QaidVoid / Complete-Single-GPU-Passthrough

Single GPU VFIO Passthrough Guide

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

start.sh error FATAL: Module amdgpu is in use

MAZzzeen opened this issue · comments

This error pops up when I execute the start.sh script from ssh. A black screen happens when powering off vm and rebooting through ssh does nothing with the only option I have being power cycling the PC.

start.sh

#!/bin/bash

set -x

# Stop display manager
systemctl stop display-manager
# systemctl --user -M YOUR_USERNAME@ stop plasma*

# Unbind VTconsoles: might not be needed
echo 0 > /sys/class/vtconsole/vtcon0/bind
echo 0 > /sys/class/vtconsole/vtcon1/bind

# Unbind EFI Framebuffer
# echo efi-framebuffer.0 > /sys/bus/platform/drivers/efi-framebuffer/unbind

# Unload NVIDIA kernel modules
# modprobe -r nvidia_drm nvidia_modeset nvidia_uvm nvidia

# Unload AMD kernel module
modprobe -r amdgpu

# Detach GPU devices from host
# Use your GPU and HDMI Audio PCI host device
virsh nodedev-detach pci_0000_09_00_0
virsh nodedev-detach pci_0000_09_00_1

modprobe -r amdgpu

# Load vfio module
modprobe vfio-pci

stop.sh

#!/bin/bash
set -x

# Attach GPU devices to host
# Use your GPU and HDMI Audio PCI host device
virsh nodedev-reattach pci_0000_09_00_0
virsh nodedev-reattach pci_0000_09_00_1

# Unload vfio module
modprobe -r vfio-pci

# Load AMD kernel module
modprobe amdgpu

# Rebind framebuffer to host
#echo "efi-framebuffer.0" > /sys/bus/platform/drivers/efi-framebuffer/bind

# Load NVIDIA kernel modules
#modprobe nvidia_drm
#modprobe nvidia_modeset
#modprobe nvidia_uvm
#modprobe nvidia

# Bind VTconsoles: might not be needed
echo 1 > /sys/class/vtconsole/vtcon0/bind
echo 1 > /sys/class/vtconsole/vtcon1/bind

# Restart Display Manager
systemctl start display-manager

VM XML

<domain type="kvm">
  <name>win11</name>
  <uuid>62421a9a-3806-4f3f-8dd8-9e9a3d6f9a3a</uuid>
  <metadata>
    <libosinfo:libosinfo xmlns:libosinfo="http://libosinfo.org/xmlns/libvirt/domain/1.0">
      <libosinfo:os id="http://microsoft.com/win/11"/>
    </libosinfo:libosinfo>
  </metadata>
  <memory unit="KiB">8388608</memory>
  <currentMemory unit="KiB">8388608</currentMemory>
  <vcpu placement="static">8</vcpu>
  <os firmware="efi">
    <type arch="x86_64" machine="pc-q35-8.2">hvm</type>
    <firmware>
      <feature enabled="no" name="enrolled-keys"/>
      <feature enabled="yes" name="secure-boot"/>
    </firmware>
    <loader readonly="yes" secure="yes" type="pflash">/usr/share/edk2/x64/OVMF_CODE.secboot.4m.fd</loader>
    <nvram template="/usr/share/edk2/x64/OVMF_VARS.4m.fd">/var/lib/libvirt/qemu/nvram/win11_VARS.fd</nvram>
  </os>
  <features>
    <acpi/>
    <apic/>
    <hyperv mode="custom">
      <relaxed state="on"/>
      <vapic state="on"/>
      <spinlocks state="on" retries="8191"/>
    </hyperv>
    <vmport state="off"/>
    <smm state="on"/>
  </features>
  <cpu mode="host-passthrough" check="none" migratable="on">
    <topology sockets="1" dies="1" cores="4" threads="2"/>
  </cpu>
  <clock offset="localtime">
    <timer name="rtc" tickpolicy="catchup"/>
    <timer name="pit" tickpolicy="delay"/>
    <timer name="hpet" present="no"/>
    <timer name="hypervclock" present="yes"/>
  </clock>
  <on_poweroff>destroy</on_poweroff>
  <on_reboot>restart</on_reboot>
  <on_crash>destroy</on_crash>
  <pm>
    <suspend-to-mem enabled="no"/>
    <suspend-to-disk enabled="no"/>
  </pm>
  <devices>
    <emulator>/usr/bin/qemu-system-x86_64</emulator>
    <disk type="file" device="disk">
      <driver name="qemu" type="qcow2"/>
      <source file="/home/maz/VMS/win11.qcow2"/>
      <target dev="vda" bus="virtio"/>
      <boot order="1"/>
      <address type="pci" domain="0x0000" bus="0x04" slot="0x00" function="0x0"/>
    </disk>
    <disk type="file" device="cdrom">
      <driver name="qemu" type="raw"/>
      <source file="/home/maz/Downloads/virtio-win-0.1.240.iso"/>
      <target dev="sdc" bus="sata"/>
      <readonly/>
      <address type="drive" controller="0" bus="0" target="0" unit="2"/>
    </disk>
    <controller type="usb" index="0" model="qemu-xhci" ports="15">
      <address type="pci" domain="0x0000" bus="0x02" slot="0x00" function="0x0"/>
    </controller>
    <controller type="pci" index="0" model="pcie-root"/>
    <controller type="pci" index="1" model="pcie-root-port">
      <model name="pcie-root-port"/>
      <target chassis="1" port="0x10"/>
      <address type="pci" domain="0x0000" bus="0x00" slot="0x02" function="0x0" multifunction="on"/>
    </controller>
    <controller type="pci" index="2" model="pcie-root-port">
      <model name="pcie-root-port"/>
      <target chassis="2" port="0x11"/>
      <address type="pci" domain="0x0000" bus="0x00" slot="0x02" function="0x1"/>
    </controller>
    <controller type="pci" index="3" model="pcie-root-port">
      <model name="pcie-root-port"/>
      <target chassis="3" port="0x12"/>
      <address type="pci" domain="0x0000" bus="0x00" slot="0x02" function="0x2"/>
    </controller>
    <controller type="pci" index="4" model="pcie-root-port">
      <model name="pcie-root-port"/>
      <target chassis="4" port="0x13"/>
      <address type="pci" domain="0x0000" bus="0x00" slot="0x02" function="0x3"/>
    </controller>
    <controller type="pci" index="5" model="pcie-root-port">
      <model name="pcie-root-port"/>
      <target chassis="5" port="0x14"/>
      <address type="pci" domain="0x0000" bus="0x00" slot="0x02" function="0x4"/>
    </controller>
    <controller type="pci" index="6" model="pcie-root-port">
      <model name="pcie-root-port"/>
      <target chassis="6" port="0x15"/>
      <address type="pci" domain="0x0000" bus="0x00" slot="0x02" function="0x5"/>
    </controller>
    <controller type="pci" index="7" model="pcie-root-port">
      <model name="pcie-root-port"/>
      <target chassis="7" port="0x16"/>
      <address type="pci" domain="0x0000" bus="0x00" slot="0x02" function="0x6"/>
    </controller>
    <controller type="pci" index="8" model="pcie-root-port">
      <model name="pcie-root-port"/>
      <target chassis="8" port="0x17"/>
      <address type="pci" domain="0x0000" bus="0x00" slot="0x02" function="0x7"/>
    </controller>
    <controller type="pci" index="9" model="pcie-root-port">
      <model name="pcie-root-port"/>
      <target chassis="9" port="0x18"/>
      <address type="pci" domain="0x0000" bus="0x00" slot="0x03" function="0x0" multifunction="on"/>
    </controller>
    <controller type="pci" index="10" model="pcie-root-port">
      <model name="pcie-root-port"/>
      <target chassis="10" port="0x19"/>
      <address type="pci" domain="0x0000" bus="0x00" slot="0x03" function="0x1"/>
    </controller>
    <controller type="pci" index="11" model="pcie-root-port">
      <model name="pcie-root-port"/>
      <target chassis="11" port="0x1a"/>
      <address type="pci" domain="0x0000" bus="0x00" slot="0x03" function="0x2"/>
    </controller>
    <controller type="pci" index="12" model="pcie-root-port">
      <model name="pcie-root-port"/>
      <target chassis="12" port="0x1b"/>
      <address type="pci" domain="0x0000" bus="0x00" slot="0x03" function="0x3"/>
    </controller>
    <controller type="pci" index="13" model="pcie-root-port">
      <model name="pcie-root-port"/>
      <target chassis="13" port="0x1c"/>
      <address type="pci" domain="0x0000" bus="0x00" slot="0x03" function="0x4"/>
    </controller>
    <controller type="pci" index="14" model="pcie-root-port">
      <model name="pcie-root-port"/>
      <target chassis="14" port="0x1d"/>
      <address type="pci" domain="0x0000" bus="0x00" slot="0x03" function="0x5"/>
    </controller>
    <controller type="sata" index="0">
      <address type="pci" domain="0x0000" bus="0x00" slot="0x1f" function="0x2"/>
    </controller>
    <controller type="virtio-serial" index="0">
      <address type="pci" domain="0x0000" bus="0x03" slot="0x00" function="0x0"/>
    </controller>
    <interface type="network">
      <mac address="52:54:00:17:67:42"/>
      <source network="default"/>
      <model type="virtio"/>
      <address type="pci" domain="0x0000" bus="0x01" slot="0x00" function="0x0"/>
    </interface>
    <input type="tablet" bus="usb">
      <address type="usb" bus="0" port="1"/>
    </input>
    <input type="mouse" bus="ps2"/>
    <input type="keyboard" bus="ps2"/>
    <audio id="1" type="none"/>
    <hostdev mode="subsystem" type="pci" managed="yes">
      <source>
        <address domain="0x0000" bus="0x09" slot="0x00" function="0x0"/>
      </source>
      <rom file="/home/maz/Desktop/GPU.rom"/>
      <address type="pci" domain="0x0000" bus="0x06" slot="0x00" function="0x0"/>
    </hostdev>
    <hostdev mode="subsystem" type="usb" managed="yes">
      <source>
        <vendor id="0x046d"/>
        <product id="0xc539"/>
      </source>
      <address type="usb" bus="0" port="4"/>
    </hostdev>
    <hostdev mode="subsystem" type="usb" managed="yes">
      <source>
        <vendor id="0x0c45"/>
        <product id="0x5004"/>
      </source>
      <address type="usb" bus="0" port="5"/>
    </hostdev>
    <hostdev mode="subsystem" type="usb" managed="yes">
      <source>
        <vendor id="0x0951"/>
        <product id="0x16ed"/>
      </source>
      <address type="usb" bus="0" port="6"/>
    </hostdev>
    <hostdev mode="subsystem" type="pci" managed="yes">
      <source>
        <address domain="0x0000" bus="0x09" slot="0x00" function="0x1"/>
      </source>
      <address type="pci" domain="0x0000" bus="0x07" slot="0x00" function="0x0"/>
    </hostdev>
    <watchdog model="itco" action="reset"/>
    <memballoon model="virtio">
      <address type="pci" domain="0x0000" bus="0x05" slot="0x00" function="0x0"/>
    </memballoon>
  </devices>
</domain>

I'm assuming the error comes from trying to unload module before detaching the device. Also, you have the same command (to unload the module) after detaching the device, which is probably working.

Can you post the VM log?

I added the unload command twice trying to get it to unload but it outputs the same 'module amdgpu is in use' twice instead, once before and once after unloading. Weird thing is without unloading the amdgpu driver the vfio driver loads fine but while shutting down the vm it gets stuck on a black screen and the stop script hangs on reattaching the pci device

VM log:

2024-01-04 18:54:48.844+0000: starting up libvirt version: 9.10.0, qemu version: 8.2.0, kernel: 6.6.8-zen1-1-zen, hostname: maz-pc
LC_ALL=C \
PATH=/usr/local/sbin:/usr/local/bin:/usr/bin \
USER=root \
HOME=/var/lib/libvirt/qemu/domain-1-win11 \
XDG_DATA_HOME=/var/lib/libvirt/qemu/domain-1-win11/.local/share \
XDG_CACHE_HOME=/var/lib/libvirt/qemu/domain-1-win11/.cache \
XDG_CONFIG_HOME=/var/lib/libvirt/qemu/domain-1-win11/.config \
/usr/bin/qemu-system-x86_64 \
-name guest=win11,debug-threads=on \
-S \
-object '{"qom-type":"secret","id":"masterKey0","format":"raw","file":"/var/lib/libvirt/qemu/domain-1-win11/master-key.aes"}' \
-blockdev '{"driver":"file","filename":"/usr/share/edk2/x64/OVMF_CODE.secboot.4m.fd","node-name":"libvirt-pflash0-storage","auto-read-only":true,"discard":"unmap"}' \
-blockdev '{"node-name":"libvirt-pflash0-format","read-only":true,"driver":"raw","file":"libvirt-pflash0-storage"}' \
-blockdev '{"driver":"file","filename":"/var/lib/libvirt/qemu/nvram/win11_VARS.fd","node-name":"libvirt-pflash1-storage","auto-read-only":true,"discard":"unmap"}' \
-blockdev '{"node-name":"libvirt-pflash1-format","read-only":false,"driver":"raw","file":"libvirt-pflash1-storage"}' \
-machine pc-q35-8.2,usb=off,vmport=off,smm=on,dump-guest-core=off,memory-backend=pc.ram,pflash0=libvirt-pflash0-format,pflash1=libvirt-pflash1-format,hpet=off,acpi=on \
-accel kvm \
-cpu host,migratable=on,hv-time=on,hv-relaxed=on,hv-vapic=on,hv-spinlocks=0x1fff \
-global driver=cfi.pflash01,property=secure,value=on \
-m size=8388608k \
-object '{"qom-type":"memory-backend-ram","id":"pc.ram","size":8589934592}' \
-overcommit mem-lock=off \
-smp 8,sockets=1,dies=1,cores=4,threads=2 \
-uuid 62421a9a-3806-4f3f-8dd8-9e9a3d6f9a3a \
-display none \
-no-user-config \
-nodefaults \
-chardev socket,id=charmonitor,fd=29,server=on,wait=off \
-mon chardev=charmonitor,id=monitor,mode=control \
-rtc base=localtime,driftfix=slew \
-global kvm-pit.lost_tick_policy=delay \
-no-shutdown \
-global ICH9-LPC.disable_s3=1 \
-global ICH9-LPC.disable_s4=1 \
-boot strict=on \
-device '{"driver":"pcie-root-port","port":16,"chassis":1,"id":"pci.1","bus":"pcie.0","multifunction":true,"addr":"0x2"}' \
-device '{"driver":"pcie-root-port","port":17,"chassis":2,"id":"pci.2","bus":"pcie.0","addr":"0x2.0x1"}' \
-device '{"driver":"pcie-root-port","port":18,"chassis":3,"id":"pci.3","bus":"pcie.0","addr":"0x2.0x2"}' \
-device '{"driver":"pcie-root-port","port":19,"chassis":4,"id":"pci.4","bus":"pcie.0","addr":"0x2.0x3"}' \
-device '{"driver":"pcie-root-port","port":20,"chassis":5,"id":"pci.5","bus":"pcie.0","addr":"0x2.0x4"}' \
-device '{"driver":"pcie-root-port","port":21,"chassis":6,"id":"pci.6","bus":"pcie.0","addr":"0x2.0x5"}' \
-device '{"driver":"pcie-root-port","port":22,"chassis":7,"id":"pci.7","bus":"pcie.0","addr":"0x2.0x6"}' \
-device '{"driver":"pcie-root-port","port":23,"chassis":8,"id":"pci.8","bus":"pcie.0","addr":"0x2.0x7"}' \
-device '{"driver":"pcie-root-port","port":24,"chassis":9,"id":"pci.9","bus":"pcie.0","multifunction":true,"addr":"0x3"}' \
-device '{"driver":"pcie-root-port","port":25,"chassis":10,"id":"pci.10","bus":"pcie.0","addr":"0x3.0x1"}' \
-device '{"driver":"pcie-root-port","port":26,"chassis":11,"id":"pci.11","bus":"pcie.0","addr":"0x3.0x2"}' \
-device '{"driver":"pcie-root-port","port":27,"chassis":12,"id":"pci.12","bus":"pcie.0","addr":"0x3.0x3"}' \
-device '{"driver":"pcie-root-port","port":28,"chassis":13,"id":"pci.13","bus":"pcie.0","addr":"0x3.0x4"}' \
-device '{"driver":"pcie-root-port","port":29,"chassis":14,"id":"pci.14","bus":"pcie.0","addr":"0x3.0x5"}' \
-device '{"driver":"qemu-xhci","p2":15,"p3":15,"id":"usb","bus":"pci.2","addr":"0x0"}' \
-device '{"driver":"virtio-serial-pci","id":"virtio-serial0","bus":"pci.3","addr":"0x0"}' \
-blockdev '{"driver":"file","filename":"/home/maz/VMS/win11.qcow2","node-name":"libvirt-2-storage","auto-read-only":true,"discard":"unmap"}' \
-blockdev '{"node-name":"libvirt-2-format","read-only":false,"driver":"qcow2","file":"libvirt-2-storage","backing":null}' \
-device '{"driver":"virtio-blk-pci","bus":"pci.4","addr":"0x0","drive":"libvirt-2-format","id":"virtio-disk0","bootindex":1}' \
-blockdev '{"driver":"file","filename":"/home/maz/Downloads/virtio-win-0.1.240.iso","node-name":"libvirt-1-storage","auto-read-only":true,"discard":"unmap"}' \
-blockdev '{"node-name":"libvirt-1-format","read-only":true,"driver":"raw","file":"libvirt-1-storage"}' \
-device '{"driver":"ide-cd","bus":"ide.2","drive":"libvirt-1-format","id":"sata0-0-2"}' \
-netdev '{"type":"tap","fd":"31","vhost":true,"vhostfd":"34","id":"hostnet0"}' \
-device '{"driver":"virtio-net-pci","netdev":"hostnet0","id":"net0","mac":"52:54:00:17:67:42","bus":"pci.1","addr":"0x0"}' \
-device '{"driver":"usb-tablet","id":"input0","bus":"usb.0","port":"1"}' \
-audiodev '{"id":"audio1","driver":"none"}' \
-global ICH9-LPC.noreboot=off \
-watchdog-action reset \
-device '{"driver":"vfio-pci","host":"0000:09:00.0","id":"hostdev0","bus":"pci.6","addr":"0x0","romfile":"/home/maz/Desktop/GPU.rom"}' \
-device '{"driver":"usb-host","hostdevice":"/dev/bus/usb/003/004","id":"hostdev1","bus":"usb.0","port":"4"}' \
-device '{"driver":"usb-host","hostdevice":"/dev/bus/usb/003/003","id":"hostdev2","bus":"usb.0","port":"5"}' \
-device '{"driver":"usb-host","hostdevice":"/dev/bus/usb/001/002","id":"hostdev3","bus":"usb.0","port":"6"}' \
-device '{"driver":"vfio-pci","host":"0000:09:00.1","id":"hostdev4","bus":"pci.7","addr":"0x0"}' \
-device '{"driver":"virtio-balloon-pci","id":"balloon0","bus":"pci.5","addr":"0x0"}' \
-sandbox on,obsolete=deny,elevateprivileges=deny,spawn=deny,resourcecontrol=deny \
-msg timestamp=on
2024-01-04T18:54:48.941129Z qemu-system-x86_64: warning: This family of AMD CPU doesn't support hyperthreading(2)
Please configure -smp options properly or try enabling topoext feature.
2024-01-04T18:55:19.648120Z qemu-system-x86_64: terminating on signal 15 from pid 2131 (/usr/bin/libvirtd)
2024-01-04 18:55:21.472+0000: shutting down, reason=shutdown

that's odd.

Since you're mentioning you get black screen when turning off the VM, does it actually work?

The vm works perfectly fine. Only shutting it down causes said black screen. I've tried the start and stop script through ssh and the output is fairly normal except unloading the amdgpu driver which says in use in both times. The stop script hangs on attaching the gpu card and i can't terminate it.

You may be able to find more info using dmesg.
You can use journalctl to view the dmesg of last boot.

