You are not logged in.

#1 2024-06-20 19:56:37

ades
Member
Registered: 2024-06-18
Posts: 2

Aleatory VG activation failed at boot - LVM - LUKS

Hello, i've got LVM over LUKS partitions, after added a new PV on an existing VG to extend it, sometimes VG activation failed during the boot process.

When it fails, it drops on the root rescue shell, I only need to execute "vgchange -ay" and "mount -a" and ctrl+d to continue the normal boot process.

The "failed" VG group is always "vg1", it only contains the home LV over two PV.

Before added the second PV it never appended.

Here is my configuration:

systemd-boot

lsblk

NAME                MAJ:MIN RM   SIZE RO TYPE  MOUNTPOINTS
nvme2n1             259:0    0   1.8T  0 disk  
└─nvme2n1_crypt     254:0    0   1.8T  0 crypt 
  └─vg1-home        254:6    0   3.6T  0 lvm   /home
nvme1n1             259:1    0   1.8T  0 disk  
└─nvme1n1_crypt     254:5    0   1.8T  0 crypt 
  └─vg1-home        254:6    0   3.6T  0 lvm   /home
nvme0n1             259:2    0   1.8T  0 disk  
├─nvme0n1p1         259:3    0   2.1G  0 part  /boot/efi
├─nvme0n1p2         259:4    0    16M  0 part  
├─nvme0n1p3         259:5    0 882.8G  0 part  
├─nvme0n1p4         259:6    0   536M  0 part  
├─nvme0n1p5         259:7    0   1.5G  0 part  /boot
└─nvme0n1p6         259:8    0 976.1G  0 part  
  └─nvme0n1p6_crypt 254:1    0   976G  0 crypt 
    ├─vg0-swap_1    254:2    0     8G  0 lvm   [SWAP]
    ├─vg0-root      254:3    0   150G  0 lvm   /
    └─vg0-bak01     254:4    0   800G  0 lvm   /home/user/Bak01

mkinitcpio.conf without compression

MODULES=(nvidia nvidia_modeset nvidia_uvm nvidia_drm i2c-i801 usbhid xhci_hcd)
HOOKS=(base systemd keyboard autodetect microcode modconf kms sd-vconsole sd-encrypt block lvm2 filesystems fsck)

root=/dev/mapper/vg0-root

resume=/dev/mapper/vg0-swap_1

I only use /etc/crypttab.initramfs

nvme1n1_crypt UUID=05c8017b-49b2-474f-90c2-7bb0ab298e40 none no-read-workqueue,no-write-workqueue

nvme2n1_crypt UUID=62804eae-437a-47f5-bc5b-0f9d90054f7f none no-read-workqueue,no-write-workqueue

nvme0n1p6_crypt UUID=012e51a2-4453-4ea1-ab73-4508dc0415ff none no-read-workqueue,no-write-workqueue

