ftrace: allocated 198 pages with 4 groups
rcu: Hierarchical RCU implementation.
rcu: 	RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=32.
	Rude variant of Tasks RCU enabled.
	Tracing variant of Tasks RCU enabled.
rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies.
rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=32
NR_IRQS: 524544, nr_irqs: 1224, preallocated irqs: 16
Console: colour dummy device 80x25
printk: console [tty0] enabled
ACPI: Core revision 20210730
clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484873504 ns
APIC: Switch to symmetric I/O mode setup
x2apic: IRQ remapping doesn't support X2APIC mode
Switched APIC routing to physical flat.
..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x33cb170900d, max_idle_ns: 440795370313 ns
Calibrating delay loop (skipped), value calculated using timer frequency.. 7186.32 BogoMIPS (lpj=14372644)
pid_max: default: 32768 minimum: 301
LSM: Security Framework initializing
landlock: Up and running.
Yama: becoming mindful.
AppArmor: AppArmor initialized
Mount-cache hash table entries: 32768 (order: 6, 262144 bytes, linear)
Mountpoint-cache hash table entries: 32768 (order: 6, 262144 bytes, linear)
x86/cpu: User Mode Instruction Prevention (UMIP) activated
LVT offset 1 assigned for vector 0xf9
LVT offset 2 assigned for vector 0xf4
Last level iTLB entries: 4KB 512, 2MB 512, 4MB 256
Last level dTLB entries: 4KB 2048, 2MB 2048, 4MB 1024, 1GB 0
Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
Spectre V2 : Mitigation: Retpolines
Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT
Spectre V2 : Enabling Restricted Speculation for firmware calls
Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier
Spectre V2 : User space: Mitigation: STIBP always-on protection
Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp
Freeing SMP alternatives memory: 40K
smpboot: CPU0: AMD Ryzen 5 5500 (family: 0x19, model: 0x50, stepping: 0x0)
Performance Events: Fam17h+ core perfctr, AMD PMU driver.
... version:                0
... bit width:              48
... generic registers:      6
... value mask:             0000ffffffffffff
... max period:             00007fffffffffff
... fixed-purpose events:   0
... event mask:             000000000000003f
rcu: Hierarchical SRCU implementation.
NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
smp: Bringing up secondary CPUs ...
x86: Booting SMP configuration:
.... node  #0, CPUs:        #1  #2  #3  #4  #5  #6
Spectre V2 : Update user space SMT mitigation: STIBP always-on
  #7  #8  #9 #10 #11
smp: Brought up 1 node, 12 CPUs
smpboot: Max logical packages: 3
smpboot: Total of 12 processors activated (86235.86 BogoMIPS)
devtmpfs: initialized
x86/mm: Memory block size: 128MB
ACPI: PM: Registering ACPI NVS region [mem 0x0a200000-0x0a20cfff] (53248 bytes)
ACPI: PM: Registering ACPI NVS region [mem 0xba716000-0xbc1c8fff] (27996160 bytes)
clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
futex hash table entries: 8192 (order: 7, 524288 bytes, linear)
pinctrl core: initialized pinctrl subsystem
PM: RTC time: 03:28:46, date: 2022-12-30
NET: Registered PF_NETLINK/PF_ROUTE protocol family
DMA: preallocated 2048 KiB GFP_KERNEL pool for atomic allocations
DMA: preallocated 2048 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
DMA: preallocated 2048 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
audit: initializing netlink subsys (disabled)
audit: type=2000 audit(1672370925.168:1): state=initialized audit_enabled=0 res=1
thermal_sys: Registered thermal governor 'fair_share'
thermal_sys: Registered thermal governor 'bang_bang'
thermal_sys: Registered thermal governor 'step_wise'
thermal_sys: Registered thermal governor 'user_space'
thermal_sys: Registered thermal governor 'power_allocator'
EISA bus registered
cpuidle: using governor ladder
cpuidle: using governor menu
ACPI: bus type PCI registered
acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
PCI: MMCONFIG for domain 0000 [bus 00-7f] at [mem 0xf0000000-0xf7ffffff] (base 0xf0000000)
PCI: MMCONFIG at [mem 0xf0000000-0xf7ffffff] reserved in E820
PCI: Using configuration type 1 for base access
Kprobes globally optimized
HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
ACPI: Added _OSI(Module Device)
ACPI: Added _OSI(Processor Device)
ACPI: Added _OSI(3.0 _SCP Extensions)
ACPI: Added _OSI(Processor Aggregator Device)
ACPI: Added _OSI(Linux-Dell-Video)
ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
ACPI: 11 ACPI AML tables successfully acquired and loaded
ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored
ACPI: Interpreter enabled
ACPI: PM: (supports S0 S3 S4 S5)
ACPI: Using IOAPIC for interrupt routing
PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
PCI: Using E820 reservations for host bridge windows
ACPI: Enabled 7 GPEs in block 00 to 1F
ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI EDR HPX-Type3]
acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR DPC]
acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability]
acpi PNP0A08:00: [Firmware Info]: MMCONFIG for domain 0000 [bus 00-7f] only partially covers this bridge
PCI host bridge to bus 0000:00
pci_bus 0000:00: root bus resource [bus 00-ff]
pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000dffff window]
pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfec2ffff window]
pci_bus 0000:00: root bus resource [mem 0xfee00000-0xffffffff window]
pci 0000:00:00.0: [1022:1630] type 00 class 0x060000
pci 0000:00:01.0: [1022:1632] type 00 class 0x060000
pci 0000:00:02.0: [1022:1632] type 00 class 0x060000
pci 0000:00:02.1: [1022:1634] type 01 class 0x060400
pci 0000:00:02.1: enabling Extended Tags
pci 0000:00:02.1: PME# supported from D0 D3hot D3cold
pci 0000:00:02.2: [1022:1634] type 01 class 0x060400
pci 0000:00:02.2: enabling Extended Tags
pci 0000:00:02.2: PME# supported from D0 D3hot D3cold
pci 0000:00:08.0: [1022:1632] type 00 class 0x060000
pci 0000:00:08.1: [1022:1635] type 01 class 0x060400
pci 0000:00:08.1: enabling Extended Tags
pci 0000:00:08.1: PME# supported from D0 D3hot D3cold
pci 0000:00:14.0: [1022:790b] type 00 class 0x0c0500
pci 0000:00:14.3: [1022:790e] type 00 class 0x060100
pci 0000:00:18.0: [1022:166a] type 00 class 0x060000
pci 0000:00:18.1: [1022:166b] type 00 class 0x060000
pci 0000:00:18.2: [1022:166c] type 00 class 0x060000
pci 0000:00:18.3: [1022:166d] type 00 class 0x060000
pci 0000:00:18.4: [1022:166e] type 00 class 0x060000
pci 0000:00:18.5: [1022:166f] type 00 class 0x060000
pci 0000:00:18.6: [1022:1670] type 00 class 0x060000
pci 0000:00:18.7: [1022:1671] type 00 class 0x060000
pci 0000:01:00.0: [1022:43ee] type 00 class 0x0c0330
pci 0000:01:00.0: reg 0x10: [mem 0xfcaa0000-0xfcaa7fff 64bit]
pci 0000:01:00.0: enabling Extended Tags
pci 0000:01:00.0: PME# supported from D3hot D3cold
pci 0000:01:00.1: [1022:43eb] type 00 class 0x010601
pci 0000:01:00.1: reg 0x24: [mem 0xfca80000-0xfca9ffff]
pci 0000:01:00.1: reg 0x30: [mem 0xfca00000-0xfca7ffff pref]
pci 0000:01:00.1: enabling Extended Tags
pci 0000:01:00.1: PME# supported from D3hot D3cold
pci 0000:01:00.2: [1022:43e9] type 01 class 0x060400
pci 0000:01:00.2: enabling Extended Tags
pci 0000:01:00.2: PME# supported from D3hot D3cold
pci 0000:00:02.1: PCI bridge to [bus 01-06]
pci 0000:00:02.1:   bridge window [io  0xe000-0xffff]
pci 0000:00:02.1:   bridge window [mem 0xfc600000-0xfcafffff]
pci 0000:00:02.1:   bridge window [mem 0xd0000000-0xe01fffff 64bit pref]
pci 0000:02:00.0: [1022:43ea] type 01 class 0x060400
pci 0000:02:00.0: enabling Extended Tags
pci 0000:02:00.0: PME# supported from D3hot D3cold
pci 0000:02:08.0: [1022:43ea] type 01 class 0x060400
pci 0000:02:08.0: enabling Extended Tags
pci 0000:02:08.0: PME# supported from D3hot D3cold
pci 0000:01:00.2: PCI bridge to [bus 02-06]
pci 0000:01:00.2:   bridge window [io  0xe000-0xffff]
pci 0000:01:00.2:   bridge window [mem 0xfc600000-0xfc9fffff]
pci 0000:01:00.2:   bridge window [mem 0xd0000000-0xe01fffff 64bit pref]
pci 0000:03:00.0: [1002:1478] type 01 class 0x060400
pci 0000:03:00.0: reg 0x10: [mem 0xfc800000-0xfc803fff]
pci 0000:03:00.0: enabling Extended Tags
pci 0000:03:00.0: PME# supported from D0 D3hot D3cold
pci 0000:03:00.0: 31.504 Gb/s available PCIe bandwidth, limited by 8.0 GT/s PCIe x4 link at 0000:00:02.1 (capable of 126.024 Gb/s with 16.0 GT/s PCIe x8 link)
pci 0000:02:00.0: PCI bridge to [bus 03-05]
pci 0000:02:00.0:   bridge window [io  0xf000-0xffff]
pci 0000:02:00.0:   bridge window [mem 0xfc600000-0xfc8fffff]
pci 0000:02:00.0:   bridge window [mem 0xd0000000-0xe01fffff 64bit pref]
pci 0000:04:00.0: [1002:1479] type 01 class 0x060400
pci 0000:04:00.0: enabling Extended Tags
pci 0000:04:00.0: PME# supported from D0 D3hot D3cold
pci 0000:03:00.0: PCI bridge to [bus 04-05]
pci 0000:03:00.0:   bridge window [io  0xf000-0xffff]
pci 0000:03:00.0:   bridge window [mem 0xfc600000-0xfc7fffff]
pci 0000:03:00.0:   bridge window [mem 0xd0000000-0xe01fffff 64bit pref]
pci 0000:05:00.0: [1002:73ef] type 00 class 0x030000
pci 0000:05:00.0: reg 0x10: [mem 0xd0000000-0xdfffffff 64bit pref]
pci 0000:05:00.0: reg 0x18: [mem 0xe0000000-0xe01fffff 64bit pref]
pci 0000:05:00.0: reg 0x20: [io  0xf000-0xf0ff]
pci 0000:05:00.0: reg 0x24: [mem 0xfc600000-0xfc6fffff]
pci 0000:05:00.0: reg 0x30: [mem 0xfc700000-0xfc71ffff pref]
pci 0000:05:00.0: enabling Extended Tags
pci 0000:05:00.0: BAR 0: assigned to efifb
pci 0000:05:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
pci 0000:05:00.0: PME# supported from D1 D2 D3hot D3cold
pci 0000:05:00.0: 31.504 Gb/s available PCIe bandwidth, limited by 8.0 GT/s PCIe x4 link at 0000:00:02.1 (capable of 252.048 Gb/s with 16.0 GT/s PCIe x16 link)
pci 0000:05:00.1: [1002:ab28] type 00 class 0x040300
pci 0000:05:00.1: reg 0x10: [mem 0xfc720000-0xfc723fff]
pci 0000:05:00.1: enabling Extended Tags
pci 0000:05:00.1: PME# supported from D1 D2 D3hot D3cold
pci 0000:04:00.0: PCI bridge to [bus 05]
pci 0000:04:00.0:   bridge window [io  0xf000-0xffff]
pci 0000:04:00.0:   bridge window [mem 0xfc600000-0xfc7fffff]
pci 0000:04:00.0:   bridge window [mem 0xd0000000-0xe01fffff 64bit pref]
pci 0000:06:00.0: [10ec:8168] type 00 class 0x020000
pci 0000:06:00.0: reg 0x10: [io  0xe000-0xe0ff]
pci 0000:06:00.0: reg 0x18: [mem 0xfc904000-0xfc904fff 64bit]
pci 0000:06:00.0: reg 0x20: [mem 0xfc900000-0xfc903fff 64bit]
pci 0000:06:00.0: supports D1 D2
pci 0000:06:00.0: PME# supported from D0 D1 D2 D3hot D3cold
pci 0000:02:08.0: PCI bridge to [bus 06]
pci 0000:02:08.0:   bridge window [io  0xe000-0xefff]
pci 0000:02:08.0:   bridge window [mem 0xfc900000-0xfc9fffff]
pci 0000:07:00.0: [8086:f1aa] type 00 class 0x010802
pci 0000:07:00.0: reg 0x10: [mem 0xfcf00000-0xfcf03fff 64bit]
pci 0000:07:00.0: reg 0x1ac: [mem 0x00000000-0x00003fff 64bit]
pci 0000:07:00.0: VF(n) BAR0 space: [mem 0x00000000-0x0001ffff 64bit] (contains BAR0 for 8 VFs)
pci 0000:00:02.2: PCI bridge to [bus 07]
pci 0000:00:02.2:   bridge window [mem 0xfcf00000-0xfcffffff]
pci 0000:08:00.0: [1022:145a] type 00 class 0x130000
pci 0000:08:00.0: enabling Extended Tags
pci 0000:08:00.0: 126.016 Gb/s available PCIe bandwidth, limited by 8.0 GT/s PCIe x16 link at 0000:00:08.1 (capable of 252.048 Gb/s with 16.0 GT/s PCIe x16 link)
pci 0000:08:00.1: [1002:1637] type 00 class 0x040300
pci 0000:08:00.1: reg 0x10: [mem 0xfce08000-0xfce0bfff]
pci 0000:08:00.1: enabling Extended Tags
pci 0000:08:00.1: PME# supported from D1 D2 D3hot D3cold
pci 0000:08:00.2: [1022:15df] type 00 class 0x108000
pci 0000:08:00.2: reg 0x18: [mem 0xfcd00000-0xfcdfffff]
pci 0000:08:00.2: reg 0x24: [mem 0xfce0c000-0xfce0dfff]
pci 0000:08:00.2: enabling Extended Tags
pci 0000:08:00.3: [1022:1639] type 00 class 0x0c0330
pci 0000:08:00.3: reg 0x10: [mem 0xfcc00000-0xfccfffff 64bit]
pci 0000:08:00.3: enabling Extended Tags
pci 0000:08:00.3: PME# supported from D0 D3hot D3cold
pci 0000:08:00.4: [1022:1639] type 00 class 0x0c0330
pci 0000:08:00.4: reg 0x10: [mem 0xfcb00000-0xfcbfffff 64bit]
pci 0000:08:00.4: enabling Extended Tags
pci 0000:08:00.4: PME# supported from D0 D3hot D3cold
pci 0000:08:00.6: [1022:15e3] type 00 class 0x040300
pci 0000:08:00.6: reg 0x10: [mem 0xfce00000-0xfce07fff]
pci 0000:08:00.6: enabling Extended Tags
pci 0000:08:00.6: PME# supported from D0 D3hot D3cold
pci 0000:00:08.1: PCI bridge to [bus 08]
pci 0000:00:08.1:   bridge window [mem 0xfcb00000-0xfcefffff]
ACPI: PCI: Interrupt link LNKA configured for IRQ 0
ACPI: PCI: Interrupt link LNKB configured for IRQ 0
ACPI: PCI: Interrupt link LNKC configured for IRQ 0
ACPI: PCI: Interrupt link LNKD configured for IRQ 0
ACPI: PCI: Interrupt link LNKE configured for IRQ 0
ACPI: PCI: Interrupt link LNKF configured for IRQ 0
ACPI: PCI: Interrupt link LNKG configured for IRQ 0
ACPI: PCI: Interrupt link LNKH configured for IRQ 0
iommu: Default domain type: Translated 
iommu: DMA domain TLB invalidation policy: lazy mode 
SCSI subsystem initialized
libata version 3.00 loaded.
