You are not logged in.

#1 2023-08-01 06:34:09

ammonium
Member
Registered: 2021-04-21
Posts: 10

[SOLVED] NVMe SSD not recognized on recent kernels, but is on LTS

Hi. I just got an Netac NV7000-T 4TB (gen4, dramless with HMB) and I'm not able to make it work on the current kernel versions 6.4.7 (or .6). It shows up on lspci but is not initiated, giving the journal message:

    nvme nvme0: Device not ready; aborting initialisation, CSTS=0x0

and no further meaningful error messages.

The thing is, I tried `linux-lts` (6.1.39-1) and it worked just fine! (On Windows 11 too)

On the recent kernels I tried enabling the `vdm` mkinitcpio module, `iommu=soft` kernel option but it didn't work. I also checked archiso 2023/07 and it wasn't working on there either

Using AMD 5000, x570, SATA mode AHCI.

Is this a regression or something, or my fault for going Ali?

edit: A gen3 one works on anything.

Last edited by ammonium (2023-11-19 03:21:32)

Offline

#2 2023-08-01 06:56:43

seth
Member
Registered: 2012-09-03
Posts: 52,454

Re: [SOLVED] NVMe SSD not recognized on recent kernels, but is on LTS

no further meaningful error messages

Please don't paraphrase, https://bbs.archlinux.org/viewtopic.php?id=57855

On Windows 11 too

3rd link below. Mandatory.
Disable it (it's NOT the BIOS setting!) and reboot windows and linux twice for voodo reasons.

https://wiki.archlinux.org/title/Solid_ … leshooting

Offline

#3 2023-08-01 09:48:12

jiesamb
Member
Registered: 2022-05-12
Posts: 5

Re: [SOLVED] NVMe SSD not recognized on recent kernels, but is on LTS

I have the same issue and here is the related mail list I found.
https://lore.kernel.org/linux-nvme/2023 … l.com/T/#u

Someone said that it has been fixed by linux-6.5 but I can't confirm it.

Offline

#4 2023-08-01 10:01:26

loqs
Member
Registered: 2014-03-06
Posts: 17,624

Re: [SOLVED] NVMe SSD not recognized on recent kernels, but is on LTS

@jiesamb what is the Make, Model and VID:PID of the NVME device you have the issue with?

Offline

#5 2023-08-01 12:22:00

jiesamb
Member
Registered: 2022-05-12
Posts: 5

Re: [SOLVED] NVMe SSD not recognized on recent kernels, but is on LTS

I have a Fanxiang S790 4TB.  It has the same MAXIO MAP1602 controller.
As far as I know, It is a general solution for a cheap 4TB nvme SSD. It worked well on linux-lts and windows. But not on the current stable kernel. It has a high probability of not boot(Sometimes it booted).
And I haven't tried the mainline linux-6.5.

I'm sorry I can't paste the full journalctl here as I still have some work to do on my laptop.
Here is the "smartctl -i"  for the device.

=== START OF INFORMATION SECTION ===
Model Number:                       Fanxiang S790 4TB
Serial Number:                      FXS790232211489
Firmware Version:                   SN12237
PCI Vendor/Subsystem ID:            0x1e4b
IEEE OUI Identifier:                0x000000
Total NVM Capacity:                 4,000,787,030,016 [4.00 TB]
Unallocated NVM Capacity:           0
Controller ID:                      0
NVMe Version:                       2.0
Number of Namespaces:               1
Namespace 1 Size/Capacity:          4,000,787,030,016 [4.00 TB]
Namespace 1 Formatted LBA Size:     512
Namespace 1 IEEE EUI-64:            d0d0d0 d0d0d0d0d0
Local Time is:                      Tue Aug  1 19:54:38 2023 CST

Offline

#6 2023-08-01 13:52:44

loqs
Member
Registered: 2014-03-06
Posts: 17,624

Re: [SOLVED] NVMe SSD not recognized on recent kernels, but is on LTS

6.4.7 with https://lore.kernel.org/linux-nvme/2023 … gmail.com/ applied:
https://drive.google.com/file/d/1x2AUAW … sp=sharing linux-6.4.7.arch1-1.1-x86_64.pkg.tar.zst
https://drive.google.com/file/d/1BNvXI- … sp=sharing linux-headers-6.4.7.arch1-1.1-x86_64.pkg.tar.zst

You can find linux-mainline in both the miffe and archlinuxcn unofficial user repositories if you do not want to build it.

netac-nv7000-ssd-review lists it as having a Phison controller although it mentions other models in the range using an InnoGrit controller.  Perhaps the controller has been switched to MAXIO.  (This is where ammonium supplying a system journal would be useful)

Last edited by loqs (2023-08-01 13:53:02)

Offline

#7 2023-08-01 15:09:40

jiesamb
Member
Registered: 2022-05-12
Posts: 5

Re: [SOLVED] NVMe SSD not recognized on recent kernels, but is on LTS

loqs wrote:

6.4.7 with https://lore.kernel.org/linux-nvme/2023 … gmail.com/ applied:
https://drive.google.com/file/d/1x2AUAW … sp=sharing linux-6.4.7.arch1-1.1-x86_64.pkg.tar.zst
https://drive.google.com/file/d/1BNvXI- … sp=sharing linux-headers-6.4.7.arch1-1.1-x86_64.pkg.tar.zst

You can find linux-mainline in both the miffe and archlinuxcn unofficial user repositories if you do not want to build it.

Thanks for your advice! 
I tried the mainline kernel from archlinuxcn, and the boot problem is still there.
As for the patched kernel, It does not have the boot problem. However, in one of my boot test, it miss ordered my Fanxiang S790 to "nvme0" while it should be the "nvme1". it might be caused by another problem I think.

loqs wrote:

netac-nv7000-ssd-review lists it as having a Phison controller although it mentions other models in the range using an InnoGrit controller.  Perhaps the controller has been switched to MAXIO.  (This is where ammonium supplying a system journal would be useful)

nv7000-t and nv7000 are two different models. The InnoGrit controller IG5236 is often used by ssd with DRAM, like nv7000. And the MAXIO MAP1602 is often used by HMB ssd like S790 and nv7000t. But I cannot confirm as I haven't found the detailed information of nv7000t

Offline

#8 2023-08-01 15:27:27

loqs
Member
Registered: 2014-03-06
Posts: 17,624

Re: [SOLVED] NVMe SSD not recognized on recent kernels, but is on LTS

jiesamb wrote:

I tried the mainline kernel from archlinuxcn, and the boot problem is still there.

https://lore.kernel.org/linux-nvme/ZLT1 … ebook.com/ mentions a generic mechaism in 6.5-rc2.  I found one for duplicate namespaces [1] which previously needed NVME_QUIRK_BOGUS_NID but I can not find one for NVME_QUIRK_DELAY_BEFORE_CHK_RDY so the patch that has not been accepted by the kernel developers is still required.  This should be confirmed with the kernel developers and see if some sort of patch can be accepted for 6.5.

jiesamb wrote:

As for the patched kernel, It does not have the boot problem. However, in one of my boot test, it miss ordered my Fanxiang S790 to "nvme0" while it should be the "nvme1". it might be caused by another problem I think.

You can avoid it being an issue by using persistent block device naming.
Edit:
[1] was back ported to 6.4.5 and newer 6.4 releases [2].

[1] https://git.kernel.org/pub/scm/linux/ke … f800586daa
[2] https://git.kernel.org/pub/scm/linux/ke … fa039d9e37

Last edited by loqs (2023-08-01 15:34:33)

Offline

#9 2023-08-01 15:34:35

jiesamb
Member
Registered: 2022-05-12
Posts: 5

Re: [SOLVED] NVMe SSD not recognized on recent kernels, but is on LTS

Oh, I forgot the journals.