journatctl -b of a failed boot

Jun 20 20:39:03 archlinux kernel: Linux version 6.9.5-arch1-1 (linux@archlinux) (gcc (GCC) 14.1.1 20240522, GNU ld (GNU Binutils) 2.42.0) #1 SMP PREEMPT_DYNAMIC Sun, 16 Jun 2024 19:06:37 +0000
Jun 20 20:39:03 archlinux kernel: Command line: initrd=\intel-ucode.img initrd=\initramfs-linux.img root=UUID=633c2a5e-ed36-4cb3-b577-b510dc0dcf32 rw resume=UUID=6bdb1fce-c43b-4764-a543-84bfe7512e07 rw
Jun 20 20:39:03 archlinux kernel: x86/split lock detection: #AC: crashing the kernel on kernel split_locks and warning on user-space split_locks
Jun 20 20:39:03 archlinux kernel: BIOS-provided physical RAM map:
Jun 20 20:39:03 archlinux kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009dfff] usable
Jun 20 20:39:03 archlinux kernel: BIOS-e820: [mem 0x000000000009e000-0x000000000009efff] reserved
Jun 20 20:39:03 archlinux kernel: BIOS-e820: [mem 0x000000000009f000-0x000000000009ffff] usable
Jun 20 20:39:03 archlinux kernel: BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved
Jun 20 20:39:03 archlinux kernel: BIOS-e820: [mem 0x0000000000100000-0x00000000760d4fff] usable
Jun 20 20:39:03 archlinux kernel: BIOS-e820: [mem 0x00000000760d5000-0x00000000784b3fff] reserved
Jun 20 20:39:03 archlinux kernel: BIOS-e820: [mem 0x00000000784b4000-0x00000000785b3fff] ACPI data
Jun 20 20:39:03 archlinux kernel: BIOS-e820: [mem 0x00000000785b4000-0x00000000787b3fff] ACPI NVS
Jun 20 20:39:03 archlinux kernel: BIOS-e820: [mem 0x00000000787b4000-0x0000000079bfefff] reserved
Jun 20 20:39:03 archlinux kernel: BIOS-e820: [mem 0x0000000079bff000-0x0000000079bfffff] usable
Jun 20 20:39:03 archlinux kernel: BIOS-e820: [mem 0x0000000079c00000-0x000000007dffffff] reserved
Jun 20 20:39:03 archlinux kernel: BIOS-e820: [mem 0x000000007ec00000-0x000000007fffffff] reserved
Jun 20 20:39:03 archlinux kernel: BIOS-e820: [mem 0x00000000c0000000-0x00000000cfffffff] reserved
Jun 20 20:39:03 archlinux kernel: BIOS-e820: [mem 0x00000000fe000000-0x00000000fe010fff] reserved
Jun 20 20:39:03 archlinux kernel: BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
Jun 20 20:39:03 archlinux kernel: BIOS-e820: [mem 0x00000000fed00000-0x00000000fed00fff] reserved
Jun 20 20:39:03 archlinux kernel: BIOS-e820: [mem 0x00000000fed20000-0x00000000fed7ffff] reserved
Jun 20 20:39:03 archlinux kernel: BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
Jun 20 20:39:03 archlinux kernel: BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
Jun 20 20:39:03 archlinux kernel: BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable
Jun 20 20:39:03 archlinux kernel: NX (Execute Disable) protection: active
Jun 20 20:39:03 archlinux kernel: APIC: Static calls initialized
Jun 20 20:39:03 archlinux kernel: e820: update [mem 0x6f3fc018-0x6f420a57] usable ==> usable
Jun 20 20:39:03 archlinux kernel: extended physical RAM map:
Jun 20 20:39:03 archlinux kernel: reserve setup_data: [mem 0x0000000000000000-0x000000000009dfff] usable
Jun 20 20:39:03 archlinux kernel: reserve setup_data: [mem 0x000000000009e000-0x000000000009efff] reserved
Jun 20 20:39:03 archlinux kernel: reserve setup_data: [mem 0x000000000009f000-0x000000000009ffff] usable
Jun 20 20:39:03 archlinux kernel: reserve setup_data: [mem 0x00000000000a0000-0x00000000000fffff] reserved
Jun 20 20:39:03 archlinux kernel: reserve setup_data: [mem 0x0000000000100000-0x000000006f3fc017] usable
Jun 20 20:39:03 archlinux kernel: reserve setup_data: [mem 0x000000006f3fc018-0x000000006f420a57] usable
Jun 20 20:39:03 archlinux kernel: reserve setup_data: [mem 0x000000006f420a58-0x00000000760d4fff] usable
Jun 20 20:39:03 archlinux kernel: reserve setup_data: [mem 0x00000000760d5000-0x00000000784b3fff] reserved
Jun 20 20:39:03 archlinux kernel: reserve setup_data: [mem 0x00000000784b4000-0x00000000785b3fff] ACPI data
Jun 20 20:39:03 archlinux kernel: reserve setup_data: [mem 0x00000000785b4000-0x00000000787b3fff] ACPI NVS
Jun 20 20:39:03 archlinux kernel: reserve setup_data: [mem 0x00000000787b4000-0x0000000079bfefff] reserved
Jun 20 20:39:03 archlinux kernel: reserve setup_data: [mem 0x0000000079bff000-0x0000000079bfffff] usable
Jun 20 20:39:03 archlinux kernel: reserve setup_data: [mem 0x0000000079c00000-0x000000007dffffff] reserved
Jun 20 20:39:03 archlinux kernel: reserve setup_data: [mem 0x000000007ec00000-0x000000007fffffff] reserved
Jun 20 20:39:03 archlinux kernel: reserve setup_data: [mem 0x00000000c0000000-0x00000000cfffffff] reserved
Jun 20 20:39:03 archlinux kernel: reserve setup_data: [mem 0x00000000fe000000-0x00000000fe010fff] reserved
Jun 20 20:39:03 archlinux kernel: reserve setup_data: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
Jun 20 20:39:03 archlinux kernel: reserve setup_data: [mem 0x00000000fed00000-0x00000000fed00fff] reserved
Jun 20 20:39:03 archlinux kernel: reserve setup_data: [mem 0x00000000fed20000-0x00000000fed7ffff] reserved
Jun 20 20:39:03 archlinux kernel: reserve setup_data: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
Jun 20 20:39:03 archlinux kernel: reserve setup_data: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
Jun 20 20:39:03 archlinux kernel: reserve setup_data: [mem 0x0000000100000000-0x000000107fffffff] usable
Jun 20 20:39:03 archlinux kernel: efi: EFI v2.8 by American Megatrends
Jun 20 20:39:03 archlinux kernel: efi: ACPI=0x786f0000 ACPI 2.0=0x786f0014 TPMFinalLog=0x786bf000 SMBIOS=0x7967f000 SMBIOS 3.0=0x7967e000 MEMATTR=0x7003e018 RNG=0x784e9f18 INITRD=0x6f58bc98 TPMEventLog=0x6f421018 
Jun 20 20:39:03 archlinux kernel: random: crng init done
Jun 20 20:39:03 archlinux kernel: efi: Remove mem89: MMIO range=[0xc0000000-0xcfffffff] (256MB) from e820 map
Jun 20 20:39:03 archlinux kernel: e820: remove [mem 0xc0000000-0xcfffffff] reserved
Jun 20 20:39:03 archlinux kernel: efi: Not removing mem90: MMIO range=[0xfe000000-0xfe010fff] (68KB) from e820 map
Jun 20 20:39:03 archlinux kernel: efi: Not removing mem91: MMIO range=[0xfec00000-0xfec00fff] (4KB) from e820 map
Jun 20 20:39:03 archlinux kernel: efi: Not removing mem92: MMIO range=[0xfed00000-0xfed00fff] (4KB) from e820 map
Jun 20 20:39:03 archlinux kernel: efi: Not removing mem94: MMIO range=[0xfee00000-0xfee00fff] (4KB) from e820 map
Jun 20 20:39:03 archlinux kernel: efi: Remove mem95: MMIO range=[0xff000000-0xffffffff] (16MB) from e820 map
Jun 20 20:39:03 archlinux kernel: e820: remove [mem 0xff000000-0xffffffff] reserved
Jun 20 20:39:03 archlinux kernel: SMBIOS 3.5.0 present.
Jun 20 20:39:03 archlinux kernel: DMI: Micro-Star International Co., Ltd. MS-7D86/MEG Z790 ACE (MS-7D86), BIOS 1.20 01/11/2023
Jun 20 20:39:03 archlinux kernel: tsc: Detected 3000.000 MHz processor
Jun 20 20:39:03 archlinux kernel: tsc: Detected 2995.200 MHz TSC
Jun 20 20:39:03 archlinux kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
Jun 20 20:39:03 archlinux kernel: e820: remove [mem 0x000a0000-0x000fffff] usable
Jun 20 20:39:03 archlinux kernel: last_pfn = 0x1080000 max_arch_pfn = 0x400000000
Jun 20 20:39:03 archlinux kernel: MTRR map: 5 entries (3 fixed + 2 variable; max 23), built from 10 variable MTRRs
Jun 20 20:39:03 archlinux kernel: x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
Jun 20 20:39:03 archlinux kernel: last_pfn = 0x79c00 max_arch_pfn = 0x400000000
Jun 20 20:39:03 archlinux kernel: Using GB pages for direct mapping
Jun 20 20:39:03 archlinux kernel: Incomplete global flushes, disabling PCID
Jun 20 20:39:03 archlinux kernel: Secure boot disabled
Jun 20 20:39:03 archlinux kernel: RAMDISK: [mem 0x570a2000-0x604a7fff]
Jun 20 20:39:03 archlinux kernel: ACPI: Early table checksum verification disabled
Jun 20 20:39:03 archlinux kernel: ACPI: RSDP 0x00000000786F0014 000024 (v02 ALASKA)
Jun 20 20:39:03 archlinux kernel: ACPI: XSDT 0x00000000786EF728 000104 (v01 ALASKA A M I    01072009 AMI  01000013)
Jun 20 20:39:03 archlinux kernel: ACPI: FACP 0x00000000785B1000 000114 (v06 ALASKA A M I    01072009 AMI  01000013)
Jun 20 20:39:03 archlinux kernel: ACPI: DSDT 0x0000000078519000 097E26 (v02 ALASKA A M I    01072009 INTL 20200717)
Jun 20 20:39:03 archlinux kernel: ACPI: FACS 0x00000000787B3000 000040
Jun 20 20:39:03 archlinux kernel: ACPI: FIDT 0x0000000078518000 00009C (v01 ALASKA A M I    01072009 AMI  00010013)
Jun 20 20:39:03 archlinux kernel: ACPI: SSDT 0x00000000785B3000 00038C (v02 PmaxDv Pmax_Dev 00000001 INTL 20200717)
Jun 20 20:39:03 archlinux kernel: ACPI: SSDT 0x0000000078512000 005D34 (v02 CpuRef CpuSsdt  00003000 INTL 20200717)
Jun 20 20:39:03 archlinux kernel: ACPI: SSDT 0x000000007850F000 002935 (v02 SaSsdt SaSsdt   00003000 INTL 20200717)
Jun 20 20:39:03 archlinux kernel: ACPI: SSDT 0x000000007850B000 00334F (v02 INTEL  IgfxSsdt 00003000 INTL 20200717)
Jun 20 20:39:03 archlinux kernel: ACPI: HPET 0x00000000785B2000 000038 (v01 ALASKA A M I    01072009 AMI  01000013)
Jun 20 20:39:03 archlinux kernel: ACPI: APIC 0x000000007850A000 0001DC (v05 ALASKA A M I    01072009 AMI  01000013)
Jun 20 20:39:03 archlinux kernel: ACPI: MCFG 0x0000000078509000 00003C (v01 ALASKA A M I    01072009 AMI  01000013)
Jun 20 20:39:03 archlinux kernel: ACPI: SSDT 0x0000000078507000 001F1A (v02 ALASKA Ther_Rvp 00001000 INTL 20200717)
Jun 20 20:39:03 archlinux kernel: ACPI: UEFI 0x00000000786A7000 000048 (v01 ALASKA A M I    01072009 AMI  01000013)
Jun 20 20:39:03 archlinux kernel: ACPI: NHLT 0x0000000078506000 00002D (v00 ALASKA A M I    01072009 AMI  01000013)
Jun 20 20:39:03 archlinux kernel: ACPI: LPIT 0x0000000078505000 0000CC (v01 ALASKA A M I    01072009 AMI  01000013)
Jun 20 20:39:03 archlinux kernel: ACPI: SSDT 0x0000000078501000 002A83 (v02 ALASKA PtidDevc 00001000 INTL 20200717)
Jun 20 20:39:03 archlinux kernel: ACPI: SSDT 0x00000000784FE000 002357 (v02 ALASKA TbtTypeC 00000000 INTL 20200717)
Jun 20 20:39:03 archlinux kernel: ACPI: DBGP 0x00000000784FD000 000034 (v01 ALASKA A M I    01072009 AMI  01000013)
Jun 20 20:39:03 archlinux kernel: ACPI: DBG2 0x00000000784FC000 000054 (v00 ALASKA A M I    01072009 AMI  01000013)
Jun 20 20:39:03 archlinux kernel: ACPI: SSDT 0x00000000784FA000 00190A (v02 ALASKA UsbCTabl 00001000 INTL 20200717)
Jun 20 20:39:03 archlinux kernel: ACPI: DMAR 0x00000000784F9000 000050 (v02 INTEL  EDK2     00000002      01000013)
Jun 20 20:39:03 archlinux kernel: ACPI: FPDT 0x00000000784F8000 000044 (v01 ALASKA A M I    01072009 AMI  01000013)
Jun 20 20:39:03 archlinux kernel: ACPI: SSDT 0x00000000784F6000 0013C0 (v02 INTEL  xh_rps14 00000000 INTL 20200717)
Jun 20 20:39:03 archlinux kernel: ACPI: SSDT 0x00000000784F2000 003AEA (v02 SocGpe SocGpe   00003000 INTL 20200717)
Jun 20 20:39:03 archlinux kernel: ACPI: SSDT 0x00000000784EE000 0039DA (v02 SocCmn SocCmn   00003000 INTL 20200717)
Jun 20 20:39:03 archlinux kernel: ACPI: SSDT 0x00000000784ED000 000144 (v02 Intel  ADebTabl 00001000 INTL 20200717)
Jun 20 20:39:03 archlinux kernel: ACPI: TPM2 0x00000000784EC000 00004C (v04 ALASKA A M I    00000001 AMI  00000000)
Jun 20 20:39:03 archlinux kernel: ACPI: BGRT 0x00000000784EB000 000038 (v01 ALASKA A M I    01072009 AMI  00010013)
Jun 20 20:39:03 archlinux kernel: ACPI: PHAT 0x00000000784EA000 0004EA (v01 ALASKA A M I    00000005 MSFT 0100000D)
Jun 20 20:39:03 archlinux kernel: ACPI: WSMT 0x0000000078504000 000028 (v01 ALASKA A M I    01072009 AMI  00010013)
Jun 20 20:39:03 archlinux kernel: ACPI: Reserving FACP table memory at [mem 0x785b1000-0x785b1113]
Jun 20 20:39:03 archlinux kernel: ACPI: Reserving DSDT table memory at [mem 0x78519000-0x785b0e25]
Jun 20 20:39:03 archlinux kernel: ACPI: Reserving FACS table memory at [mem 0x787b3000-0x787b303f]
Jun 20 20:39:03 archlinux kernel: ACPI: Reserving FIDT table memory at [mem 0x78518000-0x7851809b]
Jun 20 20:39:03 archlinux kernel: ACPI: Reserving SSDT table memory at [mem 0x785b3000-0x785b338b]
Jun 20 20:39:03 archlinux kernel: ACPI: Reserving SSDT table memory at [mem 0x78512000-0x78517d33]
Jun 20 20:39:03 archlinux kernel: ACPI: Reserving SSDT table memory at [mem 0x7850f000-0x78511934]
Jun 20 20:39:03 archlinux kernel: ACPI: Reserving SSDT table memory at [mem 0x7850b000-0x7850e34e]
Jun 20 20:39:03 archlinux kernel: ACPI: Reserving HPET table memory at [mem 0x785b2000-0x785b2037]
Jun 20 20:39:03 archlinux kernel: ACPI: Reserving APIC table memory at [mem 0x7850a000-0x7850a1db]
Jun 20 20:39:03 archlinux kernel: ACPI: Reserving MCFG table memory at [mem 0x78509000-0x7850903b]
Jun 20 20:39:03 archlinux kernel: ACPI: Reserving SSDT table memory at [mem 0x78507000-0x78508f19]
Jun 20 20:39:03 archlinux kernel: ACPI: Reserving UEFI table memory at [mem 0x786a7000-0x786a7047]
Jun 20 20:39:03 archlinux kernel: ACPI: Reserving NHLT table memory at [mem 0x78506000-0x7850602c]
Jun 20 20:39:03 archlinux kernel: ACPI: Reserving LPIT table memory at [mem 0x78505000-0x785050cb]
Jun 20 20:39:03 archlinux kernel: ACPI: Reserving SSDT table memory at [mem 0x78501000-0x78503a82]
Jun 20 20:39:03 archlinux kernel: ACPI: Reserving SSDT table memory at [mem 0x784fe000-0x78500356]
Jun 20 20:39:03 archlinux kernel: ACPI: Reserving DBGP table memory at [mem 0x784fd000-0x784fd033]
Jun 20 20:39:03 archlinux kernel: ACPI: Reserving DBG2 table memory at [mem 0x784fc000-0x784fc053]
Jun 20 20:39:03 archlinux kernel: ACPI: Reserving SSDT table memory at [mem 0x784fa000-0x784fb909]
Jun 20 20:39:03 archlinux kernel: ACPI: Reserving DMAR table memory at [mem 0x784f9000-0x784f904f]
Jun 20 20:39:03 archlinux kernel: ACPI: Reserving FPDT table memory at [mem 0x784f8000-0x784f8043]
Jun 20 20:39:03 archlinux kernel: ACPI: Reserving SSDT table memory at [mem 0x784f6000-0x784f73bf]
Jun 20 20:39:03 archlinux kernel: ACPI: Reserving SSDT table memory at [mem 0x784f2000-0x784f5ae9]
Jun 20 20:39:03 archlinux kernel: ACPI: Reserving SSDT table memory at [mem 0x784ee000-0x784f19d9]
Jun 20 20:39:03 archlinux kernel: ACPI: Reserving SSDT table memory at [mem 0x784ed000-0x784ed143]
Jun 20 20:39:03 archlinux kernel: ACPI: Reserving TPM2 table memory at [mem 0x784ec000-0x784ec04b]
Jun 20 20:39:03 archlinux kernel: ACPI: Reserving BGRT table memory at [mem 0x784eb000-0x784eb037]
Jun 20 20:39:03 archlinux kernel: ACPI: Reserving PHAT table memory at [mem 0x784ea000-0x784ea4e9]
Jun 20 20:39:03 archlinux kernel: ACPI: Reserving WSMT table memory at [mem 0x78504000-0x78504027]
Jun 20 20:39:03 archlinux kernel: No NUMA configuration found
Jun 20 20:39:03 archlinux kernel: Faking a node at [mem 0x0000000000000000-0x000000107fffffff]
Jun 20 20:39:03 archlinux kernel: NODE_DATA(0) allocated [mem 0x107fffb000-0x107fffffff]
Jun 20 20:39:03 archlinux kernel: Zone ranges:
Jun 20 20:39:03 archlinux kernel:   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
Jun 20 20:39:03 archlinux kernel:   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
Jun 20 20:39:03 archlinux kernel:   Normal   [mem 0x0000000100000000-0x000000107fffffff]
Jun 20 20:39:03 archlinux kernel:   Device   empty
Jun 20 20:39:03 archlinux kernel: Movable zone start for each node
Jun 20 20:39:03 archlinux kernel: Early memory node ranges
Jun 20 20:39:03 archlinux kernel:   node   0: [mem 0x0000000000001000-0x000000000009dfff]
Jun 20 20:39:03 archlinux kernel:   node   0: [mem 0x000000000009f000-0x000000000009ffff]
Jun 20 20:39:03 archlinux kernel:   node   0: [mem 0x0000000000100000-0x00000000760d4fff]
Jun 20 20:39:03 archlinux kernel:   node   0: [mem 0x0000000079bff000-0x0000000079bfffff]
Jun 20 20:39:03 archlinux kernel:   node   0: [mem 0x0000000100000000-0x000000107fffffff]
Jun 20 20:39:03 archlinux kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000107fffffff]
Jun 20 20:39:03 archlinux kernel: On node 0, zone DMA: 1 pages in unavailable ranges
Jun 20 20:39:03 archlinux kernel: On node 0, zone DMA: 1 pages in unavailable ranges
Jun 20 20:39:03 archlinux kernel: On node 0, zone DMA: 96 pages in unavailable ranges
Jun 20 20:39:03 archlinux kernel: On node 0, zone DMA32: 15146 pages in unavailable ranges
Jun 20 20:39:03 archlinux kernel: On node 0, zone Normal: 25600 pages in unavailable ranges
Jun 20 20:39:03 archlinux kernel: ACPI: PM-Timer IO Port: 0x1808
Jun 20 20:39:03 archlinux kernel: ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
Jun 20 20:39:03 archlinux kernel: ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1])
Jun 20 20:39:03 archlinux kernel: ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1])
Jun 20 20:39:03 archlinux kernel: ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1])
Jun 20 20:39:03 archlinux kernel: ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1])
Jun 20 20:39:03 archlinux kernel: ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1])
Jun 20 20:39:03 archlinux kernel: ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1])
Jun 20 20:39:03 archlinux kernel: ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1])
Jun 20 20:39:03 archlinux kernel: ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1])
Jun 20 20:39:03 archlinux kernel: ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1])
Jun 20 20:39:03 archlinux kernel: ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1])
Jun 20 20:39:03 archlinux kernel: ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1])
Jun 20 20:39:03 archlinux kernel: ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1])
Jun 20 20:39:03 archlinux kernel: ACPI: LAPIC_NMI (acpi_id[0x0e] high edge lint[0x1])
Jun 20 20:39:03 archlinux kernel: ACPI: LAPIC_NMI (acpi_id[0x0f] high edge lint[0x1])
Jun 20 20:39:03 archlinux kernel: ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1])
Jun 20 20:39:03 archlinux kernel: ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1])
Jun 20 20:39:03 archlinux kernel: ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1])
Jun 20 20:39:03 archlinux kernel: ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1])
Jun 20 20:39:03 archlinux kernel: ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1])
Jun 20 20:39:03 archlinux kernel: ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1])
Jun 20 20:39:03 archlinux kernel: ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1])
Jun 20 20:39:03 archlinux kernel: ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1])
Jun 20 20:39:03 archlinux kernel: ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1])
Jun 20 20:39:03 archlinux kernel: IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-119
Jun 20 20:39:03 archlinux kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
Jun 20 20:39:03 archlinux kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
Jun 20 20:39:03 archlinux kernel: ACPI: Using ACPI (MADT) for SMP configuration information
Jun 20 20:39:03 archlinux kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000
Jun 20 20:39:03 archlinux kernel: e820: update [mem 0x6f520000-0x6f57cfff] usable ==> reserved
Jun 20 20:39:03 archlinux kernel: TSC deadline timer available
Jun 20 20:39:03 archlinux kernel: CPU topo: Max. logical packages:   1
Jun 20 20:39:03 archlinux kernel: CPU topo: Max. logical dies:       1
Jun 20 20:39:03 archlinux kernel: CPU topo: Max. dies per package:   1
Jun 20 20:39:03 archlinux kernel: CPU topo: Max. threads per core:   1
Jun 20 20:39:03 archlinux kernel: CPU topo: Num. cores per package:    24
Jun 20 20:39:03 archlinux kernel: CPU topo: Num. threads per package:  24
Jun 20 20:39:03 archlinux kernel: CPU topo: Allowing 24 present CPUs plus 0 hotplug CPUs
Jun 20 20:39:03 archlinux kernel: PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff]
Jun 20 20:39:03 archlinux kernel: PM: hibernation: Registered nosave memory: [mem 0x0009e000-0x0009efff]
Jun 20 20:39:03 archlinux kernel: PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff]
Jun 20 20:39:03 archlinux kernel: PM: hibernation: Registered nosave memory: [mem 0x6f3fc000-0x6f3fcfff]
Jun 20 20:39:03 archlinux kernel: PM: hibernation: Registered nosave memory: [mem 0x6f420000-0x6f420fff]
Jun 20 20:39:03 archlinux kernel: PM: hibernation: Registered nosave memory: [mem 0x6f520000-0x6f57cfff]
Jun 20 20:39:03 archlinux kernel: PM: hibernation: Registered nosave memory: [mem 0x760d5000-0x784b3fff]
Jun 20 20:39:03 archlinux kernel: PM: hibernation: Registered nosave memory: [mem 0x784b4000-0x785b3fff]
Jun 20 20:39:03 archlinux kernel: PM: hibernation: Registered nosave memory: [mem 0x785b4000-0x787b3fff]
Jun 20 20:39:03 archlinux kernel: PM: hibernation: Registered nosave memory: [mem 0x787b4000-0x79bfefff]
Jun 20 20:39:03 archlinux kernel: PM: hibernation: Registered nosave memory: [mem 0x79c00000-0x7dffffff]
Jun 20 20:39:03 archlinux kernel: PM: hibernation: Registered nosave memory: [mem 0x7e000000-0x7ebfffff]
