You are not logged in.

#1 2024-09-28 09:59:32

therealcatman
Member
Registered: 2024-02-16
Posts: 19

cannot boot after update

im not sure whats the problem here. i just updated my whole system ( pacman -Syu) and also to the kernel 6.10.10 and now, i cannot boot anymore. Im using 2 kernel, linux and linux-hardened. While i can boot into linux, i cannot boot into linux-hardened. Looks like dkms worked correct for my nvidia. It just hangs whit a black screen. Im not able to switch to a tty with ctrl + alt + Fxx.

This is the journalctl -p 3 -xb:

Sep 28 11:36:01 archpc kernel: x86/cpu: SGX disabled by BIOS.
Sep 28 11:36:01 archpc systemd[1]: bpf-restrict-fs: Failed to load BPF object: No such process

This is the journalctl :


Sep 28 11:36:01 archpc kernel: Linux version 6.10.10-hardened1-1-hardened (linux-hardened@archlinux) (gcc (GCC) 14.2.1 20240910, GNU ld (GNU Binutils) 2.43.0) #1 SMP PREEMPT_DYNAMIC Sat, 14 Sep 2024 22:46:58 +0000
Sep 28 11:36:01 archpc kernel: Command line: BOOT_IMAGE=/vmlinuz-linux-hardened root=/dev/mapper/vgarch-root rw loglevel=3 quiet nvidia_drm.modeset=1 lsm=landlock,lockdown,yama,integrity,apparmor,bpf
Sep 28 11:36:01 archpc kernel: BIOS-provided physical RAM map:
Sep 28 11:36:01 archpc kernel: BIOS-e820: [mem 0x0000000000000000-0x0000000000057fff] usable
Sep 28 11:36:01 archpc kernel: BIOS-e820: [mem 0x0000000000058000-0x0000000000058fff] reserved
Sep 28 11:36:01 archpc kernel: BIOS-e820: [mem 0x0000000000059000-0x000000000009efff] usable
Sep 28 11:36:01 archpc kernel: BIOS-e820: [mem 0x000000000009f000-0x00000000000fffff] reserved
Sep 28 11:36:01 archpc kernel: BIOS-e820: [mem 0x0000000000100000-0x00000000b811dfff] usable
Sep 28 11:36:01 archpc kernel: BIOS-e820: [mem 0x00000000b811e000-0x00000000b8153fff] ACPI data
Sep 28 11:36:01 archpc kernel: BIOS-e820: [mem 0x00000000b8154000-0x00000000b84f5fff] usable
Sep 28 11:36:01 archpc kernel: BIOS-e820: [mem 0x00000000b84f6000-0x00000000b84f6fff] ACPI NVS
Sep 28 11:36:01 archpc kernel: BIOS-e820: [mem 0x00000000b84f7000-0x00000000b84f7fff] reserved
Sep 28 11:36:01 archpc kernel: BIOS-e820: [mem 0x00000000b84f8000-0x00000000c52e9fff] usable
Sep 28 11:36:01 archpc kernel: BIOS-e820: [mem 0x00000000c52ea000-0x00000000c6a4afff] reserved
Sep 28 11:36:01 archpc kernel: BIOS-e820: [mem 0x00000000c6a4b000-0x00000000c6a5dfff] ACPI data
Sep 28 11:36:01 archpc kernel: BIOS-e820: [mem 0x00000000c6a5e000-0x00000000c6c18fff] usable
Sep 28 11:36:01 archpc kernel: BIOS-e820: [mem 0x00000000c6c19000-0x00000000c7240fff] ACPI NVS
Sep 28 11:36:01 archpc kernel: BIOS-e820: [mem 0x00000000c7241000-0x00000000c7afefff] reserved
Sep 28 11:36:01 archpc kernel: BIOS-e820: [mem 0x00000000c7aff000-0x00000000c7afffff] usable
Sep 28 11:36:01 archpc kernel: BIOS-e820: [mem 0x00000000c7b00000-0x00000000c7ffffff] reserved
Sep 28 11:36:01 archpc kernel: BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
Sep 28 11:36:01 archpc kernel: BIOS-e820: [mem 0x00000000fe000000-0x00000000fe010fff] reserved
Sep 28 11:36:01 archpc kernel: BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
Sep 28 11:36:01 archpc kernel: BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
Sep 28 11:36:01 archpc kernel: BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
Sep 28 11:36:01 archpc kernel: BIOS-e820: [mem 0x0000000100000000-0x0000001036ffffff] usable
Sep 28 11:36:01 archpc kernel: NX (Execute Disable) protection: active
Sep 28 11:36:01 archpc kernel: APIC: Static calls initialized
Sep 28 11:36:01 archpc kernel: e820: update [mem 0xb3409018-0xb3428657] usable ==> usable
Sep 28 11:36:01 archpc kernel: e820: update [mem 0xb33fa018-0xb3408057] usable ==> usable
Sep 28 11:36:01 archpc kernel: extended physical RAM map:
Sep 28 11:36:01 archpc kernel: reserve setup_data: [mem 0x0000000000000000-0x0000000000057fff] usable
Sep 28 11:36:01 archpc kernel: reserve setup_data: [mem 0x0000000000058000-0x0000000000058fff] reserved
Sep 28 11:36:01 archpc kernel: reserve setup_data: [mem 0x0000000000059000-0x000000000009efff] usable
Sep 28 11:36:01 archpc kernel: reserve setup_data: [mem 0x000000000009f000-0x00000000000fffff] reserved
Sep 28 11:36:01 archpc kernel: reserve setup_data: [mem 0x0000000000100000-0x00000000b33fa017] usable
Sep 28 11:36:01 archpc kernel: reserve setup_data: [mem 0x00000000b33fa018-0x00000000b3408057] usable
Sep 28 11:36:01 archpc kernel: reserve setup_data: [mem 0x00000000b3408058-0x00000000b3409017] usable
Sep 28 11:36:01 archpc kernel: reserve setup_data: [mem 0x00000000b3409018-0x00000000b3428657] usable
Sep 28 11:36:01 archpc kernel: reserve setup_data: [mem 0x00000000b3428658-0x00000000b811dfff] usable
Sep 28 11:36:01 archpc kernel: reserve setup_data: [mem 0x00000000b811e000-0x00000000b8153fff] ACPI data
Sep 28 11:36:01 archpc kernel: reserve setup_data: [mem 0x00000000b8154000-0x00000000b84f5fff] usable
Sep 28 11:36:01 archpc kernel: reserve setup_data: [mem 0x00000000b84f6000-0x00000000b84f6fff] ACPI NVS
Sep 28 11:36:01 archpc kernel: reserve setup_data: [mem 0x00000000b84f7000-0x00000000b84f7fff] reserved
Sep 28 11:36:01 archpc kernel: reserve setup_data: [mem 0x00000000b84f8000-0x00000000c52e9fff] usable
Sep 28 11:36:01 archpc kernel: reserve setup_data: [mem 0x00000000c52ea000-0x00000000c6a4afff] reserved
Sep 28 11:36:01 archpc kernel: reserve setup_data: [mem 0x00000000c6a4b000-0x00000000c6a5dfff] ACPI data
Sep 28 11:36:01 archpc kernel: reserve setup_data: [mem 0x00000000c6a5e000-0x00000000c6c18fff] usable
Sep 28 11:36:01 archpc kernel: reserve setup_data: [mem 0x00000000c6c19000-0x00000000c7240fff] ACPI NVS
Sep 28 11:36:01 archpc kernel: reserve setup_data: [mem 0x00000000c7241000-0x00000000c7afefff] reserved
Sep 28 11:36:01 archpc kernel: reserve setup_data: [mem 0x00000000c7aff000-0x00000000c7afffff] usable
Sep 28 11:36:01 archpc kernel: reserve setup_data: [mem 0x00000000c7b00000-0x00000000c7ffffff] reserved
Sep 28 11:36:01 archpc kernel: reserve setup_data: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
Sep 28 11:36:01 archpc kernel: reserve setup_data: [mem 0x00000000fe000000-0x00000000fe010fff] reserved
Sep 28 11:36:01 archpc kernel: reserve setup_data: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
Sep 28 11:36:01 archpc kernel: reserve setup_data: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
Sep 28 11:36:01 archpc kernel: reserve setup_data: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
Sep 28 11:36:01 archpc kernel: reserve setup_data: [mem 0x0000000100000000-0x0000001036ffffff] usable
Sep 28 11:36:01 archpc kernel: efi: EFI v2.5 by American Megatrends
Sep 28 11:36:01 archpc kernel: efi: ACPI 2.0=0xb811e000 ACPI=0xb811e000 SMBIOS=0xc7a03000 SMBIOS 3.0=0xc7a02000 ESRT=0xc3898118 INITRD=0xb85b4ed8 
Sep 28 11:36:01 archpc kernel: efi: Remove mem38: MMIO range=[0xf8000000-0xfbffffff] (64MB) from e820 map
Sep 28 11:36:01 archpc kernel: e820: remove [mem 0xf8000000-0xfbffffff] reserved
Sep 28 11:36:01 archpc kernel: efi: Not removing mem39: MMIO range=[0xfe000000-0xfe010fff] (68KB) from e820 map
Sep 28 11:36:01 archpc kernel: efi: Not removing mem40: MMIO range=[0xfec00000-0xfec00fff] (4KB) from e820 map
Sep 28 11:36:01 archpc kernel: efi: Not removing mem41: MMIO range=[0xfee00000-0xfee00fff] (4KB) from e820 map
Sep 28 11:36:01 archpc kernel: efi: Remove mem42: MMIO range=[0xff000000-0xffffffff] (16MB) from e820 map
Sep 28 11:36:01 archpc kernel: e820: remove [mem 0xff000000-0xffffffff] reserved
Sep 28 11:36:01 archpc kernel: SMBIOS 3.0.0 present.
Sep 28 11:36:01 archpc kernel: DMI: Transtec AG   /Z170-K, BIOS 3805 05/16/2018
Sep 28 11:36:01 archpc kernel: DMI: Memory slots populated: 4/4
Sep 28 11:36:01 archpc kernel: tsc: Detected 3400.000 MHz processor
Sep 28 11:36:01 archpc kernel: tsc: Detected 3399.906 MHz TSC
Sep 28 11:36:01 archpc kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
Sep 28 11:36:01 archpc kernel: e820: remove [mem 0x000a0000-0x000fffff] usable
Sep 28 11:36:01 archpc kernel: last_pfn = 0x1037000 max_arch_pfn = 0x400000000
Sep 28 11:36:01 archpc kernel: MTRR map: 4 entries (3 fixed + 1 variable; max 23), built from 10 variable MTRRs
Sep 28 11:36:01 archpc kernel: x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
Sep 28 11:36:01 archpc kernel: last_pfn = 0xc7b00 max_arch_pfn = 0x400000000
Sep 28 11:36:01 archpc kernel: found SMP MP-table at [mem 0x000fcce0-0x000fccef]
Sep 28 11:36:01 archpc kernel: esrt: Reserving ESRT space from 0x00000000c3898118 to 0x00000000c3898150.
Sep 28 11:36:01 archpc kernel: e820: update [mem 0xc3898000-0xc3898fff] usable ==> reserved
Sep 28 11:36:01 archpc kernel: Using GB pages for direct mapping
Sep 28 11:36:01 archpc kernel: Secure boot disabled
Sep 28 11:36:01 archpc kernel: RAMDISK: [mem 0xb3429000-0xb6997fff]
Sep 28 11:36:01 archpc kernel: ACPI: Early table checksum verification disabled
Sep 28 11:36:01 archpc kernel: ACPI: RSDP 0x00000000B811E000 000024 (v02 ALASKA)
Sep 28 11:36:01 archpc kernel: ACPI: XSDT 0x00000000B811E0A8 0000D4 (v01 ALASKA A M I    01072009 AMI  00010013)
Sep 28 11:36:01 archpc kernel: ACPI: FACP 0x00000000B81473C0 000114 (v06 ALASKA A M I    01072009 AMI  00010013)
Sep 28 11:36:01 archpc kernel: ACPI: DSDT 0x00000000B811E210 0291AE (v02 ALASKA A M I    01072009 INTL 20160422)
Sep 28 11:36:01 archpc kernel: ACPI: FACS 0x00000000C7240C40 000040
Sep 28 11:36:01 archpc kernel: ACPI: APIC 0x00000000B81474D8 0000BC (v03 ALASKA A M I    01072009 AMI  00010013)
Sep 28 11:36:01 archpc kernel: ACPI: FPDT 0x00000000B8147598 000044 (v01 ALASKA A M I    01072009 AMI  00010013)
Sep 28 11:36:01 archpc kernel: ACPI: MSDM 0x00000000B81475E0 000055 (v01 ALASKA A M I    01072009      00000000)
Sep 28 11:36:01 archpc kernel: ACPI: MCFG 0x00000000B8147638 00003C (v01 ALASKA A M I    01072009 MSFT 00000097)
Sep 28 11:36:01 archpc kernel: ACPI: SSDT 0x00000000B8147678 000390 (v01 SataRe SataTabl 00001000 INTL 20160422)
Sep 28 11:36:01 archpc kernel: ACPI: FIDT 0x00000000B8147A08 00009C (v01 ALASKA A M I    01072009 AMI  00010013)
Sep 28 11:36:01 archpc kernel: ACPI: SSDT 0x00000000B8147AA8 003041 (v02 SaSsdt SaSsdt   00003000 INTL 20160422)
Sep 28 11:36:01 archpc kernel: ACPI: SSDT 0x00000000B814AAF0 002544 (v02 PegSsd PegSsdt  00001000 INTL 20160422)
Sep 28 11:36:01 archpc kernel: ACPI: HPET 0x00000000B814D038 000038 (v01 INTEL  SKL      00000001 MSFT 0000005F)
Sep 28 11:36:01 archpc kernel: ACPI: SSDT 0x00000000B814D070 000E3B (v02 INTEL  Ther_Rvp 00001000 INTL 20160422)
Sep 28 11:36:01 archpc kernel: ACPI: SSDT 0x00000000B814DEB0 000B1D (v02 INTEL  xh_rvp08 00000000 INTL 20160422)
Sep 28 11:36:01 archpc kernel: ACPI: UEFI 0x00000000B814E9D0 000042 (v01 INTEL  EDK2     00000002      01000013)
Sep 28 11:36:01 archpc kernel: ACPI: SSDT 0x00000000B814EA18 000EDE (v02 CpuRef CpuSsdt  00003000 INTL 20160422)
Sep 28 11:36:01 archpc kernel: ACPI: LPIT 0x00000000B814F8F8 000094 (v01 INTEL  SKL      00000000 MSFT 0000005F)
Sep 28 11:36:01 archpc kernel: ACPI: WSMT 0x00000000B814F990 000028 (v01 INTEL  SKL      00000000 MSFT 0000005F)
Sep 28 11:36:01 archpc kernel: ACPI: SSDT 0x00000000B814F9B8 00029F (v02 INTEL  sensrhub 00000000 INTL 20160422)
Sep 28 11:36:01 archpc kernel: ACPI: SSDT 0x00000000B814FC58 003002 (v02 INTEL  PtidDevc 00001000 INTL 20160422)
Sep 28 11:36:01 archpc kernel: ACPI: DBGP 0x00000000B8152C60 000034 (v01 INTEL           00000002 MSFT 0000005F)
Sep 28 11:36:01 archpc kernel: ACPI: DBG2 0x00000000B8152C98 000054 (v00 INTEL           00000002 MSFT 0000005F)
Sep 28 11:36:01 archpc kernel: ACPI: BGRT 0x00000000B8152CF0 000038 (v01 ALASKA A M I    01072009 AMI  00010013)
Sep 28 11:36:01 archpc kernel: ACPI: DMAR 0x00000000B8152D28 000078 (v01 INTEL  SKL      00000001 INTL 00000001)
Sep 28 11:36:01 archpc kernel: ACPI: Reserving FACP table memory at [mem 0xb81473c0-0xb81474d3]
Sep 28 11:36:01 archpc kernel: ACPI: Reserving DSDT table memory at [mem 0xb811e210-0xb81473bd]
Sep 28 11:36:01 archpc kernel: ACPI: Reserving FACS table memory at [mem 0xc7240c40-0xc7240c7f]
Sep 28 11:36:01 archpc kernel: ACPI: Reserving APIC table memory at [mem 0xb81474d8-0xb8147593]
Sep 28 11:36:01 archpc kernel: ACPI: Reserving FPDT table memory at [mem 0xb8147598-0xb81475db]
Sep 28 11:36:01 archpc kernel: ACPI: Reserving MSDM table memory at [mem 0xb81475e0-0xb8147634]
Sep 28 11:36:01 archpc kernel: ACPI: Reserving MCFG table memory at [mem 0xb8147638-0xb8147673]
Sep 28 11:36:01 archpc kernel: ACPI: Reserving SSDT table memory at [mem 0xb8147678-0xb8147a07]
Sep 28 11:36:01 archpc kernel: ACPI: Reserving FIDT table memory at [mem 0xb8147a08-0xb8147aa3]
Sep 28 11:36:01 archpc kernel: ACPI: Reserving SSDT table memory at [mem 0xb8147aa8-0xb814aae8]
Sep 28 11:36:01 archpc kernel: ACPI: Reserving SSDT table memory at [mem 0xb814aaf0-0xb814d033]
Sep 28 11:36:01 archpc kernel: ACPI: Reserving HPET table memory at [mem 0xb814d038-0xb814d06f]
Sep 28 11:36:01 archpc kernel: ACPI: Reserving SSDT table memory at [mem 0xb814d070-0xb814deaa]
Sep 28 11:36:01 archpc kernel: ACPI: Reserving SSDT table memory at [mem 0xb814deb0-0xb814e9cc]
Sep 28 11:36:01 archpc kernel: ACPI: Reserving UEFI table memory at [mem 0xb814e9d0-0xb814ea11]
Sep 28 11:36:01 archpc kernel: ACPI: Reserving SSDT table memory at [mem 0xb814ea18-0xb814f8f5]
Sep 28 11:36:01 archpc kernel: ACPI: Reserving LPIT table memory at [mem 0xb814f8f8-0xb814f98b]
Sep 28 11:36:01 archpc kernel: ACPI: Reserving WSMT table memory at [mem 0xb814f990-0xb814f9b7]
Sep 28 11:36:01 archpc kernel: ACPI: Reserving SSDT table memory at [mem 0xb814f9b8-0xb814fc56]
Sep 28 11:36:01 archpc kernel: ACPI: Reserving SSDT table memory at [mem 0xb814fc58-0xb8152c59]
Sep 28 11:36:01 archpc kernel: ACPI: Reserving DBGP table memory at [mem 0xb8152c60-0xb8152c93]
Sep 28 11:36:01 archpc kernel: ACPI: Reserving DBG2 table memory at [mem 0xb8152c98-0xb8152ceb]
Sep 28 11:36:01 archpc kernel: ACPI: Reserving BGRT table memory at [mem 0xb8152cf0-0xb8152d27]
Sep 28 11:36:01 archpc kernel: ACPI: Reserving DMAR table memory at [mem 0xb8152d28-0xb8152d9f]
Sep 28 11:36:01 archpc kernel: No NUMA configuration found
Sep 28 11:36:01 archpc kernel: Faking a node at [mem 0x0000000000000000-0x0000001036ffffff]
Sep 28 11:36:01 archpc kernel: NODE_DATA(0) allocated [mem 0x1036ffb000-0x1036ffffff]
Sep 28 11:36:01 archpc kernel: Zone ranges:
Sep 28 11:36:01 archpc kernel:   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
Sep 28 11:36:01 archpc kernel:   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
Sep 28 11:36:01 archpc kernel:   Normal   [mem 0x0000000100000000-0x0000001036ffffff]
Sep 28 11:36:01 archpc kernel:   Device   empty
Sep 28 11:36:01 archpc kernel: Movable zone start for each node
Sep 28 11:36:01 archpc kernel: Early memory node ranges
Sep 28 11:36:01 archpc kernel:   node   0: [mem 0x0000000000001000-0x0000000000057fff]
Sep 28 11:36:01 archpc kernel:   node   0: [mem 0x0000000000059000-0x000000000009efff]
Sep 28 11:36:01 archpc kernel:   node   0: [mem 0x0000000000100000-0x00000000b811dfff]
Sep 28 11:36:01 archpc kernel:   node   0: [mem 0x00000000b8154000-0x00000000b84f5fff]
Sep 28 11:36:01 archpc kernel:   node   0: [mem 0x00000000b84f8000-0x00000000c52e9fff]
Sep 28 11:36:01 archpc kernel:   node   0: [mem 0x00000000c6a5e000-0x00000000c6c18fff]
Sep 28 11:36:01 archpc kernel:   node   0: [mem 0x00000000c7aff000-0x00000000c7afffff]
Sep 28 11:36:01 archpc kernel:   node   0: [mem 0x0000000100000000-0x0000001036ffffff]
Sep 28 11:36:01 archpc kernel: Initmem setup node 0 [mem 0x0000000000001000-0x0000001036ffffff]
Sep 28 11:36:01 archpc kernel: On node 0, zone DMA: 1 pages in unavailable ranges
Sep 28 11:36:01 archpc kernel: On node 0, zone DMA: 1 pages in unavailable ranges
Sep 28 11:36:01 archpc kernel: On node 0, zone DMA: 97 pages in unavailable ranges
Sep 28 11:36:01 archpc kernel: On node 0, zone DMA32: 54 pages in unavailable ranges
Sep 28 11:36:01 archpc kernel: On node 0, zone DMA32: 2 pages in unavailable ranges
Sep 28 11:36:01 archpc kernel: On node 0, zone DMA32: 6004 pages in unavailable ranges
Sep 28 11:36:01 archpc kernel: On node 0, zone DMA32: 3814 pages in unavailable ranges
Sep 28 11:36:01 archpc kernel: On node 0, zone Normal: 1280 pages in unavailable ranges
Sep 28 11:36:01 archpc kernel: On node 0, zone Normal: 4096 pages in unavailable ranges
Sep 28 11:36:01 archpc kernel: ACPI: PM-Timer IO Port: 0x1808
Sep 28 11:36:01 archpc kernel: ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
Sep 28 11:36:01 archpc kernel: ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1])
Sep 28 11:36:01 archpc kernel: ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1])
Sep 28 11:36:01 archpc kernel: ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1])
Sep 28 11:36:01 archpc kernel: ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1])
Sep 28 11:36:01 archpc kernel: ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1])
Sep 28 11:36:01 archpc kernel: ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1])
Sep 28 11:36:01 archpc kernel: ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1])
Sep 28 11:36:01 archpc kernel: IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-119
Sep 28 11:36:01 archpc kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
Sep 28 11:36:01 archpc kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
Sep 28 11:36:01 archpc kernel: ACPI: Using ACPI (MADT) for SMP configuration information
Sep 28 11:36:01 archpc kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000
Sep 28 11:36:01 archpc kernel: e820: update [mem 0xc1a7d000-0xc1ac2fff] usable ==> reserved
Sep 28 11:36:01 archpc kernel: TSC deadline timer available
Sep 28 11:36:01 archpc kernel: CPU topo: Max. logical packages:   1
Sep 28 11:36:01 archpc kernel: CPU topo: Max. logical dies:       1
Sep 28 11:36:01 archpc kernel: CPU topo: Max. dies per package:   1
Sep 28 11:36:01 archpc kernel: CPU topo: Max. threads per core:   2
Sep 28 11:36:01 archpc kernel: CPU topo: Num. cores per package:     4
Sep 28 11:36:01 archpc kernel: CPU topo: Num. threads per package:   8
Sep 28 11:36:01 archpc kernel: CPU topo: Allowing 8 present CPUs plus 0 hotplug CPUs
Sep 28 11:36:01 archpc kernel: [mem 0xc8000000-0xfdffffff] available for PCI devices
Sep 28 11:36:01 archpc kernel: Booting paravirtualized kernel on bare hardware
Sep 28 11:36:01 archpc kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370452778343963 ns
Sep 28 11:36:01 archpc kernel: setup_percpu: NR_CPUS:320 nr_cpumask_bits:8 nr_cpu_ids:8 nr_node_ids:1
Sep 28 11:36:01 archpc kernel: percpu: Embedded 87 pages/cpu s233472 r8192 d114688 u524288
Sep 28 11:36:01 archpc kernel: pcpu-alloc: s233472 r8192 d114688 u524288 alloc=1*2097152
Sep 28 11:36:01 archpc kernel: pcpu-alloc: [0] 0 1 2 3 [0] 4 5 6 7 
Sep 28 11:36:01 archpc kernel: Kernel command line: pti=on page_alloc.shuffle=1 BOOT_IMAGE=/vmlinuz-linux-hardened root=/dev/mapper/vgarch-root rw loglevel=3 quiet nvidia_drm.modeset=1 lsm=landlock,lockdown,yama,integrity,apparmor,bpf
Sep 28 11:36:01 archpc kernel: Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-linux-hardened", will be passed to user space.
Sep 28 11:36:01 archpc kernel: random: crng init done
Sep 28 11:36:01 archpc kernel: Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, linear)
Sep 28 11:36:01 archpc kernel: Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, linear)
Sep 28 11:36:01 archpc kernel: Fallback order for Node 0: 0 
Sep 28 11:36:01 archpc kernel: Built 1 zonelists, mobility grouping on.  Total pages: 16761867
Sep 28 11:36:01 archpc kernel: Policy zone: Normal
Sep 28 11:36:01 archpc kernel: mem auto-init: stack:all(zero), heap alloc:on, heap free:on
Sep 28 11:36:01 archpc kernel: mem auto-init: clearing system memory may take some time...
Sep 28 11:36:01 archpc kernel: software IO TLB: area num 8.
Sep 28 11:36:01 archpc kernel: Memory: 65521116K/67047468K available (18432K kernel code, 2155K rwdata, 7912K rodata, 3868K init, 3088K bss, 1526092K reserved, 0K cma-reserved)
Sep 28 11:36:01 archpc kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=8, Nodes=1
Sep 28 11:36:01 archpc kernel: Kernel/User page tables isolation: enabled
Sep 28 11:36:01 archpc kernel: ftrace: allocating 49496 entries in 194 pages
Sep 28 11:36:01 archpc kernel: ftrace: allocated 194 pages with 3 groups
Sep 28 11:36:01 archpc kernel: Dynamic Preempt: full
Sep 28 11:36:01 archpc kernel: rcu: Preemptible hierarchical RCU implementation.
Sep 28 11:36:01 archpc kernel: rcu:         RCU restricting CPUs from NR_CPUS=320 to nr_cpu_ids=8.
Sep 28 11:36:01 archpc kernel: rcu:         RCU priority boosting: priority 1 delay 500 ms.
Sep 28 11:36:01 archpc kernel:         Trampoline variant of Tasks RCU enabled.
Sep 28 11:36:01 archpc kernel:         Rude variant of Tasks RCU enabled.
Sep 28 11:36:01 archpc kernel:         Tracing variant of Tasks RCU enabled.
Sep 28 11:36:01 archpc kernel: rcu: RCU calculated value of scheduler-enlistment delay is 30 jiffies.
Sep 28 11:36:01 archpc kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=8
Sep 28 11:36:01 archpc kernel: RCU Tasks: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1.
Sep 28 11:36:01 archpc kernel: RCU Tasks Rude: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1.
Sep 28 11:36:01 archpc kernel: RCU Tasks Trace: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1.
Sep 28 11:36:01 archpc kernel: NR_IRQS: 20736, nr_irqs: 2048, preallocated irqs: 16
Sep 28 11:36:01 archpc kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention.
Sep 28 11:36:01 archpc kernel: kfence: initialized - using 2097152 bytes for 255 objects at 0x(____ptrval____)-0x(____ptrval____)
Sep 28 11:36:01 archpc kernel: Console: colour dummy device 80x25
Sep 28 11:36:01 archpc kernel: printk: legacy console [tty0] enabled
Sep 28 11:36:01 archpc kernel: ACPI: Core revision 20240322
Sep 28 11:36:01 archpc kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 79635855245 ns
Sep 28 11:36:01 archpc kernel: APIC: Switch to symmetric I/O mode setup
Sep 28 11:36:01 archpc kernel: DMAR: Host address width 39
Sep 28 11:36:01 archpc kernel: DMAR: DRHD base: 0x000000fed90000 flags: 0x1
Sep 28 11:36:01 archpc kernel: DMAR: dmar0: reg_base_addr fed90000 ver 1:0 cap d2008c40660462 ecap f050da
Sep 28 11:36:01 archpc kernel: DMAR: RMRR base: 0x000000c59b2000 end: 0x000000c59d1fff
Sep 28 11:36:01 archpc kernel: DMAR-IR: IOAPIC id 2 under DRHD base  0xfed90000 IOMMU 0
Sep 28 11:36:01 archpc kernel: DMAR-IR: HPET id 0 under DRHD base 0xfed90000
Sep 28 11:36:01 archpc kernel: DMAR-IR: Queued invalidation will be enabled to support x2apic and Intr-remapping.
Sep 28 11:36:01 archpc kernel: DMAR-IR: Enabled IRQ remapping in x2apic mode
Sep 28 11:36:01 archpc kernel: x2apic enabled
Sep 28 11:36:01 archpc kernel: APIC: Switched APIC routing to: cluster x2apic
Sep 28 11:36:01 archpc kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
Sep 28 11:36:01 archpc kernel: clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3101f59f5e6, max_idle_ns: 440795259996 ns
Sep 28 11:36:01 archpc kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 6802.13 BogoMIPS (lpj=11333020)
Sep 28 11:36:01 archpc kernel: x86/cpu: SGX disabled by BIOS.
Sep 28 11:36:01 archpc kernel: CPU0: Thermal monitoring enabled (TM1)
Sep 28 11:36:01 archpc kernel: Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8
Sep 28 11:36:01 archpc kernel: Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4
Sep 28 11:36:01 archpc kernel: process: using mwait in idle threads
Sep 28 11:36:01 archpc kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
Sep 28 11:36:01 archpc kernel: Spectre V2 : Mitigation: IBRS
Sep 28 11:36:01 archpc kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
Sep 28 11:36:01 archpc kernel: Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT
Sep 28 11:36:01 archpc kernel: RETBleed: Mitigation: IBRS
Sep 28 11:36:01 archpc kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier
Sep 28 11:36:01 archpc kernel: Spectre V2 : User space: Mitigation: STIBP via prctl
Sep 28 11:36:01 archpc kernel: Speculative Store Bypass: Vulnerable
Sep 28 11:36:01 archpc kernel: MDS: Vulnerable: Clear CPU buffers attempted, no microcode
Sep 28 11:36:01 archpc kernel: TAA: Vulnerable: Clear CPU buffers attempted, no microcode
Sep 28 11:36:01 archpc kernel: MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode
Sep 28 11:36:01 archpc kernel: SRBDS: Vulnerable: No microcode
Sep 28 11:36:01 archpc kernel: GDS: Microcode update needed! Disabling AVX as mitigation.
Sep 28 11:36:01 archpc kernel: GDS: Mitigation: AVX disabled, no microcode
Sep 28 11:36:01 archpc kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
Sep 28 11:36:01 archpc kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
Sep 28 11:36:01 archpc kernel: x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers'
Sep 28 11:36:01 archpc kernel: x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR'
Sep 28 11:36:01 archpc kernel: x86/fpu: xstate_offset[3]:  576, xstate_sizes[3]:   64
Sep 28 11:36:01 archpc kernel: x86/fpu: xstate_offset[4]:  640, xstate_sizes[4]:   64
Sep 28 11:36:01 archpc kernel: x86/fpu: Enabled xstate features 0x1b, context size is 704 bytes, using 'compacted' format.
Sep 28 11:36:01 archpc kernel: Freeing SMP alternatives memory: 40K
Sep 28 11:36:01 archpc kernel: pid_max: default: 32768 minimum: 301
Sep 28 11:36:01 archpc kernel: LSM: initializing lsm=capability,landlock,lockdown,yama,apparmor,bpf
Sep 28 11:36:01 archpc kernel: landlock: Up and running.
Sep 28 11:36:01 archpc kernel: Yama: becoming mindful.
Sep 28 11:36:01 archpc kernel: AppArmor: AppArmor initialized
Sep 28 11:36:01 archpc kernel: LSM support for eBPF active
Sep 28 11:36:01 archpc kernel: Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, linear)
Sep 28 11:36:01 archpc kernel: Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, linear)
Sep 28 11:36:01 archpc kernel: smpboot: CPU0: Intel(R) Core(TM) i7-6700 CPU @ 3.40GHz (family: 0x6, model: 0x5e, stepping: 0x3)
Sep 28 11:36:01 archpc kernel: Performance Events: PEBS fmt3+, Skylake events, 32-deep LBR, full-width counters, Intel PMU driver.
Sep 28 11:36:01 archpc kernel: ... version:                4
Sep 28 11:36:01 archpc kernel: ... bit width:              48
Sep 28 11:36:01 archpc kernel: ... generic registers:      4
Sep 28 11:36:01 archpc kernel: ... value mask:             0000ffffffffffff
Sep 28 11:36:01 archpc kernel: ... max period:             00007fffffffffff
Sep 28 11:36:01 archpc kernel: ... fixed-purpose events:   3
Sep 28 11:36:01 archpc kernel: ... event mask:             000000070000000f
Sep 28 11:36:01 archpc kernel: signal: max sigframe size: 2032
Sep 28 11:36:01 archpc kernel: Estimated ratio of average max frequency by base frequency (times 1024): 1114
Sep 28 11:36:01 archpc kernel: rcu: Hierarchical SRCU implementation.
Sep 28 11:36:01 archpc kernel: rcu:         Max phase no-delay instances is 1000.
Sep 28 11:36:01 archpc kernel: NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
Sep 28 11:36:01 archpc kernel: smp: Bringing up secondary CPUs ...
Sep 28 11:36:01 archpc kernel: smpboot: x86: Booting SMP configuration:
Sep 28 11:36:01 archpc kernel: .... node  #0, CPUs:      #1 #2 #3 #4 #5 #6 #7
Sep 28 11:36:01 archpc kernel: MDS CPU bug present and SMT on, data leak possible. See [url]https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html[/url] for more details.
Sep 28 11:36:01 archpc kernel: TAA CPU bug present and SMT on, data leak possible. See [url]https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html[/url] for more details.
Sep 28 11:36:01 archpc kernel: MMIO Stale Data CPU bug present and SMT on, data leak possible. See [url]https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html[/url] for more details.
Sep 28 11:36:01 archpc kernel: smp: Brought up 1 node, 8 CPUs
Sep 28 11:36:01 archpc kernel: smpboot: Total of 8 processors activated (54420.10 BogoMIPS)
Sep 28 11:36:01 archpc kernel: devtmpfs: initialized
Sep 28 11:36:01 archpc kernel: x86/mm: Memory block size: 2048MB
Sep 28 11:36:01 archpc kernel: ACPI: PM: Registering ACPI NVS region [mem 0xb84f6000-0xb84f6fff] (4096 bytes)
Sep 28 11:36:01 archpc kernel: ACPI: PM: Registering ACPI NVS region [mem 0xc6c19000-0xc7240fff] (6455296 bytes)
Sep 28 11:36:01 archpc kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370867519511994 ns
Sep 28 11:36:01 archpc kernel: futex hash table entries: 2048 (order: 5, 131072 bytes, linear)
Sep 28 11:36:01 archpc kernel: pinctrl core: initialized pinctrl subsystem
Sep 28 11:36:01 archpc kernel: pinctrl core: failed to create debugfs directory
Sep 28 11:36:01 archpc kernel: PM: RTC time: 11:35:59, date: 2024-09-28
Sep 28 11:36:01 archpc kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family
Sep 28 11:36:01 archpc kernel: DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations
Sep 28 11:36:01 archpc kernel: DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
Sep 28 11:36:01 archpc kernel: DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
Sep 28 11:36:01 archpc kernel: audit: initializing netlink subsys (disabled)
Sep 28 11:36:01 archpc kernel: audit: type=2000 audit(1727523359.079:1): state=initialized audit_enabled=0 res=1
Sep 28 11:36:01 archpc kernel: thermal_sys: Registered thermal governor 'fair_share'
Sep 28 11:36:01 archpc kernel: thermal_sys: Registered thermal governor 'bang_bang'
Sep 28 11:36:01 archpc kernel: thermal_sys: Registered thermal governor 'step_wise'
Sep 28 11:36:01 archpc kernel: thermal_sys: Registered thermal governor 'user_space'
Sep 28 11:36:01 archpc kernel: thermal_sys: Registered thermal governor 'power_allocator'
Sep 28 11:36:01 archpc kernel: cpuidle: using governor ladder
Sep 28 11:36:01 archpc kernel: cpuidle: using governor menu
Sep 28 11:36:01 archpc kernel: ACPI FADT declares the system doesn't support PCIe ASPM, so disable it
Sep 28 11:36:01 archpc kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
Sep 28 11:36:01 archpc kernel: PCI: ECAM [mem 0xf8000000-0xfbffffff] (base 0xf8000000) for domain 0000 [bus 00-3f]
Sep 28 11:36:01 archpc kernel: PCI: Using configuration type 1 for base access
Sep 28 11:36:01 archpc kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible.
Sep 28 11:36:01 archpc kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages
Sep 28 11:36:01 archpc kernel: HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page
Sep 28 11:36:01 archpc kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages
Sep 28 11:36:01 archpc kernel: HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page
Sep 28 11:36:01 archpc kernel: Demotion targets for Node 0: null
Sep 28 11:36:01 archpc kernel: ACPI: Added _OSI(Module Device)
Sep 28 11:36:01 archpc kernel: ACPI: Added _OSI(Processor Device)
Sep 28 11:36:01 archpc kernel: ACPI: Added _OSI(3.0 _SCP Extensions)
Sep 28 11:36:01 archpc kernel: ACPI: Added _OSI(Processor Aggregator Device)
Sep 28 11:36:01 archpc kernel: ACPI: 9 ACPI AML tables successfully acquired and loaded
Sep 28 11:36:01 archpc kernel: ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored
Sep 28 11:36:01 archpc kernel: ACPI: Dynamic OEM Table Load:
Sep 28 11:36:01 archpc kernel: ACPI: SSDT 0xFFFF9D4ED92EA000 0003FF (v02 PmRef  Cpu0Cst  00003001 INTL 20160422)
Sep 28 11:36:01 archpc kernel: ACPI: Dynamic OEM Table Load:
Sep 28 11:36:01 archpc kernel: ACPI: SSDT 0xFFFF9D4ED9140000 000717 (v02 PmRef  Cpu0Ist  00003000 INTL 20160422)
Sep 28 11:36:01 archpc kernel: ACPI: Dynamic OEM Table Load:
Sep 28 11:36:01 archpc kernel: ACPI: SSDT 0xFFFF9D4ED9144000 00065C (v02 PmRef  ApIst    00003000 INTL 20160422)
Sep 28 11:36:01 archpc kernel: ACPI: Dynamic OEM Table Load:
Sep 28 11:36:01 archpc kernel: ACPI: SSDT 0xFFFF9D498134C400 00018A (v02 PmRef  ApCst    00003000 INTL 20160422)
Sep 28 11:36:01 archpc kernel: ACPI: _OSC evaluated successfully for all CPUs
Sep 28 11:36:01 archpc kernel: ACPI: Interpreter enabled
Sep 28 11:36:01 archpc kernel: ACPI: PM: (supports S0 S3 S5)
Sep 28 11:36:01 archpc kernel: ACPI: Using IOAPIC for interrupt routing
Sep 28 11:36:01 archpc kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
Sep 28 11:36:01 archpc kernel: PCI: Using E820 reservations for host bridge windows
Sep 28 11:36:01 archpc kernel: ACPI: Enabled 7 GPEs in block 00 to 7F
Sep 28 11:36:01 archpc kernel: ACPI: \_SB_.PCI0.PEG0.PG00: New power resource
Sep 28 11:36:01 archpc kernel: ACPI: \_SB_.PCI0.PEG1.PG01: New power resource
Sep 28 11:36:01 archpc kernel: ACPI: \_SB_.PCI0.PEG2.PG02: New power resource
Sep 28 11:36:01 archpc kernel: ACPI: \_SB_.PCI0.RP09.PXSX.WRST: New power resource
Sep 28 11:36:01 archpc kernel: ACPI: \_SB_.PCI0.RP10.PXSX.WRST: New power resource
Sep 28 11:36:01 archpc kernel: ACPI: \_SB_.PCI0.RP11.PXSX.WRST: New power resource
Sep 28 11:36:01 archpc kernel: ACPI: \_SB_.PCI0.RP12.PXSX.WRST: New power resource
Sep 28 11:36:01 archpc kernel: ACPI: \_SB_.PCI0.RP13.PXSX.WRST: New power resource
Sep 28 11:36:01 archpc kernel: ACPI: \_SB_.PCI0.RP01.PXSX.WRST: New power resource
Sep 28 11:36:01 archpc kernel: ACPI: \_SB_.PCI0.RP02.PXSX.WRST: New power resource
Sep 28 11:36:01 archpc kernel: ACPI: \_SB_.PCI0.RP03.PXSX.WRST: New power resource
Sep 28 11:36:01 archpc kernel: ACPI: \_SB_.PCI0.RP04.PXSX.WRST: New power resource
Sep 28 11:36:01 archpc kernel: ACPI: \_SB_.PCI0.RP05.PXSX.WRST: New power resource
Sep 28 11:36:01 archpc kernel: ACPI: \_SB_.PCI0.RP06.PXSX.WRST: New power resource
Sep 28 11:36:01 archpc kernel: ACPI: \_SB_.PCI0.RP07.PXSX.WRST: New power resource
Sep 28 11:36:01 archpc kernel: ACPI: \_SB_.PCI0.RP08.PXSX.WRST: New power resource
Sep 28 11:36:01 archpc kernel: ACPI: \_SB_.PCI0.RP17.PXSX.WRST: New power resource
Sep 28 11:36:01 archpc kernel: ACPI: \_SB_.PCI0.RP18.PXSX.WRST: New power resource
Sep 28 11:36:01 archpc kernel: ACPI: \_SB_.PCI0.RP19.PXSX.WRST: New power resource
Sep 28 11:36:01 archpc kernel: ACPI: \_SB_.PCI0.RP20.PXSX.WRST: New power resource
Sep 28 11:36:01 archpc kernel: ACPI: \_SB_.PCI0.RP14.PXSX.WRST: New power resource
Sep 28 11:36:01 archpc kernel: ACPI: \_SB_.PCI0.RP15.PXSX.WRST: New power resource
Sep 28 11:36:01 archpc kernel: ACPI: \_SB_.PCI0.RP16.PXSX.WRST: New power resource
Sep 28 11:36:01 archpc kernel: ACPI: \_TZ_.FN00: New power resource
Sep 28 11:36:01 archpc kernel: ACPI: \_TZ_.FN01: New power resource
Sep 28 11:36:01 archpc kernel: ACPI: \_TZ_.FN02: New power resource
Sep 28 11:36:01 archpc kernel: ACPI: \_TZ_.FN03: New power resource
Sep 28 11:36:01 archpc kernel: ACPI: \_TZ_.FN04: New power resource
Sep 28 11:36:01 archpc kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-3e])
Sep 28 11:36:01 archpc kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI EDR HPX-Type3]
Sep 28 11:36:01 archpc kernel: acpi PNP0A08:00: _OSC: OS requested [PCIeHotplug SHPCHotplug PME AER PCIeCapability LTR DPC]
Sep 28 11:36:01 archpc kernel: acpi PNP0A08:00: _OSC: platform willing to grant [PCIeHotplug SHPCHotplug PME AER PCIeCapability LTR DPC]
Sep 28 11:36:01 archpc kernel: acpi PNP0A08:00: _OSC: platform retains control of PCIe features (AE_ERROR)
Sep 28 11:36:01 archpc kernel: PCI host bridge to bus 0000:00
Sep 28 11:36:01 archpc kernel: pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
Sep 28 11:36:01 archpc kernel: pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
Sep 28 11:36:01 archpc kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
Sep 28 11:36:01 archpc kernel: pci_bus 0000:00: root bus resource [mem 0xc8000000-0xf7ffffff window]
Sep 28 11:36:01 archpc kernel: pci_bus 0000:00: root bus resource [mem 0xfd000000-0xfe7fffff window]
Sep 28 11:36:01 archpc kernel: pci_bus 0000:00: root bus resource [bus 00-3e]
Sep 28 11:36:01 archpc kernel: pci 0000:00:00.0: [8086:191f] type 00 class 0x060000 conventional PCI endpoint
Sep 28 11:36:01 archpc kernel: pci 0000:00:01.0: [8086:1901] type 01 class 0x060400 PCIe Root Port
Sep 28 11:36:01 archpc kernel: pci 0000:00:01.0: PCI bridge to [bus 01]
Sep 28 11:36:01 archpc kernel: pci 0000:00:01.0:   bridge window [io  0xe000-0xefff]
Sep 28 11:36:01 archpc kernel: pci 0000:00:01.0:   bridge window [mem 0xf6000000-0xf70fffff]
Sep 28 11:36:01 archpc kernel: pci 0000:00:01.0:   bridge window [mem 0xe0000000-0xf1ffffff 64bit pref]
Sep 28 11:36:01 archpc kernel: pci 0000:00:01.0: PME# supported from D0 D3hot D3cold
Sep 28 11:36:01 archpc kernel: pci 0000:00:14.0: [8086:a12f] type 00 class 0x0c0330 conventional PCI endpoint
Sep 28 11:36:01 archpc kernel: pci 0000:00:14.0: BAR 0 [mem 0xf7310000-0xf731ffff 64bit]
Sep 28 11:36:01 archpc kernel: pci 0000:00:14.0: PME# supported from D3hot D3cold
Sep 28 11:36:01 archpc kernel: pci 0000:00:16.0: [8086:a13a] type 00 class 0x078000 conventional PCI endpoint
Sep 28 11:36:01 archpc kernel: pci 0000:00:16.0: BAR 0 [mem 0xf732d000-0xf732dfff 64bit]
Sep 28 11:36:01 archpc kernel: pci 0000:00:16.0: PME# supported from D3hot
Sep 28 11:36:01 archpc kernel: pci 0000:00:17.0: [8086:a102] type 00 class 0x010601 conventional PCI endpoint
Sep 28 11:36:01 archpc kernel: pci 0000:00:17.0: BAR 0 [mem 0xf7328000-0xf7329fff]
Sep 28 11:36:01 archpc kernel: pci 0000:00:17.0: BAR 1 [mem 0xf732c000-0xf732c0ff]
Sep 28 11:36:01 archpc kernel: pci 0000:00:17.0: BAR 2 [io  0xf050-0xf057]
Sep 28 11:36:01 archpc kernel: pci 0000:00:17.0: BAR 3 [io  0xf040-0xf043]
Sep 28 11:36:01 archpc kernel: pci 0000:00:17.0: BAR 4 [io  0xf020-0xf03f]
Sep 28 11:36:01 archpc kernel: pci 0000:00:17.0: BAR 5 [mem 0xf732b000-0xf732b7ff]
Sep 28 11:36:01 archpc kernel: pci 0000:00:17.0: PME# supported from D3hot
Sep 28 11:36:01 archpc kernel: pci 0000:00:1b.0: [8086:a167] type 01 class 0x060400 PCIe Root Port
Sep 28 11:36:01 archpc kernel: pci 0000:00:1b.0: PCI bridge to [bus 02]
Sep 28 11:36:01 archpc kernel: pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
Sep 28 11:36:01 archpc kernel: pci 0000:00:1c.0: [8086:a110] type 01 class 0x060400 PCIe Root Port
Sep 28 11:36:01 archpc kernel: pci 0000:00:1c.0: PCI bridge to [bus 03]
Sep 28 11:36:01 archpc kernel: pci 0000:00:1c.0:   bridge window [mem 0xf7200000-0xf72fffff]
Sep 28 11:36:01 archpc kernel: pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
Sep 28 11:36:01 archpc kernel: pci 0000:00:1c.2: [8086:a112] type 01 class 0x060400 PCIe Root Port
Sep 28 11:36:01 archpc kernel: pci 0000:00:1c.2: PCI bridge to [bus 04-05]
Sep 28 11:36:01 archpc kernel: pci 0000:00:1c.2: PME# supported from D0 D3hot D3cold
Sep 28 11:36:01 archpc kernel: pci 0000:00:1c.3: [8086:a113] type 01 class 0x060400 PCIe Root Port
Sep 28 11:36:01 archpc kernel: pci 0000:00:1c.3: PCI bridge to [bus 06]
Sep 28 11:36:01 archpc kernel: pci 0000:00:1c.3:   bridge window [io  0xd000-0xdfff]
Sep 28 11:36:01 archpc kernel: pci 0000:00:1c.3:   bridge window [mem 0xf7100000-0xf71fffff]
Sep 28 11:36:01 archpc kernel: pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold
Sep 28 11:36:01 archpc kernel: pci 0000:00:1d.0: [8086:a118] type 01 class 0x060400 PCIe Root Port
Sep 28 11:36:01 archpc kernel: pci 0000:00:1d.0: PCI bridge to [bus 07]
Sep 28 11:36:01 archpc kernel: pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold
Sep 28 11:36:01 archpc kernel: pci 0000:00:1f.0: [8086:a145] type 00 class 0x060100 conventional PCI endpoint
Sep 28 11:36:01 archpc kernel: pci 0000:00:1f.2: [8086:a121] type 00 class 0x058000 conventional PCI endpoint
Sep 28 11:36:01 archpc kernel: pci 0000:00:1f.2: BAR 0 [mem 0xf7324000-0xf7327fff]
Sep 28 11:36:01 archpc kernel: pci 0000:00:1f.3: [8086:a170] type 00 class 0x040300 conventional PCI endpoint
Sep 28 11:36:01 archpc kernel: pci 0000:00:1f.3: BAR 0 [mem 0xf7320000-0xf7323fff 64bit]
Sep 28 11:36:01 archpc kernel: pci 0000:00:1f.3: BAR 4 [mem 0xf7300000-0xf730ffff 64bit]
Sep 28 11:36:01 archpc kernel: pci 0000:00:1f.3: PME# supported from D3hot D3cold
Sep 28 11:36:01 archpc kernel: pci 0000:00:1f.4: [8086:a123] type 00 class 0x0c0500 conventional PCI endpoint
Sep 28 11:36:01 archpc kernel: pci 0000:00:1f.4: BAR 0 [mem 0xf732a000-0xf732a0ff 64bit]
Sep 28 11:36:01 archpc kernel: pci 0000:00:1f.4: BAR 4 [io  0xf000-0xf01f]
Sep 28 11:36:01 archpc kernel: pci 0000:01:00.0: [10de:1d01] type 00 class 0x030000 PCIe Legacy Endpoint
Sep 28 11:36:01 archpc kernel: pci 0000:01:00.0: BAR 0 [mem 0xf6000000-0xf6ffffff]
Sep 28 11:36:01 archpc kernel: pci 0000:01:00.0: BAR 1 [mem 0xe0000000-0xefffffff 64bit pref]
Sep 28 11:36:01 archpc kernel: pci 0000:01:00.0: BAR 3 [mem 0xf0000000-0xf1ffffff 64bit pref]
Sep 28 11:36:01 archpc kernel: pci 0000:01:00.0: BAR 5 [io  0xe000-0xe07f]
Sep 28 11:36:01 archpc kernel: pci 0000:01:00.0: ROM [mem 0xf7000000-0xf707ffff pref]
Sep 28 11:36:01 archpc kernel: pci 0000:01:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
Sep 28 11:36:01 archpc kernel: pci 0000:01:00.0: 8.000 Gb/s available PCIe bandwidth, limited by 2.5 GT/s PCIe x4 link at 0000:00:01.0 (capable of 31.504 Gb/s with 8.0 GT/s PCIe x4 link)
Sep 28 11:36:01 archpc kernel: pci 0000:01:00.1: [10de:0fb8] type 00 class 0x040300 PCIe Endpoint
Sep 28 11:36:01 archpc kernel: pci 0000:01:00.1: BAR 0 [mem 0xf7080000-0xf7083fff]
Sep 28 11:36:01 archpc kernel: pci 0000:00:01.0: PCI bridge to [bus 01]
Sep 28 11:36:01 archpc kernel: acpiphp: Slot [1] registered
Sep 28 11:36:01 archpc kernel: pci 0000:00:1b.0: PCI bridge to [bus 02]
Sep 28 11:36:01 archpc kernel: pci 0000:03:00.0: [1b21:1242] type 00 class 0x0c0330 PCIe Endpoint
Sep 28 11:36:01 archpc kernel: pci 0000:03:00.0: BAR 0 [mem 0xf7200000-0xf7207fff 64bit]
Sep 28 11:36:01 archpc kernel: pci 0000:03:00.0: enabling Extended Tags
Sep 28 11:36:01 archpc kernel: pci 0000:03:00.0: PME# supported from D3hot D3cold
Sep 28 11:36:01 archpc kernel: pci 0000:00:1c.0: PCI bridge to [bus 03]
Sep 28 11:36:01 archpc kernel: pci 0000:04:00.0: [1b21:1080] type 01 class 0x060400 PCIe to PCI/PCI-X bridge
Sep 28 11:36:01 archpc kernel: pci 0000:04:00.0: PCI bridge to [bus 05]
Sep 28 11:36:01 archpc kernel: pci 0000:04:00.0: supports D1 D2
Sep 28 11:36:01 archpc kernel: pci 0000:04:00.0: PME# supported from D0 D1 D2 D3hot D3cold
Sep 28 11:36:01 archpc kernel: pci 0000:00:1c.2: PCI bridge to [bus 04-05]
Sep 28 11:36:01 archpc kernel: pci_bus 0000:05: extended config space not accessible
Sep 28 11:36:01 archpc kernel: pci 0000:04:00.0: PCI bridge to [bus 05]
Sep 28 11:36:01 archpc kernel: pci 0000:06:00.0: [10ec:8168] type 00 class 0x020000 PCIe Endpoint
Sep 28 11:36:01 archpc kernel: pci 0000:06:00.0: BAR 0 [io  0xd000-0xd0ff]
Sep 28 11:36:01 archpc kernel: pci 0000:06:00.0: BAR 2 [mem 0xf7104000-0xf7104fff 64bit]
Sep 28 11:36:01 archpc kernel: pci 0000:06:00.0: BAR 4 [mem 0xf7100000-0xf7103fff 64bit]
Sep 28 11:36:01 archpc kernel: pci 0000:06:00.0: supports D1 D2
Sep 28 11:36:01 archpc kernel: pci 0000:06:00.0: PME# supported from D0 D1 D2 D3hot D3cold