pci 0000:05:00.0: vgaarb: setting as boot VGA device
pci 0000:05:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
pci 0000:05:00.0: vgaarb: bridge control possible
vgaarb: loaded
ACPI: bus type USB registered
usbcore: registered new interface driver usbfs
usbcore: registered new interface driver hub
usbcore: registered new device driver usb
pps_core: LinuxPPS API ver. 1 registered
pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti 
PTP clock support registered
EDAC MC: Ver: 3.0.0
Registered efivars operations
NetLabel: Initializing
NetLabel:  domain hash size = 128
NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
NetLabel:  unlabeled traffic allowed by default
PCI: Using ACPI for IRQ routing
PCI: pci_cache_line_size set to 64 bytes
e820: reserve RAM buffer [mem 0x09bff000-0x0bffffff]
e820: reserve RAM buffer [mem 0x0a200000-0x0bffffff]
e820: reserve RAM buffer [mem 0x0b000000-0x0bffffff]
e820: reserve RAM buffer [mem 0xb48dc018-0xb7ffffff]
e820: reserve RAM buffer [mem 0xb49b1018-0xb7ffffff]
e820: reserve RAM buffer [mem 0xb4a1e000-0xb7ffffff]
e820: reserve RAM buffer [mem 0xb4efb000-0xb7ffffff]
e820: reserve RAM buffer [mem 0xb5a53000-0xb7ffffff]
e820: reserve RAM buffer [mem 0xb8f9e000-0xbbffffff]
e820: reserve RAM buffer [mem 0xbe000000-0xbfffffff]
e820: reserve RAM buffer [mem 0x43e300000-0x43fffffff]
hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
hpet0: 3 comparators, 32-bit 14.318180 MHz counter
clocksource: Switched to clocksource tsc-early
VFS: Disk quotas dquot_6.6.0
VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
AppArmor: AppArmor Filesystem Enabled
pnp: PnP ACPI init
system 00:00: [mem 0xf0000000-0xf7ffffff] has been reserved
system 00:01: [mem 0xfeb80000-0xfebfffff] has been reserved
system 00:02: [mem 0x1000000000000 window] could not be reserved
system 00:04: [io  0x0280-0x028f] has been reserved
system 00:04: [io  0x0290-0x029f] has been reserved
system 00:04: [io  0x02a0-0x02af] has been reserved
system 00:04: [io  0x02b0-0x02bf] has been reserved
pnp 00:05: [dma 0 disabled]
system 00:06: [io  0x04d0-0x04d1] has been reserved
system 00:06: [io  0x040b] has been reserved
system 00:06: [io  0x04d6] has been reserved
system 00:06: [io  0x0c00-0x0c01] has been reserved
system 00:06: [io  0x0c14] has been reserved
system 00:06: [io  0x0c50-0x0c51] has been reserved
system 00:06: [io  0x0c52] has been reserved
system 00:06: [io  0x0c6c] has been reserved
system 00:06: [io  0x0c6f] has been reserved
system 00:06: [io  0x0cd8-0x0cdf] has been reserved
system 00:06: [io  0x0800-0x089f] has been reserved
system 00:06: [io  0x0b00-0x0b0f] has been reserved
system 00:06: [io  0x0b20-0x0b3f] has been reserved
system 00:06: [io  0x0900-0x090f] has been reserved
system 00:06: [io  0x0910-0x091f] has been reserved
system 00:06: [mem 0xfec00000-0xfec00fff] could not be reserved
system 00:06: [mem 0xfec01000-0xfec01fff] could not be reserved
system 00:06: [mem 0xfedc0000-0xfedc0fff] has been reserved
system 00:06: [mem 0xfee00000-0xfee00fff] has been reserved
system 00:06: [mem 0xfed80000-0xfed8ffff] could not be reserved
system 00:06: [mem 0xfec10000-0xfec10fff] has been reserved
system 00:06: [mem 0xff000000-0xffffffff] has been reserved
pnp: PnP ACPI: found 7 devices
clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
NET: Registered PF_INET protocol family
IP idents hash table entries: 262144 (order: 9, 2097152 bytes, linear)
tcp_listen_portaddr_hash hash table entries: 8192 (order: 5, 131072 bytes, linear)
Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
TCP established hash table entries: 131072 (order: 8, 1048576 bytes, linear)
TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear)
TCP: Hash tables configured (established 131072 bind 65536)
MPTCP token hash table entries: 16384 (order: 6, 393216 bytes, linear)
UDP hash table entries: 8192 (order: 6, 262144 bytes, linear)
UDP-Lite hash table entries: 8192 (order: 6, 262144 bytes, linear)
NET: Registered PF_UNIX/PF_LOCAL protocol family
NET: Registered PF_XDP protocol family
pci_bus 0000:00: max bus depth: 5 pci_try_num: 6
pci 0000:04:00.0: PCI bridge to [bus 05]
pci 0000:04:00.0:   bridge window [io  0xf000-0xffff]
pci 0000:04:00.0:   bridge window [mem 0xfc600000-0xfc7fffff]
pci 0000:04:00.0:   bridge window [mem 0xd0000000-0xe01fffff 64bit pref]
pci 0000:03:00.0: PCI bridge to [bus 04-05]
pci 0000:03:00.0:   bridge window [io  0xf000-0xffff]
pci 0000:03:00.0:   bridge window [mem 0xfc600000-0xfc7fffff]
pci 0000:03:00.0:   bridge window [mem 0xd0000000-0xe01fffff 64bit pref]
pci 0000:02:00.0: PCI bridge to [bus 03-05]
pci 0000:02:00.0:   bridge window [io  0xf000-0xffff]
pci 0000:02:00.0:   bridge window [mem 0xfc600000-0xfc8fffff]
pci 0000:02:00.0:   bridge window [mem 0xd0000000-0xe01fffff 64bit pref]
pci 0000:02:08.0: PCI bridge to [bus 06]
pci 0000:02:08.0:   bridge window [io  0xe000-0xefff]
pci 0000:02:08.0:   bridge window [mem 0xfc900000-0xfc9fffff]
pci 0000:01:00.2: PCI bridge to [bus 02-06]
pci 0000:01:00.2:   bridge window [io  0xe000-0xffff]
pci 0000:01:00.2:   bridge window [mem 0xfc600000-0xfc9fffff]
pci 0000:01:00.2:   bridge window [mem 0xd0000000-0xe01fffff 64bit pref]
pci 0000:00:02.1: PCI bridge to [bus 01-06]
pci 0000:00:02.1:   bridge window [io  0xe000-0xffff]
pci 0000:00:02.1:   bridge window [mem 0xfc600000-0xfcafffff]
pci 0000:00:02.1:   bridge window [mem 0xd0000000-0xe01fffff 64bit pref]
pci 0000:07:00.0: BAR 7: assigned [mem 0xfcf04000-0xfcf23fff 64bit]
pci 0000:00:02.2: PCI bridge to [bus 07]
pci 0000:00:02.2:   bridge window [mem 0xfcf00000-0xfcffffff]
pci 0000:00:08.1: PCI bridge to [bus 08]
pci 0000:00:08.1:   bridge window [mem 0xfcb00000-0xfcefffff]
pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000dffff window]
pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfec2ffff window]
pci_bus 0000:00: resource 8 [mem 0xfee00000-0xffffffff window]
pci_bus 0000:01: resource 0 [io  0xe000-0xffff]
pci_bus 0000:01: resource 1 [mem 0xfc600000-0xfcafffff]
pci_bus 0000:01: resource 2 [mem 0xd0000000-0xe01fffff 64bit pref]
pci_bus 0000:02: resource 0 [io  0xe000-0xffff]
pci_bus 0000:02: resource 1 [mem 0xfc600000-0xfc9fffff]
pci_bus 0000:02: resource 2 [mem 0xd0000000-0xe01fffff 64bit pref]
pci_bus 0000:03: resource 0 [io  0xf000-0xffff]
pci_bus 0000:03: resource 1 [mem 0xfc600000-0xfc8fffff]
pci_bus 0000:03: resource 2 [mem 0xd0000000-0xe01fffff 64bit pref]
pci_bus 0000:04: resource 0 [io  0xf000-0xffff]
pci_bus 0000:04: resource 1 [mem 0xfc600000-0xfc7fffff]
pci_bus 0000:04: resource 2 [mem 0xd0000000-0xe01fffff 64bit pref]
pci_bus 0000:05: resource 0 [io  0xf000-0xffff]
pci_bus 0000:05: resource 1 [mem 0xfc600000-0xfc7fffff]
pci_bus 0000:05: resource 2 [mem 0xd0000000-0xe01fffff 64bit pref]
pci_bus 0000:06: resource 0 [io  0xe000-0xefff]
pci_bus 0000:06: resource 1 [mem 0xfc900000-0xfc9fffff]
pci_bus 0000:07: resource 1 [mem 0xfcf00000-0xfcffffff]
pci_bus 0000:08: resource 1 [mem 0xfcb00000-0xfcefffff]
pci 0000:05:00.1: D0 power state depends on 0000:05:00.0
pci 0000:08:00.3: extending delay after power-on from D3hot to 20 msec
pci 0000:08:00.4: extending delay after power-on from D3hot to 20 msec
PCI: CLS 64 bytes, default 64
PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
software IO TLB: mapped [mem 0x00000000b08dc000-0x00000000b48dc000] (64MB)
LVT offset 0 assigned for vector 0x400
Trying to unpack rootfs image as initramfs...
perf: AMD IBS detected (0x000003ff)
Initialise system trusted keyrings
Key type blacklist registered
workingset: timestamp_bits=36 max_order=22 bucket_order=0
zbud: loaded
squashfs: version 4.0 (2009/01/31) Phillip Lougher
fuse: init (API version 7.34)
integrity: Platform Keyring initialized
Key type asymmetric registered
Asymmetric key parser 'x509' registered
Block layer SCSI generic (bsg) driver version 0.4 loaded (major 243)
io scheduler mq-deadline registered
pcieport 0000:00:02.1: PME: Signaling with IRQ 25
pcieport 0000:00:02.2: PME: Signaling with IRQ 26
pcieport 0000:00:08.1: PME: Signaling with IRQ 27
shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
ACPI: button: Power Button [PWRB]
input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
ACPI: button: Power Button [PWRF]
smpboot: Estimated ratio of average max frequency by base frequency (times 1024): 1119
00:05: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
Linux agpgart interface v0.103
loop: module loaded
tun: Universal TUN/TAP device driver, 1.6
PPP generic driver version 2.4.2
VFIO - User Level meta-driver version: 0.3
ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
ehci-pci: EHCI PCI platform driver
ehci-platform: EHCI generic platform driver
ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
ohci-pci: OHCI PCI platform driver
ohci-platform: OHCI generic platform driver
uhci_hcd: USB Universal Host Controller Interface driver
i8042: PNP: No PS/2 controller found.