journalctl -o short-precise -k -b -1

Here's the resulting dmesg

Jan 11 10:54:31.202734 maz-pc kernel: Linux version 6.6.10-zen1-1-zen (linux-zen@archlinux) (gcc (GCC) 13.2.1 20230801, GNU ld (GNU Binutils) 2.41.0) #1 ZEN SMP PREEMPT_DYNAMIC Fri, 05 Jan 2024 16:20:18 +0000
Jan 11 10:54:31.202755 maz-pc kernel: Command line: BOOT_IMAGE=/vmlinuz-linux-zen root=UUID=1dfdccb7-d020-4dcd-a4a6-b4d7c70c5ddb rw loglevel=3 amd_iommu=on iommu=pt initcall_blacklist=sysfb_init amdgpu.ppfeaturemask=0xffffffff quiet
Jan 11 10:54:31.202769 maz-pc kernel: BIOS-provided physical RAM map:
Jan 11 10:54:31.202777 maz-pc kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable
Jan 11 10:54:31.202786 maz-pc kernel: BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved
Jan 11 10:54:31.202794 maz-pc kernel: BIOS-e820: [mem 0x0000000000100000-0x0000000009c3efff] usable
Jan 11 10:54:31.202803 maz-pc kernel: BIOS-e820: [mem 0x0000000009c3f000-0x0000000009ffffff] reserved
Jan 11 10:54:31.202811 maz-pc kernel: BIOS-e820: [mem 0x000000000a000000-0x000000000a1fffff] usable
Jan 11 10:54:31.202819 maz-pc kernel: BIOS-e820: [mem 0x000000000a200000-0x000000000a20dfff] ACPI NVS
Jan 11 10:54:31.202827 maz-pc kernel: BIOS-e820: [mem 0x000000000a20e000-0x000000000affffff] usable
Jan 11 10:54:31.202835 maz-pc kernel: BIOS-e820: [mem 0x000000000b000000-0x000000000b01ffff] reserved
Jan 11 10:54:31.202842 maz-pc kernel: BIOS-e820: [mem 0x000000000b020000-0x00000000baf45fff] usable
Jan 11 10:54:31.202850 maz-pc kernel: BIOS-e820: [mem 0x00000000baf46000-0x00000000bc68afff] reserved
Jan 11 10:54:31.202858 maz-pc kernel: BIOS-e820: [mem 0x00000000bc68b000-0x00000000bc7effff] ACPI data
Jan 11 10:54:31.202870 maz-pc kernel: BIOS-e820: [mem 0x00000000bc7f0000-0x00000000bced1fff] ACPI NVS
Jan 11 10:54:31.202878 maz-pc kernel: BIOS-e820: [mem 0x00000000bced2000-0x00000000bdbfefff] reserved
Jan 11 10:54:31.202886 maz-pc kernel: BIOS-e820: [mem 0x00000000bdbff000-0x00000000beffffff] usable
Jan 11 10:54:31.202894 maz-pc kernel: BIOS-e820: [mem 0x00000000bf000000-0x00000000bfffffff] reserved
Jan 11 10:54:31.202902 maz-pc kernel: BIOS-e820: [mem 0x00000000f0000000-0x00000000f7ffffff] reserved
Jan 11 10:54:31.202909 maz-pc kernel: BIOS-e820: [mem 0x00000000fd200000-0x00000000fd2fffff] reserved
Jan 11 10:54:31.202917 maz-pc kernel: BIOS-e820: [mem 0x00000000fd600000-0x00000000fd7fffff] reserved
Jan 11 10:54:31.202925 maz-pc kernel: BIOS-e820: [mem 0x00000000fea00000-0x00000000fea0ffff] reserved
Jan 11 10:54:31.202933 maz-pc kernel: BIOS-e820: [mem 0x00000000feb80000-0x00000000fec01fff] reserved
Jan 11 10:54:31.202940 maz-pc kernel: BIOS-e820: [mem 0x00000000fec10000-0x00000000fec10fff] reserved
Jan 11 10:54:31.202948 maz-pc kernel: BIOS-e820: [mem 0x00000000fec30000-0x00000000fec30fff] reserved
Jan 11 10:54:31.202956 maz-pc kernel: BIOS-e820: [mem 0x00000000fed00000-0x00000000fed00fff] reserved
Jan 11 10:54:31.202964 maz-pc kernel: BIOS-e820: [mem 0x00000000fed40000-0x00000000fed44fff] reserved
Jan 11 10:54:31.202974 maz-pc kernel: BIOS-e820: [mem 0x00000000fed80000-0x00000000fed8ffff] reserved
Jan 11 10:54:31.202982 maz-pc kernel: BIOS-e820: [mem 0x00000000fedc2000-0x00000000fedcffff] reserved
Jan 11 10:54:31.202990 maz-pc kernel: BIOS-e820: [mem 0x00000000fedd4000-0x00000000fedd5fff] reserved
Jan 11 10:54:31.202998 maz-pc kernel: BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
Jan 11 10:54:31.203006 maz-pc kernel: BIOS-e820: [mem 0x0000000100000000-0x000000043f37ffff] usable
Jan 11 10:54:31.203014 maz-pc kernel: BIOS-e820: [mem 0x000000043f380000-0x000000043fffffff] reserved
Jan 11 10:54:31.203021 maz-pc kernel: NX (Execute Disable) protection: active
Jan 11 10:54:31.203029 maz-pc kernel: APIC: Static calls initialized
Jan 11 10:54:31.203037 maz-pc kernel: e820: update [mem 0xa8831018-0xa883f057] usable ==> usable
Jan 11 10:54:31.203045 maz-pc kernel: e820: update [mem 0xa8831018-0xa883f057] usable ==> usable
Jan 11 10:54:31.203053 maz-pc kernel: e820: update [mem 0xa8813018-0xa8830e57] usable ==> usable
Jan 11 10:54:31.203061 maz-pc kernel: e820: update [mem 0xa8813018-0xa8830e57] usable ==> usable
Jan 11 10:54:31.203069 maz-pc kernel: extended physical RAM map:
Jan 11 10:54:31.203080 maz-pc kernel: reserve setup_data: [mem 0x0000000000000000-0x000000000009ffff] usable
Jan 11 10:54:31.203089 maz-pc kernel: reserve setup_data: [mem 0x00000000000a0000-0x00000000000fffff] reserved
Jan 11 10:54:31.203097 maz-pc kernel: reserve setup_data: [mem 0x0000000000100000-0x0000000009c3efff] usable
Jan 11 10:54:31.203106 maz-pc kernel: reserve setup_data: [mem 0x0000000009c3f000-0x0000000009ffffff] reserved
Jan 11 10:54:31.203114 maz-pc kernel: reserve setup_data: [mem 0x000000000a000000-0x000000000a1fffff] usable
Jan 11 10:54:31.203122 maz-pc kernel: reserve setup_data: [mem 0x000000000a200000-0x000000000a20dfff] ACPI NVS
Jan 11 10:54:31.203130 maz-pc kernel: reserve setup_data: [mem 0x000000000a20e000-0x000000000affffff] usable
Jan 11 10:54:31.203139 maz-pc kernel: reserve setup_data: [mem 0x000000000b000000-0x000000000b01ffff] reserved
Jan 11 10:54:31.203147 maz-pc kernel: reserve setup_data: [mem 0x000000000b020000-0x00000000a8813017] usable
Jan 11 10:54:31.203162 maz-pc kernel: reserve setup_data: [mem 0x00000000a8813018-0x00000000a8830e57] usable
Jan 11 10:54:31.203170 maz-pc kernel: reserve setup_data: [mem 0x00000000a8830e58-0x00000000a8831017] usable
Jan 11 10:54:31.203177 maz-pc kernel: reserve setup_data: [mem 0x00000000a8831018-0x00000000a883f057] usable
Jan 11 10:54:31.203185 maz-pc kernel: reserve setup_data: [mem 0x00000000a883f058-0x00000000baf45fff] usable
Jan 11 10:54:31.203193 maz-pc kernel: reserve setup_data: [mem 0x00000000baf46000-0x00000000bc68afff] reserved
Jan 11 10:54:31.203201 maz-pc kernel: reserve setup_data: [mem 0x00000000bc68b000-0x00000000bc7effff] ACPI data
Jan 11 10:54:31.203209 maz-pc kernel: reserve setup_data: [mem 0x00000000bc7f0000-0x00000000bced1fff] ACPI NVS
Jan 11 10:54:31.203217 maz-pc kernel: reserve setup_data: [mem 0x00000000bced2000-0x00000000bdbfefff] reserved
Jan 11 10:54:31.203224 maz-pc kernel: reserve setup_data: [mem 0x00000000bdbff000-0x00000000beffffff] usable
Jan 11 10:54:31.203232 maz-pc kernel: reserve setup_data: [mem 0x00000000bf000000-0x00000000bfffffff] reserved
Jan 11 10:54:31.203240 maz-pc kernel: reserve setup_data: [mem 0x00000000f0000000-0x00000000f7ffffff] reserved
Jan 11 10:54:31.203248 maz-pc kernel: reserve setup_data: [mem 0x00000000fd200000-0x00000000fd2fffff] reserved
Jan 11 10:54:31.203255 maz-pc kernel: reserve setup_data: [mem 0x00000000fd600000-0x00000000fd7fffff] reserved
Jan 11 10:54:31.203263 maz-pc kernel: reserve setup_data: [mem 0x00000000fea00000-0x00000000fea0ffff] reserved
Jan 11 10:54:31.203273 maz-pc kernel: reserve setup_data: [mem 0x00000000feb80000-0x00000000fec01fff] reserved
Jan 11 10:54:31.203283 maz-pc kernel: reserve setup_data: [mem 0x00000000fec10000-0x00000000fec10fff] reserved
Jan 11 10:54:31.203291 maz-pc kernel: reserve setup_data: [mem 0x00000000fec30000-0x00000000fec30fff] reserved
Jan 11 10:54:31.203298 maz-pc kernel: reserve setup_data: [mem 0x00000000fed00000-0x00000000fed00fff] reserved
Jan 11 10:54:31.203306 maz-pc kernel: reserve setup_data: [mem 0x00000000fed40000-0x00000000fed44fff] reserved
Jan 11 10:54:31.203314 maz-pc kernel: reserve setup_data: [mem 0x00000000fed80000-0x00000000fed8ffff] reserved
Jan 11 10:54:31.203321 maz-pc kernel: reserve setup_data: [mem 0x00000000fedc2000-0x00000000fedcffff] reserved
Jan 11 10:54:31.203329 maz-pc kernel: reserve setup_data: [mem 0x00000000fedd4000-0x00000000fedd5fff] reserved
Jan 11 10:54:31.203337 maz-pc kernel: reserve setup_data: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
Jan 11 10:54:31.203344 maz-pc kernel: reserve setup_data: [mem 0x0000000100000000-0x000000043f37ffff] usable
Jan 11 10:54:31.203352 maz-pc kernel: reserve setup_data: [mem 0x000000043f380000-0x000000043fffffff] reserved
Jan 11 10:54:31.203360 maz-pc kernel: efi: EFI v2.7 by American Megatrends
Jan 11 10:54:31.203367 maz-pc kernel: efi: ACPI=0xbcebb000 ACPI 2.0=0xbcebb014 TPMFinalLog=0xbce85000 SMBIOS=0xbda24000 SMBIOS 3.0=0xbda23000 MEMATTR=0xb563a018 ESRT=0xb9fbf918 INITRD=0xb55e6018 RNG=0xbc6d1018 TPMEventLog=0xa8840018 
Jan 11 10:54:31.203375 maz-pc kernel: random: crng init done
Jan 11 10:54:31.203383 maz-pc kernel: efi: Remove mem326: MMIO range=[0xf0000000-0xf7ffffff] (128MB) from e820 map
Jan 11 10:54:31.203391 maz-pc kernel: e820: remove [mem 0xf0000000-0xf7ffffff] reserved
Jan 11 10:54:31.203401 maz-pc kernel: efi: Remove mem327: MMIO range=[0xfd200000-0xfd2fffff] (1MB) from e820 map
Jan 11 10:54:31.203409 maz-pc kernel: e820: remove [mem 0xfd200000-0xfd2fffff] reserved
Jan 11 10:54:31.203417 maz-pc kernel: efi: Remove mem328: MMIO range=[0xfd600000-0xfd7fffff] (2MB) from e820 map
Jan 11 10:54:31.203425 maz-pc kernel: e820: remove [mem 0xfd600000-0xfd7fffff] reserved
Jan 11 10:54:31.203433 maz-pc kernel: efi: Not removing mem329: MMIO range=[0xfea00000-0xfea0ffff] (64KB) from e820 map
Jan 11 10:54:31.203441 maz-pc kernel: efi: Remove mem330: MMIO range=[0xfeb80000-0xfec01fff] (0MB) from e820 map
Jan 11 10:54:31.203449 maz-pc kernel: e820: remove [mem 0xfeb80000-0xfec01fff] reserved
Jan 11 10:54:31.203457 maz-pc kernel: efi: Not removing mem331: MMIO range=[0xfec10000-0xfec10fff] (4KB) from e820 map
Jan 11 10:54:31.203465 maz-pc kernel: efi: Not removing mem332: MMIO range=[0xfec30000-0xfec30fff] (4KB) from e820 map
Jan 11 10:54:31.203473 maz-pc kernel: efi: Not removing mem333: MMIO range=[0xfed00000-0xfed00fff] (4KB) from e820 map
Jan 11 10:54:31.203481 maz-pc kernel: efi: Not removing mem334: MMIO range=[0xfed40000-0xfed44fff] (20KB) from e820 map
Jan 11 10:54:31.203489 maz-pc kernel: efi: Not removing mem335: MMIO range=[0xfed80000-0xfed8ffff] (64KB) from e820 map
Jan 11 10:54:31.203496 maz-pc kernel: efi: Not removing mem336: MMIO range=[0xfedc2000-0xfedcffff] (56KB) from e820 map
Jan 11 10:54:31.203504 maz-pc kernel: efi: Not removing mem337: MMIO range=[0xfedd4000-0xfedd5fff] (8KB) from e820 map
Jan 11 10:54:31.203512 maz-pc kernel: efi: Remove mem338: MMIO range=[0xff000000-0xffffffff] (16MB) from e820 map
Jan 11 10:54:31.203522 maz-pc kernel: e820: remove [mem 0xff000000-0xffffffff] reserved
Jan 11 10:54:31.203530 maz-pc kernel: SMBIOS 3.3.0 present.
Jan 11 10:54:31.203537 maz-pc kernel: DMI: Gigabyte Technology Co., Ltd. B450 AORUS ELITE V2/B450 AORUS ELITE V2, BIOS F66b 09/20/2023
Jan 11 10:54:31.203545 maz-pc kernel: tsc: Fast TSC calibration using PIT
Jan 11 10:54:31.203553 maz-pc kernel: tsc: Detected 3699.927 MHz processor
Jan 11 10:54:31.203560 maz-pc kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
Jan 11 10:54:31.203569 maz-pc kernel: e820: remove [mem 0x000a0000-0x000fffff] usable
Jan 11 10:54:31.203577 maz-pc kernel: last_pfn = 0x43f380 max_arch_pfn = 0x400000000
Jan 11 10:54:31.203585 maz-pc kernel: total RAM covered: 3071M
Jan 11 10:54:31.203593 maz-pc kernel: Found optimal setting for mtrr clean up
Jan 11 10:54:31.203602 maz-pc kernel:  gran_size: 64K         chunk_size: 64M         num_reg: 3          lose cover RAM: 0G
Jan 11 10:54:31.203610 maz-pc kernel: MTRR map: 8 entries (4 fixed + 4 variable; max 21), built from 9 variable MTRRs
Jan 11 10:54:31.203620 maz-pc kernel: x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
Jan 11 10:54:31.203628 maz-pc kernel: e820: update [mem 0xbcc60000-0xbcc6ffff] usable ==> reserved
Jan 11 10:54:31.203638 maz-pc kernel: e820: update [mem 0xc0000000-0xffffffff] usable ==> reserved
Jan 11 10:54:31.203646 maz-pc kernel: last_pfn = 0xbf000 max_arch_pfn = 0x400000000
Jan 11 10:54:31.203655 maz-pc kernel: esrt: Reserving ESRT space from 0x00000000b9fbf918 to 0x00000000b9fbf9a0.
Jan 11 10:54:31.203663 maz-pc kernel: e820: update [mem 0xb9fbf000-0xb9fbffff] usable ==> reserved
Jan 11 10:54:31.203671 maz-pc kernel: Using GB pages for direct mapping
Jan 11 10:54:31.203679 maz-pc kernel: Secure boot disabled
Jan 11 10:54:31.203687 maz-pc kernel: RAMDISK: [mem 0xa9a99000-0xaba52fff]
Jan 11 10:54:31.203695 maz-pc kernel: ACPI: Early table checksum verification disabled
Jan 11 10:54:31.203703 maz-pc kernel: ACPI: RSDP 0x00000000BCEBB014 000024 (v02 ALASKA)
Jan 11 10:54:31.203712 maz-pc kernel: ACPI: XSDT 0x00000000BCEBA728 0000DC (v01 ALASKA A M I    01072009 AMI  01000013)
Jan 11 10:54:31.203725 maz-pc kernel: ACPI: FACP 0x00000000BC7DA000 000114 (v06 ALASKA A M I    01072009 AMI  00010013)
Jan 11 10:54:31.203734 maz-pc kernel: ACPI: DSDT 0x00000000BC7D3000 00660F (v02 ALASKA A M I    01072009 INTL 20190509)
Jan 11 10:54:31.203741 maz-pc kernel: ACPI: FACS 0x00000000BCEB5000 000040
Jan 11 10:54:31.203752 maz-pc kernel: ACPI: SSDT 0x00000000BC7E9000 006721 (v02 GBT    GSWApp   00000001 INTL 20190509)
Jan 11 10:54:31.203760 maz-pc kernel: ACPI: SSDT 0x00000000BC7E0000 008CE9 (v02 AMD    AmdTable 00000002 MSFT 04000000)
Jan 11 10:54:31.203768 maz-pc kernel: ACPI: SSDT 0x00000000BC7DC000 003D7C (v02 AMD    AMD AOD  00000001 INTL 20190509)
Jan 11 10:54:31.203776 maz-pc kernel: ACPI: SSDT 0x00000000BC7DB000 0000C8 (v02 ALASKA CPUSSDT  01072009 AMI  01072009)
Jan 11 10:54:31.203785 maz-pc kernel: ACPI: FIDT 0x00000000BC7D2000 00009C (v01 ALASKA A M I    01072009 AMI  00010013)
Jan 11 10:54:31.203793 maz-pc kernel: ACPI: MCFG 0x00000000BC7D1000 00003C (v01 ALASKA A M I    01072009 MSFT 00010013)
Jan 11 10:54:31.203802 maz-pc kernel: ACPI: HPET 0x00000000BC7D0000 000038 (v01 ALASKA A M I    01072009 AMI  00000005)
Jan 11 10:54:31.203810 maz-pc kernel: ACPI: IVRS 0x00000000BC7CF000 0000D0 (v02 AMD    AmdTable 00000001 AMD  00000001)
Jan 11 10:54:31.203818 maz-pc kernel: ACPI: FPDT 0x00000000BC7CE000 000044 (v01 ALASKA A M I    01072009 AMI  01000013)
Jan 11 10:54:31.203826 maz-pc kernel: ACPI: VFCT 0x00000000BC7C3000 00AC84 (v01 ALASKA A M I    00000001 AMD  31504F47)
Jan 11 10:54:31.203835 maz-pc kernel: ACPI: BGRT 0x00000000BC7C2000 000038 (v01 ALASKA A M I    01072009 AMI  00010013)
Jan 11 10:54:31.203845 maz-pc kernel: ACPI: TPM2 0x00000000BC7C1000 00004C (v04 ALASKA A M I    00000001 AMI  00000000)
Jan 11 10:54:31.203854 maz-pc kernel: ACPI: PCCT 0x00000000BC7C0000 00006E (v02 AMD    AmdTable 00000001 AMD  00000001)
Jan 11 10:54:31.203862 maz-pc kernel: ACPI: SSDT 0x00000000BC7BC000 003047 (v02 AMD    AmdTable 00000001 AMD  00000001)
Jan 11 10:54:31.203870 maz-pc kernel: ACPI: CRAT 0x00000000BC7BB000 000B90 (v01 AMD    AmdTable 00000001 AMD  00000001)
Jan 11 10:54:31.203878 maz-pc kernel: ACPI: CDIT 0x00000000BC7BA000 000029 (v01 AMD    AmdTable 00000001 AMD  00000001)
Jan 11 10:54:31.203887 maz-pc kernel: ACPI: WPBT 0x00000000BC6DB000 000038 (v01 ALASKA A M I    00000001 GBT  20181220)
Jan 11 10:54:31.203895 maz-pc kernel: ACPI: SSDT 0x00000000BC6D7000 003A23 (v02 AMD    MYRTLE   00000001 INTL 20190509)
Jan 11 10:54:31.203903 maz-pc kernel: ACPI: SSDT 0x00000000BC6D6000 0000BF (v01 AMD    AmdTable 00001000 INTL 20190509)
Jan 11 10:54:31.203913 maz-pc kernel: ACPI: WSMT 0x00000000BC6D5000 000028 (v01 ALASKA A M I    01072009 AMI  00010013)
Jan 11 10:54:31.203921 maz-pc kernel: ACPI: APIC 0x00000000BC6D4000 00015E (v04 ALASKA A M I    01072009 AMI  00010013)
Jan 11 10:54:31.203929 maz-pc kernel: ACPI: SSDT 0x00000000BC6D2000 00147F (v02 AMD    MYRTLE   00000001 INTL 20190509)
Jan 11 10:54:31.203937 maz-pc kernel: ACPI: Reserving FACP table memory at [mem 0xbc7da000-0xbc7da113]
Jan 11 10:54:31.203945 maz-pc kernel: ACPI: Reserving DSDT table memory at [mem 0xbc7d3000-0xbc7d960e]
Jan 11 10:54:31.203953 maz-pc kernel: ACPI: Reserving FACS table memory at [mem 0xbceb5000-0xbceb503f]
Jan 11 10:54:31.203962 maz-pc kernel: ACPI: Reserving SSDT table memory at [mem 0xbc7e9000-0xbc7ef720]
Jan 11 10:54:31.203969 maz-pc kernel: ACPI: Reserving SSDT table memory at [mem 0xbc7e0000-0xbc7e8ce8]
Jan 11 10:54:31.203979 maz-pc kernel: ACPI: Reserving SSDT table memory at [mem 0xbc7dc000-0xbc7dfd7b]
Jan 11 10:54:31.203987 maz-pc kernel: ACPI: Reserving SSDT table memory at [mem 0xbc7db000-0xbc7db0c7]
Jan 11 10:54:31.203995 maz-pc kernel: ACPI: Reserving FIDT table memory at [mem 0xbc7d2000-0xbc7d209b]
Jan 11 10:54:31.204003 maz-pc kernel: ACPI: Reserving MCFG table memory at [mem 0xbc7d1000-0xbc7d103b]
Jan 11 10:54:31.204011 maz-pc kernel: ACPI: Reserving HPET table memory at [mem 0xbc7d0000-0xbc7d0037]
Jan 11 10:54:31.204021 maz-pc kernel: ACPI: Reserving IVRS table memory at [mem 0xbc7cf000-0xbc7cf0cf]
Jan 11 10:54:31.204029 maz-pc kernel: ACPI: Reserving FPDT table memory at [mem 0xbc7ce000-0xbc7ce043]
Jan 11 10:54:31.204037 maz-pc kernel: ACPI: Reserving VFCT table memory at [mem 0xbc7c3000-0xbc7cdc83]
Jan 11 10:54:31.204045 maz-pc kernel: ACPI: Reserving BGRT table memory at [mem 0xbc7c2000-0xbc7c2037]
Jan 11 10:54:31.204053 maz-pc kernel: ACPI: Reserving TPM2 table memory at [mem 0xbc7c1000-0xbc7c104b]
Jan 11 10:54:31.204061 maz-pc kernel: ACPI: Reserving PCCT table memory at [mem 0xbc7c0000-0xbc7c006d]
Jan 11 10:54:31.204069 maz-pc kernel: ACPI: Reserving SSDT table memory at [mem 0xbc7bc000-0xbc7bf046]
Jan 11 10:54:31.204077 maz-pc kernel: ACPI: Reserving CRAT table memory at [mem 0xbc7bb000-0xbc7bbb8f]
Jan 11 10:54:31.204085 maz-pc kernel: ACPI: Reserving CDIT table memory at [mem 0xbc7ba000-0xbc7ba028]
Jan 11 10:54:31.204093 maz-pc kernel: ACPI: Reserving WPBT table memory at [mem 0xbc6db000-0xbc6db037]
Jan 11 10:54:31.204101 maz-pc kernel: ACPI: Reserving SSDT table memory at [mem 0xbc6d7000-0xbc6daa22]
Jan 11 10:54:31.204109 maz-pc kernel: ACPI: Reserving SSDT table memory at [mem 0xbc6d6000-0xbc6d60be]
Jan 11 10:54:31.204117 maz-pc kernel: ACPI: Reserving WSMT table memory at [mem 0xbc6d5000-0xbc6d5027]
Jan 11 10:54:31.204127 maz-pc kernel: ACPI: Reserving APIC table memory at [mem 0xbc6d4000-0xbc6d415d]
Jan 11 10:54:31.204135 maz-pc kernel: ACPI: Reserving SSDT table memory at [mem 0xbc6d2000-0xbc6d347e]
Jan 11 10:54:31.204143 maz-pc kernel: No NUMA configuration found
Jan 11 10:54:31.204157 maz-pc kernel: Faking a node at [mem 0x0000000000000000-0x000000043f37ffff]
Jan 11 10:54:31.204166 maz-pc kernel: NODE_DATA(0) allocated [mem 0x43f37b000-0x43f37ffff]
Jan 11 10:54:31.204174 maz-pc kernel: Zone ranges:
Jan 11 10:54:31.204181 maz-pc kernel:   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
Jan 11 10:54:31.204190 maz-pc kernel:   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
Jan 11 10:54:31.204197 maz-pc kernel:   Normal   [mem 0x0000000100000000-0x000000043f37ffff]
Jan 11 10:54:31.204205 maz-pc kernel:   Device   empty
Jan 11 10:54:31.204213 maz-pc kernel: Movable zone start for each node
Jan 11 10:54:31.204221 maz-pc kernel: Early memory node ranges
Jan 11 10:54:31.204229 maz-pc kernel:   node   0: [mem 0x0000000000001000-0x000000000009ffff]
Jan 11 10:54:31.204237 maz-pc kernel:   node   0: [mem 0x0000000000100000-0x0000000009c3efff]
Jan 11 10:54:31.204247 maz-pc kernel:   node   0: [mem 0x000000000a000000-0x000000000a1fffff]
Jan 11 10:54:31.204255 maz-pc kernel:   node   0: [mem 0x000000000a20e000-0x000000000affffff]
Jan 11 10:54:31.204264 maz-pc kernel:   node   0: [mem 0x000000000b020000-0x00000000baf45fff]
Jan 11 10:54:31.204272 maz-pc kernel:   node   0: [mem 0x00000000bdbff000-0x00000000beffffff]
Jan 11 10:54:31.204280 maz-pc kernel:   node   0: [mem 0x0000000100000000-0x000000043f37ffff]
Jan 11 10:54:31.204288 maz-pc kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000043f37ffff]
Jan 11 10:54:31.204296 maz-pc kernel: On node 0, zone DMA: 1 pages in unavailable ranges
Jan 11 10:54:31.204304 maz-pc kernel: On node 0, zone DMA: 96 pages in unavailable ranges
Jan 11 10:54:31.204312 maz-pc kernel: On node 0, zone DMA32: 961 pages in unavailable ranges
Jan 11 10:54:31.204320 maz-pc kernel: On node 0, zone DMA32: 14 pages in unavailable ranges
Jan 11 10:54:31.204329 maz-pc kernel: On node 0, zone DMA32: 32 pages in unavailable ranges
Jan 11 10:54:31.204337 maz-pc kernel: On node 0, zone DMA32: 11449 pages in unavailable ranges
Jan 11 10:54:31.204348 maz-pc kernel: On node 0, zone Normal: 4096 pages in unavailable ranges
Jan 11 10:54:31.204356 maz-pc kernel: On node 0, zone Normal: 3200 pages in unavailable ranges
Jan 11 10:54:31.204364 maz-pc kernel: ACPI: PM-Timer IO Port: 0x808
Jan 11 10:54:31.204372 maz-pc kernel: ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
Jan 11 10:54:31.204380 maz-pc kernel: IOAPIC[0]: apic_id 13, version 33, address 0xfec00000, GSI 0-23
Jan 11 10:54:31.204389 maz-pc kernel: IOAPIC[1]: apic_id 14, version 33, address 0xfec01000, GSI 24-55
Jan 11 10:54:31.204397 maz-pc kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
Jan 11 10:54:31.204405 maz-pc kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level)
Jan 11 10:54:31.204412 maz-pc kernel: ACPI: Using ACPI (MADT) for SMP configuration information
Jan 11 10:54:31.204421 maz-pc kernel: ACPI: HPET id: 0x10228201 base: 0xfed00000
Jan 11 10:54:31.204429 maz-pc kernel: e820: update [mem 0xb7be9000-0xb7c3ffff] usable ==> reserved
Jan 11 10:54:31.204437 maz-pc kernel: smpboot: Allowing 32 CPUs, 20 hotplug CPUs
Jan 11 10:54:31.204447 maz-pc kernel: PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff]
Jan 11 10:54:31.204456 maz-pc kernel: PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff]
Jan 11 10:54:31.204464 maz-pc kernel: PM: hibernation: Registered nosave memory: [mem 0x09c3f000-0x09ffffff]
Jan 11 10:54:31.204472 maz-pc kernel: PM: hibernation: Registered nosave memory: [mem 0x0a200000-0x0a20dfff]
Jan 11 10:54:31.204480 maz-pc kernel: PM: hibernation: Registered nosave memory: [mem 0x0b000000-0x0b01ffff]
Jan 11 10:54:31.204488 maz-pc kernel: PM: hibernation: Registered nosave memory: [mem 0xa8813000-0xa8813fff]
Jan 11 10:54:31.204496 maz-pc kernel: PM: hibernation: Registered nosave memory: [mem 0xa8830000-0xa8830fff]
Jan 11 10:54:31.204505 maz-pc kernel: PM: hibernation: Registered nosave memory: [mem 0xa8831000-0xa8831fff]
Jan 11 10:54:31.204513 maz-pc kernel: PM: hibernation: Registered nosave memory: [mem 0xa883f000-0xa883ffff]
Jan 11 10:54:31.204521 maz-pc kernel: PM: hibernation: Registered nosave memory: [mem 0xb7be9000-0xb7c3ffff]
Jan 11 10:54:31.204529 maz-pc kernel: PM: hibernation: Registered nosave memory: [mem 0xb9fbf000-0xb9fbffff]
Jan 11 10:54:31.204537 maz-pc kernel: PM: hibernation: Registered nosave memory: [mem 0xbaf46000-0xbc68afff]
Jan 11 10:54:31.204548 maz-pc kernel: PM: hibernation: Registered nosave memory: [mem 0xbc68b000-0xbc7effff]
Jan 11 10:54:31.204556 maz-pc kernel: PM: hibernation: Registered nosave memory: [mem 0xbc7f0000-0xbced1fff]
Jan 11 10:54:31.204564 maz-pc kernel: PM: hibernation: Registered nosave memory: [mem 0xbced2000-0xbdbfefff]
Jan 11 10:54:31.204572 maz-pc kernel: PM: hibernation: Registered nosave memory: [mem 0xbf000000-0xbfffffff]
Jan 11 10:54:31.204580 maz-pc kernel: PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfe9fffff]
Jan 11 10:54:31.204588 maz-pc kernel: PM: hibernation: Registered nosave memory: [mem 0xfea00000-0xfea0ffff]
Jan 11 10:54:31.204595 maz-pc kernel: PM: hibernation: Registered nosave memory: [mem 0xfea10000-0xfec0ffff]
Jan 11 10:54:31.204603 maz-pc kernel: PM: hibernation: Registered nosave memory: [mem 0xfec10000-0xfec10fff]
Jan 11 10:54:31.204611 maz-pc kernel: PM: hibernation: Registered nosave memory: [mem 0xfec11000-0xfec2ffff]
Jan 11 10:54:31.204619 maz-pc kernel: PM: hibernation: Registered nosave memory: [mem 0xfec30000-0xfec30fff]
Jan 11 10:54:31.204627 maz-pc kernel: PM: hibernation: Registered nosave memory: [mem 0xfec31000-0xfecfffff]
Jan 11 10:54:31.204635 maz-pc kernel: PM: hibernation: Registered nosave memory: [mem 0xfed00000-0xfed00fff]
Jan 11 10:54:31.204643 maz-pc kernel: PM: hibernation: Registered nosave memory: [mem 0xfed01000-0xfed3ffff]
Jan 11 10:54:31.204654 maz-pc kernel: PM: hibernation: Registered nosave memory: [mem 0xfed40000-0xfed44fff]