Sep 28 11:36:01 archpc kernel: pci 0000:00:1c.3: PCI bridge to [bus 06]
Sep 28 11:36:01 archpc kernel: acpiphp: Slot [1-1] registered
Sep 28 11:36:01 archpc kernel: pci 0000:00:1d.0: PCI bridge to [bus 07]
Sep 28 11:36:01 archpc kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 11
Sep 28 11:36:01 archpc kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 10
Sep 28 11:36:01 archpc kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11
Sep 28 11:36:01 archpc kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 11
Sep 28 11:36:01 archpc kernel: ACPI: PCI: Interrupt link LNKE configured for IRQ 11
Sep 28 11:36:01 archpc kernel: ACPI: PCI: Interrupt link LNKF configured for IRQ 11
Sep 28 11:36:01 archpc kernel: ACPI: PCI: Interrupt link LNKG configured for IRQ 11
Sep 28 11:36:01 archpc kernel: ACPI: PCI: Interrupt link LNKH configured for IRQ 11
Sep 28 11:36:01 archpc kernel: iommu: Default domain type: Translated
Sep 28 11:36:01 archpc kernel: iommu: DMA domain TLB invalidation policy: strict mode
Sep 28 11:36:01 archpc kernel: SCSI subsystem initialized
Sep 28 11:36:01 archpc kernel: libata version 3.00 loaded.
Sep 28 11:36:01 archpc kernel: ACPI: bus type USB registered
Sep 28 11:36:01 archpc kernel: usbcore: registered new interface driver usbfs
Sep 28 11:36:01 archpc kernel: usbcore: registered new interface driver hub
Sep 28 11:36:01 archpc kernel: usbcore: registered new device driver usb
Sep 28 11:36:01 archpc kernel: EDAC MC: Ver: 3.0.0
Sep 28 11:36:01 archpc kernel: efivars: Registered efivars operations
Sep 28 11:36:01 archpc kernel: NetLabel: Initializing
Sep 28 11:36:01 archpc kernel: NetLabel:  domain hash size = 128
Sep 28 11:36:01 archpc kernel: NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
Sep 28 11:36:01 archpc kernel: NetLabel:  unlabeled traffic allowed by default
Sep 28 11:36:01 archpc kernel: mctp: management component transport protocol core
Sep 28 11:36:01 archpc kernel: NET: Registered PF_MCTP protocol family
Sep 28 11:36:01 archpc kernel: PCI: Using ACPI for IRQ routing
Sep 28 11:36:01 archpc kernel: PCI: pci_cache_line_size set to 64 bytes
Sep 28 11:36:01 archpc kernel: e820: reserve RAM buffer [mem 0x00058000-0x0005ffff]
Sep 28 11:36:01 archpc kernel: e820: reserve RAM buffer [mem 0x0009f000-0x0009ffff]
Sep 28 11:36:01 archpc kernel: e820: reserve RAM buffer [mem 0xb33fa018-0xb3ffffff]
Sep 28 11:36:01 archpc kernel: e820: reserve RAM buffer [mem 0xb3409018-0xb3ffffff]
Sep 28 11:36:01 archpc kernel: e820: reserve RAM buffer [mem 0xb811e000-0xbbffffff]
Sep 28 11:36:01 archpc kernel: e820: reserve RAM buffer [mem 0xb84f6000-0xbbffffff]
Sep 28 11:36:01 archpc kernel: e820: reserve RAM buffer [mem 0xc1a7d000-0xc3ffffff]
Sep 28 11:36:01 archpc kernel: e820: reserve RAM buffer [mem 0xc3898000-0xc3ffffff]
Sep 28 11:36:01 archpc kernel: e820: reserve RAM buffer [mem 0xc52ea000-0xc7ffffff]
Sep 28 11:36:01 archpc kernel: e820: reserve RAM buffer [mem 0xc6c19000-0xc7ffffff]
Sep 28 11:36:01 archpc kernel: e820: reserve RAM buffer [mem 0xc7b00000-0xc7ffffff]
Sep 28 11:36:01 archpc kernel: e820: reserve RAM buffer [mem 0x1037000000-0x1037ffffff]
Sep 28 11:36:01 archpc kernel: pci 0000:01:00.0: vgaarb: setting as boot VGA device
Sep 28 11:36:01 archpc kernel: pci 0000:01:00.0: vgaarb: bridge control possible
Sep 28 11:36:01 archpc kernel: pci 0000:01:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
Sep 28 11:36:01 archpc kernel: vgaarb: loaded
Sep 28 11:36:01 archpc kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
Sep 28 11:36:01 archpc kernel: hpet0: 8 comparators, 64-bit 24.000000 MHz counter
Sep 28 11:36:01 archpc kernel: Could not create 'lock_event_counts' debugfs entries
Sep 28 11:36:01 archpc kernel: clocksource: Switched to clocksource tsc-early
Sep 28 11:36:01 archpc kernel: VFS: Disk quotas dquot_6.6.0
Sep 28 11:36:01 archpc kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
Sep 28 11:36:01 archpc kernel: AppArmor: AppArmor Filesystem Enabled
Sep 28 11:36:01 archpc kernel: pnp: PnP ACPI init
Sep 28 11:36:01 archpc kernel: system 00:00: [io  0x0290-0x029f] has been reserved
Sep 28 11:36:01 archpc kernel: pnp 00:01: [dma 0 disabled]
Sep 28 11:36:01 archpc kernel: system 00:02: [io  0x0680-0x069f] has been reserved
Sep 28 11:36:01 archpc kernel: system 00:02: [io  0xffff] has been reserved
Sep 28 11:36:01 archpc kernel: system 00:02: [io  0xffff] has been reserved
Sep 28 11:36:01 archpc kernel: system 00:02: [io  0xffff] has been reserved
Sep 28 11:36:01 archpc kernel: system 00:02: [io  0x1800-0x18fe] has been reserved
Sep 28 11:36:01 archpc kernel: system 00:02: [io  0x164e-0x164f] has been reserved
Sep 28 11:36:01 archpc kernel: system 00:03: [io  0x0800-0x087f] has been reserved
Sep 28 11:36:01 archpc kernel: system 00:05: [io  0x1854-0x1857] has been reserved
Sep 28 11:36:01 archpc kernel: system 00:06: [mem 0xfed10000-0xfed17fff] has been reserved
Sep 28 11:36:01 archpc kernel: system 00:06: [mem 0xfed18000-0xfed18fff] has been reserved
Sep 28 11:36:01 archpc kernel: system 00:06: [mem 0xfed19000-0xfed19fff] has been reserved
Sep 28 11:36:01 archpc kernel: system 00:06: [mem 0xf8000000-0xfbffffff] has been reserved
Sep 28 11:36:01 archpc kernel: system 00:06: [mem 0xfed20000-0xfed3ffff] has been reserved
Sep 28 11:36:01 archpc kernel: system 00:06: [mem 0xfed90000-0xfed93fff] could not be reserved
Sep 28 11:36:01 archpc kernel: system 00:06: [mem 0xfed45000-0xfed8ffff] has been reserved
Sep 28 11:36:01 archpc kernel: system 00:06: [mem 0xff000000-0xffffffff] has been reserved
Sep 28 11:36:01 archpc kernel: system 00:06: [mem 0xfee00000-0xfeefffff] could not be reserved
Sep 28 11:36:01 archpc kernel: system 00:06: [mem 0xf7fc0000-0xf7fdffff] has been reserved
Sep 28 11:36:01 archpc kernel: system 00:07: [mem 0xfd000000-0xfdabffff] has been reserved
Sep 28 11:36:01 archpc kernel: system 00:07: [mem 0xfdad0000-0xfdadffff] has been reserved
Sep 28 11:36:01 archpc kernel: system 00:07: [mem 0xfdac0000-0xfdacffff] has been reserved
Sep 28 11:36:01 archpc kernel: system 00:07: [mem 0xfdae0000-0xfdaeffff] has been reserved
Sep 28 11:36:01 archpc kernel: system 00:07: [mem 0xfdaf0000-0xfdafffff] has been reserved
Sep 28 11:36:01 archpc kernel: system 00:07: [mem 0xfdb00000-0xfdffffff] has been reserved
Sep 28 11:36:01 archpc kernel: system 00:07: [mem 0xfe000000-0xfe01ffff] could not be reserved
Sep 28 11:36:01 archpc kernel: system 00:07: [mem 0xfe036000-0xfe03bfff] has been reserved
Sep 28 11:36:01 archpc kernel: system 00:07: [mem 0xfe03d000-0xfe3fffff] has been reserved
Sep 28 11:36:01 archpc kernel: system 00:07: [mem 0xfe410000-0xfe7fffff] has been reserved
Sep 28 11:36:01 archpc kernel: system 00:08: [io  0xfe00-0xfefe] has been reserved
Sep 28 11:36:01 archpc kernel: system 00:09: [mem 0xfdaf0000-0xfdafffff] has been reserved
Sep 28 11:36:01 archpc kernel: system 00:09: [mem 0xfdae0000-0xfdaeffff] has been reserved
Sep 28 11:36:01 archpc kernel: system 00:09: [mem 0xfdac0000-0xfdacffff] has been reserved
Sep 28 11:36:01 archpc kernel: pnp: PnP ACPI: found 10 devices
Sep 28 11:36:01 archpc kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
Sep 28 11:36:01 archpc kernel: NET: Registered PF_INET protocol family
Sep 28 11:36:01 archpc kernel: IP idents hash table entries: 262144 (order: 9, 2097152 bytes, linear)
Sep 28 11:36:01 archpc kernel: tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, linear)
Sep 28 11:36:01 archpc kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
Sep 28 11:36:01 archpc kernel: TCP established hash table entries: 524288 (order: 10, 4194304 bytes, linear)
Sep 28 11:36:01 archpc kernel: TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, linear)
Sep 28 11:36:01 archpc kernel: TCP: Hash tables configured (established 524288 bind 65536)
Sep 28 11:36:01 archpc kernel: MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, linear)
Sep 28 11:36:01 archpc kernel: UDP hash table entries: 32768 (order: 8, 1048576 bytes, linear)
Sep 28 11:36:01 archpc kernel: UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, linear)
Sep 28 11:36:01 archpc kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family
Sep 28 11:36:01 archpc kernel: NET: Registered PF_XDP protocol family
Sep 28 11:36:01 archpc kernel: pci 0000:00:1d.0: bridge window [io  0x1000-0x0fff] to [bus 07] add_size 1000
Sep 28 11:36:01 archpc kernel: pci 0000:00:1d.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 07] add_size 200000 add_align 100000
Sep 28 11:36:01 archpc kernel: pci 0000:00:1d.0: bridge window [mem 0x00100000-0x000fffff] to [bus 07] add_size 200000 add_align 100000
Sep 28 11:36:01 archpc kernel: pci 0000:00:1d.0: bridge window [mem 0xc8000000-0xc81fffff]: assigned
Sep 28 11:36:01 archpc kernel: pci 0000:00:1d.0: bridge window [mem 0xc8200000-0xc83fffff 64bit pref]: assigned
Sep 28 11:36:01 archpc kernel: pci 0000:00:1d.0: bridge window [io  0x2000-0x2fff]: assigned
Sep 28 11:36:01 archpc kernel: pci 0000:00:01.0: PCI bridge to [bus 01]
Sep 28 11:36:01 archpc kernel: pci 0000:00:01.0:   bridge window [io  0xe000-0xefff]
Sep 28 11:36:01 archpc kernel: pci 0000:00:01.0:   bridge window [mem 0xf6000000-0xf70fffff]
Sep 28 11:36:01 archpc kernel: pci 0000:00:01.0:   bridge window [mem 0xe0000000-0xf1ffffff 64bit pref]
Sep 28 11:36:01 archpc kernel: pci 0000:00:1b.0: PCI bridge to [bus 02]
Sep 28 11:36:01 archpc kernel: pci 0000:00:1c.0: PCI bridge to [bus 03]
Sep 28 11:36:01 archpc kernel: pci 0000:00:1c.0:   bridge window [mem 0xf7200000-0xf72fffff]
Sep 28 11:36:01 archpc kernel: pci 0000:04:00.0: PCI bridge to [bus 05]
Sep 28 11:36:01 archpc kernel: pci 0000:00:1c.2: PCI bridge to [bus 04-05]
Sep 28 11:36:01 archpc kernel: pci 0000:00:1c.3: PCI bridge to [bus 06]
Sep 28 11:36:01 archpc kernel: pci 0000:00:1c.3:   bridge window [io  0xd000-0xdfff]
Sep 28 11:36:01 archpc kernel: pci 0000:00:1c.3:   bridge window [mem 0xf7100000-0xf71fffff]
Sep 28 11:36:01 archpc kernel: pci 0000:00:1d.0: PCI bridge to [bus 07]
Sep 28 11:36:01 archpc kernel: pci 0000:00:1d.0:   bridge window [io  0x2000-0x2fff]
Sep 28 11:36:01 archpc kernel: pci 0000:00:1d.0:   bridge window [mem 0xc8000000-0xc81fffff]
Sep 28 11:36:01 archpc kernel: pci 0000:00:1d.0:   bridge window [mem 0xc8200000-0xc83fffff 64bit pref]
Sep 28 11:36:01 archpc kernel: pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
Sep 28 11:36:01 archpc kernel: pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
Sep 28 11:36:01 archpc kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
Sep 28 11:36:01 archpc kernel: pci_bus 0000:00: resource 7 [mem 0xc8000000-0xf7ffffff window]
Sep 28 11:36:01 archpc kernel: pci_bus 0000:00: resource 8 [mem 0xfd000000-0xfe7fffff window]
Sep 28 11:36:01 archpc kernel: pci_bus 0000:01: resource 0 [io  0xe000-0xefff]
Sep 28 11:36:01 archpc kernel: pci_bus 0000:01: resource 1 [mem 0xf6000000-0xf70fffff]
Sep 28 11:36:01 archpc kernel: pci_bus 0000:01: resource 2 [mem 0xe0000000-0xf1ffffff 64bit pref]
Sep 28 11:36:01 archpc kernel: pci_bus 0000:03: resource 1 [mem 0xf7200000-0xf72fffff]
Sep 28 11:36:01 archpc kernel: pci_bus 0000:06: resource 0 [io  0xd000-0xdfff]
Sep 28 11:36:01 archpc kernel: pci_bus 0000:06: resource 1 [mem 0xf7100000-0xf71fffff]
Sep 28 11:36:01 archpc kernel: pci_bus 0000:07: resource 0 [io  0x2000-0x2fff]
Sep 28 11:36:01 archpc kernel: pci_bus 0000:07: resource 1 [mem 0xc8000000-0xc81fffff]
Sep 28 11:36:01 archpc kernel: pci_bus 0000:07: resource 2 [mem 0xc8200000-0xc83fffff 64bit pref]
Sep 28 11:36:01 archpc kernel: pci 0000:01:00.1: extending delay after power-on from D3hot to 20 msec
Sep 28 11:36:01 archpc kernel: pci 0000:01:00.1: D0 power state depends on 0000:01:00.0
Sep 28 11:36:01 archpc kernel: pci 0000:04:00.0: Disabling ASPM L0s/L1
Sep 28 11:36:01 archpc kernel: pci 0000:04:00.0: can't disable ASPM; OS doesn't have ASPM control
Sep 28 11:36:01 archpc kernel: PCI: CLS 64 bytes, default 64
Sep 28 11:36:01 archpc kernel: pci 0000:00:1f.1: [8086:a120] type 00 class 0x058000 conventional PCI endpoint
Sep 28 11:36:01 archpc kernel: pci 0000:00:1f.1: BAR 0 [mem 0xfd000000-0xfdffffff 64bit]
Sep 28 11:36:01 archpc kernel: DMAR: [Firmware Bug]: RMRR entry for device 03:00.0 is broken - applying workaround
Sep 28 11:36:01 archpc kernel: PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
Sep 28 11:36:01 archpc kernel: software IO TLB: mapped [mem 0x00000000af3fa000-0x00000000b33fa000] (64MB)
Sep 28 11:36:01 archpc kernel: Trying to unpack rootfs image as initramfs...
Sep 28 11:36:01 archpc kernel: Initialise system trusted keyrings
Sep 28 11:36:01 archpc kernel: Key type blacklist registered
Sep 28 11:36:01 archpc kernel: workingset: timestamp_bits=41 max_order=24 bucket_order=0
Sep 28 11:36:01 archpc kernel: zbud: loaded
Sep 28 11:36:01 archpc kernel: zsmalloc: debugfs not available, stat dir not created
Sep 28 11:36:01 archpc kernel: fuse: init (API version 7.40)
Sep 28 11:36:01 archpc kernel: integrity: Platform Keyring initialized
Sep 28 11:36:01 archpc kernel: integrity: Machine keyring initialized
Sep 28 11:36:01 archpc kernel: Key type asymmetric registered
Sep 28 11:36:01 archpc kernel: Asymmetric key parser 'x509' registered
Sep 28 11:36:01 archpc kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 247)
Sep 28 11:36:01 archpc kernel: io scheduler mq-deadline registered
Sep 28 11:36:01 archpc kernel: io scheduler kyber registered
Sep 28 11:36:01 archpc kernel: io scheduler bfq registered
Sep 28 11:36:01 archpc kernel: atomic64_test: passed for x86-64 platform with CX8 and with SSE
Sep 28 11:36:01 archpc kernel: shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
Sep 28 11:36:01 archpc kernel: input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input0
Sep 28 11:36:01 archpc kernel: ACPI: button: Sleep Button [SLPB]
Sep 28 11:36:01 archpc kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input1
Sep 28 11:36:01 archpc kernel: ACPI: button: Power Button [PWRB]
Sep 28 11:36:01 archpc kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2
Sep 28 11:36:01 archpc kernel: ACPI: button: Power Button [PWRF]
Sep 28 11:36:01 archpc kernel: thermal LNXTHERM:00: registered as thermal_zone0
Sep 28 11:36:01 archpc kernel: ACPI: thermal: Thermal Zone [TZ00] (28 C)
Sep 28 11:36:01 archpc kernel: thermal LNXTHERM:01: registered as thermal_zone1
Sep 28 11:36:01 archpc kernel: ACPI: thermal: Thermal Zone [TZ01] (30 C)
Sep 28 11:36:01 archpc kernel: Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
Sep 28 11:36:01 archpc kernel: 00:01: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
Sep 28 11:36:01 archpc kernel: Linux agpgart interface v0.103
Sep 28 11:36:01 archpc kernel: ACPI: bus type drm_connector registered
Sep 28 11:36:01 archpc kernel: ahci 0000:00:17.0: version 3.0
Sep 28 11:36:01 archpc kernel: ahci 0000:00:17.0: AHCI vers 0001.0301, 32 command slots, 6 Gbps, SATA mode
Sep 28 11:36:01 archpc kernel: ahci 0000:00:17.0: 6/6 ports implemented (port mask 0x3f)
Sep 28 11:36:01 archpc kernel: ahci 0000:00:17.0: flags: 64bit ncq sntf led clo only pio slum part ems deso sadm sds apst 
Sep 28 11:36:01 archpc kernel: Freeing initrd memory: 54716K
Sep 28 11:36:01 archpc kernel: scsi host0: ahci
Sep 28 11:36:01 archpc kernel: scsi host1: ahci
Sep 28 11:36:01 archpc kernel: scsi host2: ahci
Sep 28 11:36:01 archpc kernel: scsi host3: ahci
Sep 28 11:36:01 archpc kernel: scsi host4: ahci
Sep 28 11:36:01 archpc kernel: scsi host5: ahci
Sep 28 11:36:01 archpc kernel: ata1: SATA max UDMA/133 abar m2048@0xf732b000 port 0xf732b100 irq 126 lpm-pol 3
Sep 28 11:36:01 archpc kernel: ata2: SATA max UDMA/133 abar m2048@0xf732b000 port 0xf732b180 irq 126 lpm-pol 3
Sep 28 11:36:01 archpc kernel: ata3: SATA max UDMA/133 abar m2048@0xf732b000 port 0xf732b200 irq 126 lpm-pol 3
Sep 28 11:36:01 archpc kernel: ata4: SATA max UDMA/133 abar m2048@0xf732b000 port 0xf732b280 irq 126 lpm-pol 3
Sep 28 11:36:01 archpc kernel: ata5: SATA max UDMA/133 abar m2048@0xf732b000 port 0xf732b300 irq 126 lpm-pol 3
Sep 28 11:36:01 archpc kernel: ata6: SATA max UDMA/133 abar m2048@0xf732b000 port 0xf732b380 irq 126 lpm-pol 3
Sep 28 11:36:01 archpc kernel: usbcore: registered new interface driver usbserial_generic
Sep 28 11:36:01 archpc kernel: usbserial: USB Serial support registered for generic
Sep 28 11:36:01 archpc kernel: rtc_cmos 00:04: RTC can wake from S4
Sep 28 11:36:01 archpc kernel: rtc_cmos 00:04: registered as rtc0
Sep 28 11:36:01 archpc kernel: rtc_cmos 00:04: setting system clock to 2024-09-28T11:35:59 UTC (1727523359)
Sep 28 11:36:01 archpc kernel: rtc_cmos 00:04: alarms up to one month, y3k, 242 bytes nvram
Sep 28 11:36:01 archpc kernel: intel_pstate: Intel P-state driver initializing
Sep 28 11:36:01 archpc kernel: intel_pstate: HWP enabled
Sep 28 11:36:01 archpc kernel: ledtrig-cpu: registered to indicate activity on CPUs
Sep 28 11:36:01 archpc kernel: Relocating firmware framebuffer to offset 0x0000000001000000[d] within [mem 0xf0000000-0xf1ffffff flags 0x14220c]
Sep 28 11:36:01 archpc kernel: [drm] Initialized simpledrm 1.0.0 20200625 for simple-framebuffer.0 on minor 0
Sep 28 11:36:01 archpc kernel: fbcon: Deferring console take-over
Sep 28 11:36:01 archpc kernel: simple-framebuffer simple-framebuffer.0: [drm] fb0: simpledrmdrmfb frame buffer device
Sep 28 11:36:01 archpc kernel: hid: raw HID events driver (C) Jiri Kosina
Sep 28 11:36:01 archpc kernel: drop_monitor: Initializing network drop monitor service
Sep 28 11:36:01 archpc kernel: NET: Registered PF_INET6 protocol family
Sep 28 11:36:01 archpc kernel: Segment Routing with IPv6
Sep 28 11:36:01 archpc kernel: RPL Segment Routing with IPv6
Sep 28 11:36:01 archpc kernel: In-situ OAM (IOAM) with IPv6
Sep 28 11:36:01 archpc kernel: NET: Registered PF_PACKET protocol family
Sep 28 11:36:01 archpc kernel: microcode: Current revision: 0x000000c2
Sep 28 11:36:01 archpc kernel: IPI shorthand broadcast: enabled
Sep 28 11:36:01 archpc kernel: sched_clock: Marking stable (5130001772, 487893)->(5132723524, -2233859)
Sep 28 11:36:01 archpc kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level
Sep 28 11:36:01 archpc kernel: registered taskstats version 1
Sep 28 11:36:01 archpc kernel: Loading compiled-in X.509 certificates
Sep 28 11:36:01 archpc kernel: Loaded X.509 cert 'Build time autogenerated kernel key: d5ff3604f527cb63ada95e3c9651d560dc584ab8'
Sep 28 11:36:01 archpc kernel: zsmalloc: no root stat dir, not creating <zswap1> stat dir
Sep 28 11:36:01 archpc kernel: zsmalloc: no root stat dir, not creating <zswap2> stat dir
Sep 28 11:36:01 archpc kernel: zsmalloc: no root stat dir, not creating <zswap3> stat dir
Sep 28 11:36:01 archpc kernel: zsmalloc: no root stat dir, not creating <zswap4> stat dir
Sep 28 11:36:01 archpc kernel: zsmalloc: no root stat dir, not creating <zswap5> stat dir
Sep 28 11:36:01 archpc kernel: zsmalloc: no root stat dir, not creating <zswap6> stat dir
Sep 28 11:36:01 archpc kernel: zsmalloc: no root stat dir, not creating <zswap7> stat dir
Sep 28 11:36:01 archpc kernel: zsmalloc: no root stat dir, not creating <zswap8> stat dir
Sep 28 11:36:01 archpc kernel: zsmalloc: no root stat dir, not creating <zswap9> stat dir
Sep 28 11:36:01 archpc kernel: zsmalloc: no root stat dir, not creating <zswapa> stat dir
Sep 28 11:36:01 archpc kernel: zsmalloc: no root stat dir, not creating <zswapb> stat dir
Sep 28 11:36:01 archpc kernel: zsmalloc: no root stat dir, not creating <zswapc> stat dir
Sep 28 11:36:01 archpc kernel: zsmalloc: no root stat dir, not creating <zswapd> stat dir
Sep 28 11:36:01 archpc kernel: zsmalloc: no root stat dir, not creating <zswape> stat dir
Sep 28 11:36:01 archpc kernel: zsmalloc: no root stat dir, not creating <zswapf> stat dir
Sep 28 11:36:01 archpc kernel: zsmalloc: no root stat dir, not creating <zswap10> stat dir
Sep 28 11:36:01 archpc kernel: zsmalloc: no root stat dir, not creating <zswap11> stat dir
Sep 28 11:36:01 archpc kernel: zsmalloc: no root stat dir, not creating <zswap12> stat dir
Sep 28 11:36:01 archpc kernel: zsmalloc: no root stat dir, not creating <zswap13> stat dir
Sep 28 11:36:01 archpc kernel: zsmalloc: no root stat dir, not creating <zswap14> stat dir
Sep 28 11:36:01 archpc kernel: zsmalloc: no root stat dir, not creating <zswap15> stat dir
Sep 28 11:36:01 archpc kernel: zsmalloc: no root stat dir, not creating <zswap16> stat dir
Sep 28 11:36:01 archpc kernel: zsmalloc: no root stat dir, not creating <zswap17> stat dir
Sep 28 11:36:01 archpc kernel: zsmalloc: no root stat dir, not creating <zswap18> stat dir
Sep 28 11:36:01 archpc kernel: zsmalloc: no root stat dir, not creating <zswap19> stat dir
Sep 28 11:36:01 archpc kernel: zsmalloc: no root stat dir, not creating <zswap1a> stat dir
Sep 28 11:36:01 archpc kernel: zsmalloc: no root stat dir, not creating <zswap1b> stat dir
Sep 28 11:36:01 archpc kernel: zsmalloc: no root stat dir, not creating <zswap1c> stat dir
Sep 28 11:36:01 archpc kernel: zsmalloc: no root stat dir, not creating <zswap1d> stat dir
Sep 28 11:36:01 archpc kernel: zsmalloc: no root stat dir, not creating <zswap1e> stat dir
Sep 28 11:36:01 archpc kernel: zsmalloc: no root stat dir, not creating <zswap1f> stat dir
Sep 28 11:36:01 archpc kernel: zsmalloc: no root stat dir, not creating <zswap20> stat dir
Sep 28 11:36:01 archpc kernel: zswap: loaded using pool zstd/zsmalloc
Sep 28 11:36:01 archpc kernel: zswap: debugfs initialization failed
Sep 28 11:36:01 archpc kernel: Demotion targets for Node 0: null
Sep 28 11:36:01 archpc kernel: Key type .fscrypt registered
Sep 28 11:36:01 archpc kernel: Key type fscrypt-provisioning registered
Sep 28 11:36:01 archpc kernel: AppArmor: AppArmor sha256 policy hashing enabled
Sep 28 11:36:01 archpc kernel: PM:   Magic number: 8:319:581
Sep 28 11:36:01 archpc kernel: pci_bus 0000:02: hash matches
Sep 28 11:36:01 archpc kernel: hid_bpf: error while preloading HID BPF dispatcher: -22
Sep 28 11:36:01 archpc kernel: RAS: Correctable Errors collector initialized.
Sep 28 11:36:01 archpc kernel: clk: Disabling unused clocks
Sep 28 11:36:01 archpc kernel: PM: genpd: Disabling unused power domains
Sep 28 11:36:01 archpc kernel: ata4: SATA link down (SStatus 4 SControl 300)
Sep 28 11:36:01 archpc kernel: ata2: SATA link down (SStatus 4 SControl 300)
Sep 28 11:36:01 archpc kernel: ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
Sep 28 11:36:01 archpc kernel: ata3: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
Sep 28 11:36:01 archpc kernel: ata6: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
Sep 28 11:36:01 archpc kernel: ata6.00: ATAPI: HL-DT-ST DVDRAM GH24NSD1, LG00, max UDMA/133
Sep 28 11:36:01 archpc kernel: ata1.00: supports DRM functions and may not be fully accessible
Sep 28 11:36:01 archpc kernel: ata1.00: ATA-9: Samsung SSD 850 PRO 512GB, EXM02B6Q, max UDMA/133
Sep 28 11:36:01 archpc kernel: ata3.00: supports DRM functions and may not be fully accessible
Sep 28 11:36:01 archpc kernel: ata3.00: ATA-11: Samsung SSD 860 EVO 1TB, RVT04B6Q, max UDMA/133
Sep 28 11:36:01 archpc kernel: ata6.00: configured for UDMA/133
Sep 28 11:36:01 archpc kernel: ata5: SATA link down (SStatus 4 SControl 300)
Sep 28 11:36:01 archpc kernel: ata3.00: 1953525168 sectors, multi 1: LBA48 NCQ (depth 32), AA
Sep 28 11:36:01 archpc kernel: ata1.00: 1000215216 sectors, multi 1: LBA48 NCQ (depth 32), AA
Sep 28 11:36:01 archpc kernel: ata3.00: Features: Trust Dev-Sleep NCQ-sndrcv
Sep 28 11:36:01 archpc kernel: ata3.00: supports DRM functions and may not be fully accessible
Sep 28 11:36:01 archpc kernel: ata3.00: configured for UDMA/133
Sep 28 11:36:01 archpc kernel: ahci 0000:00:17.0: port does not support device sleep
Sep 28 11:36:01 archpc kernel: ata1.00: Features: Trust Dev-Sleep NCQ-sndrcv
Sep 28 11:36:01 archpc kernel: ata1.00: supports DRM functions and may not be fully accessible
Sep 28 11:36:01 archpc kernel: ata1.00: configured for UDMA/133
Sep 28 11:36:01 archpc kernel: ahci 0000:00:17.0: port does not support device sleep
Sep 28 11:36:01 archpc kernel: scsi 0:0:0:0: Direct-Access     ATA      Samsung SSD 850  2B6Q PQ: 0 ANSI: 5
Sep 28 11:36:01 archpc kernel: sd 0:0:0:0: [sda] 1000215216 512-byte logical blocks: (512 GB/477 GiB)
Sep 28 11:36:01 archpc kernel: sd 0:0:0:0: [sda] Write Protect is off
Sep 28 11:36:01 archpc kernel: sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
Sep 28 11:36:01 archpc kernel: scsi 2:0:0:0: Direct-Access     ATA      Samsung SSD 860  4B6Q PQ: 0 ANSI: 5
Sep 28 11:36:01 archpc kernel: sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
Sep 28 11:36:01 archpc kernel: sd 0:0:0:0: [sda] Preferred minimum I/O size 512 bytes
Sep 28 11:36:01 archpc kernel: ata3.00: Enabling discard_zeroes_data
Sep 28 11:36:01 archpc kernel: sd 2:0:0:0: [sdb] 1953525168 512-byte logical blocks: (1.00 TB/932 GiB)
Sep 28 11:36:01 archpc kernel: sd 2:0:0:0: [sdb] Write Protect is off
Sep 28 11:36:01 archpc kernel: sd 2:0:0:0: [sdb] Mode Sense: 00 3a 00 00
Sep 28 11:36:01 archpc kernel: sd 2:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
Sep 28 11:36:01 archpc kernel: sd 2:0:0:0: [sdb] Preferred minimum I/O size 512 bytes
Sep 28 11:36:01 archpc kernel: ata3.00: Enabling discard_zeroes_data
Sep 28 11:36:01 archpc kernel: scsi 5:0:0:0: CD-ROM            HL-DT-ST DVDRAM GH24NSD1  LG00 PQ: 0 ANSI: 5
Sep 28 11:36:01 archpc kernel:  sda: sda1 sda2 sda3 sda4 sda5
Sep 28 11:36:01 archpc kernel: sd 0:0:0:0: [sda] supports TCG Opal
Sep 28 11:36:01 archpc kernel: sd 0:0:0:0: [sda] Attached SCSI disk
Sep 28 11:36:01 archpc kernel:  sdb: sdb1 sdb2
Sep 28 11:36:01 archpc kernel: sd 2:0:0:0: [sdb] supports TCG Opal
Sep 28 11:36:01 archpc kernel: sd 2:0:0:0: [sdb] Attached SCSI disk
Sep 28 11:36:01 archpc kernel: Freeing unused decrypted memory: 2028K
Sep 28 11:36:01 archpc kernel: Freeing unused kernel image (initmem) memory: 3868K
Sep 28 11:36:01 archpc kernel: Write protecting the kernel read-only data: 26624k
Sep 28 11:36:01 archpc kernel: Freeing unused kernel image (rodata/data gap) memory: 280K
Sep 28 11:36:01 archpc kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found.
Sep 28 11:36:01 archpc kernel: rodata_test: all tests were successful
Sep 28 11:36:01 archpc kernel: x86/mm: Checking user space page tables
Sep 28 11:36:01 archpc kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found.
Sep 28 11:36:01 archpc kernel: Run /init as init process
Sep 28 11:36:01 archpc kernel:   with arguments:
Sep 28 11:36:01 archpc kernel:     /init
Sep 28 11:36:01 archpc kernel:   with environment:
Sep 28 11:36:01 archpc kernel:     HOME=/
Sep 28 11:36:01 archpc kernel:     TERM=linux
Sep 28 11:36:01 archpc kernel:     BOOT_IMAGE=/vmlinuz-linux-hardened
Sep 28 11:36:01 archpc kernel: xhci_hcd 0000:00:14.0: xHCI Host Controller
Sep 28 11:36:01 archpc kernel: xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 1
Sep 28 11:36:01 archpc kernel: xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x100 quirks 0x0000000001109810
Sep 28 11:36:01 archpc kernel: xhci_hcd 0000:00:14.0: xHCI Host Controller
Sep 28 11:36:01 archpc kernel: xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2
Sep 28 11:36:01 archpc kernel: xhci_hcd 0000:00:14.0: Host supports USB 3.0 SuperSpeed
Sep 28 11:36:01 archpc kernel: usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.10
Sep 28 11:36:01 archpc kernel: usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Sep 28 11:36:01 archpc kernel: usb usb1: Product: xHCI Host Controller
Sep 28 11:36:01 archpc kernel: usb usb1: Manufacturer: Linux 6.10.10-hardened1-1-hardened xhci-hcd
Sep 28 11:36:01 archpc kernel: usb usb1: SerialNumber: 0000:00:14.0
Sep 28 11:36:01 archpc kernel: hub 1-0:1.0: USB hub found
Sep 28 11:36:01 archpc kernel: hub 1-0:1.0: 16 ports detected
Sep 28 11:36:01 archpc kernel: usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.10
Sep 28 11:36:01 archpc kernel: usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Sep 28 11:36:01 archpc kernel: usb usb2: Product: xHCI Host Controller
Sep 28 11:36:01 archpc kernel: usb usb2: Manufacturer: Linux 6.10.10-hardened1-1-hardened xhci-hcd
Sep 28 11:36:01 archpc kernel: usb usb2: SerialNumber: 0000:00:14.0
Sep 28 11:36:01 archpc kernel: hub 2-0:1.0: USB hub found
Sep 28 11:36:01 archpc kernel: hub 2-0:1.0: 10 ports detected
Sep 28 11:36:01 archpc kernel: usb: port power management may be unreliable
Sep 28 11:36:01 archpc kernel: xhci_hcd 0000:03:00.0: xHCI Host Controller
Sep 28 11:36:01 archpc kernel: xhci_hcd 0000:03:00.0: new USB bus registered, assigned bus number 3
Sep 28 11:36:01 archpc kernel: device-mapper: uevent: version 1.0.3
Sep 28 11:36:01 archpc kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev
Sep 28 11:36:01 archpc kernel: sr 5:0:0:0: [sr0] scsi3-mmc drive: 48x/12x writer dvd-ram cd/rw xa/form2 cdda tray
Sep 28 11:36:01 archpc kernel: cdrom: Uniform CD-ROM driver Revision: 3.20
Sep 28 11:36:01 archpc kernel: xhci_hcd 0000:03:00.0: hcc params 0x0200eec0 hci version 0x110 quirks 0x0000000000800010
Sep 28 11:36:01 archpc kernel: xhci_hcd 0000:03:00.0: xHCI Host Controller
Sep 28 11:36:01 archpc kernel: xhci_hcd 0000:03:00.0: new USB bus registered, assigned bus number 4
Sep 28 11:36:01 archpc kernel: xhci_hcd 0000:03:00.0: Host supports USB 3.1 Enhanced SuperSpeed
Sep 28 11:36:01 archpc kernel: usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.10
Sep 28 11:36:01 archpc kernel: usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Sep 28 11:36:01 archpc kernel: usb usb3: Product: xHCI Host Controller
Sep 28 11:36:01 archpc kernel: usb usb3: Manufacturer: Linux 6.10.10-hardened1-1-hardened xhci-hcd
Sep 28 11:36:01 archpc kernel: usb usb3: SerialNumber: 0000:03:00.0
Sep 28 11:36:01 archpc kernel: hub 3-0:1.0: USB hub found
Sep 28 11:36:01 archpc kernel: hub 3-0:1.0: 2 ports detected
Sep 28 11:36:01 archpc kernel: usb usb4: We don't know the algorithms for LPM for this host, disabling LPM.
Sep 28 11:36:01 archpc kernel: usb usb4: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.10
Sep 28 11:36:01 archpc kernel: usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Sep 28 11:36:01 archpc kernel: usb usb4: Product: xHCI Host Controller
Sep 28 11:36:01 archpc kernel: usb usb4: Manufacturer: Linux 6.10.10-hardened1-1-hardened xhci-hcd
Sep 28 11:36:01 archpc kernel: usb usb4: SerialNumber: 0000:03:00.0
Sep 28 11:36:01 archpc kernel: hub 4-0:1.0: USB hub found
Sep 28 11:36:01 archpc kernel: hub 4-0:1.0: 2 ports detected
Sep 28 11:36:01 archpc kernel: sr 5:0:0:0: Attached scsi CD-ROM sr0
Sep 28 11:36:01 archpc kernel: tsc: Refined TSC clocksource calibration: 3407.999 MHz
Sep 28 11:36:01 archpc kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x311fd336761, max_idle_ns: 440795243819 ns
Sep 28 11:36:01 archpc kernel: clocksource: Switched to clocksource tsc
Sep 28 11:36:01 archpc kernel: usb 1-2: new full-speed USB device number 2 using xhci_hcd
Sep 28 11:36:01 archpc kernel: usb 3-2: new high-speed USB device number 2 using xhci_hcd
Sep 28 11:36:01 archpc kernel: fbcon: Taking over console
Sep 28 11:36:01 archpc kernel: Console: switching to colour frame buffer device 128x48
Sep 28 11:36:01 archpc kernel: EXT4-fs (dm-1): mounted filesystem 90273bde-b46e-4f7b-9309-e0f102003a77 r/w with ordered data mode. Quota mode: none.
Sep 28 11:36:01 archpc kernel: usb 1-2: New USB device found, idVendor=0b0e, idProduct=0e41, bcdDevice= 1.20
Sep 28 11:36:01 archpc kernel: usb 1-2: New USB device strings: Mfr=1, Product=2, SerialNumber=3
Sep 28 11:36:01 archpc kernel: usb 1-2: Product: Jabra Evolve2 40
Sep 28 11:36:01 archpc kernel: usb 1-2: Manufacturer: GN Audio A/S
Sep 28 11:36:01 archpc kernel: usb 1-2: SerialNumber: A001269757C50E
Sep 28 11:36:01 archpc systemd[1]: RTC configured in localtime, applying delta of 120 minutes to system time.
Sep 28 11:36:01 archpc systemd[1]: systemd 256.6-1-arch running in system mode (+PAM +AUDIT -SELINUX -APPARMOR -IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 +PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE)
Sep 28 11:36:01 archpc systemd[1]: Detected architecture x86-64.
Sep 28 11:36:01 archpc systemd[1]: Hostname set to <archpc>.
Sep 28 11:36:01 archpc kernel: usb 1-9: new low-speed USB device number 3 using xhci_hcd
Sep 28 11:36:01 archpc systemd[1]: bpf-restrict-fs: Failed to load BPF object: No such process
Sep 28 11:36:01 archpc kernel: usb 1-9: New USB device found, idVendor=046d, idProduct=c077, bcdDevice=72.00
Sep 28 11:36:01 archpc kernel: usb 1-9: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Sep 28 11:36:01 archpc kernel: usb 1-9: Product: USB Optical Mouse
Sep 28 11:36:01 archpc kernel: usb 1-9: Manufacturer: Logitech
Sep 28 11:36:01 archpc kernel: usb 1-10: new low-speed USB device number 4 using xhci_hcd
Sep 28 11:36:01 archpc systemd[1]: Queued start job for default target Graphical Interface.
Sep 28 11:36:01 archpc systemd[1]: Created slice Virtual Machine and Container Slice.
Sep 28 11:36:01 archpc systemd[1]: Created slice Slice /system/dirmngr.
Sep 28 11:36:01 archpc systemd[1]: Created slice Slice /system/getty.
Sep 28 11:36:01 archpc systemd[1]: Created slice Slice /system/gpg-agent.
Sep 28 11:36:01 archpc systemd[1]: Created slice Slice /system/gpg-agent-browser.
Sep 28 11:36:01 archpc systemd[1]: Created slice Slice /system/gpg-agent-extra.
Sep 28 11:36:01 archpc systemd[1]: Created slice Slice /system/gpg-agent-ssh.
Sep 28 11:36:01 archpc systemd[1]: Created slice Slice /system/keyboxd.
Sep 28 11:36:01 archpc systemd[1]: Created slice Slice /system/modprobe.
Sep 28 11:36:01 archpc systemd[1]: Created slice Slice /system/systemd-fsck.
Sep 28 11:36:01 archpc systemd[1]: Created slice User and Session Slice.
Sep 28 11:36:01 archpc systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
Sep 28 11:36:01 archpc systemd[1]: Started Forward Password Requests to Wall Directory Watch.
Sep 28 11:36:01 archpc systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point.
Sep 28 11:36:01 archpc systemd[1]: Expecting device /dev/sdb1...
Sep 28 11:36:01 archpc systemd[1]: Expecting device /dev/vgarch/home...
Sep 28 11:36:01 archpc systemd[1]: Expecting device /dev/vgarch/swap...
Sep 28 11:36:01 archpc systemd[1]: Reached target Local Encrypted Volumes.
Sep 28 11:36:01 archpc systemd[1]: Reached target Login Prompts.
Sep 28 11:36:01 archpc systemd[1]: Reached target Local Integrity Protected Volumes.
Sep 28 11:36:01 archpc systemd[1]: Reached target Remote File Systems.
Sep 28 11:36:01 archpc systemd[1]: Reached target Slice Units.
Sep 28 11:36:01 archpc systemd[1]: Reached target Local Verity Protected Volumes.
Sep 28 11:36:01 archpc systemd[1]: Listening on Device-mapper event daemon FIFOs.
Sep 28 11:36:01 archpc systemd[1]: Listening on LVM2 poll daemon socket.
Sep 28 11:36:01 archpc systemd[1]: Listening on Process Core Dump Socket.
Sep 28 11:36:01 archpc systemd[1]: Listening on Credential Encryption/Decryption.
Sep 28 11:36:01 archpc kernel: usb 1-10: New USB device found, idVendor=046a, idProduct=c098, bcdDevice= 3.03
Sep 28 11:36:01 archpc kernel: usb 1-10: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Sep 28 11:36:01 archpc kernel: usb 1-10: Product: CHERRY Corded Device
Sep 28 11:36:01 archpc kernel: usb 1-10: Manufacturer: Cherry GmbH
Sep 28 11:36:01 archpc systemd[1]: Listening on Journal Socket (/dev/log).
Sep 28 11:36:01 archpc systemd[1]: Listening on Journal Sockets.
Sep 28 11:36:01 archpc systemd[1]: TPM PCR Measurements was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Sep 28 11:36:01 archpc systemd[1]: Make TPM PCR Policy was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Sep 28 11:36:01 archpc systemd[1]: Listening on udev Control Socket.
Sep 28 11:36:01 archpc systemd[1]: Listening on udev Kernel Socket.
Sep 28 11:36:01 archpc systemd[1]: Listening on User Database Manager Socket.
Sep 28 11:36:01 archpc systemd[1]: Mounting Huge Pages File System...
Sep 28 11:36:01 archpc systemd[1]: Mounting POSIX Message Queue File System...
Sep 28 11:36:01 archpc systemd[1]: Kernel Debug File System was skipped because of an unmet condition check (ConditionPathExists=/sys/kernel/debug).
Sep 28 11:36:01 archpc systemd[1]: Mounting Kernel Trace File System...
Sep 28 11:36:01 archpc systemd[1]: Starting Load AppArmor profiles...
Sep 28 11:36:01 archpc systemd[1]: Starting Create List of Static Device Nodes...
Sep 28 11:36:01 archpc systemd[1]: Starting Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling...
Sep 28 11:36:01 archpc systemd[1]: Starting Load Kernel Module configfs...
Sep 28 11:36:01 archpc systemd[1]: Starting Load Kernel Module dm_mod...
Sep 28 11:36:01 archpc systemd[1]: Starting Load Kernel Module drm...
Sep 28 11:36:01 archpc systemd[1]: Starting Load Kernel Module fuse...
Sep 28 11:36:01 archpc systemd[1]: Starting Load Kernel Module loop...
Sep 28 11:36:01 archpc systemd[1]: File System Check on Root Device was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/).
Sep 28 11:36:01 archpc systemd[1]: Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67).
Sep 28 11:36:01 archpc systemd[1]: Starting Journal Service...
Sep 28 11:36:01 archpc systemd[1]: Starting Load Kernel Modules...
Sep 28 11:36:01 archpc systemd[1]: TPM PCR Machine ID Measurement was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Sep 28 11:36:01 archpc systemd[1]: Starting Remount Root and Kernel File Systems...
Sep 28 11:36:01 archpc systemd[1]: Early TPM SRK Setup was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Sep 28 11:36:01 archpc systemd[1]: Starting Load udev Rules from Credentials...
Sep 28 11:36:01 archpc systemd[1]: Starting Coldplug All udev Devices...
Sep 28 11:36:01 archpc systemd[1]: Mounted Huge Pages File System.
Sep 28 11:36:01 archpc systemd[1]: Mounted POSIX Message Queue File System.
Sep 28 11:36:01 archpc kernel: loop: module loaded
Sep 28 11:36:01 archpc systemd[1]: Mounted Kernel Trace File System.
Sep 28 11:36:01 archpc systemd[1]: Finished Create List of Static Device Nodes.
Sep 28 11:36:01 archpc systemd[1]: modprobe@configfs.service: Deactivated successfully.
Sep 28 11:36:01 archpc systemd[1]: Finished Load Kernel Module configfs.
Sep 28 11:36:01 archpc systemd[1]: modprobe@dm_mod.service: Deactivated successfully.
Sep 28 11:36:01 archpc systemd[1]: Finished Load Kernel Module dm_mod.
Sep 28 11:36:01 archpc systemd[1]: modprobe@drm.service: Deactivated successfully.
Sep 28 11:36:01 archpc systemd[1]: Finished Load Kernel Module drm.
Sep 28 11:36:01 archpc systemd[1]: modprobe@fuse.service: Deactivated successfully.
Sep 28 11:36:01 archpc systemd[1]: Finished Load Kernel Module fuse.
Sep 28 11:36:01 archpc systemd[1]: modprobe@loop.service: Deactivated successfully.
Sep 28 11:36:01 archpc systemd[1]: Finished Load Kernel Module loop.
Sep 28 11:36:01 archpc systemd[1]: Mounting FUSE Control File System...
Sep 28 11:36:01 archpc systemd[1]: Mounting Kernel Configuration File System...
Sep 28 11:36:01 archpc systemd[1]: Repartition Root Disk was skipped because no trigger condition checks were met.
Sep 28 11:36:01 archpc systemd[1]: Starting Create Static Device Nodes in /dev gracefully...
Sep 28 11:36:01 archpc systemd[1]: Finished Load udev Rules from Credentials.
Sep 28 11:36:01 archpc systemd[1]: Mounted FUSE Control File System.
Sep 28 11:36:01 archpc systemd[1]: Mounted Kernel Configuration File System.
Sep 28 11:36:01 archpc systemd-journald[331]: Collecting audit messages is disabled.
Sep 28 11:36:01 archpc kernel: sd 0:0:0:0: Attached scsi generic sg0 type 0
Sep 28 11:36:01 archpc kernel: sd 2:0:0:0: Attached scsi generic sg1 type 0
Sep 28 11:36:01 archpc kernel: sr 5:0:0:0: Attached scsi generic sg2 type 5
Sep 28 11:36:01 archpc kernel: audit: type=1400 audit(1727516161.621:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=349 comm="apparmor_parser"
Sep 28 11:36:01 archpc kernel: audit: type=1400 audit(1727516161.621:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=350 comm="apparmor_parser"
Sep 28 11:36:01 archpc kernel: audit: type=1400 audit(1727516161.621:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=350 comm="apparmor_parser"
Sep 28 11:36:01 archpc kernel: EXT4-fs (dm-1): re-mounted 90273bde-b46e-4f7b-9309-e0f102003a77 r/w. Quota mode: none.
Sep 28 11:36:01 archpc kernel: audit: type=1400 audit(1727516161.624:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="ping" pid=348 comm="apparmor_parser"
Sep 28 11:36:01 archpc kernel: audit: type=1400 audit(1727516161.624:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="samba-bgqd" pid=352 comm="apparmor_parser"
Sep 28 11:36:01 archpc kernel: audit: type=1400 audit(1727516161.624:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="php-fpm" pid=351 comm="apparmor_parser"
Sep 28 11:36:01 archpc kernel: audit: type=1400 audit(1727516161.624:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="samba-rpcd-classic" pid=355 comm="apparmor_parser"
Sep 28 11:36:01 archpc systemd[1]: Finished Remount Root and Kernel File Systems.
Sep 28 11:36:01 archpc kernel: audit: type=1400 audit(1727516161.624:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="samba-dcerpcd" pid=353 comm="apparmor_parser"
Sep 28 11:36:01 archpc systemd[1]: Rebuild Hardware Database was skipped because no trigger condition checks were met.
Sep 28 11:36:01 archpc kernel: audit: type=1400 audit(1727516161.627:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="klogd" pid=357 comm="apparmor_parser"
Sep 28 11:36:01 archpc systemd[1]: Starting Load/Save OS Random Seed...
Sep 28 11:36:01 archpc systemd[1]: TPM SRK Setup was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Sep 28 11:36:01 archpc systemd[1]: Finished Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling.
Sep 28 11:36:01 archpc systemd[1]: Starting User Database Manager...
Sep 28 11:36:01 archpc systemd-journald[331]: Journal started
Sep 28 11:36:01 archpc systemd-journald[331]: Runtime Journal (/run/log/journal/e78591e7afaa49e1bbfcb02afff75200) is 8M, max 3.1G, 3.1G free.
Sep 28 11:36:01 archpc systemd-modules-load[332]: Inserted module 'crypto_user'
Sep 28 11:36:01 archpc systemd-modules-load[332]: Inserted module 'sg'
Sep 28 11:36:01 archpc apparmor.systemd[322]: Restarting AppArmor
Sep 28 11:36:01 archpc apparmor.systemd[322]: Reloading AppArmor profiles
Sep 28 11:36:01 archpc lvm[324]:   4 logical volume(s) in volume group "vgarch" monitored
Sep 28 11:36:01 archpc systemd[1]: Started Journal Service.
Sep 28 11:36:01 archpc systemd[1]: Starting Flush Journal to Persistent Storage...
Sep 28 11:36:01 archpc systemd[1]: Started User Database Manager.
Sep 28 11:36:01 archpc systemd[1]: Finished Load AppArmor profiles.
Sep 28 11:36:01 archpc systemd-journald[331]: Time spent on flushing to /var/log/journal/e78591e7afaa49e1bbfcb02afff75200 is 32.097ms for 980 entries.