Jun 20 20:39:03 archlinux kernel: PM: hibernation: Registered nosave memory: [mem 0x7ec00000-0x7fffffff]
Jun 20 20:39:03 archlinux kernel: PM: hibernation: Registered nosave memory: [mem 0x80000000-0xfdffffff]
Jun 20 20:39:03 archlinux kernel: PM: hibernation: Registered nosave memory: [mem 0xfe000000-0xfe010fff]
Jun 20 20:39:03 archlinux kernel: PM: hibernation: Registered nosave memory: [mem 0xfe011000-0xfebfffff]
Jun 20 20:39:03 archlinux kernel: PM: hibernation: Registered nosave memory: [mem 0xfec00000-0xfec00fff]
Jun 20 20:39:03 archlinux kernel: PM: hibernation: Registered nosave memory: [mem 0xfec01000-0xfecfffff]
Jun 20 20:39:03 archlinux kernel: PM: hibernation: Registered nosave memory: [mem 0xfed00000-0xfed00fff]
Jun 20 20:39:03 archlinux kernel: PM: hibernation: Registered nosave memory: [mem 0xfed01000-0xfed1ffff]
Jun 20 20:39:03 archlinux kernel: PM: hibernation: Registered nosave memory: [mem 0xfed20000-0xfed7ffff]
Jun 20 20:39:03 archlinux kernel: PM: hibernation: Registered nosave memory: [mem 0xfed80000-0xfedfffff]
Jun 20 20:39:03 archlinux kernel: PM: hibernation: Registered nosave memory: [mem 0xfee00000-0xfee00fff]
Jun 20 20:39:03 archlinux kernel: PM: hibernation: Registered nosave memory: [mem 0xfee01000-0xffffffff]
Jun 20 20:39:03 archlinux kernel: [mem 0x80000000-0xfdffffff] available for PCI devices
Jun 20 20:39:03 archlinux kernel: Booting paravirtualized kernel on bare hardware
Jun 20 20:39:03 archlinux kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370452778343963 ns
Jun 20 20:39:03 archlinux kernel: setup_percpu: NR_CPUS:320 nr_cpumask_bits:24 nr_cpu_ids:24 nr_node_ids:1
Jun 20 20:39:03 archlinux kernel: percpu: Embedded 66 pages/cpu s233472 r8192 d28672 u524288
Jun 20 20:39:03 archlinux kernel: pcpu-alloc: s233472 r8192 d28672 u524288 alloc=1*2097152
Jun 20 20:39:03 archlinux kernel: pcpu-alloc: [0] 00 01 02 03 [0] 04 05 06 07 
Jun 20 20:39:03 archlinux kernel: pcpu-alloc: [0] 08 09 10 11 [0] 12 13 14 15 
Jun 20 20:39:03 archlinux kernel: pcpu-alloc: [0] 16 17 18 19 [0] 20 21 22 23 
Jun 20 20:39:03 archlinux kernel: Kernel command line: initrd=\intel-ucode.img initrd=\initramfs-linux.img root=UUID=633c2a5e-ed36-4cb3-b577-b510dc0dcf32 rw resume=UUID=6bdb1fce-c43b-4764-a543-84bfe7512e07 rw
Jun 20 20:39:03 archlinux kernel: printk: log_buf_len individual max cpu contribution: 4096 bytes
Jun 20 20:39:03 archlinux kernel: printk: log_buf_len total cpu_extra contributions: 94208 bytes
Jun 20 20:39:03 archlinux kernel: printk: log_buf_len min size: 131072 bytes
Jun 20 20:39:03 archlinux kernel: printk: log_buf_len: 262144 bytes
Jun 20 20:39:03 archlinux kernel: printk: early log buf free: 113712(86%)
Jun 20 20:39:03 archlinux kernel: Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, linear)
Jun 20 20:39:03 archlinux kernel: Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, linear)
Jun 20 20:39:03 archlinux kernel: Fallback order for Node 0: 0 
Jun 20 20:39:03 archlinux kernel: Built 1 zonelists, mobility grouping on.  Total pages: 16474706
Jun 20 20:39:03 archlinux kernel: Policy zone: Normal
Jun 20 20:39:03 archlinux kernel: mem auto-init: stack:all(zero), heap alloc:on, heap free:off
Jun 20 20:39:03 archlinux kernel: software IO TLB: area num 32.
Jun 20 20:39:03 archlinux kernel: Memory: 65409592K/66945488K available (18432K kernel code, 2164K rwdata, 13224K rodata, 3412K init, 3624K bss, 1535636K reserved, 0K cma-reserved)
Jun 20 20:39:03 archlinux kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=24, Nodes=1
Jun 20 20:39:03 archlinux kernel: ftrace: allocating 49858 entries in 195 pages
Jun 20 20:39:03 archlinux kernel: ftrace: allocated 195 pages with 4 groups
Jun 20 20:39:03 archlinux kernel: Dynamic Preempt: full
Jun 20 20:39:03 archlinux kernel: rcu: Preemptible hierarchical RCU implementation.
Jun 20 20:39:03 archlinux kernel: rcu:         RCU restricting CPUs from NR_CPUS=320 to nr_cpu_ids=24.
Jun 20 20:39:03 archlinux kernel: rcu:         RCU priority boosting: priority 1 delay 500 ms.
Jun 20 20:39:03 archlinux kernel:         Trampoline variant of Tasks RCU enabled.
Jun 20 20:39:03 archlinux kernel:         Rude variant of Tasks RCU enabled.
Jun 20 20:39:03 archlinux kernel:         Tracing variant of Tasks RCU enabled.
Jun 20 20:39:03 archlinux kernel: rcu: RCU calculated value of scheduler-enlistment delay is 30 jiffies.
Jun 20 20:39:03 archlinux kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=24
Jun 20 20:39:03 archlinux kernel: RCU Tasks: Setting shift to 5 and lim to 1 rcu_task_cb_adjust=1.
Jun 20 20:39:03 archlinux kernel: RCU Tasks Rude: Setting shift to 5 and lim to 1 rcu_task_cb_adjust=1.
Jun 20 20:39:03 archlinux kernel: RCU Tasks Trace: Setting shift to 5 and lim to 1 rcu_task_cb_adjust=1.
Jun 20 20:39:03 archlinux kernel: NR_IRQS: 20736, nr_irqs: 2248, preallocated irqs: 16
Jun 20 20:39:03 archlinux kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention.
Jun 20 20:39:03 archlinux kernel: kfence: initialized - using 2097152 bytes for 255 objects at 0x(____ptrval____)-0x(____ptrval____)
Jun 20 20:39:03 archlinux kernel: Console: colour dummy device 80x25
Jun 20 20:39:03 archlinux kernel: printk: legacy console [tty0] enabled
Jun 20 20:39:03 archlinux kernel: ACPI: Core revision 20230628
Jun 20 20:39:03 archlinux kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 99544814920 ns
Jun 20 20:39:03 archlinux kernel: APIC: Switch to symmetric I/O mode setup
Jun 20 20:39:03 archlinux kernel: DMAR: Host address width 39
Jun 20 20:39:03 archlinux kernel: DMAR: DRHD base: 0x000000fed91000 flags: 0x1
Jun 20 20:39:03 archlinux kernel: DMAR: dmar0: reg_base_addr fed91000 ver 5:0 cap d2008c40660462 ecap f050da
Jun 20 20:39:03 archlinux kernel: DMAR-IR: IOAPIC id 2 under DRHD base  0xfed91000 IOMMU 0
Jun 20 20:39:03 archlinux kernel: DMAR-IR: HPET id 0 under DRHD base 0xfed91000
Jun 20 20:39:03 archlinux kernel: DMAR-IR: Queued invalidation will be enabled to support x2apic and Intr-remapping.
Jun 20 20:39:03 archlinux kernel: DMAR-IR: Enabled IRQ remapping in x2apic mode
Jun 20 20:39:03 archlinux kernel: x2apic enabled
Jun 20 20:39:03 archlinux kernel: APIC: Switched APIC routing to: cluster x2apic
Jun 20 20:39:03 archlinux kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
Jun 20 20:39:03 archlinux kernel: clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x2b2c8ec87c7, max_idle_ns: 440795278598 ns
Jun 20 20:39:03 archlinux kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 5992.00 BogoMIPS (lpj=9984000)
Jun 20 20:39:03 archlinux kernel: CPU0: Thermal monitoring enabled (TM1)
Jun 20 20:39:03 archlinux kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated
Jun 20 20:39:03 archlinux kernel: CET detected: Indirect Branch Tracking enabled
Jun 20 20:39:03 archlinux kernel: Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0
Jun 20 20:39:03 archlinux kernel: Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0
Jun 20 20:39:03 archlinux kernel: process: using mwait in idle threads
Jun 20 20:39:03 archlinux kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
Jun 20 20:39:03 archlinux kernel: Spectre V2 : Mitigation: Enhanced / Automatic IBRS
Jun 20 20:39:03 archlinux kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
Jun 20 20:39:03 archlinux kernel: Spectre V2 : Spectre v2 / PBRSB-eIBRS: Retire a single CALL on VMEXIT
Jun 20 20:39:03 archlinux kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier
Jun 20 20:39:03 archlinux kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl
Jun 20 20:39:03 archlinux kernel: Register File Data Sampling: Vulnerable: No microcode
Jun 20 20:39:03 archlinux kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
Jun 20 20:39:03 archlinux kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
Jun 20 20:39:03 archlinux kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
Jun 20 20:39:03 archlinux kernel: x86/fpu: Supporting XSAVE feature 0x200: 'Protection Keys User registers'
Jun 20 20:39:03 archlinux kernel: x86/fpu: Supporting XSAVE feature 0x800: 'Control-flow User registers'
Jun 20 20:39:03 archlinux kernel: x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
Jun 20 20:39:03 archlinux kernel: x86/fpu: xstate_offset[9]:  832, xstate_sizes[9]:    8
Jun 20 20:39:03 archlinux kernel: x86/fpu: xstate_offset[11]:  840, xstate_sizes[11]:   16
Jun 20 20:39:03 archlinux kernel: x86/fpu: Enabled xstate features 0xa07, context size is 856 bytes, using 'compacted' format.
Jun 20 20:39:03 archlinux kernel: Freeing SMP alternatives memory: 40K
Jun 20 20:39:03 archlinux kernel: pid_max: default: 32768 minimum: 301
Jun 20 20:39:03 archlinux kernel: LSM: initializing lsm=capability,landlock,lockdown,yama,bpf
Jun 20 20:39:03 archlinux kernel: landlock: Up and running.
Jun 20 20:39:03 archlinux kernel: Yama: becoming mindful.
Jun 20 20:39:03 archlinux kernel: LSM support for eBPF active
Jun 20 20:39:03 archlinux kernel: Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, linear)
Jun 20 20:39:03 archlinux kernel: Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, linear)
Jun 20 20:39:03 archlinux kernel: smpboot: CPU0: 13th Gen Intel(R) Core(TM) i9-13900KF (family: 0x6, model: 0xb7, stepping: 0x1)
Jun 20 20:39:03 archlinux kernel: Performance Events: XSAVE Architectural LBR, PEBS fmt4+-baseline,  AnyThread deprecated, Alderlake Hybrid events, 32-deep LBR, full-width counters, Intel PMU driver.
Jun 20 20:39:03 archlinux kernel: core: cpu_core PMU driver: 
Jun 20 20:39:03 archlinux kernel: ... version:                5
Jun 20 20:39:03 archlinux kernel: ... bit width:              48
Jun 20 20:39:03 archlinux kernel: ... generic registers:      8
Jun 20 20:39:03 archlinux kernel: ... value mask:             0000ffffffffffff
Jun 20 20:39:03 archlinux kernel: ... max period:             00007fffffffffff
Jun 20 20:39:03 archlinux kernel: ... fixed-purpose events:   4
Jun 20 20:39:03 archlinux kernel: ... event mask:             0001000f000000ff
Jun 20 20:39:03 archlinux kernel: signal: max sigframe size: 3632
Jun 20 20:39:03 archlinux kernel: Estimated ratio of average max frequency by base frequency (times 1024): 1877
Jun 20 20:39:03 archlinux kernel: rcu: Hierarchical SRCU implementation.
Jun 20 20:39:03 archlinux kernel: rcu:         Max phase no-delay instances is 1000.
Jun 20 20:39:03 archlinux kernel: NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
Jun 20 20:39:03 archlinux kernel: smp: Bringing up secondary CPUs ...
Jun 20 20:39:03 archlinux kernel: smpboot: x86: Booting SMP configuration:
Jun 20 20:39:03 archlinux kernel: .... node  #0, CPUs:        #1  #2  #3  #4  #5  #6  #7  #8  #9 #10 #11 #12 #13 #14 #15 #16 #17 #18 #19 #20 #21 #22 #23
Jun 20 20:39:03 archlinux kernel: core: cpu_atom PMU driver: PEBS-via-PT 
Jun 20 20:39:03 archlinux kernel: ... version:                5
Jun 20 20:39:03 archlinux kernel: ... bit width:              48
Jun 20 20:39:03 archlinux kernel: ... generic registers:      6
Jun 20 20:39:03 archlinux kernel: ... value mask:             0000ffffffffffff
Jun 20 20:39:03 archlinux kernel: ... max period:             00007fffffffffff
Jun 20 20:39:03 archlinux kernel: ... fixed-purpose events:   3
Jun 20 20:39:03 archlinux kernel: ... event mask:             000000070000003f
Jun 20 20:39:03 archlinux kernel: smp: Brought up 1 node, 24 CPUs
Jun 20 20:39:03 archlinux kernel: smpboot: Total of 24 processors activated (143827.00 BogoMIPS)
Jun 20 20:39:03 archlinux kernel: devtmpfs: initialized
Jun 20 20:39:03 archlinux kernel: x86/mm: Memory block size: 2048MB
Jun 20 20:39:03 archlinux kernel: ACPI: PM: Registering ACPI NVS region [mem 0x785b4000-0x787b3fff] (2097152 bytes)
Jun 20 20:39:03 archlinux kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370867519511994 ns
Jun 20 20:39:03 archlinux kernel: futex hash table entries: 8192 (order: 7, 524288 bytes, linear)
Jun 20 20:39:03 archlinux kernel: pinctrl core: initialized pinctrl subsystem
Jun 20 20:39:03 archlinux kernel: PM: RTC time: 18:39:02, date: 2024-06-20
Jun 20 20:39:03 archlinux kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family
Jun 20 20:39:03 archlinux kernel: DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations
Jun 20 20:39:03 archlinux kernel: DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
Jun 20 20:39:03 archlinux kernel: DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
Jun 20 20:39:03 archlinux kernel: audit: initializing netlink subsys (disabled)
Jun 20 20:39:03 archlinux kernel: audit: type=2000 audit(1718908742.053:1): state=initialized audit_enabled=0 res=1
Jun 20 20:39:03 archlinux kernel: thermal_sys: Registered thermal governor 'fair_share'
Jun 20 20:39:03 archlinux kernel: thermal_sys: Registered thermal governor 'bang_bang'
Jun 20 20:39:03 archlinux kernel: thermal_sys: Registered thermal governor 'step_wise'
Jun 20 20:39:03 archlinux kernel: thermal_sys: Registered thermal governor 'user_space'
Jun 20 20:39:03 archlinux kernel: thermal_sys: Registered thermal governor 'power_allocator'
Jun 20 20:39:03 archlinux kernel: cpuidle: using governor ladder
Jun 20 20:39:03 archlinux kernel: cpuidle: using governor menu
Jun 20 20:39:03 archlinux kernel: ACPI FADT declares the system doesn't support PCIe ASPM, so disable it
Jun 20 20:39:03 archlinux kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
Jun 20 20:39:03 archlinux kernel: PCI: ECAM [mem 0xc0000000-0xcfffffff] (base 0xc0000000) for domain 0000 [bus 00-ff]
Jun 20 20:39:03 archlinux kernel: PCI: Using configuration type 1 for base access
Jun 20 20:39:03 archlinux kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible.
Jun 20 20:39:03 archlinux kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages
Jun 20 20:39:03 archlinux kernel: HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page
Jun 20 20:39:03 archlinux kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages
Jun 20 20:39:03 archlinux kernel: HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page
Jun 20 20:39:03 archlinux kernel: Demotion targets for Node 0: null
Jun 20 20:39:03 archlinux kernel: ACPI: Added _OSI(Module Device)
Jun 20 20:39:03 archlinux kernel: ACPI: Added _OSI(Processor Device)
Jun 20 20:39:03 archlinux kernel: ACPI: Added _OSI(3.0 _SCP Extensions)
Jun 20 20:39:03 archlinux kernel: ACPI: Added _OSI(Processor Aggregator Device)
Jun 20 20:39:03 archlinux kernel: ACPI: 13 ACPI AML tables successfully acquired and loaded
Jun 20 20:39:03 archlinux kernel: ACPI: Dynamic OEM Table Load:
Jun 20 20:39:03 archlinux kernel: ACPI: SSDT 0xFFFF936041B1DC00 000394 (v02 PmRef  Cpu0Cst  00003001 INTL 20200717)
Jun 20 20:39:03 archlinux kernel: ACPI: Dynamic OEM Table Load:
Jun 20 20:39:03 archlinux kernel: ACPI: SSDT 0xFFFF93604281D800 000605 (v02 PmRef  Cpu0Ist  00003000 INTL 20200717)
Jun 20 20:39:03 archlinux kernel: ACPI: Dynamic OEM Table Load:
Jun 20 20:39:03 archlinux kernel: ACPI: SSDT 0xFFFF9360422D8E00 0001AB (v02 PmRef  Cpu0Psd  00003000 INTL 20200717)
Jun 20 20:39:03 archlinux kernel: ACPI: Dynamic OEM Table Load:
Jun 20 20:39:03 archlinux kernel: ACPI: SSDT 0xFFFF936042819000 0004B5 (v02 PmRef  Cpu0Hwp  00003000 INTL 20200717)
Jun 20 20:39:03 archlinux kernel: ACPI: Dynamic OEM Table Load:
Jun 20 20:39:03 archlinux kernel: ACPI: SSDT 0xFFFF936041B0A000 001BAF (v02 PmRef  ApIst    00003000 INTL 20200717)
Jun 20 20:39:03 archlinux kernel: ACPI: Dynamic OEM Table Load:
Jun 20 20:39:03 archlinux kernel: ACPI: SSDT 0xFFFF936041B08000 001038 (v02 PmRef  ApHwp    00003000 INTL 20200717)
Jun 20 20:39:03 archlinux kernel: ACPI: Dynamic OEM Table Load:
Jun 20 20:39:03 archlinux kernel: ACPI: SSDT 0xFFFF936042824000 001349 (v02 PmRef  ApPsd    00003000 INTL 20200717)
Jun 20 20:39:03 archlinux kernel: ACPI: Dynamic OEM Table Load:
Jun 20 20:39:03 archlinux kernel: ACPI: SSDT 0xFFFF936041B22000 000FBB (v02 PmRef  ApCst    00003000 INTL 20200717)
Jun 20 20:39:03 archlinux kernel: ACPI: _OSC evaluated successfully for all CPUs
Jun 20 20:39:03 archlinux kernel: ACPI: Interpreter enabled
Jun 20 20:39:03 archlinux kernel: ACPI: PM: (supports S0 S3 S4 S5)
Jun 20 20:39:03 archlinux kernel: ACPI: Using IOAPIC for interrupt routing
Jun 20 20:39:03 archlinux kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
Jun 20 20:39:03 archlinux kernel: PCI: Ignoring E820 reservations for host bridge windows
Jun 20 20:39:03 archlinux kernel: ACPI: Enabled 9 GPEs in block 00 to 7F
Jun 20 20:39:03 archlinux kernel: ACPI: \_SB_.PC00.XHCI.RHUB.HS14.BTRT: New power resource
Jun 20 20:39:03 archlinux kernel: ACPI: \_SB_.PC00.CNVW.WRST: New power resource
Jun 20 20:39:03 archlinux kernel: ACPI: \_TZ_.FN00: New power resource
Jun 20 20:39:03 archlinux kernel: ACPI: \_TZ_.FN01: New power resource
Jun 20 20:39:03 archlinux kernel: ACPI: \_TZ_.FN02: New power resource
Jun 20 20:39:03 archlinux kernel: ACPI: \_TZ_.FN03: New power resource
Jun 20 20:39:03 archlinux kernel: ACPI: \_TZ_.FN04: New power resource
Jun 20 20:39:03 archlinux kernel: ACPI: \PIN_: New power resource
Jun 20 20:39:03 archlinux kernel: ACPI: PCI Root Bridge [PC00] (domain 0000 [bus 00-fe])
Jun 20 20:39:03 archlinux kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI EDR HPX-Type3]
Jun 20 20:39:03 archlinux kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug SHPCHotplug PME AER PCIeCapability LTR DPC]
Jun 20 20:39:03 archlinux kernel: acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration
Jun 20 20:39:03 archlinux kernel: PCI host bridge to bus 0000:00
Jun 20 20:39:03 archlinux kernel: pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
Jun 20 20:39:03 archlinux kernel: pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
Jun 20 20:39:03 archlinux kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
Jun 20 20:39:03 archlinux kernel: pci_bus 0000:00: root bus resource [mem 0x000e0000-0x000fffff window]
Jun 20 20:39:03 archlinux kernel: pci_bus 0000:00: root bus resource [mem 0x80000000-0xbfffffff window]
Jun 20 20:39:03 archlinux kernel: pci_bus 0000:00: root bus resource [mem 0x4000000000-0x7fffffffff window]
Jun 20 20:39:03 archlinux kernel: pci_bus 0000:00: root bus resource [bus 00-fe]
Jun 20 20:39:03 archlinux kernel: pci 0000:00:00.0: [8086:a700] type 00 class 0x060000 conventional PCI endpoint
Jun 20 20:39:03 archlinux kernel: pci 0000:00:01.0: [8086:a70d] type 01 class 0x060400 PCIe Root Port
Jun 20 20:39:03 archlinux kernel: pci 0000:00:01.0: PCI bridge to [bus 01]
Jun 20 20:39:03 archlinux kernel: pci 0000:00:01.0:   bridge window [io  0x5000-0x5fff]
Jun 20 20:39:03 archlinux kernel: pci 0000:00:01.0:   bridge window [mem 0x80000000-0x810fffff]
Jun 20 20:39:03 archlinux kernel: pci 0000:00:01.0:   bridge window [mem 0x4000000000-0x4801ffffff 64bit pref]
Jun 20 20:39:03 archlinux kernel: pci 0000:00:01.0: PME# supported from D0 D3hot D3cold
Jun 20 20:39:03 archlinux kernel: pci 0000:00:01.0: PTM enabled (root), 4ns granularity
Jun 20 20:39:03 archlinux kernel: pci 0000:00:06.0: [8086:a74d] type 01 class 0x060400 PCIe Root Port
Jun 20 20:39:03 archlinux kernel: pci 0000:00:06.0: PCI bridge to [bus 02]
Jun 20 20:39:03 archlinux kernel: pci 0000:00:06.0:   bridge window [mem 0x82300000-0x823fffff]
Jun 20 20:39:03 archlinux kernel: pci 0000:00:06.0: PME# supported from D0 D3hot D3cold
Jun 20 20:39:03 archlinux kernel: pci 0000:00:06.0: PTM enabled (root), 4ns granularity
Jun 20 20:39:03 archlinux kernel: pci 0000:00:08.0: [8086:a74f] type 00 class 0x088000 conventional PCI endpoint
Jun 20 20:39:03 archlinux kernel: pci 0000:00:08.0: BAR 0 [mem 0x480232f000-0x480232ffff 64bit]
Jun 20 20:39:03 archlinux kernel: pci 0000:00:0a.0: [8086:a77d] type 00 class 0x118000 PCIe Root Complex Integrated Endpoint
Jun 20 20:39:03 archlinux kernel: pci 0000:00:0a.0: BAR 0 [mem 0x4802310000-0x4802317fff 64bit]
Jun 20 20:39:03 archlinux kernel: pci 0000:00:0a.0: enabling Extended Tags
Jun 20 20:39:03 archlinux kernel: pci 0000:00:14.0: [8086:7a60] type 00 class 0x0c0330 conventional PCI endpoint
Jun 20 20:39:03 archlinux kernel: pci 0000:00:14.0: BAR 0 [mem 0x4802300000-0x480230ffff 64bit]
Jun 20 20:39:03 archlinux kernel: pci 0000:00:14.0: PME# supported from D3hot D3cold
Jun 20 20:39:03 archlinux kernel: pci 0000:00:14.2: [8086:7a27] type 00 class 0x050000 conventional PCI endpoint
Jun 20 20:39:03 archlinux kernel: pci 0000:00:14.2: BAR 0 [mem 0x4802328000-0x480232bfff 64bit]
Jun 20 20:39:03 archlinux kernel: pci 0000:00:14.2: BAR 2 [mem 0x480232e000-0x480232efff 64bit]