Jan 11 10:54:31.204662 maz-pc kernel: PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfed7ffff]
Jan 11 10:54:31.204670 maz-pc kernel: PM: hibernation: Registered nosave memory: [mem 0xfed80000-0xfed8ffff]
Jan 11 10:54:31.204678 maz-pc kernel: PM: hibernation: Registered nosave memory: [mem 0xfed90000-0xfedc1fff]
Jan 11 10:54:31.204687 maz-pc kernel: PM: hibernation: Registered nosave memory: [mem 0xfedc2000-0xfedcffff]
Jan 11 10:54:31.204695 maz-pc kernel: PM: hibernation: Registered nosave memory: [mem 0xfedd0000-0xfedd3fff]
Jan 11 10:54:31.204703 maz-pc kernel: PM: hibernation: Registered nosave memory: [mem 0xfedd4000-0xfedd5fff]
Jan 11 10:54:31.204711 maz-pc kernel: PM: hibernation: Registered nosave memory: [mem 0xfedd6000-0xffffffff]
Jan 11 10:54:31.204719 maz-pc kernel: [mem 0xc0000000-0xfe9fffff] available for PCI devices
Jan 11 10:54:31.204727 maz-pc kernel: Booting paravirtualized kernel on bare hardware
Jan 11 10:54:31.204735 maz-pc kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns
Jan 11 10:54:31.204744 maz-pc kernel: setup_percpu: NR_CPUS:320 nr_cpumask_bits:32 nr_cpu_ids:32 nr_node_ids:1
Jan 11 10:54:31.204754 maz-pc kernel: percpu: Embedded 64 pages/cpu s225280 r8192 d28672 u262144
Jan 11 10:54:31.204762 maz-pc kernel: pcpu-alloc: s225280 r8192 d28672 u262144 alloc=1*2097152
Jan 11 10:54:31.204770 maz-pc kernel: pcpu-alloc: [0] 00 01 02 03 04 05 06 07 [0] 08 09 10 11 12 13 14 15 
Jan 11 10:54:31.204779 maz-pc kernel: pcpu-alloc: [0] 16 17 18 19 20 21 22 23 [0] 24 25 26 27 28 29 30 31 
Jan 11 10:54:31.204787 maz-pc kernel: Kernel command line: BOOT_IMAGE=/vmlinuz-linux-zen root=UUID=1dfdccb7-d020-4dcd-a4a6-b4d7c70c5ddb rw loglevel=3 amd_iommu=on iommu=pt initcall_blacklist=sysfb_init amdgpu.ppfeaturemask=0xffffffff quiet
Jan 11 10:54:31.204796 maz-pc kernel: AMD-Vi: Unknown option - 'on'
Jan 11 10:54:31.204804 maz-pc kernel: blacklisting initcall sysfb_init
Jan 11 10:54:31.204812 maz-pc kernel: Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-linux-zen", will be passed to user space.
Jan 11 10:54:31.204821 maz-pc kernel: printk: log_buf_len individual max cpu contribution: 4096 bytes
Jan 11 10:54:31.204829 maz-pc kernel: printk: log_buf_len total cpu_extra contributions: 126976 bytes
Jan 11 10:54:31.204837 maz-pc kernel: printk: log_buf_len min size: 131072 bytes
Jan 11 10:54:31.204845 maz-pc kernel: printk: log_buf_len: 262144 bytes
Jan 11 10:54:31.204857 maz-pc kernel: printk: early log buf free: 111944(85%)
Jan 11 10:54:31.204865 maz-pc kernel: Dentry cache hash table entries: 2097152 (order: 12, 16777216 bytes, linear)
Jan 11 10:54:31.204873 maz-pc kernel: Inode-cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
Jan 11 10:54:31.204881 maz-pc kernel: Fallback order for Node 0: 0 
Jan 11 10:54:31.204889 maz-pc kernel: Built 1 zonelists, mobility grouping on.  Total pages: 4109068
Jan 11 10:54:31.204898 maz-pc kernel: Policy zone: Normal
Jan 11 10:54:31.204906 maz-pc kernel: mem auto-init: stack:all(zero), heap alloc:on, heap free:off
Jan 11 10:54:31.204914 maz-pc kernel: software IO TLB: area num 32.
Jan 11 10:54:31.204923 maz-pc kernel: Memory: 16134816K/16697820K available (20480K kernel code, 2151K rwdata, 12908K rodata, 3604K init, 3452K bss, 562748K reserved, 0K cma-reserved)
Jan 11 10:54:31.204931 maz-pc kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=32, Nodes=1
Jan 11 10:54:31.204939 maz-pc kernel: ftrace: allocating 46547 entries in 182 pages
Jan 11 10:54:31.204950 maz-pc kernel: ftrace: allocated 182 pages with 5 groups
Jan 11 10:54:31.204958 maz-pc kernel: Dynamic Preempt: full
Jan 11 10:54:31.204966 maz-pc kernel: rcu: Preemptible hierarchical RCU implementation.
Jan 11 10:54:31.204974 maz-pc kernel: rcu:         RCU restricting CPUs from NR_CPUS=320 to nr_cpu_ids=32.
Jan 11 10:54:31.204983 maz-pc kernel: rcu:         RCU priority boosting: priority 1 delay 500 ms.
Jan 11 10:54:31.204991 maz-pc kernel:         Trampoline variant of Tasks RCU enabled.
Jan 11 10:54:31.204999 maz-pc kernel:         Rude variant of Tasks RCU enabled.
Jan 11 10:54:31.205007 maz-pc kernel:         Tracing variant of Tasks RCU enabled.
Jan 11 10:54:31.205016 maz-pc kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
Jan 11 10:54:31.205024 maz-pc kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=32
Jan 11 10:54:31.205033 maz-pc kernel: NR_IRQS: 20736, nr_irqs: 1224, preallocated irqs: 16
Jan 11 10:54:31.205041 maz-pc kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention.
Jan 11 10:54:31.205050 maz-pc kernel: kfence: initialized - using 2097152 bytes for 255 objects at 0x(____ptrval____)-0x(____ptrval____)
Jan 11 10:54:31.205060 maz-pc kernel: Console: colour dummy device 80x25
Jan 11 10:54:31.205068 maz-pc kernel: printk: console [tty0] enabled
Jan 11 10:54:31.205076 maz-pc kernel: ACPI: Core revision 20230628
Jan 11 10:54:31.205085 maz-pc kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484873504 ns
Jan 11 10:54:31.205093 maz-pc kernel: APIC: Switch to symmetric I/O mode setup
Jan 11 10:54:31.205101 maz-pc kernel: AMD-Vi: Using global IVHD EFR:0x0, EFR2:0x0
Jan 11 10:54:31.205109 maz-pc kernel: x2apic: IRQ remapping doesn't support X2APIC mode
Jan 11 10:54:31.205118 maz-pc kernel: APIC: Switched APIC routing to: physical flat
Jan 11 10:54:31.205125 maz-pc kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
Jan 11 10:54:31.205134 maz-pc kernel: clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x6aaa23ab558, max_idle_ns: 881591159968 ns
Jan 11 10:54:31.205143 maz-pc kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 7399.85 BogoMIPS (lpj=3699927)
Jan 11 10:54:31.205156 maz-pc kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated
Jan 11 10:54:31.205165 maz-pc kernel: LVT offset 1 assigned for vector 0xf9
Jan 11 10:54:31.205173 maz-pc kernel: LVT offset 2 assigned for vector 0xf4
Jan 11 10:54:31.205181 maz-pc kernel: process: using mwait in idle threads
Jan 11 10:54:31.205190 maz-pc kernel: Last level iTLB entries: 4KB 512, 2MB 512, 4MB 256
Jan 11 10:54:31.205198 maz-pc kernel: Last level dTLB entries: 4KB 2048, 2MB 2048, 4MB 1024, 1GB 0
Jan 11 10:54:31.205206 maz-pc kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
Jan 11 10:54:31.205215 maz-pc kernel: Spectre V2 : Mitigation: Retpolines
Jan 11 10:54:31.205223 maz-pc kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
Jan 11 10:54:31.205231 maz-pc kernel: Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT
Jan 11 10:54:31.205239 maz-pc kernel: Spectre V2 : Enabling Restricted Speculation for firmware calls
Jan 11 10:54:31.205248 maz-pc kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier
Jan 11 10:54:31.205256 maz-pc kernel: Spectre V2 : User space: Mitigation: STIBP always-on protection
Jan 11 10:54:31.205267 maz-pc kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl
Jan 11 10:54:31.205275 maz-pc kernel: Speculative Return Stack Overflow: Mitigation: Safe RET
Jan 11 10:54:31.205283 maz-pc kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
Jan 11 10:54:31.205292 maz-pc kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
Jan 11 10:54:31.205300 maz-pc kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
Jan 11 10:54:31.205308 maz-pc kernel: x86/fpu: Supporting XSAVE feature 0x200: 'Protection Keys User registers'
Jan 11 10:54:31.205316 maz-pc kernel: x86/fpu: Supporting XSAVE feature 0x800: 'Control-flow User registers'
Jan 11 10:54:31.205325 maz-pc kernel: x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
Jan 11 10:54:31.205333 maz-pc kernel: x86/fpu: xstate_offset[9]:  832, xstate_sizes[9]:    8
Jan 11 10:54:31.205341 maz-pc kernel: x86/fpu: xstate_offset[11]:  840, xstate_sizes[11]:   16
Jan 11 10:54:31.205349 maz-pc kernel: x86/fpu: Enabled xstate features 0xa07, context size is 856 bytes, using 'compacted' format.
Jan 11 10:54:31.205360 maz-pc kernel: Freeing SMP alternatives memory: 48K
Jan 11 10:54:31.205368 maz-pc kernel: pid_max: default: 32768 minimum: 301
Jan 11 10:54:31.205376 maz-pc kernel: LSM: initializing lsm=capability,landlock,lockdown,yama,bpf,integrity
Jan 11 10:54:31.205384 maz-pc kernel: landlock: Up and running.
Jan 11 10:54:31.205393 maz-pc kernel: Yama: becoming mindful.
Jan 11 10:54:31.205401 maz-pc kernel: LSM support for eBPF active
Jan 11 10:54:31.205409 maz-pc kernel: Mount-cache hash table entries: 32768 (order: 6, 262144 bytes, linear)
Jan 11 10:54:31.205417 maz-pc kernel: Mountpoint-cache hash table entries: 32768 (order: 6, 262144 bytes, linear)
Jan 11 10:54:31.205426 maz-pc kernel: smpboot: CPU0: AMD Ryzen 5 5600X 6-Core Processor (family: 0x19, model: 0x21, stepping: 0x0)
Jan 11 10:54:31.205434 maz-pc kernel: RCU Tasks: Setting shift to 5 and lim to 1 rcu_task_cb_adjust=1.
Jan 11 10:54:31.205443 maz-pc kernel: RCU Tasks Rude: Setting shift to 5 and lim to 1 rcu_task_cb_adjust=1.
Jan 11 10:54:31.205451 maz-pc kernel: RCU Tasks Trace: Setting shift to 5 and lim to 1 rcu_task_cb_adjust=1.
Jan 11 10:54:31.205461 maz-pc kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver.
Jan 11 10:54:31.205470 maz-pc kernel: ... version:                0
Jan 11 10:54:31.205478 maz-pc kernel: ... bit width:              48
Jan 11 10:54:31.205486 maz-pc kernel: ... generic registers:      6
Jan 11 10:54:31.205494 maz-pc kernel: ... value mask:             0000ffffffffffff
Jan 11 10:54:31.205502 maz-pc kernel: ... max period:             00007fffffffffff
Jan 11 10:54:31.205510 maz-pc kernel: ... fixed-purpose events:   0
Jan 11 10:54:31.205518 maz-pc kernel: ... event mask:             000000000000003f
Jan 11 10:54:31.205526 maz-pc kernel: signal: max sigframe size: 3376
Jan 11 10:54:31.205534 maz-pc kernel: rcu: Hierarchical SRCU implementation.
Jan 11 10:54:31.205542 maz-pc kernel: rcu:         Max phase no-delay instances is 400.
Jan 11 10:54:31.205551 maz-pc kernel: NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
Jan 11 10:54:31.205560 maz-pc kernel: smp: Bringing up secondary CPUs ...
Jan 11 10:54:31.205571 maz-pc kernel: smpboot: x86: Booting SMP configuration:
Jan 11 10:54:31.205579 maz-pc kernel: .... node  #0, CPUs:        #1  #2  #3  #4  #5  #6  #7  #8  #9 #10 #11
Jan 11 10:54:31.205587 maz-pc kernel: Spectre V2 : Update user space SMT mitigation: STIBP always-on
Jan 11 10:54:31.205595 maz-pc kernel: smp: Brought up 1 node, 12 CPUs
Jan 11 10:54:31.205603 maz-pc kernel: smpboot: Max logical packages: 3
Jan 11 10:54:31.205611 maz-pc kernel: smpboot: Total of 12 processors activated (88798.24 BogoMIPS)
Jan 11 10:54:31.205619 maz-pc kernel: devtmpfs: initialized
Jan 11 10:54:31.205627 maz-pc kernel: x86/mm: Memory block size: 128MB
Jan 11 10:54:31.205635 maz-pc kernel: ACPI: PM: Registering ACPI NVS region [mem 0x0a200000-0x0a20dfff] (57344 bytes)
Jan 11 10:54:31.205644 maz-pc kernel: ACPI: PM: Registering ACPI NVS region [mem 0xbc7f0000-0xbced1fff] (7217152 bytes)
Jan 11 10:54:31.205652 maz-pc kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
Jan 11 10:54:31.205661 maz-pc kernel: futex hash table entries: 8192 (order: 7, 524288 bytes, linear)
Jan 11 10:54:31.205669 maz-pc kernel: pinctrl core: initialized pinctrl subsystem
Jan 11 10:54:31.205679 maz-pc kernel: PM: RTC time: 08:54:23, date: 2024-01-11
Jan 11 10:54:31.205687 maz-pc kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family
Jan 11 10:54:31.205705 maz-pc kernel: DMA: preallocated 2048 KiB GFP_KERNEL pool for atomic allocations
Jan 11 10:54:31.205714 maz-pc kernel: DMA: preallocated 2048 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
Jan 11 10:54:31.205722 maz-pc kernel: DMA: preallocated 2048 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
Jan 11 10:54:31.205732 maz-pc kernel: audit: initializing netlink subsys (disabled)
Jan 11 10:54:31.205740 maz-pc kernel: audit: type=2000 audit(1704963263.149:1): state=initialized audit_enabled=0 res=1
Jan 11 10:54:31.205748 maz-pc kernel: thermal_sys: Registered thermal governor 'fair_share'
Jan 11 10:54:31.205757 maz-pc kernel: thermal_sys: Registered thermal governor 'bang_bang'
Jan 11 10:54:31.205765 maz-pc kernel: thermal_sys: Registered thermal governor 'step_wise'
Jan 11 10:54:31.205773 maz-pc kernel: thermal_sys: Registered thermal governor 'user_space'
Jan 11 10:54:31.205781 maz-pc kernel: thermal_sys: Registered thermal governor 'power_allocator'
Jan 11 10:54:31.205789 maz-pc kernel: cpuidle: using governor ladder
Jan 11 10:54:31.205797 maz-pc kernel: cpuidle: using governor menu
Jan 11 10:54:31.205805 maz-pc kernel: Detected 1 PCC Subspaces
Jan 11 10:54:31.205813 maz-pc kernel: Registering PCC driver as Mailbox controller
Jan 11 10:54:31.205821 maz-pc kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
Jan 11 10:54:31.205829 maz-pc kernel: PCI: MMCONFIG for domain 0000 [bus 00-7f] at [mem 0xf0000000-0xf7ffffff] (base 0xf0000000)
Jan 11 10:54:31.205836 maz-pc kernel: PCI: not using MMCONFIG
Jan 11 10:54:31.205844 maz-pc kernel: PCI: Using configuration type 1 for base access
Jan 11 10:54:31.205855 maz-pc kernel: PCI: Using configuration type 1 for extended access
Jan 11 10:54:31.205863 maz-pc kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible.
Jan 11 10:54:31.205871 maz-pc kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages
Jan 11 10:54:31.205880 maz-pc kernel: HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page
Jan 11 10:54:31.205888 maz-pc kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages
Jan 11 10:54:31.205896 maz-pc kernel: HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page
Jan 11 10:54:31.205904 maz-pc kernel: ACPI: Added _OSI(Module Device)
Jan 11 10:54:31.205913 maz-pc kernel: ACPI: Added _OSI(Processor Device)
Jan 11 10:54:31.205923 maz-pc kernel: ACPI: Added _OSI(3.0 _SCP Extensions)
Jan 11 10:54:31.205932 maz-pc kernel: ACPI: Added _OSI(Processor Aggregator Device)
Jan 11 10:54:31.205941 maz-pc kernel: ACPI: 9 ACPI AML tables successfully acquired and loaded
Jan 11 10:54:31.205949 maz-pc kernel: ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored
Jan 11 10:54:31.205957 maz-pc kernel: ACPI: _OSC evaluation for CPUs failed, trying _PDC
Jan 11 10:54:31.205965 maz-pc kernel: ACPI: Interpreter enabled
Jan 11 10:54:31.205973 maz-pc kernel: ACPI: PM: (supports S0 S3 S4 S5)
Jan 11 10:54:31.205981 maz-pc kernel: ACPI: Using IOAPIC for interrupt routing
Jan 11 10:54:31.205991 maz-pc kernel: PCI: MMCONFIG for domain 0000 [bus 00-7f] at [mem 0xf0000000-0xf7ffffff] (base 0xf0000000)
Jan 11 10:54:31.206000 maz-pc kernel: PCI: MMCONFIG at [mem 0xf0000000-0xf7ffffff] reserved as ACPI motherboard resource
Jan 11 10:54:31.206008 maz-pc kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
Jan 11 10:54:31.206016 maz-pc kernel: PCI: Ignoring E820 reservations for host bridge windows
Jan 11 10:54:31.206024 maz-pc kernel: ACPI: Enabled 3 GPEs in block 00 to 1F
Jan 11 10:54:31.206032 maz-pc kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
Jan 11 10:54:31.206150 maz-pc kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI EDR HPX-Type3]
Jan 11 10:54:31.206279 maz-pc kernel: acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR DPC]
Jan 11 10:54:31.206378 maz-pc kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability]
Jan 11 10:54:31.206476 maz-pc kernel: acpi PNP0A08:00: [Firmware Info]: MMCONFIG for domain 0000 [bus 00-7f] only partially covers this bridge
Jan 11 10:54:31.206490 maz-pc kernel: PCI host bridge to bus 0000:00
Jan 11 10:54:31.206588 maz-pc kernel: pci_bus 0000:00: root bus resource [io  0x0000-0x03af window]
Jan 11 10:54:31.206678 maz-pc kernel: pci_bus 0000:00: root bus resource [io  0x03e0-0x0cf7 window]
Jan 11 10:54:31.206767 maz-pc kernel: pci_bus 0000:00: root bus resource [io  0x03b0-0x03df window]
Jan 11 10:54:31.206854 maz-pc kernel: pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
Jan 11 10:54:31.206943 maz-pc kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000dffff window]
Jan 11 10:54:31.207032 maz-pc kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfec2ffff window]
Jan 11 10:54:31.207121 maz-pc kernel: pci_bus 0000:00: root bus resource [mem 0xfee00000-0xffffffff window]
Jan 11 10:54:31.207254 maz-pc kernel: pci_bus 0000:00: root bus resource [bus 00-ff]
Jan 11 10:54:31.207361 maz-pc kernel: pci 0000:00:00.0: [1022:1480] type 00 class 0x060000
Jan 11 10:54:31.207462 maz-pc kernel: pci 0000:00:00.2: [1022:1481] type 00 class 0x080600
Jan 11 10:54:31.207563 maz-pc kernel: pci 0000:00:01.0: [1022:1482] type 00 class 0x060000
Jan 11 10:54:31.207663 maz-pc kernel: pci 0000:00:01.1: [1022:1483] type 01 class 0x060400
Jan 11 10:54:31.207762 maz-pc kernel: pci 0000:00:01.1: PME# supported from D0 D3hot D3cold
Jan 11 10:54:31.207863 maz-pc kernel: pci 0000:00:01.3: [1022:1483] type 01 class 0x060400
Jan 11 10:54:31.207962 maz-pc kernel: pci 0000:00:01.3: enabling Extended Tags
Jan 11 10:54:31.208060 maz-pc kernel: pci 0000:00:01.3: PME# supported from D0 D3hot D3cold
Jan 11 10:54:31.208165 maz-pc kernel: pci 0000:00:02.0: [1022:1482] type 00 class 0x060000
Jan 11 10:54:31.208267 maz-pc kernel: pci 0000:00:03.0: [1022:1482] type 00 class 0x060000
Jan 11 10:54:31.208366 maz-pc kernel: pci 0000:00:03.1: [1022:1483] type 01 class 0x060400
Jan 11 10:54:31.208465 maz-pc kernel: pci 0000:00:03.1: PME# supported from D0 D3hot D3cold
Jan 11 10:54:31.208563 maz-pc kernel: pci 0000:00:04.0: [1022:1482] type 00 class 0x060000
Jan 11 10:54:31.208660 maz-pc kernel: pci 0000:00:05.0: [1022:1482] type 00 class 0x060000
Jan 11 10:54:31.208759 maz-pc kernel: pci 0000:00:07.0: [1022:1482] type 00 class 0x060000
Jan 11 10:54:31.208862 maz-pc kernel: pci 0000:00:07.1: [1022:1484] type 01 class 0x060400
Jan 11 10:54:31.208960 maz-pc kernel: pci 0000:00:07.1: enabling Extended Tags
Jan 11 10:54:31.209058 maz-pc kernel: pci 0000:00:07.1: PME# supported from D0 D3hot D3cold
Jan 11 10:54:31.209163 maz-pc kernel: pci 0000:00:08.0: [1022:1482] type 00 class 0x060000
Jan 11 10:54:31.209265 maz-pc kernel: pci 0000:00:08.1: [1022:1484] type 01 class 0x060400
Jan 11 10:54:31.209364 maz-pc kernel: pci 0000:00:08.1: enabling Extended Tags
Jan 11 10:54:31.209464 maz-pc kernel: pci 0000:00:08.1: PME# supported from D0 D3hot D3cold
Jan 11 10:54:31.209563 maz-pc kernel: pci 0000:00:14.0: [1022:790b] type 00 class 0x0c0500
Jan 11 10:54:31.209667 maz-pc kernel: pci 0000:00:14.3: [1022:790e] type 00 class 0x060100
Jan 11 10:54:31.209765 maz-pc kernel: pci 0000:00:18.0: [1022:1440] type 00 class 0x060000
Jan 11 10:54:31.209865 maz-pc kernel: pci 0000:00:18.1: [1022:1441] type 00 class 0x060000
Jan 11 10:54:31.209964 maz-pc kernel: pci 0000:00:18.2: [1022:1442] type 00 class 0x060000
Jan 11 10:54:31.210064 maz-pc kernel: pci 0000:00:18.3: [1022:1443] type 00 class 0x060000
Jan 11 10:54:31.210168 maz-pc kernel: pci 0000:00:18.4: [1022:1444] type 00 class 0x060000
Jan 11 10:54:31.210268 maz-pc kernel: pci 0000:00:18.5: [1022:1445] type 00 class 0x060000
Jan 11 10:54:31.210369 maz-pc kernel: pci 0000:00:18.6: [1022:1446] type 00 class 0x060000
Jan 11 10:54:31.210470 maz-pc kernel: pci 0000:00:18.7: [1022:1447] type 00 class 0x060000
Jan 11 10:54:31.210575 maz-pc kernel: pci 0000:01:00.0: [10ec:5765] type 00 class 0x010802
Jan 11 10:54:31.210679 maz-pc kernel: pci 0000:01:00.0: reg 0x10: [mem 0xfcf00000-0xfcf03fff 64bit]
Jan 11 10:54:31.210782 maz-pc kernel: pci 0000:01:00.0: reg 0x24: [mem 0xfcf04000-0xfcf05fff]
Jan 11 10:54:31.210880 maz-pc kernel: pci 0000:00:01.1: PCI bridge to [bus 01]
Jan 11 10:54:31.210979 maz-pc kernel: pci 0000:00:01.1:   bridge window [mem 0xfcf00000-0xfcffffff]
Jan 11 10:54:31.211080 maz-pc kernel: pci 0000:02:00.0: [1022:43d5] type 00 class 0x0c0330
Jan 11 10:54:31.211199 maz-pc kernel: pci 0000:02:00.0: reg 0x10: [mem 0xfcea0000-0xfcea7fff 64bit]
Jan 11 10:54:31.211311 maz-pc kernel: pci 0000:02:00.0: enabling Extended Tags
Jan 11 10:54:31.211412 maz-pc kernel: pci 0000:02:00.0: PME# supported from D3hot D3cold
Jan 11 10:54:31.211489 maz-pc kernel: pci 0000:02:00.1: [1022:43c8] type 00 class 0x010601
Jan 11 10:54:31.211567 maz-pc kernel: pci 0000:02:00.1: reg 0x24: [mem 0xfce80000-0xfce9ffff]
Jan 11 10:54:31.211642 maz-pc kernel: pci 0000:02:00.1: reg 0x30: [mem 0xfce00000-0xfce7ffff pref]
Jan 11 10:54:31.211718 maz-pc kernel: pci 0000:02:00.1: enabling Extended Tags
Jan 11 10:54:31.211793 maz-pc kernel: pci 0000:02:00.1: PME# supported from D3hot D3cold
Jan 11 10:54:31.211868 maz-pc kernel: pci 0000:02:00.2: [1022:43c6] type 01 class 0x060400
Jan 11 10:54:31.211944 maz-pc kernel: pci 0000:02:00.2: enabling Extended Tags
Jan 11 10:54:31.212024 maz-pc kernel: pci 0000:02:00.2: PME# supported from D3hot D3cold
Jan 11 10:54:31.212096 maz-pc kernel: pci 0000:00:01.3: PCI bridge to [bus 02-06]
Jan 11 10:54:31.212220 maz-pc kernel: pci 0000:00:01.3:   bridge window [io  0xf000-0xffff]
Jan 11 10:54:31.212296 maz-pc kernel: pci 0000:00:01.3:   bridge window [mem 0xfcd00000-0xfcefffff]
Jan 11 10:54:31.212376 maz-pc kernel: pci 0000:03:00.0: [1022:43c7] type 01 class 0x060400
Jan 11 10:54:31.212455 maz-pc kernel: pci 0000:03:00.0: enabling Extended Tags
Jan 11 10:54:31.212534 maz-pc kernel: pci 0000:03:00.0: PME# supported from D3hot D3cold
Jan 11 10:54:31.212612 maz-pc kernel: pci 0000:03:01.0: [1022:43c7] type 01 class 0x060400
Jan 11 10:54:31.212692 maz-pc kernel: pci 0000:03:01.0: enabling Extended Tags
Jan 11 10:54:31.212775 maz-pc kernel: pci 0000:03:01.0: PME# supported from D3hot D3cold
Jan 11 10:54:31.212855 maz-pc kernel: pci 0000:03:04.0: [1022:43c7] type 01 class 0x060400
Jan 11 10:54:31.212934 maz-pc kernel: pci 0000:03:04.0: enabling Extended Tags
Jan 11 10:54:31.213012 maz-pc kernel: pci 0000:03:04.0: PME# supported from D3hot D3cold
Jan 11 10:54:31.213089 maz-pc kernel: pci 0000:02:00.2: PCI bridge to [bus 03-06]
Jan 11 10:54:31.213169 maz-pc kernel: pci 0000:02:00.2:   bridge window [io  0xf000-0xffff]
Jan 11 10:54:31.213247 maz-pc kernel: pci 0000:02:00.2:   bridge window [mem 0xfcd00000-0xfcdfffff]
Jan 11 10:54:31.213362 maz-pc kernel: pci 0000:04:00.0: [10ec:8168] type 00 class 0x020000
Jan 11 10:54:31.213482 maz-pc kernel: pci 0000:04:00.0: reg 0x10: [io  0xf000-0xf0ff]
Jan 11 10:54:31.213603 maz-pc kernel: pci 0000:04:00.0: reg 0x18: [mem 0xfcd04000-0xfcd04fff 64bit]
Jan 11 10:54:31.213721 maz-pc kernel: pci 0000:04:00.0: reg 0x20: [mem 0xfcd00000-0xfcd03fff 64bit]
Jan 11 10:54:31.213839 maz-pc kernel: pci 0000:04:00.0: supports D1 D2
Jan 11 10:54:31.213950 maz-pc kernel: pci 0000:04:00.0: PME# supported from D0 D1 D2 D3hot D3cold
Jan 11 10:54:31.214033 maz-pc kernel: pci 0000:03:00.0: PCI bridge to [bus 04]
Jan 11 10:54:31.214114 maz-pc kernel: pci 0000:03:00.0:   bridge window [io  0xf000-0xffff]
Jan 11 10:54:31.214203 maz-pc kernel: pci 0000:03:00.0:   bridge window [mem 0xfcd00000-0xfcdfffff]
Jan 11 10:54:31.214283 maz-pc kernel: pci 0000:03:01.0: PCI bridge to [bus 05]
Jan 11 10:54:31.214363 maz-pc kernel: pci 0000:03:04.0: PCI bridge to [bus 06]
Jan 11 10:54:31.214440 maz-pc kernel: pci 0000:07:00.0: [1002:1478] type 01 class 0x060400
Jan 11 10:54:31.214522 maz-pc kernel: pci 0000:07:00.0: reg 0x10: [mem 0xfcc00000-0xfcc03fff]
Jan 11 10:54:31.214598 maz-pc kernel: pci 0000:07:00.0: PME# supported from D0 D3hot D3cold
Jan 11 10:54:31.214675 maz-pc kernel: pci 0000:07:00.0: 126.016 Gb/s available PCIe bandwidth, limited by 8.0 GT/s PCIe x16 link at 0000:00:03.1 (capable of 252.048 Gb/s with 16.0 GT/s PCIe x16 link)
Jan 11 10:54:31.214749 maz-pc kernel: pci 0000:00:03.1: PCI bridge to [bus 07-09]
Jan 11 10:54:31.214820 maz-pc kernel: pci 0000:00:03.1:   bridge window [io  0xe000-0xefff]
Jan 11 10:54:31.214893 maz-pc kernel: pci 0000:00:03.1:   bridge window [mem 0xfca00000-0xfccfffff]
Jan 11 10:54:31.214965 maz-pc kernel: pci 0000:00:03.1:   bridge window [mem 0xd0000000-0xe01fffff 64bit pref]
Jan 11 10:54:31.215046 maz-pc kernel: pci 0000:08:00.0: [1002:1479] type 01 class 0x060400