Last edited by therealcatman (2024-09-28 10:04:41)

Offline

#2 2024-09-28 11:25:24

WorMzy
Administrator
From: Scotland
Registered: 2010-06-16
Posts: 12,429
Website

Re: cannot boot after update

Mod note: moving to NC.


Sakura:-
Mobo: MSI MAG X570S TORPEDO MAX // Processor: AMD Ryzen 9 5950X @4.9GHz // GFX: AMD Radeon RX 5700 XT // RAM: 32GB (4x 8GB) Corsair DDR4 (@ 3000MHz) // Storage: 1x 3TB HDD, 6x 1TB SSD, 2x 120GB SSD, 1x 275GB M2 SSD

Making lemonade from lemons since 2015.

Offline

#3 2024-09-28 14:01:32

seth
Member
Registered: 2012-09-03
Posts: 59,084

Re: cannot boot after update

Nouveau is likely blacklisted, nvidida doesn't load.
Either there's no module ("dkms status"?) or it's because of "lsm=landlock,lockdown,yama,integrity,apparmor,bpf"
Though it also like the journal stops early, don't reboot w/ the power button.

Try to boot the multi-user.target only (2nd link below) on the regular (or better: LTS) kernel w/o the altered lsm and make sure you've an nvidia module (via dkms and the linux-lts-headers or nvidida-lts) and if it still fails, try to reboot w/ frenetic invocation of cltr+alt+del or the https://wiki.archlinux.org/title/Keyboa … el_(SysRq) for a more complete journal.

Offline

#4 2024-09-28 15:25:16

therealcatman
Member
Registered: 2024-02-16
Posts: 19

Re: cannot boot after update

dkms status looks ok:

nvidia/560.35.03, 6.10.10-arch1-1, x86_64: installed
nvidia/560.35.03, 6.10.10-hardened1-1-hardened, x86_64: installed

also i have installed the following:

nvidia-dkms 560.35.03-3
linux-api-headers 6.10-1
linux-hardened-headers 6.10.10.hardened1-1

I did remove apparmor from kernel, no luck, same behavior

When i start into multi-user.target only, it works. Then starting GDM and i get the same situation if i were boot into graphical mode. No keystrokes are available (i did setup working sysrq). I cant get any logs why GDM is failing...

Last edited by therealcatman (2024-09-28 15:31:48)

Offline

#5 2024-09-28 15:27:35

seth
Member
Registered: 2012-09-03
Posts: 59,084

Re: cannot boot after update

https://wiki.archlinux.org/title/GDM#Wa … DIA_driver but first please post the system journal from the multi-user.target:

sudo journalctl -b | curl -F 'file=@-' 0x0.st

Can you ssh into the system?