mousedev: PS/2 mouse device common for all mice
rtc_cmos 00:03: RTC can wake from S4
rtc_cmos 00:03: registered as rtc0
rtc_cmos 00:03: setting system clock to 2022-12-30T03:28:46 UTC (1672370926)
rtc_cmos 00:03: alarms up to one month, y3k, 114 bytes nvram, hpet irqs
i2c_dev: i2c /dev entries driver
device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log.
device-mapper: uevent: version 1.0.3
device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com
platform eisa.0: Probing EISA bus 0
platform eisa.0: EISA: Cannot allocate resource for mainboard
platform eisa.0: Cannot allocate resource for EISA slot 1
platform eisa.0: Cannot allocate resource for EISA slot 2
platform eisa.0: Cannot allocate resource for EISA slot 3
platform eisa.0: Cannot allocate resource for EISA slot 4
platform eisa.0: Cannot allocate resource for EISA slot 5
platform eisa.0: Cannot allocate resource for EISA slot 6
platform eisa.0: Cannot allocate resource for EISA slot 7
platform eisa.0: Cannot allocate resource for EISA slot 8
platform eisa.0: EISA: Detected 0 cards
ledtrig-cpu: registered to indicate activity on CPUs
efifb: probing for efifb
efifb: showing boot graphics
efifb: framebuffer at 0xd0000000, using 8100k, total 8100k
efifb: mode is 1920x1080x32, linelength=7680, pages=1
efifb: scrolling: redraw
efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0
fbcon: Deferring console take-over
fb0: EFI VGA frame buffer device
EFI Variables Facility v0.08 2004-May-17
drop_monitor: Initializing network drop monitor service
NET: Registered PF_INET6 protocol family
Freeing initrd memory: 112024K
Segment Routing with IPv6
In-situ OAM (IOAM) with IPv6
NET: Registered PF_PACKET protocol family
Key type dns_resolver registered
microcode: CPU0: patch_level=0x0a50000d
microcode: CPU1: patch_level=0x0a50000d
microcode: CPU2: patch_level=0x0a50000d
microcode: CPU3: patch_level=0x0a50000d
microcode: CPU4: patch_level=0x0a50000d
microcode: CPU5: patch_level=0x0a50000d
microcode: CPU6: patch_level=0x0a50000d
microcode: CPU7: patch_level=0x0a50000d
microcode: CPU8: patch_level=0x0a50000d
microcode: CPU9: patch_level=0x0a50000d
microcode: CPU10: patch_level=0x0a50000d
microcode: CPU11: patch_level=0x0a50000d
microcode: Microcode Update Driver: v2.2.
resctrl: L3 allocation detected
resctrl: MB allocation detected
resctrl: L3 monitoring detected
IPI shorthand broadcast: enabled
sched_clock: Marking stable (632726142, 205986)->(636042875, -3110747)
registered taskstats version 1
Loading compiled-in X.509 certificates
Loaded X.509 cert 'Build time autogenerated kernel key: e377a8d98910596b8bf176f042050e2efd9d6422'
Loaded X.509 cert 'Canonical Ltd. Live Patch Signing: 14df34d1a87cf37625abec039ef2bf521249b969'
Loaded X.509 cert 'Canonical Ltd. Kernel Module Signing: 88f752e560a1e0737e31163a466ad7b70a850c19'
blacklist: Loading compiled-in revocation X.509 certificates
Loaded X.509 cert 'Canonical Ltd. Secure Boot Signing: 61482aa2830d0ab2ad5af10b7250da9033ddcef0'
zswap: loaded using pool lzo/zbud
Key type ._fscrypt registered
Key type .fscrypt registered
Key type fscrypt-provisioning registered
Key type trusted registered
Key type encrypted registered
AppArmor: AppArmor sha1 policy hashing enabled
integrity: Loading X.509 certificate: UEFI:MokListRT (MOKvar table)
integrity: Loaded X.509 cert 'Canonical Ltd. Master Certificate Authority: ad91990bc22ab1f517048c23b6655a268e345a63'
Loading compiled-in module X.509 certificates
Loaded X.509 cert 'Build time autogenerated kernel key: e377a8d98910596b8bf176f042050e2efd9d6422'
ima: Allocated hash algorithm: sha1
ima: No architecture policies found
evm: Initialising EVM extended attributes:
evm: security.selinux
evm: security.SMACK64
evm: security.SMACK64EXEC
evm: security.SMACK64TRANSMUTE
evm: security.SMACK64MMAP
evm: security.apparmor
evm: security.ima
evm: security.capability
evm: HMAC attrs: 0x1
PM:   Magic number: 2:534:463
pci 0000:05:00.1: hash matches
powernow_k8: WTF driver: amd-pstate
RAS: Correctable Errors collector initialized.
Freeing unused decrypted memory: 2036K
Freeing unused kernel image (initmem) memory: 3232K
Write protecting the kernel read-only data: 30720k
Freeing unused kernel image (text/rodata gap) memory: 2036K
Freeing unused kernel image (rodata/data gap) memory: 1476K
x86/mm: Checked W+X mappings: passed, no W+X pages found.
Run /init as init process
  with arguments:
    /init
    splash
  with environment:
    HOME=/
    TERM=linux
    BOOT_IMAGE=/BOOT/ubuntu_1urlzg@/vmlinuz-5.15.0-56-generic
ACPI: video: Video Device [VGA] (multi-head: yes  rom: no  post: no)
acpi device:0a: registered as cooling_device12
input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:09/LNXVIDEO:00/input/input2
cryptd: max_cpu_qlen set to 1000
piix4_smbus 0000:00:14.0: SMBus Host Controller at 0xb00, revision 0
piix4_smbus 0000:00:14.0: Using register 0x02 for SMBus port selection
ahci 0000:01:00.1: version 3.0
ahci 0000:01:00.1: SSS flag set, parallel bus scan disabled
AVX2 version of gcm_enc/dec engaged.
ahci 0000:01:00.1: AHCI 0001.0301 32 slots 6 ports 6 Gbps 0x3f impl SATA mode
ahci 0000:01:00.1: flags: 64bit ncq sntf stag pm led clo only pmp pio slum part sxs deso sadm sds apst 
AES CTR mode by8 optimization enabled
xhci_hcd 0000:01:00.0: xHCI Host Controller
piix4_smbus 0000:00:14.0: Auxiliary SMBus Host Controller at 0xb20
xhci_hcd 0000:01:00.0: new USB bus registered, assigned bus number 1
nvme nvme0: pci function 0000:07:00.0
scsi host0: ahci
scsi host1: ahci
scsi host2: ahci
scsi host3: ahci
scsi host4: ahci
scsi host5: ahci
ata1: SATA max UDMA/133 abar m131072@0xfca80000 port 0xfca80100 irq 36
ata2: SATA max UDMA/133 abar m131072@0xfca80000 port 0xfca80180 irq 36
ata3: SATA max UDMA/133 abar m131072@0xfca80000 port 0xfca80200 irq 36
ata4: SATA max UDMA/133 abar m131072@0xfca80000 port 0xfca80280 irq 36
ata5: SATA max UDMA/133 abar m131072@0xfca80000 port 0xfca80300 irq 36
ata6: SATA max UDMA/133 abar m131072@0xfca80000 port 0xfca80380 irq 36
r8169 0000:06:00.0 eth0: RTL8168h/8111h, a8:a1:59:e2:df:73, XID 541, IRQ 39
r8169 0000:06:00.0 eth0: jumbo features [frames: 9194 bytes, tx checksumming: ko]
nvme nvme0: 8/0/0 default/read/poll queues
 nvme0n1: p1 p2 p3 p4
xhci_hcd 0000:01:00.0: hcc params 0x0200ef81 hci version 0x110 quirks 0x0000000000000410
xhci_hcd 0000:01:00.0: xHCI Host Controller
xhci_hcd 0000:01:00.0: new USB bus registered, assigned bus number 2
xhci_hcd 0000:01:00.0: Host supports USB 3.1 Enhanced SuperSpeed
usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15
usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
usb usb1: Product: xHCI Host Controller
usb usb1: Manufacturer: Linux 5.15.0-56-generic xhci-hcd
usb usb1: SerialNumber: 0000:01:00.0
hub 1-0:1.0: USB hub found
hub 1-0:1.0: 10 ports detected
usb usb2: We don't know the algorithms for LPM for this host, disabling LPM.
usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15
usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
usb usb2: Product: xHCI Host Controller
usb usb2: Manufacturer: Linux 5.15.0-56-generic xhci-hcd
usb usb2: SerialNumber: 0000:01:00.0
hub 2-0:1.0: USB hub found
hub 2-0:1.0: 4 ports detected
xhci_hcd 0000:08:00.3: xHCI Host Controller
xhci_hcd 0000:08:00.3: new USB bus registered, assigned bus number 3
xhci_hcd 0000:08:00.3: hcc params 0x0268ffe5 hci version 0x110 quirks 0x0000020000000410
xhci_hcd 0000:08:00.3: xHCI Host Controller
xhci_hcd 0000:08:00.3: new USB bus registered, assigned bus number 4
xhci_hcd 0000:08:00.3: Host supports USB 3.1 Enhanced SuperSpeed
usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15
usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
usb usb3: Product: xHCI Host Controller
usb usb3: Manufacturer: Linux 5.15.0-56-generic xhci-hcd
usb usb3: SerialNumber: 0000:08:00.3
hub 3-0:1.0: USB hub found
hub 3-0:1.0: 4 ports detected
usb usb4: We don't know the algorithms for LPM for this host, disabling LPM.
usb usb4: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15
usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
usb usb4: Product: xHCI Host Controller
usb usb4: Manufacturer: Linux 5.15.0-56-generic xhci-hcd
usb usb4: SerialNumber: 0000:08:00.3
hub 4-0:1.0: USB hub found
hub 4-0:1.0: 2 ports detected
xhci_hcd 0000:08:00.4: xHCI Host Controller
xhci_hcd 0000:08:00.4: new USB bus registered, assigned bus number 5
xhci_hcd 0000:08:00.4: hcc params 0x0268ffe5 hci version 0x110 quirks 0x0000020000000410
xhci_hcd 0000:08:00.4: xHCI Host Controller
xhci_hcd 0000:08:00.4: new USB bus registered, assigned bus number 6
xhci_hcd 0000:08:00.4: Host supports USB 3.1 Enhanced SuperSpeed
usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15
usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
usb usb5: Product: xHCI Host Controller
usb usb5: Manufacturer: Linux 5.15.0-56-generic xhci-hcd
usb usb5: SerialNumber: 0000:08:00.4
hub 5-0:1.0: USB hub found
hub 5-0:1.0: 4 ports detected
usb usb6: We don't know the algorithms for LPM for this host, disabling LPM.
usb usb6: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15
usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1
usb usb6: Product: xHCI Host Controller
usb usb6: Manufacturer: Linux 5.15.0-56-generic xhci-hcd
usb usb6: SerialNumber: 0000:08:00.4
hub 6-0:1.0: USB hub found
hub 6-0:1.0: 2 ports detected
ata1: SATA link down (SStatus 0 SControl 330)
usb 1-3: new full-speed USB device number 2 using xhci_hcd
tsc: Refined TSC clocksource calibration: 3593.233 MHz
clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x33cb5b25ea5, max_idle_ns: 440795305334 ns
clocksource: Switched to clocksource tsc
ata2: SATA link down (SStatus 0 SControl 330)
usb 1-3: New USB device found, idVendor=046d, idProduct=c534, bcdDevice=29.01
usb 1-3: New USB device strings: Mfr=1, Product=2, SerialNumber=0
usb 1-3: Product: USB Receiver
usb 1-3: Manufacturer: Logitech
ata3: SATA link down (SStatus 0 SControl 330)
usb 1-10: new full-speed USB device number 3 using xhci_hcd
ata4: SATA link down (SStatus 0 SControl 330)
usb 1-10: New USB device found, idVendor=26ce, idProduct=01a2, bcdDevice= 0.00
usb 1-10: New USB device strings: Mfr=1, Product=2, SerialNumber=3
usb 1-10: Product: LED Controller
usb 1-10: Manufacturer: ASRock
usb 1-10: SerialNumber: A02019100900
hid: raw HID events driver (C) Jiri Kosina
usbcore: registered new interface driver usbhid
usbhid: USB HID core driver
ata5: SATA link down (SStatus 0 SControl 330)
ata6: SATA link down (SStatus 0 SControl 330)
r8169 0000:06:00.0 enp6s0: renamed from eth0
input: Logitech USB Receiver as /devices/pci0000:00/0000:00:02.1/0000:01:00.0/usb1/1-3/1-3:1.0/0003:046D:C534.0001/input/input3
AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug.
hid-generic 0003:046D:C534.0001: input,hidraw0: USB HID v1.11 Keyboard [Logitech USB Receiver] on usb-0000:01:00.0-3/input0
input: Logitech USB Receiver Mouse as /devices/pci0000:00/0000:00:02.1/0000:01:00.0/usb1/1-3/1-3:1.1/0003:046D:C534.0002/input/input4
input: Logitech USB Receiver Consumer Control as /devices/pci0000:00/0000:00:02.1/0000:01:00.0/usb1/1-3/1-3:1.1/0003:046D:C534.0002/input/input5
[drm] amdgpu kernel modesetting enabled.
amdgpu: Virtual CRAT table created for CPU
amdgpu: Topology: Add CPU node
checking generic (d0000000 7e9000) vs hw (d0000000 10000000)
amdgpu 0000:05:00.0: vgaarb: deactivate vga console
[drm] initializing kernel modesetting (DIMGREY_CAVEFISH 0x1002:0x73EF 0x1EAE:0x6502 0xC1).
amdgpu 0000:05:00.0: amdgpu: Trusted Memory Zone (TMZ) feature not supported
[drm] register mmio base: 0xFC600000
[drm] register mmio size: 1048576
[drm] PCIE atomic ops is not supported
[drm] add ip block number 0 
[drm] add ip block number 1 
[drm] add ip block number 2 
[drm] add ip block number 3 
[drm] add ip block number 4 
[drm] add ip block number 5 
[drm] add ip block number 6 
[drm] add ip block number 7 
[drm] add ip block number 8 
[drm] add ip block number 9 
amdgpu 0000:05:00.0: No more image in the PCI ROM
amdgpu 0000:05:00.0: amdgpu: Fetched VBIOS from ROM BAR
amdgpu: ATOM BIOS: 113-1HS23KXT143W210508
[drm] VCN(0) decode is enabled in VM mode
[drm] VCN(0) encode is enabled in VM mode
[drm] JPEG decode is enabled in VM mode
[drm] vm size is 262144 GB, 4 levels, block size is 9-bit, fragment size is 9-bit
amdgpu 0000:05:00.0: amdgpu: VRAM: 8176M 0x0000008000000000 - 0x00000081FEFFFFFF (8176M used)
amdgpu 0000:05:00.0: amdgpu: GART: 512M 0x0000000000000000 - 0x000000001FFFFFFF
amdgpu 0000:05:00.0: amdgpu: AGP: 267894784M 0x0000008400000000 - 0x0000FFFFFFFFFFFF
[drm] Detected VRAM RAM=8176M, BAR=256M
[drm] RAM width 128bits GDDR6
[drm] amdgpu: 8176M of VRAM memory ready
[drm] amdgpu: 8176M of GTT memory ready.