Jan 11 10:54:31.215126 maz-pc kernel: pci 0000:08:00.0: PME# supported from D0 D3hot D3cold
Jan 11 10:54:31.215208 maz-pc kernel: pci 0000:07:00.0: PCI bridge to [bus 08-09]
Jan 11 10:54:31.215288 maz-pc kernel: pci 0000:07:00.0:   bridge window [io  0xe000-0xefff]
Jan 11 10:54:31.215365 maz-pc kernel: pci 0000:07:00.0:   bridge window [mem 0xfca00000-0xfcbfffff]
Jan 11 10:54:31.215441 maz-pc kernel: pci 0000:07:00.0:   bridge window [mem 0xd0000000-0xe01fffff 64bit pref]
Jan 11 10:54:31.215527 maz-pc kernel: pci 0000:09:00.0: [1002:73bf] type 00 class 0x030000
Jan 11 10:54:31.215612 maz-pc kernel: pci 0000:09:00.0: reg 0x10: [mem 0xd0000000-0xdfffffff 64bit pref]
Jan 11 10:54:31.215694 maz-pc kernel: pci 0000:09:00.0: reg 0x18: [mem 0xe0000000-0xe01fffff 64bit pref]
Jan 11 10:54:31.215777 maz-pc kernel: pci 0000:09:00.0: reg 0x20: [io  0xe000-0xe0ff]
Jan 11 10:54:31.215859 maz-pc kernel: pci 0000:09:00.0: reg 0x24: [mem 0xfca00000-0xfcafffff]
Jan 11 10:54:31.215940 maz-pc kernel: pci 0000:09:00.0: reg 0x30: [mem 0xfcb00000-0xfcb1ffff pref]
Jan 11 10:54:31.216024 maz-pc kernel: pci 0000:09:00.0: BAR 0: assigned to efifb
Jan 11 10:54:31.216112 maz-pc kernel: pci 0000:09:00.0: PME# supported from D1 D2 D3hot D3cold
Jan 11 10:54:31.216203 maz-pc kernel: pci 0000:09:00.0: 126.016 Gb/s available PCIe bandwidth, limited by 8.0 GT/s PCIe x16 link at 0000:00:03.1 (capable of 252.048 Gb/s with 16.0 GT/s PCIe x16 link)
Jan 11 10:54:31.216288 maz-pc kernel: pci 0000:09:00.1: [1002:ab28] type 00 class 0x040300
Jan 11 10:54:31.216371 maz-pc kernel: pci 0000:09:00.1: reg 0x10: [mem 0xfcb20000-0xfcb23fff]
Jan 11 10:54:31.216454 maz-pc kernel: pci 0000:09:00.1: PME# supported from D1 D2 D3hot D3cold
Jan 11 10:54:31.216533 maz-pc kernel: pci 0000:08:00.0: PCI bridge to [bus 09]
Jan 11 10:54:31.216612 maz-pc kernel: pci 0000:08:00.0:   bridge window [io  0xe000-0xefff]
Jan 11 10:54:31.216691 maz-pc kernel: pci 0000:08:00.0:   bridge window [mem 0xfca00000-0xfcbfffff]
Jan 11 10:54:31.216770 maz-pc kernel: pci 0000:08:00.0:   bridge window [mem 0xd0000000-0xe01fffff 64bit pref]
Jan 11 10:54:31.216851 maz-pc kernel: pci 0000:0a:00.0: [1022:148a] type 00 class 0x130000
Jan 11 10:54:31.216927 maz-pc kernel: pci 0000:0a:00.0: enabling Extended Tags
Jan 11 10:54:31.216999 maz-pc kernel: pci 0000:00:07.1: PCI bridge to [bus 0a]
Jan 11 10:54:31.217077 maz-pc kernel: pci 0000:0b:00.0: [1022:1485] type 00 class 0x130000
Jan 11 10:54:31.217155 maz-pc kernel: pci 0000:0b:00.0: enabling Extended Tags
Jan 11 10:54:31.217235 maz-pc kernel: pci 0000:0b:00.1: [1022:1486] type 00 class 0x108000
Jan 11 10:54:31.217310 maz-pc kernel: pci 0000:0b:00.1: reg 0x18: [mem 0xfc800000-0xfc8fffff]
Jan 11 10:54:31.217385 maz-pc kernel: pci 0000:0b:00.1: reg 0x24: [mem 0xfc908000-0xfc909fff]
Jan 11 10:54:31.217460 maz-pc kernel: pci 0000:0b:00.1: enabling Extended Tags
Jan 11 10:54:31.217541 maz-pc kernel: pci 0000:0b:00.3: [1022:149c] type 00 class 0x0c0330
Jan 11 10:54:31.217617 maz-pc kernel: pci 0000:0b:00.3: reg 0x10: [mem 0xfc700000-0xfc7fffff 64bit]
Jan 11 10:54:31.217693 maz-pc kernel: pci 0000:0b:00.3: enabling Extended Tags
Jan 11 10:54:31.217768 maz-pc kernel: pci 0000:0b:00.3: PME# supported from D0 D3hot D3cold
Jan 11 10:54:31.217843 maz-pc kernel: pci 0000:0b:00.4: [1022:1487] type 00 class 0x040300
Jan 11 10:54:31.217919 maz-pc kernel: pci 0000:0b:00.4: reg 0x10: [mem 0xfc900000-0xfc907fff]
Jan 11 10:54:31.217993 maz-pc kernel: pci 0000:0b:00.4: enabling Extended Tags
Jan 11 10:54:31.218072 maz-pc kernel: pci 0000:0b:00.4: PME# supported from D0 D3hot D3cold
Jan 11 10:54:31.218145 maz-pc kernel: pci 0000:00:08.1: PCI bridge to [bus 0b]
Jan 11 10:54:31.218222 maz-pc kernel: pci 0000:00:08.1:   bridge window [mem 0xfc700000-0xfc9fffff]
Jan 11 10:54:31.218230 maz-pc kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 0
Jan 11 10:54:31.218235 maz-pc kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 0
Jan 11 10:54:31.218241 maz-pc kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 0
Jan 11 10:54:31.218246 maz-pc kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 0
Jan 11 10:54:31.218251 maz-pc kernel: ACPI: PCI: Interrupt link LNKE configured for IRQ 0
Jan 11 10:54:31.218257 maz-pc kernel: ACPI: PCI: Interrupt link LNKF configured for IRQ 0
Jan 11 10:54:31.218262 maz-pc kernel: ACPI: PCI: Interrupt link LNKG configured for IRQ 0
Jan 11 10:54:31.218268 maz-pc kernel: ACPI: PCI: Interrupt link LNKH configured for IRQ 0
Jan 11 10:54:31.218273 maz-pc kernel: iommu: Default domain type: Passthrough (set via kernel command line)
Jan 11 10:54:31.218281 maz-pc kernel: SCSI subsystem initialized
Jan 11 10:54:31.218286 maz-pc kernel: libata version 3.00 loaded.
Jan 11 10:54:31.218292 maz-pc kernel: ACPI: bus type USB registered
Jan 11 10:54:31.218298 maz-pc kernel: usbcore: registered new interface driver usbfs
Jan 11 10:54:31.218303 maz-pc kernel: usbcore: registered new interface driver hub
Jan 11 10:54:31.218308 maz-pc kernel: usbcore: registered new device driver usb
Jan 11 10:54:31.218313 maz-pc kernel: pps_core: LinuxPPS API ver. 1 registered
Jan 11 10:54:31.218319 maz-pc kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
Jan 11 10:54:31.218324 maz-pc kernel: PTP clock support registered
Jan 11 10:54:31.218330 maz-pc kernel: EDAC MC: Ver: 3.0.0
Jan 11 10:54:31.218335 maz-pc kernel: efivars: Registered efivars operations
Jan 11 10:54:31.218340 maz-pc kernel: NetLabel: Initializing
Jan 11 10:54:31.218347 maz-pc kernel: NetLabel:  domain hash size = 128
Jan 11 10:54:31.218352 maz-pc kernel: NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
Jan 11 10:54:31.218357 maz-pc kernel: NetLabel:  unlabeled traffic allowed by default
Jan 11 10:54:31.218363 maz-pc kernel: mctp: management component transport protocol core
Jan 11 10:54:31.218368 maz-pc kernel: NET: Registered PF_MCTP protocol family
Jan 11 10:54:31.218374 maz-pc kernel: PCI: Using ACPI for IRQ routing
Jan 11 10:54:31.218379 maz-pc kernel: PCI: pci_cache_line_size set to 64 bytes
Jan 11 10:54:31.218384 maz-pc kernel: e820: reserve RAM buffer [mem 0x09c3f000-0x0bffffff]
Jan 11 10:54:31.218390 maz-pc kernel: e820: reserve RAM buffer [mem 0x0a200000-0x0bffffff]
Jan 11 10:54:31.218395 maz-pc kernel: e820: reserve RAM buffer [mem 0x0b000000-0x0bffffff]
Jan 11 10:54:31.218400 maz-pc kernel: e820: reserve RAM buffer [mem 0xa8813018-0xabffffff]
Jan 11 10:54:31.218406 maz-pc kernel: e820: reserve RAM buffer [mem 0xa8831018-0xabffffff]
Jan 11 10:54:31.218412 maz-pc kernel: e820: reserve RAM buffer [mem 0xb7be9000-0xb7ffffff]
Jan 11 10:54:31.218418 maz-pc kernel: e820: reserve RAM buffer [mem 0xb9fbf000-0xbbffffff]
Jan 11 10:54:31.218423 maz-pc kernel: e820: reserve RAM buffer [mem 0xbaf46000-0xbbffffff]
Jan 11 10:54:31.218428 maz-pc kernel: e820: reserve RAM buffer [mem 0xbf000000-0xbfffffff]
Jan 11 10:54:31.218434 maz-pc kernel: e820: reserve RAM buffer [mem 0x43f380000-0x43fffffff]
Jan 11 10:54:31.218520 maz-pc kernel: pci 0000:09:00.0: vgaarb: setting as boot VGA device
Jan 11 10:54:31.218602 maz-pc kernel: pci 0000:09:00.0: vgaarb: bridge control possible
Jan 11 10:54:31.218684 maz-pc kernel: pci 0000:09:00.0: vgaarb: VGA device added: decodes=io+mem,owns=none,locks=none
Jan 11 10:54:31.218691 maz-pc kernel: vgaarb: loaded
Jan 11 10:54:31.218696 maz-pc kernel: initcall sysfb_init blacklisted
Jan 11 10:54:31.218701 maz-pc kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
Jan 11 10:54:31.218706 maz-pc kernel: hpet0: 3 comparators, 32-bit 14.318180 MHz counter
Jan 11 10:54:31.218712 maz-pc kernel: clocksource: Switched to clocksource tsc-early
Jan 11 10:54:31.218719 maz-pc kernel: VFS: Disk quotas dquot_6.6.0
Jan 11 10:54:31.218725 maz-pc kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
Jan 11 10:54:31.218730 maz-pc kernel: pnp: PnP ACPI init
Jan 11 10:54:31.218800 maz-pc kernel: system 00:00: [mem 0xf0000000-0xf7ffffff] has been reserved
Jan 11 10:54:31.218870 maz-pc kernel: system 00:01: [mem 0xfd200000-0xfd2fffff] has been reserved
Jan 11 10:54:31.218940 maz-pc kernel: system 00:03: [io  0x0a00-0x0a2f] has been reserved
Jan 11 10:54:31.219009 maz-pc kernel: system 00:03: [io  0x0a30-0x0a3f] has been reserved
Jan 11 10:54:31.219079 maz-pc kernel: system 00:03: [io  0x0a40-0x0a4f] has been reserved
Jan 11 10:54:31.219147 maz-pc kernel: pnp 00:04: [dma 0 disabled]
Jan 11 10:54:31.219227 maz-pc kernel: system 00:05: [io  0x04d0-0x04d1] has been reserved
Jan 11 10:54:31.219295 maz-pc kernel: system 00:05: [io  0x040b] has been reserved
Jan 11 10:54:31.219364 maz-pc kernel: system 00:05: [io  0x04d6] has been reserved
Jan 11 10:54:31.219431 maz-pc kernel: system 00:05: [io  0x0c00-0x0c01] has been reserved
Jan 11 10:54:31.219500 maz-pc kernel: system 00:05: [io  0x0c14] has been reserved
Jan 11 10:54:31.219567 maz-pc kernel: system 00:05: [io  0x0c50-0x0c51] has been reserved
Jan 11 10:54:31.219636 maz-pc kernel: system 00:05: [io  0x0c52] has been reserved
Jan 11 10:54:31.219703 maz-pc kernel: system 00:05: [io  0x0c6c] has been reserved
Jan 11 10:54:31.219773 maz-pc kernel: system 00:05: [io  0x0c6f] has been reserved
Jan 11 10:54:31.219843 maz-pc kernel: system 00:05: [io  0x0cd8-0x0cdf] has been reserved
Jan 11 10:54:31.219912 maz-pc kernel: system 00:05: [io  0x0800-0x089f] has been reserved
Jan 11 10:54:31.219980 maz-pc kernel: system 00:05: [io  0x0b00-0x0b0f] has been reserved
Jan 11 10:54:31.220048 maz-pc kernel: system 00:05: [io  0x0b20-0x0b3f] has been reserved
Jan 11 10:54:31.220117 maz-pc kernel: system 00:05: [io  0x0900-0x090f] has been reserved
Jan 11 10:54:31.220190 maz-pc kernel: system 00:05: [io  0x0910-0x091f] has been reserved
Jan 11 10:54:31.220260 maz-pc kernel: system 00:05: [mem 0xfec00000-0xfec00fff] could not be reserved
Jan 11 10:54:31.220328 maz-pc kernel: system 00:05: [mem 0xfec01000-0xfec01fff] could not be reserved
Jan 11 10:54:31.220396 maz-pc kernel: system 00:05: [mem 0xfedc0000-0xfedc0fff] has been reserved
Jan 11 10:54:31.220464 maz-pc kernel: system 00:05: [mem 0xfee00000-0xfee00fff] has been reserved
Jan 11 10:54:31.220532 maz-pc kernel: system 00:05: [mem 0xfed80000-0xfed8ffff] could not be reserved
Jan 11 10:54:31.220603 maz-pc kernel: system 00:05: [mem 0xfec10000-0xfec10fff] has been reserved
Jan 11 10:54:31.220671 maz-pc kernel: system 00:05: [mem 0xff000000-0xffffffff] has been reserved
Jan 11 10:54:31.220678 maz-pc kernel: pnp: PnP ACPI: found 6 devices
Jan 11 10:54:31.220683 maz-pc kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
Jan 11 10:54:31.220689 maz-pc kernel: NET: Registered PF_INET protocol family
Jan 11 10:54:31.220694 maz-pc kernel: IP idents hash table entries: 262144 (order: 9, 2097152 bytes, linear)
Jan 11 10:54:31.220700 maz-pc kernel: tcp_listen_portaddr_hash hash table entries: 8192 (order: 5, 131072 bytes, linear)
Jan 11 10:54:31.220705 maz-pc kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
Jan 11 10:54:31.220711 maz-pc kernel: TCP established hash table entries: 131072 (order: 8, 1048576 bytes, linear)
Jan 11 10:54:31.220716 maz-pc kernel: TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, linear)
Jan 11 10:54:31.220721 maz-pc kernel: TCP: Hash tables configured (established 131072 bind 65536)
Jan 11 10:54:31.220729 maz-pc kernel: MPTCP token hash table entries: 16384 (order: 6, 393216 bytes, linear)
Jan 11 10:54:31.220734 maz-pc kernel: UDP hash table entries: 8192 (order: 6, 262144 bytes, linear)
Jan 11 10:54:31.220740 maz-pc kernel: UDP-Lite hash table entries: 8192 (order: 6, 262144 bytes, linear)
Jan 11 10:54:31.220745 maz-pc kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family
Jan 11 10:54:31.220750 maz-pc kernel: NET: Registered PF_XDP protocol family
Jan 11 10:54:31.220823 maz-pc kernel: pci 0000:00:01.1: PCI bridge to [bus 01]
Jan 11 10:54:31.220897 maz-pc kernel: pci 0000:00:01.1:   bridge window [mem 0xfcf00000-0xfcffffff]
Jan 11 10:54:31.220975 maz-pc kernel: pci 0000:03:00.0: PCI bridge to [bus 04]
Jan 11 10:54:31.221055 maz-pc kernel: pci 0000:03:00.0:   bridge window [io  0xf000-0xffff]
Jan 11 10:54:31.221135 maz-pc kernel: pci 0000:03:00.0:   bridge window [mem 0xfcd00000-0xfcdfffff]
Jan 11 10:54:31.221273 maz-pc kernel: pci 0000:03:01.0: PCI bridge to [bus 05]
Jan 11 10:54:31.221353 maz-pc kernel: pci 0000:03:04.0: PCI bridge to [bus 06]
Jan 11 10:54:31.221428 maz-pc kernel: pci 0000:02:00.2: PCI bridge to [bus 03-06]
Jan 11 10:54:31.221508 maz-pc kernel: pci 0000:02:00.2:   bridge window [io  0xf000-0xffff]
Jan 11 10:54:31.221583 maz-pc kernel: pci 0000:02:00.2:   bridge window [mem 0xfcd00000-0xfcdfffff]
Jan 11 10:54:31.221655 maz-pc kernel: pci 0000:00:01.3: PCI bridge to [bus 02-06]
Jan 11 10:54:31.221726 maz-pc kernel: pci 0000:00:01.3:   bridge window [io  0xf000-0xffff]
Jan 11 10:54:31.221799 maz-pc kernel: pci 0000:00:01.3:   bridge window [mem 0xfcd00000-0xfcefffff]
Jan 11 10:54:31.221875 maz-pc kernel: pci 0000:08:00.0: PCI bridge to [bus 09]
Jan 11 10:54:31.221954 maz-pc kernel: pci 0000:08:00.0:   bridge window [io  0xe000-0xefff]
Jan 11 10:54:31.222032 maz-pc kernel: pci 0000:08:00.0:   bridge window [mem 0xfca00000-0xfcbfffff]
Jan 11 10:54:31.222110 maz-pc kernel: pci 0000:08:00.0:   bridge window [mem 0xd0000000-0xe01fffff 64bit pref]
Jan 11 10:54:31.222193 maz-pc kernel: pci 0000:07:00.0: PCI bridge to [bus 08-09]
Jan 11 10:54:31.222269 maz-pc kernel: pci 0000:07:00.0:   bridge window [io  0xe000-0xefff]
Jan 11 10:54:31.222344 maz-pc kernel: pci 0000:07:00.0:   bridge window [mem 0xfca00000-0xfcbfffff]
Jan 11 10:54:31.222419 maz-pc kernel: pci 0000:07:00.0:   bridge window [mem 0xd0000000-0xe01fffff 64bit pref]
Jan 11 10:54:31.222491 maz-pc kernel: pci 0000:00:03.1: PCI bridge to [bus 07-09]
Jan 11 10:54:31.222562 maz-pc kernel: pci 0000:00:03.1:   bridge window [io  0xe000-0xefff]
Jan 11 10:54:31.222638 maz-pc kernel: pci 0000:00:03.1:   bridge window [mem 0xfca00000-0xfccfffff]
Jan 11 10:54:31.222710 maz-pc kernel: pci 0000:00:03.1:   bridge window [mem 0xd0000000-0xe01fffff 64bit pref]
Jan 11 10:54:31.222782 maz-pc kernel: pci 0000:00:07.1: PCI bridge to [bus 0a]
Jan 11 10:54:31.222855 maz-pc kernel: pci 0000:00:08.1: PCI bridge to [bus 0b]
Jan 11 10:54:31.222927 maz-pc kernel: pci 0000:00:08.1:   bridge window [mem 0xfc700000-0xfc9fffff]
Jan 11 10:54:31.222995 maz-pc kernel: pci_bus 0000:00: resource 4 [io  0x0000-0x03af window]
Jan 11 10:54:31.223061 maz-pc kernel: pci_bus 0000:00: resource 5 [io  0x03e0-0x0cf7 window]
Jan 11 10:54:31.223130 maz-pc kernel: pci_bus 0000:00: resource 6 [io  0x03b0-0x03df window]
Jan 11 10:54:31.223200 maz-pc kernel: pci_bus 0000:00: resource 7 [io  0x0d00-0xffff window]
Jan 11 10:54:31.223267 maz-pc kernel: pci_bus 0000:00: resource 8 [mem 0x000a0000-0x000dffff window]
Jan 11 10:54:31.223332 maz-pc kernel: pci_bus 0000:00: resource 9 [mem 0xc0000000-0xfec2ffff window]
Jan 11 10:54:31.223403 maz-pc kernel: pci_bus 0000:00: resource 10 [mem 0xfee00000-0xffffffff window]
Jan 11 10:54:31.223476 maz-pc kernel: pci_bus 0000:01: resource 1 [mem 0xfcf00000-0xfcffffff]
Jan 11 10:54:31.223549 maz-pc kernel: pci_bus 0000:02: resource 0 [io  0xf000-0xffff]
Jan 11 10:54:31.223618 maz-pc kernel: pci_bus 0000:02: resource 1 [mem 0xfcd00000-0xfcefffff]
Jan 11 10:54:31.223695 maz-pc kernel: pci_bus 0000:03: resource 0 [io  0xf000-0xffff]
Jan 11 10:54:31.223768 maz-pc kernel: pci_bus 0000:03: resource 1 [mem 0xfcd00000-0xfcdfffff]
Jan 11 10:54:31.223848 maz-pc kernel: pci_bus 0000:04: resource 0 [io  0xf000-0xffff]
Jan 11 10:54:31.223924 maz-pc kernel: pci_bus 0000:04: resource 1 [mem 0xfcd00000-0xfcdfffff]
Jan 11 10:54:31.224001 maz-pc kernel: pci_bus 0000:07: resource 0 [io  0xe000-0xefff]
Jan 11 10:54:31.224070 maz-pc kernel: pci_bus 0000:07: resource 1 [mem 0xfca00000-0xfccfffff]
Jan 11 10:54:31.224139 maz-pc kernel: pci_bus 0000:07: resource 2 [mem 0xd0000000-0xe01fffff 64bit pref]
Jan 11 10:54:31.224238 maz-pc kernel: pci_bus 0000:08: resource 0 [io  0xe000-0xefff]
Jan 11 10:54:31.224333 maz-pc kernel: pci_bus 0000:08: resource 1 [mem 0xfca00000-0xfcbfffff]
Jan 11 10:54:31.224406 maz-pc kernel: pci_bus 0000:08: resource 2 [mem 0xd0000000-0xe01fffff 64bit pref]
Jan 11 10:54:31.224484 maz-pc kernel: pci_bus 0000:09: resource 0 [io  0xe000-0xefff]
Jan 11 10:54:31.224559 maz-pc kernel: pci_bus 0000:09: resource 1 [mem 0xfca00000-0xfcbfffff]
Jan 11 10:54:31.224636 maz-pc kernel: pci_bus 0000:09: resource 2 [mem 0xd0000000-0xe01fffff 64bit pref]
Jan 11 10:54:31.224713 maz-pc kernel: pci_bus 0000:0b: resource 1 [mem 0xfc700000-0xfc9fffff]
Jan 11 10:54:31.224796 maz-pc kernel: pci 0000:09:00.1: D0 power state depends on 0000:09:00.0
Jan 11 10:54:31.224803 maz-pc kernel: PCI: CLS 64 bytes, default 64
Jan 11 10:54:31.224875 maz-pc kernel: pci 0000:00:00.2: AMD-Vi: IOMMU performance counters supported
Jan 11 10:54:31.224883 maz-pc kernel: Trying to unpack rootfs image as initramfs...
Jan 11 10:54:31.224955 maz-pc kernel: pci 0000:00:01.0: Adding to iommu group 0
Jan 11 10:54:31.225029 maz-pc kernel: pci 0000:00:01.1: Adding to iommu group 1
Jan 11 10:54:31.225102 maz-pc kernel: pci 0000:00:01.3: Adding to iommu group 2
Jan 11 10:54:31.225179 maz-pc kernel: pci 0000:00:02.0: Adding to iommu group 3
Jan 11 10:54:31.225251 maz-pc kernel: pci 0000:00:03.0: Adding to iommu group 4
Jan 11 10:54:31.225328 maz-pc kernel: pci 0000:00:03.1: Adding to iommu group 5
Jan 11 10:54:31.225400 maz-pc kernel: pci 0000:00:04.0: Adding to iommu group 6
Jan 11 10:54:31.225472 maz-pc kernel: pci 0000:00:05.0: Adding to iommu group 7
Jan 11 10:54:31.225543 maz-pc kernel: pci 0000:00:07.0: Adding to iommu group 8
Jan 11 10:54:31.225616 maz-pc kernel: pci 0000:00:07.1: Adding to iommu group 9
Jan 11 10:54:31.225688 maz-pc kernel: pci 0000:00:08.0: Adding to iommu group 10
Jan 11 10:54:31.225760 maz-pc kernel: pci 0000:00:08.1: Adding to iommu group 11
Jan 11 10:54:31.225832 maz-pc kernel: pci 0000:00:14.0: Adding to iommu group 12
Jan 11 10:54:31.225903 maz-pc kernel: pci 0000:00:14.3: Adding to iommu group 12
Jan 11 10:54:31.225976 maz-pc kernel: pci 0000:00:18.0: Adding to iommu group 13
Jan 11 10:54:31.226050 maz-pc kernel: pci 0000:00:18.1: Adding to iommu group 13
Jan 11 10:54:31.226123 maz-pc kernel: pci 0000:00:18.2: Adding to iommu group 13
Jan 11 10:54:31.226200 maz-pc kernel: pci 0000:00:18.3: Adding to iommu group 13
Jan 11 10:54:31.226273 maz-pc kernel: pci 0000:00:18.4: Adding to iommu group 13
Jan 11 10:54:31.226345 maz-pc kernel: pci 0000:00:18.5: Adding to iommu group 13
Jan 11 10:54:31.226417 maz-pc kernel: pci 0000:00:18.6: Adding to iommu group 13
Jan 11 10:54:31.226488 maz-pc kernel: pci 0000:00:18.7: Adding to iommu group 13
Jan 11 10:54:31.226565 maz-pc kernel: pci 0000:01:00.0: Adding to iommu group 14
Jan 11 10:54:31.226641 maz-pc kernel: pci 0000:02:00.0: Adding to iommu group 15
Jan 11 10:54:31.226720 maz-pc kernel: pci 0000:02:00.1: Adding to iommu group 15
Jan 11 10:54:31.226796 maz-pc kernel: pci 0000:02:00.2: Adding to iommu group 15
Jan 11 10:54:31.226874 maz-pc kernel: pci 0000:03:00.0: Adding to iommu group 15
Jan 11 10:54:31.226954 maz-pc kernel: pci 0000:03:01.0: Adding to iommu group 15
Jan 11 10:54:31.227032 maz-pc kernel: pci 0000:03:04.0: Adding to iommu group 15
Jan 11 10:54:31.227114 maz-pc kernel: pci 0000:04:00.0: Adding to iommu group 15
Jan 11 10:54:31.227196 maz-pc kernel: pci 0000:07:00.0: Adding to iommu group 16
Jan 11 10:54:31.227274 maz-pc kernel: pci 0000:08:00.0: Adding to iommu group 17
Jan 11 10:54:31.227357 maz-pc kernel: pci 0000:09:00.0: Adding to iommu group 18
Jan 11 10:54:31.227438 maz-pc kernel: pci 0000:09:00.1: Adding to iommu group 19
Jan 11 10:54:31.227513 maz-pc kernel: pci 0000:0a:00.0: Adding to iommu group 20
Jan 11 10:54:31.227595 maz-pc kernel: pci 0000:0b:00.0: Adding to iommu group 21
Jan 11 10:54:31.227669 maz-pc kernel: pci 0000:0b:00.1: Adding to iommu group 22
Jan 11 10:54:31.227746 maz-pc kernel: pci 0000:0b:00.3: Adding to iommu group 23
Jan 11 10:54:31.227821 maz-pc kernel: pci 0000:0b:00.4: Adding to iommu group 24
Jan 11 10:54:31.227894 maz-pc kernel: pci 0000:00:00.2: AMD-Vi: Found IOMMU cap 0x40
Jan 11 10:54:31.227900 maz-pc kernel: AMD-Vi: Extended features (0x58f77ef22294a5a, 0x0): PPR NX GT IA PC GA_vAPIC
Jan 11 10:54:31.227906 maz-pc kernel: AMD-Vi: Interrupt remapping enabled
Jan 11 10:54:31.227911 maz-pc kernel: PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
Jan 11 10:54:31.227917 maz-pc kernel: software IO TLB: mapped [mem 0x00000000b1107000-0x00000000b5107000] (64MB)
Jan 11 10:54:31.227923 maz-pc kernel: LVT offset 0 assigned for vector 0x400
Jan 11 10:54:31.227928 maz-pc kernel: perf: AMD IBS detected (0x000003ff)
Jan 11 10:54:31.227935 maz-pc kernel: perf/amd_iommu: Detected AMD IOMMU #0 (2 banks, 4 counters/bank).
Jan 11 10:54:31.227940 maz-pc kernel: Initialise system trusted keyrings
Jan 11 10:54:31.227946 maz-pc kernel: Key type blacklist registered
Jan 11 10:54:31.227951 maz-pc kernel: workingset: timestamp_bits=41 max_order=22 bucket_order=0
Jan 11 10:54:31.227957 maz-pc kernel: zbud: loaded
Jan 11 10:54:31.227962 maz-pc kernel: integrity: Platform Keyring initialized
Jan 11 10:54:31.227967 maz-pc kernel: integrity: Machine keyring initialized
Jan 11 10:54:31.227972 maz-pc kernel: Key type asymmetric registered
Jan 11 10:54:31.227978 maz-pc kernel: Asymmetric key parser 'x509' registered
Jan 11 10:54:31.227983 maz-pc kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 242)
Jan 11 10:54:31.227989 maz-pc kernel: io scheduler mq-deadline registered
Jan 11 10:54:31.227994 maz-pc kernel: io scheduler kyber registered
Jan 11 10:54:31.228001 maz-pc kernel: io scheduler bfq registered
Jan 11 10:54:31.228073 maz-pc kernel: pcieport 0000:00:01.1: PME: Signaling with IRQ 27
Jan 11 10:54:31.228145 maz-pc kernel: pcieport 0000:00:01.1: AER: enabled with IRQ 27
Jan 11 10:54:31.228223 maz-pc kernel: pcieport 0000:00:01.3: PME: Signaling with IRQ 28
Jan 11 10:54:31.228296 maz-pc kernel: pcieport 0000:00:01.3: AER: enabled with IRQ 28
Jan 11 10:54:31.228368 maz-pc kernel: pcieport 0000:00:03.1: PME: Signaling with IRQ 29
Jan 11 10:54:31.228441 maz-pc kernel: pcieport 0000:00:03.1: AER: enabled with IRQ 29
Jan 11 10:54:31.228513 maz-pc kernel: pcieport 0000:00:07.1: PME: Signaling with IRQ 31
Jan 11 10:54:31.228585 maz-pc kernel: pcieport 0000:00:07.1: AER: enabled with IRQ 31
Jan 11 10:54:31.228657 maz-pc kernel: pcieport 0000:00:08.1: PME: Signaling with IRQ 32
Jan 11 10:54:31.228729 maz-pc kernel: pcieport 0000:00:08.1: AER: enabled with IRQ 32
Jan 11 10:54:31.228738 maz-pc kernel: shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
Jan 11 10:54:31.228744 maz-pc kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
Jan 11 10:54:31.228750 maz-pc kernel: ACPI: button: Power Button [PWRB]
Jan 11 10:54:31.228755 maz-pc kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
Jan 11 10:54:31.228760 maz-pc kernel: ACPI: button: Power Button [PWRF]
Jan 11 10:54:31.228766 maz-pc kernel: Estimated ratio of average max frequency by base frequency (times 1024): 1155
Jan 11 10:54:31.228771 maz-pc kernel: Monitor-Mwait will be used to enter C-1 state
Jan 11 10:54:31.228776 maz-pc kernel: ACPI: \_PR_.C000: Found 2 idle states
Jan 11 10:54:31.228782 maz-pc kernel: ACPI: \_PR_.C002: Found 2 idle states
Jan 11 10:54:31.228787 maz-pc kernel: ACPI: \_PR_.C004: Found 2 idle states
Jan 11 10:54:31.228792 maz-pc kernel: ACPI: \_PR_.C006: Found 2 idle states
Jan 11 10:54:31.228798 maz-pc kernel: ACPI: \_PR_.C008: Found 2 idle states
Jan 11 10:54:31.228805 maz-pc kernel: ACPI: \_PR_.C00A: Found 2 idle states
Jan 11 10:54:31.228810 maz-pc kernel: ACPI: \_PR_.C001: Found 2 idle states
Jan 11 10:54:31.228816 maz-pc kernel: ACPI: \_PR_.C003: Found 2 idle states
Jan 11 10:54:31.228821 maz-pc kernel: ACPI: \_PR_.C005: Found 2 idle states