Offline

#6 2024-09-28 15:43:12

therealcatman
Member
Registered: 2024-02-16
Posts: 19

Re: cannot boot after update

Nouveau is not blacklisted

i booted again into multi-user.target and this is the log

 Sep 28 17:36:29 archpc kernel: Linux version 6.10.10-hardened1-1-hardened (linux-hardened@archlinux) (gcc (GCC) 14.2.1 20240910, GNU ld (GNU Binutils) 2.43.0) #1 SMP PREEMPT_DYNAMIC Sat, 14 Sep 2024 22:46:58 +0000
Sep 28 17:36:29 archpc kernel: Command line: BOOT_IMAGE=/vmlinuz-linux-hardened root=/dev/mapper/vgarch-root rw loglevel=3 quiet nvidia_drm.modeset=1 lsm=landlock,lockdown,yama,integrity,apparmor,bpf sysrq_always_enabled=1 systemd.unit=multi-user.target
Sep 28 17:36:29 archpc kernel: BIOS-provided physical RAM map:
Sep 28 17:36:29 archpc kernel: BIOS-e820: [mem 0x0000000000000000-0x0000000000057fff] usable
Sep 28 17:36:29 archpc kernel: BIOS-e820: [mem 0x0000000000058000-0x0000000000058fff] reserved
Sep 28 17:36:29 archpc kernel: BIOS-e820: [mem 0x0000000000059000-0x000000000009efff] usable
Sep 28 17:36:29 archpc kernel: BIOS-e820: [mem 0x000000000009f000-0x00000000000fffff] reserved
Sep 28 17:36:29 archpc kernel: BIOS-e820: [mem 0x0000000000100000-0x00000000b811dfff] usable
Sep 28 17:36:29 archpc kernel: BIOS-e820: [mem 0x00000000b811e000-0x00000000b8153fff] ACPI data
Sep 28 17:36:29 archpc kernel: BIOS-e820: [mem 0x00000000b8154000-0x00000000b84f5fff] usable
Sep 28 17:36:29 archpc kernel: BIOS-e820: [mem 0x00000000b84f6000-0x00000000b84f6fff] ACPI NVS
Sep 28 17:36:29 archpc kernel: BIOS-e820: [mem 0x00000000b84f7000-0x00000000b84f7fff] reserved
Sep 28 17:36:29 archpc kernel: BIOS-e820: [mem 0x00000000b84f8000-0x00000000c52e9fff] usable
Sep 28 17:36:29 archpc kernel: BIOS-e820: [mem 0x00000000c52ea000-0x00000000c6a4afff] reserved
Sep 28 17:36:29 archpc kernel: BIOS-e820: [mem 0x00000000c6a4b000-0x00000000c6a5dfff] ACPI data
Sep 28 17:36:29 archpc kernel: BIOS-e820: [mem 0x00000000c6a5e000-0x00000000c6c18fff] usable
Sep 28 17:36:29 archpc kernel: BIOS-e820: [mem 0x00000000c6c19000-0x00000000c7240fff] ACPI NVS
Sep 28 17:36:29 archpc kernel: BIOS-e820: [mem 0x00000000c7241000-0x00000000c7afefff] reserved
Sep 28 17:36:29 archpc kernel: BIOS-e820: [mem 0x00000000c7aff000-0x00000000c7afffff] usable
Sep 28 17:36:29 archpc kernel: BIOS-e820: [mem 0x00000000c7b00000-0x00000000c7ffffff] reserved
Sep 28 17:36:29 archpc kernel: BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
Sep 28 17:36:29 archpc kernel: BIOS-e820: [mem 0x00000000fe000000-0x00000000fe010fff] reserved
Sep 28 17:36:29 archpc kernel: BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
Sep 28 17:36:29 archpc kernel: BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
Sep 28 17:36:29 archpc kernel: BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
Sep 28 17:36:29 archpc kernel: BIOS-e820: [mem 0x0000000100000000-0x0000001036ffffff] usable
Sep 28 17:36:29 archpc kernel: NX (Execute Disable) protection: active
Sep 28 17:36:29 archpc kernel: APIC: Static calls initialized
Sep 28 17:36:29 archpc kernel: e820: update [mem 0xb3409018-0xb3428657] usable ==> usable
Sep 28 17:36:29 archpc kernel: e820: update [mem 0xb33fa018-0xb3408057] usable ==> usable
Sep 28 17:36:29 archpc kernel: extended physical RAM map:
Sep 28 17:36:29 archpc kernel: reserve setup_data: [mem 0x0000000000000000-0x0000000000057fff] usable
Sep 28 17:36:29 archpc kernel: reserve setup_data: [mem 0x0000000000058000-0x0000000000058fff] reserved
Sep 28 17:36:29 archpc kernel: reserve setup_data: [mem 0x0000000000059000-0x000000000009efff] usable
Sep 28 17:36:29 archpc kernel: reserve setup_data: [mem 0x000000000009f000-0x00000000000fffff] reserved
Sep 28 17:36:29 archpc kernel: reserve setup_data: [mem 0x0000000000100000-0x00000000b33fa017] usable
Sep 28 17:36:29 archpc kernel: reserve setup_data: [mem 0x00000000b33fa018-0x00000000b3408057] usable
Sep 28 17:36:29 archpc kernel: reserve setup_data: [mem 0x00000000b3408058-0x00000000b3409017] usable
Sep 28 17:36:29 archpc kernel: reserve setup_data: [mem 0x00000000b3409018-0x00000000b3428657] usable
Sep 28 17:36:29 archpc kernel: reserve setup_data: [mem 0x00000000b3428658-0x00000000b811dfff] usable
Sep 28 17:36:29 archpc kernel: reserve setup_data: [mem 0x00000000b811e000-0x00000000b8153fff] ACPI data
Sep 28 17:36:29 archpc kernel: reserve setup_data: [mem 0x00000000b8154000-0x00000000b84f5fff] usable
Sep 28 17:36:29 archpc kernel: reserve setup_data: [mem 0x00000000b84f6000-0x00000000b84f6fff] ACPI NVS
Sep 28 17:36:29 archpc kernel: reserve setup_data: [mem 0x00000000b84f7000-0x00000000b84f7fff] reserved
Sep 28 17:36:29 archpc kernel: reserve setup_data: [mem 0x00000000b84f8000-0x00000000c52e9fff] usable
Sep 28 17:36:29 archpc kernel: reserve setup_data: [mem 0x00000000c52ea000-0x00000000c6a4afff] reserved
Sep 28 17:36:29 archpc kernel: reserve setup_data: [mem 0x00000000c6a4b000-0x00000000c6a5dfff] ACPI data
Sep 28 17:36:29 archpc kernel: reserve setup_data: [mem 0x00000000c6a5e000-0x00000000c6c18fff] usable
Sep 28 17:36:29 archpc kernel: reserve setup_data: [mem 0x00000000c6c19000-0x00000000c7240fff] ACPI NVS
Sep 28 17:36:29 archpc kernel: reserve setup_data: [mem 0x00000000c7241000-0x00000000c7afefff] reserved
Sep 28 17:36:29 archpc kernel: reserve setup_data: [mem 0x00000000c7aff000-0x00000000c7afffff] usable
Sep 28 17:36:29 archpc kernel: reserve setup_data: [mem 0x00000000c7b00000-0x00000000c7ffffff] reserved
Sep 28 17:36:29 archpc kernel: reserve setup_data: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
Sep 28 17:36:29 archpc kernel: reserve setup_data: [mem 0x00000000fe000000-0x00000000fe010fff] reserved
Sep 28 17:36:29 archpc kernel: reserve setup_data: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
Sep 28 17:36:29 archpc kernel: reserve setup_data: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
Sep 28 17:36:29 archpc kernel: reserve setup_data: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
Sep 28 17:36:29 archpc kernel: reserve setup_data: [mem 0x0000000100000000-0x0000001036ffffff] usable
Sep 28 17:36:29 archpc kernel: efi: EFI v2.5 by American Megatrends
Sep 28 17:36:29 archpc kernel: efi: ACPI 2.0=0xb811e000 ACPI=0xb811e000 SMBIOS=0xc7a03000 SMBIOS 3.0=0xc7a02000 ESRT=0xc3898098 INITRD=0xb85b4ed8 
Sep 28 17:36:29 archpc kernel: efi: Remove mem38: MMIO range=[0xf8000000-0xfbffffff] (64MB) from e820 map
Sep 28 17:36:29 archpc kernel: e820: remove [mem 0xf8000000-0xfbffffff] reserved
Sep 28 17:36:29 archpc kernel: efi: Not removing mem39: MMIO range=[0xfe000000-0xfe010fff] (68KB) from e820 map
Sep 28 17:36:29 archpc kernel: efi: Not removing mem40: MMIO range=[0xfec00000-0xfec00fff] (4KB) from e820 map
Sep 28 17:36:29 archpc kernel: efi: Not removing mem41: MMIO range=[0xfee00000-0xfee00fff] (4KB) from e820 map
Sep 28 17:36:29 archpc kernel: efi: Remove mem42: MMIO range=[0xff000000-0xffffffff] (16MB) from e820 map
Sep 28 17:36:29 archpc kernel: e820: remove [mem 0xff000000-0xffffffff] reserved
Sep 28 17:36:29 archpc kernel: SMBIOS 3.0.0 present.
Sep 28 17:36:29 archpc kernel: DMI: Transtec AG   /Z170-K, BIOS 3805 05/16/2018
Sep 28 17:36:29 archpc kernel: DMI: Memory slots populated: 4/4
Sep 28 17:36:29 archpc kernel: tsc: Detected 3400.000 MHz processor
Sep 28 17:36:29 archpc kernel: tsc: Detected 3399.906 MHz TSC
Sep 28 17:36:29 archpc kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
Sep 28 17:36:29 archpc kernel: e820: remove [mem 0x000a0000-0x000fffff] usable
Sep 28 17:36:29 archpc kernel: last_pfn = 0x1037000 max_arch_pfn = 0x400000000
Sep 28 17:36:29 archpc kernel: MTRR map: 4 entries (3 fixed + 1 variable; max 23), built from 10 variable MTRRs
Sep 28 17:36:29 archpc kernel: x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
Sep 28 17:36:29 archpc kernel: last_pfn = 0xc7b00 max_arch_pfn = 0x400000000
Sep 28 17:36:29 archpc kernel: found SMP MP-table at [mem 0x000fcce0-0x000fccef]
Sep 28 17:36:29 archpc kernel: esrt: Reserving ESRT space from 0x00000000c3898098 to 0x00000000c38980d0.
Sep 28 17:36:29 archpc kernel: e820: update [mem 0xc3898000-0xc3898fff] usable ==> reserved
Sep 28 17:36:29 archpc kernel: Using GB pages for direct mapping
Sep 28 17:36:29 archpc kernel: Secure boot disabled
Sep 28 17:36:29 archpc kernel: RAMDISK: [mem 0xb3429000-0xb6997fff]
Sep 28 17:36:29 archpc kernel: ACPI: Early table checksum verification disabled
Sep 28 17:36:29 archpc kernel: ACPI: RSDP 0x00000000B811E000 000024 (v02 ALASKA)
Sep 28 17:36:29 archpc kernel: ACPI: XSDT 0x00000000B811E0A8 0000D4 (v01 ALASKA A M I    01072009 AMI  00010013)
Sep 28 17:36:29 archpc kernel: ACPI: FACP 0x00000000B81473C0 000114 (v06 ALASKA A M I    01072009 AMI  00010013)
Sep 28 17:36:29 archpc kernel: ACPI: DSDT 0x00000000B811E210 0291AE (v02 ALASKA A M I    01072009 INTL 20160422)
Sep 28 17:36:29 archpc kernel: ACPI: FACS 0x00000000C7240C40 000040
Sep 28 17:36:29 archpc kernel: ACPI: APIC 0x00000000B81474D8 0000BC (v03 ALASKA A M I    01072009 AMI  00010013)
Sep 28 17:36:29 archpc kernel: ACPI: FPDT 0x00000000B8147598 000044 (v01 ALASKA A M I    01072009 AMI  00010013)
Sep 28 17:36:29 archpc kernel: ACPI: MSDM 0x00000000B81475E0 000055 (v01 ALASKA A M I    01072009      00000000)
Sep 28 17:36:29 archpc kernel: ACPI: MCFG 0x00000000B8147638 00003C (v01 ALASKA A M I    01072009 MSFT 00000097)
Sep 28 17:36:29 archpc kernel: ACPI: SSDT 0x00000000B8147678 000390 (v01 SataRe SataTabl 00001000 INTL 20160422)
Sep 28 17:36:29 archpc kernel: ACPI: FIDT 0x00000000B8147A08 00009C (v01 ALASKA A M I    01072009 AMI  00010013)
Sep 28 17:36:29 archpc kernel: ACPI: SSDT 0x00000000B8147AA8 003041 (v02 SaSsdt SaSsdt   00003000 INTL 20160422)
Sep 28 17:36:29 archpc kernel: ACPI: SSDT 0x00000000B814AAF0 002544 (v02 PegSsd PegSsdt  00001000 INTL 20160422)
Sep 28 17:36:29 archpc kernel: ACPI: HPET 0x00000000B814D038 000038 (v01 INTEL  SKL      00000001 MSFT 0000005F)
Sep 28 17:36:29 archpc kernel: ACPI: SSDT 0x00000000B814D070 000E3B (v02 INTEL  Ther_Rvp 00001000 INTL 20160422)
Sep 28 17:36:29 archpc kernel: ACPI: SSDT 0x00000000B814DEB0 000B1D (v02 INTEL  xh_rvp08 00000000 INTL 20160422)
Sep 28 17:36:29 archpc kernel: ACPI: UEFI 0x00000000B814E9D0 000042 (v01 INTEL  EDK2     00000002      01000013)
Sep 28 17:36:29 archpc kernel: ACPI: SSDT 0x00000000B814EA18 000EDE (v02 CpuRef CpuSsdt  00003000 INTL 20160422)
Sep 28 17:36:29 archpc kernel: ACPI: LPIT 0x00000000B814F8F8 000094 (v01 INTEL  SKL      00000000 MSFT 0000005F)
Sep 28 17:36:29 archpc kernel: ACPI: WSMT 0x00000000B814F990 000028 (v01 INTEL  SKL      00000000 MSFT 0000005F)
Sep 28 17:36:29 archpc kernel: ACPI: SSDT 0x00000000B814F9B8 00029F (v02 INTEL  sensrhub 00000000 INTL 20160422)
Sep 28 17:36:29 archpc kernel: ACPI: SSDT 0x00000000B814FC58 003002 (v02 INTEL  PtidDevc 00001000 INTL 20160422)
Sep 28 17:36:29 archpc kernel: ACPI: DBGP 0x00000000B8152C60 000034 (v01 INTEL           00000002 MSFT 0000005F)
Sep 28 17:36:29 archpc kernel: ACPI: DBG2 0x00000000B8152C98 000054 (v00 INTEL           00000002 MSFT 0000005F)
Sep 28 17:36:29 archpc kernel: ACPI: BGRT 0x00000000B8152CF0 000038 (v01 ALASKA A M I    01072009 AMI  00010013)
Sep 28 17:36:29 archpc kernel: ACPI: DMAR 0x00000000B8152D28 000078 (v01 INTEL  SKL      00000001 INTL 00000001)
Sep 28 17:36:29 archpc kernel: ACPI: Reserving FACP table memory at [mem 0xb81473c0-0xb81474d3]
Sep 28 17:36:29 archpc kernel: ACPI: Reserving DSDT table memory at [mem 0xb811e210-0xb81473bd]
Sep 28 17:36:29 archpc kernel: ACPI: Reserving FACS table memory at [mem 0xc7240c40-0xc7240c7f]
Sep 28 17:36:29 archpc kernel: ACPI: Reserving APIC table memory at [mem 0xb81474d8-0xb8147593]
Sep 28 17:36:29 archpc kernel: ACPI: Reserving FPDT table memory at [mem 0xb8147598-0xb81475db]
Sep 28 17:36:29 archpc kernel: ACPI: Reserving MSDM table memory at [mem 0xb81475e0-0xb8147634]
Sep 28 17:36:29 archpc kernel: ACPI: Reserving MCFG table memory at [mem 0xb8147638-0xb8147673]
Sep 28 17:36:29 archpc kernel: ACPI: Reserving SSDT table memory at [mem 0xb8147678-0xb8147a07]
Sep 28 17:36:29 archpc kernel: ACPI: Reserving FIDT table memory at [mem 0xb8147a08-0xb8147aa3]
Sep 28 17:36:29 archpc kernel: ACPI: Reserving SSDT table memory at [mem 0xb8147aa8-0xb814aae8]
Sep 28 17:36:29 archpc kernel: ACPI: Reserving SSDT table memory at [mem 0xb814aaf0-0xb814d033]
Sep 28 17:36:29 archpc kernel: ACPI: Reserving HPET table memory at [mem 0xb814d038-0xb814d06f]
Sep 28 17:36:29 archpc kernel: ACPI: Reserving SSDT table memory at [mem 0xb814d070-0xb814deaa]
Sep 28 17:36:29 archpc kernel: ACPI: Reserving SSDT table memory at [mem 0xb814deb0-0xb814e9cc]
Sep 28 17:36:29 archpc kernel: ACPI: Reserving UEFI table memory at [mem 0xb814e9d0-0xb814ea11]
Sep 28 17:36:29 archpc kernel: ACPI: Reserving SSDT table memory at [mem 0xb814ea18-0xb814f8f5]
Sep 28 17:36:29 archpc kernel: ACPI: Reserving LPIT table memory at [mem 0xb814f8f8-0xb814f98b]
Sep 28 17:36:29 archpc kernel: ACPI: Reserving WSMT table memory at [mem 0xb814f990-0xb814f9b7]
Sep 28 17:36:29 archpc kernel: ACPI: Reserving SSDT table memory at [mem 0xb814f9b8-0xb814fc56]
Sep 28 17:36:29 archpc kernel: ACPI: Reserving SSDT table memory at [mem 0xb814fc58-0xb8152c59]
Sep 28 17:36:29 archpc kernel: ACPI: Reserving DBGP table memory at [mem 0xb8152c60-0xb8152c93]
Sep 28 17:36:29 archpc kernel: ACPI: Reserving DBG2 table memory at [mem 0xb8152c98-0xb8152ceb]
Sep 28 17:36:29 archpc kernel: ACPI: Reserving BGRT table memory at [mem 0xb8152cf0-0xb8152d27]
Sep 28 17:36:29 archpc kernel: ACPI: Reserving DMAR table memory at [mem 0xb8152d28-0xb8152d9f]
Sep 28 17:36:29 archpc kernel: No NUMA configuration found
Sep 28 17:36:29 archpc kernel: Faking a node at [mem 0x0000000000000000-0x0000001036ffffff]
Sep 28 17:36:29 archpc kernel: NODE_DATA(0) allocated [mem 0x1036ffb000-0x1036ffffff]
Sep 28 17:36:29 archpc kernel: Zone ranges:
Sep 28 17:36:29 archpc kernel:   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
Sep 28 17:36:29 archpc kernel:   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
Sep 28 17:36:29 archpc kernel:   Normal   [mem 0x0000000100000000-0x0000001036ffffff]
Sep 28 17:36:29 archpc kernel:   Device   empty
Sep 28 17:36:29 archpc kernel: Movable zone start for each node
Sep 28 17:36:29 archpc kernel: Early memory node ranges
Sep 28 17:36:29 archpc kernel:   node   0: [mem 0x0000000000001000-0x0000000000057fff]
Sep 28 17:36:29 archpc kernel:   node   0: [mem 0x0000000000059000-0x000000000009efff]
Sep 28 17:36:29 archpc kernel:   node   0: [mem 0x0000000000100000-0x00000000b811dfff]
Sep 28 17:36:29 archpc kernel:   node   0: [mem 0x00000000b8154000-0x00000000b84f5fff]
Sep 28 17:36:29 archpc kernel:   node   0: [mem 0x00000000b84f8000-0x00000000c52e9fff]
Sep 28 17:36:29 archpc kernel:   node   0: [mem 0x00000000c6a5e000-0x00000000c6c18fff]
Sep 28 17:36:29 archpc kernel:   node   0: [mem 0x00000000c7aff000-0x00000000c7afffff]
Sep 28 17:36:29 archpc kernel:   node   0: [mem 0x0000000100000000-0x0000001036ffffff]
Sep 28 17:36:29 archpc kernel: Initmem setup node 0 [mem 0x0000000000001000-0x0000001036ffffff]
Sep 28 17:36:29 archpc kernel: On node 0, zone DMA: 1 pages in unavailable ranges
Sep 28 17:36:29 archpc kernel: On node 0, zone DMA: 1 pages in unavailable ranges
Sep 28 17:36:29 archpc kernel: On node 0, zone DMA: 97 pages in unavailable ranges
Sep 28 17:36:29 archpc kernel: On node 0, zone DMA32: 54 pages in unavailable ranges
Sep 28 17:36:29 archpc kernel: On node 0, zone DMA32: 2 pages in unavailable ranges
Sep 28 17:36:29 archpc kernel: On node 0, zone DMA32: 6004 pages in unavailable ranges
Sep 28 17:36:29 archpc kernel: On node 0, zone DMA32: 3814 pages in unavailable ranges
Sep 28 17:36:29 archpc kernel: On node 0, zone Normal: 1280 pages in unavailable ranges
Sep 28 17:36:29 archpc kernel: On node 0, zone Normal: 4096 pages in unavailable ranges
Sep 28 17:36:29 archpc kernel: ACPI: PM-Timer IO Port: 0x1808
Sep 28 17:36:29 archpc kernel: ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
Sep 28 17:36:29 archpc kernel: ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1])
Sep 28 17:36:29 archpc kernel: ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1])
Sep 28 17:36:29 archpc kernel: ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1])
Sep 28 17:36:29 archpc kernel: ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1])
Sep 28 17:36:29 archpc kernel: ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1])
Sep 28 17:36:29 archpc kernel: ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1])
Sep 28 17:36:29 archpc kernel: ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1])
Sep 28 17:36:29 archpc kernel: IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-119
Sep 28 17:36:29 archpc kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
Sep 28 17:36:29 archpc kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
Sep 28 17:36:29 archpc kernel: ACPI: Using ACPI (MADT) for SMP configuration information
Sep 28 17:36:29 archpc kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000
Sep 28 17:36:29 archpc kernel: e820: update [mem 0xc1a7d000-0xc1ac2fff] usable ==> reserved
Sep 28 17:36:29 archpc kernel: TSC deadline timer available
Sep 28 17:36:29 archpc kernel: CPU topo: Max. logical packages:   1
Sep 28 17:36:29 archpc kernel: CPU topo: Max. logical dies:       1
Sep 28 17:36:29 archpc kernel: CPU topo: Max. dies per package:   1
Sep 28 17:36:29 archpc kernel: CPU topo: Max. threads per core:   2
Sep 28 17:36:29 archpc kernel: CPU topo: Num. cores per package:     4
Sep 28 17:36:29 archpc kernel: CPU topo: Num. threads per package:   8
Sep 28 17:36:29 archpc kernel: CPU topo: Allowing 8 present CPUs plus 0 hotplug CPUs
Sep 28 17:36:29 archpc kernel: [mem 0xc8000000-0xfdffffff] available for PCI devices
Sep 28 17:36:29 archpc kernel: Booting paravirtualized kernel on bare hardware
Sep 28 17:36:29 archpc kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370452778343963 ns
Sep 28 17:36:29 archpc kernel: setup_percpu: NR_CPUS:320 nr_cpumask_bits:8 nr_cpu_ids:8 nr_node_ids:1
Sep 28 17:36:29 archpc kernel: percpu: Embedded 87 pages/cpu s233472 r8192 d114688 u524288
Sep 28 17:36:29 archpc kernel: pcpu-alloc: s233472 r8192 d114688 u524288 alloc=1*2097152
Sep 28 17:36:29 archpc kernel: pcpu-alloc: [0] 0 1 2 3 [0] 4 5 6 7 
Sep 28 17:36:29 archpc kernel: Kernel command line: pti=on page_alloc.shuffle=1 BOOT_IMAGE=/vmlinuz-linux-hardened root=/dev/mapper/vgarch-root rw loglevel=3 quiet nvidia_drm.modeset=1 lsm=landlock,lockdown,yama,integrity,apparmor,bpf sysrq_always_enabled=1 systemd.unit=multi-user.target
Sep 28 17:36:29 archpc kernel: sysrq: sysrq always enabled.
Sep 28 17:36:29 archpc kernel: Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-linux-hardened", will be passed to user space.
Sep 28 17:36:29 archpc kernel: random: crng init done
Sep 28 17:36:29 archpc kernel: Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, linear)
Sep 28 17:36:29 archpc kernel: Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, linear)
Sep 28 17:36:29 archpc kernel: Fallback order for Node 0: 0 
Sep 28 17:36:29 archpc kernel: Built 1 zonelists, mobility grouping on.  Total pages: 16761867
Sep 28 17:36:29 archpc kernel: Policy zone: Normal
Sep 28 17:36:29 archpc kernel: mem auto-init: stack:all(zero), heap alloc:on, heap free:on
Sep 28 17:36:29 archpc kernel: mem auto-init: clearing system memory may take some time...
Sep 28 17:36:29 archpc kernel: software IO TLB: area num 8.
Sep 28 17:36:29 archpc kernel: Memory: 65521124K/67047468K available (18432K kernel code, 2155K rwdata, 7912K rodata, 3868K init, 3088K bss, 1526084K reserved, 0K cma-reserved)
Sep 28 17:36:29 archpc kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=8, Nodes=1
Sep 28 17:36:29 archpc kernel: Kernel/User page tables isolation: enabled
Sep 28 17:36:29 archpc kernel: ftrace: allocating 49496 entries in 194 pages
Sep 28 17:36:29 archpc kernel: ftrace: allocated 194 pages with 3 groups
Sep 28 17:36:29 archpc kernel: Dynamic Preempt: full
Sep 28 17:36:29 archpc kernel: rcu: Preemptible hierarchical RCU implementation.
Sep 28 17:36:29 archpc kernel: rcu:         RCU restricting CPUs from NR_CPUS=320 to nr_cpu_ids=8.
Sep 28 17:36:29 archpc kernel: rcu:         RCU priority boosting: priority 1 delay 500 ms.
Sep 28 17:36:29 archpc kernel:         Trampoline variant of Tasks RCU enabled.
Sep 28 17:36:29 archpc kernel:         Rude variant of Tasks RCU enabled.
Sep 28 17:36:29 archpc kernel:         Tracing variant of Tasks RCU enabled.
Sep 28 17:36:29 archpc kernel: rcu: RCU calculated value of scheduler-enlistment delay is 30 jiffies.
Sep 28 17:36:29 archpc kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=8
Sep 28 17:36:29 archpc kernel: RCU Tasks: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1.
Sep 28 17:36:29 archpc kernel: RCU Tasks Rude: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1.
Sep 28 17:36:29 archpc kernel: RCU Tasks Trace: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1.
Sep 28 17:36:29 archpc kernel: NR_IRQS: 20736, nr_irqs: 2048, preallocated irqs: 16
Sep 28 17:36:29 archpc kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention.
Sep 28 17:36:29 archpc kernel: kfence: initialized - using 2097152 bytes for 255 objects at 0x(____ptrval____)-0x(____ptrval____)
Sep 28 17:36:29 archpc kernel: Console: colour dummy device 80x25
Sep 28 17:36:29 archpc kernel: printk: legacy console [tty0] enabled
Sep 28 17:36:29 archpc kernel: ACPI: Core revision 20240322
Sep 28 17:36:29 archpc kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 79635855245 ns
Sep 28 17:36:29 archpc kernel: APIC: Switch to symmetric I/O mode setup
Sep 28 17:36:29 archpc kernel: DMAR: Host address width 39
Sep 28 17:36:29 archpc kernel: DMAR: DRHD base: 0x000000fed90000 flags: 0x1
Sep 28 17:36:29 archpc kernel: DMAR: dmar0: reg_base_addr fed90000 ver 1:0 cap d2008c40660462 ecap f050da
Sep 28 17:36:29 archpc kernel: DMAR: RMRR base: 0x000000c59b2000 end: 0x000000c59d1fff
Sep 28 17:36:29 archpc kernel: DMAR-IR: IOAPIC id 2 under DRHD base  0xfed90000 IOMMU 0
Sep 28 17:36:29 archpc kernel: DMAR-IR: HPET id 0 under DRHD base 0xfed90000
Sep 28 17:36:29 archpc kernel: DMAR-IR: Queued invalidation will be enabled to support x2apic and Intr-remapping.
Sep 28 17:36:29 archpc kernel: DMAR-IR: Enabled IRQ remapping in x2apic mode
Sep 28 17:36:29 archpc kernel: x2apic enabled
Sep 28 17:36:29 archpc kernel: APIC: Switched APIC routing to: cluster x2apic
Sep 28 17:36:29 archpc kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
Sep 28 17:36:29 archpc kernel: clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3101f59f5e6, max_idle_ns: 440795259996 ns
Sep 28 17:36:29 archpc kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 6802.13 BogoMIPS (lpj=11333020)
Sep 28 17:36:29 archpc kernel: x86/cpu: SGX disabled by BIOS.
Sep 28 17:36:29 archpc kernel: CPU0: Thermal monitoring enabled (TM1)
Sep 28 17:36:29 archpc kernel: Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8
Sep 28 17:36:29 archpc kernel: Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4
Sep 28 17:36:29 archpc kernel: process: using mwait in idle threads
Sep 28 17:36:29 archpc kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
Sep 28 17:36:29 archpc kernel: Spectre V2 : Mitigation: IBRS
Sep 28 17:36:29 archpc kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
Sep 28 17:36:29 archpc kernel: Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT
Sep 28 17:36:29 archpc kernel: RETBleed: Mitigation: IBRS
Sep 28 17:36:29 archpc kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier
Sep 28 17:36:29 archpc kernel: Spectre V2 : User space: Mitigation: STIBP via prctl
Sep 28 17:36:29 archpc kernel: Speculative Store Bypass: Vulnerable
Sep 28 17:36:29 archpc kernel: MDS: Vulnerable: Clear CPU buffers attempted, no microcode
Sep 28 17:36:29 archpc kernel: TAA: Vulnerable: Clear CPU buffers attempted, no microcode
Sep 28 17:36:29 archpc kernel: MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode
Sep 28 17:36:29 archpc kernel: SRBDS: Vulnerable: No microcode
Sep 28 17:36:29 archpc kernel: GDS: Microcode update needed! Disabling AVX as mitigation.
Sep 28 17:36:29 archpc kernel: GDS: Mitigation: AVX disabled, no microcode
Sep 28 17:36:29 archpc kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
Sep 28 17:36:29 archpc kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
Sep 28 17:36:29 archpc kernel: x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers'
Sep 28 17:36:29 archpc kernel: x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR'
Sep 28 17:36:29 archpc kernel: x86/fpu: xstate_offset[3]:  576, xstate_sizes[3]:   64
Sep 28 17:36:29 archpc kernel: x86/fpu: xstate_offset[4]:  640, xstate_sizes[4]:   64
Sep 28 17:36:29 archpc kernel: x86/fpu: Enabled xstate features 0x1b, context size is 704 bytes, using 'compacted' format.
Sep 28 17:36:29 archpc kernel: Freeing SMP alternatives memory: 40K
Sep 28 17:36:29 archpc kernel: pid_max: default: 32768 minimum: 301
Sep 28 17:36:29 archpc kernel: LSM: initializing lsm=capability,landlock,lockdown,yama,apparmor,bpf
Sep 28 17:36:29 archpc kernel: landlock: Up and running.
Sep 28 17:36:29 archpc kernel: Yama: becoming mindful.
Sep 28 17:36:29 archpc kernel: AppArmor: AppArmor initialized
Sep 28 17:36:29 archpc kernel: LSM support for eBPF active
Sep 28 17:36:29 archpc kernel: Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, linear)
Sep 28 17:36:29 archpc kernel: Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, linear)
Sep 28 17:36:29 archpc kernel: smpboot: CPU0: Intel(R) Core(TM) i7-6700 CPU @ 3.40GHz (family: 0x6, model: 0x5e, stepping: 0x3)
Sep 28 17:36:29 archpc kernel: Performance Events: PEBS fmt3+, Skylake events, 32-deep LBR, full-width counters, Intel PMU driver.
Sep 28 17:36:29 archpc kernel: ... version:                4
Sep 28 17:36:29 archpc kernel: ... bit width:              48
Sep 28 17:36:29 archpc kernel: ... generic registers:      4
Sep 28 17:36:29 archpc kernel: ... value mask:             0000ffffffffffff
Sep 28 17:36:29 archpc kernel: ... max period:             00007fffffffffff
Sep 28 17:36:29 archpc kernel: ... fixed-purpose events:   3
Sep 28 17:36:29 archpc kernel: ... event mask:             000000070000000f
Sep 28 17:36:29 archpc kernel: signal: max sigframe size: 2032
Sep 28 17:36:29 archpc kernel: Estimated ratio of average max frequency by base frequency (times 1024): 1114
Sep 28 17:36:29 archpc kernel: rcu: Hierarchical SRCU implementation.
Sep 28 17:36:29 archpc kernel: rcu:         Max phase no-delay instances is 1000.
Sep 28 17:36:29 archpc kernel: NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
Sep 28 17:36:29 archpc kernel: smp: Bringing up secondary CPUs ...
Sep 28 17:36:29 archpc kernel: smpboot: x86: Booting SMP configuration:
Sep 28 17:36:29 archpc kernel: .... node  #0, CPUs:      #1 #2 #3 #4 #5 #6 #7
Sep 28 17:36:29 archpc kernel: MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details.
Sep 28 17:36:29 archpc kernel: TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details.
Sep 28 17:36:29 archpc kernel: MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details.
Sep 28 17:36:29 archpc kernel: smp: Brought up 1 node, 8 CPUs
Sep 28 17:36:29 archpc kernel: smpboot: Total of 8 processors activated (54420.10 BogoMIPS)
Sep 28 17:36:29 archpc kernel: devtmpfs: initialized
Sep 28 17:36:29 archpc kernel: x86/mm: Memory block size: 2048MB
Sep 28 17:36:29 archpc kernel: ACPI: PM: Registering ACPI NVS region [mem 0xb84f6000-0xb84f6fff] (4096 bytes)
Sep 28 17:36:29 archpc kernel: ACPI: PM: Registering ACPI NVS region [mem 0xc6c19000-0xc7240fff] (6455296 bytes)
Sep 28 17:36:29 archpc kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370867519511994 ns
Sep 28 17:36:29 archpc kernel: futex hash table entries: 2048 (order: 5, 131072 bytes, linear)
Sep 28 17:36:29 archpc kernel: pinctrl core: initialized pinctrl subsystem
Sep 28 17:36:29 archpc kernel: pinctrl core: failed to create debugfs directory
Sep 28 17:36:29 archpc kernel: PM: RTC time: 17:36:27, date: 2024-09-28
Sep 28 17:36:29 archpc kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family
Sep 28 17:36:29 archpc kernel: DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations
Sep 28 17:36:29 archpc kernel: DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
Sep 28 17:36:29 archpc kernel: DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
Sep 28 17:36:29 archpc kernel: audit: initializing netlink subsys (disabled)
Sep 28 17:36:29 archpc kernel: audit: type=2000 audit(1727544986.079:1): state=initialized audit_enabled=0 res=1
Sep 28 17:36:29 archpc kernel: thermal_sys: Registered thermal governor 'fair_share'
Sep 28 17:36:29 archpc kernel: thermal_sys: Registered thermal governor 'bang_bang'
Sep 28 17:36:29 archpc kernel: thermal_sys: Registered thermal governor 'step_wise'
Sep 28 17:36:29 archpc kernel: thermal_sys: Registered thermal governor 'user_space'
Sep 28 17:36:29 archpc kernel: thermal_sys: Registered thermal governor 'power_allocator'
Sep 28 17:36:29 archpc kernel: cpuidle: using governor ladder
Sep 28 17:36:29 archpc kernel: cpuidle: using governor menu
Sep 28 17:36:29 archpc kernel: ACPI FADT declares the system doesn't support PCIe ASPM, so disable it
Sep 28 17:36:29 archpc kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
Sep 28 17:36:29 archpc kernel: PCI: ECAM [mem 0xf8000000-0xfbffffff] (base 0xf8000000) for domain 0000 [bus 00-3f]
Sep 28 17:36:29 archpc kernel: PCI: Using configuration type 1 for base access
Sep 28 17:36:29 archpc kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible.
Sep 28 17:36:29 archpc kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages
Sep 28 17:36:29 archpc kernel: HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page
Sep 28 17:36:29 archpc kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages
Sep 28 17:36:29 archpc kernel: HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page
Sep 28 17:36:29 archpc kernel: Demotion targets for Node 0: null
Sep 28 17:36:29 archpc kernel: ACPI: Added _OSI(Module Device)
Sep 28 17:36:29 archpc kernel: ACPI: Added _OSI(Processor Device)
Sep 28 17:36:29 archpc kernel: ACPI: Added _OSI(3.0 _SCP Extensions)
Sep 28 17:36:29 archpc kernel: ACPI: Added _OSI(Processor Aggregator Device)
Sep 28 17:36:29 archpc kernel: ACPI: 9 ACPI AML tables successfully acquired and loaded
Sep 28 17:36:29 archpc kernel: ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored
Sep 28 17:36:29 archpc kernel: ACPI: Dynamic OEM Table Load:
Sep 28 17:36:29 archpc kernel: ACPI: SSDT 0xFFFF964B07338000 0003FF (v02 PmRef  Cpu0Cst  00003001 INTL 20160422)
Sep 28 17:36:29 archpc kernel: ACPI: Dynamic OEM Table Load:
Sep 28 17:36:29 archpc kernel: ACPI: SSDT 0xFFFF964B073BD000 000717 (v02 PmRef  Cpu0Ist  00003000 INTL 20160422)
Sep 28 17:36:29 archpc kernel: ACPI: Dynamic OEM Table Load:
Sep 28 17:36:29 archpc kernel: ACPI: SSDT 0xFFFF964B073BC000 00065C (v02 PmRef  ApIst    00003000 INTL 20160422)
Sep 28 17:36:29 archpc kernel: ACPI: Dynamic OEM Table Load:
Sep 28 17:36:29 archpc kernel: ACPI: SSDT 0xFFFF964B073C3C00 00018A (v02 PmRef  ApCst    00003000 INTL 20160422)
Sep 28 17:36:29 archpc kernel: ACPI: _OSC evaluated successfully for all CPUs
Sep 28 17:36:29 archpc kernel: ACPI: Interpreter enabled
Sep 28 17:36:29 archpc kernel: ACPI: PM: (supports S0 S3 S5)
Sep 28 17:36:29 archpc kernel: ACPI: Using IOAPIC for interrupt routing
Sep 28 17:36:29 archpc kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
Sep 28 17:36:29 archpc kernel: PCI: Using E820 reservations for host bridge windows
Sep 28 17:36:29 archpc kernel: ACPI: Enabled 7 GPEs in block 00 to 7F
Sep 28 17:36:29 archpc kernel: ACPI: \_SB_.PCI0.PEG0.PG00: New power resource
Sep 28 17:36:29 archpc kernel: ACPI: \_SB_.PCI0.PEG1.PG01: New power resource
Sep 28 17:36:29 archpc kernel: ACPI: \_SB_.PCI0.PEG2.PG02: New power resource
Sep 28 17:36:29 archpc kernel: ACPI: \_SB_.PCI0.RP09.PXSX.WRST: New power resource
Sep 28 17:36:29 archpc kernel: ACPI: \_SB_.PCI0.RP10.PXSX.WRST: New power resource
Sep 28 17:36:29 archpc kernel: ACPI: \_SB_.PCI0.RP11.PXSX.WRST: New power resource
Sep 28 17:36:29 archpc kernel: ACPI: \_SB_.PCI0.RP12.PXSX.WRST: New power resource
Sep 28 17:36:29 archpc kernel: ACPI: \_SB_.PCI0.RP13.PXSX.WRST: New power resource
Sep 28 17:36:29 archpc kernel: ACPI: \_SB_.PCI0.RP01.PXSX.WRST: New power resource
Sep 28 17:36:29 archpc kernel: ACPI: \_SB_.PCI0.RP02.PXSX.WRST: New power resource
Sep 28 17:36:29 archpc kernel: ACPI: \_SB_.PCI0.RP03.PXSX.WRST: New power resource
Sep 28 17:36:29 archpc kernel: ACPI: \_SB_.PCI0.RP04.PXSX.WRST: New power resource
Sep 28 17:36:29 archpc kernel: ACPI: \_SB_.PCI0.RP05.PXSX.WRST: New power resource
Sep 28 17:36:29 archpc kernel: ACPI: \_SB_.PCI0.RP06.PXSX.WRST: New power resource
Sep 28 17:36:29 archpc kernel: ACPI: \_SB_.PCI0.RP07.PXSX.WRST: New power resource
Sep 28 17:36:29 archpc kernel: ACPI: \_SB_.PCI0.RP08.PXSX.WRST: New power resource
Sep 28 17:36:29 archpc kernel: ACPI: \_SB_.PCI0.RP17.PXSX.WRST: New power resource
Sep 28 17:36:29 archpc kernel: ACPI: \_SB_.PCI0.RP18.PXSX.WRST: New power resource
Sep 28 17:36:29 archpc kernel: ACPI: \_SB_.PCI0.RP19.PXSX.WRST: New power resource
Sep 28 17:36:29 archpc kernel: ACPI: \_SB_.PCI0.RP20.PXSX.WRST: New power resource
Sep 28 17:36:29 archpc kernel: ACPI: \_SB_.PCI0.RP14.PXSX.WRST: New power resource
Sep 28 17:36:29 archpc kernel: ACPI: \_SB_.PCI0.RP15.PXSX.WRST: New power resource
Sep 28 17:36:29 archpc kernel: ACPI: \_SB_.PCI0.RP16.PXSX.WRST: New power resource
Sep 28 17:36:29 archpc kernel: ACPI: \_TZ_.FN00: New power resource
Sep 28 17:36:29 archpc kernel: ACPI: \_TZ_.FN01: New power resource
Sep 28 17:36:29 archpc kernel: ACPI: \_TZ_.FN02: New power resource
Sep 28 17:36:29 archpc kernel: ACPI: \_TZ_.FN03: New power resource
Sep 28 17:36:29 archpc kernel: ACPI: \_TZ_.FN04: New power resource
Sep 28 17:36:29 archpc kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-3e])
Sep 28 17:36:29 archpc kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI EDR HPX-Type3]
Sep 28 17:36:29 archpc kernel: acpi PNP0A08:00: _OSC: OS requested [PCIeHotplug SHPCHotplug PME AER PCIeCapability LTR DPC]
Sep 28 17:36:29 archpc kernel: acpi PNP0A08:00: _OSC: platform willing to grant [PCIeHotplug SHPCHotplug PME AER PCIeCapability LTR DPC]
Sep 28 17:36:29 archpc kernel: acpi PNP0A08:00: _OSC: platform retains control of PCIe features (AE_ERROR)
Sep 28 17:36:29 archpc kernel: PCI host bridge to bus 0000:00
Sep 28 17:36:29 archpc kernel: pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
Sep 28 17:36:29 archpc kernel: pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
Sep 28 17:36:29 archpc kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
Sep 28 17:36:29 archpc kernel: pci_bus 0000:00: root bus resource [mem 0xc8000000-0xf7ffffff window]
Sep 28 17:36:29 archpc kernel: pci_bus 0000:00: root bus resource [mem 0xfd000000-0xfe7fffff window]
Sep 28 17:36:29 archpc kernel: pci_bus 0000:00: root bus resource [bus 00-3e]
Sep 28 17:36:29 archpc kernel: pci 0000:00:00.0: [8086:191f] type 00 class 0x060000 conventional PCI endpoint
Sep 28 17:36:29 archpc kernel: pci 0000:00:01.0: [8086:1901] type 01 class 0x060400 PCIe Root Port
Sep 28 17:36:29 archpc kernel: pci 0000:00:01.0: PCI bridge to [bus 01]
Sep 28 17:36:29 archpc kernel: pci 0000:00:01.0:   bridge window [io  0xe000-0xefff]
Sep 28 17:36:29 archpc kernel: pci 0000:00:01.0:   bridge window [mem 0xf6000000-0xf70fffff]
Sep 28 17:36:29 archpc kernel: pci 0000:00:01.0:   bridge window [mem 0xe0000000-0xf1ffffff 64bit pref]
Sep 28 17:36:29 archpc kernel: pci 0000:00:01.0: PME# supported from D0 D3hot D3cold
Sep 28 17:36:29 archpc kernel: pci 0000:00:14.0: [8086:a12f] type 00 class 0x0c0330 conventional PCI endpoint
Sep 28 17:36:29 archpc kernel: pci 0000:00:14.0: BAR 0 [mem 0xf7310000-0xf731ffff 64bit]
Sep 28 17:36:29 archpc kernel: pci 0000:00:14.0: PME# supported from D3hot D3cold
Sep 28 17:36:29 archpc kernel: pci 0000:00:16.0: [8086:a13a] type 00 class 0x078000 conventional PCI endpoint
Sep 28 17:36:29 archpc kernel: pci 0000:00:16.0: BAR 0 [mem 0xf732d000-0xf732dfff 64bit]
Sep 28 17:36:29 archpc kernel: pci 0000:00:16.0: PME# supported from D3hot
Sep 28 17:36:29 archpc kernel: pci 0000:00:17.0: [8086:a102] type 00 class 0x010601 conventional PCI endpoint
Sep 28 17:36:29 archpc kernel: pci 0000:00:17.0: BAR 0 [mem 0xf7328000-0xf7329fff]
Sep 28 17:36:29 archpc kernel: pci 0000:00:17.0: BAR 1 [mem 0xf732c000-0xf732c0ff]
Sep 28 17:36:29 archpc kernel: pci 0000:00:17.0: BAR 2 [io  0xf050-0xf057]
Sep 28 17:36:29 archpc kernel: pci 0000:00:17.0: BAR 3 [io  0xf040-0xf043]
Sep 28 17:36:29 archpc kernel: pci 0000:00:17.0: BAR 4 [io  0xf020-0xf03f]
Sep 28 17:36:29 archpc kernel: pci 0000:00:17.0: BAR 5 [mem 0xf732b000-0xf732b7ff]
Sep 28 17:36:29 archpc kernel: pci 0000:00:17.0: PME# supported from D3hot
Sep 28 17:36:29 archpc kernel: pci 0000:00:1b.0: [8086:a167] type 01 class 0x060400 PCIe Root Port
Sep 28 17:36:29 archpc kernel: pci 0000:00:1b.0: PCI bridge to [bus 02]
Sep 28 17:36:29 archpc kernel: pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
Sep 28 17:36:29 archpc kernel: pci 0000:00:1c.0: [8086:a110] type 01 class 0x060400 PCIe Root Port
Sep 28 17:36:29 archpc kernel: pci 0000:00:1c.0: PCI bridge to [bus 03]
Sep 28 17:36:29 archpc kernel: pci 0000:00:1c.0:   bridge window [mem 0xf7200000-0xf72fffff]
Sep 28 17:36:29 archpc kernel: pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
Sep 28 17:36:29 archpc kernel: pci 0000:00:1c.2: [8086:a112] type 01 class 0x060400 PCIe Root Port
Sep 28 17:36:29 archpc kernel: pci 0000:00:1c.2: PCI bridge to [bus 04-05]
Sep 28 17:36:29 archpc kernel: pci 0000:00:1c.2: PME# supported from D0 D3hot D3cold
Sep 28 17:36:29 archpc kernel: pci 0000:00:1c.3: [8086:a113] type 01 class 0x060400 PCIe Root Port
Sep 28 17:36:29 archpc kernel: pci 0000:00:1c.3: PCI bridge to [bus 06]
Sep 28 17:36:29 archpc kernel: pci 0000:00:1c.3:   bridge window [io  0xd000-0xdfff]
Sep 28 17:36:29 archpc kernel: pci 0000:00:1c.3:   bridge window [mem 0xf7100000-0xf71fffff]
Sep 28 17:36:29 archpc kernel: pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold
Sep 28 17:36:29 archpc kernel: pci 0000:00:1d.0: [8086:a118] type 01 class 0x060400 PCIe Root Port
Sep 28 17:36:29 archpc kernel: pci 0000:00:1d.0: PCI bridge to [bus 07]
Sep 28 17:36:29 archpc kernel: pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold
Sep 28 17:36:29 archpc kernel: pci 0000:00:1f.0: [8086:a145] type 00 class 0x060100 conventional PCI endpoint
Sep 28 17:36:29 archpc kernel: pci 0000:00:1f.2: [8086:a121] type 00 class 0x058000 conventional PCI endpoint
Sep 28 17:36:29 archpc kernel: pci 0000:00:1f.2: BAR 0 [mem 0xf7324000-0xf7327fff]
Sep 28 17:36:29 archpc kernel: pci 0000:00:1f.3: [8086:a170] type 00 class 0x040300 conventional PCI endpoint
Sep 28 17:36:29 archpc kernel: pci 0000:00:1f.3: BAR 0 [mem 0xf7320000-0xf7323fff 64bit]
Sep 28 17:36:29 archpc kernel: pci 0000:00:1f.3: BAR 4 [mem 0xf7300000-0xf730ffff 64bit]
Sep 28 17:36:29 archpc kernel: pci 0000:00:1f.3: PME# supported from D3hot D3cold
Sep 28 17:36:29 archpc kernel: pci 0000:00:1f.4: [8086:a123] type 00 class 0x0c0500 conventional PCI endpoint
Sep 28 17:36:29 archpc kernel: pci 0000:00:1f.4: BAR 0 [mem 0xf732a000-0xf732a0ff 64bit]
Sep 28 17:36:29 archpc kernel: pci 0000:00:1f.4: BAR 4 [io  0xf000-0xf01f]
Sep 28 17:36:29 archpc kernel: pci 0000:01:00.0: [10de:1d01] type 00 class 0x030000 PCIe Legacy Endpoint
Sep 28 17:36:29 archpc kernel: pci 0000:01:00.0: BAR 0 [mem 0xf6000000-0xf6ffffff]
Sep 28 17:36:29 archpc kernel: pci 0000:01:00.0: BAR 1 [mem 0xe0000000-0xefffffff 64bit pref]
Sep 28 17:36:29 archpc kernel: pci 0000:01:00.0: BAR 3 [mem 0xf0000000-0xf1ffffff 64bit pref]
Sep 28 17:36:29 archpc kernel: pci 0000:01:00.0: BAR 5 [io  0xe000-0xe07f]
Sep 28 17:36:29 archpc kernel: pci 0000:01:00.0: ROM [mem 0xf7000000-0xf707ffff pref]
Sep 28 17:36:29 archpc kernel: pci 0000:01:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
Sep 28 17:36:29 archpc kernel: pci 0000:01:00.0: 8.000 Gb/s available PCIe bandwidth, limited by 2.5 GT/s PCIe x4 link at 0000:00:01.0 (capable of 31.504 Gb/s with 8.0 GT/s PCIe x4 link)
Sep 28 17:36:29 archpc kernel: pci 0000:01:00.1: [10de:0fb8] type 00 class 0x040300 PCIe Endpoint
Sep 28 17:36:29 archpc kernel: pci 0000:01:00.1: BAR 0 [mem 0xf7080000-0xf7083fff]
Sep 28 17:36:29 archpc kernel: pci 0000:00:01.0: PCI bridge to [bus 01]
Sep 28 17:36:29 archpc kernel: acpiphp: Slot [1] registered
Sep 28 17:36:29 archpc kernel: pci 0000:00:1b.0: PCI bridge to [bus 02]
Sep 28 17:36:29 archpc kernel: pci 0000:03:00.0: [1b21:1242] type 00 class 0x0c0330 PCIe Endpoint
Sep 28 17:36:29 archpc kernel: pci 0000:03:00.0: BAR 0 [mem 0xf7200000-0xf7207fff 64bit]
Sep 28 17:36:29 archpc kernel: pci 0000:03:00.0: enabling Extended Tags
Sep 28 17:36:29 archpc kernel: pci 0000:03:00.0: PME# supported from D3hot D3cold
Sep 28 17:36:29 archpc kernel: pci 0000:00:1c.0: PCI bridge to [bus 03]
Sep 28 17:36:29 archpc kernel: pci 0000:04:00.0: [1b21:1080] type 01 class 0x060400 PCIe to PCI/PCI-X bridge
Sep 28 17:36:29 archpc kernel: pci 0000:04:00.0: PCI bridge to [bus 05]
Sep 28 17:36:29 archpc kernel: pci 0000:04:00.0: supports D1 D2
Sep 28 17:36:29 archpc kernel: pci 0000:04:00.0: PME# supported from D0 D1 D2 D3hot D3cold
Sep 28 17:36:29 archpc kernel: pci 0000:00:1c.2: PCI bridge to [bus 04-05]
Sep 28 17:36:29 archpc kernel: pci_bus 0000:05: extended config space not accessible
Sep 28 17:36:29 archpc kernel: pci 0000:04:00.0: PCI bridge to [bus 05]
Sep 28 17:36:29 archpc kernel: pci 0000:06:00.0: [10ec:8168] type 00 class 0x020000 PCIe Endpoint
Sep 28 17:36:29 archpc kernel: pci 0000:06:00.0: BAR 0 [io  0xd000-0xd0ff]
Sep 28 17:36:29 archpc kernel: pci 0000:06:00.0: BAR 2 [mem 0xf7104000-0xf7104fff 64bit]
Sep 28 17:36:29 archpc kernel: pci 0000:06:00.0: BAR 4 [mem 0xf7100000-0xf7103fff 64bit]
Sep 28 17:36:29 archpc kernel: pci 0000:06:00.0: supports D1 D2
Sep 28 17:36:29 archpc kernel: pci 0000:06:00.0: PME# supported from D0 D1 D2 D3hot D3cold
Sep 28 17:36:29 archpc kernel: pci 0000:00:1c.3: PCI bridge to [bus 06]
Sep 28 17:36:29 archpc kernel: acpiphp: Slot [1-1] registered
Sep 28 17:36:29 archpc kernel: pci 0000:00:1d.0: PCI bridge to [bus 07]
Sep 28 17:36:29 archpc kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 11
Sep 28 17:36:29 archpc kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 10
Sep 28 17:36:29 archpc kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11
Sep 28 17:36:29 archpc kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 11
Sep 28 17:36:29 archpc kernel: ACPI: PCI: Interrupt link LNKE configured for IRQ 11