[drm] GART: num cpu pages 131072, num gpu pages 131072
[drm] PCIE GART of 512M enabled (table at 0x00000080007E9000).
amdgpu 0000:05:00.0: amdgpu: PSP runtime database doesn't exist
input: Logitech USB Receiver System Control as /devices/pci0000:00/0000:00:02.1/0000:01:00.0/usb1/1-3/1-3:1.1/0003:046D:C534.0002/input/input6
hid-generic 0003:046D:C534.0002: input,hiddev0,hidraw1: USB HID v1.11 Mouse [Logitech USB Receiver] on usb-0000:01:00.0-3/input1
input: ASRock LED Controller as /devices/pci0000:00/0000:00:02.1/0000:01:00.0/usb1/1-10/1-10:1.0/0003:26CE:01A2.0003/input/input9
hid-generic 0003:26CE:01A2.0003: input,hidraw2: USB HID v1.10 Device [ASRock LED Controller] on usb-0000:01:00.0-10/input0
[drm] Loading DMUB firmware via PSP: version=0x02020013
[drm] use_doorbell being set to: [true]
[drm] use_doorbell being set to: [true]
[drm] Found VCN firmware Version ENC: 1.21 DEC: 2 VEP: 0 Revision: 10
amdgpu 0000:05:00.0: amdgpu: Will use PSP to load VCN firmware
[drm] reserve 0xa00000 from 0x81fe000000 for PSP TMR
logitech-djreceiver 0003:046D:C534.0001: hidraw0: USB HID v1.11 Keyboard [Logitech USB Receiver] on usb-0000:01:00.0-3/input0
amdgpu 0000:05:00.0: amdgpu: RAS: optional ras ta ucode is not available
amdgpu 0000:05:00.0: amdgpu: SECUREDISPLAY: securedisplay ta ucode is not available
amdgpu 0000:05:00.0: amdgpu: smu driver if version = 0x0000000f, smu fw if version = 0x00000013, smu fw version = 0x003b2900 (59.41.0)
amdgpu 0000:05:00.0: amdgpu: SMU driver if version not matched
amdgpu 0000:05:00.0: amdgpu: use vbios provided pptable
amdgpu 0000:05:00.0: amdgpu: SMU is initialized successfully!
[drm] Display Core initialized with v3.2.149!
[drm] DMUB hardware initialized: version=0x02020013
[drm] REG_WAIT timeout 1us * 100000 tries - mpc2_assert_idle_mpcc line:479
[drm] kiq ring mec 2 pipe 1 q 0
[drm] VCN decode and encode initialized successfully(under DPG Mode).
[drm] JPEG decode initialized successfully.
kfd kfd: amdgpu: Allocated 3969056 bytes on gart
memmap_init_zone_device initialised 2097152 pages in 12ms
amdgpu: HMM registered 8176MB device memory
amdgpu: SRAT table not found
amdgpu: Virtual CRAT table created for GPU
amdgpu: Topology: Add dGPU node [0x73ef:0x1002]
kfd kfd: amdgpu: added device 1002:73ef
amdgpu 0000:05:00.0: amdgpu: SE 2, SH per SE 2, CU per SH 8, active_cu_number 32
[drm] fb mappable at 0xD0AC5000
[drm] vram apper at 0xD0000000
[drm] size 8294400
[drm] fb depth is 24
[drm]    pitch is 7680
fbcon: amdgpudrmfb (fb0) is primary device
fbcon: Deferring console take-over
amdgpu 0000:05:00.0: [drm] fb0: amdgpudrmfb frame buffer device
amdgpu 0000:05:00.0: amdgpu: ring gfx_0.0.0 uses VM inv eng 0 on hub 0
amdgpu 0000:05:00.0: amdgpu: ring comp_1.0.0 uses VM inv eng 1 on hub 0
amdgpu 0000:05:00.0: amdgpu: ring comp_1.1.0 uses VM inv eng 4 on hub 0
amdgpu 0000:05:00.0: amdgpu: ring comp_1.2.0 uses VM inv eng 5 on hub 0
amdgpu 0000:05:00.0: amdgpu: ring comp_1.3.0 uses VM inv eng 6 on hub 0
amdgpu 0000:05:00.0: amdgpu: ring comp_1.0.1 uses VM inv eng 7 on hub 0
amdgpu 0000:05:00.0: amdgpu: ring comp_1.1.1 uses VM inv eng 8 on hub 0
amdgpu 0000:05:00.0: amdgpu: ring comp_1.2.1 uses VM inv eng 9 on hub 0
amdgpu 0000:05:00.0: amdgpu: ring comp_1.3.1 uses VM inv eng 10 on hub 0
amdgpu 0000:05:00.0: amdgpu: ring kiq_2.1.0 uses VM inv eng 11 on hub 0
amdgpu 0000:05:00.0: amdgpu: ring sdma0 uses VM inv eng 12 on hub 0
amdgpu 0000:05:00.0: amdgpu: ring sdma1 uses VM inv eng 13 on hub 0
amdgpu 0000:05:00.0: amdgpu: ring vcn_dec_0 uses VM inv eng 0 on hub 1
amdgpu 0000:05:00.0: amdgpu: ring vcn_enc_0.0 uses VM inv eng 1 on hub 1
amdgpu 0000:05:00.0: amdgpu: ring vcn_enc_0.1 uses VM inv eng 4 on hub 1
amdgpu 0000:05:00.0: amdgpu: ring jpeg_dec uses VM inv eng 5 on hub 1
[drm] Initialized amdgpu 3.42.0 20150101 for 0000:05:00.0 on minor 0
logitech-djreceiver 0003:046D:C534.0002: hiddev0,hidraw1: USB HID v1.11 Mouse [Logitech USB Receiver] on usb-0000:01:00.0-3/input1
logitech-djreceiver 0003:046D:C534.0002: device of type eQUAD nano Lite (0x0a) connected on slot 1
input: Logitech Wireless Keyboard PID:4023 Keyboard as /devices/pci0000:00/0000:00:02.1/0000:01:00.0/usb1/1-3/1-3:1.1/0003:046D:C534.0002/0003:046D:4023.0004/input/input10
hid-generic 0003:046D:4023.0004: input,hidraw3: USB HID v1.11 Keyboard [Logitech Wireless Keyboard PID:4023] on usb-0000:01:00.0-3/input1:1
logitech-djreceiver 0003:046D:C534.0002: device of type eQUAD nano Lite (0x0a) connected on slot 2
input: Logitech Wireless Mouse PID:4054 Mouse as /devices/pci0000:00/0000:00:02.1/0000:01:00.0/usb1/1-3/1-3:1.1/0003:046D:C534.0002/0003:046D:4054.0005/input/input15
hid-generic 0003:046D:4054.0005: input,hidraw4: USB HID v1.11 Mouse [Logitech Wireless Mouse PID:4054] on usb-0000:01:00.0-3/input1:2
logitech-hidpp-device 0003:046D:4023.0004: HID++ 2.0 device connected.
input: Logitech Wireless Keyboard PID:4023 as /devices/pci0000:00/0000:00:02.1/0000:01:00.0/usb1/1-3/1-3:1.1/0003:046D:C534.0002/0003:046D:4023.0004/input/input19
logitech-hidpp-device 0003:046D:4023.0004: input,hidraw3: USB HID v1.11 Keyboard [Logitech Wireless Keyboard PID:4023] on usb-0000:01:00.0-3/input1:1
input: Logitech Wireless Mouse as /devices/pci0000:00/0000:00:02.1/0000:01:00.0/usb1/1-3/1-3:1.1/0003:046D:C534.0002/0003:046D:4054.0005/input/input20
logitech-hidpp-device 0003:046D:4054.0005: input,hidraw4: USB HID v1.11 Mouse [Logitech Wireless Mouse] on usb-0000:01:00.0-3/input1:2
[drm] REG_WAIT timeout 1us * 100000 tries - mpc2_assert_idle_mpcc line:479
spl: loading out-of-tree module taints kernel.
znvpair: module license 'CDDL' taints kernel.
Disabling lock debugging due to kernel taint
ZFS: Loaded module v2.1.4-0ubuntu0.1, ZFS pool version 5000, ZFS filesystem version 5
systemd[1]: Inserted module 'autofs4'
systemd[1]: systemd 249.11-0ubuntu3.6 running in system mode (+PAM +AUDIT +SELINUX +APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified)
systemd[1]: Detected architecture x86-64.
systemd[1]: Queued start job for default target Graphical Interface.
systemd[1]: Created slice Slice /system/modprobe.
systemd[1]: Created slice Slice /system/systemd-fsck.
systemd[1]: Created slice User and Session Slice.
systemd[1]: Started Forward Password Requests to Wall Directory Watch.
systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point.
systemd[1]: Reached target User and Group Name Lookups.
systemd[1]: Reached target Remote File Systems.
systemd[1]: Reached target Slice Units.
systemd[1]: Reached target Local Verity Protected Volumes.
systemd[1]: Listening on Syslog Socket.
systemd[1]: Listening on fsck to fsckd communication Socket.
systemd[1]: Listening on initctl Compatibility Named Pipe.
systemd[1]: Listening on Journal Audit Socket.
systemd[1]: Listening on Journal Socket (/dev/log).
systemd[1]: Listening on Journal Socket.
systemd[1]: Listening on udev Control Socket.
systemd[1]: Listening on udev Kernel Socket.
systemd[1]: Mounting Huge Pages File System...
systemd[1]: Mounting POSIX Message Queue File System...
systemd[1]: Mounting Kernel Debug File System...
systemd[1]: Mounting Kernel Trace File System...
systemd[1]: Starting Journal Service...
systemd[1]: Starting Set the console keyboard layout...
systemd[1]: Starting Create List of Static Device Nodes...
systemd[1]: Starting Load Kernel Module chromeos_pstore...
systemd[1]: Starting Load Kernel Module configfs...
systemd[1]: Starting Load Kernel Module drm...
systemd[1]: Starting Load Kernel Module efi_pstore...
systemd[1]: Starting Load Kernel Module fuse...
systemd[1]: Starting Load Kernel Module pstore_blk...
systemd[1]: Starting Load Kernel Module pstore_zone...
systemd[1]: Starting Load Kernel Module ramoops...
pstore: Using crash dump compression: deflate
pstore: Registered efi as persistent store backend
systemd[1]: Starting Load Kernel Modules...
systemd[1]: Starting Remount Root and Kernel File Systems...
systemd[1]: Starting Coldplug All udev Devices...
systemd[1]: Mounted Huge Pages File System.
systemd[1]: Mounted POSIX Message Queue File System.
systemd[1]: Mounted Kernel Debug File System.
systemd[1]: Mounted Kernel Trace File System.
systemd[1]: Finished Create List of Static Device Nodes.
systemd[1]: modprobe@configfs.service: Deactivated successfully.
systemd[1]: Finished Load Kernel Module configfs.
systemd[1]: modprobe@drm.service: Deactivated successfully.
systemd[1]: Finished Load Kernel Module drm.
systemd[1]: modprobe@efi_pstore.service: Deactivated successfully.
systemd[1]: Finished Load Kernel Module efi_pstore.
systemd[1]: modprobe@fuse.service: Deactivated successfully.
systemd[1]: Finished Load Kernel Module fuse.
systemd[1]: modprobe@pstore_blk.service: Deactivated successfully.
systemd[1]: Finished Load Kernel Module pstore_blk.
systemd[1]: modprobe@pstore_zone.service: Deactivated successfully.
systemd[1]: Finished Load Kernel Module pstore_zone.