Jan 11 10:54:31.228827 maz-pc kernel: ACPI: \_PR_.C007: Found 2 idle states
Jan 11 10:54:31.228832 maz-pc kernel: ACPI: \_PR_.C009: Found 2 idle states
Jan 11 10:54:31.228838 maz-pc kernel: ACPI: \_PR_.C00B: Found 2 idle states
Jan 11 10:54:31.228843 maz-pc kernel: ACPI: \_TZ_.UAD0: Invalid passive threshold
Jan 11 10:54:31.228922 maz-pc kernel: thermal LNXTHERM:00: registered as thermal_zone0
Jan 11 10:54:31.228929 maz-pc kernel: ACPI: thermal: Thermal Zone [UAD0] (17 C)
Jan 11 10:54:31.228934 maz-pc kernel: Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
Jan 11 10:54:31.228940 maz-pc kernel: 00:04: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
Jan 11 10:54:31.228947 maz-pc kernel: Non-volatile memory driver v1.3
Jan 11 10:54:31.228952 maz-pc kernel: Linux agpgart interface v0.103
Jan 11 10:54:31.229027 maz-pc kernel: tpm_crb MSFT0101:00: Disabling hwrng
Jan 11 10:54:31.229034 maz-pc kernel: AMD-Vi: AMD IOMMUv2 loaded and initialized
Jan 11 10:54:31.229110 maz-pc kernel: ahci 0000:02:00.1: version 3.0
Jan 11 10:54:31.229324 maz-pc kernel: ahci 0000:02:00.1: SSS flag set, parallel bus scan disabled
Jan 11 10:54:31.229402 maz-pc kernel: ahci 0000:02:00.1: AHCI 0001.0301 32 slots 8 ports 6 Gbps 0x33 impl SATA mode
Jan 11 10:54:31.229477 maz-pc kernel: ahci 0000:02:00.1: flags: 64bit ncq sntf stag pm led clo only pmp pio slum part sxs deso sadm sds apst 
Jan 11 10:54:31.229556 maz-pc kernel: scsi host0: ahci
Jan 11 10:54:31.229638 maz-pc kernel: scsi host1: ahci
Jan 11 10:54:31.229718 maz-pc kernel: scsi host2: ahci
Jan 11 10:54:31.229796 maz-pc kernel: scsi host3: ahci
Jan 11 10:54:31.229874 maz-pc kernel: scsi host4: ahci
Jan 11 10:54:31.229952 maz-pc kernel: scsi host5: ahci
Jan 11 10:54:31.230030 maz-pc kernel: scsi host6: ahci
Jan 11 10:54:31.230108 maz-pc kernel: scsi host7: ahci
Jan 11 10:54:31.230115 maz-pc kernel: ata1: SATA max UDMA/133 abar m131072@0xfce80000 port 0xfce80100 irq 40
Jan 11 10:54:31.230123 maz-pc kernel: ata2: SATA max UDMA/133 abar m131072@0xfce80000 port 0xfce80180 irq 40
Jan 11 10:54:31.230128 maz-pc kernel: ata3: DUMMY
Jan 11 10:54:31.230133 maz-pc kernel: ata4: DUMMY
Jan 11 10:54:31.230139 maz-pc kernel: ata5: SATA max UDMA/133 abar m131072@0xfce80000 port 0xfce80300 irq 40
Jan 11 10:54:31.230144 maz-pc kernel: ata6: SATA max UDMA/133 abar m131072@0xfce80000 port 0xfce80380 irq 40
Jan 11 10:54:31.230149 maz-pc kernel: ata7: DUMMY
Jan 11 10:54:31.230158 maz-pc kernel: ata8: DUMMY
Jan 11 10:54:31.230164 maz-pc kernel: ACPI: bus type drm_connector registered
Jan 11 10:54:31.230169 maz-pc kernel: usbcore: registered new interface driver usbserial_generic
Jan 11 10:54:31.230175 maz-pc kernel: usbserial: USB Serial support registered for generic
Jan 11 10:54:31.230244 maz-pc kernel: rtc_cmos 00:02: RTC can wake from S4
Jan 11 10:54:31.230314 maz-pc kernel: rtc_cmos 00:02: registered as rtc0
Jan 11 10:54:31.230385 maz-pc kernel: rtc_cmos 00:02: setting system clock to 2024-01-11T08:54:23 UTC (1704963263)
Jan 11 10:54:31.230453 maz-pc kernel: rtc_cmos 00:02: alarms up to one month, y3k, 114 bytes nvram, hpet irqs
Jan 11 10:54:31.230460 maz-pc kernel: amd_pstate: driver load is disabled, boot with specific mode to enable this
Jan 11 10:54:31.230466 maz-pc kernel: ledtrig-cpu: registered to indicate activity on CPUs
Jan 11 10:54:31.230471 maz-pc kernel: hid: raw HID events driver (C) Jiri Kosina
Jan 11 10:54:31.230476 maz-pc kernel: drop_monitor: Initializing network drop monitor service
Jan 11 10:54:31.230481 maz-pc kernel: Initializing XFRM netlink socket
Jan 11 10:54:31.230487 maz-pc kernel: NET: Registered PF_INET6 protocol family
Jan 11 10:54:31.230492 maz-pc kernel: Freeing initrd memory: 32488K
Jan 11 10:54:31.230497 maz-pc kernel: Segment Routing with IPv6
Jan 11 10:54:31.230502 maz-pc kernel: RPL Segment Routing with IPv6
Jan 11 10:54:31.230510 maz-pc kernel: In-situ OAM (IOAM) with IPv6
Jan 11 10:54:31.230515 maz-pc kernel: NET: Registered PF_PACKET protocol family
Jan 11 10:54:31.230520 maz-pc kernel: microcode: CPU1: patch_level=0x0a20102b
Jan 11 10:54:31.230526 maz-pc kernel: microcode: CPU0: patch_level=0x0a20102b
Jan 11 10:54:31.230531 maz-pc kernel: microcode: CPU2: patch_level=0x0a20102b
Jan 11 10:54:31.230536 maz-pc kernel: microcode: CPU5: patch_level=0x0a20102b
Jan 11 10:54:31.230542 maz-pc kernel: microcode: CPU6: patch_level=0x0a20102b
Jan 11 10:54:31.230547 maz-pc kernel: microcode: CPU4: patch_level=0x0a20102b
Jan 11 10:54:31.230552 maz-pc kernel: microcode: CPU7: patch_level=0x0a20102b
Jan 11 10:54:31.230557 maz-pc kernel: microcode: CPU3: patch_level=0x0a20102b
Jan 11 10:54:31.230562 maz-pc kernel: microcode: CPU9: patch_level=0x0a20102b
Jan 11 10:54:31.230567 maz-pc kernel: microcode: CPU8: patch_level=0x0a20102b
Jan 11 10:54:31.230572 maz-pc kernel: microcode: CPU10: patch_level=0x0a20102b
Jan 11 10:54:31.230579 maz-pc kernel: microcode: CPU11: patch_level=0x0a20102b
Jan 11 10:54:31.230584 maz-pc kernel: microcode: Microcode Update Driver: v2.2.
Jan 11 10:54:31.230590 maz-pc kernel: resctrl: L3 allocation detected
Jan 11 10:54:31.230595 maz-pc kernel: resctrl: MB allocation detected
Jan 11 10:54:31.230600 maz-pc kernel: resctrl: L3 monitoring detected
Jan 11 10:54:31.230606 maz-pc kernel: IPI shorthand broadcast: enabled
Jan 11 10:54:31.230611 maz-pc kernel: sched_clock: Marking stable (372848431, 316284898)->(701581782, -12448453)
Jan 11 10:54:31.230616 maz-pc kernel: registered taskstats version 1
Jan 11 10:54:31.230622 maz-pc kernel: Loading compiled-in X.509 certificates
Jan 11 10:54:31.230627 maz-pc kernel: Loaded X.509 cert 'Build time autogenerated kernel key: 20c5e69fcea39dd6ca58d1b81e969ce48869c17f'
Jan 11 10:54:31.230632 maz-pc kernel: zswap: loaded using pool zstd/zsmalloc
Jan 11 10:54:31.230638 maz-pc kernel: Key type .fscrypt registered
Jan 11 10:54:31.230644 maz-pc kernel: Key type fscrypt-provisioning registered
Jan 11 10:54:31.230649 maz-pc kernel: integrity: Loading X.509 certificate: UEFI:db
Jan 11 10:54:31.230655 maz-pc kernel: integrity: Loaded X.509 cert 'Database Key: 3699a5c169f0e21a1798489a34e26fa7'
Jan 11 10:54:31.230661 maz-pc kernel: integrity: Loading X.509 certificate: UEFI:db
Jan 11 10:54:31.230666 maz-pc kernel: integrity: Loaded X.509 cert 'Microsoft Corporation UEFI CA 2011: 13adbf4309bd82709c8cd54f316ed522988a1bd4'
Jan 11 10:54:31.230671 maz-pc kernel: integrity: Loading X.509 certificate: UEFI:db
Jan 11 10:54:31.230677 maz-pc kernel: integrity: Loaded X.509 cert 'Microsoft Windows Production PCA 2011: a92902398e16c49778cd90f99e4f9ae17c55af53'
Jan 11 10:54:31.230682 maz-pc kernel: PM:   Magic number: 8:532:927
Jan 11 10:54:31.230687 maz-pc kernel: RAS: Correctable Errors collector initialized.
Jan 11 10:54:31.230692 maz-pc kernel: clk: Disabling unused clocks
Jan 11 10:54:31.230698 maz-pc kernel: ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
Jan 11 10:54:31.230703 maz-pc kernel: ata1.00: ATA-10: WDC WD40EZRZ-22GXCB0, 80.00A80, max UDMA/133
Jan 11 10:54:31.230710 maz-pc kernel: ata1.00: 7814037168 sectors, multi 16: LBA48 NCQ (depth 32), AA
Jan 11 10:54:31.230715 maz-pc kernel: ata1.00: configured for UDMA/133
Jan 11 10:54:31.230803 maz-pc kernel: scsi 0:0:0:0: Direct-Access     ATA      WDC WD40EZRZ-22G 0A80 PQ: 0 ANSI: 5
Jan 11 10:54:31.230891 maz-pc kernel: sd 0:0:0:0: [sda] 7814037168 512-byte logical blocks: (4.00 TB/3.64 TiB)
Jan 11 10:54:31.230979 maz-pc kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks
Jan 11 10:54:31.231065 maz-pc kernel: sd 0:0:0:0: [sda] Write Protect is off
Jan 11 10:54:31.231154 maz-pc kernel: sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
Jan 11 10:54:31.231244 maz-pc kernel: sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
Jan 11 10:54:31.231331 maz-pc kernel: sd 0:0:0:0: [sda] Preferred minimum I/O size 4096 bytes
Jan 11 10:54:31.231337 maz-pc kernel:  sda: sda1
Jan 11 10:54:31.231425 maz-pc kernel: sd 0:0:0:0: [sda] Attached SCSI disk
Jan 11 10:54:31.231432 maz-pc kernel: ata2: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
Jan 11 10:54:31.231437 maz-pc kernel: ata2.00: ATA-9: WDC WD10EURX-61UY4Y0, 01.01A02, max UDMA/133
Jan 11 10:54:31.231443 maz-pc kernel: ata2.00: 1953525168 sectors, multi 16: LBA48 NCQ (depth 32), AA
Jan 11 10:54:31.231448 maz-pc kernel: ata2.00: configured for UDMA/133
Jan 11 10:54:31.231534 maz-pc kernel: scsi 1:0:0:0: Direct-Access     ATA      WDC WD10EURX-61U 1A02 PQ: 0 ANSI: 5
Jan 11 10:54:31.231621 maz-pc kernel: sd 1:0:0:0: [sdb] 1953525168 512-byte logical blocks: (1.00 TB/932 GiB)
Jan 11 10:54:31.231707 maz-pc kernel: sd 1:0:0:0: [sdb] 4096-byte physical blocks
Jan 11 10:54:31.231793 maz-pc kernel: sd 1:0:0:0: [sdb] Write Protect is off
Jan 11 10:54:31.231879 maz-pc kernel: sd 1:0:0:0: [sdb] Mode Sense: 00 3a 00 00
Jan 11 10:54:31.231965 maz-pc kernel: sd 1:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
Jan 11 10:54:31.232054 maz-pc kernel: sd 1:0:0:0: [sdb] Preferred minimum I/O size 4096 bytes
Jan 11 10:54:31.232061 maz-pc kernel: tsc: Refined TSC clocksource calibration: 3699.997 MHz
Jan 11 10:54:31.232067 maz-pc kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x6aaaa638e3b, max_idle_ns: 881590585313 ns
Jan 11 10:54:31.232072 maz-pc kernel: clocksource: Switched to clocksource tsc
Jan 11 10:54:31.232077 maz-pc kernel:  sdb: sdb1 sdb2
Jan 11 10:54:31.232168 maz-pc kernel: sd 1:0:0:0: [sdb] Attached SCSI disk
Jan 11 10:54:31.232176 maz-pc kernel: ata5: SATA link down (SStatus 0 SControl 330)
Jan 11 10:54:31.232182 maz-pc kernel: ata6: SATA link down (SStatus 0 SControl 330)
Jan 11 10:54:31.232187 maz-pc kernel: Freeing unused decrypted memory: 2028K
Jan 11 10:54:31.232193 maz-pc kernel: Freeing unused kernel image (initmem) memory: 3604K
Jan 11 10:54:31.232198 maz-pc kernel: Write protecting the kernel read-only data: 34816k
Jan 11 10:54:31.232206 maz-pc kernel: Freeing unused kernel image (rodata/data gap) memory: 1428K
Jan 11 10:54:31.232211 maz-pc kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found.
Jan 11 10:54:31.232217 maz-pc kernel: rodata_test: all tests were successful
Jan 11 10:54:31.232222 maz-pc kernel: Run /init as init process
Jan 11 10:54:31.232228 maz-pc kernel:   with arguments:
Jan 11 10:54:31.232233 maz-pc kernel:     /init
Jan 11 10:54:31.232238 maz-pc kernel:   with environment:
Jan 11 10:54:31.232243 maz-pc kernel:     HOME=/
Jan 11 10:54:31.232249 maz-pc kernel:     TERM=linux
Jan 11 10:54:31.232254 maz-pc kernel:     BOOT_IMAGE=/vmlinuz-linux-zen
Jan 11 10:54:31.232331 maz-pc kernel: xhci_hcd 0000:02:00.0: xHCI Host Controller
Jan 11 10:54:31.232411 maz-pc kernel: xhci_hcd 0000:02:00.0: new USB bus registered, assigned bus number 1
Jan 11 10:54:31.232491 maz-pc kernel: nvme nvme0: pci function 0000:01:00.0
Jan 11 10:54:31.232569 maz-pc kernel: xhci_hcd 0000:02:00.0: hcc params 0x0200ef81 hci version 0x110 quirks 0x0000000000000410
Jan 11 10:54:31.232647 maz-pc kernel: xhci_hcd 0000:02:00.0: xHCI Host Controller
Jan 11 10:54:31.232722 maz-pc kernel: xhci_hcd 0000:02:00.0: new USB bus registered, assigned bus number 2
Jan 11 10:54:31.232798 maz-pc kernel: xhci_hcd 0000:02:00.0: Host supports USB 3.1 Enhanced SuperSpeed
Jan 11 10:54:31.232875 maz-pc kernel: usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.06
Jan 11 10:54:31.232954 maz-pc kernel: usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Jan 11 10:54:31.233028 maz-pc kernel: usb usb1: Product: xHCI Host Controller
Jan 11 10:54:31.233105 maz-pc kernel: usb usb1: Manufacturer: Linux 6.6.10-zen1-1-zen xhci-hcd
Jan 11 10:54:31.233182 maz-pc kernel: usb usb1: SerialNumber: 0000:02:00.0
Jan 11 10:54:31.233269 maz-pc kernel: hub 1-0:1.0: USB hub found
Jan 11 10:54:31.233354 maz-pc kernel: hub 1-0:1.0: 10 ports detected
Jan 11 10:54:31.233436 maz-pc kernel: usb usb2: We don't know the algorithms for LPM for this host, disabling LPM.
Jan 11 10:54:31.233514 maz-pc kernel: usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.06
Jan 11 10:54:31.233591 maz-pc kernel: usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Jan 11 10:54:31.233666 maz-pc kernel: usb usb2: Product: xHCI Host Controller
Jan 11 10:54:31.233738 maz-pc kernel: usb usb2: Manufacturer: Linux 6.6.10-zen1-1-zen xhci-hcd
Jan 11 10:54:31.233815 maz-pc kernel: usb usb2: SerialNumber: 0000:02:00.0
Jan 11 10:54:31.233900 maz-pc kernel: hub 2-0:1.0: USB hub found
Jan 11 10:54:31.233983 maz-pc kernel: hub 2-0:1.0: 4 ports detected
Jan 11 10:54:31.233990 maz-pc kernel: usb: port power management may be unreliable
Jan 11 10:54:31.234066 maz-pc kernel: xhci_hcd 0000:0b:00.3: xHCI Host Controller
Jan 11 10:54:31.234142 maz-pc kernel: xhci_hcd 0000:0b:00.3: new USB bus registered, assigned bus number 3
Jan 11 10:54:31.234464 maz-pc kernel: xhci_hcd 0000:0b:00.3: hcc params 0x0278ffe5 hci version 0x110 quirks 0x0000000000000410
Jan 11 10:54:31.234542 maz-pc kernel: xhci_hcd 0000:0b:00.3: xHCI Host Controller
Jan 11 10:54:31.234617 maz-pc kernel: xhci_hcd 0000:0b:00.3: new USB bus registered, assigned bus number 4
Jan 11 10:54:31.234696 maz-pc kernel: xhci_hcd 0000:0b:00.3: Host supports USB 3.1 Enhanced SuperSpeed
Jan 11 10:54:31.234774 maz-pc kernel: usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.06
Jan 11 10:54:31.234847 maz-pc kernel: usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Jan 11 10:54:31.234919 maz-pc kernel: usb usb3: Product: xHCI Host Controller
Jan 11 10:54:31.234991 maz-pc kernel: usb usb3: Manufacturer: Linux 6.6.10-zen1-1-zen xhci-hcd
Jan 11 10:54:31.235063 maz-pc kernel: usb usb3: SerialNumber: 0000:0b:00.3
Jan 11 10:54:31.235148 maz-pc kernel: hub 3-0:1.0: USB hub found
Jan 11 10:54:31.235258 maz-pc kernel: hub 3-0:1.0: 4 ports detected
Jan 11 10:54:31.235345 maz-pc kernel: usb usb4: We don't know the algorithms for LPM for this host, disabling LPM.
Jan 11 10:54:31.235426 maz-pc kernel: usb usb4: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.06
Jan 11 10:54:31.235499 maz-pc kernel: usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Jan 11 10:54:31.235572 maz-pc kernel: usb usb4: Product: xHCI Host Controller
Jan 11 10:54:31.235643 maz-pc kernel: usb usb4: Manufacturer: Linux 6.6.10-zen1-1-zen xhci-hcd
Jan 11 10:54:31.235716 maz-pc kernel: usb usb4: SerialNumber: 0000:0b:00.3
Jan 11 10:54:31.235800 maz-pc kernel: hub 4-0:1.0: USB hub found
Jan 11 10:54:31.235883 maz-pc kernel: hub 4-0:1.0: 4 ports detected
Jan 11 10:54:31.235956 maz-pc kernel: nvme nvme0: failed to set APST feature (2)
Jan 11 10:54:31.236029 maz-pc kernel: nvme nvme0: allocated 64 MiB host memory buffer.
Jan 11 10:54:31.236104 maz-pc kernel: nvme nvme0: 8/0/0 default/read/poll queues
Jan 11 10:54:31.236182 maz-pc kernel: nvme nvme0: Ignoring bogus Namespace Identifiers
Jan 11 10:54:31.236190 maz-pc kernel:  nvme0n1: p1 p2 p3 p4
Jan 11 10:54:31.236276 maz-pc kernel: usb 3-3: new high-speed USB device number 2 using xhci_hcd
Jan 11 10:54:31.236362 maz-pc kernel: usb 1-3: new full-speed USB device number 2 using xhci_hcd
Jan 11 10:54:31.236442 maz-pc kernel: usb 3-3: New USB device found, idVendor=0bda, idProduct=5411, bcdDevice= 1.26
Jan 11 10:54:31.236518 maz-pc kernel: usb 3-3: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Jan 11 10:54:31.236593 maz-pc kernel: usb 3-3: Product: 3-Port USB 2.1 Hub
Jan 11 10:54:31.236670 maz-pc kernel: usb 3-3: Manufacturer: Generic
Jan 11 10:54:31.236761 maz-pc kernel: hub 3-3:1.0: USB hub found
Jan 11 10:54:31.236849 maz-pc kernel: hub 3-3:1.0: 3 ports detected
Jan 11 10:54:31.236935 maz-pc kernel: usb 4-3: new SuperSpeed USB device number 2 using xhci_hcd
Jan 11 10:54:31.237014 maz-pc kernel: usb 4-3: New USB device found, idVendor=0bda, idProduct=0411, bcdDevice= 1.26
Jan 11 10:54:31.237091 maz-pc kernel: usb 4-3: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Jan 11 10:54:31.237172 maz-pc kernel: usb 4-3: Product: 4-Port USB 3.1 Hub
Jan 11 10:54:31.237250 maz-pc kernel: usb 4-3: Manufacturer: Generic
Jan 11 10:54:31.237338 maz-pc kernel: hub 4-3:1.0: USB hub found
Jan 11 10:54:31.237429 maz-pc kernel: hub 4-3:1.0: 2 ports detected
Jan 11 10:54:31.237515 maz-pc kernel: usb 3-4: new full-speed USB device number 3 using xhci_hcd
Jan 11 10:54:31.237594 maz-pc kernel: usb 3-4: New USB device found, idVendor=0c45, idProduct=5004, bcdDevice= 1.04
Jan 11 10:54:31.237671 maz-pc kernel: usb 3-4: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Jan 11 10:54:31.237746 maz-pc kernel: usb 3-4: Product: USB DEVICE
Jan 11 10:54:31.237822 maz-pc kernel: usb 3-4: Manufacturer: SONiX
Jan 11 10:54:31.237901 maz-pc kernel: usb 1-3: New USB device found, idVendor=0951, idProduct=16ed, bcdDevice=41.10
Jan 11 10:54:31.237976 maz-pc kernel: usb 1-3: New USB device strings: Mfr=1, Product=2, SerialNumber=3
Jan 11 10:54:31.238056 maz-pc kernel: usb 1-3: Product: HyperX Cloud Alpha S
Jan 11 10:54:31.238130 maz-pc kernel: usb 1-3: Manufacturer: Kingston
Jan 11 10:54:31.238429 maz-pc kernel: usb 1-3: SerialNumber: 000000000001
Jan 11 10:54:31.238520 maz-pc kernel: usb 3-3.1: new full-speed USB device number 4 using xhci_hcd
Jan 11 10:54:31.238602 maz-pc kernel: usb 3-3.1: New USB device found, idVendor=046d, idProduct=c539, bcdDevice=39.06
Jan 11 10:54:31.238681 maz-pc kernel: usb 3-3.1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Jan 11 10:54:31.238760 maz-pc kernel: usb 3-3.1: Product: USB Receiver
Jan 11 10:54:31.238838 maz-pc kernel: usb 3-3.1: Manufacturer: Logitech
Jan 11 10:54:31.238926 maz-pc kernel: usb 3-3.3: new high-speed USB device number 5 using xhci_hcd
Jan 11 10:54:31.239012 maz-pc kernel: usb 3-3.3: New USB device found, idVendor=0bda, idProduct=5418, bcdDevice= 1.07
Jan 11 10:54:31.239091 maz-pc kernel: usb 3-3.3: New USB device strings: Mfr=17, Product=18, SerialNumber=19
Jan 11 10:54:31.239196 maz-pc kernel: usb 3-3.3: Product: BillBoard Device
Jan 11 10:54:31.239303 maz-pc kernel: usb 3-3.3: Manufacturer: Realtek
Jan 11 10:54:31.239381 maz-pc kernel: usb 3-3.3: SerialNumber: 123456789ABCDEFGH
Jan 11 10:54:31.239389 maz-pc kernel: input: SONiX USB DEVICE as /devices/pci0000:00/0000:00:08.1/0000:0b:00.3/usb3/3-4/3-4:1.0/0003:0C45:5004.0001/input/input2
Jan 11 10:54:31.239394 maz-pc kernel: [drm] amdgpu kernel modesetting enabled.
Jan 11 10:54:31.239400 maz-pc kernel: amdgpu: Virtual CRAT table created for CPU
Jan 11 10:54:31.239405 maz-pc kernel: amdgpu: Topology: Add CPU node
Jan 11 10:54:31.239488 maz-pc kernel: amdgpu 0000:09:00.0: enabling device (0006 -> 0007)
Jan 11 10:54:31.239498 maz-pc kernel: [drm] initializing kernel modesetting (SIENNA_CICHLID 0x1002:0x73BF 0x1DA2:0x439E 0xC1).
Jan 11 10:54:31.239503 maz-pc kernel: [drm] register mmio base: 0xFCA00000
Jan 11 10:54:31.239508 maz-pc kernel: [drm] register mmio size: 1048576
Jan 11 10:54:31.239514 maz-pc kernel: [drm] add ip block number 0 <nv_common>
Jan 11 10:54:31.239519 maz-pc kernel: [drm] add ip block number 1 <gmc_v10_0>
Jan 11 10:54:31.239524 maz-pc kernel: [drm] add ip block number 2 <navi10_ih>
Jan 11 10:54:31.239530 maz-pc kernel: [drm] add ip block number 3 <psp>
Jan 11 10:54:31.239535 maz-pc kernel: [drm] add ip block number 4 <smu>
Jan 11 10:54:31.239540 maz-pc kernel: [drm] add ip block number 5 <dm>
Jan 11 10:54:31.239545 maz-pc kernel: [drm] add ip block number 6 <gfx_v10_0>
Jan 11 10:54:31.239550 maz-pc kernel: [drm] add ip block number 7 <sdma_v5_2>
Jan 11 10:54:31.239556 maz-pc kernel: [drm] add ip block number 8 <vcn_v3_0>
Jan 11 10:54:31.239562 maz-pc kernel: [drm] add ip block number 9 <jpeg_v3_0>
Jan 11 10:54:31.239645 maz-pc kernel: amdgpu 0000:09:00.0: amdgpu: Fetched VBIOS from VFCT
Jan 11 10:54:31.239651 maz-pc kernel: amdgpu: ATOM BIOS: 113-1E4392U-O5H
Jan 11 10:54:31.239657 maz-pc kernel: [drm] VCN(0) decode is enabled in VM mode
Jan 11 10:54:31.239662 maz-pc kernel: [drm] VCN(1) decode is enabled in VM mode
Jan 11 10:54:31.239668 maz-pc kernel: [drm] VCN(0) encode is enabled in VM mode
Jan 11 10:54:31.239673 maz-pc kernel: [drm] VCN(1) encode is enabled in VM mode
Jan 11 10:54:31.239678 maz-pc kernel: [drm] JPEG decode is enabled in VM mode
Jan 11 10:54:31.239758 maz-pc kernel: amdgpu 0000:09:00.0: vgaarb: deactivate vga console
Jan 11 10:54:31.239840 maz-pc kernel: amdgpu 0000:09:00.0: amdgpu: Trusted Memory Zone (TMZ) feature disabled as experimental (default)
Jan 11 10:54:31.239922 maz-pc kernel: amdgpu 0000:09:00.0: amdgpu: MEM ECC is not presented.
Jan 11 10:54:31.240004 maz-pc kernel: amdgpu 0000:09:00.0: amdgpu: SRAM ECC is not presented.
Jan 11 10:54:31.240013 maz-pc kernel: [drm] vm size is 262144 GB, 4 levels, block size is 9-bit, fragment size is 9-bit
Jan 11 10:54:31.240096 maz-pc kernel: amdgpu 0000:09:00.0: amdgpu: VRAM: 16368M 0x0000008000000000 - 0x00000083FEFFFFFF (16368M used)
Jan 11 10:54:31.240184 maz-pc kernel: amdgpu 0000:09:00.0: amdgpu: GART: 512M 0x0000000000000000 - 0x000000001FFFFFFF
Jan 11 10:54:31.240268 maz-pc kernel: amdgpu 0000:09:00.0: amdgpu: AGP: 267894784M 0x0000008400000000 - 0x0000FFFFFFFFFFFF
Jan 11 10:54:31.240275 maz-pc kernel: [drm] Detected VRAM RAM=16368M, BAR=256M
Jan 11 10:54:31.240280 maz-pc kernel: [drm] RAM width 256bits GDDR6
Jan 11 10:54:31.240286 maz-pc kernel: [drm] amdgpu: 16368M of VRAM memory ready
Jan 11 10:54:31.240291 maz-pc kernel: [drm] amdgpu: 7953M of GTT memory ready.
Jan 11 10:54:31.240297 maz-pc kernel: [drm] GART: num cpu pages 131072, num gpu pages 131072
Jan 11 10:54:31.240302 maz-pc kernel: [drm] PCIE GART of 512M enabled (table at 0x0000008000F00000).
Jan 11 10:54:31.240393 maz-pc kernel: hid-generic 0003:0C45:5004.0001: input,hidraw0: USB HID v1.11 Keyboard [SONiX USB DEVICE] on usb-0000:0b:00.3-4/input0
Jan 11 10:54:31.240404 maz-pc kernel: input: SONiX USB DEVICE Keyboard as /devices/pci0000:00/0000:00:08.1/0000:0b:00.3/usb3/3-4/3-4:1.1/0003:0C45:5004.0002/input/input3
Jan 11 10:54:31.240410 maz-pc kernel: input: SONiX USB DEVICE as /devices/pci0000:00/0000:00:08.1/0000:0b:00.3/usb3/3-4/3-4:1.1/0003:0C45:5004.0002/input/input4
Jan 11 10:54:31.240499 maz-pc kernel: hid-generic 0003:0C45:5004.0002: input,hiddev96,hidraw1: USB HID v1.11 Keyboard [SONiX USB DEVICE] on usb-0000:0b:00.3-4/input1
Jan 11 10:54:31.240507 maz-pc kernel: input: Kingston HyperX Cloud Alpha S Consumer Control as /devices/pci0000:00/0000:00:01.3/0000:02:00.0/usb1/1-3/1-3:1.5/0003:0951:16ED.0003/input/input5
Jan 11 10:54:31.240512 maz-pc kernel: input: Kingston HyperX Cloud Alpha S as /devices/pci0000:00/0000:00:01.3/0000:02:00.0/usb1/1-3/1-3:1.5/0003:0951:16ED.0003/input/input6
Jan 11 10:54:31.240602 maz-pc kernel: hid-generic 0003:0951:16ED.0003: input,hiddev97,hidraw2: USB HID v1.11 Device [Kingston HyperX Cloud Alpha S] on usb-0000:02:00.0-3/input5
Jan 11 10:54:31.240610 maz-pc kernel: input: Logitech USB Receiver as /devices/pci0000:00/0000:00:08.1/0000:0b:00.3/usb3/3-3/3-3.1/3-3.1:1.0/0003:046D:C539.0004/input/input7
Jan 11 10:54:31.240707 maz-pc kernel: hid-generic 0003:046D:C539.0004: input,hidraw3: USB HID v1.11 Keyboard [Logitech USB Receiver] on usb-0000:0b:00.3-3.1/input0
Jan 11 10:54:31.240715 maz-pc kernel: input: Logitech USB Receiver Mouse as /devices/pci0000:00/0000:00:08.1/0000:0b:00.3/usb3/3-3/3-3.1/3-3.1:1.1/0003:046D:C539.0005/input/input8
Jan 11 10:54:31.240720 maz-pc kernel: input: Logitech USB Receiver Consumer Control as /devices/pci0000:00/0000:00:08.1/0000:0b:00.3/usb3/3-3/3-3.1/3-3.1:1.1/0003:046D:C539.0005/input/input9
Jan 11 10:54:31.240726 maz-pc kernel: input: Logitech USB Receiver System Control as /devices/pci0000:00/0000:00:08.1/0000:0b:00.3/usb3/3-3/3-3.1/3-3.1:1.1/0003:046D:C539.0005/input/input10
Jan 11 10:54:31.240820 maz-pc kernel: hid-generic 0003:046D:C539.0005: input,hiddev98,hidraw4: USB HID v1.11 Mouse [Logitech USB Receiver] on usb-0000:0b:00.3-3.1/input1
Jan 11 10:54:31.240915 maz-pc kernel: hid-generic 0003:046D:C539.0006: hiddev99,hidraw5: USB HID v1.11 Device [Logitech USB Receiver] on usb-0000:0b:00.3-3.1/input2