Sep 28 17:36:29 archpc kernel: ACPI: PCI: Interrupt link LNKF configured for IRQ 11
Sep 28 17:36:29 archpc kernel: ACPI: PCI: Interrupt link LNKG configured for IRQ 11
Sep 28 17:36:29 archpc kernel: ACPI: PCI: Interrupt link LNKH configured for IRQ 11
Sep 28 17:36:29 archpc kernel: iommu: Default domain type: Translated
Sep 28 17:36:29 archpc kernel: iommu: DMA domain TLB invalidation policy: strict mode
Sep 28 17:36:29 archpc kernel: SCSI subsystem initialized
Sep 28 17:36:29 archpc kernel: libata version 3.00 loaded.
Sep 28 17:36:29 archpc kernel: ACPI: bus type USB registered
Sep 28 17:36:29 archpc kernel: usbcore: registered new interface driver usbfs
Sep 28 17:36:29 archpc kernel: usbcore: registered new interface driver hub
Sep 28 17:36:29 archpc kernel: usbcore: registered new device driver usb
Sep 28 17:36:29 archpc kernel: EDAC MC: Ver: 3.0.0
Sep 28 17:36:29 archpc kernel: efivars: Registered efivars operations
Sep 28 17:36:29 archpc kernel: NetLabel: Initializing
Sep 28 17:36:29 archpc kernel: NetLabel:  domain hash size = 128
Sep 28 17:36:29 archpc kernel: NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
Sep 28 17:36:29 archpc kernel: NetLabel:  unlabeled traffic allowed by default
Sep 28 17:36:29 archpc kernel: mctp: management component transport protocol core
Sep 28 17:36:29 archpc kernel: NET: Registered PF_MCTP protocol family
Sep 28 17:36:29 archpc kernel: PCI: Using ACPI for IRQ routing
Sep 28 17:36:29 archpc kernel: PCI: pci_cache_line_size set to 64 bytes
Sep 28 17:36:29 archpc kernel: e820: reserve RAM buffer [mem 0x00058000-0x0005ffff]
Sep 28 17:36:29 archpc kernel: e820: reserve RAM buffer [mem 0x0009f000-0x0009ffff]
Sep 28 17:36:29 archpc kernel: e820: reserve RAM buffer [mem 0xb33fa018-0xb3ffffff]
Sep 28 17:36:29 archpc kernel: e820: reserve RAM buffer [mem 0xb3409018-0xb3ffffff]
Sep 28 17:36:29 archpc kernel: e820: reserve RAM buffer [mem 0xb811e000-0xbbffffff]
Sep 28 17:36:29 archpc kernel: e820: reserve RAM buffer [mem 0xb84f6000-0xbbffffff]
Sep 28 17:36:29 archpc kernel: e820: reserve RAM buffer [mem 0xc1a7d000-0xc3ffffff]
Sep 28 17:36:29 archpc kernel: e820: reserve RAM buffer [mem 0xc3898000-0xc3ffffff]
Sep 28 17:36:29 archpc kernel: e820: reserve RAM buffer [mem 0xc52ea000-0xc7ffffff]
Sep 28 17:36:29 archpc kernel: e820: reserve RAM buffer [mem 0xc6c19000-0xc7ffffff]
Sep 28 17:36:29 archpc kernel: e820: reserve RAM buffer [mem 0xc7b00000-0xc7ffffff]
Sep 28 17:36:29 archpc kernel: e820: reserve RAM buffer [mem 0x1037000000-0x1037ffffff]
Sep 28 17:36:29 archpc kernel: pci 0000:01:00.0: vgaarb: setting as boot VGA device
Sep 28 17:36:29 archpc kernel: pci 0000:01:00.0: vgaarb: bridge control possible
Sep 28 17:36:29 archpc kernel: pci 0000:01:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
Sep 28 17:36:29 archpc kernel: vgaarb: loaded
Sep 28 17:36:29 archpc kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
Sep 28 17:36:29 archpc kernel: hpet0: 8 comparators, 64-bit 24.000000 MHz counter
Sep 28 17:36:29 archpc kernel: Could not create 'lock_event_counts' debugfs entries
Sep 28 17:36:29 archpc kernel: clocksource: Switched to clocksource tsc-early
Sep 28 17:36:29 archpc kernel: VFS: Disk quotas dquot_6.6.0
Sep 28 17:36:29 archpc kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
Sep 28 17:36:29 archpc kernel: AppArmor: AppArmor Filesystem Enabled
Sep 28 17:36:29 archpc kernel: pnp: PnP ACPI init
Sep 28 17:36:29 archpc kernel: system 00:00: [io  0x0290-0x029f] has been reserved
Sep 28 17:36:29 archpc kernel: pnp 00:01: [dma 0 disabled]
Sep 28 17:36:29 archpc kernel: system 00:02: [io  0x0680-0x069f] has been reserved
Sep 28 17:36:29 archpc kernel: system 00:02: [io  0xffff] has been reserved
Sep 28 17:36:29 archpc kernel: system 00:02: [io  0xffff] has been reserved
Sep 28 17:36:29 archpc kernel: system 00:02: [io  0xffff] has been reserved
Sep 28 17:36:29 archpc kernel: system 00:02: [io  0x1800-0x18fe] has been reserved
Sep 28 17:36:29 archpc kernel: system 00:02: [io  0x164e-0x164f] has been reserved
Sep 28 17:36:29 archpc kernel: system 00:03: [io  0x0800-0x087f] has been reserved
Sep 28 17:36:29 archpc kernel: system 00:05: [io  0x1854-0x1857] has been reserved
Sep 28 17:36:29 archpc kernel: system 00:06: [mem 0xfed10000-0xfed17fff] has been reserved
Sep 28 17:36:29 archpc kernel: system 00:06: [mem 0xfed18000-0xfed18fff] has been reserved
Sep 28 17:36:29 archpc kernel: system 00:06: [mem 0xfed19000-0xfed19fff] has been reserved
Sep 28 17:36:29 archpc kernel: system 00:06: [mem 0xf8000000-0xfbffffff] has been reserved
Sep 28 17:36:29 archpc kernel: system 00:06: [mem 0xfed20000-0xfed3ffff] has been reserved
Sep 28 17:36:29 archpc kernel: system 00:06: [mem 0xfed90000-0xfed93fff] could not be reserved
Sep 28 17:36:29 archpc kernel: system 00:06: [mem 0xfed45000-0xfed8ffff] has been reserved
Sep 28 17:36:29 archpc kernel: system 00:06: [mem 0xff000000-0xffffffff] has been reserved
Sep 28 17:36:29 archpc kernel: system 00:06: [mem 0xfee00000-0xfeefffff] could not be reserved
Sep 28 17:36:29 archpc kernel: system 00:06: [mem 0xf7fc0000-0xf7fdffff] has been reserved
Sep 28 17:36:29 archpc kernel: system 00:07: [mem 0xfd000000-0xfdabffff] has been reserved
Sep 28 17:36:29 archpc kernel: system 00:07: [mem 0xfdad0000-0xfdadffff] has been reserved
Sep 28 17:36:29 archpc kernel: system 00:07: [mem 0xfdac0000-0xfdacffff] has been reserved
Sep 28 17:36:29 archpc kernel: system 00:07: [mem 0xfdae0000-0xfdaeffff] has been reserved
Sep 28 17:36:29 archpc kernel: system 00:07: [mem 0xfdaf0000-0xfdafffff] has been reserved
Sep 28 17:36:29 archpc kernel: system 00:07: [mem 0xfdb00000-0xfdffffff] has been reserved
Sep 28 17:36:29 archpc kernel: system 00:07: [mem 0xfe000000-0xfe01ffff] could not be reserved
Sep 28 17:36:29 archpc kernel: system 00:07: [mem 0xfe036000-0xfe03bfff] has been reserved
Sep 28 17:36:29 archpc kernel: system 00:07: [mem 0xfe03d000-0xfe3fffff] has been reserved
Sep 28 17:36:29 archpc kernel: system 00:07: [mem 0xfe410000-0xfe7fffff] has been reserved
Sep 28 17:36:29 archpc kernel: system 00:08: [io  0xfe00-0xfefe] has been reserved
Sep 28 17:36:29 archpc kernel: system 00:09: [mem 0xfdaf0000-0xfdafffff] has been reserved
Sep 28 17:36:29 archpc kernel: system 00:09: [mem 0xfdae0000-0xfdaeffff] has been reserved
Sep 28 17:36:29 archpc kernel: system 00:09: [mem 0xfdac0000-0xfdacffff] has been reserved
Sep 28 17:36:29 archpc kernel: pnp: PnP ACPI: found 10 devices
Sep 28 17:36:29 archpc kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
Sep 28 17:36:29 archpc kernel: NET: Registered PF_INET protocol family
Sep 28 17:36:29 archpc kernel: IP idents hash table entries: 262144 (order: 9, 2097152 bytes, linear)
Sep 28 17:36:29 archpc kernel: tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, linear)
Sep 28 17:36:29 archpc kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
Sep 28 17:36:29 archpc kernel: TCP established hash table entries: 524288 (order: 10, 4194304 bytes, linear)
Sep 28 17:36:29 archpc kernel: TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, linear)
Sep 28 17:36:29 archpc kernel: TCP: Hash tables configured (established 524288 bind 65536)
Sep 28 17:36:29 archpc kernel: MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, linear)
Sep 28 17:36:29 archpc kernel: UDP hash table entries: 32768 (order: 8, 1048576 bytes, linear)
Sep 28 17:36:29 archpc kernel: UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, linear)
Sep 28 17:36:29 archpc kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family
Sep 28 17:36:29 archpc kernel: NET: Registered PF_XDP protocol family
Sep 28 17:36:29 archpc kernel: pci 0000:00:1d.0: bridge window [io  0x1000-0x0fff] to [bus 07] add_size 1000
Sep 28 17:36:29 archpc kernel: pci 0000:00:1d.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 07] add_size 200000 add_align 100000
Sep 28 17:36:29 archpc kernel: pci 0000:00:1d.0: bridge window [mem 0x00100000-0x000fffff] to [bus 07] add_size 200000 add_align 100000
Sep 28 17:36:29 archpc kernel: pci 0000:00:1d.0: bridge window [mem 0xc8000000-0xc81fffff]: assigned
Sep 28 17:36:29 archpc kernel: pci 0000:00:1d.0: bridge window [mem 0xc8200000-0xc83fffff 64bit pref]: assigned
Sep 28 17:36:29 archpc kernel: pci 0000:00:1d.0: bridge window [io  0x2000-0x2fff]: assigned
Sep 28 17:36:29 archpc kernel: pci 0000:00:01.0: PCI bridge to [bus 01]
Sep 28 17:36:29 archpc kernel: pci 0000:00:01.0:   bridge window [io  0xe000-0xefff]
Sep 28 17:36:29 archpc kernel: pci 0000:00:01.0:   bridge window [mem 0xf6000000-0xf70fffff]
Sep 28 17:36:29 archpc kernel: pci 0000:00:01.0:   bridge window [mem 0xe0000000-0xf1ffffff 64bit pref]
Sep 28 17:36:29 archpc kernel: pci 0000:00:1b.0: PCI bridge to [bus 02]
Sep 28 17:36:29 archpc kernel: pci 0000:00:1c.0: PCI bridge to [bus 03]
Sep 28 17:36:29 archpc kernel: pci 0000:00:1c.0:   bridge window [mem 0xf7200000-0xf72fffff]
Sep 28 17:36:29 archpc kernel: pci 0000:04:00.0: PCI bridge to [bus 05]
Sep 28 17:36:29 archpc kernel: pci 0000:00:1c.2: PCI bridge to [bus 04-05]
Sep 28 17:36:29 archpc kernel: pci 0000:00:1c.3: PCI bridge to [bus 06]
Sep 28 17:36:29 archpc kernel: pci 0000:00:1c.3:   bridge window [io  0xd000-0xdfff]
Sep 28 17:36:29 archpc kernel: pci 0000:00:1c.3:   bridge window [mem 0xf7100000-0xf71fffff]
Sep 28 17:36:29 archpc kernel: pci 0000:00:1d.0: PCI bridge to [bus 07]
Sep 28 17:36:29 archpc kernel: pci 0000:00:1d.0:   bridge window [io  0x2000-0x2fff]
Sep 28 17:36:29 archpc kernel: pci 0000:00:1d.0:   bridge window [mem 0xc8000000-0xc81fffff]
Sep 28 17:36:29 archpc kernel: pci 0000:00:1d.0:   bridge window [mem 0xc8200000-0xc83fffff 64bit pref]
Sep 28 17:36:29 archpc kernel: pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
Sep 28 17:36:29 archpc kernel: pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
Sep 28 17:36:29 archpc kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
Sep 28 17:36:29 archpc kernel: pci_bus 0000:00: resource 7 [mem 0xc8000000-0xf7ffffff window]
Sep 28 17:36:29 archpc kernel: pci_bus 0000:00: resource 8 [mem 0xfd000000-0xfe7fffff window]
Sep 28 17:36:29 archpc kernel: pci_bus 0000:01: resource 0 [io  0xe000-0xefff]
Sep 28 17:36:29 archpc kernel: pci_bus 0000:01: resource 1 [mem 0xf6000000-0xf70fffff]
Sep 28 17:36:29 archpc kernel: pci_bus 0000:01: resource 2 [mem 0xe0000000-0xf1ffffff 64bit pref]
Sep 28 17:36:29 archpc kernel: pci_bus 0000:03: resource 1 [mem 0xf7200000-0xf72fffff]
Sep 28 17:36:29 archpc kernel: pci_bus 0000:06: resource 0 [io  0xd000-0xdfff]
Sep 28 17:36:29 archpc kernel: pci_bus 0000:06: resource 1 [mem 0xf7100000-0xf71fffff]
Sep 28 17:36:29 archpc kernel: pci_bus 0000:07: resource 0 [io  0x2000-0x2fff]
Sep 28 17:36:29 archpc kernel: pci_bus 0000:07: resource 1 [mem 0xc8000000-0xc81fffff]
Sep 28 17:36:29 archpc kernel: pci_bus 0000:07: resource 2 [mem 0xc8200000-0xc83fffff 64bit pref]
Sep 28 17:36:29 archpc kernel: pci 0000:01:00.1: extending delay after power-on from D3hot to 20 msec
Sep 28 17:36:29 archpc kernel: pci 0000:01:00.1: D0 power state depends on 0000:01:00.0
Sep 28 17:36:29 archpc kernel: pci 0000:04:00.0: Disabling ASPM L0s/L1
Sep 28 17:36:29 archpc kernel: pci 0000:04:00.0: can't disable ASPM; OS doesn't have ASPM control
Sep 28 17:36:29 archpc kernel: PCI: CLS 64 bytes, default 64
Sep 28 17:36:29 archpc kernel: pci 0000:00:1f.1: [8086:a120] type 00 class 0x058000 conventional PCI endpoint
Sep 28 17:36:29 archpc kernel: pci 0000:00:1f.1: BAR 0 [mem 0xfd000000-0xfdffffff 64bit]
Sep 28 17:36:29 archpc kernel: DMAR: [Firmware Bug]: RMRR entry for device 03:00.0 is broken - applying workaround
Sep 28 17:36:29 archpc kernel: PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
Sep 28 17:36:29 archpc kernel: software IO TLB: mapped [mem 0x00000000af3fa000-0x00000000b33fa000] (64MB)
Sep 28 17:36:29 archpc kernel: Trying to unpack rootfs image as initramfs...
Sep 28 17:36:29 archpc kernel: Initialise system trusted keyrings
Sep 28 17:36:29 archpc kernel: Key type blacklist registered
Sep 28 17:36:29 archpc kernel: workingset: timestamp_bits=41 max_order=24 bucket_order=0
Sep 28 17:36:29 archpc kernel: zbud: loaded
Sep 28 17:36:29 archpc kernel: zsmalloc: debugfs not available, stat dir not created
Sep 28 17:36:29 archpc kernel: fuse: init (API version 7.40)
Sep 28 17:36:29 archpc kernel: integrity: Platform Keyring initialized
Sep 28 17:36:29 archpc kernel: integrity: Machine keyring initialized
Sep 28 17:36:29 archpc kernel: Key type asymmetric registered
Sep 28 17:36:29 archpc kernel: Asymmetric key parser 'x509' registered
Sep 28 17:36:29 archpc kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 247)
Sep 28 17:36:29 archpc kernel: io scheduler mq-deadline registered
Sep 28 17:36:29 archpc kernel: io scheduler kyber registered
Sep 28 17:36:29 archpc kernel: io scheduler bfq registered
Sep 28 17:36:29 archpc kernel: atomic64_test: passed for x86-64 platform with CX8 and with SSE
Sep 28 17:36:29 archpc kernel: shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
Sep 28 17:36:29 archpc kernel: input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input0
Sep 28 17:36:29 archpc kernel: ACPI: button: Sleep Button [SLPB]
Sep 28 17:36:29 archpc kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input1
Sep 28 17:36:29 archpc kernel: ACPI: button: Power Button [PWRB]
Sep 28 17:36:29 archpc kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2
Sep 28 17:36:29 archpc kernel: ACPI: button: Power Button [PWRF]
Sep 28 17:36:29 archpc kernel: thermal LNXTHERM:00: registered as thermal_zone0
Sep 28 17:36:29 archpc kernel: ACPI: thermal: Thermal Zone [TZ00] (28 C)
Sep 28 17:36:29 archpc kernel: thermal LNXTHERM:01: registered as thermal_zone1
Sep 28 17:36:29 archpc kernel: ACPI: thermal: Thermal Zone [TZ01] (30 C)
Sep 28 17:36:29 archpc kernel: Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
Sep 28 17:36:29 archpc kernel: 00:01: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
Sep 28 17:36:29 archpc kernel: Linux agpgart interface v0.103
Sep 28 17:36:29 archpc kernel: ACPI: bus type drm_connector registered
Sep 28 17:36:29 archpc kernel: ahci 0000:00:17.0: version 3.0
Sep 28 17:36:29 archpc kernel: ahci 0000:00:17.0: AHCI vers 0001.0301, 32 command slots, 6 Gbps, SATA mode
Sep 28 17:36:29 archpc kernel: ahci 0000:00:17.0: 6/6 ports implemented (port mask 0x3f)
Sep 28 17:36:29 archpc kernel: ahci 0000:00:17.0: flags: 64bit ncq sntf led clo only pio slum part ems deso sadm sds apst 
Sep 28 17:36:29 archpc kernel: Freeing initrd memory: 54716K
Sep 28 17:36:29 archpc kernel: scsi host0: ahci
Sep 28 17:36:29 archpc kernel: scsi host1: ahci
Sep 28 17:36:29 archpc kernel: scsi host2: ahci
Sep 28 17:36:29 archpc kernel: scsi host3: ahci
Sep 28 17:36:29 archpc kernel: scsi host4: ahci
Sep 28 17:36:29 archpc kernel: scsi host5: ahci
Sep 28 17:36:29 archpc kernel: ata1: SATA max UDMA/133 abar m2048@0xf732b000 port 0xf732b100 irq 126 lpm-pol 3
Sep 28 17:36:29 archpc kernel: ata2: SATA max UDMA/133 abar m2048@0xf732b000 port 0xf732b180 irq 126 lpm-pol 3
Sep 28 17:36:29 archpc kernel: ata3: SATA max UDMA/133 abar m2048@0xf732b000 port 0xf732b200 irq 126 lpm-pol 3
Sep 28 17:36:29 archpc kernel: ata4: SATA max UDMA/133 abar m2048@0xf732b000 port 0xf732b280 irq 126 lpm-pol 3
Sep 28 17:36:29 archpc kernel: ata5: SATA max UDMA/133 abar m2048@0xf732b000 port 0xf732b300 irq 126 lpm-pol 3
Sep 28 17:36:29 archpc kernel: ata6: SATA max UDMA/133 abar m2048@0xf732b000 port 0xf732b380 irq 126 lpm-pol 3
Sep 28 17:36:29 archpc kernel: usbcore: registered new interface driver usbserial_generic
Sep 28 17:36:29 archpc kernel: usbserial: USB Serial support registered for generic
Sep 28 17:36:29 archpc kernel: rtc_cmos 00:04: RTC can wake from S4
Sep 28 17:36:29 archpc kernel: rtc_cmos 00:04: registered as rtc0
Sep 28 17:36:29 archpc kernel: rtc_cmos 00:04: setting system clock to 2024-09-28T17:36:27 UTC (1727544987)
Sep 28 17:36:29 archpc kernel: rtc_cmos 00:04: alarms up to one month, y3k, 242 bytes nvram
Sep 28 17:36:29 archpc kernel: intel_pstate: Intel P-state driver initializing
Sep 28 17:36:29 archpc kernel: intel_pstate: HWP enabled
Sep 28 17:36:29 archpc kernel: ledtrig-cpu: registered to indicate activity on CPUs
Sep 28 17:36:29 archpc kernel: Relocating firmware framebuffer to offset 0x0000000001000000[d] within [mem 0xf0000000-0xf1ffffff flags 0x14220c]
Sep 28 17:36:29 archpc kernel: [drm] Initialized simpledrm 1.0.0 20200625 for simple-framebuffer.0 on minor 0
Sep 28 17:36:29 archpc kernel: fbcon: Deferring console take-over
Sep 28 17:36:29 archpc kernel: simple-framebuffer simple-framebuffer.0: [drm] fb0: simpledrmdrmfb frame buffer device
Sep 28 17:36:29 archpc kernel: hid: raw HID events driver (C) Jiri Kosina
Sep 28 17:36:29 archpc kernel: drop_monitor: Initializing network drop monitor service
Sep 28 17:36:29 archpc kernel: NET: Registered PF_INET6 protocol family
Sep 28 17:36:29 archpc kernel: Segment Routing with IPv6
Sep 28 17:36:29 archpc kernel: RPL Segment Routing with IPv6
Sep 28 17:36:29 archpc kernel: In-situ OAM (IOAM) with IPv6
Sep 28 17:36:29 archpc kernel: NET: Registered PF_PACKET protocol family
Sep 28 17:36:29 archpc kernel: microcode: Current revision: 0x000000c2
Sep 28 17:36:29 archpc kernel: IPI shorthand broadcast: enabled
Sep 28 17:36:29 archpc kernel: sched_clock: Marking stable (5130001559, 500225)->(5133235576, -2733792)
Sep 28 17:36:29 archpc kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level
Sep 28 17:36:29 archpc kernel: registered taskstats version 1
Sep 28 17:36:29 archpc kernel: Loading compiled-in X.509 certificates
Sep 28 17:36:29 archpc kernel: Loaded X.509 cert 'Build time autogenerated kernel key: d5ff3604f527cb63ada95e3c9651d560dc584ab8'
Sep 28 17:36:29 archpc kernel: zsmalloc: no root stat dir, not creating <zswap1> stat dir
Sep 28 17:36:29 archpc kernel: zsmalloc: no root stat dir, not creating <zswap2> stat dir
Sep 28 17:36:29 archpc kernel: zsmalloc: no root stat dir, not creating <zswap3> stat dir
Sep 28 17:36:29 archpc kernel: zsmalloc: no root stat dir, not creating <zswap4> stat dir
Sep 28 17:36:29 archpc kernel: zsmalloc: no root stat dir, not creating <zswap5> stat dir
Sep 28 17:36:29 archpc kernel: zsmalloc: no root stat dir, not creating <zswap6> stat dir
Sep 28 17:36:29 archpc kernel: zsmalloc: no root stat dir, not creating <zswap7> stat dir
Sep 28 17:36:29 archpc kernel: zsmalloc: no root stat dir, not creating <zswap8> stat dir
Sep 28 17:36:29 archpc kernel: zsmalloc: no root stat dir, not creating <zswap9> stat dir
Sep 28 17:36:29 archpc kernel: zsmalloc: no root stat dir, not creating <zswapa> stat dir
Sep 28 17:36:29 archpc kernel: zsmalloc: no root stat dir, not creating <zswapb> stat dir
Sep 28 17:36:29 archpc kernel: zsmalloc: no root stat dir, not creating <zswapc> stat dir
Sep 28 17:36:29 archpc kernel: zsmalloc: no root stat dir, not creating <zswapd> stat dir
Sep 28 17:36:29 archpc kernel: zsmalloc: no root stat dir, not creating <zswape> stat dir
Sep 28 17:36:29 archpc kernel: zsmalloc: no root stat dir, not creating <zswapf> stat dir
Sep 28 17:36:29 archpc kernel: zsmalloc: no root stat dir, not creating <zswap10> stat dir
Sep 28 17:36:29 archpc kernel: zsmalloc: no root stat dir, not creating <zswap11> stat dir
Sep 28 17:36:29 archpc kernel: zsmalloc: no root stat dir, not creating <zswap12> stat dir
Sep 28 17:36:29 archpc kernel: zsmalloc: no root stat dir, not creating <zswap13> stat dir
Sep 28 17:36:29 archpc kernel: zsmalloc: no root stat dir, not creating <zswap14> stat dir
Sep 28 17:36:29 archpc kernel: zsmalloc: no root stat dir, not creating <zswap15> stat dir
Sep 28 17:36:29 archpc kernel: zsmalloc: no root stat dir, not creating <zswap16> stat dir
Sep 28 17:36:29 archpc kernel: zsmalloc: no root stat dir, not creating <zswap17> stat dir
Sep 28 17:36:29 archpc kernel: zsmalloc: no root stat dir, not creating <zswap18> stat dir
Sep 28 17:36:29 archpc kernel: zsmalloc: no root stat dir, not creating <zswap19> stat dir
Sep 28 17:36:29 archpc kernel: zsmalloc: no root stat dir, not creating <zswap1a> stat dir
Sep 28 17:36:29 archpc kernel: zsmalloc: no root stat dir, not creating <zswap1b> stat dir
Sep 28 17:36:29 archpc kernel: zsmalloc: no root stat dir, not creating <zswap1c> stat dir
Sep 28 17:36:29 archpc kernel: zsmalloc: no root stat dir, not creating <zswap1d> stat dir
Sep 28 17:36:29 archpc kernel: zsmalloc: no root stat dir, not creating <zswap1e> stat dir
Sep 28 17:36:29 archpc kernel: zsmalloc: no root stat dir, not creating <zswap1f> stat dir
Sep 28 17:36:29 archpc kernel: zsmalloc: no root stat dir, not creating <zswap20> stat dir
Sep 28 17:36:29 archpc kernel: zswap: loaded using pool zstd/zsmalloc
Sep 28 17:36:29 archpc kernel: zswap: debugfs initialization failed
Sep 28 17:36:29 archpc kernel: Demotion targets for Node 0: null
Sep 28 17:36:29 archpc kernel: Key type .fscrypt registered
Sep 28 17:36:29 archpc kernel: Key type fscrypt-provisioning registered
Sep 28 17:36:29 archpc kernel: AppArmor: AppArmor sha256 policy hashing enabled
Sep 28 17:36:29 archpc kernel: PM:   Magic number: 8:508:644
Sep 28 17:36:29 archpc kernel: hid_bpf: error while preloading HID BPF dispatcher: -22
Sep 28 17:36:29 archpc kernel: RAS: Correctable Errors collector initialized.
Sep 28 17:36:29 archpc kernel: clk: Disabling unused clocks
Sep 28 17:36:29 archpc kernel: PM: genpd: Disabling unused power domains
Sep 28 17:36:29 archpc kernel: ata2: SATA link down (SStatus 4 SControl 300)
Sep 28 17:36:29 archpc kernel: ata5: SATA link down (SStatus 4 SControl 300)
Sep 28 17:36:29 archpc kernel: ata4: SATA link down (SStatus 4 SControl 300)
Sep 28 17:36:29 archpc kernel: ata6: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
Sep 28 17:36:29 archpc kernel: ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
Sep 28 17:36:29 archpc kernel: ata3: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
Sep 28 17:36:29 archpc kernel: ata6.00: ATAPI: HL-DT-ST DVDRAM GH24NSD1, LG00, max UDMA/133
Sep 28 17:36:29 archpc kernel: ata1.00: supports DRM functions and may not be fully accessible
Sep 28 17:36:29 archpc kernel: ata1.00: ATA-9: Samsung SSD 850 PRO 512GB, EXM02B6Q, max UDMA/133
Sep 28 17:36:29 archpc kernel: ata3.00: supports DRM functions and may not be fully accessible
Sep 28 17:36:29 archpc kernel: ata3.00: ATA-11: Samsung SSD 860 EVO 1TB, RVT04B6Q, max UDMA/133
Sep 28 17:36:29 archpc kernel: ata6.00: configured for UDMA/133
Sep 28 17:36:29 archpc kernel: ata3.00: 1953525168 sectors, multi 1: LBA48 NCQ (depth 32), AA
Sep 28 17:36:29 archpc kernel: ata1.00: 1000215216 sectors, multi 1: LBA48 NCQ (depth 32), AA
Sep 28 17:36:29 archpc kernel: ata3.00: Features: Trust Dev-Sleep NCQ-sndrcv
Sep 28 17:36:29 archpc kernel: ata3.00: supports DRM functions and may not be fully accessible
Sep 28 17:36:29 archpc kernel: ata3.00: configured for UDMA/133
Sep 28 17:36:29 archpc kernel: ahci 0000:00:17.0: port does not support device sleep
Sep 28 17:36:29 archpc kernel: ata1.00: Features: Trust Dev-Sleep NCQ-sndrcv
Sep 28 17:36:29 archpc kernel: ata1.00: supports DRM functions and may not be fully accessible
Sep 28 17:36:29 archpc kernel: ata1.00: configured for UDMA/133
Sep 28 17:36:29 archpc kernel: ahci 0000:00:17.0: port does not support device sleep
Sep 28 17:36:29 archpc kernel: scsi 0:0:0:0: Direct-Access     ATA      Samsung SSD 850  2B6Q PQ: 0 ANSI: 5
Sep 28 17:36:29 archpc kernel: sd 0:0:0:0: [sda] 1000215216 512-byte logical blocks: (512 GB/477 GiB)
Sep 28 17:36:29 archpc kernel: sd 0:0:0:0: [sda] Write Protect is off
Sep 28 17:36:29 archpc kernel: sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
Sep 28 17:36:29 archpc kernel: scsi 2:0:0:0: Direct-Access     ATA      Samsung SSD 860  4B6Q PQ: 0 ANSI: 5
Sep 28 17:36:29 archpc kernel: sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
Sep 28 17:36:29 archpc kernel: sd 0:0:0:0: [sda] Preferred minimum I/O size 512 bytes
Sep 28 17:36:29 archpc kernel: ata3.00: Enabling discard_zeroes_data
Sep 28 17:36:29 archpc kernel: sd 2:0:0:0: [sdb] 1953525168 512-byte logical blocks: (1.00 TB/932 GiB)
Sep 28 17:36:29 archpc kernel: sd 2:0:0:0: [sdb] Write Protect is off
Sep 28 17:36:29 archpc kernel: sd 2:0:0:0: [sdb] Mode Sense: 00 3a 00 00
Sep 28 17:36:29 archpc kernel: sd 2:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
Sep 28 17:36:29 archpc kernel: sd 2:0:0:0: [sdb] Preferred minimum I/O size 512 bytes
Sep 28 17:36:29 archpc kernel: scsi 5:0:0:0: CD-ROM            HL-DT-ST DVDRAM GH24NSD1  LG00 PQ: 0 ANSI: 5
Sep 28 17:36:29 archpc kernel: ata3.00: Enabling discard_zeroes_data
Sep 28 17:36:29 archpc kernel:  sda: sda1 sda2 sda3 sda4 sda5
Sep 28 17:36:29 archpc kernel: sd 0:0:0:0: [sda] supports TCG Opal
Sep 28 17:36:29 archpc kernel: sd 0:0:0:0: [sda] Attached SCSI disk
Sep 28 17:36:29 archpc kernel:  sdb: sdb1 sdb2
Sep 28 17:36:29 archpc kernel: sd 2:0:0:0: [sdb] supports TCG Opal
Sep 28 17:36:29 archpc kernel: sd 2:0:0:0: [sdb] Attached SCSI disk
Sep 28 17:36:29 archpc kernel: Freeing unused decrypted memory: 2028K
Sep 28 17:36:29 archpc kernel: Freeing unused kernel image (initmem) memory: 3868K
Sep 28 17:36:29 archpc kernel: Write protecting the kernel read-only data: 26624k
Sep 28 17:36:29 archpc kernel: Freeing unused kernel image (rodata/data gap) memory: 280K
Sep 28 17:36:29 archpc kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found.
Sep 28 17:36:29 archpc kernel: rodata_test: all tests were successful
Sep 28 17:36:29 archpc kernel: x86/mm: Checking user space page tables
Sep 28 17:36:29 archpc kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found.
Sep 28 17:36:29 archpc kernel: Run /init as init process
Sep 28 17:36:29 archpc kernel:   with arguments:
Sep 28 17:36:29 archpc kernel:     /init
Sep 28 17:36:29 archpc kernel:   with environment:
Sep 28 17:36:29 archpc kernel:     HOME=/
Sep 28 17:36:29 archpc kernel:     TERM=linux
Sep 28 17:36:29 archpc kernel:     BOOT_IMAGE=/vmlinuz-linux-hardened
Sep 28 17:36:29 archpc kernel: xhci_hcd 0000:00:14.0: xHCI Host Controller
Sep 28 17:36:29 archpc kernel: xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 1
Sep 28 17:36:29 archpc kernel: xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x100 quirks 0x0000000001109810
Sep 28 17:36:29 archpc kernel: xhci_hcd 0000:00:14.0: xHCI Host Controller
Sep 28 17:36:29 archpc kernel: xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2
Sep 28 17:36:29 archpc kernel: xhci_hcd 0000:00:14.0: Host supports USB 3.0 SuperSpeed
Sep 28 17:36:29 archpc kernel: usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.10
Sep 28 17:36:29 archpc kernel: usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Sep 28 17:36:29 archpc kernel: usb usb1: Product: xHCI Host Controller
Sep 28 17:36:29 archpc kernel: usb usb1: Manufacturer: Linux 6.10.10-hardened1-1-hardened xhci-hcd
Sep 28 17:36:29 archpc kernel: usb usb1: SerialNumber: 0000:00:14.0
Sep 28 17:36:29 archpc kernel: hub 1-0:1.0: USB hub found
Sep 28 17:36:29 archpc kernel: hub 1-0:1.0: 16 ports detected
Sep 28 17:36:29 archpc kernel: usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.10
Sep 28 17:36:29 archpc kernel: usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Sep 28 17:36:29 archpc kernel: usb usb2: Product: xHCI Host Controller
Sep 28 17:36:29 archpc kernel: usb usb2: Manufacturer: Linux 6.10.10-hardened1-1-hardened xhci-hcd
Sep 28 17:36:29 archpc kernel: usb usb2: SerialNumber: 0000:00:14.0
Sep 28 17:36:29 archpc kernel: hub 2-0:1.0: USB hub found
Sep 28 17:36:29 archpc kernel: hub 2-0:1.0: 10 ports detected
Sep 28 17:36:29 archpc kernel: usb: port power management may be unreliable
Sep 28 17:36:29 archpc kernel: xhci_hcd 0000:03:00.0: xHCI Host Controller
Sep 28 17:36:29 archpc kernel: xhci_hcd 0000:03:00.0: new USB bus registered, assigned bus number 3
Sep 28 17:36:29 archpc kernel: device-mapper: uevent: version 1.0.3
Sep 28 17:36:29 archpc kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev
Sep 28 17:36:29 archpc kernel: sr 5:0:0:0: [sr0] scsi3-mmc drive: 48x/12x writer dvd-ram cd/rw xa/form2 cdda tray
Sep 28 17:36:29 archpc kernel: cdrom: Uniform CD-ROM driver Revision: 3.20
Sep 28 17:36:29 archpc kernel: xhci_hcd 0000:03:00.0: hcc params 0x0200eec0 hci version 0x110 quirks 0x0000000000800010
Sep 28 17:36:29 archpc kernel: xhci_hcd 0000:03:00.0: xHCI Host Controller
Sep 28 17:36:29 archpc kernel: xhci_hcd 0000:03:00.0: new USB bus registered, assigned bus number 4
Sep 28 17:36:29 archpc kernel: xhci_hcd 0000:03:00.0: Host supports USB 3.1 Enhanced SuperSpeed
Sep 28 17:36:29 archpc kernel: usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.10
Sep 28 17:36:29 archpc kernel: usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Sep 28 17:36:29 archpc kernel: usb usb3: Product: xHCI Host Controller
Sep 28 17:36:29 archpc kernel: usb usb3: Manufacturer: Linux 6.10.10-hardened1-1-hardened xhci-hcd
Sep 28 17:36:29 archpc kernel: usb usb3: SerialNumber: 0000:03:00.0
Sep 28 17:36:29 archpc kernel: hub 3-0:1.0: USB hub found
Sep 28 17:36:29 archpc kernel: hub 3-0:1.0: 2 ports detected
Sep 28 17:36:29 archpc kernel: usb usb4: We don't know the algorithms for LPM for this host, disabling LPM.
Sep 28 17:36:29 archpc kernel: usb usb4: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.10
Sep 28 17:36:29 archpc kernel: usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Sep 28 17:36:29 archpc kernel: usb usb4: Product: xHCI Host Controller
Sep 28 17:36:29 archpc kernel: usb usb4: Manufacturer: Linux 6.10.10-hardened1-1-hardened xhci-hcd
Sep 28 17:36:29 archpc kernel: usb usb4: SerialNumber: 0000:03:00.0
Sep 28 17:36:29 archpc kernel: hub 4-0:1.0: USB hub found
Sep 28 17:36:29 archpc kernel: hub 4-0:1.0: 2 ports detected
Sep 28 17:36:29 archpc kernel: sr 5:0:0:0: Attached scsi CD-ROM sr0
Sep 28 17:36:29 archpc kernel: tsc: Refined TSC clocksource calibration: 3407.999 MHz
Sep 28 17:36:29 archpc kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x311fd336761, max_idle_ns: 440795243819 ns
Sep 28 17:36:29 archpc kernel: clocksource: Switched to clocksource tsc
Sep 28 17:36:29 archpc kernel: usb 1-9: new low-speed USB device number 2 using xhci_hcd
Sep 28 17:36:29 archpc kernel: usb 3-2: new high-speed USB device number 2 using xhci_hcd
Sep 28 17:36:29 archpc kernel: usb 1-9: New USB device found, idVendor=046d, idProduct=c077, bcdDevice=72.00
Sep 28 17:36:29 archpc kernel: usb 1-9: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Sep 28 17:36:29 archpc kernel: usb 1-9: Product: USB Optical Mouse
Sep 28 17:36:29 archpc kernel: usb 1-9: Manufacturer: Logitech
Sep 28 17:36:29 archpc kernel: usbcore: registered new interface driver usbhid
Sep 28 17:36:29 archpc kernel: usbhid: USB HID core driver
Sep 28 17:36:29 archpc kernel: input: Logitech USB Optical Mouse as /devices/pci0000:00/0000:00:14.0/usb1/1-9/1-9:1.0/0003:046D:C077.0001/input/input3
Sep 28 17:36:29 archpc kernel: hid-generic 0003:046D:C077.0001: input,hidraw0: USB HID v1.11 Mouse [Logitech USB Optical Mouse] on usb-0000:00:14.0-9/input0
Sep 28 17:36:29 archpc kernel: usb 1-10: new low-speed USB device number 3 using xhci_hcd
Sep 28 17:36:29 archpc kernel: fbcon: Taking over console
Sep 28 17:36:29 archpc kernel: Console: switching to colour frame buffer device 128x48
Sep 28 17:36:29 archpc kernel: usb 1-10: New USB device found, idVendor=046a, idProduct=c098, bcdDevice= 3.03
Sep 28 17:36:29 archpc kernel: usb 1-10: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Sep 28 17:36:29 archpc kernel: usb 1-10: Product: CHERRY Corded Device
Sep 28 17:36:29 archpc kernel: usb 1-10: Manufacturer: Cherry GmbH
Sep 28 17:36:29 archpc kernel: input: Cherry GmbH CHERRY Corded Device as /devices/pci0000:00/0000:00:14.0/usb1/1-10/1-10:1.0/0003:046A:C098.0002/input/input4
Sep 28 17:36:29 archpc kernel: hid-generic 0003:046A:C098.0002: input,hidraw1: USB HID v1.11 Keyboard [Cherry GmbH CHERRY Corded Device] on usb-0000:00:14.0-10/input0
Sep 28 17:36:29 archpc kernel: input: Cherry GmbH CHERRY Corded Device as /devices/pci0000:00/0000:00:14.0/usb1/1-10/1-10:1.1/0003:046A:C098.0003/input/input5
Sep 28 17:36:29 archpc kernel: EXT4-fs (dm-1): mounted filesystem 90273bde-b46e-4f7b-9309-e0f102003a77 r/w with ordered data mode. Quota mode: none.
Sep 28 17:36:29 archpc kernel: hid-generic 0003:046A:C098.0003: input,hidraw2: USB HID v1.11 Device [Cherry GmbH CHERRY Corded Device] on usb-0000:00:14.0-10/input1
Sep 28 17:36:29 archpc systemd[1]: RTC configured in localtime, applying delta of 120 minutes to system time.
Sep 28 17:36:29 archpc systemd[1]: systemd 256.6-1-arch running in system mode (+PAM +AUDIT -SELINUX -APPARMOR -IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 +PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE)
Sep 28 17:36:29 archpc systemd[1]: Detected architecture x86-64.
Sep 28 17:36:29 archpc systemd[1]: Hostname set to <archpc>.
Sep 28 17:36:29 archpc systemd[1]: bpf-restrict-fs: Failed to load BPF object: No such process
Sep 28 17:36:29 archpc systemd[1]: Queued start job for default target Multi-User System.
Sep 28 17:36:29 archpc systemd[1]: Created slice Virtual Machine and Container Slice.
Sep 28 17:36:29 archpc systemd[1]: Created slice Slice /system/dirmngr.
Sep 28 17:36:29 archpc systemd[1]: Created slice Slice /system/getty.
Sep 28 17:36:29 archpc systemd[1]: Created slice Slice /system/gpg-agent.
Sep 28 17:36:29 archpc systemd[1]: Created slice Slice /system/gpg-agent-browser.
Sep 28 17:36:29 archpc systemd[1]: Created slice Slice /system/gpg-agent-extra.
Sep 28 17:36:29 archpc systemd[1]: Created slice Slice /system/gpg-agent-ssh.
Sep 28 17:36:29 archpc systemd[1]: Created slice Slice /system/keyboxd.
Sep 28 17:36:29 archpc systemd[1]: Created slice Slice /system/modprobe.
Sep 28 17:36:29 archpc systemd[1]: Created slice Slice /system/systemd-fsck.
Sep 28 17:36:29 archpc systemd[1]: Created slice User and Session Slice.
Sep 28 17:36:29 archpc systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
Sep 28 17:36:29 archpc systemd[1]: Started Forward Password Requests to Wall Directory Watch.
Sep 28 17:36:29 archpc systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point.
Sep 28 17:36:29 archpc systemd[1]: Expecting device /dev/sdb1...
Sep 28 17:36:29 archpc systemd[1]: Expecting device /dev/vgarch/home...
Sep 28 17:36:29 archpc systemd[1]: Expecting device /dev/vgarch/swap...
Sep 28 17:36:29 archpc systemd[1]: Reached target Local Encrypted Volumes.
Sep 28 17:36:29 archpc systemd[1]: Reached target Local Integrity Protected Volumes.
Sep 28 17:36:29 archpc systemd[1]: Reached target Remote File Systems.
Sep 28 17:36:29 archpc systemd[1]: Reached target Slice Units.
Sep 28 17:36:29 archpc systemd[1]: Reached target Local Verity Protected Volumes.
Sep 28 17:36:29 archpc systemd[1]: Listening on Device-mapper event daemon FIFOs.
Sep 28 17:36:29 archpc systemd[1]: Listening on LVM2 poll daemon socket.
Sep 28 17:36:29 archpc systemd[1]: Listening on Process Core Dump Socket.
Sep 28 17:36:29 archpc systemd[1]: Listening on Credential Encryption/Decryption.
Sep 28 17:36:29 archpc systemd[1]: Listening on Journal Socket (/dev/log).
Sep 28 17:36:29 archpc systemd[1]: Listening on Journal Sockets.
Sep 28 17:36:29 archpc systemd[1]: TPM PCR Measurements was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Sep 28 17:36:29 archpc systemd[1]: Make TPM PCR Policy was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Sep 28 17:36:29 archpc systemd[1]: Listening on udev Control Socket.
Sep 28 17:36:29 archpc systemd[1]: Listening on udev Kernel Socket.
Sep 28 17:36:29 archpc systemd[1]: Listening on User Database Manager Socket.
Sep 28 17:36:29 archpc systemd[1]: Mounting Huge Pages File System...
Sep 28 17:36:29 archpc systemd[1]: Mounting POSIX Message Queue File System...
Sep 28 17:36:29 archpc systemd[1]: Kernel Debug File System was skipped because of an unmet condition check (ConditionPathExists=/sys/kernel/debug).
Sep 28 17:36:29 archpc systemd[1]: Mounting Kernel Trace File System...
Sep 28 17:36:29 archpc systemd[1]: Starting Load AppArmor profiles...
Sep 28 17:36:29 archpc systemd[1]: Starting Create List of Static Device Nodes...
Sep 28 17:36:29 archpc systemd[1]: Starting Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling...
Sep 28 17:36:29 archpc systemd[1]: Starting Load Kernel Module configfs...
Sep 28 17:36:29 archpc systemd[1]: Starting Load Kernel Module dm_mod...
Sep 28 17:36:29 archpc systemd[1]: Starting Load Kernel Module drm...
Sep 28 17:36:29 archpc systemd[1]: Starting Load Kernel Module fuse...
Sep 28 17:36:29 archpc systemd[1]: Starting Load Kernel Module loop...
Sep 28 17:36:29 archpc systemd[1]: File System Check on Root Device was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/).
Sep 28 17:36:29 archpc systemd[1]: Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67).
Sep 28 17:36:29 archpc systemd[1]: Starting Journal Service...
Sep 28 17:36:29 archpc systemd[1]: Starting Load Kernel Modules...
Sep 28 17:36:29 archpc systemd[1]: TPM PCR Machine ID Measurement was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Sep 28 17:36:29 archpc systemd[1]: Starting Remount Root and Kernel File Systems...
Sep 28 17:36:29 archpc systemd[1]: Early TPM SRK Setup was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Sep 28 17:36:29 archpc systemd[1]: Starting Load udev Rules from Credentials...
Sep 28 17:36:29 archpc systemd[1]: Starting Coldplug All udev Devices...
Sep 28 17:36:29 archpc systemd[1]: Mounted Huge Pages File System.
Sep 28 17:36:29 archpc systemd[1]: Mounted POSIX Message Queue File System.
Sep 28 17:36:29 archpc systemd[1]: Mounted Kernel Trace File System.
Sep 28 17:36:29 archpc systemd[1]: Finished Create List of Static Device Nodes.
Sep 28 17:36:29 archpc systemd[1]: modprobe@configfs.service: Deactivated successfully.
Sep 28 17:36:29 archpc systemd[1]: Finished Load Kernel Module configfs.
Sep 28 17:36:29 archpc systemd[1]: modprobe@dm_mod.service: Deactivated successfully.
Sep 28 17:36:29 archpc systemd[1]: Finished Load Kernel Module dm_mod.
Sep 28 17:36:29 archpc kernel: loop: module loaded
Sep 28 17:36:29 archpc systemd[1]: modprobe@drm.service: Deactivated successfully.
Sep 28 17:36:29 archpc systemd[1]: Finished Load Kernel Module drm.
Sep 28 17:36:29 archpc systemd[1]: modprobe@fuse.service: Deactivated successfully.
Sep 28 17:36:29 archpc systemd[1]: Finished Load Kernel Module fuse.
Sep 28 17:36:29 archpc systemd[1]: modprobe@loop.service: Deactivated successfully.
Sep 28 17:36:29 archpc systemd[1]: Finished Load Kernel Module loop.
Sep 28 17:36:29 archpc systemd[1]: Mounting FUSE Control File System...
Sep 28 17:36:29 archpc systemd[1]: Mounting Kernel Configuration File System...
Sep 28 17:36:29 archpc systemd[1]: Repartition Root Disk was skipped because no trigger condition checks were met.
Sep 28 17:36:29 archpc systemd[1]: Starting Create Static Device Nodes in /dev gracefully...
Sep 28 17:36:29 archpc systemd[1]: Finished Load udev Rules from Credentials.
Sep 28 17:36:29 archpc systemd[1]: Mounted FUSE Control File System.
Sep 28 17:36:29 archpc systemd[1]: Mounted Kernel Configuration File System.
Sep 28 17:36:29 archpc systemd-journald[332]: Collecting audit messages is disabled.
Sep 28 17:36:29 archpc kernel: sd 0:0:0:0: Attached scsi generic sg0 type 0
Sep 28 17:36:29 archpc kernel: sd 2:0:0:0: Attached scsi generic sg1 type 0
Sep 28 17:36:29 archpc kernel: sr 5:0:0:0: Attached scsi generic sg2 type 5
Sep 28 17:36:29 archpc kernel: EXT4-fs (dm-1): re-mounted 90273bde-b46e-4f7b-9309-e0f102003a77 r/w. Quota mode: none.
Sep 28 17:36:29 archpc systemd[1]: Finished Remount Root and Kernel File Systems.
Sep 28 17:36:29 archpc systemd[1]: Rebuild Hardware Database was skipped because of an unmet condition check (ConditionNeedsUpdate=/etc).
Sep 28 17:36:29 archpc kernel: audit: type=1400 audit(1727537789.671:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=351 comm="apparmor_parser"
Sep 28 17:36:29 archpc kernel: audit: type=1400 audit(1727537789.671:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=351 comm="apparmor_parser"
Sep 28 17:36:29 archpc kernel: audit: type=1400 audit(1727537789.671:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=350 comm="apparmor_parser"
Sep 28 17:36:29 archpc systemd[1]: Starting Load/Save OS Random Seed...
Sep 28 17:36:29 archpc systemd[1]: TPM SRK Setup was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Sep 28 17:36:29 archpc kernel: audit: type=1400 audit(1727537789.671:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="samba-rpcd" pid=355 comm="apparmor_parser"
Sep 28 17:36:29 archpc kernel: audit: type=1400 audit(1727537789.671:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="ping" pid=349 comm="apparmor_parser"
Sep 28 17:36:29 archpc kernel: audit: type=1400 audit(1727537789.675:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="samba-dcerpcd" pid=354 comm="apparmor_parser"
Sep 28 17:36:29 archpc kernel: audit: type=1400 audit(1727537789.675:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="samba-bgqd" pid=353 comm="apparmor_parser"
Sep 28 17:36:29 archpc kernel: audit: type=1400 audit(1727537789.675:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="samba-rpcd-classic" pid=356 comm="apparmor_parser"
Sep 28 17:36:29 archpc kernel: audit: type=1400 audit(1727537789.675:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="php-fpm" pid=352 comm="apparmor_parser"
Sep 28 17:36:29 archpc systemd[1]: Starting User Database Manager...
Sep 28 17:36:29 archpc systemd[1]: Finished Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling.
Sep 28 17:36:29 archpc systemd[1]: Started User Database Manager.
Sep 28 17:36:29 archpc systemd-journald[332]: Journal started
Sep 28 17:36:29 archpc systemd-journald[332]: Runtime Journal (/run/log/journal/e78591e7afaa49e1bbfcb02afff75200) is 8M, max 3.1G, 3.1G free.
Sep 28 17:36:29 archpc systemd-modules-load[334]: Inserted module 'crypto_user'
Sep 28 17:36:29 archpc systemd-modules-load[334]: Inserted module 'sg'
Sep 28 17:36:29 archpc apparmor.systemd[324]: Restarting AppArmor
Sep 28 17:36:29 archpc apparmor.systemd[324]: Reloading AppArmor profiles
Sep 28 17:36:29 archpc systemd[1]: Starting Flush Journal to Persistent Storage...
Sep 28 17:36:29 archpc lvm[326]:   4 logical volume(s) in volume group "vgarch" monitored
Sep 28 17:36:29 archpc systemd[1]: Started Journal Service.
Sep 28 17:36:29 archpc systemd-journald[332]: Time spent on flushing to /var/log/journal/e78591e7afaa49e1bbfcb02afff75200 is 26.505ms for 980 entries.
Sep 28 17:36:29 archpc systemd-journald[332]: System Journal (/var/log/journal/e78591e7afaa49e1bbfcb02afff75200) is 872.2M, max 872.2M, 0B free.
Sep 28 17:36:29 archpc systemd-journald[332]: Received client request to flush runtime journal.