systemd[1]: modprobe@ramoops.service: Deactivated successfully.
systemd[1]: Finished Load Kernel Module ramoops.
systemd[1]: Finished Remount Root and Kernel File Systems.
systemd[1]: Mounting FUSE Control File System...
systemd[1]: Mounting Kernel Configuration File System...
systemd[1]: Starting Create System Users...
lp: driver loaded but no devices found
systemd[1]: Mounted FUSE Control File System.
systemd[1]: Mounted Kernel Configuration File System.
ppdev: user-space parallel port driver
systemd[1]: Finished Load Kernel Modules.
systemd[1]: Starting Apply Kernel Variables...
systemd[1]: Finished Create System Users.
systemd[1]: Starting Create Static Device Nodes in /dev...
systemd[1]: Finished Create Static Device Nodes in /dev.
systemd[1]: Finished Apply Kernel Variables.
systemd[1]: Starting Rule-based Manager for Device Events and Files...
systemd[1]: Finished Set the console keyboard layout.
systemd[1]: Reached target Preparation for Local File Systems.
systemd[1]: Mounting /home/adminuser...
systemd[1]: Mounting /root...
systemd[1]: Mounting /srv...
systemd[1]: Mounting /usr/local...
systemd[1]: Mounting /var/games...
systemd[1]: var-lib.mount: Directory /var/lib to mount over is not empty, mounting anyway.
systemd[1]: Mounting /var/lib...
systemd[1]: Mounting /var/log...
systemd[1]: Mounting /var/mail...
systemd[1]: Mounting /var/snap...
systemd[1]: Mounting /var/spool...
systemd[1]: Mounting /var/www...
systemd[1]: Mounted /root.
systemd[1]: Mounted /home/adminuser.
systemd[1]: Mounted /srv.
systemd[1]: Mounted /var/lib.
systemd[1]: Mounted /usr/local.
systemd[1]: Started Journal Service.
systemd-journald[1002]: Received client request to flush runtime journal.
ccp 0000:08:00.2: ccp: unable to access the device: you might be running a broken BIOS.
ccp 0000:08:00.2: tee enabled
ccp 0000:08:00.2: psp enabled
RAPL PMU: API unit is 2^-32 Joules, 1 fixed counters, 163840 ms ovfl timer
RAPL PMU: hw unit of domain package 2^-16 Joules
Adding 2097148k swap on /dev/nvme0n1p2.  Priority:-2 extents:1 across:2097148k SSFS
kvm: Nested Virtualization enabled
SVM: kvm: Nested Paging enabled
SVM: Virtual VMLOAD VMSAVE supported
SVM: Virtual GIF supported
MCE: In-kernel MCE decoding enabled.
snd_hda_intel 0000:05:00.1: Force to non-snoop mode
snd_hda_intel 0000:05:00.1: bound 0000:05:00.0 (ops amdgpu_dm_audio_component_bind_ops [amdgpu])
input: HDA ATI HDMI HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:02.1/0000:01:00.2/0000:02:00.0/0000:03:00.0/0000:04:00.0/0000:05:00.1/sound/card0/input27
input: HDA ATI HDMI HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:02.1/0000:01:00.2/0000:02:00.0/0000:03:00.0/0000:04:00.0/0000:05:00.1/sound/card0/input28
input: HDA ATI HDMI HDMI/DP,pcm=8 as /devices/pci0000:00/0000:00:02.1/0000:01:00.2/0000:02:00.0/0000:03:00.0/0000:04:00.0/0000:05:00.1/sound/card0/input29
input: HD-Audio Generic HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:08.1/0000:08:00.1/sound/card1/input21
input: HDA ATI HDMI HDMI/DP,pcm=9 as /devices/pci0000:00/0000:00:02.1/0000:01:00.2/0000:02:00.0/0000:03:00.0/0000:04:00.0/0000:05:00.1/sound/card0/input30
input: HDA ATI HDMI HDMI/DP,pcm=10 as /devices/pci0000:00/0000:00:02.1/0000:01:00.2/0000:02:00.0/0000:03:00.0/0000:04:00.0/0000:05:00.1/sound/card0/input31
input: HD-Audio Generic HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:08.1/0000:08:00.1/sound/card1/input22
input: HD-Audio Generic HDMI/DP,pcm=8 as /devices/pci0000:00/0000:00:08.1/0000:08:00.1/sound/card1/input23
input: HD-Audio Generic HDMI/DP,pcm=9 as /devices/pci0000:00/0000:00:08.1/0000:08:00.1/sound/card1/input24
input: HD-Audio Generic HDMI/DP,pcm=10 as /devices/pci0000:00/0000:00:08.1/0000:08:00.1/sound/card1/input25
input: HD-Audio Generic HDMI/DP,pcm=11 as /devices/pci0000:00/0000:00:08.1/0000:08:00.1/sound/card1/input26
snd_hda_codec_realtek hdaudioC2D0: ALCS1200A: SKU not ready 0x00000000
snd_hda_codec_realtek hdaudioC2D0: autoconfig for ALCS1200A: line_outs=1 (0x14/0x0/0x0/0x0/0x0) type:line
snd_hda_codec_realtek hdaudioC2D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
snd_hda_codec_realtek hdaudioC2D0:    hp_outs=1 (0x1b/0x0/0x0/0x0/0x0)
snd_hda_codec_realtek hdaudioC2D0:    mono: mono_out=0x0
snd_hda_codec_realtek hdaudioC2D0:    inputs:
snd_hda_codec_realtek hdaudioC2D0:      Front Mic=0x19
snd_hda_codec_realtek hdaudioC2D0:      Rear Mic=0x18
snd_hda_codec_realtek hdaudioC2D0:      Line=0x1a
input: HD-Audio Generic Front Mic as /devices/pci0000:00/0000:00:08.1/0000:08:00.6/sound/card2/input32
input: HD-Audio Generic Rear Mic as /devices/pci0000:00/0000:00:08.1/0000:08:00.6/sound/card2/input33
input: HD-Audio Generic Line as /devices/pci0000:00/0000:00:08.1/0000:08:00.6/sound/card2/input34
input: HD-Audio Generic Line Out as /devices/pci0000:00/0000:00:08.1/0000:08:00.6/sound/card2/input35
input: HD-Audio Generic Front Headphone as /devices/pci0000:00/0000:00:08.1/0000:08:00.6/sound/card2/input36
intel_rapl_common: Found RAPL domain package
intel_rapl_common: Found RAPL domain core
loop0: detected capacity change from 0 to 8
loop1: detected capacity change from 0 to 126896
loop2: detected capacity change from 0 to 334424
loop3: detected capacity change from 0 to 820832
loop4: detected capacity change from 0 to 187776
loop5: detected capacity change from 0 to 93928
loop6: detected capacity change from 0 to 96176
loop7: detected capacity change from 0 to 568
audit: type=1400 audit(1672370938.331:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="libreoffice-senddoc" pid=1698 comm="apparmor_parser"
audit: type=1400 audit(1672370938.331:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="libreoffice-xpdfimport" pid=1702 comm="apparmor_parser"
audit: type=1400 audit(1672370938.331:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1692 comm="apparmor_parser"
audit: type=1400 audit(1672370938.331:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1692 comm="apparmor_parser"
audit: type=1400 audit(1672370938.331:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="libreoffice-oosplash" pid=1697 comm="apparmor_parser"
audit: type=1400 audit(1672370938.331:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/cups-browsed" pid=1706 comm="apparmor_parser"
audit: type=1400 audit(1672370938.331:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1695 comm="apparmor_parser"
audit: type=1400 audit(1672370938.331:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1695 comm="apparmor_parser"
audit: type=1400 audit(1672370938.331:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1695 comm="apparmor_parser"
audit: type=1400 audit(1672370938.331:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1691 comm="apparmor_parser"
loop8: detected capacity change from 0 to 8
Generic FE-GE Realtek PHY r8169-0-600:00: attached PHY driver (mii_bus:phy_addr=r8169-0-600:00, irq=MAC)
r8169 0000:06:00.0 enp6s0: Link is Down
rfkill: input handler disabled
r8169 0000:06:00.0 enp6s0: Link is Up - 1Gbps/Full - flow control rx/tx
IPv6: ADDRCONF(NETDEV_CHANGE): enp6s0: link becomes ready
kauditd_printk_skb: 43 callbacks suppressed
audit: type=1400 audit(1672370952.559:55): apparmor="DENIED" operation="capable" profile="/usr/lib/snapd/snap-confine" pid=3531 comm="snap-confine" capability=12  capname="net_admin"
audit: type=1400 audit(1672370952.559:56): apparmor="DENIED" operation="capable" profile="/usr/lib/snapd/snap-confine" pid=3531 comm="snap-confine" capability=38  capname="perfmon"
rfkill: input handler enabled
audit: type=1400 audit(1672370953.583:57): apparmor="DENIED" operation="capable" profile="/usr/lib/snapd/snap-confine" pid=3908 comm="snap-confine" capability=12  capname="net_admin"
audit: type=1400 audit(1672370953.583:58): apparmor="DENIED" operation="capable" profile="/usr/lib/snapd/snap-confine" pid=3908 comm="snap-confine" capability=38  capname="perfmon"
audit: type=1326 audit(1672370953.643:59): auid=1000 uid=1000 gid=1000 ses=3 subj=snap.snapd-desktop-integration.snapd-desktop-integration pid=3908 comm="snapd-desktop-i" exe="/snap/snapd-desktop-integration/14/bin/snapd-desktop-integration" sig=0 arch=c000003e syscall=314 compat=0 ip=0x7f5814c5573d code=0x50000
rfkill: input handler disabled
logitech-hidpp-device 0003:046D:4054.0005: HID++ 4.5 device connected.
audit: type=1400 audit(1672370959.075:60): apparmor="DENIED" operation="mkdir" profile="snap-update-ns.firefox" name="/usr/share/cups/doc-root/" pid=4449 comm="5" requested_mask="c" denied_mask="c" fsuid=0 ouid=0
audit: type=1400 audit(1672370959.075:61): apparmor="DENIED" operation="mkdir" profile="snap-update-ns.firefox" name="/usr/share/gimp/2.0/" pid=4449 comm="5" requested_mask="c" denied_mask="c" fsuid=0 ouid=0
audit: type=1400 audit(1672370959.075:62): apparmor="DENIED" operation="mkdir" profile="snap-update-ns.firefox" name="/usr/share/libreoffice/help/" pid=4449 comm="5" requested_mask="c" denied_mask="c" fsuid=0 ouid=0
audit: type=1400 audit(1672370959.075:63): apparmor="DENIED" operation="open" profile="snap-update-ns.firefox" name="/var/lib/" pid=4449 comm="5" requested_mask="r" denied_mask="r" fsuid=0 ouid=0
audit: type=1326 audit(1672370959.719:64): auid=1000 uid=1000 gid=1000 ses=3 subj=snap.firefox.firefox pid=4429 comm="firefox" exe="/snap/firefox/1635/usr/lib/firefox/firefox" sig=0 arch=c000003e syscall=314 compat=0 ip=0x7fcc2d16773d code=0x50000
audit: type=1326 audit(1672370959.995:65): auid=1000 uid=1000 gid=1000 ses=3 subj=snap.firefox.firefox pid=4429 comm="Renderer" exe="/snap/firefox/1635/usr/lib/firefox/firefox" sig=0 arch=c000003e syscall=312 compat=0 ip=0x7fcc2d16773d code=0x50000
audit: type=1326 audit(1672370960.047:66): auid=1000 uid=1000 gid=1000 ses=3 subj=snap.firefox.firefox pid=4429 comm="firefox" exe="/snap/firefox/1635/usr/lib/firefox/firefox" sig=0 arch=c000003e syscall=312 compat=0 ip=0x7fcc2d16773d code=0x50000
audit: type=1326 audit(1672370960.047:67): auid=1000 uid=1000 gid=1000 ses=3 subj=snap.firefox.firefox pid=4429 comm="firefox" exe="/snap/firefox/1635/usr/lib/firefox/firefox" sig=0 arch=c000003e syscall=312 compat=0 ip=0x7fcc2d16773d code=0x50000
audit: type=1107 audit(1672370965.251:68): pid=1771 uid=102 auid=4294967295 ses=4294967295 subj=unconfined msg='apparmor="DENIED" operation="dbus_signal"  bus="system" path="/org/freedesktop/login1" interface="org.freedesktop.login1.Manager" member="UserRemoved" name=":1.17" mask="receive" pid=4429 label="snap.firefox.firefox" peer_pid=1809 peer_label="unconfined"
                exe="/usr/bin/dbus-daemon" sauid=102 hostname=? addr=? terminal=?'