Jan 11 10:54:31.240923 maz-pc kernel: usbcore: registered new interface driver usbhid
Jan 11 10:54:31.240929 maz-pc kernel: usbhid: USB HID core driver
Jan 11 10:54:31.241025 maz-pc kernel: logitech-djreceiver 0003:046D:C539.0004: hidraw3: USB HID v1.11 Keyboard [Logitech USB Receiver] on usb-0000:0b:00.3-3.1/input0
Jan 11 10:54:31.241119 maz-pc kernel: logitech-djreceiver 0003:046D:C539.0005: hiddev98,hidraw4: USB HID v1.11 Mouse [Logitech USB Receiver] on usb-0000:0b:00.3-3.1/input1
Jan 11 10:54:31.241217 maz-pc kernel: logitech-djreceiver 0003:046D:C539.0006: hiddev99,hidraw5: USB HID v1.11 Device [Logitech USB Receiver] on usb-0000:0b:00.3-3.1/input2
Jan 11 10:54:31.241312 maz-pc kernel: logitech-djreceiver 0003:046D:C539.0006: device of type eQUAD Lightspeed 1 (0x0c) connected on slot 1
Jan 11 10:54:31.241319 maz-pc kernel: input: Logitech Wireless Mouse PID:407f Keyboard as /devices/pci0000:00/0000:00:08.1/0000:0b:00.3/usb3/3-3/3-3.1/3-3.1:1.2/0003:046D:C539.0006/0003:046D:407F.0007/input/input12
Jan 11 10:54:31.241325 maz-pc kernel: input: Logitech Wireless Mouse PID:407f Mouse as /devices/pci0000:00/0000:00:08.1/0000:0b:00.3/usb3/3-3/3-3.1/3-3.1:1.2/0003:046D:C539.0006/0003:046D:407F.0007/input/input13
Jan 11 10:54:31.241422 maz-pc kernel: hid-generic 0003:046D:407F.0007: input,hidraw6: USB HID v1.11 Keyboard [Logitech Wireless Mouse PID:407f] on usb-0000:0b:00.3-3.1/input2:1
Jan 11 10:54:31.241430 maz-pc kernel: input: Logitech G502 as /devices/pci0000:00/0000:00:08.1/0000:0b:00.3/usb3/3-3/3-3.1/3-3.1:1.2/0003:046D:C539.0006/0003:046D:407F.0007/input/input17
Jan 11 10:54:31.241526 maz-pc kernel: logitech-hidpp-device 0003:046D:407F.0007: input,hidraw6: USB HID v1.11 Keyboard [Logitech G502] on usb-0000:0b:00.3-3.1/input2:1
Jan 11 10:54:31.241614 maz-pc kernel: amdgpu 0000:09:00.0: amdgpu: STB initialized to 2048 entries
Jan 11 10:54:31.241621 maz-pc kernel: [drm] Loading DMUB firmware via PSP: version=0x02020020
Jan 11 10:54:31.241627 maz-pc kernel: [drm] use_doorbell being set to: [true]
Jan 11 10:54:31.241632 maz-pc kernel: [drm] use_doorbell being set to: [true]
Jan 11 10:54:31.241638 maz-pc kernel: [drm] use_doorbell being set to: [true]
Jan 11 10:54:31.241643 maz-pc kernel: [drm] use_doorbell being set to: [true]
Jan 11 10:54:31.241648 maz-pc kernel: [drm] Found VCN firmware Version ENC: 1.29 DEC: 2 VEP: 0 Revision: 2
Jan 11 10:54:31.241731 maz-pc kernel: amdgpu 0000:09:00.0: amdgpu: Will use PSP to load VCN firmware
Jan 11 10:54:31.241739 maz-pc kernel: [drm] reserve 0xa00000 from 0x83fd000000 for PSP TMR
Jan 11 10:54:31.241820 maz-pc kernel: amdgpu 0000:09:00.0: amdgpu: SECUREDISPLAY: securedisplay ta ucode is not available
Jan 11 10:54:31.241903 maz-pc kernel: amdgpu 0000:09:00.0: amdgpu: smu driver if version = 0x00000040, smu fw if version = 0x00000041, smu fw program = 0, version = 0x003a5800 (58.88.0)
Jan 11 10:54:31.241991 maz-pc kernel: amdgpu 0000:09:00.0: amdgpu: SMU driver if version not matched
Jan 11 10:54:31.242074 maz-pc kernel: amdgpu 0000:09:00.0: amdgpu: use vbios provided pptable
Jan 11 10:54:31.242300 maz-pc kernel: amdgpu 0000:09:00.0: amdgpu: SMU is initialized successfully!
Jan 11 10:54:31.242308 maz-pc kernel: [drm] Display Core v3.2.247 initialized on DCN 3.0
Jan 11 10:54:31.242314 maz-pc kernel: [drm] DP-HDMI FRL PCON supported
Jan 11 10:54:31.242320 maz-pc kernel: [drm] DMUB hardware initialized: version=0x02020020
Jan 11 10:54:31.242336 maz-pc kernel: [drm] kiq ring mec 2 pipe 1 q 0
Jan 11 10:54:31.242343 maz-pc kernel: [drm] VCN decode and encode initialized successfully(under DPG Mode).
Jan 11 10:54:31.242349 maz-pc kernel: [drm] JPEG decode initialized successfully.
Jan 11 10:54:31.242354 maz-pc kernel: amdgpu: HMM registered 16368MB device memory
Jan 11 10:54:31.242434 maz-pc kernel: kfd kfd: amdgpu: Allocated 3969056 bytes on gart
Jan 11 10:54:31.242502 maz-pc kernel: kfd kfd: amdgpu: Total number of KFD nodes to be created: 1
Jan 11 10:54:31.242509 maz-pc kernel: amdgpu: Virtual CRAT table created for GPU
Jan 11 10:54:31.242515 maz-pc kernel: amdgpu: Topology: Add dGPU node [0x73bf:0x1002]
Jan 11 10:54:31.242580 maz-pc kernel: kfd kfd: amdgpu: added device 1002:73bf
Jan 11 10:54:31.242664 maz-pc kernel: amdgpu 0000:09:00.0: amdgpu: SE 4, SH per SE 2, CU per SH 10, active_cu_number 72
Jan 11 10:54:31.242752 maz-pc kernel: amdgpu 0000:09:00.0: amdgpu: ring gfx_0.0.0 uses VM inv eng 0 on hub 0
Jan 11 10:54:31.242837 maz-pc kernel: amdgpu 0000:09:00.0: amdgpu: ring comp_1.0.0 uses VM inv eng 1 on hub 0
Jan 11 10:54:31.242919 maz-pc kernel: amdgpu 0000:09:00.0: amdgpu: ring comp_1.1.0 uses VM inv eng 4 on hub 0
Jan 11 10:54:31.243003 maz-pc kernel: amdgpu 0000:09:00.0: amdgpu: ring comp_1.2.0 uses VM inv eng 5 on hub 0
Jan 11 10:54:31.243086 maz-pc kernel: amdgpu 0000:09:00.0: amdgpu: ring comp_1.3.0 uses VM inv eng 6 on hub 0
Jan 11 10:54:31.243176 maz-pc kernel: amdgpu 0000:09:00.0: amdgpu: ring comp_1.0.1 uses VM inv eng 7 on hub 0
Jan 11 10:54:31.243262 maz-pc kernel: amdgpu 0000:09:00.0: amdgpu: ring comp_1.1.1 uses VM inv eng 8 on hub 0
Jan 11 10:54:31.243344 maz-pc kernel: amdgpu 0000:09:00.0: amdgpu: ring comp_1.2.1 uses VM inv eng 9 on hub 0
Jan 11 10:54:31.243427 maz-pc kernel: amdgpu 0000:09:00.0: amdgpu: ring comp_1.3.1 uses VM inv eng 10 on hub 0
Jan 11 10:54:31.243509 maz-pc kernel: amdgpu 0000:09:00.0: amdgpu: ring kiq_0.2.1.0 uses VM inv eng 11 on hub 0
Jan 11 10:54:31.243596 maz-pc kernel: amdgpu 0000:09:00.0: amdgpu: ring sdma0 uses VM inv eng 12 on hub 0
Jan 11 10:54:31.243679 maz-pc kernel: amdgpu 0000:09:00.0: amdgpu: ring sdma1 uses VM inv eng 13 on hub 0
Jan 11 10:54:31.243761 maz-pc kernel: amdgpu 0000:09:00.0: amdgpu: ring sdma2 uses VM inv eng 14 on hub 0
Jan 11 10:54:31.243843 maz-pc kernel: amdgpu 0000:09:00.0: amdgpu: ring sdma3 uses VM inv eng 15 on hub 0
Jan 11 10:54:31.243927 maz-pc kernel: amdgpu 0000:09:00.0: amdgpu: ring vcn_dec_0 uses VM inv eng 0 on hub 8
Jan 11 10:54:31.244010 maz-pc kernel: amdgpu 0000:09:00.0: amdgpu: ring vcn_enc_0.0 uses VM inv eng 1 on hub 8
Jan 11 10:54:31.244092 maz-pc kernel: amdgpu 0000:09:00.0: amdgpu: ring vcn_enc_0.1 uses VM inv eng 4 on hub 8
Jan 11 10:54:31.244181 maz-pc kernel: amdgpu 0000:09:00.0: amdgpu: ring vcn_dec_1 uses VM inv eng 5 on hub 8
Jan 11 10:54:31.244265 maz-pc kernel: amdgpu 0000:09:00.0: amdgpu: ring vcn_enc_1.0 uses VM inv eng 6 on hub 8
Jan 11 10:54:31.244352 maz-pc kernel: amdgpu 0000:09:00.0: amdgpu: ring vcn_enc_1.1 uses VM inv eng 7 on hub 8
Jan 11 10:54:31.244436 maz-pc kernel: amdgpu 0000:09:00.0: amdgpu: ring jpeg_dec uses VM inv eng 8 on hub 8
Jan 11 10:54:31.244518 maz-pc kernel: amdgpu 0000:09:00.0: amdgpu: Using BACO for runtime pm
Jan 11 10:54:31.244525 maz-pc kernel: [drm] Initialized amdgpu 3.54.0 20150101 for 0000:09:00.0 on minor 0
Jan 11 10:54:31.244531 maz-pc kernel: fbcon: amdgpudrmfb (fb0) is primary device
Jan 11 10:54:31.244536 maz-pc kernel: fbcon: Deferring console take-over
Jan 11 10:54:31.244618 maz-pc kernel: amdgpu 0000:09:00.0: [drm] fb0: amdgpudrmfb frame buffer device
Jan 11 10:54:31.244625 maz-pc kernel: fbcon: Taking over console
Jan 11 10:54:31.244630 maz-pc kernel: [drm] DSC precompute is not needed.
Jan 11 10:54:31.244636 maz-pc kernel: Console: switching to colour frame buffer device 160x45
Jan 11 10:54:31.244641 maz-pc kernel: EXT4-fs (nvme0n1p3): mounted filesystem 1dfdccb7-d020-4dcd-a4a6-b4d7c70c5ddb r/w with ordered data mode. Quota mode: none.
Jan 11 10:54:31.244648 maz-pc systemd[1]: systemd 255.2-2-arch running in system mode (+PAM +AUDIT -SELINUX -APPARMOR -IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 +PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified)
Jan 11 10:54:31.244658 maz-pc systemd[1]: Detected architecture x86-64.
Jan 11 10:54:31.244664 maz-pc systemd[1]: Hostname set to <maz-pc>.
Jan 11 10:54:31.244670 maz-pc systemd[1]: bpf-lsm: LSM BPF program attached
Jan 11 10:54:31.244675 maz-pc systemd[1]: Queued start job for default target Graphical Interface.
Jan 11 10:54:31.244681 maz-pc systemd[1]: Created slice Virtual Machine and Container Slice.
Jan 11 10:54:31.244687 maz-pc systemd[1]: Created slice Slice /system/getty.
Jan 11 10:54:31.244693 maz-pc systemd[1]: Created slice Slice /system/modprobe.
Jan 11 10:54:31.244699 maz-pc systemd[1]: Created slice Slice /system/systemd-fsck.
Jan 11 10:54:31.244704 maz-pc systemd[1]: Created slice User and Session Slice.
Jan 11 10:54:31.244712 maz-pc systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
Jan 11 10:54:31.244717 maz-pc systemd[1]: Started Forward Password Requests to Wall Directory Watch.
Jan 11 10:54:31.244723 maz-pc systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point.
Jan 11 10:54:31.244729 maz-pc systemd[1]: Expecting device /dev/disk/by-uuid/40A2-3A2A...
Jan 11 10:54:31.244735 maz-pc systemd[1]: Expecting device /dev/disk/by-uuid/87fc750d-8f10-4471-b7a1-f1a09b5540d6...
Jan 11 10:54:31.244741 maz-pc systemd[1]: Expecting device /dev/disk/by-uuid/d33e5713-d8ee-4c26-a6bf-9b3318e144f7...
Jan 11 10:54:31.244747 maz-pc systemd[1]: Reached target Local Encrypted Volumes.
Jan 11 10:54:31.244752 maz-pc systemd[1]: Reached target Login Prompts.
Jan 11 10:54:31.244758 maz-pc systemd[1]: Reached target Local Integrity Protected Volumes.
Jan 11 10:54:31.244764 maz-pc systemd[1]: Reached target Path Units.
Jan 11 10:54:31.244771 maz-pc systemd[1]: Reached target Remote File Systems.
Jan 11 10:54:31.244777 maz-pc systemd[1]: Reached target Slice Units.
Jan 11 10:54:31.244784 maz-pc systemd[1]: Reached target Local Verity Protected Volumes.
Jan 11 10:54:31.244790 maz-pc systemd[1]: Listening on Device-mapper event daemon FIFOs.
Jan 11 10:54:31.244796 maz-pc systemd[1]: Listening on LVM2 poll daemon socket.
Jan 11 10:54:31.244802 maz-pc systemd[1]: Listening on Process Core Dump Socket.
Jan 11 10:54:31.244807 maz-pc systemd[1]: Listening on Journal Socket (/dev/log).
Jan 11 10:54:31.244813 maz-pc systemd[1]: Listening on Journal Socket.
Jan 11 10:54:31.244819 maz-pc systemd[1]: TPM2 PCR Extension (Varlink) was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Jan 11 10:54:31.244825 maz-pc systemd[1]: Listening on udev Control Socket.
Jan 11 10:54:31.244830 maz-pc systemd[1]: Listening on udev Kernel Socket.
Jan 11 10:54:31.244836 maz-pc systemd[1]: Mounting Huge Pages File System...
Jan 11 10:54:31.244843 maz-pc systemd[1]: Mounting POSIX Message Queue File System...
Jan 11 10:54:31.244849 maz-pc systemd[1]: Mounting Kernel Debug File System...
Jan 11 10:54:31.244855 maz-pc systemd[1]: Mounting Kernel Trace File System...
Jan 11 10:54:31.244860 maz-pc systemd[1]: Starting Create List of Static Device Nodes...
Jan 11 10:54:31.244866 maz-pc systemd[1]: Starting Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling...
Jan 11 10:54:31.244872 maz-pc systemd[1]: Starting Load Kernel Module configfs...
Jan 11 10:54:31.244878 maz-pc systemd[1]: Starting Load Kernel Module dm_mod...
Jan 11 10:54:31.244883 maz-pc systemd[1]: Starting Load Kernel Module drm...
Jan 11 10:54:31.244891 maz-pc systemd[1]: Starting Load Kernel Module fuse...
Jan 11 10:54:31.244899 maz-pc systemd[1]: Starting Load Kernel Module loop...
Jan 11 10:54:31.244905 maz-pc systemd[1]: File System Check on Root Device was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/).
Jan 11 10:54:31.244911 maz-pc systemd[1]: Starting Journal Service...
Jan 11 10:54:31.244916 maz-pc systemd[1]: Starting Load Kernel Modules...
Jan 11 10:54:31.244922 maz-pc systemd[1]: TPM2 PCR Machine ID Measurement was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Jan 11 10:54:31.244928 maz-pc systemd[1]: Starting Remount Root and Kernel File Systems...
Jan 11 10:54:31.244934 maz-pc systemd[1]: TPM2 SRK Setup (Early) was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Jan 11 10:54:31.244939 maz-pc systemd[1]: Starting Coldplug All udev Devices...
Jan 11 10:54:31.244945 maz-pc systemd[1]: Mounted Huge Pages File System.
Jan 11 10:54:31.244951 maz-pc systemd[1]: Mounted POSIX Message Queue File System.
Jan 11 10:54:31.244958 maz-pc systemd[1]: Mounted Kernel Debug File System.
Jan 11 10:54:31.244964 maz-pc systemd[1]: Mounted Kernel Trace File System.
Jan 11 10:54:31.244969 maz-pc kernel: loop: module loaded
Jan 11 10:54:31.244988 maz-pc systemd-journald[337]: Collecting audit messages is disabled.
Jan 11 10:54:31.245000 maz-pc kernel: i2c_dev: i2c /dev entries driver
Jan 11 10:54:31.245006 maz-pc kernel: device-mapper: uevent: version 1.0.3
Jan 11 10:54:31.245013 maz-pc kernel: fuse: init (API version 7.39)
Jan 11 10:54:31.245018 maz-pc kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com
Jan 11 10:54:31.245024 maz-pc systemd[1]: Finished Create List of Static Device Nodes.
Jan 11 10:54:31.245030 maz-pc systemd[1]: modprobe@configfs.service: Deactivated successfully.
Jan 11 10:54:31.245036 maz-pc kernel: EXT4-fs (nvme0n1p3): re-mounted 1dfdccb7-d020-4dcd-a4a6-b4d7c70c5ddb r/w. Quota mode: none.
Jan 11 10:54:31.245041 maz-pc systemd[1]: Finished Load Kernel Module configfs.
Jan 11 10:54:31.245048 maz-pc systemd[1]: modprobe@dm_mod.service: Deactivated successfully.
Jan 11 10:54:31.245053 maz-pc systemd[1]: Finished Load Kernel Module dm_mod.
Jan 11 10:54:31.245059 maz-pc systemd[1]: modprobe@drm.service: Deactivated successfully.
Jan 11 10:54:31.247159 maz-pc systemd[1]: Finished Load Kernel Module drm.
Jan 11 10:54:31.247174 maz-pc systemd[1]: Started Journal Service.
Jan 11 10:54:31.361176 maz-pc systemd-journald[337]: Received client request to flush runtime journal.
Jan 11 10:54:31.361208 maz-pc systemd-journald[337]: File /var/log/journal/dfe88dbc71b845958bb9db5a83275bac/system.journal corrupted or uncleanly shut down, renaming and replacing.
Jan 11 10:54:31.523164 maz-pc kernel: mousedev: PS/2 mouse device common for all mice
Jan 11 10:54:31.540161 maz-pc kernel: ccp 0000:0b:00.1: enabling device (0000 -> 0002)
Jan 11 10:54:31.542532 maz-pc kernel: ccp 0000:0b:00.1: ccp: unable to access the device: you might be running a broken BIOS.
Jan 11 10:54:31.542667 maz-pc kernel: ACPI Warning: SystemIO range 0x0000000000000B00-0x0000000000000B08 conflicts with OpRegion 0x0000000000000B00-0x0000000000000B0F (\GSA1.SMBI) (20230628/utaddress-204)
Jan 11 10:54:31.542683 maz-pc kernel: ACPI: OSL: Resource conflict; ACPI support missing from driver?
Jan 11 10:54:31.542696 maz-pc kernel: ccp 0000:0b:00.1: psp enabled
Jan 11 10:54:31.543160 maz-pc kernel: gigabyte-wmi DEADBEEF-2001-0000-00A0-C90629100000: No temperature sensors usable
Jan 11 10:54:31.546163 maz-pc kernel: input: PC Speaker as /devices/platform/pcspkr/input/input18
Jan 11 10:54:31.547198 maz-pc kernel: sp5100_tco: SP5100/SB800 TCO WatchDog Timer Driver
Jan 11 10:54:31.547222 maz-pc kernel: sp5100-tco sp5100-tco: Using 0xfeb00000 for watchdog MMIO address
Jan 11 10:54:31.549159 maz-pc kernel: sp5100-tco sp5100-tco: initialized. heartbeat=60 sec (nowayout=0)
Jan 11 10:54:31.554161 maz-pc kernel: RAPL PMU: API unit is 2^-32 Joules, 1 fixed counters, 163840 ms ovfl timer
Jan 11 10:54:31.554217 maz-pc kernel: RAPL PMU: hw unit of domain package 2^-16 Joules
Jan 11 10:54:31.558163 maz-pc kernel: cryptd: max_cpu_qlen set to 1000
Jan 11 10:54:31.571162 maz-pc kernel: Adding 8388604k swap on /dev/nvme0n1p2.  Priority:-2 extents:1 across:8388604k SS
Jan 11 10:54:31.578160 maz-pc kernel: mc: Linux media interface: v0.10
Jan 11 10:54:31.584163 maz-pc kernel: AVX2 version of gcm_enc/dec engaged.
Jan 11 10:54:31.584198 maz-pc kernel: AES CTR mode by8 optimization enabled
Jan 11 10:54:31.589172 maz-pc kernel: FAT-fs (nvme0n1p1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck.
Jan 11 10:54:31.590210 maz-pc kernel: r8169 0000:04:00.0 eth0: RTL8168h/8111h, 18:c0:4d:ac:69:9f, XID 541, IRQ 72
Jan 11 10:54:31.590428 maz-pc kernel: r8169 0000:04:00.0 eth0: jumbo features [frames: 9194 bytes, tx checksumming: ko]
Jan 11 10:54:31.594163 maz-pc kernel: r8169 0000:04:00.0 eno1: renamed from eth0
Jan 11 10:54:31.605167 maz-pc kernel: snd_hda_intel 0000:09:00.1: enabling device (0000 -> 0002)
Jan 11 10:54:31.605367 maz-pc kernel: snd_hda_intel 0000:09:00.1: Force to non-snoop mode
Jan 11 10:54:31.605536 maz-pc kernel: snd_hda_intel 0000:0b:00.4: enabling device (0000 -> 0002)
Jan 11 10:54:31.619174 maz-pc kernel: snd_hda_intel 0000:09:00.1: bound 0000:09:00.0 (ops amdgpu_dm_audio_component_bind_ops [amdgpu])
Jan 11 10:54:31.620163 maz-pc kernel: input: HDA ATI HDMI HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:03.1/0000:07:00.0/0000:08:00.0/0000:09:00.1/sound/card0/input19
Jan 11 10:54:31.620193 maz-pc kernel: input: HDA ATI HDMI HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:03.1/0000:07:00.0/0000:08:00.0/0000:09:00.1/sound/card0/input20
Jan 11 10:54:31.620210 maz-pc kernel: input: HDA ATI HDMI HDMI/DP,pcm=8 as /devices/pci0000:00/0000:00:03.1/0000:07:00.0/0000:08:00.0/0000:09:00.1/sound/card0/input21
Jan 11 10:54:31.621163 maz-pc kernel: input: HDA ATI HDMI HDMI/DP,pcm=9 as /devices/pci0000:00/0000:00:03.1/0000:07:00.0/0000:08:00.0/0000:09:00.1/sound/card0/input22
Jan 11 10:54:31.622161 maz-pc kernel: input: HDA ATI HDMI HDMI/DP,pcm=10 as /devices/pci0000:00/0000:00:03.1/0000:07:00.0/0000:08:00.0/0000:09:00.1/sound/card0/input23
Jan 11 10:54:31.624164 maz-pc kernel: input: HDA ATI HDMI HDMI/DP,pcm=11 as /devices/pci0000:00/0000:00:03.1/0000:07:00.0/0000:08:00.0/0000:09:00.1/sound/card0/input24
Jan 11 10:54:31.635214 maz-pc kernel: snd_hda_codec_realtek hdaudioC1D0: autoconfig for ALC892: line_outs=4 (0x14/0x15/0x16/0x17/0x0) type:line
Jan 11 10:54:31.635375 maz-pc kernel: snd_hda_codec_realtek hdaudioC1D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
Jan 11 10:54:31.635500 maz-pc kernel: snd_hda_codec_realtek hdaudioC1D0:    hp_outs=1 (0x1b/0x0/0x0/0x0/0x0)
Jan 11 10:54:31.635623 maz-pc kernel: snd_hda_codec_realtek hdaudioC1D0:    mono: mono_out=0x0
Jan 11 10:54:31.635746 maz-pc kernel: snd_hda_codec_realtek hdaudioC1D0:    dig-out=0x11/0x0
Jan 11 10:54:31.635871 maz-pc kernel: snd_hda_codec_realtek hdaudioC1D0:    inputs:
Jan 11 10:54:31.635999 maz-pc kernel: snd_hda_codec_realtek hdaudioC1D0:      Front Mic=0x19
Jan 11 10:54:31.636117 maz-pc kernel: snd_hda_codec_realtek hdaudioC1D0:      Rear Mic=0x18
Jan 11 10:54:31.636259 maz-pc kernel: snd_hda_codec_realtek hdaudioC1D0:      Line=0x1a
Jan 11 10:54:31.677234 maz-pc kernel: input: HD-Audio Generic Front Mic as /devices/pci0000:00/0000:00:08.1/0000:0b:00.4/sound/card1/input25
Jan 11 10:54:31.677279 maz-pc kernel: input: HD-Audio Generic Rear Mic as /devices/pci0000:00/0000:00:08.1/0000:0b:00.4/sound/card1/input26
Jan 11 10:54:31.677303 maz-pc kernel: input: HD-Audio Generic Line as /devices/pci0000:00/0000:00:08.1/0000:0b:00.4/sound/card1/input27
Jan 11 10:54:31.677328 maz-pc kernel: input: HD-Audio Generic Line Out Front as /devices/pci0000:00/0000:00:08.1/0000:0b:00.4/sound/card1/input28
Jan 11 10:54:31.677350 maz-pc kernel: input: HD-Audio Generic Line Out Surround as /devices/pci0000:00/0000:00:08.1/0000:0b:00.4/sound/card1/input29
Jan 11 10:54:31.677367 maz-pc kernel: input: HD-Audio Generic Line Out CLFE as /devices/pci0000:00/0000:00:08.1/0000:0b:00.4/sound/card1/input30
Jan 11 10:54:31.677392 maz-pc kernel: input: HD-Audio Generic Line Out Side as /devices/pci0000:00/0000:00:08.1/0000:0b:00.4/sound/card1/input31
Jan 11 10:54:31.677409 maz-pc kernel: input: HD-Audio Generic Front Headphone as /devices/pci0000:00/0000:00:08.1/0000:0b:00.4/sound/card1/input32
Jan 11 10:54:31.690158 maz-pc kernel: kvm_amd: TSC scaling supported
Jan 11 10:54:31.690186 maz-pc kernel: kvm_amd: Nested Virtualization enabled
Jan 11 10:54:31.690199 maz-pc kernel: kvm_amd: Nested Paging enabled
Jan 11 10:54:31.690211 maz-pc kernel: kvm_amd: Virtual VMLOAD VMSAVE supported
Jan 11 10:54:31.690222 maz-pc kernel: kvm_amd: Virtual GIF supported
Jan 11 10:54:31.690235 maz-pc kernel: kvm_amd: LBR virtualization supported
Jan 11 10:54:31.697160 maz-pc kernel: MCE: In-kernel MCE decoding enabled.
Jan 11 10:54:31.732160 maz-pc kernel: intel_rapl_common: Found RAPL domain package
Jan 11 10:54:31.732182 maz-pc kernel: intel_rapl_common: Found RAPL domain core
Jan 11 10:54:31.798160 maz-pc kernel: usb 1-3: Warning! Unlikely big volume range (=18944), cval->res is probably wrong.
Jan 11 10:54:31.798361 maz-pc kernel: usb 1-3: [6] FU [Mic Capture Volume] ch = 1, val = -18944/0/1
Jan 11 10:54:31.798510 maz-pc kernel: usbcore: registered new interface driver snd-usb-audio
Jan 11 10:54:33.232158 maz-pc kernel: EXT4-fs (nvme0n1p4): mounted filesystem d33e5713-d8ee-4c26-a6bf-9b3318e144f7 r/w with ordered data mode. Quota mode: none.
Jan 11 10:54:33.521160 maz-pc kernel: Generic FE-GE Realtek PHY r8169-0-400:00: attached PHY driver (mii_bus:phy_addr=r8169-0-400:00, irq=MAC)
Jan 11 10:54:33.694401 maz-pc kernel: r8169 0000:04:00.0 eno1: Link is Down
Jan 11 10:54:33.788188 maz-pc kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this.
Jan 11 10:54:34.580163 maz-pc kernel: sddm-greeter[719]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set
Jan 11 10:54:35.305181 maz-pc kernel: r8169 0000:04:00.0 eno1: Link is Up - 100Mbps/Full - flow control rx/tx
Jan 11 10:54:41.456652 maz-pc systemd-journald[337]: File /var/log/journal/dfe88dbc71b845958bb9db5a83275bac/user-1000.journal corrupted or uncleanly shut down, renaming and replacing.
Jan 11 10:54:46.511172 maz-pc kernel: logitech-hidpp-device 0003:046D:407F.0007: HID++ 4.2 device connected.
Jan 11 10:54:49.217162 maz-pc kernel: Console: switching to colour dummy device 80x25
Jan 11 10:54:49.242161 maz-pc kernel: VFIO - User Level meta-driver version: 0.3
Jan 11 10:54:49.349159 maz-pc kernel: amdgpu 0000:09:00.0: amdgpu: amdgpu: finishing device.
Jan 11 10:54:49.457161 maz-pc kernel: vfio-pci 0000:09:00.0: vgaarb: deactivate vga console
Jan 11 10:54:49.457284 maz-pc kernel: vfio-pci 0000:09:00.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=io+mem:owns=none
Jan 11 10:54:49.579163 maz-pc kernel: tun: Universal TUN/TAP device driver, 1.6
Jan 11 10:54:49.580160 maz-pc kernel: virbr0: port 1(vnet0) entered blocking state
Jan 11 10:54:49.580185 maz-pc kernel: virbr0: port 1(vnet0) entered disabled state
Jan 11 10:54:49.580202 maz-pc kernel: vnet0: entered allmulticast mode
Jan 11 10:54:49.580212 maz-pc kernel: vnet0: entered promiscuous mode
Jan 11 10:54:49.580221 maz-pc kernel: virbr0: port 1(vnet0) entered blocking state
Jan 11 10:54:49.580229 maz-pc kernel: virbr0: port 1(vnet0) entered listening state
Jan 11 10:54:51.594163 maz-pc kernel: virbr0: port 1(vnet0) entered learning state
Jan 11 10:54:53.641182 maz-pc kernel: virbr0: port 1(vnet0) entered forwarding state
Jan 11 10:54:53.641252 maz-pc kernel: virbr0: topology change detected, propagating
Jan 11 10:54:56.240186 maz-pc kernel: usb 3-3.1: reset full-speed USB device number 4 using xhci_hcd
Jan 11 10:54:56.534188 maz-pc kernel: usb 3-4: reset full-speed USB device number 3 using xhci_hcd
Jan 11 10:54:56.929442 maz-pc kernel: usb 1-3: reset full-speed USB device number 2 using xhci_hcd
Jan 11 10:55:20.743168 maz-pc kernel: virbr0: port 1(vnet0) entered disabled state
Jan 11 10:55:20.743237 maz-pc kernel: vnet0 (unregistering): left allmulticast mode
Jan 11 10:55:20.743249 maz-pc kernel: vnet0 (unregistering): left promiscuous mode
Jan 11 10:55:20.743265 maz-pc kernel: virbr0: port 1(vnet0) entered disabled state
Jan 11 10:55:20.938489 maz-pc kernel: usb 1-3: reset full-speed USB device number 2 using xhci_hcd
Jan 11 10:55:21.422192 maz-pc kernel: usb 1-3: Warning! Unlikely big volume range (=18944), cval->res is probably wrong.
Jan 11 10:55:21.422567 maz-pc kernel: usb 1-3: [6] FU [Mic Capture Volume] ch = 1, val = -18944/0/1
Jan 11 10:55:21.430160 maz-pc kernel: input: Kingston HyperX Cloud Alpha S Consumer Control as /devices/pci0000:00/0000:00:01.3/0000:02:00.0/usb1/1-3/1-3:1.5/0003:0951:16ED.0008/input/input33