Sep 28 17:36:29 archpc systemd[1]: Finished Load AppArmor profiles.
Sep 28 17:36:29 archpc systemd[1]: Finished Load/Save OS Random Seed.
Sep 28 17:36:29 archpc systemd[1]: Finished Create Static Device Nodes in /dev gracefully.
Sep 28 17:36:29 archpc systemd[1]: Create System Users was skipped because no trigger condition checks were met.
Sep 28 17:36:29 archpc systemd[1]: Starting Create Static Device Nodes in /dev...
Sep 28 17:36:29 archpc systemd[1]: Finished Create Static Device Nodes in /dev.
Sep 28 17:36:29 archpc systemd[1]: Reached target Preparation for Local File Systems.
Sep 28 17:36:29 archpc systemd[1]: Set up automount mnt-debian\x2dsshfs\x2ddata.automount.
Sep 28 17:36:29 archpc systemd[1]: Set up automount mnt-debian\x2dsshfs\x2dhome.automount.
Sep 28 17:36:29 archpc systemd[1]: Starting Rule-based Manager for Device Events and Files...
Sep 28 17:36:29 archpc systemd[1]: Finished Flush Journal to Persistent Storage.
Sep 28 17:36:29 archpc systemd[1]: Finished Coldplug All udev Devices.
Sep 28 17:36:29 archpc systemd-udevd[433]: Using default interface naming scheme 'v255'.
Sep 28 17:36:29 archpc systemd[1]: Started Rule-based Manager for Device Events and Files.
Sep 28 17:36:30 archpc systemd[1]: Found device /dev/vgarch/swap.
Sep 28 17:36:30 archpc mtp-probe[481]: checking bus 1, device 2: "/sys/devices/pci0000:00/0000:00:14.0/usb1/1-9"
Sep 28 17:36:30 archpc mtp-probe[482]: checking bus 1, device 3: "/sys/devices/pci0000:00/0000:00:14.0/usb1/1-10"
Sep 28 17:36:30 archpc mtp-probe[482]: bus: 1, device: 3 was not an MTP device
Sep 28 17:36:30 archpc mtp-probe[481]: bus: 1, device: 2 was not an MTP device
Sep 28 17:36:30 archpc systemd[1]: Found device /dev/vgarch/home.
Sep 28 17:36:30 archpc systemd[1]: Activating swap /dev/vgarch/swap...
Sep 28 17:36:30 archpc systemd[1]: Starting File System Check on /dev/vgarch/home...
Sep 28 17:36:30 archpc lvm[486]: PV /dev/sdb2 online, VG vgarch is complete.
Sep 28 17:36:30 archpc lvm[486]: VG vgarch finished
Sep 28 17:36:30 archpc kernel: mousedev: PS/2 mouse device common for all mice
Sep 28 17:36:30 archpc kernel: Adding 16777212k swap on /dev/mapper/vgarch-swap.  Priority:-2 extents:1 across:16777212k SS
Sep 28 17:36:30 archpc systemd[1]: Found device Samsung_SSD_860_EVO_1TB 1.
Sep 28 17:36:30 archpc systemd[1]: Activated swap /dev/vgarch/swap.
Sep 28 17:36:30 archpc systemd-fsck[488]: /dev/mapper/vgarch-home: sauber, 437476/9830400 Dateien, 25883029/39321600 Blöcke
Sep 28 17:36:30 archpc kernel: resource: resource sanity check: requesting [mem 0x00000000fdffe800-0x00000000fe0007ff], which spans more than pnp 00:07 [mem 0xfdb00000-0xfdffffff]
Sep 28 17:36:30 archpc kernel: caller get_primary_reg_base+0x4d/0xb0 [intel_pmc_core] mapping multiple BARs
Sep 28 17:36:30 archpc kernel: intel_pmc_core INT33A1:00:  initialized
Sep 28 17:36:30 archpc systemd[1]: Finished File System Check on /dev/vgarch/home.
Sep 28 17:36:30 archpc kernel: EDAC ie31200: No ECC support
Sep 28 17:36:30 archpc kernel: EDAC ie31200: No ECC support
Sep 28 17:36:30 archpc kernel: input: PC Speaker as /devices/platform/pcspkr/input/input6
Sep 28 17:36:30 archpc kernel: mei_me 0000:00:16.0: enabling device (0000 -> 0002)
Sep 28 17:36:30 archpc kernel: i801_smbus 0000:00:1f.4: SPD Write Disable is set
Sep 28 17:36:30 archpc kernel: i801_smbus 0000:00:1f.4: SMBus using PCI interrupt
Sep 28 17:36:30 archpc kernel: i2c i2c-0: Successfully instantiated SPD at 0x50
Sep 28 17:36:30 archpc kernel: i2c i2c-0: Successfully instantiated SPD at 0x51
Sep 28 17:36:30 archpc kernel: i2c i2c-0: Successfully instantiated SPD at 0x52
Sep 28 17:36:30 archpc kernel: i2c i2c-0: Successfully instantiated SPD at 0x53
Sep 28 17:36:30 archpc systemd[1]: Reached target Swaps.
Sep 28 17:36:30 archpc systemd[1]: Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch.
Sep 28 17:36:30 archpc systemd[1]: Starting File System Check on /dev/sdb1...
Sep 28 17:36:30 archpc kernel: RAPL PMU: API unit is 2^-32 Joules, 3 fixed counters, 655360 ms ovfl timer
Sep 28 17:36:30 archpc kernel: RAPL PMU: hw unit of domain pp0-core 2^-14 Joules
Sep 28 17:36:30 archpc kernel: RAPL PMU: hw unit of domain package 2^-14 Joules
Sep 28 17:36:30 archpc kernel: RAPL PMU: hw unit of domain dram 2^-14 Joules
Sep 28 17:36:30 archpc systemd[1]: Starting Virtual Console Setup...
Sep 28 17:36:30 archpc kernel: i8042: PNP: No PS/2 controller found.
Sep 28 17:36:30 archpc kernel: iTCO_vendor_support: vendor-support=0
Sep 28 17:36:30 archpc kernel: ee1004 0-0050: 512 byte EE1004-compliant SPD EEPROM, read-only
Sep 28 17:36:30 archpc kernel: ee1004 0-0051: 512 byte EE1004-compliant SPD EEPROM, read-only
Sep 28 17:36:30 archpc kernel: ee1004 0-0052: 512 byte EE1004-compliant SPD EEPROM, read-only
Sep 28 17:36:30 archpc kernel: ee1004 0-0053: 512 byte EE1004-compliant SPD EEPROM, read-only
Sep 28 17:36:30 archpc systemd[1]: Finished Virtual Console Setup.
Sep 28 17:36:30 archpc kernel: cryptd: max_cpu_qlen set to 1000
Sep 28 17:36:30 archpc kernel: r8169 0000:06:00.0: can't disable ASPM; OS doesn't have ASPM control
Sep 28 17:36:30 archpc systemd-fsck[510]: fsck.fat 4.2 (2021-01-31)
Sep 28 17:36:30 archpc systemd-fsck[510]: /dev/sdb1: 373 files, 94543/523260 clusters
Sep 28 17:36:30 archpc kernel: iTCO_wdt iTCO_wdt: Found a Intel PCH TCO device (Version=4, TCOBASE=0x0400)
Sep 28 17:36:30 archpc kernel: iTCO_wdt iTCO_wdt: initialized. heartbeat=30 sec (nowayout=0)
Sep 28 17:36:30 archpc systemd[1]: Finished File System Check on /dev/sdb1.
Sep 28 17:36:30 archpc kernel: asus_wmi: ASUS WMI generic driver loaded
Sep 28 17:36:30 archpc kernel: SSE version of gcm_enc/dec engaged.
Sep 28 17:36:30 archpc kernel: asus_wmi: Initialization: 0x0
Sep 28 17:36:30 archpc kernel: asus_wmi: BIOS WMI version: 0.9
Sep 28 17:36:30 archpc kernel: asus_wmi: SFUN value: 0x0
Sep 28 17:36:30 archpc kernel: eeepc-wmi eeepc-wmi: Detected ASUSWMI, use DCTS
Sep 28 17:36:30 archpc kernel: r8169 0000:06:00.0 eth0: RTL8168h/8111h, 34:97:f6:92:0a:dc, XID 541, IRQ 144
Sep 28 17:36:30 archpc kernel: r8169 0000:06:00.0 eth0: jumbo features [frames: 9194 bytes, tx checksumming: ko]
Sep 28 17:36:30 archpc kernel: input: Eee PC WMI hotkeys as /devices/platform/eeepc-wmi/input/input7
Sep 28 17:36:30 archpc kernel: r8169 0000:06:00.0 enp6s0: renamed from eth0
Sep 28 17:36:30 archpc kernel: snd_hda_intel 0000:00:1f.3: enabling device (0000 -> 0002)
Sep 28 17:36:30 archpc kernel: snd_hda_intel 0000:01:00.1: Disabling MSI
Sep 28 17:36:30 archpc kernel: snd_hda_intel 0000:01:00.1: Handle vga_switcheroo audio client
Sep 28 17:36:30 archpc kernel: input: HDA NVidia HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:01.0/0000:01:00.1/sound/card1/input8
Sep 28 17:36:30 archpc kernel: input: HDA NVidia HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:01.0/0000:01:00.1/sound/card1/input9
Sep 28 17:36:30 archpc kernel: input: HDA NVidia HDMI/DP,pcm=8 as /devices/pci0000:00/0000:00:01.0/0000:01:00.1/sound/card1/input10
Sep 28 17:36:30 archpc kernel: input: HDA NVidia HDMI/DP,pcm=9 as /devices/pci0000:00/0000:00:01.0/0000:01:00.1/sound/card1/input11
Sep 28 17:36:30 archpc systemd[1]: Reached target Sound Card.
Sep 28 17:36:30 archpc kernel: snd_hda_codec_realtek hdaudioC0D0: autoconfig for ALC887-VD: line_outs=1 (0x14/0x0/0x0/0x0/0x0) type:line
Sep 28 17:36:30 archpc kernel: snd_hda_codec_realtek hdaudioC0D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
Sep 28 17:36:30 archpc kernel: snd_hda_codec_realtek hdaudioC0D0:    hp_outs=1 (0x1b/0x0/0x0/0x0/0x0)
Sep 28 17:36:30 archpc kernel: snd_hda_codec_realtek hdaudioC0D0:    mono: mono_out=0x0
Sep 28 17:36:30 archpc kernel: snd_hda_codec_realtek hdaudioC0D0:    dig-out=0x11/0x0
Sep 28 17:36:30 archpc kernel: snd_hda_codec_realtek hdaudioC0D0:    inputs:
Sep 28 17:36:30 archpc kernel: snd_hda_codec_realtek hdaudioC0D0:      Front Mic=0x19
Sep 28 17:36:30 archpc kernel: snd_hda_codec_realtek hdaudioC0D0:      Rear Mic=0x18
Sep 28 17:36:30 archpc kernel: snd_hda_codec_realtek hdaudioC0D0:      Line=0x1a
Sep 28 17:36:30 archpc kernel: nvidia: loading out-of-tree module taints kernel.
Sep 28 17:36:30 archpc kernel: nvidia: module license 'NVIDIA' taints kernel.
Sep 28 17:36:30 archpc kernel: Disabling lock debugging due to kernel taint
Sep 28 17:36:30 archpc kernel: nvidia: module verification failed: signature and/or required key missing - tainting kernel
Sep 28 17:36:30 archpc kernel: nvidia: module license taints kernel.
Sep 28 17:36:30 archpc kernel: input: HDA Intel PCH Front Mic as /devices/pci0000:00/0000:00:1f.3/sound/card0/input12
Sep 28 17:36:30 archpc kernel: input: HDA Intel PCH Rear Mic as /devices/pci0000:00/0000:00:1f.3/sound/card0/input13
Sep 28 17:36:30 archpc kernel: input: HDA Intel PCH Line as /devices/pci0000:00/0000:00:1f.3/sound/card0/input14
Sep 28 17:36:30 archpc kernel: input: HDA Intel PCH Line Out as /devices/pci0000:00/0000:00:1f.3/sound/card0/input15
Sep 28 17:36:30 archpc kernel: input: HDA Intel PCH Front Headphone as /devices/pci0000:00/0000:00:1f.3/sound/card0/input16
Sep 28 17:36:30 archpc systemd[1]: Mounting /boot...
Sep 28 17:36:30 archpc systemd[1]: home.mount: Directory /home to mount over is not empty, mounting anyway.
Sep 28 17:36:30 archpc systemd[1]: Mounting /home...
Sep 28 17:36:30 archpc systemd[1]: Mounting Temporary Directory /tmp...
Sep 28 17:36:30 archpc systemd[1]: Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw).
Sep 28 17:36:30 archpc systemd[1]: Mounted Temporary Directory /tmp.
Sep 28 17:36:30 archpc systemd[1]: Mounted /home.
Sep 28 17:36:30 archpc kernel: EXT4-fs (dm-5): mounted filesystem d7e65c46-c28a-4c37-9881-ec4427597802 r/w with ordered data mode. Quota mode: none.
Sep 28 17:36:30 archpc kernel: nvidia-nvlink: Nvlink Core is being initialized, major device number 241
Sep 28 17:36:30 archpc kernel: 
Sep 28 17:36:30 archpc kernel: nvidia 0000:01:00.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=none:owns=io+mem
Sep 28 17:36:30 archpc systemd[1]: Mounted /boot.
Sep 28 17:36:30 archpc systemd[1]: Reached target Local File Systems.
Sep 28 17:36:30 archpc systemd[1]: Listening on Boot Entries Service Socket.
Sep 28 17:36:30 archpc systemd[1]: Listening on System Extension Image Management.
Sep 28 17:36:30 archpc systemd[1]: Rebuild Dynamic Linker Cache was skipped because no trigger condition checks were met.
Sep 28 17:36:30 archpc systemd[1]: Starting Set Up Additional Binary Formats...
Sep 28 17:36:30 archpc systemd[1]: Update Boot Loader Random Seed was skipped because no trigger condition checks were met.
Sep 28 17:36:30 archpc systemd[1]: Starting Create System Files and Directories...
Sep 28 17:36:30 archpc kernel: intel_tcc_cooling: Programmable TCC Offset detected
Sep 28 17:36:30 archpc systemd[1]: proc-sys-fs-binfmt_misc.automount: Got automount request for /proc/sys/fs/binfmt_misc, triggered by 545 (systemd-binfmt)
Sep 28 17:36:30 archpc systemd[1]: Mounting Arbitrary Executable File Formats File System...
Sep 28 17:36:30 archpc systemd[1]: Mounted Arbitrary Executable File Formats File System.
Sep 28 17:36:30 archpc systemd[1]: Finished Set Up Additional Binary Formats.
Sep 28 17:36:30 archpc kernel: NVRM: loading NVIDIA UNIX x86_64 Kernel Module  560.35.03  Fri Aug 16 21:39:15 UTC 2024
Sep 28 17:36:30 archpc kernel: intel_rapl_common: Found RAPL domain package
Sep 28 17:36:30 archpc kernel: intel_rapl_common: Found RAPL domain core
Sep 28 17:36:30 archpc kernel: intel_rapl_common: Found RAPL domain dram
Sep 28 17:36:30 archpc kernel: nvidia_uvm: module uses symbols nvUvmInterfaceDisableAccessCntr from proprietary module nvidia, inheriting taint.
Sep 28 17:36:30 archpc kernel: nvidia-modeset: Loading NVIDIA Kernel Mode Setting Driver for UNIX platforms  560.35.03  Fri Aug 16 21:21:48 UTC 2024
Sep 28 17:36:30 archpc systemd[1]: Finished Create System Files and Directories.
Sep 28 17:36:30 archpc systemd[1]: First Boot Wizard was skipped because of an unmet condition check (ConditionFirstBoot=yes).
Sep 28 17:36:30 archpc systemd[1]: First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes).
Sep 28 17:36:30 archpc systemd[1]: Rebuild Journal Catalog was skipped because of an unmet condition check (ConditionNeedsUpdate=/var).
Sep 28 17:36:30 archpc systemd[1]: Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id).
Sep 28 17:36:30 archpc systemd[1]: Starting Network Time Synchronization...
Sep 28 17:36:30 archpc systemd[1]: Update is Completed was skipped because no trigger condition checks were met.
Sep 28 17:36:30 archpc systemd[1]: Starting Record System Boot/Shutdown in UTMP...
Sep 28 17:36:31 archpc kernel: [drm] [nvidia-drm] [GPU ID 0x00000100] Loading driver
Sep 28 17:36:31 archpc kernel: usb 3-2: New USB device found, idVendor=046d, idProduct=082d, bcdDevice= 0.11
Sep 28 17:36:31 archpc kernel: usb 3-2: New USB device strings: Mfr=0, Product=2, SerialNumber=1
Sep 28 17:36:31 archpc kernel: usb 3-2: Product: HD Pro Webcam C920
Sep 28 17:36:31 archpc kernel: usb 3-2: SerialNumber: CB1578AF
Sep 28 17:36:31 archpc mtp-probe[564]: checking bus 3, device 2: "/sys/devices/pci0000:00/0000:00:1c.0/0000:03:00.0/usb3/3-2"
Sep 28 17:36:31 archpc mtp-probe[564]: bus: 3, device: 2 was not an MTP device
Sep 28 17:36:31 archpc kernel: mc: Linux media interface: v0.10
Sep 28 17:36:31 archpc kernel: videodev: Linux video capture interface: v2.00
Sep 28 17:36:31 archpc systemd[1]: Finished Record System Boot/Shutdown in UTMP.
Sep 28 17:36:31 archpc systemd-timesyncd[557]: The system is configured to read the RTC time in the local time zone. This mode cannot be fully supported. All system time to RTC updates are disabled.
Sep 28 17:36:31 archpc systemd[1]: Started Network Time Synchronization.
Sep 28 17:36:31 archpc systemd[1]: Reached target System Time Set.
Sep 28 17:36:31 archpc kernel: usbcore: registered new interface driver snd-usb-audio
Sep 28 17:36:31 archpc kernel: usb 3-2: Found UVC 1.00 device HD Pro Webcam C920 (046d:082d)
Sep 28 17:36:31 archpc kernel: usbcore: registered new interface driver uvcvideo
Sep 28 17:36:31 archpc mtp-probe[567]: checking bus 3, device 2: "/sys/devices/pci0000:00/0000:00:1c.0/0000:03:00.0/usb3/3-2"
Sep 28 17:36:31 archpc mtp-probe[567]: bus: 3, device: 2 was not an MTP device
Sep 28 17:36:31 archpc systemd-modules-load[334]: Inserted module 'nvidia_uvm'
Sep 28 17:36:31 archpc systemd[1]: Finished Load Kernel Modules.
Sep 28 17:36:31 archpc kernel: nvidia-uvm: Loaded the UVM driver, major device number 238.
Sep 28 17:36:31 archpc systemd[1]: Starting Apply Kernel Variables...
Sep 28 17:36:31 archpc systemd[1]: Finished Apply Kernel Variables.
Sep 28 17:36:31 archpc systemd[1]: Reached target System Initialization.
Sep 28 17:36:31 archpc systemd[1]: Started CUPS Scheduler.
Sep 28 17:36:31 archpc systemd[1]: Started Refresh existing PGP keys of archlinux-keyring regularly.
Sep 28 17:36:31 archpc systemd[1]: Started Daily man-db regeneration.
Sep 28 17:36:31 archpc systemd[1]: Started Daily verification of password and group files.
Sep 28 17:36:31 archpc systemd[1]: Started Daily Cleanup of Temporary Directories.
Sep 28 17:36:31 archpc systemd[1]: Reached target Path Units.
Sep 28 17:36:31 archpc systemd[1]: Reached target Timer Units.
Sep 28 17:36:31 archpc systemd[1]: Listening on Avahi mDNS/DNS-SD Stack Activation Socket.
Sep 28 17:36:31 archpc systemd[1]: Listening on CUPS Scheduler.
Sep 28 17:36:31 archpc systemd[1]: Listening on D-Bus System Message Bus Socket.
Sep 28 17:36:31 archpc systemd[1]: Listening on GnuPG network certificate management daemon for /etc/pacman.d/gnupg.
Sep 28 17:36:31 archpc systemd[1]: Listening on GnuPG cryptographic agent and passphrase cache (access for web browsers) for /etc/pacman.d/gnupg.
Sep 28 17:36:31 archpc systemd[1]: Listening on GnuPG cryptographic agent and passphrase cache (restricted) for /etc/pacman.d/gnupg.
Sep 28 17:36:31 archpc systemd[1]: Listening on GnuPG cryptographic agent (ssh-agent emulation) for /etc/pacman.d/gnupg.
Sep 28 17:36:31 archpc systemd[1]: Listening on GnuPG cryptographic agent and passphrase cache for /etc/pacman.d/gnupg.
Sep 28 17:36:31 archpc systemd[1]: Listening on GnuPG public key management service for /etc/pacman.d/gnupg.
Sep 28 17:36:31 archpc systemd[1]: Listening on OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local).
Sep 28 17:36:31 archpc systemd[1]: Listening on Hostname Service Socket.
Sep 28 17:36:31 archpc systemd[1]: Listening on libvirt locking daemon socket.
Sep 28 17:36:31 archpc systemd[1]: Listening on libvirt locking daemon admin socket.
Sep 28 17:36:31 archpc systemd[1]: Listening on libvirt logging daemon socket.
Sep 28 17:36:31 archpc systemd[1]: Listening on libvirt logging daemon admin socket.
Sep 28 17:36:31 archpc systemd[1]: Listening on libvirt network daemon socket.
Sep 28 17:36:31 archpc systemd[1]: Listening on libvirt network daemon admin socket.
Sep 28 17:36:31 archpc systemd[1]: Listening on libvirt network daemon read-only socket.
Sep 28 17:36:31 archpc systemd[1]: Reached target Socket Units.
Sep 28 17:36:31 archpc systemd[1]: Starting D-Bus System Message Bus...
Sep 28 17:36:31 archpc systemd[1]: TPM PCR Barrier (Initialization) was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Sep 28 17:36:31 archpc systemd[1]: Started D-Bus System Message Bus.
Sep 28 17:36:31 archpc systemd[1]: Reached target Basic System.
Sep 28 17:36:31 archpc systemd[1]: System is tainted: local-hwclock
Sep 28 17:36:31 archpc systemd[1]: Starting Network Manager...
Sep 28 17:36:31 archpc systemd[1]: Starting Avahi mDNS/DNS-SD Stack...
Sep 28 17:36:31 archpc systemd[1]: Starting Initialize hardware monitoring sensors...
Sep 28 17:36:31 archpc systemd[1]: Starting User Login Management...
Sep 28 17:36:31 archpc systemd[1]: Starting Virtual Machine and Container Registration Service...
Sep 28 17:36:31 archpc systemd[1]: TPM PCR Barrier (User) was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Sep 28 17:36:31 archpc (modprobe)[579]: lm_sensors.service: Referenced but unset environment variable evaluates to an empty string: BUS_MODULES
Sep 28 17:36:31 archpc avahi-daemon[578]: Found user 'avahi' (UID 972) and group 'avahi' (GID 972).
Sep 28 17:36:31 archpc avahi-daemon[578]: Successfully dropped root privileges.
Sep 28 17:36:31 archpc avahi-daemon[578]: avahi-daemon 0.8 starting up.
Sep 28 17:36:31 archpc avahi-daemon[578]: WARNING: No NSS support for mDNS detected, consider installing nss-mdns!
Sep 28 17:36:31 archpc kernel: nct6775: Enabling hardware monitor logical device mappings.
Sep 28 17:36:31 archpc kernel: nct6775: Found NCT6793D or compatible chip at 0x2e:0x290
Sep 28 17:36:31 archpc kernel: ACPI Warning: SystemIO range 0x0000000000000295-0x0000000000000296 conflicts with OpRegion 0x0000000000000290-0x0000000000000299 (\_GPE.HWM) (20240322/utaddress-204)
Sep 28 17:36:31 archpc kernel: ACPI: OSL: Resource conflict; ACPI support missing from driver?
Sep 28 17:36:31 archpc dbus-broker-launch[575]: Ready
Sep 28 17:36:31 archpc systemd[1]: Started Avahi mDNS/DNS-SD Stack.
Sep 28 17:36:31 archpc avahi-daemon[578]: Successfully called chroot().
Sep 28 17:36:31 archpc avahi-daemon[578]: Successfully dropped remaining capabilities.
Sep 28 17:36:31 archpc avahi-daemon[578]: No service file found in /etc/avahi/services.
Sep 28 17:36:31 archpc avahi-daemon[578]: Joining mDNS multicast group on interface lo.IPv6 with address ::1.
Sep 28 17:36:31 archpc avahi-daemon[578]: New relevant interface lo.IPv6 for mDNS.
Sep 28 17:36:31 archpc avahi-daemon[578]: Joining mDNS multicast group on interface lo.IPv4 with address 127.0.0.1.
Sep 28 17:36:31 archpc avahi-daemon[578]: New relevant interface lo.IPv4 for mDNS.
Sep 28 17:36:31 archpc avahi-daemon[578]: Network interface enumeration completed.
Sep 28 17:36:31 archpc avahi-daemon[578]: Registering new address record for ::1 on lo.*.
Sep 28 17:36:31 archpc avahi-daemon[578]: Registering new address record for 127.0.0.1 on lo.IPv4.
Sep 28 17:36:31 archpc systemd[1]: Started Virtual Machine and Container Registration Service.
Sep 28 17:36:31 archpc systemd[1]: Finished Initialize hardware monitoring sensors.
Sep 28 17:36:31 archpc NetworkManager[577]: <info>  [1727537791.7312] NetworkManager (version 1.48.10-1) is starting... (boot:8f2065de-55cc-447f-a788-76d14d54adca)
Sep 28 17:36:31 archpc NetworkManager[577]: <info>  [1727537791.7313] Read config: /etc/NetworkManager/NetworkManager.conf (lib: 20-connectivity.conf)
Sep 28 17:36:31 archpc NetworkManager[577]: <info>  [1727537791.7384] manager[0x2270414de0]: monitoring kernel firmware directory '/lib/firmware'.
Sep 28 17:36:31 archpc systemd[1]: Starting Hostname Service...
Sep 28 17:36:31 archpc systemd-logind[580]: Watching system buttons on /dev/input/event2 (Power Button)
Sep 28 17:36:31 archpc systemd-logind[580]: Watching system buttons on /dev/input/event1 (Power Button)
Sep 28 17:36:31 archpc systemd-logind[580]: Watching system buttons on /dev/input/event0 (Sleep Button)
Sep 28 17:36:31 archpc systemd-logind[580]: Watching system buttons on /dev/input/event4 (Cherry GmbH CHERRY Corded Device)
Sep 28 17:36:31 archpc systemd-logind[580]: New seat seat0.
Sep 28 17:36:31 archpc systemd[1]: Started User Login Management.
Sep 28 17:36:31 archpc systemd[1]: Started Hostname Service.
Sep 28 17:36:31 archpc NetworkManager[577]: <info>  [1727537791.7917] hostname: hostname: using hostnamed
Sep 28 17:36:31 archpc NetworkManager[577]: <info>  [1727537791.7917] hostname: static hostname changed from (none) to "archpc"
Sep 28 17:36:31 archpc NetworkManager[577]: <info>  [1727537791.7924] dns-mgr: init: dns=default,systemd-resolved rc-manager=symlink
Sep 28 17:36:31 archpc NetworkManager[577]: <info>  [1727537791.7928] manager[0x2270414de0]: rfkill: Wi-Fi hardware radio set enabled
Sep 28 17:36:31 archpc NetworkManager[577]: <info>  [1727537791.7928] manager[0x2270414de0]: rfkill: WWAN hardware radio set enabled
Sep 28 17:36:31 archpc NetworkManager[577]: <info>  [1727537791.8053] Loaded device plugin: NMOvsFactory (/usr/lib/NetworkManager/1.48.10-1/libnm-device-plugin-ovs.so)
Sep 28 17:36:31 archpc NetworkManager[577]: <info>  [1727537791.8091] Loaded device plugin: NMWwanFactory (/usr/lib/NetworkManager/1.48.10-1/libnm-device-plugin-wwan.so)
Sep 28 17:36:31 archpc kernel: [drm] Initialized nvidia-drm 0.0.0 20160202 for 0000:01:00.0 on minor 1
Sep 28 17:36:31 archpc NetworkManager[577]: <info>  [1727537791.8295] Loaded device plugin: NMTeamFactory (/usr/lib/NetworkManager/1.48.10-1/libnm-device-plugin-team.so)
Sep 28 17:36:31 archpc NetworkManager[577]: <info>  [1727537791.8312] Loaded device plugin: NMWifiFactory (/usr/lib/NetworkManager/1.48.10-1/libnm-device-plugin-wifi.so)
Sep 28 17:36:31 archpc NetworkManager[577]: <info>  [1727537791.8317] Loaded device plugin: NMAtmManager (/usr/lib/NetworkManager/1.48.10-1/libnm-device-plugin-adsl.so)
Sep 28 17:36:31 archpc NetworkManager[577]: <info>  [1727537791.8323] Loaded device plugin: NMBluezManager (/usr/lib/NetworkManager/1.48.10-1/libnm-device-plugin-bluetooth.so)
Sep 28 17:36:31 archpc NetworkManager[577]: <info>  [1727537791.8326] manager: rfkill: Wi-Fi enabled by radio killswitch; enabled by state file
Sep 28 17:36:31 archpc NetworkManager[577]: <info>  [1727537791.8326] manager: rfkill: WWAN enabled by radio killswitch; enabled by state file
Sep 28 17:36:31 archpc NetworkManager[577]: <info>  [1727537791.8327] manager: Networking is enabled by state file
Sep 28 17:36:31 archpc NetworkManager[577]: <info>  [1727537791.8334] settings: Loaded settings plugin: keyfile (internal)
Sep 28 17:36:31 archpc NetworkManager[577]: <info>  [1727537791.8353] dhcp: init: Using DHCP client 'internal'
Sep 28 17:36:31 archpc NetworkManager[577]: <info>  [1727537791.8355] manager: (lo): new Loopback device (/org/freedesktop/NetworkManager/Devices/1)
Sep 28 17:36:31 archpc NetworkManager[577]: <info>  [1727537791.8365] device (lo): state change: unmanaged -> unavailable (reason 'connection-assumed', sys-iface-state: 'external')
Sep 28 17:36:31 archpc NetworkManager[577]: <info>  [1727537791.8371] device (lo): state change: unavailable -> disconnected (reason 'connection-assumed', sys-iface-state: 'external')
Sep 28 17:36:31 archpc systemd[1]: Starting Network Manager Script Dispatcher Service...
Sep 28 17:36:31 archpc NetworkManager[577]: <info>  [1727537791.8376] device (lo): Activation: starting connection 'lo' (dc05981a-e915-41e4-bcc9-8ea7a838729f)
Sep 28 17:36:31 archpc NetworkManager[577]: <info>  [1727537791.8382] manager: (enp6s0): new Ethernet device (/org/freedesktop/NetworkManager/Devices/2)
Sep 28 17:36:31 archpc NetworkManager[577]: <info>  [1727537791.8393] settings: (enp6s0): created default wired connection 'Kabelgebundene Verbindung 1'
Sep 28 17:36:31 archpc NetworkManager[577]: <info>  [1727537791.8393] device (enp6s0): state change: unmanaged -> unavailable (reason 'managed', sys-iface-state: 'external')
Sep 28 17:36:31 archpc kernel: Generic FE-GE Realtek PHY r8169-0-600:00: attached PHY driver (mii_bus:phy_addr=r8169-0-600:00, irq=MAC)
Sep 28 17:36:31 archpc systemd[1]: Started Network Manager Script Dispatcher Service.
Sep 28 17:36:32 archpc systemd[1]: Started Network Manager.
Sep 28 17:36:32 archpc NetworkManager[577]: <info>  [1727537792.0727] bus-manager: acquired D-Bus service "org.freedesktop.NetworkManager"
Sep 28 17:36:32 archpc systemd[1]: Reached target Network.
Sep 28 17:36:32 archpc kernel: r8169 0000:06:00.0 enp6s0: Link is Down
Sep 28 17:36:32 archpc systemd[1]: Starting CUPS Scheduler...
Sep 28 17:36:32 archpc NetworkManager[577]: <info>  [1727537792.0745] ovsdb: disconnected from ovsdb
Sep 28 17:36:32 archpc NetworkManager[577]: <info>  [1727537792.0745] device (lo): state change: disconnected -> prepare (reason 'none', sys-iface-state: 'external')
Sep 28 17:36:32 archpc NetworkManager[577]: <info>  [1727537792.0747] device (lo): state change: prepare -> config (reason 'none', sys-iface-state: 'external')
Sep 28 17:36:32 archpc NetworkManager[577]: <info>  [1727537792.0749] device (lo): state change: config -> ip-config (reason 'none', sys-iface-state: 'external')
Sep 28 17:36:32 archpc NetworkManager[577]: <info>  [1727537792.0756] device (lo): state change: ip-config -> ip-check (reason 'none', sys-iface-state: 'external')
Sep 28 17:36:32 archpc systemd[1]: Starting Permit User Sessions...
Sep 28 17:36:32 archpc NetworkManager[577]: <info>  [1727537792.0772] device (lo): state change: ip-check -> secondaries (reason 'none', sys-iface-state: 'external')
Sep 28 17:36:32 archpc systemd[1]: Starting libvirt network daemon...
Sep 28 17:36:32 archpc NetworkManager[577]: <info>  [1727537792.0774] device (lo): state change: secondaries -> activated (reason 'none', sys-iface-state: 'external')
Sep 28 17:36:32 archpc NetworkManager[577]: <info>  [1727537792.0781] device (lo): Activation: successful, device activated.
Sep 28 17:36:32 archpc systemd[1]: Finished Permit User Sessions.
Sep 28 17:36:32 archpc systemd[1]: Started Getty on tty1.
Sep 28 17:36:32 archpc systemd[1]: Reached target Login Prompts.
Sep 28 17:36:32 archpc systemd[1]: Starting Manage, Install and Generate Color Profiles...
Sep 28 17:36:32 archpc systemd[1]: Started libvirt network daemon.
Sep 28 17:36:32 archpc colord[625]: failed to get edid data: EDID length is too small
Sep 28 17:36:32 archpc systemd[1]: Started Manage, Install and Generate Color Profiles.
Sep 28 17:36:32 archpc NetworkManager[577]: <info>  [1727537792.1890] manager: (virbr0): new Bridge device (/org/freedesktop/NetworkManager/Devices/3)
Sep 28 17:36:32 archpc kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this.
Sep 28 17:36:32 archpc systemd[1]: Started CUPS Scheduler.
Sep 28 17:36:32 archpc systemd[1]: Reached target Multi-User System.
Sep 28 17:36:32 archpc systemd[1]: Startup finished in 15.131s (firmware) + 2.379s (loader) + 6.651s (kernel) + 3.232s (userspace) = 27.395s.
Sep 28 17:36:32 archpc avahi-daemon[578]: Server startup complete. Host name is archpc.local. Local service cookie is 1584852025.
Sep 28 17:36:32 archpc avahi-daemon[578]: Joining mDNS multicast group on interface virbr0.IPv4 with address 192.168.122.1.
Sep 28 17:36:32 archpc avahi-daemon[578]: New relevant interface virbr0.IPv4 for mDNS.
Sep 28 17:36:32 archpc avahi-daemon[578]: Registering new address record for 192.168.122.1 on virbr0.IPv4.
Sep 28 17:36:32 archpc NetworkManager[577]: <info>  [1727537792.6828] device (virbr0): state change: unmanaged -> unavailable (reason 'connection-assumed', sys-iface-state: 'external')
Sep 28 17:36:32 archpc NetworkManager[577]: <info>  [1727537792.6835] device (virbr0): state change: unavailable -> disconnected (reason 'connection-assumed', sys-iface-state: 'external')
Sep 28 17:36:32 archpc NetworkManager[577]: <info>  [1727537792.6842] device (virbr0): Activation: starting connection 'virbr0' (64283e33-6b00-4310-96e8-316528e5ea27)
Sep 28 17:36:32 archpc NetworkManager[577]: <info>  [1727537792.6845] device (virbr0): state change: disconnected -> prepare (reason 'none', sys-iface-state: 'external')
Sep 28 17:36:32 archpc NetworkManager[577]: <info>  [1727537792.6848] device (virbr0): state change: prepare -> config (reason 'none', sys-iface-state: 'external')
Sep 28 17:36:32 archpc NetworkManager[577]: <info>  [1727537792.6850] device (virbr0): state change: config -> ip-config (reason 'none', sys-iface-state: 'external')
Sep 28 17:36:32 archpc NetworkManager[577]: <info>  [1727537792.6853] device (virbr0): state change: ip-config -> ip-check (reason 'none', sys-iface-state: 'external')
Sep 28 17:36:32 archpc NetworkManager[577]: <info>  [1727537792.6872] device (virbr0): state change: ip-check -> secondaries (reason 'none', sys-iface-state: 'external')
Sep 28 17:36:32 archpc NetworkManager[577]: <info>  [1727537792.6874] device (virbr0): state change: secondaries -> activated (reason 'none', sys-iface-state: 'external')
Sep 28 17:36:32 archpc NetworkManager[577]: <info>  [1727537792.6877] manager: NetworkManager state is now CONNECTED_LOCAL
Sep 28 17:36:32 archpc NetworkManager[577]: <info>  [1727537792.6880] device (virbr0): Activation: successful, device activated.
Sep 28 17:36:32 archpc kernel: kauditd_printk_skb: 51 callbacks suppressed
Sep 28 17:36:32 archpc kernel: audit: type=1400 audit(1727537792.711:62): apparmor="DENIED" operation="open" class="file" profile="dnsmasq//libvirt_leaseshelper" name="/etc/gnutls/config" pid=704 comm="libvirt_leasesh" requested_mask="r" denied_mask="r" fsuid=0 ouid=0
Sep 28 17:36:32 archpc dnsmasq[706]: started, version 2.90 cachesize 150
Sep 28 17:36:32 archpc dnsmasq[706]: compile time options: IPv6 GNU-getopt DBus no-UBus i18n IDN2 DHCP DHCPv6 no-Lua TFTP conntrack ipset nftset auth cryptohash DNSSEC loop-detect inotify dumpfile
Sep 28 17:36:32 archpc dnsmasq-dhcp[706]: DHCP, IP range 192.168.122.2 -- 192.168.122.254, lease time 1h
Sep 28 17:36:32 archpc dnsmasq-dhcp[706]: DHCP, sockets bound exclusively to interface virbr0
Sep 28 17:36:32 archpc dnsmasq[706]: reading /etc/resolv.conf
Sep 28 17:36:32 archpc dnsmasq[706]: using nameserver 192.168.1.1#53
Sep 28 17:36:32 archpc dnsmasq[706]: read /etc/hosts - 0 names
Sep 28 17:36:32 archpc dnsmasq[706]: read /var/lib/libvirt/dnsmasq/default.addnhosts - 0 names
Sep 28 17:36:32 archpc dnsmasq-dhcp[706]: read /var/lib/libvirt/dnsmasq/default.hostsfile
Sep 28 17:36:35 archpc NetworkManager[577]: <info>  [1727537795.6725] device (enp6s0): carrier: link connected
Sep 28 17:36:35 archpc kernel: r8169 0000:06:00.0 enp6s0: Link is Up - 1Gbps/Full - flow control rx/tx
Sep 28 17:36:35 archpc NetworkManager[577]: <info>  [1727537795.6731] device (enp6s0): state change: unavailable -> disconnected (reason 'carrier-changed', sys-iface-state: 'managed')
Sep 28 17:36:35 archpc NetworkManager[577]: <info>  [1727537795.6747] policy: auto-activating connection 'Kabelgebundene Verbindung 1' (b7d9cc16-1996-3ec5-8dea-26c004fc7c0d)
Sep 28 17:36:35 archpc NetworkManager[577]: <info>  [1727537795.6758] device (enp6s0): Activation: starting connection 'Kabelgebundene Verbindung 1' (b7d9cc16-1996-3ec5-8dea-26c004fc7c0d)
Sep 28 17:36:35 archpc NetworkManager[577]: <info>  [1727537795.6760] device (enp6s0): state change: disconnected -> prepare (reason 'none', sys-iface-state: 'managed')
Sep 28 17:36:35 archpc NetworkManager[577]: <info>  [1727537795.6766] manager: NetworkManager state is now CONNECTING
Sep 28 17:36:35 archpc NetworkManager[577]: <info>  [1727537795.6769] device (enp6s0): state change: prepare -> config (reason 'none', sys-iface-state: 'managed')
Sep 28 17:36:35 archpc NetworkManager[577]: <info>  [1727537795.6777] device (enp6s0): state change: config -> ip-config (reason 'none', sys-iface-state: 'managed')
Sep 28 17:36:35 archpc NetworkManager[577]: <info>  [1727537795.6781] dhcp4 (enp6s0): activation: beginning transaction (timeout in 45 seconds)
Sep 28 17:36:35 archpc avahi-daemon[578]: Joining mDNS multicast group on interface enp6s0.IPv6 with address fe80::d23e:4ebf:6640:46d2.
Sep 28 17:36:35 archpc avahi-daemon[578]: New relevant interface enp6s0.IPv6 for mDNS.
Sep 28 17:36:35 archpc avahi-daemon[578]: Registering new address record for fe80::d23e:4ebf:6640:46d2 on enp6s0.*.
Sep 28 17:36:37 archpc dbus-broker-launch[575]: Activation request for 'org.freedesktop.resolve1' failed: The systemd unit 'dbus-org.freedesktop.resolve1.service' could not be found.
Sep 28 17:36:37 archpc NetworkManager[577]: <info>  [1727537797.6902] dhcp4 (enp6s0): state changed new lease, address=192.168.1.103, acd pending
Sep 28 17:36:37 archpc NetworkManager[577]: <info>  [1727537797.8434] dhcp4 (enp6s0): state changed new lease, address=192.168.1.103
Sep 28 17:36:37 archpc NetworkManager[577]: <info>  [1727537797.8442] policy: set 'Kabelgebundene Verbindung 1' (enp6s0) as default for IPv4 routing and DNS
Sep 28 17:36:37 archpc dnsmasq[706]: reading /etc/resolv.conf
Sep 28 17:36:37 archpc dnsmasq[706]: using nameserver 192.168.1.1#53
Sep 28 17:36:37 archpc avahi-daemon[578]: Joining mDNS multicast group on interface enp6s0.IPv4 with address 192.168.1.103.
Sep 28 17:36:37 archpc avahi-daemon[578]: New relevant interface enp6s0.IPv4 for mDNS.
Sep 28 17:36:37 archpc avahi-daemon[578]: Registering new address record for 192.168.1.103 on enp6s0.IPv4.
Sep 28 17:36:37 archpc NetworkManager[577]: <info>  [1727537797.8767] device (enp6s0): state change: ip-config -> ip-check (reason 'none', sys-iface-state: 'managed')
Sep 28 17:36:37 archpc NetworkManager[577]: <info>  [1727537797.8807] device (enp6s0): state change: ip-check -> secondaries (reason 'none', sys-iface-state: 'managed')
Sep 28 17:36:37 archpc NetworkManager[577]: <info>  [1727537797.8811] device (enp6s0): state change: secondaries -> activated (reason 'none', sys-iface-state: 'managed')
Sep 28 17:36:37 archpc NetworkManager[577]: <info>  [1727537797.8819] manager: NetworkManager state is now CONNECTED_SITE
Sep 28 17:36:37 archpc NetworkManager[577]: <info>  [1727537797.8825] device (enp6s0): Activation: successful, device activated.
Sep 28 17:36:37 archpc NetworkManager[577]: <info>  [1727537797.8841] manager: startup complete
Sep 28 17:36:37 archpc login[624]: pam_systemd_home(login:auth): New sd-bus connection (system-bus-pam-systemd-home-624) opened.
Sep 28 17:36:37 archpc dbus-broker-launch[575]: Activation request for 'org.freedesktop.home1' failed: The systemd unit 'dbus-org.freedesktop.home1.service' could not be found.
Sep 28 17:36:37 archpc NetworkManager[577]: <info>  [1727537797.9697] manager: NetworkManager state is now CONNECTED_GLOBAL
Sep 28 17:36:40 archpc login[624]: pam_unix(login:session): session opened for user user(uid=1000) by user(uid=0)
Sep 28 17:36:40 archpc login[624]: pam_systemd(login:session): New sd-bus connection (system-bus-pam-systemd-624) opened.
Sep 28 17:36:40 archpc systemd-logind[580]: New session 1 of user user.
Sep 28 17:36:40 archpc systemd[1]: Created slice User Slice of UID 1000.
Sep 28 17:36:40 archpc systemd[1]: Starting User Runtime Directory /run/user/1000...
Sep 28 17:36:40 archpc systemd[1]: Finished User Runtime Directory /run/user/1000.
Sep 28 17:36:40 archpc systemd[1]: Starting User Manager for UID 1000...
Sep 28 17:36:40 archpc (systemd)[715]: pam_warn(systemd-user:setcred): function=[pam_sm_setcred] flags=0x8002 service=[systemd-user] terminal=[] user=[user] ruser=[<unknown>] rhost=[<unknown>]
Sep 28 17:36:40 archpc (systemd)[715]: pam_unix(systemd-user:session): session opened for user user(uid=1000) by user(uid=0)
Sep 28 17:36:40 archpc systemd-logind[580]: New session 2 of user user.
Sep 28 17:36:41 archpc systemd[715]: Queued start job for default target Main User Target.
Sep 28 17:36:41 archpc systemd[715]: Created slice User Application Slice.
Sep 28 17:36:41 archpc systemd[715]: Reached target Paths.
Sep 28 17:36:41 archpc systemd[715]: Reached target Timers.
Sep 28 17:36:41 archpc systemd[715]: Starting D-Bus User Message Bus Socket...
Sep 28 17:36:41 archpc systemd[715]: Listening on GnuPG network certificate management daemon.
Sep 28 17:36:41 archpc systemd[715]: Listening on GNOME Keyring daemon.
Sep 28 17:36:41 archpc systemd[715]: Listening on GnuPG cryptographic agent and passphrase cache (access for web browsers).
Sep 28 17:36:41 archpc systemd[715]: Listening on GnuPG cryptographic agent and passphrase cache (restricted).
Sep 28 17:36:41 archpc systemd[715]: Listening on GnuPG cryptographic agent (ssh-agent emulation).
Sep 28 17:36:41 archpc systemd[715]: Listening on GnuPG cryptographic agent and passphrase cache.
Sep 28 17:36:41 archpc systemd[715]: Listening on GnuPG public key management service.
Sep 28 17:36:41 archpc systemd[715]: Listening on p11-kit server.
Sep 28 17:36:41 archpc systemd[715]: Listening on PipeWire PulseAudio.
Sep 28 17:36:41 archpc systemd[715]: Listening on PipeWire Multimedia System Sockets.
Sep 28 17:36:41 archpc systemd[715]: Listening on D-Bus User Message Bus Socket.
Sep 28 17:36:41 archpc systemd[715]: Reached target Sockets.
Sep 28 17:36:41 archpc systemd[715]: Reached target Basic System.
Sep 28 17:36:41 archpc systemd[1]: Started User Manager for UID 1000.
Sep 28 17:36:41 archpc systemd[715]: Starting Docker Application Container Engine (Rootless)...
Sep 28 17:36:41 archpc systemd[1]: Started Session 1 of User user.
Sep 28 17:36:41 archpc systemd[715]: Starting Update XDG user dir configuration...
Sep 28 17:36:41 archpc login[624]: LOGIN ON tty1 BY user
Sep 28 17:36:41 archpc (tless.sh)[725]: docker.service: Unable to locate executable '/home/user/bin/dockerd-rootless.sh': No such file or directory
Sep 28 17:36:41 archpc (tless.sh)[725]: docker.service: Failed at step EXEC spawning /home/user/bin/dockerd-rootless.sh: No such file or directory
Sep 28 17:36:41 archpc systemd[715]: docker.service: Main process exited, code=exited, status=203/EXEC
Sep 28 17:36:41 archpc systemd[715]: docker.service: Failed with result 'exit-code'.
Sep 28 17:36:41 archpc systemd[715]: Failed to start Docker Application Container Engine (Rootless).
Sep 28 17:36:41 archpc systemd[715]: Finished Update XDG user dir configuration.
Sep 28 17:36:41 archpc systemd[715]: Reached target Main User Target.
Sep 28 17:36:41 archpc systemd[715]: Startup finished in 326ms.
Sep 28 17:36:41 archpc systemd[1]: NetworkManager-dispatcher.service: Deactivated successfully.
Sep 28 17:36:43 archpc systemd[715]: docker.service: Scheduled restart job, restart counter is at 1.
Sep 28 17:36:43 archpc systemd[715]: Starting Docker Application Container Engine (Rootless)...
Sep 28 17:36:43 archpc (tless.sh)[742]: docker.service: Unable to locate executable '/home/user/bin/dockerd-rootless.sh': No such file or directory
Sep 28 17:36:43 archpc (tless.sh)[742]: docker.service: Failed at step EXEC spawning /home/user/bin/dockerd-rootless.sh: No such file or directory
Sep 28 17:36:43 archpc systemd[715]: docker.service: Main process exited, code=exited, status=203/EXEC
Sep 28 17:36:43 archpc systemd[715]: docker.service: Failed with result 'exit-code'.
Sep 28 17:36:43 archpc systemd[715]: Failed to start Docker Application Container Engine (Rootless).
Sep 28 17:36:45 archpc systemd[715]: docker.service: Scheduled restart job, restart counter is at 2.
Sep 28 17:36:45 archpc systemd[715]: Starting Docker Application Container Engine (Rootless)...
Sep 28 17:36:45 archpc (tless.sh)[744]: docker.service: Unable to locate executable '/home/user/bin/dockerd-rootless.sh': No such file or directory
Sep 28 17:36:45 archpc (tless.sh)[744]: docker.service: Failed at step EXEC spawning /home/user/bin/dockerd-rootless.sh: No such file or directory
Sep 28 17:36:45 archpc systemd[715]: docker.service: Main process exited, code=exited, status=203/EXEC
Sep 28 17:36:45 archpc systemd[715]: docker.service: Failed with result 'exit-code'.
Sep 28 17:36:45 archpc systemd[715]: Failed to start Docker Application Container Engine (Rootless).
Sep 28 17:36:47 archpc systemd[715]: docker.service: Scheduled restart job, restart counter is at 3.
Sep 28 17:36:47 archpc systemd[715]: docker.service: Start request repeated too quickly.
Sep 28 17:36:47 archpc systemd[715]: docker.service: Failed with result 'exit-code'.
Sep 28 17:36:47 archpc systemd[715]: Failed to start Docker Application Container Engine (Rootless).
Sep 28 17:37:01 archpc systemd-timesyncd[557]: Contacted time server 109.233.182.115:123 (2.arch.pool.ntp.org).
Sep 28 17:37:01 archpc systemd-timesyncd[557]: Initial clock synchronization to Sat 2024-09-28 17:37:01.545593 CEST.
Sep 28 17:37:01 archpc systemd[1]: systemd-hostnamed.service: Deactivated successfully.
Sep 28 17:37:06 archpc sudo[749]: pam_systemd_home(sudo:auth): New sd-bus connection (system-bus-pam-systemd-home-749) opened.
Sep 28 17:37:16 archpc sudo[749]: pam_unix(sudo:auth): conversation failed
Sep 28 17:37:16 archpc sudo[749]: pam_unix(sudo:auth): auth could not identify password for [user]
Sep 28 17:37:21 archpc sudo[756]: pam_systemd_home(sudo:auth): New sd-bus connection (system-bus-pam-systemd-home-756) opened.
Sep 28 17:37:23 archpc sudo[756]:     user : TTY=tty1 ; PWD=/home/user ; USER=root ; COMMAND=/usr/bin/journalctl -b
Sep 28 17:37:23 archpc sudo[756]: pam_unix(sudo:session): session opened for user root(uid=0) by user(uid=1000)
Sep 28 17:37:25 archpc sudo[756]: pam_unix(sudo:session): session closed for user root
Sep 28 17:37:33 archpc sudo[766]: pam_systemd_home(sudo:account): New sd-bus connection (system-bus-pam-systemd-home-766) opened.
Sep 28 17:37:33 archpc sudo[766]:     user : TTY=tty1 ; PWD=/home/user ; USER=root ; COMMAND=/usr/bin/journalctl -b
Sep 28 17:37:33 archpc sudo[766]: pam_unix(sudo:session): session opened for user root(uid=0) by user(uid=1000)