Journal for failed boot on linux-mainline

Aug 01 23:24:38 archlinux kernel: microcode: updated early: 0x3e -> 0x44, date = 2022-12-28
Aug 01 23:24:38 archlinux kernel: Linux version 6.5.0-rc4-1-mainline (linux-mainline@archlinux) (gcc (GCC) 13.1.1 20230714, GNU ld (GNU Binutils) 2.40.0) #1 SMP PREEMPT_DYNAMIC Mon, 31 Jul 2023 04:29:08 +0000
Aug 01 23:24:38 archlinux kernel: Command line: BOOT_IMAGE=/vmlinuz-linux-mainline root=UUID=2fb69e3b-9321-4a06-9932-e4207f45bf07 rw rootfstype=ext4 loglevel=3 quiet
Aug 01 23:24:38 archlinux kernel: x86/split lock detection: #AC: crashing the kernel on kernel split_locks and warning on user-space split_locks
Aug 01 23:24:38 archlinux kernel: BIOS-provided physical RAM map:
Aug 01 23:24:38 archlinux kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009efff] usable
Aug 01 23:24:38 archlinux kernel: BIOS-e820: [mem 0x000000000009f000-0x00000000000fffff] reserved
Aug 01 23:24:38 archlinux kernel: BIOS-e820: [mem 0x0000000000100000-0x000000005f433fff] usable
Aug 01 23:24:38 archlinux kernel: BIOS-e820: [mem 0x000000005f434000-0x0000000063510fff] reserved
Aug 01 23:24:38 archlinux kernel: BIOS-e820: [mem 0x0000000063511000-0x0000000063d71fff] ACPI NVS
Aug 01 23:24:38 archlinux kernel: BIOS-e820: [mem 0x0000000063d72000-0x0000000063ffefff] ACPI data
Aug 01 23:24:38 archlinux kernel: BIOS-e820: [mem 0x0000000063fff000-0x0000000063ffffff] usable
Aug 01 23:24:38 archlinux kernel: BIOS-e820: [mem 0x0000000064000000-0x0000000067ffffff] reserved
Aug 01 23:24:38 archlinux kernel: BIOS-e820: [mem 0x0000000068400000-0x00000000685fffff] reserved
Aug 01 23:24:38 archlinux kernel: BIOS-e820: [mem 0x0000000068e00000-0x00000000707fffff] reserved
Aug 01 23:24:38 archlinux kernel: BIOS-e820: [mem 0x00000000c0000000-0x00000000cfffffff] reserved
Aug 01 23:24:38 archlinux kernel: BIOS-e820: [mem 0x00000000fed20000-0x00000000fed7ffff] reserved
Aug 01 23:24:38 archlinux kernel: BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
Aug 01 23:24:38 archlinux kernel: BIOS-e820: [mem 0x0000000100000000-0x000000108f7fffff] usable
Aug 01 23:24:38 archlinux kernel: NX (Execute Disable) protection: active
Aug 01 23:24:38 archlinux kernel: e820: update [mem 0x5a48b018-0x5a49ae57] usable ==> usable
Aug 01 23:24:38 archlinux kernel: e820: update [mem 0x5a48b018-0x5a49ae57] usable ==> usable
Aug 01 23:24:38 archlinux kernel: extended physical RAM map:
Aug 01 23:24:38 archlinux kernel: reserve setup_data: [mem 0x0000000000000000-0x000000000009efff] usable
Aug 01 23:24:38 archlinux kernel: reserve setup_data: [mem 0x000000000009f000-0x00000000000fffff] reserved
Aug 01 23:24:38 archlinux kernel: reserve setup_data: [mem 0x0000000000100000-0x000000005a48b017] usable
Aug 01 23:24:38 archlinux kernel: reserve setup_data: [mem 0x000000005a48b018-0x000000005a49ae57] usable
Aug 01 23:24:38 archlinux kernel: reserve setup_data: [mem 0x000000005a49ae58-0x000000005f433fff] usable
Aug 01 23:24:38 archlinux kernel: reserve setup_data: [mem 0x000000005f434000-0x0000000063510fff] reserved
Aug 01 23:24:38 archlinux kernel: reserve setup_data: [mem 0x0000000063511000-0x0000000063d71fff] ACPI NVS
Aug 01 23:24:38 archlinux kernel: reserve setup_data: [mem 0x0000000063d72000-0x0000000063ffefff] ACPI data
Aug 01 23:24:38 archlinux kernel: reserve setup_data: [mem 0x0000000063fff000-0x0000000063ffffff] usable
Aug 01 23:24:38 archlinux kernel: reserve setup_data: [mem 0x0000000064000000-0x0000000067ffffff] reserved
Aug 01 23:24:38 archlinux kernel: reserve setup_data: [mem 0x0000000068400000-0x00000000685fffff] reserved
Aug 01 23:24:38 archlinux kernel: reserve setup_data: [mem 0x0000000068e00000-0x00000000707fffff] reserved
Aug 01 23:24:38 archlinux kernel: reserve setup_data: [mem 0x00000000c0000000-0x00000000cfffffff] reserved
Aug 01 23:24:38 archlinux kernel: reserve setup_data: [mem 0x00000000fed20000-0x00000000fed7ffff] reserved
Aug 01 23:24:38 archlinux kernel: reserve setup_data: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
Aug 01 23:24:38 archlinux kernel: reserve setup_data: [mem 0x0000000100000000-0x000000108f7fffff] usable
Aug 01 23:24:38 archlinux kernel: efi: EFI v2.7 by Dell
Aug 01 23:24:38 archlinux kernel: efi: ACPI=0x63ffe000 ACPI 2.0=0x63ffe014 SMBIOS=0x5fe70000 TPMFinalLog=0x63ca8000 ESRT=0x5fd1e018 MEMATTR=0x5a5e3018 INITRD=0x5a5e5a98 RNG=0x63f64018 TPMEventLog=0x5a49b018 
Aug 01 23:24:38 archlinux kernel: random: crng init done
Aug 01 23:24:38 archlinux kernel: efi: Remove mem86: MMIO range=[0xc0000000-0xcfffffff] (256MB) from e820 map
Aug 01 23:24:38 archlinux kernel: e820: remove [mem 0xc0000000-0xcfffffff] reserved
Aug 01 23:24:38 archlinux kernel: efi: Remove mem88: MMIO range=[0xff000000-0xffffffff] (16MB) from e820 map
Aug 01 23:24:38 archlinux kernel: e820: remove [mem 0xff000000-0xffffffff] reserved
Aug 01 23:24:38 archlinux kernel: SMBIOS 3.2 present.
Aug 01 23:24:38 archlinux kernel: DMI: Dell Inc. XPS 15 9510/01V4T3, BIOS 1.21.0 06/12/2023
Aug 01 23:24:38 archlinux kernel: tsc: Detected 2300.000 MHz processor
Aug 01 23:24:38 archlinux kernel: tsc: Detected 2304.000 MHz TSC
Aug 01 23:24:38 archlinux kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
Aug 01 23:24:38 archlinux kernel: e820: remove [mem 0x000a0000-0x000fffff] usable
Aug 01 23:24:38 archlinux kernel: last_pfn = 0x108f800 max_arch_pfn = 0x400000000
Aug 01 23:24:38 archlinux kernel: MTRR map: 5 entries (3 fixed + 2 variable; max 23), built from 10 variable MTRRs
Aug 01 23:24:38 archlinux kernel: x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
Aug 01 23:24:38 archlinux kernel: last_pfn = 0x64000 max_arch_pfn = 0x400000000
Aug 01 23:24:38 archlinux kernel: esrt: Reserving ESRT space from 0x000000005fd1e018 to 0x000000005fd1e078.
Aug 01 23:24:38 archlinux kernel: Using GB pages for direct mapping
Aug 01 23:24:38 archlinux kernel: Secure boot disabled
Aug 01 23:24:38 archlinux kernel: RAMDISK: [mem 0x58676000-0x59830fff]
Aug 01 23:24:38 archlinux kernel: ACPI: Early table checksum verification disabled
Aug 01 23:24:38 archlinux kernel: ACPI: RSDP 0x0000000063FFE014 000024 (v02 DELL  )
Aug 01 23:24:38 archlinux kernel: ACPI: XSDT 0x0000000063F72188 00010C (v01 DELL   Dell Inc 00000002      01000013)
Aug 01 23:24:38 archlinux kernel: ACPI: FACP 0x0000000063FF1000 000114 (v06 DELL   Dell Inc 00000002      01000013)
Aug 01 23:24:38 archlinux kernel: ACPI: DSDT 0x0000000063F8E000 05FE8D (v02 DELL   Dell Inc 00000002      01000013)
Aug 01 23:24:38 archlinux kernel: ACPI: FACS 0x0000000063CDB000 000040
Aug 01 23:24:38 archlinux kernel: ACPI: SSDT 0x0000000063FFA000 0024D0 (v02 CpuRef CpuSsdt  00003000 INTL 20191018)
Aug 01 23:24:38 archlinux kernel: ACPI: SSDT 0x0000000063FF2000 007A34 (v02 DptfTb DptfTabl 00001000 INTL 20191018)
Aug 01 23:24:38 archlinux kernel: ACPI: HPET 0x0000000063FF0000 000038 (v01 DELL   Dell Inc 00000002      01000013)
Aug 01 23:24:38 archlinux kernel: ACPI: APIC 0x0000000063FEF000 00012C (v04 DELL   Dell Inc 00000002      01000013)
Aug 01 23:24:38 archlinux kernel: ACPI: MCFG 0x0000000063FEE000 00003C (v01 DELL   Dell Inc 00000002      01000013)
Aug 01 23:24:38 archlinux kernel: ACPI: SSDT 0x0000000063F8D000 000ADF (v02 DELL   DellRtd3 00001000 INTL 20191018)
Aug 01 23:24:38 archlinux kernel: ACPI: NHLT 0x0000000063F8C000 0002E1 (v00 DELL   Dell Inc 00000002      01000013)
Aug 01 23:24:38 archlinux kernel: ACPI: SSDT 0x0000000063F8B000 00007B (v02 SaSsdt SaSsdt   00003000 INTL 20191018)
Aug 01 23:24:38 archlinux kernel: ACPI: SSDT 0x0000000063F89000 0012D2 (v02 INTEL  IgfxSsdt 00003000 INTL 20191018)
Aug 01 23:24:38 archlinux kernel: ACPI: SSDT 0x0000000063F7D000 00B3B6 (v02 INTEL  TcssSsdt 00001000 INTL 20191018)
Aug 01 23:24:38 archlinux kernel: ACPI: SSDT 0x0000000063F7C000 000D27 (v02 DELL   UsbCTabl 00001000 INTL 20191018)
Aug 01 23:24:38 archlinux kernel: ACPI: LPIT 0x0000000063F7B000 0000CC (v01 DELL   Dell Inc 00000002      01000013)
Aug 01 23:24:38 archlinux kernel: ACPI: WSMT 0x0000000063F7A000 000028 (v01 DELL   Dell Inc 00000002      01000013)
Aug 01 23:24:38 archlinux kernel: ACPI: SSDT 0x0000000063F79000 000B75 (v02 DELL   PtidDevc 00001000 INTL 20191018)
Aug 01 23:24:38 archlinux kernel: ACPI: SSDT 0x0000000063F78000 00012A (v02 DELL   TbtTypeC 00000000 INTL 20191018)
Aug 01 23:24:38 archlinux kernel: ACPI: DBGP 0x0000000063F77000 000034 (v01 DELL   Dell Inc 00000002      01000013)
Aug 01 23:24:38 archlinux kernel: ACPI: DBG2 0x0000000063F76000 000054 (v00 DELL   Dell Inc 00000002      01000013)
Aug 01 23:24:38 archlinux kernel: ACPI: BOOT 0x0000000063F75000 000028 (v01 DELL   CBX3     00000002      01000013)
Aug 01 23:24:38 archlinux kernel: ACPI: SSDT 0x0000000063F74000 00060E (v02 DELL   Tpm2Tabl 00001000 INTL 20191018)
Aug 01 23:24:38 archlinux kernel: ACPI: TPM2 0x0000000063F73000 00004C (v04 DELL   Dell Inc 00000002      01000013)
Aug 01 23:24:38 archlinux kernel: ACPI: MSDM 0x0000000063FFD000 000055 (v03 DELL   CBX3     06222004 AMI  00010013)
Aug 01 23:24:38 archlinux kernel: ACPI: DMAR 0x0000000063F71000 0000B8 (v02 INTEL  Dell Inc 00000002      01000013)
Aug 01 23:24:38 archlinux kernel: ACPI: SSDT 0x0000000063F69000 00617C (v02 DELL   NvdTable 00001000 INTL 20191018)
Aug 01 23:24:38 archlinux kernel: ACPI: SSDT 0x0000000063F70000 000A96 (v02 DELL   xh_Dell_ 00000000 INTL 20191018)
Aug 01 23:24:38 archlinux kernel: ACPI: SSDT 0x0000000063F68000 000144 (v02 Intel  ADebTabl 00001000 INTL 20191018)
Aug 01 23:24:38 archlinux kernel: ACPI: PTDT 0x0000000063F67000 000D44 (v00 DELL   Dell Inc 00000005 MSFT 0100000D)
Aug 01 23:24:38 archlinux kernel: ACPI: BGRT 0x0000000063F66000 000038 (v01 DELL   Dell Inc 00000002      01000013)
Aug 01 23:24:38 archlinux kernel: ACPI: FPDT 0x0000000063F65000 000034 (v01 DELL   Dell Inc 00000002      01000013)
Aug 01 23:24:38 archlinux kernel: ACPI: Reserving FACP table memory at [mem 0x63ff1000-0x63ff1113]
Aug 01 23:24:38 archlinux kernel: ACPI: Reserving DSDT table memory at [mem 0x63f8e000-0x63fede8c]
Aug 01 23:24:38 archlinux kernel: ACPI: Reserving FACS table memory at [mem 0x63cdb000-0x63cdb03f]
Aug 01 23:24:38 archlinux kernel: ACPI: Reserving SSDT table memory at [mem 0x63ffa000-0x63ffc4cf]
Aug 01 23:24:38 archlinux kernel: ACPI: Reserving SSDT table memory at [mem 0x63ff2000-0x63ff9a33]
Aug 01 23:24:38 archlinux kernel: ACPI: Reserving HPET table memory at [mem 0x63ff0000-0x63ff0037]
Aug 01 23:24:38 archlinux kernel: ACPI: Reserving APIC table memory at [mem 0x63fef000-0x63fef12b]
Aug 01 23:24:38 archlinux kernel: ACPI: Reserving MCFG table memory at [mem 0x63fee000-0x63fee03b]
Aug 01 23:24:38 archlinux kernel: ACPI: Reserving SSDT table memory at [mem 0x63f8d000-0x63f8dade]
Aug 01 23:24:38 archlinux kernel: ACPI: Reserving NHLT table memory at [mem 0x63f8c000-0x63f8c2e0]
Aug 01 23:24:38 archlinux kernel: ACPI: Reserving SSDT table memory at [mem 0x63f8b000-0x63f8b07a]
Aug 01 23:24:38 archlinux kernel: ACPI: Reserving SSDT table memory at [mem 0x63f89000-0x63f8a2d1]
Aug 01 23:24:38 archlinux kernel: ACPI: Reserving SSDT table memory at [mem 0x63f7d000-0x63f883b5]
Aug 01 23:24:38 archlinux kernel: ACPI: Reserving SSDT table memory at [mem 0x63f7c000-0x63f7cd26]
Aug 01 23:24:38 archlinux kernel: ACPI: Reserving LPIT table memory at [mem 0x63f7b000-0x63f7b0cb]
Aug 01 23:24:38 archlinux kernel: ACPI: Reserving WSMT table memory at [mem 0x63f7a000-0x63f7a027]
Aug 01 23:24:38 archlinux kernel: ACPI: Reserving SSDT table memory at [mem 0x63f79000-0x63f79b74]
Aug 01 23:24:38 archlinux kernel: ACPI: Reserving SSDT table memory at [mem 0x63f78000-0x63f78129]
Aug 01 23:24:38 archlinux kernel: ACPI: Reserving DBGP table memory at [mem 0x63f77000-0x63f77033]
Aug 01 23:24:38 archlinux kernel: ACPI: Reserving DBG2 table memory at [mem 0x63f76000-0x63f76053]
Aug 01 23:24:38 archlinux kernel: ACPI: Reserving BOOT table memory at [mem 0x63f75000-0x63f75027]
Aug 01 23:24:38 archlinux kernel: ACPI: Reserving SSDT table memory at [mem 0x63f74000-0x63f7460d]
Aug 01 23:24:38 archlinux kernel: ACPI: Reserving TPM2 table memory at [mem 0x63f73000-0x63f7304b]
Aug 01 23:24:38 archlinux kernel: ACPI: Reserving MSDM table memory at [mem 0x63ffd000-0x63ffd054]
Aug 01 23:24:38 archlinux kernel: ACPI: Reserving DMAR table memory at [mem 0x63f71000-0x63f710b7]
Aug 01 23:24:38 archlinux kernel: ACPI: Reserving SSDT table memory at [mem 0x63f69000-0x63f6f17b]
Aug 01 23:24:38 archlinux kernel: ACPI: Reserving SSDT table memory at [mem 0x63f70000-0x63f70a95]
Aug 01 23:24:38 archlinux kernel: ACPI: Reserving SSDT table memory at [mem 0x63f68000-0x63f68143]
Aug 01 23:24:38 archlinux kernel: ACPI: Reserving PTDT table memory at [mem 0x63f67000-0x63f67d43]
Aug 01 23:24:38 archlinux kernel: ACPI: Reserving BGRT table memory at [mem 0x63f66000-0x63f66037]
Aug 01 23:24:38 archlinux kernel: ACPI: Reserving FPDT table memory at [mem 0x63f65000-0x63f65033]
Aug 01 23:24:38 archlinux kernel: No NUMA configuration found
Aug 01 23:24:38 archlinux kernel: Faking a node at [mem 0x0000000000000000-0x000000108f7fffff]
Aug 01 23:24:38 archlinux kernel: NODE_DATA(0) allocated [mem 0x108f7fb000-0x108f7fffff]
Aug 01 23:24:38 archlinux kernel: Zone ranges:
Aug 01 23:24:38 archlinux kernel:   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
Aug 01 23:24:38 archlinux kernel:   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
Aug 01 23:24:38 archlinux kernel:   Normal   [mem 0x0000000100000000-0x000000108f7fffff]
Aug 01 23:24:38 archlinux kernel:   Device   empty
Aug 01 23:24:38 archlinux kernel: Movable zone start for each node
Aug 01 23:24:38 archlinux kernel: Early memory node ranges
Aug 01 23:24:38 archlinux kernel:   node   0: [mem 0x0000000000001000-0x000000000009efff]
Aug 01 23:24:38 archlinux kernel:   node   0: [mem 0x0000000000100000-0x000000005f433fff]
Aug 01 23:24:38 archlinux kernel:   node   0: [mem 0x0000000063fff000-0x0000000063ffffff]
Aug 01 23:24:38 archlinux kernel:   node   0: [mem 0x0000000100000000-0x000000108f7fffff]
Aug 01 23:24:38 archlinux kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000108f7fffff]
Aug 01 23:24:38 archlinux kernel: On node 0, zone DMA: 1 pages in unavailable ranges
Aug 01 23:24:38 archlinux kernel: On node 0, zone DMA: 97 pages in unavailable ranges
Aug 01 23:24:38 archlinux kernel: On node 0, zone DMA32: 19403 pages in unavailable ranges
Aug 01 23:24:38 archlinux kernel: On node 0, zone Normal: 16384 pages in unavailable ranges
Aug 01 23:24:38 archlinux kernel: On node 0, zone Normal: 2048 pages in unavailable ranges
Aug 01 23:24:38 archlinux kernel: Reserving Intel graphics memory at [mem 0x6c800000-0x707fffff]
Aug 01 23:24:38 archlinux kernel: ACPI: PM-Timer IO Port: 0x1808
Aug 01 23:24:38 archlinux kernel: ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
Aug 01 23:24:38 archlinux kernel: ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1])
Aug 01 23:24:38 archlinux kernel: ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1])
Aug 01 23:24:38 archlinux kernel: ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1])
Aug 01 23:24:38 archlinux kernel: ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1])
Aug 01 23:24:38 archlinux kernel: ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1])
Aug 01 23:24:38 archlinux kernel: ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1])
Aug 01 23:24:38 archlinux kernel: ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1])
Aug 01 23:24:38 archlinux kernel: ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1])
Aug 01 23:24:38 archlinux kernel: ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1])
Aug 01 23:24:38 archlinux kernel: ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1])
Aug 01 23:24:38 archlinux kernel: ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1])
Aug 01 23:24:38 archlinux kernel: ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1])
Aug 01 23:24:38 archlinux kernel: ACPI: LAPIC_NMI (acpi_id[0x0e] high edge lint[0x1])
Aug 01 23:24:38 archlinux kernel: ACPI: LAPIC_NMI (acpi_id[0x0f] high edge lint[0x1])
Aug 01 23:24:38 archlinux kernel: ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1])
Aug 01 23:24:38 archlinux kernel: IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-119
Aug 01 23:24:38 archlinux kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
Aug 01 23:24:38 archlinux kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
Aug 01 23:24:38 archlinux kernel: ACPI: Using ACPI (MADT) for SMP configuration information
Aug 01 23:24:38 archlinux kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000
Aug 01 23:24:38 archlinux kernel: e820: update [mem 0x5a4a9000-0x5a527fff] usable ==> reserved
Aug 01 23:24:38 archlinux kernel: TSC deadline timer available
Aug 01 23:24:38 archlinux kernel: smpboot: Allowing 16 CPUs, 0 hotplug CPUs
Aug 01 23:24:38 archlinux kernel: PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff]
Aug 01 23:24:38 archlinux kernel: PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x000fffff]
Aug 01 23:24:38 archlinux kernel: PM: hibernation: Registered nosave memory: [mem 0x5a48b000-0x5a48bfff]
Aug 01 23:24:38 archlinux kernel: PM: hibernation: Registered nosave memory: [mem 0x5a49a000-0x5a49afff]
Aug 01 23:24:38 archlinux kernel: PM: hibernation: Registered nosave memory: [mem 0x5a4a9000-0x5a527fff]
Aug 01 23:24:38 archlinux kernel: PM: hibernation: Registered nosave memory: [mem 0x5f434000-0x63510fff]
Aug 01 23:24:38 archlinux kernel: PM: hibernation: Registered nosave memory: [mem 0x63511000-0x63d71fff]
Aug 01 23:24:38 archlinux kernel: PM: hibernation: Registered nosave memory: [mem 0x63d72000-0x63ffefff]
Aug 01 23:24:38 archlinux kernel: PM: hibernation: Registered nosave memory: [mem 0x64000000-0x67ffffff]
Aug 01 23:24:38 archlinux kernel: PM: hibernation: Registered nosave memory: [mem 0x68000000-0x683fffff]
Aug 01 23:24:38 archlinux kernel: PM: hibernation: Registered nosave memory: [mem 0x68400000-0x685fffff]
Aug 01 23:24:38 archlinux kernel: PM: hibernation: Registered nosave memory: [mem 0x68600000-0x68dfffff]
Aug 01 23:24:38 archlinux kernel: PM: hibernation: Registered nosave memory: [mem 0x68e00000-0x707fffff]
Aug 01 23:24:38 archlinux kernel: PM: hibernation: Registered nosave memory: [mem 0x70800000-0xfed1ffff]
Aug 01 23:24:38 archlinux kernel: PM: hibernation: Registered nosave memory: [mem 0xfed20000-0xfed7ffff]
Aug 01 23:24:38 archlinux kernel: PM: hibernation: Registered nosave memory: [mem 0xfed80000-0xffffffff]
Aug 01 23:24:38 archlinux kernel: [mem 0x70800000-0xfed1ffff] available for PCI devices
Aug 01 23:24:38 archlinux kernel: Booting paravirtualized kernel on bare hardware
Aug 01 23:24:38 archlinux kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370452778343963 ns
Aug 01 23:24:38 archlinux kernel: setup_percpu: NR_CPUS:320 nr_cpumask_bits:16 nr_cpu_ids:16 nr_node_ids:1
Aug 01 23:24:38 archlinux kernel: percpu: Embedded 64 pages/cpu s225280 r8192 d28672 u262144
Aug 01 23:24:38 archlinux kernel: pcpu-alloc: s225280 r8192 d28672 u262144 alloc=1*2097152
Aug 01 23:24:38 archlinux kernel: pcpu-alloc: [0] 00 01 02 03 04 05 06 07 [0] 08 09 10 11 12 13 14 15 
Aug 01 23:24:38 archlinux kernel: Kernel command line: BOOT_IMAGE=/vmlinuz-linux-mainline root=UUID=2fb69e3b-9321-4a06-9932-e4207f45bf07 rw rootfstype=ext4 loglevel=3 quiet
Aug 01 23:24:38 archlinux kernel: Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-linux-mainline", will be passed to user space.
Aug 01 23:24:38 archlinux kernel: Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, linear)
Aug 01 23:24:38 archlinux kernel: Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, linear)
Aug 01 23:24:38 archlinux kernel: Fallback order for Node 0: 0 
Aug 01 23:24:38 archlinux kernel: Built 1 zonelists, mobility grouping on.  Total pages: 16445316
Aug 01 23:24:38 archlinux kernel: Policy zone: Normal
Aug 01 23:24:38 archlinux kernel: mem auto-init: stack:all(zero), heap alloc:on, heap free:off
Aug 01 23:24:38 archlinux kernel: software IO TLB: area num 16.
Aug 01 23:24:38 archlinux kernel: Memory: 65413204K/66826060K available (16384K kernel code, 2122K rwdata, 12936K rodata, 3380K init, 3924K bss, 1412596K reserved, 0K cma-reserved)
Aug 01 23:24:38 archlinux kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=16, Nodes=1
Aug 01 23:24:38 archlinux kernel: ftrace: allocating 48446 entries in 190 pages
Aug 01 23:24:38 archlinux kernel: ftrace: allocated 190 pages with 6 groups
Aug 01 23:24:38 archlinux kernel: Dynamic Preempt: full
Aug 01 23:24:38 archlinux kernel: rcu: Preemptible hierarchical RCU implementation.
Aug 01 23:24:38 archlinux kernel: rcu:         RCU restricting CPUs from NR_CPUS=320 to nr_cpu_ids=16.
Aug 01 23:24:38 archlinux kernel: rcu:         RCU priority boosting: priority 1 delay 500 ms.
Aug 01 23:24:38 archlinux kernel:         Trampoline variant of Tasks RCU enabled.
Aug 01 23:24:38 archlinux kernel:         Rude variant of Tasks RCU enabled.
Aug 01 23:24:38 archlinux kernel:         Tracing variant of Tasks RCU enabled.
Aug 01 23:24:38 archlinux kernel: rcu: RCU calculated value of scheduler-enlistment delay is 30 jiffies.
Aug 01 23:24:38 archlinux kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=16
Aug 01 23:24:38 archlinux kernel: NR_IRQS: 20736, nr_irqs: 2184, preallocated irqs: 16
Aug 01 23:24:38 archlinux kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention.
Aug 01 23:24:38 archlinux kernel: kfence: initialized - using 2097152 bytes for 255 objects at 0x(____ptrval____)-0x(____ptrval____)
Aug 01 23:24:38 archlinux kernel: Console: colour dummy device 80x25
Aug 01 23:24:38 archlinux kernel: printk: console [tty0] enabled
Aug 01 23:24:38 archlinux kernel: ACPI: Core revision 20230331
Aug 01 23:24:38 archlinux kernel: hpet: HPET dysfunctional in PC10. Force disabled.
Aug 01 23:24:38 archlinux kernel: APIC: Switch to symmetric I/O mode setup
Aug 01 23:24:38 archlinux kernel: DMAR: Host address width 39
Aug 01 23:24:38 archlinux kernel: DMAR: DRHD base: 0x000000fed90000 flags: 0x0
Aug 01 23:24:38 archlinux kernel: DMAR: dmar0: reg_base_addr fed90000 ver 4:0 cap 1c0000c40660462 ecap 29a00f0505e
Aug 01 23:24:38 archlinux kernel: DMAR: DRHD base: 0x000000fed86000 flags: 0x0
Aug 01 23:24:38 archlinux kernel: DMAR: dmar1: reg_base_addr fed86000 ver 1:0 cap d2008c40660462 ecap f050da
Aug 01 23:24:38 archlinux kernel: DMAR: DRHD base: 0x000000fed87000 flags: 0x0
Aug 01 23:24:38 archlinux kernel: DMAR: dmar2: reg_base_addr fed87000 ver 1:0 cap d2008c40660462 ecap f050da
Aug 01 23:24:38 archlinux kernel: DMAR: DRHD base: 0x000000fed91000 flags: 0x1
Aug 01 23:24:38 archlinux kernel: DMAR: dmar3: reg_base_addr fed91000 ver 1:0 cap d2008c40660462 ecap f050da
Aug 01 23:24:38 archlinux kernel: DMAR: RMRR base: 0x0000006c000000 end: 0x000000707fffff
Aug 01 23:24:38 archlinux kernel: DMAR-IR: IOAPIC id 2 under DRHD base  0xfed91000 IOMMU 3
Aug 01 23:24:38 archlinux kernel: DMAR-IR: HPET id 0 under DRHD base 0xfed91000
Aug 01 23:24:38 archlinux kernel: DMAR-IR: Queued invalidation will be enabled to support x2apic and Intr-remapping.
Aug 01 23:24:38 archlinux kernel: DMAR-IR: Enabled IRQ remapping in x2apic mode
Aug 01 23:24:38 archlinux kernel: x2apic enabled
Aug 01 23:24:38 archlinux kernel: Switched APIC routing to cluster x2apic.
Aug 01 23:24:38 archlinux kernel: clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x2135f7c97c8, max_idle_ns: 440795273205 ns
Aug 01 23:24:38 archlinux kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 4609.00 BogoMIPS (lpj=7680000)
Aug 01 23:24:38 archlinux kernel: CPU0: Thermal monitoring enabled (TM1)
Aug 01 23:24:38 archlinux kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated
Aug 01 23:24:38 archlinux kernel: process: using mwait in idle threads
Aug 01 23:24:38 archlinux kernel: CET detected: Indirect Branch Tracking enabled
Aug 01 23:24:38 archlinux kernel: Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0
Aug 01 23:24:38 archlinux kernel: Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0
Aug 01 23:24:38 archlinux kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
Aug 01 23:24:38 archlinux kernel: Spectre V2 : Mitigation: Enhanced / Automatic IBRS
Aug 01 23:24:38 archlinux kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
Aug 01 23:24:38 archlinux kernel: Spectre V2 : Spectre v2 / PBRSB-eIBRS: Retire a single CALL on VMEXIT
Aug 01 23:24:38 archlinux kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier
Aug 01 23:24:38 archlinux kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl
Aug 01 23:24:38 archlinux kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
Aug 01 23:24:38 archlinux kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
Aug 01 23:24:38 archlinux kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
Aug 01 23:24:38 archlinux kernel: x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask'
Aug 01 23:24:38 archlinux kernel: x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256'
Aug 01 23:24:38 archlinux kernel: x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256'
Aug 01 23:24:38 archlinux kernel: x86/fpu: Supporting XSAVE feature 0x200: 'Protection Keys User registers'
Aug 01 23:24:38 archlinux kernel: x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
Aug 01 23:24:38 archlinux kernel: x86/fpu: xstate_offset[5]:  832, xstate_sizes[5]:   64
Aug 01 23:24:38 archlinux kernel: x86/fpu: xstate_offset[6]:  896, xstate_sizes[6]:  512
Aug 01 23:24:38 archlinux kernel: x86/fpu: xstate_offset[7]: 1408, xstate_sizes[7]: 1024
Aug 01 23:24:38 archlinux kernel: x86/fpu: xstate_offset[9]: 2432, xstate_sizes[9]:    8
Aug 01 23:24:38 archlinux kernel: x86/fpu: Enabled xstate features 0x2e7, context size is 2440 bytes, using 'compacted' format.
Aug 01 23:24:38 archlinux kernel: Freeing SMP alternatives memory: 40K
Aug 01 23:24:38 archlinux kernel: pid_max: default: 32768 minimum: 301
Aug 01 23:24:38 archlinux kernel: LSM: initializing lsm=capability,landlock,lockdown,yama,bpf,integrity
Aug 01 23:24:38 archlinux kernel: landlock: Up and running.
Aug 01 23:24:38 archlinux kernel: Yama: becoming mindful.
Aug 01 23:24:38 archlinux kernel: LSM support for eBPF active
Aug 01 23:24:38 archlinux kernel: Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, linear)
Aug 01 23:24:38 archlinux kernel: Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, linear)
Aug 01 23:24:38 archlinux kernel: smpboot: CPU0: 11th Gen Intel(R) Core(TM) i7-11800H @ 2.30GHz (family: 0x6, model: 0x8d, stepping: 0x1)
Aug 01 23:24:38 archlinux kernel: RCU Tasks: Setting shift to 4 and lim to 1 rcu_task_cb_adjust=1.
Aug 01 23:24:38 archlinux kernel: RCU Tasks Rude: Setting shift to 4 and lim to 1 rcu_task_cb_adjust=1.
Aug 01 23:24:38 archlinux kernel: RCU Tasks Trace: Setting shift to 4 and lim to 1 rcu_task_cb_adjust=1.
Aug 01 23:24:38 archlinux kernel: Performance Events: PEBS fmt4+-baseline,  AnyThread deprecated, Icelake events, 32-deep LBR, full-width counters, Intel PMU driver.
Aug 01 23:24:38 archlinux kernel: ... version:                5
Aug 01 23:24:38 archlinux kernel: ... bit width:              48
Aug 01 23:24:38 archlinux kernel: ... generic registers:      8
Aug 01 23:24:38 archlinux kernel: ... value mask:             0000ffffffffffff
Aug 01 23:24:38 archlinux kernel: ... max period:             00007fffffffffff
Aug 01 23:24:38 archlinux kernel: ... fixed-purpose events:   4
Aug 01 23:24:38 archlinux kernel: ... event mask:             0001000f000000ff
Aug 01 23:24:38 archlinux kernel: signal: max sigframe size: 3632
Aug 01 23:24:38 archlinux kernel: Estimated ratio of average max frequency by base frequency (times 1024): 2003
Aug 01 23:24:38 archlinux kernel: rcu: Hierarchical SRCU implementation.
Aug 01 23:24:38 archlinux kernel: rcu:         Max phase no-delay instances is 1000.
Aug 01 23:24:38 archlinux kernel: NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
Aug 01 23:24:38 archlinux kernel: smp: Bringing up secondary CPUs ...
Aug 01 23:24:38 archlinux kernel: smpboot: x86: Booting SMP configuration:
Aug 01 23:24:38 archlinux kernel: .... node  #0, CPUs:        #1  #2  #3  #4  #5  #6  #7  #8  #9 #10 #11 #12 #13 #14 #15
Aug 01 23:24:38 archlinux kernel: smp: Brought up 1 node, 16 CPUs
Aug 01 23:24:38 archlinux kernel: smpboot: Max logical packages: 1
Aug 01 23:24:38 archlinux kernel: smpboot: Total of 16 processors activated (73757.00 BogoMIPS)
Aug 01 23:24:38 archlinux kernel: devtmpfs: initialized
Aug 01 23:24:38 archlinux kernel: x86/mm: Memory block size: 2048MB
Aug 01 23:24:38 archlinux kernel: ACPI: PM: Registering ACPI NVS region [mem 0x63511000-0x63d71fff] (8785920 bytes)
Aug 01 23:24:38 archlinux kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370867519511994 ns
Aug 01 23:24:38 archlinux kernel: futex hash table entries: 4096 (order: 6, 262144 bytes, linear)
Aug 01 23:24:38 archlinux kernel: pinctrl core: initialized pinctrl subsystem
Aug 01 23:24:38 archlinux kernel: PM: RTC time: 15:24:37, date: 2023-08-01
Aug 01 23:24:38 archlinux kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family
Aug 01 23:24:38 archlinux kernel: DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations
Aug 01 23:24:38 archlinux kernel: DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
Aug 01 23:24:38 archlinux kernel: DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
Aug 01 23:24:38 archlinux kernel: audit: initializing netlink subsys (disabled)
Aug 01 23:24:38 archlinux kernel: audit: type=2000 audit(1690903477.013:1): state=initialized audit_enabled=0 res=1
Aug 01 23:24:38 archlinux kernel: thermal_sys: Registered thermal governor 'fair_share'
Aug 01 23:24:38 archlinux kernel: thermal_sys: Registered thermal governor 'bang_bang'
Aug 01 23:24:38 archlinux kernel: thermal_sys: Registered thermal governor 'step_wise'
Aug 01 23:24:38 archlinux kernel: thermal_sys: Registered thermal governor 'user_space'
Aug 01 23:24:38 archlinux kernel: thermal_sys: Registered thermal governor 'power_allocator'
Aug 01 23:24:38 archlinux kernel: cpuidle: using governor ladder
Aug 01 23:24:38 archlinux kernel: cpuidle: using governor menu
Aug 01 23:24:38 archlinux kernel: Simple Boot Flag at 0x47 set to 0x80
Aug 01 23:24:38 archlinux kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
Aug 01 23:24:38 archlinux kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xc0000000-0xcfffffff] (base 0xc0000000)
Aug 01 23:24:38 archlinux kernel: PCI: not using MMCONFIG
Aug 01 23:24:38 archlinux kernel: PCI: Using configuration type 1 for base access
Aug 01 23:24:38 archlinux kernel: ENERGY_PERF_BIAS: Set to 'normal', was 'performance'
Aug 01 23:24:38 archlinux kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible.
Aug 01 23:24:38 archlinux kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages
Aug 01 23:24:38 archlinux kernel: HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page
Aug 01 23:24:38 archlinux kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages
Aug 01 23:24:38 archlinux kernel: HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page
Aug 01 23:24:38 archlinux kernel: ACPI: Added _OSI(Module Device)
Aug 01 23:24:38 archlinux kernel: ACPI: Added _OSI(Processor Device)
Aug 01 23:24:38 archlinux kernel: ACPI: Added _OSI(3.0 _SCP Extensions)
Aug 01 23:24:38 archlinux kernel: ACPI: Added _OSI(Processor Aggregator Device)
Aug 01 23:24:38 archlinux kernel: ACPI: 14 ACPI AML tables successfully acquired and loaded
Aug 01 23:24:38 archlinux kernel: ACPI: Dynamic OEM Table Load:
Aug 01 23:24:38 archlinux kernel: ACPI: SSDT 0xFFFF970F829AB000 000496 (v02 PmRef  Cpu0Cst  00003001 INTL 20191018)
Aug 01 23:24:38 archlinux kernel: ACPI: Dynamic OEM Table Load:
Aug 01 23:24:38 archlinux kernel: ACPI: SSDT 0xFFFF970F829AC000 00051E (v02 PmRef  Cpu0Ist  00003000 INTL 20191018)
Aug 01 23:24:38 archlinux kernel: ACPI: Dynamic OEM Table Load:
Aug 01 23:24:38 archlinux kernel: ACPI: SSDT 0xFFFF970F821BEA00 0001CB (v02 PmRef  Cpu0Psd  00003000 INTL 20191018)
Aug 01 23:24:38 archlinux kernel: ACPI: Dynamic OEM Table Load:
Aug 01 23:24:38 archlinux kernel: ACPI: SSDT 0xFFFF970F829A3000 0008E7 (v02 PmRef  ApIst    00003000 INTL 20191018)
Aug 01 23:24:38 archlinux kernel: ACPI: Dynamic OEM Table Load:
Aug 01 23:24:38 archlinux kernel: ACPI: SSDT 0xFFFF970F829A8000 0004D4 (v02 PmRef  ApPsd    00003000 INTL 20191018)
Aug 01 23:24:38 archlinux kernel: ACPI: Dynamic OEM Table Load:
Aug 01 23:24:38 archlinux kernel: ACPI: SSDT 0xFFFF970F829AA800 00048A (v02 PmRef  ApCst    00003000 INTL 20191018)
Aug 01 23:24:38 archlinux kernel: ACPI: EC: EC started
Aug 01 23:24:38 archlinux kernel: ACPI: EC: interrupt blocked
Aug 01 23:24:38 archlinux kernel: ACPI: EC: EC_CMD/EC_SC=0x934, EC_DATA=0x930
Aug 01 23:24:38 archlinux kernel: ACPI: \_SB_.PC00.LPCB.ECDV: Boot DSDT EC used to handle transactions
Aug 01 23:24:38 archlinux kernel: ACPI: Interpreter enabled
Aug 01 23:24:38 archlinux kernel: ACPI: PM: (supports S0 S4 S5)
Aug 01 23:24:38 archlinux kernel: ACPI: Using IOAPIC for interrupt routing
Aug 01 23:24:38 archlinux kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xc0000000-0xcfffffff] (base 0xc0000000)
Aug 01 23:24:38 archlinux kernel: PCI: MMCONFIG at [mem 0xc0000000-0xcfffffff] reserved as ACPI motherboard resource
Aug 01 23:24:38 archlinux kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
Aug 01 23:24:38 archlinux kernel: PCI: Ignoring E820 reservations for host bridge windows
Aug 01 23:24:38 archlinux kernel: ACPI: Enabled 9 GPEs in block 00 to 7F
Aug 01 23:24:38 archlinux kernel: ACPI: \_SB_.PC00.PEG0.PG00: New power resource
Aug 01 23:24:38 archlinux kernel: ACPI: \_SB_.PC00.PEG1.PG01: New power resource
Aug 01 23:24:38 archlinux kernel: ACPI: \_SB_.PC00.PEG2.PG02: New power resource
Aug 01 23:24:38 archlinux kernel: ACPI: \_SB_.PC00.PEG3.PG03: New power resource
Aug 01 23:24:38 archlinux kernel: ACPI: \_SB_.PC00.XHCI.RHUB.HS14.BTRT: New power resource
Aug 01 23:24:38 archlinux kernel: ACPI: \_SB_.PC00.SAT0.VOL0.V0PR: New power resource
Aug 01 23:24:38 archlinux kernel: ACPI: \_SB_.PC00.SAT0.VOL1.V1PR: New power resource
Aug 01 23:24:38 archlinux kernel: ACPI: \_SB_.PC00.SAT0.VOL2.V2PR: New power resource
Aug 01 23:24:38 archlinux kernel: ACPI: \_SB_.PC00.CNVW.WRST: New power resource
Aug 01 23:24:38 archlinux kernel: ACPI: \_SB_.PC00.TBT0: New power resource
Aug 01 23:24:38 archlinux kernel: ACPI: \_SB_.PC00.TBT1: New power resource
Aug 01 23:24:38 archlinux kernel: ACPI: \_SB_.PC00.D3C_: New power resource
Aug 01 23:24:38 archlinux kernel: ACPI: \PIN_: New power resource
Aug 01 23:24:38 archlinux kernel: ACPI: PCI Root Bridge [PC00] (domain 0000 [bus 00-fe])
Aug 01 23:24:38 archlinux kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI EDR HPX-Type3]
Aug 01 23:24:38 archlinux kernel: acpi PNP0A08:00: _OSC: platform does not support [AER]
Aug 01 23:24:38 archlinux kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug SHPCHotplug PME PCIeCapability LTR DPC]
Aug 01 23:24:38 archlinux kernel: PCI host bridge to bus 0000:00
Aug 01 23:24:38 archlinux kernel: pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
Aug 01 23:24:38 archlinux kernel: pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
Aug 01 23:24:38 archlinux kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
Aug 01 23:24:38 archlinux kernel: pci_bus 0000:00: root bus resource [mem 0x70800000-0xbfffffff window]
Aug 01 23:24:38 archlinux kernel: pci_bus 0000:00: root bus resource [mem 0x4000000000-0x7fffffffff window]
Aug 01 23:24:38 archlinux kernel: pci_bus 0000:00: root bus resource [bus 00-fe]
Aug 01 23:24:38 archlinux kernel: pci 0000:00:00.0: [8086:9a36] type 00 class 0x060000
Aug 01 23:24:38 archlinux kernel: pci 0000:00:01.0: [8086:9a01] type 01 class 0x060400
Aug 01 23:24:38 archlinux kernel: pci 0000:00:01.0: PME# supported from D0 D3hot D3cold
Aug 01 23:24:38 archlinux kernel: pci 0000:00:01.0: PTM enabled (root), 4ns granularity
Aug 01 23:24:38 archlinux kernel: pci 0000:00:01.2: [8086:9a07] type 01 class 0x060400
Aug 01 23:24:38 archlinux kernel: pci 0000:00:01.2: PME# supported from D0 D3hot D3cold
Aug 01 23:24:38 archlinux kernel: pci 0000:00:01.2: PTM enabled (root), 4ns granularity
Aug 01 23:24:38 archlinux kernel: pci 0000:00:02.0: [8086:9a60] type 00 class 0x030000
Aug 01 23:24:38 archlinux kernel: pci 0000:00:02.0: reg 0x10: [mem 0x6162000000-0x6162ffffff 64bit]
Aug 01 23:24:38 archlinux kernel: pci 0000:00:02.0: reg 0x18: [mem 0x4000000000-0x400fffffff 64bit pref]
Aug 01 23:24:38 archlinux kernel: pci 0000:00:02.0: reg 0x20: [io  0x4000-0x403f]
Aug 01 23:24:38 archlinux kernel: pci 0000:00:02.0: BAR 2: assigned to efifb
Aug 01 23:24:38 archlinux kernel: pci 0000:00:02.0: DMAR: Skip IOMMU disabling for graphics
Aug 01 23:24:38 archlinux kernel: pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
Aug 01 23:24:38 archlinux kernel: pci 0000:00:02.0: reg 0x344: [mem 0x00000000-0x00ffffff 64bit]
Aug 01 23:24:38 archlinux kernel: pci 0000:00:02.0: VF(n) BAR0 space: [mem 0x00000000-0x06ffffff 64bit] (contains BAR0 for 7 VFs)
Aug 01 23:24:38 archlinux kernel: pci 0000:00:02.0: reg 0x34c: [mem 0x00000000-0x1fffffff 64bit pref]
Aug 01 23:24:38 archlinux kernel: pci 0000:00:02.0: VF(n) BAR2 space: [mem 0x00000000-0xdfffffff 64bit pref] (contains BAR2 for 7 VFs)
Aug 01 23:24:38 archlinux kernel: pci 0000:00:04.0: [8086:9a03] type 00 class 0x118000
Aug 01 23:24:38 archlinux kernel: pci 0000:00:04.0: reg 0x10: [mem 0x6163140000-0x616315ffff 64bit]
Aug 01 23:24:38 archlinux kernel: pci 0000:00:06.0: [8086:9a0f] type 01 class 0x060400
Aug 01 23:24:38 archlinux kernel: pci 0000:00:06.0: PME# supported from D0 D3hot D3cold
Aug 01 23:24:38 archlinux kernel: pci 0000:00:06.0: PTM enabled (root), 4ns granularity
Aug 01 23:24:38 archlinux kernel: pci 0000:00:07.0: [8086:9a2f] type 01 class 0x060400
Aug 01 23:24:38 archlinux kernel: pci 0000:00:07.0: Overriding RP PIO Log Size to 4
Aug 01 23:24:38 archlinux kernel: pci 0000:00:07.0: PME# supported from D0 D3hot D3cold
Aug 01 23:24:38 archlinux kernel: pci 0000:00:07.3: [8086:9a31] type 01 class 0x060400
Aug 01 23:24:38 archlinux kernel: pci 0000:00:07.3: Overriding RP PIO Log Size to 4
Aug 01 23:24:38 archlinux kernel: pci 0000:00:07.3: PME# supported from D0 D3hot D3cold
Aug 01 23:24:38 archlinux kernel: pci 0000:00:0a.0: [8086:9a0d] type 00 class 0x118000
Aug 01 23:24:38 archlinux kernel: pci 0000:00:0a.0: reg 0x10: [mem 0x6163190000-0x6163197fff 64bit]
Aug 01 23:24:38 archlinux kernel: pci 0000:00:0a.0: enabling Extended Tags
Aug 01 23:24:38 archlinux kernel: pci 0000:00:0d.0: [8086:9a17] type 00 class 0x0c0330
Aug 01 23:24:38 archlinux kernel: pci 0000:00:0d.0: reg 0x10: [mem 0x6163180000-0x616318ffff 64bit]
Aug 01 23:24:38 archlinux kernel: pci 0000:00:0d.0: PME# supported from D3hot D3cold
Aug 01 23:24:38 archlinux kernel: pci 0000:00:0d.3: [8086:9a21] type 00 class 0x0c0340
Aug 01 23:24:38 archlinux kernel: pci 0000:00:0d.3: reg 0x10: [mem 0x6163100000-0x616313ffff 64bit]
Aug 01 23:24:38 archlinux kernel: pci 0000:00:0d.3: reg 0x18: [mem 0x61631a9000-0x61631a9fff 64bit]
Aug 01 23:24:38 archlinux kernel: pci 0000:00:0d.3: supports D1 D2
Aug 01 23:24:38 archlinux kernel: pci 0000:00:0d.3: PME# supported from D0 D1 D2 D3hot D3cold
Aug 01 23:24:38 archlinux kernel: pci 0000:00:12.0: [8086:43fc] type 00 class 0x070000
Aug 01 23:24:38 archlinux kernel: pci 0000:00:12.0: reg 0x10: [mem 0x6163170000-0x616317ffff 64bit]
Aug 01 23:24:38 archlinux kernel: pci 0000:00:12.0: PME# supported from D0 D3hot
Aug 01 23:24:38 archlinux kernel: pci 0000:00:14.0: [8086:43ed] type 00 class 0x0c0330
Aug 01 23:24:38 archlinux kernel: pci 0000:00:14.0: reg 0x10: [mem 0x6163160000-0x616316ffff 64bit]
Aug 01 23:24:38 archlinux kernel: pci 0000:00:14.0: PME# supported from D3hot D3cold
Aug 01 23:24:38 archlinux kernel: pci 0000:00:14.2: [8086:43ef] type 00 class 0x050000
Aug 01 23:24:38 archlinux kernel: pci 0000:00:14.2: reg 0x10: [mem 0x61631a0000-0x61631a3fff 64bit]
Aug 01 23:24:38 archlinux kernel: pci 0000:00:14.2: reg 0x18: [mem 0x61631a8000-0x61631a8fff 64bit]
Aug 01 23:24:38 archlinux kernel: pci 0000:00:14.3: [8086:43f0] type 00 class 0x028000
Aug 01 23:24:38 archlinux kernel: pci 0000:00:14.3: reg 0x10: [mem 0x616319c000-0x616319ffff 64bit]
Aug 01 23:24:38 archlinux kernel: pci 0000:00:14.3: PME# supported from D0 D3hot D3cold
Aug 01 23:24:38 archlinux kernel: pci 0000:00:15.0: [8086:43e8] type 00 class 0x0c8000
Aug 01 23:24:38 archlinux kernel: pci 0000:00:15.0: reg 0x10: [mem 0x00000000-0x00000fff 64bit]
Aug 01 23:24:38 archlinux kernel: pci 0000:00:15.1: [8086:43e9] type 00 class 0x0c8000
Aug 01 23:24:38 archlinux kernel: pci 0000:00:15.1: reg 0x10: [mem 0x00000000-0x00000fff 64bit]
Aug 01 23:24:38 archlinux kernel: pci 0000:00:16.0: [8086:43e0] type 00 class 0x078000
Aug 01 23:24:38 archlinux kernel: pci 0000:00:16.0: reg 0x10: [mem 0x61631a5000-0x61631a5fff 64bit]
Aug 01 23:24:38 archlinux kernel: pci 0000:00:16.0: PME# supported from D3hot
Aug 01 23:24:38 archlinux kernel: pci 0000:00:1c.0: [8086:43be] type 01 class 0x060400
Aug 01 23:24:38 archlinux kernel: pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
Aug 01 23:24:38 archlinux kernel: pci 0000:00:1c.0: PTM enabled (root), 4ns granularity
Aug 01 23:24:38 archlinux kernel: pci 0000:00:1f.0: [8086:4389] type 00 class 0x060100
Aug 01 23:24:38 archlinux kernel: pci 0000:00:1f.3: [8086:43c8] type 00 class 0x040380
Aug 01 23:24:38 archlinux kernel: pci 0000:00:1f.3: reg 0x10: [mem 0x6163198000-0x616319bfff 64bit]
Aug 01 23:24:38 archlinux kernel: pci 0000:00:1f.3: reg 0x20: [mem 0x6163000000-0x61630fffff 64bit]
Aug 01 23:24:38 archlinux kernel: pci 0000:00:1f.3: PME# supported from D3hot D3cold
Aug 01 23:24:38 archlinux kernel: pci 0000:00:1f.4: [8086:43a3] type 00 class 0x0c0500
Aug 01 23:24:38 archlinux kernel: pci 0000:00:1f.4: reg 0x10: [mem 0x61631a4000-0x61631a40ff 64bit]
Aug 01 23:24:38 archlinux kernel: pci 0000:00:1f.4: reg 0x20: [io  0xefa0-0xefbf]
Aug 01 23:24:38 archlinux kernel: pci 0000:00:1f.5: [8086:43a4] type 00 class 0x0c8000
Aug 01 23:24:38 archlinux kernel: pci 0000:00:1f.5: reg 0x10: [mem 0xfe010000-0xfe010fff]
Aug 01 23:24:38 archlinux kernel: pci 0000:01:00.0: [10de:25a0] type 00 class 0x030200
Aug 01 23:24:38 archlinux kernel: pci 0000:01:00.0: reg 0x10: [mem 0x9e000000-0x9effffff]
Aug 01 23:24:38 archlinux kernel: pci 0000:01:00.0: reg 0x14: [mem 0x6000000000-0x60ffffffff 64bit pref]
Aug 01 23:24:38 archlinux kernel: pci 0000:01:00.0: reg 0x1c: [mem 0x6100000000-0x6101ffffff 64bit pref]
Aug 01 23:24:38 archlinux kernel: pci 0000:01:00.0: reg 0x24: [io  0x3000-0x307f]
Aug 01 23:24:38 archlinux kernel: pci 0000:01:00.0: reg 0x30: [mem 0xfff80000-0xffffffff pref]
Aug 01 23:24:38 archlinux kernel: pci 0000:01:00.0: PME# supported from D0 D3hot
Aug 01 23:24:38 archlinux kernel: pci 0000:01:00.0: 126.024 Gb/s available PCIe bandwidth, limited by 16.0 GT/s PCIe x8 link at 0000:00:01.0 (capable of 252.048 Gb/s with 16.0 GT/s PCIe x16 link)
Aug 01 23:24:38 archlinux kernel: pci 0000:00:01.0: PCI bridge to [bus 01]
Aug 01 23:24:38 archlinux kernel: pci 0000:00:01.0:   bridge window [io  0x3000-0x3fff]
Aug 01 23:24:38 archlinux kernel: pci 0000:00:01.0:   bridge window [mem 0x9e000000-0x9effffff]
Aug 01 23:24:38 archlinux kernel: pci 0000:00:01.0:   bridge window [mem 0x6000000000-0x6101ffffff 64bit pref]
Aug 01 23:24:38 archlinux kernel: pci 0000:02:00.0: [025e:f1ac] type 00 class 0x010802
Aug 01 23:24:38 archlinux kernel: pci 0000:02:00.0: reg 0x10: [mem 0x9f200000-0x9f203fff 64bit]
Aug 01 23:24:38 archlinux kernel: pci 0000:00:01.2: PCI bridge to [bus 02]
Aug 01 23:24:38 archlinux kernel: pci 0000:00:01.2:   bridge window [mem 0x9f200000-0x9f2fffff]
Aug 01 23:24:38 archlinux kernel: pci 0000:03:00.0: [1e4b:1602] type 00 class 0x010802
Aug 01 23:24:38 archlinux kernel: pci 0000:03:00.0: reg 0x10: [mem 0x9f100000-0x9f103fff 64bit]
Aug 01 23:24:38 archlinux kernel: pci 0000:00:06.0: PCI bridge to [bus 03]
Aug 01 23:24:38 archlinux kernel: pci 0000:00:06.0:   bridge window [mem 0x9f100000-0x9f1fffff]
Aug 01 23:24:38 archlinux kernel: pci 0000:00:07.0: PCI bridge to [bus 04-3c]
Aug 01 23:24:38 archlinux kernel: pci 0000:00:07.0:   bridge window [mem 0x88000000-0x9ddfffff]
Aug 01 23:24:38 archlinux kernel: pci 0000:00:07.0:   bridge window [mem 0x6110000000-0x6131ffffff 64bit pref]
Aug 01 23:24:38 archlinux kernel: pci 0000:00:07.3: PCI bridge to [bus 3d-75]
Aug 01 23:24:38 archlinux kernel: pci 0000:00:07.3:   bridge window [mem 0x72000000-0x87dfffff]
Aug 01 23:24:38 archlinux kernel: pci 0000:00:07.3:   bridge window [mem 0x6140000000-0x6161ffffff 64bit pref]
Aug 01 23:24:38 archlinux kernel: pci 0000:76:00.0: [10ec:5260] type 00 class 0xff0000
Aug 01 23:24:38 archlinux kernel: pci 0000:76:00.0: reg 0x10: [mem 0x9f000000-0x9f000fff]
Aug 01 23:24:38 archlinux kernel: pci 0000:76:00.0: supports D1 D2
Aug 01 23:24:38 archlinux kernel: pci 0000:76:00.0: PME# supported from D1 D2 D3hot D3cold
Aug 01 23:24:38 archlinux kernel: pci 0000:00:1c.0: PCI bridge to [bus 76]
Aug 01 23:24:38 archlinux kernel: pci 0000:00:1c.0:   bridge window [mem 0x9f000000-0x9f0fffff]
Aug 01 23:24:38 archlinux kernel: Low-power S0 idle used by default for system suspend
Aug 01 23:24:38 archlinux kernel: ACPI: EC: interrupt unblocked
Aug 01 23:24:38 archlinux kernel: ACPI: EC: event unblocked
Aug 01 23:24:38 archlinux kernel: ACPI: EC: EC_CMD/EC_SC=0x934, EC_DATA=0x930
Aug 01 23:24:38 archlinux kernel: ACPI: EC: GPE=0x6e
Aug 01 23:24:38 archlinux kernel: ACPI: \_SB_.PC00.LPCB.ECDV: Boot DSDT EC initialization complete
Aug 01 23:24:38 archlinux kernel: ACPI: \_SB_.PC00.LPCB.ECDV: EC: Used to handle transactions and events
Aug 01 23:24:38 archlinux kernel: iommu: Default domain type: Translated
Aug 01 23:24:38 archlinux kernel: iommu: DMA domain TLB invalidation policy: lazy mode
Aug 01 23:24:38 archlinux kernel: SCSI subsystem initialized
Aug 01 23:24:38 archlinux kernel: libata version 3.00 loaded.
Aug 01 23:24:38 archlinux kernel: ACPI: bus type USB registered
Aug 01 23:24:38 archlinux kernel: usbcore: registered new interface driver usbfs
Aug 01 23:24:38 archlinux kernel: usbcore: registered new interface driver hub
Aug 01 23:24:38 archlinux kernel: usbcore: registered new device driver usb
Aug 01 23:24:38 archlinux kernel: pps_core: LinuxPPS API ver. 1 registered
Aug 01 23:24:38 archlinux kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
Aug 01 23:24:38 archlinux kernel: PTP clock support registered
Aug 01 23:24:38 archlinux kernel: EDAC MC: Ver: 3.0.0
Aug 01 23:24:38 archlinux kernel: efivars: Registered efivars operations
Aug 01 23:24:38 archlinux kernel: NetLabel: Initializing
Aug 01 23:24:38 archlinux kernel: NetLabel:  domain hash size = 128
Aug 01 23:24:38 archlinux kernel: NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
Aug 01 23:24:38 archlinux kernel: NetLabel:  unlabeled traffic allowed by default
Aug 01 23:24:38 archlinux kernel: mctp: management component transport protocol core
Aug 01 23:24:38 archlinux kernel: NET: Registered PF_MCTP protocol family
Aug 01 23:24:38 archlinux kernel: PCI: Using ACPI for IRQ routing
Aug 01 23:24:38 archlinux kernel: PCI: pci_cache_line_size set to 64 bytes
Aug 01 23:24:38 archlinux kernel: pci 0000:00:1f.5: can't claim BAR 0 [mem 0xfe010000-0xfe010fff]: no compatible bridge window
Aug 01 23:24:38 archlinux kernel: e820: reserve RAM buffer [mem 0x0009f000-0x0009ffff]
Aug 01 23:24:38 archlinux kernel: e820: reserve RAM buffer [mem 0x5a48b018-0x5bffffff]
Aug 01 23:24:38 archlinux kernel: e820: reserve RAM buffer [mem 0x5a4a9000-0x5bffffff]
Aug 01 23:24:38 archlinux kernel: e820: reserve RAM buffer [mem 0x5f434000-0x5fffffff]
Aug 01 23:24:38 archlinux kernel: e820: reserve RAM buffer [mem 0x108f800000-0x108fffffff]
Aug 01 23:24:38 archlinux kernel: pci 0000:00:02.0: vgaarb: setting as boot VGA device
Aug 01 23:24:38 archlinux kernel: pci 0000:00:02.0: vgaarb: bridge control possible
Aug 01 23:24:38 archlinux kernel: pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
Aug 01 23:24:38 archlinux kernel: vgaarb: loaded
Aug 01 23:24:38 archlinux kernel: clocksource: Switched to clocksource tsc-early
Aug 01 23:24:38 archlinux kernel: VFS: Disk quotas dquot_6.6.0
Aug 01 23:24:38 archlinux kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
Aug 01 23:24:38 archlinux kernel: pnp: PnP ACPI init
Aug 01 23:24:38 archlinux kernel: system 00:00: [io  0x0680-0x069f] has been reserved
Aug 01 23:24:38 archlinux kernel: system 00:00: [io  0x164e-0x164f] has been reserved
Aug 01 23:24:38 archlinux kernel: system 00:02: [io  0x1854-0x1857] has been reserved
Aug 01 23:24:38 archlinux kernel: pnp 00:05: disabling [mem 0xc0000000-0xcfffffff] because it overlaps 0000:00:02.0 BAR 9 [mem 0x00000000-0xdfffffff 64bit pref]
Aug 01 23:24:38 archlinux kernel: system 00:05: [mem 0xfedc0000-0xfedc7fff] has been reserved
Aug 01 23:24:38 archlinux kernel: system 00:05: [mem 0xfeda0000-0xfeda0fff] has been reserved
Aug 01 23:24:38 archlinux kernel: system 00:05: [mem 0xfeda1000-0xfeda1fff] has been reserved
Aug 01 23:24:38 archlinux kernel: system 00:05: [mem 0xfed20000-0xfed7ffff] could not be reserved
Aug 01 23:24:38 archlinux kernel: system 00:05: [mem 0xfed90000-0xfed93fff] could not be reserved
Aug 01 23:24:38 archlinux kernel: system 00:05: [mem 0xfed45000-0xfed8ffff] could not be reserved
Aug 01 23:24:38 archlinux kernel: system 00:05: [mem 0xfee00000-0xfeefffff] has been reserved
Aug 01 23:24:38 archlinux kernel: system 00:06: [io  0x1800-0x18fe] could not be reserved
Aug 01 23:24:38 archlinux kernel: system 00:06: [mem 0xfe000000-0xfe01ffff] has been reserved
Aug 01 23:24:38 archlinux kernel: system 00:06: [mem 0xfe04c000-0xfe04ffff] has been reserved
Aug 01 23:24:38 archlinux kernel: system 00:06: [mem 0xfe050000-0xfe0affff] has been reserved
Aug 01 23:24:38 archlinux kernel: system 00:06: [mem 0xfe0d0000-0xfe0fffff] has been reserved
Aug 01 23:24:38 archlinux kernel: system 00:06: [mem 0xfe200000-0xfe7fffff] has been reserved
Aug 01 23:24:38 archlinux kernel: system 00:06: [mem 0xff000000-0xffffffff] has been reserved
Aug 01 23:24:38 archlinux kernel: system 00:06: [mem 0xfd000000-0xfd68ffff] has been reserved
Aug 01 23:24:38 archlinux kernel: system 00:06: [mem 0xfd6c0000-0xfd6cffff] has been reserved
Aug 01 23:24:38 archlinux kernel: system 00:06: [mem 0xfd6f0000-0xfdffffff] has been reserved
Aug 01 23:24:38 archlinux kernel: system 00:07: [io  0x2000-0x20fe] has been reserved
Aug 01 23:24:38 archlinux kernel: pnp: PnP ACPI: found 9 devices
Aug 01 23:24:38 archlinux kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
Aug 01 23:24:38 archlinux kernel: NET: Registered PF_INET protocol family
Aug 01 23:24:38 archlinux kernel: IP idents hash table entries: 262144 (order: 9, 2097152 bytes, linear)
Aug 01 23:24:38 archlinux kernel: tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, linear)
Aug 01 23:24:38 archlinux kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
Aug 01 23:24:38 archlinux kernel: TCP established hash table entries: 524288 (order: 10, 4194304 bytes, linear)
Aug 01 23:24:38 archlinux kernel: TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, linear)
Aug 01 23:24:38 archlinux kernel: TCP: Hash tables configured (established 524288 bind 65536)
Aug 01 23:24:38 archlinux kernel: MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, linear)
Aug 01 23:24:38 archlinux kernel: UDP hash table entries: 32768 (order: 8, 1048576 bytes, linear)
Aug 01 23:24:38 archlinux kernel: UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, linear)
Aug 01 23:24:38 archlinux kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family
Aug 01 23:24:38 archlinux kernel: NET: Registered PF_XDP protocol family
Aug 01 23:24:38 archlinux kernel: pci 0000:01:00.0: can't claim BAR 6 [mem 0xfff80000-0xffffffff pref]: no compatible bridge window
Aug 01 23:24:38 archlinux kernel: pci 0000:00:07.0: bridge window [io  0x1000-0x0fff] to [bus 04-3c] add_size 1000
Aug 01 23:24:38 archlinux kernel: pci 0000:00:07.3: bridge window [io  0x1000-0x0fff] to [bus 3d-75] add_size 1000
Aug 01 23:24:38 archlinux kernel: pci 0000:00:02.0: BAR 9: assigned [mem 0x4020000000-0x40ffffffff 64bit pref]
Aug 01 23:24:38 archlinux kernel: pci 0000:00:02.0: BAR 7: assigned [mem 0x4010000000-0x4016ffffff 64bit]
Aug 01 23:24:38 archlinux kernel: pci 0000:00:07.0: BAR 13: assigned [io  0x5000-0x5fff]
Aug 01 23:24:38 archlinux kernel: pci 0000:00:07.3: BAR 13: assigned [io  0x6000-0x6fff]
Aug 01 23:24:38 archlinux kernel: pci 0000:00:15.0: BAR 0: assigned [mem 0x4017000000-0x4017000fff 64bit]
Aug 01 23:24:38 archlinux kernel: pci 0000:00:15.1: BAR 0: assigned [mem 0x4017001000-0x4017001fff 64bit]
Aug 01 23:24:38 archlinux kernel: pci 0000:00:1f.5: BAR 0: assigned [mem 0x70800000-0x70800fff]
Aug 01 23:24:38 archlinux kernel: pci 0000:01:00.0: BAR 6: no space for [mem size 0x00080000 pref]
Aug 01 23:24:38 archlinux kernel: pci 0000:01:00.0: BAR 6: failed to assign [mem size 0x00080000 pref]
Aug 01 23:24:38 archlinux kernel: pci 0000:00:01.0: PCI bridge to [bus 01]
Aug 01 23:24:38 archlinux kernel: pci 0000:00:01.0:   bridge window [io  0x3000-0x3fff]
Aug 01 23:24:38 archlinux kernel: pci 0000:00:01.0:   bridge window [mem 0x9e000000-0x9effffff]
Aug 01 23:24:38 archlinux kernel: pci 0000:00:01.0:   bridge window [mem 0x6000000000-0x6101ffffff 64bit pref]
Aug 01 23:24:38 archlinux kernel: pci 0000:00:01.2: PCI bridge to [bus 02]
Aug 01 23:24:38 archlinux kernel: pci 0000:00:01.2:   bridge window [mem 0x9f200000-0x9f2fffff]
Aug 01 23:24:38 archlinux kernel: pci 0000:00:06.0: PCI bridge to [bus 03]
Aug 01 23:24:38 archlinux kernel: pci 0000:00:06.0:   bridge window [mem 0x9f100000-0x9f1fffff]
Aug 01 23:24:38 archlinux kernel: pci 0000:00:07.0: PCI bridge to [bus 04-3c]
Aug 01 23:24:38 archlinux kernel: pci 0000:00:07.0:   bridge window [io  0x5000-0x5fff]
Aug 01 23:24:38 archlinux kernel: pci 0000:00:07.0:   bridge window [mem 0x88000000-0x9ddfffff]
Aug 01 23:24:38 archlinux kernel: pci 0000:00:07.0:   bridge window [mem 0x6110000000-0x6131ffffff 64bit pref]
Aug 01 23:24:38 archlinux kernel: pci 0000:00:07.3: PCI bridge to [bus 3d-75]
Aug 01 23:24:38 archlinux kernel: pci 0000:00:07.3:   bridge window [io  0x6000-0x6fff]
Aug 01 23:24:38 archlinux kernel: pci 0000:00:07.3:   bridge window [mem 0x72000000-0x87dfffff]
Aug 01 23:24:38 archlinux kernel: pci 0000:00:07.3:   bridge window [mem 0x6140000000-0x6161ffffff 64bit pref]
Aug 01 23:24:38 archlinux kernel: pci 0000:00:1c.0: PCI bridge to [bus 76]
Aug 01 23:24:38 archlinux kernel: pci 0000:00:1c.0:   bridge window [mem 0x9f000000-0x9f0fffff]
Aug 01 23:24:38 archlinux kernel: pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
Aug 01 23:24:38 archlinux kernel: pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
Aug 01 23:24:38 archlinux kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
Aug 01 23:24:38 archlinux kernel: pci_bus 0000:00: resource 7 [mem 0x70800000-0xbfffffff window]
Aug 01 23:24:38 archlinux kernel: pci_bus 0000:00: resource 8 [mem 0x4000000000-0x7fffffffff window]
Aug 01 23:24:38 archlinux kernel: pci_bus 0000:01: resource 0 [io  0x3000-0x3fff]
Aug 01 23:24:38 archlinux kernel: pci_bus 0000:01: resource 1 [mem 0x9e000000-0x9effffff]
Aug 01 23:24:38 archlinux kernel: pci_bus 0000:01: resource 2 [mem 0x6000000000-0x6101ffffff 64bit pref]
Aug 01 23:24:38 archlinux kernel: pci_bus 0000:02: resource 1 [mem 0x9f200000-0x9f2fffff]
Aug 01 23:24:38 archlinux kernel: pci_bus 0000:03: resource 1 [mem 0x9f100000-0x9f1fffff]
Aug 01 23:24:38 archlinux kernel: pci_bus 0000:04: resource 0 [io  0x5000-0x5fff]
Aug 01 23:24:38 archlinux kernel: pci_bus 0000:04: resource 1 [mem 0x88000000-0x9ddfffff]
Aug 01 23:24:38 archlinux kernel: pci_bus 0000:04: resource 2 [mem 0x6110000000-0x6131ffffff 64bit pref]
Aug 01 23:24:38 archlinux kernel: pci_bus 0000:3d: resource 0 [io  0x6000-0x6fff]
Aug 01 23:24:38 archlinux kernel: pci_bus 0000:3d: resource 1 [mem 0x72000000-0x87dfffff]
Aug 01 23:24:38 archlinux kernel: pci_bus 0000:3d: resource 2 [mem 0x6140000000-0x6161ffffff 64bit pref]
Aug 01 23:24:38 archlinux kernel: pci_bus 0000:76: resource 1 [mem 0x9f000000-0x9f0fffff]
Aug 01 23:24:38 archlinux kernel: PCI: CLS 0 bytes, default 64
Aug 01 23:24:38 archlinux kernel: PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
Aug 01 23:24:38 archlinux kernel: software IO TLB: mapped [mem 0x0000000054676000-0x0000000058676000] (64MB)
Aug 01 23:24:38 archlinux kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x2135f7c97c8, max_idle_ns: 440795273205 ns
Aug 01 23:24:38 archlinux kernel: clocksource: Switched to clocksource tsc
Aug 01 23:24:38 archlinux kernel: Trying to unpack rootfs image as initramfs...
Aug 01 23:24:38 archlinux kernel: Initialise system trusted keyrings
Aug 01 23:24:38 archlinux kernel: Key type blacklist registered
Aug 01 23:24:38 archlinux kernel: workingset: timestamp_bits=41 max_order=24 bucket_order=0
Aug 01 23:24:38 archlinux kernel: zbud: loaded
Aug 01 23:24:38 archlinux kernel: integrity: Platform Keyring initialized
Aug 01 23:24:38 archlinux kernel: integrity: Machine keyring initialized
Aug 01 23:24:38 archlinux kernel: Key type asymmetric registered
Aug 01 23:24:38 archlinux kernel: Asymmetric key parser 'x509' registered
Aug 01 23:24:38 archlinux kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 242)
Aug 01 23:24:38 archlinux kernel: io scheduler mq-deadline registered
Aug 01 23:24:38 archlinux kernel: io scheduler kyber registered
Aug 01 23:24:38 archlinux kernel: io scheduler bfq registered
Aug 01 23:24:38 archlinux kernel: pcieport 0000:00:01.0: PME: Signaling with IRQ 124
Aug 01 23:24:38 archlinux kernel: pcieport 0000:00:01.2: PME: Signaling with IRQ 125
Aug 01 23:24:38 archlinux kernel: pcieport 0000:00:06.0: PME: Signaling with IRQ 126
Aug 01 23:24:38 archlinux kernel: pcieport 0000:00:07.0: PME: Signaling with IRQ 127
Aug 01 23:24:38 archlinux kernel: pcieport 0000:00:07.0: pciehp: Slot #0 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+ Interlock- NoCompl+ IbPresDis- LLActRep+
Aug 01 23:24:38 archlinux kernel: pcieport 0000:00:07.3: PME: Signaling with IRQ 128
Aug 01 23:24:38 archlinux kernel: pcieport 0000:00:07.3: pciehp: Slot #0 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+ Interlock- NoCompl+ IbPresDis- LLActRep+
Aug 01 23:24:38 archlinux kernel: pcieport 0000:00:1c.0: PME: Signaling with IRQ 129
Aug 01 23:24:38 archlinux kernel: shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
Aug 01 23:24:38 archlinux kernel: efifb: probing for efifb
Aug 01 23:24:38 archlinux kernel: efifb: Ignoring BGRT: unexpected or invalid BMP data
Aug 01 23:24:38 archlinux kernel: efifb: framebuffer at 0x4000000000, using 36000k, total 36000k
Aug 01 23:24:38 archlinux kernel: efifb: mode is 3840x2400x32, linelength=15360, pages=1
Aug 01 23:24:38 archlinux kernel: efifb: scrolling: redraw
Aug 01 23:24:38 archlinux kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0
Aug 01 23:24:38 archlinux kernel: fbcon: Deferring console take-over
Aug 01 23:24:38 archlinux kernel: fb0: EFI VGA frame buffer device
Aug 01 23:24:38 archlinux kernel: Monitor-Mwait will be used to enter C-1 state
Aug 01 23:24:38 archlinux kernel: Monitor-Mwait will be used to enter C-2 state
Aug 01 23:24:38 archlinux kernel: Monitor-Mwait will be used to enter C-3 state
Aug 01 23:24:38 archlinux kernel: ACPI: \_SB_.PR00: Found 3 idle states
Aug 01 23:24:38 archlinux kernel: ACPI: AC: AC Adapter [AC] (on-line)
Aug 01 23:24:38 archlinux kernel: input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input0
Aug 01 23:24:38 archlinux kernel: ACPI: button: Lid Switch [LID0]
Aug 01 23:24:38 archlinux kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input1
Aug 01 23:24:38 archlinux kernel: ACPI: button: Power Button [PBTN]
Aug 01 23:24:38 archlinux kernel: Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
Aug 01 23:24:38 archlinux kernel: serial 0000:00:12.0: enabling device (0000 -> 0002)
Aug 01 23:24:38 archlinux kernel: hpet_acpi_add: no address or irqs in _CRS
Aug 01 23:24:38 archlinux kernel: Non-volatile memory driver v1.3
Aug 01 23:24:38 archlinux kernel: Linux agpgart interface v0.103
Aug 01 23:24:38 archlinux kernel: Freeing initrd memory: 18156K
Aug 01 23:24:38 archlinux kernel: AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug.
Aug 01 23:24:38 archlinux kernel: ACPI: bus type drm_connector registered
Aug 01 23:24:38 archlinux kernel: usbcore: registered new interface driver usbserial_generic
Aug 01 23:24:38 archlinux kernel: usbserial: USB Serial support registered for generic
Aug 01 23:24:38 archlinux kernel: rtc_cmos 00:01: RTC can wake from S4
Aug 01 23:24:38 archlinux kernel: rtc_cmos 00:01: registered as rtc0
Aug 01 23:24:38 archlinux kernel: rtc_cmos 00:01: setting system clock to 2023-08-01T15:24:38 UTC (1690903478)
Aug 01 23:24:38 archlinux kernel: rtc_cmos 00:01: alarms up to one month, y3k, 242 bytes nvram
Aug 01 23:24:38 archlinux kernel: intel_pstate: Intel P-state driver initializing
Aug 01 23:24:38 archlinux kernel: ledtrig-cpu: registered to indicate activity on CPUs
Aug 01 23:24:38 archlinux kernel: hid: raw HID events driver (C) Jiri Kosina
Aug 01 23:24:38 archlinux kernel: intel_pmc_core INT33A1:00:  initialized
Aug 01 23:24:38 archlinux kernel: drop_monitor: Initializing network drop monitor service
Aug 01 23:24:38 archlinux kernel: ACPI: battery: Slot [BAT0] (battery present)
Aug 01 23:24:38 archlinux kernel: Initializing XFRM netlink socket
Aug 01 23:24:38 archlinux kernel: NET: Registered PF_INET6 protocol family
Aug 01 23:24:38 archlinux kernel: Segment Routing with IPv6
Aug 01 23:24:38 archlinux kernel: RPL Segment Routing with IPv6
Aug 01 23:24:38 archlinux kernel: In-situ OAM (IOAM) with IPv6
Aug 01 23:24:38 archlinux kernel: NET: Registered PF_PACKET protocol family
Aug 01 23:24:38 archlinux kernel: microcode: Microcode Update Driver: v2.2.
Aug 01 23:24:38 archlinux kernel: resctrl: L2 allocation detected
Aug 01 23:24:38 archlinux kernel: IPI shorthand broadcast: enabled
Aug 01 23:24:38 archlinux kernel: sched_clock: Marking stable (693334387, 6798435)->(730514368, -30381546)
Aug 01 23:24:38 archlinux kernel: registered taskstats version 1
Aug 01 23:24:38 archlinux kernel: Loading compiled-in X.509 certificates
Aug 01 23:24:38 archlinux kernel: Loaded X.509 cert 'Build time autogenerated kernel key: b9f9845a2a2d6f2d4a0319b323fb1569fa82d05c'
Aug 01 23:24:38 archlinux kernel: zswap: loaded using pool zstd/zsmalloc
Aug 01 23:24:38 archlinux kernel: Key type .fscrypt registered
Aug 01 23:24:38 archlinux kernel: Key type fscrypt-provisioning registered
Aug 01 23:24:38 archlinux kernel: integrity: Loading X.509 certificate: UEFI:db
Aug 01 23:24:38 archlinux kernel: integrity: Loaded X.509 cert 'Dell Inc.: Dell Bios DB Key: 637fa7a9f74471b406de0511557071fd41dd5487'
Aug 01 23:24:38 archlinux kernel: integrity: Loading X.509 certificate: UEFI:db
Aug 01 23:24:38 archlinux kernel: integrity: Loaded X.509 cert 'Dell Inc.: Dell Bios FW Aux Authority 2018: dd4df7c3f5ce7e5a77847915abc37b031f6b10bd'
Aug 01 23:24:38 archlinux kernel: integrity: Loading X.509 certificate: UEFI:db
Aug 01 23:24:38 archlinux kernel: integrity: Loaded X.509 cert 'Microsoft Windows Production PCA 2011: a92902398e16c49778cd90f99e4f9ae17c55af53'
Aug 01 23:24:38 archlinux kernel: integrity: Loading X.509 certificate: UEFI:db
Aug 01 23:24:38 archlinux kernel: integrity: Loaded X.509 cert 'Microsoft Corporation UEFI CA 2011: 13adbf4309bd82709c8cd54f316ed522988a1bd4'
Aug 01 23:24:38 archlinux kernel: PM:   Magic number: 3:53:436
Aug 01 23:24:38 archlinux kernel: RAS: Correctable Errors collector initialized.
Aug 01 23:24:38 archlinux kernel: clk: Disabling unused clocks
Aug 01 23:24:38 archlinux kernel: Freeing unused decrypted memory: 2036K
Aug 01 23:24:38 archlinux kernel: Freeing unused kernel image (initmem) memory: 3380K
Aug 01 23:24:38 archlinux kernel: Write protecting the kernel read-only data: 30720k
Aug 01 23:24:38 archlinux kernel: Freeing unused kernel image (rodata/data gap) memory: 1400K
Aug 01 23:24:38 archlinux kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found.
Aug 01 23:24:38 archlinux kernel: rodata_test: all tests were successful
Aug 01 23:24:38 archlinux kernel: Run /init as init process
Aug 01 23:24:38 archlinux kernel:   with arguments:
Aug 01 23:24:38 archlinux kernel:     /init
Aug 01 23:24:38 archlinux kernel:   with environment:
Aug 01 23:24:38 archlinux kernel:     HOME=/
Aug 01 23:24:38 archlinux kernel:     TERM=linux
Aug 01 23:24:38 archlinux kernel:     BOOT_IMAGE=/vmlinuz-linux-mainline
Aug 01 23:24:38 archlinux systemd[1]: systemd 253.7-1-arch running in system mode (+PAM +AUDIT -SELINUX -APPARMOR -IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified)
Aug 01 23:24:38 archlinux systemd[1]: Detected architecture x86-64.
Aug 01 23:24:38 archlinux systemd[1]: Running in initrd.
Aug 01 23:24:38 archlinux systemd[1]: Initializing machine ID from random generator.
Aug 01 23:24:38 archlinux systemd[1]: Queued start job for default target Initrd Default Target.
Aug 01 23:24:38 archlinux systemd[1]: Reached target Local File Systems.
Aug 01 23:24:38 archlinux systemd[1]: Reached target Path Units.
Aug 01 23:24:38 archlinux systemd[1]: Reached target Slice Units.
Aug 01 23:24:38 archlinux systemd[1]: Reached target Swaps.
Aug 01 23:24:38 archlinux systemd[1]: Reached target Timer Units.
Aug 01 23:24:38 archlinux systemd[1]: Listening on Journal Socket (/dev/log).
Aug 01 23:24:38 archlinux systemd[1]: Listening on Journal Socket.
Aug 01 23:24:38 archlinux systemd[1]: Listening on udev Control Socket.
Aug 01 23:24:38 archlinux systemd[1]: Listening on udev Kernel Socket.
Aug 01 23:24:38 archlinux systemd[1]: Reached target Socket Units.
Aug 01 23:24:38 archlinux systemd[1]: Create List of Static Device Nodes was skipped because of an unmet condition check (ConditionFileNotEmpty=/lib/modules/6.5.0-rc4-1-mainline/modules.devname).
Aug 01 23:24:38 archlinux systemd[1]: Starting Journal Service...
Aug 01 23:24:38 archlinux systemd[1]: Starting Load Kernel Modules...
Aug 01 23:24:38 archlinux systemd[1]: TPM2 PCR Barrier (initrd) was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f).
Aug 01 23:24:38 archlinux systemd[1]: Starting Create Static Device Nodes in /dev...
Aug 01 23:24:38 archlinux systemd[1]: Starting Coldplug All udev Devices...
Aug 01 23:24:38 archlinux systemd[1]: Finished Load Kernel Modules.
Aug 01 23:24:38 archlinux systemd[1]: Finished Create Static Device Nodes in /dev.
Aug 01 23:24:38 archlinux systemd[1]: Starting Rule-based Manager for Device Events and Files...
Aug 01 23:24:38 archlinux systemd-journald[176]: Collecting audit messages is disabled.
Aug 01 23:24:38 archlinux systemd[1]: Started Rule-based Manager for Device Events and Files.
Aug 01 23:24:38 archlinux systemd-journald[176]: Journal started
Aug 01 23:24:38 archlinux systemd-journald[176]: Runtime Journal (/run/log/journal/1d7ac51aac364f7ab1f5021e442e4463) is 8.0M, max 1.2G, 1.2G free.
Aug 01 23:24:38 archlinux systemd-udevd[184]: Using default interface naming scheme 'v253'.
Aug 01 23:24:38 archlinux systemd[1]: Started Journal Service.
Aug 01 23:24:38 archlinux systemd[1]: Finished Coldplug All udev Devices.
Aug 01 23:24:38 archlinux systemd[1]: Reached target System Initialization.
Aug 01 23:24:38 archlinux systemd[1]: Reached target Basic System.
Aug 01 23:24:38 archlinux kernel: i8042: PNP: PS/2 Controller [PNP0303:PS2K,PNP0f13:PS2M] at 0x60,0x64 irq 1,12
Aug 01 23:24:38 archlinux kernel: i8042: Warning: Keylock active
Aug 01 23:24:38 archlinux kernel: serio: i8042 KBD port at 0x60,0x64 irq 1
Aug 01 23:24:38 archlinux kernel: serio: i8042 AUX port at 0x60,0x64 irq 12
Aug 01 23:24:38 archlinux kernel: rtsx_pci 0000:76:00.0: enabling device (0000 -> 0002)
Aug 01 23:24:38 archlinux kernel: xhci_hcd 0000:00:0d.0: xHCI Host Controller
Aug 01 23:24:38 archlinux kernel: xhci_hcd 0000:00:0d.0: new USB bus registered, assigned bus number 1
Aug 01 23:24:38 archlinux kernel: xhci_hcd 0000:00:0d.0: hcc params 0x20007fc1 hci version 0x120 quirks 0x0000000200009810
Aug 01 23:24:38 archlinux kernel: xhci_hcd 0000:00:0d.0: xHCI Host Controller
Aug 01 23:24:38 archlinux kernel: xhci_hcd 0000:00:0d.0: new USB bus registered, assigned bus number 2
Aug 01 23:24:38 archlinux kernel: xhci_hcd 0000:00:0d.0: Host supports USB 3.1 Enhanced SuperSpeed
Aug 01 23:24:38 archlinux kernel: usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.05
Aug 01 23:24:38 archlinux kernel: usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Aug 01 23:24:38 archlinux kernel: usb usb1: Product: xHCI Host Controller
Aug 01 23:24:38 archlinux kernel: usb usb1: Manufacturer: Linux 6.5.0-rc4-1-mainline xhci-hcd
Aug 01 23:24:38 archlinux kernel: usb usb1: SerialNumber: 0000:00:0d.0
Aug 01 23:24:38 archlinux kernel: hub 1-0:1.0: USB hub found
Aug 01 23:24:38 archlinux kernel: hub 1-0:1.0: 1 port detected
Aug 01 23:24:38 archlinux kernel: usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.05
Aug 01 23:24:38 archlinux kernel: usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Aug 01 23:24:38 archlinux kernel: usb usb2: Product: xHCI Host Controller
Aug 01 23:24:38 archlinux kernel: usb usb2: Manufacturer: Linux 6.5.0-rc4-1-mainline xhci-hcd
Aug 01 23:24:38 archlinux kernel: usb usb2: SerialNumber: 0000:00:0d.0
Aug 01 23:24:38 archlinux kernel: hub 2-0:1.0: USB hub found
Aug 01 23:24:38 archlinux kernel: hub 2-0:1.0: 4 ports detected
Aug 01 23:24:38 archlinux kernel: xhci_hcd 0000:00:14.0: xHCI Host Controller
Aug 01 23:24:38 archlinux kernel: xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 3
Aug 01 23:24:38 archlinux kernel: nvme 0000:02:00.0: platform quirk: setting simple suspend
Aug 01 23:24:38 archlinux kernel: nvme 0000:03:00.0: platform quirk: setting simple suspend
Aug 01 23:24:38 archlinux kernel: nvme nvme1: pci function 0000:02:00.0
Aug 01 23:24:38 archlinux kernel: nvme nvme0: pci function 0000:03:00.0
Aug 01 23:24:38 archlinux kernel: xhci_hcd 0000:00:14.0: hcc params 0x20007fc1 hci version 0x120 quirks 0x0000000200009810
Aug 01 23:24:38 archlinux kernel: xhci_hcd 0000:00:14.0: xHCI Host Controller
Aug 01 23:24:38 archlinux kernel: xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 4
Aug 01 23:24:38 archlinux kernel: xhci_hcd 0000:00:14.0: Host supports USB 3.2 Enhanced SuperSpeed
Aug 01 23:24:38 archlinux kernel: usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.05
Aug 01 23:24:38 archlinux kernel: usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Aug 01 23:24:38 archlinux kernel: usb usb3: Product: xHCI Host Controller
Aug 01 23:24:38 archlinux kernel: usb usb3: Manufacturer: Linux 6.5.0-rc4-1-mainline xhci-hcd
Aug 01 23:24:38 archlinux kernel: usb usb3: SerialNumber: 0000:00:14.0
Aug 01 23:24:38 archlinux kernel: hub 3-0:1.0: USB hub found
Aug 01 23:24:38 archlinux kernel: hub 3-0:1.0: 16 ports detected
Aug 01 23:24:38 archlinux kernel: usb usb4: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.05
Aug 01 23:24:38 archlinux kernel: usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Aug 01 23:24:38 archlinux kernel: usb usb4: Product: xHCI Host Controller
Aug 01 23:24:38 archlinux kernel: usb usb4: Manufacturer: Linux 6.5.0-rc4-1-mainline xhci-hcd
Aug 01 23:24:38 archlinux kernel: usb usb4: SerialNumber: 0000:00:14.0
Aug 01 23:24:38 archlinux kernel: hub 4-0:1.0: USB hub found
Aug 01 23:24:38 archlinux kernel: hub 4-0:1.0: 6 ports detected
Aug 01 23:24:38 archlinux kernel: usb: port power management may be unreliable
Aug 01 23:24:38 archlinux kernel: nvme nvme0: Device not ready; aborting initialisation, CSTS=0x0
Aug 01 23:24:38 archlinux kernel: nvme nvme1: 16/0/0 default/read/poll queues
Aug 01 23:24:38 archlinux kernel:  nvme1n1: p1 p2 p3
Aug 01 23:24:38 archlinux kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2
Aug 01 23:24:38 archlinux systemd[1]: Found device SOLIDIGM SSDPFKKW020X7 primary.
Aug 01 23:24:38 archlinux systemd[1]: Reached target Initrd Root Device.
Aug 01 23:24:38 archlinux systemd[1]: Starting File System Check on /dev/disk/by-uuid/2fb69e3b-9321-4a06-9932-e4207f45bf07...
Aug 01 23:24:38 archlinux systemd-fsck[232]: /dev/nvme1n1p2: clean, 884217/24387584 files, 20475659/97525248 blocks
Aug 01 23:24:38 archlinux systemd[1]: Finished File System Check on /dev/disk/by-uuid/2fb69e3b-9321-4a06-9932-e4207f45bf07.
Aug 01 23:24:38 archlinux systemd[1]: Mounting /sysroot...
Aug 01 23:24:38 archlinux systemd[1]: Mounted /sysroot.
Aug 01 23:24:38 archlinux systemd[1]: Reached target Initrd Root File System.
Aug 01 23:24:38 archlinux kernel: EXT4-fs (nvme1n1p2): mounted filesystem 2fb69e3b-9321-4a06-9932-e4207f45bf07 r/w with ordered data mode. Quota mode: none.
Aug 01 23:24:38 archlinux systemd[1]: Starting Mountpoints Configured in the Real Root...
Aug 01 23:24:38 archlinux systemd[1]: initrd-parse-etc.service: Deactivated successfully.
Aug 01 23:24:38 archlinux systemd[1]: Finished Mountpoints Configured in the Real Root.
Aug 01 23:24:38 archlinux systemd[1]: Reached target Initrd File Systems.
Aug 01 23:24:38 archlinux systemd[1]: Reached target Initrd Default Target.
Aug 01 23:24:38 archlinux systemd[1]: Starting Cleaning Up and Shutting Down Daemons...
Aug 01 23:24:38 archlinux systemd[1]: Stopped target Initrd Default Target.
Aug 01 23:24:38 archlinux systemd[1]: Stopped target Basic System.
Aug 01 23:24:38 archlinux systemd[1]: Stopped target Initrd Root Device.
Aug 01 23:24:38 archlinux systemd[1]: Stopped target Path Units.
Aug 01 23:24:38 archlinux systemd[1]: Stopped target Slice Units.
Aug 01 23:24:38 archlinux systemd[1]: Stopped target Socket Units.
Aug 01 23:24:38 archlinux systemd[1]: Stopped target System Initialization.
Aug 01 23:24:38 archlinux systemd[1]: Stopped target Local File Systems.
Aug 01 23:24:38 archlinux systemd[1]: Stopped target Swaps.
Aug 01 23:24:38 archlinux systemd[1]: Stopped target Timer Units.
Aug 01 23:24:38 archlinux systemd[1]: systemd-modules-load.service: Deactivated successfully.
Aug 01 23:24:38 archlinux systemd[1]: Stopped Load Kernel Modules.
Aug 01 23:24:38 archlinux systemd[1]: systemd-udev-trigger.service: Deactivated successfully.
Aug 01 23:24:38 archlinux systemd[1]: Stopped Coldplug All udev Devices.
Aug 01 23:24:38 archlinux systemd[1]: Stopping Rule-based Manager for Device Events and Files...
Aug 01 23:24:38 archlinux systemd[1]: initrd-cleanup.service: Deactivated successfully.
Aug 01 23:24:38 archlinux systemd[1]: Finished Cleaning Up and Shutting Down Daemons.
Aug 01 23:24:38 archlinux systemd[1]: systemd-udevd.service: Deactivated successfully.
Aug 01 23:24:38 archlinux systemd[1]: Stopped Rule-based Manager for Device Events and Files.
Aug 01 23:24:38 archlinux systemd[1]: systemd-udevd-control.socket: Deactivated successfully.
Aug 01 23:24:38 archlinux systemd[1]: Closed udev Control Socket.
Aug 01 23:24:38 archlinux systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully.
Aug 01 23:24:38 archlinux systemd[1]: Closed udev Kernel Socket.
Aug 01 23:24:38 archlinux systemd[1]: Starting Cleanup udev Database...
Aug 01 23:24:38 archlinux systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully.
Aug 01 23:24:38 archlinux systemd[1]: Stopped Create Static Device Nodes in /dev.
Aug 01 23:24:38 archlinux systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully.
Aug 01 23:24:38 archlinux systemd[1]: Finished Cleanup udev Database.
Aug 01 23:24:38 archlinux systemd[1]: Reached target Switch Root.
Aug 01 23:24:38 archlinux systemd[1]: Starting Switch Root...
Aug 01 23:24:38 archlinux kernel: memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=1 'systemd'
Aug 01 23:24:38 archlinux systemd[1]: Switching root.
Aug 01 23:24:38 archlinux kernel: usb 3-10: new full-speed USB device number 2 using xhci_hcd
Aug 01 23:24:38 archlinux systemd-journald[176]: Journal stopped
Aug 01 23:24:39 archxps systemd-journald[176]: Received SIGTERM from PID 1 (systemd).
Aug 01 23:24:39 archxps systemd[1]: systemd 253.7-1-arch running in system mode (+PAM +AUDIT -SELINUX -APPARMOR -IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified)
Aug 01 23:24:39 archxps systemd[1]: Detected architecture x86-64.
Aug 01 23:24:39 archxps systemd[1]: Hostname set to <archxps>.
Aug 01 23:24:39 archxps kernel: usb 3-10: New USB device found, idVendor=27c6, idProduct=63ac, bcdDevice= 1.00
Aug 01 23:24:39 archxps kernel: usb 3-10: New USB device strings: Mfr=1, Product=2, SerialNumber=3
Aug 01 23:24:39 archxps kernel: usb 3-10: Product: Goodix USB2.0 MISC
Aug 01 23:24:39 archxps kernel: usb 3-10: Manufacturer: Goodix Technology Co., Ltd.
Aug 01 23:24:39 archxps kernel: usb 3-10: SerialNumber: UIDB2CB3458_XXXX_MOC_B0
Aug 01 23:24:39 archxps systemd[1]: bpf-lsm: LSM BPF program attached
Aug 01 23:24:39 archxps systemd-fstab-generator[256]: Mount point  is not a valid path, ignoring.
Aug 01 23:24:39 archxps systemd-fstab-generator[256]: Mount point  is not a valid path, ignoring.
Aug 01 23:24:39 archxps systemd-fstab-generator[256]: Mount point  is not a valid path, ignoring.
Aug 01 23:24:39 archxps kernel: zram: Added device: zram0
Aug 01 23:24:39 archxps kernel: usb 3-11: new high-speed USB device number 3 using xhci_hcd
Aug 01 23:24:39 archxps systemd[1]: initrd-switch-root.service: Deactivated successfully.
Aug 01 23:24:39 archxps systemd[1]: Stopped Switch Root.
Aug 01 23:24:39 archxps systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1.
Aug 01 23:24:39 archxps systemd[1]: Created slice Virtual Machine and Container Slice.
Aug 01 23:24:39 archxps systemd[1]: Created slice Slice /system/getty.
Aug 01 23:24:39 archxps systemd[1]: Created slice Slice /system/modprobe.
Aug 01 23:24:39 archxps systemd[1]: Created slice Slice /system/systemd-fsck.
Aug 01 23:24:39 archxps systemd[1]: Created slice Slice /system/systemd-zram-setup.
Aug 01 23:24:39 archxps systemd[1]: Created slice User and Session Slice.
Aug 01 23:24:39 archxps systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
Aug 01 23:24:39 archxps systemd[1]: Started Forward Password Requests to Wall Directory Watch.
Aug 01 23:24:39 archxps systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point.
Aug 01 23:24:39 archxps systemd[1]: Reached target Local Encrypted Volumes.
Aug 01 23:24:39 archxps systemd[1]: Reached target Login Prompts.
Aug 01 23:24:39 archxps systemd[1]: Stopped target Switch Root.
Aug 01 23:24:39 archxps systemd[1]: Stopped target Initrd File Systems.
Aug 01 23:24:39 archxps systemd[1]: Stopped target Initrd Root File System.
Aug 01 23:24:39 archxps systemd[1]: Reached target Local Integrity Protected Volumes.
Aug 01 23:24:39 archxps systemd[1]: Reached target Path Units.
Aug 01 23:24:39 archxps systemd[1]: Reached target Remote File Systems.
Aug 01 23:24:39 archxps systemd[1]: Reached target Slice Units.
Aug 01 23:24:39 archxps systemd[1]: Reached target Local Verity Protected Volumes.
Aug 01 23:24:39 archxps systemd[1]: Listening on Device-mapper event daemon FIFOs.
Aug 01 23:24:39 archxps systemd[1]: Listening on Process Core Dump Socket.
Aug 01 23:24:39 archxps systemd[1]: Listening on udev Control Socket.
Aug 01 23:24:39 archxps systemd[1]: Listening on udev Kernel Socket.
Aug 01 23:24:39 archxps systemd[1]: Mounting Huge Pages File System...
Aug 01 23:24:39 archxps systemd[1]: Mounting POSIX Message Queue File System...
Aug 01 23:24:39 archxps systemd[1]: Mounting Kernel Debug File System...
Aug 01 23:24:39 archxps systemd[1]: Mounting Kernel Trace File System...
Aug 01 23:24:39 archxps systemd[1]: Starting Create List of Static Device Nodes...
Aug 01 23:24:39 archxps systemd[1]: Starting Load Kernel Module configfs...
Aug 01 23:24:39 archxps systemd[1]: Starting Load Kernel Module dm_mod...
Aug 01 23:24:39 archxps systemd[1]: Starting Load Kernel Module drm...
Aug 01 23:24:39 archxps systemd[1]: Starting Load Kernel Module fuse...
Aug 01 23:24:39 archxps systemd[1]: Starting Load Kernel Module loop...
Aug 01 23:24:39 archxps systemd[1]: Stopped Journal Service.
Aug 01 23:24:39 archxps systemd[1]: Starting Journal Service...
Aug 01 23:24:39 archxps kernel: usb 3-11: New USB device found, idVendor=0c45, idProduct=6a0c, bcdDevice= 1.30
Aug 01 23:24:39 archxps kernel: usb 3-11: New USB device strings: Mfr=2, Product=1, SerialNumber=0
Aug 01 23:24:39 archxps kernel: usb 3-11: Product: Integrated_Webcam_HD
Aug 01 23:24:39 archxps kernel: usb 3-11: Manufacturer: CKFJH67R017410023000
Aug 01 23:24:39 archxps systemd[1]: Starting Load Kernel Modules...
Aug 01 23:24:39 archxps systemd[1]: TPM2 PCR Machine ID Measurement was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f).
Aug 01 23:24:39 archxps systemd[1]: Starting Remount Root and Kernel File Systems...
Aug 01 23:24:39 archxps systemd[1]: Starting Coldplug All udev Devices...
Aug 01 23:24:39 archxps systemd[1]: Mounted Huge Pages File System.
Aug 01 23:24:39 archxps systemd[1]: Mounted POSIX Message Queue File System.
Aug 01 23:24:39 archxps systemd[1]: Mounted Kernel Debug File System.
Aug 01 23:24:39 archxps systemd[1]: Mounted Kernel Trace File System.
Aug 01 23:24:39 archxps kernel: loop: module loaded
Aug 01 23:24:39 archxps kernel: EXT4-fs (nvme1n1p2): re-mounted 2fb69e3b-9321-4a06-9932-e4207f45bf07 r/w. Quota mode: none.
Aug 01 23:24:39 archxps kernel: device-mapper: uevent: version 1.0.3
Aug 01 23:24:39 archxps kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com
Aug 01 23:24:39 archxps kernel: fuse: init (API version 7.38)
Aug 01 23:24:39 archxps systemd-journald[282]: Collecting audit messages is disabled.
Aug 01 23:24:39 archxps systemd-journald[282]: Journal started
Aug 01 23:24:39 archxps systemd-journald[282]: Runtime Journal (/run/log/journal/c5a7d3db3b674c7786505cd278a8acdf) is 8.0M, max 1.2G, 1.2G free.
Aug 01 23:24:39 archxps systemd[1]: Queued start job for default target Graphical Interface.
Aug 01 23:24:39 archxps systemd[1]: systemd-journald.service: Deactivated successfully.
Aug 01 23:24:39 archxps systemd-modules-load[283]: Inserted module 'crypto_user'
Aug 01 23:24:39 archxps systemd-modules-load[283]: Inserted module 'dm_multipath'
Aug 01 23:24:39 archxps systemd[1]: modprobe@configfs.service: Deactivated successfully.
Aug 01 23:24:39 archxps systemd[1]: Finished Create List of Static Device Nodes.
Aug 01 23:24:39 archxps systemd[1]: Started Journal Service.
Aug 01 23:24:39 archxps systemd[1]: Finished Load Kernel Module configfs.
Aug 01 23:24:39 archxps systemd[1]: modprobe@dm_mod.service: Deactivated successfully.
Aug 01 23:24:39 archxps systemd[1]: Finished Load Kernel Module dm_mod.
Aug 01 23:24:39 archxps systemd[1]: modprobe@drm.service: Deactivated successfully.
Aug 01 23:24:39 archxps kernel: usb 3-14: new full-speed USB device number 4 using xhci_hcd
Aug 01 23:24:39 archxps systemd[1]: Finished Load Kernel Module drm.
Aug 01 23:24:39 archxps systemd[1]: modprobe@fuse.service: Deactivated successfully.
Aug 01 23:24:39 archxps systemd[1]: Finished Load Kernel Module fuse.
Aug 01 23:24:39 archxps systemd[1]: modprobe@loop.service: Deactivated successfully.
Aug 01 23:24:39 archxps systemd[1]: Finished Load Kernel Module loop.
Aug 01 23:24:39 archxps systemd[1]: Finished Remount Root and Kernel File Systems.
Aug 01 23:24:39 archxps kernel: usb 3-14: New USB device found, idVendor=8087, idProduct=0026, bcdDevice= 0.02
Aug 01 23:24:39 archxps kernel: usb 3-14: New USB device strings: Mfr=0, Product=0, SerialNumber=0
Aug 01 23:24:39 archxps systemd[1]: Finished Coldplug All udev Devices.
Aug 01 23:24:39 archxps kernel: nvidia: loading out-of-tree module taints kernel.
Aug 01 23:24:39 archxps kernel: nvidia: module license 'NVIDIA' taints kernel.
Aug 01 23:24:39 archxps kernel: Disabling lock debugging due to kernel taint
Aug 01 23:24:39 archxps kernel: nvidia: module verification failed: signature and/or required key missing - tainting kernel
Aug 01 23:24:39 archxps kernel: nvidia: module license taints kernel.
Aug 01 23:24:39 archxps systemd[1]: Mounting FUSE Control File System...
Aug 01 23:24:39 archxps systemd[1]: Mounting Kernel Configuration File System...
Aug 01 23:24:39 archxps systemd[1]: First Boot Wizard was skipped because of an unmet condition check (ConditionFirstBoot=yes).
Aug 01 23:24:39 archxps systemd[1]: Rebuild Hardware Database was skipped because no trigger condition checks were met.
Aug 01 23:24:39 archxps systemd[1]: Starting Flush Journal to Persistent Storage...
Aug 01 23:24:39 archxps systemd[1]: Starting Load/Save OS Random Seed...
Aug 01 23:24:39 archxps systemd[1]: Repartition Root Disk was skipped because no trigger condition checks were met.
Aug 01 23:24:39 archxps systemd[1]: Starting Create System Users...
Aug 01 23:24:39 archxps systemd-journald[282]: Time spent on flushing to /var/log/journal/c5a7d3db3b674c7786505cd278a8acdf is 23.455ms for 958 entries.
Aug 01 23:24:39 archxps systemd-journald[282]: System Journal (/var/log/journal/c5a7d3db3b674c7786505cd278a8acdf) is 514.5M, max 4.0G, 3.4G free.
Aug 01 23:24:39 archxps systemd-journald[282]: Received client request to flush runtime journal.
Aug 01 23:24:39 archxps systemd-journald[282]: /var/log/journal/c5a7d3db3b674c7786505cd278a8acdf/system.journal: Monotonic clock jumped backwards relative to last journal entry, rotating.
Aug 01 23:24:39 archxps systemd-journald[282]: Rotating system journal.
Aug 01 23:24:39 archxps systemd[1]: Mounted FUSE Control File System.
Aug 01 23:24:39 archxps systemd[1]: Mounted Kernel Configuration File System.
Aug 01 23:24:39 archxps systemd[1]: Finished Load/Save OS Random Seed.
Aug 01 23:24:39 archxps systemd[1]: Finished Create System Users.
Aug 01 23:24:39 archxps kernel: nvidia-nvlink: Nvlink Core is being initialized, major device number 236
Aug 01 23:24:39 archxps kernel: 
Aug 01 23:24:39 archxps kernel: nvidia 0000:01:00.0: enabling device (0006 -> 0007)
Aug 01 23:24:39 archxps systemd[1]: Finished Flush Journal to Persistent Storage.
Aug 01 23:24:39 archxps systemd[1]: First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes).
Aug 01 23:24:39 archxps systemd[1]: Starting Create Static Device Nodes in /dev...
Aug 01 23:24:39 archxps kernel: NVRM: loading NVIDIA UNIX x86_64 Kernel Module  535.86.05  Fri Jul 14 20:46:33 UTC 2023
Aug 01 23:24:39 archxps kernel: nvidia_uvm: module uses symbols nvUvmInterfaceDisableAccessCntr from proprietary module nvidia, inheriting taint.
Aug 01 23:24:39 archxps systemd[1]: Finished Create Static Device Nodes in /dev.
Aug 01 23:24:39 archxps systemd[1]: Reached target Preparation for Local File Systems.
Aug 01 23:24:39 archxps systemd[1]: Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw).
Aug 01 23:24:39 archxps systemd-modules-load[283]: Inserted module 'nvidia_uvm'
Aug 01 23:24:39 archxps kernel: nvidia-uvm: Loaded the UVM driver, major device number 234.
Aug 01 23:24:39 archxps systemd-modules-load[283]: Inserted module 'pkcs8_key_parser'
Aug 01 23:24:39 archxps kernel: Asymmetric key parser 'pkcs8' registered
Aug 01 23:24:39 archxps systemd[1]: Starting Rule-based Manager for Device Events and Files...
Aug 01 23:24:39 archxps systemd-udevd[306]: Using default interface naming scheme 'v253'.
Aug 01 23:24:39 archxps systemd[1]: Finished Load Kernel Modules.
Aug 01 23:24:39 archxps systemd[1]: Starting Apply Kernel Variables...
Aug 01 23:24:39 archxps systemd[1]: Finished Apply Kernel Variables.
Aug 01 23:24:39 archxps systemd[1]: Starting CLI Netfilter Manager...
Aug 01 23:24:40 archxps systemd[1]: Started Rule-based Manager for Device Events and Files.
Aug 01 23:24:40 archxps systemd[1]: Starting Load Kernel Module configfs...
Aug 01 23:24:40 archxps systemd[1]: modprobe@configfs.service: Deactivated successfully.
Aug 01 23:24:40 archxps mtp-probe[332]: checking bus 3, device 3: "/sys/devices/pci0000:00/0000:00:14.0/usb3/3-11"
Aug 01 23:24:40 archxps mtp-probe[332]: bus: 3, device: 3 was not an MTP device
Aug 01 23:24:40 archxps kernel: mc: Linux media interface: v0.10
Aug 01 23:24:40 archxps kernel: Consider using thermal netlink events interface
Aug 01 23:24:40 archxps kernel: input: Intel HID events as /devices/platform/INTC1051:00/input/input4
Aug 01 23:24:40 archxps kernel: intel-hid INTC1051:00: platform supports 5 button array
Aug 01 23:24:40 archxps kernel: input: Intel HID 5 button array as /devices/platform/INTC1051:00/input/input5
Aug 01 23:24:40 archxps kernel: videodev: Linux video capture interface: v2.00
Aug 01 23:24:40 archxps kernel: wmi_bus wmi_bus-PNP0C14:02: WQBC data block query control method not found
Aug 01 23:24:40 archxps systemd[1]: Finished Load Kernel Module configfs.
Aug 01 23:24:40 archxps systemd[1]: Found device /dev/zram0.
Aug 01 23:24:40 archxps systemd[1]: Condition check resulted in SOLIDIGM SSDPFKKW020X7 primary being skipped.
Aug 01 23:24:40 archxps systemd[1]: Condition check resulted in SOLIDIGM SSDPFKKW020X7 primary being skipped.
Aug 01 23:24:40 archxps systemd[1]: Starting File System Check on /dev/disk/by-uuid/6f7722fe-e23b-4142-a232-4c1d6b5fdc75...
Aug 01 23:24:40 archxps systemd[1]: Starting Create swap on /dev/zram0...
Aug 01 23:24:40 archxps kernel: zram0: detected capacity change from 0 to 8388608
Aug 01 23:24:40 archxps zram-generator[399]: 正在设置交换空间版本 1,大小 = 4 GiB (4294963200  个字节)
Aug 01 23:24:40 archxps zram-generator[399]: LABEL=zram0, UUID=f23c407f-ce17-4dfd-a76b-9eb0e1994fe0
Aug 01 23:24:40 archxps systemd-makefs[397]: /dev/zram0 successfully formatted as swap (label "zram0", uuid f23c407f-ce17-4dfd-a76b-9eb0e1994fe0)
Aug 01 23:24:40 archxps systemd-fsck[398]: /dev/nvme1n1p3: 没有问题,1118354/100614144 文件,46310496/402443264 块
Aug 01 23:24:40 archxps kernel: input: PC Speaker as /devices/platform/pcspkr/input/input6
Aug 01 23:24:40 archxps kernel: cfg80211: Loading compiled-in X.509 certificates for regulatory database
Aug 01 23:24:40 archxps kernel: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
Aug 01 23:24:40 archxps (udev-worker)[335]: nvidia: Process '/usr/bin/bash -c '/usr/bin/mknod -Z -m 666 /dev/nvidiactl c $(grep nvidia-frontend /proc/devices | cut -d \  -f 1) 255'' failed with exit code 1.
Aug 01 23:24:40 archxps kernel: platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
Aug 01 23:24:40 archxps kernel: cfg80211: failed to load regulatory.db
Aug 01 23:24:40 archxps kernel: ACPI: bus type thunderbolt registered
Aug 01 23:24:40 archxps kernel: usb 3-11: Found UVC 1.00 device Integrated_Webcam_HD (0c45:6a0c)
Aug 01 23:24:40 archxps kernel: resource: resource sanity check: requesting [mem 0x00000000fedc0000-0x00000000fedcdfff], which spans more than pnp 00:05 [mem 0xfedc0000-0xfedc7fff]
Aug 01 23:24:40 archxps kernel: caller __uncore_imc_init_box+0xfa/0x150 [intel_uncore] mapping multiple BARs
Aug 01 23:24:40 archxps kernel: nvidia-modeset: Loading NVIDIA Kernel Mode Setting Driver for UNIX platforms  535.86.05  Fri Jul 14 20:20:58 UTC 2023
Aug 01 23:24:40 archxps kernel: usb 3-11: Found UVC 1.00 device Integrated_Webcam_HD (0c45:6a0c)
Aug 01 23:24:40 archxps kernel: Bluetooth: Core ver 2.22
Aug 01 23:24:40 archxps kernel: i801_smbus 0000:00:1f.4: enabling device (0000 -> 0003)
Aug 01 23:24:40 archxps kernel: NET: Registered PF_BLUETOOTH protocol family
Aug 01 23:24:40 archxps kernel: Bluetooth: HCI device and connection manager initialized
Aug 01 23:24:40 archxps kernel: Bluetooth: HCI socket layer initialized
Aug 01 23:24:40 archxps kernel: Bluetooth: L2CAP socket layer initialized
Aug 01 23:24:40 archxps kernel: Bluetooth: SCO socket layer initialized
Aug 01 23:24:40 archxps kernel: spi-nor spi0.0: w25q256 (32768 Kbytes)
Aug 01 23:24:40 archxps kernel: usbcore: registered new interface driver uvcvideo
Aug 01 23:24:40 archxps kernel: i801_smbus 0000:00:1f.4: SPD Write Disable is set
Aug 01 23:24:40 archxps kernel: i801_smbus 0000:00:1f.4: SMBus using PCI interrupt
Aug 01 23:24:40 archxps kernel: mei_me 0000:00:16.0: enabling device (0000 -> 0002)
Aug 01 23:24:40 archxps kernel: Creating 1 MTD partitions on "0000:00:1f.5":
Aug 01 23:24:40 archxps kernel: 0x000000000000-0x000002000000 : "BIOS"
Aug 01 23:24:40 archxps systemd[1]: Finished Create swap on /dev/zram0.
Aug 01 23:24:40 archxps kernel: Intel(R) Wireless WiFi driver for Linux
Aug 01 23:24:40 archxps kernel: iwlwifi 0000:00:14.3: enabling device (0000 -> 0002)
Aug 01 23:24:40 archxps kernel: RAPL PMU: API unit is 2^-32 Joules, 4 fixed counters, 655360 ms ovfl timer
Aug 01 23:24:40 archxps kernel: RAPL PMU: hw unit of domain pp0-core 2^-14 Joules
Aug 01 23:24:40 archxps kernel: RAPL PMU: hw unit of domain package 2^-14 Joules
Aug 01 23:24:40 archxps kernel: RAPL PMU: hw unit of domain pp1-gpu 2^-14 Joules
Aug 01 23:24:40 archxps kernel: RAPL PMU: hw unit of domain psys 2^-14 Joules
Aug 01 23:24:40 archxps kernel: [drm] [nvidia-drm] [GPU ID 0x00000100] Loading driver
Aug 01 23:24:40 archxps kernel: [drm] Initialized nvidia-drm 0.0.0 20160202 for 0000:01:00.0 on minor 0
Aug 01 23:24:40 archxps kernel: iwlwifi 0000:00:14.3: Detected crf-id 0x3617, cnv-id 0x20000302 wfpm id 0x80000000
Aug 01 23:24:40 archxps kernel: iwlwifi 0000:00:14.3: PCI dev 43f0/1651, rev=0x351, rfid=0x10a100
Aug 01 23:24:40 archxps kernel: intel-lpss 0000:00:15.0: enabling device (0000 -> 0002)
Aug 01 23:24:40 archxps kernel: ACPI: battery: new extension: Dell DDV Battery Extension
Aug 01 23:24:40 archxps kernel: idma64 idma64.0: Found Intel integrated DMA 64-bit
Aug 01 23:24:40 archxps kernel: intel_rapl_common: Found RAPL domain package
Aug 01 23:24:40 archxps kernel: intel_rapl_common: Found RAPL domain core
Aug 01 23:24:40 archxps kernel: intel_rapl_common: Found RAPL domain uncore
Aug 01 23:24:40 archxps kernel: intel_rapl_common: Found RAPL domain psys
Aug 01 23:24:40 archxps kernel: cryptd: max_cpu_qlen set to 1000
Aug 01 23:24:40 archxps kernel: iwlwifi 0000:00:14.3: api flags index 2 larger than supported by driver
Aug 01 23:24:40 archxps kernel: iwlwifi 0000:00:14.3: TLV_FW_FSEQ_VERSION: FSEQ Version: 89.3.35.37
Aug 01 23:24:40 archxps kernel: iwlwifi 0000:00:14.3: loaded firmware version 77.206b0184.0 QuZ-a0-hr-b0-77.ucode op_mode iwlmvm
Aug 01 23:24:40 archxps systemd[1]: Finished File System Check on /dev/disk/by-uuid/6f7722fe-e23b-4142-a232-4c1d6b5fdc75.
Aug 01 23:24:40 archxps systemd[1]: Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch.
Aug 01 23:24:40 archxps systemd[1]: Activating swap Compressed Swap on /dev/zram0...
Aug 01 23:24:40 archxps systemd[1]: Activated swap Compressed Swap on /dev/zram0.
Aug 01 23:24:40 archxps systemd[1]: Reached target Swaps.
Aug 01 23:24:40 archxps kernel: Adding 4194300k swap on /dev/zram0.  Priority:100 extents:1 across:4194300k SSDscFS
Aug 01 23:24:40 archxps kernel: AVX2 version of gcm_enc/dec engaged.
Aug 01 23:24:40 archxps kernel: AES CTR mode by8 optimization enabled
Aug 01 23:24:40 archxps systemd[1]: Mounting /boot...
Aug 01 23:24:40 archxps systemd[1]: Mounting /home...
Aug 01 23:24:40 archxps systemd[1]: Mounting Temporary Directory /tmp...
Aug 01 23:24:40 archxps systemd[1]: Mounted Temporary Directory /tmp.
Aug 01 23:24:40 archxps kernel: intel-lpss 0000:00:15.1: enabling device (0000 -> 0002)
Aug 01 23:24:40 archxps kernel: idma64 idma64.1: Found Intel integrated DMA 64-bit
Aug 01 23:24:40 archxps kernel: i2c i2c-0: 2/2 memory slots populated (from DMI)
Aug 01 23:24:40 archxps kernel: i2c i2c-0: Successfully instantiated SPD at 0x50
Aug 01 23:24:40 archxps kernel: EXT4-fs (nvme1n1p3): mounted filesystem 6f7722fe-e23b-4142-a232-4c1d6b5fdc75 r/w with ordered data mode. Quota mode: none.
Aug 01 23:24:40 archxps systemd[1]: Mounted /home.
Aug 01 23:24:40 archxps kernel: input: ELAN29E2:00 04F3:29E2 Touchscreen as /devices/pci0000:00/0000:00:15.0/i2c_designware.0/i2c-1/i2c-ELAN29E2:00/0018:04F3:29E2.0001/input/input8
Aug 01 23:24:40 archxps kernel: input: ELAN29E2:00 04F3:29E2 as /devices/pci0000:00/0000:00:15.0/i2c_designware.0/i2c-1/i2c-ELAN29E2:00/0018:04F3:29E2.0001/input/input9
Aug 01 23:24:40 archxps kernel: input: ELAN29E2:00 04F3:29E2 as /devices/pci0000:00/0000:00:15.0/i2c_designware.0/i2c-1/i2c-ELAN29E2:00/0018:04F3:29E2.0001/input/input10
Aug 01 23:24:40 archxps kernel: hid-generic 0018:04F3:29E2.0001: input,hidraw0: I2C HID v1.00 Device [ELAN29E2:00 04F3:29E2] on i2c-ELAN29E2:00
Aug 01 23:24:40 archxps kernel: ee1004 0-0050: 512 byte EE1004-compliant SPD EEPROM, read-only
Aug 01 23:24:40 archxps systemd[1]: Mounted /boot.
Aug 01 23:24:40 archxps mtp-probe[488]: checking bus 3, device 3: "/sys/devices/pci0000:00/0000:00:14.0/usb3/3-11"
Aug 01 23:24:40 archxps mtp-probe[488]: bus: 3, device: 3 was not an MTP device
Aug 01 23:24:40 archxps kernel: iTCO_vendor_support: vendor-support=0
Aug 01 23:24:40 archxps kernel: input: Dell Privacy Driver as /devices/platform/PNP0C14:02/wmi_bus/wmi_bus-PNP0C14:02/6932965F-1671-4CEB-B988-D3AB0A901919/input/input12
Aug 01 23:24:40 archxps kernel: input: Dell WMI hotkeys as /devices/platform/PNP0C14:02/wmi_bus/wmi_bus-PNP0C14:02/9DBB5994-A997-11DA-B012-B622A1EF5492/input/input13
Aug 01 23:24:40 archxps mtp-probe[491]: checking bus 3, device 3: "/sys/devices/pci0000:00/0000:00:14.0/usb3/3-11"
Aug 01 23:24:40 archxps mtp-probe[492]: checking bus 3, device 2: "/sys/devices/pci0000:00/0000:00:14.0/usb3/3-10"
Aug 01 23:24:40 archxps mtp-probe[491]: bus: 3, device: 3 was not an MTP device
Aug 01 23:24:40 archxps mtp-probe[492]: bus: 3, device: 2 was not an MTP device
Aug 01 23:24:40 archxps kernel: iTCO_wdt iTCO_wdt: Found a Intel PCH TCO device (Version=6, TCOBASE=0x0400)
Aug 01 23:24:40 archxps kernel: iTCO_wdt iTCO_wdt: initialized. heartbeat=30 sec (nowayout=0)
Aug 01 23:24:40 archxps kernel: usbcore: registered new interface driver btusb
Aug 01 23:24:40 archxps kernel: Bluetooth: HCI UART driver ver 2.3
Aug 01 23:24:40 archxps kernel: proc_thermal 0000:00:04.0: enabling device (0000 -> 0002)
Aug 01 23:24:40 archxps kernel: Bluetooth: HCI UART protocol H4 registered
Aug 01 23:24:40 archxps kernel: Bluetooth: HCI UART protocol BCSP registered
Aug 01 23:24:40 archxps kernel: Bluetooth: HCI UART protocol LL registered
Aug 01 23:24:40 archxps kernel: Bluetooth: HCI UART protocol ATH3K registered
Aug 01 23:24:40 archxps kernel: Bluetooth: HCI UART protocol Three-wire (H5) registered
Aug 01 23:24:40 archxps kernel: Bluetooth: HCI UART protocol Intel registered
Aug 01 23:24:40 archxps kernel: Bluetooth: HCI UART protocol Broadcom registered
Aug 01 23:24:40 archxps kernel: Bluetooth: HCI UART protocol QCA registered
Aug 01 23:24:40 archxps kernel: Bluetooth: HCI UART protocol AG6XX registered
Aug 01 23:24:40 archxps kernel: Bluetooth: HCI UART protocol Marvell registered
Aug 01 23:24:40 archxps kernel: Bluetooth: hci0: Bootloader revision 0.4 build 0 week 30 2018
Aug 01 23:24:40 archxps kernel: Bluetooth: hci0: Device revision is 2
Aug 01 23:24:40 archxps kernel: Bluetooth: hci0: Secure boot is enabled
Aug 01 23:24:40 archxps kernel: Bluetooth: hci0: OTP lock is enabled
Aug 01 23:24:40 archxps kernel: Bluetooth: hci0: API lock is enabled
Aug 01 23:24:40 archxps kernel: Bluetooth: hci0: Debug lock is disabled
Aug 01 23:24:40 archxps kernel: Bluetooth: hci0: Minimum firmware build 1 week 10 2014
Aug 01 23:24:40 archxps kernel: intel_rapl_common: Found RAPL domain package
Aug 01 23:24:40 archxps kernel: Bluetooth: hci0: Found device firmware: intel/ibt-19-0-4.sfi
Aug 01 23:24:40 archxps kernel: Bluetooth: hci0: Boot Address: 0x24800
Aug 01 23:24:40 archxps kernel: Bluetooth: hci0: Firmware Version: 144-11.23
Aug 01 23:24:40 archxps kernel: snd_hda_intel 0000:00:1f.3: DSP detected with PCI class/subclass/prog-if info 0x040380
Aug 01 23:24:40 archxps kernel: snd_hda_intel 0000:00:1f.3: enabling device (0000 -> 0002)
Aug 01 23:24:40 archxps systemd[1]: Starting Load Kernel Module dm_mod...
Aug 01 23:24:40 archxps systemd[1]: Starting Load Kernel Module loop...
Aug 01 23:24:40 archxps systemd[1]: First Boot Wizard was skipped because of an unmet condition check (ConditionFirstBoot=yes).
Aug 01 23:24:40 archxps systemd[1]: First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes).
Aug 01 23:24:40 archxps systemd[1]: Rebuild Hardware Database was skipped because no trigger condition checks were met.
Aug 01 23:24:40 archxps systemd[1]: TPM2 PCR Machine ID Measurement was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f).
Aug 01 23:24:40 archxps systemd[1]: modprobe@dm_mod.service: Deactivated successfully.
Aug 01 23:24:40 archxps kernel: iwlwifi 0000:00:14.3: Detected Intel(R) Wi-Fi 6 AX203, REV=0x351
Aug 01 23:24:40 archxps kernel: thermal thermal_zone12: failed to read out thermal zone (-61)
Aug 01 23:24:40 archxps kernel: intel_tcc_cooling: TCC Offset locked
Aug 01 23:24:40 archxps systemd[1]: Finished Load Kernel Module dm_mod.
Aug 01 23:24:40 archxps systemd[1]: modprobe@loop.service: Deactivated successfully.
Aug 01 23:24:40 archxps (udev-worker)[367]: nvidia: Process '/usr/bin/bash -c 'for i in $(cat /proc/driver/nvidia/gpus/*/information | grep Minor | cut -d \  -f 4); do /usr/bin/mknod -Z -m 666 /dev/nvidia${i} c $(grep nvidia-frontend /proc/devices | cut -d \  -f 1) ${i}; done'' failed with exit code 1.
Aug 01 23:24:40 archxps kernel: iwlwifi 0000:00:14.3: Detected RF HR B3, rfid=0x10a100
Aug 01 23:24:40 archxps kernel: input: DLL0945:00 04F3:311C Mouse as /devices/pci0000:00/0000:00:15.1/i2c_designware.1/i2c-2/i2c-DLL0945:00/0018:04F3:311C.0002/input/input14
Aug 01 23:24:40 archxps kernel: input: DLL0945:00 04F3:311C Touchpad as /devices/pci0000:00/0000:00:15.1/i2c_designware.1/i2c-2/i2c-DLL0945:00/0018:04F3:311C.0002/input/input15
Aug 01 23:24:40 archxps kernel: hid-generic 0018:04F3:311C.0002: input,hidraw1: I2C HID v1.00 Mouse [DLL0945:00 04F3:311C] on i2c-DLL0945:00
Aug 01 23:24:40 archxps systemd[1]: Finished Load Kernel Module loop.
Aug 01 23:24:40 archxps systemd[1]: Created slice Slice /system/systemd-backlight.
Aug 01 23:24:40 archxps kernel: iwlwifi 0000:00:14.3: base HW address: 48:51:c5:57:fd:fa
Aug 01 23:24:40 archxps systemd[1]: Starting Load/Save Screen Backlight Brightness of leds:dell::kbd_backlight...
Aug 01 23:24:40 archxps systemd[1]: First Boot Wizard was skipped because of an unmet condition check (ConditionFirstBoot=yes).
Aug 01 23:24:40 archxps systemd[1]: First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes).
Aug 01 23:24:40 archxps systemd[1]: Rebuild Hardware Database was skipped because no trigger condition checks were met.
Aug 01 23:24:40 archxps systemd[1]: TPM2 PCR Machine ID Measurement was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f).
Aug 01 23:24:40 archxps systemd[1]: Repartition Root Disk was skipped because no trigger condition checks were met.
Aug 01 23:24:40 archxps systemd[1]: Starting Load/Save RF Kill Switch Status...
Aug 01 23:24:40 archxps kernel: i915 0000:00:02.0: vgaarb: deactivate vga console
Aug 01 23:24:40 archxps kernel: i915 0000:00:02.0: [drm] Using Transparent Hugepages
Aug 01 23:24:40 archxps systemd[1]: Started Load/Save RF Kill Switch Status.
Aug 01 23:24:40 archxps kernel: ish-hid {33AECD58-B679-4E54-9BD9-A04D34F0C226}: [hid-ish]: enum_devices_done OK, num_hid_devices=1
Aug 01 23:24:40 archxps kernel: i915 0000:00:02.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem
Aug 01 23:24:40 archxps kernel: hid-generic 001F:8087:0AC2.0003: hidraw2: SENSOR HUB HID v2.00 Device [hid-ishtp 8087:0AC2] on 
Aug 01 23:24:40 archxps kernel: i915 0000:00:02.0: [drm] Finished loading DMC firmware i915/tgl_dmc_ver2_12.bin (v2.12)
Aug 01 23:24:40 archxps kernel: mei_hdcp 0000:00:16.0-b638ab7e-94e2-4ea2-a552-d1c54b627f04: bound 0000:00:02.0 (ops i915_hdcp_ops [i915])
Aug 01 23:24:40 archxps systemd[1]: Finished CLI Netfilter Manager.
Aug 01 23:24:40 archxps kernel: mei_pxp 0000:00:16.0-fbf6fcf1-96cf-4e2e-a6a6-1bab8cbe36b1: bound 0000:00:02.0 (ops i915_pxp_tee_component_ops [i915])
Aug 01 23:24:40 archxps kernel: i915 0000:00:02.0: [drm] Protected Xe Path (PXP) protected content support initialized
Aug 01 23:24:40 archxps kernel: input: PS/2 Generic Mouse as /devices/platform/i8042/serio1/input/input7
Aug 01 23:24:40 archxps systemd[1]: Finished Load/Save Screen Backlight Brightness of leds:dell::kbd_backlight.
Aug 01 23:24:40 archxps kernel: input: ELAN29E2:00 04F3:29E2 as /devices/pci0000:00/0000:00:15.0/i2c_designware.0/i2c-1/i2c-ELAN29E2:00/0018:04F3:29E2.0001/input/input17
Aug 01 23:24:41 archxps kernel: mousedev: PS/2 mouse device common for all mice
Aug 01 23:24:41 archxps kernel: input: ELAN29E2:00 04F3:29E2 UNKNOWN as /devices/pci0000:00/0000:00:15.0/i2c_designware.0/i2c-1/i2c-ELAN29E2:00/0018:04F3:29E2.0001/input/input18
Aug 01 23:24:41 archxps kernel: input: ELAN29E2:00 04F3:29E2 UNKNOWN as /devices/pci0000:00/0000:00:15.0/i2c_designware.0/i2c-1/i2c-ELAN29E2:00/0018:04F3:29E2.0001/input/input19
Aug 01 23:24:41 archxps kernel: hid-multitouch 0018:04F3:29E2.0001: input,hidraw0: I2C HID v1.00 Device [ELAN29E2:00 04F3:29E2] on i2c-ELAN29E2:00
Aug 01 23:24:41 archxps kernel: input: DLL0945:00 04F3:311C Mouse as /devices/pci0000:00/0000:00:15.1/i2c_designware.1/i2c-2/i2c-DLL0945:00/0018:04F3:311C.0002/input/input21
Aug 01 23:24:41 archxps kernel: input: DLL0945:00 04F3:311C Touchpad as /devices/pci0000:00/0000:00:15.1/i2c_designware.1/i2c-2/i2c-DLL0945:00/0018:04F3:311C.0002/input/input22
Aug 01 23:24:41 archxps kernel: hid-multitouch 0018:04F3:311C.0002: input,hidraw1: I2C HID v1.00 Mouse [DLL0945:00 04F3:311C] on i2c-DLL0945:00
Aug 01 23:24:41 archxps systemd[1]: Starting Load Kernel Module dm_mod...
Aug 01 23:24:41 archxps systemd[1]: Starting Load Kernel Module loop...
Aug 01 23:24:41 archxps systemd[1]: First Boot Wizard was skipped because of an unmet condition check (ConditionFirstBoot=yes).
Aug 01 23:24:41 archxps systemd[1]: First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes).
Aug 01 23:24:41 archxps systemd[1]: Rebuild Hardware Database was skipped because no trigger condition checks were met.
Aug 01 23:24:41 archxps systemd[1]: TPM2 PCR Machine ID Measurement was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f).
Aug 01 23:24:41 archxps systemd[1]: modprobe@dm_mod.service: Deactivated successfully.
Aug 01 23:24:41 archxps systemd[1]: Finished Load Kernel Module dm_mod.
Aug 01 23:24:41 archxps systemd[1]: modprobe@loop.service: Deactivated successfully.
Aug 01 23:24:41 archxps systemd[1]: Finished Load Kernel Module loop.
Aug 01 23:24:41 archxps systemd[1]: Repartition Root Disk was skipped because no trigger condition checks were met.
Aug 01 23:24:41 archxps kernel: [drm] Initialized i915 1.6.0 20201103 for 0000:00:02.0 on minor 1
Aug 01 23:24:41 archxps kernel: ACPI: video: Video Device [PEGP] (multi-head: no  rom: yes  post: no)
Aug 01 23:24:41 archxps kernel: input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:02/LNXVIDEO:00/input/input24
Aug 01 23:24:41 archxps kernel: ACPI: video: Video Device [GFX0] (multi-head: yes  rom: no  post: no)
Aug 01 23:24:42 archxps kernel: input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:01/input/input25
Aug 01 23:24:42 archxps kernel: snd_hda_intel 0000:00:1f.3: bound 0000:00:02.0 (ops i915_audio_component_bind_ops [i915])
Aug 01 23:24:42 archxps kernel: fbcon: i915drmfb (fb0) is primary device
Aug 01 23:24:42 archxps kernel: fbcon: Deferring console take-over
Aug 01 23:24:42 archxps kernel: i915 0000:00:02.0: [drm] fb0: i915drmfb frame buffer device
Aug 01 23:24:42 archxps systemd[1]: Starting Load/Save Screen Backlight Brightness of backlight:intel_backlight...
Aug 01 23:24:42 archxps kernel: snd_hda_codec_realtek hdaudioC0D0: autoconfig for ALC289: line_outs=2 (0x14/0x17/0x0/0x0/0x0) type:speaker
Aug 01 23:24:42 archxps kernel: snd_hda_codec_realtek hdaudioC0D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
Aug 01 23:24:42 archxps kernel: snd_hda_codec_realtek hdaudioC0D0:    hp_outs=1 (0x21/0x0/0x0/0x0/0x0)
Aug 01 23:24:42 archxps kernel: snd_hda_codec_realtek hdaudioC0D0:    mono: mono_out=0x0
Aug 01 23:24:42 archxps kernel: snd_hda_codec_realtek hdaudioC0D0:    inputs:
Aug 01 23:24:42 archxps kernel: snd_hda_codec_realtek hdaudioC0D0:      Headset Mic=0x19
Aug 01 23:24:42 archxps kernel: snd_hda_codec_realtek hdaudioC0D0:      Headphone Mic=0x1b
Aug 01 23:24:42 archxps kernel: snd_hda_codec_realtek hdaudioC0D0:      Internal Mic=0x12
Aug 01 23:24:42 archxps systemd[1]: Finished Load/Save Screen Backlight Brightness of backlight:intel_backlight.
Aug 01 23:24:42 archxps kernel: Bluetooth: hci0: Waiting for firmware download to complete
Aug 01 23:24:42 archxps kernel: Bluetooth: hci0: Firmware loaded in 1912485 usecs
Aug 01 23:24:42 archxps kernel: Bluetooth: hci0: Waiting for device to boot
Aug 01 23:24:42 archxps kernel: Bluetooth: hci0: Device booted in 14529 usecs
Aug 01 23:24:42 archxps kernel: Bluetooth: hci0: Malformed MSFT vendor event: 0x02
Aug 01 23:24:42 archxps kernel: Bluetooth: hci0: Found Intel DDC parameters: intel/ibt-19-0-4.ddc
Aug 01 23:24:42 archxps kernel: Bluetooth: hci0: Applying Intel DDC parameters completed
Aug 01 23:24:42 archxps kernel: Bluetooth: hci0: Firmware revision 0.4 build 144 week 11 2023
Aug 01 23:24:42 archxps kernel: input: HDA Intel PCH Headphone Mic as /devices/pci0000:00/0000:00:1f.3/sound/card0/input26
Aug 01 23:24:42 archxps kernel: input: HDA Intel PCH HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input27
Aug 01 23:24:42 archxps kernel: input: HDA Intel PCH HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input28
Aug 01 23:24:42 archxps kernel: input: HDA Intel PCH HDMI/DP,pcm=8 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input29
Aug 01 23:24:42 archxps kernel: input: HDA Intel PCH HDMI/DP,pcm=9 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input30
Aug 01 23:24:42 archxps systemd[1]: Reached target Sound Card.
Aug 01 23:24:45 archxps systemd[1]: systemd-rfkill.service: Deactivated successfully.
Aug 01 23:26:09 archxps systemd[1]: dev-disk-by\x2duuid-51928cb1\x2df2b7\x2d41bd\x2dad30\x2d20d58d1af630.device: Job dev-disk-by\x2duuid-51928cb1\x2df2b7\x2d41bd\x2dad30\x2d20d58d1af630.device/start timed out.
Aug 01 23:26:09 archxps systemd[1]: Timed out waiting for device /dev/disk/by-uuid/51928cb1-f2b7-41bd-ad30-20d58d1af630.
Aug 01 23:26:09 archxps kernel: fbcon: Taking over console
Aug 01 23:26:09 archxps kernel: Console: switching to colour frame buffer device 240x75
Aug 01 23:26:09 archxps systemd[1]: Dependency failed for /home/jiesamb/Media.
Aug 01 23:26:09 archxps systemd[1]: Dependency failed for Local File Systems.
Aug 01 23:26:09 archxps systemd[1]: local-fs.target: Job local-fs.target/start failed with result 'dependency'.
Aug 01 23:26:09 archxps systemd[1]: local-fs.target: Triggering OnFailure= dependencies.
Aug 01 23:26:09 archxps systemd[1]: home-jiesamb-Media.mount: Job home-jiesamb-Media.mount/start failed with result 'dependency'.
Aug 01 23:26:09 archxps systemd[1]: Dependency failed for File System Check on /dev/disk/by-uuid/51928cb1-f2b7-41bd-ad30-20d58d1af630.
Aug 01 23:26:09 archxps systemd[1]: systemd-fsck@dev-disk-by\x2duuid-51928cb1\x2df2b7\x2d41bd\x2dad30\x2d20d58d1af630.service: Job systemd-fsck@dev-disk-by\x2duuid-51928cb1\x2df2b7\x2d41bd\x2dad30\x2d20d58d1af630.service/start failed with result 'dependency'.
Aug 01 23:26:09 archxps systemd[1]: dev-disk-by\x2duuid-51928cb1\x2df2b7\x2d41bd\x2dad30\x2d20d58d1af630.device: Job dev-disk-by\x2duuid-51928cb1\x2df2b7\x2d41bd\x2dad30\x2d20d58d1af630.device/start failed with result 'timeout'.
Aug 01 23:26:09 archxps systemd[1]: systemd-ask-password-console.path: Deactivated successfully.
Aug 01 23:26:09 archxps systemd[1]: Stopped Dispatch Password Requests to Console Directory Watch.
Aug 01 23:26:09 archxps systemd[1]: systemd-ask-password-wall.path: Deactivated successfully.
Aug 01 23:26:09 archxps systemd[1]: Stopped Forward Password Requests to Wall Directory Watch.
Aug 01 23:26:09 archxps systemd[1]: Reached target Timer Units.
Aug 01 23:26:09 archxps systemd[1]: Reached target Bluetooth Support.
Aug 01 23:26:09 archxps systemd[1]: Commit a transient machine-id on disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id).
Aug 01 23:26:09 archxps systemd[1]: Reached target Network.
Aug 01 23:26:09 archxps systemd[1]: Reached target Network is Online.
Aug 01 23:26:09 archxps systemd[1]: Reached target Socket Units.
Aug 01 23:26:09 archxps systemd[1]: Started Emergency Shell.
Aug 01 23:26:09 archxps systemd[1]: Reached target Emergency Mode.
Aug 01 23:26:09 archxps systemd[1]: Starting Rebuild Dynamic Linker Cache...
Aug 01 23:26:09 archxps systemd[1]: Starting Set Up Additional Binary Formats...
Aug 01 23:26:09 archxps systemd[1]: Update Boot Loader Random Seed was skipped because no trigger condition checks were met.
Aug 01 23:26:09 archxps systemd[1]: TPM2 PCR Barrier (Initialization) was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f).
Aug 01 23:26:09 archxps systemd[1]: Starting Create Volatile Files and Directories...
Aug 01 23:26:09 archxps systemd[1]: proc-sys-fs-binfmt_misc.automount: Got automount request for /proc/sys/fs/binfmt_misc, triggered by 599 (systemd-binfmt)
Aug 01 23:26:09 archxps systemd[1]: Mounting Arbitrary Executable File Formats File System...
Aug 01 23:26:09 archxps systemd[1]: Mounted Arbitrary Executable File Formats File System.
Aug 01 23:26:09 archxps systemd[1]: Finished Set Up Additional Binary Formats.
Aug 01 23:26:09 archxps systemd[1]: Finished Rebuild Dynamic Linker Cache.
Aug 01 23:26:09 archxps systemd[1]: Finished Create Volatile Files and Directories.
Aug 01 23:26:09 archxps systemd[1]: Starting Rebuild Journal Catalog...
Aug 01 23:26:09 archxps systemd[1]: Starting Network Time Synchronization...
Aug 01 23:26:09 archxps systemd[1]: Starting Record System Boot/Shutdown in UTMP...
Aug 01 23:26:09 archxps systemd[1]: Finished Record System Boot/Shutdown in UTMP.
Aug 01 23:26:09 archxps systemd[1]: Started Network Time Synchronization.
Aug 01 23:26:09 archxps systemd[1]: Finished Rebuild Journal Catalog.
Aug 01 23:26:09 archxps systemd[1]: Reached target System Time Set.
Aug 01 23:26:09 archxps systemd[1]: Starting Update is Completed...
Aug 01 23:26:09 archxps systemd[1]: Finished Update is Completed.
Aug 01 23:26:09 archxps systemd[1]: Startup finished in 5.911s (firmware) + 4.747s (loader) + 732ms (kernel) + 412ms (initrd) + 1min 30.932s (userspace) = 1min 42.735s.
Aug 01 23:26:09 archxps (plymouth)[597]: emergency.service: Executable /usr/bin/plymouth missing, skipping: No such file or directory