Jan 11 10:55:21.482179 maz-pc kernel: input: Kingston HyperX Cloud Alpha S as /devices/pci0000:00/0000:00:01.3/0000:02:00.0/usb1/1-3/1-3:1.5/0003:0951:16ED.0008/input/input34
Jan 11 10:55:21.482242 maz-pc kernel: hid-generic 0003:0951:16ED.0008: input,hiddev96,hidraw0: USB HID v1.11 Device [Kingston HyperX Cloud Alpha S] on usb-0000:02:00.0-3/input5
Jan 11 10:55:21.597173 maz-pc kernel: usb 3-4: reset full-speed USB device number 3 using xhci_hcd
Jan 11 10:55:21.737265 maz-pc kernel: input: SONiX USB DEVICE as /devices/pci0000:00/0000:00:08.1/0000:0b:00.3/usb3/3-4/3-4:1.0/0003:0C45:5004.0009/input/input35
Jan 11 10:55:21.789443 maz-pc kernel: hid-generic 0003:0C45:5004.0009: input,hidraw1: USB HID v1.11 Keyboard [SONiX USB DEVICE] on usb-0000:0b:00.3-4/input0
Jan 11 10:55:21.796257 maz-pc kernel: input: SONiX USB DEVICE Keyboard as /devices/pci0000:00/0000:00:08.1/0000:0b:00.3/usb3/3-4/3-4:1.1/0003:0C45:5004.000A/input/input36
Jan 11 10:55:21.848180 maz-pc kernel: input: SONiX USB DEVICE as /devices/pci0000:00/0000:00:08.1/0000:0b:00.3/usb3/3-4/3-4:1.1/0003:0C45:5004.000A/input/input37
Jan 11 10:55:21.848248 maz-pc kernel: hid-generic 0003:0C45:5004.000A: input,hiddev97,hidraw2: USB HID v1.11 Keyboard [SONiX USB DEVICE] on usb-0000:0b:00.3-4/input1
Jan 11 10:55:21.936164 maz-pc kernel: usb 3-3.1: reset full-speed USB device number 4 using xhci_hcd
Jan 11 10:55:22.038186 maz-pc kernel: logitech-djreceiver 0003:046D:C539.000B: hidraw3: USB HID v1.11 Keyboard [Logitech USB Receiver] on usb-0000:0b:00.3-3.1/input0
Jan 11 10:55:22.093187 maz-pc kernel: logitech-djreceiver 0003:046D:C539.000C: hiddev98,hidraw4: USB HID v1.11 Mouse [Logitech USB Receiver] on usb-0000:0b:00.3-3.1/input1
Jan 11 10:55:22.149278 maz-pc kernel: logitech-djreceiver 0003:046D:C539.000D: hiddev99,hidraw5: USB HID v1.11 Device [Logitech USB Receiver] on usb-0000:0b:00.3-3.1/input2
Jan 11 10:55:22.204054 maz-pc kernel: logitech-djreceiver 0003:046D:C539.000D: device of type eQUAD Lightspeed 1 (0x0c) connected on slot 1
Jan 11 10:55:22.211159 maz-pc kernel: input: Logitech G502 as /devices/pci0000:00/0000:00:08.1/0000:0b:00.3/usb3/3-3/3-3.1/3-3.1:1.2/0003:046D:C539.000D/0003:046D:407F.000E/input/input38
Jan 11 10:55:22.211186 maz-pc kernel: logitech-hidpp-device 0003:046D:407F.000E: input,hidraw6: USB HID v1.11 Keyboard [Logitech G502] on usb-0000:0b:00.3-3.1/input2:1
Jan 11 10:55:22.665579 maz-pc kernel: vfio-pci 0000:09:00.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=io+mem:owns=none
Jan 11 10:55:22.665821 maz-pc kernel: [drm] initializing kernel modesetting (SIENNA_CICHLID 0x1002:0x73BF 0x1DA2:0x439E 0xC1).
Jan 11 10:55:22.665839 maz-pc kernel: [drm] register mmio base: 0xFCA00000
Jan 11 10:55:22.665852 maz-pc kernel: [drm] register mmio size: 1048576
Jan 11 10:55:22.665861 maz-pc kernel: sysfs: cannot create duplicate filename '/devices/pci0000:00/0000:00:03.1/0000:07:00.0/0000:08:00.0/0000:09:00.0/ip_discovery'
Jan 11 10:55:22.665877 maz-pc kernel: CPU: 8 PID: 587 Comm: rpc-libvirtd Not tainted 6.6.10-zen1-1-zen #1 4661d0edcf3668c2f2857d09fb2362d2df66d92c
Jan 11 10:55:22.665893 maz-pc kernel: Hardware name: Gigabyte Technology Co., Ltd. B450 AORUS ELITE V2/B450 AORUS ELITE V2, BIOS F66b 09/20/2023
Jan 11 10:55:22.665907 maz-pc kernel: Call Trace:
Jan 11 10:55:22.665919 maz-pc kernel:  <TASK>
Jan 11 10:55:22.665930 maz-pc kernel:  dump_stack_lvl+0x47/0x60
Jan 11 10:55:22.665953 maz-pc kernel:  sysfs_warn_dup+0x5a/0x70
Jan 11 10:55:22.665968 maz-pc kernel:  sysfs_create_dir_ns+0xce/0xe0
Jan 11 10:55:22.665982 maz-pc kernel:  kobject_add_internal+0x236/0x430
Jan 11 10:55:22.665996 maz-pc kernel:  kobject_init_and_add+0x12f/0x1c0
Jan 11 10:55:22.666011 maz-pc kernel:  amdgpu_discovery_set_ip_blocks+0x35a/0x2e70 [amdgpu e68a2006c219e56d3576b9d649497a1f5219aa02]
Jan 11 10:55:22.666025 maz-pc kernel:  ? srso_alias_return_thunk+0x5/0x7f
Jan 11 10:55:22.666039 maz-pc kernel:  ? pci_bus_read_config_dword+0x4d/0x80
Jan 11 10:55:22.666054 maz-pc kernel:  ? srso_alias_return_thunk+0x5/0x7f
Jan 11 10:55:22.666643 maz-pc kernel:  amdgpu_device_init+0x17c1/0x2700 [amdgpu e68a2006c219e56d3576b9d649497a1f5219aa02]
Jan 11 10:55:22.666695 maz-pc kernel:  ? pci_conf1_read+0xb2/0xf0
Jan 11 10:55:22.666710 maz-pc kernel:  amdgpu_driver_load_kms+0x19/0x190 [amdgpu e68a2006c219e56d3576b9d649497a1f5219aa02]
Jan 11 10:55:22.666727 maz-pc kernel:  amdgpu_pci_probe+0x158/0x450 [amdgpu e68a2006c219e56d3576b9d649497a1f5219aa02]
Jan 11 10:55:22.666737 maz-pc kernel:  pci_device_probe+0xf2/0x2f0
Jan 11 10:55:22.666748 maz-pc kernel:  ? srso_alias_return_thunk+0x5/0x7f
Jan 11 10:55:22.666761 maz-pc kernel:  ? sysfs_create_link+0x75/0xd0
Jan 11 10:55:22.666775 maz-pc kernel:  really_probe+0x1f6/0x4a0
Jan 11 10:55:22.666790 maz-pc kernel:  __driver_probe_device+0x78/0x160
Jan 11 10:55:22.666802 maz-pc kernel:  driver_probe_device+0x1f/0x110
Jan 11 10:55:22.666814 maz-pc kernel:  __device_attach_driver+0xbf/0x150
Jan 11 10:55:22.666828 maz-pc kernel:  ? __pfx___device_attach_driver+0x10/0x10
Jan 11 10:55:22.666840 maz-pc kernel:  bus_for_each_drv+0x10d/0x170
Jan 11 10:55:22.666851 maz-pc kernel:  device_attach+0xba/0x130
Jan 11 10:55:22.666865 maz-pc kernel:  drivers_probe_store+0x182/0x1e0
Jan 11 10:55:22.666879 maz-pc kernel:  kernfs_fop_write_iter+0x122/0x200
Jan 11 10:55:22.666895 maz-pc kernel:  vfs_write+0x21a/0x460
Jan 11 10:55:22.666909 maz-pc kernel:  __x64_sys_write+0x74/0xf0
Jan 11 10:55:22.666920 maz-pc kernel:  do_syscall_64+0x60/0x90
Jan 11 10:55:22.666936 maz-pc kernel:  ? srso_alias_return_thunk+0x5/0x7f
Jan 11 10:55:22.666944 maz-pc kernel:  ? syscall_exit_to_user_mode+0x2b/0x40
Jan 11 10:55:22.666958 maz-pc kernel:  ? srso_alias_return_thunk+0x5/0x7f
Jan 11 10:55:22.666970 maz-pc kernel:  ? do_syscall_64+0x6c/0x90
Jan 11 10:55:22.666984 maz-pc kernel:  ? srso_alias_return_thunk+0x5/0x7f
Jan 11 10:55:22.666996 maz-pc kernel:  ? __x64_sys_close+0x8c/0x110
Jan 11 10:55:22.667010 maz-pc kernel:  ? srso_alias_return_thunk+0x5/0x7f
Jan 11 10:55:22.667019 maz-pc kernel:  ? syscall_exit_to_user_mode+0x2b/0x40
Jan 11 10:55:22.667030 maz-pc kernel:  ? srso_alias_return_thunk+0x5/0x7f
Jan 11 10:55:22.667041 maz-pc kernel:  ? do_syscall_64+0x6c/0x90
Jan 11 10:55:22.667050 maz-pc kernel:  ? exc_page_fault+0x7f/0x180
Jan 11 10:55:22.667064 maz-pc kernel:  entry_SYSCALL_64_after_hwframe+0x6e/0xd8
Jan 11 10:55:22.667080 maz-pc kernel: RIP: 0033:0x7f4a9bbfd06f
Jan 11 10:55:22.667094 maz-pc kernel: Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 19 4d f8 ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 6c 4d f8 ff 48
Jan 11 10:55:22.667109 maz-pc kernel: RSP: 002b:00007f4a977fd850 EFLAGS: 00000293 ORIG_RAX: 0000000000000001
Jan 11 10:55:22.667121 maz-pc kernel: RAX: ffffffffffffffda RBX: 000000000000001a RCX: 00007f4a9bbfd06f
Jan 11 10:55:22.667135 maz-pc kernel: RDX: 000000000000000c RSI: 00007f4a882ec500 RDI: 000000000000001a
Jan 11 10:55:22.667150 maz-pc kernel: RBP: 000000000000000c R08: 0000000000000000 R09: 0000000000000007
Jan 11 10:55:22.667171 maz-pc kernel: R10: 0000000000000000 R11: 0000000000000293 R12: 00007f4a882ec500
Jan 11 10:55:22.667186 maz-pc kernel: R13: 000000000000001a R14: 0000000000000000 R15: 00007f4a4406c320
Jan 11 10:55:22.667198 maz-pc kernel:  </TASK>
Jan 11 10:55:22.667212 maz-pc kernel: kobject: kobject_add_internal failed for ip_discovery with -EEXIST, don't try to register things with the same name in the same directory.
Jan 11 10:55:22.667234 maz-pc kernel: [drm:amdgpu_discovery_set_ip_blocks [amdgpu]] *ERROR* Couldn't init and add ip_discovery/
Jan 11 10:55:22.667249 maz-pc kernel: [drm] add ip block number 0 <nv_common>
Jan 11 10:55:22.667261 maz-pc kernel: [drm] add ip block number 1 <gmc_v10_0>
Jan 11 10:55:22.667269 maz-pc kernel: [drm] add ip block number 2 <navi10_ih>
Jan 11 10:55:22.667281 maz-pc kernel: [drm] add ip block number 3 <psp>
Jan 11 10:55:22.667293 maz-pc kernel: [drm] add ip block number 4 <smu>
Jan 11 10:55:22.667304 maz-pc kernel: [drm] add ip block number 5 <dm>
Jan 11 10:55:22.667316 maz-pc kernel: [drm] add ip block number 6 <gfx_v10_0>
Jan 11 10:55:22.667329 maz-pc kernel: [drm] add ip block number 7 <sdma_v5_2>
Jan 11 10:55:22.667341 maz-pc kernel: [drm] add ip block number 8 <vcn_v3_0>
Jan 11 10:55:22.667356 maz-pc kernel: [drm] add ip block number 9 <jpeg_v3_0>
Jan 11 10:55:22.667365 maz-pc kernel: amdgpu 0000:09:00.0: amdgpu: Fetched VBIOS from VFCT
Jan 11 10:55:22.667533 maz-pc kernel: amdgpu: ATOM BIOS: 113-1E4392U-O5H
Jan 11 10:55:22.669161 maz-pc kernel: [drm] VCN(0) decode is enabled in VM mode
Jan 11 10:55:22.669177 maz-pc kernel: [drm] VCN(1) decode is enabled in VM mode
Jan 11 10:55:22.669189 maz-pc kernel: [drm] VCN(0) encode is enabled in VM mode
Jan 11 10:55:22.669205 maz-pc kernel: [drm] VCN(1) encode is enabled in VM mode
Jan 11 10:55:22.669217 maz-pc kernel: [drm] JPEG decode is enabled in VM mode
Jan 11 10:55:22.669229 maz-pc kernel: amdgpu 0000:09:00.0: vgaarb: deactivate vga console
Jan 11 10:55:22.669389 maz-pc kernel: amdgpu 0000:09:00.0: amdgpu: Trusted Memory Zone (TMZ) feature disabled as experimental (default)
Jan 11 10:55:22.669545 maz-pc kernel: [drm] GPU posting now...
Jan 11 10:55:22.669560 maz-pc kernel: amdgpu 0000:09:00.0: amdgpu: MEM ECC is not presented.
Jan 11 10:55:22.669710 maz-pc kernel: amdgpu 0000:09:00.0: amdgpu: SRAM ECC is not presented.
Jan 11 10:55:22.669860 maz-pc kernel: [drm] vm size is 262144 GB, 4 levels, block size is 9-bit, fragment size is 9-bit
Jan 11 10:55:22.669870 maz-pc kernel: amdgpu 0000:09:00.0: amdgpu: VRAM: 16368M 0x0000008000000000 - 0x00000083FEFFFFFF (16368M used)
Jan 11 10:55:22.670015 maz-pc kernel: amdgpu 0000:09:00.0: amdgpu: GART: 512M 0x0000000000000000 - 0x000000001FFFFFFF
Jan 11 10:55:22.670172 maz-pc kernel: amdgpu 0000:09:00.0: amdgpu: AGP: 267894784M 0x0000008400000000 - 0x0000FFFFFFFFFFFF
Jan 11 10:55:22.670324 maz-pc kernel: [drm] Detected VRAM RAM=16368M, BAR=256M
Jan 11 10:55:22.670336 maz-pc kernel: [drm] RAM width 256bits GDDR6
Jan 11 10:55:22.670345 maz-pc kernel: [drm] amdgpu: 16368M of VRAM memory ready
Jan 11 10:55:22.670357 maz-pc kernel: [drm] amdgpu: 7953M of GTT memory ready.
Jan 11 10:55:22.670370 maz-pc kernel: sysfs: cannot create duplicate filename '/devices/pci0000:00/0000:00:03.1/0000:07:00.0/0000:08:00.0/0000:09:00.0/mem_info_preempt_used'
Jan 11 10:55:22.670383 maz-pc kernel: CPU: 8 PID: 587 Comm: rpc-libvirtd Not tainted 6.6.10-zen1-1-zen #1 4661d0edcf3668c2f2857d09fb2362d2df66d92c
Jan 11 10:55:22.670395 maz-pc kernel: Hardware name: Gigabyte Technology Co., Ltd. B450 AORUS ELITE V2/B450 AORUS ELITE V2, BIOS F66b 09/20/2023
Jan 11 10:55:22.670407 maz-pc kernel: Call Trace:
Jan 11 10:55:22.670418 maz-pc kernel:  <TASK>
Jan 11 10:55:22.670427 maz-pc kernel:  dump_stack_lvl+0x47/0x60
Jan 11 10:55:22.670435 maz-pc kernel:  sysfs_warn_dup+0x5a/0x70
Jan 11 10:55:22.670444 maz-pc kernel:  sysfs_create_file_ns+0x196/0x1b0
Jan 11 10:55:22.670458 maz-pc kernel:  amdgpu_preempt_mgr_init+0x4e/0xf0 [amdgpu e68a2006c219e56d3576b9d649497a1f5219aa02]
Jan 11 10:55:22.670467 maz-pc kernel:  amdgpu_ttm_init+0x43a/0x790 [amdgpu e68a2006c219e56d3576b9d649497a1f5219aa02]
Jan 11 10:55:22.670481 maz-pc kernel:  gmc_v10_0_sw_init+0x3d2/0x530 [amdgpu e68a2006c219e56d3576b9d649497a1f5219aa02]
Jan 11 10:55:22.670496 maz-pc kernel:  amdgpu_device_init+0x1551/0x2700 [amdgpu e68a2006c219e56d3576b9d649497a1f5219aa02]
Jan 11 10:55:22.670510 maz-pc kernel:  amdgpu_driver_load_kms+0x19/0x190 [amdgpu e68a2006c219e56d3576b9d649497a1f5219aa02]
Jan 11 10:55:22.670683 maz-pc kernel:  amdgpu_pci_probe+0x158/0x450 [amdgpu e68a2006c219e56d3576b9d649497a1f5219aa02]
Jan 11 10:55:22.670697 maz-pc kernel:  pci_device_probe+0xf2/0x2f0
Jan 11 10:55:22.670708 maz-pc kernel:  ? srso_alias_return_thunk+0x5/0x7f
Jan 11 10:55:22.670720 maz-pc kernel:  ? sysfs_create_link+0x75/0xd0
Jan 11 10:55:22.670731 maz-pc kernel:  really_probe+0x1f6/0x4a0
Jan 11 10:55:22.670740 maz-pc kernel:  __driver_probe_device+0x78/0x160
Jan 11 10:55:22.670751 maz-pc kernel:  driver_probe_device+0x1f/0x110
Jan 11 10:55:22.670762 maz-pc kernel:  __device_attach_driver+0xbf/0x150
Jan 11 10:55:22.670774 maz-pc kernel:  ? __pfx___device_attach_driver+0x10/0x10
Jan 11 10:55:22.670783 maz-pc kernel:  bus_for_each_drv+0x10d/0x170
Jan 11 10:55:22.670794 maz-pc kernel:  device_attach+0xba/0x130
Jan 11 10:55:22.670808 maz-pc kernel:  drivers_probe_store+0x182/0x1e0
Jan 11 10:55:22.670817 maz-pc kernel:  kernfs_fop_write_iter+0x122/0x200
Jan 11 10:55:22.670828 maz-pc kernel:  vfs_write+0x21a/0x460
Jan 11 10:55:22.670839 maz-pc kernel:  __x64_sys_write+0x74/0xf0
Jan 11 10:55:22.670848 maz-pc kernel:  do_syscall_64+0x60/0x90
Jan 11 10:55:22.670863 maz-pc kernel:  ? srso_alias_return_thunk+0x5/0x7f
Jan 11 10:55:22.670874 maz-pc kernel:  ? syscall_exit_to_user_mode+0x2b/0x40
Jan 11 10:55:22.670886 maz-pc kernel:  ? srso_alias_return_thunk+0x5/0x7f
Jan 11 10:55:22.670895 maz-pc kernel:  ? do_syscall_64+0x6c/0x90
Jan 11 10:55:22.670903 maz-pc kernel:  ? srso_alias_return_thunk+0x5/0x7f
Jan 11 10:55:22.670914 maz-pc kernel:  ? __x64_sys_close+0x8c/0x110
Jan 11 10:55:22.670926 maz-pc kernel:  ? srso_alias_return_thunk+0x5/0x7f
Jan 11 10:55:22.670937 maz-pc kernel:  ? syscall_exit_to_user_mode+0x2b/0x40
Jan 11 10:55:22.670946 maz-pc kernel:  ? srso_alias_return_thunk+0x5/0x7f
Jan 11 10:55:22.670957 maz-pc kernel:  ? do_syscall_64+0x6c/0x90
Jan 11 10:55:22.670969 maz-pc kernel:  ? exc_page_fault+0x7f/0x180
Jan 11 10:55:22.670977 maz-pc kernel:  entry_SYSCALL_64_after_hwframe+0x6e/0xd8
Jan 11 10:55:22.670989 maz-pc kernel: RIP: 0033:0x7f4a9bbfd06f
Jan 11 10:55:22.671003 maz-pc kernel: Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 19 4d f8 ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 6c 4d f8 ff 48
Jan 11 10:55:22.671017 maz-pc kernel: RSP: 002b:00007f4a977fd850 EFLAGS: 00000293 ORIG_RAX: 0000000000000001
Jan 11 10:55:22.671028 maz-pc kernel: RAX: ffffffffffffffda RBX: 000000000000001a RCX: 00007f4a9bbfd06f
Jan 11 10:55:22.671040 maz-pc kernel: RDX: 000000000000000c RSI: 00007f4a882ec500 RDI: 000000000000001a
Jan 11 10:55:22.671051 maz-pc kernel: RBP: 000000000000000c R08: 0000000000000000 R09: 0000000000000007
Jan 11 10:55:22.671063 maz-pc kernel: R10: 0000000000000000 R11: 0000000000000293 R12: 00007f4a882ec500
Jan 11 10:55:22.671074 maz-pc kernel: R13: 000000000000001a R14: 0000000000000000 R15: 00007f4a4406c320
Jan 11 10:55:22.671086 maz-pc kernel:  </TASK>
Jan 11 10:55:22.671098 maz-pc kernel: [drm:amdgpu_preempt_mgr_init [amdgpu]] *ERROR* Failed to create device file mem_info_preempt_used
Jan 11 10:55:22.671109 maz-pc kernel: [drm:amdgpu_ttm_init [amdgpu]] *ERROR* Failed initializing PREEMPT heap.
Jan 11 10:55:22.671319 maz-pc kernel: [drm:amdgpu_device_init [amdgpu]] *ERROR* sw_init of IP block <gmc_v10_0> failed -17
Jan 11 10:55:22.671339 maz-pc kernel: amdgpu 0000:09:00.0: amdgpu: amdgpu_device_ip_init failed
Jan 11 10:55:22.671498 maz-pc kernel: amdgpu 0000:09:00.0: amdgpu: Fatal error during GPU init
Jan 11 10:55:22.671647 maz-pc kernel: amdgpu 0000:09:00.0: amdgpu: amdgpu: finishing device.
Jan 11 10:55:22.671795 maz-pc kernel: amdgpu: probe of 0000:09:00.0 failed with error -17
Jan 11 10:55:22.671808 maz-pc kernel: BUG: kernel NULL pointer dereference, address: 0000000000000050
Jan 11 10:55:22.671889 maz-pc kernel: #PF: supervisor write access in kernel mode
Jan 11 10:55:22.673508 maz-pc kernel: #PF: error_code(0x0002) - not-present page
Jan 11 10:55:22.673915 maz-pc kernel: PGD 0 P4D 0 
Jan 11 10:55:22.674173 maz-pc kernel: Oops: 0002 [#1] PREEMPT SMP NOPTI
Jan 11 10:55:22.674193 maz-pc kernel: CPU: 8 PID: 587 Comm: rpc-libvirtd Not tainted 6.6.10-zen1-1-zen #1 4661d0edcf3668c2f2857d09fb2362d2df66d92c
Jan 11 10:55:22.674210 maz-pc kernel: Hardware name: Gigabyte Technology Co., Ltd. B450 AORUS ELITE V2/B450 AORUS ELITE V2, BIOS F66b 09/20/2023
Jan 11 10:55:22.674222 maz-pc kernel: RIP: 0010:_raw_spin_lock+0x17/0x30
Jan 11 10:55:22.674239 maz-pc kernel: Code: 0f 1f 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 0f 1f 44 00 00 65 ff 05 28 52 23 6b 31 c0 ba 01 00 00 00 <f0> 0f b1 17 75 05 e9 0e 16 00 00 89 c6 e8 e7 01 00 00 90 e9 01 16
Jan 11 10:55:22.674254 maz-pc kernel: RSP: 0018:ffffc9000213fb48 EFLAGS: 00010246
Jan 11 10:55:22.674268 maz-pc kernel: RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000203008
Jan 11 10:55:22.674286 maz-pc kernel: RDX: 0000000000000001 RSI: 0000000000000001 RDI: 0000000000000050
Jan 11 10:55:22.674301 maz-pc kernel: RBP: ffff888124000000 R08: 0000000000000000 R09: 0000000000039160
Jan 11 10:55:22.674315 maz-pc kernel: R10: 0000000000000008 R11: ffff88810a14dfb8 R12: ffff8881240414e3
Jan 11 10:55:22.674329 maz-pc kernel: R13: ffff888124045eb0 R14: 0000000000000001 R15: ffff888101b06364
Jan 11 10:55:22.674343 maz-pc kernel: FS:  00007f4a977fe6c0(0000) GS:ffff88842ec00000(0000) knlGS:0000000000000000
Jan 11 10:55:22.674357 maz-pc kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Jan 11 10:55:22.674374 maz-pc kernel: CR2: 0000000000000050 CR3: 0000000135cf2000 CR4: 0000000000f50ee0
Jan 11 10:55:22.674389 maz-pc kernel: PKRU: 55555554
Jan 11 10:55:22.674403 maz-pc kernel: Call Trace:
Jan 11 10:55:22.674416 maz-pc kernel:  <TASK>
Jan 11 10:55:22.674427 maz-pc kernel:  ? __die+0x10f/0x120
Jan 11 10:55:22.674439 maz-pc kernel:  ? page_fault_oops+0x171/0x4e0
Jan 11 10:55:22.674457 maz-pc kernel:  ? exc_page_fault+0x7f/0x180
Jan 11 10:55:22.674471 maz-pc kernel:  ? asm_exc_page_fault+0x26/0x30
Jan 11 10:55:22.674485 maz-pc kernel:  ? _raw_spin_lock+0x17/0x30
Jan 11 10:55:22.674499 maz-pc kernel:  ? srso_alias_return_thunk+0x5/0x7f
Jan 11 10:55:22.674510 maz-pc kernel:  amdgpu_discovery_fini+0x34/0x220 [amdgpu e68a2006c219e56d3576b9d649497a1f5219aa02]
Jan 11 10:55:22.674525 maz-pc kernel:  amdgpu_device_fini_sw+0x2c7/0x550 [amdgpu e68a2006c219e56d3576b9d649497a1f5219aa02]
Jan 11 10:55:22.674539 maz-pc kernel:  amdgpu_driver_release_kms+0x16/0x30 [amdgpu e68a2006c219e56d3576b9d649497a1f5219aa02]
Jan 11 10:55:22.674554 maz-pc kernel:  devm_drm_dev_init_release+0x49/0x70
Jan 11 10:55:22.674568 maz-pc kernel:  devres_release_all+0xbd/0x160
Jan 11 10:55:22.674582 maz-pc kernel:  really_probe+0x145/0x4a0
Jan 11 10:55:22.674596 maz-pc kernel:  __driver_probe_device+0x78/0x160
Jan 11 10:55:22.674612 maz-pc kernel:  driver_probe_device+0x1f/0x110
Jan 11 10:55:22.674624 maz-pc kernel:  __device_attach_driver+0xbf/0x150
Jan 11 10:55:22.674635 maz-pc kernel:  ? __pfx___device_attach_driver+0x10/0x10
Jan 11 10:55:22.674650 maz-pc kernel:  bus_for_each_drv+0x10d/0x170
Jan 11 10:55:22.674662 maz-pc kernel:  device_attach+0xba/0x130
Jan 11 10:55:22.674673 maz-pc kernel:  drivers_probe_store+0x182/0x1e0
Jan 11 10:55:22.674681 maz-pc kernel:  kernfs_fop_write_iter+0x122/0x200
Jan 11 10:55:22.674692 maz-pc kernel:  vfs_write+0x21a/0x460
Jan 11 10:55:22.674704 maz-pc kernel:  __x64_sys_write+0x74/0xf0
Jan 11 10:55:22.674715 maz-pc kernel:  do_syscall_64+0x60/0x90
Jan 11 10:55:22.674726 maz-pc kernel:  ? srso_alias_return_thunk+0x5/0x7f
Jan 11 10:55:22.674737 maz-pc kernel:  ? syscall_exit_to_user_mode+0x2b/0x40
Jan 11 10:55:22.674749 maz-pc kernel:  ? srso_alias_return_thunk+0x5/0x7f
Jan 11 10:55:22.674760 maz-pc kernel:  ? do_syscall_64+0x6c/0x90
Jan 11 10:55:22.674771 maz-pc kernel:  ? srso_alias_return_thunk+0x5/0x7f
Jan 11 10:55:22.674782 maz-pc kernel:  ? __x64_sys_close+0x8c/0x110
Jan 11 10:55:22.674797 maz-pc kernel:  ? srso_alias_return_thunk+0x5/0x7f
Jan 11 10:55:22.674809 maz-pc kernel:  ? syscall_exit_to_user_mode+0x2b/0x40
Jan 11 10:55:22.674820 maz-pc kernel:  ? srso_alias_return_thunk+0x5/0x7f
Jan 11 10:55:22.674831 maz-pc kernel:  ? do_syscall_64+0x6c/0x90
Jan 11 10:55:22.674843 maz-pc kernel:  ? exc_page_fault+0x7f/0x180
Jan 11 10:55:22.674854 maz-pc kernel:  entry_SYSCALL_64_after_hwframe+0x6e/0xd8
Jan 11 10:55:22.674912 maz-pc kernel: RIP: 0033:0x7f4a9bbfd06f
Jan 11 10:55:22.674927 maz-pc kernel: Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 19 4d f8 ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 6c 4d f8 ff 48
Jan 11 10:55:22.674939 maz-pc kernel: RSP: 002b:00007f4a977fd850 EFLAGS: 00000293 ORIG_RAX: 0000000000000001
Jan 11 10:55:22.674950 maz-pc kernel: RAX: ffffffffffffffda RBX: 000000000000001a RCX: 00007f4a9bbfd06f
Jan 11 10:55:22.674962 maz-pc kernel: RDX: 000000000000000c RSI: 00007f4a882ec500 RDI: 000000000000001a
Jan 11 10:55:22.674973 maz-pc kernel: RBP: 000000000000000c R08: 0000000000000000 R09: 0000000000000007
Jan 11 10:55:22.674985 maz-pc kernel: R10: 0000000000000000 R11: 0000000000000293 R12: 00007f4a882ec500
Jan 11 10:55:22.674996 maz-pc kernel: R13: 000000000000001a R14: 0000000000000000 R15: 00007f4a4406c320
Jan 11 10:55:22.675007 maz-pc kernel:  </TASK>
Jan 11 10:55:22.675019 maz-pc kernel: Modules linked in: vhost_net vhost vhost_iotlb tap tun vfio_pci vfio_pci_core vfio_iommu_type1 vfio iommufd snd_seq_dummy snd_hrtimer snd_seq xt_CHECKSUM xt_MASQUERADE xt_conntrack ipt_REJECT nf_reject_ipv4 xt_tcpudp nft_compat nft_chain_nat nf_nat nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 nf_tables libcrc32c bridge stp llc rfkill intel_rapl_msr intel_rapl_common edac_mce_amd kvm_amd kvm snd_hda_codec_realtek snd_hda_codec_generic irqbypass ledtrig_audio crct10dif_pclmul snd_hda_codec_hdmi crc32_pclmul polyval_clmulni polyval_generic snd_hda_intel snd_usb_audio gf128mul ghash_clmulni_intel snd_intel_dspcfg sha512_ssse3 snd_intel_sdw_acpi snd_usbmidi_lib snd_ump sha256_ssse3 snd_hda_codec snd_rawmidi sha1_ssse3 vfat aesni_intel snd_seq_device fat snd_hda_core r8169 crypto_simd mc snd_hwdep cryptd realtek snd_pcm mdio_devres sp5100_tco rapl snd_timer libphy pcspkr wmi_bmof acpi_cpufreq gigabyte_wmi k10temp i2c_piix4 ccp snd soundcore mousedev gpio_amdpt joydev gpio_generic mac_hid i2c_dev fuse dm_mod
Jan 11 10:55:22.675127 maz-pc kernel:  crypto_user loop nfnetlink ip_tables x_tables ext4 crc32c_generic crc16 mbcache jbd2 hid_logitech_hidpp hid_logitech_dj usbhid amdgpu i2c_algo_bit drm_ttm_helper ttm video drm_exec drm_suballoc_helper amdxcp drm_buddy gpu_sched crc32c_intel nvme drm_display_helper nvme_core cec xhci_pci xhci_pci_renesas nvme_common wmi
Jan 11 10:55:22.675142 maz-pc kernel: CR2: 0000000000000050
Jan 11 10:55:22.675165 maz-pc kernel: ---[ end trace 0000000000000000 ]---
Jan 11 10:55:22.675182 maz-pc kernel: RIP: 0010:_raw_spin_lock+0x17/0x30
Jan 11 10:55:22.675194 maz-pc kernel: Code: 0f 1f 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 0f 1f 44 00 00 65 ff 05 28 52 23 6b 31 c0 ba 01 00 00 00 <f0> 0f b1 17 75 05 e9 0e 16 00 00 89 c6 e8 e7 01 00 00 90 e9 01 16
Jan 11 10:55:22.675206 maz-pc kernel: RSP: 0018:ffffc9000213fb48 EFLAGS: 00010246
Jan 11 10:55:22.675217 maz-pc kernel: RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000203008
Jan 11 10:55:22.675229 maz-pc kernel: RDX: 0000000000000001 RSI: 0000000000000001 RDI: 0000000000000050
Jan 11 10:55:22.675238 maz-pc kernel: RBP: ffff888124000000 R08: 0000000000000000 R09: 0000000000039160
Jan 11 10:55:22.675249 maz-pc kernel: R10: 0000000000000008 R11: ffff88810a14dfb8 R12: ffff8881240414e3
Jan 11 10:55:22.675260 maz-pc kernel: R13: ffff888124045eb0 R14: 0000000000000001 R15: ffff888101b06364
Jan 11 10:55:22.675272 maz-pc kernel: FS:  00007f4a977fe6c0(0000) GS:ffff88842ec00000(0000) knlGS:0000000000000000
Jan 11 10:55:22.675283 maz-pc kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Jan 11 10:55:22.675295 maz-pc kernel: CR2: 0000000000000050 CR3: 0000000135cf2000 CR4: 0000000000f50ee0
Jan 11 10:55:22.675306 maz-pc kernel: PKRU: 55555554
Jan 11 10:55:22.675318 maz-pc kernel: note: rpc-libvirtd[587] exited with irqs disabled
Jan 11 10:55:22.675334 maz-pc kernel: note: rpc-libvirtd[587] exited with preempt_count 1