Jun 20 20:39:03 archlinux kernel: pci 0000:00:14.3: [8086:7a70] type 00 class 0x028000 PCIe Root Complex Integrated Endpoint
Jun 20 20:39:03 archlinux kernel: pci 0000:00:14.3: BAR 0 [mem 0x4802324000-0x4802327fff 64bit]
Jun 20 20:39:03 archlinux kernel: pci 0000:00:14.3: PME# supported from D0 D3hot D3cold
Jun 20 20:39:03 archlinux kernel: pci 0000:00:16.0: [8086:7a68] type 00 class 0x078000 conventional PCI endpoint
Jun 20 20:39:03 archlinux kernel: pci 0000:00:16.0: BAR 0 [mem 0x480232d000-0x480232dfff 64bit]
Jun 20 20:39:03 archlinux kernel: pci 0000:00:16.0: PME# supported from D3hot
Jun 20 20:39:03 archlinux kernel: pci 0000:00:17.0: [8086:7a62] type 00 class 0x010601 conventional PCI endpoint
Jun 20 20:39:03 archlinux kernel: pci 0000:00:17.0: BAR 0 [mem 0x82400000-0x82401fff]
Jun 20 20:39:03 archlinux kernel: pci 0000:00:17.0: BAR 1 [mem 0x82403000-0x824030ff]
Jun 20 20:39:03 archlinux kernel: pci 0000:00:17.0: BAR 2 [io  0x6050-0x6057]
Jun 20 20:39:03 archlinux kernel: pci 0000:00:17.0: BAR 3 [io  0x6040-0x6043]
Jun 20 20:39:03 archlinux kernel: pci 0000:00:17.0: BAR 4 [io  0x6020-0x603f]
Jun 20 20:39:03 archlinux kernel: pci 0000:00:17.0: BAR 5 [mem 0x82402000-0x824027ff]
Jun 20 20:39:03 archlinux kernel: pci 0000:00:17.0: PME# supported from D3hot
Jun 20 20:39:03 archlinux kernel: pci 0000:00:1b.0: [8086:7a40] type 01 class 0x060400 PCIe Root Port
Jun 20 20:39:03 archlinux kernel: pci 0000:00:1b.0: PCI bridge to [bus 03]
Jun 20 20:39:03 archlinux kernel: pci 0000:00:1b.4: [8086:7a44] type 01 class 0x060400 PCIe Root Port
Jun 20 20:39:03 archlinux kernel: pci 0000:00:1b.4: PCI bridge to [bus 04]
Jun 20 20:39:03 archlinux kernel: pci 0000:00:1b.4:   bridge window [mem 0x82200000-0x822fffff]
Jun 20 20:39:03 archlinux kernel: pci 0000:00:1b.4: PME# supported from D0 D3hot D3cold
Jun 20 20:39:03 archlinux kernel: pci 0000:00:1b.4: PTM enabled (root), 4ns granularity
Jun 20 20:39:03 archlinux kernel: pci 0000:00:1c.0: [8086:7a38] type 01 class 0x060400 PCIe Root Port
Jun 20 20:39:03 archlinux kernel: pci 0000:00:1c.0: PCI bridge to [bus 05]
Jun 20 20:39:03 archlinux kernel: pci 0000:00:1c.0:   bridge window [io  0x4000-0x4fff]
Jun 20 20:39:03 archlinux kernel: pci 0000:00:1c.0:   bridge window [mem 0x82100000-0x821fffff]
Jun 20 20:39:03 archlinux kernel: pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
Jun 20 20:39:03 archlinux kernel: pci 0000:00:1c.0: PTM enabled (root), 4ns granularity
Jun 20 20:39:03 archlinux kernel: pci 0000:00:1c.1: [8086:7a39] type 01 class 0x060400 PCIe Root Port
Jun 20 20:39:03 archlinux kernel: pci 0000:00:1c.1: PCI bridge to [bus 06]
Jun 20 20:39:03 archlinux kernel: pci 0000:00:1c.1:   bridge window [mem 0x81d00000-0x81efffff]
Jun 20 20:39:03 archlinux kernel: pci 0000:00:1c.1: PME# supported from D0 D3hot D3cold
Jun 20 20:39:03 archlinux kernel: pci 0000:00:1c.1: PTM enabled (root), 4ns granularity
Jun 20 20:39:03 archlinux kernel: pci 0000:00:1c.2: [8086:7a3a] type 01 class 0x060400 PCIe Root Port
Jun 20 20:39:03 archlinux kernel: pci 0000:00:1c.2: PCI bridge to [bus 07]
Jun 20 20:39:03 archlinux kernel: pci 0000:00:1c.2:   bridge window [mem 0x81b00000-0x81cfffff]
Jun 20 20:39:03 archlinux kernel: pci 0000:00:1c.2: PME# supported from D0 D3hot D3cold
Jun 20 20:39:03 archlinux kernel: pci 0000:00:1c.2: PTM enabled (root), 4ns granularity
Jun 20 20:39:03 archlinux kernel: pci 0000:00:1c.4: [8086:7a3c] type 01 class 0x060400 PCIe Root Port
Jun 20 20:39:03 archlinux kernel: pci 0000:00:1c.4: PCI bridge to [bus 08-0d]
Jun 20 20:39:03 archlinux kernel: pci 0000:00:1c.4:   bridge window [mem 0x82000000-0x820fffff]
Jun 20 20:39:03 archlinux kernel: pci 0000:00:1c.4:   bridge window [mem 0x4802100000-0x48021fffff 64bit pref]
Jun 20 20:39:03 archlinux kernel: pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold
Jun 20 20:39:03 archlinux kernel: pci 0000:00:1c.4: PTM enabled (root), 4ns granularity
Jun 20 20:39:03 archlinux kernel: pci 0000:00:1d.0: [8086:7a30] type 01 class 0x060400 PCIe Root Port
Jun 20 20:39:03 archlinux kernel: pci 0000:00:1d.0: PCI bridge to [bus 0e]
Jun 20 20:39:03 archlinux kernel: pci 0000:00:1d.0:   bridge window [io  0x3000-0x3fff]
Jun 20 20:39:03 archlinux kernel: pci 0000:00:1d.0:   bridge window [mem 0x81100000-0x81afffff]
Jun 20 20:39:03 archlinux kernel: pci 0000:00:1d.4: [8086:7a34] type 01 class 0x060400 PCIe Root Port
Jun 20 20:39:03 archlinux kernel: pci 0000:00:1d.4: PCI bridge to [bus 0f]
Jun 20 20:39:03 archlinux kernel: pci 0000:00:1d.4:   bridge window [mem 0x81f00000-0x81ffffff]
Jun 20 20:39:03 archlinux kernel: pci 0000:00:1d.4: PME# supported from D0 D3hot D3cold
Jun 20 20:39:03 archlinux kernel: pci 0000:00:1d.4: PTM enabled (root), 4ns granularity
Jun 20 20:39:03 archlinux kernel: pci 0000:00:1f.0: [8086:7a04] type 00 class 0x060100 conventional PCI endpoint
Jun 20 20:39:03 archlinux kernel: pci 0000:00:1f.3: [8086:7a50] type 00 class 0x040300 conventional PCI endpoint
Jun 20 20:39:03 archlinux kernel: pci 0000:00:1f.3: BAR 0 [mem 0x4802320000-0x4802323fff 64bit]
Jun 20 20:39:03 archlinux kernel: pci 0000:00:1f.3: BAR 4 [mem 0x4802200000-0x48022fffff 64bit]
Jun 20 20:39:03 archlinux kernel: pci 0000:00:1f.3: PME# supported from D3hot D3cold
Jun 20 20:39:03 archlinux kernel: pci 0000:00:1f.4: [8086:7a23] type 00 class 0x0c0500 conventional PCI endpoint
Jun 20 20:39:03 archlinux kernel: pci 0000:00:1f.4: BAR 0 [mem 0x480232c000-0x480232c0ff 64bit]
Jun 20 20:39:03 archlinux kernel: pci 0000:00:1f.4: BAR 4 [io  0xefa0-0xefbf]
Jun 20 20:39:03 archlinux kernel: pci 0000:00:1f.5: [8086:7a24] type 00 class 0x0c8000 conventional PCI endpoint
Jun 20 20:39:03 archlinux kernel: pci 0000:00:1f.5: BAR 0 [mem 0xfe010000-0xfe010fff]
Jun 20 20:39:03 archlinux kernel: pci 0000:01:00.0: [10de:2684] type 00 class 0x030000 PCIe Legacy Endpoint
Jun 20 20:39:03 archlinux kernel: pci 0000:01:00.0: BAR 0 [mem 0x80000000-0x80ffffff]
Jun 20 20:39:03 archlinux kernel: pci 0000:01:00.0: BAR 1 [mem 0x4000000000-0x47ffffffff 64bit pref]
Jun 20 20:39:03 archlinux kernel: pci 0000:01:00.0: BAR 3 [mem 0x4800000000-0x4801ffffff 64bit pref]
Jun 20 20:39:03 archlinux kernel: pci 0000:01:00.0: BAR 5 [io  0x5000-0x507f]
Jun 20 20:39:03 archlinux kernel: pci 0000:01:00.0: ROM [mem 0x81000000-0x8107ffff pref]
Jun 20 20:39:03 archlinux kernel: pci 0000:01:00.0: PME# supported from D0 D3hot
Jun 20 20:39:03 archlinux kernel: pci 0000:01:00.1: [10de:22ba] type 00 class 0x040300 PCIe Endpoint
Jun 20 20:39:03 archlinux kernel: pci 0000:01:00.1: BAR 0 [mem 0x81080000-0x81083fff]
Jun 20 20:39:03 archlinux kernel: pci 0000:00:01.0: PCI bridge to [bus 01]
Jun 20 20:39:03 archlinux kernel: pci 0000:02:00.0: [144d:a80a] type 00 class 0x010802 PCIe Endpoint
Jun 20 20:39:03 archlinux kernel: pci 0000:02:00.0: BAR 0 [mem 0x82300000-0x82303fff 64bit]
Jun 20 20:39:03 archlinux kernel: pci 0000:00:06.0: PCI bridge to [bus 02]
Jun 20 20:39:03 archlinux kernel: pci 0000:00:1b.0: PCI bridge to [bus 03]
Jun 20 20:39:03 archlinux kernel: pci 0000:04:00.0: [144d:a80a] type 00 class 0x010802 PCIe Endpoint
Jun 20 20:39:03 archlinux kernel: pci 0000:04:00.0: BAR 0 [mem 0x82200000-0x82203fff 64bit]
Jun 20 20:39:03 archlinux kernel: pci 0000:00:1b.4: PCI bridge to [bus 04]
Jun 20 20:39:03 archlinux kernel: pci 0000:05:00.0: [1b21:0612] type 00 class 0x010601 PCIe Legacy Endpoint
Jun 20 20:39:03 archlinux kernel: pci 0000:05:00.0: BAR 0 [io  0x4050-0x4057]
Jun 20 20:39:03 archlinux kernel: pci 0000:05:00.0: BAR 1 [io  0x4040-0x4043]
Jun 20 20:39:03 archlinux kernel: pci 0000:05:00.0: BAR 2 [io  0x4030-0x4037]
Jun 20 20:39:03 archlinux kernel: pci 0000:05:00.0: BAR 3 [io  0x4020-0x4023]
Jun 20 20:39:03 archlinux kernel: pci 0000:05:00.0: BAR 4 [io  0x4000-0x401f]
Jun 20 20:39:03 archlinux kernel: pci 0000:05:00.0: BAR 5 [mem 0x82100000-0x821001ff]
Jun 20 20:39:03 archlinux kernel: pci 0000:00:1c.0: PCI bridge to [bus 05]
Jun 20 20:39:03 archlinux kernel: pci 0000:06:00.0: [8086:125c] type 00 class 0x020000 PCIe Endpoint
Jun 20 20:39:03 archlinux kernel: pci 0000:06:00.0: BAR 0 [mem 0x81d00000-0x81dfffff]
Jun 20 20:39:03 archlinux kernel: pci 0000:06:00.0: BAR 3 [mem 0x81e00000-0x81e03fff]
Jun 20 20:39:03 archlinux kernel: pci 0000:06:00.0: PME# supported from D0 D3hot D3cold
Jun 20 20:39:03 archlinux kernel: pci 0000:00:1c.1: PCI bridge to [bus 06]
Jun 20 20:39:03 archlinux kernel: pci 0000:07:00.0: [8086:125c] type 00 class 0x020000 PCIe Endpoint
Jun 20 20:39:03 archlinux kernel: pci 0000:07:00.0: BAR 0 [mem 0x81b00000-0x81bfffff]
Jun 20 20:39:03 archlinux kernel: pci 0000:07:00.0: BAR 3 [mem 0x81c00000-0x81c03fff]
Jun 20 20:39:03 archlinux kernel: pci 0000:07:00.0: PME# supported from D0 D3hot D3cold
Jun 20 20:39:03 archlinux kernel: pci 0000:00:1c.2: PCI bridge to [bus 07]
Jun 20 20:39:03 archlinux kernel: pci 0000:08:00.0: [8086:1136] type 01 class 0x060400 PCIe Switch Upstream Port
Jun 20 20:39:03 archlinux kernel: pci 0000:08:00.0: PCI bridge to [bus 09-0d]
Jun 20 20:39:03 archlinux kernel: pci 0000:08:00.0:   bridge window [mem 0x82000000-0x820fffff]
Jun 20 20:39:03 archlinux kernel: pci 0000:08:00.0:   bridge window [mem 0x4802100000-0x48021fffff 64bit pref]
Jun 20 20:39:03 archlinux kernel: pci 0000:08:00.0: enabling Extended Tags
Jun 20 20:39:03 archlinux kernel: pci 0000:08:00.0: supports D1 D2
Jun 20 20:39:03 archlinux kernel: pci 0000:08:00.0: PME# supported from D0 D1 D2 D3hot D3cold
Jun 20 20:39:03 archlinux kernel: pci 0000:08:00.0: PTM enabled, 4ns granularity
Jun 20 20:39:03 archlinux kernel: pci 0000:00:1c.4: PCI bridge to [bus 08-0d]
Jun 20 20:39:03 archlinux kernel: pci 0000:09:00.0: [8086:1136] type 01 class 0x060400 PCIe Switch Downstream Port
Jun 20 20:39:03 archlinux kernel: pci 0000:09:00.0: PCI bridge to [bus 0a]
Jun 20 20:39:03 archlinux kernel: pci 0000:09:00.0:   bridge window [mem 0x4802100000-0x48021fffff 64bit pref]
Jun 20 20:39:03 archlinux kernel: pci 0000:09:00.0: enabling Extended Tags
Jun 20 20:39:03 archlinux kernel: pci 0000:09:00.0: supports D1 D2
Jun 20 20:39:03 archlinux kernel: pci 0000:09:00.0: PME# supported from D0 D1 D2 D3hot D3cold
Jun 20 20:39:03 archlinux kernel: pci 0000:09:01.0: [8086:1136] type 01 class 0x060400 PCIe Switch Downstream Port
Jun 20 20:39:03 archlinux kernel: pci 0000:09:01.0: PCI bridge to [bus 0b]
Jun 20 20:39:03 archlinux kernel: pci 0000:09:01.0: enabling Extended Tags
Jun 20 20:39:03 archlinux kernel: pci 0000:09:01.0: supports D1 D2
Jun 20 20:39:03 archlinux kernel: pci 0000:09:01.0: PME# supported from D0 D1 D2 D3hot D3cold
Jun 20 20:39:03 archlinux kernel: pci 0000:09:02.0: [8086:1136] type 01 class 0x060400 PCIe Switch Downstream Port
Jun 20 20:39:03 archlinux kernel: pci 0000:09:02.0: PCI bridge to [bus 0c]
Jun 20 20:39:03 archlinux kernel: pci 0000:09:02.0:   bridge window [mem 0x82000000-0x820fffff]
Jun 20 20:39:03 archlinux kernel: pci 0000:09:02.0: enabling Extended Tags
Jun 20 20:39:03 archlinux kernel: pci 0000:09:02.0: supports D1 D2
Jun 20 20:39:03 archlinux kernel: pci 0000:09:02.0: PME# supported from D0 D1 D2 D3hot D3cold
Jun 20 20:39:03 archlinux kernel: pci 0000:09:03.0: [8086:1136] type 01 class 0x060400 PCIe Switch Downstream Port
Jun 20 20:39:03 archlinux kernel: pci 0000:09:03.0: PCI bridge to [bus 0d]
Jun 20 20:39:03 archlinux kernel: pci 0000:09:03.0: enabling Extended Tags
Jun 20 20:39:03 archlinux kernel: pci 0000:09:03.0: supports D1 D2
Jun 20 20:39:03 archlinux kernel: pci 0000:09:03.0: PME# supported from D0 D1 D2 D3hot D3cold
Jun 20 20:39:03 archlinux kernel: pci 0000:08:00.0: PCI bridge to [bus 09-0d]
Jun 20 20:39:03 archlinux kernel: pci 0000:0a:00.0: [8086:1137] type 00 class 0x0c0340 PCIe Endpoint
Jun 20 20:39:03 archlinux kernel: pci 0000:0a:00.0: BAR 0 [mem 0x4802100000-0x480213ffff 64bit pref]
Jun 20 20:39:03 archlinux kernel: pci 0000:0a:00.0: BAR 2 [mem 0x4802140000-0x4802140fff 64bit pref]
Jun 20 20:39:03 archlinux kernel: pci 0000:0a:00.0: enabling Extended Tags
Jun 20 20:39:03 archlinux kernel: pci 0000:0a:00.0: supports D1 D2
Jun 20 20:39:03 archlinux kernel: pci 0000:0a:00.0: PME# supported from D0 D1 D2 D3hot D3cold
Jun 20 20:39:03 archlinux kernel: pci 0000:09:00.0: PCI bridge to [bus 0a]
Jun 20 20:39:03 archlinux kernel: pci 0000:09:01.0: PCI bridge to [bus 0b]
Jun 20 20:39:03 archlinux kernel: pci 0000:0c:00.0: [8086:1138] type 00 class 0x0c0330 PCIe Endpoint
Jun 20 20:39:03 archlinux kernel: pci 0000:0c:00.0: BAR 0 [mem 0x82000000-0x8200ffff 64bit]
Jun 20 20:39:03 archlinux kernel: pci 0000:0c:00.0: enabling Extended Tags
Jun 20 20:39:03 archlinux kernel: pci 0000:0c:00.0: PME# supported from D3hot D3cold
Jun 20 20:39:03 archlinux kernel: pci 0000:09:02.0: PCI bridge to [bus 0c]
Jun 20 20:39:03 archlinux kernel: pci 0000:09:03.0: PCI bridge to [bus 0d]
Jun 20 20:39:03 archlinux kernel: pci 0000:00:1d.0: PCI bridge to [bus 0e]
Jun 20 20:39:03 archlinux kernel: pci 0000:0f:00.0: [144d:a80a] type 00 class 0x010802 PCIe Endpoint
Jun 20 20:39:03 archlinux kernel: pci 0000:0f:00.0: BAR 0 [mem 0x81f00000-0x81f03fff 64bit]
Jun 20 20:39:03 archlinux kernel: pci 0000:00:1d.4: PCI bridge to [bus 0f]
Jun 20 20:39:03 archlinux kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 0
Jun 20 20:39:03 archlinux kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 1
Jun 20 20:39:03 archlinux kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 0
Jun 20 20:39:03 archlinux kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 0
Jun 20 20:39:03 archlinux kernel: ACPI: PCI: Interrupt link LNKE configured for IRQ 0
Jun 20 20:39:03 archlinux kernel: ACPI: PCI: Interrupt link LNKF configured for IRQ 0
Jun 20 20:39:03 archlinux kernel: ACPI: PCI: Interrupt link LNKG configured for IRQ 0
Jun 20 20:39:03 archlinux kernel: ACPI: PCI: Interrupt link LNKH configured for IRQ 0
Jun 20 20:39:03 archlinux kernel: iommu: Default domain type: Translated
Jun 20 20:39:03 archlinux kernel: iommu: DMA domain TLB invalidation policy: lazy mode
Jun 20 20:39:03 archlinux kernel: SCSI subsystem initialized
Jun 20 20:39:03 archlinux kernel: libata version 3.00 loaded.
Jun 20 20:39:03 archlinux kernel: ACPI: bus type USB registered
Jun 20 20:39:03 archlinux kernel: usbcore: registered new interface driver usbfs
Jun 20 20:39:03 archlinux kernel: usbcore: registered new interface driver hub
Jun 20 20:39:03 archlinux kernel: usbcore: registered new device driver usb
Jun 20 20:39:03 archlinux kernel: EDAC MC: Ver: 3.0.0
Jun 20 20:39:03 archlinux kernel: efivars: Registered efivars operations
Jun 20 20:39:03 archlinux kernel: NetLabel: Initializing
Jun 20 20:39:03 archlinux kernel: NetLabel:  domain hash size = 128
Jun 20 20:39:03 archlinux kernel: NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
Jun 20 20:39:03 archlinux kernel: NetLabel:  unlabeled traffic allowed by default
Jun 20 20:39:03 archlinux kernel: mctp: management component transport protocol core
Jun 20 20:39:03 archlinux kernel: NET: Registered PF_MCTP protocol family
Jun 20 20:39:03 archlinux kernel: PCI: Using ACPI for IRQ routing
Jun 20 20:39:03 archlinux kernel: PCI: pci_cache_line_size set to 64 bytes
Jun 20 20:39:03 archlinux kernel: pci 0000:00:1f.5: BAR 0 [mem 0xfe010000-0xfe010fff]: can't claim; no compatible bridge window
Jun 20 20:39:03 archlinux kernel: e820: reserve RAM buffer [mem 0x0009e000-0x0009ffff]
Jun 20 20:39:03 archlinux kernel: e820: reserve RAM buffer [mem 0x6f3fc018-0x6fffffff]
Jun 20 20:39:03 archlinux kernel: e820: reserve RAM buffer [mem 0x6f520000-0x6fffffff]
Jun 20 20:39:03 archlinux kernel: e820: reserve RAM buffer [mem 0x760d5000-0x77ffffff]
Jun 20 20:39:03 archlinux kernel: e820: reserve RAM buffer [mem 0x79c00000-0x7bffffff]
Jun 20 20:39:03 archlinux kernel: pci 0000:01:00.0: vgaarb: setting as boot VGA device
Jun 20 20:39:03 archlinux kernel: pci 0000:01:00.0: vgaarb: bridge control possible
Jun 20 20:39:03 archlinux kernel: pci 0000:01:00.0: vgaarb: VGA device added: decodes=io+mem,owns=none,locks=none
Jun 20 20:39:03 archlinux kernel: vgaarb: loaded
Jun 20 20:39:03 archlinux kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
Jun 20 20:39:03 archlinux kernel: hpet0: 8 comparators, 64-bit 19.200000 MHz counter
Jun 20 20:39:03 archlinux kernel: clocksource: Switched to clocksource tsc-early
Jun 20 20:39:03 archlinux kernel: VFS: Disk quotas dquot_6.6.0
Jun 20 20:39:03 archlinux kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
Jun 20 20:39:03 archlinux kernel: pnp: PnP ACPI init
Jun 20 20:39:03 archlinux kernel: system 00:00: [io  0x0a00-0x0a0f] has been reserved
Jun 20 20:39:03 archlinux kernel: system 00:00: [io  0x0a10-0x0a1f] has been reserved
Jun 20 20:39:03 archlinux kernel: system 00:00: [io  0x0a20-0x0a2f] has been reserved
Jun 20 20:39:03 archlinux kernel: system 00:01: [io  0x0680-0x069f] has been reserved
Jun 20 20:39:03 archlinux kernel: system 00:01: [io  0x164e-0x164f] has been reserved
Jun 20 20:39:03 archlinux kernel: system 00:02: [io  0x1854-0x1857] has been reserved
Jun 20 20:39:03 archlinux kernel: system 00:03: [mem 0xfedc0000-0xfedc7fff] has been reserved
Jun 20 20:39:03 archlinux kernel: system 00:03: [mem 0xfeda0000-0xfeda0fff] has been reserved
Jun 20 20:39:03 archlinux kernel: system 00:03: [mem 0xfeda1000-0xfeda1fff] has been reserved
Jun 20 20:39:03 archlinux kernel: system 00:03: [mem 0xc0000000-0xcfffffff] has been reserved
Jun 20 20:39:03 archlinux kernel: system 00:03: [mem 0xfed20000-0xfed7ffff] could not be reserved
Jun 20 20:39:03 archlinux kernel: system 00:03: [mem 0xfed90000-0xfed93fff] could not be reserved
Jun 20 20:39:03 archlinux kernel: system 00:03: [mem 0xfed45000-0xfed8ffff] could not be reserved
Jun 20 20:39:03 archlinux kernel: system 00:03: [mem 0xfee00000-0xfeefffff] could not be reserved
Jun 20 20:39:03 archlinux kernel: system 00:04: [io  0x2000-0x20fe] has been reserved
Jun 20 20:39:03 archlinux kernel: pnp: PnP ACPI: found 6 devices
Jun 20 20:39:03 archlinux kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
Jun 20 20:39:03 archlinux kernel: NET: Registered PF_INET protocol family
Jun 20 20:39:03 archlinux kernel: IP idents hash table entries: 262144 (order: 9, 2097152 bytes, linear)
Jun 20 20:39:03 archlinux kernel: tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, linear)
Jun 20 20:39:03 archlinux kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
Jun 20 20:39:03 archlinux kernel: TCP established hash table entries: 524288 (order: 10, 4194304 bytes, linear)
Jun 20 20:39:03 archlinux kernel: TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, linear)
Jun 20 20:39:03 archlinux kernel: TCP: Hash tables configured (established 524288 bind 65536)
Jun 20 20:39:03 archlinux kernel: MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, linear)
Jun 20 20:39:03 archlinux kernel: UDP hash table entries: 32768 (order: 8, 1048576 bytes, linear)
Jun 20 20:39:03 archlinux kernel: UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, linear)
Jun 20 20:39:03 archlinux kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family
Jun 20 20:39:03 archlinux kernel: NET: Registered PF_XDP protocol family
Jun 20 20:39:03 archlinux kernel: pci 0000:09:01.0: bridge window [io  0x1000-0x0fff] to [bus 0b] add_size 1000
Jun 20 20:39:03 archlinux kernel: pci 0000:09:01.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 0b] add_size 200000 add_align 100000
Jun 20 20:39:03 archlinux kernel: pci 0000:09:01.0: bridge window [mem 0x00100000-0x000fffff] to [bus 0b] add_size 200000 add_align 100000
Jun 20 20:39:03 archlinux kernel: pci 0000:09:03.0: bridge window [io  0x1000-0x0fff] to [bus 0d] add_size 1000
Jun 20 20:39:03 archlinux kernel: pci 0000:09:03.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 0d] add_size 200000 add_align 100000
Jun 20 20:39:03 archlinux kernel: pci 0000:09:03.0: bridge window [mem 0x00100000-0x000fffff] to [bus 0d] add_size 200000 add_align 100000
Jun 20 20:39:03 archlinux kernel: pci 0000:08:00.0: bridge window [io  0x1000-0x0fff] to [bus 09-0d] add_size 2000
Jun 20 20:39:03 archlinux kernel: pci 0000:00:1c.4: bridge window [io  0x1000-0x0fff] to [bus 08-0d] add_size 2000
Jun 20 20:39:03 archlinux kernel: pci 0000:00:1d.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 0e] add_size 200000 add_align 100000
Jun 20 20:39:03 archlinux kernel: pci 0000:00:1d.0: bridge window [mem 0x4802400000-0x48025fffff 64bit pref]: assigned
Jun 20 20:39:03 archlinux kernel: pci 0000:00:1c.4: bridge window [io  0x7000-0x8fff]: assigned