Journal for miss order S790 to "nvme0"

Aug 01 23:14:21 archlinux kernel: microcode: updated early: 0x3e -> 0x44, date = 2022-12-28
Aug 01 23:14:21 archlinux kernel: Linux version 6.4.7-arch1-1.1 (linux@archlinux) (gcc (GCC) 13.1.1 20230714, GNU ld (GNU Binutils) 2.40.0) #1 SMP PREEMPT_DYNAMIC Tue, 01 Aug 2023 13:08:13 +0000
Aug 01 23:14:21 archlinux kernel: Command line: BOOT_IMAGE=/vmlinuz-linux root=UUID=2fb69e3b-9321-4a06-9932-e4207f45bf07 rw rootfstype=ext4 loglevel=3 quiet
Aug 01 23:14:21 archlinux kernel: x86/split lock detection: #AC: crashing the kernel on kernel split_locks and warning on user-space split_locks
Aug 01 23:14:21 archlinux kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
Aug 01 23:14:21 archlinux kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
Aug 01 23:14:21 archlinux kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
Aug 01 23:14:21 archlinux kernel: x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask'
Aug 01 23:14:21 archlinux kernel: x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256'
Aug 01 23:14:21 archlinux kernel: x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256'
Aug 01 23:14:21 archlinux kernel: x86/fpu: Supporting XSAVE feature 0x200: 'Protection Keys User registers'
Aug 01 23:14:21 archlinux kernel: x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
Aug 01 23:14:21 archlinux kernel: x86/fpu: xstate_offset[5]:  832, xstate_sizes[5]:   64
Aug 01 23:14:21 archlinux kernel: x86/fpu: xstate_offset[6]:  896, xstate_sizes[6]:  512
Aug 01 23:14:21 archlinux kernel: x86/fpu: xstate_offset[7]: 1408, xstate_sizes[7]: 1024
Aug 01 23:14:21 archlinux kernel: x86/fpu: xstate_offset[9]: 2432, xstate_sizes[9]:    8
Aug 01 23:14:21 archlinux kernel: x86/fpu: Enabled xstate features 0x2e7, context size is 2440 bytes, using 'compacted' format.
Aug 01 23:14:21 archlinux kernel: signal: max sigframe size: 3632
Aug 01 23:14:21 archlinux kernel: BIOS-provided physical RAM map:
Aug 01 23:14:21 archlinux kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009efff] usable
Aug 01 23:14:21 archlinux kernel: BIOS-e820: [mem 0x000000000009f000-0x00000000000fffff] reserved
Aug 01 23:14:21 archlinux kernel: BIOS-e820: [mem 0x0000000000100000-0x000000005f433fff] usable
Aug 01 23:14:21 archlinux kernel: BIOS-e820: [mem 0x000000005f434000-0x0000000063510fff] reserved
Aug 01 23:14:21 archlinux kernel: BIOS-e820: [mem 0x0000000063511000-0x0000000063d71fff] ACPI NVS
Aug 01 23:14:21 archlinux kernel: BIOS-e820: [mem 0x0000000063d72000-0x0000000063ffefff] ACPI data
Aug 01 23:14:21 archlinux kernel: BIOS-e820: [mem 0x0000000063fff000-0x0000000063ffffff] usable
Aug 01 23:14:21 archlinux kernel: BIOS-e820: [mem 0x0000000064000000-0x0000000067ffffff] reserved
Aug 01 23:14:21 archlinux kernel: BIOS-e820: [mem 0x0000000068400000-0x00000000685fffff] reserved
Aug 01 23:14:21 archlinux kernel: BIOS-e820: [mem 0x0000000068e00000-0x00000000707fffff] reserved
Aug 01 23:14:21 archlinux kernel: BIOS-e820: [mem 0x00000000c0000000-0x00000000cfffffff] reserved
Aug 01 23:14:21 archlinux kernel: BIOS-e820: [mem 0x00000000fed20000-0x00000000fed7ffff] reserved
Aug 01 23:14:21 archlinux kernel: BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
Aug 01 23:14:21 archlinux kernel: BIOS-e820: [mem 0x0000000100000000-0x000000108f7fffff] usable
Aug 01 23:14:21 archlinux kernel: NX (Execute Disable) protection: active
Aug 01 23:14:21 archlinux kernel: e820: update [mem 0x5a48b018-0x5a49ae57] usable ==> usable
Aug 01 23:14:21 archlinux kernel: e820: update [mem 0x5a48b018-0x5a49ae57] usable ==> usable
Aug 01 23:14:21 archlinux kernel: extended physical RAM map:
Aug 01 23:14:21 archlinux kernel: reserve setup_data: [mem 0x0000000000000000-0x000000000009efff] usable
Aug 01 23:14:21 archlinux kernel: reserve setup_data: [mem 0x000000000009f000-0x00000000000fffff] reserved
Aug 01 23:14:21 archlinux kernel: reserve setup_data: [mem 0x0000000000100000-0x000000005a48b017] usable
Aug 01 23:14:21 archlinux kernel: reserve setup_data: [mem 0x000000005a48b018-0x000000005a49ae57] usable
Aug 01 23:14:21 archlinux kernel: reserve setup_data: [mem 0x000000005a49ae58-0x000000005f433fff] usable
Aug 01 23:14:21 archlinux kernel: reserve setup_data: [mem 0x000000005f434000-0x0000000063510fff] reserved
Aug 01 23:14:21 archlinux kernel: reserve setup_data: [mem 0x0000000063511000-0x0000000063d71fff] ACPI NVS
Aug 01 23:14:21 archlinux kernel: reserve setup_data: [mem 0x0000000063d72000-0x0000000063ffefff] ACPI data
Aug 01 23:14:21 archlinux kernel: reserve setup_data: [mem 0x0000000063fff000-0x0000000063ffffff] usable
Aug 01 23:14:21 archlinux kernel: reserve setup_data: [mem 0x0000000064000000-0x0000000067ffffff] reserved
Aug 01 23:14:21 archlinux kernel: reserve setup_data: [mem 0x0000000068400000-0x00000000685fffff] reserved
Aug 01 23:14:21 archlinux kernel: reserve setup_data: [mem 0x0000000068e00000-0x00000000707fffff] reserved
Aug 01 23:14:21 archlinux kernel: reserve setup_data: [mem 0x00000000c0000000-0x00000000cfffffff] reserved
Aug 01 23:14:21 archlinux kernel: reserve setup_data: [mem 0x00000000fed20000-0x00000000fed7ffff] reserved
Aug 01 23:14:21 archlinux kernel: reserve setup_data: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
Aug 01 23:14:21 archlinux kernel: reserve setup_data: [mem 0x0000000100000000-0x000000108f7fffff] usable
Aug 01 23:14:21 archlinux kernel: efi: EFI v2.7 by Dell
Aug 01 23:14:21 archlinux kernel: efi: ACPI=0x63ffe000 ACPI 2.0=0x63ffe014 SMBIOS=0x5fe70000 TPMFinalLog=0x63ca8000 ESRT=0x5fd1e018 MEMATTR=0x5a5e3018 INITRD=0x5a5e5a98 RNG=0x63f64018 TPMEventLog=0x5a49b018 
Aug 01 23:14:21 archlinux kernel: random: crng init done
Aug 01 23:14:21 archlinux kernel: efi: Remove mem86: MMIO range=[0xc0000000-0xcfffffff] (256MB) from e820 map
Aug 01 23:14:21 archlinux kernel: e820: remove [mem 0xc0000000-0xcfffffff] reserved
Aug 01 23:14:21 archlinux kernel: efi: Remove mem88: MMIO range=[0xff000000-0xffffffff] (16MB) from e820 map
Aug 01 23:14:21 archlinux kernel: e820: remove [mem 0xff000000-0xffffffff] reserved
Aug 01 23:14:21 archlinux kernel: SMBIOS 3.2 present.
Aug 01 23:14:21 archlinux kernel: DMI: Dell Inc. XPS 15 9510/01V4T3, BIOS 1.21.0 06/12/2023
Aug 01 23:14:21 archlinux kernel: tsc: Detected 2300.000 MHz processor
Aug 01 23:14:21 archlinux kernel: tsc: Detected 2304.000 MHz TSC
Aug 01 23:14:21 archlinux kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
Aug 01 23:14:21 archlinux kernel: e820: remove [mem 0x000a0000-0x000fffff] usable
Aug 01 23:14:21 archlinux kernel: last_pfn = 0x108f800 max_arch_pfn = 0x400000000
Aug 01 23:14:21 archlinux kernel: x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
Aug 01 23:14:21 archlinux kernel: last_pfn = 0x64000 max_arch_pfn = 0x400000000
Aug 01 23:14:21 archlinux kernel: esrt: Reserving ESRT space from 0x000000005fd1e018 to 0x000000005fd1e078.
Aug 01 23:14:21 archlinux kernel: Using GB pages for direct mapping
Aug 01 23:14:21 archlinux kernel: Secure boot disabled
Aug 01 23:14:21 archlinux kernel: RAMDISK: [mem 0x58696000-0x59849fff]
Aug 01 23:14:21 archlinux kernel: ACPI: Early table checksum verification disabled
Aug 01 23:14:21 archlinux kernel: ACPI: RSDP 0x0000000063FFE014 000024 (v02 DELL  )
Aug 01 23:14:21 archlinux kernel: ACPI: XSDT 0x0000000063F72188 00010C (v01 DELL   Dell Inc 00000002      01000013)
Aug 01 23:14:21 archlinux kernel: ACPI: FACP 0x0000000063FF1000 000114 (v06 DELL   Dell Inc 00000002      01000013)
Aug 01 23:14:21 archlinux kernel: ACPI: DSDT 0x0000000063F8E000 05FE8D (v02 DELL   Dell Inc 00000002      01000013)
Aug 01 23:14:21 archlinux kernel: ACPI: FACS 0x0000000063CDB000 000040
Aug 01 23:14:21 archlinux kernel: ACPI: SSDT 0x0000000063FFA000 0024D0 (v02 CpuRef CpuSsdt  00003000 INTL 20191018)
Aug 01 23:14:21 archlinux kernel: ACPI: SSDT 0x0000000063FF2000 007A34 (v02 DptfTb DptfTabl 00001000 INTL 20191018)
Aug 01 23:14:21 archlinux kernel: ACPI: HPET 0x0000000063FF0000 000038 (v01 DELL   Dell Inc 00000002      01000013)
Aug 01 23:14:21 archlinux kernel: ACPI: APIC 0x0000000063FEF000 00012C (v04 DELL   Dell Inc 00000002      01000013)
Aug 01 23:14:21 archlinux kernel: ACPI: MCFG 0x0000000063FEE000 00003C (v01 DELL   Dell Inc 00000002      01000013)
Aug 01 23:14:21 archlinux kernel: ACPI: SSDT 0x0000000063F8D000 000ADF (v02 DELL   DellRtd3 00001000 INTL 20191018)
Aug 01 23:14:21 archlinux kernel: ACPI: NHLT 0x0000000063F8C000 0002E1 (v00 DELL   Dell Inc 00000002      01000013)
Aug 01 23:14:21 archlinux kernel: ACPI: SSDT 0x0000000063F8B000 00007B (v02 SaSsdt SaSsdt   00003000 INTL 20191018)
Aug 01 23:14:21 archlinux kernel: ACPI: SSDT 0x0000000063F89000 0012D2 (v02 INTEL  IgfxSsdt 00003000 INTL 20191018)
Aug 01 23:14:21 archlinux kernel: ACPI: SSDT 0x0000000063F7D000 00B3B6 (v02 INTEL  TcssSsdt 00001000 INTL 20191018)
Aug 01 23:14:21 archlinux kernel: ACPI: SSDT 0x0000000063F7C000 000D27 (v02 DELL   UsbCTabl 00001000 INTL 20191018)
Aug 01 23:14:21 archlinux kernel: ACPI: LPIT 0x0000000063F7B000 0000CC (v01 DELL   Dell Inc 00000002      01000013)
Aug 01 23:14:21 archlinux kernel: ACPI: WSMT 0x0000000063F7A000 000028 (v01 DELL   Dell Inc 00000002      01000013)
Aug 01 23:14:21 archlinux kernel: ACPI: SSDT 0x0000000063F79000 000B75 (v02 DELL   PtidDevc 00001000 INTL 20191018)
Aug 01 23:14:21 archlinux kernel: ACPI: SSDT 0x0000000063F78000 00012A (v02 DELL   TbtTypeC 00000000 INTL 20191018)
Aug 01 23:14:21 archlinux kernel: ACPI: DBGP 0x0000000063F77000 000034 (v01 DELL   Dell Inc 00000002      01000013)
Aug 01 23:14:21 archlinux kernel: ACPI: DBG2 0x0000000063F76000 000054 (v00 DELL   Dell Inc 00000002      01000013)
Aug 01 23:14:21 archlinux kernel: ACPI: BOOT 0x0000000063F75000 000028 (v01 DELL   CBX3     00000002      01000013)
Aug 01 23:14:21 archlinux kernel: ACPI: SSDT 0x0000000063F74000 00060E (v02 DELL   Tpm2Tabl 00001000 INTL 20191018)
Aug 01 23:14:21 archlinux kernel: ACPI: TPM2 0x0000000063F73000 00004C (v04 DELL   Dell Inc 00000002      01000013)
Aug 01 23:14:21 archlinux kernel: ACPI: MSDM 0x0000000063FFD000 000055 (v03 DELL   CBX3     06222004 AMI  00010013)
Aug 01 23:14:21 archlinux kernel: ACPI: DMAR 0x0000000063F71000 0000B8 (v02 INTEL  Dell Inc 00000002      01000013)
Aug 01 23:14:21 archlinux kernel: ACPI: SSDT 0x0000000063F69000 00617C (v02 DELL   NvdTable 00001000 INTL 20191018)
Aug 01 23:14:21 archlinux kernel: ACPI: SSDT 0x0000000063F70000 000A96 (v02 DELL   xh_Dell_ 00000000 INTL 20191018)
Aug 01 23:14:21 archlinux kernel: ACPI: SSDT 0x0000000063F68000 000144 (v02 Intel  ADebTabl 00001000 INTL 20191018)
Aug 01 23:14:21 archlinux kernel: ACPI: PTDT 0x0000000063F67000 000D44 (v00 DELL   Dell Inc 00000005 MSFT 0100000D)
Aug 01 23:14:21 archlinux kernel: ACPI: BGRT 0x0000000063F66000 000038 (v01 DELL   Dell Inc 00000002      01000013)
Aug 01 23:14:21 archlinux kernel: ACPI: FPDT 0x0000000063F65000 000034 (v01 DELL   Dell Inc 00000002      01000013)
Aug 01 23:14:21 archlinux kernel: ACPI: Reserving FACP table memory at [mem 0x63ff1000-0x63ff1113]
Aug 01 23:14:21 archlinux kernel: ACPI: Reserving DSDT table memory at [mem 0x63f8e000-0x63fede8c]
Aug 01 23:14:21 archlinux kernel: ACPI: Reserving FACS table memory at [mem 0x63cdb000-0x63cdb03f]
Aug 01 23:14:21 archlinux kernel: ACPI: Reserving SSDT table memory at [mem 0x63ffa000-0x63ffc4cf]
Aug 01 23:14:21 archlinux kernel: ACPI: Reserving SSDT table memory at [mem 0x63ff2000-0x63ff9a33]
Aug 01 23:14:21 archlinux kernel: ACPI: Reserving HPET table memory at [mem 0x63ff0000-0x63ff0037]
Aug 01 23:14:21 archlinux kernel: ACPI: Reserving APIC table memory at [mem 0x63fef000-0x63fef12b]
Aug 01 23:14:21 archlinux kernel: ACPI: Reserving MCFG table memory at [mem 0x63fee000-0x63fee03b]
Aug 01 23:14:21 archlinux kernel: ACPI: Reserving SSDT table memory at [mem 0x63f8d000-0x63f8dade]
Aug 01 23:14:21 archlinux kernel: ACPI: Reserving NHLT table memory at [mem 0x63f8c000-0x63f8c2e0]
Aug 01 23:14:21 archlinux kernel: ACPI: Reserving SSDT table memory at [mem 0x63f8b000-0x63f8b07a]
Aug 01 23:14:21 archlinux kernel: ACPI: Reserving SSDT table memory at [mem 0x63f89000-0x63f8a2d1]
Aug 01 23:14:21 archlinux kernel: ACPI: Reserving SSDT table memory at [mem 0x63f7d000-0x63f883b5]
Aug 01 23:14:21 archlinux kernel: ACPI: Reserving SSDT table memory at [mem 0x63f7c000-0x63f7cd26]
Aug 01 23:14:21 archlinux kernel: ACPI: Reserving LPIT table memory at [mem 0x63f7b000-0x63f7b0cb]
Aug 01 23:14:21 archlinux kernel: ACPI: Reserving WSMT table memory at [mem 0x63f7a000-0x63f7a027]
Aug 01 23:14:21 archlinux kernel: ACPI: Reserving SSDT table memory at [mem 0x63f79000-0x63f79b74]
Aug 01 23:14:21 archlinux kernel: ACPI: Reserving SSDT table memory at [mem 0x63f78000-0x63f78129]
Aug 01 23:14:21 archlinux kernel: ACPI: Reserving DBGP table memory at [mem 0x63f77000-0x63f77033]
Aug 01 23:14:21 archlinux kernel: ACPI: Reserving DBG2 table memory at [mem 0x63f76000-0x63f76053]
Aug 01 23:14:21 archlinux kernel: ACPI: Reserving BOOT table memory at [mem 0x63f75000-0x63f75027]
Aug 01 23:14:21 archlinux kernel: ACPI: Reserving SSDT table memory at [mem 0x63f74000-0x63f7460d]
Aug 01 23:14:21 archlinux kernel: ACPI: Reserving TPM2 table memory at [mem 0x63f73000-0x63f7304b]
Aug 01 23:14:21 archlinux kernel: ACPI: Reserving MSDM table memory at [mem 0x63ffd000-0x63ffd054]
Aug 01 23:14:21 archlinux kernel: ACPI: Reserving DMAR table memory at [mem 0x63f71000-0x63f710b7]
Aug 01 23:14:21 archlinux kernel: ACPI: Reserving SSDT table memory at [mem 0x63f69000-0x63f6f17b]
Aug 01 23:14:21 archlinux kernel: ACPI: Reserving SSDT table memory at [mem 0x63f70000-0x63f70a95]
Aug 01 23:14:21 archlinux kernel: ACPI: Reserving SSDT table memory at [mem 0x63f68000-0x63f68143]
Aug 01 23:14:21 archlinux kernel: ACPI: Reserving PTDT table memory at [mem 0x63f67000-0x63f67d43]
Aug 01 23:14:21 archlinux kernel: ACPI: Reserving BGRT table memory at [mem 0x63f66000-0x63f66037]
Aug 01 23:14:21 archlinux kernel: ACPI: Reserving FPDT table memory at [mem 0x63f65000-0x63f65033]
Aug 01 23:14:21 archlinux kernel: No NUMA configuration found
Aug 01 23:14:21 archlinux kernel: Faking a node at [mem 0x0000000000000000-0x000000108f7fffff]
Aug 01 23:14:21 archlinux kernel: NODE_DATA(0) allocated [mem 0x108f7fb000-0x108f7fffff]
Aug 01 23:14:21 archlinux kernel: Zone ranges:
Aug 01 23:14:21 archlinux kernel:   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
Aug 01 23:14:21 archlinux kernel:   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
Aug 01 23:14:21 archlinux kernel:   Normal   [mem 0x0000000100000000-0x000000108f7fffff]
Aug 01 23:14:21 archlinux kernel:   Device   empty
Aug 01 23:14:21 archlinux kernel: Movable zone start for each node
Aug 01 23:14:21 archlinux kernel: Early memory node ranges
Aug 01 23:14:21 archlinux kernel:   node   0: [mem 0x0000000000001000-0x000000000009efff]
Aug 01 23:14:21 archlinux kernel:   node   0: [mem 0x0000000000100000-0x000000005f433fff]
Aug 01 23:14:21 archlinux kernel:   node   0: [mem 0x0000000063fff000-0x0000000063ffffff]
Aug 01 23:14:21 archlinux kernel:   node   0: [mem 0x0000000100000000-0x000000108f7fffff]
Aug 01 23:14:21 archlinux kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000108f7fffff]
Aug 01 23:14:21 archlinux kernel: On node 0, zone DMA: 1 pages in unavailable ranges
Aug 01 23:14:21 archlinux kernel: On node 0, zone DMA: 97 pages in unavailable ranges
Aug 01 23:14:21 archlinux kernel: On node 0, zone DMA32: 19403 pages in unavailable ranges
Aug 01 23:14:21 archlinux kernel: On node 0, zone Normal: 16384 pages in unavailable ranges
Aug 01 23:14:21 archlinux kernel: On node 0, zone Normal: 2048 pages in unavailable ranges
Aug 01 23:14:21 archlinux kernel: Reserving Intel graphics memory at [mem 0x6c800000-0x707fffff]
Aug 01 23:14:21 archlinux kernel: ACPI: PM-Timer IO Port: 0x1808
Aug 01 23:14:21 archlinux kernel: ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
Aug 01 23:14:21 archlinux kernel: ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1])
Aug 01 23:14:21 archlinux kernel: ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1])
Aug 01 23:14:21 archlinux kernel: ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1])
Aug 01 23:14:21 archlinux kernel: ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1])
Aug 01 23:14:21 archlinux kernel: ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1])
Aug 01 23:14:21 archlinux kernel: ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1])
Aug 01 23:14:21 archlinux kernel: ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1])
Aug 01 23:14:21 archlinux kernel: ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1])
Aug 01 23:14:21 archlinux kernel: ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1])
Aug 01 23:14:21 archlinux kernel: ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1])
Aug 01 23:14:21 archlinux kernel: ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1])
Aug 01 23:14:21 archlinux kernel: ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1])
Aug 01 23:14:21 archlinux kernel: ACPI: LAPIC_NMI (acpi_id[0x0e] high edge lint[0x1])
Aug 01 23:14:21 archlinux kernel: ACPI: LAPIC_NMI (acpi_id[0x0f] high edge lint[0x1])
Aug 01 23:14:21 archlinux kernel: ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1])
Aug 01 23:14:21 archlinux kernel: IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-119
Aug 01 23:14:21 archlinux kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
Aug 01 23:14:21 archlinux kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
Aug 01 23:14:21 archlinux kernel: ACPI: Using ACPI (MADT) for SMP configuration information
Aug 01 23:14:21 archlinux kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000
Aug 01 23:14:21 archlinux kernel: e820: update [mem 0x5a4a9000-0x5a527fff] usable ==> reserved
Aug 01 23:14:21 archlinux kernel: TSC deadline timer available
Aug 01 23:14:21 archlinux kernel: smpboot: Allowing 16 CPUs, 0 hotplug CPUs
Aug 01 23:14:21 archlinux kernel: PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff]
Aug 01 23:14:21 archlinux kernel: PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x000fffff]
Aug 01 23:14:21 archlinux kernel: PM: hibernation: Registered nosave memory: [mem 0x5a48b000-0x5a48bfff]
Aug 01 23:14:21 archlinux kernel: PM: hibernation: Registered nosave memory: [mem 0x5a49a000-0x5a49afff]
Aug 01 23:14:21 archlinux kernel: PM: hibernation: Registered nosave memory: [mem 0x5a4a9000-0x5a527fff]
Aug 01 23:14:21 archlinux kernel: PM: hibernation: Registered nosave memory: [mem 0x5f434000-0x63510fff]
Aug 01 23:14:21 archlinux kernel: PM: hibernation: Registered nosave memory: [mem 0x63511000-0x63d71fff]
Aug 01 23:14:21 archlinux kernel: PM: hibernation: Registered nosave memory: [mem 0x63d72000-0x63ffefff]
Aug 01 23:14:21 archlinux kernel: PM: hibernation: Registered nosave memory: [mem 0x64000000-0x67ffffff]
Aug 01 23:14:21 archlinux kernel: PM: hibernation: Registered nosave memory: [mem 0x68000000-0x683fffff]
Aug 01 23:14:21 archlinux kernel: PM: hibernation: Registered nosave memory: [mem 0x68400000-0x685fffff]
Aug 01 23:14:21 archlinux kernel: PM: hibernation: Registered nosave memory: [mem 0x68600000-0x68dfffff]
Aug 01 23:14:21 archlinux kernel: PM: hibernation: Registered nosave memory: [mem 0x68e00000-0x707fffff]
Aug 01 23:14:21 archlinux kernel: PM: hibernation: Registered nosave memory: [mem 0x70800000-0xfed1ffff]
Aug 01 23:14:21 archlinux kernel: PM: hibernation: Registered nosave memory: [mem 0xfed20000-0xfed7ffff]
Aug 01 23:14:21 archlinux kernel: PM: hibernation: Registered nosave memory: [mem 0xfed80000-0xffffffff]
Aug 01 23:14:21 archlinux kernel: [mem 0x70800000-0xfed1ffff] available for PCI devices
Aug 01 23:14:21 archlinux kernel: Booting paravirtualized kernel on bare hardware
Aug 01 23:14:21 archlinux kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370452778343963 ns
Aug 01 23:14:21 archlinux kernel: setup_percpu: NR_CPUS:320 nr_cpumask_bits:16 nr_cpu_ids:16 nr_node_ids:1
Aug 01 23:14:21 archlinux kernel: percpu: Embedded 64 pages/cpu s225280 r8192 d28672 u262144
Aug 01 23:14:21 archlinux kernel: pcpu-alloc: s225280 r8192 d28672 u262144 alloc=1*2097152
Aug 01 23:14:21 archlinux kernel: pcpu-alloc: [0] 00 01 02 03 04 05 06 07 [0] 08 09 10 11 12 13 14 15 
Aug 01 23:14:21 archlinux kernel: Kernel command line: BOOT_IMAGE=/vmlinuz-linux root=UUID=2fb69e3b-9321-4a06-9932-e4207f45bf07 rw rootfstype=ext4 loglevel=3 quiet
Aug 01 23:14:21 archlinux kernel: Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-linux", will be passed to user space.
Aug 01 23:14:21 archlinux kernel: Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, linear)
Aug 01 23:14:21 archlinux kernel: Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, linear)
Aug 01 23:14:21 archlinux kernel: Fallback order for Node 0: 0 
Aug 01 23:14:21 archlinux kernel: Built 1 zonelists, mobility grouping on.  Total pages: 16445316
Aug 01 23:14:21 archlinux kernel: Policy zone: Normal
Aug 01 23:14:21 archlinux kernel: mem auto-init: stack:all(zero), heap alloc:on, heap free:off
Aug 01 23:14:21 archlinux kernel: software IO TLB: area num 16.
Aug 01 23:14:21 archlinux kernel: Memory: 65413236K/66826060K available (16384K kernel code, 2120K rwdata, 12764K rodata, 3344K init, 3992K bss, 1412564K reserved, 0K cma-reserved)
Aug 01 23:14:21 archlinux kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=16, Nodes=1
Aug 01 23:14:21 archlinux kernel: ftrace: allocating 47548 entries in 186 pages
Aug 01 23:14:21 archlinux kernel: ftrace: allocated 186 pages with 5 groups
Aug 01 23:14:21 archlinux kernel: Dynamic Preempt: full
Aug 01 23:14:21 archlinux kernel: rcu: Preemptible hierarchical RCU implementation.
Aug 01 23:14:21 archlinux kernel: rcu:         RCU restricting CPUs from NR_CPUS=320 to nr_cpu_ids=16.
Aug 01 23:14:21 archlinux kernel: rcu:         RCU priority boosting: priority 1 delay 500 ms.
Aug 01 23:14:21 archlinux kernel:         Trampoline variant of Tasks RCU enabled.
Aug 01 23:14:21 archlinux kernel:         Rude variant of Tasks RCU enabled.
Aug 01 23:14:21 archlinux kernel:         Tracing variant of Tasks RCU enabled.
Aug 01 23:14:21 archlinux kernel: rcu: RCU calculated value of scheduler-enlistment delay is 30 jiffies.
Aug 01 23:14:21 archlinux kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=16
Aug 01 23:14:21 archlinux kernel: NR_IRQS: 20736, nr_irqs: 2184, preallocated irqs: 16
Aug 01 23:14:21 archlinux kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention.
Aug 01 23:14:21 archlinux kernel: kfence: initialized - using 2097152 bytes for 255 objects at 0x(____ptrval____)-0x(____ptrval____)
Aug 01 23:14:21 archlinux kernel: Console: colour dummy device 80x25
Aug 01 23:14:21 archlinux kernel: printk: console [tty0] enabled
Aug 01 23:14:21 archlinux kernel: ACPI: Core revision 20230331
Aug 01 23:14:21 archlinux kernel: hpet: HPET dysfunctional in PC10. Force disabled.
Aug 01 23:14:21 archlinux kernel: APIC: Switch to symmetric I/O mode setup
Aug 01 23:14:21 archlinux kernel: DMAR: Host address width 39
Aug 01 23:14:21 archlinux kernel: DMAR: DRHD base: 0x000000fed90000 flags: 0x0
Aug 01 23:14:21 archlinux kernel: DMAR: dmar0: reg_base_addr fed90000 ver 4:0 cap 1c0000c40660462 ecap 29a00f0505e
Aug 01 23:14:21 archlinux kernel: DMAR: DRHD base: 0x000000fed86000 flags: 0x0
Aug 01 23:14:21 archlinux kernel: DMAR: dmar1: reg_base_addr fed86000 ver 1:0 cap d2008c40660462 ecap f050da
Aug 01 23:14:21 archlinux kernel: DMAR: DRHD base: 0x000000fed87000 flags: 0x0
Aug 01 23:14:21 archlinux kernel: DMAR: dmar2: reg_base_addr fed87000 ver 1:0 cap d2008c40660462 ecap f050da
Aug 01 23:14:21 archlinux kernel: DMAR: DRHD base: 0x000000fed91000 flags: 0x1
Aug 01 23:14:21 archlinux kernel: DMAR: dmar3: reg_base_addr fed91000 ver 1:0 cap d2008c40660462 ecap f050da
Aug 01 23:14:21 archlinux kernel: DMAR: RMRR base: 0x0000006c000000 end: 0x000000707fffff
Aug 01 23:14:21 archlinux kernel: DMAR-IR: IOAPIC id 2 under DRHD base  0xfed91000 IOMMU 3
Aug 01 23:14:21 archlinux kernel: DMAR-IR: HPET id 0 under DRHD base 0xfed91000
Aug 01 23:14:21 archlinux kernel: DMAR-IR: Queued invalidation will be enabled to support x2apic and Intr-remapping.
Aug 01 23:14:21 archlinux kernel: DMAR-IR: Enabled IRQ remapping in x2apic mode
Aug 01 23:14:21 archlinux kernel: x2apic enabled
Aug 01 23:14:21 archlinux kernel: Switched APIC routing to cluster x2apic.
Aug 01 23:14:21 archlinux kernel: clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x2135f7c97c8, max_idle_ns: 440795273205 ns
Aug 01 23:14:21 archlinux kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 4609.00 BogoMIPS (lpj=7680000)
Aug 01 23:14:21 archlinux kernel: pid_max: default: 32768 minimum: 301
Aug 01 23:14:21 archlinux kernel: LSM: initializing lsm=capability,landlock,lockdown,yama,bpf,integrity
Aug 01 23:14:21 archlinux kernel: landlock: Up and running.
Aug 01 23:14:21 archlinux kernel: Yama: becoming mindful.
Aug 01 23:14:21 archlinux kernel: LSM support for eBPF active
Aug 01 23:14:21 archlinux kernel: Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, linear)
Aug 01 23:14:21 archlinux kernel: Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, linear)
Aug 01 23:14:21 archlinux kernel: CPU0: Thermal monitoring enabled (TM1)
Aug 01 23:14:21 archlinux kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated
Aug 01 23:14:21 archlinux kernel: process: using mwait in idle threads
Aug 01 23:14:21 archlinux kernel: CET detected: Indirect Branch Tracking enabled
Aug 01 23:14:21 archlinux kernel: Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0
Aug 01 23:14:21 archlinux kernel: Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0
Aug 01 23:14:21 archlinux kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
Aug 01 23:14:21 archlinux kernel: Spectre V2 : Mitigation: Enhanced / Automatic IBRS
Aug 01 23:14:21 archlinux kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
Aug 01 23:14:21 archlinux kernel: Spectre V2 : Spectre v2 / PBRSB-eIBRS: Retire a single CALL on VMEXIT
Aug 01 23:14:21 archlinux kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier
Aug 01 23:14:21 archlinux kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl
Aug 01 23:14:21 archlinux kernel: Freeing SMP alternatives memory: 40K
Aug 01 23:14:21 archlinux kernel: smpboot: CPU0: 11th Gen Intel(R) Core(TM) i7-11800H @ 2.30GHz (family: 0x6, model: 0x8d, stepping: 0x1)
Aug 01 23:14:21 archlinux kernel: cblist_init_generic: Setting adjustable number of callback queues.
Aug 01 23:14:21 archlinux kernel: cblist_init_generic: Setting shift to 4 and lim to 1.
Aug 01 23:14:21 archlinux kernel: cblist_init_generic: Setting adjustable number of callback queues.
Aug 01 23:14:21 archlinux kernel: cblist_init_generic: Setting shift to 4 and lim to 1.
Aug 01 23:14:21 archlinux kernel: cblist_init_generic: Setting adjustable number of callback queues.
Aug 01 23:14:21 archlinux kernel: cblist_init_generic: Setting shift to 4 and lim to 1.
Aug 01 23:14:21 archlinux kernel: Performance Events: PEBS fmt4+-baseline,  AnyThread deprecated, Icelake events, 32-deep LBR, full-width counters, Intel PMU driver.
Aug 01 23:14:21 archlinux kernel: ... version:                5
Aug 01 23:14:21 archlinux kernel: ... bit width:              48
Aug 01 23:14:21 archlinux kernel: ... generic registers:      8
Aug 01 23:14:21 archlinux kernel: ... value mask:             0000ffffffffffff
Aug 01 23:14:21 archlinux kernel: ... max period:             00007fffffffffff
Aug 01 23:14:21 archlinux kernel: ... fixed-purpose events:   4
Aug 01 23:14:21 archlinux kernel: ... event mask:             0001000f000000ff
Aug 01 23:14:21 archlinux kernel: Estimated ratio of average max frequency by base frequency (times 1024): 2003
Aug 01 23:14:21 archlinux kernel: rcu: Hierarchical SRCU implementation.
Aug 01 23:14:21 archlinux kernel: rcu:         Max phase no-delay instances is 1000.
Aug 01 23:14:21 archlinux kernel: NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
Aug 01 23:14:21 archlinux kernel: smp: Bringing up secondary CPUs ...
Aug 01 23:14:21 archlinux kernel: x86: Booting SMP configuration:
Aug 01 23:14:21 archlinux kernel: .... node  #0, CPUs:        #1  #2  #3  #4  #5  #6  #7  #8  #9 #10 #11 #12 #13 #14 #15
Aug 01 23:14:21 archlinux kernel: smp: Brought up 1 node, 16 CPUs
Aug 01 23:14:21 archlinux kernel: smpboot: Max logical packages: 1
Aug 01 23:14:21 archlinux kernel: smpboot: Total of 16 processors activated (73757.00 BogoMIPS)
Aug 01 23:14:21 archlinux kernel: devtmpfs: initialized
Aug 01 23:14:21 archlinux kernel: x86/mm: Memory block size: 2048MB
Aug 01 23:14:21 archlinux kernel: ACPI: PM: Registering ACPI NVS region [mem 0x63511000-0x63d71fff] (8785920 bytes)
Aug 01 23:14:21 archlinux kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370867519511994 ns
Aug 01 23:14:21 archlinux kernel: futex hash table entries: 4096 (order: 6, 262144 bytes, linear)
Aug 01 23:14:21 archlinux kernel: pinctrl core: initialized pinctrl subsystem
Aug 01 23:14:21 archlinux kernel: PM: RTC time: 15:14:21, date: 2023-08-01
Aug 01 23:14:21 archlinux kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family
Aug 01 23:14:21 archlinux kernel: DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations
Aug 01 23:14:21 archlinux kernel: DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
Aug 01 23:14:21 archlinux kernel: DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
Aug 01 23:14:21 archlinux kernel: audit: initializing netlink subsys (disabled)
Aug 01 23:14:21 archlinux kernel: thermal_sys: Registered thermal governor 'fair_share'
Aug 01 23:14:21 archlinux kernel: thermal_sys: Registered thermal governor 'bang_bang'
Aug 01 23:14:21 archlinux kernel: thermal_sys: Registered thermal governor 'step_wise'
Aug 01 23:14:21 archlinux kernel: thermal_sys: Registered thermal governor 'user_space'
Aug 01 23:14:21 archlinux kernel: thermal_sys: Registered thermal governor 'power_allocator'
Aug 01 23:14:21 archlinux kernel: audit: type=2000 audit(1690902861.033:1): state=initialized audit_enabled=0 res=1
Aug 01 23:14:21 archlinux kernel: cpuidle: using governor ladder
Aug 01 23:14:21 archlinux kernel: cpuidle: using governor menu
Aug 01 23:14:21 archlinux kernel: Simple Boot Flag at 0x47 set to 0x80
Aug 01 23:14:21 archlinux kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
Aug 01 23:14:21 archlinux kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xc0000000-0xcfffffff] (base 0xc0000000)
Aug 01 23:14:21 archlinux kernel: PCI: not using MMCONFIG
Aug 01 23:14:21 archlinux kernel: PCI: Using configuration type 1 for base access
Aug 01 23:14:21 archlinux kernel: ENERGY_PERF_BIAS: Set to 'normal', was 'performance'
Aug 01 23:14:21 archlinux kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible.
Aug 01 23:14:21 archlinux kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages
Aug 01 23:14:21 archlinux kernel: HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page
Aug 01 23:14:21 archlinux kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages
Aug 01 23:14:21 archlinux kernel: HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page
Aug 01 23:14:21 archlinux kernel: ACPI: Added _OSI(Module Device)
Aug 01 23:14:21 archlinux kernel: ACPI: Added _OSI(Processor Device)
Aug 01 23:14:21 archlinux kernel: ACPI: Added _OSI(3.0 _SCP Extensions)
Aug 01 23:14:21 archlinux kernel: ACPI: Added _OSI(Processor Aggregator Device)
Aug 01 23:14:21 archlinux kernel: ACPI: 14 ACPI AML tables successfully acquired and loaded
Aug 01 23:14:21 archlinux kernel: ACPI: Dynamic OEM Table Load:
Aug 01 23:14:21 archlinux kernel: ACPI: SSDT 0xFFFF9ED7429B1000 000496 (v02 PmRef  Cpu0Cst  00003001 INTL 20191018)
Aug 01 23:14:21 archlinux kernel: ACPI: Dynamic OEM Table Load:
Aug 01 23:14:21 archlinux kernel: ACPI: SSDT 0xFFFF9ED7429B6000 00051E (v02 PmRef  Cpu0Ist  00003000 INTL 20191018)
Aug 01 23:14:21 archlinux kernel: ACPI: Dynamic OEM Table Load:
Aug 01 23:14:21 archlinux kernel: ACPI: SSDT 0xFFFF9ED7421CD400 0001CB (v02 PmRef  Cpu0Psd  00003000 INTL 20191018)
Aug 01 23:14:21 archlinux kernel: ACPI: Dynamic OEM Table Load:
Aug 01 23:14:21 archlinux kernel: ACPI: SSDT 0xFFFF9ED7429AF000 0008E7 (v02 PmRef  ApIst    00003000 INTL 20191018)
Aug 01 23:14:21 archlinux kernel: ACPI: Dynamic OEM Table Load:
Aug 01 23:14:21 archlinux kernel: ACPI: SSDT 0xFFFF9ED7429B5000 0004D4 (v02 PmRef  ApPsd    00003000 INTL 20191018)
Aug 01 23:14:21 archlinux kernel: ACPI: Dynamic OEM Table Load:
Aug 01 23:14:21 archlinux kernel: ACPI: SSDT 0xFFFF9ED7429B5800 00048A (v02 PmRef  ApCst    00003000 INTL 20191018)
Aug 01 23:14:21 archlinux kernel: ACPI: EC: EC started
Aug 01 23:14:21 archlinux kernel: ACPI: EC: interrupt blocked
Aug 01 23:14:21 archlinux kernel: ACPI: EC: EC_CMD/EC_SC=0x934, EC_DATA=0x930
Aug 01 23:14:21 archlinux kernel: ACPI: \_SB_.PC00.LPCB.ECDV: Boot DSDT EC used to handle transactions
Aug 01 23:14:21 archlinux kernel: ACPI: Interpreter enabled
Aug 01 23:14:21 archlinux kernel: ACPI: PM: (supports S0 S4 S5)
Aug 01 23:14:21 archlinux kernel: ACPI: Using IOAPIC for interrupt routing
Aug 01 23:14:21 archlinux kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xc0000000-0xcfffffff] (base 0xc0000000)
Aug 01 23:14:21 archlinux kernel: PCI: MMCONFIG at [mem 0xc0000000-0xcfffffff] reserved as ACPI motherboard resource
Aug 01 23:14:21 archlinux kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
Aug 01 23:14:21 archlinux kernel: PCI: Ignoring E820 reservations for host bridge windows
Aug 01 23:14:21 archlinux kernel: ACPI: Enabled 9 GPEs in block 00 to 7F
Aug 01 23:14:21 archlinux kernel: ACPI: \_SB_.PC00.PEG0.PG00: New power resource
Aug 01 23:14:21 archlinux kernel: ACPI: \_SB_.PC00.PEG1.PG01: New power resource
Aug 01 23:14:21 archlinux kernel: ACPI: \_SB_.PC00.PEG2.PG02: New power resource
Aug 01 23:14:21 archlinux kernel: ACPI: \_SB_.PC00.PEG3.PG03: New power resource
Aug 01 23:14:21 archlinux kernel: ACPI: \_SB_.PC00.XHCI.RHUB.HS14.BTRT: New power resource
Aug 01 23:14:21 archlinux kernel: ACPI: \_SB_.PC00.SAT0.VOL0.V0PR: New power resource
Aug 01 23:14:21 archlinux kernel: ACPI: \_SB_.PC00.SAT0.VOL1.V1PR: New power resource
Aug 01 23:14:21 archlinux kernel: ACPI: \_SB_.PC00.SAT0.VOL2.V2PR: New power resource
Aug 01 23:14:21 archlinux kernel: ACPI: \_SB_.PC00.CNVW.WRST: New power resource
Aug 01 23:14:21 archlinux kernel: ACPI: \_SB_.PC00.TBT0: New power resource
Aug 01 23:14:21 archlinux kernel: ACPI: \_SB_.PC00.TBT1: New power resource
Aug 01 23:14:21 archlinux kernel: ACPI: \_SB_.PC00.D3C_: New power resource
Aug 01 23:14:21 archlinux kernel: ACPI: \PIN_: New power resource
Aug 01 23:14:21 archlinux kernel: ACPI: PCI Root Bridge [PC00] (domain 0000 [bus 00-fe])
Aug 01 23:14:21 archlinux kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI EDR HPX-Type3]
Aug 01 23:14:21 archlinux kernel: acpi PNP0A08:00: _OSC: platform does not support [AER]
Aug 01 23:14:21 archlinux kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug SHPCHotplug PME PCIeCapability LTR DPC]
Aug 01 23:14:21 archlinux kernel: PCI host bridge to bus 0000:00
Aug 01 23:14:21 archlinux kernel: pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
Aug 01 23:14:21 archlinux kernel: pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
Aug 01 23:14:21 archlinux kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
Aug 01 23:14:21 archlinux kernel: pci_bus 0000:00: root bus resource [mem 0x70800000-0xbfffffff window]
Aug 01 23:14:21 archlinux kernel: pci_bus 0000:00: root bus resource [mem 0x4000000000-0x7fffffffff window]
Aug 01 23:14:21 archlinux kernel: pci_bus 0000:00: root bus resource [bus 00-fe]
Aug 01 23:14:21 archlinux kernel: pci 0000:00:00.0: [8086:9a36] type 00 class 0x060000
Aug 01 23:14:21 archlinux kernel: pci 0000:00:01.0: [8086:9a01] type 01 class 0x060400
Aug 01 23:14:21 archlinux kernel: pci 0000:00:01.0: PME# supported from D0 D3hot D3cold
Aug 01 23:14:21 archlinux kernel: pci 0000:00:01.0: PTM enabled (root), 4ns granularity
Aug 01 23:14:21 archlinux kernel: pci 0000:00:01.2: [8086:9a07] type 01 class 0x060400
Aug 01 23:14:21 archlinux kernel: pci 0000:00:01.2: PME# supported from D0 D3hot D3cold
Aug 01 23:14:21 archlinux kernel: pci 0000:00:01.2: PTM enabled (root), 4ns granularity
Aug 01 23:14:21 archlinux kernel: pci 0000:00:02.0: [8086:9a60] type 00 class 0x030000
Aug 01 23:14:21 archlinux kernel: pci 0000:00:02.0: reg 0x10: [mem 0x6162000000-0x6162ffffff 64bit]
Aug 01 23:14:21 archlinux kernel: pci 0000:00:02.0: reg 0x18: [mem 0x4000000000-0x400fffffff 64bit pref]
Aug 01 23:14:21 archlinux kernel: pci 0000:00:02.0: reg 0x20: [io  0x4000-0x403f]
Aug 01 23:14:21 archlinux kernel: pci 0000:00:02.0: BAR 2: assigned to efifb
Aug 01 23:14:21 archlinux kernel: pci 0000:00:02.0: DMAR: Skip IOMMU disabling for graphics
Aug 01 23:14:21 archlinux kernel: pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
Aug 01 23:14:21 archlinux kernel: pci 0000:00:02.0: reg 0x344: [mem 0x00000000-0x00ffffff 64bit]
Aug 01 23:14:21 archlinux kernel: pci 0000:00:02.0: VF(n) BAR0 space: [mem 0x00000000-0x06ffffff 64bit] (contains BAR0 for 7 VFs)
Aug 01 23:14:21 archlinux kernel: pci 0000:00:02.0: reg 0x34c: [mem 0x00000000-0x1fffffff 64bit pref]
Aug 01 23:14:21 archlinux kernel: pci 0000:00:02.0: VF(n) BAR2 space: [mem 0x00000000-0xdfffffff 64bit pref] (contains BAR2 for 7 VFs)
Aug 01 23:14:21 archlinux kernel: pci 0000:00:04.0: [8086:9a03] type 00 class 0x118000
Aug 01 23:14:21 archlinux kernel: pci 0000:00:04.0: reg 0x10: [mem 0x6163140000-0x616315ffff 64bit]
Aug 01 23:14:21 archlinux kernel: pci 0000:00:06.0: [8086:9a0f] type 01 class 0x060400
Aug 01 23:14:21 archlinux kernel: pci 0000:00:06.0: PME# supported from D0 D3hot D3cold
Aug 01 23:14:21 archlinux kernel: pci 0000:00:06.0: PTM enabled (root), 4ns granularity
Aug 01 23:14:21 archlinux kernel: pci 0000:00:07.0: [8086:9a2f] type 01 class 0x060400
Aug 01 23:14:21 archlinux kernel: pci 0000:00:07.0: Overriding RP PIO Log Size to 4
Aug 01 23:14:21 archlinux kernel: pci 0000:00:07.0: PME# supported from D0 D3hot D3cold
Aug 01 23:14:21 archlinux kernel: pci 0000:00:07.3: [8086:9a31] type 01 class 0x060400
Aug 01 23:14:21 archlinux kernel: pci 0000:00:07.3: Overriding RP PIO Log Size to 4
Aug 01 23:14:21 archlinux kernel: pci 0000:00:07.3: PME# supported from D0 D3hot D3cold
Aug 01 23:14:21 archlinux kernel: pci 0000:00:0a.0: [8086:9a0d] type 00 class 0x118000
Aug 01 23:14:21 archlinux kernel: pci 0000:00:0a.0: reg 0x10: [mem 0x6163190000-0x6163197fff 64bit]
Aug 01 23:14:21 archlinux kernel: pci 0000:00:0a.0: enabling Extended Tags
Aug 01 23:14:21 archlinux kernel: pci 0000:00:0d.0: [8086:9a17] type 00 class 0x0c0330
Aug 01 23:14:21 archlinux kernel: pci 0000:00:0d.0: reg 0x10: [mem 0x6163180000-0x616318ffff 64bit]
Aug 01 23:14:21 archlinux kernel: pci 0000:00:0d.0: PME# supported from D3hot D3cold
Aug 01 23:14:21 archlinux kernel: pci 0000:00:0d.3: [8086:9a21] type 00 class 0x0c0340
Aug 01 23:14:21 archlinux kernel: pci 0000:00:0d.3: reg 0x10: [mem 0x6163100000-0x616313ffff 64bit]
Aug 01 23:14:21 archlinux kernel: pci 0000:00:0d.3: reg 0x18: [mem 0x61631a9000-0x61631a9fff 64bit]
Aug 01 23:14:21 archlinux kernel: pci 0000:00:0d.3: supports D1 D2
Aug 01 23:14:21 archlinux kernel: pci 0000:00:0d.3: PME# supported from D0 D1 D2 D3hot D3cold
Aug 01 23:14:21 archlinux kernel: pci 0000:00:12.0: [8086:43fc] type 00 class 0x070000
Aug 01 23:14:21 archlinux kernel: pci 0000:00:12.0: reg 0x10: [mem 0x6163170000-0x616317ffff 64bit]
Aug 01 23:14:21 archlinux kernel: pci 0000:00:12.0: PME# supported from D0 D3hot
Aug 01 23:14:21 archlinux kernel: pci 0000:00:14.0: [8086:43ed] type 00 class 0x0c0330
Aug 01 23:14:21 archlinux kernel: pci 0000:00:14.0: reg 0x10: [mem 0x6163160000-0x616316ffff 64bit]
Aug 01 23:14:21 archlinux kernel: pci 0000:00:14.0: PME# supported from D3hot D3cold
Aug 01 23:14:21 archlinux kernel: pci 0000:00:14.2: [8086:43ef] type 00 class 0x050000
Aug 01 23:14:21 archlinux kernel: pci 0000:00:14.2: reg 0x10: [mem 0x61631a0000-0x61631a3fff 64bit]
Aug 01 23:14:21 archlinux kernel: pci 0000:00:14.2: reg 0x18: [mem 0x61631a8000-0x61631a8fff 64bit]
Aug 01 23:14:21 archlinux kernel: pci 0000:00:14.3: [8086:43f0] type 00 class 0x028000
Aug 01 23:14:21 archlinux kernel: pci 0000:00:14.3: reg 0x10: [mem 0x616319c000-0x616319ffff 64bit]
Aug 01 23:14:21 archlinux kernel: pci 0000:00:14.3: PME# supported from D0 D3hot D3cold
Aug 01 23:14:21 archlinux kernel: pci 0000:00:15.0: [8086:43e8] type 00 class 0x0c8000
Aug 01 23:14:21 archlinux kernel: pci 0000:00:15.0: reg 0x10: [mem 0x00000000-0x00000fff 64bit]
Aug 01 23:14:21 archlinux kernel: pci 0000:00:15.1: [8086:43e9] type 00 class 0x0c8000
Aug 01 23:14:21 archlinux kernel: pci 0000:00:15.1: reg 0x10: [mem 0x00000000-0x00000fff 64bit]
Aug 01 23:14:21 archlinux kernel: pci 0000:00:16.0: [8086:43e0] type 00 class 0x078000
Aug 01 23:14:21 archlinux kernel: pci 0000:00:16.0: reg 0x10: [mem 0x61631a5000-0x61631a5fff 64bit]
Aug 01 23:14:21 archlinux kernel: pci 0000:00:16.0: PME# supported from D3hot
Aug 01 23:14:21 archlinux kernel: pci 0000:00:1c.0: [8086:43be] type 01 class 0x060400
Aug 01 23:14:21 archlinux kernel: pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
Aug 01 23:14:21 archlinux kernel: pci 0000:00:1c.0: PTM enabled (root), 4ns granularity
Aug 01 23:14:21 archlinux kernel: pci 0000:00:1f.0: [8086:4389] type 00 class 0x060100
Aug 01 23:14:21 archlinux kernel: pci 0000:00:1f.3: [8086:43c8] type 00 class 0x040380
Aug 01 23:14:21 archlinux kernel: pci 0000:00:1f.3: reg 0x10: [mem 0x6163198000-0x616319bfff 64bit]
Aug 01 23:14:21 archlinux kernel: pci 0000:00:1f.3: reg 0x20: [mem 0x6163000000-0x61630fffff 64bit]
Aug 01 23:14:21 archlinux kernel: pci 0000:00:1f.3: PME# supported from D3hot D3cold
Aug 01 23:14:21 archlinux kernel: pci 0000:00:1f.4: [8086:43a3] type 00 class 0x0c0500
Aug 01 23:14:21 archlinux kernel: pci 0000:00:1f.4: reg 0x10: [mem 0x61631a4000-0x61631a40ff 64bit]
Aug 01 23:14:21 archlinux kernel: pci 0000:00:1f.4: reg 0x20: [io  0xefa0-0xefbf]
Aug 01 23:14:21 archlinux kernel: pci 0000:00:1f.5: [8086:43a4] type 00 class 0x0c8000
Aug 01 23:14:21 archlinux kernel: pci 0000:00:1f.5: reg 0x10: [mem 0xfe010000-0xfe010fff]
Aug 01 23:14:21 archlinux kernel: pci 0000:01:00.0: [10de:25a0] type 00 class 0x030200
Aug 01 23:14:21 archlinux kernel: pci 0000:01:00.0: reg 0x10: [mem 0x9e000000-0x9effffff]
Aug 01 23:14:21 archlinux kernel: pci 0000:01:00.0: reg 0x14: [mem 0x6000000000-0x60ffffffff 64bit pref]
Aug 01 23:14:21 archlinux kernel: pci 0000:01:00.0: reg 0x1c: [mem 0x6100000000-0x6101ffffff 64bit pref]
Aug 01 23:14:21 archlinux kernel: pci 0000:01:00.0: reg 0x24: [io  0x3000-0x307f]
Aug 01 23:14:21 archlinux kernel: pci 0000:01:00.0: reg 0x30: [mem 0xfff80000-0xffffffff pref]
Aug 01 23:14:21 archlinux kernel: pci 0000:01:00.0: PME# supported from D0 D3hot
Aug 01 23:14:21 archlinux kernel: pci 0000:01:00.0: 126.024 Gb/s available PCIe bandwidth, limited by 16.0 GT/s PCIe x8 link at 0000:00:01.0 (capable of 252.048 Gb/s with 16.0 GT/s PCIe x16 link)
Aug 01 23:14:21 archlinux kernel: pci 0000:00:01.0: PCI bridge to [bus 01]
Aug 01 23:14:21 archlinux kernel: pci 0000:00:01.0:   bridge window [io  0x3000-0x3fff]
Aug 01 23:14:21 archlinux kernel: pci 0000:00:01.0:   bridge window [mem 0x9e000000-0x9effffff]
Aug 01 23:14:21 archlinux kernel: pci 0000:00:01.0:   bridge window [mem 0x6000000000-0x6101ffffff 64bit pref]
Aug 01 23:14:21 archlinux kernel: pci 0000:02:00.0: [025e:f1ac] type 00 class 0x010802
Aug 01 23:14:21 archlinux kernel: pci 0000:02:00.0: reg 0x10: [mem 0x9f200000-0x9f203fff 64bit]
Aug 01 23:14:21 archlinux kernel: pci 0000:00:01.2: PCI bridge to [bus 02]
Aug 01 23:14:21 archlinux kernel: pci 0000:00:01.2:   bridge window [mem 0x9f200000-0x9f2fffff]
Aug 01 23:14:21 archlinux kernel: pci 0000:03:00.0: [1e4b:1602] type 00 class 0x010802
Aug 01 23:14:21 archlinux kernel: pci 0000:03:00.0: reg 0x10: [mem 0x9f100000-0x9f103fff 64bit]
Aug 01 23:14:21 archlinux kernel: pci 0000:00:06.0: PCI bridge to [bus 03]
Aug 01 23:14:21 archlinux kernel: pci 0000:00:06.0:   bridge window [mem 0x9f100000-0x9f1fffff]
Aug 01 23:14:21 archlinux kernel: pci 0000:00:07.0: PCI bridge to [bus 04-3c]
Aug 01 23:14:21 archlinux kernel: pci 0000:00:07.0:   bridge window [mem 0x88000000-0x9ddfffff]
Aug 01 23:14:21 archlinux kernel: pci 0000:00:07.0:   bridge window [mem 0x6110000000-0x6131ffffff 64bit pref]
Aug 01 23:14:21 archlinux kernel: pci 0000:00:07.3: PCI bridge to [bus 3d-75]
Aug 01 23:14:21 archlinux kernel: pci 0000:00:07.3:   bridge window [mem 0x72000000-0x87dfffff]
Aug 01 23:14:21 archlinux kernel: pci 0000:00:07.3:   bridge window [mem 0x6140000000-0x6161ffffff 64bit pref]
Aug 01 23:14:21 archlinux kernel: pci 0000:76:00.0: [10ec:5260] type 00 class 0xff0000
Aug 01 23:14:21 archlinux kernel: pci 0000:76:00.0: reg 0x10: [mem 0x9f000000-0x9f000fff]
Aug 01 23:14:21 archlinux kernel: pci 0000:76:00.0: supports D1 D2
Aug 01 23:14:21 archlinux kernel: pci 0000:76:00.0: PME# supported from D1 D2 D3hot D3cold
Aug 01 23:14:21 archlinux kernel: pci 0000:00:1c.0: PCI bridge to [bus 76]
Aug 01 23:14:21 archlinux kernel: pci 0000:00:1c.0:   bridge window [mem 0x9f000000-0x9f0fffff]
Aug 01 23:14:21 archlinux kernel: Low-power S0 idle used by default for system suspend
Aug 01 23:14:21 archlinux kernel: ACPI: EC: interrupt unblocked
Aug 01 23:14:21 archlinux kernel: ACPI: EC: event unblocked
Aug 01 23:14:21 archlinux kernel: ACPI: EC: EC_CMD/EC_SC=0x934, EC_DATA=0x930
Aug 01 23:14:21 archlinux kernel: ACPI: EC: GPE=0x6e
Aug 01 23:14:21 archlinux kernel: ACPI: \_SB_.PC00.LPCB.ECDV: Boot DSDT EC initialization complete
Aug 01 23:14:21 archlinux kernel: ACPI: \_SB_.PC00.LPCB.ECDV: EC: Used to handle transactions and events
Aug 01 23:14:21 archlinux kernel: iommu: Default domain type: Translated 
Aug 01 23:14:21 archlinux kernel: iommu: DMA domain TLB invalidation policy: lazy mode 
Aug 01 23:14:21 archlinux kernel: SCSI subsystem initialized
Aug 01 23:14:21 archlinux kernel: libata version 3.00 loaded.
Aug 01 23:14:21 archlinux kernel: ACPI: bus type USB registered
Aug 01 23:14:21 archlinux kernel: usbcore: registered new interface driver usbfs
Aug 01 23:14:21 archlinux kernel: usbcore: registered new interface driver hub
Aug 01 23:14:21 archlinux kernel: usbcore: registered new device driver usb
Aug 01 23:14:21 archlinux kernel: pps_core: LinuxPPS API ver. 1 registered
Aug 01 23:14:21 archlinux kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
Aug 01 23:14:21 archlinux kernel: PTP clock support registered
Aug 01 23:14:21 archlinux kernel: EDAC MC: Ver: 3.0.0
Aug 01 23:14:21 archlinux kernel: efivars: Registered efivars operations
Aug 01 23:14:21 archlinux kernel: NetLabel: Initializing
Aug 01 23:14:21 archlinux kernel: NetLabel:  domain hash size = 128
Aug 01 23:14:21 archlinux kernel: NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
Aug 01 23:14:21 archlinux kernel: NetLabel:  unlabeled traffic allowed by default
Aug 01 23:14:21 archlinux kernel: mctp: management component transport protocol core
Aug 01 23:14:21 archlinux kernel: NET: Registered PF_MCTP protocol family
Aug 01 23:14:21 archlinux kernel: PCI: Using ACPI for IRQ routing
Aug 01 23:14:21 archlinux kernel: PCI: pci_cache_line_size set to 64 bytes
Aug 01 23:14:21 archlinux kernel: pci 0000:00:1f.5: can't claim BAR 0 [mem 0xfe010000-0xfe010fff]: no compatible bridge window
Aug 01 23:14:21 archlinux kernel: e820: reserve RAM buffer [mem 0x0009f000-0x0009ffff]
Aug 01 23:14:21 archlinux kernel: e820: reserve RAM buffer [mem 0x5a48b018-0x5bffffff]
Aug 01 23:14:21 archlinux kernel: e820: reserve RAM buffer [mem 0x5a4a9000-0x5bffffff]
Aug 01 23:14:21 archlinux kernel: e820: reserve RAM buffer [mem 0x5f434000-0x5fffffff]
Aug 01 23:14:21 archlinux kernel: e820: reserve RAM buffer [mem 0x108f800000-0x108fffffff]
Aug 01 23:14:21 archlinux kernel: pci 0000:00:02.0: vgaarb: setting as boot VGA device
Aug 01 23:14:21 archlinux kernel: pci 0000:00:02.0: vgaarb: bridge control possible
Aug 01 23:14:21 archlinux kernel: pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
Aug 01 23:14:21 archlinux kernel: vgaarb: loaded
Aug 01 23:14:21 archlinux kernel: clocksource: Switched to clocksource tsc-early
Aug 01 23:14:21 archlinux kernel: VFS: Disk quotas dquot_6.6.0
Aug 01 23:14:21 archlinux kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
Aug 01 23:14:21 archlinux kernel: pnp: PnP ACPI init
Aug 01 23:14:21 archlinux kernel: system 00:00: [io  0x0680-0x069f] has been reserved
Aug 01 23:14:21 archlinux kernel: system 00:00: [io  0x164e-0x164f] has been reserved
Aug 01 23:14:21 archlinux kernel: system 00:02: [io  0x1854-0x1857] has been reserved
Aug 01 23:14:21 archlinux kernel: pnp 00:05: disabling [mem 0xc0000000-0xcfffffff] because it overlaps 0000:00:02.0 BAR 9 [mem 0x00000000-0xdfffffff 64bit pref]
Aug 01 23:14:21 archlinux kernel: system 00:05: [mem 0xfedc0000-0xfedc7fff] has been reserved
Aug 01 23:14:21 archlinux kernel: system 00:05: [mem 0xfeda0000-0xfeda0fff] has been reserved
Aug 01 23:14:21 archlinux kernel: system 00:05: [mem 0xfeda1000-0xfeda1fff] has been reserved
Aug 01 23:14:21 archlinux kernel: system 00:05: [mem 0xfed20000-0xfed7ffff] could not be reserved
Aug 01 23:14:21 archlinux kernel: system 00:05: [mem 0xfed90000-0xfed93fff] could not be reserved
Aug 01 23:14:21 archlinux kernel: system 00:05: [mem 0xfed45000-0xfed8ffff] could not be reserved
Aug 01 23:14:21 archlinux kernel: system 00:05: [mem 0xfee00000-0xfeefffff] has been reserved
Aug 01 23:14:21 archlinux kernel: system 00:06: [io  0x1800-0x18fe] could not be reserved
Aug 01 23:14:21 archlinux kernel: system 00:06: [mem 0xfe000000-0xfe01ffff] has been reserved
Aug 01 23:14:21 archlinux kernel: system 00:06: [mem 0xfe04c000-0xfe04ffff] has been reserved
Aug 01 23:14:21 archlinux kernel: system 00:06: [mem 0xfe050000-0xfe0affff] has been reserved
Aug 01 23:14:21 archlinux kernel: system 00:06: [mem 0xfe0d0000-0xfe0fffff] has been reserved
Aug 01 23:14:21 archlinux kernel: system 00:06: [mem 0xfe200000-0xfe7fffff] has been reserved
Aug 01 23:14:21 archlinux kernel: system 00:06: [mem 0xff000000-0xffffffff] has been reserved
Aug 01 23:14:21 archlinux kernel: system 00:06: [mem 0xfd000000-0xfd68ffff] has been reserved
Aug 01 23:14:21 archlinux kernel: system 00:06: [mem 0xfd6c0000-0xfd6cffff] has been reserved
Aug 01 23:14:21 archlinux kernel: system 00:06: [mem 0xfd6f0000-0xfdffffff] has been reserved
Aug 01 23:14:21 archlinux kernel: system 00:07: [io  0x2000-0x20fe] has been reserved
Aug 01 23:14:21 archlinux kernel: pnp: PnP ACPI: found 9 devices
Aug 01 23:14:21 archlinux kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
Aug 01 23:14:21 archlinux kernel: NET: Registered PF_INET protocol family
Aug 01 23:14:21 archlinux kernel: IP idents hash table entries: 262144 (order: 9, 2097152 bytes, linear)
Aug 01 23:14:21 archlinux kernel: tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, linear)
Aug 01 23:14:21 archlinux kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
Aug 01 23:14:21 archlinux kernel: TCP established hash table entries: 524288 (order: 10, 4194304 bytes, linear)
Aug 01 23:14:21 archlinux kernel: TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, linear)
Aug 01 23:14:21 archlinux kernel: TCP: Hash tables configured (established 524288 bind 65536)
Aug 01 23:14:21 archlinux kernel: MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, linear)
Aug 01 23:14:21 archlinux kernel: UDP hash table entries: 32768 (order: 8, 1048576 bytes, linear)
Aug 01 23:14:21 archlinux kernel: UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, linear)
Aug 01 23:14:21 archlinux kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family
Aug 01 23:14:21 archlinux kernel: NET: Registered PF_XDP protocol family
Aug 01 23:14:21 archlinux kernel: pci 0000:01:00.0: can't claim BAR 6 [mem 0xfff80000-0xffffffff pref]: no compatible bridge window
Aug 01 23:14:21 archlinux kernel: pci 0000:00:07.0: bridge window [io  0x1000-0x0fff] to [bus 04-3c] add_size 1000
Aug 01 23:14:21 archlinux kernel: pci 0000:00:07.3: bridge window [io  0x1000-0x0fff] to [bus 3d-75] add_size 1000
Aug 01 23:14:21 archlinux kernel: pci 0000:00:02.0: BAR 9: assigned [mem 0x4020000000-0x40ffffffff 64bit pref]
Aug 01 23:14:21 archlinux kernel: pci 0000:00:02.0: BAR 7: assigned [mem 0x4010000000-0x4016ffffff 64bit]
Aug 01 23:14:21 archlinux kernel: pci 0000:00:07.0: BAR 13: assigned [io  0x5000-0x5fff]
Aug 01 23:14:21 archlinux kernel: pci 0000:00:07.3: BAR 13: assigned [io  0x6000-0x6fff]
Aug 01 23:14:21 archlinux kernel: pci 0000:00:15.0: BAR 0: assigned [mem 0x4017000000-0x4017000fff 64bit]
Aug 01 23:14:21 archlinux kernel: pci 0000:00:15.1: BAR 0: assigned [mem 0x4017001000-0x4017001fff 64bit]
Aug 01 23:14:21 archlinux kernel: pci 0000:00:1f.5: BAR 0: assigned [mem 0x70800000-0x70800fff]
Aug 01 23:14:21 archlinux kernel: pci 0000:01:00.0: BAR 6: no space for [mem size 0x00080000 pref]
Aug 01 23:14:21 archlinux kernel: pci 0000:01:00.0: BAR 6: failed to assign [mem size 0x00080000 pref]
Aug 01 23:14:21 archlinux kernel: pci 0000:00:01.0: PCI bridge to [bus 01]
Aug 01 23:14:21 archlinux kernel: pci 0000:00:01.0:   bridge window [io  0x3000-0x3fff]
Aug 01 23:14:21 archlinux kernel: pci 0000:00:01.0:   bridge window [mem 0x9e000000-0x9effffff]
Aug 01 23:14:21 archlinux kernel: pci 0000:00:01.0:   bridge window [mem 0x6000000000-0x6101ffffff 64bit pref]
Aug 01 23:14:21 archlinux kernel: pci 0000:00:01.2: PCI bridge to [bus 02]
Aug 01 23:14:21 archlinux kernel: pci 0000:00:01.2:   bridge window [mem 0x9f200000-0x9f2fffff]
Aug 01 23:14:21 archlinux kernel: pci 0000:00:06.0: PCI bridge to [bus 03]
Aug 01 23:14:21 archlinux kernel: pci 0000:00:06.0:   bridge window [mem 0x9f100000-0x9f1fffff]
Aug 01 23:14:21 archlinux kernel: pci 0000:00:07.0: PCI bridge to [bus 04-3c]
Aug 01 23:14:21 archlinux kernel: pci 0000:00:07.0:   bridge window [io  0x5000-0x5fff]
Aug 01 23:14:21 archlinux kernel: pci 0000:00:07.0:   bridge window [mem 0x88000000-0x9ddfffff]
Aug 01 23:14:21 archlinux kernel: pci 0000:00:07.0:   bridge window [mem 0x6110000000-0x6131ffffff 64bit pref]
Aug 01 23:14:21 archlinux kernel: pci 0000:00:07.3: PCI bridge to [bus 3d-75]
Aug 01 23:14:21 archlinux kernel: pci 0000:00:07.3:   bridge window [io  0x6000-0x6fff]
Aug 01 23:14:21 archlinux kernel: pci 0000:00:07.3:   bridge window [mem 0x72000000-0x87dfffff]
Aug 01 23:14:21 archlinux kernel: pci 0000:00:07.3:   bridge window [mem 0x6140000000-0x6161ffffff 64bit pref]
Aug 01 23:14:21 archlinux kernel: pci 0000:00:1c.0: PCI bridge to [bus 76]
Aug 01 23:14:21 archlinux kernel: pci 0000:00:1c.0:   bridge window [mem 0x9f000000-0x9f0fffff]
Aug 01 23:14:21 archlinux kernel: pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
Aug 01 23:14:21 archlinux kernel: pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
Aug 01 23:14:21 archlinux kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
Aug 01 23:14:21 archlinux kernel: pci_bus 0000:00: resource 7 [mem 0x70800000-0xbfffffff window]
Aug 01 23:14:21 archlinux kernel: pci_bus 0000:00: resource 8 [mem 0x4000000000-0x7fffffffff window]
Aug 01 23:14:21 archlinux kernel: pci_bus 0000:01: resource 0 [io  0x3000-0x3fff]
Aug 01 23:14:21 archlinux kernel: pci_bus 0000:01: resource 1 [mem 0x9e000000-0x9effffff]
Aug 01 23:14:21 archlinux kernel: pci_bus 0000:01: resource 2 [mem 0x6000000000-0x6101ffffff 64bit pref]
Aug 01 23:14:21 archlinux kernel: pci_bus 0000:02: resource 1 [mem 0x9f200000-0x9f2fffff]
Aug 01 23:14:21 archlinux kernel: pci_bus 0000:03: resource 1 [mem 0x9f100000-0x9f1fffff]
Aug 01 23:14:21 archlinux kernel: pci_bus 0000:04: resource 0 [io  0x5000-0x5fff]
Aug 01 23:14:21 archlinux kernel: pci_bus 0000:04: resource 1 [mem 0x88000000-0x9ddfffff]
Aug 01 23:14:21 archlinux kernel: pci_bus 0000:04: resource 2 [mem 0x6110000000-0x6131ffffff 64bit pref]
Aug 01 23:14:21 archlinux kernel: pci_bus 0000:3d: resource 0 [io  0x6000-0x6fff]
Aug 01 23:14:21 archlinux kernel: pci_bus 0000:3d: resource 1 [mem 0x72000000-0x87dfffff]
Aug 01 23:14:21 archlinux kernel: pci_bus 0000:3d: resource 2 [mem 0x6140000000-0x6161ffffff 64bit pref]
Aug 01 23:14:21 archlinux kernel: pci_bus 0000:76: resource 1 [mem 0x9f000000-0x9f0fffff]
Aug 01 23:14:21 archlinux kernel: PCI: CLS 0 bytes, default 64
Aug 01 23:14:21 archlinux kernel: PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
Aug 01 23:14:21 archlinux kernel: software IO TLB: mapped [mem 0x0000000054696000-0x0000000058696000] (64MB)
Aug 01 23:14:21 archlinux kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x2135f7c97c8, max_idle_ns: 440795273205 ns
Aug 01 23:14:21 archlinux kernel: clocksource: Switched to clocksource tsc
Aug 01 23:14:21 archlinux kernel: Trying to unpack rootfs image as initramfs...
Aug 01 23:14:21 archlinux kernel: Initialise system trusted keyrings
Aug 01 23:14:21 archlinux kernel: Key type blacklist registered
Aug 01 23:14:21 archlinux kernel: workingset: timestamp_bits=41 max_order=24 bucket_order=0
Aug 01 23:14:21 archlinux kernel: zbud: loaded
Aug 01 23:14:21 archlinux kernel: integrity: Platform Keyring initialized
Aug 01 23:14:21 archlinux kernel: integrity: Machine keyring initialized
Aug 01 23:14:21 archlinux kernel: Key type asymmetric registered
Aug 01 23:14:21 archlinux kernel: Asymmetric key parser 'x509' registered
Aug 01 23:14:21 archlinux kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 242)
Aug 01 23:14:21 archlinux kernel: io scheduler mq-deadline registered
Aug 01 23:14:21 archlinux kernel: io scheduler kyber registered
Aug 01 23:14:21 archlinux kernel: io scheduler bfq registered
Aug 01 23:14:21 archlinux kernel: pcieport 0000:00:01.0: PME: Signaling with IRQ 124
Aug 01 23:14:21 archlinux kernel: pcieport 0000:00:01.2: PME: Signaling with IRQ 125
Aug 01 23:14:21 archlinux kernel: pcieport 0000:00:06.0: PME: Signaling with IRQ 126
Aug 01 23:14:21 archlinux kernel: pcieport 0000:00:07.0: PME: Signaling with IRQ 127
Aug 01 23:14:21 archlinux kernel: pcieport 0000:00:07.0: pciehp: Slot #0 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+ Interlock- NoCompl+ IbPresDis- LLActRep+
Aug 01 23:14:21 archlinux kernel: pcieport 0000:00:07.3: PME: Signaling with IRQ 128
Aug 01 23:14:21 archlinux kernel: pcieport 0000:00:07.3: pciehp: Slot #0 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+ Interlock- NoCompl+ IbPresDis- LLActRep+
Aug 01 23:14:21 archlinux kernel: pcieport 0000:00:1c.0: PME: Signaling with IRQ 129
Aug 01 23:14:21 archlinux kernel: shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
Aug 01 23:14:21 archlinux kernel: Monitor-Mwait will be used to enter C-1 state
Aug 01 23:14:21 archlinux kernel: Monitor-Mwait will be used to enter C-2 state
Aug 01 23:14:21 archlinux kernel: Monitor-Mwait will be used to enter C-3 state
Aug 01 23:14:21 archlinux kernel: ACPI: \_SB_.PR00: Found 3 idle states
Aug 01 23:14:21 archlinux kernel: ACPI: AC: AC Adapter [AC] (on-line)
Aug 01 23:14:21 archlinux kernel: input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input0
Aug 01 23:14:21 archlinux kernel: ACPI: button: Lid Switch [LID0]
Aug 01 23:14:21 archlinux kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input1
Aug 01 23:14:21 archlinux kernel: ACPI: button: Power Button [PBTN]
Aug 01 23:14:21 archlinux kernel: Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
Aug 01 23:14:21 archlinux kernel: Freeing initrd memory: 18128K
Aug 01 23:14:21 archlinux kernel: serial 0000:00:12.0: enabling device (0000 -> 0002)
Aug 01 23:14:21 archlinux kernel: hpet_acpi_add: no address or irqs in _CRS
Aug 01 23:14:21 archlinux kernel: Non-volatile memory driver v1.3
Aug 01 23:14:21 archlinux kernel: Linux agpgart interface v0.103
Aug 01 23:14:21 archlinux kernel: AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug.
Aug 01 23:14:21 archlinux kernel: ACPI: bus type drm_connector registered
Aug 01 23:14:21 archlinux kernel: usbcore: registered new interface driver usbserial_generic
Aug 01 23:14:21 archlinux kernel: usbserial: USB Serial support registered for generic
Aug 01 23:14:21 archlinux kernel: rtc_cmos 00:01: RTC can wake from S4
Aug 01 23:14:21 archlinux kernel: rtc_cmos 00:01: registered as rtc0
Aug 01 23:14:21 archlinux kernel: rtc_cmos 00:01: setting system clock to 2023-08-01T15:14:21 UTC (1690902861)
Aug 01 23:14:21 archlinux kernel: rtc_cmos 00:01: alarms up to one month, y3k, 242 bytes nvram
Aug 01 23:14:21 archlinux kernel: intel_pstate: Intel P-state driver initializing
Aug 01 23:14:21 archlinux kernel: ledtrig-cpu: registered to indicate activity on CPUs
Aug 01 23:14:21 archlinux kernel: efifb: probing for efifb
Aug 01 23:14:21 archlinux kernel: efifb: Ignoring BGRT: unexpected or invalid BMP data
Aug 01 23:14:21 archlinux kernel: efifb: framebuffer at 0x4000000000, using 36000k, total 36000k
Aug 01 23:14:21 archlinux kernel: efifb: mode is 3840x2400x32, linelength=15360, pages=1
Aug 01 23:14:21 archlinux kernel: efifb: scrolling: redraw
Aug 01 23:14:21 archlinux kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0
Aug 01 23:14:21 archlinux kernel: fbcon: Deferring console take-over
Aug 01 23:14:21 archlinux kernel: fb0: EFI VGA frame buffer device
Aug 01 23:14:21 archlinux kernel: hid: raw HID events driver (C) Jiri Kosina
Aug 01 23:14:21 archlinux kernel: intel_pmc_core INT33A1:00:  initialized
Aug 01 23:14:21 archlinux kernel: drop_monitor: Initializing network drop monitor service
Aug 01 23:14:21 archlinux kernel: Initializing XFRM netlink socket
Aug 01 23:14:21 archlinux kernel: NET: Registered PF_INET6 protocol family
Aug 01 23:14:21 archlinux kernel: ACPI: battery: Slot [BAT0] (battery present)
Aug 01 23:14:21 archlinux kernel: Segment Routing with IPv6
Aug 01 23:14:21 archlinux kernel: RPL Segment Routing with IPv6
Aug 01 23:14:21 archlinux kernel: In-situ OAM (IOAM) with IPv6
Aug 01 23:14:21 archlinux kernel: NET: Registered PF_PACKET protocol family
Aug 01 23:14:21 archlinux kernel: microcode: Microcode Update Driver: v2.2.
Aug 01 23:14:21 archlinux kernel: resctrl: L2 allocation detected
Aug 01 23:14:21 archlinux kernel: IPI shorthand broadcast: enabled
Aug 01 23:14:21 archlinux kernel: sched_clock: Marking stable (716706049, 6756448)->(752896089, -29433592)
Aug 01 23:14:21 archlinux kernel: registered taskstats version 1
Aug 01 23:14:21 archlinux kernel: Loading compiled-in X.509 certificates
Aug 01 23:14:21 archlinux kernel: Loaded X.509 cert 'Build time autogenerated kernel key: 40f28e0ff583af8d52e384011b7d8a5fa159addc'
Aug 01 23:14:21 archlinux kernel: zswap: loaded using pool zstd/zsmalloc
Aug 01 23:14:21 archlinux kernel: Key type .fscrypt registered
Aug 01 23:14:21 archlinux kernel: Key type fscrypt-provisioning registered
Aug 01 23:14:21 archlinux kernel: integrity: Loading X.509 certificate: UEFI:db
Aug 01 23:14:21 archlinux kernel: integrity: Loaded X.509 cert 'Dell Inc.: Dell Bios DB Key: 637fa7a9f74471b406de0511557071fd41dd5487'
Aug 01 23:14:21 archlinux kernel: integrity: Loading X.509 certificate: UEFI:db
Aug 01 23:14:21 archlinux kernel: integrity: Loaded X.509 cert 'Dell Inc.: Dell Bios FW Aux Authority 2018: dd4df7c3f5ce7e5a77847915abc37b031f6b10bd'
Aug 01 23:14:21 archlinux kernel: integrity: Loading X.509 certificate: UEFI:db
Aug 01 23:14:21 archlinux kernel: integrity: Loaded X.509 cert 'Microsoft Windows Production PCA 2011: a92902398e16c49778cd90f99e4f9ae17c55af53'
Aug 01 23:14:21 archlinux kernel: integrity: Loading X.509 certificate: UEFI:db
Aug 01 23:14:21 archlinux kernel: integrity: Loaded X.509 cert 'Microsoft Corporation UEFI CA 2011: 13adbf4309bd82709c8cd54f316ed522988a1bd4'
Aug 01 23:14:21 archlinux kernel: PM:   Magic number: 3:844:233
Aug 01 23:14:21 archlinux kernel: acpi device:4d: hash matches
Aug 01 23:14:21 archlinux kernel: RAS: Correctable Errors collector initialized.
Aug 01 23:14:21 archlinux kernel: clk: Disabling unused clocks
Aug 01 23:14:21 archlinux kernel: Freeing unused decrypted memory: 2036K
Aug 01 23:14:21 archlinux kernel: Freeing unused kernel image (initmem) memory: 3344K
Aug 01 23:14:21 archlinux kernel: Write protecting the kernel read-only data: 30720k
Aug 01 23:14:21 archlinux kernel: Freeing unused kernel image (rodata/data gap) memory: 1572K
Aug 01 23:14:21 archlinux kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found.
Aug 01 23:14:21 archlinux kernel: rodata_test: all tests were successful
Aug 01 23:14:21 archlinux kernel: Run /init as init process
Aug 01 23:14:21 archlinux kernel:   with arguments:
Aug 01 23:14:21 archlinux kernel:     /init
Aug 01 23:14:21 archlinux kernel:   with environment:
Aug 01 23:14:21 archlinux kernel:     HOME=/
Aug 01 23:14:21 archlinux kernel:     TERM=linux
Aug 01 23:14:21 archlinux kernel:     BOOT_IMAGE=/vmlinuz-linux
Aug 01 23:14:21 archlinux systemd[1]: systemd 253.7-1-arch running in system mode (+PAM +AUDIT -SELINUX -APPARMOR -IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified)
Aug 01 23:14:21 archlinux systemd[1]: Detected architecture x86-64.
Aug 01 23:14:21 archlinux systemd[1]: Running in initrd.
Aug 01 23:14:21 archlinux systemd[1]: Initializing machine ID from random generator.
Aug 01 23:14:21 archlinux systemd[1]: Queued start job for default target Initrd Default Target.
Aug 01 23:14:21 archlinux systemd[1]: Reached target Local File Systems.
Aug 01 23:14:21 archlinux systemd[1]: Reached target Path Units.
Aug 01 23:14:21 archlinux systemd[1]: Reached target Slice Units.
Aug 01 23:14:21 archlinux systemd[1]: Reached target Swaps.
Aug 01 23:14:21 archlinux systemd[1]: Reached target Timer Units.
Aug 01 23:14:21 archlinux systemd[1]: Listening on Journal Socket (/dev/log).
Aug 01 23:14:21 archlinux systemd[1]: Listening on Journal Socket.
Aug 01 23:14:21 archlinux systemd[1]: Listening on udev Control Socket.
Aug 01 23:14:21 archlinux systemd[1]: Listening on udev Kernel Socket.
Aug 01 23:14:21 archlinux systemd[1]: Reached target Socket Units.
Aug 01 23:14:21 archlinux systemd[1]: Create List of Static Device Nodes was skipped because of an unmet condition check (ConditionFileNotEmpty=/lib/modules/6.4.7-arch1-1.1/modules.devname).
Aug 01 23:14:21 archlinux systemd[1]: Starting Journal Service...
Aug 01 23:14:21 archlinux systemd[1]: Starting Load Kernel Modules...
Aug 01 23:14:21 archlinux systemd[1]: TPM2 PCR Barrier (initrd) was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f).
Aug 01 23:14:21 archlinux systemd[1]: Starting Create Static Device Nodes in /dev...
Aug 01 23:14:21 archlinux systemd[1]: Starting Coldplug All udev Devices...
Aug 01 23:14:21 archlinux systemd[1]: Finished Load Kernel Modules.
Aug 01 23:14:21 archlinux systemd[1]: Finished Create Static Device Nodes in /dev.
Aug 01 23:14:21 archlinux systemd[1]: Starting Rule-based Manager for Device Events and Files...
Aug 01 23:14:21 archlinux systemd-journald[179]: Collecting audit messages is disabled.
Aug 01 23:14:21 archlinux systemd[1]: Started Rule-based Manager for Device Events and Files.
Aug 01 23:14:21 archlinux systemd-journald[179]: Journal started
Aug 01 23:14:21 archlinux systemd-journald[179]: Runtime Journal (/run/log/journal/73585d7dbb8344f3b1b3ca0b1e478471) is 8.0M, max 1.2G, 1.2G free.
Aug 01 23:14:21 archlinux systemd-udevd[187]: Using default interface naming scheme 'v253'.