audit: type=1400 audit(1672371939.671:69): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/usr/share/libdrm/amdgpu.ids" pid=137444 comm="soffice.bin" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
audit: type=1400 audit(1672371939.743:70): apparmor="ALLOWED" operation="connect" profile="libreoffice-soffice" name="/run/user/1000/at-spi/bus" pid=137434 comm="soffice.bin" requested_mask="wr" denied_mask="wr" fsuid=1000 ouid=1000
audit: type=1400 audit(1672371939.743:71): apparmor="ALLOWED" operation="file_perm" profile="libreoffice-soffice" name="/run/user/1000/at-spi/bus" pid=137434 comm="soffice.bin" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000
audit: type=1400 audit(1672371939.743:72): apparmor="ALLOWED" operation="file_perm" profile="libreoffice-soffice" name="/run/user/1000/at-spi/bus" pid=137434 comm="soffice.bin" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000
audit: type=1400 audit(1672371940.087:73): apparmor="ALLOWED" operation="open" profile="libreoffice-soffice" name="/usr/share/libdrm/amdgpu.ids" pid=137493 comm="soffice.bin" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
audit: type=1400 audit(1672371940.107:74): apparmor="ALLOWED" operation="connect" profile="libreoffice-soffice" name="/run/user/1000/at-spi/bus" pid=137492 comm="soffice.bin" requested_mask="wr" denied_mask="wr" fsuid=1000 ouid=1000
audit: type=1400 audit(1672371940.107:75): apparmor="ALLOWED" operation="file_perm" profile="libreoffice-soffice" name="/run/user/1000/at-spi/bus" pid=137492 comm="soffice.bin" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000
audit: type=1400 audit(1672371940.107:76): apparmor="ALLOWED" operation="file_perm" profile="libreoffice-soffice" name="/run/user/1000/at-spi/bus" pid=137492 comm="soffice.bin" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000
audit: type=1400 audit(1672372015.043:77): apparmor="DENIED" operation="capable" profile="/usr/lib/snapd/snap-confine" pid=139471 comm="snap-confine" capability=12  capname="net_admin"
audit: type=1400 audit(1672372015.043:78): apparmor="DENIED" operation="capable" profile="/usr/lib/snapd/snap-confine" pid=139471 comm="snap-confine" capability=38  capname="perfmon"
audit: type=1326 audit(1672372015.215:79): auid=1000 uid=1000 gid=1000 ses=3 subj=snap.firefox.firefox pid=139471 comm="firefox" exe="/snap/firefox/1635/usr/lib/firefox/firefox" sig=0 arch=c000003e syscall=314 compat=0 ip=0x7fb8977e673d code=0x50000
audit: type=1326 audit(1672372015.411:80): auid=1000 uid=1000 gid=1000 ses=3 subj=snap.firefox.firefox pid=139471 comm="Renderer" exe="/snap/firefox/1635/usr/lib/firefox/firefox" sig=0 arch=c000003e syscall=312 compat=0 ip=0x7fb8977e673d code=0x50000
audit: type=1326 audit(1672372015.431:81): auid=1000 uid=1000 gid=1000 ses=3 subj=snap.firefox.firefox pid=139471 comm="firefox" exe="/snap/firefox/1635/usr/lib/firefox/firefox" sig=0 arch=c000003e syscall=312 compat=0 ip=0x7fb8977e673d code=0x50000
audit: type=1326 audit(1672372015.431:82): auid=1000 uid=1000 gid=1000 ses=3 subj=snap.firefox.firefox pid=139471 comm="firefox" exe="/snap/firefox/1635/usr/lib/firefox/firefox" sig=0 arch=c000003e syscall=312 compat=0 ip=0x7fb8977e673d code=0x50000
audit: type=1400 audit(1672372084.098:83): apparmor="DENIED" operation="capable" profile="/usr/lib/snapd/snap-confine" pid=141324 comm="snap-confine" capability=12  capname="net_admin"
audit: type=1400 audit(1672372084.098:84): apparmor="DENIED" operation="capable" profile="/usr/lib/snapd/snap-confine" pid=141324 comm="snap-confine" capability=38  capname="perfmon"
audit: type=1326 audit(1672372088.278:85): auid=1000 uid=1000 gid=1000 ses=3 subj=snap.snap-store.ubuntu-software pid=141324 comm="snap-store" exe="/snap/snap-store/582/usr/bin/snap-store" sig=0 arch=c000003e syscall=314 compat=0 ip=0x7f0a847e473d code=0x50000
audit: type=1107 audit(1672372090.310:86): pid=1771 uid=102 auid=4294967295 ses=4294967295 subj=unconfined msg='apparmor="DENIED" operation="dbus_method_call"  bus="system" path="/org/freedesktop/PolicyKit1/Authority" interface="org.freedesktop.DBus.Properties" member="GetAll" mask="send" name=":1.6" pid=141324 label="snap.snap-store.ubuntu-software" peer_pid=1798 peer_label="unconfined"
                exe="/usr/bin/dbus-daemon" sauid=102 hostname=? addr=? terminal=?'
audit: type=1107 audit(1672372090.310:87): pid=1771 uid=102 auid=4294967295 ses=4294967295 subj=unconfined msg='apparmor="DENIED" operation="dbus_method_call"  bus="system" path="/org/freedesktop/PolicyKit1/Authority" interface="org.freedesktop.PolicyKit1.Authority" member="CheckAuthorization" mask="send" name=":1.6" pid=141324 label="snap.snap-store.ubuntu-software" peer_pid=1798 peer_label="unconfined"
                exe="/usr/bin/dbus-daemon" sauid=102 hostname=? addr=? terminal=?'
audit: type=1107 audit(1672372090.318:88): pid=1771 uid=102 auid=4294967295 ses=4294967295 subj=unconfined msg='apparmor="DENIED" operation="dbus_method_call"  bus="system" path="/org/freedesktop/PolicyKit1/Authority" interface="org.freedesktop.DBus.Properties" member="GetAll" mask="send" name=":1.6" pid=141324 label="snap.snap-store.ubuntu-software" peer_pid=1798 peer_label="unconfined"
                exe="/usr/bin/dbus-daemon" sauid=102 hostname=? addr=? terminal=?'
audit: type=1107 audit(1672372090.322:89): pid=1771 uid=102 auid=4294967295 ses=4294967295 subj=unconfined msg='apparmor="DENIED" operation="dbus_method_call"  bus="system" path="/org/freedesktop/PolicyKit1/Authority" interface="org.freedesktop.PolicyKit1.Authority" member="CheckAuthorization" mask="send" name=":1.6" pid=141324 label="snap.snap-store.ubuntu-software" peer_pid=1798 peer_label="unconfined"
                exe="/usr/bin/dbus-daemon" sauid=102 hostname=? addr=? terminal=?'
audit: type=1400 audit(1672372090.562:90): apparmor="DENIED" operation="open" profile="snap.snap-store.ubuntu-software" name="/etc/PackageKit/Vendor.conf" pid=141324 comm="snap-store" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
audit: type=1400 audit(1672372090.754:91): apparmor="DENIED" operation="open" profile="snap.snap-store.ubuntu-software" name="/etc/appstream.conf" pid=141324 comm="snap-store" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
gnome-shell invoked oom-killer: gfp_mask=0x1100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0
CPU: 5 PID: 3796 Comm: gnome-shell Tainted: P           O      5.15.0-56-generic #62-Ubuntu
Hardware name: To Be Filled By O.E.M. B550 Phantom Gaming 4/B550 Phantom Gaming 4, BIOS P2.40 10/19/2022
Call Trace:
 
 show_stack+0x52/0x5c
 dump_stack_lvl+0x4a/0x63
 dump_stack+0x10/0x16
 dump_header+0x53/0x228
 oom_kill_process.cold+0xb/0x10
 out_of_memory+0x106/0x2e0
 __alloc_pages_slowpath.constprop.0+0x97e/0xa40
 __alloc_pages+0x311/0x330
 alloc_pages+0x9e/0x1e0
 __page_cache_alloc+0x7e/0x90
 pagecache_get_page+0x152/0x590
 filemap_fault+0x488/0xab0
 ? filemap_map_pages+0x309/0x400
 __do_fault+0x3c/0x120
 do_read_fault+0xeb/0x160
 do_fault+0xa0/0x2e0
 handle_pte_fault+0x1cd/0x240
 __handle_mm_fault+0x405/0x6f0
 handle_mm_fault+0xd8/0x2c0
 do_user_addr_fault+0x1c9/0x670
 exc_page_fault+0x77/0x170
 asm_exc_page_fault+0x27/0x30
RIP: 0033:0x7f43464ead7f
Code: Unable to access opcode bytes at RIP 0x7f43464ead55.
RSP: 002b:00007ffe9b99a4b0 EFLAGS: 00010293
RAX: 0000000000000000 RBX: 00007f43473607a0 RCX: 00007f43464ead7f
RDX: 0000000000000064 RSI: 000000000000000e RDI: 00007f432c363c30
RBP: 00007f432c363c30 R08: 0000000000000000 R09: 0000000000000000
R10: 00007ffe9b9d3080 R11: 0000000000000293 R12: 000000000000000e
R13: 00007ffe9b99a4f4 R14: 0000000000000064 R15: 00005603cae8aa50
 
Mem-Info:
active_anon:351332 inactive_anon:3255936 isolated_anon:0
                active_file:16 inactive_file:58 isolated_file:0
                unevictable:0 dirty:0 writeback:0
                slab_reclaimable:10653 slab_unreclaimable:107652
                mapped:6140 shmem:8302 pagetables:13354 bounce:0
                kernel_misc_reclaimable:0
                free:33098 free_pcp:0 free_cma:0
Node 0 active_anon:1405328kB inactive_anon:13023744kB active_file:64kB inactive_file:232kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:24560kB dirty:0kB writeback:0kB shmem:33208kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:17376kB pagetables:53416kB all_unreclaimable? no
Node 0 DMA free:13324kB min:64kB low:80kB high:96kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15996kB managed:15372kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB
lowmem_reserve[]: 0 2781 15732 15732 15732
Node 0 DMA32 free:63724kB min:11936kB low:14920kB high:17904kB reserved_highatomic:0KB active_anon:65048kB inactive_anon:2828508kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3026372kB managed:2960352kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB
lowmem_reserve[]: 0 0 12950 12950 12950
Node 0 Normal free:55344kB min:55580kB low:69472kB high:83364kB reserved_highatomic:0KB active_anon:1340280kB inactive_anon:10195188kB active_file:72kB inactive_file:528kB unevictable:0kB writepending:0kB present:13601792kB managed:13270072kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB
lowmem_reserve[]: 0 0 0 0 0
Node 0 DMA: 1*4kB (U) 1*8kB (U) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 2*2048kB (UM) 2*4096kB (M) = 13324kB
Node 0 DMA32: 21*4kB (UME) 60*8kB (UME) 47*16kB (UME) 40*32kB (UME) 35*64kB (UME) 28*128kB (UME) 25*256kB (UME) 12*512kB (UME) 6*1024kB (UM) 10*2048kB (U) 4*4096kB (U) = 63972kB
Node 0 Normal: 2291*4kB (UME) 1490*8kB (UME) 626*16kB (UME) 586*32kB (UME) 106*64kB (UM) 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 56636kB
Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB
Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB
60533 total pagecache pages
52186 pages in swap cache
Swap cache stats: add 1253323, delete 1201830, find 2794/366923
Free swap  = 0kB
Total swap = 2097148kB
4161040 pages RAM
0 pages HighMem/MovableOnly
99591 pages reserved
0 pages hwpoisoned
Tasks state (memory values in pages):
[  pid  ]   uid  tgid total_vm      rss pgtables_bytes swapents oom_score_adj name
[   1002]     0  1002    12191      321   106496       93          -250 systemd-journal
[   1039]     0  1039     6652      447    69632      147         -1000 systemd-udevd
[   1719]   108  1719     3706      153    69632       57          -900 systemd-oomd
[   1720]   101  1720     6380      749    86016      315             0 systemd-resolve
[   1721]   103  1721    22344      154    77824       61             0 systemd-timesyn
[   1761]     0  1761    62138      137   118784       72             0 accounts-daemon
[   1762]     0  1762      703       16    40960        7             0 acpid
[   1766]   114  1766     1954      153    57344       31             0 avahi-daemon
[   1768]     0  1768     4537       50    69632       13             0 cron
[   1771]   102  1771     2774      347    65536      330          -900 dbus-daemon
[   1776]     0  1776    67407      516   159744      218             0 NetworkManager
[   1792]     0  1792    20709       84    65536       21             0 irqbalance
[   1796]     0  1796    12442     1403   131072      966             0 networkd-dispat
[   1798]     0  1798    59244      605   102400      284             0 polkitd
[   1800]     0  1800    62187      120   118784       57             0 power-profiles-
[   1802]   104  1802    55600      312    86016      130             0 rsyslogd
[   1805]     0  1805   514568     2107   323584      659          -900 snapd
[   1807]     0  1807    61257       88    98304       42             0 switcheroo-cont
[   1809]     0  1809    12061      235   102400       77             0 systemd-logind
[   1821]     0  1821    98203      380   122880      175             0 udisksd
[   1825]     0  1825     4123      151    69632       59             0 wpa_supplicant
[   1837]     0  1837    60135      174    81920       78             0 zed
[   1916]   114  1916     1860       55    53248       29             0 avahi-daemon
[   1972]     0  1972    79254      318   122880      148             0 ModemManager
[   1983]     0  1983    20552      513   126976      129             0 cupsd
[   2094]     0  2094    62499      170   118784      127             0 gdm3
[   2174]     0  2174    31700     1288   139264      881             0 unattended-upgr
[   2323]   116  2323    38500       37    65536       19             0 rtkit-daemon
[   2832]     0  2832    62747      274   122880      100             0 upowerd
[   2974]     0  2974    95446     3101   221184     1582             0 packagekitd
[   3169]   122  3169    63518      625   122880      290             0 colord
[   3348]     0  3348    43313      348   106496      166             0 cups-browsed
[   3359]   113  3359     3270      110    65536       11             0 kerneloops
[   3364]   113  3364     3270       68    61440       52             0 kerneloops
[   3430]     7  3430     4071       63    73728      122             0 dbus
[   3481]     0  3481    81713      374   131072       78             0 gdm-session-wor
[   3521]  1000  3521     4494      517    73728      144             0 systemd
[   3522]  1000  3522    42534      645    94208      416             0 (sd-pam)
[   3528]  1000  3528    12056      214    81920       71             0 pipewire
[   3529]  1000  3529     8029      205    86016       69             0 pipewire-media-
[   3530]  1000  3530   358336     1324   229376      680             0 pulseaudio
[   3545]  1000  3545    62389      133    98304      106             0 gnome-keyring-d
[   3555]  1000  3555     2512      278    57344      235             0 dbus-daemon
[   3558]  1000  3558    62324       97   110592      129             0 gvfsd