Jun 20 20:39:03 archlinux kernel: pci 0000:00:1f.5: BAR 0 [mem 0x82404000-0x82404fff]: assigned
Jun 20 20:39:03 archlinux kernel: pci 0000:00:01.0: PCI bridge to [bus 01]
Jun 20 20:39:03 archlinux kernel: pci 0000:00:01.0:   bridge window [io  0x5000-0x5fff]
Jun 20 20:39:03 archlinux kernel: pci 0000:00:01.0:   bridge window [mem 0x80000000-0x810fffff]
Jun 20 20:39:03 archlinux kernel: pci 0000:00:01.0:   bridge window [mem 0x4000000000-0x4801ffffff 64bit pref]
Jun 20 20:39:03 archlinux kernel: pci 0000:00:06.0: PCI bridge to [bus 02]
Jun 20 20:39:03 archlinux kernel: pci 0000:00:06.0:   bridge window [mem 0x82300000-0x823fffff]
Jun 20 20:39:03 archlinux kernel: pci 0000:00:1b.0: PCI bridge to [bus 03]
Jun 20 20:39:03 archlinux kernel: pci 0000:00:1b.4: PCI bridge to [bus 04]
Jun 20 20:39:03 archlinux kernel: pci 0000:00:1b.4:   bridge window [mem 0x82200000-0x822fffff]
Jun 20 20:39:03 archlinux kernel: pci 0000:00:1c.0: PCI bridge to [bus 05]
Jun 20 20:39:03 archlinux kernel: pci 0000:00:1c.0:   bridge window [io  0x4000-0x4fff]
Jun 20 20:39:03 archlinux kernel: pci 0000:00:1c.0:   bridge window [mem 0x82100000-0x821fffff]
Jun 20 20:39:03 archlinux kernel: pci 0000:00:1c.1: PCI bridge to [bus 06]
Jun 20 20:39:03 archlinux kernel: pci 0000:00:1c.1:   bridge window [mem 0x81d00000-0x81efffff]
Jun 20 20:39:03 archlinux kernel: pci 0000:00:1c.2: PCI bridge to [bus 07]
Jun 20 20:39:03 archlinux kernel: pci 0000:00:1c.2:   bridge window [mem 0x81b00000-0x81cfffff]
Jun 20 20:39:03 archlinux kernel: pci 0000:08:00.0: bridge window [io  0x7000-0x8fff]: assigned
Jun 20 20:39:03 archlinux kernel: pci 0000:09:01.0: bridge window [mem size 0x00200000]: can't assign; no space
Jun 20 20:39:03 archlinux kernel: pci 0000:09:01.0: bridge window [mem size 0x00200000]: failed to assign
Jun 20 20:39:03 archlinux kernel: pci 0000:09:01.0: bridge window [mem size 0x00200000 64bit pref]: can't assign; no space
Jun 20 20:39:03 archlinux kernel: pci 0000:09:01.0: bridge window [mem size 0x00200000 64bit pref]: failed to assign
Jun 20 20:39:03 archlinux kernel: pci 0000:09:03.0: bridge window [mem size 0x00200000]: can't assign; no space
Jun 20 20:39:03 archlinux kernel: pci 0000:09:03.0: bridge window [mem size 0x00200000]: failed to assign
Jun 20 20:39:03 archlinux kernel: pci 0000:09:03.0: bridge window [mem size 0x00200000 64bit pref]: can't assign; no space
Jun 20 20:39:03 archlinux kernel: pci 0000:09:03.0: bridge window [mem size 0x00200000 64bit pref]: failed to assign
Jun 20 20:39:03 archlinux kernel: pci 0000:09:01.0: bridge window [io  0x7000-0x7fff]: assigned
Jun 20 20:39:03 archlinux kernel: pci 0000:09:03.0: bridge window [io  0x8000-0x8fff]: assigned
Jun 20 20:39:03 archlinux kernel: pci 0000:09:03.0: bridge window [mem size 0x00200000]: can't assign; no space
Jun 20 20:39:03 archlinux kernel: pci 0000:09:03.0: bridge window [mem size 0x00200000]: failed to assign
Jun 20 20:39:03 archlinux kernel: pci 0000:09:03.0: bridge window [mem size 0x00200000 64bit pref]: can't assign; no space
Jun 20 20:39:03 archlinux kernel: pci 0000:09:03.0: bridge window [mem size 0x00200000 64bit pref]: failed to assign
Jun 20 20:39:03 archlinux kernel: pci 0000:09:01.0: bridge window [mem size 0x00200000]: can't assign; no space
Jun 20 20:39:03 archlinux kernel: pci 0000:09:01.0: bridge window [mem size 0x00200000]: failed to assign
Jun 20 20:39:03 archlinux kernel: pci 0000:09:01.0: bridge window [mem size 0x00200000 64bit pref]: can't assign; no space
Jun 20 20:39:03 archlinux kernel: pci 0000:09:01.0: bridge window [mem size 0x00200000 64bit pref]: failed to assign
Jun 20 20:39:03 archlinux kernel: pci 0000:09:00.0: PCI bridge to [bus 0a]
Jun 20 20:39:03 archlinux kernel: pci 0000:09:00.0:   bridge window [mem 0x4802100000-0x48021fffff 64bit pref]
Jun 20 20:39:03 archlinux kernel: pci 0000:09:01.0: PCI bridge to [bus 0b]
Jun 20 20:39:03 archlinux kernel: pci 0000:09:01.0:   bridge window [io  0x7000-0x7fff]
Jun 20 20:39:03 archlinux kernel: pci 0000:09:02.0: PCI bridge to [bus 0c]
Jun 20 20:39:03 archlinux kernel: pci 0000:09:02.0:   bridge window [mem 0x82000000-0x820fffff]
Jun 20 20:39:03 archlinux kernel: pci 0000:09:03.0: PCI bridge to [bus 0d]
Jun 20 20:39:03 archlinux kernel: pci 0000:09:03.0:   bridge window [io  0x8000-0x8fff]
Jun 20 20:39:03 archlinux kernel: pci 0000:08:00.0: PCI bridge to [bus 09-0d]
Jun 20 20:39:03 archlinux kernel: pci 0000:08:00.0:   bridge window [io  0x7000-0x8fff]
Jun 20 20:39:03 archlinux kernel: pci 0000:08:00.0:   bridge window [mem 0x82000000-0x820fffff]
Jun 20 20:39:03 archlinux kernel: pci 0000:08:00.0:   bridge window [mem 0x4802100000-0x48021fffff 64bit pref]
Jun 20 20:39:03 archlinux kernel: pci 0000:00:1c.4: PCI bridge to [bus 08-0d]
Jun 20 20:39:03 archlinux kernel: pci 0000:00:1c.4:   bridge window [io  0x7000-0x8fff]
Jun 20 20:39:03 archlinux kernel: pci 0000:00:1c.4:   bridge window [mem 0x82000000-0x820fffff]
Jun 20 20:39:03 archlinux kernel: pci 0000:00:1c.4:   bridge window [mem 0x4802100000-0x48021fffff 64bit pref]
Jun 20 20:39:03 archlinux kernel: pci 0000:00:1d.0: PCI bridge to [bus 0e]
Jun 20 20:39:03 archlinux kernel: pci 0000:00:1d.0:   bridge window [io  0x3000-0x3fff]
Jun 20 20:39:03 archlinux kernel: pci 0000:00:1d.0:   bridge window [mem 0x81100000-0x81afffff]
Jun 20 20:39:03 archlinux kernel: pci 0000:00:1d.0:   bridge window [mem 0x4802400000-0x48025fffff 64bit pref]
Jun 20 20:39:03 archlinux kernel: pci 0000:00:1d.4: PCI bridge to [bus 0f]
Jun 20 20:39:03 archlinux kernel: pci 0000:00:1d.4:   bridge window [mem 0x81f00000-0x81ffffff]
Jun 20 20:39:03 archlinux kernel: pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
Jun 20 20:39:03 archlinux kernel: pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
Jun 20 20:39:03 archlinux kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
Jun 20 20:39:03 archlinux kernel: pci_bus 0000:00: resource 7 [mem 0x000e0000-0x000fffff window]
Jun 20 20:39:03 archlinux kernel: pci_bus 0000:00: resource 8 [mem 0x80000000-0xbfffffff window]
Jun 20 20:39:03 archlinux kernel: pci_bus 0000:00: resource 9 [mem 0x4000000000-0x7fffffffff window]
Jun 20 20:39:03 archlinux kernel: pci_bus 0000:01: resource 0 [io  0x5000-0x5fff]
Jun 20 20:39:03 archlinux kernel: pci_bus 0000:01: resource 1 [mem 0x80000000-0x810fffff]
Jun 20 20:39:03 archlinux kernel: pci_bus 0000:01: resource 2 [mem 0x4000000000-0x4801ffffff 64bit pref]
Jun 20 20:39:03 archlinux kernel: pci_bus 0000:02: resource 1 [mem 0x82300000-0x823fffff]
Jun 20 20:39:03 archlinux kernel: pci_bus 0000:04: resource 1 [mem 0x82200000-0x822fffff]
Jun 20 20:39:03 archlinux kernel: pci_bus 0000:05: resource 0 [io  0x4000-0x4fff]
Jun 20 20:39:03 archlinux kernel: pci_bus 0000:05: resource 1 [mem 0x82100000-0x821fffff]
Jun 20 20:39:03 archlinux kernel: pci_bus 0000:06: resource 1 [mem 0x81d00000-0x81efffff]
Jun 20 20:39:03 archlinux kernel: pci_bus 0000:07: resource 1 [mem 0x81b00000-0x81cfffff]
Jun 20 20:39:03 archlinux kernel: pci_bus 0000:08: resource 0 [io  0x7000-0x8fff]
Jun 20 20:39:03 archlinux kernel: pci_bus 0000:08: resource 1 [mem 0x82000000-0x820fffff]
Jun 20 20:39:03 archlinux kernel: pci_bus 0000:08: resource 2 [mem 0x4802100000-0x48021fffff 64bit pref]
Jun 20 20:39:03 archlinux kernel: pci_bus 0000:09: resource 0 [io  0x7000-0x8fff]
Jun 20 20:39:03 archlinux kernel: pci_bus 0000:09: resource 1 [mem 0x82000000-0x820fffff]
Jun 20 20:39:03 archlinux kernel: pci_bus 0000:09: resource 2 [mem 0x4802100000-0x48021fffff 64bit pref]
Jun 20 20:39:03 archlinux kernel: pci_bus 0000:0a: resource 2 [mem 0x4802100000-0x48021fffff 64bit pref]
Jun 20 20:39:03 archlinux kernel: pci_bus 0000:0b: resource 0 [io  0x7000-0x7fff]
Jun 20 20:39:03 archlinux kernel: pci_bus 0000:0c: resource 1 [mem 0x82000000-0x820fffff]
Jun 20 20:39:03 archlinux kernel: pci_bus 0000:0d: resource 0 [io  0x8000-0x8fff]
Jun 20 20:39:03 archlinux kernel: pci_bus 0000:0e: resource 0 [io  0x3000-0x3fff]
Jun 20 20:39:03 archlinux kernel: pci_bus 0000:0e: resource 1 [mem 0x81100000-0x81afffff]
Jun 20 20:39:03 archlinux kernel: pci_bus 0000:0e: resource 2 [mem 0x4802400000-0x48025fffff 64bit pref]
Jun 20 20:39:03 archlinux kernel: pci_bus 0000:0f: resource 1 [mem 0x81f00000-0x81ffffff]
Jun 20 20:39:03 archlinux kernel: pci 0000:01:00.1: extending delay after power-on from D3hot to 20 msec
Jun 20 20:39:03 archlinux kernel: pci 0000:01:00.1: D0 power state depends on 0000:01:00.0
Jun 20 20:39:03 archlinux kernel: PCI: CLS 64 bytes, default 64
Jun 20 20:39:03 archlinux kernel: PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
Jun 20 20:39:03 archlinux kernel: software IO TLB: mapped [mem 0x00000000658ae000-0x00000000698ae000] (64MB)
Jun 20 20:39:03 archlinux kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x2b2c8ec87c7, max_idle_ns: 440795278598 ns
Jun 20 20:39:03 archlinux kernel: Trying to unpack rootfs image as initramfs...
Jun 20 20:39:03 archlinux kernel: clocksource: Switched to clocksource tsc
Jun 20 20:39:03 archlinux kernel: platform rtc_cmos: registered platform RTC device (no PNP device found)
Jun 20 20:39:03 archlinux kernel: Initialise system trusted keyrings
Jun 20 20:39:03 archlinux kernel: Key type blacklist registered
Jun 20 20:39:03 archlinux kernel: workingset: timestamp_bits=41 max_order=24 bucket_order=0
Jun 20 20:39:03 archlinux kernel: zbud: loaded
Jun 20 20:39:03 archlinux kernel: fuse: init (API version 7.40)
Jun 20 20:39:03 archlinux kernel: integrity: Platform Keyring initialized
Jun 20 20:39:03 archlinux kernel: integrity: Machine keyring initialized
Jun 20 20:39:03 archlinux kernel: Key type asymmetric registered
Jun 20 20:39:03 archlinux kernel: Asymmetric key parser 'x509' registered
Jun 20 20:39:03 archlinux kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 246)
Jun 20 20:39:03 archlinux kernel: io scheduler mq-deadline registered
Jun 20 20:39:03 archlinux kernel: io scheduler kyber registered
Jun 20 20:39:03 archlinux kernel: io scheduler bfq registered
Jun 20 20:39:03 archlinux kernel: pcieport 0000:00:01.0: PME: Signaling with IRQ 121
Jun 20 20:39:03 archlinux kernel: pcieport 0000:00:06.0: PME: Signaling with IRQ 122
Jun 20 20:39:03 archlinux kernel: pcieport 0000:00:1b.0: PME: Signaling with IRQ 123
Jun 20 20:39:03 archlinux kernel: pcieport 0000:00:1b.4: PME: Signaling with IRQ 124
Jun 20 20:39:03 archlinux kernel: pcieport 0000:00:1c.0: PME: Signaling with IRQ 125
Jun 20 20:39:03 archlinux kernel: pcieport 0000:00:1c.1: PME: Signaling with IRQ 126
Jun 20 20:39:03 archlinux kernel: pcieport 0000:00:1c.2: PME: Signaling with IRQ 127
Jun 20 20:39:03 archlinux kernel: pcieport 0000:00:1c.4: PME: Signaling with IRQ 128
Jun 20 20:39:03 archlinux kernel: pcieport 0000:00:1d.0: PME: Signaling with IRQ 129
Jun 20 20:39:03 archlinux kernel: pcieport 0000:00:1d.0: pciehp: Slot #0 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+ Interlock- NoCompl+ IbPresDis- LLActRep+
Jun 20 20:39:03 archlinux kernel: pcieport 0000:00:1d.4: PME: Signaling with IRQ 130
Jun 20 20:39:03 archlinux kernel: pcieport 0000:09:01.0: pciehp: Slot #1 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+ Interlock- NoCompl+ IbPresDis- LLActRep+
Jun 20 20:39:03 archlinux kernel: pcieport 0000:09:03.0: pciehp: Slot #3 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+ Interlock- NoCompl+ IbPresDis- LLActRep+
Jun 20 20:39:03 archlinux kernel: shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
Jun 20 20:39:03 archlinux kernel: Monitor-Mwait will be used to enter C-1 state
Jun 20 20:39:03 archlinux kernel: Monitor-Mwait will be used to enter C-2 state
Jun 20 20:39:03 archlinux kernel: ACPI: \_SB_.PR00: Found 2 idle states
Jun 20 20:39:03 archlinux kernel: input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input0
Jun 20 20:39:03 archlinux kernel: ACPI: button: Sleep Button [SLPB]
Jun 20 20:39:03 archlinux kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input1
Jun 20 20:39:03 archlinux kernel: ACPI: button: Power Button [PWRB]
Jun 20 20:39:03 archlinux kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2
Jun 20 20:39:03 archlinux kernel: ACPI: button: Power Button [PWRF]
Jun 20 20:39:03 archlinux kernel: thermal LNXTHERM:00: registered as thermal_zone0
Jun 20 20:39:03 archlinux kernel: ACPI: thermal: Thermal Zone [TZ00] (28 C)
Jun 20 20:39:03 archlinux kernel: Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
Jun 20 20:39:03 archlinux kernel: serial8250: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
Jun 20 20:39:03 archlinux kernel: Non-volatile memory driver v1.3
Jun 20 20:39:03 archlinux kernel: Linux agpgart interface v0.103
Jun 20 20:39:03 archlinux kernel: ACPI: bus type drm_connector registered
Jun 20 20:39:03 archlinux kernel: ahci 0000:00:17.0: version 3.0
Jun 20 20:39:03 archlinux kernel: ahci 0000:00:17.0: AHCI vers 0001.0301, 32 command slots, 6 Gbps, SATA mode
Jun 20 20:39:03 archlinux kernel: ahci 0000:00:17.0: 4/4 ports implemented (port mask 0xf0)
Jun 20 20:39:03 archlinux kernel: ahci 0000:00:17.0: flags: 64bit ncq sntf led clo only pio slum part ems deso sadm sds 
Jun 20 20:39:03 archlinux kernel: scsi host0: ahci
Jun 20 20:39:03 archlinux kernel: scsi host1: ahci
Jun 20 20:39:03 archlinux kernel: scsi host2: ahci
Jun 20 20:39:03 archlinux kernel: scsi host3: ahci
Jun 20 20:39:03 archlinux kernel: scsi host4: ahci
Jun 20 20:39:03 archlinux kernel: scsi host5: ahci
Jun 20 20:39:03 archlinux kernel: scsi host6: ahci
Jun 20 20:39:03 archlinux kernel: scsi host7: ahci
Jun 20 20:39:03 archlinux kernel: ata1: DUMMY
Jun 20 20:39:03 archlinux kernel: ata2: DUMMY
Jun 20 20:39:03 archlinux kernel: ata3: DUMMY
Jun 20 20:39:03 archlinux kernel: ata4: DUMMY
Jun 20 20:39:03 archlinux kernel: ata5: SATA max UDMA/133 abar m2048@0x82402000 port 0x82402300 irq 135 lpm-pol 3
Jun 20 20:39:03 archlinux kernel: ata6: SATA max UDMA/133 abar m2048@0x82402000 port 0x82402380 irq 135 lpm-pol 3
Jun 20 20:39:03 archlinux kernel: ata7: SATA max UDMA/133 abar m2048@0x82402000 port 0x82402400 irq 135 lpm-pol 3
Jun 20 20:39:03 archlinux kernel: ata8: SATA max UDMA/133 abar m2048@0x82402000 port 0x82402480 irq 135 lpm-pol 3
Jun 20 20:39:03 archlinux kernel: ahci 0000:05:00.0: SSS flag set, parallel bus scan disabled
Jun 20 20:39:03 archlinux kernel: ahci 0000:05:00.0: AHCI vers 0001.0200, 32 command slots, 6 Gbps, SATA mode
Jun 20 20:39:03 archlinux kernel: ahci 0000:05:00.0: 2/2 ports implemented (port mask 0x3)
Jun 20 20:39:03 archlinux kernel: ahci 0000:05:00.0: flags: 64bit ncq sntf stag led clo pmp pio slum part ccc 
Jun 20 20:39:03 archlinux kernel: scsi host8: ahci
Jun 20 20:39:03 archlinux kernel: scsi host9: ahci
Jun 20 20:39:03 archlinux kernel: ata9: SATA max UDMA/133 abar m512@0x82100000 port 0x82100100 irq 136 lpm-pol 3
Jun 20 20:39:03 archlinux kernel: ata10: SATA max UDMA/133 abar m512@0x82100000 port 0x82100180 irq 136 lpm-pol 3
Jun 20 20:39:03 archlinux kernel: usbcore: registered new interface driver usbserial_generic
Jun 20 20:39:03 archlinux kernel: usbserial: USB Serial support registered for generic
Jun 20 20:39:03 archlinux kernel: rtc_cmos rtc_cmos: RTC can wake from S4
Jun 20 20:39:03 archlinux kernel: rtc_cmos rtc_cmos: registered as rtc0
Jun 20 20:39:03 archlinux kernel: rtc_cmos rtc_cmos: setting system clock to 2024-06-20T18:39:02 UTC (1718908742)
Jun 20 20:39:03 archlinux kernel: rtc_cmos rtc_cmos: alarms up to one month, y3k, 114 bytes nvram
Jun 20 20:39:03 archlinux kernel: intel_pstate: Intel P-state driver initializing
Jun 20 20:39:03 archlinux kernel: intel_pstate: HWP enabled
Jun 20 20:39:03 archlinux kernel: ledtrig-cpu: registered to indicate activity on CPUs
Jun 20 20:39:03 archlinux kernel: [drm] Initialized simpledrm 1.0.0 20200625 for simple-framebuffer.0 on minor 0
Jun 20 20:39:03 archlinux kernel: fbcon: Deferring console take-over
Jun 20 20:39:03 archlinux kernel: simple-framebuffer simple-framebuffer.0: [drm] fb0: simpledrmdrmfb frame buffer device
Jun 20 20:39:03 archlinux kernel: hid: raw HID events driver (C) Jiri Kosina
Jun 20 20:39:03 archlinux kernel: drop_monitor: Initializing network drop monitor service
Jun 20 20:39:03 archlinux kernel: NET: Registered PF_INET6 protocol family
Jun 20 20:39:03 archlinux kernel: Freeing initrd memory: 151576K
Jun 20 20:39:03 archlinux kernel: Segment Routing with IPv6
Jun 20 20:39:03 archlinux kernel: RPL Segment Routing with IPv6
Jun 20 20:39:03 archlinux kernel: In-situ OAM (IOAM) with IPv6
Jun 20 20:39:03 archlinux kernel: NET: Registered PF_PACKET protocol family
Jun 20 20:39:03 archlinux kernel: microcode: Current revision: 0x0000011d
Jun 20 20:39:03 archlinux kernel: microcode: Updated early from: 0x0000010f
Jun 20 20:39:03 archlinux kernel: IPI shorthand broadcast: enabled
Jun 20 20:39:03 archlinux kernel: sched_clock: Marking stable (536779411, 448984)->(542310378, -5081983)
Jun 20 20:39:03 archlinux kernel: Timer migration: 2 hierarchy levels; 8 children per group; 2 crossnode level
Jun 20 20:39:03 archlinux kernel: registered taskstats version 1
Jun 20 20:39:03 archlinux kernel: Loading compiled-in X.509 certificates
Jun 20 20:39:03 archlinux kernel: Loaded X.509 cert 'Build time autogenerated kernel key: 3400de6c9516747aaf0a57f8b64cfee5190d9a17'
Jun 20 20:39:03 archlinux kernel: zswap: loaded using pool zstd/zsmalloc
Jun 20 20:39:03 archlinux kernel: Key type .fscrypt registered
Jun 20 20:39:03 archlinux kernel: Key type fscrypt-provisioning registered
Jun 20 20:39:03 archlinux kernel: integrity: Loading X.509 certificate: UEFI:db
Jun 20 20:39:03 archlinux kernel: integrity: Loaded X.509 cert 'MSI SHIP DB: ebc30d5be5f35f8041c1c2d9e613eee2'
Jun 20 20:39:03 archlinux kernel: integrity: Loading X.509 certificate: UEFI:db
Jun 20 20:39:03 archlinux kernel: integrity: Loaded X.509 cert 'Microsoft Corporation UEFI CA 2011: 13adbf4309bd82709c8cd54f316ed522988a1bd4'
Jun 20 20:39:03 archlinux kernel: integrity: Loading X.509 certificate: UEFI:db
Jun 20 20:39:03 archlinux kernel: integrity: Loaded X.509 cert 'Microsoft Windows Production PCA 2011: a92902398e16c49778cd90f99e4f9ae17c55af53'
Jun 20 20:39:03 archlinux kernel: PM:   Magic number: 12:545:696
Jun 20 20:39:03 archlinux kernel: RAS: Correctable Errors collector initialized.
Jun 20 20:39:03 archlinux kernel: ata9: SATA link down (SStatus 0 SControl 300)
Jun 20 20:39:03 archlinux kernel: ata5: SATA link down (SStatus 4 SControl 300)
Jun 20 20:39:03 archlinux kernel: ata7: SATA link down (SStatus 4 SControl 300)
Jun 20 20:39:03 archlinux kernel: ata8: SATA link down (SStatus 4 SControl 300)
Jun 20 20:39:03 archlinux kernel: ata6: SATA link down (SStatus 4 SControl 300)
Jun 20 20:39:03 archlinux kernel: ata10: SATA link down (SStatus 0 SControl 300)
Jun 20 20:39:03 archlinux kernel: clk: Disabling unused clocks
Jun 20 20:39:03 archlinux kernel: PM: genpd: Disabling unused power domains
Jun 20 20:39:03 archlinux kernel: Freeing unused decrypted memory: 2028K
Jun 20 20:39:03 archlinux kernel: Freeing unused kernel image (initmem) memory: 3412K
Jun 20 20:39:03 archlinux kernel: Write protecting the kernel read-only data: 32768k
Jun 20 20:39:03 archlinux kernel: Freeing unused kernel image (rodata/data gap) memory: 1112K
Jun 20 20:39:03 archlinux kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found.
Jun 20 20:39:03 archlinux kernel: rodata_test: all tests were successful
Jun 20 20:39:03 archlinux kernel: Run /init as init process
Jun 20 20:39:03 archlinux kernel:   with arguments:
Jun 20 20:39:03 archlinux kernel:     /init
Jun 20 20:39:03 archlinux kernel:   with environment:
Jun 20 20:39:03 archlinux kernel:     HOME=/
Jun 20 20:39:03 archlinux kernel:     TERM=linux
Jun 20 20:39:03 archlinux systemd[1]: Successfully made /usr/ read-only.
Jun 20 20:39:03 archlinux systemd[1]: systemd 256-3-arch-g5c79cde^ running in system mode (+PAM +AUDIT -SELINUX -APPARMOR -IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 +PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE)
Jun 20 20:39:03 archlinux systemd[1]: Detected architecture x86-64.
Jun 20 20:39:03 archlinux systemd[1]: Running in initrd.
Jun 20 20:39:03 archlinux kernel: fbcon: Taking over console
Jun 20 20:39:03 archlinux systemd[1]: Initializing machine ID from random generator.
Jun 20 20:39:03 archlinux kernel: Console: switching to colour frame buffer device 160x45
Jun 20 20:39:03 archlinux systemd[1]: Queued start job for default target Initrd Default Target.
Jun 20 20:39:03 archlinux systemd[1]: Created slice Slice /system/systemd-cryptsetup.