Aug 01 23:14:21 archlinux systemd[1]: Started Journal Service.
Aug 01 23:14:21 archlinux systemd[1]: Finished Coldplug All udev Devices.
Aug 01 23:14:21 archlinux systemd[1]: Reached target System Initialization.
Aug 01 23:14:21 archlinux systemd[1]: Reached target Basic System.
Aug 01 23:14:21 archlinux kernel: i8042: PNP: PS/2 Controller [PNP0303:PS2K,PNP0f13:PS2M] at 0x60,0x64 irq 1,12
Aug 01 23:14:21 archlinux kernel: i8042: Warning: Keylock active
Aug 01 23:14:21 archlinux kernel: serio: i8042 KBD port at 0x60,0x64 irq 1
Aug 01 23:14:21 archlinux kernel: serio: i8042 AUX port at 0x60,0x64 irq 12
Aug 01 23:14:21 archlinux kernel: rtsx_pci 0000:76:00.0: enabling device (0000 -> 0002)
Aug 01 23:14:21 archlinux kernel: xhci_hcd 0000:00:0d.0: xHCI Host Controller
Aug 01 23:14:21 archlinux kernel: xhci_hcd 0000:00:0d.0: new USB bus registered, assigned bus number 1
Aug 01 23:14:21 archlinux kernel: xhci_hcd 0000:00:0d.0: hcc params 0x20007fc1 hci version 0x120 quirks 0x0000000200009810
Aug 01 23:14:21 archlinux kernel: xhci_hcd 0000:00:0d.0: xHCI Host Controller
Aug 01 23:14:21 archlinux kernel: xhci_hcd 0000:00:0d.0: new USB bus registered, assigned bus number 2
Aug 01 23:14:21 archlinux kernel: xhci_hcd 0000:00:0d.0: Host supports USB 3.1 Enhanced SuperSpeed
Aug 01 23:14:21 archlinux kernel: usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.04
Aug 01 23:14:21 archlinux kernel: usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Aug 01 23:14:21 archlinux kernel: usb usb1: Product: xHCI Host Controller
Aug 01 23:14:21 archlinux kernel: usb usb1: Manufacturer: Linux 6.4.7-arch1-1.1 xhci-hcd
Aug 01 23:14:21 archlinux kernel: usb usb1: SerialNumber: 0000:00:0d.0
Aug 01 23:14:21 archlinux kernel: hub 1-0:1.0: USB hub found
Aug 01 23:14:21 archlinux kernel: hub 1-0:1.0: 1 port detected
Aug 01 23:14:21 archlinux kernel: usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.04
Aug 01 23:14:21 archlinux kernel: usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Aug 01 23:14:21 archlinux kernel: usb usb2: Product: xHCI Host Controller
Aug 01 23:14:21 archlinux kernel: usb usb2: Manufacturer: Linux 6.4.7-arch1-1.1 xhci-hcd
Aug 01 23:14:21 archlinux kernel: usb usb2: SerialNumber: 0000:00:0d.0
Aug 01 23:14:21 archlinux kernel: hub 2-0:1.0: USB hub found
Aug 01 23:14:21 archlinux kernel: hub 2-0:1.0: 4 ports detected
Aug 01 23:14:21 archlinux kernel: xhci_hcd 0000:00:14.0: xHCI Host Controller
Aug 01 23:14:21 archlinux kernel: xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 3
Aug 01 23:14:21 archlinux kernel: xhci_hcd 0000:00:14.0: hcc params 0x20007fc1 hci version 0x120 quirks 0x0000000200009810
Aug 01 23:14:21 archlinux kernel: xhci_hcd 0000:00:14.0: xHCI Host Controller
Aug 01 23:14:21 archlinux kernel: xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 4
Aug 01 23:14:21 archlinux kernel: xhci_hcd 0000:00:14.0: Host supports USB 3.2 Enhanced SuperSpeed
Aug 01 23:14:21 archlinux kernel: usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.04
Aug 01 23:14:21 archlinux kernel: usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Aug 01 23:14:21 archlinux kernel: usb usb3: Product: xHCI Host Controller
Aug 01 23:14:21 archlinux kernel: usb usb3: Manufacturer: Linux 6.4.7-arch1-1.1 xhci-hcd
Aug 01 23:14:21 archlinux kernel: usb usb3: SerialNumber: 0000:00:14.0
Aug 01 23:14:21 archlinux kernel: hub 3-0:1.0: USB hub found
Aug 01 23:14:21 archlinux kernel: hub 3-0:1.0: 16 ports detected
Aug 01 23:14:21 archlinux kernel: usb usb4: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.04
Aug 01 23:14:21 archlinux kernel: usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Aug 01 23:14:21 archlinux kernel: usb usb4: Product: xHCI Host Controller
Aug 01 23:14:21 archlinux kernel: usb usb4: Manufacturer: Linux 6.4.7-arch1-1.1 xhci-hcd
Aug 01 23:14:21 archlinux kernel: usb usb4: SerialNumber: 0000:00:14.0
Aug 01 23:14:21 archlinux kernel: hub 4-0:1.0: USB hub found
Aug 01 23:14:21 archlinux kernel: hub 4-0:1.0: 6 ports detected
Aug 01 23:14:21 archlinux kernel: usb: port power management may be unreliable
Aug 01 23:14:21 archlinux kernel: nvme 0000:02:00.0: platform quirk: setting simple suspend
Aug 01 23:14:21 archlinux kernel: nvme 0000:03:00.0: platform quirk: setting simple suspend
Aug 01 23:14:21 archlinux kernel: nvme nvme0: pci function 0000:03:00.0
Aug 01 23:14:21 archlinux kernel: nvme nvme1: pci function 0000:02:00.0
Aug 01 23:14:21 archlinux kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2
Aug 01 23:14:21 archlinux kernel: nvme nvme1: 16/0/0 default/read/poll queues
Aug 01 23:14:21 archlinux kernel:  nvme1n1: p1 p2 p3
Aug 01 23:14:21 archlinux kernel: usb 3-10: new full-speed USB device number 2 using xhci_hcd
Aug 01 23:14:22 archlinux kernel: usb 3-10: New USB device found, idVendor=27c6, idProduct=63ac, bcdDevice= 1.00
Aug 01 23:14:22 archlinux kernel: usb 3-10: New USB device strings: Mfr=1, Product=2, SerialNumber=3
Aug 01 23:14:22 archlinux kernel: usb 3-10: Product: Goodix USB2.0 MISC
Aug 01 23:14:22 archlinux kernel: usb 3-10: Manufacturer: Goodix Technology Co., Ltd.
Aug 01 23:14:22 archlinux kernel: usb 3-10: SerialNumber: UIDB2CB3458_XXXX_MOC_B0
Aug 01 23:14:22 archlinux kernel: usb 3-11: new high-speed USB device number 3 using xhci_hcd
Aug 01 23:14:22 archlinux kernel: usb 3-11: New USB device found, idVendor=0c45, idProduct=6a0c, bcdDevice= 1.30
Aug 01 23:14:22 archlinux kernel: usb 3-11: New USB device strings: Mfr=2, Product=1, SerialNumber=0
Aug 01 23:14:22 archlinux kernel: usb 3-11: Product: Integrated_Webcam_HD
Aug 01 23:14:22 archlinux kernel: usb 3-11: Manufacturer: CKFJH67R017410023000
Aug 01 23:14:22 archlinux kernel: usb 3-14: new full-speed USB device number 4 using xhci_hcd
Aug 01 23:14:22 archlinux kernel: usb 3-14: New USB device found, idVendor=8087, idProduct=0026, bcdDevice= 0.02
Aug 01 23:14:22 archlinux kernel: usb 3-14: New USB device strings: Mfr=0, Product=0, SerialNumber=0
Aug 01 23:14:24 archlinux kernel: nvme nvme0: allocated 40 MiB host memory buffer.
Aug 01 23:14:24 archlinux kernel: nvme nvme0: 16/0/0 default/read/poll queues
Aug 01 23:14:24 archlinux kernel: nvme nvme0: Ignoring bogus Namespace Identifiers
Aug 01 23:14:24 archlinux systemd[1]: Found device SOLIDIGM SSDPFKKW020X7 primary.
Aug 01 23:14:24 archlinux systemd[1]: Reached target Initrd Root Device.
Aug 01 23:14:24 archlinux systemd[1]: Starting File System Check on /dev/disk/by-uuid/2fb69e3b-9321-4a06-9932-e4207f45bf07...
Aug 01 23:14:24 archlinux systemd-fsck[231]: /dev/nvme1n1p2: clean, 857580/24387584 files, 20373635/97525248 blocks
Aug 01 23:14:24 archlinux systemd[1]: Finished File System Check on /dev/disk/by-uuid/2fb69e3b-9321-4a06-9932-e4207f45bf07.
Aug 01 23:14:24 archlinux systemd[1]: Mounting /sysroot...
Aug 01 23:14:24 archlinux systemd[1]: Mounted /sysroot.
Aug 01 23:14:24 archlinux systemd[1]: Reached target Initrd Root File System.
Aug 01 23:14:24 archlinux kernel: EXT4-fs (nvme1n1p2): mounted filesystem 2fb69e3b-9321-4a06-9932-e4207f45bf07 r/w with ordered data mode. Quota mode: none.
Aug 01 23:14:24 archlinux systemd[1]: Starting Mountpoints Configured in the Real Root...
Aug 01 23:14:24 archlinux systemd[1]: initrd-parse-etc.service: Deactivated successfully.
Aug 01 23:14:24 archlinux systemd[1]: Finished Mountpoints Configured in the Real Root.
Aug 01 23:14:24 archlinux systemd[1]: Reached target Initrd File Systems.
Aug 01 23:14:24 archlinux systemd[1]: Reached target Initrd Default Target.
Aug 01 23:14:24 archlinux systemd[1]: Starting Cleaning Up and Shutting Down Daemons...
Aug 01 23:14:24 archlinux systemd[1]: Stopped target Initrd Default Target.
Aug 01 23:14:24 archlinux systemd[1]: Stopped target Basic System.
Aug 01 23:14:24 archlinux systemd[1]: Stopped target Initrd Root Device.
Aug 01 23:14:24 archlinux systemd[1]: Stopped target Path Units.
Aug 01 23:14:24 archlinux systemd[1]: Stopped target Slice Units.
Aug 01 23:14:24 archlinux systemd[1]: Stopped target Socket Units.
Aug 01 23:14:24 archlinux systemd[1]: Stopped target System Initialization.
Aug 01 23:14:24 archlinux systemd[1]: Stopped target Local File Systems.
Aug 01 23:14:24 archlinux systemd[1]: Stopped target Swaps.
Aug 01 23:14:24 archlinux systemd[1]: Stopped target Timer Units.
Aug 01 23:14:24 archlinux systemd[1]: systemd-modules-load.service: Deactivated successfully.
Aug 01 23:14:24 archlinux systemd[1]: Stopped Load Kernel Modules.
Aug 01 23:14:24 archlinux systemd[1]: systemd-udev-trigger.service: Deactivated successfully.
Aug 01 23:14:24 archlinux systemd[1]: Stopped Coldplug All udev Devices.
Aug 01 23:14:24 archlinux systemd[1]: Stopping Rule-based Manager for Device Events and Files...
Aug 01 23:14:24 archlinux systemd[1]: initrd-cleanup.service: Deactivated successfully.
Aug 01 23:14:24 archlinux systemd[1]: Finished Cleaning Up and Shutting Down Daemons.
Aug 01 23:14:24 archlinux systemd[1]: systemd-udevd.service: Deactivated successfully.
Aug 01 23:14:24 archlinux systemd[1]: Stopped Rule-based Manager for Device Events and Files.
Aug 01 23:14:24 archlinux systemd[1]: systemd-udevd-control.socket: Deactivated successfully.
Aug 01 23:14:24 archlinux systemd[1]: Closed udev Control Socket.
Aug 01 23:14:24 archlinux systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully.
Aug 01 23:14:24 archlinux systemd[1]: Closed udev Kernel Socket.
Aug 01 23:14:24 archlinux systemd[1]: Starting Cleanup udev Database...
Aug 01 23:14:24 archlinux systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully.
Aug 01 23:14:24 archlinux systemd[1]: Stopped Create Static Device Nodes in /dev.
Aug 01 23:14:24 archlinux systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully.
Aug 01 23:14:24 archlinux systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully.
Aug 01 23:14:24 archlinux systemd[1]: Finished Cleanup udev Database.
Aug 01 23:14:24 archlinux systemd[1]: Reached target Switch Root.
Aug 01 23:14:24 archlinux systemd[1]: Starting Switch Root...
Aug 01 23:14:24 archlinux kernel: memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=1 'systemd'
Aug 01 23:14:24 archlinux systemd[1]: Switching root.
Aug 01 23:14:24 archlinux systemd-journald[179]: Journal stopped
Aug 01 23:14:24 archxps systemd-journald[179]: Received SIGTERM from PID 1 (systemd).
Aug 01 23:14:24 archxps systemd[1]: systemd 253.7-1-arch running in system mode (+PAM +AUDIT -SELINUX -APPARMOR -IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified)
Aug 01 23:14:24 archxps systemd[1]: Detected architecture x86-64.
Aug 01 23:14:24 archxps systemd[1]: Hostname set to <archxps>.
Aug 01 23:14:24 archxps systemd[1]: bpf-lsm: LSM BPF program attached
Aug 01 23:14:24 archxps systemd-fstab-generator[253]: Mount point  is not a valid path, ignoring.
Aug 01 23:14:24 archxps systemd-fstab-generator[253]: Mount point  is not a valid path, ignoring.
Aug 01 23:14:24 archxps systemd-fstab-generator[253]: Mount point  is not a valid path, ignoring.
Aug 01 23:14:24 archxps kernel: zram: Added device: zram0
Aug 01 23:14:24 archxps systemd[1]: initrd-switch-root.service: Deactivated successfully.
Aug 01 23:14:24 archxps systemd[1]: Stopped Switch Root.
Aug 01 23:14:24 archxps systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1.
Aug 01 23:14:24 archxps systemd[1]: Created slice Virtual Machine and Container Slice.
Aug 01 23:14:24 archxps systemd[1]: Created slice Slice /system/getty.
Aug 01 23:14:24 archxps systemd[1]: Created slice Slice /system/modprobe.
Aug 01 23:14:24 archxps systemd[1]: Created slice Slice /system/systemd-fsck.
Aug 01 23:14:24 archxps systemd[1]: Created slice Slice /system/systemd-zram-setup.
Aug 01 23:14:24 archxps systemd[1]: Created slice User and Session Slice.
Aug 01 23:14:24 archxps systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
Aug 01 23:14:24 archxps systemd[1]: Started Forward Password Requests to Wall Directory Watch.
Aug 01 23:14:24 archxps systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point.
Aug 01 23:14:24 archxps systemd[1]: Reached target Local Encrypted Volumes.
Aug 01 23:14:24 archxps systemd[1]: Reached target Login Prompts.
Aug 01 23:14:24 archxps systemd[1]: Stopped target Switch Root.
Aug 01 23:14:24 archxps systemd[1]: Stopped target Initrd File Systems.
Aug 01 23:14:24 archxps systemd[1]: Stopped target Initrd Root File System.
Aug 01 23:14:24 archxps systemd[1]: Reached target Local Integrity Protected Volumes.
Aug 01 23:14:24 archxps systemd[1]: Reached target Path Units.
Aug 01 23:14:24 archxps systemd[1]: Reached target Remote File Systems.
Aug 01 23:14:24 archxps systemd[1]: Reached target Slice Units.
Aug 01 23:14:24 archxps systemd[1]: Reached target Local Verity Protected Volumes.
Aug 01 23:14:24 archxps systemd[1]: Listening on Device-mapper event daemon FIFOs.
Aug 01 23:14:24 archxps systemd[1]: Listening on Process Core Dump Socket.
Aug 01 23:14:24 archxps systemd[1]: Listening on udev Control Socket.
Aug 01 23:14:24 archxps systemd[1]: Listening on udev Kernel Socket.
Aug 01 23:14:24 archxps systemd[1]: Mounting Huge Pages File System...
Aug 01 23:14:24 archxps systemd[1]: Mounting POSIX Message Queue File System...
Aug 01 23:14:24 archxps systemd[1]: Mounting Kernel Debug File System...
Aug 01 23:14:24 archxps systemd[1]: Mounting Kernel Trace File System...
Aug 01 23:14:24 archxps systemd[1]: Starting Create List of Static Device Nodes...
Aug 01 23:14:24 archxps systemd[1]: Starting Load Kernel Module configfs...
Aug 01 23:14:24 archxps systemd[1]: Starting Load Kernel Module dm_mod...
Aug 01 23:14:24 archxps systemd[1]: Starting Load Kernel Module drm...
Aug 01 23:14:24 archxps systemd[1]: Starting Load Kernel Module fuse...
Aug 01 23:14:24 archxps systemd[1]: Starting Load Kernel Module loop...
Aug 01 23:14:24 archxps systemd[1]: Stopped Journal Service.
Aug 01 23:14:24 archxps systemd[1]: Starting Journal Service...
Aug 01 23:14:24 archxps systemd[1]: Starting Load Kernel Modules...
Aug 01 23:14:24 archxps systemd[1]: TPM2 PCR Machine ID Measurement was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f).
Aug 01 23:14:24 archxps systemd[1]: Starting Remount Root and Kernel File Systems...
Aug 01 23:14:24 archxps systemd[1]: Starting Coldplug All udev Devices...
Aug 01 23:14:24 archxps systemd[1]: Mounted Huge Pages File System.
Aug 01 23:14:24 archxps systemd[1]: Mounted POSIX Message Queue File System.
Aug 01 23:14:24 archxps systemd[1]: Mounted Kernel Debug File System.
Aug 01 23:14:24 archxps systemd[1]: Mounted Kernel Trace File System.
Aug 01 23:14:24 archxps kernel: loop: module loaded
Aug 01 23:14:24 archxps kernel: EXT4-fs (nvme1n1p2): re-mounted 2fb69e3b-9321-4a06-9932-e4207f45bf07 r/w. Quota mode: none.
Aug 01 23:14:24 archxps kernel: device-mapper: uevent: version 1.0.3
Aug 01 23:14:24 archxps kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com
Aug 01 23:14:24 archxps kernel: fuse: init (API version 7.38)
Aug 01 23:14:24 archxps systemd-journald[278]: Collecting audit messages is disabled.
Aug 01 23:14:24 archxps systemd-journald[278]: Journal started
Aug 01 23:14:24 archxps systemd-journald[278]: Runtime Journal (/run/log/journal/c5a7d3db3b674c7786505cd278a8acdf) is 8.0M, max 1.2G, 1.2G free.
Aug 01 23:14:24 archxps systemd[1]: Queued start job for default target Graphical Interface.
Aug 01 23:14:24 archxps systemd[1]: systemd-journald.service: Deactivated successfully.
Aug 01 23:14:24 archxps systemd-modules-load[279]: Inserted module 'crypto_user'
Aug 01 23:14:24 archxps systemd-modules-load[279]: Inserted module 'dm_multipath'
Aug 01 23:14:24 archxps systemd[1]: modprobe@configfs.service: Deactivated successfully.
Aug 01 23:14:24 archxps systemd[1]: Finished Create List of Static Device Nodes.
Aug 01 23:14:24 archxps systemd[1]: Started Journal Service.
Aug 01 23:14:24 archxps systemd[1]: Finished Load Kernel Module configfs.
Aug 01 23:14:24 archxps systemd[1]: modprobe@dm_mod.service: Deactivated successfully.
Aug 01 23:14:24 archxps systemd[1]: Finished Load Kernel Module dm_mod.
Aug 01 23:14:24 archxps systemd[1]: modprobe@drm.service: Deactivated successfully.
Aug 01 23:14:25 archxps systemd[1]: Finished Load Kernel Module drm.
Aug 01 23:14:25 archxps systemd[1]: modprobe@fuse.service: Deactivated successfully.
Aug 01 23:14:25 archxps systemd[1]: Finished Load Kernel Module fuse.
Aug 01 23:14:25 archxps systemd[1]: modprobe@loop.service: Deactivated successfully.
Aug 01 23:14:25 archxps systemd[1]: Finished Load Kernel Module loop.
Aug 01 23:14:25 archxps systemd[1]: Finished Remount Root and Kernel File Systems.
Aug 01 23:14:25 archxps systemd[1]: Finished Coldplug All udev Devices.
Aug 01 23:14:25 archxps systemd[1]: Mounting FUSE Control File System...
Aug 01 23:14:25 archxps systemd[1]: Mounting Kernel Configuration File System...
Aug 01 23:14:25 archxps systemd[1]: First Boot Wizard was skipped because of an unmet condition check (ConditionFirstBoot=yes).
Aug 01 23:14:25 archxps systemd[1]: Rebuild Hardware Database was skipped because of an unmet condition check (ConditionNeedsUpdate=/etc).
Aug 01 23:14:25 archxps systemd[1]: Starting Flush Journal to Persistent Storage...
Aug 01 23:14:25 archxps systemd[1]: Starting Load/Save OS Random Seed...
Aug 01 23:14:25 archxps systemd[1]: Repartition Root Disk was skipped because no trigger condition checks were met.
Aug 01 23:14:25 archxps systemd[1]: Create System Users was skipped because no trigger condition checks were met.
Aug 01 23:14:25 archxps systemd[1]: Starting Create Static Device Nodes in /dev...
Aug 01 23:14:25 archxps systemd[1]: Mounted FUSE Control File System.
Aug 01 23:14:25 archxps systemd[1]: Mounted Kernel Configuration File System.
Aug 01 23:14:25 archxps systemd-journald[278]: Time spent on flushing to /var/log/journal/c5a7d3db3b674c7786505cd278a8acdf is 24.286ms for 962 entries.
Aug 01 23:14:25 archxps systemd-journald[278]: System Journal (/var/log/journal/c5a7d3db3b674c7786505cd278a8acdf) is 516.0M, max 4.0G, 3.4G free.
Aug 01 23:14:25 archxps systemd-journald[278]: Received client request to flush runtime journal.
Aug 01 23:14:25 archxps systemd-journald[278]: /var/log/journal/c5a7d3db3b674c7786505cd278a8acdf/system.journal: Monotonic clock jumped backwards relative to last journal entry, rotating.
Aug 01 23:14:25 archxps systemd-journald[278]: Rotating system journal.
Aug 01 23:14:25 archxps kernel: nvidia: loading out-of-tree module taints kernel.
Aug 01 23:14:25 archxps kernel: nvidia: module license 'NVIDIA' taints kernel.
Aug 01 23:14:25 archxps kernel: Disabling lock debugging due to kernel taint
Aug 01 23:14:25 archxps kernel: nvidia: module verification failed: signature and/or required key missing - tainting kernel
Aug 01 23:14:25 archxps kernel: nvidia: module license taints kernel.
Aug 01 23:14:25 archxps systemd[1]: Finished Load/Save OS Random Seed.
Aug 01 23:14:25 archxps systemd[1]: First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes).
Aug 01 23:14:25 archxps systemd[1]: Finished Flush Journal to Persistent Storage.
Aug 01 23:14:25 archxps systemd[1]: Finished Create Static Device Nodes in /dev.
Aug 01 23:14:25 archxps systemd[1]: Reached target Preparation for Local File Systems.
Aug 01 23:14:25 archxps systemd[1]: Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw).
Aug 01 23:14:25 archxps kernel: nvidia-nvlink: Nvlink Core is being initialized, major device number 236
Aug 01 23:14:25 archxps kernel: 
Aug 01 23:14:25 archxps kernel: nvidia 0000:01:00.0: enabling device (0006 -> 0007)
Aug 01 23:14:25 archxps systemd[1]: Starting Rule-based Manager for Device Events and Files...
Aug 01 23:14:25 archxps systemd-udevd[302]: Using default interface naming scheme 'v253'.
Aug 01 23:14:25 archxps systemd[1]: Started Rule-based Manager for Device Events and Files.
Aug 01 23:14:25 archxps kernel: NVRM: loading NVIDIA UNIX x86_64 Kernel Module  535.86.05  Fri Jul 14 20:46:33 UTC 2023
Aug 01 23:14:25 archxps systemd[1]: Starting Load Kernel Module configfs...
Aug 01 23:14:25 archxps systemd[1]: modprobe@configfs.service: Deactivated successfully.
Aug 01 23:14:25 archxps kernel: nvidia_uvm: module uses symbols nvUvmInterfaceDisableAccessCntr from proprietary module nvidia, inheriting taint.
Aug 01 23:14:25 archxps kernel: input: Intel HID events as /devices/platform/INTC1051:00/input/input4
Aug 01 23:14:25 archxps kernel: intel-hid INTC1051:00: platform supports 5 button array
Aug 01 23:14:25 archxps kernel: Consider using thermal netlink events interface
Aug 01 23:14:25 archxps kernel: input: Intel HID 5 button array as /devices/platform/INTC1051:00/input/input5
Aug 01 23:14:25 archxps kernel: wmi_bus wmi_bus-PNP0C14:02: WQBC data block query control method not found
Aug 01 23:14:25 archxps systemd[1]: Finished Load Kernel Module configfs.
Aug 01 23:14:25 archxps systemd[1]: Found device /dev/zram0.
Aug 01 23:14:25 archxps systemd[1]: Condition check resulted in Fanxiang S790 4TB Media being skipped.
Aug 01 23:14:25 archxps systemd[1]: Condition check resulted in SOLIDIGM SSDPFKKW020X7 primary being skipped.
Aug 01 23:14:25 archxps systemd[1]: Condition check resulted in SOLIDIGM SSDPFKKW020X7 primary being skipped.
Aug 01 23:14:25 archxps systemd[1]: Mounting /boot...
Aug 01 23:14:25 archxps systemd[1]: Starting File System Check on /dev/disk/by-uuid/51928cb1-f2b7-41bd-ad30-20d58d1af630...
Aug 01 23:14:25 archxps systemd[1]: Starting File System Check on /dev/disk/by-uuid/6f7722fe-e23b-4142-a232-4c1d6b5fdc75...
Aug 01 23:14:25 archxps systemd[1]: Starting Create swap on /dev/zram0...
Aug 01 23:14:25 archxps kernel: zram0: detected capacity change from 0 to 8388608
Aug 01 23:14:25 archxps mtp-probe[369]: checking bus 3, device 3: "/sys/devices/pci0000:00/0000:00:14.0/usb3/3-11"
Aug 01 23:14:25 archxps mtp-probe[371]: checking bus 3, device 2: "/sys/devices/pci0000:00/0000:00:14.0/usb3/3-10"
Aug 01 23:14:25 archxps mtp-probe[371]: bus: 3, device: 2 was not an MTP device
Aug 01 23:14:25 archxps mtp-probe[369]: bus: 3, device: 3 was not an MTP device
Aug 01 23:14:25 archxps zram-generator[374]: 正在设置交换空间版本 1,大小 = 4 GiB (4294963200  个字节)
Aug 01 23:14:25 archxps zram-generator[374]: LABEL=zram0, UUID=d8adf6f7-a46f-44f9-a852-f672215824cc
Aug 01 23:14:25 archxps systemd-makefs[370]: /dev/zram0 successfully formatted as swap (label "zram0", uuid d8adf6f7-a46f-44f9-a852-f672215824cc)
Aug 01 23:14:25 archxps systemd-fsck[373]: /dev/nvme1n1p3: 没有问题,1118322/100614144 文件,46310532/402443264 块
Aug 01 23:14:25 archxps systemd-fsck[372]: Media: 没有问题,133858/244195328 文件,288075774/976754646 块
Aug 01 23:14:25 archxps systemd-modules-load[279]: Inserted module 'nvidia_uvm'
Aug 01 23:14:25 archxps kernel: nvidia-uvm: Loaded the UVM driver, major device number 234.
Aug 01 23:14:25 archxps kernel: ACPI: bus type thunderbolt registered
Aug 01 23:14:25 archxps kernel: mc: Linux media interface: v0.10
Aug 01 23:14:25 archxps kernel: i801_smbus 0000:00:1f.4: enabling device (0000 -> 0003)
Aug 01 23:14:25 archxps kernel: i801_smbus 0000:00:1f.4: SPD Write Disable is set
Aug 01 23:14:25 archxps kernel: i801_smbus 0000:00:1f.4: SMBus using PCI interrupt
Aug 01 23:14:25 archxps kernel: Asymmetric key parser 'pkcs8' registered
Aug 01 23:14:25 archxps kernel: input: PC Speaker as /devices/platform/pcspkr/input/input6
Aug 01 23:14:25 archxps kernel: i2c i2c-0: 2/2 memory slots populated (from DMI)
Aug 01 23:14:25 archxps kernel: i2c i2c-0: Successfully instantiated SPD at 0x50
Aug 01 23:14:25 archxps systemd[1]: Finished Create swap on /dev/zram0.
Aug 01 23:14:25 archxps systemd[1]: Finished File System Check on /dev/disk/by-uuid/51928cb1-f2b7-41bd-ad30-20d58d1af630.
Aug 01 23:14:25 archxps systemd-modules-load[279]: Inserted module 'pkcs8_key_parser'
Aug 01 23:14:25 archxps kernel: intel-lpss 0000:00:15.0: enabling device (0000 -> 0002)
Aug 01 23:14:25 archxps kernel: idma64 idma64.0: Found Intel integrated DMA 64-bit
Aug 01 23:14:25 archxps (udev-worker)[357]: nvidia: Process '/usr/bin/bash -c '/usr/bin/mknod -Z -m 666 /dev/nvidiactl c $(grep nvidia-frontend /proc/devices | cut -d \  -f 1) 255'' failed with exit code 1.
Aug 01 23:14:25 archxps systemd[1]: Finished File System Check on /dev/disk/by-uuid/6f7722fe-e23b-4142-a232-4c1d6b5fdc75.
Aug 01 23:14:25 archxps kernel: resource: resource sanity check: requesting [mem 0x00000000fedc0000-0x00000000fedcdfff], which spans more than pnp 00:05 [mem 0xfedc0000-0xfedc7fff]
Aug 01 23:14:25 archxps kernel: caller __uncore_imc_init_box+0xfa/0x150 [intel_uncore] mapping multiple BARs
Aug 01 23:14:25 archxps kernel: spi-nor spi0.0: w25q256 (32768 Kbytes)
Aug 01 23:14:25 archxps kernel: Creating 1 MTD partitions on "0000:00:1f.5":
Aug 01 23:14:25 archxps kernel: 0x000000000000-0x000002000000 : "BIOS"
Aug 01 23:14:25 archxps kernel: mei_me 0000:00:16.0: enabling device (0000 -> 0002)
Aug 01 23:14:25 archxps kernel: videodev: Linux video capture interface: v2.00
Aug 01 23:14:25 archxps systemd[1]: Finished Load Kernel Modules.
Aug 01 23:14:25 archxps systemd[1]: Mounted /boot.
Aug 01 23:14:25 archxps systemd[1]: Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch.
Aug 01 23:14:25 archxps kernel: Bluetooth: Core ver 2.22
Aug 01 23:14:25 archxps kernel: NET: Registered PF_BLUETOOTH protocol family
Aug 01 23:14:25 archxps kernel: Bluetooth: HCI device and connection manager initialized
Aug 01 23:14:25 archxps kernel: Bluetooth: HCI socket layer initialized
Aug 01 23:14:25 archxps kernel: Bluetooth: L2CAP socket layer initialized
Aug 01 23:14:25 archxps kernel: Bluetooth: SCO socket layer initialized
Aug 01 23:14:25 archxps kernel: nvidia-modeset: Loading NVIDIA Kernel Mode Setting Driver for UNIX platforms  535.86.05  Fri Jul 14 20:20:58 UTC 2023
Aug 01 23:14:25 archxps kernel: intel-lpss 0000:00:15.1: enabling device (0000 -> 0002)
Aug 01 23:14:25 archxps systemd[1]: Activating swap Compressed Swap on /dev/zram0...
Aug 01 23:14:25 archxps systemd[1]: Mounting /home...
Aug 01 23:14:25 archxps systemd[1]: Starting Apply Kernel Variables...
Aug 01 23:14:25 archxps kernel: idma64 idma64.1: Found Intel integrated DMA 64-bit
Aug 01 23:14:25 archxps kernel: iTCO_vendor_support: vendor-support=0
Aug 01 23:14:25 archxps kernel: ACPI: battery: new extension: Dell DDV Battery Extension
Aug 01 23:14:25 archxps kernel: ee1004 0-0050: 512 byte EE1004-compliant SPD EEPROM, read-only
Aug 01 23:14:25 archxps kernel: intel_rapl_common: Found RAPL domain package
Aug 01 23:14:25 archxps kernel: intel_rapl_common: Found RAPL domain core
Aug 01 23:14:25 archxps kernel: intel_rapl_common: Found RAPL domain uncore
Aug 01 23:14:25 archxps kernel: intel_rapl_common: Found RAPL domain psys
Aug 01 23:14:25 archxps kernel: RAPL PMU: API unit is 2^-32 Joules, 4 fixed counters, 655360 ms ovfl timer
Aug 01 23:14:25 archxps kernel: RAPL PMU: hw unit of domain pp0-core 2^-14 Joules
Aug 01 23:14:25 archxps kernel: RAPL PMU: hw unit of domain package 2^-14 Joules
Aug 01 23:14:25 archxps kernel: RAPL PMU: hw unit of domain pp1-gpu 2^-14 Joules
Aug 01 23:14:25 archxps kernel: RAPL PMU: hw unit of domain psys 2^-14 Joules
Aug 01 23:14:25 archxps kernel: cfg80211: Loading compiled-in X.509 certificates for regulatory database
Aug 01 23:14:25 archxps kernel: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
Aug 01 23:14:25 archxps kernel: [drm] [nvidia-drm] [GPU ID 0x00000100] Loading driver
Aug 01 23:14:25 archxps kernel: [drm] Initialized nvidia-drm 0.0.0 20160202 for 0000:01:00.0 on minor 0
Aug 01 23:14:25 archxps kernel: platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
Aug 01 23:14:25 archxps kernel: cfg80211: failed to load regulatory.db
Aug 01 23:14:25 archxps kernel: EXT4-fs (nvme1n1p3): mounted filesystem 6f7722fe-e23b-4142-a232-4c1d6b5fdc75 r/w with ordered data mode. Quota mode: none.
Aug 01 23:14:25 archxps kernel: cryptd: max_cpu_qlen set to 1000
Aug 01 23:14:25 archxps kernel: Adding 4194300k swap on /dev/zram0.  Priority:100 extents:1 across:4194300k SSDscFS
Aug 01 23:14:25 archxps systemd[1]: Finished Apply Kernel Variables.
Aug 01 23:14:25 archxps systemd[1]: Activated swap Compressed Swap on /dev/zram0.
Aug 01 23:14:25 archxps systemd[1]: Mounted /home.
Aug 01 23:14:25 archxps systemd[1]: Reached target Swaps.
Aug 01 23:14:25 archxps systemd[1]: Starting CLI Netfilter Manager...
Aug 01 23:14:25 archxps kernel: input: ELAN29E2:00 04F3:29E2 Touchscreen as /devices/pci0000:00/0000:00:15.0/i2c_designware.0/i2c-1/i2c-ELAN29E2:00/0018:04F3:29E2.0001/input/input8
Aug 01 23:14:25 archxps kernel: input: ELAN29E2:00 04F3:29E2 as /devices/pci0000:00/0000:00:15.0/i2c_designware.0/i2c-1/i2c-ELAN29E2:00/0018:04F3:29E2.0001/input/input9
Aug 01 23:14:25 archxps kernel: input: ELAN29E2:00 04F3:29E2 as /devices/pci0000:00/0000:00:15.0/i2c_designware.0/i2c-1/i2c-ELAN29E2:00/0018:04F3:29E2.0001/input/input10
Aug 01 23:14:25 archxps kernel: hid-generic 0018:04F3:29E2.0001: input,hidraw0: I2C HID v1.00 Device [ELAN29E2:00 04F3:29E2] on i2c-ELAN29E2:00
Aug 01 23:14:25 archxps kernel: input: DLL0945:00 04F3:311C Mouse as /devices/pci0000:00/0000:00:15.1/i2c_designware.1/i2c-2/i2c-DLL0945:00/0018:04F3:311C.0002/input/input12
Aug 01 23:14:25 archxps kernel: input: DLL0945:00 04F3:311C Touchpad as /devices/pci0000:00/0000:00:15.1/i2c_designware.1/i2c-2/i2c-DLL0945:00/0018:04F3:311C.0002/input/input13
Aug 01 23:14:25 archxps kernel: hid-generic 0018:04F3:311C.0002: input,hidraw1: I2C HID v1.00 Mouse [DLL0945:00 04F3:311C] on i2c-DLL0945:00
Aug 01 23:14:25 archxps kernel: AVX2 version of gcm_enc/dec engaged.
Aug 01 23:14:25 archxps kernel: AES CTR mode by8 optimization enabled
Aug 01 23:14:25 archxps kernel: proc_thermal 0000:00:04.0: enabling device (0000 -> 0002)
Aug 01 23:14:25 archxps kernel: input: Dell Privacy Driver as /devices/platform/PNP0C14:02/wmi_bus/wmi_bus-PNP0C14:02/6932965F-1671-4CEB-B988-D3AB0A901919/input/input15
Aug 01 23:14:25 archxps kernel: iTCO_wdt iTCO_wdt: Found a Intel PCH TCO device (Version=6, TCOBASE=0x0400)
Aug 01 23:14:25 archxps kernel: iTCO_wdt iTCO_wdt: initialized. heartbeat=30 sec (nowayout=0)
Aug 01 23:14:25 archxps kernel: Intel(R) Wireless WiFi driver for Linux
Aug 01 23:14:25 archxps kernel: iwlwifi 0000:00:14.3: enabling device (0000 -> 0002)
Aug 01 23:14:25 archxps kernel: input: Dell WMI hotkeys as /devices/platform/PNP0C14:02/wmi_bus/wmi_bus-PNP0C14:02/9DBB5994-A997-11DA-B012-B622A1EF5492/input/input16
Aug 01 23:14:25 archxps kernel: intel_rapl_common: Found RAPL domain package
Aug 01 23:14:25 archxps kernel: Bluetooth: HCI UART driver ver 2.3
Aug 01 23:14:25 archxps kernel: Bluetooth: HCI UART protocol H4 registered
Aug 01 23:14:25 archxps kernel: Bluetooth: HCI UART protocol BCSP registered
Aug 01 23:14:25 archxps kernel: Bluetooth: HCI UART protocol LL registered
Aug 01 23:14:25 archxps kernel: Bluetooth: HCI UART protocol ATH3K registered
Aug 01 23:14:25 archxps kernel: Bluetooth: HCI UART protocol Three-wire (H5) registered
Aug 01 23:14:25 archxps kernel: Bluetooth: HCI UART protocol Intel registered
Aug 01 23:14:25 archxps kernel: Bluetooth: HCI UART protocol Broadcom registered
Aug 01 23:14:25 archxps kernel: Bluetooth: HCI UART protocol QCA registered
Aug 01 23:14:25 archxps kernel: Bluetooth: HCI UART protocol AG6XX registered
Aug 01 23:14:25 archxps kernel: Bluetooth: HCI UART protocol Marvell registered
Aug 01 23:14:25 archxps kernel: usb 3-11: Found UVC 1.00 device Integrated_Webcam_HD (0c45:6a0c)
Aug 01 23:14:25 archxps kernel: iwlwifi 0000:00:14.3: Detected crf-id 0x3617, cnv-id 0x20000302 wfpm id 0x80000000
Aug 01 23:14:25 archxps kernel: iwlwifi 0000:00:14.3: PCI dev 43f0/1651, rev=0x351, rfid=0x10a100
Aug 01 23:14:25 archxps kernel: iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-hr-b0-78.ucode failed with error -2
Aug 01 23:14:25 archxps kernel: iwlwifi 0000:00:14.3: api flags index 2 larger than supported by driver
Aug 01 23:14:25 archxps kernel: iwlwifi 0000:00:14.3: TLV_FW_FSEQ_VERSION: FSEQ Version: 89.3.35.37
Aug 01 23:14:25 archxps kernel: iwlwifi 0000:00:14.3: loaded firmware version 77.206b0184.0 QuZ-a0-hr-b0-77.ucode op_mode iwlmvm
Aug 01 23:14:25 archxps kernel: snd_hda_intel 0000:00:1f.3: DSP detected with PCI class/subclass/prog-if info 0x040380
Aug 01 23:14:25 archxps kernel: snd_hda_intel 0000:00:1f.3: enabling device (0000 -> 0002)
Aug 01 23:14:25 archxps kernel: usb 3-11: Found UVC 1.00 device Integrated_Webcam_HD (0c45:6a0c)
Aug 01 23:14:25 archxps systemd[1]: Starting Load Kernel Module dm_mod...
Aug 01 23:14:25 archxps systemd[1]: Starting Load Kernel Module loop...
Aug 01 23:14:25 archxps systemd[1]: First Boot Wizard was skipped because of an unmet condition check (ConditionFirstBoot=yes).
Aug 01 23:14:25 archxps systemd[1]: First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes).
Aug 01 23:14:25 archxps systemd[1]: Rebuild Hardware Database was skipped because of an unmet condition check (ConditionNeedsUpdate=/etc).
Aug 01 23:14:25 archxps systemd[1]: TPM2 PCR Machine ID Measurement was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f).
Aug 01 23:14:25 archxps systemd[1]: Create System Users was skipped because no trigger condition checks were met.
Aug 01 23:14:25 archxps systemd[1]: modprobe@dm_mod.service: Deactivated successfully.
Aug 01 23:14:25 archxps kernel: usbcore: registered new interface driver uvcvideo
Aug 01 23:14:25 archxps kernel: usbcore: registered new interface driver btusb
Aug 01 23:14:25 archxps kernel: Bluetooth: hci0: Bootloader revision 0.4 build 0 week 30 2018
Aug 01 23:14:25 archxps kernel: Bluetooth: hci0: Device revision is 2
Aug 01 23:14:25 archxps kernel: Bluetooth: hci0: Secure boot is enabled
Aug 01 23:14:25 archxps kernel: Bluetooth: hci0: OTP lock is enabled
Aug 01 23:14:25 archxps kernel: Bluetooth: hci0: API lock is enabled
Aug 01 23:14:25 archxps kernel: Bluetooth: hci0: Debug lock is disabled
Aug 01 23:14:25 archxps kernel: Bluetooth: hci0: Minimum firmware build 1 week 10 2014
Aug 01 23:14:25 archxps kernel: Bluetooth: hci0: Found device firmware: intel/ibt-19-0-4.sfi
Aug 01 23:14:25 archxps kernel: Bluetooth: hci0: Boot Address: 0x24800
Aug 01 23:14:25 archxps kernel: Bluetooth: hci0: Firmware Version: 144-11.23
Aug 01 23:14:26 archxps (udev-worker)[308]: nvidia: Process '/usr/bin/bash -c 'for i in $(cat /proc/driver/nvidia/gpus/*/information | grep Minor | cut -d \  -f 4); do /usr/bin/mknod -Z -m 666 /dev/nvidia${i} c $(grep nvidia-frontend /proc/devices | cut -d \  -f 1) ${i}; done'' failed with exit code 1.
Aug 01 23:14:26 archxps kernel: i915 0000:00:02.0: vgaarb: deactivate vga console
Aug 01 23:14:26 archxps kernel: i915 0000:00:02.0: [drm] Using Transparent Hugepages
Aug 01 23:14:26 archxps systemd[1]: Finished Load Kernel Module dm_mod.
Aug 01 23:14:26 archxps systemd[1]: modprobe@loop.service: Deactivated successfully.
Aug 01 23:14:26 archxps kernel: i915 0000:00:02.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem
Aug 01 23:14:26 archxps kernel: i915 0000:00:02.0: [drm] Finished loading DMC firmware i915/tgl_dmc_ver2_12.bin (v2.12)
Aug 01 23:14:26 archxps kernel: mei_hdcp 0000:00:16.0-b638ab7e-94e2-4ea2-a552-d1c54b627f04: bound 0000:00:02.0 (ops i915_hdcp_ops [i915])
Aug 01 23:14:26 archxps kernel: ish-hid {33AECD58-B679-4E54-9BD9-A04D34F0C226}: [hid-ish]: enum_devices_done OK, num_hid_devices=1
Aug 01 23:14:26 archxps kernel: hid-generic 001F:8087:0AC2.0003: hidraw2: SENSOR HUB HID v2.00 Device [hid-ishtp 8087:0AC2] on 
Aug 01 23:14:26 archxps kernel: intel_tcc_cooling: TCC Offset locked
Aug 01 23:14:26 archxps kernel: iwlwifi 0000:00:14.3: Detected Intel(R) Wi-Fi 6 AX203, REV=0x351
Aug 01 23:14:26 archxps kernel: thermal thermal_zone12: failed to read out thermal zone (-61)
Aug 01 23:14:26 archxps systemd[1]: Finished Load Kernel Module loop.
Aug 01 23:14:26 archxps systemd[1]: Created slice Slice /system/systemd-backlight.
Aug 01 23:14:26 archxps kernel: input: ELAN29E2:00 04F3:29E2 as /devices/pci0000:00/0000:00:15.0/i2c_designware.0/i2c-1/i2c-ELAN29E2:00/0018:04F3:29E2.0001/input/input17
Aug 01 23:14:26 archxps kernel: mei_pxp 0000:00:16.0-fbf6fcf1-96cf-4e2e-a6a6-1bab8cbe36b1: bound 0000:00:02.0 (ops i915_pxp_tee_component_ops [i915])
Aug 01 23:14:26 archxps kernel: i915 0000:00:02.0: [drm] Protected Xe Path (PXP) protected content support initialized
Aug 01 23:14:26 archxps kernel: input: PS/2 Generic Mouse as /devices/platform/i8042/serio1/input/input7
Aug 01 23:14:26 archxps systemd[1]: Mounting /home/jiesamb/Media...
Aug 01 23:14:26 archxps systemd[1]: Mounting Temporary Directory /tmp...
Aug 01 23:14:26 archxps systemd[1]: Starting Load Kernel Module dm_mod...
Aug 01 23:14:26 archxps systemd[1]: Starting Load Kernel Module loop...
Aug 01 23:14:26 archxps systemd[1]: Starting Load/Save Screen Backlight Brightness of leds:dell::kbd_backlight...
Aug 01 23:14:26 archxps systemd[1]: First Boot Wizard was skipped because of an unmet condition check (ConditionFirstBoot=yes).
Aug 01 23:14:26 archxps systemd[1]: First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes).
Aug 01 23:14:26 archxps systemd[1]: Rebuild Hardware Database was skipped because of an unmet condition check (ConditionNeedsUpdate=/etc).
Aug 01 23:14:26 archxps systemd[1]: TPM2 PCR Machine ID Measurement was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f).
Aug 01 23:14:26 archxps systemd[1]: Starting Load/Save RF Kill Switch Status...
Aug 01 23:14:26 archxps systemd[1]: Create System Users was skipped because no trigger condition checks were met.
Aug 01 23:14:26 archxps kernel: input: ELAN29E2:00 04F3:29E2 UNKNOWN as /devices/pci0000:00/0000:00:15.0/i2c_designware.0/i2c-1/i2c-ELAN29E2:00/0018:04F3:29E2.0001/input/input18
Aug 01 23:14:26 archxps kernel: input: ELAN29E2:00 04F3:29E2 UNKNOWN as /devices/pci0000:00/0000:00:15.0/i2c_designware.0/i2c-1/i2c-ELAN29E2:00/0018:04F3:29E2.0001/input/input19
Aug 01 23:14:26 archxps kernel: hid-multitouch 0018:04F3:29E2.0001: input,hidraw0: I2C HID v1.00 Device [ELAN29E2:00 04F3:29E2] on i2c-ELAN29E2:00
Aug 01 23:14:26 archxps systemd[1]: Mounted Temporary Directory /tmp.
Aug 01 23:14:26 archxps systemd[1]: modprobe@dm_mod.service: Deactivated successfully.
Aug 01 23:14:26 archxps kernel: mousedev: PS/2 mouse device common for all mice
Aug 01 23:14:26 archxps kernel: EXT4-fs (nvme0n1): mounted filesystem 51928cb1-f2b7-41bd-ad30-20d58d1af630 r/w with ordered data mode. Quota mode: none.
Aug 01 23:14:26 archxps kernel: input: DLL0945:00 04F3:311C Mouse as /devices/pci0000:00/0000:00:15.1/i2c_designware.1/i2c-2/i2c-DLL0945:00/0018:04F3:311C.0002/input/input21
Aug 01 23:14:26 archxps kernel: input: DLL0945:00 04F3:311C Touchpad as /devices/pci0000:00/0000:00:15.1/i2c_designware.1/i2c-2/i2c-DLL0945:00/0018:04F3:311C.0002/input/input22
Aug 01 23:14:26 archxps kernel: hid-multitouch 0018:04F3:311C.0002: input,hidraw1: I2C HID v1.00 Mouse [DLL0945:00 04F3:311C] on i2c-DLL0945:00
Aug 01 23:14:26 archxps systemd[1]: Finished Load Kernel Module dm_mod.
Aug 01 23:14:26 archxps systemd[1]: Started Load/Save RF Kill Switch Status.
Aug 01 23:14:26 archxps systemd[1]: Mounted /home/jiesamb/Media.
Aug 01 23:14:26 archxps systemd[1]: modprobe@loop.service: Deactivated successfully.
Aug 01 23:14:26 archxps kernel: iwlwifi 0000:00:14.3: Detected RF HR B3, rfid=0x10a100
Aug 01 23:14:26 archxps systemd[1]: Finished Load Kernel Module loop.
Aug 01 23:14:26 archxps systemd[1]: Finished Load/Save Screen Backlight Brightness of leds:dell::kbd_backlight.
Aug 01 23:14:26 archxps systemd[1]: Reached target Local File Systems.
Aug 01 23:14:26 archxps systemd[1]: Rebuild Dynamic Linker Cache was skipped because no trigger condition checks were met.
Aug 01 23:14:26 archxps kernel: iwlwifi 0000:00:14.3: base HW address: 48:51:c5:57:fd:fa
Aug 01 23:14:26 archxps systemd[1]: Starting Load Kernel Module dm_mod...
Aug 01 23:14:26 archxps systemd[1]: Starting Load Kernel Module loop...
Aug 01 23:14:26 archxps systemd[1]: Starting Set Up Additional Binary Formats...
Aug 01 23:14:26 archxps systemd[1]: Update Boot Loader Random Seed was skipped because no trigger condition checks were met.
Aug 01 23:14:26 archxps systemd[1]: First Boot Wizard was skipped because of an unmet condition check (ConditionFirstBoot=yes).
Aug 01 23:14:26 archxps systemd[1]: First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes).
Aug 01 23:14:26 archxps systemd[1]: Rebuild Hardware Database was skipped because of an unmet condition check (ConditionNeedsUpdate=/etc).
Aug 01 23:14:26 archxps systemd[1]: Commit a transient machine-id on disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id).
Aug 01 23:14:26 archxps systemd[1]: TPM2 PCR Machine ID Measurement was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f).
Aug 01 23:14:26 archxps systemd[1]: Create System Users was skipped because no trigger condition checks were met.
Aug 01 23:14:26 archxps systemd[1]: Starting Create Volatile Files and Directories...
Aug 01 23:14:26 archxps systemd[1]: modprobe@dm_mod.service: Deactivated successfully.
Aug 01 23:14:26 archxps systemd[1]: Finished Load Kernel Module dm_mod.
Aug 01 23:14:26 archxps systemd[1]: Finished CLI Netfilter Manager.
Aug 01 23:14:26 archxps systemd[1]: modprobe@loop.service: Deactivated successfully.
Aug 01 23:14:26 archxps systemd[1]: Finished Load Kernel Module loop.
Aug 01 23:14:26 archxps systemd[1]: proc-sys-fs-binfmt_misc.automount: Got automount request for /proc/sys/fs/binfmt_misc, triggered by 564 (systemd-binfmt)
Aug 01 23:14:26 archxps systemd[1]: Mounting Arbitrary Executable File Formats File System...
Aug 01 23:14:26 archxps systemd[1]: Repartition Root Disk was skipped because no trigger condition checks were met.
Aug 01 23:14:26 archxps systemd[1]: Mounted Arbitrary Executable File Formats File System.
Aug 01 23:14:26 archxps systemd[1]: Finished Set Up Additional Binary Formats.
Aug 01 23:14:26 archxps systemd[1]: Finished Create Volatile Files and Directories.
Aug 01 23:14:26 archxps systemd[1]: Rebuild Journal Catalog was skipped because of an unmet condition check (ConditionNeedsUpdate=/var).
Aug 01 23:14:26 archxps systemd[1]: Starting Network Time Synchronization...
Aug 01 23:14:26 archxps systemd[1]: Update is Completed was skipped because no trigger condition checks were met.
Aug 01 23:14:26 archxps systemd[1]: Starting Record System Boot/Shutdown in UTMP...
Aug 01 23:14:26 archxps systemd[1]: Finished Record System Boot/Shutdown in UTMP.
Aug 01 23:14:26 archxps systemd[1]: Started Network Time Synchronization.
Aug 01 23:14:26 archxps systemd[1]: Reached target System Initialization.
Aug 01 23:14:26 archxps systemd[1]: Started Daily Cleanup of Temporary Directories.
Aug 01 23:14:26 archxps systemd[1]: Reached target System Time Set.
Aug 01 23:14:26 archxps systemd[1]: Started Refresh existing PGP keys of archlinux-keyring regularly.
Aug 01 23:14:26 archxps systemd[1]: Started Daily atop restart.
Aug 01 23:14:26 archxps systemd[1]: Started Discard unused filesystem blocks once a week.
Aug 01 23:14:26 archxps systemd[1]: Started Daily man-db regeneration.
Aug 01 23:14:26 archxps systemd[1]: Started Daily verification of password and group files.
Aug 01 23:14:26 archxps systemd[1]: Reached target Timer Units.
Aug 01 23:14:26 archxps systemd[1]: Listening on D-Bus System Message Bus Socket.
Aug 01 23:14:26 archxps systemd[1]: Listening on Libvirt local socket.
Aug 01 23:14:26 archxps systemd[1]: Listening on Libvirt admin socket.
Aug 01 23:14:26 archxps systemd[1]: Listening on Libvirt local read-only socket.
Aug 01 23:14:26 archxps systemd[1]: Listening on Virtual machine lock manager socket.
Aug 01 23:14:26 archxps systemd[1]: Listening on Virtual machine log manager socket.
Aug 01 23:14:26 archxps systemd[1]: Reached target Socket Units.
Aug 01 23:14:26 archxps systemd[1]: TPM2 PCR Barrier (Initialization) was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f).
Aug 01 23:14:26 archxps systemd[1]: Reached target Basic System.
Aug 01 23:14:26 archxps systemd[1]: Starting Bluetooth service...
Aug 01 23:14:26 archxps systemd[1]: Starting Thunderbolt system service...
Aug 01 23:14:26 archxps systemd[1]: Starting D-Bus System Message Bus...
Aug 01 23:14:26 archxps systemd[1]: Starting IIO Sensor Proxy service...
Aug 01 23:14:26 archxps dbus-daemon[585]: dbus[585]: Unknown group "netdev" in message bus configuration file
Aug 01 23:14:26 archxps systemd[1]: Starting User Login Management...
Aug 01 23:14:26 archxps systemd[1]: Starting Virtual Machine and Container Registration Service...
Aug 01 23:14:26 archxps systemd[1]: TPM2 PCR Barrier (User) was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f).
Aug 01 23:14:26 archxps dbus-daemon[585]: dbus[585]: Unknown group "netdev" in message bus configuration file
Aug 01 23:14:26 archxps boltd[584]: bolt 0.9.5 starting up.
Aug 01 23:14:26 archxps systemd[1]: Started D-Bus System Message Bus.
Aug 01 23:14:26 archxps dbus-daemon[585]: [system] Activating systemd to hand-off: service name='org.freedesktop.PolicyKit1' unit='polkit.service' requested by ':1.2' (uid=0 pid=586 comm="/usr/lib/iio-sensor-proxy")
Aug 01 23:14:26 archxps boltd[584]: manager: initializing store
Aug 01 23:14:26 archxps boltd[584]: store: located at: /var/lib/boltd
Aug 01 23:14:26 archxps boltd[584]: config: loading user config
Aug 01 23:14:26 archxps systemd[1]: Starting Network Manager...
Aug 01 23:14:26 archxps dbus-daemon[585]: [system] Successfully activated service 'org.freedesktop.systemd1'
Aug 01 23:14:26 archxps systemd[1]: Started Virtual Machine and Container Registration Service.
Aug 01 23:14:26 archxps boltd[584]: bouncer: initializing polkit
Aug 01 23:14:26 archxps systemd[1]: Starting Authorization Manager...
Aug 01 23:14:26 archxps bluetoothd[583]: Bluetooth daemon 5.68
Aug 01 23:14:26 archxps systemd[1]: Started Bluetooth service.
Aug 01 23:14:26 archxps systemd[1]: Reached target Bluetooth Support.
Aug 01 23:14:26 archxps bluetoothd[583]: Starting SDP server
Aug 01 23:14:26 archxps bluetoothd[583]: src/plugin.c:plugin_init() System does not support csip plugin
Aug 01 23:14:26 archxps bluetoothd[583]: src/plugin.c:plugin_init() System does not support vcp plugin
Aug 01 23:14:26 archxps bluetoothd[583]: src/plugin.c:plugin_init() System does not support mcp plugin
Aug 01 23:14:26 archxps bluetoothd[583]: src/plugin.c:plugin_init() System does not support bass plugin
Aug 01 23:14:26 archxps bluetoothd[583]: src/plugin.c:plugin_init() System does not support bap plugin
Aug 01 23:14:26 archxps systemd-logind[587]: New seat seat0.
Aug 01 23:14:26 archxps polkitd[598]: Started polkitd version 122
Aug 01 23:14:26 archxps systemd-logind[587]: Watching system buttons on /dev/input/event1 (Power Button)
Aug 01 23:14:26 archxps polkitd[598]: Loading rules from directory /etc/polkit-1/rules.d
Aug 01 23:14:26 archxps polkitd[598]: Loading rules from directory /usr/share/polkit-1/rules.d
Aug 01 23:14:26 archxps kernel: Bluetooth: BNEP (Ethernet Emulation) ver 1.3
Aug 01 23:14:26 archxps kernel: Bluetooth: BNEP filters: protocol multicast
Aug 01 23:14:26 archxps kernel: Bluetooth: BNEP socket layer initialized
Aug 01 23:14:26 archxps systemd-logind[587]: Watching system buttons on /dev/input/event0 (Lid Switch)
Aug 01 23:14:26 archxps systemd-logind[587]: Watching system buttons on /dev/input/event3 (Intel HID events)
Aug 01 23:14:26 archxps systemd-logind[587]: Watching system buttons on /dev/input/event4 (Intel HID 5 button array)
Aug 01 23:14:26 archxps systemd-logind[587]: Watching system buttons on /dev/input/event2 (AT Translated Set 2 keyboard)
Aug 01 23:14:26 archxps systemd[1]: Started User Login Management.
Aug 01 23:14:26 archxps bluetoothd[583]: Bluetooth management interface 1.22 initialized
Aug 01 23:14:26 archxps dbus-daemon[585]: [system] Activating via systemd: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service' requested by ':1.5' (uid=0 pid=583 comm="/usr/lib/bluetooth/bluetoothd")
Aug 01 23:14:26 archxps polkitd[598]: Finished loading, compiling and executing 11 rules
Aug 01 23:14:26 archxps dbus-daemon[585]: [system] Successfully activated service 'org.freedesktop.PolicyKit1'
Aug 01 23:14:26 archxps polkitd[598]: Acquired the name org.freedesktop.PolicyKit1 on the system bus
Aug 01 23:14:26 archxps boltd[584]: watchdog: enabled [pulse: 90s]
Aug 01 23:14:26 archxps boltd[584]: udev: initializing udev
Aug 01 23:14:26 archxps boltd[584]: store: loading domains
Aug 01 23:14:26 archxps boltd[584]: store: loading devices
Aug 01 23:14:26 archxps boltd[584]: power: state located at: /run/boltd/power
Aug 01 23:14:26 archxps systemd[1]: Started Authorization Manager.
Aug 01 23:14:26 archxps systemd[1]: Started IIO Sensor Proxy service.
Aug 01 23:14:26 archxps systemd[1]: Starting Hostname Service...
Aug 01 23:14:26 archxps boltd[584]: power: force power support: no
Aug 01 23:14:26 archxps boltd[584]: udev: enumerating devices
Aug 01 23:14:26 archxps boltd[584]: [91dfd80f-ba50-domain0                    ] newly connected [none] (/sys/devices/pci0000:00/0000:00:0d.3/domain0/0-0)
Aug 01 23:14:26 archxps boltd[584]: security level set to 'none'
Aug 01 23:14:26 archxps boltd[584]: [91dfd80f-ba50-domain0                    ] domain: registered (bootacl: 0/0)
Aug 01 23:14:26 archxps boltd[584]: [91dfd80f-ba50-domain0                    ] bootacl: bootacl not supported, no sync
Aug 01 23:14:26 archxps boltd[584]: [91dfd80f-ba50-domain0                    ] udev: failed to determine if uid is stable: unknown NHI PCI id '0x9a21'
Aug 01 23:14:26 archxps boltd[584]: [91dfd80f-ba50-domain0                    ] udev: uuid is stable: no (for NHI: 0x9a21)
Aug 01 23:14:26 archxps boltd[584]: global 'generation' set to '4'
Aug 01 23:14:26 archxps boltd[584]: [91dfd80f-ba50-XPS 15 9510                ] device added, status: authorized, at /sys/devices/pci0000:00/0000:00:0d.3/domain0/0-0
Aug 01 23:14:26 archxps boltd[584]: [91dfd80f-ba50-XPS 15 9510                ] labeling device: Dell XPS 15 9510
Aug 01 23:14:26 archxps boltd[584]: [91dfd80f-ba50-domain0                    ] dbus: exported domain at /org/freedesktop/bolt/domains/91dfd80f_ba50_8780_ffff_ffffffffffff
Aug 01 23:14:26 archxps boltd[584]: [91dfd80f-ba50-XPS 15 9510                ] dbus: exported device at /org/freedesktop/bolt/devices/91dfd80f_ba50...
Aug 01 23:14:26 archxps systemd[1]: Started Thunderbolt system service.
Aug 01 23:14:26 archxps NetworkManager[597]: <info>  [1690902866.6938] NetworkManager (version 1.42.6-1) is starting... (boot:fb207ca9-56f2-47a4-b7ed-47747f71037c)
Aug 01 23:14:26 archxps NetworkManager[597]: <info>  [1690902866.6938] Read config: /etc/NetworkManager/NetworkManager.conf (lib: 20-connectivity.conf)
Aug 01 23:14:26 archxps systemd[1]: Started Network Manager.
Aug 01 23:14:26 archxps NetworkManager[597]: <info>  [1690902866.6950] bus-manager: acquired D-Bus service "org.freedesktop.NetworkManager"
Aug 01 23:14:26 archxps systemd[1]: Reached target Network.
Aug 01 23:14:26 archxps systemd[1]: Starting Network Manager Wait Online...
Aug 01 23:14:26 archxps systemd[1]: Starting Virtualization daemon...
Aug 01 23:14:26 archxps systemd[1]: Starting Permit User Sessions...
Aug 01 23:14:26 archxps NetworkManager[597]: <info>  [1690902866.6983] manager[0x55f4e55acca0]: monitoring kernel firmware directory '/lib/firmware'.
Aug 01 23:14:26 archxps dbus-daemon[585]: [system] Successfully activated service 'org.freedesktop.hostname1'
Aug 01 23:14:26 archxps NetworkManager[597]: <info>  [1690902866.7111] hostname: hostname: using hostnamed
Aug 01 23:14:26 archxps NetworkManager[597]: <info>  [1690902866.7111] hostname: static hostname changed from (none) to "archxps"
Aug 01 23:14:26 archxps NetworkManager[597]: <info>  [1690902866.7113] dns-mgr: init: dns=default,systemd-resolved rc-manager=symlink
Aug 01 23:14:26 archxps NetworkManager[597]: <info>  [1690902866.7118] rfkill1: found Wi-Fi radio killswitch (at /sys/devices/pci0000:00/0000:00:14.3/ieee80211/phy0/rfkill1) (driver iwlwifi)
Aug 01 23:14:26 archxps NetworkManager[597]: <info>  [1690902866.7118] manager[0x55f4e55acca0]: rfkill: Wi-Fi hardware radio set enabled
Aug 01 23:14:26 archxps NetworkManager[597]: <info>  [1690902866.7119] manager[0x55f4e55acca0]: rfkill: WWAN hardware radio set enabled
Aug 01 23:14:26 archxps NetworkManager[597]: <info>  [1690902866.7206] Loaded device plugin: NMTeamFactory (/usr/lib/NetworkManager/1.42.6-1/libnm-device-plugin-team.so)
Aug 01 23:14:26 archxps NetworkManager[597]: <info>  [1690902866.7226] Loaded device plugin: NMWwanFactory (/usr/lib/NetworkManager/1.42.6-1/libnm-device-plugin-wwan.so)
Aug 01 23:14:26 archxps NetworkManager[597]: <info>  [1690902866.7230] Loaded device plugin: NMOvsFactory (/usr/lib/NetworkManager/1.42.6-1/libnm-device-plugin-ovs.so)
Aug 01 23:14:26 archxps NetworkManager[597]: <info>  [1690902866.7238] Loaded device plugin: NMBluezManager (/usr/lib/NetworkManager/1.42.6-1/libnm-device-plugin-bluetooth.so)
Aug 01 23:14:26 archxps NetworkManager[597]: <info>  [1690902866.7241] Loaded device plugin: NMAtmManager (/usr/lib/NetworkManager/1.42.6-1/libnm-device-plugin-adsl.so)
Aug 01 23:14:26 archxps NetworkManager[597]: <info>  [1690902866.7247] Loaded device plugin: NMWifiFactory (/usr/lib/NetworkManager/1.42.6-1/libnm-device-plugin-wifi.so)
Aug 01 23:14:26 archxps NetworkManager[597]: <info>  [1690902866.7248] manager: rfkill: Wi-Fi enabled by radio killswitch; enabled by state file
Aug 01 23:14:26 archxps NetworkManager[597]: <info>  [1690902866.7248] manager: rfkill: WWAN enabled by radio killswitch; enabled by state file
Aug 01 23:14:26 archxps NetworkManager[597]: <info>  [1690902866.7248] manager: Networking is enabled by state file
Aug 01 23:14:26 archxps dbus-daemon[585]: [system] Activating via systemd: service name='org.freedesktop.nm_dispatcher' unit='dbus-org.freedesktop.nm-dispatcher.service' requested by ':1.8' (uid=0 pid=597 comm="/usr/bin/NetworkManager --no-daemon")
Aug 01 23:14:26 archxps NetworkManager[597]: <info>  [1690902866.7250] settings: Loaded settings plugin: keyfile (internal)
Aug 01 23:14:26 archxps NetworkManager[597]: <info>  [1690902866.7268] dhcp: init: Using DHCP client 'internal'
Aug 01 23:14:26 archxps NetworkManager[597]: <info>  [1690902866.7269] manager: (lo): new Loopback device (/org/freedesktop/NetworkManager/Devices/1)
Aug 01 23:14:26 archxps NetworkManager[597]: <info>  [1690902866.7276] device (lo): state change: unmanaged -> unavailable (reason 'connection-assumed', sys-iface-state: 'external')
Aug 01 23:14:26 archxps NetworkManager[597]: <info>  [1690902866.7277] device (lo): state change: unavailable -> disconnected (reason 'connection-assumed', sys-iface-state: 'external')
Aug 01 23:14:26 archxps NetworkManager[597]: <info>  [1690902866.7280] device (lo): Activation: starting connection 'lo' (90d7c2af-dc64-4323-951b-0d75f7caf900)
Aug 01 23:14:26 archxps NetworkManager[597]: <info>  [1690902866.7281] device (wlan0): driver supports Access Point (AP) mode
Aug 01 23:14:26 archxps NetworkManager[597]: <info>  [1690902866.7283] manager: (wlan0): new 802.11 Wi-Fi device (/org/freedesktop/NetworkManager/Devices/2)
Aug 01 23:14:26 archxps NetworkManager[597]: <info>  [1690902866.7284] device (wlan0): state change: unmanaged -> unavailable (reason 'managed', sys-iface-state: 'external')
Aug 01 23:14:26 archxps systemd[1]: Finished Permit User Sessions.
Aug 01 23:14:26 archxps systemd[1]: Started Virtualization daemon.
Aug 01 23:14:26 archxps systemd[1]: Started Hostname Service.
Aug 01 23:14:26 archxps systemd[1]: Starting Network Manager Script Dispatcher Service...
Aug 01 23:14:26 archxps systemd[1]: Starting GNOME Display Manager...
Aug 01 23:14:26 archxps dbus-daemon[585]: [system] Successfully activated service 'org.freedesktop.nm_dispatcher'
Aug 01 23:14:26 archxps systemd[1]: Started Network Manager Script Dispatcher Service.
Aug 01 23:14:26 archxps systemd[1]: Started GNOME Display Manager.
Aug 01 23:14:26 archxps kernel: iwlwifi 0000:00:14.3: Registered PHC clock: iwlwifi-PTP, with index: 0
Aug 01 23:14:26 archxps NetworkManager[597]: <info>  [1690902866.9946] device (wlan0): set-hw-addr: set MAC address to 1A:E5:E2:79:7F:BE (scanning)
Aug 01 23:14:26 archxps kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this.
Aug 01 23:14:27 archxps dbus-daemon[585]: [system] Activating via systemd: service name='fi.w1.wpa_supplicant1' unit='wpa_supplicant.service' requested by ':1.8' (uid=0 pid=597 comm="/usr/bin/NetworkManager --no-daemon")
Aug 01 23:14:27 archxps NetworkManager[597]: <info>  [1690902867.2059] ovsdb: disconnected from ovsdb
Aug 01 23:14:27 archxps NetworkManager[597]: <info>  [1690902867.2061] device (lo): state change: disconnected -> prepare (reason 'none', sys-iface-state: 'external')
Aug 01 23:14:27 archxps NetworkManager[597]: <info>  [1690902867.2064] device (lo): state change: prepare -> config (reason 'none', sys-iface-state: 'external')
Aug 01 23:14:27 archxps NetworkManager[597]: <info>  [1690902867.2066] device (lo): state change: config -> ip-config (reason 'none', sys-iface-state: 'external')
Aug 01 23:14:27 archxps NetworkManager[597]: <info>  [1690902867.2075] manager: (virbr0): new Bridge device (/org/freedesktop/NetworkManager/Devices/3)
Aug 01 23:14:27 archxps NetworkManager[597]: <info>  [1690902867.2080] device (lo): state change: ip-config -> ip-check (reason 'none', sys-iface-state: 'external')
Aug 01 23:14:27 archxps NetworkManager[597]: <info>  [1690902867.2093] device (lo): state change: ip-check -> secondaries (reason 'none', sys-iface-state: 'external')
Aug 01 23:14:27 archxps NetworkManager[597]: <info>  [1690902867.2095] device (lo): state change: secondaries -> activated (reason 'none', sys-iface-state: 'external')
Aug 01 23:14:27 archxps NetworkManager[597]: <info>  [1690902867.2100] device (lo): Activation: successful, device activated.
Aug 01 23:14:27 archxps systemd[1]: Starting WPA supplicant...
Aug 01 23:14:27 archxps dbus-daemon[585]: [system] Successfully activated service 'fi.w1.wpa_supplicant1'
Aug 01 23:14:27 archxps systemd[1]: Started WPA supplicant.
Aug 01 23:14:27 archxps wpa_supplicant[665]: Successfully initialized wpa_supplicant
Aug 01 23:14:27 archxps NetworkManager[597]: <info>  [1690902867.3035] device (wlan0): supplicant interface state: internal-starting -> disconnected
Aug 01 23:14:27 archxps NetworkManager[597]: <info>  [1690902867.3035] Wi-Fi P2P device controlled by interface wlan0 created
Aug 01 23:14:27 archxps NetworkManager[597]: <info>  [1690902867.3037] manager: (p2p-dev-wlan0): new 802.11 Wi-Fi P2P device (/org/freedesktop/NetworkManager/Devices/4)
Aug 01 23:14:27 archxps NetworkManager[597]: <info>  [1690902867.3038] device (p2p-dev-wlan0): state change: unmanaged -> unavailable (reason 'managed', sys-iface-state: 'external')
Aug 01 23:14:27 archxps NetworkManager[597]: <info>  [1690902867.3040] device (wlan0): state change: unavailable -> disconnected (reason 'supplicant-available', sys-iface-state: 'managed')
Aug 01 23:14:27 archxps NetworkManager[597]: <info>  [1690902867.3043] device (p2p-dev-wlan0): state change: unavailable -> disconnected (reason 'none', sys-iface-state: 'managed')
Aug 01 23:14:27 archxps NetworkManager[597]: <info>  [1690902867.3069] device (virbr0): state change: unmanaged -> unavailable (reason 'connection-assumed', sys-iface-state: 'external')
Aug 01 23:14:27 archxps NetworkManager[597]: <info>  [1690902867.3072] device (virbr0): state change: unavailable -> disconnected (reason 'connection-assumed', sys-iface-state: 'external')
Aug 01 23:14:27 archxps NetworkManager[597]: <info>  [1690902867.3075] device (virbr0): Activation: starting connection 'virbr0' (e60f7538-06d9-4614-81aa-d6513028d509)
Aug 01 23:14:27 archxps NetworkManager[597]: <info>  [1690902867.3077] device (virbr0): state change: disconnected -> prepare (reason 'none', sys-iface-state: 'external')
Aug 01 23:14:27 archxps NetworkManager[597]: <info>  [1690902867.3079] device (virbr0): state change: prepare -> config (reason 'none', sys-iface-state: 'external')
Aug 01 23:14:27 archxps NetworkManager[597]: <info>  [1690902867.3080] device (virbr0): state change: config -> ip-config (reason 'none', sys-iface-state: 'external')
Aug 01 23:14:27 archxps NetworkManager[597]: <info>  [1690902867.3081] device (virbr0): state change: ip-config -> ip-check (reason 'none', sys-iface-state: 'external')
Aug 01 23:14:27 archxps NetworkManager[597]: <info>  [1690902867.3088] device (virbr0): state change: ip-check -> secondaries (reason 'none', sys-iface-state: 'external')
Aug 01 23:14:27 archxps NetworkManager[597]: <info>  [1690902867.3089] device (virbr0): state change: secondaries -> activated (reason 'none', sys-iface-state: 'external')
Aug 01 23:14:27 archxps NetworkManager[597]: <info>  [1690902867.3090] manager: NetworkManager state is now CONNECTED_LOCAL
Aug 01 23:14:27 archxps NetworkManager[597]: <info>  [1690902867.3092] device (virbr0): Activation: successful, device activated.
Aug 01 23:14:27 archxps dnsmasq[730]: started, version 2.89 cachesize 150
Aug 01 23:14:27 archxps dnsmasq[730]: compile time options: IPv6 GNU-getopt DBus no-UBus i18n IDN2 DHCP DHCPv6 no-Lua TFTP conntrack ipset nftset auth cryptohash DNSSEC loop-detect inotify dumpfile
Aug 01 23:14:27 archxps dnsmasq-dhcp[730]: DHCP, IP range 192.168.122.2 -- 192.168.122.254, lease time 1h
Aug 01 23:14:27 archxps dnsmasq-dhcp[730]: DHCP, sockets bound exclusively to interface virbr0
Aug 01 23:14:27 archxps dnsmasq[730]: no servers found in /etc/resolv.conf, will retry
Aug 01 23:14:27 archxps dnsmasq[730]: read /etc/hosts - 0 names
Aug 01 23:14:27 archxps dnsmasq[730]: read /var/lib/libvirt/dnsmasq/default.addnhosts - 0 names
Aug 01 23:14:27 archxps dnsmasq-dhcp[730]: read /var/lib/libvirt/dnsmasq/default.hostsfile
Aug 01 23:14:27 archxps kernel: [drm] Initialized i915 1.6.0 20201103 for 0000:00:02.0 on minor 1
Aug 01 23:14:27 archxps kernel: ACPI: video: Video Device [PEGP] (multi-head: no  rom: yes  post: no)
Aug 01 23:14:27 archxps kernel: input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:02/LNXVIDEO:00/input/input24
Aug 01 23:14:27 archxps kernel: ACPI: video: Video Device [GFX0] (multi-head: yes  rom: no  post: no)
Aug 01 23:14:27 archxps kernel: input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:01/input/input25
Aug 01 23:14:27 archxps kernel: snd_hda_intel 0000:00:1f.3: bound 0000:00:02.0 (ops i915_audio_component_bind_ops [i915])
Aug 01 23:14:27 archxps kernel: fbcon: i915drmfb (fb0) is primary device
Aug 01 23:14:27 archxps kernel: fbcon: Deferring console take-over
Aug 01 23:14:27 archxps kernel: i915 0000:00:02.0: [drm] fb0: i915drmfb frame buffer device
Aug 01 23:14:27 archxps dbus-daemon[585]: [system] Activating via systemd: service name='org.freedesktop.Accounts' unit='accounts-daemon.service' requested by ':1.13' (uid=0 pid=650 comm="/usr/bin/gdm")
Aug 01 23:14:27 archxps systemd[1]: Reached target User and Group Name Lookups.
Aug 01 23:14:27 archxps systemd[1]: Starting Accounts Service...
Aug 01 23:14:27 archxps systemd[1]: Starting Load/Save Screen Backlight Brightness of backlight:intel_backlight...
Aug 01 23:14:27 archxps kernel: snd_hda_codec_realtek hdaudioC0D0: autoconfig for ALC289: line_outs=2 (0x14/0x17/0x0/0x0/0x0) type:speaker
Aug 01 23:14:27 archxps kernel: snd_hda_codec_realtek hdaudioC0D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
Aug 01 23:14:27 archxps kernel: snd_hda_codec_realtek hdaudioC0D0:    hp_outs=1 (0x21/0x0/0x0/0x0/0x0)
Aug 01 23:14:27 archxps kernel: snd_hda_codec_realtek hdaudioC0D0:    mono: mono_out=0x0
Aug 01 23:14:27 archxps kernel: snd_hda_codec_realtek hdaudioC0D0:    inputs:
Aug 01 23:14:27 archxps kernel: snd_hda_codec_realtek hdaudioC0D0:      Headset Mic=0x19
Aug 01 23:14:27 archxps kernel: snd_hda_codec_realtek hdaudioC0D0:      Headphone Mic=0x1b
Aug 01 23:14:27 archxps kernel: snd_hda_codec_realtek hdaudioC0D0:      Internal Mic=0x12
Aug 01 23:14:27 archxps systemd[1]: Finished Load/Save Screen Backlight Brightness of backlight:intel_backlight.
Aug 01 23:14:27 archxps accounts-daemon[743]: started daemon version 23.13.0
Aug 01 23:14:27 archxps dbus-daemon[585]: [system] Successfully activated service 'org.freedesktop.Accounts'
Aug 01 23:14:27 archxps systemd[1]: Started Accounts Service.
Aug 01 23:14:27 archxps systemd[1]: Created slice User Slice of UID 120.
Aug 01 23:14:27 archxps systemd[1]: Starting User Runtime Directory /run/user/120...
Aug 01 23:14:27 archxps systemd-logind[587]: New session 1 of user gdm.
Aug 01 23:14:27 archxps systemd[1]: Finished User Runtime Directory /run/user/120.
Aug 01 23:14:27 archxps systemd[1]: Starting User Manager for UID 120...
Aug 01 23:14:27 archxps dbus-daemon[585]: [system] Activating via systemd: service name='org.freedesktop.home1' unit='dbus-org.freedesktop.home1.service' requested by ':1.18' (uid=0 pid=767 comm="(systemd)")
Aug 01 23:14:27 archxps dbus-daemon[585]: [system] Activation via systemd failed for unit 'dbus-org.freedesktop.home1.service': Unit dbus-org.freedesktop.home1.service not found.
Aug 01 23:14:27 archxps (systemd)[767]: pam_warn(systemd-user:setcred): function=[pam_sm_setcred] flags=0x8002 service=[systemd-user] terminal=[] user=[gdm] ruser=[<unknown>] rhost=[<unknown>]
Aug 01 23:14:27 archxps (systemd)[767]: pam_unix(systemd-user:session): session opened for user gdm(uid=120) by gdm(uid=0)
Aug 01 23:14:27 archxps systemd[767]: Queued start job for default target Main User Target.
Aug 01 23:14:27 archxps systemd[767]: Created slice User Application Slice.
Aug 01 23:14:27 archxps systemd[767]: Reached target Paths.
Aug 01 23:14:27 archxps systemd[767]: Reached target Timers.
Aug 01 23:14:27 archxps systemd[767]: Starting D-Bus User Message Bus Socket...
Aug 01 23:14:27 archxps systemd[767]: Listening on GnuPG network certificate management daemon.
Aug 01 23:14:27 archxps systemd[767]: Listening on GCR ssh-agent wrapper.
Aug 01 23:14:27 archxps systemd[767]: Listening on GNOME Keyring daemon.
Aug 01 23:14:27 archxps systemd[767]: Listening on GnuPG cryptographic agent and passphrase cache (access for web browsers).
Aug 01 23:14:27 archxps systemd[767]: Listening on GnuPG cryptographic agent and passphrase cache (restricted).
Aug 01 23:14:27 archxps systemd[767]: Listening on GnuPG cryptographic agent (ssh-agent emulation).
Aug 01 23:14:27 archxps systemd[767]: Listening on GnuPG cryptographic agent and passphrase cache.
Aug 01 23:14:27 archxps systemd[767]: Listening on p11-kit server.
Aug 01 23:14:27 archxps systemd[767]: Listening on PipeWire PulseAudio.
Aug 01 23:14:27 archxps systemd[767]: Listening on PipeWire Multimedia System Socket.
Aug 01 23:14:27 archxps systemd[767]: Listening on D-Bus User Message Bus Socket.
Aug 01 23:14:27 archxps systemd[767]: Reached target Sockets.
Aug 01 23:14:27 archxps systemd[767]: Reached target Basic System.
Aug 01 23:14:27 archxps systemd[1]: Started User Manager for UID 120.
Aug 01 23:14:27 archxps systemd[767]: Starting Update XDG user dir configuration...
Aug 01 23:14:27 archxps systemd[1]: Started Session 1 of User gdm.
Aug 01 23:14:27 archxps systemd[767]: Finished Update XDG user dir configuration.
Aug 01 23:14:27 archxps systemd[767]: Reached target Main User Target.
Aug 01 23:14:27 archxps systemd[767]: Startup finished in 116ms.