[   3559]  1000  3559   117955      132   139264       41             0 xdg-document-po
[   3566]  1000  3566    95221       50    98304      102             0 gvfsd-fuse
[   3567]  1000  3567    61318      113   102400       34             0 xdg-permission-
[   3580]  1000  3580      698        0    40960       22             0 fusermount3
[   3612]  1000  3612   178966     1302   344064      766             0 tracker-miner-f
[   3629]  1000  3629    81142      254   118784      112             0 gvfs-udisks2-vo
[   3634]  1000  3634    80962      174   118784       84             0 gvfs-afc-volume
[   3639]  1000  3639    61549      119   102400       62             0 gvfs-gphoto2-vo
[   3643]  1000  3643    61277      100   106496       50             0 gvfs-mtp-volume
[   3647]  1000  3647    61320       77    98304       51             0 gvfs-goa-volume
[   3651]  1000  3651   143309        0   286720     1845             0 goa-daemon
[   3662]  1000  3662    86762      664   167936      494             0 goa-identity-se
[   3718]  1000  3718    42759       42    94208       85             0 gdm-wayland-ses
[   3721]  1000  3721    57920      382   147456       45             0 gnome-session-b
[   3765]  1000  3765    25139       79    94208       29             0 gnome-session-c
[   3777]  1000  3777   150407      503   204800      233             0 gnome-session-b
[   3793]  1000  3793    77402        0   106496      198             0 at-spi-bus-laun
[   3796]  1000  3796  1573929    20593  1552384    32052             0 gnome-shell
[   3804]  1000  3804     2140       94    57344       26             0 dbus-daemon
[   3908]  1000  3908    77311     1975   188416        0             0 snapd-desktop-i
[   3977]  1000  3977   158105      594   167936       34             0 xdg-desktop-por
[   3982]  1000  3982   114641     1663   204800      388             0 xdg-desktop-por
[   3995]  1000  3995   145728        0   200704      768             0 gnome-shell-cal
[   4005]  1000  4005   253815      684   274432      297             0 evolution-sourc
[   4013]  1000  4013   212273      637   282624      352             0 evolution-calen
[   4026]  1000  4026    39238       97    73728       39             0 dconf-service
[   4027]  1000  4027   188650      538   258048      301             0 evolution-addre
[   4045]  1000  4045    99311      282   126976        4             0 gvfsd-trash
[   4057]  1000  4057   734956       97   270336     1114             0 gjs
[   4059]  1000  4059    40669      171    86016        0             0 at-spi2-registr
[   4074]  1000  4074      722        0    45056       25             0 sh
[   4075]  1000  4075    79767      112   114688       32             0 gsd-a11y-settin
[   4077]  1000  4077    80881      790   126976      374             0 ibus-daemon
[   4078]  1000  4078   118048     1477   217088      117             0 gsd-color
[   4079]  1000  4079    96025      415   176128       82             0 gsd-datetime
[   4082]  1000  4082    80177      193   114688       15             0 gsd-housekeepin
[   4084]  1000  4084    87646     1294   184320      108             0 gsd-keyboard
[   4087]  1000  4087   218414     1571   233472        0             0 gsd-media-keys
[   4090]  1000  4090   133446     1563   217088       70             0 gsd-power
[   4092]  1000  4092    64633      315   126976       49             0 gsd-print-notif
[   4093]  1000  4093   116626      145   131072       11             0 gsd-rfkill
[   4094]  1000  4094    61234       74   110592       33             0 gsd-screensaver
[   4095]  1000  4095   118645      232   151552       53             0 gsd-sharing
[   4096]  1000  4096    80237      220   122880        0             0 gsd-smartcard
[   4100]  1000  4100    81996      262   135168        0             0 gsd-sound
[   4101]  1000  4101    87795     1526   176128       20             0 gsd-wacom
[   4148]  1000  4148    58065      256    81920        1             0 gsd-disk-utilit
[   4160]  1000  4160   203432     3409   385024      330             0 evolution-alarm
[   4190]  1000  4190    61488       69    98304       88             0 ibus-dconf
[   4191]  1000  4191    89464     2741   196608      168             0 ibus-extension-
[   4193]  1000  4193    61477        0    98304      179             0 ibus-portal
[   4237]  1000  4237    87752      403   159744       49             0 gsd-printer
[   4242]  1000  4242    43032      133    94208       23             0 ibus-engine-sim
[   4259]  1000  4259   106718     2112   188416        0             0 xdg-desktop-por
[   4295]  1000  4295   734977      108   270336     1248             0 gjs
[   4360]  1000  4360    42915      120    94208       25             0 gvfsd-metadata
[   4517]  1000  4517   353177     7324   630784    12709             0 Xwayland
[   4552]  1000  4552   425340     2154   573440     2485             0 gsd-xsettings
[   4594]  1000  4594    69351      905   172032     1015             0 ibus-x11
[   4825]  1000  4825   475675     1083   290816      615             0 snap
[   6193]  1000  6193    11127     1154   118784      780             0 gnome-terminal
[   6196]  1000  6196    98157     1423   217088      527             0 gnome-terminal.
[   6201]  1000  6201   142316     4134   294912      939             0 gnome-terminal-
[   6220]  1000  6220     4916       36    69632      324             0 bash
[   6296]  1000  6296     5795        0    77824      267             0 sudo
[   6297]  1000  6297     5795        0    61440      252             0 sudo
[   6298]     0  6298     5424        0    81920      165             0 su
[   6299]     0  6299     5090        1    77824      521             0 bash
[   6432]  1000  6432   107103     1548   192512      361             0 update-notifier
[  19992]  1000 19992   203520     2576   364544      939             0 gnome-calendar
[  20527]  1000 20527   141591     3735   282624      550             0 gedit
[  20561]     0 20561    17914     3793   151552     1368          -900 python3
[  20747]     0 20747    62127      163   110592        0             0 ubuntu-advantag
[  21097]     0 21097      722        1    40960       33             0 phoronix-test-s
[  21110]     0 21110      722        0    40960       26             0 sh
[  21111]     0 21111    27077        1   176128     6476             0 php
[  21152]     0 21152      722        0    45056       26             0 sh
[  21153]     0 21153    54949        0   155648     1172             0 php
[  21154]     0 21154    54949        0   126976     1172             0 php
[  21155]     0 21155    54949        0   126976     1171             0 php
[  21156]     0 21156    54949        0   126976     1170             0 php
[  21157]     0 21157    54949        0   126976     1172             0 php
[  54767]  1000 54767     4982      361    69632       59             0 bash
[ 139471]  1000 139471   862326    17020  2019328    28237             0 firefox
[ 139676]  1000 139676    54788       55   282624     2251             0 Socket Process
[ 139706]  1000 139706   617744     5418   745472     5725             0 Privileged Cont
[ 139869]  1000 139869   612010      399   634880     4754             0 WebExtensions
[ 140112]  1000 140112   603187     2773   421888      372             0 Web Content
[ 140631]  1000 140631   603189     2753   438272      395             0 Web Content
[ 141171]  1000 141171   603189     2961   421888      185             0 Web Content
[ 141324]  1000 141324   332645    16399   593920    17413             0 snap-store
[ 141598]     0 141598   109223     6687   282624     3440             0 fwupd
[ 141636]     0 141636    23160        2    61440       78             0 gpg-agent
[ 300401]     0 300401      723        0    40960       30             0 sh
[ 300402]     0 300402     4656        1    69632       70             0 bash
[ 308975]     0 308975  4908424  3395246 31059968   369994             0 encodec
oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=/,mems_allowed=0,global_oom,task_memcg=/user.slice/user-1000.slice/user@1000.service/app.slice/app-org.gnome.Terminal.slice/vte-spawn-58018a18-4c83-4a3b-a3d3-941a5bee8709.scope,task=encodec,pid=308975,uid=0
Out of memory: Killed process 308975 (encodec) total-vm:19633696kB, anon-rss:13580984kB, file-rss:0kB, shmem-rss:0kB, UID:0 pgtables:30332kB oom_score_adj:0
loop8: detected capacity change from 0 to 101624
audit: type=1400 audit(1672380547.752:92): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/snap/snapd/17883/usr/lib/snapd/snap-confine" pid=591065 comm="apparmor_parser"
audit: type=1400 audit(1672380547.752:93): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/snap/snapd/17883/usr/lib/snapd/snap-confine//mount-namespace-capture-helper" pid=591065 comm="apparmor_parser"
audit: type=1400 audit(1672380548.208:94): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="snap-update-ns.snap-store" pid=591077 comm="apparmor_parser"
audit: type=1400 audit(1672380548.296:95): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="snap-update-ns.firefox" pid=591076 comm="apparmor_parser"
audit: type=1400 audit(1672380548.340:96): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="snap-update-ns.snapd-desktop-integration" pid=591078 comm="apparmor_parser"
audit: type=1400 audit(1672380548.352:97): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="snap.firefox.hook.configure" pid=591087 comm="apparmor_parser"
audit: type=1400 audit(1672380548.356:98): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="snap.snapd-desktop-integration.hook.configure" pid=591092 comm="apparmor_parser"
audit: type=1400 audit(1672380548.356:99): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="snap.snap-store.hook.configure" pid=591088 comm="apparmor_parser"
audit: type=1400 audit(1672380548.360:100): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="snap.snapd-desktop-integration.snapd-desktop-integration" pid=591093 comm="apparmor_parser"
audit: type=1400 audit(1672380548.360:101): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="snap.firefox.firefox" pid=591085 comm="apparmor_parser"
loop9: detected capacity change from 0 to 8
loop9: detected capacity change from 0 to 129584
loop10: detected capacity change from 0 to 608
kauditd_printk_skb: 18 callbacks suppressed
audit: type=1400 audit(1672380562.940:120): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="/snap/snapd/17883/usr/lib/snapd/snap-confine" pid=592653 comm="apparmor_parser"
audit: type=1400 audit(1672380562.940:121): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="/snap/snapd/17883/usr/lib/snapd/snap-confine//mount-namespace-capture-helper" pid=592653 comm="apparmor_parser"
audit: type=1400 audit(1672380563.084:122): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap.snapd-desktop-integration.hook.configure" pid=592656 comm="apparmor_parser"
audit: type=1400 audit(1672380563.228:123): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap.snapd-desktop-integration.snapd-desktop-integration" pid=592657 comm="apparmor_parser"
audit: type=1400 audit(1672380563.476:124): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap-update-ns.snapd-desktop-integration" pid=592655 comm="apparmor_parser"
loop11: detected capacity change from 0 to 709280
audit: type=1400 audit(1672380572.624:125): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap.snap-store.hook.configure" pid=594056 comm="apparmor_parser"
audit: type=1400 audit(1672380572.656:126): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap.firefox.hook.configure" pid=594054 comm="apparmor_parser"
audit: type=1400 audit(1672380572.864:127): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap.snapd-desktop-integration.hook.configure" pid=594061 comm="apparmor_parser"
audit: type=1400 audit(1672380573.000:128): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap.snap-store.ubuntu-software" pid=594058 comm="apparmor_parser"
audit: type=1400 audit(1672380573.024:129): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap.snapd-desktop-integration.snapd-desktop-integration" pid=594062 comm="apparmor_parser"
audit: type=1400 audit(1672380573.052:130): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap.snap-store.snap-store" pid=594057 comm="apparmor_parser"
audit: type=1400 audit(1672380573.088:131): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap.snap-store.ubuntu-software-local-file" pid=594059 comm="apparmor_parser"
audit: type=1400 audit(1672380573.208:132): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="snap-update-ns.snap-store" pid=594055 comm="apparmor_parser"
audit: type=1400 audit(1672380573.244:133): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="snap-update-ns.firefox" pid=594051 comm="apparmor_parser"
audit: type=1400 audit(1672380573.288:134): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="snap-update-ns.snapd-desktop-integration" pid=594060 comm="apparmor_parser"
kauditd_printk_skb: 2 callbacks suppressed
audit: type=1400 audit(1672380594.268:137): apparmor="DENIED" operation="capable" profile="/snap/snapd/17883/usr/lib/snapd/snap-confine" pid=594588 comm="snap-confine" capability=12  capname="net_admin"
audit: type=1326 audit(1672380597.851:138): auid=1000 uid=1000 gid=1000 ses=3 subj=snap.snapd-desktop-integration.snapd-desktop-integration pid=594791 comm="snapd-desktop-i" exe="/snap/snapd-desktop-integration/49/usr/bin/snapd-desktop-integration" sig=0 arch=c000003e syscall=314 compat=0 ip=0x7f4828ef873d code=0x50000
audit: type=1400 audit(1672384491.792:139): apparmor="STATUS" operation="profile_load" profile="unconfined" name="docker-default" pid=618658 comm="apparmor_parser"
bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this.