this is the log what happened after i started gdm:

Sep 28 17:37:33 archpc sudo[766]: pam_unix(sudo:session): session closed for user root
Sep 28 17:38:32 archpc systemd[1]: virtnetworkd.service: Deactivated successfully.
Sep 28 17:38:32 archpc systemd[1]: virtnetworkd.service: Unit process 706 (dnsmasq) remains running after unit stopped.
Sep 28 17:38:32 archpc systemd[1]: virtnetworkd.service: Unit process 707 (dnsmasq) remains running after unit stopped.
Sep 28 17:38:34 archpc systemd[1]: Starting Hostname Service...
Sep 28 17:38:34 archpc systemd[1]: Started Hostname Service.
Sep 28 17:38:34 archpc systemd[1]: Starting Authorization Manager...
Sep 28 17:38:35 archpc polkitd[805]: Started polkitd version 125
Sep 28 17:38:35 archpc systemd[1]: Started Authorization Manager.

This is the log with normal boot (graphics.target) but gdm disabled:

Sep 28 18:01:14 archpc kernel: Linux version 6.10.10-hardened1-1-hardened (linux-hardened@archlinux) (gcc (GCC) 14.2.1 20240910, GNU ld (GNU Binutils) 2.43.0) #1 SMP PREEMPT_DYNAMIC Sat, 14 Sep 2024 22:46:58 +0000
Sep 28 18:01:14 archpc kernel: Command line: BOOT_IMAGE=/vmlinuz-linux-hardened root=/dev/mapper/vgarch-root rw loglevel=3 quiet nvidia_drm.modeset=1 lsm=landlock,lockdown,yama,integrity,apparmor,bpf sysrq_always_enabled=1
Sep 28 18:01:14 archpc kernel: BIOS-provided physical RAM map:
Sep 28 18:01:14 archpc kernel: BIOS-e820: [mem 0x0000000000000000-0x0000000000057fff] usable
Sep 28 18:01:14 archpc kernel: BIOS-e820: [mem 0x0000000000058000-0x0000000000058fff] reserved
Sep 28 18:01:14 archpc kernel: BIOS-e820: [mem 0x0000000000059000-0x000000000009efff] usable
Sep 28 18:01:14 archpc kernel: BIOS-e820: [mem 0x000000000009f000-0x00000000000fffff] reserved
Sep 28 18:01:14 archpc kernel: BIOS-e820: [mem 0x0000000000100000-0x00000000b811dfff] usable
Sep 28 18:01:14 archpc kernel: BIOS-e820: [mem 0x00000000b811e000-0x00000000b8153fff] ACPI data
Sep 28 18:01:14 archpc kernel: BIOS-e820: [mem 0x00000000b8154000-0x00000000b84f5fff] usable
Sep 28 18:01:14 archpc kernel: BIOS-e820: [mem 0x00000000b84f6000-0x00000000b84f6fff] ACPI NVS
Sep 28 18:01:14 archpc kernel: BIOS-e820: [mem 0x00000000b84f7000-0x00000000b84f7fff] reserved
Sep 28 18:01:14 archpc kernel: BIOS-e820: [mem 0x00000000b84f8000-0x00000000c52e9fff] usable
Sep 28 18:01:14 archpc kernel: BIOS-e820: [mem 0x00000000c52ea000-0x00000000c6a4afff] reserved
Sep 28 18:01:14 archpc kernel: BIOS-e820: [mem 0x00000000c6a4b000-0x00000000c6a5dfff] ACPI data
Sep 28 18:01:14 archpc kernel: BIOS-e820: [mem 0x00000000c6a5e000-0x00000000c6c18fff] usable
Sep 28 18:01:14 archpc kernel: BIOS-e820: [mem 0x00000000c6c19000-0x00000000c7240fff] ACPI NVS
Sep 28 18:01:14 archpc kernel: BIOS-e820: [mem 0x00000000c7241000-0x00000000c7afefff] reserved
Sep 28 18:01:14 archpc kernel: BIOS-e820: [mem 0x00000000c7aff000-0x00000000c7afffff] usable
Sep 28 18:01:14 archpc kernel: BIOS-e820: [mem 0x00000000c7b00000-0x00000000c7ffffff] reserved
Sep 28 18:01:14 archpc kernel: BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
Sep 28 18:01:14 archpc kernel: BIOS-e820: [mem 0x00000000fe000000-0x00000000fe010fff] reserved
Sep 28 18:01:14 archpc kernel: BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
Sep 28 18:01:14 archpc kernel: BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
Sep 28 18:01:14 archpc kernel: BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
Sep 28 18:01:14 archpc kernel: BIOS-e820: [mem 0x0000000100000000-0x0000001036ffffff] usable
Sep 28 18:01:14 archpc kernel: NX (Execute Disable) protection: active
Sep 28 18:01:14 archpc kernel: APIC: Static calls initialized
Sep 28 18:01:14 archpc kernel: e820: update [mem 0xb3409018-0xb3428657] usable ==> usable
Sep 28 18:01:14 archpc kernel: e820: update [mem 0xb33fa018-0xb3408057] usable ==> usable
Sep 28 18:01:14 archpc kernel: extended physical RAM map:
Sep 28 18:01:14 archpc kernel: reserve setup_data: [mem 0x0000000000000000-0x0000000000057fff] usable
Sep 28 18:01:14 archpc kernel: reserve setup_data: [mem 0x0000000000058000-0x0000000000058fff] reserved
Sep 28 18:01:14 archpc kernel: reserve setup_data: [mem 0x0000000000059000-0x000000000009efff] usable
Sep 28 18:01:14 archpc kernel: reserve setup_data: [mem 0x000000000009f000-0x00000000000fffff] reserved
Sep 28 18:01:14 archpc kernel: reserve setup_data: [mem 0x0000000000100000-0x00000000b33fa017] usable
Sep 28 18:01:14 archpc kernel: reserve setup_data: [mem 0x00000000b33fa018-0x00000000b3408057] usable
Sep 28 18:01:14 archpc kernel: reserve setup_data: [mem 0x00000000b3408058-0x00000000b3409017] usable
Sep 28 18:01:14 archpc kernel: reserve setup_data: [mem 0x00000000b3409018-0x00000000b3428657] usable
Sep 28 18:01:14 archpc kernel: reserve setup_data: [mem 0x00000000b3428658-0x00000000b811dfff] usable
Sep 28 18:01:14 archpc kernel: reserve setup_data: [mem 0x00000000b811e000-0x00000000b8153fff] ACPI data
Sep 28 18:01:14 archpc kernel: reserve setup_data: [mem 0x00000000b8154000-0x00000000b84f5fff] usable
Sep 28 18:01:14 archpc kernel: reserve setup_data: [mem 0x00000000b84f6000-0x00000000b84f6fff] ACPI NVS
Sep 28 18:01:14 archpc kernel: reserve setup_data: [mem 0x00000000b84f7000-0x00000000b84f7fff] reserved
Sep 28 18:01:14 archpc kernel: reserve setup_data: [mem 0x00000000b84f8000-0x00000000c52e9fff] usable
Sep 28 18:01:14 archpc kernel: reserve setup_data: [mem 0x00000000c52ea000-0x00000000c6a4afff] reserved
Sep 28 18:01:14 archpc kernel: reserve setup_data: [mem 0x00000000c6a4b000-0x00000000c6a5dfff] ACPI data
Sep 28 18:01:14 archpc kernel: reserve setup_data: [mem 0x00000000c6a5e000-0x00000000c6c18fff] usable
Sep 28 18:01:14 archpc kernel: reserve setup_data: [mem 0x00000000c6c19000-0x00000000c7240fff] ACPI NVS
Sep 28 18:01:14 archpc kernel: reserve setup_data: [mem 0x00000000c7241000-0x00000000c7afefff] reserved
Sep 28 18:01:14 archpc kernel: reserve setup_data: [mem 0x00000000c7aff000-0x00000000c7afffff] usable
Sep 28 18:01:14 archpc kernel: reserve setup_data: [mem 0x00000000c7b00000-0x00000000c7ffffff] reserved
Sep 28 18:01:14 archpc kernel: reserve setup_data: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
Sep 28 18:01:14 archpc kernel: reserve setup_data: [mem 0x00000000fe000000-0x00000000fe010fff] reserved
Sep 28 18:01:14 archpc kernel: reserve setup_data: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
Sep 28 18:01:14 archpc kernel: reserve setup_data: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
Sep 28 18:01:14 archpc kernel: reserve setup_data: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
Sep 28 18:01:14 archpc kernel: reserve setup_data: [mem 0x0000000100000000-0x0000001036ffffff] usable
Sep 28 18:01:14 archpc kernel: efi: EFI v2.5 by American Megatrends
Sep 28 18:01:14 archpc kernel: efi: ACPI 2.0=0xb811e000 ACPI=0xb811e000 SMBIOS=0xc7a03000 SMBIOS 3.0=0xc7a02000 ESRT=0xc3898098 INITRD=0xb85b4ed8 
Sep 28 18:01:14 archpc kernel: efi: Remove mem38: MMIO range=[0xf8000000-0xfbffffff] (64MB) from e820 map
Sep 28 18:01:14 archpc kernel: e820: remove [mem 0xf8000000-0xfbffffff] reserved
Sep 28 18:01:14 archpc kernel: efi: Not removing mem39: MMIO range=[0xfe000000-0xfe010fff] (68KB) from e820 map
Sep 28 18:01:14 archpc kernel: efi: Not removing mem40: MMIO range=[0xfec00000-0xfec00fff] (4KB) from e820 map
Sep 28 18:01:14 archpc kernel: efi: Not removing mem41: MMIO range=[0xfee00000-0xfee00fff] (4KB) from e820 map
Sep 28 18:01:14 archpc kernel: efi: Remove mem42: MMIO range=[0xff000000-0xffffffff] (16MB) from e820 map
Sep 28 18:01:14 archpc kernel: e820: remove [mem 0xff000000-0xffffffff] reserved
Sep 28 18:01:14 archpc kernel: SMBIOS 3.0.0 present.
Sep 28 18:01:14 archpc kernel: DMI: Transtec AG   /Z170-K, BIOS 3805 05/16/2018
Sep 28 18:01:14 archpc kernel: DMI: Memory slots populated: 4/4
Sep 28 18:01:14 archpc kernel: tsc: Detected 3400.000 MHz processor
Sep 28 18:01:14 archpc kernel: tsc: Detected 3399.906 MHz TSC
Sep 28 18:01:14 archpc kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
Sep 28 18:01:14 archpc kernel: e820: remove [mem 0x000a0000-0x000fffff] usable
Sep 28 18:01:14 archpc kernel: last_pfn = 0x1037000 max_arch_pfn = 0x400000000
Sep 28 18:01:14 archpc kernel: MTRR map: 4 entries (3 fixed + 1 variable; max 23), built from 10 variable MTRRs
Sep 28 18:01:14 archpc kernel: x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
Sep 28 18:01:14 archpc kernel: last_pfn = 0xc7b00 max_arch_pfn = 0x400000000
Sep 28 18:01:14 archpc kernel: found SMP MP-table at [mem 0x000fcce0-0x000fccef]
Sep 28 18:01:14 archpc kernel: esrt: Reserving ESRT space from 0x00000000c3898098 to 0x00000000c38980d0.
Sep 28 18:01:14 archpc kernel: e820: update [mem 0xc3898000-0xc3898fff] usable ==> reserved
Sep 28 18:01:14 archpc kernel: Using GB pages for direct mapping
Sep 28 18:01:14 archpc kernel: Secure boot disabled
Sep 28 18:01:14 archpc kernel: RAMDISK: [mem 0xb3429000-0xb6997fff]
Sep 28 18:01:14 archpc kernel: ACPI: Early table checksum verification disabled
Sep 28 18:01:14 archpc kernel: ACPI: RSDP 0x00000000B811E000 000024 (v02 ALASKA)
Sep 28 18:01:14 archpc kernel: ACPI: XSDT 0x00000000B811E0A8 0000D4 (v01 ALASKA A M I    01072009 AMI  00010013)
Sep 28 18:01:14 archpc kernel: ACPI: FACP 0x00000000B81473C0 000114 (v06 ALASKA A M I    01072009 AMI  00010013)
Sep 28 18:01:14 archpc kernel: ACPI: DSDT 0x00000000B811E210 0291AE (v02 ALASKA A M I    01072009 INTL 20160422)
Sep 28 18:01:14 archpc kernel: ACPI: FACS 0x00000000C7240C40 000040
Sep 28 18:01:14 archpc kernel: ACPI: APIC 0x00000000B81474D8 0000BC (v03 ALASKA A M I    01072009 AMI  00010013)
Sep 28 18:01:14 archpc kernel: ACPI: FPDT 0x00000000B8147598 000044 (v01 ALASKA A M I    01072009 AMI  00010013)
Sep 28 18:01:14 archpc kernel: ACPI: MSDM 0x00000000B81475E0 000055 (v01 ALASKA A M I    01072009      00000000)
Sep 28 18:01:14 archpc kernel: ACPI: MCFG 0x00000000B8147638 00003C (v01 ALASKA A M I    01072009 MSFT 00000097)
Sep 28 18:01:14 archpc kernel: ACPI: SSDT 0x00000000B8147678 000390 (v01 SataRe SataTabl 00001000 INTL 20160422)
Sep 28 18:01:14 archpc kernel: ACPI: FIDT 0x00000000B8147A08 00009C (v01 ALASKA A M I    01072009 AMI  00010013)
Sep 28 18:01:14 archpc kernel: ACPI: SSDT 0x00000000B8147AA8 003041 (v02 SaSsdt SaSsdt   00003000 INTL 20160422)
Sep 28 18:01:14 archpc kernel: ACPI: SSDT 0x00000000B814AAF0 002544 (v02 PegSsd PegSsdt  00001000 INTL 20160422)
Sep 28 18:01:14 archpc kernel: ACPI: HPET 0x00000000B814D038 000038 (v01 INTEL  SKL      00000001 MSFT 0000005F)
Sep 28 18:01:14 archpc kernel: ACPI: SSDT 0x00000000B814D070 000E3B (v02 INTEL  Ther_Rvp 00001000 INTL 20160422)
Sep 28 18:01:14 archpc kernel: ACPI: SSDT 0x00000000B814DEB0 000B1D (v02 INTEL  xh_rvp08 00000000 INTL 20160422)
Sep 28 18:01:14 archpc kernel: ACPI: UEFI 0x00000000B814E9D0 000042 (v01 INTEL  EDK2     00000002      01000013)
Sep 28 18:01:14 archpc kernel: ACPI: SSDT 0x00000000B814EA18 000EDE (v02 CpuRef CpuSsdt  00003000 INTL 20160422)
Sep 28 18:01:14 archpc kernel: ACPI: LPIT 0x00000000B814F8F8 000094 (v01 INTEL  SKL      00000000 MSFT 0000005F)
Sep 28 18:01:14 archpc kernel: ACPI: WSMT 0x00000000B814F990 000028 (v01 INTEL  SKL      00000000 MSFT 0000005F)
Sep 28 18:01:14 archpc kernel: ACPI: SSDT 0x00000000B814F9B8 00029F (v02 INTEL  sensrhub 00000000 INTL 20160422)
Sep 28 18:01:14 archpc kernel: ACPI: SSDT 0x00000000B814FC58 003002 (v02 INTEL  PtidDevc 00001000 INTL 20160422)
Sep 28 18:01:14 archpc kernel: ACPI: DBGP 0x00000000B8152C60 000034 (v01 INTEL           00000002 MSFT 0000005F)
Sep 28 18:01:14 archpc kernel: ACPI: DBG2 0x00000000B8152C98 000054 (v00 INTEL           00000002 MSFT 0000005F)
Sep 28 18:01:14 archpc kernel: ACPI: BGRT 0x00000000B8152CF0 000038 (v01 ALASKA A M I    01072009 AMI  00010013)
Sep 28 18:01:14 archpc kernel: ACPI: DMAR 0x00000000B8152D28 000078 (v01 INTEL  SKL      00000001 INTL 00000001)
Sep 28 18:01:14 archpc kernel: ACPI: Reserving FACP table memory at [mem 0xb81473c0-0xb81474d3]
Sep 28 18:01:14 archpc kernel: ACPI: Reserving DSDT table memory at [mem 0xb811e210-0xb81473bd]
Sep 28 18:01:14 archpc kernel: ACPI: Reserving FACS table memory at [mem 0xc7240c40-0xc7240c7f]
Sep 28 18:01:14 archpc kernel: ACPI: Reserving APIC table memory at [mem 0xb81474d8-0xb8147593]
Sep 28 18:01:14 archpc kernel: ACPI: Reserving FPDT table memory at [mem 0xb8147598-0xb81475db]
Sep 28 18:01:14 archpc kernel: ACPI: Reserving MSDM table memory at [mem 0xb81475e0-0xb8147634]
Sep 28 18:01:14 archpc kernel: ACPI: Reserving MCFG table memory at [mem 0xb8147638-0xb8147673]
Sep 28 18:01:14 archpc kernel: ACPI: Reserving SSDT table memory at [mem 0xb8147678-0xb8147a07]
Sep 28 18:01:14 archpc kernel: ACPI: Reserving FIDT table memory at [mem 0xb8147a08-0xb8147aa3]
Sep 28 18:01:14 archpc kernel: ACPI: Reserving SSDT table memory at [mem 0xb8147aa8-0xb814aae8]
Sep 28 18:01:14 archpc kernel: ACPI: Reserving SSDT table memory at [mem 0xb814aaf0-0xb814d033]
Sep 28 18:01:14 archpc kernel: ACPI: Reserving HPET table memory at [mem 0xb814d038-0xb814d06f]
Sep 28 18:01:14 archpc kernel: ACPI: Reserving SSDT table memory at [mem 0xb814d070-0xb814deaa]
Sep 28 18:01:14 archpc kernel: ACPI: Reserving SSDT table memory at [mem 0xb814deb0-0xb814e9cc]
Sep 28 18:01:14 archpc kernel: ACPI: Reserving UEFI table memory at [mem 0xb814e9d0-0xb814ea11]
Sep 28 18:01:14 archpc kernel: ACPI: Reserving SSDT table memory at [mem 0xb814ea18-0xb814f8f5]
Sep 28 18:01:14 archpc kernel: ACPI: Reserving LPIT table memory at [mem 0xb814f8f8-0xb814f98b]
Sep 28 18:01:14 archpc kernel: ACPI: Reserving WSMT table memory at [mem 0xb814f990-0xb814f9b7]
Sep 28 18:01:14 archpc kernel: ACPI: Reserving SSDT table memory at [mem 0xb814f9b8-0xb814fc56]
Sep 28 18:01:14 archpc kernel: ACPI: Reserving SSDT table memory at [mem 0xb814fc58-0xb8152c59]
Sep 28 18:01:14 archpc kernel: ACPI: Reserving DBGP table memory at [mem 0xb8152c60-0xb8152c93]
Sep 28 18:01:14 archpc kernel: ACPI: Reserving DBG2 table memory at [mem 0xb8152c98-0xb8152ceb]
Sep 28 18:01:14 archpc kernel: ACPI: Reserving BGRT table memory at [mem 0xb8152cf0-0xb8152d27]
Sep 28 18:01:14 archpc kernel: ACPI: Reserving DMAR table memory at [mem 0xb8152d28-0xb8152d9f]
Sep 28 18:01:14 archpc kernel: No NUMA configuration found
Sep 28 18:01:14 archpc kernel: Faking a node at [mem 0x0000000000000000-0x0000001036ffffff]
Sep 28 18:01:14 archpc kernel: NODE_DATA(0) allocated [mem 0x1036ffb000-0x1036ffffff]
Sep 28 18:01:14 archpc kernel: Zone ranges:
Sep 28 18:01:14 archpc kernel:   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
Sep 28 18:01:14 archpc kernel:   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
Sep 28 18:01:14 archpc kernel:   Normal   [mem 0x0000000100000000-0x0000001036ffffff]
Sep 28 18:01:14 archpc kernel:   Device   empty
Sep 28 18:01:14 archpc kernel: Movable zone start for each node
Sep 28 18:01:14 archpc kernel: Early memory node ranges
Sep 28 18:01:14 archpc kernel:   node   0: [mem 0x0000000000001000-0x0000000000057fff]
Sep 28 18:01:14 archpc kernel:   node   0: [mem 0x0000000000059000-0x000000000009efff]
Sep 28 18:01:14 archpc kernel:   node   0: [mem 0x0000000000100000-0x00000000b811dfff]
Sep 28 18:01:14 archpc kernel:   node   0: [mem 0x00000000b8154000-0x00000000b84f5fff]
Sep 28 18:01:14 archpc kernel:   node   0: [mem 0x00000000b84f8000-0x00000000c52e9fff]
Sep 28 18:01:14 archpc kernel:   node   0: [mem 0x00000000c6a5e000-0x00000000c6c18fff]
Sep 28 18:01:14 archpc kernel:   node   0: [mem 0x00000000c7aff000-0x00000000c7afffff]
Sep 28 18:01:14 archpc kernel:   node   0: [mem 0x0000000100000000-0x0000001036ffffff]
Sep 28 18:01:14 archpc kernel: Initmem setup node 0 [mem 0x0000000000001000-0x0000001036ffffff]
Sep 28 18:01:14 archpc kernel: On node 0, zone DMA: 1 pages in unavailable ranges
Sep 28 18:01:14 archpc kernel: On node 0, zone DMA: 1 pages in unavailable ranges
Sep 28 18:01:14 archpc kernel: On node 0, zone DMA: 97 pages in unavailable ranges
Sep 28 18:01:14 archpc kernel: On node 0, zone DMA32: 54 pages in unavailable ranges
Sep 28 18:01:14 archpc kernel: On node 0, zone DMA32: 2 pages in unavailable ranges
Sep 28 18:01:14 archpc kernel: On node 0, zone DMA32: 6004 pages in unavailable ranges
Sep 28 18:01:14 archpc kernel: On node 0, zone DMA32: 3814 pages in unavailable ranges
Sep 28 18:01:14 archpc kernel: On node 0, zone Normal: 1280 pages in unavailable ranges
Sep 28 18:01:14 archpc kernel: On node 0, zone Normal: 4096 pages in unavailable ranges
Sep 28 18:01:14 archpc kernel: ACPI: PM-Timer IO Port: 0x1808
Sep 28 18:01:14 archpc kernel: ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
Sep 28 18:01:14 archpc kernel: ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1])
Sep 28 18:01:14 archpc kernel: ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1])
Sep 28 18:01:14 archpc kernel: ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1])
Sep 28 18:01:14 archpc kernel: ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1])
Sep 28 18:01:14 archpc kernel: ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1])
Sep 28 18:01:14 archpc kernel: ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1])
Sep 28 18:01:14 archpc kernel: ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1])
Sep 28 18:01:14 archpc kernel: IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-119
Sep 28 18:01:14 archpc kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
Sep 28 18:01:14 archpc kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
Sep 28 18:01:14 archpc kernel: ACPI: Using ACPI (MADT) for SMP configuration information
Sep 28 18:01:14 archpc kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000
Sep 28 18:01:14 archpc kernel: e820: update [mem 0xc1a7d000-0xc1ac2fff] usable ==> reserved
Sep 28 18:01:14 archpc kernel: TSC deadline timer available
Sep 28 18:01:14 archpc kernel: CPU topo: Max. logical packages:   1
Sep 28 18:01:14 archpc kernel: CPU topo: Max. logical dies:       1
Sep 28 18:01:14 archpc kernel: CPU topo: Max. dies per package:   1
Sep 28 18:01:14 archpc kernel: CPU topo: Max. threads per core:   2
Sep 28 18:01:14 archpc kernel: CPU topo: Num. cores per package:     4
Sep 28 18:01:14 archpc kernel: CPU topo: Num. threads per package:   8
Sep 28 18:01:14 archpc kernel: CPU topo: Allowing 8 present CPUs plus 0 hotplug CPUs
Sep 28 18:01:14 archpc kernel: [mem 0xc8000000-0xfdffffff] available for PCI devices
Sep 28 18:01:14 archpc kernel: Booting paravirtualized kernel on bare hardware
Sep 28 18:01:14 archpc kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370452778343963 ns
Sep 28 18:01:14 archpc kernel: setup_percpu: NR_CPUS:320 nr_cpumask_bits:8 nr_cpu_ids:8 nr_node_ids:1
Sep 28 18:01:14 archpc kernel: percpu: Embedded 87 pages/cpu s233472 r8192 d114688 u524288
Sep 28 18:01:14 archpc kernel: pcpu-alloc: s233472 r8192 d114688 u524288 alloc=1*2097152
Sep 28 18:01:14 archpc kernel: pcpu-alloc: [0] 0 1 2 3 [0] 4 5 6 7 
Sep 28 18:01:14 archpc kernel: Kernel command line: pti=on page_alloc.shuffle=1 BOOT_IMAGE=/vmlinuz-linux-hardened root=/dev/mapper/vgarch-root rw loglevel=3 quiet nvidia_drm.modeset=1 lsm=landlock,lockdown,yama,integrity,apparmor,bpf sysrq_always_enabled=1
Sep 28 18:01:14 archpc kernel: sysrq: sysrq always enabled.
Sep 28 18:01:14 archpc kernel: Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-linux-hardened", will be passed to user space.
Sep 28 18:01:14 archpc kernel: random: crng init done
Sep 28 18:01:14 archpc kernel: Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, linear)
Sep 28 18:01:14 archpc kernel: Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, linear)
Sep 28 18:01:14 archpc kernel: Fallback order for Node 0: 0 
Sep 28 18:01:14 archpc kernel: Built 1 zonelists, mobility grouping on.  Total pages: 16761867
Sep 28 18:01:14 archpc kernel: Policy zone: Normal
Sep 28 18:01:14 archpc kernel: mem auto-init: stack:all(zero), heap alloc:on, heap free:on
Sep 28 18:01:14 archpc kernel: mem auto-init: clearing system memory may take some time...
Sep 28 18:01:14 archpc kernel: software IO TLB: area num 8.
Sep 28 18:01:14 archpc kernel: Memory: 65521124K/67047468K available (18432K kernel code, 2155K rwdata, 7912K rodata, 3868K init, 3088K bss, 1526084K reserved, 0K cma-reserved)
Sep 28 18:01:14 archpc kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=8, Nodes=1
Sep 28 18:01:14 archpc kernel: Kernel/User page tables isolation: enabled
Sep 28 18:01:14 archpc kernel: ftrace: allocating 49496 entries in 194 pages
Sep 28 18:01:14 archpc kernel: ftrace: allocated 194 pages with 3 groups
Sep 28 18:01:14 archpc kernel: Dynamic Preempt: full
Sep 28 18:01:14 archpc kernel: rcu: Preemptible hierarchical RCU implementation.
Sep 28 18:01:14 archpc kernel: rcu:         RCU restricting CPUs from NR_CPUS=320 to nr_cpu_ids=8.
Sep 28 18:01:14 archpc kernel: rcu:         RCU priority boosting: priority 1 delay 500 ms.
Sep 28 18:01:14 archpc kernel:         Trampoline variant of Tasks RCU enabled.
Sep 28 18:01:14 archpc kernel:         Rude variant of Tasks RCU enabled.
Sep 28 18:01:14 archpc kernel:         Tracing variant of Tasks RCU enabled.
Sep 28 18:01:14 archpc kernel: rcu: RCU calculated value of scheduler-enlistment delay is 30 jiffies.
Sep 28 18:01:14 archpc kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=8
Sep 28 18:01:14 archpc kernel: RCU Tasks: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1.
Sep 28 18:01:14 archpc kernel: RCU Tasks Rude: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1.
Sep 28 18:01:14 archpc kernel: RCU Tasks Trace: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1.
Sep 28 18:01:14 archpc kernel: NR_IRQS: 20736, nr_irqs: 2048, preallocated irqs: 16
Sep 28 18:01:14 archpc kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention.
Sep 28 18:01:14 archpc kernel: kfence: initialized - using 2097152 bytes for 255 objects at 0x(____ptrval____)-0x(____ptrval____)
Sep 28 18:01:14 archpc kernel: Console: colour dummy device 80x25
Sep 28 18:01:14 archpc kernel: printk: legacy console [tty0] enabled
Sep 28 18:01:14 archpc kernel: ACPI: Core revision 20240322
Sep 28 18:01:14 archpc kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 79635855245 ns
Sep 28 18:01:14 archpc kernel: APIC: Switch to symmetric I/O mode setup
Sep 28 18:01:14 archpc kernel: DMAR: Host address width 39
Sep 28 18:01:14 archpc kernel: DMAR: DRHD base: 0x000000fed90000 flags: 0x1
Sep 28 18:01:14 archpc kernel: DMAR: dmar0: reg_base_addr fed90000 ver 1:0 cap d2008c40660462 ecap f050da
Sep 28 18:01:14 archpc kernel: DMAR: RMRR base: 0x000000c59b2000 end: 0x000000c59d1fff
Sep 28 18:01:14 archpc kernel: DMAR-IR: IOAPIC id 2 under DRHD base  0xfed90000 IOMMU 0
Sep 28 18:01:14 archpc kernel: DMAR-IR: HPET id 0 under DRHD base 0xfed90000
Sep 28 18:01:14 archpc kernel: DMAR-IR: Queued invalidation will be enabled to support x2apic and Intr-remapping.
Sep 28 18:01:14 archpc kernel: DMAR-IR: Enabled IRQ remapping in x2apic mode
Sep 28 18:01:14 archpc kernel: x2apic enabled
Sep 28 18:01:14 archpc kernel: APIC: Switched APIC routing to: cluster x2apic
Sep 28 18:01:14 archpc kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
Sep 28 18:01:14 archpc kernel: clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3101f59f5e6, max_idle_ns: 440795259996 ns
Sep 28 18:01:14 archpc kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 6802.13 BogoMIPS (lpj=11333020)
Sep 28 18:01:14 archpc kernel: x86/cpu: SGX disabled by BIOS.
Sep 28 18:01:14 archpc kernel: CPU0: Thermal monitoring enabled (TM1)
Sep 28 18:01:14 archpc kernel: Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8
Sep 28 18:01:14 archpc kernel: Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4
Sep 28 18:01:14 archpc kernel: process: using mwait in idle threads
Sep 28 18:01:14 archpc kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
Sep 28 18:01:14 archpc kernel: Spectre V2 : Mitigation: IBRS
Sep 28 18:01:14 archpc kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
Sep 28 18:01:14 archpc kernel: Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT
Sep 28 18:01:14 archpc kernel: RETBleed: Mitigation: IBRS
Sep 28 18:01:14 archpc kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier
Sep 28 18:01:14 archpc kernel: Spectre V2 : User space: Mitigation: STIBP via prctl
Sep 28 18:01:14 archpc kernel: Speculative Store Bypass: Vulnerable
Sep 28 18:01:14 archpc kernel: MDS: Vulnerable: Clear CPU buffers attempted, no microcode
Sep 28 18:01:14 archpc kernel: TAA: Vulnerable: Clear CPU buffers attempted, no microcode
Sep 28 18:01:14 archpc kernel: MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode
Sep 28 18:01:14 archpc kernel: SRBDS: Vulnerable: No microcode
Sep 28 18:01:14 archpc kernel: GDS: Microcode update needed! Disabling AVX as mitigation.
Sep 28 18:01:14 archpc kernel: GDS: Mitigation: AVX disabled, no microcode
Sep 28 18:01:14 archpc kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
Sep 28 18:01:14 archpc kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
Sep 28 18:01:14 archpc kernel: x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers'
Sep 28 18:01:14 archpc kernel: x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR'
Sep 28 18:01:14 archpc kernel: x86/fpu: xstate_offset[3]:  576, xstate_sizes[3]:   64
Sep 28 18:01:14 archpc kernel: x86/fpu: xstate_offset[4]:  640, xstate_sizes[4]:   64
Sep 28 18:01:14 archpc kernel: x86/fpu: Enabled xstate features 0x1b, context size is 704 bytes, using 'compacted' format.
Sep 28 18:01:14 archpc kernel: Freeing SMP alternatives memory: 40K
Sep 28 18:01:14 archpc kernel: pid_max: default: 32768 minimum: 301
Sep 28 18:01:14 archpc kernel: LSM: initializing lsm=capability,landlock,lockdown,yama,apparmor,bpf
Sep 28 18:01:14 archpc kernel: landlock: Up and running.
Sep 28 18:01:14 archpc kernel: Yama: becoming mindful.
Sep 28 18:01:14 archpc kernel: AppArmor: AppArmor initialized
Sep 28 18:01:14 archpc kernel: LSM support for eBPF active
Sep 28 18:01:14 archpc kernel: Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, linear)
Sep 28 18:01:14 archpc kernel: Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, linear)
Sep 28 18:01:14 archpc kernel: smpboot: CPU0: Intel(R) Core(TM) i7-6700 CPU @ 3.40GHz (family: 0x6, model: 0x5e, stepping: 0x3)
Sep 28 18:01:14 archpc kernel: Performance Events: PEBS fmt3+, Skylake events, 32-deep LBR, full-width counters, Intel PMU driver.
Sep 28 18:01:14 archpc kernel: ... version:                4
Sep 28 18:01:14 archpc kernel: ... bit width:              48
Sep 28 18:01:14 archpc kernel: ... generic registers:      4
Sep 28 18:01:14 archpc kernel: ... value mask:             0000ffffffffffff
Sep 28 18:01:14 archpc kernel: ... max period:             00007fffffffffff
Sep 28 18:01:14 archpc kernel: ... fixed-purpose events:   3
Sep 28 18:01:14 archpc kernel: ... event mask:             000000070000000f
Sep 28 18:01:14 archpc kernel: signal: max sigframe size: 2032
Sep 28 18:01:14 archpc kernel: Estimated ratio of average max frequency by base frequency (times 1024): 1114
Sep 28 18:01:14 archpc kernel: rcu: Hierarchical SRCU implementation.
Sep 28 18:01:14 archpc kernel: rcu:         Max phase no-delay instances is 1000.
Sep 28 18:01:14 archpc kernel: NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
Sep 28 18:01:14 archpc kernel: smp: Bringing up secondary CPUs ...
Sep 28 18:01:14 archpc kernel: smpboot: x86: Booting SMP configuration:
Sep 28 18:01:14 archpc kernel: .... node  #0, CPUs:      #1 #2 #3 #4 #5 #6 #7
Sep 28 18:01:14 archpc kernel: MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details.
Sep 28 18:01:14 archpc kernel: TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details.
Sep 28 18:01:14 archpc kernel: MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details.
Sep 28 18:01:14 archpc kernel: smp: Brought up 1 node, 8 CPUs
Sep 28 18:01:14 archpc kernel: smpboot: Total of 8 processors activated (54420.10 BogoMIPS)
Sep 28 18:01:14 archpc kernel: devtmpfs: initialized
Sep 28 18:01:14 archpc kernel: x86/mm: Memory block size: 2048MB
Sep 28 18:01:14 archpc kernel: ACPI: PM: Registering ACPI NVS region [mem 0xb84f6000-0xb84f6fff] (4096 bytes)
Sep 28 18:01:14 archpc kernel: ACPI: PM: Registering ACPI NVS region [mem 0xc6c19000-0xc7240fff] (6455296 bytes)
Sep 28 18:01:14 archpc kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370867519511994 ns
Sep 28 18:01:14 archpc kernel: futex hash table entries: 2048 (order: 5, 131072 bytes, linear)
Sep 28 18:01:14 archpc kernel: pinctrl core: initialized pinctrl subsystem
Sep 28 18:01:14 archpc kernel: pinctrl core: failed to create debugfs directory
Sep 28 18:01:14 archpc kernel: PM: RTC time: 18:01:12, date: 2024-09-28
Sep 28 18:01:14 archpc kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family
Sep 28 18:01:14 archpc kernel: DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations
Sep 28 18:01:14 archpc kernel: DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
Sep 28 18:01:14 archpc kernel: DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
Sep 28 18:01:14 archpc kernel: audit: initializing netlink subsys (disabled)
Sep 28 18:01:14 archpc kernel: audit: type=2000 audit(1727546472.079:1): state=initialized audit_enabled=0 res=1
Sep 28 18:01:14 archpc kernel: thermal_sys: Registered thermal governor 'fair_share'
Sep 28 18:01:14 archpc kernel: thermal_sys: Registered thermal governor 'bang_bang'
Sep 28 18:01:14 archpc kernel: thermal_sys: Registered thermal governor 'step_wise'
Sep 28 18:01:14 archpc kernel: thermal_sys: Registered thermal governor 'user_space'
Sep 28 18:01:14 archpc kernel: thermal_sys: Registered thermal governor 'power_allocator'
Sep 28 18:01:14 archpc kernel: cpuidle: using governor ladder
Sep 28 18:01:14 archpc kernel: cpuidle: using governor menu
Sep 28 18:01:14 archpc kernel: ACPI FADT declares the system doesn't support PCIe ASPM, so disable it
Sep 28 18:01:14 archpc kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
Sep 28 18:01:14 archpc kernel: PCI: ECAM [mem 0xf8000000-0xfbffffff] (base 0xf8000000) for domain 0000 [bus 00-3f]
Sep 28 18:01:14 archpc kernel: PCI: Using configuration type 1 for base access
Sep 28 18:01:14 archpc kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible.
Sep 28 18:01:14 archpc kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages
Sep 28 18:01:14 archpc kernel: HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page
Sep 28 18:01:14 archpc kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages
Sep 28 18:01:14 archpc kernel: HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page
Sep 28 18:01:14 archpc kernel: Demotion targets for Node 0: null
Sep 28 18:01:14 archpc kernel: ACPI: Added _OSI(Module Device)
Sep 28 18:01:14 archpc kernel: ACPI: Added _OSI(Processor Device)
Sep 28 18:01:14 archpc kernel: ACPI: Added _OSI(3.0 _SCP Extensions)
Sep 28 18:01:14 archpc kernel: ACPI: Added _OSI(Processor Aggregator Device)
Sep 28 18:01:14 archpc kernel: ACPI: 9 ACPI AML tables successfully acquired and loaded
Sep 28 18:01:14 archpc kernel: ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored
Sep 28 18:01:14 archpc kernel: ACPI: Dynamic OEM Table Load:
Sep 28 18:01:14 archpc kernel: ACPI: SSDT 0xFFFF9BC298EEE000 0003FF (v02 PmRef  Cpu0Cst  00003001 INTL 20160422)
Sep 28 18:01:14 archpc kernel: ACPI: Dynamic OEM Table Load:
Sep 28 18:01:14 archpc kernel: ACPI: SSDT 0xFFFF9BC298D4E000 000717 (v02 PmRef  Cpu0Ist  00003000 INTL 20160422)
Sep 28 18:01:14 archpc kernel: ACPI: Dynamic OEM Table Load:
Sep 28 18:01:14 archpc kernel: ACPI: SSDT 0xFFFF9BC298D4D000 00065C (v02 PmRef  ApIst    00003000 INTL 20160422)
Sep 28 18:01:14 archpc kernel: ACPI: Dynamic OEM Table Load:
Sep 28 18:01:14 archpc kernel: ACPI: SSDT 0xFFFF9BC298D08400 00018A (v02 PmRef  ApCst    00003000 INTL 20160422)
Sep 28 18:01:14 archpc kernel: ACPI: _OSC evaluated successfully for all CPUs
Sep 28 18:01:14 archpc kernel: ACPI: Interpreter enabled
Sep 28 18:01:14 archpc kernel: ACPI: PM: (supports S0 S3 S5)
Sep 28 18:01:14 archpc kernel: ACPI: Using IOAPIC for interrupt routing
Sep 28 18:01:14 archpc kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
Sep 28 18:01:14 archpc kernel: PCI: Using E820 reservations for host bridge windows
Sep 28 18:01:14 archpc kernel: ACPI: Enabled 7 GPEs in block 00 to 7F
Sep 28 18:01:14 archpc kernel: ACPI: \_SB_.PCI0.PEG0.PG00: New power resource
Sep 28 18:01:14 archpc kernel: ACPI: \_SB_.PCI0.PEG1.PG01: New power resource
Sep 28 18:01:14 archpc kernel: ACPI: \_SB_.PCI0.PEG2.PG02: New power resource
Sep 28 18:01:14 archpc kernel: ACPI: \_SB_.PCI0.RP09.PXSX.WRST: New power resource
Sep 28 18:01:14 archpc kernel: ACPI: \_SB_.PCI0.RP10.PXSX.WRST: New power resource
Sep 28 18:01:14 archpc kernel: ACPI: \_SB_.PCI0.RP11.PXSX.WRST: New power resource
Sep 28 18:01:14 archpc kernel: ACPI: \_SB_.PCI0.RP12.PXSX.WRST: New power resource
Sep 28 18:01:14 archpc kernel: ACPI: \_SB_.PCI0.RP13.PXSX.WRST: New power resource
Sep 28 18:01:14 archpc kernel: ACPI: \_SB_.PCI0.RP01.PXSX.WRST: New power resource
Sep 28 18:01:14 archpc kernel: ACPI: \_SB_.PCI0.RP02.PXSX.WRST: New power resource
Sep 28 18:01:14 archpc kernel: ACPI: \_SB_.PCI0.RP03.PXSX.WRST: New power resource
Sep 28 18:01:14 archpc kernel: ACPI: \_SB_.PCI0.RP04.PXSX.WRST: New power resource
Sep 28 18:01:14 archpc kernel: ACPI: \_SB_.PCI0.RP05.PXSX.WRST: New power resource
Sep 28 18:01:14 archpc kernel: ACPI: \_SB_.PCI0.RP06.PXSX.WRST: New power resource
Sep 28 18:01:14 archpc kernel: ACPI: \_SB_.PCI0.RP07.PXSX.WRST: New power resource
Sep 28 18:01:14 archpc kernel: ACPI: \_SB_.PCI0.RP08.PXSX.WRST: New power resource
Sep 28 18:01:14 archpc kernel: ACPI: \_SB_.PCI0.RP17.PXSX.WRST: New power resource
Sep 28 18:01:14 archpc kernel: ACPI: \_SB_.PCI0.RP18.PXSX.WRST: New power resource
Sep 28 18:01:14 archpc kernel: ACPI: \_SB_.PCI0.RP19.PXSX.WRST: New power resource
Sep 28 18:01:14 archpc kernel: ACPI: \_SB_.PCI0.RP20.PXSX.WRST: New power resource
Sep 28 18:01:14 archpc kernel: ACPI: \_SB_.PCI0.RP14.PXSX.WRST: New power resource
Sep 28 18:01:14 archpc kernel: ACPI: \_SB_.PCI0.RP15.PXSX.WRST: New power resource
Sep 28 18:01:14 archpc kernel: ACPI: \_SB_.PCI0.RP16.PXSX.WRST: New power resource
Sep 28 18:01:14 archpc kernel: ACPI: \_TZ_.FN00: New power resource
Sep 28 18:01:14 archpc kernel: ACPI: \_TZ_.FN01: New power resource
Sep 28 18:01:14 archpc kernel: ACPI: \_TZ_.FN02: New power resource
Sep 28 18:01:14 archpc kernel: ACPI: \_TZ_.FN03: New power resource
Sep 28 18:01:14 archpc kernel: ACPI: \_TZ_.FN04: New power resource
Sep 28 18:01:14 archpc kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-3e])
Sep 28 18:01:14 archpc kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI EDR HPX-Type3]
Sep 28 18:01:14 archpc kernel: acpi PNP0A08:00: _OSC: OS requested [PCIeHotplug SHPCHotplug PME AER PCIeCapability LTR DPC]
Sep 28 18:01:14 archpc kernel: acpi PNP0A08:00: _OSC: platform willing to grant [PCIeHotplug SHPCHotplug PME AER PCIeCapability LTR DPC]
Sep 28 18:01:14 archpc kernel: acpi PNP0A08:00: _OSC: platform retains control of PCIe features (AE_ERROR)
Sep 28 18:01:14 archpc kernel: PCI host bridge to bus 0000:00
Sep 28 18:01:14 archpc kernel: pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
Sep 28 18:01:14 archpc kernel: pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
Sep 28 18:01:14 archpc kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
Sep 28 18:01:14 archpc kernel: pci_bus 0000:00: root bus resource [mem 0xc8000000-0xf7ffffff window]
Sep 28 18:01:14 archpc kernel: pci_bus 0000:00: root bus resource [mem 0xfd000000-0xfe7fffff window]
Sep 28 18:01:14 archpc kernel: pci_bus 0000:00: root bus resource [bus 00-3e]
Sep 28 18:01:14 archpc kernel: pci 0000:00:00.0: [8086:191f] type 00 class 0x060000 conventional PCI endpoint
Sep 28 18:01:14 archpc kernel: pci 0000:00:01.0: [8086:1901] type 01 class 0x060400 PCIe Root Port
Sep 28 18:01:14 archpc kernel: pci 0000:00:01.0: PCI bridge to [bus 01]
Sep 28 18:01:14 archpc kernel: pci 0000:00:01.0:   bridge window [io  0xe000-0xefff]
Sep 28 18:01:14 archpc kernel: pci 0000:00:01.0:   bridge window [mem 0xf6000000-0xf70fffff]
Sep 28 18:01:14 archpc kernel: pci 0000:00:01.0:   bridge window [mem 0xe0000000-0xf1ffffff 64bit pref]
Sep 28 18:01:14 archpc kernel: pci 0000:00:01.0: PME# supported from D0 D3hot D3cold
Sep 28 18:01:14 archpc kernel: pci 0000:00:14.0: [8086:a12f] type 00 class 0x0c0330 conventional PCI endpoint
Sep 28 18:01:14 archpc kernel: pci 0000:00:14.0: BAR 0 [mem 0xf7310000-0xf731ffff 64bit]
Sep 28 18:01:14 archpc kernel: pci 0000:00:14.0: PME# supported from D3hot D3cold
Sep 28 18:01:14 archpc kernel: pci 0000:00:16.0: [8086:a13a] type 00 class 0x078000 conventional PCI endpoint
Sep 28 18:01:14 archpc kernel: pci 0000:00:16.0: BAR 0 [mem 0xf732d000-0xf732dfff 64bit]
Sep 28 18:01:14 archpc kernel: pci 0000:00:16.0: PME# supported from D3hot
Sep 28 18:01:14 archpc kernel: pci 0000:00:17.0: [8086:a102] type 00 class 0x010601 conventional PCI endpoint
Sep 28 18:01:14 archpc kernel: pci 0000:00:17.0: BAR 0 [mem 0xf7328000-0xf7329fff]
Sep 28 18:01:14 archpc kernel: pci 0000:00:17.0: BAR 1 [mem 0xf732c000-0xf732c0ff]
Sep 28 18:01:14 archpc kernel: pci 0000:00:17.0: BAR 2 [io  0xf050-0xf057]
Sep 28 18:01:14 archpc kernel: pci 0000:00:17.0: BAR 3 [io  0xf040-0xf043]
Sep 28 18:01:14 archpc kernel: pci 0000:00:17.0: BAR 4 [io  0xf020-0xf03f]
Sep 28 18:01:14 archpc kernel: pci 0000:00:17.0: BAR 5 [mem 0xf732b000-0xf732b7ff]
Sep 28 18:01:14 archpc kernel: pci 0000:00:17.0: PME# supported from D3hot
Sep 28 18:01:14 archpc kernel: pci 0000:00:1b.0: [8086:a167] type 01 class 0x060400 PCIe Root Port
Sep 28 18:01:14 archpc kernel: pci 0000:00:1b.0: PCI bridge to [bus 02]
Sep 28 18:01:14 archpc kernel: pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
Sep 28 18:01:14 archpc kernel: pci 0000:00:1c.0: [8086:a110] type 01 class 0x060400 PCIe Root Port
Sep 28 18:01:14 archpc kernel: pci 0000:00:1c.0: PCI bridge to [bus 03]
Sep 28 18:01:14 archpc kernel: pci 0000:00:1c.0:   bridge window [mem 0xf7200000-0xf72fffff]
Sep 28 18:01:14 archpc kernel: pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
Sep 28 18:01:14 archpc kernel: pci 0000:00:1c.2: [8086:a112] type 01 class 0x060400 PCIe Root Port
Sep 28 18:01:14 archpc kernel: pci 0000:00:1c.2: PCI bridge to [bus 04-05]
Sep 28 18:01:14 archpc kernel: pci 0000:00:1c.2: PME# supported from D0 D3hot D3cold
Sep 28 18:01:14 archpc kernel: pci 0000:00:1c.3: [8086:a113] type 01 class 0x060400 PCIe Root Port
Sep 28 18:01:14 archpc kernel: pci 0000:00:1c.3: PCI bridge to [bus 06]
Sep 28 18:01:14 archpc kernel: pci 0000:00:1c.3:   bridge window [io  0xd000-0xdfff]
Sep 28 18:01:14 archpc kernel: pci 0000:00:1c.3:   bridge window [mem 0xf7100000-0xf71fffff]
Sep 28 18:01:14 archpc kernel: pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold
Sep 28 18:01:14 archpc kernel: pci 0000:00:1d.0: [8086:a118] type 01 class 0x060400 PCIe Root Port
Sep 28 18:01:14 archpc kernel: pci 0000:00:1d.0: PCI bridge to [bus 07]
Sep 28 18:01:14 archpc kernel: pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold
Sep 28 18:01:14 archpc kernel: pci 0000:00:1f.0: [8086:a145] type 00 class 0x060100 conventional PCI endpoint
Sep 28 18:01:14 archpc kernel: pci 0000:00:1f.2: [8086:a121] type 00 class 0x058000 conventional PCI endpoint
Sep 28 18:01:14 archpc kernel: pci 0000:00:1f.2: BAR 0 [mem 0xf7324000-0xf7327fff]
Sep 28 18:01:14 archpc kernel: pci 0000:00:1f.3: [8086:a170] type 00 class 0x040300 conventional PCI endpoint
Sep 28 18:01:14 archpc kernel: pci 0000:00:1f.3: BAR 0 [mem 0xf7320000-0xf7323fff 64bit]
Sep 28 18:01:14 archpc kernel: pci 0000:00:1f.3: BAR 4 [mem 0xf7300000-0xf730ffff 64bit]
Sep 28 18:01:14 archpc kernel: pci 0000:00:1f.3: PME# supported from D3hot D3cold
Sep 28 18:01:14 archpc kernel: pci 0000:00:1f.4: [8086:a123] type 00 class 0x0c0500 conventional PCI endpoint
Sep 28 18:01:14 archpc kernel: pci 0000:00:1f.4: BAR 0 [mem 0xf732a000-0xf732a0ff 64bit]
Sep 28 18:01:14 archpc kernel: pci 0000:00:1f.4: BAR 4 [io  0xf000-0xf01f]
Sep 28 18:01:14 archpc kernel: pci 0000:01:00.0: [10de:1d01] type 00 class 0x030000 PCIe Legacy Endpoint
Sep 28 18:01:14 archpc kernel: pci 0000:01:00.0: BAR 0 [mem 0xf6000000-0xf6ffffff]
Sep 28 18:01:14 archpc kernel: pci 0000:01:00.0: BAR 1 [mem 0xe0000000-0xefffffff 64bit pref]
Sep 28 18:01:14 archpc kernel: pci 0000:01:00.0: BAR 3 [mem 0xf0000000-0xf1ffffff 64bit pref]
Sep 28 18:01:14 archpc kernel: pci 0000:01:00.0: BAR 5 [io  0xe000-0xe07f]
Sep 28 18:01:14 archpc kernel: pci 0000:01:00.0: ROM [mem 0xf7000000-0xf707ffff pref]
Sep 28 18:01:14 archpc kernel: pci 0000:01:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
Sep 28 18:01:14 archpc kernel: pci 0000:01:00.0: 8.000 Gb/s available PCIe bandwidth, limited by 2.5 GT/s PCIe x4 link at 0000:00:01.0 (capable of 31.504 Gb/s with 8.0 GT/s PCIe x4 link)
Sep 28 18:01:14 archpc kernel: pci 0000:01:00.1: [10de:0fb8] type 00 class 0x040300 PCIe Endpoint
Sep 28 18:01:14 archpc kernel: pci 0000:01:00.1: BAR 0 [mem 0xf7080000-0xf7083fff]
Sep 28 18:01:14 archpc kernel: pci 0000:00:01.0: PCI bridge to [bus 01]
Sep 28 18:01:14 archpc kernel: acpiphp: Slot [1] registered
Sep 28 18:01:14 archpc kernel: pci 0000:00:1b.0: PCI bridge to [bus 02]
Sep 28 18:01:14 archpc kernel: pci 0000:03:00.0: [1b21:1242] type 00 class 0x0c0330 PCIe Endpoint
Sep 28 18:01:14 archpc kernel: pci 0000:03:00.0: BAR 0 [mem 0xf7200000-0xf7207fff 64bit]
Sep 28 18:01:14 archpc kernel: pci 0000:03:00.0: enabling Extended Tags
Sep 28 18:01:14 archpc kernel: pci 0000:03:00.0: PME# supported from D3hot D3cold
Sep 28 18:01:14 archpc kernel: pci 0000:00:1c.0: PCI bridge to [bus 03]
Sep 28 18:01:14 archpc kernel: pci 0000:04:00.0: [1b21:1080] type 01 class 0x060400 PCIe to PCI/PCI-X bridge
Sep 28 18:01:14 archpc kernel: pci 0000:04:00.0: PCI bridge to [bus 05]
Sep 28 18:01:14 archpc kernel: pci 0000:04:00.0: supports D1 D2
Sep 28 18:01:14 archpc kernel: pci 0000:04:00.0: PME# supported from D0 D1 D2 D3hot D3cold
Sep 28 18:01:14 archpc kernel: pci 0000:00:1c.2: PCI bridge to [bus 04-05]
Sep 28 18:01:14 archpc kernel: pci_bus 0000:05: extended config space not accessible
Sep 28 18:01:14 archpc kernel: pci 0000:04:00.0: PCI bridge to [bus 05]
Sep 28 18:01:14 archpc kernel: pci 0000:06:00.0: [10ec:8168] type 00 class 0x020000 PCIe Endpoint
Sep 28 18:01:14 archpc kernel: pci 0000:06:00.0: BAR 0 [io  0xd000-0xd0ff]
Sep 28 18:01:14 archpc kernel: pci 0000:06:00.0: BAR 2 [mem 0xf7104000-0xf7104fff 64bit]
Sep 28 18:01:14 archpc kernel: pci 0000:06:00.0: BAR 4 [mem 0xf7100000-0xf7103fff 64bit]
Sep 28 18:01:14 archpc kernel: pci 0000:06:00.0: supports D1 D2
Sep 28 18:01:14 archpc kernel: pci 0000:06:00.0: PME# supported from D0 D1 D2 D3hot D3cold
Sep 28 18:01:14 archpc kernel: pci 0000:00:1c.3: PCI bridge to [bus 06]
Sep 28 18:01:14 archpc kernel: acpiphp: Slot [1-1] registered
Sep 28 18:01:14 archpc kernel: pci 0000:00:1d.0: PCI bridge to [bus 07]
Sep 28 18:01:14 archpc kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 11
Sep 28 18:01:14 archpc kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 10
Sep 28 18:01:14 archpc kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11
Sep 28 18:01:14 archpc kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 11
Sep 28 18:01:14 archpc kernel: ACPI: PCI: Interrupt link LNKE configured for IRQ 11
Sep 28 18:01:14 archpc kernel: ACPI: PCI: Interrupt link LNKF configured for IRQ 11
Sep 28 18:01:14 archpc kernel: ACPI: PCI: Interrupt link LNKG configured for IRQ 11
Sep 28 18:01:14 archpc kernel: ACPI: PCI: Interrupt link LNKH configured for IRQ 11
Sep 28 18:01:14 archpc kernel: iommu: Default domain type: Translated
Sep 28 18:01:14 archpc kernel: iommu: DMA domain TLB invalidation policy: strict mode
Sep 28 18:01:14 archpc kernel: SCSI subsystem initialized
Sep 28 18:01:14 archpc kernel: libata version 3.00 loaded.
Sep 28 18:01:14 archpc kernel: ACPI: bus type USB registered
Sep 28 18:01:14 archpc kernel: usbcore: registered new interface driver usbfs
Sep 28 18:01:14 archpc kernel: usbcore: registered new interface driver hub
Sep 28 18:01:14 archpc kernel: usbcore: registered new device driver usb
Sep 28 18:01:14 archpc kernel: EDAC MC: Ver: 3.0.0
Sep 28 18:01:14 archpc kernel: efivars: Registered efivars operations
Sep 28 18:01:14 archpc kernel: NetLabel: Initializing
Sep 28 18:01:14 archpc kernel: NetLabel:  domain hash size = 128
Sep 28 18:01:14 archpc kernel: NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
Sep 28 18:01:14 archpc kernel: NetLabel:  unlabeled traffic allowed by default
Sep 28 18:01:14 archpc kernel: mctp: management component transport protocol core
Sep 28 18:01:14 archpc kernel: NET: Registered PF_MCTP protocol family
Sep 28 18:01:14 archpc kernel: PCI: Using ACPI for IRQ routing
Sep 28 18:01:14 archpc kernel: PCI: pci_cache_line_size set to 64 bytes
Sep 28 18:01:14 archpc kernel: e820: reserve RAM buffer [mem 0x00058000-0x0005ffff]
Sep 28 18:01:14 archpc kernel: e820: reserve RAM buffer [mem 0x0009f000-0x0009ffff]
Sep 28 18:01:14 archpc kernel: e820: reserve RAM buffer [mem 0xb33fa018-0xb3ffffff]
Sep 28 18:01:14 archpc kernel: e820: reserve RAM buffer [mem 0xb3409018-0xb3ffffff]
Sep 28 18:01:14 archpc kernel: e820: reserve RAM buffer [mem 0xb811e000-0xbbffffff]
Sep 28 18:01:14 archpc kernel: e820: reserve RAM buffer [mem 0xb84f6000-0xbbffffff]
Sep 28 18:01:14 archpc kernel: e820: reserve RAM buffer [mem 0xc1a7d000-0xc3ffffff]
Sep 28 18:01:14 archpc kernel: e820: reserve RAM buffer [mem 0xc3898000-0xc3ffffff]
Sep 28 18:01:14 archpc kernel: e820: reserve RAM buffer [mem 0xc52ea000-0xc7ffffff]
Sep 28 18:01:14 archpc kernel: e820: reserve RAM buffer [mem 0xc6c19000-0xc7ffffff]
Sep 28 18:01:14 archpc kernel: e820: reserve RAM buffer [mem 0xc7b00000-0xc7ffffff]
Sep 28 18:01:14 archpc kernel: e820: reserve RAM buffer [mem 0x1037000000-0x1037ffffff]
Sep 28 18:01:14 archpc kernel: pci 0000:01:00.0: vgaarb: setting as boot VGA device
Sep 28 18:01:14 archpc kernel: pci 0000:01:00.0: vgaarb: bridge control possible
Sep 28 18:01:14 archpc kernel: pci 0000:01:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
Sep 28 18:01:14 archpc kernel: vgaarb: loaded
Sep 28 18:01:14 archpc kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
Sep 28 18:01:14 archpc kernel: hpet0: 8 comparators, 64-bit 24.000000 MHz counter
Sep 28 18:01:14 archpc kernel: Could not create 'lock_event_counts' debugfs entries
Sep 28 18:01:14 archpc kernel: clocksource: Switched to clocksource tsc-early
Sep 28 18:01:14 archpc kernel: VFS: Disk quotas dquot_6.6.0
Sep 28 18:01:14 archpc kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
Sep 28 18:01:14 archpc kernel: AppArmor: AppArmor Filesystem Enabled
Sep 28 18:01:14 archpc kernel: pnp: PnP ACPI init
Sep 28 18:01:14 archpc kernel: system 00:00: [io  0x0290-0x029f] has been reserved
Sep 28 18:01:14 archpc kernel: pnp 00:01: [dma 0 disabled]
Sep 28 18:01:14 archpc kernel: system 00:02: [io  0x0680-0x069f] has been reserved
Sep 28 18:01:14 archpc kernel: system 00:02: [io  0xffff] has been reserved
Sep 28 18:01:14 archpc kernel: system 00:02: [io  0xffff] has been reserved
Sep 28 18:01:14 archpc kernel: system 00:02: [io  0xffff] has been reserved
Sep 28 18:01:14 archpc kernel: system 00:02: [io  0x1800-0x18fe] has been reserved
Sep 28 18:01:14 archpc kernel: system 00:02: [io  0x164e-0x164f] has been reserved
Sep 28 18:01:14 archpc kernel: system 00:03: [io  0x0800-0x087f] has been reserved
Sep 28 18:01:14 archpc kernel: system 00:05: [io  0x1854-0x1857] has been reserved
Sep 28 18:01:14 archpc kernel: system 00:06: [mem 0xfed10000-0xfed17fff] has been reserved
Sep 28 18:01:14 archpc kernel: system 00:06: [mem 0xfed18000-0xfed18fff] has been reserved
Sep 28 18:01:14 archpc kernel: system 00:06: [mem 0xfed19000-0xfed19fff] has been reserved
Sep 28 18:01:14 archpc kernel: system 00:06: [mem 0xf8000000-0xfbffffff] has been reserved
Sep 28 18:01:14 archpc kernel: system 00:06: [mem 0xfed20000-0xfed3ffff] has been reserved
Sep 28 18:01:14 archpc kernel: system 00:06: [mem 0xfed90000-0xfed93fff] could not be reserved
Sep 28 18:01:14 archpc kernel: system 00:06: [mem 0xfed45000-0xfed8ffff] has been reserved
Sep 28 18:01:14 archpc kernel: system 00:06: [mem 0xff000000-0xffffffff] has been reserved
Sep 28 18:01:14 archpc kernel: system 00:06: [mem 0xfee00000-0xfeefffff] could not be reserved
Sep 28 18:01:14 archpc kernel: system 00:06: [mem 0xf7fc0000-0xf7fdffff] has been reserved
Sep 28 18:01:14 archpc kernel: system 00:07: [mem 0xfd000000-0xfdabffff] has been reserved
Sep 28 18:01:14 archpc kernel: system 00:07: [mem 0xfdad0000-0xfdadffff] has been reserved
Sep 28 18:01:14 archpc kernel: system 00:07: [mem 0xfdac0000-0xfdacffff] has been reserved
Sep 28 18:01:14 archpc kernel: system 00:07: [mem 0xfdae0000-0xfdaeffff] has been reserved
Sep 28 18:01:14 archpc kernel: system 00:07: [mem 0xfdaf0000-0xfdafffff] has been reserved
Sep 28 18:01:14 archpc kernel: system 00:07: [mem 0xfdb00000-0xfdffffff] has been reserved
Sep 28 18:01:14 archpc kernel: system 00:07: [mem 0xfe000000-0xfe01ffff] could not be reserved
Sep 28 18:01:14 archpc kernel: system 00:07: [mem 0xfe036000-0xfe03bfff] has been reserved
Sep 28 18:01:14 archpc kernel: system 00:07: [mem 0xfe03d000-0xfe3fffff] has been reserved
Sep 28 18:01:14 archpc kernel: system 00:07: [mem 0xfe410000-0xfe7fffff] has been reserved
Sep 28 18:01:14 archpc kernel: system 00:08: [io  0xfe00-0xfefe] has been reserved
Sep 28 18:01:14 archpc kernel: system 00:09: [mem 0xfdaf0000-0xfdafffff] has been reserved
Sep 28 18:01:14 archpc kernel: system 00:09: [mem 0xfdae0000-0xfdaeffff] has been reserved
Sep 28 18:01:14 archpc kernel: system 00:09: [mem 0xfdac0000-0xfdacffff] has been reserved
Sep 28 18:01:14 archpc kernel: pnp: PnP ACPI: found 10 devices
Sep 28 18:01:14 archpc kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
Sep 28 18:01:14 archpc kernel: NET: Registered PF_INET protocol family
Sep 28 18:01:14 archpc kernel: IP idents hash table entries: 262144 (order: 9, 2097152 bytes, linear)
Sep 28 18:01:14 archpc kernel: tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, linear)
Sep 28 18:01:14 archpc kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
Sep 28 18:01:14 archpc kernel: TCP established hash table entries: 524288 (order: 10, 4194304 bytes, linear)
Sep 28 18:01:14 archpc kernel: TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, linear)
Sep 28 18:01:14 archpc kernel: TCP: Hash tables configured (established 524288 bind 65536)
Sep 28 18:01:14 archpc kernel: MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, linear)
Sep 28 18:01:14 archpc kernel: UDP hash table entries: 32768 (order: 8, 1048576 bytes, linear)
Sep 28 18:01:14 archpc kernel: UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, linear)
Sep 28 18:01:14 archpc kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family