Offline

#10 2023-08-01 18:57:00

ammonium
Member
Registered: 2021-04-21
Posts: 10

Re: [SOLVED] NVMe SSD not recognized on recent kernels, but is on LTS

seth wrote:

no further meaningful error messages

Please don't paraphrase, https://bbs.archlinux.org/viewtopic.php?id=57855

Sorry, but that's the only output it gives, actually nothing else after.
Here's the output of

journalctl -b | grep nvme

:

Aug 01 14:19:30 arch kernel: Command line: BOOT_IMAGE=/@/boot/vmlinuz-linux root=UUID=195fd412-9e23-47f1-a6f1-e154dfc6565b rw rootflags=subvol=@ nvidia-drm.modeset=1 acpi_enforce_resources=lax nvme_core.default_ps_max_latency_us=0
Aug 01 14:19:30 arch kernel: Kernel command line: BOOT_IMAGE=/@/boot/vmlinuz-linux root=UUID=195fd412-9e23-47f1-a6f1-e154dfc6565b rw rootflags=subvol=@ nvidia-drm.modeset=1 acpi_enforce_resources=lax nvme_core.default_ps_max_latency_us=0
Aug 01 14:19:30 arch kernel: nvme nvme0: pci function 0000:01:00.0
Aug 01 14:19:30 arch kernel: nvme nvme1: pci function 0000:04:00.0
Aug 01 14:19:30 arch kernel: nvme nvme1: missing or invalid SUBNQN field.
Aug 01 14:19:30 arch kernel: nvme nvme0: Device not ready; aborting initialisation, CSTS=0x0
Aug 01 14:19:30 arch kernel: nvme nvme1: 15/0/0 default/read/poll queues
Aug 01 14:19:30 arch kernel:  nvme1n1: p1 p2
Aug 01 14:19:30 arch kernel: BTRFS: device label ROOT devid 1 transid 1623004 /dev/nvme1n1p2 scanned by (udev-worker) (234)
Aug 01 14:19:30 arch kernel: BTRFS info (device nvme1n1p2): using crc32c (crc32c-intel) checksum algorithm
Aug 01 14:19:30 arch kernel: BTRFS info (device nvme1n1p2): using free space tree
Aug 01 14:19:30 arch kernel: BTRFS info (device nvme1n1p2): enabling ssd optimizations
Aug 01 14:19:30 arch kernel: BTRFS info (device nvme1n1p2): auto enabling async discard
Aug 01 14:19:31 arch systemd-fsck[498]: /dev/nvme1n1p1: 9 files, 114/63965 clusters

where nvme1 is a gen3 from the chipset controller and nvme0 is the Netac NV7000-t on the CPU slot.
So the only output about nvme0 is

Aug 01 14:19:30 arch kernel: nvme nvme0: pci function 0000:01:00.0
Aug 01 14:19:30 arch kernel: nvme nvme0: Device not ready; aborting initialisation, CSTS=0x0

Journal from when it doesn't work:

Aug 01 14:19:30 arch kernel: Linux version 6.4.7-arch1-1 (linux@archlinux) (gcc (GCC) 13.1.1 20230714, GNU ld (GNU Binutils) 2.40.0) #1 SMP PREEMPT_DYNAMIC Thu, 27 Jul 2023 22:02:18 +0000
Aug 01 14:19:30 arch kernel: Command line: BOOT_IMAGE=/@/boot/vmlinuz-linux root=UUID=195fd412-9e23-47f1-a6f1-e154dfc6565b rw rootflags=subvol=@ nvidia-drm.modeset=1 acpi_enforce_resources=lax nvme_core.default_ps_max_latency_us=0
Aug 01 14:19:30 arch kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
Aug 01 14:19:30 arch kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
Aug 01 14:19:30 arch kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
Aug 01 14:19:30 arch kernel: x86/fpu: Supporting XSAVE feature 0x200: 'Protection Keys User registers'
Aug 01 14:19:30 arch kernel: x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
Aug 01 14:19:30 arch kernel: x86/fpu: xstate_offset[9]:  832, xstate_sizes[9]:    8
Aug 01 14:19:30 arch kernel: x86/fpu: Enabled xstate features 0x207, context size is 840 bytes, using 'compacted' format.
Aug 01 14:19:30 arch kernel: signal: max sigframe size: 3376
Aug 01 14:19:30 arch kernel: BIOS-provided physical RAM map:
Aug 01 14:19:30 arch kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable
Aug 01 14:19:30 arch kernel: BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved
Aug 01 14:19:30 arch kernel: BIOS-e820: [mem 0x0000000000100000-0x0000000009c3efff] usable
Aug 01 14:19:30 arch kernel: BIOS-e820: [mem 0x0000000009c3f000-0x0000000009ffffff] reserved
Aug 01 14:19:30 arch kernel: BIOS-e820: [mem 0x000000000a000000-0x000000000a1fffff] usable
Aug 01 14:19:30 arch kernel: BIOS-e820: [mem 0x000000000a200000-0x000000000a20dfff] ACPI NVS
Aug 01 14:19:30 arch kernel: BIOS-e820: [mem 0x000000000a20e000-0x00000000bad8efff] usable
Aug 01 14:19:30 arch kernel: BIOS-e820: [mem 0x00000000bad8f000-0x00000000bc4fbfff] reserved
Aug 01 14:19:30 arch kernel: BIOS-e820: [mem 0x00000000bc4fc000-0x00000000bc546fff] ACPI data
Aug 01 14:19:30 arch kernel: BIOS-e820: [mem 0x00000000bc547000-0x00000000bcc30fff] ACPI NVS
Aug 01 14:19:30 arch kernel: BIOS-e820: [mem 0x00000000bcc31000-0x00000000bdbfefff] reserved
Aug 01 14:19:30 arch kernel: BIOS-e820: [mem 0x00000000bdbff000-0x00000000beffffff] usable
Aug 01 14:19:30 arch kernel: BIOS-e820: [mem 0x00000000bf000000-0x00000000bfffffff] reserved
Aug 01 14:19:30 arch kernel: BIOS-e820: [mem 0x00000000f0000000-0x00000000f7ffffff] reserved
Aug 01 14:19:30 arch kernel: BIOS-e820: [mem 0x00000000fd200000-0x00000000fd2fffff] reserved
Aug 01 14:19:30 arch kernel: BIOS-e820: [mem 0x00000000fd400000-0x00000000fd5fffff] reserved
Aug 01 14:19:30 arch kernel: BIOS-e820: [mem 0x00000000fea00000-0x00000000fea0ffff] reserved
Aug 01 14:19:30 arch kernel: BIOS-e820: [mem 0x00000000feb80000-0x00000000fec01fff] reserved
Aug 01 14:19:30 arch kernel: BIOS-e820: [mem 0x00000000fec10000-0x00000000fec10fff] reserved
Aug 01 14:19:30 arch kernel: BIOS-e820: [mem 0x00000000fed00000-0x00000000fed00fff] reserved
Aug 01 14:19:30 arch kernel: BIOS-e820: [mem 0x00000000fed40000-0x00000000fed44fff] reserved
Aug 01 14:19:30 arch kernel: BIOS-e820: [mem 0x00000000fed80000-0x00000000fed8ffff] reserved
Aug 01 14:19:30 arch kernel: BIOS-e820: [mem 0x00000000fedc2000-0x00000000fedcffff] reserved
Aug 01 14:19:30 arch kernel: BIOS-e820: [mem 0x00000000fedd4000-0x00000000fedd5fff] reserved
Aug 01 14:19:30 arch kernel: BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
Aug 01 14:19:30 arch kernel: BIOS-e820: [mem 0x0000000100000000-0x0000000d3f37ffff] usable
Aug 01 14:19:30 arch kernel: BIOS-e820: [mem 0x0000000d3f380000-0x0000000d3fffffff] reserved
Aug 01 14:19:30 arch kernel: NX (Execute Disable) protection: active
Aug 01 14:19:30 arch kernel: e820: update [mem 0xb2b86018-0xb2b97057] usable ==> usable
Aug 01 14:19:30 arch kernel: e820: update [mem 0xb2b86018-0xb2b97057] usable ==> usable
Aug 01 14:19:30 arch kernel: e820: update [mem 0xb290d018-0xb2933857] usable ==> usable
Aug 01 14:19:30 arch kernel: e820: update [mem 0xb290d018-0xb2933857] usable ==> usable
Aug 01 14:19:30 arch kernel: extended physical RAM map:
Aug 01 14:19:30 arch kernel: reserve setup_data: [mem 0x0000000000000000-0x000000000009ffff] usable
Aug 01 14:19:30 arch kernel: reserve setup_data: [mem 0x00000000000a0000-0x00000000000fffff] reserved
Aug 01 14:19:30 arch kernel: reserve setup_data: [mem 0x0000000000100000-0x0000000009c3efff] usable
Aug 01 14:19:30 arch kernel: reserve setup_data: [mem 0x0000000009c3f000-0x0000000009ffffff] reserved
Aug 01 14:19:30 arch kernel: reserve setup_data: [mem 0x000000000a000000-0x000000000a1fffff] usable
Aug 01 14:19:30 arch kernel: reserve setup_data: [mem 0x000000000a200000-0x000000000a20dfff] ACPI NVS
Aug 01 14:19:30 arch kernel: reserve setup_data: [mem 0x000000000a20e000-0x00000000b290d017] usable
Aug 01 14:19:30 arch kernel: reserve setup_data: [mem 0x00000000b290d018-0x00000000b2933857] usable
Aug 01 14:19:30 arch kernel: reserve setup_data: [mem 0x00000000b2933858-0x00000000b2b86017] usable
Aug 01 14:19:30 arch kernel: reserve setup_data: [mem 0x00000000b2b86018-0x00000000b2b97057] usable
Aug 01 14:19:30 arch kernel: reserve setup_data: [mem 0x00000000b2b97058-0x00000000bad8efff] usable
Aug 01 14:19:30 arch kernel: reserve setup_data: [mem 0x00000000bad8f000-0x00000000bc4fbfff] reserved
Aug 01 14:19:30 arch kernel: reserve setup_data: [mem 0x00000000bc4fc000-0x00000000bc546fff] ACPI data
Aug 01 14:19:30 arch kernel: reserve setup_data: [mem 0x00000000bc547000-0x00000000bcc30fff] ACPI NVS
Aug 01 14:19:30 arch kernel: reserve setup_data: [mem 0x00000000bcc31000-0x00000000bdbfefff] reserved
Aug 01 14:19:30 arch kernel: reserve setup_data: [mem 0x00000000bdbff000-0x00000000beffffff] usable
Aug 01 14:19:30 arch kernel: reserve setup_data: [mem 0x00000000bf000000-0x00000000bfffffff] reserved
Aug 01 14:19:30 arch kernel: reserve setup_data: [mem 0x00000000f0000000-0x00000000f7ffffff] reserved
Aug 01 14:19:30 arch kernel: reserve setup_data: [mem 0x00000000fd200000-0x00000000fd2fffff] reserved
Aug 01 14:19:30 arch kernel: reserve setup_data: [mem 0x00000000fd400000-0x00000000fd5fffff] reserved
Aug 01 14:19:30 arch kernel: reserve setup_data: [mem 0x00000000fea00000-0x00000000fea0ffff] reserved
Aug 01 14:19:30 arch kernel: reserve setup_data: [mem 0x00000000feb80000-0x00000000fec01fff] reserved
Aug 01 14:19:30 arch kernel: reserve setup_data: [mem 0x00000000fec10000-0x00000000fec10fff] reserved
Aug 01 14:19:30 arch kernel: reserve setup_data: [mem 0x00000000fed00000-0x00000000fed00fff] reserved
Aug 01 14:19:30 arch kernel: reserve setup_data: [mem 0x00000000fed40000-0x00000000fed44fff] reserved
Aug 01 14:19:30 arch kernel: reserve setup_data: [mem 0x00000000fed80000-0x00000000fed8ffff] reserved
Aug 01 14:19:30 arch kernel: reserve setup_data: [mem 0x00000000fedc2000-0x00000000fedcffff] reserved
Aug 01 14:19:30 arch kernel: reserve setup_data: [mem 0x00000000fedd4000-0x00000000fedd5fff] reserved
Aug 01 14:19:30 arch kernel: reserve setup_data: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
Aug 01 14:19:30 arch kernel: reserve setup_data: [mem 0x0000000100000000-0x0000000d3f37ffff] usable
Aug 01 14:19:30 arch kernel: reserve setup_data: [mem 0x0000000d3f380000-0x0000000d3fffffff] reserved
Aug 01 14:19:30 arch kernel: efi: EFI v2.7 by American Megatrends
Aug 01 14:19:30 arch kernel: efi: ACPI=0xbcc18000 ACPI 2.0=0xbcc18014 TPMFinalLog=0xbcbe2000 SMBIOS=0xbda23000 SMBIOS 3.0=0xbda22000 MEMATTR=0xb2c2f018 ESRT=0xb8dff498 INITRD=0xb2c26d98 RNG=0xbc50a018 TPMEventLog=0xb2bf1018 
Aug 01 14:19:30 arch kernel: random: crng init done
Aug 01 14:19:30 arch kernel: efi: Remove mem306: MMIO range=[0xf0000000-0xf7ffffff] (128MB) from e820 map
Aug 01 14:19:30 arch kernel: e820: remove [mem 0xf0000000-0xf7ffffff] reserved
Aug 01 14:19:30 arch kernel: efi: Remove mem307: MMIO range=[0xfd200000-0xfd2fffff] (1MB) from e820 map
Aug 01 14:19:30 arch kernel: e820: remove [mem 0xfd200000-0xfd2fffff] reserved
Aug 01 14:19:30 arch kernel: efi: Remove mem308: MMIO range=[0xfd400000-0xfd5fffff] (2MB) from e820 map
Aug 01 14:19:30 arch kernel: e820: remove [mem 0xfd400000-0xfd5fffff] reserved
Aug 01 14:19:30 arch kernel: efi: Not removing mem309: MMIO range=[0xfea00000-0xfea0ffff] (64KB) from e820 map
Aug 01 14:19:30 arch kernel: efi: Remove mem310: MMIO range=[0xfeb80000-0xfec01fff] (0MB) from e820 map
Aug 01 14:19:30 arch kernel: e820: remove [mem 0xfeb80000-0xfec01fff] reserved
Aug 01 14:19:30 arch kernel: efi: Not removing mem311: MMIO range=[0xfec10000-0xfec10fff] (4KB) from e820 map
Aug 01 14:19:30 arch kernel: efi: Not removing mem312: MMIO range=[0xfed00000-0xfed00fff] (4KB) from e820 map
Aug 01 14:19:30 arch kernel: efi: Not removing mem313: MMIO range=[0xfed40000-0xfed44fff] (20KB) from e820 map
Aug 01 14:19:30 arch kernel: efi: Not removing mem314: MMIO range=[0xfed80000-0xfed8ffff] (64KB) from e820 map
Aug 01 14:19:30 arch kernel: efi: Not removing mem315: MMIO range=[0xfedc2000-0xfedcffff] (56KB) from e820 map
Aug 01 14:19:30 arch kernel: efi: Not removing mem316: MMIO range=[0xfedd4000-0xfedd5fff] (8KB) from e820 map
Aug 01 14:19:30 arch kernel: efi: Remove mem317: MMIO range=[0xff000000-0xffffffff] (16MB) from e820 map
Aug 01 14:19:30 arch kernel: e820: remove [mem 0xff000000-0xffffffff] reserved
Aug 01 14:19:30 arch kernel: SMBIOS 3.3.0 present.
Aug 01 14:19:30 arch kernel: DMI: Gigabyte Technology Co., Ltd. X570 AORUS ELITE/X570 AORUS ELITE, BIOS F38e 07/18/2023
Aug 01 14:19:30 arch kernel: tsc: Fast TSC calibration using PIT
Aug 01 14:19:30 arch kernel: tsc: Detected 3400.157 MHz processor
Aug 01 14:19:30 arch kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
Aug 01 14:19:30 arch kernel: e820: remove [mem 0x000a0000-0x000fffff] usable
Aug 01 14:19:30 arch kernel: last_pfn = 0xd3f380 max_arch_pfn = 0x400000000
Aug 01 14:19:30 arch kernel: total RAM covered: 3071M
Aug 01 14:19:30 arch kernel: Found optimal setting for mtrr clean up
Aug 01 14:19:30 arch kernel:  gran_size: 64K         chunk_size: 64M         num_reg: 3          lose cover RAM: 0G
Aug 01 14:19:30 arch kernel: x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
Aug 01 14:19:30 arch kernel: e820: update [mem 0xbc6b0000-0xbc6bffff] usable ==> reserved
Aug 01 14:19:30 arch kernel: e820: update [mem 0xc0000000-0xffffffff] usable ==> reserved
Aug 01 14:19:30 arch kernel: last_pfn = 0xbf000 max_arch_pfn = 0x400000000
Aug 01 14:19:30 arch kernel: esrt: Reserving ESRT space from 0x00000000b8dff498 to 0x00000000b8dff4d0.
Aug 01 14:19:30 arch kernel: e820: update [mem 0xb8dff000-0xb8dfffff] usable ==> reserved
Aug 01 14:19:30 arch kernel: Using GB pages for direct mapping
Aug 01 14:19:30 arch kernel: Secure boot disabled
Aug 01 14:19:30 arch kernel: RAMDISK: [mem 0xab6bd000-0xac28afff]
Aug 01 14:19:30 arch kernel: ACPI: Early table checksum verification disabled
Aug 01 14:19:30 arch kernel: ACPI: RSDP 0x00000000BCC18014 000024 (v02 ALASKA)
Aug 01 14:19:30 arch kernel: ACPI: XSDT 0x00000000BCC17728 0000DC (v01 ALASKA A M I    01072009 AMI  01000013)
Aug 01 14:19:30 arch kernel: ACPI: FACP 0x00000000BC52B000 000114 (v06 ALASKA A M I    01072009 AMI  00010013)
Aug 01 14:19:30 arch kernel: ACPI: DSDT 0x00000000BC524000 00672D (v02 ALASKA A M I    01072009 INTL 20190509)
Aug 01 14:19:30 arch kernel: ACPI: FACS 0x00000000BCC12000 000040
Aug 01 14:19:30 arch kernel: ACPI: HWIN 0x00000000BC546000 000054 (v00 GBT    AMD      00040000 AMI  01000013)
Aug 01 14:19:30 arch kernel: ACPI: SSDT 0x00000000BC53A000 00B562 (v02 GBT    GSWApp   00000001 INTL 20190509)
Aug 01 14:19:30 arch kernel: ACPI: SSDT 0x00000000BC531000 008CE9 (v02 AMD    AmdTable 00000002 MSFT 04000000)
Aug 01 14:19:30 arch kernel: ACPI: SSDT 0x00000000BC52D000 003D7C (v02 AMD    AMD AOD  00000001 INTL 20190509)
Aug 01 14:19:30 arch kernel: ACPI: SSDT 0x00000000BC52C000 0000FC (v02 ALASKA CPUSSDT  01072009 AMI  01072009)
Aug 01 14:19:30 arch kernel: ACPI: FIDT 0x00000000BC523000 00009C (v01 ALASKA A M I    01072009 AMI  00010013)
Aug 01 14:19:30 arch kernel: ACPI: MCFG 0x00000000BC522000 00003C (v01 ALASKA A M I    01072009 MSFT 00010013)
Aug 01 14:19:30 arch kernel: ACPI: HPET 0x00000000BC521000 000038 (v01 ALASKA A M I    01072009 AMI  00000005)
Aug 01 14:19:30 arch kernel: ACPI: SSDT 0x00000000BC520000 000024 (v01 AMD    BIXBY    00001000 INTL 20190509)
Aug 01 14:19:30 arch kernel: ACPI: IVRS 0x00000000BC51F000 0000D0 (v02 AMD    AmdTable 00000001 AMD  00000001)
Aug 01 14:19:30 arch kernel: ACPI: FPDT 0x00000000BC51E000 000044 (v01 ALASKA A M I    01072009 AMI  01000013)
Aug 01 14:19:30 arch kernel: ACPI: BGRT 0x00000000BC51D000 000038 (v01 ALASKA A M I    01072009 AMI  00010013)
Aug 01 14:19:30 arch kernel: ACPI: TPM2 0x00000000BC51C000 00004C (v04 ALASKA A M I    00000001 AMI  00000000)
Aug 01 14:19:30 arch kernel: ACPI: PCCT 0x00000000BC51B000 00006E (v02 AMD    AmdTable 00000001 AMD  00000001)
Aug 01 14:19:30 arch kernel: ACPI: SSDT 0x00000000BC516000 004043 (v02 AMD    AmdTable 00000001 AMD  00000001)
Aug 01 14:19:30 arch kernel: ACPI: CRAT 0x00000000BC515000 000F10 (v01 AMD    AmdTable 00000001 AMD  00000001)
Aug 01 14:19:30 arch kernel: ACPI: CDIT 0x00000000BC514000 000029 (v01 AMD    AmdTable 00000001 AMD  00000001)
Aug 01 14:19:30 arch kernel: ACPI: SSDT 0x00000000BC513000 000625 (v02 AMD    QOGIRDGP 00000001 INTL 20190509)
Aug 01 14:19:30 arch kernel: ACPI: SSDT 0x00000000BC50F000 003A23 (v02 AMD    QOGIRN   00000001 INTL 20190509)
Aug 01 14:19:30 arch kernel: ACPI: WSMT 0x00000000BC50E000 000028 (v01 ALASKA A M I    01072009 AMI  00010013)
Aug 01 14:19:30 arch kernel: ACPI: APIC 0x00000000BC50D000 00015E (v04 ALASKA A M I    01072009 AMI  00010013)
Aug 01 14:19:30 arch kernel: ACPI: SSDT 0x00000000BC50B000 00147F (v02 AMD    QOGIRC   00000001 INTL 20190509)
Aug 01 14:19:30 arch kernel: ACPI: Reserving FACP table memory at [mem 0xbc52b000-0xbc52b113]
Aug 01 14:19:30 arch kernel: ACPI: Reserving DSDT table memory at [mem 0xbc524000-0xbc52a72c]
Aug 01 14:19:30 arch kernel: ACPI: Reserving FACS table memory at [mem 0xbcc12000-0xbcc1203f]
Aug 01 14:19:30 arch kernel: ACPI: Reserving HWIN table memory at [mem 0xbc546000-0xbc546053]
Aug 01 14:19:30 arch kernel: ACPI: Reserving SSDT table memory at [mem 0xbc53a000-0xbc545561]
Aug 01 14:19:30 arch kernel: ACPI: Reserving SSDT table memory at [mem 0xbc531000-0xbc539ce8]
Aug 01 14:19:30 arch kernel: ACPI: Reserving SSDT table memory at [mem 0xbc52d000-0xbc530d7b]
Aug 01 14:19:30 arch kernel: ACPI: Reserving SSDT table memory at [mem 0xbc52c000-0xbc52c0fb]
Aug 01 14:19:30 arch kernel: ACPI: Reserving FIDT table memory at [mem 0xbc523000-0xbc52309b]
Aug 01 14:19:30 arch kernel: ACPI: Reserving MCFG table memory at [mem 0xbc522000-0xbc52203b]
Aug 01 14:19:30 arch kernel: ACPI: Reserving HPET table memory at [mem 0xbc521000-0xbc521037]
Aug 01 14:19:30 arch kernel: ACPI: Reserving SSDT table memory at [mem 0xbc520000-0xbc520023]
Aug 01 14:19:30 arch kernel: ACPI: Reserving IVRS table memory at [mem 0xbc51f000-0xbc51f0cf]
Aug 01 14:19:30 arch kernel: ACPI: Reserving FPDT table memory at [mem 0xbc51e000-0xbc51e043]
Aug 01 14:19:30 arch kernel: ACPI: Reserving BGRT table memory at [mem 0xbc51d000-0xbc51d037]
Aug 01 14:19:30 arch kernel: ACPI: Reserving TPM2 table memory at [mem 0xbc51c000-0xbc51c04b]
Aug 01 14:19:30 arch kernel: ACPI: Reserving PCCT table memory at [mem 0xbc51b000-0xbc51b06d]
Aug 01 14:19:30 arch kernel: ACPI: Reserving SSDT table memory at [mem 0xbc516000-0xbc51a042]
Aug 01 14:19:30 arch kernel: ACPI: Reserving CRAT table memory at [mem 0xbc515000-0xbc515f0f]
Aug 01 14:19:30 arch kernel: ACPI: Reserving CDIT table memory at [mem 0xbc514000-0xbc514028]
Aug 01 14:19:30 arch kernel: ACPI: Reserving SSDT table memory at [mem 0xbc513000-0xbc513624]
Aug 01 14:19:30 arch kernel: ACPI: Reserving SSDT table memory at [mem 0xbc50f000-0xbc512a22]
Aug 01 14:19:30 arch kernel: ACPI: Reserving WSMT table memory at [mem 0xbc50e000-0xbc50e027]
Aug 01 14:19:30 arch kernel: ACPI: Reserving APIC table memory at [mem 0xbc50d000-0xbc50d15d]
Aug 01 14:19:30 arch kernel: ACPI: Reserving SSDT table memory at [mem 0xbc50b000-0xbc50c47e]
Aug 01 14:19:30 arch kernel: No NUMA configuration found
Aug 01 14:19:30 arch kernel: Faking a node at [mem 0x0000000000000000-0x0000000d3f37ffff]
Aug 01 14:19:30 arch kernel: NODE_DATA(0) allocated [mem 0xd3f37b000-0xd3f37ffff]
Aug 01 14:19:30 arch kernel: Zone ranges:
Aug 01 14:19:30 arch kernel:   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
Aug 01 14:19:30 arch kernel:   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
Aug 01 14:19:30 arch kernel:   Normal   [mem 0x0000000100000000-0x0000000d3f37ffff]
Aug 01 14:19:30 arch kernel:   Device   empty
Aug 01 14:19:30 arch kernel: Movable zone start for each node
Aug 01 14:19:30 arch kernel: Early memory node ranges
Aug 01 14:19:30 arch kernel:   node   0: [mem 0x0000000000001000-0x000000000009ffff]
Aug 01 14:19:30 arch kernel:   node   0: [mem 0x0000000000100000-0x0000000009c3efff]
Aug 01 14:19:30 arch kernel:   node   0: [mem 0x000000000a000000-0x000000000a1fffff]
Aug 01 14:19:30 arch kernel:   node   0: [mem 0x000000000a20e000-0x00000000bad8efff]
Aug 01 14:19:30 arch kernel:   node   0: [mem 0x00000000bdbff000-0x00000000beffffff]
Aug 01 14:19:30 arch kernel:   node   0: [mem 0x0000000100000000-0x0000000d3f37ffff]
Aug 01 14:19:30 arch kernel: Initmem setup node 0 [mem 0x0000000000001000-0x0000000d3f37ffff]
Aug 01 14:19:30 arch kernel: On node 0, zone DMA: 1 pages in unavailable ranges
Aug 01 14:19:30 arch kernel: On node 0, zone DMA: 96 pages in unavailable ranges
Aug 01 14:19:30 arch kernel: On node 0, zone DMA32: 961 pages in unavailable ranges
Aug 01 14:19:30 arch kernel: On node 0, zone DMA32: 14 pages in unavailable ranges
Aug 01 14:19:30 arch kernel: On node 0, zone DMA32: 11888 pages in unavailable ranges
Aug 01 14:19:30 arch kernel: On node 0, zone Normal: 4096 pages in unavailable ranges
Aug 01 14:19:30 arch kernel: On node 0, zone Normal: 3200 pages in unavailable ranges
Aug 01 14:19:30 arch kernel: ACPI: PM-Timer IO Port: 0x808
Aug 01 14:19:30 arch kernel: ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
Aug 01 14:19:30 arch kernel: IOAPIC[0]: apic_id 17, version 33, address 0xfec00000, GSI 0-23
Aug 01 14:19:30 arch kernel: IOAPIC[1]: apic_id 18, version 33, address 0xfec01000, GSI 24-55
Aug 01 14:19:30 arch kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
Aug 01 14:19:30 arch kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level)
Aug 01 14:19:30 arch kernel: ACPI: Using ACPI (MADT) for SMP configuration information
Aug 01 14:19:30 arch kernel: ACPI: HPET id: 0x10228201 base: 0xfed00000
Aug 01 14:19:30 arch kernel: e820: update [mem 0xb5ead000-0xb5f03fff] usable ==> reserved
Aug 01 14:19:30 arch kernel: smpboot: Allowing 32 CPUs, 16 hotplug CPUs
Aug 01 14:19:30 arch kernel: PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff]
Aug 01 14:19:30 arch kernel: PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff]
Aug 01 14:19:30 arch kernel: PM: hibernation: Registered nosave memory: [mem 0x09c3f000-0x09ffffff]
Aug 01 14:19:30 arch kernel: PM: hibernation: Registered nosave memory: [mem 0x0a200000-0x0a20dfff]
Aug 01 14:19:30 arch kernel: PM: hibernation: Registered nosave memory: [mem 0xb290d000-0xb290dfff]
Aug 01 14:19:30 arch kernel: PM: hibernation: Registered nosave memory: [mem 0xb2933000-0xb2933fff]
Aug 01 14:19:30 arch kernel: PM: hibernation: Registered nosave memory: [mem 0xb2b86000-0xb2b86fff]
Aug 01 14:19:30 arch kernel: PM: hibernation: Registered nosave memory: [mem 0xb2b97000-0xb2b97fff]
Aug 01 14:19:30 arch kernel: PM: hibernation: Registered nosave memory: [mem 0xb5ead000-0xb5f03fff]
Aug 01 14:19:30 arch kernel: PM: hibernation: Registered nosave memory: [mem 0xb8dff000-0xb8dfffff]
Aug 01 14:19:30 arch kernel: PM: hibernation: Registered nosave memory: [mem 0xbad8f000-0xbc4fbfff]
Aug 01 14:19:30 arch kernel: PM: hibernation: Registered nosave memory: [mem 0xbc4fc000-0xbc546fff]
Aug 01 14:19:30 arch kernel: PM: hibernation: Registered nosave memory: [mem 0xbc547000-0xbcc30fff]
Aug 01 14:19:30 arch kernel: PM: hibernation: Registered nosave memory: [mem 0xbcc31000-0xbdbfefff]
Aug 01 14:19:30 arch kernel: PM: hibernation: Registered nosave memory: [mem 0xbf000000-0xbfffffff]
Aug 01 14:19:30 arch kernel: PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfe9fffff]
Aug 01 14:19:30 arch kernel: PM: hibernation: Registered nosave memory: [mem 0xfea00000-0xfea0ffff]
Aug 01 14:19:30 arch kernel: PM: hibernation: Registered nosave memory: [mem 0xfea10000-0xfec0ffff]
Aug 01 14:19:30 arch kernel: PM: hibernation: Registered nosave memory: [mem 0xfec10000-0xfec10fff]
Aug 01 14:19:30 arch kernel: PM: hibernation: Registered nosave memory: [mem 0xfec11000-0xfecfffff]
Aug 01 14:19:30 arch kernel: PM: hibernation: Registered nosave memory: [mem 0xfed00000-0xfed00fff]
Aug 01 14:19:30 arch kernel: PM: hibernation: Registered nosave memory: [mem 0xfed01000-0xfed3ffff]
Aug 01 14:19:30 arch kernel: PM: hibernation: Registered nosave memory: [mem 0xfed40000-0xfed44fff]
Aug 01 14:19:30 arch kernel: PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfed7ffff]
Aug 01 14:19:30 arch kernel: PM: hibernation: Registered nosave memory: [mem 0xfed80000-0xfed8ffff]
Aug 01 14:19:30 arch kernel: PM: hibernation: Registered nosave memory: [mem 0xfed90000-0xfedc1fff]
Aug 01 14:19:30 arch kernel: PM: hibernation: Registered nosave memory: [mem 0xfedc2000-0xfedcffff]
Aug 01 14:19:30 arch kernel: PM: hibernation: Registered nosave memory: [mem 0xfedd0000-0xfedd3fff]
Aug 01 14:19:30 arch kernel: PM: hibernation: Registered nosave memory: [mem 0xfedd4000-0xfedd5fff]
Aug 01 14:19:30 arch kernel: PM: hibernation: Registered nosave memory: [mem 0xfedd6000-0xffffffff]
Aug 01 14:19:30 arch kernel: [mem 0xc0000000-0xfe9fffff] available for PCI devices
Aug 01 14:19:30 arch kernel: Booting paravirtualized kernel on bare hardware
Aug 01 14:19:30 arch kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370452778343963 ns
Aug 01 14:19:30 arch kernel: setup_percpu: NR_CPUS:320 nr_cpumask_bits:32 nr_cpu_ids:32 nr_node_ids:1
Aug 01 14:19:30 arch kernel: percpu: Embedded 64 pages/cpu s225280 r8192 d28672 u262144
Aug 01 14:19:30 arch kernel: pcpu-alloc: s225280 r8192 d28672 u262144 alloc=1*2097152
Aug 01 14:19:30 arch kernel: pcpu-alloc: [0] 00 01 02 03 04 05 06 07 [0] 08 09 10 11 12 13 14 15 
Aug 01 14:19:30 arch kernel: pcpu-alloc: [0] 16 17 18 19 20 21 22 23 [0] 24 25 26 27 28 29 30 31 
Aug 01 14:19:30 arch kernel: Kernel command line: BOOT_IMAGE=/@/boot/vmlinuz-linux root=UUID=195fd412-9e23-47f1-a6f1-e154dfc6565b rw rootflags=subvol=@ nvidia-drm.modeset=1 acpi_enforce_resources=lax nvme_core.default_ps_max_latency_us=0
Aug 01 14:19:30 arch kernel: Unknown kernel command line parameters "BOOT_IMAGE=/@/boot/vmlinuz-linux", will be passed to user space.
Aug 01 14:19:30 arch kernel: printk: log_buf_len individual max cpu contribution: 4096 bytes
Aug 01 14:19:30 arch kernel: printk: log_buf_len total cpu_extra contributions: 126976 bytes
Aug 01 14:19:30 arch kernel: printk: log_buf_len min size: 131072 bytes
Aug 01 14:19:30 arch kernel: printk: log_buf_len: 262144 bytes
Aug 01 14:19:30 arch kernel: printk: early log buf free: 112504(85%)
Aug 01 14:19:30 arch kernel: Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, linear)
Aug 01 14:19:30 arch kernel: Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, linear)
Aug 01 14:19:30 arch kernel: Fallback order for Node 0: 0 
Aug 01 14:19:30 arch kernel: Built 1 zonelists, mobility grouping on.  Total pages: 13398395
Aug 01 14:19:30 arch kernel: Policy zone: Normal
Aug 01 14:19:30 arch kernel: mem auto-init: stack:all(zero), heap alloc:on, heap free:off
Aug 01 14:19:30 arch kernel: software IO TLB: area num 32.
Aug 01 14:19:30 arch kernel: Memory: 53204092K/54444928K available (16384K kernel code, 2120K rwdata, 12764K rodata, 3344K init, 3992K bss, 1240576K reserved, 0K cma-reserved)
Aug 01 14:19:30 arch kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=32, Nodes=1
Aug 01 14:19:30 arch kernel: ftrace: allocating 47548 entries in 186 pages
Aug 01 14:19:30 arch kernel: ftrace: allocated 186 pages with 5 groups
Aug 01 14:19:30 arch kernel: Dynamic Preempt: full
Aug 01 14:19:30 arch kernel: rcu: Preemptible hierarchical RCU implementation.
Aug 01 14:19:30 arch kernel: rcu:         RCU restricting CPUs from NR_CPUS=320 to nr_cpu_ids=32.
Aug 01 14:19:30 arch kernel: rcu:         RCU priority boosting: priority 1 delay 500 ms.
Aug 01 14:19:30 arch kernel:         Trampoline variant of Tasks RCU enabled.
Aug 01 14:19:30 arch kernel:         Rude variant of Tasks RCU enabled.
Aug 01 14:19:30 arch kernel:         Tracing variant of Tasks RCU enabled.
Aug 01 14:19:30 arch kernel: rcu: RCU calculated value of scheduler-enlistment delay is 30 jiffies.
Aug 01 14:19:30 arch kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=32
Aug 01 14:19:30 arch kernel: NR_IRQS: 20736, nr_irqs: 1224, preallocated irqs: 16
Aug 01 14:19:30 arch kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention.
Aug 01 14:19:30 arch kernel: kfence: initialized - using 2097152 bytes for 255 objects at 0x(____ptrval____)-0x(____ptrval____)
Aug 01 14:19:30 arch kernel: Console: colour dummy device 80x25
Aug 01 14:19:30 arch kernel: printk: console [tty0] enabled
Aug 01 14:19:30 arch kernel: ACPI: Core revision 20230331
Aug 01 14:19:30 arch kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484873504 ns
Aug 01 14:19:30 arch kernel: APIC: Switch to symmetric I/O mode setup
Aug 01 14:19:30 arch kernel: AMD-Vi: Using global IVHD EFR:0x0, EFR2:0x0
Aug 01 14:19:30 arch kernel: x2apic: IRQ remapping doesn't support X2APIC mode
Aug 01 14:19:30 arch kernel: Switched APIC routing to physical flat.
Aug 01 14:19:30 arch kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
Aug 01 14:19:30 arch kernel: clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3102e31e2a5, max_idle_ns: 440795232871 ns
Aug 01 14:19:30 arch kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 6803.66 BogoMIPS (lpj=11333856)
Aug 01 14:19:30 arch kernel: pid_max: default: 32768 minimum: 301
Aug 01 14:19:30 arch kernel: LSM: initializing lsm=capability,landlock,lockdown,yama,bpf,integrity
Aug 01 14:19:30 arch kernel: landlock: Up and running.
Aug 01 14:19:30 arch kernel: Yama: becoming mindful.
Aug 01 14:19:30 arch kernel: LSM support for eBPF active
Aug 01 14:19:30 arch kernel: Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, linear)
Aug 01 14:19:30 arch kernel: Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, linear)
Aug 01 14:19:30 arch kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated
Aug 01 14:19:30 arch kernel: LVT offset 1 assigned for vector 0xf9
Aug 01 14:19:30 arch kernel: LVT offset 2 assigned for vector 0xf4
Aug 01 14:19:30 arch kernel: process: using mwait in idle threads
Aug 01 14:19:30 arch kernel: Last level iTLB entries: 4KB 512, 2MB 512, 4MB 256
Aug 01 14:19:30 arch kernel: Last level dTLB entries: 4KB 2048, 2MB 2048, 4MB 1024, 1GB 0
Aug 01 14:19:30 arch kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
Aug 01 14:19:30 arch kernel: Spectre V2 : Mitigation: Retpolines
Aug 01 14:19:30 arch kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
Aug 01 14:19:30 arch kernel: Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT
Aug 01 14:19:30 arch kernel: Spectre V2 : Enabling Restricted Speculation for firmware calls
Aug 01 14:19:30 arch kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier
Aug 01 14:19:30 arch kernel: Spectre V2 : User space: Mitigation: STIBP always-on protection
Aug 01 14:19:30 arch kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl
Aug 01 14:19:30 arch kernel: Freeing SMP alternatives memory: 40K
Aug 01 14:19:30 arch kernel: smpboot: CPU0: AMD Ryzen 7 5800X3D 8-Core Processor (family: 0x19, model: 0x21, stepping: 0x2)
Aug 01 14:19:30 arch kernel: cblist_init_generic: Setting adjustable number of callback queues.
Aug 01 14:19:30 arch kernel: cblist_init_generic: Setting shift to 5 and lim to 1.
Aug 01 14:19:30 arch kernel: cblist_init_generic: Setting adjustable number of callback queues.
Aug 01 14:19:30 arch kernel: cblist_init_generic: Setting shift to 5 and lim to 1.
Aug 01 14:19:30 arch kernel: cblist_init_generic: Setting adjustable number of callback queues.
Aug 01 14:19:30 arch kernel: cblist_init_generic: Setting shift to 5 and lim to 1.
Aug 01 14:19:30 arch kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver.
Aug 01 14:19:30 arch kernel: ... version:                0
Aug 01 14:19:30 arch kernel: ... bit width:              48
Aug 01 14:19:30 arch kernel: ... generic registers:      6
Aug 01 14:19:30 arch kernel: ... value mask:             0000ffffffffffff
Aug 01 14:19:30 arch kernel: ... max period:             00007fffffffffff
Aug 01 14:19:30 arch kernel: ... fixed-purpose events:   0
Aug 01 14:19:30 arch kernel: ... event mask:             000000000000003f
Aug 01 14:19:30 arch kernel: rcu: Hierarchical SRCU implementation.
Aug 01 14:19:30 arch kernel: rcu:         Max phase no-delay instances is 1000.
Aug 01 14:19:30 arch kernel: NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
Aug 01 14:19:30 arch kernel: smp: Bringing up secondary CPUs ...
Aug 01 14:19:30 arch kernel: x86: Booting SMP configuration:
Aug 01 14:19:30 arch kernel: .... node  #0, CPUs:        #1  #2  #3  #4  #5  #6  #7  #8
Aug 01 14:19:30 arch kernel: Spectre V2 : Update user space SMT mitigation: STIBP always-on
Aug 01 14:19:30 arch kernel:   #9 #10 #11 #12 #13 #14 #15
Aug 01 14:19:30 arch kernel: smp: Brought up 1 node, 16 CPUs
Aug 01 14:19:30 arch kernel: smpboot: Max logical packages: 2
Aug 01 14:19:30 arch kernel: smpboot: Total of 16 processors activated (108848.56 BogoMIPS)
Aug 01 14:19:30 arch kernel: devtmpfs: initialized
Aug 01 14:19:30 arch kernel: x86/mm: Memory block size: 128MB
Aug 01 14:19:30 arch kernel: ACPI: PM: Registering ACPI NVS region [mem 0x0a200000-0x0a20dfff] (57344 bytes)
Aug 01 14:19:30 arch kernel: ACPI: PM: Registering ACPI NVS region [mem 0xbc547000-0xbcc30fff] (7249920 bytes)
Aug 01 14:19:30 arch kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370867519511994 ns
Aug 01 14:19:30 arch kernel: futex hash table entries: 8192 (order: 7, 524288 bytes, linear)
Aug 01 14:19:30 arch kernel: pinctrl core: initialized pinctrl subsystem
Aug 01 14:19:30 arch kernel: PM: RTC time: 17:19:27, date: 2023-08-01
Aug 01 14:19:30 arch kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family
Aug 01 14:19:30 arch kernel: DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations
Aug 01 14:19:30 arch kernel: DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
Aug 01 14:19:30 arch kernel: DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
Aug 01 14:19:30 arch kernel: audit: initializing netlink subsys (disabled)
Aug 01 14:19:30 arch kernel: audit: type=2000 audit(1690910367.186:1): state=initialized audit_enabled=0 res=1
Aug 01 14:19:30 arch kernel: thermal_sys: Registered thermal governor 'fair_share'
Aug 01 14:19:30 arch kernel: thermal_sys: Registered thermal governor 'bang_bang'
Aug 01 14:19:30 arch kernel: thermal_sys: Registered thermal governor 'step_wise'
Aug 01 14:19:30 arch kernel: thermal_sys: Registered thermal governor 'user_space'
Aug 01 14:19:30 arch kernel: thermal_sys: Registered thermal governor 'power_allocator'
Aug 01 14:19:30 arch kernel: cpuidle: using governor ladder
Aug 01 14:19:30 arch kernel: cpuidle: using governor menu
Aug 01 14:19:30 arch kernel: Detected 1 PCC Subspaces
Aug 01 14:19:30 arch kernel: Registering PCC driver as Mailbox controller
Aug 01 14:19:30 arch kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
Aug 01 14:19:30 arch kernel: PCI: MMCONFIG for domain 0000 [bus 00-7f] at [mem 0xf0000000-0xf7ffffff] (base 0xf0000000)
Aug 01 14:19:30 arch kernel: PCI: not using MMCONFIG
Aug 01 14:19:30 arch kernel: PCI: Using configuration type 1 for base access
Aug 01 14:19:30 arch kernel: PCI: Using configuration type 1 for extended access
Aug 01 14:19:30 arch kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible.
Aug 01 14:19:30 arch kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages
Aug 01 14:19:30 arch kernel: HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page
Aug 01 14:19:30 arch kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages
Aug 01 14:19:30 arch kernel: HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page
Aug 01 14:19:30 arch kernel: ACPI: Added _OSI(Module Device)
Aug 01 14:19:30 arch kernel: ACPI: Added _OSI(Processor Device)
Aug 01 14:19:30 arch kernel: ACPI: Added _OSI(3.0 _SCP Extensions)
Aug 01 14:19:30 arch kernel: ACPI: Added _OSI(Processor Aggregator Device)
Aug 01 14:19:30 arch kernel: ACPI: 10 ACPI AML tables successfully acquired and loaded
Aug 01 14:19:30 arch kernel: ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored
Aug 01 14:19:30 arch kernel: ACPI: Interpreter enabled
Aug 01 14:19:30 arch kernel: ACPI: PM: (supports S0 S3 S4 S5)
Aug 01 14:19:30 arch kernel: ACPI: Using IOAPIC for interrupt routing
Aug 01 14:19:30 arch kernel: PCI: MMCONFIG for domain 0000 [bus 00-7f] at [mem 0xf0000000-0xf7ffffff] (base 0xf0000000)
Aug 01 14:19:30 arch kernel: PCI: MMCONFIG at [mem 0xf0000000-0xf7ffffff] reserved as ACPI motherboard resource
Aug 01 14:19:30 arch kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
Aug 01 14:19:30 arch kernel: PCI: Ignoring E820 reservations for host bridge windows
Aug 01 14:19:30 arch kernel: ACPI: Enabled 2 GPEs in block 00 to 1F
Aug 01 14:19:30 arch kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
Aug 01 14:19:30 arch kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI EDR HPX-Type3]
Aug 01 14:19:30 arch kernel: acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR DPC]
Aug 01 14:19:30 arch kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability]
Aug 01 14:19:30 arch kernel: acpi PNP0A08:00: [Firmware Info]: MMCONFIG for domain 0000 [bus 00-7f] only partially covers this bridge
Aug 01 14:19:30 arch kernel: PCI host bridge to bus 0000:00
Aug 01 14:19:30 arch kernel: pci_bus 0000:00: root bus resource [io  0x0000-0x03af window]
Aug 01 14:19:30 arch kernel: pci_bus 0000:00: root bus resource [io  0x03e0-0x0cf7 window]
Aug 01 14:19:30 arch kernel: pci_bus 0000:00: root bus resource [io  0x03b0-0x03df window]
Aug 01 14:19:30 arch kernel: pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
Aug 01 14:19:30 arch kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000dffff window]
Aug 01 14:19:30 arch kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfec02fff window]
Aug 01 14:19:30 arch kernel: pci_bus 0000:00: root bus resource [mem 0xfee00000-0xffffffff window]
Aug 01 14:19:30 arch kernel: pci_bus 0000:00: root bus resource [bus 00-ff]
Aug 01 14:19:30 arch kernel: pci 0000:00:00.0: [1022:1480] type 00 class 0x060000
Aug 01 14:19:30 arch kernel: pci 0000:00:00.2: [1022:1481] type 00 class 0x080600
Aug 01 14:19:30 arch kernel: pci 0000:00:01.0: [1022:1482] type 00 class 0x060000
Aug 01 14:19:30 arch kernel: pci 0000:00:01.1: [1022:1483] type 01 class 0x060400
Aug 01 14:19:30 arch kernel: pci 0000:00:01.1: enabling Extended Tags
Aug 01 14:19:30 arch kernel: pci 0000:00:01.1: PME# supported from D0 D3hot D3cold
Aug 01 14:19:30 arch kernel: pci 0000:00:01.2: [1022:1483] type 01 class 0x060400
Aug 01 14:19:30 arch kernel: pci 0000:00:01.2: enabling Extended Tags
Aug 01 14:19:30 arch kernel: pci 0000:00:01.2: PME# supported from D0 D3hot D3cold
Aug 01 14:19:30 arch kernel: pci 0000:00:02.0: [1022:1482] type 00 class 0x060000
Aug 01 14:19:30 arch kernel: pci 0000:00:03.0: [1022:1482] type 00 class 0x060000
Aug 01 14:19:30 arch kernel: pci 0000:00:03.1: [1022:1483] type 01 class 0x060400
Aug 01 14:19:30 arch kernel: pci 0000:00:03.1: PME# supported from D0 D3hot D3cold
Aug 01 14:19:30 arch kernel: pci 0000:00:04.0: [1022:1482] type 00 class 0x060000
Aug 01 14:19:30 arch kernel: pci 0000:00:05.0: [1022:1482] type 00 class 0x060000
Aug 01 14:19:30 arch kernel: pci 0000:00:07.0: [1022:1482] type 00 class 0x060000
Aug 01 14:19:30 arch kernel: pci 0000:00:07.1: [1022:1484] type 01 class 0x060400
Aug 01 14:19:30 arch kernel: pci 0000:00:07.1: enabling Extended Tags
Aug 01 14:19:30 arch kernel: pci 0000:00:07.1: PME# supported from D0 D3hot D3cold
Aug 01 14:19:30 arch kernel: pci 0000:00:08.0: [1022:1482] type 00 class 0x060000
Aug 01 14:19:30 arch kernel: pci 0000:00:08.1: [1022:1484] type 01 class 0x060400
Aug 01 14:19:30 arch kernel: pci 0000:00:08.1: enabling Extended Tags
Aug 01 14:19:30 arch kernel: pci 0000:00:08.1: PME# supported from D0 D3hot D3cold
Aug 01 14:19:30 arch kernel: pci 0000:00:14.0: [1022:790b] type 00 class 0x0c0500
Aug 01 14:19:30 arch kernel: pci 0000:00:14.3: [1022:790e] type 00 class 0x060100
Aug 01 14:19:30 arch kernel: pci 0000:00:18.0: [1022:1440] type 00 class 0x060000
Aug 01 14:19:30 arch kernel: pci 0000:00:18.1: [1022:1441] type 00 class 0x060000
Aug 01 14:19:30 arch kernel: pci 0000:00:18.2: [1022:1442] type 00 class 0x060000
Aug 01 14:19:30 arch kernel: pci 0000:00:18.3: [1022:1443] type 00 class 0x060000
Aug 01 14:19:30 arch kernel: pci 0000:00:18.4: [1022:1444] type 00 class 0x060000
Aug 01 14:19:30 arch kernel: pci 0000:00:18.5: [1022:1445] type 00 class 0x060000
Aug 01 14:19:30 arch kernel: pci 0000:00:18.6: [1022:1446] type 00 class 0x060000
Aug 01 14:19:30 arch kernel: pci 0000:00:18.7: [1022:1447] type 00 class 0x060000
Aug 01 14:19:30 arch kernel: pci 0000:01:00.0: [1f40:1602] type 00 class 0x010802
Aug 01 14:19:30 arch kernel: pci 0000:01:00.0: reg 0x10: [mem 0xfcb00000-0xfcb03fff 64bit]
Aug 01 14:19:30 arch kernel: pci 0000:00:01.1: PCI bridge to [bus 01]
Aug 01 14:19:30 arch kernel: pci 0000:00:01.1:   bridge window [mem 0xfcb00000-0xfcbfffff]
Aug 01 14:19:30 arch kernel: pci 0000:02:00.0: [1022:57ad] type 01 class 0x060400
Aug 01 14:19:30 arch kernel: pci 0000:02:00.0: enabling Extended Tags
Aug 01 14:19:30 arch kernel: pci 0000:02:00.0: PME# supported from D0 D3hot D3cold
Aug 01 14:19:30 arch kernel: pci 0000:02:00.0: 63.012 Gb/s available PCIe bandwidth, limited by 16.0 GT/s PCIe x4 link at 0000:00:01.2 (capable of 126.024 Gb/s with 16.0 GT/s PCIe x8 link)
Aug 01 14:19:30 arch kernel: pci 0000:00:01.2: PCI bridge to [bus 02-08]
Aug 01 14:19:30 arch kernel: pci 0000:00:01.2:   bridge window [io  0xf000-0xffff]
Aug 01 14:19:30 arch kernel: pci 0000:00:01.2:   bridge window [mem 0xfc200000-0xfc7fffff]
Aug 01 14:19:30 arch kernel: pci 0000:03:01.0: [1022:57a3] type 01 class 0x060400
Aug 01 14:19:30 arch kernel: pci 0000:03:01.0: enabling Extended Tags
Aug 01 14:19:30 arch kernel: pci 0000:03:01.0: PME# supported from D0 D3hot D3cold
Aug 01 14:19:30 arch kernel: pci 0000:03:04.0: [1022:57a3] type 01 class 0x060400
Aug 01 14:19:30 arch kernel: pci 0000:03:04.0: enabling Extended Tags
Aug 01 14:19:30 arch kernel: pci 0000:03:04.0: PME# supported from D0 D3hot D3cold
Aug 01 14:19:30 arch kernel: pci 0000:03:08.0: [1022:57a4] type 01 class 0x060400
Aug 01 14:19:30 arch kernel: pci 0000:03:08.0: enabling Extended Tags
Aug 01 14:19:30 arch kernel: pci 0000:03:08.0: PME# supported from D0 D3hot D3cold
Aug 01 14:19:30 arch kernel: pci 0000:03:09.0: [1022:57a4] type 01 class 0x060400
Aug 01 14:19:30 arch kernel: pci 0000:03:09.0: enabling Extended Tags
Aug 01 14:19:30 arch kernel: pci 0000:03:09.0: PME# supported from D0 D3hot D3cold
Aug 01 14:19:30 arch kernel: pci 0000:03:0a.0: [1022:57a4] type 01 class 0x060400
Aug 01 14:19:30 arch kernel: pci 0000:03:0a.0: enabling Extended Tags
Aug 01 14:19:30 arch kernel: pci 0000:03:0a.0: PME# supported from D0 D3hot D3cold
Aug 01 14:19:30 arch kernel: pci 0000:02:00.0: PCI bridge to [bus 03-08]
Aug 01 14:19:30 arch kernel: pci 0000:02:00.0:   bridge window [io  0xf000-0xffff]
Aug 01 14:19:30 arch kernel: pci 0000:02:00.0:   bridge window [mem 0xfc200000-0xfc7fffff]
Aug 01 14:19:30 arch kernel: pci 0000:04:00.0: [126f:2262] type 00 class 0x010802
Aug 01 14:19:30 arch kernel: pci 0000:04:00.0: reg 0x10: [mem 0xfc700000-0xfc703fff 64bit]
Aug 01 14:19:30 arch kernel: pci 0000:03:01.0: PCI bridge to [bus 04]
Aug 01 14:19:30 arch kernel: pci 0000:03:01.0:   bridge window [mem 0xfc700000-0xfc7fffff]
Aug 01 14:19:30 arch kernel: pci 0000:05:00.0: [8086:1539] type 00 class 0x020000
Aug 01 14:19:30 arch kernel: pci 0000:05:00.0: reg 0x10: [mem 0xfc600000-0xfc61ffff]
Aug 01 14:19:30 arch kernel: pci 0000:05:00.0: reg 0x18: [io  0xf000-0xf01f]
Aug 01 14:19:30 arch kernel: pci 0000:05:00.0: reg 0x1c: [mem 0xfc620000-0xfc623fff]
Aug 01 14:19:30 arch kernel: pci 0000:05:00.0: PME# supported from D0 D3hot D3cold
Aug 01 14:19:30 arch kernel: pci 0000:03:04.0: PCI bridge to [bus 05]
Aug 01 14:19:30 arch kernel: pci 0000:03:04.0:   bridge window [io  0xf000-0xffff]
Aug 01 14:19:30 arch kernel: pci 0000:03:04.0:   bridge window [mem 0xfc600000-0xfc6fffff]
Aug 01 14:19:30 arch kernel: pci 0000:06:00.0: [1022:1485] type 00 class 0x130000
Aug 01 14:19:30 arch kernel: pci 0000:06:00.0: enabling Extended Tags
Aug 01 14:19:30 arch kernel: pci 0000:06:00.0: 63.012 Gb/s available PCIe bandwidth, limited by 16.0 GT/s PCIe x4 link at 0000:00:01.2 (capable of 252.048 Gb/s with 16.0 GT/s PCIe x16 link)
Aug 01 14:19:30 arch kernel: pci 0000:06:00.1: [1022:149c] type 00 class 0x0c0330
Aug 01 14:19:30 arch kernel: pci 0000:06:00.1: reg 0x10: [mem 0xfc300000-0xfc3fffff 64bit]
Aug 01 14:19:30 arch kernel: pci 0000:06:00.1: enabling Extended Tags
Aug 01 14:19:30 arch kernel: pci 0000:06:00.1: PME# supported from D0 D3hot D3cold
Aug 01 14:19:30 arch kernel: pci 0000:06:00.3: [1022:149c] type 00 class 0x0c0330
Aug 01 14:19:30 arch kernel: pci 0000:06:00.3: reg 0x10: [mem 0xfc200000-0xfc2fffff 64bit]
Aug 01 14:19:30 arch kernel: pci 0000:06:00.3: enabling Extended Tags
Aug 01 14:19:30 arch kernel: pci 0000:06:00.3: PME# supported from D0 D3hot D3cold
Aug 01 14:19:30 arch kernel: pci 0000:03:08.0: PCI bridge to [bus 06]
Aug 01 14:19:30 arch kernel: pci 0000:03:08.0:   bridge window [mem 0xfc200000-0xfc3fffff]
Aug 01 14:19:30 arch kernel: pci 0000:07:00.0: [1022:7901] type 00 class 0x010601
Aug 01 14:19:30 arch kernel: pci 0000:07:00.0: reg 0x24: [mem 0xfc500000-0xfc5007ff]
Aug 01 14:19:30 arch kernel: pci 0000:07:00.0: enabling Extended Tags
Aug 01 14:19:30 arch kernel: pci 0000:07:00.0: PME# supported from D3hot D3cold
Aug 01 14:19:30 arch kernel: pci 0000:07:00.0: 63.012 Gb/s available PCIe bandwidth, limited by 16.0 GT/s PCIe x4 link at 0000:00:01.2 (capable of 252.048 Gb/s with 16.0 GT/s PCIe x16 link)
Aug 01 14:19:30 arch kernel: pci 0000:03:09.0: PCI bridge to [bus 07]
Aug 01 14:19:30 arch kernel: pci 0000:03:09.0:   bridge window [mem 0xfc500000-0xfc5fffff]
Aug 01 14:19:30 arch kernel: pci 0000:08:00.0: [1022:7901] type 00 class 0x010601
Aug 01 14:19:30 arch kernel: pci 0000:08:00.0: reg 0x24: [mem 0xfc400000-0xfc4007ff]
Aug 01 14:19:30 arch kernel: pci 0000:08:00.0: enabling Extended Tags
Aug 01 14:19:30 arch kernel: pci 0000:08:00.0: PME# supported from D3hot D3cold
Aug 01 14:19:30 arch kernel: pci 0000:08:00.0: 63.012 Gb/s available PCIe bandwidth, limited by 16.0 GT/s PCIe x4 link at 0000:00:01.2 (capable of 252.048 Gb/s with 16.0 GT/s PCIe x16 link)
Aug 01 14:19:30 arch kernel: pci 0000:03:0a.0: PCI bridge to [bus 08]
Aug 01 14:19:30 arch kernel: pci 0000:03:0a.0:   bridge window [mem 0xfc400000-0xfc4fffff]
Aug 01 14:19:30 arch kernel: pci 0000:09:00.0: [10de:2216] type 00 class 0x030000
Aug 01 14:19:30 arch kernel: pci 0000:09:00.0: reg 0x10: [mem 0xfb000000-0xfbffffff]
Aug 01 14:19:30 arch kernel: pci 0000:09:00.0: reg 0x14: [mem 0xd0000000-0xdfffffff 64bit pref]
Aug 01 14:19:30 arch kernel: pci 0000:09:00.0: reg 0x1c: [mem 0xe0000000-0xe1ffffff 64bit pref]
Aug 01 14:19:30 arch kernel: pci 0000:09:00.0: reg 0x24: [io  0xe000-0xe07f]
Aug 01 14:19:30 arch kernel: pci 0000:09:00.0: reg 0x30: [mem 0xfc000000-0xfc07ffff pref]
Aug 01 14:19:30 arch kernel: pci 0000:09:00.0: BAR 1: assigned to efifb
Aug 01 14:19:30 arch kernel: pci 0000:09:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
Aug 01 14:19:30 arch kernel: pci 0000:09:00.0: PME# supported from D0 D3hot
Aug 01 14:19:30 arch kernel: pci 0000:09:00.1: [10de:1aef] type 00 class 0x040300
Aug 01 14:19:30 arch kernel: pci 0000:09:00.1: reg 0x10: [mem 0xfc080000-0xfc083fff]
Aug 01 14:19:30 arch kernel: pci 0000:00:03.1: PCI bridge to [bus 09]
Aug 01 14:19:30 arch kernel: pci 0000:00:03.1:   bridge window [io  0xe000-0xefff]
Aug 01 14:19:30 arch kernel: pci 0000:00:03.1:   bridge window [mem 0xfb000000-0xfc0fffff]
Aug 01 14:19:30 arch kernel: pci 0000:00:03.1:   bridge window [mem 0xd0000000-0xe1ffffff 64bit pref]
Aug 01 14:19:30 arch kernel: pci 0000:0a:00.0: [1022:148a] type 00 class 0x130000
Aug 01 14:19:30 arch kernel: pci 0000:0a:00.0: enabling Extended Tags
Aug 01 14:19:30 arch kernel: pci 0000:00:07.1: PCI bridge to [bus 0a]
Aug 01 14:19:30 arch kernel: pci 0000:0b:00.0: [1022:1485] type 00 class 0x130000
Aug 01 14:19:30 arch kernel: pci 0000:0b:00.0: enabling Extended Tags
Aug 01 14:19:30 arch kernel: pci 0000:0b:00.1: [1022:1486] type 00 class 0x108000
Aug 01 14:19:30 arch kernel: pci 0000:0b:00.1: reg 0x18: [mem 0xfc900000-0xfc9fffff]
Aug 01 14:19:30 arch kernel: pci 0000:0b:00.1: reg 0x24: [mem 0xfca08000-0xfca09fff]
Aug 01 14:19:30 arch kernel: pci 0000:0b:00.1: enabling Extended Tags
Aug 01 14:19:30 arch kernel: pci 0000:0b:00.3: [1022:149c] type 00 class 0x0c0330
Aug 01 14:19:30 arch kernel: pci 0000:0b:00.3: reg 0x10: [mem 0xfc800000-0xfc8fffff 64bit]
Aug 01 14:19:30 arch kernel: pci 0000:0b:00.3: enabling Extended Tags
Aug 01 14:19:30 arch kernel: pci 0000:0b:00.3: PME# supported from D0 D3hot D3cold
Aug 01 14:19:30 arch kernel: pci 0000:0b:00.4: [1022:1487] type 00 class 0x040300
Aug 01 14:19:30 arch kernel: pci 0000:0b:00.4: reg 0x10: [mem 0xfca00000-0xfca07fff]
Aug 01 14:19:30 arch kernel: pci 0000:0b:00.4: enabling Extended Tags
Aug 01 14:19:30 arch kernel: pci 0000:0b:00.4: PME# supported from D0 D3hot D3cold
Aug 01 14:19:30 arch kernel: pci 0000:00:08.1: PCI bridge to [bus 0b]
Aug 01 14:19:30 arch kernel: pci 0000:00:08.1:   bridge window [mem 0xfc800000-0xfcafffff]
Aug 01 14:19:30 arch kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 0
Aug 01 14:19:30 arch kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 0
Aug 01 14:19:30 arch kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 0
Aug 01 14:19:30 arch kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 0
Aug 01 14:19:30 arch kernel: ACPI: PCI: Interrupt link LNKE configured for IRQ 0
Aug 01 14:19:30 arch kernel: ACPI: PCI: Interrupt link LNKF configured for IRQ 0
Aug 01 14:19:30 arch kernel: ACPI: PCI: Interrupt link LNKG configured for IRQ 0
Aug 01 14:19:30 arch kernel: ACPI: PCI: Interrupt link LNKH configured for IRQ 0
Aug 01 14:19:30 arch kernel: iommu: Default domain type: Translated 
Aug 01 14:19:30 arch kernel: iommu: DMA domain TLB invalidation policy: lazy mode 
Aug 01 14:19:30 arch kernel: SCSI subsystem initialized
Aug 01 14:19:30 arch kernel: libata version 3.00 loaded.
Aug 01 14:19:30 arch kernel: ACPI: bus type USB registered
Aug 01 14:19:30 arch kernel: usbcore: registered new interface driver usbfs
Aug 01 14:19:30 arch kernel: usbcore: registered new interface driver hub
Aug 01 14:19:30 arch kernel: usbcore: registered new device driver usb
Aug 01 14:19:30 arch kernel: pps_core: LinuxPPS API ver. 1 registered
Aug 01 14:19:30 arch kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
Aug 01 14:19:30 arch kernel: PTP clock support registered
Aug 01 14:19:30 arch kernel: EDAC MC: Ver: 3.0.0
Aug 01 14:19:30 arch kernel: efivars: Registered efivars operations
Aug 01 14:19:30 arch kernel: NetLabel: Initializing
Aug 01 14:19:30 arch kernel: NetLabel:  domain hash size = 128
Aug 01 14:19:30 arch kernel: NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
Aug 01 14:19:30 arch kernel: NetLabel:  unlabeled traffic allowed by default
Aug 01 14:19:30 arch kernel: mctp: management component transport protocol core
Aug 01 14:19:30 arch kernel: NET: Registered PF_MCTP protocol family
Aug 01 14:19:30 arch kernel: PCI: Using ACPI for IRQ routing
Aug 01 14:19:30 arch kernel: PCI: pci_cache_line_size set to 64 bytes
Aug 01 14:19:30 arch kernel: e820: reserve RAM buffer [mem 0x09c3f000-0x0bffffff]
Aug 01 14:19:30 arch kernel: e820: reserve RAM buffer [mem 0x0a200000-0x0bffffff]
Aug 01 14:19:30 arch kernel: e820: reserve RAM buffer [mem 0xb290d018-0xb3ffffff]
Aug 01 14:19:30 arch kernel: e820: reserve RAM buffer [mem 0xb2b86018-0xb3ffffff]
Aug 01 14:19:30 arch kernel: e820: reserve RAM buffer [mem 0xb5ead000-0xb7ffffff]
Aug 01 14:19:30 arch kernel: e820: reserve RAM buffer [mem 0xb8dff000-0xbbffffff]
Aug 01 14:19:30 arch kernel: e820: reserve RAM buffer [mem 0xbad8f000-0xbbffffff]
Aug 01 14:19:30 arch kernel: e820: reserve RAM buffer [mem 0xbf000000-0xbfffffff]
Aug 01 14:19:30 arch kernel: e820: reserve RAM buffer [mem 0xd3f380000-0xd3fffffff]
Aug 01 14:19:30 arch kernel: pci 0000:09:00.0: vgaarb: setting as boot VGA device
Aug 01 14:19:30 arch kernel: pci 0000:09:00.0: vgaarb: bridge control possible
Aug 01 14:19:30 arch kernel: pci 0000:09:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
Aug 01 14:19:30 arch kernel: vgaarb: loaded
Aug 01 14:19:30 arch kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
Aug 01 14:19:30 arch kernel: hpet0: 3 comparators, 32-bit 14.318180 MHz counter
Aug 01 14:19:30 arch kernel: clocksource: Switched to clocksource tsc-early
Aug 01 14:19:30 arch kernel: VFS: Disk quotas dquot_6.6.0
Aug 01 14:19:30 arch kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
Aug 01 14:19:30 arch kernel: pnp: PnP ACPI init
Aug 01 14:19:30 arch kernel: system 00:00: [mem 0xf0000000-0xf7ffffff] has been reserved
Aug 01 14:19:30 arch kernel: system 00:01: [mem 0xfd200000-0xfd2fffff] has been reserved
Aug 01 14:19:30 arch kernel: system 00:03: [io  0x0a00-0x0a2f] has been reserved
Aug 01 14:19:30 arch kernel: system 00:03: [io  0x0a30-0x0a3f] has been reserved
Aug 01 14:19:30 arch kernel: system 00:03: [io  0x0a40-0x0a4f] has been reserved
Aug 01 14:19:30 arch kernel: system 00:04: [io  0x04d0-0x04d1] has been reserved
Aug 01 14:19:30 arch kernel: system 00:04: [io  0x040b] has been reserved
Aug 01 14:19:30 arch kernel: system 00:04: [io  0x04d6] has been reserved
Aug 01 14:19:30 arch kernel: system 00:04: [io  0x0c00-0x0c01] has been reserved
Aug 01 14:19:30 arch kernel: system 00:04: [io  0x0c14] has been reserved
Aug 01 14:19:30 arch kernel: system 00:04: [io  0x0c50-0x0c51] has been reserved
Aug 01 14:19:30 arch kernel: system 00:04: [io  0x0c52] has been reserved
Aug 01 14:19:30 arch kernel: system 00:04: [io  0x0c6c] has been reserved
Aug 01 14:19:30 arch kernel: system 00:04: [io  0x0c6f] has been reserved
Aug 01 14:19:30 arch kernel: system 00:04: [io  0x0cd8-0x0cdf] has been reserved
Aug 01 14:19:30 arch kernel: system 00:04: [io  0x0800-0x089f] has been reserved
Aug 01 14:19:30 arch kernel: system 00:04: [io  0x0b00-0x0b0f] has been reserved
Aug 01 14:19:30 arch kernel: system 00:04: [io  0x0b20-0x0b3f] has been reserved
Aug 01 14:19:30 arch kernel: system 00:04: [io  0x0900-0x090f] has been reserved
Aug 01 14:19:30 arch kernel: system 00:04: [io  0x0910-0x091f] has been reserved
Aug 01 14:19:30 arch kernel: system 00:04: [mem 0xfec00000-0xfec00fff] could not be reserved
Aug 01 14:19:30 arch kernel: system 00:04: [mem 0xfec01000-0xfec01fff] could not be reserved
Aug 01 14:19:30 arch kernel: system 00:04: [mem 0xfedc0000-0xfedc0fff] has been reserved
Aug 01 14:19:30 arch kernel: system 00:04: [mem 0xfee00000-0xfee00fff] has been reserved
Aug 01 14:19:30 arch kernel: system 00:04: [mem 0xfed80000-0xfed8ffff] could not be reserved
Aug 01 14:19:30 arch kernel: system 00:04: [mem 0xfec10000-0xfec10fff] has been reserved
Aug 01 14:19:30 arch kernel: system 00:04: [mem 0xff000000-0xffffffff] has been reserved
Aug 01 14:19:30 arch kernel: pnp: PnP ACPI: found 5 devices
Aug 01 14:19:30 arch kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
Aug 01 14:19:30 arch kernel: NET: Registered PF_INET protocol family
Aug 01 14:19:30 arch kernel: IP idents hash table entries: 262144 (order: 9, 2097152 bytes, linear)
Aug 01 14:19:30 arch kernel: tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, linear)
Aug 01 14:19:30 arch kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
Aug 01 14:19:30 arch kernel: TCP established hash table entries: 524288 (order: 10, 4194304 bytes, linear)
Aug 01 14:19:30 arch kernel: TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, linear)
Aug 01 14:19:30 arch kernel: TCP: Hash tables configured (established 524288 bind 65536)
Aug 01 14:19:30 arch kernel: MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, linear)
Aug 01 14:19:30 arch kernel: UDP hash table entries: 32768 (order: 8, 1048576 bytes, linear)
Aug 01 14:19:30 arch kernel: UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, linear)
Aug 01 14:19:30 arch kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family
Aug 01 14:19:30 arch kernel: NET: Registered PF_XDP protocol family
Aug 01 14:19:30 arch kernel: pci 0000:00:01.1: PCI bridge to [bus 01]
Aug 01 14:19:30 arch kernel: pci 0000:00:01.1:   bridge window [mem 0xfcb00000-0xfcbfffff]
Aug 01 14:19:30 arch kernel: pci 0000:03:01.0: PCI bridge to [bus 04]
Aug 01 14:19:30 arch kernel: pci 0000:03:01.0:   bridge window [mem 0xfc700000-0xfc7fffff]
Aug 01 14:19:30 arch kernel: pci 0000:03:04.0: PCI bridge to [bus 05]
Aug 01 14:19:30 arch kernel: pci 0000:03:04.0:   bridge window [io  0xf000-0xffff]
Aug 01 14:19:30 arch kernel: pci 0000:03:04.0:   bridge window [mem 0xfc600000-0xfc6fffff]
Aug 01 14:19:30 arch kernel: pci 0000:03:08.0: PCI bridge to [bus 06]
Aug 01 14:19:30 arch kernel: pci 0000:03:08.0:   bridge window [mem 0xfc200000-0xfc3fffff]
Aug 01 14:19:30 arch kernel: pci 0000:03:09.0: PCI bridge to [bus 07]
Aug 01 14:19:30 arch kernel: pci 0000:03:09.0:   bridge window [mem 0xfc500000-0xfc5fffff]
Aug 01 14:19:30 arch kernel: pci 0000:03:0a.0: PCI bridge to [bus 08]
Aug 01 14:19:30 arch kernel: pci 0000:03:0a.0:   bridge window [mem 0xfc400000-0xfc4fffff]
Aug 01 14:19:30 arch kernel: pci 0000:02:00.0: PCI bridge to [bus 03-08]
Aug 01 14:19:30 arch kernel: pci 0000:02:00.0:   bridge window [io  0xf000-0xffff]
Aug 01 14:19:30 arch kernel: pci 0000:02:00.0:   bridge window [mem 0xfc200000-0xfc7fffff]
Aug 01 14:19:30 arch kernel: pci 0000:00:01.2: PCI bridge to [bus 02-08]
Aug 01 14:19:30 arch kernel: pci 0000:00:01.2:   bridge window [io  0xf000-0xffff]
Aug 01 14:19:30 arch kernel: pci 0000:00:01.2:   bridge window [mem 0xfc200000-0xfc7fffff]
Aug 01 14:19:30 arch kernel: pci 0000:00:03.1: PCI bridge to [bus 09]
Aug 01 14:19:30 arch kernel: pci 0000:00:03.1:   bridge window [io  0xe000-0xefff]
Aug 01 14:19:30 arch kernel: pci 0000:00:03.1:   bridge window [mem 0xfb000000-0xfc0fffff]
Aug 01 14:19:30 arch kernel: pci 0000:00:03.1:   bridge window [mem 0xd0000000-0xe1ffffff 64bit pref]
Aug 01 14:19:30 arch kernel: pci 0000:00:07.1: PCI bridge to [bus 0a]
Aug 01 14:19:30 arch kernel: pci 0000:00:08.1: PCI bridge to [bus 0b]
Aug 01 14:19:30 arch kernel: pci 0000:00:08.1:   bridge window [mem 0xfc800000-0xfcafffff]
Aug 01 14:19:30 arch kernel: pci_bus 0000:00: resource 4 [io  0x0000-0x03af window]
Aug 01 14:19:30 arch kernel: pci_bus 0000:00: resource 5 [io  0x03e0-0x0cf7 window]
Aug 01 14:19:30 arch kernel: pci_bus 0000:00: resource 6 [io  0x03b0-0x03df window]
Aug 01 14:19:30 arch kernel: pci_bus 0000:00: resource 7 [io  0x0d00-0xffff window]
Aug 01 14:19:30 arch kernel: pci_bus 0000:00: resource 8 [mem 0x000a0000-0x000dffff window]
Aug 01 14:19:30 arch kernel: pci_bus 0000:00: resource 9 [mem 0xc0000000-0xfec02fff window]
Aug 01 14:19:30 arch kernel: pci_bus 0000:00: resource 10 [mem 0xfee00000-0xffffffff window]
Aug 01 14:19:30 arch kernel: pci_bus 0000:01: resource 1 [mem 0xfcb00000-0xfcbfffff]
Aug 01 14:19:30 arch kernel: pci_bus 0000:02: resource 0 [io  0xf000-0xffff]
Aug 01 14:19:30 arch kernel: pci_bus 0000:02: resource 1 [mem 0xfc200000-0xfc7fffff]
Aug 01 14:19:30 arch kernel: pci_bus 0000:03: resource 0 [io  0xf000-0xffff]
Aug 01 14:19:30 arch kernel: pci_bus 0000:03: resource 1 [mem 0xfc200000-0xfc7fffff]
Aug 01 14:19:30 arch kernel: pci_bus 0000:04: resource 1 [mem 0xfc700000-0xfc7fffff]
Aug 01 14:19:30 arch kernel: pci_bus 0000:05: resource 0 [io  0xf000-0xffff]
Aug 01 14:19:30 arch kernel: pci_bus 0000:05: resource 1 [mem 0xfc600000-0xfc6fffff]
Aug 01 14:19:30 arch kernel: pci_bus 0000:06: resource 1 [mem 0xfc200000-0xfc3fffff]
Aug 01 14:19:30 arch kernel: pci_bus 0000:07: resource 1 [mem 0xfc500000-0xfc5fffff]
Aug 01 14:19:30 arch kernel: pci_bus 0000:08: resource 1 [mem 0xfc400000-0xfc4fffff]
Aug 01 14:19:30 arch kernel: pci_bus 0000:09: resource 0 [io  0xe000-0xefff]
Aug 01 14:19:30 arch kernel: pci_bus 0000:09: resource 1 [mem 0xfb000000-0xfc0fffff]
Aug 01 14:19:30 arch kernel: pci_bus 0000:09: resource 2 [mem 0xd0000000-0xe1ffffff 64bit pref]
Aug 01 14:19:30 arch kernel: pci_bus 0000:0b: resource 1 [mem 0xfc800000-0xfcafffff]
Aug 01 14:19:30 arch kernel: pci 0000:09:00.1: extending delay after power-on from D3hot to 20 msec
Aug 01 14:19:30 arch kernel: pci 0000:09:00.1: D0 power state depends on 0000:09:00.0
Aug 01 14:19:30 arch kernel: PCI: CLS 64 bytes, default 64
Aug 01 14:19:30 arch kernel: pci 0000:00:00.2: AMD-Vi: IOMMU performance counters supported
Aug 01 14:19:30 arch kernel: Trying to unpack rootfs image as initramfs...
Aug 01 14:19:30 arch kernel: pci 0000:00:01.0: Adding to iommu group 0
Aug 01 14:19:30 arch kernel: pci 0000:00:01.1: Adding to iommu group 1
Aug 01 14:19:30 arch kernel: pci 0000:00:01.2: Adding to iommu group 2
Aug 01 14:19:30 arch kernel: pci 0000:00:02.0: Adding to iommu group 3
Aug 01 14:19:30 arch kernel: pci 0000:00:03.0: Adding to iommu group 4
Aug 01 14:19:30 arch kernel: pci 0000:00:03.1: Adding to iommu group 5
Aug 01 14:19:30 arch kernel: pci 0000:00:04.0: Adding to iommu group 6
Aug 01 14:19:30 arch kernel: pci 0000:00:05.0: Adding to iommu group 7
Aug 01 14:19:30 arch kernel: pci 0000:00:07.0: Adding to iommu group 8
Aug 01 14:19:30 arch kernel: pci 0000:00:07.1: Adding to iommu group 9
Aug 01 14:19:30 arch kernel: pci 0000:00:08.0: Adding to iommu group 10
Aug 01 14:19:30 arch kernel: pci 0000:00:08.1: Adding to iommu group 11
Aug 01 14:19:30 arch kernel: pci 0000:00:14.0: Adding to iommu group 12
Aug 01 14:19:30 arch kernel: pci 0000:00:14.3: Adding to iommu group 12
Aug 01 14:19:30 arch kernel: pci 0000:00:18.0: Adding to iommu group 13
Aug 01 14:19:30 arch kernel: pci 0000:00:18.1: Adding to iommu group 13
Aug 01 14:19:30 arch kernel: pci 0000:00:18.2: Adding to iommu group 13
Aug 01 14:19:30 arch kernel: pci 0000:00:18.3: Adding to iommu group 13
Aug 01 14:19:30 arch kernel: pci 0000:00:18.4: Adding to iommu group 13
Aug 01 14:19:30 arch kernel: pci 0000:00:18.5: Adding to iommu group 13
Aug 01 14:19:30 arch kernel: pci 0000:00:18.6: Adding to iommu group 13
Aug 01 14:19:30 arch kernel: pci 0000:00:18.7: Adding to iommu group 13
Aug 01 14:19:30 arch kernel: pci 0000:01:00.0: Adding to iommu group 14
Aug 01 14:19:30 arch kernel: pci 0000:02:00.0: Adding to iommu group 15
Aug 01 14:19:30 arch kernel: pci 0000:03:01.0: Adding to iommu group 16
Aug 01 14:19:30 arch kernel: pci 0000:03:04.0: Adding to iommu group 17
Aug 01 14:19:30 arch kernel: pci 0000:03:08.0: Adding to iommu group 18
Aug 01 14:19:30 arch kernel: pci 0000:03:09.0: Adding to iommu group 19
Aug 01 14:19:30 arch kernel: pci 0000:03:0a.0: Adding to iommu group 20
Aug 01 14:19:30 arch kernel: pci 0000:04:00.0: Adding to iommu group 21
Aug 01 14:19:30 arch kernel: pci 0000:05:00.0: Adding to iommu group 22
Aug 01 14:19:30 arch kernel: pci 0000:06:00.0: Adding to iommu group 18
Aug 01 14:19:30 arch kernel: pci 0000:06:00.1: Adding to iommu group 18
Aug 01 14:19:30 arch kernel: pci 0000:06:00.3: Adding to iommu group 18
Aug 01 14:19:30 arch kernel: pci 0000:07:00.0: Adding to iommu group 19
Aug 01 14:19:30 arch kernel: pci 0000:08:00.0: Adding to iommu group 20
Aug 01 14:19:30 arch kernel: pci 0000:09:00.0: Adding to iommu group 23
Aug 01 14:19:30 arch kernel: pci 0000:09:00.1: Adding to iommu group 23
Aug 01 14:19:30 arch kernel: pci 0000:0a:00.0: Adding to iommu group 24
Aug 01 14:19:30 arch kernel: pci 0000:0b:00.0: Adding to iommu group 25
Aug 01 14:19:30 arch kernel: pci 0000:0b:00.1: Adding to iommu group 26
Aug 01 14:19:30 arch kernel: pci 0000:0b:00.3: Adding to iommu group 27
Aug 01 14:19:30 arch kernel: pci 0000:0b:00.4: Adding to iommu group 28
Aug 01 14:19:30 arch kernel: pci 0000:00:00.2: AMD-Vi: Found IOMMU cap 0x40
Aug 01 14:19:30 arch kernel: AMD-Vi: Extended features (0x58f77ef22294a5a, 0x0): PPR NX GT IA PC GA_vAPIC
Aug 01 14:19:30 arch kernel: AMD-Vi: Interrupt remapping enabled
Aug 01 14:19:30 arch kernel: PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
Aug 01 14:19:30 arch kernel: software IO TLB: mapped [mem 0x00000000ae90d000-0x00000000b290d000] (64MB)
Aug 01 14:19:30 arch kernel: LVT offset 0 assigned for vector 0x400
Aug 01 14:19:30 arch kernel: perf: AMD IBS detected (0x000003ff)
Aug 01 14:19:30 arch kernel: perf/amd_iommu: Detected AMD IOMMU #0 (2 banks, 4 counters/bank).
Aug 01 14:19:30 arch kernel: Initialise system trusted keyrings
Aug 01 14:19:30 arch kernel: Key type blacklist registered
Aug 01 14:19:30 arch kernel: workingset: timestamp_bits=41 max_order=24 bucket_order=0
Aug 01 14:19:30 arch kernel: zbud: loaded
Aug 01 14:19:30 arch kernel: integrity: Platform Keyring initialized
Aug 01 14:19:30 arch kernel: integrity: Machine keyring initialized
Aug 01 14:19:30 arch kernel: Key type asymmetric registered
Aug 01 14:19:30 arch kernel: Asymmetric key parser 'x509' registered
Aug 01 14:19:30 arch kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 242)
Aug 01 14:19:30 arch kernel: io scheduler mq-deadline registered
Aug 01 14:19:30 arch kernel: io scheduler kyber registered
Aug 01 14:19:30 arch kernel: io scheduler bfq registered
Aug 01 14:19:30 arch kernel: amd_gpio AMDI0030:00: Invalid config param 0014
Aug 01 14:19:30 arch kernel: fbcon: Taking over console
Aug 01 14:19:30 arch kernel: pcieport 0000:00:01.1: PME: Signaling with IRQ 28
Aug 01 14:19:30 arch kernel: pcieport 0000:00:01.1: AER: enabled with IRQ 28
Aug 01 14:19:30 arch kernel: pcieport 0000:00:01.2: PME: Signaling with IRQ 29
Aug 01 14:19:30 arch kernel: pcieport 0000:00:01.2: AER: enabled with IRQ 29
Aug 01 14:19:30 arch kernel: pcieport 0000:00:03.1: PME: Signaling with IRQ 30
Aug 01 14:19:30 arch kernel: pcieport 0000:00:03.1: AER: enabled with IRQ 30
Aug 01 14:19:30 arch kernel: pcieport 0000:00:07.1: PME: Signaling with IRQ 32
Aug 01 14:19:30 arch kernel: pcieport 0000:00:07.1: AER: enabled with IRQ 32
Aug 01 14:19:30 arch kernel: pcieport 0000:00:08.1: PME: Signaling with IRQ 33
Aug 01 14:19:30 arch kernel: pcieport 0000:00:08.1: AER: enabled with IRQ 33
Aug 01 14:19:30 arch kernel: shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
Aug 01 14:19:30 arch kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
Aug 01 14:19:30 arch kernel: ACPI: button: Power Button [PWRB]
Aug 01 14:19:30 arch kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
Aug 01 14:19:30 arch kernel: ACPI: button: Power Button [PWRF]
Aug 01 14:19:30 arch kernel: Estimated ratio of average max frequency by base frequency (times 1024): 1197
Aug 01 14:19:30 arch kernel: Monitor-Mwait will be used to enter C-1 state
Aug 01 14:19:30 arch kernel: ACPI: \_PR_.C000: Found 2 idle states
Aug 01 14:19:30 arch kernel: ACPI: \_PR_.C002: Found 2 idle states
Aug 01 14:19:30 arch kernel: ACPI: \_PR_.C004: Found 2 idle states
Aug 01 14:19:30 arch kernel: ACPI: \_PR_.C006: Found 2 idle states
Aug 01 14:19:30 arch kernel: ACPI: \_PR_.C008: Found 2 idle states
Aug 01 14:19:30 arch kernel: ACPI: \_PR_.C00A: Found 2 idle states
Aug 01 14:19:30 arch kernel: ACPI: \_PR_.C00C: Found 2 idle states
Aug 01 14:19:30 arch kernel: ACPI: \_PR_.C00E: Found 2 idle states
Aug 01 14:19:30 arch kernel: ACPI: \_PR_.C001: Found 2 idle states
Aug 01 14:19:30 arch kernel: ACPI: \_PR_.C003: Found 2 idle states
Aug 01 14:19:30 arch kernel: ACPI: \_PR_.C005: Found 2 idle states
Aug 01 14:19:30 arch kernel: ACPI: \_PR_.C007: Found 2 idle states
Aug 01 14:19:30 arch kernel: ACPI: \_PR_.C009: Found 2 idle states
Aug 01 14:19:30 arch kernel: ACPI: \_PR_.C00B: Found 2 idle states
Aug 01 14:19:30 arch kernel: ACPI: \_PR_.C00D: Found 2 idle states
Aug 01 14:19:30 arch kernel: ACPI: \_PR_.C00F: Found 2 idle states
Aug 01 14:19:30 arch kernel: Freeing initrd memory: 12088K
Aug 01 14:19:30 arch kernel: tsc: Refined TSC clocksource calibration: 3399.998 MHz
Aug 01 14:19:30 arch kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x31024cfe468, max_idle_ns: 440795307017 ns
Aug 01 14:19:30 arch kernel: clocksource: Switched to clocksource tsc
Aug 01 14:19:30 arch kernel: ACPI: \_TZ_.TZ10: Invalid passive threshold
Aug 01 14:19:30 arch kernel: thermal LNXTHERM:00: registered as thermal_zone0
Aug 01 14:19:30 arch kernel: ACPI: thermal: Thermal Zone [TZ10] (17 C)
Aug 01 14:19:30 arch kernel: ACPI: \_TZ_.PCT0: Invalid passive threshold
Aug 01 14:19:30 arch kernel: thermal LNXTHERM:01: registered as thermal_zone1
Aug 01 14:19:30 arch kernel: ACPI: thermal: Thermal Zone [PCT0] (17 C)
Aug 01 14:19:30 arch kernel: ACPI: \_TZ_.UAD0: Invalid passive threshold
Aug 01 14:19:30 arch kernel: thermal LNXTHERM:02: registered as thermal_zone2
Aug 01 14:19:30 arch kernel: ACPI: thermal: Thermal Zone [UAD0] (17 C)
Aug 01 14:19:30 arch kernel: Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
Aug 01 14:19:30 arch kernel: Non-volatile memory driver v1.3
Aug 01 14:19:30 arch kernel: Linux agpgart interface v0.103
Aug 01 14:19:30 arch kernel: AMD-Vi: AMD IOMMUv2 loaded and initialized
Aug 01 14:19:30 arch kernel: ACPI: bus type drm_connector registered
Aug 01 14:19:30 arch kernel: ahci 0000:07:00.0: version 3.0
Aug 01 14:19:30 arch kernel: ahci 0000:07:00.0: AHCI 0001.0301 32 slots 2 ports 6 Gbps 0xc impl SATA mode
Aug 01 14:19:30 arch kernel: ahci 0000:07:00.0: flags: 64bit ncq sntf ilck pm led clo only pmp fbs pio slum part sxs 
Aug 01 14:19:30 arch kernel: scsi host0: ahci
Aug 01 14:19:30 arch kernel: scsi host1: ahci
Aug 01 14:19:30 arch kernel: scsi host2: ahci
Aug 01 14:19:30 arch kernel: scsi host3: ahci
Aug 01 14:19:30 arch kernel: ata1: DUMMY
Aug 01 14:19:30 arch kernel: ata2: DUMMY
Aug 01 14:19:30 arch kernel: ata3: SATA max UDMA/133 abar m2048@0xfc500000 port 0xfc500200 irq 43
Aug 01 14:19:30 arch kernel: ata4: SATA max UDMA/133 abar m2048@0xfc500000 port 0xfc500280 irq 44
Aug 01 14:19:30 arch kernel: ahci 0000:08:00.0: AHCI 0001.0301 32 slots 4 ports 6 Gbps 0x33 impl SATA mode
Aug 01 14:19:30 arch kernel: ahci 0000:08:00.0: flags: 64bit ncq sntf ilck pm led clo only pmp fbs pio slum part sxs 
Aug 01 14:19:30 arch kernel: scsi host4: ahci
Aug 01 14:19:30 arch kernel: scsi host5: ahci
Aug 01 14:19:30 arch kernel: scsi host6: ahci
Aug 01 14:19:30 arch kernel: scsi host7: ahci
Aug 01 14:19:30 arch kernel: scsi host8: ahci
Aug 01 14:19:30 arch kernel: scsi host9: ahci
Aug 01 14:19:30 arch kernel: ata5: SATA max UDMA/133 abar m2048@0xfc400000 port 0xfc400100 irq 57
Aug 01 14:19:30 arch kernel: ata6: SATA max UDMA/133 abar m2048@0xfc400000 port 0xfc400180 irq 58
Aug 01 14:19:30 arch kernel: ata7: DUMMY
Aug 01 14:19:30 arch kernel: ata8: DUMMY
Aug 01 14:19:30 arch kernel: ata9: SATA max UDMA/133 abar m2048@0xfc400000 port 0xfc400300 irq 61
Aug 01 14:19:30 arch kernel: ata10: SATA max UDMA/133 abar m2048@0xfc400000 port 0xfc400380 irq 62
Aug 01 14:19:30 arch kernel: usbcore: registered new interface driver usbserial_generic
Aug 01 14:19:30 arch kernel: usbserial: USB Serial support registered for generic
Aug 01 14:19:30 arch kernel: rtc_cmos 00:02: RTC can wake from S4
Aug 01 14:19:30 arch kernel: rtc_cmos 00:02: registered as rtc0
Aug 01 14:19:30 arch kernel: rtc_cmos 00:02: setting system clock to 2023-08-01T17:19:29 UTC (1690910369)
Aug 01 14:19:30 arch kernel: rtc_cmos 00:02: alarms up to one month, y3k, 114 bytes nvram, hpet irqs
Aug 01 14:19:30 arch kernel: amd_pstate: driver load is disabled, boot with specific mode to enable this
Aug 01 14:19:30 arch kernel: ledtrig-cpu: registered to indicate activity on CPUs
Aug 01 14:19:30 arch kernel: efifb: probing for efifb
Aug 01 14:19:30 arch kernel: efifb: framebuffer at 0xd0000000, using 3072k, total 3072k
Aug 01 14:19:30 arch kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1
Aug 01 14:19:30 arch kernel: efifb: scrolling: redraw
Aug 01 14:19:30 arch kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0
Aug 01 14:19:30 arch kernel: Console: switching to colour frame buffer device 128x48
Aug 01 14:19:30 arch kernel: fb0: EFI VGA frame buffer device
Aug 01 14:19:30 arch kernel: hid: raw HID events driver (C) Jiri Kosina
Aug 01 14:19:30 arch kernel: drop_monitor: Initializing network drop monitor service
Aug 01 14:19:30 arch kernel: Initializing XFRM netlink socket
Aug 01 14:19:30 arch kernel: NET: Registered PF_INET6 protocol family
Aug 01 14:19:30 arch kernel: Segment Routing with IPv6
Aug 01 14:19:30 arch kernel: RPL Segment Routing with IPv6
Aug 01 14:19:30 arch kernel: In-situ OAM (IOAM) with IPv6
Aug 01 14:19:30 arch kernel: NET: Registered PF_PACKET protocol family
Aug 01 14:19:30 arch kernel: microcode: CPU0: patch_level=0x0a20120a
Aug 01 14:19:30 arch kernel: microcode: CPU3: patch_level=0x0a20120a
Aug 01 14:19:30 arch kernel: microcode: CPU1: patch_level=0x0a20120a
Aug 01 14:19:30 arch kernel: microcode: CPU5: patch_level=0x0a20120a
Aug 01 14:19:30 arch kernel: microcode: CPU2: patch_level=0x0a20120a
Aug 01 14:19:30 arch kernel: microcode: CPU4: patch_level=0x0a20120a
Aug 01 14:19:30 arch kernel: microcode: CPU7: patch_level=0x0a20120a
Aug 01 14:19:30 arch kernel: microcode: CPU6: patch_level=0x0a20120a
Aug 01 14:19:30 arch kernel: microcode: CPU8: patch_level=0x0a20120a
Aug 01 14:19:30 arch kernel: microcode: CPU9: patch_level=0x0a20120a
Aug 01 14:19:30 arch kernel: microcode: CPU11: patch_level=0x0a20120a
Aug 01 14:19:30 arch kernel: microcode: CPU10: patch_level=0x0a20120a
Aug 01 14:19:30 arch kernel: microcode: CPU12: patch_level=0x0a20120a
Aug 01 14:19:30 arch kernel: microcode: CPU13: patch_level=0x0a20120a
Aug 01 14:19:30 arch kernel: microcode: CPU14: patch_level=0x0a20120a
Aug 01 14:19:30 arch kernel: microcode: CPU15: patch_level=0x0a20120a
Aug 01 14:19:30 arch kernel: microcode: Microcode Update Driver: v2.2.
Aug 01 14:19:30 arch kernel: resctrl: L3 allocation detected
Aug 01 14:19:30 arch kernel: resctrl: MB allocation detected
Aug 01 14:19:30 arch kernel: resctrl: L3 monitoring detected
Aug 01 14:19:30 arch kernel: IPI shorthand broadcast: enabled
Aug 01 14:19:30 arch kernel: sched_clock: Marking stable (2701228179, 163555315)->(2867514346, -2730852)
Aug 01 14:19:30 arch kernel: registered taskstats version 1
Aug 01 14:19:30 arch kernel: Loading compiled-in X.509 certificates
Aug 01 14:19:30 arch kernel: Loaded X.509 cert 'Build time autogenerated kernel key: b65da52f996a1ef8dc1cd4ef0d679f59bed8601b'
Aug 01 14:19:30 arch kernel: zswap: loaded using pool zstd/zsmalloc
Aug 01 14:19:30 arch kernel: Key type .fscrypt registered
Aug 01 14:19:30 arch kernel: Key type fscrypt-provisioning registered
Aug 01 14:19:30 arch kernel: PM:   Magic number: 3:162:339
Aug 01 14:19:30 arch kernel: thermal thermal_zone2: hash matches
Aug 01 14:19:30 arch kernel: acpi STK0002D:01: hash matches
Aug 01 14:19:30 arch kernel: memory memory189: hash matches
Aug 01 14:19:30 arch kernel: RAS: Correctable Errors collector initialized.
Aug 01 14:19:30 arch kernel: clk: Disabling unused clocks
Aug 01 14:19:30 arch kernel: ata4: SATA link down (SStatus 0 SControl 300)
Aug 01 14:19:30 arch kernel: ata3: SATA link down (SStatus 0 SControl 300)
Aug 01 14:19:30 arch kernel: ata9: SATA link down (SStatus 0 SControl 300)
Aug 01 14:19:30 arch kernel: ata10: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
Aug 01 14:19:30 arch kernel: ata5: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
Aug 01 14:19:30 arch kernel: ata6: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
Aug 01 14:19:30 arch kernel: ata5.00: ATA-9: KINGSTON SHSS37A240G, SAFM00.Y, max UDMA/133
Aug 01 14:19:30 arch kernel: ata5.00: 468862128 sectors, multi 16: LBA48 NCQ (depth 32), AA
Aug 01 14:19:30 arch kernel: ata5.00: configured for UDMA/133
Aug 01 14:19:30 arch kernel: scsi 4:0:0:0: Direct-Access     ATA      KINGSTON SHSS37A 00.Y PQ: 0 ANSI: 5
Aug 01 14:19:30 arch kernel: sd 4:0:0:0: [sda] 468862128 512-byte logical blocks: (240 GB/224 GiB)
Aug 01 14:19:30 arch kernel: sd 4:0:0:0: [sda] Write Protect is off
Aug 01 14:19:30 arch kernel: sd 4:0:0:0: [sda] Mode Sense: 00 3a 00 00
Aug 01 14:19:30 arch kernel: sd 4:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
Aug 01 14:19:30 arch kernel: sd 4:0:0:0: [sda] Preferred minimum I/O size 512 bytes
Aug 01 14:19:30 arch kernel: ata6.00: ATA-11: ST16000NE000-2RW103, SN03, max UDMA/133
Aug 01 14:19:30 arch kernel:  sda: sda1 sda2 sda3 sda4
Aug 01 14:19:30 arch kernel: sd 4:0:0:0: [sda] Attached SCSI removable disk
Aug 01 14:19:30 arch kernel: ata10.00: ATA-10: SSD 2TB, T0317A0, max UDMA/133
Aug 01 14:19:30 arch kernel: ata10.00: 3907029168 sectors, multi 1: LBA48 NCQ (depth 32), AA
Aug 01 14:19:30 arch kernel: ata10.00: configured for UDMA/133
Aug 01 14:19:30 arch kernel: ata6.00: 31251759104 sectors, multi 16: LBA48 NCQ (depth 32), AA
Aug 01 14:19:30 arch kernel: ata6.00: Features: NCQ-sndrcv
Aug 01 14:19:30 arch kernel: ata6.00: configured for UDMA/133
Aug 01 14:19:30 arch kernel: scsi 5:0:0:0: Direct-Access     ATA      ST16000NE000-2RW SN03 PQ: 0 ANSI: 5
Aug 01 14:19:30 arch kernel: sd 5:0:0:0: [sdb] 31251759104 512-byte logical blocks: (16.0 TB/14.6 TiB)
Aug 01 14:19:30 arch kernel: sd 5:0:0:0: [sdb] 4096-byte physical blocks
Aug 01 14:19:30 arch kernel: scsi 9:0:0:0: Direct-Access     ATA      SSD 2TB          7A0  PQ: 0 ANSI: 5
Aug 01 14:19:30 arch kernel: sd 5:0:0:0: [sdb] Write Protect is off
Aug 01 14:19:30 arch kernel: sd 5:0:0:0: [sdb] Mode Sense: 00 3a 00 00
Aug 01 14:19:30 arch kernel: sd 5:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
Aug 01 14:19:30 arch kernel: sd 5:0:0:0: [sdb] Preferred minimum I/O size 4096 bytes
Aug 01 14:19:30 arch kernel: sd 9:0:0:0: [sdc] 3907029168 512-byte logical blocks: (2.00 TB/1.82 TiB)
Aug 01 14:19:30 arch kernel: sd 9:0:0:0: [sdc] Write Protect is off
Aug 01 14:19:30 arch kernel: sd 9:0:0:0: [sdc] Mode Sense: 00 3a 00 00
Aug 01 14:19:30 arch kernel: sd 9:0:0:0: [sdc] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
Aug 01 14:19:30 arch kernel: sd 9:0:0:0: [sdc] Preferred minimum I/O size 512 bytes
Aug 01 14:19:30 arch kernel:  sdc: sdc1
Aug 01 14:19:30 arch kernel: sd 9:0:0:0: [sdc] Attached SCSI removable disk
Aug 01 14:19:30 arch kernel:  sdb: sdb1
Aug 01 14:19:30 arch kernel: sd 5:0:0:0: [sdb] Attached SCSI removable disk
Aug 01 14:19:30 arch kernel: Freeing unused decrypted memory: 2036K
Aug 01 14:19:30 arch kernel: Freeing unused kernel image (initmem) memory: 3344K
Aug 01 14:19:30 arch kernel: Write protecting the kernel read-only data: 30720k
Aug 01 14:19:30 arch kernel: Freeing unused kernel image (rodata/data gap) memory: 1572K
Aug 01 14:19:30 arch kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found.
Aug 01 14:19:30 arch kernel: rodata_test: all tests were successful
Aug 01 14:19:30 arch kernel: Run /init as init process
Aug 01 14:19:30 arch kernel:   with arguments:
Aug 01 14:19:30 arch kernel:     /init
Aug 01 14:19:30 arch kernel:   with environment:
Aug 01 14:19:30 arch kernel:     HOME=/
Aug 01 14:19:30 arch kernel:     TERM=linux
Aug 01 14:19:30 arch kernel:     BOOT_IMAGE=/@/boot/vmlinuz-linux
Aug 01 14:19:30 arch kernel: xhci_hcd 0000:06:00.1: xHCI Host Controller
Aug 01 14:19:30 arch kernel: xhci_hcd 0000:06:00.1: new USB bus registered, assigned bus number 1
Aug 01 14:19:30 arch kernel: xhci_hcd 0000:06:00.1: hcc params 0x0278ffe5 hci version 0x110 quirks 0x0000000000000410
Aug 01 14:19:30 arch kernel: xhci_hcd 0000:06:00.1: xHCI Host Controller
Aug 01 14:19:30 arch kernel: xhci_hcd 0000:06:00.1: new USB bus registered, assigned bus number 2
Aug 01 14:19:30 arch kernel: xhci_hcd 0000:06:00.1: Host supports USB 3.1 Enhanced SuperSpeed
Aug 01 14:19:30 arch kernel: usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.04
Aug 01 14:19:30 arch kernel: usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Aug 01 14:19:30 arch kernel: usb usb1: Product: xHCI Host Controller
Aug 01 14:19:30 arch kernel: usb usb1: Manufacturer: Linux 6.4.7-arch1-1 xhci-hcd
Aug 01 14:19:30 arch kernel: usb usb1: SerialNumber: 0000:06:00.1
Aug 01 14:19:30 arch kernel: hub 1-0:1.0: USB hub found
Aug 01 14:19:30 arch kernel: hub 1-0:1.0: 6 ports detected
Aug 01 14:19:30 arch kernel: usb usb2: We don't know the algorithms for LPM for this host, disabling LPM.
Aug 01 14:19:30 arch kernel: usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.04
Aug 01 14:19:30 arch kernel: usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Aug 01 14:19:30 arch kernel: usb usb2: Product: xHCI Host Controller
Aug 01 14:19:30 arch kernel: usb usb2: Manufacturer: Linux 6.4.7-arch1-1 xhci-hcd
Aug 01 14:19:30 arch kernel: usb usb2: SerialNumber: 0000:06:00.1
Aug 01 14:19:30 arch kernel: hub 2-0:1.0: USB hub found
Aug 01 14:19:30 arch kernel: hub 2-0:1.0: 4 ports detected
Aug 01 14:19:30 arch kernel: xhci_hcd 0000:06:00.3: xHCI Host Controller
Aug 01 14:19:30 arch kernel: xhci_hcd 0000:06:00.3: new USB bus registered, assigned bus number 3
Aug 01 14:19:30 arch kernel: xhci_hcd 0000:06:00.3: hcc params 0x0278ffe5 hci version 0x110 quirks 0x0000000000000410
Aug 01 14:19:30 arch kernel: xhci_hcd 0000:06:00.3: xHCI Host Controller
Aug 01 14:19:30 arch kernel: xhci_hcd 0000:06:00.3: new USB bus registered, assigned bus number 4
Aug 01 14:19:30 arch kernel: xhci_hcd 0000:06:00.3: Host supports USB 3.1 Enhanced SuperSpeed
Aug 01 14:19:30 arch kernel: usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.04
Aug 01 14:19:30 arch kernel: usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Aug 01 14:19:30 arch kernel: usb usb3: Product: xHCI Host Controller
Aug 01 14:19:30 arch kernel: usb usb3: Manufacturer: Linux 6.4.7-arch1-1 xhci-hcd
Aug 01 14:19:30 arch kernel: usb usb3: SerialNumber: 0000:06:00.3
Aug 01 14:19:30 arch kernel: hub 3-0:1.0: USB hub found
Aug 01 14:19:30 arch kernel: hub 3-0:1.0: 6 ports detected
Aug 01 14:19:30 arch kernel: usb usb4: We don't know the algorithms for LPM for this host, disabling LPM.
Aug 01 14:19:30 arch kernel: usb usb4: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.04
Aug 01 14:19:30 arch kernel: usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Aug 01 14:19:30 arch kernel: usb usb4: Product: xHCI Host Controller
Aug 01 14:19:30 arch kernel: usb usb4: Manufacturer: Linux 6.4.7-arch1-1 xhci-hcd
Aug 01 14:19:30 arch kernel: usb usb4: SerialNumber: 0000:06:00.3
Aug 01 14:19:30 arch kernel: hub 4-0:1.0: USB hub found
Aug 01 14:19:30 arch kernel: hub 4-0:1.0: 4 ports detected
Aug 01 14:19:30 arch kernel: usb: port power management may be unreliable
Aug 01 14:19:30 arch kernel: xhci_hcd 0000:0b:00.3: xHCI Host Controller
Aug 01 14:19:30 arch kernel: xhci_hcd 0000:0b:00.3: new USB bus registered, assigned bus number 5
Aug 01 14:19:30 arch kernel: xhci_hcd 0000:0b:00.3: hcc params 0x0278ffe5 hci version 0x110 quirks 0x0000000000000410
Aug 01 14:19:30 arch kernel: xhci_hcd 0000:0b:00.3: xHCI Host Controller
Aug 01 14:19:30 arch kernel: xhci_hcd 0000:0b:00.3: new USB bus registered, assigned bus number 6
Aug 01 14:19:30 arch kernel: xhci_hcd 0000:0b:00.3: Host supports USB 3.1 Enhanced SuperSpeed
Aug 01 14:19:30 arch kernel: usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.04
Aug 01 14:19:30 arch kernel: usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Aug 01 14:19:30 arch kernel: usb usb5: Product: xHCI Host Controller
Aug 01 14:19:30 arch kernel: usb usb5: Manufacturer: Linux 6.4.7-arch1-1 xhci-hcd
Aug 01 14:19:30 arch kernel: usb usb5: SerialNumber: 0000:0b:00.3
Aug 01 14:19:30 arch kernel: hub 5-0:1.0: USB hub found
Aug 01 14:19:30 arch kernel: hub 5-0:1.0: 4 ports detected
Aug 01 14:19:30 arch kernel: usb usb6: We don't know the algorithms for LPM for this host, disabling LPM.
Aug 01 14:19:30 arch kernel: usb usb6: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.04
Aug 01 14:19:30 arch kernel: usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Aug 01 14:19:30 arch kernel: usb usb6: Product: xHCI Host Controller
Aug 01 14:19:30 arch kernel: usb usb6: Manufacturer: Linux 6.4.7-arch1-1 xhci-hcd
Aug 01 14:19:30 arch kernel: usb usb6: SerialNumber: 0000:0b:00.3
Aug 01 14:19:30 arch kernel: hub 6-0:1.0: USB hub found
Aug 01 14:19:30 arch kernel: hub 6-0:1.0: 4 ports detected
Aug 01 14:19:30 arch kernel: nvme nvme0: pci function 0000:01:00.0
Aug 01 14:19:30 arch kernel: nvme nvme1: pci function 0000:04:00.0
Aug 01 14:19:30 arch kernel: nvme nvme1: missing or invalid SUBNQN field.
Aug 01 14:19:30 arch kernel: nvme nvme0: Device not ready; aborting initialisation, CSTS=0x0
Aug 01 14:19:30 arch kernel: nvme nvme1: 15/0/0 default/read/poll queues
Aug 01 14:19:30 arch kernel: raid6: skipped pq benchmark and selected avx2x4
Aug 01 14:19:30 arch kernel: raid6: using avx2x2 recovery algorithm
Aug 01 14:19:30 arch kernel:  nvme1n1: p1 p2
Aug 01 14:19:30 arch kernel: xor: automatically using best checksumming function   avx       
Aug 01 14:19:30 arch kernel: Btrfs loaded, zoned=yes, fsverity=yes
Aug 01 14:19:30 arch kernel: BTRFS: device label Goldenfir-2T-BTRFS devid 1 transid 91383 /dev/sdc1 scanned by (udev-worker) (239)
Aug 01 14:19:30 arch kernel: BTRFS: device label ROOT devid 1 transid 1623004 /dev/nvme1n1p2 scanned by (udev-worker) (234)
Aug 01 14:19:30 arch kernel: BTRFS: device label IRONWOLF16TB20230725 devid 1 transid 13302 /dev/sdb1 scanned by (udev-worker) (267)
Aug 01 14:19:30 arch kernel: BTRFS info (device nvme1n1p2): using crc32c (crc32c-intel) checksum algorithm
Aug 01 14:19:30 arch kernel: BTRFS info (device nvme1n1p2): using free space tree
Aug 01 14:19:30 arch kernel: BTRFS info (device nvme1n1p2): enabling ssd optimizations
Aug 01 14:19:30 arch kernel: BTRFS info (device nvme1n1p2): auto enabling async discard
Aug 01 14:19:30 arch kernel: usb 1-3: new high-speed USB device number 2 using xhci_hcd
Aug 01 14:19:30 arch kernel: usb 3-6: new high-speed USB device number 2 using xhci_hcd
Aug 01 14:19:30 arch kernel: usb 5-3: new high-speed USB device number 2 using xhci_hcd
Aug 01 14:19:30 arch systemd[1]: systemd 253.7-1-arch running in system mode (+PAM +AUDIT -SELINUX -APPARMOR -IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified)
Aug 01 14:19:30 arch systemd[1]: Detected architecture x86-64.
Aug 01 14:19:30 arch systemd[1]: Hostname set to <arch>.
Aug 01 14:19:30 arch kernel: usb 1-3: New USB device found, idVendor=05e3, idProduct=0608, bcdDevice=85.36
Aug 01 14:19:30 arch kernel: usb 1-3: New USB device strings: Mfr=0, Product=1, SerialNumber=0
Aug 01 14:19:30 arch kernel: usb 1-3: Product: USB2.0 Hub
Aug 01 14:19:30 arch kernel: usb 3-6: New USB device found, idVendor=05e3, idProduct=0608, bcdDevice=85.36
Aug 01 14:19:30 arch kernel: usb 3-6: New USB device strings: Mfr=0, Product=1, SerialNumber=0
Aug 01 14:19:30 arch kernel: usb 3-6: Product: USB2.0 Hub
Aug 01 14:19:30 arch kernel: usb 5-3: New USB device found, idVendor=0424, idProduct=2744, bcdDevice= 4.18
Aug 01 14:19:30 arch kernel: usb 5-3: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Aug 01 14:19:30 arch kernel: usb 5-3: Product: USB2744
Aug 01 14:19:30 arch kernel: usb 5-3: Manufacturer: Microchip Tech
Aug 01 14:19:30 arch systemd[1]: bpf-lsm: LSM BPF program attached
Aug 01 14:19:30 arch kernel: memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=1 'systemd'
Aug 01 14:19:30 arch kernel: hub 1-3:1.0: USB hub found
Aug 01 14:19:30 arch kernel: hub 1-3:1.0: 4 ports detected
Aug 01 14:19:30 arch kernel: hub 3-6:1.0: USB hub found
Aug 01 14:19:30 arch kernel: hub 3-6:1.0: 4 ports detected
Aug 01 14:19:30 arch kernel: hub 5-3:1.0: USB hub found
Aug 01 14:19:30 arch kernel: hub 5-3:1.0: 4 ports detected