Jun 20 20:39:03 archlinux systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
Jun 20 20:39:03 archlinux systemd[1]: Expecting device /dev/disk/by-uuid/012e51a2-4453-4ea1-ab73-4508dc0415ff...
Jun 20 20:39:03 archlinux systemd[1]: Expecting device /dev/disk/by-uuid/05c8017b-49b2-474f-90c2-7bb0ab298e40...
Jun 20 20:39:03 archlinux systemd[1]: Expecting device /dev/disk/by-uuid/62804eae-437a-47f5-bc5b-0f9d90054f7f...
Jun 20 20:39:03 archlinux systemd[1]: Expecting device /dev/disk/by-uuid/633c2a5e-ed36-4cb3-b577-b510dc0dcf32...
Jun 20 20:39:03 archlinux systemd[1]: Expecting device /dev/disk/by-uuid/6bdb1fce-c43b-4764-a543-84bfe7512e07...
Jun 20 20:39:03 archlinux systemd[1]: Reached target Path Units.
Jun 20 20:39:03 archlinux systemd[1]: Reached target Slice Units.
Jun 20 20:39:03 archlinux systemd[1]: Reached target Swaps.
Jun 20 20:39:03 archlinux systemd[1]: Reached target Timer Units.
Jun 20 20:39:03 archlinux systemd[1]: Listening on Journal Socket (/dev/log).
Jun 20 20:39:03 archlinux systemd[1]: Listening on Journal Sockets.
Jun 20 20:39:03 archlinux systemd[1]: Listening on udev Control Socket.
Jun 20 20:39:03 archlinux systemd[1]: Listening on udev Kernel Socket.
Jun 20 20:39:03 archlinux systemd[1]: Reached target Socket Units.
Jun 20 20:39:03 archlinux systemd[1]: Starting Create List of Static Device Nodes...
Jun 20 20:39:03 archlinux systemd[1]: Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply).
Jun 20 20:39:03 archlinux systemd[1]: Started Displays emergency message in full screen..
Jun 20 20:39:03 archlinux systemd[1]: Starting Journal Service...
Jun 20 20:39:03 archlinux systemd[1]: Starting Load Kernel Modules...
Jun 20 20:39:03 archlinux systemd[1]: TPM PCR Barrier (initrd) was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Jun 20 20:39:03 archlinux systemd[1]: Starting Create Static Device Nodes in /dev...
Jun 20 20:39:03 archlinux systemd[1]: Starting Coldplug All udev Devices...
Jun 20 20:39:03 archlinux systemd[1]: Finished Create List of Static Device Nodes.
Jun 20 20:39:03 archlinux systemd[1]: Finished Create Static Device Nodes in /dev.
Jun 20 20:39:03 archlinux systemd[1]: Starting Rule-based Manager for Device Events and Files...
Jun 20 20:39:03 archlinux systemd-journald[267]: Collecting audit messages is disabled.
Jun 20 20:39:03 archlinux systemd[1]: Started Rule-based Manager for Device Events and Files.
Jun 20 20:39:03 archlinux systemd-journald[267]: Journal started
Jun 20 20:39:03 archlinux systemd-journald[267]: Runtime Journal (/run/log/journal/3b6ee42033b24c5cacdc32ea058c3c0d) is 8M, max 1.2G, 1.2G free.
Jun 20 20:39:03 archlinux systemd-udevd[279]: Using default interface naming scheme 'v255'.
Jun 20 20:39:03 archlinux systemd[1]: Started Journal Service.
Jun 20 20:39:03 archlinux systemd[1]: Finished Coldplug All udev Devices.
Jun 20 20:39:03 archlinux kernel: xhci_hcd 0000:00:14.0: xHCI Host Controller
Jun 20 20:39:03 archlinux kernel: xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 1
Jun 20 20:39:03 archlinux kernel: xhci_hcd 0000:00:14.0: hcc params 0x20007fc1 hci version 0x120 quirks 0x0000000200009810
Jun 20 20:39:03 archlinux kernel: xhci_hcd 0000:00:14.0: xHCI Host Controller
Jun 20 20:39:03 archlinux kernel: xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2
Jun 20 20:39:03 archlinux kernel: xhci_hcd 0000:00:14.0: Host supports USB 3.2 Enhanced SuperSpeed
Jun 20 20:39:03 archlinux kernel: usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.09
Jun 20 20:39:03 archlinux kernel: usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Jun 20 20:39:03 archlinux kernel: usb usb1: Product: xHCI Host Controller
Jun 20 20:39:03 archlinux kernel: usb usb1: Manufacturer: Linux 6.9.5-arch1-1 xhci-hcd
Jun 20 20:39:03 archlinux kernel: usb usb1: SerialNumber: 0000:00:14.0
Jun 20 20:39:03 archlinux kernel: hub 1-0:1.0: USB hub found
Jun 20 20:39:03 archlinux kernel: hub 1-0:1.0: 16 ports detected
Jun 20 20:39:03 archlinux kernel: cryptd: max_cpu_qlen set to 1000
Jun 20 20:39:03 archlinux kernel: usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.09
Jun 20 20:39:03 archlinux kernel: usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Jun 20 20:39:03 archlinux kernel: usb usb2: Product: xHCI Host Controller
Jun 20 20:39:03 archlinux kernel: usb usb2: Manufacturer: Linux 6.9.5-arch1-1 xhci-hcd
Jun 20 20:39:03 archlinux kernel: usb usb2: SerialNumber: 0000:00:14.0
Jun 20 20:39:03 archlinux kernel: hub 2-0:1.0: USB hub found
Jun 20 20:39:03 archlinux kernel: hub 2-0:1.0: 8 ports detected
Jun 20 20:39:03 archlinux kernel: i801_smbus 0000:00:1f.4: SMBus using PCI interrupt
Jun 20 20:39:03 archlinux kernel: xhci_hcd 0000:0c:00.0: xHCI Host Controller
Jun 20 20:39:03 archlinux kernel: xhci_hcd 0000:0c:00.0: new USB bus registered, assigned bus number 3
Jun 20 20:39:03 archlinux systemd[1]: Starting Virtual Console Setup...
Jun 20 20:39:03 archlinux kernel: nvme nvme0: pci function 0000:02:00.0
Jun 20 20:39:03 archlinux kernel: nvme nvme1: pci function 0000:04:00.0
Jun 20 20:39:03 archlinux kernel: nvme nvme2: pci function 0000:0f:00.0
Jun 20 20:39:03 archlinux kernel: xhci_hcd 0000:0c:00.0: hcc params 0x20007fc1 hci version 0x110 quirks 0x0000000200009810
Jun 20 20:39:03 archlinux kernel: xhci_hcd 0000:0c:00.0: xHCI Host Controller
Jun 20 20:39:03 archlinux kernel: xhci_hcd 0000:0c:00.0: new USB bus registered, assigned bus number 4
Jun 20 20:39:03 archlinux kernel: xhci_hcd 0000:0c:00.0: Host supports USB 3.1 Enhanced SuperSpeed
Jun 20 20:39:03 archlinux kernel: usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.09
Jun 20 20:39:03 archlinux kernel: usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Jun 20 20:39:03 archlinux kernel: usb usb3: Product: xHCI Host Controller
Jun 20 20:39:03 archlinux kernel: usb usb3: Manufacturer: Linux 6.9.5-arch1-1 xhci-hcd
Jun 20 20:39:03 archlinux kernel: usb usb3: SerialNumber: 0000:0c:00.0
Jun 20 20:39:03 archlinux kernel: hub 3-0:1.0: USB hub found
Jun 20 20:39:03 archlinux kernel: hub 3-0:1.0: 2 ports detected
Jun 20 20:39:03 archlinux kernel: usb usb4: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.09
Jun 20 20:39:03 archlinux kernel: usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Jun 20 20:39:03 archlinux kernel: usb usb4: Product: xHCI Host Controller
Jun 20 20:39:03 archlinux kernel: usb usb4: Manufacturer: Linux 6.9.5-arch1-1 xhci-hcd
Jun 20 20:39:03 archlinux kernel: usb usb4: SerialNumber: 0000:0c:00.0
Jun 20 20:39:03 archlinux kernel: hub 4-0:1.0: USB hub found
Jun 20 20:39:03 archlinux kernel: hub 4-0:1.0: 2 ports detected
Jun 20 20:39:03 archlinux kernel: i2c i2c-0: Memory type 0x22 not supported yet, not instantiating SPD
Jun 20 20:39:03 archlinux kernel: nvme nvme0: D3 entry latency set to 10 seconds
Jun 20 20:39:03 archlinux kernel: nvme nvme2: D3 entry latency set to 10 seconds
Jun 20 20:39:03 archlinux kernel: nvme nvme1: D3 entry latency set to 10 seconds
Jun 20 20:39:03 archlinux kernel: nvme nvme0: 24/0/0 default/read/poll queues
Jun 20 20:39:03 archlinux kernel: nvme nvme1: 24/0/0 default/read/poll queues
Jun 20 20:39:03 archlinux kernel: nvme nvme2: 24/0/0 default/read/poll queues
Jun 20 20:39:03 archlinux kernel:  nvme0n1: p1 p2 p3 p4 p5 p6
Jun 20 20:39:03 archlinux systemd[1]: Found device Samsung SSD 980 PRO 2TB.
Jun 20 20:39:03 archlinux kernel: AVX2 version of gcm_enc/dec engaged.
Jun 20 20:39:03 archlinux kernel: AES CTR mode by8 optimization enabled
Jun 20 20:39:03 archlinux systemd[1]: Starting Cryptography Setup for nvme2n1_crypt...
Jun 20 20:39:03 archlinux systemd[1]: Found device Samsung SSD 980 PRO 2TB.
Jun 20 20:39:03 archlinux systemd[1]: Found device Samsung SSD 980 PRO 2TB 6.
Jun 20 20:39:03 archlinux systemd[1]: Finished Virtual Console Setup.
Jun 20 20:39:03 archlinux kernel: device-mapper: uevent: version 1.0.3
Jun 20 20:39:03 archlinux kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev
Jun 20 20:39:03 archlinux systemd[1]: Started Dispatch Password Requests to Console.
Jun 20 20:39:03 archlinux systemd[1]: Starting Cryptography Setup for nvme0n1p6_crypt...
Jun 20 20:39:03 archlinux systemd[1]: Starting Cryptography Setup for nvme1n1_crypt...
Jun 20 20:39:03 archlinux systemd-tty-ask-password-agent[367]: Starting password query on /dev/tty1.
Jun 20 20:39:03 archlinux kernel: usb 1-1: new high-speed USB device number 2 using xhci_hcd
Jun 20 20:39:03 archlinux kernel: nvidia: loading out-of-tree module taints kernel.
Jun 20 20:39:03 archlinux kernel: nvidia: module license 'NVIDIA' taints kernel.
Jun 20 20:39:03 archlinux kernel: Disabling lock debugging due to kernel taint
Jun 20 20:39:03 archlinux kernel: nvidia: module verification failed: signature and/or required key missing - tainting kernel
Jun 20 20:39:03 archlinux kernel: nvidia: module license taints kernel.
Jun 20 20:39:03 archlinux kernel: usb 1-1: New USB device found, idVendor=05e3, idProduct=0610, bcdDevice=76.80
Jun 20 20:39:03 archlinux kernel: usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Jun 20 20:39:03 archlinux kernel: usb 1-1: Product: USB2.1 Hub
Jun 20 20:39:03 archlinux kernel: usb 1-1: Manufacturer: GenesysLogic
Jun 20 20:39:03 archlinux kernel: hub 1-1:1.0: USB hub found
Jun 20 20:39:03 archlinux kernel: hub 1-1:1.0: 4 ports detected
Jun 20 20:39:03 archlinux kernel: nvidia-nvlink: Nvlink Core is being initialized, major device number 240
Jun 20 20:39:03 archlinux kernel: 
Jun 20 20:39:03 archlinux kernel: nvidia 0000:01:00.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=none:owns=none
Jun 20 20:39:03 archlinux systemd-modules-load[269]: Inserted module 'nvidia'
Jun 20 20:39:03 archlinux kernel: NVRM: loading NVIDIA UNIX x86_64 Kernel Module  550.90.07  Fri May 31 09:35:42 UTC 2024
Jun 20 20:39:03 archlinux systemd-modules-load[269]: Inserted module 'nvidia_modeset'
Jun 20 20:39:03 archlinux kernel: nvidia-modeset: Loading NVIDIA Kernel Mode Setting Driver for UNIX platforms  550.90.07  Fri May 31 09:30:47 UTC 2024
Jun 20 20:39:03 archlinux kernel: [drm] [nvidia-drm] [GPU ID 0x00000100] Loading driver
Jun 20 20:39:03 archlinux kernel: usb 2-1: new SuperSpeed Plus Gen 2x1 USB device number 2 using xhci_hcd
Jun 20 20:39:03 archlinux kernel: nvidia_uvm: module uses symbols nvUvmInterfaceDisableAccessCntr from proprietary module nvidia, inheriting taint.
Jun 20 20:39:03 archlinux kernel: usb 2-1: New USB device found, idVendor=05e3, idProduct=0625, bcdDevice=76.80
Jun 20 20:39:03 archlinux kernel: usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Jun 20 20:39:03 archlinux kernel: usb 2-1: Product: USB3.2 Hub
Jun 20 20:39:03 archlinux kernel: usb 2-1: Manufacturer: GenesysLogic
Jun 20 20:39:03 archlinux kernel: hub 2-1:1.0: USB hub found
Jun 20 20:39:03 archlinux kernel: hub 2-1:1.0: 4 ports detected
Jun 20 20:39:03 archlinux kernel: usb 1-2: new high-speed USB device number 3 using xhci_hcd
Jun 20 20:39:04 archlinux kernel: usb 1-2: New USB device found, idVendor=0bda, idProduct=5411, bcdDevice= 2.07
Jun 20 20:39:04 archlinux kernel: usb 1-2: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Jun 20 20:39:04 archlinux kernel: usb 1-2: Product: USB2.1 Hub
Jun 20 20:39:04 archlinux kernel: usb 1-2: Manufacturer: Generic
Jun 20 20:39:04 archlinux kernel: hub 1-2:1.0: USB hub found
Jun 20 20:39:04 archlinux kernel: hub 1-2:1.0: 2 ports detected
Jun 20 20:39:04 archlinux kernel: usb 2-2: new SuperSpeed USB device number 3 using xhci_hcd
Jun 20 20:39:04 archlinux kernel: usb 2-2: New USB device found, idVendor=0bda, idProduct=0411, bcdDevice= 2.07
Jun 20 20:39:04 archlinux kernel: usb 2-2: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Jun 20 20:39:04 archlinux kernel: usb 2-2: Product: USB3.2 Hub
Jun 20 20:39:04 archlinux kernel: usb 2-2: Manufacturer: Generic
Jun 20 20:39:04 archlinux kernel: hub 2-2:1.0: USB hub found
Jun 20 20:39:04 archlinux kernel: hub 2-2:1.0: 2 ports detected
Jun 20 20:39:04 archlinux kernel: usb 1-1.1: new full-speed USB device number 4 using xhci_hcd
Jun 20 20:39:04 archlinux systemd-modules-load[269]: Inserted module 'nvidia_uvm'
Jun 20 20:39:04 archlinux kernel: nvidia-uvm: Loaded the UVM driver, major device number 238.
Jun 20 20:39:04 archlinux kernel: usb 1-1.1: New USB device found, idVendor=046a, idProduct=00df, bcdDevice= 1.04
Jun 20 20:39:04 archlinux kernel: usb 1-1.1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Jun 20 20:39:04 archlinux kernel: usb 1-1.1: Product: CHERRY Keyboard
Jun 20 20:39:04 archlinux kernel: usb 1-1.1: Manufacturer: CHERRY
Jun 20 20:39:04 archlinux kernel: usbcore: registered new interface driver usbhid
Jun 20 20:39:04 archlinux kernel: usbhid: USB HID core driver
Jun 20 20:39:04 archlinux kernel: input: CHERRY CHERRY Keyboard as /devices/pci0000:00/0000:00:14.0/usb1/1-1/1-1.1/1-1.1:1.0/0003:046A:00DF.0001/input/input3
Jun 20 20:39:04 archlinux kernel: hid-generic 0003:046A:00DF.0001: input,hidraw0: USB HID v1.11 Keyboard [CHERRY CHERRY Keyboard] on usb-0000:00:14.0-1.1/input0
Jun 20 20:39:04 archlinux kernel: input: CHERRY CHERRY Keyboard as /devices/pci0000:00/0000:00:14.0/usb1/1-1/1-1.1/1-1.1:1.1/0003:046A:00DF.0002/input/input4
Jun 20 20:39:04 archlinux kernel: usb 1-7: new high-speed USB device number 5 using xhci_hcd
Jun 20 20:39:04 archlinux kernel: input: CHERRY CHERRY Keyboard as /devices/pci0000:00/0000:00:14.0/usb1/1-1/1-1.1/1-1.1:1.1/0003:046A:00DF.0002/input/input5
Jun 20 20:39:04 archlinux kernel: input: CHERRY CHERRY Keyboard Mouse as /devices/pci0000:00/0000:00:14.0/usb1/1-1/1-1.1/1-1.1:1.1/0003:046A:00DF.0002/input/input6
Jun 20 20:39:04 archlinux kernel: hid-generic 0003:046A:00DF.0002: input,hiddev96,hidraw1: USB HID v1.11 Keyboard [CHERRY CHERRY Keyboard] on usb-0000:00:14.0-1.1/input1
Jun 20 20:39:04 archlinux kernel: [drm] Initialized nvidia-drm 0.0.0 20160202 for 0000:01:00.0 on minor 1
Jun 20 20:39:04 archlinux kernel: Console: switching to colour dummy device 80x25
Jun 20 20:39:04 archlinux kernel: nvidia 0000:01:00.0: vgaarb: deactivate vga console
Jun 20 20:39:04 archlinux kernel: usb 1-7: New USB device found, idVendor=05e3, idProduct=0610, bcdDevice=93.91
Jun 20 20:39:04 archlinux kernel: usb 1-7: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Jun 20 20:39:04 archlinux kernel: usb 1-7: Product: USB2.1 Hub
Jun 20 20:39:04 archlinux kernel: usb 1-7: Manufacturer: GenesysLogic
Jun 20 20:39:04 archlinux kernel: hub 1-7:1.0: USB hub found
Jun 20 20:39:04 archlinux kernel: hub 1-7:1.0: 4 ports detected
Jun 20 20:39:04 archlinux kernel: fbcon: nvidia-drmdrmfb (fb0) is primary device
Jun 20 20:39:04 archlinux kernel: usb 2-8: new SuperSpeed USB device number 4 using xhci_hcd
Jun 20 20:39:04 archlinux kernel: usb 2-8: New USB device found, idVendor=05e3, idProduct=0620, bcdDevice=93.91
Jun 20 20:39:04 archlinux kernel: usb 2-8: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Jun 20 20:39:04 archlinux kernel: usb 2-8: Product: USB3.2 Hub
Jun 20 20:39:04 archlinux kernel: usb 2-8: Manufacturer: GenesysLogic
Jun 20 20:39:04 archlinux kernel: hub 2-8:1.0: USB hub found
Jun 20 20:39:04 archlinux kernel: hub 2-8:1.0: 4 ports detected
Jun 20 20:39:04 archlinux kernel: usb 1-2.2: new full-speed USB device number 6 using xhci_hcd
Jun 20 20:39:04 archlinux kernel: Console: switching to colour frame buffer device 160x45
Jun 20 20:39:04 archlinux kernel: nvidia 0000:01:00.0: [drm] fb0: nvidia-drmdrmfb frame buffer device
Jun 20 20:39:04 archlinux systemd-modules-load[269]: Inserted module 'nvidia_drm'
Jun 20 20:39:04 archlinux systemd-modules-load[269]: Module 'xhci_hcd' is built in
Jun 20 20:39:04 archlinux systemd[1]: Finished Load Kernel Modules.
Jun 20 20:39:05 archlinux kernel: usb 1-2.2: New USB device found, idVendor=06a3, idProduct=075c, bcdDevice=21.00
Jun 20 20:39:05 archlinux kernel: usb 1-2.2: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Jun 20 20:39:05 archlinux kernel: usb 1-2.2: Product: X52 H.O.T.A.S.
Jun 20 20:39:05 archlinux kernel: usb 1-2.2: Manufacturer: Logitech
Jun 20 20:39:05 archlinux kernel: input: Logitech X52 H.O.T.A.S. as /devices/pci0000:00/0000:00:14.0/usb1/1-2/1-2.2/1-2.2:1.0/0003:06A3:075C.0003/input/input7
Jun 20 20:39:05 archlinux kernel: hid-generic 0003:06A3:075C.0003: input,hidraw2: USB HID v1.11 Joystick [Logitech X52 H.O.T.A.S.] on usb-0000:00:14.0-2.2/input0
Jun 20 20:39:05 archlinux kernel: usb 1-1.2: new full-speed USB device number 7 using xhci_hcd
Jun 20 20:39:05 archlinux kernel: usb 1-1.2: New USB device found, idVendor=1ea7, idProduct=1033, bcdDevice= 1.02
Jun 20 20:39:05 archlinux kernel: usb 1-1.2: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Jun 20 20:39:05 archlinux kernel: usb 1-1.2: Product: Gaming Mouse
Jun 20 20:39:05 archlinux kernel: usb 1-1.2: Manufacturer: BTL
Jun 20 20:39:05 archlinux kernel: input: BTL Gaming Mouse as /devices/pci0000:00/0000:00:14.0/usb1/1-1/1-1.2/1-1.2:1.0/0003:1EA7:1033.0004/input/input8
Jun 20 20:39:05 archlinux kernel: input: BTL Gaming Mouse Consumer Control as /devices/pci0000:00/0000:00:14.0/usb1/1-1/1-1.2/1-1.2:1.0/0003:1EA7:1033.0004/input/input9
Jun 20 20:39:05 archlinux kernel: hid-generic 0003:1EA7:1033.0004: input,hiddev97,hidraw3: USB HID v1.10 Mouse [BTL Gaming Mouse] on usb-0000:00:14.0-1.2/input0
Jun 20 20:39:05 archlinux kernel: input: BTL Gaming Mouse as /devices/pci0000:00/0000:00:14.0/usb1/1-1/1-1.2/1-1.2:1.1/0003:1EA7:1033.0005/input/input11
Jun 20 20:39:05 archlinux kernel: usb 1-11: new full-speed USB device number 8 using xhci_hcd
Jun 20 20:39:05 archlinux kernel: hid-generic 0003:1EA7:1033.0005: input,hidraw4: USB HID v1.11 Keyboard [BTL Gaming Mouse] on usb-0000:00:14.0-1.2/input1
Jun 20 20:39:06 archlinux kernel: usb 1-11: New USB device found, idVendor=1462, idProduct=7d86, bcdDevice= 0.01
Jun 20 20:39:06 archlinux kernel: usb 1-11: New USB device strings: Mfr=1, Product=2, SerialNumber=3
Jun 20 20:39:06 archlinux kernel: usb 1-11: Product: MYSTIC LIGHT 
Jun 20 20:39:06 archlinux kernel: usb 1-11: Manufacturer: MSI
Jun 20 20:39:06 archlinux kernel: usb 1-11: SerialNumber: 7D8622120205
Jun 20 20:39:06 archlinux kernel: input: MSI MYSTIC LIGHT  as /devices/pci0000:00/0000:00:14.0/usb1/1-11/1-11:1.0/0003:1462:7D86.0006/input/input12
Jun 20 20:39:06 archlinux kernel: hid-generic 0003:1462:7D86.0006: input,hiddev98,hidraw5: USB HID v1.10 Device [MSI MYSTIC LIGHT ] on usb-0000:00:14.0-11/input0
Jun 20 20:39:06 archlinux kernel: usb 1-12: new high-speed USB device number 9 using xhci_hcd
Jun 20 20:39:07 archlinux kernel: usb 1-12: New USB device found, idVendor=0db0, idProduct=488c, bcdDevice= 0.04
Jun 20 20:39:07 archlinux kernel: usb 1-12: New USB device strings: Mfr=3, Product=1, SerialNumber=0
Jun 20 20:39:07 archlinux kernel: usb 1-12: Product: USB Audio
Jun 20 20:39:07 archlinux kernel: usb 1-12: Manufacturer: Generic
Jun 20 20:39:07 archlinux kernel: hid-generic 0003:0DB0:488C.0007: hiddev99,hidraw6: USB HID v1.11 Device [Generic USB Audio] on usb-0000:00:14.0-12/input7
Jun 20 20:39:08 archlinux kernel: usb 1-13: new high-speed USB device number 10 using xhci_hcd
Jun 20 20:39:08 archlinux kernel: usb 1-13: New USB device found, idVendor=05e3, idProduct=0608, bcdDevice=60.90
Jun 20 20:39:08 archlinux kernel: usb 1-13: New USB device strings: Mfr=0, Product=1, SerialNumber=0
Jun 20 20:39:08 archlinux kernel: usb 1-13: Product: USB2.0 Hub
Jun 20 20:39:08 archlinux kernel: hub 1-13:1.0: USB hub found
Jun 20 20:39:08 archlinux kernel: hub 1-13:1.0: 4 ports detected
Jun 20 20:39:08 archlinux kernel: usb 1-14: new full-speed USB device number 11 using xhci_hcd
Jun 20 20:39:08 archlinux kernel: usb 1-14: New USB device found, idVendor=8087, idProduct=0033, bcdDevice= 0.00
Jun 20 20:39:08 archlinux kernel: usb 1-14: New USB device strings: Mfr=0, Product=0, SerialNumber=0
Jun 20 20:39:08 archlinux kernel: usb 1-13.1: new full-speed USB device number 12 using xhci_hcd
Jun 20 20:39:08 archlinux kernel: usb 1-13.1: New USB device found, idVendor=1a86, idProduct=7523, bcdDevice= 2.64
Jun 20 20:39:08 archlinux kernel: usb 1-13.1: New USB device strings: Mfr=0, Product=2, SerialNumber=0
Jun 20 20:39:08 archlinux kernel: usb 1-13.1: Product: USB Serial
Jun 20 20:39:08 archlinux kernel: usb 1-13.3: new full-speed USB device number 13 using xhci_hcd
Jun 20 20:39:08 archlinux kernel: usb 1-13.3: New USB device found, idVendor=0951, idProduct=16ed, bcdDevice=41.03
Jun 20 20:39:08 archlinux kernel: usb 1-13.3: New USB device strings: Mfr=1, Product=2, SerialNumber=3
Jun 20 20:39:08 archlinux kernel: usb 1-13.3: Product: HyperX Cloud Alpha S