Bridge firewalling registered
Initializing XFRM netlink socket
audit: type=1326 audit(1672400952.114:140): auid=1000 uid=1000 gid=1000 ses=3 subj=snap.snap-store.ubuntu-software pid=141324 comm="pool-org.gnome." exe="/snap/snap-store/582/usr/bin/snap-store" sig=0 arch=c000003e syscall=93 compat=0 ip=0x7f0a847db39b code=0x50000
audit: type=1326 audit(1672411759.524:141): auid=1000 uid=1000 gid=1000 ses=3 subj=snap.snap-store.ubuntu-software pid=141324 comm="pool-org.gnome." exe="/snap/snap-store/582/usr/bin/snap-store" sig=0 arch=c000003e syscall=93 compat=0 ip=0x7f0a847db39b code=0x50000
audit: type=1400 audit(1672423696.891:142): apparmor="DENIED" operation="capable" profile="/snap/snapd/17883/usr/lib/snapd/snap-confine" pid=889332 comm="snap-confine" capability=12  capname="net_admin"
audit: type=1400 audit(1672423697.079:143): apparmor="DENIED" operation="mkdir" profile="snap-update-ns.firefox" name="/usr/share/cups/doc-root/" pid=889366 comm="5" requested_mask="c" denied_mask="c" fsuid=0 ouid=0
audit: type=1400 audit(1672423697.079:144): apparmor="DENIED" operation="mkdir" profile="snap-update-ns.firefox" name="/usr/share/gimp/2.0/" pid=889366 comm="5" requested_mask="c" denied_mask="c" fsuid=0 ouid=0
audit: type=1400 audit(1672423697.079:145): apparmor="DENIED" operation="mkdir" profile="snap-update-ns.firefox" name="/usr/share/libreoffice/help/" pid=889366 comm="5" requested_mask="c" denied_mask="c" fsuid=0 ouid=0
audit: type=1400 audit(1672423697.083:146): apparmor="DENIED" operation="open" profile="snap-update-ns.firefox" name="/var/lib/" pid=889366 comm="5" requested_mask="r" denied_mask="r" fsuid=0 ouid=0
audit: type=1326 audit(1672423698.051:147): auid=1000 uid=1000 gid=1000 ses=3 subj=snap.firefox.firefox pid=889332 comm="firefox" exe="/snap/firefox/1635/usr/lib/firefox/firefox" sig=0 arch=c000003e syscall=314 compat=0 ip=0x7f55bbabb73d code=0x50000
audit: type=1326 audit(1672423698.515:148): auid=1000 uid=1000 gid=1000 ses=3 subj=snap.firefox.firefox pid=889332 comm="Renderer" exe="/snap/firefox/1635/usr/lib/firefox/firefox" sig=0 arch=c000003e syscall=312 compat=0 ip=0x7f55bbabb73d code=0x50000
audit: type=1326 audit(1672423698.539:149): auid=1000 uid=1000 gid=1000 ses=3 subj=snap.firefox.firefox pid=889332 comm="firefox" exe="/snap/firefox/1635/usr/lib/firefox/firefox" sig=0 arch=c000003e syscall=312 compat=0 ip=0x7f55bbabb73d code=0x50000
audit: type=1326 audit(1672423698.539:150): auid=1000 uid=1000 gid=1000 ses=3 subj=snap.firefox.firefox pid=889332 comm="firefox" exe="/snap/firefox/1635/usr/lib/firefox/firefox" sig=0 arch=c000003e syscall=312 compat=0 ip=0x7f55bbabb73d code=0x50000
audit: type=1400 audit(1672424282.870:151): apparmor="DENIED" operation="capable" profile="/snap/snapd/17883/usr/lib/snapd/snap-confine" pid=907156 comm="snap-confine" capability=12  capname="net_admin"
audit: type=1400 audit(1672424282.870:152): apparmor="DENIED" operation="capable" profile="/snap/snapd/17883/usr/lib/snapd/snap-confine" pid=907156 comm="snap-confine" capability=38  capname="perfmon"
audit: type=1326 audit(1672424283.634:153): auid=1000 uid=1000 gid=1000 ses=3 subj=snap.firefox.firefox pid=907156 comm="firefox" exe="/snap/firefox/1635/usr/lib/firefox/firefox" sig=0 arch=c000003e syscall=314 compat=0 ip=0x7f85b695c73d code=0x50000
audit: type=1326 audit(1672424283.898:154): auid=1000 uid=1000 gid=1000 ses=3 subj=snap.firefox.firefox pid=907156 comm="Renderer" exe="/snap/firefox/1635/usr/lib/firefox/firefox" sig=0 arch=c000003e syscall=312 compat=0 ip=0x7f85b695c73d code=0x50000
audit: type=1326 audit(1672424283.926:155): auid=1000 uid=1000 gid=1000 ses=3 subj=snap.firefox.firefox pid=907156 comm="firefox" exe="/snap/firefox/1635/usr/lib/firefox/firefox" sig=0 arch=c000003e syscall=312 compat=0 ip=0x7f85b695c73d code=0x50000
audit: type=1326 audit(1672424283.926:156): auid=1000 uid=1000 gid=1000 ses=3 subj=snap.firefox.firefox pid=907156 comm="firefox" exe="/snap/firefox/1635/usr/lib/firefox/firefox" sig=0 arch=c000003e syscall=312 compat=0 ip=0x7f85b695c73d code=0x50000
systemd[1]: systemd 249.11-0ubuntu3.6 running in system mode (+PAM +AUDIT +SELINUX +APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified)
systemd[1]: Detected architecture x86-64.
audit: type=1326 audit(1672424913.823:157): auid=1000 uid=1000 gid=1000 ses=3 subj=snap.snap-store.ubuntu-software pid=141324 comm="pool-org.gnome." exe="/snap/snap-store/582/usr/bin/snap-store" sig=0 arch=c000003e syscall=251 compat=0 ip=0x7f0a847e473d code=0x50000
audit: type=1326 audit(1672424913.823:158): auid=1000 uid=1000 gid=1000 ses=3 subj=snap.snap-store.ubuntu-software pid=141324 comm="pool-org.gnome." exe="/snap/snap-store/582/usr/bin/snap-store" sig=0 arch=c000003e syscall=251 compat=0 ip=0x7f0a847e473d code=0x50000
loop6: detected capacity change from 0 to 488312
audit: type=1400 audit(1672424943.015:159): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="/snap/snapd/17883/usr/lib/snapd/snap-confine" pid=924199 comm="apparmor_parser"
audit: type=1400 audit(1672424943.015:160): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="/snap/snapd/17883/usr/lib/snapd/snap-confine//mount-namespace-capture-helper" pid=924199 comm="apparmor_parser"
audit: type=1400 audit(1672424943.103:161): apparmor="STATUS" operation="profile_load" profile="unconfined" name="snap.firefox.hook.post-refresh" pid=924207 comm="apparmor_parser"
audit: type=1400 audit(1672424943.131:162): apparmor="STATUS" operation="profile_load" profile="unconfined" name="snap.firefox.hook.disconnect-plug-host-hunspell" pid=924206 comm="apparmor_parser"
audit: type=1400 audit(1672424943.159:163): apparmor="STATUS" operation="profile_load" profile="unconfined" name="snap.firefox.hook.connect-plug-host-hunspell" pid=924205 comm="apparmor_parser"
audit: type=1400 audit(1672424943.179:164): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap.firefox.hook.configure" pid=924204 comm="apparmor_parser"
audit: type=1400 audit(1672424943.367:165): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap-update-ns.firefox" pid=924201 comm="apparmor_parser"
audit: type=1400 audit(1672424943.887:166): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap.firefox.firefox" pid=924202 comm="apparmor_parser"
audit: type=1400 audit(1672424943.919:167): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap.firefox.geckodriver" pid=924203 comm="apparmor_parser"
audit: type=1400 audit(1672424944.355:168): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="/snap/snapd/17883/usr/lib/snapd/snap-confine" pid=924298 comm="apparmor_parser"
kauditd_printk_skb: 8 callbacks suppressed
audit: type=1326 audit(1672425198.224:177): auid=1000 uid=1000 gid=1000 ses=3 subj=snap.firefox.firefox pid=934360 comm="firefox" exe="/snap/firefox/2211/usr/lib/firefox/firefox" sig=0 arch=c000003e syscall=314 compat=0 ip=0x7f83bed5e73d code=0x50000
audit: type=1326 audit(1672425198.552:178): auid=1000 uid=1000 gid=1000 ses=3 subj=snap.firefox.firefox pid=934360 comm="Renderer" exe="/snap/firefox/2211/usr/lib/firefox/firefox" sig=0 arch=c000003e syscall=312 compat=0 ip=0x7f83bed5e73d code=0x50000
audit: type=1326 audit(1672425198.616:179): auid=1000 uid=1000 gid=1000 ses=3 subj=snap.firefox.firefox pid=934360 comm="firefox" exe="/snap/firefox/2211/usr/lib/firefox/firefox" sig=0 arch=c000003e syscall=312 compat=0 ip=0x7f83bed5e73d code=0x50000
audit: type=1326 audit(1672425198.616:180): auid=1000 uid=1000 gid=1000 ses=3 subj=snap.firefox.firefox pid=934360 comm="firefox" exe="/snap/firefox/2211/usr/lib/firefox/firefox" sig=0 arch=c000003e syscall=312 compat=0 ip=0x7f83bed5e73d code=0x50000
audit: type=1326 audit(1672429752.343:181): auid=1000 uid=1000 gid=1000 ses=3 subj=snap.snap-store.ubuntu-software pid=141324 comm="pool-org.gnome." exe="/snap/snap-store/582/usr/bin/snap-store" sig=0 arch=c000003e syscall=93 compat=0 ip=0x7f0a847db39b code=0x50000
audit: type=1400 audit(1672445934.568:182): apparmor="DENIED" operation="mkdir" profile="snap.firefox.firefox" name="/run/user/0/" pid=1002822 comm="mkdir" requested_mask="c" denied_mask="c" fsuid=0 ouid=0
audit: type=1400 audit(1672445935.004:183): apparmor="DENIED" operation="capable" profile="snap.firefox.firefox" pid=1002780 comm="firefox" capability=2  capname="dac_read_search"
audit: type=1400 audit(1672445935.004:184): apparmor="DENIED" operation="capable" profile="snap.firefox.firefox" pid=1002780 comm="firefox" capability=1  capname="dac_override"
audit: type=1400 audit(1672445935.012:185): apparmor="DENIED" operation="capable" profile="snap.firefox.firefox" pid=1002911 comm="firefox" capability=2  capname="dac_read_search"
audit: type=1400 audit(1672445935.012:186): apparmor="DENIED" operation="capable" profile="snap.firefox.firefox" pid=1002911 comm="firefox" capability=1  capname="dac_override"
audit: type=1400 audit(1672445946.384:187): apparmor="DENIED" operation="capable" profile="/snap/snapd/17883/usr/lib/snapd/snap-confine" pid=1003075 comm="snap-confine" capability=12  capname="net_admin"
audit: type=1400 audit(1672445946.404:188): apparmor="DENIED" operation="mkdir" profile="snap.firefox.firefox" name="/run/user/0/" pid=1003115 comm="mkdir" requested_mask="c" denied_mask="c" fsuid=0 ouid=0
audit: type=1400 audit(1672445946.440:189): apparmor="DENIED" operation="capable" profile="snap.firefox.firefox" pid=1003075 comm="firefox" capability=2  capname="dac_read_search"
audit: type=1400 audit(1672445946.440:190): apparmor="DENIED" operation="capable" profile="snap.firefox.firefox" pid=1003075 comm="firefox" capability=1  capname="dac_override"
audit: type=1400 audit(1672445946.444:191): apparmor="DENIED" operation="capable" profile="snap.firefox.firefox" pid=1003138 comm="firefox" capability=2  capname="dac_read_search"
audit: type=1400 audit(1672445946.444:192): apparmor="DENIED" operation="capable" profile="snap.firefox.firefox" pid=1003138 comm="firefox" capability=1  capname="dac_override"
audit: type=1400 audit(1672445969.092:193): apparmor="DENIED" operation="capable" profile="/snap/snapd/17883/usr/lib/snapd/snap-confine" pid=1003281 comm="snap-confine" capability=12  capname="net_admin"
perf: interrupt took too long (2523 > 2500), lowering kernel.perf_event_max_sample_rate to 79250
audit: type=1400 audit(1672473615.433:194): apparmor="DENIED" operation="capable" profile="/usr/sbin/cupsd" pid=1182000 comm="cupsd" capability=12  capname="net_admin"
audit: type=1400 audit(1672473615.457:195): apparmor="DENIED" operation="capable" profile="/usr/sbin/cups-browsed" pid=1182002 comm="cups-browsed" capability=23  capname="sys_nice"
audit: type=1326 audit(1672487352.536:196): auid=1000 uid=1000 gid=1000 ses=3 subj=snap.snap-store.ubuntu-software pid=141324 comm="pool-org.gnome." exe="/snap/snap-store/582/usr/bin/snap-store" sig=0 arch=c000003e syscall=93 compat=0 ip=0x7f0a847db39b code=0x50000
audit: type=1326 audit(1672498162.341:197): auid=1000 uid=1000 gid=1000 ses=3 subj=snap.snap-store.ubuntu-software pid=141324 comm="pool-org.gnome." exe="/snap/snap-store/582/usr/bin/snap-store" sig=0 arch=c000003e syscall=93 compat=0 ip=0x7f0a847db39b code=0x50000

Return To ashersbuild4 System Information