Aug 01 14:19:30 arch kernel: usb 2-2: new SuperSpeed USB device number 2 using xhci_hcd
Aug 01 14:19:30 arch systemd[1]: Queued start job for default target Graphical Interface.
Aug 01 14:19:30 arch kernel: usb 6-3: new SuperSpeed USB device number 2 using xhci_hcd
Aug 01 14:19:30 arch kernel: usb 2-2: New USB device found, idVendor=0781, idProduct=5567, bcdDevice= 1.00
Aug 01 14:19:30 arch kernel: usb 2-2: New USB device strings: Mfr=1, Product=2, SerialNumber=3
Aug 01 14:19:30 arch kernel: usb 2-2: Product:  SanDisk 3.2Gen1
Aug 01 14:19:30 arch kernel: usb 2-2: Manufacturer:  USB
Aug 01 14:19:30 arch kernel: usb 2-2: SerialNumber: 09012a91f751927058edb9c46d544cf87a053c369ee73bc2959d53d7d393250b5b4100000000000000000000dcf3d40500002d20675581075faade1c
Aug 01 14:19:30 arch kernel: usb 6-3: New USB device found, idVendor=0424, idProduct=5744, bcdDevice= 4.18
Aug 01 14:19:30 arch kernel: usb 6-3: New USB device strings: Mfr=2, Product=3, SerialNumber=0
Aug 01 14:19:30 arch kernel: usb 6-3: Product: USB5744
Aug 01 14:19:30 arch kernel: usb 6-3: Manufacturer: Microchip Tech
Aug 01 14:19:30 arch kernel: hub 6-3:1.0: USB hub found
Aug 01 14:19:30 arch kernel: hub 6-3:1.0: 4 ports detected
Aug 01 14:19:30 arch systemd[1]: Created slice Slice /system/getty.
Aug 01 14:19:30 arch systemd[1]: Created slice Slice /system/modprobe.
Aug 01 14:19:30 arch systemd[1]: Created slice Slice /system/systemd-fsck.
Aug 01 14:19:30 arch systemd[1]: Created slice User and Session Slice.
Aug 01 14:19:30 arch systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
Aug 01 14:19:30 arch systemd[1]: Started Forward Password Requests to Wall Directory Watch.
Aug 01 14:19:30 arch systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point.
Aug 01 14:19:30 arch systemd[1]: Reached target Local Encrypted Volumes.
Aug 01 14:19:30 arch systemd[1]: Reached target Local Integrity Protected Volumes.
Aug 01 14:19:30 arch systemd[1]: Reached target Path Units.
Aug 01 14:19:30 arch systemd[1]: Reached target Remote File Systems.
Aug 01 14:19:30 arch systemd[1]: Reached target Slice Units.
Aug 01 14:19:30 arch systemd[1]: Reached target Local Verity Protected Volumes.
Aug 01 14:19:30 arch systemd[1]: Listening on Device-mapper event daemon FIFOs.
Aug 01 14:19:30 arch systemd[1]: Listening on LVM2 poll daemon socket.
Aug 01 14:19:30 arch systemd[1]: Listening on Process Core Dump Socket.
Aug 01 14:19:30 arch systemd[1]: Listening on Journal Socket (/dev/log).
Aug 01 14:19:30 arch systemd[1]: Listening on Journal Socket.
Aug 01 14:19:30 arch systemd[1]: Listening on udev Control Socket.
Aug 01 14:19:30 arch systemd[1]: Listening on udev Kernel Socket.
Aug 01 14:19:30 arch systemd[1]: Mounting Huge Pages File System...
Aug 01 14:19:30 arch systemd[1]: Mounting POSIX Message Queue File System...
Aug 01 14:19:30 arch systemd[1]: Mounting Kernel Debug File System...
Aug 01 14:19:30 arch systemd[1]: Mounting Kernel Trace File System...
Aug 01 14:19:30 arch systemd[1]: Starting Create List of Static Device Nodes...
Aug 01 14:19:30 arch systemd[1]: Starting Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling...
Aug 01 14:19:30 arch systemd[1]: Starting Load Kernel Module configfs...
Aug 01 14:19:30 arch systemd[1]: Starting Load Kernel Module dm_mod...
Aug 01 14:19:30 arch systemd[1]: Starting Load Kernel Module drm...
Aug 01 14:19:30 arch systemd[1]: Starting Load Kernel Module fuse...
Aug 01 14:19:30 arch systemd[1]: Starting Load Kernel Module loop...
Aug 01 14:19:30 arch systemd[1]: Starting Journal Service...
Aug 01 14:19:30 arch systemd[1]: Starting Load Kernel Modules...
Aug 01 14:19:30 arch systemd[1]: TPM2 PCR Machine ID Measurement was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f).
Aug 01 14:19:30 arch systemd[1]: Starting Remount Root and Kernel File Systems...
Aug 01 14:19:30 arch systemd[1]: Starting Coldplug All udev Devices...
Aug 01 14:19:30 arch systemd[1]: Mounted Huge Pages File System.
Aug 01 14:19:30 arch systemd[1]: Mounted POSIX Message Queue File System.
Aug 01 14:19:30 arch kernel: loop: module loaded
Aug 01 14:19:30 arch systemd[1]: Mounted Kernel Debug File System.
Aug 01 14:19:30 arch systemd[1]: Mounted Kernel Trace File System.
Aug 01 14:19:30 arch systemd-journald[348]: Collecting audit messages is disabled.
Aug 01 14:19:30 arch kernel: fuse: init (API version 7.38)
Aug 01 14:19:30 arch kernel: i2c_dev: i2c /dev entries driver
Aug 01 14:19:30 arch kernel: device-mapper: uevent: version 1.0.3
Aug 01 14:19:30 arch kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com
Aug 01 14:19:30 arch kernel: usb 1-4: new full-speed USB device number 3 using xhci_hcd
Aug 01 14:19:30 arch systemd-journald[348]: Journal started
Aug 01 14:19:30 arch systemd-journald[348]: Runtime Journal (/run/log/journal/e08f928f870f4463b742d7cd058a7a92) is 8.0M, max 2.5G, 2.5G free.
Aug 01 14:19:30 arch systemd-modules-load[349]: Inserted module 'i2c_dev'
Aug 01 14:19:30 arch kernel: usb 5-4: new high-speed USB device number 3 using xhci_hcd
Aug 01 14:19:30 arch systemd[1]: modprobe@configfs.service: Deactivated successfully.
Aug 01 14:19:30 arch systemd[1]: Finished Create List of Static Device Nodes.
Aug 01 14:19:30 arch systemd[1]: Started Journal Service.
Aug 01 14:19:30 arch systemd[1]: Finished Load Kernel Module configfs.
Aug 01 14:19:31 arch systemd[1]: modprobe@dm_mod.service: Deactivated successfully.
Aug 01 14:19:31 arch systemd[1]: Finished Load Kernel Module dm_mod.
Aug 01 14:19:31 arch kernel: usb 5-4: New USB device found, idVendor=0424, idProduct=2734, bcdDevice= 1.36
Aug 01 14:19:31 arch kernel: usb 5-4: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Aug 01 14:19:31 arch kernel: usb 5-4: Product: USB2734
Aug 01 14:19:31 arch kernel: usb 5-4: Manufacturer: Microchip Tech
Aug 01 14:19:31 arch systemd[1]: Finished Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling.
Aug 01 14:19:31 arch systemd[1]: modprobe@drm.service: Deactivated successfully.
Aug 01 14:19:31 arch kernel: usb 1-4: New USB device found, idVendor=048d, idProduct=8297, bcdDevice= 0.03
Aug 01 14:19:31 arch kernel: usb 1-4: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Aug 01 14:19:31 arch kernel: usb 1-4: Product: ITE Device(8595)
Aug 01 14:19:31 arch kernel: usb 1-4: Manufacturer: ITE Tech. Inc.
Aug 01 14:19:31 arch kernel: hub 5-4:1.0: USB hub found
Aug 01 14:19:31 arch kernel: hub 5-4:1.0: 5 ports detected
Aug 01 14:19:31 arch kernel: usb 1-3.1: new high-speed USB device number 4 using xhci_hcd
Aug 01 14:19:31 arch systemd[1]: Finished Load Kernel Module drm.
Aug 01 14:19:31 arch systemd[1]: modprobe@fuse.service: Deactivated successfully.
Aug 01 14:19:31 arch systemd[1]: Finished Load Kernel Module fuse.
Aug 01 14:19:31 arch systemd[1]: modprobe@loop.service: Deactivated successfully.
Aug 01 14:19:31 arch systemd[1]: Finished Load Kernel Module loop.
Aug 01 14:19:31 arch kernel: usb 6-4: new SuperSpeed USB device number 3 using xhci_hcd
Aug 01 14:19:31 arch kernel: usb 6-4: New USB device found, idVendor=0424, idProduct=5734, bcdDevice= 1.36
Aug 01 14:19:31 arch kernel: usb 6-4: New USB device strings: Mfr=2, Product=3, SerialNumber=0
Aug 01 14:19:31 arch kernel: usb 6-4: Product: USB5734
Aug 01 14:19:31 arch kernel: usb 6-4: Manufacturer: Microchip Tech
Aug 01 14:19:31 arch systemd[1]: Finished Remount Root and Kernel File Systems.
Aug 01 14:19:31 arch kernel: usb 1-3.1: New USB device found, idVendor=2972, idProduct=0047, bcdDevice= 1.10
Aug 01 14:19:31 arch kernel: usb 1-3.1: New USB device strings: Mfr=1, Product=3, SerialNumber=0
Aug 01 14:19:31 arch kernel: usb 1-3.1: Product: FiiO K5 Pro
Aug 01 14:19:31 arch kernel: usb 1-3.1: Manufacturer: GuangZhou FiiO Electronics Co.,Ltd
Aug 01 14:19:31 arch kernel: hub 6-4:1.0: USB hub found
Aug 01 14:19:31 arch kernel: hub 6-4:1.0: 5 ports detected
Aug 01 14:19:31 arch systemd[1]: Finished Coldplug All udev Devices.
Aug 01 14:19:31 arch systemd[1]: Mounting FUSE Control File System...
Aug 01 14:19:31 arch systemd[1]: Mounting Kernel Configuration File System...
Aug 01 14:19:31 arch systemd[1]: First Boot Wizard was skipped because of an unmet condition check (ConditionFirstBoot=yes).
Aug 01 14:19:31 arch systemd[1]: Rebuild Hardware Database was skipped because of an unmet condition check (ConditionNeedsUpdate=/etc).
Aug 01 14:19:31 arch systemd[1]: Repartition Root Disk was skipped because no trigger condition checks were met.
Aug 01 14:19:31 arch systemd[1]: Create System Users was skipped because no trigger condition checks were met.
Aug 01 14:19:31 arch systemd[1]: Starting Create Static Device Nodes in /dev...
Aug 01 14:19:31 arch systemd[1]: Mounted FUSE Control File System.
Aug 01 14:19:31 arch systemd[1]: Mounted Kernel Configuration File System.
Aug 01 14:19:31 arch kernel: usb 1-3.4: new low-speed USB device number 5 using xhci_hcd
Aug 01 14:19:31 arch systemd[1]: Finished Create Static Device Nodes in /dev.
Aug 01 14:19:31 arch systemd[1]: Reached target Preparation for Local File Systems.
Aug 01 14:19:31 arch systemd[1]: Starting Rule-based Manager for Device Events and Files...
Aug 01 14:19:31 arch systemd-udevd[369]: Using default interface naming scheme 'v253'.
Aug 01 14:19:31 arch systemd[1]: Started Rule-based Manager for Device Events and Files.
Aug 01 14:19:31 arch kernel: usb 1-3.4: New USB device found, idVendor=258a, idProduct=0001, bcdDevice= 1.00
Aug 01 14:19:31 arch kernel: usb 1-3.4: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Aug 01 14:19:31 arch kernel: usb 1-3.4: Product: USB KEYBOARD
Aug 01 14:19:31 arch kernel: usb 1-3.4: Manufacturer: SINO WEALTH
Aug 01 14:19:31 arch systemd[1]: Found device Netac NVMe SSD 2TB BOOT.
Aug 01 14:19:31 arch kernel: dca service started, version 1.12.1
Aug 01 14:19:31 arch kernel: ACPI Warning: SystemIO range 0x0000000000000B00-0x0000000000000B08 conflicts with OpRegion 0x0000000000000B00-0x0000000000000B0F (\GSA1.SMBI) (20230331/utaddress-204)
Aug 01 14:19:31 arch kernel: ACPI: OSL: Resource conflict; ACPI support missing from driver?
Aug 01 14:19:31 arch kernel: ACPI: OSL: Resource conflict: System may be unstable or behave erratically
Aug 01 14:19:31 arch kernel: piix4_smbus 0000:00:14.0: SMBus Host Controller at 0xb00, revision 0
Aug 01 14:19:31 arch kernel: piix4_smbus 0000:00:14.0: Using register 0x02 for SMBus port selection
Aug 01 14:19:31 arch kernel: igb: Intel(R) Gigabit Ethernet Network Driver
Aug 01 14:19:31 arch kernel: igb: Copyright (c) 2007-2014 Intel Corporation.
Aug 01 14:19:31 arch kernel: input: PC Speaker as /devices/platform/pcspkr/input/input2
Aug 01 14:19:31 arch kernel: ACPI Warning: SystemIO range 0x0000000000000B20-0x0000000000000B28 conflicts with OpRegion 0x0000000000000B20-0x0000000000000B3F (\GSA1.SMG0) (20230331/utaddress-204)
Aug 01 14:19:31 arch kernel: ACPI: OSL: Resource conflict; ACPI support missing from driver?
Aug 01 14:19:31 arch kernel: ACPI: OSL: Resource conflict: System may be unstable or behave erratically
Aug 01 14:19:31 arch kernel: piix4_smbus 0000:00:14.0: Auxiliary SMBus Host Controller at 0xb20
Aug 01 14:19:31 arch kernel: ccp 0000:0b:00.1: enabling device (0000 -> 0002)
Aug 01 14:19:31 arch kernel: ccp 0000:0b:00.1: ccp: unable to access the device: you might be running a broken BIOS.
Aug 01 14:19:31 arch kernel: ccp 0000:0b:00.1: psp enabled
Aug 01 14:19:31 arch kernel: RAPL PMU: API unit is 2^-32 Joules, 1 fixed counters, 163840 ms ovfl timer
Aug 01 14:19:31 arch kernel: RAPL PMU: hw unit of domain package 2^-16 Joules
Aug 01 14:19:31 arch kernel: sp5100_tco: SP5100/SB800 TCO WatchDog Timer Driver
Aug 01 14:19:31 arch kernel: sp5100-tco sp5100-tco: Using 0xfeb00000 for watchdog MMIO address
Aug 01 14:19:31 arch kernel: sp5100-tco sp5100-tco: initialized. heartbeat=60 sec (nowayout=0)
Aug 01 14:19:31 arch kernel: pps pps0: new PPS source ptp0
Aug 01 14:19:31 arch kernel: igb 0000:05:00.0: added PHC on eth0
Aug 01 14:19:31 arch kernel: igb 0000:05:00.0: Intel(R) Gigabit Ethernet Network Connection
Aug 01 14:19:31 arch kernel: igb 0000:05:00.0: eth0: (PCIe:2.5Gb/s:Width x1) 18:c0:4d:9f:18:28
Aug 01 14:19:31 arch kernel: igb 0000:05:00.0: eth0: PBA No: FFFFFF-0FF
Aug 01 14:19:31 arch kernel: igb 0000:05:00.0: Using MSI-X interrupts. 2 rx queue(s), 2 tx queue(s)
Aug 01 14:19:31 arch kernel: cryptd: max_cpu_qlen set to 1000
Aug 01 14:19:31 arch systemd[1]: Starting File System Check on /dev/disk/by-uuid/BD80-D3C9...
Aug 01 14:19:31 arch systemd[1]: Found device Netac NVMe SSD 2TB ROOT.
Aug 01 14:19:31 arch mtp-probe[460]: checking bus 2, device 2: "/sys/devices/pci0000:00/0000:00:01.2/0000:02:00.0/0000:03:08.0/0000:06:00.1/usb2/2-2"
Aug 01 14:19:31 arch mtp-probe[460]: bus: 2, device: 2 was not an MTP device
Aug 01 14:19:31 arch mtp-probe[489]: checking bus 1, device 3: "/sys/devices/pci0000:00/0000:00:01.2/0000:02:00.0/0000:03:08.0/0000:06:00.1/usb1/1-4"
Aug 01 14:19:31 arch mtp-probe[489]: bus: 1, device: 3 was not an MTP device
Aug 01 14:19:31 arch mtp-probe[496]: checking bus 1, device 5: "/sys/devices/pci0000:00/0000:00:01.2/0000:02:00.0/0000:03:08.0/0000:06:00.1/usb1/1-3/1-3.4"
Aug 01 14:19:31 arch mtp-probe[496]: bus: 1, device: 5 was not an MTP device
Aug 01 14:19:31 arch mtp-probe[505]: checking bus 1, device 4: "/sys/devices/pci0000:00/0000:00:01.2/0000:02:00.0/0000:03:08.0/0000:06:00.1/usb1/1-3/1-3.1"
Aug 01 14:19:31 arch mtp-probe[505]: bus: 1, device: 4 was not an MTP device
Aug 01 14:19:31 arch systemd-fsck[498]: fsck.fat 4.2 (2021-01-31)
Aug 01 14:19:31 arch systemd-fsck[498]: /dev/nvme1n1p1: 9 files, 114/63965 clusters
Aug 01 14:19:31 arch kernel: AVX2 version of gcm_enc/dec engaged.
Aug 01 14:19:31 arch kernel: AES CTR mode by8 optimization enabled
Aug 01 14:19:31 arch kernel: igb 0000:05:00.0 enp5s0: renamed from eth0
Aug 01 14:19:31 arch systemd[1]: Finished File System Check on /dev/disk/by-uuid/BD80-D3C9.
Aug 01 14:19:31 arch systemd[1]: Found device SSD_2TB Goldenfir-2T-BTRFS.
Aug 01 14:19:31 arch systemd[1]: Found device ST16000NE000-2RW103 IRONWOLF16TB20230725.
Aug 01 14:19:31 arch kernel: nvidia: loading out-of-tree module taints kernel.
Aug 01 14:19:31 arch kernel: nvidia: module license 'NVIDIA' taints kernel.
Aug 01 14:19:31 arch kernel: Disabling lock debugging due to kernel taint
Aug 01 14:19:31 arch kernel: nvidia: module verification failed: signature and/or required key missing - tainting kernel
Aug 01 14:19:31 arch kernel: nvidia: module license taints kernel.
Aug 01 14:19:31 arch kernel: kvm_amd: TSC scaling supported
Aug 01 14:19:31 arch kernel: kvm_amd: Nested Virtualization enabled
Aug 01 14:19:31 arch kernel: kvm_amd: Nested Paging enabled
Aug 01 14:19:31 arch kernel: kvm_amd: Virtual VMLOAD VMSAVE supported
Aug 01 14:19:31 arch kernel: kvm_amd: Virtual GIF supported
Aug 01 14:19:31 arch kernel: kvm_amd: LBR virtualization supported
Aug 01 14:19:31 arch kernel: MCE: In-kernel MCE decoding enabled.
Aug 01 14:19:31 arch kernel: intel_rapl_common: Found RAPL domain package
Aug 01 14:19:31 arch kernel: intel_rapl_common: Found RAPL domain core
Aug 01 14:19:31 arch systemd[1]: Mounting /boot/efi...
Aug 01 14:19:31 arch systemd[1]: Mounting /turak...
Aug 01 14:19:31 arch systemd[1]: Starting File System Check on /dev/disk/by-uuid/195fd412-9e23-47f1-a6f1-e154dfc6565b...
Aug 01 14:19:31 arch kernel: BTRFS info (device sdb1): using crc32c (crc32c-intel) checksum algorithm
Aug 01 14:19:31 arch kernel: BTRFS info (device sdb1): use zstd compression, level 15
Aug 01 14:19:31 arch kernel: BTRFS info (device sdb1): using free space tree
Aug 01 14:19:31 arch systemd[1]: Finished File System Check on /dev/disk/by-uuid/195fd412-9e23-47f1-a6f1-e154dfc6565b.
Aug 01 14:19:31 arch systemd[1]: Mounting /.snapshots...
Aug 01 14:19:31 arch systemd[1]: Mounting /btrfs...
Aug 01 14:19:31 arch systemd[1]: Mounting /home...
Aug 01 14:19:31 arch systemd[1]: tmp.mount: Directory /tmp to mount over is not empty, mounting anyway.
Aug 01 14:19:31 arch systemd[1]: Mounting /tmp...
Aug 01 14:19:31 arch systemd[1]: var.mount: Directory /var to mount over is not empty, mounting anyway.
Aug 01 14:19:31 arch systemd[1]: Mounting /var...
Aug 01 14:19:31 arch systemd[1]: Mounted /.snapshots.
Aug 01 14:19:31 arch systemd[1]: Mounted /btrfs.
Aug 01 14:19:31 arch systemd[1]: Mounted /home.
Aug 01 14:19:31 arch systemd[1]: Mounted /tmp.
Aug 01 14:19:31 arch systemd[1]: Mounted /var.
Aug 01 14:19:31 arch systemd[1]: Activating swap /btrfs/swap/swapfile...
Aug 01 14:19:31 arch systemd[1]: Mounting /home/ak...
Aug 01 14:19:31 arch systemd[1]: Mounting /home/games...
Aug 01 14:19:31 arch systemd[1]: Mounting /var/cache/pacman/pkg...
Aug 01 14:19:31 arch systemd[1]: Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw).
Aug 01 14:19:31 arch systemd[1]: var-log.mount: Directory /var/log to mount over is not empty, mounting anyway.
Aug 01 14:19:31 arch systemd[1]: Mounting /var/log...
Aug 01 14:19:31 arch kernel: BTRFS info (device sdc1): using crc32c (crc32c-intel) checksum algorithm
Aug 01 14:19:31 arch kernel: BTRFS info (device sdc1): enabling ssd optimizations
Aug 01 14:19:31 arch kernel: BTRFS info (device sdc1): turning on async discard
Aug 01 14:19:31 arch kernel: BTRFS info (device sdc1): use zstd compression, level 15
Aug 01 14:19:31 arch kernel: BTRFS info (device sdc1): using free space tree
Aug 01 14:19:31 arch systemd[1]: Starting Load/Save OS Random Seed...
Aug 01 14:19:31 arch systemd[1]: Mounted /home/games.
Aug 01 14:19:31 arch systemd[1]: Mounted /var/cache/pacman/pkg.
Aug 01 14:19:31 arch systemd[1]: Mounted /var/log.
Aug 01 14:19:31 arch systemd[1]: Starting Flush Journal to Persistent Storage...
Aug 01 14:19:31 arch systemd-journald[348]: Time spent on flushing to /var/log/journal/e08f928f870f4463b742d7cd058a7a92 is 295.588ms for 1241 entries.
Aug 01 14:19:31 arch systemd-journald[348]: System Journal (/var/log/journal/e08f928f870f4463b742d7cd058a7a92) is 905.9M, max 4.0G, 3.1G free.
Aug 01 14:19:32 arch systemd-journald[348]: Received client request to flush runtime journal.
Aug 01 14:19:32 arch kernel: Adding 52428796k swap on /btrfs/swap/swapfile.  Priority:-2 extents:51 across:1747976192k FS
Aug 01 14:19:32 arch systemd-journald[348]: /var/log/journal/e08f928f870f4463b742d7cd058a7a92/system.journal: Monotonic clock jumped backwards relative to last journal entry, rotating.
Aug 01 14:19:32 arch systemd-journald[348]: Rotating system journal.
Aug 01 14:19:32 arch kernel: usb 5-4.2: new full-speed USB device number 4 using xhci_hcd
Aug 01 14:19:32 arch kernel: usb-storage 2-2:1.0: USB Mass Storage device detected
Aug 01 14:19:32 arch kernel: scsi host10: usb-storage 2-2:1.0
Aug 01 14:19:32 arch kernel: usbcore: registered new interface driver usb-storage
Aug 01 14:19:32 arch kernel: usb 5-4.2: New USB device found, idVendor=04d9, idProduct=fc30, bcdDevice= 3.10
Aug 01 14:19:32 arch kernel: usb 5-4.2: New USB device strings: Mfr=0, Product=2, SerialNumber=0
Aug 01 14:19:32 arch kernel: usb 5-4.2: Product: USB Gaming Mouse
Aug 01 14:19:32 arch kernel: nvidia-nvlink: Nvlink Core is being initialized, major device number 236
Aug 01 14:19:32 arch kernel: 
Aug 01 14:19:32 arch kernel: nvidia 0000:09:00.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=none:owns=io+mem
Aug 01 14:19:32 arch kernel: usbcore: registered new interface driver uas
Aug 01 14:19:32 arch kernel: hid-generic 0003:048D:8297.0001: hiddev96,hidraw0: USB HID v1.10 Device [ITE Tech. Inc. ITE Device(8595)] on usb-0000:06:00.1-4/input0
Aug 01 14:19:32 arch kernel: input: SINO WEALTH USB KEYBOARD as /devices/pci0000:00/0000:00:01.2/0000:02:00.0/0000:03:08.0/0000:06:00.1/usb1/1-3/1-3.4/1-3.4:1.0/0003:258A:0001.0002/input/input3
Aug 01 14:19:32 arch kernel: mc: Linux media interface: v0.10
Aug 01 14:19:32 arch kernel: NVRM: loading NVIDIA UNIX x86_64 Kernel Module  535.86.05  Fri Jul 14 20:46:33 UTC 2023
Aug 01 14:19:32 arch kernel: hid-generic 0003:258A:0001.0002: input,hidraw1: USB HID v1.10 Keyboard [SINO WEALTH USB KEYBOARD] on usb-0000:06:00.1-3.4/input0
Aug 01 14:19:32 arch kernel: input: SINO WEALTH USB KEYBOARD System Control as /devices/pci0000:00/0000:00:01.2/0000:02:00.0/0000:03:08.0/0000:06:00.1/usb1/1-3/1-3.4/1-3.4:1.1/0003:258A:0001.0003/input/input4
Aug 01 14:19:32 arch kernel: nvidia_uvm: module uses symbols nvUvmInterfaceDisableAccessCntr from proprietary module nvidia, inheriting taint.
Aug 01 14:19:31 arch systemd[1]: Finished Load/Save OS Random Seed.
Aug 01 14:19:31 arch systemd[1]: Activated swap /btrfs/swap/swapfile.
Aug 01 14:19:31 arch systemd[1]: Mounted /home/ak.
Aug 01 14:19:31 arch systemd[1]: First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes).
Aug 01 14:19:31 arch systemd[1]: Reached target Swaps.
Aug 01 14:19:31 arch (udev-worker)[395]: input2: Process '/bin/input-remapper-control --command autoload --device ' failed with exit code 2.
Aug 01 14:19:31 arch (udev-worker)[373]: input0: Process '/bin/input-remapper-control --command autoload --device ' failed with exit code 2.
Aug 01 14:19:31 arch (udev-worker)[410]: input1: Process '/bin/input-remapper-control --command autoload --device ' failed with exit code 2.
Aug 01 14:19:32 arch systemd[1]: Mounted /boot/efi.
Aug 01 14:19:32 arch (udev-worker)[400]: nvidia: Process '/usr/bin/bash -c '/usr/bin/mknod -Z -m 666 /dev/nvidiactl c $(grep nvidia-frontend /proc/devices | cut -d \  -f 1) 255'' failed with exit code 1.
Aug 01 14:19:32 arch (udev-worker)[409]: nvidia: Process '/usr/bin/bash -c 'for i in $(cat /proc/driver/nvidia/gpus/*/information | grep Minor | cut -d \  -f 4); do /usr/bin/mknod -Z -m 666 /dev/nvidia${i} c $(grep nvidia-frontend /proc/devices | cut -d \  -f 1) ${i}; done'' failed with exit code 1.
Aug 01 14:19:32 arch kernel: input: USB Gaming Mouse as /devices/pci0000:00/0000:00:08.1/0000:0b:00.3/usb5/5-4/5-4.2/5-4.2:1.0/0003:04D9:FC30.0004/input/input6
Aug 01 14:19:32 arch kernel: input: SINO WEALTH USB KEYBOARD Consumer Control as /devices/pci0000:00/0000:00:01.2/0000:02:00.0/0000:03:08.0/0000:06:00.1/usb1/1-3/1-3.4/1-3.4:1.1/0003:258A:0001.0003/input/input5
Aug 01 14:19:32 arch kernel: hid-generic 0003:04D9:FC30.0004: input,hidraw2: USB HID v1.10 Mouse [USB Gaming Mouse] on usb-0000:0b:00.3-4.2/input0
Aug 01 14:19:32 arch kernel: hid-generic 0003:258A:0001.0003: input,hiddev97,hidraw3: USB HID v1.10 Device [SINO WEALTH USB KEYBOARD] on usb-0000:06:00.1-3.4/input1
Aug 01 14:19:32 arch kernel: input: USB Gaming Mouse as /devices/pci0000:00/0000:00:08.1/0000:0b:00.3/usb5/5-4/5-4.2/5-4.2:1.1/0003:04D9:FC30.0005/input/input7
Aug 01 14:19:32 arch kernel: hid-generic 0003:04D9:FC30.0005: input,hidraw4: USB HID v1.10 Keyboard [USB Gaming Mouse] on usb-0000:0b:00.3-4.2/input1
Aug 01 14:19:32 arch kernel: input: USB Gaming Mouse Consumer Control as /devices/pci0000:00/0000:00:08.1/0000:0b:00.3/usb5/5-4/5-4.2/5-4.2:1.2/0003:04D9:FC30.0006/input/input8
Aug 01 14:19:32 arch kernel: input: USB Gaming Mouse as /devices/pci0000:00/0000:00:08.1/0000:0b:00.3/usb5/5-4/5-4.2/5-4.2:1.2/0003:04D9:FC30.0006/input/input9
Aug 01 14:19:32 arch kernel: hid-generic 0003:04D9:FC30.0006: input,hiddev98,hidraw5: USB HID v1.10 Device [USB Gaming Mouse] on usb-0000:0b:00.3-4.2/input2
Aug 01 14:19:32 arch kernel: usbcore: registered new interface driver usbhid
Aug 01 14:19:32 arch kernel: usbhid: USB HID core driver
Aug 01 14:19:32 arch systemd-modules-load[349]: Inserted module 'nvidia_uvm'
Aug 01 14:19:32 arch kernel: nvidia-uvm: Loaded the UVM driver, major device number 511.
Aug 01 14:19:32 arch mtp-probe[655]: checking bus 1, device 3: "/sys/devices/pci0000:00/0000:00:01.2/0000:02:00.0/0000:03:08.0/0000:06:00.1/usb1/1-4"
Aug 01 14:19:32 arch mtp-probe[655]: bus: 1, device: 3 was not an MTP device
Aug 01 14:19:32 arch mtp-probe[657]: checking bus 1, device 5: "/sys/devices/pci0000:00/0000:00:01.2/0000:02:00.0/0000:03:08.0/0000:06:00.1/usb1/1-3/1-3.4"
Aug 01 14:19:32 arch mtp-probe[657]: bus: 1, device: 5 was not an MTP device
Aug 01 14:19:32 arch (udev-worker)[413]: nvidia_uvm: Process '/usr/bin/bash -c '/usr/bin/mknod -Z -m 666 /dev/nvidia-uvm c $(grep nvidia-uvm /proc/devices | cut -d \  -f 1) 0'' failed with exit code 1.
Aug 01 14:19:32 arch systemd[1]: Finished Flush Journal to Persistent Storage.
Aug 01 14:19:32 arch (udev-worker)[413]: nvidia_uvm: Process '/usr/bin/bash -c '/usr/bin/mknod -Z -m 666 /dev/nvidia-uvm-tools c $(grep nvidia-uvm /proc/devices | cut -d \  -f 1) 1'' failed with exit code 1.
Aug 01 14:19:32 arch kernel: vboxdrv: Found 16 processor cores/threads
Aug 01 14:19:32 arch systemd-modules-load[349]: Inserted module 'vboxdrv'
Aug 01 14:19:32 arch systemd-modules-load[349]: Inserted module 'vboxnetadp'
Aug 01 14:19:32 arch systemd-modules-load[349]: Inserted module 'vboxnetflt'
Aug 01 14:19:32 arch kernel: vboxdrv: TSC mode is Invariant, tentative frequency 3399996359 Hz
Aug 01 14:19:32 arch kernel: vboxdrv: Successfully loaded version 7.0.10 r158379 (interface 0x00330004)
Aug 01 14:19:32 arch kernel: VBoxNetAdp: Successfully started.
Aug 01 14:19:32 arch kernel: VBoxNetFlt: Successfully started.
Aug 01 14:19:32 arch kernel: usb 5-4.5: new high-speed USB device number 5 using xhci_hcd
Aug 01 14:19:32 arch systemd[1]: Finished Load Kernel Modules.
Aug 01 14:19:32 arch systemd[1]: Starting Apply Kernel Variables...
Aug 01 14:19:32 arch kernel: nvidia-modeset: Loading NVIDIA Kernel Mode Setting Driver for UNIX platforms  535.86.05  Fri Jul 14 20:20:58 UTC 2023
Aug 01 14:19:32 arch kernel: [drm] [nvidia-drm] [GPU ID 0x00000900] Loading driver
Aug 01 14:19:32 arch systemd[1]: Finished Apply Kernel Variables.
Aug 01 14:19:32 arch systemd[1]: Starting CLI Netfilter Manager...
Aug 01 14:19:32 arch kernel: usb 5-4.5: New USB device found, idVendor=0424, idProduct=274b, bcdDevice= 2.00
Aug 01 14:19:32 arch kernel: usb 5-4.5: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Aug 01 14:19:32 arch kernel: usb 5-4.5: Product: Hub Controller
Aug 01 14:19:32 arch kernel: usb 5-4.5: Manufacturer: Microchip Tech
Aug 01 14:19:32 arch (udev-worker)[380]: input3: Process '/bin/input-remapper-control --command autoload --device ' failed with exit code 2.
Aug 01 14:19:32 arch (udev-worker)[413]: input4: Process '/bin/input-remapper-control --command autoload --device ' failed with exit code 2.
Aug 01 14:19:32 arch (udev-worker)[409]: input5: Process '/bin/input-remapper-control --command autoload --device ' failed with exit code 2.
Aug 01 14:19:32 arch mtp-probe[752]: checking bus 5, device 4: "/sys/devices/pci0000:00/0000:00:08.1/0000:0b:00.3/usb5/5-4/5-4.2"
Aug 01 14:19:32 arch mtp-probe[753]: checking bus 5, device 5: "/sys/devices/pci0000:00/0000:00:08.1/0000:0b:00.3/usb5/5-4/5-4.5"
Aug 01 14:19:32 arch mtp-probe[752]: bus: 5, device: 4 was not an MTP device
Aug 01 14:19:32 arch mtp-probe[753]: bus: 5, device: 5 was not an MTP device
Aug 01 14:19:32 arch kernel: hid-generic 0003:0424:274B.0007: hiddev99,hidraw6: USB HID v1.10 Device [Microchip Tech Hub Controller] on usb-0000:0b:00.3-4.5/input0
Aug 01 14:19:32 arch systemd[1]: Finished CLI Netfilter Manager.
Aug 01 14:19:32 arch kernel: mousedev: PS/2 mouse device common for all mice
Aug 01 14:19:32 arch mtp-probe[789]: checking bus 5, device 5: "/sys/devices/pci0000:00/0000:00:08.1/0000:0b:00.3/usb5/5-4/5-4.5"
Aug 01 14:19:32 arch mtp-probe[789]: bus: 5, device: 5 was not an MTP device
Aug 01 14:19:32 arch kernel: usb 1-3.1: 1:3 : unsupported format bits 0x100000000
Aug 01 14:19:32 arch (udev-worker)[380]: input6: Process '/bin/input-remapper-control --command autoload --device ' failed with exit code 2.
Aug 01 14:19:32 arch (udev-worker)[404]: input8: Process '/bin/input-remapper-control --command autoload --device ' failed with exit code 2.
Aug 01 14:19:32 arch (udev-worker)[373]: input7: Process '/bin/input-remapper-control --command autoload --device ' failed with exit code 2.
Aug 01 14:19:32 arch (udev-worker)[395]: input9: Process '/bin/input-remapper-control --command autoload --device ' failed with exit code 2.
Aug 01 14:19:33 arch kernel: usbcore: registered new interface driver snd-usb-audio
Aug 01 14:19:33 arch mtp-probe[813]: checking bus 1, device 4: "/sys/devices/pci0000:00/0000:00:01.2/0000:02:00.0/0000:03:08.0/0000:06:00.1/usb1/1-3/1-3.1"
Aug 01 14:19:33 arch mtp-probe[813]: bus: 1, device: 4 was not an MTP device
Aug 01 14:19:33 arch kernel: scsi 10:0:0:0: Direct-Access      USB      SanDisk 3.2Gen1 1.00 PQ: 0 ANSI: 6
Aug 01 14:19:33 arch kernel: sd 10:0:0:0: [sdd] 120176640 512-byte logical blocks: (61.5 GB/57.3 GiB)
Aug 01 14:19:33 arch kernel: sd 10:0:0:0: [sdd] Write Protect is off
Aug 01 14:19:33 arch kernel: sd 10:0:0:0: [sdd] Mode Sense: 43 00 00 00
Aug 01 14:19:33 arch kernel: sd 10:0:0:0: [sdd] Write cache: disabled, read cache: enabled, doesn't support DPO or FUA
Aug 01 14:19:33 arch kernel:  sdd: sdd1 sdd2
Aug 01 14:19:33 arch kernel: sd 10:0:0:0: [sdd] Attached SCSI removable disk
Aug 01 14:19:33 arch systemd[1]: Starting Load Kernel Module dm_mod...
Aug 01 14:19:33 arch systemd[1]: Starting Load Kernel Module loop...
Aug 01 14:19:33 arch systemd[1]: First Boot Wizard was skipped because of an unmet condition check (ConditionFirstBoot=yes).
Aug 01 14:19:33 arch systemd[1]: First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes).
Aug 01 14:19:33 arch systemd[1]: Rebuild Hardware Database was skipped because of an unmet condition check (ConditionNeedsUpdate=/etc).
Aug 01 14:19:33 arch systemd[1]: TPM2 PCR Machine ID Measurement was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f).
Aug 01 14:19:33 arch systemd[1]: Create System Users was skipped because no trigger condition checks were met.
Aug 01 14:19:33 arch systemd[1]: modprobe@dm_mod.service: Deactivated successfully.
Aug 01 14:19:33 arch systemd[1]: Finished Load Kernel Module dm_mod.
Aug 01 14:19:33 arch systemd[1]: modprobe@loop.service: Deactivated successfully.
Aug 01 14:19:33 arch systemd[1]: Finished Load Kernel Module loop.
Aug 01 14:19:33 arch systemd[1]: Repartition Root Disk was skipped because no trigger condition checks were met.
Aug 01 14:19:33 arch mtp-probe[821]: checking bus 5, device 4: "/sys/devices/pci0000:00/0000:00:08.1/0000:0b:00.3/usb5/5-4/5-4.2"
Aug 01 14:19:33 arch mtp-probe[821]: bus: 5, device: 4 was not an MTP device
Aug 01 14:19:33 arch kernel: [drm] Initialized nvidia-drm 0.0.0 20160202 for 0000:09:00.0 on minor 0
Aug 01 14:19:37 arch systemd[1]: Mounted /turak.
Aug 01 14:19:37 arch systemd[1]: Reached target Local File Systems.
Aug 01 14:19:37 arch systemd[1]: Rebuild Dynamic Linker Cache was skipped because no trigger condition checks were met.
Aug 01 14:19:37 arch systemd[1]: Starting Set Up Additional Binary Formats...
Aug 01 14:19:37 arch systemd[1]: Update Boot Loader Random Seed was skipped because no trigger condition checks were met.
Aug 01 14:19:37 arch systemd[1]: Commit a transient machine-id on disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id).
Aug 01 14:19:37 arch systemd[1]: Starting Create Volatile Files and Directories...
Aug 01 14:19:37 arch systemd[1]: proc-sys-fs-binfmt_misc.automount: Got automount request for /proc/sys/fs/binfmt_misc, triggered by 827 (systemd-binfmt)
Aug 01 14:19:37 arch systemd[1]: Mounting Arbitrary Executable File Formats File System...
Aug 01 14:19:37 arch systemd[1]: Mounted Arbitrary Executable File Formats File System.
Aug 01 14:19:37 arch systemd[1]: Finished Set Up Additional Binary Formats.
Aug 01 14:19:37 arch systemd[1]: Finished Create Volatile Files and Directories.
Aug 01 14:19:37 arch systemd[1]: Rebuild Journal Catalog was skipped because of an unmet condition check (ConditionNeedsUpdate=/var).
Aug 01 14:19:37 arch systemd[1]: Starting Network Time Synchronization...
Aug 01 14:19:37 arch systemd[1]: Update is Completed was skipped because no trigger condition checks were met.
Aug 01 14:19:37 arch systemd[1]: Starting Record System Boot/Shutdown in UTMP...
Aug 01 14:19:37 arch systemd[1]: Finished Record System Boot/Shutdown in UTMP.
Aug 01 14:19:37 arch systemd[1]: Started Network Time Synchronization.
Aug 01 14:19:37 arch systemd[1]: Reached target System Initialization.
Aug 01 14:19:37 arch systemd[1]: Started Daily Cleanup of Temporary Directories.
Aug 01 14:19:37 arch systemd[1]: Reached target System Time Set.
Aug 01 14:19:37 arch systemd[1]: Started Refresh existing PGP keys of archlinux-keyring regularly.
Aug 01 14:19:37 arch systemd[1]: Started Daily man-db regeneration.
Aug 01 14:19:37 arch systemd[1]: Started Download pacman updates but don\'t install timer.
Aug 01 14:19:37 arch systemd[1]: Started Daily verification of password and group files.
Aug 01 14:19:37 arch systemd[1]: Reached target Timer Units.
Aug 01 14:19:37 arch systemd[1]: Starting Socket for Clam AntiVirus userspace daemon...
Aug 01 14:19:37 arch systemd[1]: Listening on D-Bus System Message Bus Socket.
Aug 01 14:19:37 arch systemd[1]: Starting Docker Socket for the API...
Aug 01 14:19:37 arch systemd[1]: TPM2 PCR Barrier (Initialization) was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f).
Aug 01 14:19:37 arch systemd[1]: Listening on Socket for Clam AntiVirus userspace daemon.
Aug 01 14:19:37 arch systemd[1]: Listening on Docker Socket for the API.
Aug 01 14:19:37 arch systemd[1]: Reached target Socket Units.
Aug 01 14:19:37 arch systemd[1]: Reached target Basic System.
Aug 01 14:19:37 arch systemd[1]: Starting Save/Restore Sound Card State...
Aug 01 14:19:37 arch systemd[1]: Manage Sound Card State (restore and store) was skipped because of an unmet condition check (ConditionPathExists=/etc/alsa/state-daemon.conf).
Aug 01 14:19:37 arch systemd[1]: Started Clam AntiVirus userspace daemon.
Aug 01 14:19:37 arch systemd[1]: Starting D-Bus System Message Bus...
Aug 01 14:19:37 arch systemd[1]: Starting NVIDIA Persistence Daemon...
Aug 01 14:19:37 arch systemd[1]: Starting Disable RGB with OpenRGB...
Aug 01 14:19:37 arch systemd[1]: SSH Key Generation was skipped because no trigger condition checks were met.
Aug 01 14:19:37 arch nvidia-persistenced[843]: Started (843)
Aug 01 14:19:37 arch systemd[1]: Starting User Login Management...
Aug 01 14:19:37 arch systemd[1]: TPM2 PCR Barrier (User) was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f).
Aug 01 14:19:37 arch systemd-logind[844]: New seat seat0.
Aug 01 14:19:37 arch systemd-logind[844]: Watching system buttons on /dev/input/event1 (Power Button)
Aug 01 14:19:37 arch systemd-logind[844]: Watching system buttons on /dev/input/event0 (Power Button)
Aug 01 14:19:37 arch systemd-logind[844]: Watching system buttons on /dev/input/event3 (SINO WEALTH USB KEYBOARD)
Aug 01 14:19:37 arch systemd-logind[844]: Watching system buttons on /dev/input/event4 (SINO WEALTH USB KEYBOARD System Control)
Aug 01 14:19:37 arch systemd-logind[844]: Watching system buttons on /dev/input/event7 (USB Gaming Mouse)
Aug 01 14:19:37 arch systemd-logind[844]: Watching system buttons on /dev/input/event8 (USB Gaming Mouse Consumer Control)
Aug 01 14:19:37 arch systemd[1]: Finished Save/Restore Sound Card State.
Aug 01 14:19:37 arch systemd[1]: Started D-Bus System Message Bus.
Aug 01 14:19:37 arch systemd[1]: Started User Login Management.
Aug 01 14:19:37 arch systemd[1]: Started NVIDIA Persistence Daemon.
Aug 01 14:19:37 arch systemd[1]: Reached target Sound Card.
Aug 01 14:19:37 arch dbus-daemon[839]: [system] Successfully activated service 'org.freedesktop.systemd1'
Aug 01 14:19:37 arch clamd[838]: LibClamAV Warning: **************************************************
Aug 01 14:19:37 arch clamd[838]: LibClamAV Warning: ***  The virus database is older than 7 days!  ***
Aug 01 14:19:37 arch clamd[838]: LibClamAV Warning: ***   Please update it as soon as possible.    ***
Aug 01 14:19:37 arch clamd[838]: LibClamAV Warning: **************************************************
Aug 01 14:19:37 arch systemd[1]: Starting Network Manager...
Aug 01 14:19:37 arch NetworkManager[858]: <info>  [1690910377.8215] NetworkManager (version 1.42.6-1) is starting... (boot:345a0f3a-59e3-42e6-bf10-3cf2d1338c44)
Aug 01 14:19:37 arch NetworkManager[858]: <info>  [1690910377.8215] Read config: /etc/NetworkManager/NetworkManager.conf (lib: 20-connectivity.conf)
Aug 01 14:19:37 arch systemd[1]: Started Network Manager.
Aug 01 14:19:37 arch NetworkManager[858]: <info>  [1690910377.8225] bus-manager: acquired D-Bus service "org.freedesktop.NetworkManager"
Aug 01 14:19:37 arch systemd[1]: Reached target Network.
Aug 01 14:19:37 arch systemd[1]: Starting Network Manager Wait Online...
Aug 01 14:19:37 arch NetworkManager[858]: <info>  [1690910377.8243] manager[0x561178f18060]: monitoring kernel firmware directory '/lib/firmware'.
Aug 01 14:19:37 arch systemd[1]: Starting containerd container runtime...
Aug 01 14:19:37 arch dbus-daemon[839]: [system] Activating via systemd: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service' requested by ':1.3' (uid=0 pid=858 comm="/usr/bin/NetworkManager --no-daemon")
Aug 01 14:19:37 arch systemd[1]: Started OpenSSH Daemon.
Aug 01 14:19:37 arch systemd[1]: Starting Permit User Sessions...
Aug 01 14:19:37 arch systemd[1]: Starting Hostname Service...
Aug 01 14:19:37 arch sshd[866]: Server listening on 0.0.0.0 port 1111.
Aug 01 14:19:37 arch sshd[866]: Server listening on :: port 1111.
Aug 01 14:19:37 arch dbus-daemon[839]: [system] Successfully activated service 'org.freedesktop.hostname1'
Aug 01 14:19:37 arch NetworkManager[858]: <info>  [1690910377.8520] hostname: hostname: using hostnamed
Aug 01 14:19:37 arch NetworkManager[858]: <info>  [1690910377.8520] hostname: static hostname changed from (none) to "arch"
Aug 01 14:19:37 arch NetworkManager[858]: <info>  [1690910377.8522] dns-mgr: init: dns=default,systemd-resolved rc-manager=symlink
Aug 01 14:19:37 arch NetworkManager[858]: <info>  [1690910377.8559] manager[0x561178f18060]: rfkill: Wi-Fi hardware radio set enabled
Aug 01 14:19:37 arch NetworkManager[858]: <info>  [1690910377.8560] manager[0x561178f18060]: rfkill: WWAN hardware radio set enabled
Aug 01 14:19:37 arch NetworkManager[858]: <info>  [1690910377.8584] Loaded device plugin: NMAtmManager (/usr/lib/NetworkManager/1.42.6-1/libnm-device-plugin-adsl.so)
Aug 01 14:19:37 arch NetworkManager[858]: <info>  [1690910377.8621] Loaded device plugin: NMBluezManager (/usr/lib/NetworkManager/1.42.6-1/libnm-device-plugin-bluetooth.so)
Aug 01 14:19:37 arch systemd[1]: Finished Permit User Sessions.
Aug 01 14:19:37 arch NetworkManager[858]: <info>  [1690910377.8632] Loaded device plugin: NMOvsFactory (/usr/lib/NetworkManager/1.42.6-1/libnm-device-plugin-ovs.so)
Aug 01 14:19:37 arch systemd[1]: Started Hostname Service.
Aug 01 14:19:37 arch systemd[1]: Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch.
Aug 01 14:19:37 arch systemd[1]: Started Getty on tty1.
Aug 01 14:19:37 arch systemd[1]: Reached target Login Prompts.
Aug 01 14:19:37 arch NetworkManager[858]: <info>  [1690910377.8877] Loaded device plugin: NMTeamFactory (/usr/lib/NetworkManager/1.42.6-1/libnm-device-plugin-team.so)
Aug 01 14:19:37 arch NetworkManager[858]: <info>  [1690910377.8887] Loaded device plugin: NMWifiFactory (/usr/lib/NetworkManager/1.42.6-1/libnm-device-plugin-wifi.so)
Aug 01 14:19:37 arch NetworkManager[858]: <info>  [1690910377.8891] Loaded device plugin: NMWwanFactory (/usr/lib/NetworkManager/1.42.6-1/libnm-device-plugin-wwan.so)
Aug 01 14:19:37 arch NetworkManager[858]: <info>  [1690910377.8892] manager: rfkill: Wi-Fi enabled by radio killswitch; enabled by state file
Aug 01 14:19:37 arch NetworkManager[858]: <info>  [1690910377.8893] manager: rfkill: WWAN enabled by radio killswitch; enabled by state file
Aug 01 14:19:37 arch NetworkManager[858]: <info>  [1690910377.8893] manager: Networking is enabled by state file
Aug 01 14:19:37 arch dbus-daemon[839]: [system] Activating via systemd: service name='org.freedesktop.nm_dispatcher' unit='dbus-org.freedesktop.nm-dispatcher.service' requested by ':1.3' (uid=0 pid=858 comm="/usr/bin/NetworkManager --no-daemon")
Aug 01 14:19:37 arch NetworkManager[858]: <info>  [1690910377.8895] settings: Loaded settings plugin: keyfile (internal)
Aug 01 14:19:37 arch NetworkManager[858]: <info>  [1690910377.8905] dhcp: init: Using DHCP client 'internal'
Aug 01 14:19:37 arch NetworkManager[858]: <info>  [1690910377.8906] manager: (lo): new Loopback device (/org/freedesktop/NetworkManager/Devices/1)
Aug 01 14:19:37 arch NetworkManager[858]: <info>  [1690910377.8911] device (lo): state change: unmanaged -> unavailable (reason 'connection-assumed', sys-iface-state: 'external')
Aug 01 14:19:37 arch systemd[1]: Starting Network Manager Script Dispatcher Service...
Aug 01 14:19:37 arch NetworkManager[858]: <info>  [1690910377.8912] device (lo): state change: unavailable -> disconnected (reason 'connection-assumed', sys-iface-state: 'external')
Aug 01 14:19:37 arch NetworkManager[858]: <info>  [1690910377.8915] device (lo): Activation: starting connection 'lo' (f9750f4d-09d3-40e8-b731-d1e0c172dc53)
Aug 01 14:19:37 arch NetworkManager[858]: <info>  [1690910377.8919] manager: (enp5s0): new Ethernet device (/org/freedesktop/NetworkManager/Devices/2)
Aug 01 14:19:37 arch NetworkManager[858]: <info>  [1690910377.8923] settings: (enp5s0): created default wired connection 'Wired connection 2'
Aug 01 14:19:37 arch NetworkManager[858]: <info>  [1690910377.8923] device (enp5s0): state change: unmanaged -> unavailable (reason 'managed', sys-iface-state: 'external')
Aug 01 14:19:37 arch dbus-daemon[839]: [system] Successfully activated service 'org.freedesktop.nm_dispatcher'
Aug 01 14:19:37 arch systemd[1]: Started Network Manager Script Dispatcher Service.
Aug 01 14:19:37 arch containerd[874]: time="2023-08-01T14:19:37.911279510-03:00" level=info msg="starting containerd" revision=0cae528dd6cb557f7201036e9f43420650207b58.m version=v1.7.2
Aug 01 14:19:37 arch NetworkManager[858]: <info>  [1690910377.9188] ovsdb: disconnected from ovsdb
Aug 01 14:19:37 arch NetworkManager[858]: <info>  [1690910377.9189] device (lo): state change: disconnected -> prepare (reason 'none', sys-iface-state: 'external')
Aug 01 14:19:37 arch NetworkManager[858]: <info>  [1690910377.9190] device (lo): state change: prepare -> config (reason 'none', sys-iface-state: 'external')
Aug 01 14:19:37 arch NetworkManager[858]: <info>  [1690910377.9190] device (lo): state change: config -> ip-config (reason 'none', sys-iface-state: 'external')
Aug 01 14:19:37 arch NetworkManager[858]: <info>  [1690910377.9192] device (lo): state change: ip-config -> ip-check (reason 'none', sys-iface-state: 'external')
Aug 01 14:19:37 arch NetworkManager[858]: <info>  [1690910377.9202] device (lo): state change: ip-check -> secondaries (reason 'none', sys-iface-state: 'external')
Aug 01 14:19:37 arch NetworkManager[858]: <info>  [1690910377.9202] device (lo): state change: secondaries -> activated (reason 'none', sys-iface-state: 'external')
Aug 01 14:19:37 arch NetworkManager[858]: <info>  [1690910377.9204] device (lo): Activation: successful, device activated.
Aug 01 14:19:37 arch containerd[874]: time="2023-08-01T14:19:37.921517727-03:00" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1
Aug 01 14:19:37 arch containerd[874]: time="2023-08-01T14:19:37.922420287-03:00" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/6.4.7-arch1-1\\n\"): skip plugin" type=io.containerd.snapshotter.v1
Aug 01 14:19:37 arch containerd[874]: time="2023-08-01T14:19:37.922434727-03:00" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1
Aug 01 14:19:37 arch containerd[874]: time="2023-08-01T14:19:37.922530117-03:00" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1
Aug 01 14:19:37 arch containerd[874]: time="2023-08-01T14:19:37.922554957-03:00" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1
Aug 01 14:19:37 arch containerd[874]: time="2023-08-01T14:19:37.922573367-03:00" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1
Aug 01 14:19:37 arch containerd[874]: time="2023-08-01T14:19:37.922626347-03:00" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1
Aug 01 14:19:37 arch containerd[874]: time="2023-08-01T14:19:37.922635527-03:00" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured"
Aug 01 14:19:37 arch containerd[874]: time="2023-08-01T14:19:37.922641117-03:00" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1
Aug 01 14:19:37 arch containerd[874]: time="2023-08-01T14:19:37.922704928-03:00" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1
Aug 01 14:19:37 arch containerd[874]: time="2023-08-01T14:19:37.922714128-03:00" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1
Aug 01 14:19:37 arch containerd[874]: time="2023-08-01T14:19:37.922727928-03:00" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured"
Aug 01 14:19:37 arch containerd[874]: time="2023-08-01T14:19:37.922733148-03:00" level=info msg="metadata content store policy set" policy=shared
Aug 01 14:19:37 arch containerd[874]: time="2023-08-01T14:19:37.923802368-03:00" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1
Aug 01 14:19:37 arch containerd[874]: time="2023-08-01T14:19:37.923814568-03:00" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1
Aug 01 14:19:37 arch containerd[874]: time="2023-08-01T14:19:37.923821168-03:00" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1
Aug 01 14:19:37 arch containerd[874]: time="2023-08-01T14:19:37.923833638-03:00" level=info msg="loading plugin \"io.containerd.lease.v1.manager\"..." type=io.containerd.lease.v1
Aug 01 14:19:37 arch containerd[874]: time="2023-08-01T14:19:37.923840468-03:00" level=info msg="loading plugin \"io.containerd.nri.v1.nri\"..." type=io.containerd.nri.v1
Aug 01 14:19:37 arch containerd[874]: time="2023-08-01T14:19:37.923846138-03:00" level=info msg="NRI interface is disabled by configuration."
Aug 01 14:19:37 arch containerd[874]: time="2023-08-01T14:19:37.923851358-03:00" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2
Aug 01 14:19:37 arch containerd[874]: time="2023-08-01T14:19:37.923885678-03:00" level=info msg="loading plugin \"io.containerd.runtime.v2.shim\"..." type=io.containerd.runtime.v2
Aug 01 14:19:37 arch containerd[874]: time="2023-08-01T14:19:37.923892828-03:00" level=info msg="loading plugin \"io.containerd.sandbox.store.v1.local\"..." type=io.containerd.sandbox.store.v1
Aug 01 14:19:37 arch containerd[874]: time="2023-08-01T14:19:37.923898978-03:00" level=info msg="loading plugin \"io.containerd.sandbox.controller.v1.local\"..." type=io.containerd.sandbox.controller.v1
Aug 01 14:19:37 arch containerd[874]: time="2023-08-01T14:19:37.923906198-03:00" level=info msg="loading plugin \"io.containerd.streaming.v1.manager\"..." type=io.containerd.streaming.v1
Aug 01 14:19:37 arch containerd[874]: time="2023-08-01T14:19:37.923918888-03:00" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1
Aug 01 14:19:37 arch containerd[874]: time="2023-08-01T14:19:37.923929958-03:00" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1
Aug 01 14:19:37 arch containerd[874]: time="2023-08-01T14:19:37.923936718-03:00" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1
Aug 01 14:19:37 arch containerd[874]: time="2023-08-01T14:19:37.923944208-03:00" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1
Aug 01 14:19:37 arch containerd[874]: time="2023-08-01T14:19:37.923950898-03:00" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1
Aug 01 14:19:37 arch containerd[874]: time="2023-08-01T14:19:37.923957118-03:00" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1
Aug 01 14:19:37 arch containerd[874]: time="2023-08-01T14:19:37.923963178-03:00" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1
Aug 01 14:19:37 arch containerd[874]: time="2023-08-01T14:19:37.923969318-03:00" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1
Aug 01 14:19:37 arch containerd[874]: time="2023-08-01T14:19:37.923996108-03:00" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1
Aug 01 14:19:37 arch containerd[874]: time="2023-08-01T14:19:37.924101629-03:00" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1
Aug 01 14:19:37 arch containerd[874]: time="2023-08-01T14:19:37.924114399-03:00" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1
Aug 01 14:19:37 arch containerd[874]: time="2023-08-01T14:19:37.924122169-03:00" level=info msg="loading plugin \"io.containerd.transfer.v1.local\"..." type=io.containerd.transfer.v1
Aug 01 14:19:37 arch containerd[874]: time="2023-08-01T14:19:37.924132959-03:00" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1
Aug 01 14:19:37 arch containerd[874]: time="2023-08-01T14:19:37.924156349-03:00" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1
Aug 01 14:19:37 arch containerd[874]: time="2023-08-01T14:19:37.924163199-03:00" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1
Aug 01 14:19:37 arch containerd[874]: time="2023-08-01T14:19:37.924169559-03:00" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1
Aug 01 14:19:37 arch containerd[874]: time="2023-08-01T14:19:37.924175089-03:00" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1
Aug 01 14:19:37 arch containerd[874]: time="2023-08-01T14:19:37.924181109-03:00" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1
Aug 01 14:19:37 arch containerd[874]: time="2023-08-01T14:19:37.924187389-03:00" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1
Aug 01 14:19:37 arch containerd[874]: time="2023-08-01T14:19:37.924193559-03:00" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1
Aug 01 14:19:37 arch containerd[874]: time="2023-08-01T14:19:37.924199179-03:00" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1
Aug 01 14:19:37 arch containerd[874]: time="2023-08-01T14:19:37.924205469-03:00" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1
Aug 01 14:19:37 arch containerd[874]: time="2023-08-01T14:19:37.924365899-03:00" level=info msg="loading plugin \"io.containerd.grpc.v1.sandbox-controllers\"..." type=io.containerd.grpc.v1
Aug 01 14:19:37 arch containerd[874]: time="2023-08-01T14:19:37.924375249-03:00" level=info msg="loading plugin \"io.containerd.grpc.v1.sandboxes\"..." type=io.containerd.grpc.v1
Aug 01 14:19:37 arch containerd[874]: time="2023-08-01T14:19:37.924382219-03:00" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1
Aug 01 14:19:37 arch containerd[874]: time="2023-08-01T14:19:37.924391279-03:00" level=info msg="loading plugin \"io.containerd.grpc.v1.streaming\"..." type=io.containerd.grpc.v1
Aug 01 14:19:37 arch containerd[874]: time="2023-08-01T14:19:37.924397459-03:00" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1
Aug 01 14:19:37 arch containerd[874]: time="2023-08-01T14:19:37.924404049-03:00" level=info msg="loading plugin \"io.containerd.grpc.v1.transfer\"..." type=io.containerd.grpc.v1
Aug 01 14:19:37 arch containerd[874]: time="2023-08-01T14:19:37.924409719-03:00" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1
Aug 01 14:19:37 arch containerd[874]: time="2023-08-01T14:19:37.924415329-03:00" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1
Aug 01 14:19:37 arch containerd[874]: time="2023-08-01T14:19:37.924459049-03:00" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[BinaryName: CriuImagePath: CriuPath: CriuWorkPath: IoGid:0 IoUid:0 NoNewKeyring:false NoPivotRoot:false Root: ShimCgroup: SystemdCgroup:false] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:podsandbox}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreBlockIONotEnabledErrors:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginSetupSerially:false NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:false SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.8 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false EnableCDI:false CDISpecDirs:[/etc/cdi /var/run/cdi] ImagePullProgressTimeout:1m0s DrainExecSyncIOTimeout:0s} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}"
Aug 01 14:19:37 arch containerd[874]: time="2023-08-01T14:19:37.924488899-03:00" level=info msg="Connect containerd service"
Aug 01 14:19:37 arch containerd[874]: time="2023-08-01T14:19:37.924501889-03:00" level=info msg="using legacy CRI server"
Aug 01 14:19:37 arch containerd[874]: time="2023-08-01T14:19:37.924505219-03:00" level=info msg="using experimental NRI integration - disable nri plugin to prevent this"
Aug 01 14:19:37 arch containerd[874]: time="2023-08-01T14:19:37.924518939-03:00" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\""
Aug 01 14:19:37 arch containerd[874]: time="2023-08-01T14:19:37.924828569-03:00" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config"
Aug 01 14:19:37 arch containerd[874]: time="2023-08-01T14:19:37.924847319-03:00" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1
Aug 01 14:19:37 arch containerd[874]: time="2023-08-01T14:19:37.924855789-03:00" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1
Aug 01 14:19:37 arch containerd[874]: time="2023-08-01T14:19:37.924861319-03:00" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1
Aug 01 14:19:37 arch containerd[874]: time="2023-08-01T14:19:37.924866989-03:00" level=info msg="skipping tracing processor initialization (no tracing plugin)" error="no OpenTelemetry endpoint: skip plugin"
Aug 01 14:19:37 arch containerd[874]: time="2023-08-01T14:19:37.924914339-03:00" level=info msg="Start subscribing containerd event"
Aug 01 14:19:37 arch containerd[874]: time="2023-08-01T14:19:37.924951239-03:00" level=info msg="Start recovering state"
Aug 01 14:19:37 arch containerd[874]: time="2023-08-01T14:19:37.924990609-03:00" level=info msg="Start event monitor"
Aug 01 14:19:37 arch containerd[874]: time="2023-08-01T14:19:37.925000029-03:00" level=info msg="Start snapshots syncer"
Aug 01 14:19:37 arch containerd[874]: time="2023-08-01T14:19:37.925006719-03:00" level=info msg="Start cni network conf syncer for default"
Aug 01 14:19:37 arch containerd[874]: time="2023-08-01T14:19:37.925012239-03:00" level=info msg="Start streaming server"
Aug 01 14:19:37 arch containerd[874]: time="2023-08-01T14:19:37.924990329-03:00" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc
Aug 01 14:19:37 arch containerd[874]: time="2023-08-01T14:19:37.925060939-03:00" level=info msg=serving... address=/run/containerd/containerd.sock
Aug 01 14:19:37 arch containerd[874]: time="2023-08-01T14:19:37.925109079-03:00" level=info msg="containerd successfully booted in 0.015171s"
Aug 01 14:19:37 arch systemd[1]: Started containerd container runtime.
Aug 01 14:19:40 arch kernel: igb 0000:05:00.0 enp5s0: igb: enp5s0 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX/TX
Aug 01 14:19:41 arch NetworkManager[858]: <info>  [1690910381.0134] device (enp5s0): carrier: link connected
Aug 01 14:19:41 arch NetworkManager[858]: <info>  [1690910381.0136] device (enp5s0): state change: unavailable -> disconnected (reason 'carrier-changed', sys-iface-state: 'managed')
Aug 01 14:19:41 arch NetworkManager[858]: <info>  [1690910381.0146] policy: auto-activating connection 'Wired connection 2' (5664595d-fa8c-359a-8b38-83c4c7b03eab)
Aug 01 14:19:41 arch NetworkManager[858]: <info>  [1690910381.0148] device (enp5s0): Activation: starting connection 'Wired connection 2' (5664595d-fa8c-359a-8b38-83c4c7b03eab)
Aug 01 14:19:41 arch NetworkManager[858]: <info>  [1690910381.0149] device (enp5s0): state change: disconnected -> prepare (reason 'none', sys-iface-state: 'managed')
Aug 01 14:19:41 arch NetworkManager[858]: <info>  [1690910381.0150] manager: NetworkManager state is now CONNECTING
Aug 01 14:19:41 arch NetworkManager[858]: <info>  [1690910381.0150] device (enp5s0): state change: prepare -> config (reason 'none', sys-iface-state: 'managed')
Aug 01 14:19:41 arch NetworkManager[858]: <info>  [1690910381.0158] device (enp5s0): state change: config -> ip-config (reason 'none', sys-iface-state: 'managed')
Aug 01 14:19:41 arch kernel: IPv6: ADDRCONF(NETDEV_CHANGE): enp5s0: link becomes ready
Aug 01 14:19:41 arch NetworkManager[858]: <info>  [1690910381.0167] dhcp4 (enp5s0): activation: beginning transaction (timeout in 45 seconds)
Aug 01 14:19:41 arch rgboff[842]: Attempting to connect to local OpenRGB server.
Aug 01 14:19:41 arch rgboff[842]: Connection attempt failed
Aug 01 14:19:41 arch rgboff[842]: Local OpenRGB server unavailable.
Aug 01 14:19:41 arch rgboff[842]: Running standalone.
Aug 01 14:19:42 arch NetworkManager[858]: <info>  [1690910382.7243] dhcp6 (enp5s0): activation: beginning transaction (timeout in 45 seconds)
Aug 01 14:19:42 arch NetworkManager[858]: <info>  [1690910382.7248] policy: set 'Wired connection 2' (enp5s0) as default for IPv6 routing and DNS
Aug 01 14:19:42 arch dbus-daemon[839]: [system] Activating via systemd: service name='org.freedesktop.resolve1' unit='dbus-org.freedesktop.resolve1.service' requested by ':1.3' (uid=0 pid=858 comm="/usr/bin/NetworkManager --no-daemon")
Aug 01 14:19:42 arch dbus-daemon[839]: [system] Activation via systemd failed for unit 'dbus-org.freedesktop.resolve1.service': Unit dbus-org.freedesktop.resolve1.service not found.
Aug 01 14:19:42 arch dbus-daemon[839]: [system] Activating via systemd: service name='org.freedesktop.home1' unit='dbus-org.freedesktop.home1.service' requested by ':1.7' (uid=0 pid=875 comm="/bin/login -f --     ")
Aug 01 14:19:42 arch dbus-daemon[839]: [system] Activation via systemd failed for unit 'dbus-org.freedesktop.home1.service': Unit dbus-org.freedesktop.home1.service not found.
Aug 01 14:19:42 arch login[875]: pam_unix(login:session): session opened for user lobo(uid=1000) by lobo(uid=0)
Aug 01 14:19:42 arch systemd-logind[844]: New session 1 of user lobo.
Aug 01 14:19:42 arch systemd[1]: Created slice User Slice of UID 1000.
Aug 01 14:19:42 arch systemd[1]: Starting User Runtime Directory /run/user/1000...
Aug 01 14:19:42 arch systemd[1]: Finished User Runtime Directory /run/user/1000.
Aug 01 14:19:42 arch systemd[1]: Starting User Manager for UID 1000...
Aug 01 14:19:42 arch dbus-daemon[839]: [system] Activating via systemd: service name='org.freedesktop.home1' unit='dbus-org.freedesktop.home1.service' requested by ':1.10' (uid=0 pid=927 comm="(systemd)")
Aug 01 14:19:42 arch dbus-daemon[839]: [system] Activation via systemd failed for unit 'dbus-org.freedesktop.home1.service': Unit dbus-org.freedesktop.home1.service not found.
Aug 01 14:19:42 arch (systemd)[927]: pam_warn(systemd-user:setcred): function=[pam_sm_setcred] flags=0x8002 service=[systemd-user] terminal=[] user=[lobo] ruser=[<unknown>] rhost=[<unknown>]
Aug 01 14:19:42 arch (systemd)[927]: pam_unix(systemd-user:session): session opened for user lobo(uid=1000) by lobo(uid=0)
Aug 01 14:19:43 arch systemd[927]: Queued start job for default target Main User Target.
Aug 01 14:19:43 arch systemd-journald[348]: /var/log/journal/e08f928f870f4463b742d7cd058a7a92/user-1000.journal: Monotonic clock jumped backwards relative to last journal entry, rotating.
Aug 01 14:19:43 arch login[875]: LOGIN ON tty1 BY lobo
Aug 01 14:19:43 arch systemd[927]: Created slice User Application Slice.
Aug 01 14:19:43 arch systemd[927]: Started Rclone Music Service Timer.
Aug 01 14:19:43 arch systemd[927]: Started Start playerctld timer.
Aug 01 14:19:43 arch systemd[927]: Started Copy cookies file to target timer.
Aug 01 14:19:43 arch systemd[927]: Reached target Paths.
Aug 01 14:19:43 arch systemd[927]: Reached target Timers.
Aug 01 14:19:43 arch systemd[927]: Starting D-Bus User Message Bus Socket...
Aug 01 14:19:43 arch systemd[927]: Listening on GnuPG network certificate management daemon.
Aug 01 14:19:43 arch systemd[927]: Listening on GCR ssh-agent wrapper.
Aug 01 14:19:43 arch systemd[927]: Listening on GnuPG cryptographic agent and passphrase cache (access for web browsers).
Aug 01 14:19:43 arch systemd[927]: Listening on GnuPG cryptographic agent and passphrase cache (restricted).
Aug 01 14:19:43 arch systemd[927]: Listening on GnuPG cryptographic agent (ssh-agent emulation).
Aug 01 14:19:43 arch systemd[927]: Listening on GnuPG cryptographic agent and passphrase cache.
Aug 01 14:19:43 arch systemd[927]: Listening on p11-kit server.
Aug 01 14:19:43 arch systemd[927]: Listening on PipeWire PulseAudio.
Aug 01 14:19:43 arch systemd[927]: Listening on PipeWire Multimedia System Socket.
Aug 01 14:19:43 arch systemd[927]: Listening on D-Bus User Message Bus Socket.
Aug 01 14:19:43 arch systemd[927]: Reached target Sockets.
Aug 01 14:19:43 arch systemd[927]: Reached target Basic System.
Aug 01 14:19:43 arch systemd[1]: Started User Manager for UID 1000.
Aug 01 14:19:43 arch systemd[927]: Starting Music Player Daemon...
Aug 01 14:19:43 arch systemd[1]: Started Session 1 of User lobo.
Aug 01 14:19:43 arch systemd[927]: Starting Update XDG user dir configuration...
Aug 01 14:19:43 arch systemd[927]: Finished Update XDG user dir configuration.
Aug 01 14:19:43 arch dbus-daemon[839]: [system] Activating via systemd: service name='org.freedesktop.PolicyKit1' unit='polkit.service' requested by ':1.1' (uid=0 pid=844 comm="/usr/lib/systemd/systemd-logind")
Aug 01 14:19:43 arch mpd-cloud[951]: Ignoring the 'pid_file' setting in systemd mode
Aug 01 14:19:43 arch mpd-cloud[951]: Aug 01 14:19 : server_socket: bind to '0.0.0.0:6600' failed (continuing anyway, because binding to '[::]:6600' succeeded): Failed to bind socket: Address already in use
Aug 01 14:19:43 arch mpd-cloud[951]: Aug 01 14:19 : decoder: Decoder plugin 'wildmidi' is unavailable: configuration file does not exist: /etc/timidity/timidity.cfg
Aug 01 14:19:43 arch systemd[1]: Starting Authorization Manager...
Aug 01 14:19:43 arch polkitd[978]: Started polkitd version 122
Aug 01 14:19:43 arch polkitd[978]: Loading rules from directory /etc/polkit-1/rules.d
Aug 01 14:19:43 arch polkitd[978]: Loading rules from directory /usr/share/polkit-1/rules.d
Aug 01 14:19:43 arch polkitd[978]: Finished loading, compiling and executing 4 rules
Aug 01 14:19:43 arch dbus-daemon[839]: [system] Successfully activated service 'org.freedesktop.PolicyKit1'
Aug 01 14:19:43 arch systemd[1]: Started Authorization Manager.
Aug 01 14:19:43 arch polkitd[978]: Acquired the name org.freedesktop.PolicyKit1 on the system bus
Aug 01 14:19:43 arch systemd[927]: Created slice User Core Session Slice.
Aug 01 14:19:43 arch systemd[927]: Starting D-Bus User Message Bus...
Aug 01 14:19:43 arch systemd[927]: Started D-Bus User Message Bus.
Aug 01 14:19:43 arch dbus-daemon[992]: [session uid=1000 pid=992] Successfully activated service 'org.freedesktop.systemd1'
Aug 01 14:19:43 arch dbus-daemon[839]: [system] Activating via systemd: service name='org.freedesktop.Avahi' unit='dbus-org.freedesktop.Avahi.service' requested by ':1.15' (uid=1000 pid=951 comm="/usr/bin/mpd --systemd")
Aug 01 14:19:43 arch dbus-daemon[839]: [system] Activation via systemd failed for unit 'dbus-org.freedesktop.Avahi.service': Unit dbus-org.freedesktop.Avahi.service not found.
Aug 01 14:19:43 arch systemd[927]: Started Music Player Daemon.
Aug 01 14:19:43 arch systemd[927]: Started ListenBrainz submission client for MPD.
Aug 01 14:19:43 arch systemd[927]: Started mpd-mpris: An implementation of the MPRIS protocol for MPD.
Aug 01 14:19:43 arch systemd[927]: Starting AudioScrobbler for MPD...
Aug 01 14:19:43 arch mpd-mpris[996]: 2023/08/01 14:19:43 local mpd socket found. using that!
Aug 01 14:19:43 arch systemd[927]: Started AudioScrobbler for MPD.
Aug 01 14:19:43 arch systemd[927]: Reached target Main User Target.
Aug 01 14:19:43 arch systemd[927]: Startup finished in 614ms.
Aug 01 14:19:43 arch systemd[927]: Started PipeWire Multimedia Service.
Aug 01 14:19:43 arch systemd[927]: Started Multimedia Service Session Manager.
Aug 01 14:19:43 arch systemd[927]: Started PipeWire PulseAudio.
Aug 01 14:19:43 arch pipewire-pulse[1010]: mod.protocol-pulse: server 0x5652b77f1bc0: bind() failed: Address already in use
Aug 01 14:19:43 arch pipewire-pulse[1010]: mod.protocol-pulse: pulse-server 0x5652b77f0ff0: failed to start server on 'tcp:0.0.0.0:7070': Address already in use
Aug 01 14:19:43 arch pipewire-pulse[1010]: mod.protocol-pulse: server 0x5652b77f21d0: bind() failed: Address already in use
Aug 01 14:19:43 arch pipewire-pulse[1010]: mod.protocol-pulse: pulse-server 0x5652b77f0ff0: failed to start server on 'tcp:[::]:7070': Address already in use
Aug 01 14:19:43 arch mpd-mpris[996]: 2023/08/01 14:19:43 command 'albumart' failed: No file exists
Aug 01 14:19:43 arch mpd-mpris[996]: 2023/08/01 14:19:43 mpd-mpris running
Aug 01 14:19:43 arch wireplumber[1009]: Failed to get percentage from UPower: org.freedesktop.DBus.Error.NameHasNoOwner
Aug 01 14:19:43 arch wireplumber[1009]: [0:00:16.850691981] [1009] ERROR IPAModule ipa_module.cpp:172 Symbol ipaModuleInfo not found
Aug 01 14:19:43 arch wireplumber[1009]: [0:00:16.850700821] [1009] ERROR IPAModule ipa_module.cpp:292 v4l2-compat.so: IPA module has no valid info
Aug 01 14:19:43 arch wireplumber[1009]: [0:00:16.850716391] [1009]  INFO Camera camera_manager.cpp:284 libcamera v0.1.0
Aug 01 14:19:44 arch dbus-daemon[992]: [session uid=1000 pid=992] Activating via systemd: service name='nl.whynothugo.darkman' unit='darkman.service' requested by ':1.7' (uid=1000 pid=1061 comm="darkman get")
Aug 01 14:19:44 arch dbus-daemon[992]: [session uid=1000 pid=992] Activating via systemd: service name='ca.desrt.dconf' unit='dconf.service' requested by ':1.8' (uid=1000 pid=1075 comm="gsettings set org.gnome.desktop.interface cursor-t")
Aug 01 14:19:44 arch systemd[927]: Started Start playerctld and always restart.
Aug 01 14:19:44 arch systemd[927]: Created slice User Background Tasks Slice.
Aug 01 14:19:44 arch systemd[927]: Starting Framework for dark-mode and light-mode transitions....
Aug 01 14:19:44 arch playerctld[1056]: could not get tracklist properties for player: org.mpris.MediaPlayer2.mpd
Aug 01 14:19:44 arch playerctld[1056]: could not get playlists properties for player: org.mpris.MediaPlayer2.mpd
Aug 01 14:19:44 arch systemd[927]: Starting User preferences database...
Aug 01 14:19:44 arch darkman[1119]: configuration.go:188: Using config file: /home/lobo/.config/darkman/config.yaml
Aug 01 14:19:44 arch darkman[1119]: configuration.go:195: Loaded configuration: &{0xc0001420c8 0xc0001420d0 true true true}
Aug 01 14:19:44 arch darkman[1119]: location.go:47: Error reading cache file path: open /home/lobo/.local/cache/darkman/location.json: no such file or directory
Aug 01 14:19:44 arch darkman[1119]: main.go:130: Found location in config: &{-23.5 -46.6 0}
Aug 01 14:19:44 arch darkman[1119]: scheduler.go:58: Sundown comes first; so it's day time.
Aug 01 14:19:44 arch darkman[1119]: scripts.go:39: Found /home/lobo/.local/share/light-mode.d/alacritty.sh.
Aug 01 14:19:44 arch darkman[1119]: scripts.go:39: Found /home/lobo/.local/share/light-mode.d/eww-mainbar.sh.
Aug 01 14:19:44 arch darkman[1119]: scripts.go:39: Found /home/lobo/.local/share/light-mode.d/gtk-qt.sh.
Aug 01 14:19:44 arch darkman[1119]: scripts.go:39: Found /home/lobo/.local/share/light-mode.d/hypr-border.sh.
Aug 01 14:19:44 arch darkman[1119]: scripts.go:39: Found /home/lobo/.local/share/light-mode.d/swaybg.sh.
Aug 01 14:19:44 arch darkman[1119]: scripts.go:49: Running /home/lobo/.local/share/light-mode.d/eww-mainbar.sh...
Aug 01 14:19:44 arch dbus-daemon[992]: [session uid=1000 pid=992] Successfully activated service 'ca.desrt.dconf'
Aug 01 14:19:44 arch systemd[927]: Started User preferences database.
Aug 01 14:19:44 arch darkman[1119]: main.go:141: Running with D-Bus server.
Aug 01 14:19:44 arch dbus-daemon[992]: [session uid=1000 pid=992] Successfully activated service 'nl.whynothugo.darkman'
Aug 01 14:19:44 arch systemd[927]: Started Framework for dark-mode and light-mode transitions..
Aug 01 14:19:44 arch darkman[1119]: dbus.go:158: Listening on D-Bus `nl.whynothugo.darkman`...
Aug 01 14:19:44 arch darkman[1119]: main.go:152: Running with XDG portal.
Aug 01 14:19:44 arch darkman[1119]: portal.go:188: Listening on D-Bus: org.freedesktop.impl.portal.desktop.darkman
Aug 01 14:19:44 arch dbus-daemon[839]: [system] Activating via systemd: service name='org.freedesktop.GeoClue2' unit='geoclue.service' requested by ':1.17' (uid=1000 pid=1119 comm="/usr/bin/darkman run")
Aug 01 14:19:44 arch darkman[1119]: scripts.go:49: Running /home/lobo/.local/share/light-mode.d/gtk-qt.sh...
Aug 01 14:19:44 arch darkman[1119]: scripts.go:49: Running /home/lobo/.local/share/light-mode.d/hypr-border.sh...
Aug 01 14:19:44 arch darkman[1119]: scripts.go:49: Running /home/lobo/.local/share/light-mode.d/swaybg.sh...
Aug 01 14:19:44 arch darkman[1119]: scripts.go:49: Running /home/lobo/.local/share/light-mode.d/alacritty.sh...
Aug 01 14:19:44 arch dbus-daemon[992]: [session uid=1000 pid=992] Activating via systemd: service name='org.freedesktop.portal.Desktop' unit='xdg-desktop-portal.service' requested by ':1.17' (uid=1000 pid=1057 comm="/usr/lib/kdeconnectd")
Aug 01 14:19:44 arch systemd[927]: Starting Portal service...
Aug 01 14:19:44 arch systemd[1]: Starting Location Lookup Service...
Aug 01 14:19:44 arch dbus-daemon[992]: [session uid=1000 pid=992] Activating via systemd: service name='org.freedesktop.portal.Documents' unit='xdg-document-portal.service' requested by ':1.19' (uid=1000 pid=1198 comm="/usr/lib/xdg-desktop-portal")
Aug 01 14:19:44 arch systemd[927]: Starting flatpak document portal service...
Aug 01 14:19:44 arch dbus-daemon[992]: [session uid=1000 pid=992] Activating via systemd: service name='org.freedesktop.impl.portal.PermissionStore' unit='xdg-permission-store.service' requested by ':1.20' (uid=1000 pid=1212 comm="/usr/lib/xdg-document-portal")
Aug 01 14:19:44 arch systemd[927]: Starting sandboxed app permission store...
Aug 01 14:19:44 arch dbus-daemon[992]: [session uid=1000 pid=992] Successfully activated service 'org.freedesktop.impl.portal.PermissionStore'
Aug 01 14:19:44 arch systemd[927]: Started sandboxed app permission store.
Aug 01 14:19:44 arch dbus-daemon[992]: [session uid=1000 pid=992] Successfully activated service 'org.freedesktop.portal.Documents'
Aug 01 14:19:44 arch systemd[927]: Started flatpak document portal service.
Aug 01 14:19:44 arch dbus-daemon[839]: [system] Activating via systemd: service name='fi.w1.wpa_supplicant1' unit='wpa_supplicant.service' requested by ':1.19' (uid=963 pid=1199 comm="/usr/lib/geoclue")
Aug 01 14:19:44 arch systemd[1]: Starting WPA supplicant...
Aug 01 14:19:44 arch dbus-daemon[839]: [system] Successfully activated service 'fi.w1.wpa_supplicant1'
Aug 01 14:19:44 arch wpa_supplicant[1243]: Successfully initialized wpa_supplicant
Aug 01 14:19:44 arch systemd[1]: Started WPA supplicant.
Aug 01 14:19:44 arch dbus-daemon[992]: [session uid=1000 pid=992] Activating via systemd: service name='org.a11y.Bus' unit='at-spi-dbus-bus.service' requested by ':1.23' (uid=1000 pid=1052 comm="/usr/lib/polkit-kde-authentication-agent-1")
Aug 01 14:19:44 arch systemd[927]: Starting Accessibility services bus...
Aug 01 14:19:44 arch dbus-daemon[839]: [system] Activating via systemd: service name='org.freedesktop.Avahi' unit='dbus-org.freedesktop.Avahi.service' requested by ':1.21' (uid=963 pid=1199 comm="/usr/lib/geoclue")
Aug 01 14:19:44 arch dbus-daemon[839]: [system] Activation via systemd failed for unit 'dbus-org.freedesktop.Avahi.service': Unit dbus-org.freedesktop.Avahi.service not found.
Aug 01 14:19:44 arch geoclue[1199]: Failed to connect to avahi service: Daemon not running
Aug 01 14:19:44 arch dbus-daemon[839]: [system] Successfully activated service 'org.freedesktop.GeoClue2'
Aug 01 14:19:44 arch systemd[1]: Started Location Lookup Service.
Aug 01 14:19:44 arch dbus-daemon[839]: [system] Activating via systemd: service name='org.freedesktop.ModemManager1' unit='dbus-org.freedesktop.ModemManager1.service' requested by ':1.19' (uid=963 pid=1199 comm="/usr/lib/geoclue")
Aug 01 14:19:44 arch dbus-daemon[839]: [system] Activation via systemd failed for unit 'dbus-org.freedesktop.ModemManager1.service': Unit dbus-org.freedesktop.ModemManager1.service not found.
Aug 01 14:19:44 arch dbus-daemon[992]: [session uid=1000 pid=992] Successfully activated service 'org.a11y.Bus'
Aug 01 14:19:44 arch systemd[927]: Started Accessibility services bus.
Aug 01 14:19:44 arch geoclue[1199]: Failed to connect to ModemManager: Error calling StartServiceByName for org.freedesktop.ModemManager1: Unit dbus-org.freedesktop.ModemManager1.service not found.
Aug 01 14:19:44 arch dbus-daemon[839]: [system] Activating via systemd: service name='org.freedesktop.RealtimeKit1' unit='rtkit-daemon.service' requested by ':1.22' (uid=1000 pid=1198 comm="/usr/lib/xdg-desktop-portal")
Aug 01 14:19:44 arch systemd[1]: Starting RealtimeKit Scheduling Policy Service...
Aug 01 14:19:44 arch dbus-daemon[839]: [system] Successfully activated service 'org.freedesktop.RealtimeKit1'
Aug 01 14:19:44 arch systemd[1]: Started RealtimeKit Scheduling Policy Service.
Aug 01 14:19:44 arch rtkit-daemon[1263]: Successfully called chroot.
Aug 01 14:19:44 arch rtkit-daemon[1263]: Successfully dropped privileges.
Aug 01 14:19:44 arch rtkit-daemon[1263]: Successfully limited resources.
Aug 01 14:19:44 arch rtkit-daemon[1263]: Running.
Aug 01 14:19:44 arch rtkit-daemon[1263]: Canary thread running.
Aug 01 14:19:44 arch rtkit-daemon[1263]: Watchdog thread running.
Aug 01 14:19:44 arch rtkit-daemon[1263]: Supervising 0 threads of 0 processes of 0 users.
Aug 01 14:19:44 arch rtkit-daemon[1263]: Supervising 0 threads of 0 processes of 0 users.
Aug 01 14:19:44 arch rtkit-daemon[1263]: Supervising 0 threads of 0 processes of 0 users.
Aug 01 14:19:44 arch dbus-daemon[992]: [session uid=1000 pid=992] Activating via systemd: service name='org.freedesktop.impl.portal.desktop.hyprland' unit='xdg-desktop-portal-hyprland.service' requested by ':1.19' (uid=1000 pid=1198 comm="/usr/lib/xdg-desktop-portal")
Aug 01 14:19:44 arch systemd[927]: Starting Portal service (Hyprland implementation)...
Aug 01 14:19:44 arch dbus-daemon[992]: [session uid=1000 pid=992] Successfully activated service 'org.freedesktop.impl.portal.desktop.hyprland'
Aug 01 14:19:44 arch systemd[927]: Started Portal service (Hyprland implementation).
Aug 01 14:19:44 arch kernel: input: KMonad uinput sink as /devices/virtual/input/input10
Aug 01 14:19:44 arch at-spi-bus-launcher[1261]: dbus-daemon[1261]: Activating service name='org.a11y.atspi.Registry' requested by ':1.1' (uid=1000 pid=1057 comm="/usr/lib/kdeconnectd")
Aug 01 14:19:44 arch polkitd[978]: Registered Authentication Agent for unix-session:1 (system bus name :1.24 [/usr/lib/polkit-kde-authentication-agent-1], object path /org/kde/PolicyKit1/AuthenticationAgent, locale en_US.UTF-8)
Aug 01 14:19:44 arch at-spi-bus-launcher[1261]: dbus-daemon[1261]: Successfully activated service 'org.a11y.atspi.Registry'
Aug 01 14:19:44 arch at-spi-bus-launcher[1276]: SpiRegistry daemon is running with well-known name - org.a11y.atspi.Registry
Aug 01 14:19:44 arch wireplumber[1009]: GetManagedObjects() failed: org.freedesktop.DBus.Error.NameHasNoOwner
Aug 01 14:19:44 arch (udev-worker)[1272]: input10: Process '/bin/input-remapper-control --command autoload --device ' failed with exit code 2.
Aug 01 14:19:45 arch (udev-worker)[1272]: event10: Process '/bin/input-remapper-control --command autoload --device /dev/input/event10' failed with exit code 5.
Aug 01 14:19:45 arch systemd-logind[844]: Watching system buttons on /dev/input/event10 (KMonad uinput sink)
Aug 01 14:19:45 arch clamd[838]: Tue Aug  1 14:19:45 2023 -> Limits: Global time limit set to 120000 milliseconds.
Aug 01 14:19:45 arch clamd[838]: Tue Aug  1 14:19:45 2023 -> Limits: Global size limit set to 419430400 bytes.
Aug 01 14:19:45 arch clamd[838]: Tue Aug  1 14:19:45 2023 -> Limits: File size limit set to 104857600 bytes.
Aug 01 14:19:45 arch clamd[838]: Tue Aug  1 14:19:45 2023 -> Limits: Recursion level limit set to 17.
Aug 01 14:19:45 arch clamd[838]: Tue Aug  1 14:19:45 2023 -> Limits: Files limit set to 10000.
Aug 01 14:19:45 arch clamd[838]: Tue Aug  1 14:19:45 2023 -> Limits: MaxEmbeddedPE limit set to 41943040 bytes.
Aug 01 14:19:45 arch clamd[838]: Tue Aug  1 14:19:45 2023 -> Limits: MaxHTMLNormalize limit set to 41943040 bytes.
Aug 01 14:19:45 arch clamd[838]: Tue Aug  1 14:19:45 2023 -> Limits: MaxHTMLNoTags limit set to 8388608 bytes.
Aug 01 14:19:45 arch clamd[838]: Tue Aug  1 14:19:45 2023 -> Limits: MaxScriptNormalize limit set to 20971520 bytes.
Aug 01 14:19:45 arch clamd[838]: Tue Aug  1 14:19:45 2023 -> Limits: MaxZipTypeRcg limit set to 1048576 bytes.
Aug 01 14:19:45 arch clamd[838]: Tue Aug  1 14:19:45 2023 -> Limits: MaxPartitions limit set to 50.
Aug 01 14:19:45 arch clamd[838]: Tue Aug  1 14:19:45 2023 -> Limits: MaxIconsPE limit set to 100.
Aug 01 14:19:45 arch clamd[838]: Tue Aug  1 14:19:45 2023 -> Limits: MaxRecHWP3 limit set to 16.
Aug 01 14:19:45 arch clamd[838]: Tue Aug  1 14:19:45 2023 -> Limits: PCREMatchLimit limit set to 100000.
Aug 01 14:19:45 arch clamd[838]: Tue Aug  1 14:19:45 2023 -> Limits: PCRERecMatchLimit limit set to 2000.
Aug 01 14:19:45 arch clamd[838]: Tue Aug  1 14:19:45 2023 -> Limits: PCREMaxFileSize limit set to 104857600.
Aug 01 14:19:45 arch clamd[838]: Tue Aug  1 14:19:45 2023 -> Archive support enabled.
Aug 01 14:19:45 arch clamd[838]: Tue Aug  1 14:19:45 2023 -> AlertExceedsMax heuristic detection disabled.
Aug 01 14:19:45 arch clamd[838]: Tue Aug  1 14:19:45 2023 -> Heuristic alerts enabled.
Aug 01 14:19:45 arch clamd[838]: Tue Aug  1 14:19:45 2023 -> Portable Executable support enabled.
Aug 01 14:19:45 arch clamd[838]: Tue Aug  1 14:19:45 2023 -> ELF support enabled.
Aug 01 14:19:45 arch clamd[838]: Tue Aug  1 14:19:45 2023 -> Mail files support enabled.
Aug 01 14:19:45 arch clamd[838]: Tue Aug  1 14:19:45 2023 -> OLE2 support enabled.
Aug 01 14:19:45 arch clamd[838]: Tue Aug  1 14:19:45 2023 -> PDF support enabled.
Aug 01 14:19:45 arch clamd[838]: Tue Aug  1 14:19:45 2023 -> SWF support enabled.
Aug 01 14:19:45 arch clamd[838]: Tue Aug  1 14:19:45 2023 -> HTML support enabled.
Aug 01 14:19:45 arch clamd[838]: Tue Aug  1 14:19:45 2023 -> XMLDOCS support enabled.
Aug 01 14:19:45 arch clamd[838]: Tue Aug  1 14:19:45 2023 -> HWP3 support enabled.
Aug 01 14:19:45 arch clamd[838]: Tue Aug  1 14:19:45 2023 -> Self checking every 600 seconds.
Aug 01 14:19:45 arch rgboff[841]: Attempting to connect to local OpenRGB server.
Aug 01 14:19:45 arch rgboff[841]: Connection attempt failed
Aug 01 14:19:45 arch rgboff[841]: Local OpenRGB server unavailable.
Aug 01 14:19:45 arch rgboff[841]: Running standalone.
Aug 01 14:19:45 arch systemd[1]: rgboff.service: Deactivated successfully.
Aug 01 14:19:45 arch systemd[1]: Finished Disable RGB with OpenRGB.
Aug 01 14:19:45 arch NetworkManager[858]: <info>  [1690910385.7342] dhcp4 (enp5s0): state changed new lease, address=192.168.15.14
Aug 01 14:19:45 arch NetworkManager[858]: <info>  [1690910385.7344] policy: set 'Wired connection 2' (enp5s0) as default for IPv4 routing and DNS
Aug 01 14:19:45 arch NetworkManager[858]: <info>  [1690910385.7372] device (enp5s0): state change: ip-config -> ip-check (reason 'none', sys-iface-state: 'managed')
Aug 01 14:19:45 arch NetworkManager[858]: <info>  [1690910385.7376] device (enp5s0): state change: ip-check -> secondaries (reason 'none', sys-iface-state: 'managed')
Aug 01 14:19:45 arch NetworkManager[858]: <info>  [1690910385.7377] device (enp5s0): state change: secondaries -> activated (reason 'none', sys-iface-state: 'managed')
Aug 01 14:19:45 arch NetworkManager[858]: <info>  [1690910385.7378] manager: NetworkManager state is now CONNECTED_SITE
Aug 01 14:19:45 arch NetworkManager[858]: <info>  [1690910385.7379] device (enp5s0): Activation: successful, device activated.
Aug 01 14:19:45 arch NetworkManager[858]: <info>  [1690910385.7381] manager: startup complete
Aug 01 14:19:45 arch systemd[1]: Finished Network Manager Wait Online.
Aug 01 14:19:45 arch systemd[1]: Reached target Network is Online.
Aug 01 14:19:45 arch systemd[1]: Starting Docker Application Container Engine...
Aug 01 14:19:45 arch dockerd[1419]: time="2023-08-01T14:19:45.944204879-03:00" level=info msg="Starting up"
Aug 01 14:19:46 arch dockerd[1419]: time="2023-08-01T14:19:46.029795715-03:00" level=info msg="[graphdriver] using prior storage driver: overlay2"
Aug 01 14:19:46 arch dockerd[1419]: time="2023-08-01T14:19:46.030099405-03:00" level=info msg="Loading containers: start."
Aug 01 14:19:46 arch kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this.
Aug 01 14:19:46 arch kernel: Bridge firewalling registered
Aug 01 14:19:46 arch NetworkManager[858]: <info>  [1690910386.0793] manager: (docker0): new Bridge device (/org/freedesktop/NetworkManager/Devices/3)
Aug 01 14:19:46 arch NetworkManager[858]: <info>  [1690910386.0959] device (docker0): state change: unmanaged -> unavailable (reason 'connection-assumed', sys-iface-state: 'external')
Aug 01 14:19:46 arch NetworkManager[858]: <info>  [1690910386.0960] device (docker0): state change: unavailable -> disconnected (reason 'connection-assumed', sys-iface-state: 'external')
Aug 01 14:19:46 arch NetworkManager[858]: <info>  [1690910386.0963] device (docker0): Activation: starting connection 'docker0' (5893e557-1026-4ab4-8ef4-8fc2c49c3e10)
Aug 01 14:19:46 arch NetworkManager[858]: <info>  [1690910386.0967] device (docker0): state change: disconnected -> prepare (reason 'none', sys-iface-state: 'external')
Aug 01 14:19:46 arch NetworkManager[858]: <info>  [1690910386.0968] device (docker0): state change: prepare -> config (reason 'none', sys-iface-state: 'external')
Aug 01 14:19:46 arch NetworkManager[858]: <info>  [1690910386.0969] device (docker0): state change: config -> ip-config (reason 'none', sys-iface-state: 'external')
Aug 01 14:19:46 arch NetworkManager[858]: <info>  [1690910386.0969] device (docker0): state change: ip-config -> ip-check (reason 'none', sys-iface-state: 'external')
Aug 01 14:19:46 arch NetworkManager[858]: <info>  [1690910386.0976] device (docker0): state change: ip-check -> secondaries (reason 'none', sys-iface-state: 'external')
Aug 01 14:19:46 arch NetworkManager[858]: <info>  [1690910386.0977] device (docker0): state change: secondaries -> activated (reason 'none', sys-iface-state: 'external')
Aug 01 14:19:46 arch NetworkManager[858]: <info>  [1690910386.0978] device (docker0): Activation: successful, device activated.
Aug 01 14:19:46 arch dockerd[1419]: time="2023-08-01T14:19:46.110462916-03:00" level=info msg="Default bridge (docker0) is assigned with an IP address 172.17.0.0/16. Daemon option --bip can be used to set a preferred IP address"
Aug 01 14:19:46 arch dockerd[1419]: time="2023-08-01T14:19:46.128299598-03:00" level=info msg="Loading containers: done."
Aug 01 14:19:46 arch dockerd[1419]: time="2023-08-01T14:19:46.144502139-03:00" level=warning msg="Not using native diff for overlay2, this may cause degraded performance for building images: kernel has CONFIG_OVERLAY_FS_REDIRECT_DIR enabled" storage-driver=overlay2
Aug 01 14:19:46 arch dockerd[1419]: time="2023-08-01T14:19:46.144576689-03:00" level=info msg="Docker daemon" commit=a61e2b4c9c graphdriver=overlay2 version=24.0.5
Aug 01 14:19:46 arch dockerd[1419]: time="2023-08-01T14:19:46.144607349-03:00" level=info msg="Daemon has completed initialization"
Aug 01 14:19:46 arch dockerd[1419]: time="2023-08-01T14:19:46.158999168-03:00" level=info msg="API listen on /run/docker.sock"
Aug 01 14:19:46 arch systemd[1]: Started Docker Application Container Engine.
Aug 01 14:19:46 arch systemd[1]: Reached target Multi-User System.
Aug 01 14:19:46 arch systemd[1]: Reached target Graphical Interface.
Aug 01 14:19:46 arch systemd[1]: Startup finished in 16.238s (firmware) + 6.240s (loader) + 3.751s (kernel) + 15.598s (userspace) = 41.828s.
Aug 01 14:19:46 arch NetworkManager[858]: <info>  [1690910386.2442] manager: NetworkManager state is now CONNECTED_GLOBAL
Aug 01 14:19:47 arch systemd[927]: Starting RClone Music Mount Service...
Aug 01 14:19:47 arch systemd[1]: NetworkManager-dispatcher.service: Deactivated successfully.
Aug 01 14:19:48 arch systemd[927]: Started RClone Music Mount Service.
Aug 01 14:20:07 arch systemd[1]: systemd-hostnamed.service: Deactivated successfully.
Aug 01 14:20:09 arch dbus-daemon[992]: [session uid=1000 pid=992] Successfully activated service 'org.freedesktop.portal.Desktop'
Aug 01 14:20:09 arch systemd[927]: Started Portal service.
Aug 01 14:20:17 arch systemd-timesyncd[831]: Contacted time server [2606:4700:f1::123]:123 (2.arch.pool.ntp.org).
Aug 01 14:20:17 arch systemd-timesyncd[831]: Initial clock synchronization to Tue 2023-08-01 14:20:18.002732 -03.
seth wrote:

On Windows 11 too
3rd link below. Mandatory.
Disable it (it's NOT the BIOS setting!) and reboot windows and linux twice for voodo reasons.

https://wiki.archlinux.org/title/Solid_ … leshooting

I did try with 0 but it only works sometimes, no luck with 250, 550 or 5500.
On linux-lts this option doesn't make a difference, the drive always works.


loqs wrote:

6.4.7 with https://lore.kernel.org/linux-nvme/2023 … gmail.com/ applied:
https://drive.google.com/file/d/1x2AUAW … sp=sharing linux-6.4.7.arch1-1.1-x86_64.pkg.tar.zst
https://drive.google.com/file/d/1BNvXI- … sp=sharing linux-headers-6.4.7.arch1-1.1-x86_64.pkg.tar.zst

These made no difference for me. They work eventually, same as setting

nvme_core.default_ps_max_latency_us=0
loqs wrote:

netac-nv7000-ssd-review lists it as having a Phison controller although it mentions other models in the range using an InnoGrit controller.  Perhaps the controller has been switched to MAXIO.  (This is where ammonium supplying a system journal would be useful)

Yes, this is the dramless '-t' one with MAXIO controller from 07/2023.

Pictures:
Front of Netac NV7000-T of 4TB with Maxio controller
Back of Netac NV7000-T of 4TB with Maxio controller
Controller of Netac NV7000-T of 4TB, Maxio MAP1602A-F3C U


Just to add, this is the output of nvme0 in the journal on linux-lts:

Aug 01 15:04:48 arch kernel: nvme nvme0: pci function 0000:01:00.0
Aug 01 15:04:48 arch kernel: nvme nvme0: allocated 40 MiB host memory buffer.
Aug 01 15:04:48 arch kernel: nvme nvme0: 16/0/0 default/read/poll queues
Aug 01 15:04:48 arch kernel:  nvme0n1: p1 p2

Also in any case this is

lspci | grep Non-Volatile

:

01:00.0 Non-Volatile memory controller: Netac Technology Co.,Ltd Device 1602 (rev 01)
04:00.0 Non-Volatile memory controller: Silicon Motion, Inc. SM2262/SM2262EN SSD Controller (rev 03)

01 is the gen4 SSD and 04 is the chipset controller with a gen3 SSD.

Last edited by ammonium (2023-08-01 19:03:49)

Offline

#11 2023-08-01 19:21:35

loqs
Member
Registered: 2014-03-06
Posts: 17,624

Re: [SOLVED] NVMe SSD not recognized on recent kernels, but is on LTS

ammonium wrote:

Also in any case this is

lspci | grep Non-Volatile

:

01:00.0 Non-Volatile memory controller: Netac Technology Co.,Ltd Device 1602 (rev 01)
04:00.0 Non-Volatile memory controller: Silicon Motion, Inc. SM2262/SM2262EN SSD Controller (rev 03)

Can you please post the output of lscpi -nn which will include the VID:PID.

Last edited by loqs (2023-08-01 19:22:20)

Offline

#12 2023-08-01 19:36:08

ammonium
Member
Registered: 2021-04-21
Posts: 10

Re: [SOLVED] NVMe SSD not recognized on recent kernels, but is on LTS

loqs wrote:

post the output of lscpi -nn which will include the VID:PID.

sry:

01:00.0 Non-Volatile memory controller [0108]: Netac Technology Co.,Ltd Device [1f40:1602] (rev 01)
04:00.0 Non-Volatile memory controller [0108]: Silicon Motion, Inc. SM2262/SM2262EN SSD Controller [126f:2262] (rev 03)

full lspci -nn:

00:00.0 Host bridge [0600]: Advanced Micro Devices, Inc. [AMD] Starship/Matisse Root Complex [1022:1480]
00:00.2 IOMMU [0806]: Advanced Micro Devices, Inc. [AMD] Starship/Matisse IOMMU [1022:1481]
00:01.0 Host bridge [0600]: Advanced Micro Devices, Inc. [AMD] Starship/Matisse PCIe Dummy Host Bridge [1022:1482]
00:01.1 PCI bridge [0604]: Advanced Micro Devices, Inc. [AMD] Starship/Matisse GPP Bridge [1022:1483]
00:01.2 PCI bridge [0604]: Advanced Micro Devices, Inc. [AMD] Starship/Matisse GPP Bridge [1022:1483]
00:02.0 Host bridge [0600]: Advanced Micro Devices, Inc. [AMD] Starship/Matisse PCIe Dummy Host Bridge [1022:1482]
00:03.0 Host bridge [0600]: Advanced Micro Devices, Inc. [AMD] Starship/Matisse PCIe Dummy Host Bridge [1022:1482]
00:03.1 PCI bridge [0604]: Advanced Micro Devices, Inc. [AMD] Starship/Matisse GPP Bridge [1022:1483]
00:04.0 Host bridge [0600]: Advanced Micro Devices, Inc. [AMD] Starship/Matisse PCIe Dummy Host Bridge [1022:1482]
00:05.0 Host bridge [0600]: Advanced Micro Devices, Inc. [AMD] Starship/Matisse PCIe Dummy Host Bridge [1022:1482]
00:07.0 Host bridge [0600]: Advanced Micro Devices, Inc. [AMD] Starship/Matisse PCIe Dummy Host Bridge [1022:1482]
00:07.1 PCI bridge [0604]: Advanced Micro Devices, Inc. [AMD] Starship/Matisse Internal PCIe GPP Bridge 0 to bus[E:B] [1022:1484]
00:08.0 Host bridge [0600]: Advanced Micro Devices, Inc. [AMD] Starship/Matisse PCIe Dummy Host Bridge [1022:1482]
00:08.1 PCI bridge [0604]: Advanced Micro Devices, Inc. [AMD] Starship/Matisse Internal PCIe GPP Bridge 0 to bus[E:B] [1022:1484]
00:14.0 SMBus [0c05]: Advanced Micro Devices, Inc. [AMD] FCH SMBus Controller [1022:790b] (rev 61)
00:14.3 ISA bridge [0601]: Advanced Micro Devices, Inc. [AMD] FCH LPC Bridge [1022:790e] (rev 51)
00:18.0 Host bridge [0600]: Advanced Micro Devices, Inc. [AMD] Matisse/Vermeer Data Fabric: Device 18h; Function 0 [1022:1440]
00:18.1 Host bridge [0600]: Advanced Micro Devices, Inc. [AMD] Matisse/Vermeer Data Fabric: Device 18h; Function 1 [1022:1441]
00:18.2 Host bridge [0600]: Advanced Micro Devices, Inc. [AMD] Matisse/Vermeer Data Fabric: Device 18h; Function 2 [1022:1442]
00:18.3 Host bridge [0600]: Advanced Micro Devices, Inc. [AMD] Matisse/Vermeer Data Fabric: Device 18h; Function 3 [1022:1443]
00:18.4 Host bridge [0600]: Advanced Micro Devices, Inc. [AMD] Matisse/Vermeer Data Fabric: Device 18h; Function 4 [1022:1444]
00:18.5 Host bridge [0600]: Advanced Micro Devices, Inc. [AMD] Matisse/Vermeer Data Fabric: Device 18h; Function 5 [1022:1445]
00:18.6 Host bridge [0600]: Advanced Micro Devices, Inc. [AMD] Matisse/Vermeer Data Fabric: Device 18h; Function 6 [1022:1446]
00:18.7 Host bridge [0600]: Advanced Micro Devices, Inc. [AMD] Matisse/Vermeer Data Fabric: Device 18h; Function 7 [1022:1447]
01:00.0 Non-Volatile memory controller [0108]: Netac Technology Co.,Ltd Device [1f40:1602] (rev 01)
02:00.0 PCI bridge [0604]: Advanced Micro Devices, Inc. [AMD] Matisse Switch Upstream [1022:57ad]
03:01.0 PCI bridge [0604]: Advanced Micro Devices, Inc. [AMD] Matisse PCIe GPP Bridge [1022:57a3]
03:04.0 PCI bridge [0604]: Advanced Micro Devices, Inc. [AMD] Matisse PCIe GPP Bridge [1022:57a3]
03:08.0 PCI bridge [0604]: Advanced Micro Devices, Inc. [AMD] Matisse PCIe GPP Bridge [1022:57a4]
03:09.0 PCI bridge [0604]: Advanced Micro Devices, Inc. [AMD] Matisse PCIe GPP Bridge [1022:57a4]
03:0a.0 PCI bridge [0604]: Advanced Micro Devices, Inc. [AMD] Matisse PCIe GPP Bridge [1022:57a4]
04:00.0 Non-Volatile memory controller [0108]: Silicon Motion, Inc. SM2262/SM2262EN SSD Controller [126f:2262] (rev 03)
05:00.0 Ethernet controller [0200]: Intel Corporation I211 Gigabit Network Connection [8086:1539] (rev 03)
06:00.0 Non-Essential Instrumentation [1300]: Advanced Micro Devices, Inc. [AMD] Starship/Matisse Reserved SPP [1022:1485]
06:00.1 USB controller [0c03]: Advanced Micro Devices, Inc. [AMD] Matisse USB 3.0 Host Controller [1022:149c]
06:00.3 USB controller [0c03]: Advanced Micro Devices, Inc. [AMD] Matisse USB 3.0 Host Controller [1022:149c]
07:00.0 SATA controller [0106]: Advanced Micro Devices, Inc. [AMD] FCH SATA Controller [AHCI mode] [1022:7901] (rev 51)
08:00.0 SATA controller [0106]: Advanced Micro Devices, Inc. [AMD] FCH SATA Controller [AHCI mode] [1022:7901] (rev 51)
09:00.0 VGA compatible controller [0300]: NVIDIA Corporation GA102 [GeForce RTX 3080 Lite Hash Rate] [10de:2216] (rev a1)
09:00.1 Audio device [0403]: NVIDIA Corporation GA102 High Definition Audio Controller [10de:1aef] (rev a1)
0a:00.0 Non-Essential Instrumentation [1300]: Advanced Micro Devices, Inc. [AMD] Starship/Matisse PCIe Dummy Function [1022:148a]
0b:00.0 Non-Essential Instrumentation [1300]: Advanced Micro Devices, Inc. [AMD] Starship/Matisse Reserved SPP [1022:1485]
0b:00.1 Encryption controller [1080]: Advanced Micro Devices, Inc. [AMD] Starship/Matisse Cryptographic Coprocessor PSPCPP [1022:1486]
0b:00.3 USB controller [0c03]: Advanced Micro Devices, Inc. [AMD] Matisse USB 3.0 Host Controller [1022:149c]
0b:00.4 Audio device [0403]: Advanced Micro Devices, Inc. [AMD] Starship/Matisse HD Audio Controller [1022:1487]

Offline

#13 2023-08-01 20:19:08

loqs
Member
Registered: 2014-03-06
Posts: 17,624

Re: [SOLVED] NVMe SSD not recognized on recent kernels, but is on LTS

01:00.0 Non-Volatile memory controller [0108]: Netac Technology Co.,Ltd Device [1f40:1602] (rev 01)

Different VID:PID from that in the patch applied to linux-6.4.7.arch1-1.1-x86_64.pkg.tar.zst.  New patch

diff --git a/drivers/nvme/host/pci.c b/drivers/nvme/host/pci.c
index 5b5303f0e2c2..406262b4d51f 100644
--- a/drivers/nvme/host/pci.c
+++ b/drivers/nvme/host/pci.c
@@ -3416,6 +3416,8 @@ static const struct pci_device_id nvme_id_table[] = {
 		.driver_data = NVME_QUIRK_DISABLE_WRITE_ZEROES, },
 	{ PCI_DEVICE(0x1f40, 0x1202),   /* Netac Technologies Co. NV3000 NVMe SSD */
 		.driver_data = NVME_QUIRK_BOGUS_NID, },
+	{ PCI_DEVICE(0x1f40, 0x1602),   /* Netac Technologies Co. NV7000-T NVMe SSD */
+		.driver_data = NVME_QUIRK_DELAY_BEFORE_CHK_RDY, },
 	{ PCI_DEVICE(0x1f40, 0x5236),   /* Netac Technologies Co. NV7000 NVMe SSD */
 		.driver_data = NVME_QUIRK_BOGUS_NID, },
 	{ PCI_DEVICE(0x1e4B, 0x1001),   /* MAXIO MAP1001 */

Applied to the kernel linked below
https://drive.google.com/file/d/1fRJy8j … sp=sharing linux-6.4.7.arch1-1.2-x86_64.pkg.tar.zst
https://drive.google.com/file/d/1NLzHtL … sp=sharing linux-headers-6.4.7.arch1-1.2-x86_64.pkg.tar.zst

Offline

#14 2023-08-01 21:26:10

ammonium
Member
Registered: 2021-04-21
Posts: 10

Re: [SOLVED] NVMe SSD not recognized on recent kernels, but is on LTS

loqs wrote:

New patch

diff --git a/drivers/nvme/host/pci.c b/drivers/nvme/host/pci.c
index 5b5303f0e2c2..406262b4d51f 100644
--- a/drivers/nvme/host/pci.c
+++ b/drivers/nvme/host/pci.c
@@ -3416,6 +3416,8 @@ static const struct pci_device_id nvme_id_table[] = {
 		.driver_data = NVME_QUIRK_DISABLE_WRITE_ZEROES, },
 	{ PCI_DEVICE(0x1f40, 0x1202),   /* Netac Technologies Co. NV3000 NVMe SSD */
 		.driver_data = NVME_QUIRK_BOGUS_NID, },
+	{ PCI_DEVICE(0x1f40, 0x1602),   /* Netac Technologies Co. NV7000-T NVMe SSD */
+		.driver_data = NVME_QUIRK_DELAY_BEFORE_CHK_RDY, },
 	{ PCI_DEVICE(0x1f40, 0x5236),   /* Netac Technologies Co. NV7000 NVMe SSD */
 		.driver_data = NVME_QUIRK_BOGUS_NID, },
 	{ PCI_DEVICE(0x1e4B, 0x1001),   /* MAXIO MAP1001 */

Applied to the kernel linked below
https://drive.google.com/file/d/1fRJy8j … sp=sharing linux-6.4.7.arch1-1.2-x86_64.pkg.tar.zst
https://drive.google.com/file/d/1NLzHtL … sp=sharing linux-headers-6.4.7.arch1-1.2-x86_64.pkg.tar.zst

I can confirm this works now (or at least it worked like 6 times in a row):

❯ uname -a
Linux arch 6.4.7-arch1-1.2 #1 SMP PREEMPT_DYNAMIC Tue, 01 Aug 2023 20:00:08 +0000 x86_64 GNU/Linux

❯ journalctl -b | grep nvme0
Aug 01 18:14:24 arch kernel: nvme nvme0: pci function 0000:01:00.0
Aug 01 18:14:24 arch kernel: nvme nvme0: allocated 40 MiB host memory buffer.
Aug 01 18:14:24 arch kernel: nvme nvme0: 16/0/0 default/read/poll queues
Aug 01 18:14:24 arch kernel:  nvme0n1: p1 p2

❯ lspci -nn | grep Non-Volatile
01:00.0 Non-Volatile memory controller [0108]: Netac Technology Co.,Ltd Device [1f40:1602] (rev 01)
04:00.0 Non-Volatile memory controller [0108]: Silicon Motion, Inc. SM2262/SM2262EN SSD Controller [126f:2262] (rev 03)

❯ lsblk -l | grep nvme0
nvme0n1   259:3    0   3.6T  0 disk
nvme0n1p1 259:4    0     3T  0 part
nvme0n1p2 259:5    0   634G  0 part

mountable and stuff, just fine.

Thank you very much, that's some wizardry right there cool

edit: no nvme_core boot option necessary too

Last edited by ammonium (2023-08-01 21:27:37)

Offline

#15 2023-08-01 21:31:29

loqs
Member
Registered: 2014-03-06
Posts: 17,624

Re: [SOLVED] NVMe SSD not recognized on recent kernels, but is on LTS

Ideally you want to reply to https://lore.kernel.org/linux-nvme/ZLT1 … ebook.com/ that the issue at least applies to the NV7000-T 1f40:1602 in addition to the MAXIO MAP1602 1e4B:1602.
Edit:
https://lore.kernel.org/all/20230907183 … linux.org/ updated version of the patch for  1e4B:1602 adds support for 1d97:1602.
Please reply to that report if you want 1e4B:1602 to be added as well.

Last edited by loqs (2023-09-07 21:40:35)

Offline

#16 2023-11-19 03:22:20

ammonium
Member
Registered: 2021-04-21
Posts: 10

Re: [SOLVED] NVMe SSD not recognized on recent kernels, but is on LTS

Hi, just an update that on later versions of linux 6.5 and now on 6.6 it is working fine, so I'll flag this as solved. Thanks

Offline

Board footer

Powered by FluxBB