Jun 20 20:39:08 archlinux kernel: usb 1-13.3: Manufacturer: Kingston
Jun 20 20:39:08 archlinux kernel: usb 1-13.3: SerialNumber: 000000000001
Jun 20 20:39:08 archlinux kernel: input: Kingston HyperX Cloud Alpha S Consumer Control as /devices/pci0000:00/0000:00:14.0/usb1/1-13/1-13.3/1-13.3:1.5/0003:0951:16ED.0008/input/input13
Jun 20 20:39:08 archlinux kernel: hid-generic 0003:0951:16ED.0008: input,hidraw7: USB HID v1.11 Device [Kingston HyperX Cloud Alpha S] on usb-0000:00:14.0-13.3/input5
Jun 20 20:39:19 archlinux systemd-tty-ask-password-agent[367]: Password query on /dev/tty1 finished successfully.
Jun 20 20:39:19 archlinux systemd-tty-ask-password-agent[367]: Starting password query on /dev/tty1.
Jun 20 20:39:19 archlinux systemd-tty-ask-password-agent[367]: Invalid password file /run/systemd/ask-password/ask.HS58cb
Jun 20 20:39:19 archlinux systemd-tty-ask-password-agent[367]: Invalid password file /run/systemd/ask-password/ask.gAjzc0
Jun 20 20:39:19 archlinux systemd-cryptsetup[356]: Set cipher aes, mode xts-plain64, key size 512 bits for device /dev/disk/by-uuid/62804eae-437a-47f5-bc5b-0f9d90054f7f.
Jun 20 20:39:19 archlinux systemd-tty-ask-password-agent[367]: Failed to process password: Bad message
Jun 20 20:39:19 archlinux systemd-cryptsetup[364]: Set cipher aes, mode xts-plain64, key size 512 bits for device /dev/disk/by-uuid/05c8017b-49b2-474f-90c2-7bb0ab298e40.
Jun 20 20:39:19 archlinux systemd-cryptsetup[363]: Set cipher aes, mode xts-plain64, key size 512 bits for device /dev/disk/by-uuid/012e51a2-4453-4ea1-ab73-4508dc0415ff.
Jun 20 20:39:21 archlinux kernel: Key type trusted registered
Jun 20 20:39:21 archlinux kernel: Key type encrypted registered
Jun 20 20:39:21 archlinux lvm[661]: PV /dev/dm-0 online, VG vg1 incomplete (need 1).
Jun 20 20:39:21 archlinux systemd[1]: Finished Cryptography Setup for nvme2n1_crypt.
Jun 20 20:39:25 archlinux lvm[1075]: PV /dev/dm-1 online, VG vg0 is complete.
Jun 20 20:39:25 archlinux systemd[1]: Started /usr/bin/lvm vgchange -aay --autoactivation event vg0.
Jun 20 20:39:25 archlinux systemd[1]: Finished Cryptography Setup for nvme0n1p6_crypt.
Jun 20 20:39:25 archlinux systemd[1]: Found device /dev/disk/by-uuid/6bdb1fce-c43b-4764-a543-84bfe7512e07.
Jun 20 20:39:25 archlinux lvm[1081]:   3 logical volume(s) in volume group "vg0" now active
Jun 20 20:39:25 archlinux systemd[1]: Found device /dev/disk/by-uuid/633c2a5e-ed36-4cb3-b577-b510dc0dcf32.
Jun 20 20:39:25 archlinux systemd[1]: Reached target Initrd Root Device.
Jun 20 20:39:25 archlinux systemd[1]: Starting Resume from hibernation...
Jun 20 20:39:25 archlinux systemd[1]: systemd-hibernate-resume.service: Deactivated successfully.
Jun 20 20:39:25 archlinux systemd[1]: Finished Resume from hibernation.
Jun 20 20:39:25 archlinux systemd[1]: Reached target Preparation for Local File Systems.
Jun 20 20:39:25 archlinux systemd[1]: Reached target Local File Systems.
Jun 20 20:39:25 archlinux systemd[1]: Starting File System Check on /dev/disk/by-uuid/633c2a5e-ed36-4cb3-b577-b510dc0dcf32...
Jun 20 20:39:25 archlinux kernel: PM: Image not found (code -22)
Jun 20 20:39:25 archlinux systemd-fsck[1110]: /dev/mapper/vg0-root: clean, 443735/9830400 files, 20415528/39321600 blocks
Jun 20 20:39:25 archlinux systemd[1]: Finished File System Check on /dev/disk/by-uuid/633c2a5e-ed36-4cb3-b577-b510dc0dcf32.
Jun 20 20:39:25 archlinux systemd[1]: Mounting /sysroot...
Jun 20 20:39:25 archlinux systemd[1]: Mounted /sysroot.
Jun 20 20:39:25 archlinux systemd[1]: Reached target Initrd Root File System.
Jun 20 20:39:25 archlinux systemd[1]: Starting Mountpoints Configured in the Real Root...
Jun 20 20:39:25 archlinux kernel: EXT4-fs (dm-3): mounted filesystem 633c2a5e-ed36-4cb3-b577-b510dc0dcf32 r/w with ordered data mode. Quota mode: none.
Jun 20 20:39:25 archlinux systemd[1]: lvm-activate-vg0.service: Deactivated successfully.
Jun 20 20:39:25 archlinux systemd[1]: initrd-parse-etc.service: Deactivated successfully.
Jun 20 20:39:25 archlinux systemd[1]: Finished Mountpoints Configured in the Real Root.
Jun 20 20:39:25 archlinux systemd[1]: Reached target Initrd File Systems.
Jun 20 20:39:31 archlinux lvm[1792]: PV /dev/dm-5 online, VG vg1 is complete.
Jun 20 20:39:31 archlinux systemd[1]: Started /usr/bin/lvm vgchange -aay --autoactivation event vg1.
Jun 20 20:39:31 archlinux systemd[1]: Finished Cryptography Setup for nvme1n1_crypt.
Jun 20 20:39:31 archlinux systemd[1]: Reached target Local Encrypted Volumes.
Jun 20 20:39:31 archlinux systemd[1]: Reached target System Initialization.
Jun 20 20:39:31 archlinux systemd[1]: Reached target Basic System.
Jun 20 20:39:31 archlinux systemd[1]: Reached target Initrd Default Target.
Jun 20 20:39:31 archlinux systemd[1]: Starting Cleaning Up and Shutting Down Daemons...
Jun 20 20:39:31 archlinux systemd[1]: Stopped target Initrd Default Target.
Jun 20 20:39:31 archlinux systemd[1]: Stopped target Basic System.
Jun 20 20:39:31 archlinux systemd[1]: Stopped target Initrd Root Device.
Jun 20 20:39:31 archlinux systemd[1]: Stopped target Path Units.
Jun 20 20:39:31 archlinux systemd[1]: Stopped target Slice Units.
Jun 20 20:39:31 archlinux systemd[1]: Stopped target Socket Units.
Jun 20 20:39:31 archlinux systemd[1]: Stopped target System Initialization.
Jun 20 20:39:31 archlinux systemd[1]: Stopped target Local Encrypted Volumes.
Jun 20 20:39:31 archlinux systemd[1]: Stopped target Local File Systems.
Jun 20 20:39:31 archlinux systemd[1]: Stopped target Preparation for Local File Systems.
Jun 20 20:39:31 archlinux systemd[1]: Stopped target Swaps.
Jun 20 20:39:31 archlinux systemd[1]: Stopped target Timer Units.
Jun 20 20:39:31 archlinux systemd[1]: kmod-static-nodes.service: Deactivated successfully.
Jun 20 20:39:31 archlinux systemd[1]: Stopped Create List of Static Device Nodes.
Jun 20 20:39:31 archlinux systemd[1]: Stopping /usr/bin/lvm vgchange -aay --autoactivation event vg1...
Jun 20 20:39:31 archlinux systemd[1]: Stopping Dispatch Password Requests to Console...
Jun 20 20:39:31 archlinux systemd[1]: Stopping Displays emergency message in full screen....
Jun 20 20:39:31 archlinux systemd[1]: systemd-modules-load.service: Deactivated successfully.
Jun 20 20:39:31 archlinux systemd[1]: Stopped Load Kernel Modules.
Jun 20 20:39:31 archlinux systemd[1]: systemd-udev-trigger.service: Deactivated successfully.
Jun 20 20:39:31 archlinux systemd[1]: Stopped Coldplug All udev Devices.
Jun 20 20:39:31 archlinux systemd[1]: Stopping Rule-based Manager for Device Events and Files...
Jun 20 20:39:31 archlinux systemd[1]: systemd-bsod.service: Deactivated successfully.
Jun 20 20:39:31 archlinux systemd[1]: Stopped Displays emergency message in full screen..
Jun 20 20:39:31 archlinux systemd[1]: systemd-ask-password-console.service: Deactivated successfully.
Jun 20 20:39:31 archlinux systemd[1]: Stopped Dispatch Password Requests to Console.
Jun 20 20:39:31 archlinux systemd[1]: initrd-cleanup.service: Deactivated successfully.
Jun 20 20:39:31 archlinux systemd[1]: Finished Cleaning Up and Shutting Down Daemons.
Jun 20 20:39:31 archlinux systemd[1]: systemd-ask-password-console.path: Deactivated successfully.
Jun 20 20:39:31 archlinux systemd[1]: Stopped Dispatch Password Requests to Console Directory Watch.
Jun 20 20:39:31 archlinux systemd[1]: systemd-vconsole-setup.service: Deactivated successfully.
Jun 20 20:39:31 archlinux systemd[1]: Stopped Virtual Console Setup.
Jun 20 20:39:31 archlinux systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully.
Jun 20 20:39:31 archlinux lvm[1794]:   Interrupted...
Jun 20 20:39:31 archlinux lvm[1794]:   0 logical volume(s) in volume group "vg1" now active
Jun 20 20:39:31 archlinux systemd[1]: systemd-udevd.service: Deactivated successfully.
Jun 20 20:39:31 archlinux systemd[1]: Stopped Rule-based Manager for Device Events and Files.
Jun 20 20:39:31 archlinux systemd[1]: systemd-udevd-control.socket: Deactivated successfully.
Jun 20 20:39:31 archlinux systemd[1]: Closed udev Control Socket.
Jun 20 20:39:31 archlinux systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully.
Jun 20 20:39:31 archlinux systemd[1]: Closed udev Kernel Socket.
Jun 20 20:39:31 archlinux systemd[1]: Starting Cleanup udev Database...
Jun 20 20:39:31 archlinux systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully.
Jun 20 20:39:31 archlinux systemd[1]: Stopped Create Static Device Nodes in /dev.
Jun 20 20:39:31 archlinux systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully.
Jun 20 20:39:31 archlinux systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully.
Jun 20 20:39:31 archlinux systemd[1]: Finished Cleanup udev Database.
Jun 20 20:39:31 archlinux systemd[1]: Reached target Switch Root.
Jun 20 20:39:31 archlinux systemd[1]: Starting Switch Root...
Jun 20 20:39:31 archlinux systemd[1]: Switching root.
Jun 20 20:39:31 archlinux systemd-journald[267]: Journal stopped
Jun 20 20:39:32 ades-desktop systemd-journald[267]: Received SIGTERM from PID 1 (systemd).
Jun 20 20:39:32 ades-desktop systemd[1]: systemd 256-3-arch-g5c79cde^ running in system mode (+PAM +AUDIT -SELINUX -APPARMOR -IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 +PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE)
Jun 20 20:39:32 ades-desktop systemd[1]: Detected architecture x86-64.
Jun 20 20:39:32 ades-desktop systemd[1]: Hostname set to <ades-desktop>.
Jun 20 20:39:32 ades-desktop systemd[1]: bpf-restrict-fs: LSM BPF program attached
Jun 20 20:39:32 ades-desktop systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully.
Jun 20 20:39:32 ades-desktop systemd[1]: lvm-activate-vg1.service: Main process exited, code=exited, status=5/NOTINSTALLED
Jun 20 20:39:32 ades-desktop systemd[1]: lvm-activate-vg1.service: Failed with result 'exit-code'.
Jun 20 20:39:32 ades-desktop systemd[1]: Stopped /usr/bin/lvm vgchange -aay --autoactivation event vg1.
Jun 20 20:39:32 ades-desktop systemd[1]: initrd-switch-root.service: Deactivated successfully.
Jun 20 20:39:32 ades-desktop systemd[1]: Stopped Switch Root.
Jun 20 20:39:32 ades-desktop systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1.
Jun 20 20:39:32 ades-desktop systemd[1]: Created slice Slice /system/dirmngr.
Jun 20 20:39:32 ades-desktop systemd[1]: Created slice Slice /system/getty.
Jun 20 20:39:32 ades-desktop systemd[1]: Created slice Slice /system/gpg-agent.
Jun 20 20:39:32 ades-desktop systemd[1]: Created slice Slice /system/gpg-agent-browser.
Jun 20 20:39:32 ades-desktop systemd[1]: Created slice Slice /system/gpg-agent-extra.
Jun 20 20:39:32 ades-desktop systemd[1]: Created slice Slice /system/gpg-agent-ssh.
Jun 20 20:39:32 ades-desktop systemd[1]: Created slice Slice /system/keyboxd.
Jun 20 20:39:32 ades-desktop systemd[1]: Created slice Slice /system/modprobe.
Jun 20 20:39:32 ades-desktop systemd[1]: Created slice Slice /system/systemd-fsck.
Jun 20 20:39:32 ades-desktop systemd[1]: Created slice User and Session Slice.
Jun 20 20:39:32 ades-desktop systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
Jun 20 20:39:32 ades-desktop systemd[1]: Started Forward Password Requests to Wall Directory Watch.
Jun 20 20:39:32 ades-desktop systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point.
Jun 20 20:39:32 ades-desktop systemd[1]: Expecting device /dev/disk/by-uuid/87B6-1620...
Jun 20 20:39:32 ades-desktop systemd[1]: Expecting device /dev/disk/by-uuid/b0f19890-4a5e-40c1-8a43-224f4662bba1...
Jun 20 20:39:32 ades-desktop systemd[1]: Expecting device /dev/mapper/vg1-home...
Jun 20 20:39:32 ades-desktop systemd[1]: Reached target Local Encrypted Volumes.
Jun 20 20:39:32 ades-desktop systemd[1]: Reached target Login Prompts.
Jun 20 20:39:32 ades-desktop systemd[1]: Stopped target Switch Root.
Jun 20 20:39:32 ades-desktop systemd[1]: Stopped target Initrd File Systems.
Jun 20 20:39:32 ades-desktop systemd[1]: Stopped target Initrd Root File System.
Jun 20 20:39:32 ades-desktop systemd[1]: Reached target Local Integrity Protected Volumes.
Jun 20 20:39:32 ades-desktop systemd[1]: Reached target Preparation for Network.
Jun 20 20:39:32 ades-desktop systemd[1]: Reached target Remote File Systems.
Jun 20 20:39:32 ades-desktop systemd[1]: Reached target Slice Units.
Jun 20 20:39:32 ades-desktop systemd[1]: Reached target Local Verity Protected Volumes.
Jun 20 20:39:32 ades-desktop systemd[1]: Listening on Device-mapper event daemon FIFOs.
Jun 20 20:39:32 ades-desktop systemd[1]: Listening on LVM2 poll daemon socket.
Jun 20 20:39:32 ades-desktop systemd[1]: Listening on Process Core Dump Socket.
Jun 20 20:39:32 ades-desktop systemd[1]: Listening on Credential Encryption/Decryption.
Jun 20 20:39:32 ades-desktop systemd[1]: TPM PCR Measurements was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Jun 20 20:39:32 ades-desktop systemd[1]: Make TPM PCR Policy was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Jun 20 20:39:32 ades-desktop systemd[1]: Listening on udev Control Socket.
Jun 20 20:39:32 ades-desktop systemd[1]: Listening on udev Kernel Socket.
Jun 20 20:39:32 ades-desktop systemd[1]: Listening on User Database Manager Socket.
Jun 20 20:39:32 ades-desktop systemd[1]: Activating swap /dev/mapper/vg0-swap_1...
Jun 20 20:39:32 ades-desktop systemd[1]: Mounting Huge Pages File System...
Jun 20 20:39:32 ades-desktop systemd[1]: Mounting POSIX Message Queue File System...
Jun 20 20:39:32 ades-desktop systemd[1]: Mounting Kernel Debug File System...
Jun 20 20:39:32 ades-desktop systemd[1]: Mounting Kernel Trace File System...
Jun 20 20:39:32 ades-desktop systemd[1]: Starting Create List of Static Device Nodes...
Jun 20 20:39:32 ades-desktop systemd[1]: Starting Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling...
Jun 20 20:39:32 ades-desktop systemd[1]: Starting Load Kernel Module configfs...
Jun 20 20:39:32 ades-desktop kernel: Adding 8388604k swap on /dev/mapper/vg0-swap_1.  Priority:-2 extents:1 across:8388604k SS
Jun 20 20:39:32 ades-desktop systemd[1]: Starting Load Kernel Module dm_mod...
Jun 20 20:39:32 ades-desktop systemd[1]: Starting Load Kernel Module drm...
Jun 20 20:39:32 ades-desktop systemd[1]: Starting Load Kernel Module fuse...
Jun 20 20:39:32 ades-desktop systemd[1]: Starting Load Kernel Module loop...
Jun 20 20:39:32 ades-desktop systemd[1]: systemd-cryptsetup@nvme0n1p6_crypt.service: Deactivated successfully.
Jun 20 20:39:32 ades-desktop systemd[1]: Stopped systemd-cryptsetup@nvme0n1p6_crypt.service.
Jun 20 20:39:32 ades-desktop systemd[1]: systemd-cryptsetup@nvme1n1_crypt.service: Deactivated successfully.
Jun 20 20:39:32 ades-desktop systemd[1]: Stopped systemd-cryptsetup@nvme1n1_crypt.service.
Jun 20 20:39:32 ades-desktop systemd[1]: systemd-cryptsetup@nvme2n1_crypt.service: Deactivated successfully.
Jun 20 20:39:32 ades-desktop systemd[1]: Stopped systemd-cryptsetup@nvme2n1_crypt.service.
Jun 20 20:39:32 ades-desktop systemd[1]: Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67).
Jun 20 20:39:32 ades-desktop systemd[1]: Starting Journal Service...
Jun 20 20:39:32 ades-desktop systemd[1]: Starting Load Kernel Modules...
Jun 20 20:39:32 ades-desktop systemd[1]: TPM PCR Machine ID Measurement was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Jun 20 20:39:32 ades-desktop systemd[1]: Starting Remount Root and Kernel File Systems...
Jun 20 20:39:32 ades-desktop kernel: loop: module loaded
Jun 20 20:39:32 ades-desktop systemd[1]: Early TPM SRK Setup was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Jun 20 20:39:32 ades-desktop systemd[1]: Starting Load udev Rules from Credentials...
Jun 20 20:39:32 ades-desktop systemd[1]: Starting Coldplug All udev Devices...
Jun 20 20:39:32 ades-desktop systemd[1]: run-credentials-systemd\x2dcryptsetup\x40nvme1n1_crypt.service.mount: Deactivated successfully.
Jun 20 20:39:32 ades-desktop systemd[1]: run-credentials-systemd\x2dcryptsetup\x40nvme0n1p6_crypt.service.mount: Deactivated successfully.
Jun 20 20:39:32 ades-desktop systemd[1]: run-credentials-systemd\x2dcryptsetup\x40nvme2n1_crypt.service.mount: Deactivated successfully.
Jun 20 20:39:32 ades-desktop systemd[1]: Activated swap /dev/mapper/vg0-swap_1.
Jun 20 20:39:32 ades-desktop systemd[1]: Mounted Huge Pages File System.
Jun 20 20:39:32 ades-desktop systemd[1]: Mounted POSIX Message Queue File System.
Jun 20 20:39:32 ades-desktop systemd[1]: Mounted Kernel Debug File System.
Jun 20 20:39:32 ades-desktop systemd[1]: Mounted Kernel Trace File System.
Jun 20 20:39:32 ades-desktop systemd[1]: Finished Create List of Static Device Nodes.
Jun 20 20:39:32 ades-desktop systemd[1]: modprobe@configfs.service: Deactivated successfully.
Jun 20 20:39:32 ades-desktop systemd-journald[1843]: Collecting audit messages is disabled.
Jun 20 20:39:32 ades-desktop systemd[1]: Finished Load Kernel Module configfs.
Jun 20 20:39:32 ades-desktop kernel: i2c_dev: i2c /dev entries driver
Jun 20 20:39:32 ades-desktop systemd[1]: modprobe@dm_mod.service: Deactivated successfully.
Jun 20 20:39:32 ades-desktop systemd[1]: Finished Load Kernel Module dm_mod.
Jun 20 20:39:32 ades-desktop systemd[1]: modprobe@drm.service: Deactivated successfully.
Jun 20 20:39:32 ades-desktop systemd[1]: Finished Load Kernel Module drm.
Jun 20 20:39:32 ades-desktop systemd[1]: modprobe@fuse.service: Deactivated successfully.
Jun 20 20:39:32 ades-desktop systemd[1]: Finished Load Kernel Module fuse.
Jun 20 20:39:32 ades-desktop systemd[1]: modprobe@loop.service: Deactivated successfully.
Jun 20 20:39:32 ades-desktop systemd[1]: Finished Load Kernel Module loop.
Jun 20 20:39:32 ades-desktop systemd[1]: Finished Load udev Rules from Credentials.
Jun 20 20:39:32 ades-desktop systemd[1]: Reached target Swaps.
Jun 20 20:39:32 ades-desktop systemd-journald[1843]: Journal started
Jun 20 20:39:32 ades-desktop systemd-journald[1843]: Runtime Journal (/run/log/journal/eb36188c3f4f46c38f0efdcdba5ccad6) is 8M, max 1.2G, 1.2G free.
Jun 20 20:39:32 ades-desktop systemd[1]: Queued start job for default target Graphical Interface.
Jun 20 20:39:32 ades-desktop systemd[1]: systemd-journald.service: Deactivated successfully.
Jun 20 20:39:32 ades-desktop systemd-modules-load[1844]: Inserted module 'crypto_user'
Jun 20 20:39:32 ades-desktop systemd-modules-load[1844]: Inserted module 'i2c_dev'
Jun 20 20:39:32 ades-desktop lvm[1837]:   3 logical volume(s) in volume group "vg0" monitored
Jun 20 20:39:32 ades-desktop systemd[1]: Mounting FUSE Control File System...
Jun 20 20:39:32 ades-desktop systemd[1]: Mounting Kernel Configuration File System...
Jun 20 20:39:32 ades-desktop systemd[1]: Mounting Temporary Directory /tmp...
Jun 20 20:39:32 ades-desktop systemd[1]: Repartition Root Disk was skipped because no trigger condition checks were met.
Jun 20 20:39:32 ades-desktop systemd[1]: Mounted FUSE Control File System.
Jun 20 20:39:32 ades-desktop systemd[1]: Mounted Kernel Configuration File System.
Jun 20 20:39:32 ades-desktop systemd[1]: Mounted Temporary Directory /tmp.
Jun 20 20:39:32 ades-desktop systemd[1]: Starting Create Static Device Nodes in /dev gracefully...
Jun 20 20:39:32 ades-desktop systemd[1]: Started Journal Service.
Jun 20 20:39:32 ades-desktop systemd[1]: Starting User Database Manager...
Jun 20 20:39:32 ades-desktop kernel: vboxdrv: Found 24 processor cores/threads
Jun 20 20:39:32 ades-desktop systemd[1]: Finished Remount Root and Kernel File Systems.
Jun 20 20:39:32 ades-desktop systemd-modules-load[1844]: Inserted module 'vboxdrv'
Jun 20 20:39:32 ades-desktop systemd[1]: Rebuild Hardware Database was skipped because no trigger condition checks were met.
Jun 20 20:39:32 ades-desktop systemd[1]: Starting Flush Journal to Persistent Storage...
Jun 20 20:39:32 ades-desktop systemd-modules-load[1844]: Inserted module 'vboxnetadp'
Jun 20 20:39:32 ades-desktop systemd[1]: Starting Load/Save OS Random Seed...
Jun 20 20:39:32 ades-desktop systemd[1]: TPM SRK Setup was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Jun 20 20:39:32 ades-desktop kernel: EXT4-fs (dm-3): re-mounted 633c2a5e-ed36-4cb3-b577-b510dc0dcf32 r/w. Quota mode: none.
Jun 20 20:39:32 ades-desktop kernel: vboxdrv: TSC mode is Invariant, tentative frequency 2995187707 Hz
Jun 20 20:39:32 ades-desktop kernel: vboxdrv: Successfully loaded version 7.0.18 r162988 (interface 0x00330004)
Jun 20 20:39:32 ades-desktop kernel: VBoxNetAdp: Successfully started.
Jun 20 20:39:32 ades-desktop systemd-modules-load[1844]: Inserted module 'vboxnetflt'