Probably a reset bug..

Not sure if power cycling the device helps. Add to the beginning of the stop script..

sleep 5
echo "1" > /sys/bus/pci/devices/0000\:09\:00.0/remove
sleep 1
echo "1" > /sys/bus/pci/rescan

Still doesn't work. There's more errors in dmesg.

Jan 14 08:12:56.958189 maz-pc kernel: vfio-pci 0000:09:00.0: amdgpu: failed to clear page tables on GEM object close (-19)
Jan 14 08:12:56.958394 maz-pc kernel: vfio-pci 0000:09:00.0: amdgpu: leaking bo va (-19)
Jan 14 08:12:56.958530 maz-pc kernel: vfio-pci 0000:09:00.0: amdgpu: failed to clear page tables on GEM object close (-19)
Jan 14 08:12:56.958658 maz-pc kernel: vfio-pci 0000:09:00.0: amdgpu: leaking bo va (-19)
Jan 14 08:12:56.958789 maz-pc kernel: vfio-pci 0000:09:00.0: amdgpu: failed to clear page tables on GEM object close (-19)
Jan 14 08:12:56.958901 maz-pc kernel: vfio-pci 0000:09:00.0: amdgpu: leaking bo va (-19)
Jan 14 08:12:56.958998 maz-pc kernel: vfio-pci 0000:09:00.0: amdgpu: failed to clear page tables on GEM object close (-19)
Jan 14 08:12:56.959096 maz-pc kernel: vfio-pci 0000:09:00.0: amdgpu: leaking bo va (-19)
Jan 14 08:12:56.959208 maz-pc kernel: vfio-pci 0000:09:00.0: amdgpu: failed to clear page tables on GEM object close (-19)
Jan 14 08:12:56.959313 maz-pc kernel: vfio-pci 0000:09:00.0: amdgpu: leaking bo va (-19)
Jan 14 08:12:56.959411 maz-pc kernel: vfio-pci 0000:09:00.0: amdgpu: failed to clear page tables on GEM object close (-19)
Jan 14 08:12:56.959507 maz-pc kernel: vfio-pci 0000:09:00.0: amdgpu: leaking bo va (-19)
Jan 14 08:12:56.959604 maz-pc kernel: vfio-pci 0000:09:00.0: amdgpu: failed to clear page tables on GEM object close (-19)
Jan 14 08:12:56.959702 maz-pc kernel: vfio-pci 0000:09:00.0: amdgpu: leaking bo va (-19)
Jan 14 08:12:56.959802 maz-pc kernel: vfio-pci 0000:09:00.0: amdgpu: failed to clear page tables on GEM object close (-19)
Jan 14 08:12:56.959908 maz-pc kernel: vfio-pci 0000:09:00.0: amdgpu: leaking bo va (-19)
Jan 14 08:12:56.960010 maz-pc kernel: vfio-pci 0000:09:00.0: amdgpu: failed to clear page tables on GEM object close (-19)
Jan 14 08:12:56.960110 maz-pc kernel: vfio-pci 0000:09:00.0: amdgpu: leaking bo va (-19)
Jan 14 08:12:56.960213 maz-pc kernel: vfio-pci 0000:09:00.0: amdgpu: failed to clear page tables on GEM object close (-19)
Jan 14 08:12:56.960313 maz-pc kernel: vfio-pci 0000:09:00.0: amdgpu: leaking bo va (-19)
Jan 14 08:12:56.960411 maz-pc kernel: vfio-pci 0000:09:00.0: amdgpu: failed to clear page tables on GEM object close (-19)
Jan 14 08:12:56.960508 maz-pc kernel: vfio-pci 0000:09:00.0: amdgpu: leaking bo va (-19)
Jan 14 08:12:56.960604 maz-pc kernel: vfio-pci 0000:09:00.0: amdgpu: failed to clear page tables on GEM object close (-19)
Jan 14 08:12:56.960701 maz-pc kernel: vfio-pci 0000:09:00.0: amdgpu: leaking bo va (-19)
Jan 14 08:12:56.960798 maz-pc kernel: vfio-pci 0000:09:00.0: amdgpu: failed to clear page tables on GEM object close (-19)
Jan 14 08:12:56.960897 maz-pc kernel: vfio-pci 0000:09:00.0: amdgpu: leaking bo va (-19)
Jan 14 08:12:56.960994 maz-pc kernel: vfio-pci 0000:09:00.0: amdgpu: failed to clear page tables on GEM object close (-19)
Jan 14 08:12:56.961092 maz-pc kernel: vfio-pci 0000:09:00.0: amdgpu: leaking bo va (-19)
Jan 14 08:12:56.961197 maz-pc kernel: vfio-pci 0000:09:00.0: amdgpu: failed to clear page tables on GEM object close (-19)
Jan 14 08:12:56.961298 maz-pc kernel: vfio-pci 0000:09:00.0: amdgpu: leaking bo va (-19)
Jan 14 08:12:56.961395 maz-pc kernel: vfio-pci 0000:09:00.0: amdgpu: failed to clear page tables on GEM object close (-19)
Jan 14 08:12:56.961492 maz-pc kernel: vfio-pci 0000:09:00.0: amdgpu: leaking bo va (-19)
Jan 14 08:12:56.961589 maz-pc kernel: vfio-pci 0000:09:00.0: amdgpu: failed to clear page tables on GEM object close (-19)
Jan 14 08:12:56.961686 maz-pc kernel: vfio-pci 0000:09:00.0: amdgpu: leaking bo va (-19)
Jan 14 08:12:56.961783 maz-pc kernel: vfio-pci 0000:09:00.0: amdgpu: failed to clear page tables on GEM object close (-19)
Jan 14 08:12:56.961878 maz-pc kernel: vfio-pci 0000:09:00.0: amdgpu: leaking bo va (-19)
Jan 14 08:12:56.961974 maz-pc kernel: vfio-pci 0000:09:00.0: amdgpu: failed to clear page tables on GEM object close (-19)
Jan 14 08:12:56.962072 maz-pc kernel: vfio-pci 0000:09:00.0: amdgpu: leaking bo va (-19)
Jan 14 08:12:56.962168 maz-pc kernel: vfio-pci 0000:09:00.0: amdgpu: failed to clear page tables on GEM object close (-19)
Jan 14 08:12:56.962278 maz-pc kernel: vfio-pci 0000:09:00.0: amdgpu: leaking bo va (-19)
Jan 14 08:12:56.962384 maz-pc kernel: vfio-pci 0000:09:00.0: amdgpu: failed to clear page tables on GEM object close (-19)
Jan 14 08:12:56.962528 maz-pc kernel: vfio-pci 0000:09:00.0: amdgpu: leaking bo va (-19)
Jan 14 08:12:56.962627 maz-pc kernel: vfio-pci 0000:09:00.0: amdgpu: failed to clear page tables on GEM object close (-19)
Jan 14 08:12:56.962802 maz-pc kernel: vfio-pci 0000:09:00.0: amdgpu: leaking bo va (-19)

Guess we can't figure out this issue.

Rebooting the host when shutting down the VM seems like the only choice in this situation. You'd not really lose much compared to re-attaching the GPU to the host.

Maybe is related with Secureboot, you must disable secure boot on bios of Virtual Machine.

1-When machine is booting, press many times ESC key until the next screen.

image

2-

image

3- Unmark as next image

image

4- Save

5- Next reboot check if is disabled:

image

Tried the VM recently and it just worked! Aren't rolling release distros so beautiful?

Anyway I encountered the reset bug so for those facing any issues with turning off the vm and getting a black screen add the lines QaidVoid wrote earlier right below set -x

Massive thanks to everyone for helping!