Jun 20 20:39:32 ades-desktop systemd-journald[1843]: Time spent on flushing to /var/log/journal/eb36188c3f4f46c38f0efdcdba5ccad6 is 15.206ms for 1360 entries.
Jun 20 20:39:32 ades-desktop systemd-journald[1843]: System Journal (/var/log/journal/eb36188c3f4f46c38f0efdcdba5ccad6) is 533.6M, max 4G, 3.4G free.
Jun 20 20:39:32 ades-desktop kernel: VBoxNetFlt: Successfully started.
Jun 20 20:39:32 ades-desktop systemd-journald[1843]: Received client request to flush runtime journal.
Jun 20 20:39:32 ades-desktop systemd[1]: Finished Load Kernel Modules.
Jun 20 20:39:32 ades-desktop systemd[1]: Starting Apply Kernel Variables...
Jun 20 20:39:32 ades-desktop systemd[1]: Started User Database Manager.
Jun 20 20:39:32 ades-desktop systemd[1]: Finished Apply Kernel Variables.
Jun 20 20:39:32 ades-desktop systemd[1]: Finished Coldplug All udev Devices.
Jun 20 20:39:32 ades-desktop systemd[1]: Finished Create Static Device Nodes in /dev gracefully.
Jun 20 20:39:32 ades-desktop systemd[1]: Starting Create System Users...
Jun 20 20:39:32 ades-desktop systemd[1]: Finished Load/Save OS Random Seed.
Jun 20 20:39:32 ades-desktop systemd[1]: Finished Create System Users.
Jun 20 20:39:32 ades-desktop systemd[1]: Starting Create Static Device Nodes in /dev...
Jun 20 20:39:32 ades-desktop systemd[1]: Finished Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling.
Jun 20 20:39:32 ades-desktop systemd[1]: Finished Flush Journal to Persistent Storage.
Jun 20 20:39:32 ades-desktop systemd[1]: Finished Create Static Device Nodes in /dev.
Jun 20 20:39:32 ades-desktop systemd[1]: Reached target Preparation for Local File Systems.
Jun 20 20:39:32 ades-desktop systemd[1]: Starting File System Check on /dev/mapper/vg0-bak01...
Jun 20 20:39:32 ades-desktop systemd[1]: Starting Rule-based Manager for Device Events and Files...
Jun 20 20:39:32 ades-desktop systemd-fsck[1905]: /dev/mapper/vg0-bak01: clean, 1121982/52428800 files, 180654447/209715200 blocks
Jun 20 20:39:32 ades-desktop systemd-udevd[1902]: Using default interface naming scheme 'v255'.
Jun 20 20:39:32 ades-desktop systemd[1]: Finished File System Check on /dev/mapper/vg0-bak01.
Jun 20 20:39:32 ades-desktop systemd[1]: Started Rule-based Manager for Device Events and Files.
Jun 20 20:39:32 ades-desktop systemd[1]: Starting Load Kernel Module configfs...
Jun 20 20:39:32 ades-desktop systemd[1]: Starting Load Kernel Module fuse...
Jun 20 20:39:32 ades-desktop systemd[1]: modprobe@configfs.service: Deactivated successfully.
Jun 20 20:39:32 ades-desktop systemd[1]: Finished Load Kernel Module configfs.
Jun 20 20:39:32 ades-desktop systemd[1]: modprobe@fuse.service: Deactivated successfully.
Jun 20 20:39:32 ades-desktop systemd[1]: Finished Load Kernel Module fuse.
Jun 20 20:39:32 ades-desktop lvm[1941]: PV /dev/dm-1 online, VG vg0 is complete.
Jun 20 20:39:32 ades-desktop lvm[1941]: VG vg0 finished
Jun 20 20:39:32 ades-desktop lvm[1986]: PV /dev/dm-0 online, VG vg1 is complete.
Jun 20 20:39:32 ades-desktop lvm[1986]: VG vg1 finished
Jun 20 20:39:32 ades-desktop systemd[1]: Condition check resulted in /dev/tpmrm0 being skipped.
Jun 20 20:39:32 ades-desktop lvm[1987]: PV /dev/dm-5 online, VG vg1 is complete.
Jun 20 20:39:32 ades-desktop lvm[1987]: VG vg1 finished
Jun 20 20:39:32 ades-desktop systemd[1]: Reached target Trusted Platform Module.
Jun 20 20:39:32 ades-desktop kernel: mei_me 0000:00:16.0: enabling device (0000 -> 0002)
Jun 20 20:39:33 ades-desktop systemd[1]: Condition check resulted in Samsung SSD 980 PRO 2TB 5 being skipped.
Jun 20 20:39:33 ades-desktop systemd[1]: Condition check resulted in Samsung SSD 980 PRO 2TB EFI\x20system\x20partition being skipped.
Jun 20 20:39:33 ades-desktop systemd[1]: Starting File System Check on /dev/disk/by-uuid/b0f19890-4a5e-40c1-8a43-224f4662bba1...
Jun 20 20:39:33 ades-desktop kernel: pps_core: LinuxPPS API ver. 1 registered
Jun 20 20:39:33 ades-desktop kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
Jun 20 20:39:33 ades-desktop kernel: iTCO_vendor_support: vendor-support=0
Jun 20 20:39:33 ades-desktop kernel: PTP clock support registered
Jun 20 20:39:33 ades-desktop kernel: Intel(R) 2.5G Ethernet Linux Driver
Jun 20 20:39:33 ades-desktop kernel: Copyright(c) 2018 Intel Corporation.
Jun 20 20:39:33 ades-desktop kernel: iTCO_wdt iTCO_wdt: Found a Intel PCH TCO device (Version=6, TCOBASE=0x0400)
Jun 20 20:39:33 ades-desktop kernel: input: PC Speaker as /devices/platform/pcspkr/input/input14
Jun 20 20:39:33 ades-desktop kernel: iTCO_wdt iTCO_wdt: initialized. heartbeat=30 sec (nowayout=0)
Jun 20 20:39:33 ades-desktop kernel: igc 0000:06:00.0: enabling device (0000 -> 0002)
Jun 20 20:39:33 ades-desktop kernel: igc 0000:06:00.0: PTM enabled, 4ns granularity
Jun 20 20:39:33 ades-desktop kernel: intel_pmc_core INT33A1:00:  initialized
Jun 20 20:39:33 ades-desktop systemd-fsck[2000]: /dev/nvme0n1p5: clean, 22/98496 files, 65978/393216 blocks
Jun 20 20:39:33 ades-desktop kernel: Creating 1 MTD partitions on "0000:00:1f.5":
Jun 20 20:39:33 ades-desktop kernel: 0x000000000000-0x000002000000 : "BIOS"
Jun 20 20:39:33 ades-desktop systemd[1]: Finished File System Check on /dev/disk/by-uuid/b0f19890-4a5e-40c1-8a43-224f4662bba1.
Jun 20 20:39:33 ades-desktop mtp-probe[2023]: checking bus 1, device 8: "/sys/devices/pci0000:00/0000:00:14.0/usb1/1-11"
Jun 20 20:39:33 ades-desktop mtp-probe[2027]: checking bus 1, device 9: "/sys/devices/pci0000:00/0000:00:14.0/usb1/1-12"
Jun 20 20:39:33 ades-desktop mtp-probe[2023]: bus: 1, device: 8 was not an MTP device
Jun 20 20:39:33 ades-desktop mtp-probe[2027]: bus: 1, device: 9 was not an MTP device
Jun 20 20:39:33 ades-desktop mtp-probe[2071]: checking bus 1, device 6: "/sys/devices/pci0000:00/0000:00:14.0/usb1/1-2/1-2.2"
Jun 20 20:39:33 ades-desktop mtp-probe[2071]: bus: 1, device: 6 was not an MTP device
Jun 20 20:39:33 ades-desktop mtp-probe[2076]: checking bus 1, device 13: "/sys/devices/pci0000:00/0000:00:14.0/usb1/1-13/1-13.3"
Jun 20 20:39:33 ades-desktop mtp-probe[2073]: checking bus 1, device 7: "/sys/devices/pci0000:00/0000:00:14.0/usb1/1-1/1-1.2"
Jun 20 20:39:33 ades-desktop mtp-probe[2076]: bus: 1, device: 13 was not an MTP device
Jun 20 20:39:33 ades-desktop mtp-probe[2073]: bus: 1, device: 7 was not an MTP device
Jun 20 20:39:33 ades-desktop mtp-probe[2075]: checking bus 1, device 4: "/sys/devices/pci0000:00/0000:00:14.0/usb1/1-1/1-1.1"
Jun 20 20:39:33 ades-desktop mtp-probe[2075]: bus: 1, device: 4 was not an MTP device
Jun 20 20:39:33 ades-desktop mtp-probe[2080]: checking bus 1, device 12: "/sys/devices/pci0000:00/0000:00:14.0/usb1/1-13/1-13.1"
Jun 20 20:39:33 ades-desktop kernel: ACPI: bus type thunderbolt registered
Jun 20 20:39:33 ades-desktop kernel: thunderbolt 0000:0a:00.0: enabling device (0000 -> 0002)
Jun 20 20:39:33 ades-desktop kernel: cfg80211: Loading compiled-in X.509 certificates for regulatory database
Jun 20 20:39:33 ades-desktop mtp-probe[2080]: bus: 1, device: 12 was not an MTP device
Jun 20 20:39:33 ades-desktop kernel: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
Jun 20 20:39:33 ades-desktop kernel: Loaded X.509 cert 'wens: 61c038651aabdcf94bd0ac7ff06c7248db18c600'
Jun 20 20:39:33 ades-desktop kernel: platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
Jun 20 20:39:33 ades-desktop kernel: cfg80211: failed to load regulatory.db
Jun 20 20:39:33 ades-desktop kernel: mc: Linux media interface: v0.10
Jun 20 20:39:33 ades-desktop kernel: mousedev: PS/2 mouse device common for all mice
Jun 20 20:39:33 ades-desktop kernel: Intel(R) Wireless WiFi driver for Linux
Jun 20 20:39:33 ades-desktop kernel: iwlwifi 0000:00:14.3: enabling device (0000 -> 0002)
Jun 20 20:39:33 ades-desktop kernel: iwlwifi 0000:00:14.3: Detected crf-id 0x400410, cnv-id 0x80401 wfpm id 0x80000020
Jun 20 20:39:33 ades-desktop kernel: iwlwifi 0000:00:14.3: PCI dev 7a70/0094, rev=0x430, rfid=0x2010d000
Jun 20 20:39:33 ades-desktop systemd[1]: Starting Virtual Console Setup...
Jun 20 20:39:33 ades-desktop kernel: iwlwifi 0000:00:14.3: TLV_FW_FSEQ_VERSION: FSEQ Version: 0.0.2.42
Jun 20 20:39:33 ades-desktop kernel: iwlwifi 0000:00:14.3: loaded firmware version 89.e9cec78e.0 so-a0-gf-a0-89.ucode op_mode iwlmvm
Jun 20 20:39:33 ades-desktop systemd[1]: Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch.
Jun 20 20:39:33 ades-desktop kernel: usbcore: registered new interface driver ch341
Jun 20 20:39:33 ades-desktop kernel: usbserial: USB Serial support registered for ch341-uart
Jun 20 20:39:33 ades-desktop kernel: ch341 1-13.1:1.0: ch341-uart converter detected
Jun 20 20:39:33 ades-desktop kernel: Bluetooth: Core ver 2.22
Jun 20 20:39:33 ades-desktop kernel: NET: Registered PF_BLUETOOTH protocol family
Jun 20 20:39:33 ades-desktop kernel: Bluetooth: HCI device and connection manager initialized
Jun 20 20:39:33 ades-desktop kernel: Bluetooth: HCI socket layer initialized
Jun 20 20:39:33 ades-desktop kernel: Bluetooth: L2CAP socket layer initialized
Jun 20 20:39:33 ades-desktop kernel: Bluetooth: SCO socket layer initialized
Jun 20 20:39:33 ades-desktop kernel: snd_hda_intel 0000:00:1f.3: enabling device (0000 -> 0002)
Jun 20 20:39:33 ades-desktop kernel: usb 1-13.1: ch341-uart converter now attached to ttyUSB0
Jun 20 20:39:33 ades-desktop kernel: snd_hda_intel 0000:01:00.1: enabling device (0000 -> 0002)
Jun 20 20:39:33 ades-desktop kernel: snd_hda_intel 0000:01:00.1: Disabling MSI
Jun 20 20:39:33 ades-desktop kernel: snd_hda_intel 0000:01:00.1: Handle vga_switcheroo audio client
Jun 20 20:39:33 ades-desktop kernel: pps pps0: new PPS source ptp0
Jun 20 20:39:33 ades-desktop kernel: igc 0000:06:00.0 (unnamed net_device) (uninitialized): PHC added
Jun 20 20:39:33 ades-desktop kernel: RAPL PMU: API unit is 2^-32 Joules, 2 fixed counters, 655360 ms ovfl timer
Jun 20 20:39:33 ades-desktop kernel: RAPL PMU: hw unit of domain pp0-core 2^-14 Joules
Jun 20 20:39:33 ades-desktop kernel: RAPL PMU: hw unit of domain package 2^-14 Joules
Jun 20 20:39:33 ades-desktop kernel: snd_hda_intel 0000:00:1f.3: no codecs found!
Jun 20 20:39:33 ades-desktop kernel: igc 0000:06:00.0: 4.000 Gb/s available PCIe bandwidth (5.0 GT/s PCIe x1 link)
Jun 20 20:39:33 ades-desktop kernel: igc 0000:06:00.0 eth0: MAC: 04:7c:16:80:4b:8f
Jun 20 20:39:33 ades-desktop kernel: igc 0000:07:00.0: enabling device (0000 -> 0002)
Jun 20 20:39:33 ades-desktop kernel: igc 0000:07:00.0: PTM enabled, 4ns granularity
Jun 20 20:39:33 ades-desktop kernel: pps pps1: new PPS source ptp1
Jun 20 20:39:33 ades-desktop kernel: igc 0000:07:00.0 (unnamed net_device) (uninitialized): PHC added
Jun 20 20:39:33 ades-desktop systemd[1]: Finished Virtual Console Setup.
Jun 20 20:39:33 ades-desktop kernel: igc 0000:07:00.0: 4.000 Gb/s available PCIe bandwidth (5.0 GT/s PCIe x1 link)
Jun 20 20:39:33 ades-desktop kernel: igc 0000:07:00.0 eth1: MAC: 04:7c:16:80:4b:90
Jun 20 20:39:33 ades-desktop kernel: igc 0000:07:00.0 enp7s0: renamed from eth1
Jun 20 20:39:33 ades-desktop kernel: igc 0000:06:00.0 enp6s0: renamed from eth0
Jun 20 20:39:33 ades-desktop kernel: usbcore: registered new interface driver btusb
Jun 20 20:39:33 ades-desktop systemd[1]: Starting Load Kernel Module dm_mod...
Jun 20 20:39:33 ades-desktop systemd[1]: Starting Load Kernel Module loop...
Jun 20 20:39:33 ades-desktop systemd[1]: Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67).
Jun 20 20:39:33 ades-desktop systemd[1]: Rebuild Hardware Database was skipped because no trigger condition checks were met.
Jun 20 20:39:33 ades-desktop systemd[1]: TPM PCR Machine ID Measurement was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Jun 20 20:39:33 ades-desktop kernel: Bluetooth: hci0: Device revision is 0
Jun 20 20:39:33 ades-desktop kernel: Bluetooth: hci0: Secure boot is enabled
Jun 20 20:39:33 ades-desktop kernel: Bluetooth: hci0: OTP lock is enabled
Jun 20 20:39:33 ades-desktop kernel: Bluetooth: hci0: API lock is enabled
Jun 20 20:39:33 ades-desktop kernel: Bluetooth: hci0: Debug lock is disabled
Jun 20 20:39:33 ades-desktop kernel: Bluetooth: hci0: Minimum firmware build 1 week 10 2014
Jun 20 20:39:33 ades-desktop kernel: Bluetooth: hci0: Bootloader timestamp 2019.40 buildtype 1 build 38
Jun 20 20:39:33 ades-desktop kernel: ACPI Warning: \_SB.PC00.XHCI.RHUB.HS14._DSM: Argument #4 type mismatch - Found [Integer], ACPI requires [Package] (20230628/nsarguments-61)
Jun 20 20:39:33 ades-desktop kernel: Bluetooth: hci0: DSM reset method type: 0x00
Jun 20 20:39:33 ades-desktop kernel: Bluetooth: hci0: Found device firmware: intel/ibt-1040-0041.sfi
Jun 20 20:39:33 ades-desktop kernel: Bluetooth: hci0: Boot Address: 0x100800
Jun 20 20:39:33 ades-desktop kernel: Bluetooth: hci0: Firmware Version: 46-14.24
Jun 20 20:39:33 ades-desktop kernel: input: HDA NVidia HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:01.0/0000:01:00.1/sound/card1/input15
Jun 20 20:39:33 ades-desktop kernel: input: HDA NVidia HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:01.0/0000:01:00.1/sound/card1/input16
Jun 20 20:39:33 ades-desktop kernel: input: HDA NVidia HDMI/DP,pcm=8 as /devices/pci0000:00/0000:00:01.0/0000:01:00.1/sound/card1/input17
Jun 20 20:39:33 ades-desktop kernel: input: HDA NVidia HDMI/DP,pcm=9 as /devices/pci0000:00/0000:00:01.0/0000:01:00.1/sound/card1/input18
Jun 20 20:39:33 ades-desktop systemd[1]: Starting Load/Save RF Kill Switch Status...
Jun 20 20:39:33 ades-desktop systemd[1]: Early TPM SRK Setup was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Jun 20 20:39:33 ades-desktop systemd[1]: TPM SRK Setup was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Jun 20 20:39:33 ades-desktop systemd[1]: modprobe@dm_mod.service: Deactivated successfully.
Jun 20 20:39:33 ades-desktop systemd[1]: Finished Load Kernel Module dm_mod.
Jun 20 20:39:33 ades-desktop systemd[1]: modprobe@loop.service: Deactivated successfully.
Jun 20 20:39:33 ades-desktop systemd[1]: Finished Load Kernel Module loop.
Jun 20 20:39:33 ades-desktop systemd[1]: Started Load/Save RF Kill Switch Status.
Jun 20 20:39:33 ades-desktop systemd[1]: Reached target Sound Card.
Jun 20 20:39:33 ades-desktop systemd[1]: Starting Load Kernel Module dm_mod...
Jun 20 20:39:33 ades-desktop systemd[1]: Starting Load Kernel Module loop...
Jun 20 20:39:33 ades-desktop systemd[1]: Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67).
Jun 20 20:39:33 ades-desktop systemd[1]: Rebuild Hardware Database was skipped because no trigger condition checks were met.
Jun 20 20:39:33 ades-desktop systemd[1]: TPM PCR Machine ID Measurement was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Jun 20 20:39:33 ades-desktop systemd[1]: Early TPM SRK Setup was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Jun 20 20:39:33 ades-desktop systemd[1]: TPM SRK Setup was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Jun 20 20:39:33 ades-desktop systemd[1]: modprobe@dm_mod.service: Deactivated successfully.
Jun 20 20:39:33 ades-desktop systemd[1]: Finished Load Kernel Module dm_mod.
Jun 20 20:39:33 ades-desktop systemd[1]: modprobe@loop.service: Deactivated successfully.
Jun 20 20:39:33 ades-desktop systemd[1]: Finished Load Kernel Module loop.
Jun 20 20:39:33 ades-desktop systemd[1]: Repartition Root Disk was skipped because no trigger condition checks were met.
Jun 20 20:39:33 ades-desktop kernel: iwlwifi 0000:00:14.3: Detected Intel(R) Wi-Fi 6E AX211 160MHz, REV=0x430
Jun 20 20:39:33 ades-desktop kernel: thermal thermal_zone1: failed to read out thermal zone (-61)
Jun 20 20:39:33 ades-desktop kernel: iwlwifi 0000:00:14.3: WRT: Invalid buffer destination
Jun 20 20:39:33 ades-desktop kernel: intel_tcc_cooling: Programmable TCC Offset detected
Jun 20 20:39:33 ades-desktop kernel: intel_rapl_msr: PL4 support detected.
Jun 20 20:39:33 ades-desktop kernel: intel_rapl_common: Found RAPL domain package
Jun 20 20:39:33 ades-desktop kernel: intel_rapl_common: Found RAPL domain core
Jun 20 20:39:33 ades-desktop kernel: iwlwifi 0000:00:14.3: WFPM_UMAC_PD_NOTIFICATION: 0x20
Jun 20 20:39:33 ades-desktop kernel: iwlwifi 0000:00:14.3: WFPM_LMAC2_PD_NOTIFICATION: 0x1f
Jun 20 20:39:33 ades-desktop kernel: iwlwifi 0000:00:14.3: WFPM_AUTH_KEY_0: 0x90
Jun 20 20:39:33 ades-desktop kernel: iwlwifi 0000:00:14.3: CNVI_SCU_SEQ_DATA_DW9: 0x0
Jun 20 20:39:33 ades-desktop kernel: iwlwifi 0000:00:14.3: RFIm is deactivated, reason = 5
Jun 20 20:39:33 ades-desktop kernel: iwlwifi 0000:00:14.3: loaded PNVM version ce1a5094
Jun 20 20:39:33 ades-desktop kernel: iwlwifi 0000:00:14.3: Detected RF GF, rfid=0x2010d000
Jun 20 20:39:33 ades-desktop kernel: iwlwifi 0000:00:14.3: base HW address: 70:d8:23:9d:52:92
Jun 20 20:39:33 ades-desktop kernel: iwlwifi 0000:00:14.3 wlo1: renamed from wlan0
Jun 20 20:39:33 ades-desktop systemd[1]: Mounting /boot...
Jun 20 20:39:33 ades-desktop systemd[1]: Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw).
Jun 20 20:39:33 ades-desktop kernel: EXT4-fs (nvme0n1p5): mounted filesystem b0f19890-4a5e-40c1-8a43-224f4662bba1 r/w with ordered data mode. Quota mode: none.
Jun 20 20:39:33 ades-desktop systemd[1]: Mounted /boot.
Jun 20 20:39:33 ades-desktop systemd[1]: Mounting /boot/efi...
Jun 20 20:39:33 ades-desktop kernel: FAT-fs (nvme0n1p1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck.
Jun 20 20:39:33 ades-desktop systemd[1]: Mounted /boot/efi.
Jun 20 20:39:34 ades-desktop kernel: Bluetooth: hci0: Waiting for firmware download to complete
Jun 20 20:39:34 ades-desktop kernel: Bluetooth: hci0: Firmware loaded in 1349858 usecs
Jun 20 20:39:34 ades-desktop kernel: Bluetooth: hci0: Waiting for device to boot
Jun 20 20:39:34 ades-desktop kernel: Bluetooth: hci0: Device booted in 15582 usecs
Jun 20 20:39:34 ades-desktop kernel: Bluetooth: hci0: Malformed MSFT vendor event: 0x02
Jun 20 20:39:34 ades-desktop kernel: Bluetooth: hci0: Found Intel DDC parameters: intel/ibt-1040-0041.ddc
Jun 20 20:39:34 ades-desktop kernel: Bluetooth: hci0: Applying Intel DDC parameters completed
Jun 20 20:39:34 ades-desktop kernel: Bluetooth: hci0: Firmware timestamp 2024.14 buildtype 1 build 81454
Jun 20 20:39:34 ades-desktop kernel: Bluetooth: hci0: Firmware SHA1: 0xdfd62093
Jun 20 20:39:34 ades-desktop kernel: Bluetooth: hci0: Fseq status: Success (0x00)
Jun 20 20:39:34 ades-desktop kernel: Bluetooth: hci0: Fseq executed: 00.00.02.41
Jun 20 20:39:34 ades-desktop kernel: Bluetooth: hci0: Fseq BT Top: 00.00.02.41
Jun 20 20:39:37 ades-desktop kernel: usb 1-13.3: Warning! Unlikely big volume range (=18944), cval->res is probably wrong.
Jun 20 20:39:37 ades-desktop kernel: usb 1-13.3: [6] FU [Mic Capture Volume] ch = 1, val = -18944/0/1
Jun 20 20:39:37 ades-desktop kernel: usbcore: registered new interface driver snd-usb-audio
Jun 20 20:39:38 ades-desktop systemd[1]: systemd-rfkill.service: Deactivated successfully.
Jun 20 20:41:02 ades-desktop systemd[1]: dev-mapper-vg1\x2dhome.device: Job dev-mapper-vg1\x2dhome.device/start timed out.
Jun 20 20:41:02 ades-desktop systemd[1]: Timed out waiting for device /dev/mapper/vg1-home.
Jun 20 20:41:02 ades-desktop systemd[1]: Dependency failed for /home.
Jun 20 20:41:02 ades-desktop systemd[1]: Dependency failed for Local File Systems.
Jun 20 20:41:02 ades-desktop systemd[1]: local-fs.target: Job local-fs.target/start failed with result 'dependency'.
Jun 20 20:41:02 ades-desktop systemd[1]: local-fs.target: Triggering OnFailure= dependencies.
Jun 20 20:41:02 ades-desktop systemd[1]: Dependency failed for /home/user/Bak01.
Jun 20 20:41:02 ades-desktop systemd[1]: home-user-Bak01.mount: Job home-user-Bak01.mount/start failed with result 'dependency'.
Jun 20 20:41:02 ades-desktop systemd[1]: home.mount: Job home.mount/start failed with result 'dependency'.
Jun 20 20:41:02 ades-desktop systemd[1]: Dependency failed for File System Check on /dev/mapper/vg1-home.
Jun 20 20:41:02 ades-desktop systemd[1]: systemd-fsck@dev-mapper-vg1\x2dhome.service: Job systemd-fsck@dev-mapper-vg1\x2dhome.service/start failed with result 'dependency'.
Jun 20 20:41:02 ades-desktop systemd[1]: dev-mapper-vg1\x2dhome.device: Job dev-mapper-vg1\x2dhome.device/start failed with result 'timeout'.

Thank's in advance to any clue to dig trought it and feel free to ask me any further information


01/07/24 EDIT:

I found an unsatisfied workaround, I moved my VG1's PV (nvme2n1 and nvme1n1) from crypttab.iniramfs to crypttab
The aim is to unlock them in late userspace https://wiki.archlinux.org/title/Dm-cry … _userspace

I lost approximately 5 seconds on boot time with this way.

Last edited by ades (2024-07-01 20:18:13)

Offline

Board footer

Powered by FluxBB