Sep 28 18:01:14 archpc kernel: NET: Registered PF_XDP protocol family
Sep 28 18:01:14 archpc kernel: pci 0000:00:1d.0: bridge window [io  0x1000-0x0fff] to [bus 07] add_size 1000
Sep 28 18:01:14 archpc kernel: pci 0000:00:1d.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 07] add_size 200000 add_align 100000
Sep 28 18:01:14 archpc kernel: pci 0000:00:1d.0: bridge window [mem 0x00100000-0x000fffff] to [bus 07] add_size 200000 add_align 100000
Sep 28 18:01:14 archpc kernel: pci 0000:00:1d.0: bridge window [mem 0xc8000000-0xc81fffff]: assigned
Sep 28 18:01:14 archpc kernel: pci 0000:00:1d.0: bridge window [mem 0xc8200000-0xc83fffff 64bit pref]: assigned
Sep 28 18:01:14 archpc kernel: pci 0000:00:1d.0: bridge window [io  0x2000-0x2fff]: assigned
Sep 28 18:01:14 archpc kernel: pci 0000:00:01.0: PCI bridge to [bus 01]
Sep 28 18:01:14 archpc kernel: pci 0000:00:01.0:   bridge window [io  0xe000-0xefff]
Sep 28 18:01:14 archpc kernel: pci 0000:00:01.0:   bridge window [mem 0xf6000000-0xf70fffff]
Sep 28 18:01:14 archpc kernel: pci 0000:00:01.0:   bridge window [mem 0xe0000000-0xf1ffffff 64bit pref]
Sep 28 18:01:14 archpc kernel: pci 0000:00:1b.0: PCI bridge to [bus 02]
Sep 28 18:01:14 archpc kernel: pci 0000:00:1c.0: PCI bridge to [bus 03]
Sep 28 18:01:14 archpc kernel: pci 0000:00:1c.0:   bridge window [mem 0xf7200000-0xf72fffff]
Sep 28 18:01:14 archpc kernel: pci 0000:04:00.0: PCI bridge to [bus 05]
Sep 28 18:01:14 archpc kernel: pci 0000:00:1c.2: PCI bridge to [bus 04-05]
Sep 28 18:01:14 archpc kernel: pci 0000:00:1c.3: PCI bridge to [bus 06]
Sep 28 18:01:14 archpc kernel: pci 0000:00:1c.3:   bridge window [io  0xd000-0xdfff]
Sep 28 18:01:14 archpc kernel: pci 0000:00:1c.3:   bridge window [mem 0xf7100000-0xf71fffff]
Sep 28 18:01:14 archpc kernel: pci 0000:00:1d.0: PCI bridge to [bus 07]
Sep 28 18:01:14 archpc kernel: pci 0000:00:1d.0:   bridge window [io  0x2000-0x2fff]
Sep 28 18:01:14 archpc kernel: pci 0000:00:1d.0:   bridge window [mem 0xc8000000-0xc81fffff]
Sep 28 18:01:14 archpc kernel: pci 0000:00:1d.0:   bridge window [mem 0xc8200000-0xc83fffff 64bit pref]
Sep 28 18:01:14 archpc kernel: pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
Sep 28 18:01:14 archpc kernel: pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
Sep 28 18:01:14 archpc kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
Sep 28 18:01:14 archpc kernel: pci_bus 0000:00: resource 7 [mem 0xc8000000-0xf7ffffff window]
Sep 28 18:01:14 archpc kernel: pci_bus 0000:00: resource 8 [mem 0xfd000000-0xfe7fffff window]
Sep 28 18:01:14 archpc kernel: pci_bus 0000:01: resource 0 [io  0xe000-0xefff]
Sep 28 18:01:14 archpc kernel: pci_bus 0000:01: resource 1 [mem 0xf6000000-0xf70fffff]
Sep 28 18:01:14 archpc kernel: pci_bus 0000:01: resource 2 [mem 0xe0000000-0xf1ffffff 64bit pref]
Sep 28 18:01:14 archpc kernel: pci_bus 0000:03: resource 1 [mem 0xf7200000-0xf72fffff]
Sep 28 18:01:14 archpc kernel: pci_bus 0000:06: resource 0 [io  0xd000-0xdfff]
Sep 28 18:01:14 archpc kernel: pci_bus 0000:06: resource 1 [mem 0xf7100000-0xf71fffff]
Sep 28 18:01:14 archpc kernel: pci_bus 0000:07: resource 0 [io  0x2000-0x2fff]
Sep 28 18:01:14 archpc kernel: pci_bus 0000:07: resource 1 [mem 0xc8000000-0xc81fffff]
Sep 28 18:01:14 archpc kernel: pci_bus 0000:07: resource 2 [mem 0xc8200000-0xc83fffff 64bit pref]
Sep 28 18:01:14 archpc kernel: pci 0000:01:00.1: extending delay after power-on from D3hot to 20 msec
Sep 28 18:01:14 archpc kernel: pci 0000:01:00.1: D0 power state depends on 0000:01:00.0
Sep 28 18:01:14 archpc kernel: pci 0000:04:00.0: Disabling ASPM L0s/L1
Sep 28 18:01:14 archpc kernel: pci 0000:04:00.0: can't disable ASPM; OS doesn't have ASPM control
Sep 28 18:01:14 archpc kernel: PCI: CLS 64 bytes, default 64
Sep 28 18:01:14 archpc kernel: pci 0000:00:1f.1: [8086:a120] type 00 class 0x058000 conventional PCI endpoint
Sep 28 18:01:14 archpc kernel: pci 0000:00:1f.1: BAR 0 [mem 0xfd000000-0xfdffffff 64bit]
Sep 28 18:01:14 archpc kernel: DMAR: [Firmware Bug]: RMRR entry for device 03:00.0 is broken - applying workaround
Sep 28 18:01:14 archpc kernel: PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
Sep 28 18:01:14 archpc kernel: software IO TLB: mapped [mem 0x00000000af3fa000-0x00000000b33fa000] (64MB)
Sep 28 18:01:14 archpc kernel: Trying to unpack rootfs image as initramfs...
Sep 28 18:01:14 archpc kernel: Initialise system trusted keyrings
Sep 28 18:01:14 archpc kernel: Key type blacklist registered
Sep 28 18:01:14 archpc kernel: workingset: timestamp_bits=41 max_order=24 bucket_order=0
Sep 28 18:01:14 archpc kernel: zbud: loaded
Sep 28 18:01:14 archpc kernel: zsmalloc: debugfs not available, stat dir not created
Sep 28 18:01:14 archpc kernel: fuse: init (API version 7.40)
Sep 28 18:01:14 archpc kernel: integrity: Platform Keyring initialized
Sep 28 18:01:14 archpc kernel: integrity: Machine keyring initialized
Sep 28 18:01:14 archpc kernel: Key type asymmetric registered
Sep 28 18:01:14 archpc kernel: Asymmetric key parser 'x509' registered
Sep 28 18:01:14 archpc kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 247)
Sep 28 18:01:14 archpc kernel: io scheduler mq-deadline registered
Sep 28 18:01:14 archpc kernel: io scheduler kyber registered
Sep 28 18:01:14 archpc kernel: io scheduler bfq registered
Sep 28 18:01:14 archpc kernel: atomic64_test: passed for x86-64 platform with CX8 and with SSE
Sep 28 18:01:14 archpc kernel: shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
Sep 28 18:01:14 archpc kernel: input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input0
Sep 28 18:01:14 archpc kernel: ACPI: button: Sleep Button [SLPB]
Sep 28 18:01:14 archpc kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input1
Sep 28 18:01:14 archpc kernel: ACPI: button: Power Button [PWRB]
Sep 28 18:01:14 archpc kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2
Sep 28 18:01:14 archpc kernel: ACPI: button: Power Button [PWRF]
Sep 28 18:01:14 archpc kernel: thermal LNXTHERM:00: registered as thermal_zone0
Sep 28 18:01:14 archpc kernel: ACPI: thermal: Thermal Zone [TZ00] (28 C)
Sep 28 18:01:14 archpc kernel: thermal LNXTHERM:01: registered as thermal_zone1
Sep 28 18:01:14 archpc kernel: ACPI: thermal: Thermal Zone [TZ01] (30 C)
Sep 28 18:01:14 archpc kernel: Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
Sep 28 18:01:14 archpc kernel: 00:01: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
Sep 28 18:01:14 archpc kernel: Linux agpgart interface v0.103
Sep 28 18:01:14 archpc kernel: ACPI: bus type drm_connector registered
Sep 28 18:01:14 archpc kernel: ahci 0000:00:17.0: version 3.0
Sep 28 18:01:14 archpc kernel: ahci 0000:00:17.0: AHCI vers 0001.0301, 32 command slots, 6 Gbps, SATA mode
Sep 28 18:01:14 archpc kernel: ahci 0000:00:17.0: 6/6 ports implemented (port mask 0x3f)
Sep 28 18:01:14 archpc kernel: ahci 0000:00:17.0: flags: 64bit ncq sntf led clo only pio slum part ems deso sadm sds apst 
Sep 28 18:01:14 archpc kernel: Freeing initrd memory: 54716K
Sep 28 18:01:14 archpc kernel: scsi host0: ahci
Sep 28 18:01:14 archpc kernel: scsi host1: ahci
Sep 28 18:01:14 archpc kernel: scsi host2: ahci
Sep 28 18:01:14 archpc kernel: scsi host3: ahci
Sep 28 18:01:14 archpc kernel: scsi host4: ahci
Sep 28 18:01:14 archpc kernel: scsi host5: ahci
Sep 28 18:01:14 archpc kernel: ata1: SATA max UDMA/133 abar m2048@0xf732b000 port 0xf732b100 irq 126 lpm-pol 3
Sep 28 18:01:14 archpc kernel: ata2: SATA max UDMA/133 abar m2048@0xf732b000 port 0xf732b180 irq 126 lpm-pol 3
Sep 28 18:01:14 archpc kernel: ata3: SATA max UDMA/133 abar m2048@0xf732b000 port 0xf732b200 irq 126 lpm-pol 3
Sep 28 18:01:14 archpc kernel: ata4: SATA max UDMA/133 abar m2048@0xf732b000 port 0xf732b280 irq 126 lpm-pol 3
Sep 28 18:01:14 archpc kernel: ata5: SATA max UDMA/133 abar m2048@0xf732b000 port 0xf732b300 irq 126 lpm-pol 3
Sep 28 18:01:14 archpc kernel: ata6: SATA max UDMA/133 abar m2048@0xf732b000 port 0xf732b380 irq 126 lpm-pol 3
Sep 28 18:01:14 archpc kernel: usbcore: registered new interface driver usbserial_generic
Sep 28 18:01:14 archpc kernel: usbserial: USB Serial support registered for generic
Sep 28 18:01:14 archpc kernel: rtc_cmos 00:04: RTC can wake from S4
Sep 28 18:01:14 archpc kernel: rtc_cmos 00:04: registered as rtc0
Sep 28 18:01:14 archpc kernel: rtc_cmos 00:04: setting system clock to 2024-09-28T18:01:12 UTC (1727546472)
Sep 28 18:01:14 archpc kernel: rtc_cmos 00:04: alarms up to one month, y3k, 242 bytes nvram
Sep 28 18:01:14 archpc kernel: intel_pstate: Intel P-state driver initializing
Sep 28 18:01:14 archpc kernel: intel_pstate: HWP enabled
Sep 28 18:01:14 archpc kernel: ledtrig-cpu: registered to indicate activity on CPUs
Sep 28 18:01:14 archpc kernel: Relocating firmware framebuffer to offset 0x0000000001000000[d] within [mem 0xf0000000-0xf1ffffff flags 0x14220c]
Sep 28 18:01:14 archpc kernel: [drm] Initialized simpledrm 1.0.0 20200625 for simple-framebuffer.0 on minor 0
Sep 28 18:01:14 archpc kernel: fbcon: Deferring console take-over
Sep 28 18:01:14 archpc kernel: simple-framebuffer simple-framebuffer.0: [drm] fb0: simpledrmdrmfb frame buffer device
Sep 28 18:01:14 archpc kernel: hid: raw HID events driver (C) Jiri Kosina
Sep 28 18:01:14 archpc kernel: drop_monitor: Initializing network drop monitor service
Sep 28 18:01:14 archpc kernel: NET: Registered PF_INET6 protocol family
Sep 28 18:01:14 archpc kernel: Segment Routing with IPv6
Sep 28 18:01:14 archpc kernel: RPL Segment Routing with IPv6
Sep 28 18:01:14 archpc kernel: In-situ OAM (IOAM) with IPv6
Sep 28 18:01:14 archpc kernel: NET: Registered PF_PACKET protocol family
Sep 28 18:01:14 archpc kernel: microcode: Current revision: 0x000000c2
Sep 28 18:01:14 archpc kernel: IPI shorthand broadcast: enabled
Sep 28 18:01:14 archpc kernel: sched_clock: Marking stable (5126668198, 496229)->(5127772579, -608152)
Sep 28 18:01:14 archpc kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level
Sep 28 18:01:14 archpc kernel: registered taskstats version 1
Sep 28 18:01:14 archpc kernel: Loading compiled-in X.509 certificates
Sep 28 18:01:14 archpc kernel: Loaded X.509 cert 'Build time autogenerated kernel key: d5ff3604f527cb63ada95e3c9651d560dc584ab8'
Sep 28 18:01:14 archpc kernel: zsmalloc: no root stat dir, not creating <zswap1> stat dir
Sep 28 18:01:14 archpc kernel: zsmalloc: no root stat dir, not creating <zswap2> stat dir
Sep 28 18:01:14 archpc kernel: zsmalloc: no root stat dir, not creating <zswap3> stat dir
Sep 28 18:01:14 archpc kernel: zsmalloc: no root stat dir, not creating <zswap4> stat dir
Sep 28 18:01:14 archpc kernel: zsmalloc: no root stat dir, not creating <zswap5> stat dir
Sep 28 18:01:14 archpc kernel: zsmalloc: no root stat dir, not creating <zswap6> stat dir
Sep 28 18:01:14 archpc kernel: zsmalloc: no root stat dir, not creating <zswap7> stat dir
Sep 28 18:01:14 archpc kernel: zsmalloc: no root stat dir, not creating <zswap8> stat dir
Sep 28 18:01:14 archpc kernel: zsmalloc: no root stat dir, not creating <zswap9> stat dir
Sep 28 18:01:14 archpc kernel: zsmalloc: no root stat dir, not creating <zswapa> stat dir
Sep 28 18:01:14 archpc kernel: zsmalloc: no root stat dir, not creating <zswapb> stat dir
Sep 28 18:01:14 archpc kernel: zsmalloc: no root stat dir, not creating <zswapc> stat dir
Sep 28 18:01:14 archpc kernel: zsmalloc: no root stat dir, not creating <zswapd> stat dir
Sep 28 18:01:14 archpc kernel: zsmalloc: no root stat dir, not creating <zswape> stat dir
Sep 28 18:01:14 archpc kernel: zsmalloc: no root stat dir, not creating <zswapf> stat dir
Sep 28 18:01:14 archpc kernel: zsmalloc: no root stat dir, not creating <zswap10> stat dir
Sep 28 18:01:14 archpc kernel: zsmalloc: no root stat dir, not creating <zswap11> stat dir
Sep 28 18:01:14 archpc kernel: zsmalloc: no root stat dir, not creating <zswap12> stat dir
Sep 28 18:01:14 archpc kernel: zsmalloc: no root stat dir, not creating <zswap13> stat dir
Sep 28 18:01:14 archpc kernel: zsmalloc: no root stat dir, not creating <zswap14> stat dir
Sep 28 18:01:14 archpc kernel: zsmalloc: no root stat dir, not creating <zswap15> stat dir
Sep 28 18:01:14 archpc kernel: zsmalloc: no root stat dir, not creating <zswap16> stat dir
Sep 28 18:01:14 archpc kernel: zsmalloc: no root stat dir, not creating <zswap17> stat dir
Sep 28 18:01:14 archpc kernel: zsmalloc: no root stat dir, not creating <zswap18> stat dir
Sep 28 18:01:14 archpc kernel: zsmalloc: no root stat dir, not creating <zswap19> stat dir
Sep 28 18:01:14 archpc kernel: zsmalloc: no root stat dir, not creating <zswap1a> stat dir
Sep 28 18:01:14 archpc kernel: zsmalloc: no root stat dir, not creating <zswap1b> stat dir
Sep 28 18:01:14 archpc kernel: zsmalloc: no root stat dir, not creating <zswap1c> stat dir
Sep 28 18:01:14 archpc kernel: zsmalloc: no root stat dir, not creating <zswap1d> stat dir
Sep 28 18:01:14 archpc kernel: zsmalloc: no root stat dir, not creating <zswap1e> stat dir
Sep 28 18:01:14 archpc kernel: zsmalloc: no root stat dir, not creating <zswap1f> stat dir
Sep 28 18:01:14 archpc kernel: zsmalloc: no root stat dir, not creating <zswap20> stat dir
Sep 28 18:01:14 archpc kernel: zswap: loaded using pool zstd/zsmalloc
Sep 28 18:01:14 archpc kernel: zswap: debugfs initialization failed
Sep 28 18:01:14 archpc kernel: Demotion targets for Node 0: null
Sep 28 18:01:14 archpc kernel: Key type .fscrypt registered
Sep 28 18:01:14 archpc kernel: Key type fscrypt-provisioning registered
Sep 28 18:01:14 archpc kernel: AppArmor: AppArmor sha256 policy hashing enabled
Sep 28 18:01:14 archpc kernel: PM:   Magic number: 8:993:39
Sep 28 18:01:14 archpc kernel: hid_bpf: error while preloading HID BPF dispatcher: -22
Sep 28 18:01:14 archpc kernel: RAS: Correctable Errors collector initialized.
Sep 28 18:01:14 archpc kernel: clk: Disabling unused clocks
Sep 28 18:01:14 archpc kernel: PM: genpd: Disabling unused power domains
Sep 28 18:01:14 archpc kernel: ata3: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
Sep 28 18:01:14 archpc kernel: ata2: SATA link down (SStatus 4 SControl 300)
Sep 28 18:01:14 archpc kernel: ata3.00: supports DRM functions and may not be fully accessible
Sep 28 18:01:14 archpc kernel: ata3.00: ATA-11: Samsung SSD 860 EVO 1TB, RVT04B6Q, max UDMA/133
Sep 28 18:01:14 archpc kernel: ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
Sep 28 18:01:14 archpc kernel: ata3.00: 1953525168 sectors, multi 1: LBA48 NCQ (depth 32), AA
Sep 28 18:01:14 archpc kernel: ata6: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
Sep 28 18:01:14 archpc kernel: ata5: SATA link down (SStatus 4 SControl 300)
Sep 28 18:01:14 archpc kernel: ata4: SATA link down (SStatus 4 SControl 300)
Sep 28 18:01:14 archpc kernel: ata6.00: ATAPI: HL-DT-ST DVDRAM GH24NSD1, LG00, max UDMA/133
Sep 28 18:01:14 archpc kernel: ata1.00: supports DRM functions and may not be fully accessible
Sep 28 18:01:14 archpc kernel: ata1.00: ATA-9: Samsung SSD 850 PRO 512GB, EXM02B6Q, max UDMA/133
Sep 28 18:01:14 archpc kernel: ata6.00: configured for UDMA/133
Sep 28 18:01:14 archpc kernel: ata3.00: Features: Trust Dev-Sleep NCQ-sndrcv
Sep 28 18:01:14 archpc kernel: ata3.00: supports DRM functions and may not be fully accessible
Sep 28 18:01:14 archpc kernel: ata1.00: 1000215216 sectors, multi 1: LBA48 NCQ (depth 32), AA
Sep 28 18:01:14 archpc kernel: ata3.00: configured for UDMA/133
Sep 28 18:01:14 archpc kernel: ahci 0000:00:17.0: port does not support device sleep
Sep 28 18:01:14 archpc kernel: ata1.00: Features: Trust Dev-Sleep NCQ-sndrcv
Sep 28 18:01:14 archpc kernel: ata1.00: supports DRM functions and may not be fully accessible
Sep 28 18:01:14 archpc kernel: ata1.00: configured for UDMA/133
Sep 28 18:01:14 archpc kernel: ahci 0000:00:17.0: port does not support device sleep
Sep 28 18:01:14 archpc kernel: scsi 0:0:0:0: Direct-Access     ATA      Samsung SSD 850  2B6Q PQ: 0 ANSI: 5
Sep 28 18:01:14 archpc kernel: sd 0:0:0:0: [sda] 1000215216 512-byte logical blocks: (512 GB/477 GiB)
Sep 28 18:01:14 archpc kernel: sd 0:0:0:0: [sda] Write Protect is off
Sep 28 18:01:14 archpc kernel: sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
Sep 28 18:01:14 archpc kernel: sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
Sep 28 18:01:14 archpc kernel: scsi 2:0:0:0: Direct-Access     ATA      Samsung SSD 860  4B6Q PQ: 0 ANSI: 5
Sep 28 18:01:14 archpc kernel: sd 0:0:0:0: [sda] Preferred minimum I/O size 512 bytes
Sep 28 18:01:14 archpc kernel: ata3.00: Enabling discard_zeroes_data
Sep 28 18:01:14 archpc kernel: sd 2:0:0:0: [sdb] 1953525168 512-byte logical blocks: (1.00 TB/932 GiB)
Sep 28 18:01:14 archpc kernel: sd 2:0:0:0: [sdb] Write Protect is off
Sep 28 18:01:14 archpc kernel: sd 2:0:0:0: [sdb] Mode Sense: 00 3a 00 00
Sep 28 18:01:14 archpc kernel: sd 2:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
Sep 28 18:01:14 archpc kernel: sd 2:0:0:0: [sdb] Preferred minimum I/O size 512 bytes
Sep 28 18:01:14 archpc kernel: scsi 5:0:0:0: CD-ROM            HL-DT-ST DVDRAM GH24NSD1  LG00 PQ: 0 ANSI: 5
Sep 28 18:01:14 archpc kernel: ata3.00: Enabling discard_zeroes_data
Sep 28 18:01:14 archpc kernel:  sda: sda1 sda2 sda3 sda4 sda5
Sep 28 18:01:14 archpc kernel: sd 0:0:0:0: [sda] supports TCG Opal
Sep 28 18:01:14 archpc kernel: sd 0:0:0:0: [sda] Attached SCSI disk
Sep 28 18:01:14 archpc kernel:  sdb: sdb1 sdb2
Sep 28 18:01:14 archpc kernel: sd 2:0:0:0: [sdb] supports TCG Opal
Sep 28 18:01:14 archpc kernel: sd 2:0:0:0: [sdb] Attached SCSI disk
Sep 28 18:01:14 archpc kernel: Freeing unused decrypted memory: 2028K
Sep 28 18:01:14 archpc kernel: Freeing unused kernel image (initmem) memory: 3868K
Sep 28 18:01:14 archpc kernel: Write protecting the kernel read-only data: 26624k
Sep 28 18:01:14 archpc kernel: Freeing unused kernel image (rodata/data gap) memory: 280K
Sep 28 18:01:14 archpc kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found.
Sep 28 18:01:14 archpc kernel: rodata_test: all tests were successful
Sep 28 18:01:14 archpc kernel: x86/mm: Checking user space page tables
Sep 28 18:01:14 archpc kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found.
Sep 28 18:01:14 archpc kernel: Run /init as init process
Sep 28 18:01:14 archpc kernel:   with arguments:
Sep 28 18:01:14 archpc kernel:     /init
Sep 28 18:01:14 archpc kernel:   with environment:
Sep 28 18:01:14 archpc kernel:     HOME=/
Sep 28 18:01:14 archpc kernel:     TERM=linux
Sep 28 18:01:14 archpc kernel:     BOOT_IMAGE=/vmlinuz-linux-hardened
Sep 28 18:01:14 archpc kernel: xhci_hcd 0000:00:14.0: xHCI Host Controller
Sep 28 18:01:14 archpc kernel: xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 1
Sep 28 18:01:14 archpc kernel: xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x100 quirks 0x0000000001109810
Sep 28 18:01:14 archpc kernel: xhci_hcd 0000:00:14.0: xHCI Host Controller
Sep 28 18:01:14 archpc kernel: xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2
Sep 28 18:01:14 archpc kernel: xhci_hcd 0000:00:14.0: Host supports USB 3.0 SuperSpeed
Sep 28 18:01:14 archpc kernel: usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.10
Sep 28 18:01:14 archpc kernel: usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Sep 28 18:01:14 archpc kernel: usb usb1: Product: xHCI Host Controller
Sep 28 18:01:14 archpc kernel: usb usb1: Manufacturer: Linux 6.10.10-hardened1-1-hardened xhci-hcd
Sep 28 18:01:14 archpc kernel: usb usb1: SerialNumber: 0000:00:14.0
Sep 28 18:01:14 archpc kernel: hub 1-0:1.0: USB hub found
Sep 28 18:01:14 archpc kernel: hub 1-0:1.0: 16 ports detected
Sep 28 18:01:14 archpc kernel: usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.10
Sep 28 18:01:14 archpc kernel: usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Sep 28 18:01:14 archpc kernel: usb usb2: Product: xHCI Host Controller
Sep 28 18:01:14 archpc kernel: usb usb2: Manufacturer: Linux 6.10.10-hardened1-1-hardened xhci-hcd
Sep 28 18:01:14 archpc kernel: usb usb2: SerialNumber: 0000:00:14.0
Sep 28 18:01:14 archpc kernel: hub 2-0:1.0: USB hub found
Sep 28 18:01:14 archpc kernel: hub 2-0:1.0: 10 ports detected
Sep 28 18:01:14 archpc kernel: usb: port power management may be unreliable
Sep 28 18:01:14 archpc kernel: xhci_hcd 0000:03:00.0: xHCI Host Controller
Sep 28 18:01:14 archpc kernel: xhci_hcd 0000:03:00.0: new USB bus registered, assigned bus number 3
Sep 28 18:01:14 archpc kernel: device-mapper: uevent: version 1.0.3
Sep 28 18:01:14 archpc kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev
Sep 28 18:01:14 archpc kernel: sr 5:0:0:0: [sr0] scsi3-mmc drive: 48x/12x writer dvd-ram cd/rw xa/form2 cdda tray
Sep 28 18:01:14 archpc kernel: cdrom: Uniform CD-ROM driver Revision: 3.20
Sep 28 18:01:14 archpc kernel: xhci_hcd 0000:03:00.0: hcc params 0x0200eec0 hci version 0x110 quirks 0x0000000000800010
Sep 28 18:01:14 archpc kernel: xhci_hcd 0000:03:00.0: xHCI Host Controller
Sep 28 18:01:14 archpc kernel: xhci_hcd 0000:03:00.0: new USB bus registered, assigned bus number 4
Sep 28 18:01:14 archpc kernel: xhci_hcd 0000:03:00.0: Host supports USB 3.1 Enhanced SuperSpeed
Sep 28 18:01:14 archpc kernel: usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.10
Sep 28 18:01:14 archpc kernel: usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Sep 28 18:01:14 archpc kernel: usb usb3: Product: xHCI Host Controller
Sep 28 18:01:14 archpc kernel: usb usb3: Manufacturer: Linux 6.10.10-hardened1-1-hardened xhci-hcd
Sep 28 18:01:14 archpc kernel: usb usb3: SerialNumber: 0000:03:00.0
Sep 28 18:01:14 archpc kernel: hub 3-0:1.0: USB hub found
Sep 28 18:01:14 archpc kernel: hub 3-0:1.0: 2 ports detected
Sep 28 18:01:14 archpc kernel: usb usb4: We don't know the algorithms for LPM for this host, disabling LPM.
Sep 28 18:01:14 archpc kernel: usb usb4: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.10
Sep 28 18:01:14 archpc kernel: usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Sep 28 18:01:14 archpc kernel: usb usb4: Product: xHCI Host Controller
Sep 28 18:01:14 archpc kernel: usb usb4: Manufacturer: Linux 6.10.10-hardened1-1-hardened xhci-hcd
Sep 28 18:01:14 archpc kernel: usb usb4: SerialNumber: 0000:03:00.0
Sep 28 18:01:14 archpc kernel: hub 4-0:1.0: USB hub found
Sep 28 18:01:14 archpc kernel: hub 4-0:1.0: 2 ports detected
Sep 28 18:01:14 archpc kernel: sr 5:0:0:0: Attached scsi CD-ROM sr0
Sep 28 18:01:14 archpc kernel: tsc: Refined TSC clocksource calibration: 3407.999 MHz
Sep 28 18:01:14 archpc kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x311fd336761, max_idle_ns: 440795243819 ns
Sep 28 18:01:14 archpc kernel: clocksource: Switched to clocksource tsc
Sep 28 18:01:14 archpc kernel: usb 1-9: new low-speed USB device number 2 using xhci_hcd
Sep 28 18:01:14 archpc kernel: usb 3-2: new high-speed USB device number 2 using xhci_hcd
Sep 28 18:01:14 archpc kernel: usb 1-9: New USB device found, idVendor=046d, idProduct=c077, bcdDevice=72.00
Sep 28 18:01:14 archpc kernel: usb 1-9: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Sep 28 18:01:14 archpc kernel: usb 1-9: Product: USB Optical Mouse
Sep 28 18:01:14 archpc kernel: usb 1-9: Manufacturer: Logitech
Sep 28 18:01:14 archpc kernel: usbcore: registered new interface driver usbhid
Sep 28 18:01:14 archpc kernel: usbhid: USB HID core driver
Sep 28 18:01:14 archpc kernel: input: Logitech USB Optical Mouse as /devices/pci0000:00/0000:00:14.0/usb1/1-9/1-9:1.0/0003:046D:C077.0001/input/input3
Sep 28 18:01:14 archpc kernel: hid-generic 0003:046D:C077.0001: input,hidraw0: USB HID v1.11 Mouse [Logitech USB Optical Mouse] on usb-0000:00:14.0-9/input0
Sep 28 18:01:14 archpc kernel: usb 1-10: new low-speed USB device number 3 using xhci_hcd
Sep 28 18:01:14 archpc kernel: fbcon: Taking over console
Sep 28 18:01:14 archpc kernel: Console: switching to colour frame buffer device 128x48
Sep 28 18:01:14 archpc kernel: usb 1-10: New USB device found, idVendor=046a, idProduct=c098, bcdDevice= 3.03
Sep 28 18:01:14 archpc kernel: usb 1-10: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Sep 28 18:01:14 archpc kernel: usb 1-10: Product: CHERRY Corded Device
Sep 28 18:01:14 archpc kernel: usb 1-10: Manufacturer: Cherry GmbH
Sep 28 18:01:14 archpc kernel: input: Cherry GmbH CHERRY Corded Device as /devices/pci0000:00/0000:00:14.0/usb1/1-10/1-10:1.0/0003:046A:C098.0002/input/input4
Sep 28 18:01:14 archpc kernel: EXT4-fs (dm-1): mounted filesystem 90273bde-b46e-4f7b-9309-e0f102003a77 r/w with ordered data mode. Quota mode: none.
Sep 28 18:01:14 archpc kernel: hid-generic 0003:046A:C098.0002: input,hidraw1: USB HID v1.11 Keyboard [Cherry GmbH CHERRY Corded Device] on usb-0000:00:14.0-10/input0
Sep 28 18:01:14 archpc kernel: input: Cherry GmbH CHERRY Corded Device as /devices/pci0000:00/0000:00:14.0/usb1/1-10/1-10:1.1/0003:046A:C098.0003/input/input5
Sep 28 18:01:14 archpc systemd[1]: RTC configured in localtime, applying delta of 120 minutes to system time.
Sep 28 18:01:14 archpc kernel: hid-generic 0003:046A:C098.0003: input,hidraw2: USB HID v1.11 Device [Cherry GmbH CHERRY Corded Device] on usb-0000:00:14.0-10/input1
Sep 28 18:01:14 archpc systemd[1]: systemd 256.6-1-arch running in system mode (+PAM +AUDIT -SELINUX -APPARMOR -IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 +PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE)
Sep 28 18:01:14 archpc systemd[1]: Detected architecture x86-64.
Sep 28 18:01:14 archpc systemd[1]: Hostname set to <archpc>.
Sep 28 18:01:14 archpc systemd[1]: bpf-restrict-fs: Failed to load BPF object: No such process
Sep 28 18:01:14 archpc systemd[1]: Queued start job for default target Graphical Interface.
Sep 28 18:01:14 archpc systemd[1]: Created slice Virtual Machine and Container Slice.
Sep 28 18:01:14 archpc systemd[1]: Created slice Slice /system/dirmngr.
Sep 28 18:01:14 archpc systemd[1]: Created slice Slice /system/getty.
Sep 28 18:01:14 archpc systemd[1]: Created slice Slice /system/gpg-agent.
Sep 28 18:01:14 archpc systemd[1]: Created slice Slice /system/gpg-agent-browser.
Sep 28 18:01:14 archpc systemd[1]: Created slice Slice /system/gpg-agent-extra.
Sep 28 18:01:14 archpc systemd[1]: Created slice Slice /system/gpg-agent-ssh.
Sep 28 18:01:14 archpc systemd[1]: Created slice Slice /system/keyboxd.
Sep 28 18:01:14 archpc systemd[1]: Created slice Slice /system/modprobe.
Sep 28 18:01:14 archpc systemd[1]: Created slice Slice /system/systemd-fsck.
Sep 28 18:01:14 archpc systemd[1]: Created slice User and Session Slice.
Sep 28 18:01:14 archpc systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
Sep 28 18:01:14 archpc systemd[1]: Started Forward Password Requests to Wall Directory Watch.
Sep 28 18:01:14 archpc systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point.
Sep 28 18:01:14 archpc systemd[1]: Expecting device /dev/sdb1...
Sep 28 18:01:14 archpc systemd[1]: Expecting device /dev/vgarch/home...
Sep 28 18:01:14 archpc systemd[1]: Expecting device /dev/vgarch/swap...
Sep 28 18:01:14 archpc systemd[1]: Reached target Local Encrypted Volumes.
Sep 28 18:01:14 archpc systemd[1]: Reached target Local Integrity Protected Volumes.
Sep 28 18:01:14 archpc systemd[1]: Reached target Remote File Systems.
Sep 28 18:01:14 archpc systemd[1]: Reached target Slice Units.
Sep 28 18:01:14 archpc systemd[1]: Reached target Local Verity Protected Volumes.
Sep 28 18:01:14 archpc systemd[1]: Listening on Device-mapper event daemon FIFOs.
Sep 28 18:01:14 archpc systemd[1]: Listening on LVM2 poll daemon socket.
Sep 28 18:01:14 archpc systemd[1]: Listening on Process Core Dump Socket.
Sep 28 18:01:14 archpc systemd[1]: Listening on Credential Encryption/Decryption.
Sep 28 18:01:14 archpc systemd[1]: Listening on Journal Socket (/dev/log).
Sep 28 18:01:14 archpc systemd[1]: Listening on Journal Sockets.
Sep 28 18:01:14 archpc systemd[1]: TPM PCR Measurements was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Sep 28 18:01:14 archpc systemd[1]: Make TPM PCR Policy was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Sep 28 18:01:14 archpc systemd[1]: Listening on udev Control Socket.
Sep 28 18:01:14 archpc systemd[1]: Listening on udev Kernel Socket.
Sep 28 18:01:14 archpc systemd[1]: Listening on User Database Manager Socket.
Sep 28 18:01:14 archpc systemd[1]: Mounting Huge Pages File System...
Sep 28 18:01:14 archpc systemd[1]: Mounting POSIX Message Queue File System...
Sep 28 18:01:14 archpc systemd[1]: Kernel Debug File System was skipped because of an unmet condition check (ConditionPathExists=/sys/kernel/debug).
Sep 28 18:01:14 archpc systemd[1]: Mounting Kernel Trace File System...
Sep 28 18:01:14 archpc systemd[1]: Starting Load AppArmor profiles...
Sep 28 18:01:14 archpc systemd[1]: Starting Create List of Static Device Nodes...
Sep 28 18:01:14 archpc systemd[1]: Starting Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling...
Sep 28 18:01:14 archpc systemd[1]: Starting Load Kernel Module configfs...
Sep 28 18:01:14 archpc systemd[1]: Starting Load Kernel Module dm_mod...
Sep 28 18:01:14 archpc systemd[1]: Starting Load Kernel Module drm...
Sep 28 18:01:14 archpc systemd[1]: Starting Load Kernel Module fuse...
Sep 28 18:01:14 archpc systemd[1]: Starting Load Kernel Module loop...
Sep 28 18:01:14 archpc systemd[1]: File System Check on Root Device was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/).
Sep 28 18:01:14 archpc systemd[1]: Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67).
Sep 28 18:01:14 archpc systemd[1]: Starting Journal Service...
Sep 28 18:01:14 archpc systemd[1]: Starting Load Kernel Modules...
Sep 28 18:01:14 archpc systemd[1]: TPM PCR Machine ID Measurement was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Sep 28 18:01:14 archpc systemd[1]: Starting Remount Root and Kernel File Systems...
Sep 28 18:01:14 archpc systemd[1]: Early TPM SRK Setup was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Sep 28 18:01:14 archpc systemd[1]: Starting Load udev Rules from Credentials...
Sep 28 18:01:14 archpc systemd[1]: Starting Coldplug All udev Devices...
Sep 28 18:01:14 archpc systemd[1]: Mounted Huge Pages File System.
Sep 28 18:01:14 archpc systemd[1]: Mounted POSIX Message Queue File System.
Sep 28 18:01:14 archpc systemd[1]: Mounted Kernel Trace File System.
Sep 28 18:01:14 archpc systemd[1]: Finished Create List of Static Device Nodes.
Sep 28 18:01:14 archpc systemd[1]: modprobe@configfs.service: Deactivated successfully.
Sep 28 18:01:14 archpc systemd[1]: Finished Load Kernel Module configfs.
Sep 28 18:01:14 archpc systemd[1]: modprobe@dm_mod.service: Deactivated successfully.
Sep 28 18:01:14 archpc systemd[1]: Finished Load Kernel Module dm_mod.
Sep 28 18:01:14 archpc systemd[1]: modprobe@drm.service: Deactivated successfully.
Sep 28 18:01:14 archpc systemd[1]: Finished Load Kernel Module drm.
Sep 28 18:01:14 archpc kernel: loop: module loaded
Sep 28 18:01:14 archpc systemd[1]: modprobe@fuse.service: Deactivated successfully.
Sep 28 18:01:14 archpc systemd[1]: Finished Load Kernel Module fuse.
Sep 28 18:01:14 archpc systemd[1]: modprobe@loop.service: Deactivated successfully.
Sep 28 18:01:14 archpc systemd[1]: Finished Load Kernel Module loop.
Sep 28 18:01:14 archpc systemd[1]: Mounting FUSE Control File System...
Sep 28 18:01:14 archpc systemd[1]: Mounting Kernel Configuration File System...
Sep 28 18:01:14 archpc systemd[1]: Repartition Root Disk was skipped because no trigger condition checks were met.
Sep 28 18:01:14 archpc systemd[1]: Starting Create Static Device Nodes in /dev gracefully...
Sep 28 18:01:14 archpc systemd[1]: Finished Load udev Rules from Credentials.
Sep 28 18:01:14 archpc systemd[1]: Mounted FUSE Control File System.
Sep 28 18:01:14 archpc systemd[1]: Mounted Kernel Configuration File System.
Sep 28 18:01:14 archpc systemd-journald[337]: Collecting audit messages is disabled.
Sep 28 18:01:14 archpc kernel: sd 0:0:0:0: Attached scsi generic sg0 type 0
Sep 28 18:01:14 archpc kernel: sd 2:0:0:0: Attached scsi generic sg1 type 0
Sep 28 18:01:14 archpc kernel: sr 5:0:0:0: Attached scsi generic sg2 type 5
Sep 28 18:01:14 archpc kernel: EXT4-fs (dm-1): re-mounted 90273bde-b46e-4f7b-9309-e0f102003a77 r/w. Quota mode: none.
Sep 28 18:01:14 archpc systemd[1]: Finished Remount Root and Kernel File Systems.
Sep 28 18:01:14 archpc systemd[1]: Rebuild Hardware Database was skipped because of an unmet condition check (ConditionNeedsUpdate=/etc).
Sep 28 18:01:14 archpc systemd[1]: Starting Load/Save OS Random Seed...
Sep 28 18:01:14 archpc systemd[1]: TPM SRK Setup was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Sep 28 18:01:14 archpc kernel: audit: type=1400 audit(1727539274.711:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=356 comm="apparmor_parser"
Sep 28 18:01:14 archpc kernel: audit: type=1400 audit(1727539274.711:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=357 comm="apparmor_parser"
Sep 28 18:01:14 archpc kernel: audit: type=1400 audit(1727539274.711:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=357 comm="apparmor_parser"
Sep 28 18:01:14 archpc kernel: audit: type=1400 audit(1727539274.714:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="samba-dcerpcd" pid=360 comm="apparmor_parser"
Sep 28 18:01:14 archpc kernel: audit: type=1400 audit(1727539274.714:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="ping" pid=355 comm="apparmor_parser"
Sep 28 18:01:14 archpc kernel: audit: type=1400 audit(1727539274.714:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="php-fpm" pid=358 comm="apparmor_parser"
Sep 28 18:01:14 archpc kernel: audit: type=1400 audit(1727539274.714:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="samba-rpcd" pid=361 comm="apparmor_parser"
Sep 28 18:01:14 archpc kernel: audit: type=1400 audit(1727539274.714:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="samba-bgqd" pid=359 comm="apparmor_parser"
Sep 28 18:01:14 archpc kernel: audit: type=1400 audit(1727539274.721:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="klogd" pid=365 comm="apparmor_parser"
Sep 28 18:01:14 archpc systemd[1]: Starting User Database Manager...
Sep 28 18:01:14 archpc systemd[1]: Finished Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling.
Sep 28 18:01:14 archpc systemd[1]: Started User Database Manager.
Sep 28 18:01:14 archpc systemd-journald[337]: Journal started
Sep 28 18:01:14 archpc systemd-journald[337]: Runtime Journal (/run/log/journal/e78591e7afaa49e1bbfcb02afff75200) is 8M, max 3.1G, 3.1G free.
Sep 28 18:01:14 archpc systemd-modules-load[339]: Inserted module 'crypto_user'
Sep 28 18:01:14 archpc systemd-modules-load[339]: Inserted module 'sg'
Sep 28 18:01:14 archpc apparmor.systemd[329]: Restarting AppArmor
Sep 28 18:01:14 archpc apparmor.systemd[329]: Reloading AppArmor profiles
Sep 28 18:01:14 archpc systemd[1]: Started Journal Service.
Sep 28 18:01:14 archpc lvm[331]:   4 logical volume(s) in volume group "vgarch" monitored
Sep 28 18:01:14 archpc systemd[1]: Starting Flush Journal to Persistent Storage...
Sep 28 18:01:14 archpc systemd-journald[337]: Time spent on flushing to /var/log/journal/e78591e7afaa49e1bbfcb02afff75200 is 26.947ms for 980 entries.
Sep 28 18:01:14 archpc systemd-journald[337]: System Journal (/var/log/journal/e78591e7afaa49e1bbfcb02afff75200) is 879.9M, max 883.8M, 3.9M free.
Sep 28 18:01:14 archpc systemd-journald[337]: Received client request to flush runtime journal.
Sep 28 18:01:14 archpc systemd[1]: Finished Load/Save OS Random Seed.
Sep 28 18:01:14 archpc systemd[1]: Finished Load AppArmor profiles.
Sep 28 18:01:14 archpc systemd[1]: Finished Create Static Device Nodes in /dev gracefully.
Sep 28 18:01:14 archpc systemd[1]: Create System Users was skipped because no trigger condition checks were met.
Sep 28 18:01:14 archpc systemd[1]: Starting Create Static Device Nodes in /dev...
Sep 28 18:01:14 archpc systemd[1]: Finished Coldplug All udev Devices.
Sep 28 18:01:14 archpc systemd[1]: Finished Create Static Device Nodes in /dev.
Sep 28 18:01:14 archpc systemd[1]: Reached target Preparation for Local File Systems.
Sep 28 18:01:14 archpc systemd[1]: Set up automount mnt-debian\x2dsshfs\x2ddata.automount.
Sep 28 18:01:14 archpc systemd[1]: Set up automount mnt-debian\x2dsshfs\x2dhome.automount.
Sep 28 18:01:14 archpc systemd[1]: Starting Rule-based Manager for Device Events and Files...
Sep 28 18:01:14 archpc systemd[1]: Finished Flush Journal to Persistent Storage.
Sep 28 18:01:14 archpc systemd-udevd[439]: Using default interface naming scheme 'v255'.
Sep 28 18:01:15 archpc systemd[1]: Started Rule-based Manager for Device Events and Files.
Sep 28 18:01:15 archpc systemd[1]: Found device /dev/vgarch/swap.
Sep 28 18:01:15 archpc systemd[1]: Found device /dev/vgarch/home.
Sep 28 18:01:15 archpc systemd[1]: Activating swap /dev/vgarch/swap...
Sep 28 18:01:15 archpc systemd[1]: Starting File System Check on /dev/vgarch/home...
Sep 28 18:01:15 archpc mtp-probe[486]: checking bus 1, device 2: "/sys/devices/pci0000:00/0000:00:14.0/usb1/1-9"
Sep 28 18:01:15 archpc mtp-probe[487]: checking bus 1, device 3: "/sys/devices/pci0000:00/0000:00:14.0/usb1/1-10"
Sep 28 18:01:15 archpc mtp-probe[487]: bus: 1, device: 3 was not an MTP device
Sep 28 18:01:15 archpc mtp-probe[486]: bus: 1, device: 2 was not an MTP device
Sep 28 18:01:15 archpc kernel: Adding 16777212k swap on /dev/mapper/vgarch-swap.  Priority:-2 extents:1 across:16777212k SS
Sep 28 18:01:15 archpc lvm[490]: PV /dev/sdb2 online, VG vgarch is complete.
Sep 28 18:01:15 archpc lvm[490]: VG vgarch finished
Sep 28 18:01:15 archpc systemd-fsck[492]: /dev/mapper/vgarch-home: sauber, 438017/9830400 Dateien, 25882812/39321600 Blöcke
Sep 28 18:01:15 archpc kernel: mousedev: PS/2 mouse device common for all mice
Sep 28 18:01:15 archpc systemd[1]: Activated swap /dev/vgarch/swap.
Sep 28 18:01:15 archpc systemd[1]: Finished File System Check on /dev/vgarch/home.
Sep 28 18:01:15 archpc kernel: resource: resource sanity check: requesting [mem 0x00000000fdffe800-0x00000000fe0007ff], which spans more than pnp 00:07 [mem 0xfdb00000-0xfdffffff]
Sep 28 18:01:15 archpc kernel: caller get_primary_reg_base+0x4d/0xb0 [intel_pmc_core] mapping multiple BARs
Sep 28 18:01:15 archpc kernel: intel_pmc_core INT33A1:00:  initialized
Sep 28 18:01:15 archpc systemd[1]: Found device Samsung_SSD_860_EVO_1TB 1.
Sep 28 18:01:15 archpc kernel: EDAC ie31200: No ECC support
Sep 28 18:01:15 archpc kernel: EDAC ie31200: No ECC support
Sep 28 18:01:15 archpc kernel: input: PC Speaker as /devices/platform/pcspkr/input/input6
Sep 28 18:01:15 archpc kernel: mei_me 0000:00:16.0: enabling device (0000 -> 0002)
Sep 28 18:01:15 archpc kernel: r8169 0000:06:00.0: can't disable ASPM; OS doesn't have ASPM control
Sep 28 18:01:15 archpc kernel: RAPL PMU: API unit is 2^-32 Joules, 3 fixed counters, 655360 ms ovfl timer
Sep 28 18:01:15 archpc kernel: RAPL PMU: hw unit of domain pp0-core 2^-14 Joules
Sep 28 18:01:15 archpc kernel: RAPL PMU: hw unit of domain package 2^-14 Joules
Sep 28 18:01:15 archpc kernel: RAPL PMU: hw unit of domain dram 2^-14 Joules
Sep 28 18:01:15 archpc kernel: i801_smbus 0000:00:1f.4: SPD Write Disable is set
Sep 28 18:01:15 archpc kernel: i801_smbus 0000:00:1f.4: SMBus using PCI interrupt
Sep 28 18:01:15 archpc kernel: cryptd: max_cpu_qlen set to 1000
Sep 28 18:01:15 archpc kernel: i2c i2c-0: Successfully instantiated SPD at 0x50
Sep 28 18:01:15 archpc kernel: i2c i2c-0: Successfully instantiated SPD at 0x51
Sep 28 18:01:15 archpc kernel: i2c i2c-0: Successfully instantiated SPD at 0x52
Sep 28 18:01:15 archpc kernel: i2c i2c-0: Successfully instantiated SPD at 0x53
Sep 28 18:01:15 archpc kernel: r8169 0000:06:00.0 eth0: RTL8168h/8111h, 34:97:f6:92:0a:dc, XID 541, IRQ 144
Sep 28 18:01:15 archpc kernel: r8169 0000:06:00.0 eth0: jumbo features [frames: 9194 bytes, tx checksumming: ko]
Sep 28 18:01:15 archpc systemd[1]: Reached target Swaps.
Sep 28 18:01:15 archpc kernel: ee1004 0-0050: 512 byte EE1004-compliant SPD EEPROM, read-only
Sep 28 18:01:15 archpc kernel: r8169 0000:06:00.0 enp6s0: renamed from eth0
Sep 28 18:01:15 archpc kernel: iTCO_vendor_support: vendor-support=0
Sep 28 18:01:15 archpc kernel: ee1004 0-0051: 512 byte EE1004-compliant SPD EEPROM, read-only
Sep 28 18:01:15 archpc systemd[1]: Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch.
Sep 28 18:01:15 archpc systemd[1]: Starting File System Check on /dev/sdb1...
Sep 28 18:01:15 archpc kernel: ee1004 0-0052: 512 byte EE1004-compliant SPD EEPROM, read-only
Sep 28 18:01:15 archpc kernel: ee1004 0-0053: 512 byte EE1004-compliant SPD EEPROM, read-only
Sep 28 18:01:15 archpc systemd[1]: Starting Virtual Console Setup...
Sep 28 18:01:15 archpc kernel: SSE version of gcm_enc/dec engaged.
Sep 28 18:01:15 archpc kernel: iTCO_wdt iTCO_wdt: Found a Intel PCH TCO device (Version=4, TCOBASE=0x0400)
Sep 28 18:01:15 archpc kernel: iTCO_wdt iTCO_wdt: initialized. heartbeat=30 sec (nowayout=0)
Sep 28 18:01:15 archpc kernel: i8042: PNP: No PS/2 controller found.
Sep 28 18:01:15 archpc systemd[1]: Finished Virtual Console Setup.
Sep 28 18:01:15 archpc systemd-fsck[520]: fsck.fat 4.2 (2021-01-31)
Sep 28 18:01:15 archpc systemd-fsck[520]: /dev/sdb1: 373 files, 94543/523260 clusters
Sep 28 18:01:15 archpc kernel: asus_wmi: ASUS WMI generic driver loaded
Sep 28 18:01:15 archpc systemd[1]: Finished File System Check on /dev/sdb1.
Sep 28 18:01:15 archpc kernel: snd_hda_intel 0000:00:1f.3: enabling device (0000 -> 0002)
Sep 28 18:01:15 archpc kernel: snd_hda_intel 0000:01:00.1: Disabling MSI
Sep 28 18:01:15 archpc kernel: snd_hda_intel 0000:01:00.1: Handle vga_switcheroo audio client
Sep 28 18:01:15 archpc kernel: asus_wmi: Initialization: 0x0
Sep 28 18:01:15 archpc kernel: asus_wmi: BIOS WMI version: 0.9
Sep 28 18:01:15 archpc kernel: asus_wmi: SFUN value: 0x0
Sep 28 18:01:15 archpc kernel: eeepc-wmi eeepc-wmi: Detected ASUSWMI, use DCTS
Sep 28 18:01:15 archpc kernel: input: Eee PC WMI hotkeys as /devices/platform/eeepc-wmi/input/input7
Sep 28 18:01:15 archpc kernel: input: HDA NVidia HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:01.0/0000:01:00.1/sound/card1/input8
Sep 28 18:01:15 archpc kernel: input: HDA NVidia HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:01.0/0000:01:00.1/sound/card1/input9
Sep 28 18:01:15 archpc kernel: input: HDA NVidia HDMI/DP,pcm=8 as /devices/pci0000:00/0000:00:01.0/0000:01:00.1/sound/card1/input10
Sep 28 18:01:15 archpc kernel: input: HDA NVidia HDMI/DP,pcm=9 as /devices/pci0000:00/0000:00:01.0/0000:01:00.1/sound/card1/input11
Sep 28 18:01:15 archpc kernel: nvidia: loading out-of-tree module taints kernel.
Sep 28 18:01:15 archpc kernel: nvidia: module license 'NVIDIA' taints kernel.
Sep 28 18:01:15 archpc kernel: Disabling lock debugging due to kernel taint
Sep 28 18:01:15 archpc kernel: nvidia: module verification failed: signature and/or required key missing - tainting kernel
Sep 28 18:01:15 archpc kernel: nvidia: module license taints kernel.
Sep 28 18:01:15 archpc systemd[1]: Reached target Sound Card.
Sep 28 18:01:15 archpc kernel: snd_hda_codec_realtek hdaudioC0D0: autoconfig for ALC887-VD: line_outs=1 (0x14/0x0/0x0/0x0/0x0) type:line
Sep 28 18:01:15 archpc kernel: snd_hda_codec_realtek hdaudioC0D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
Sep 28 18:01:15 archpc kernel: snd_hda_codec_realtek hdaudioC0D0:    hp_outs=1 (0x1b/0x0/0x0/0x0/0x0)
Sep 28 18:01:15 archpc kernel: snd_hda_codec_realtek hdaudioC0D0:    mono: mono_out=0x0
Sep 28 18:01:15 archpc kernel: snd_hda_codec_realtek hdaudioC0D0:    dig-out=0x11/0x0
Sep 28 18:01:15 archpc kernel: snd_hda_codec_realtek hdaudioC0D0:    inputs:
Sep 28 18:01:15 archpc kernel: snd_hda_codec_realtek hdaudioC0D0:      Front Mic=0x19
Sep 28 18:01:15 archpc kernel: snd_hda_codec_realtek hdaudioC0D0:      Rear Mic=0x18
Sep 28 18:01:15 archpc kernel: snd_hda_codec_realtek hdaudioC0D0:      Line=0x1a
Sep 28 18:01:15 archpc kernel: input: HDA Intel PCH Front Mic as /devices/pci0000:00/0000:00:1f.3/sound/card0/input12
Sep 28 18:01:15 archpc kernel: input: HDA Intel PCH Rear Mic as /devices/pci0000:00/0000:00:1f.3/sound/card0/input13
Sep 28 18:01:15 archpc kernel: input: HDA Intel PCH Line as /devices/pci0000:00/0000:00:1f.3/sound/card0/input14
Sep 28 18:01:15 archpc kernel: input: HDA Intel PCH Line Out as /devices/pci0000:00/0000:00:1f.3/sound/card0/input15
Sep 28 18:01:15 archpc kernel: input: HDA Intel PCH Front Headphone as /devices/pci0000:00/0000:00:1f.3/sound/card0/input16
Sep 28 18:01:15 archpc systemd[1]: Mounting /boot...
Sep 28 18:01:15 archpc systemd[1]: home.mount: Directory /home to mount over is not empty, mounting anyway.
Sep 28 18:01:15 archpc systemd[1]: Mounting /home...
Sep 28 18:01:15 archpc systemd[1]: Mounting Temporary Directory /tmp...
Sep 28 18:01:15 archpc systemd[1]: Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw).
Sep 28 18:01:15 archpc systemd[1]: Mounted Temporary Directory /tmp.
Sep 28 18:01:15 archpc kernel: EXT4-fs (dm-5): mounted filesystem d7e65c46-c28a-4c37-9881-ec4427597802 r/w with ordered data mode. Quota mode: none.
Sep 28 18:01:15 archpc systemd[1]: Mounted /home.
Sep 28 18:01:15 archpc systemd[1]: Mounted /boot.
Sep 28 18:01:15 archpc systemd[1]: Reached target Local File Systems.
Sep 28 18:01:15 archpc kernel: nvidia-nvlink: Nvlink Core is being initialized, major device number 241
Sep 28 18:01:15 archpc systemd[1]: Listening on Boot Entries Service Socket.
Sep 28 18:01:15 archpc kernel: 
Sep 28 18:01:15 archpc kernel: nvidia 0000:01:00.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=none:owns=io+mem
Sep 28 18:01:15 archpc systemd[1]: Listening on System Extension Image Management.
Sep 28 18:01:15 archpc systemd[1]: Rebuild Dynamic Linker Cache was skipped because no trigger condition checks were met.
Sep 28 18:01:15 archpc systemd[1]: Starting Set Up Additional Binary Formats...
Sep 28 18:01:15 archpc systemd[1]: Update Boot Loader Random Seed was skipped because no trigger condition checks were met.
Sep 28 18:01:15 archpc systemd[1]: Starting Create System Files and Directories...
Sep 28 18:01:15 archpc systemd[1]: proc-sys-fs-binfmt_misc.automount: Got automount request for /proc/sys/fs/binfmt_misc, triggered by 552 (systemd-binfmt)
Sep 28 18:01:15 archpc systemd[1]: Mounting Arbitrary Executable File Formats File System...
Sep 28 18:01:15 archpc systemd[1]: Mounted Arbitrary Executable File Formats File System.
Sep 28 18:01:15 archpc systemd[1]: Finished Set Up Additional Binary Formats.
Sep 28 18:01:15 archpc kernel: intel_tcc_cooling: Programmable TCC Offset detected
Sep 28 18:01:15 archpc kernel: NVRM: loading NVIDIA UNIX x86_64 Kernel Module  560.35.03  Fri Aug 16 21:39:15 UTC 2024
Sep 28 18:01:15 archpc systemd[1]: Finished Create System Files and Directories.
Sep 28 18:01:15 archpc systemd[1]: First Boot Wizard was skipped because of an unmet condition check (ConditionFirstBoot=yes).
Sep 28 18:01:15 archpc systemd[1]: First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes).
Sep 28 18:01:15 archpc systemd[1]: Rebuild Journal Catalog was skipped because of an unmet condition check (ConditionNeedsUpdate=/var).
Sep 28 18:01:15 archpc systemd[1]: Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id).
Sep 28 18:01:15 archpc systemd[1]: Starting Network Time Synchronization...
Sep 28 18:01:15 archpc systemd[1]: Update is Completed was skipped because no trigger condition checks were met.
Sep 28 18:01:15 archpc systemd[1]: Starting Record System Boot/Shutdown in UTMP...
Sep 28 18:01:15 archpc kernel: nvidia_uvm: module uses symbols nvUvmInterfaceDisableAccessCntr from proprietary module nvidia, inheriting taint.
Sep 28 18:01:15 archpc kernel: nvidia-modeset: Loading NVIDIA Kernel Mode Setting Driver for UNIX platforms  560.35.03  Fri Aug 16 21:21:48 UTC 2024
Sep 28 18:01:15 archpc kernel: [drm] [nvidia-drm] [GPU ID 0x00000100] Loading driver
Sep 28 18:01:16 archpc systemd[1]: Finished Record System Boot/Shutdown in UTMP.
Sep 28 18:01:16 archpc kernel: usb 3-2: New USB device found, idVendor=046d, idProduct=082d, bcdDevice= 0.11
Sep 28 18:01:16 archpc kernel: usb 3-2: New USB device strings: Mfr=0, Product=2, SerialNumber=1
Sep 28 18:01:16 archpc kernel: usb 3-2: Product: HD Pro Webcam C920
Sep 28 18:01:16 archpc kernel: usb 3-2: SerialNumber: CB1578AF
Sep 28 18:01:16 archpc systemd-timesyncd[562]: The system is configured to read the RTC time in the local time zone. This mode cannot be fully supported. All system time to RTC updates are disabled.
Sep 28 18:01:16 archpc systemd[1]: Started Network Time Synchronization.
Sep 28 18:01:16 archpc systemd[1]: Reached target System Time Set.
Sep 28 18:01:16 archpc mtp-probe[572]: checking bus 3, device 2: "/sys/devices/pci0000:00/0000:00:1c.0/0000:03:00.0/usb3/3-2"
Sep 28 18:01:16 archpc mtp-probe[572]: bus: 3, device: 2 was not an MTP device
Sep 28 18:01:16 archpc kernel: intel_rapl_common: Found RAPL domain package
Sep 28 18:01:16 archpc kernel: intel_rapl_common: Found RAPL domain core
Sep 28 18:01:16 archpc kernel: intel_rapl_common: Found RAPL domain dram
Sep 28 18:01:16 archpc kernel: mc: Linux media interface: v0.10
Sep 28 18:01:16 archpc kernel: videodev: Linux video capture interface: v2.00
Sep 28 18:01:16 archpc kernel: usbcore: registered new interface driver snd-usb-audio
Sep 28 18:01:16 archpc kernel: usb 3-2: Found UVC 1.00 device HD Pro Webcam C920 (046d:082d)
Sep 28 18:01:16 archpc kernel: usbcore: registered new interface driver uvcvideo
Sep 28 18:01:16 archpc mtp-probe[574]: checking bus 3, device 2: "/sys/devices/pci0000:00/0000:00:1c.0/0000:03:00.0/usb3/3-2"
Sep 28 18:01:16 archpc mtp-probe[574]: bus: 3, device: 2 was not an MTP device
Sep 28 18:01:16 archpc systemd-modules-load[339]: Inserted module 'nvidia_uvm'
Sep 28 18:01:16 archpc kernel: nvidia-uvm: Loaded the UVM driver, major device number 238.
Sep 28 18:01:16 archpc systemd[1]: Finished Load Kernel Modules.
Sep 28 18:01:16 archpc systemd[1]: Starting Apply Kernel Variables...
Sep 28 18:01:16 archpc systemd[1]: Finished Apply Kernel Variables.
Sep 28 18:01:16 archpc systemd[1]: Reached target System Initialization.
Sep 28 18:01:16 archpc systemd[1]: Started CUPS Scheduler.
Sep 28 18:01:16 archpc systemd[1]: Started Refresh existing PGP keys of archlinux-keyring regularly.
Sep 28 18:01:16 archpc systemd[1]: Started Daily man-db regeneration.
Sep 28 18:01:16 archpc systemd[1]: Started Daily verification of password and group files.
Sep 28 18:01:16 archpc systemd[1]: Started Daily Cleanup of Temporary Directories.
Sep 28 18:01:16 archpc systemd[1]: Reached target Path Units.
Sep 28 18:01:16 archpc systemd[1]: Reached target Timer Units.
Sep 28 18:01:16 archpc systemd[1]: Listening on Avahi mDNS/DNS-SD Stack Activation Socket.
Sep 28 18:01:16 archpc systemd[1]: Listening on CUPS Scheduler.
Sep 28 18:01:16 archpc systemd[1]: Listening on D-Bus System Message Bus Socket.
Sep 28 18:01:16 archpc systemd[1]: Listening on GnuPG network certificate management daemon for /etc/pacman.d/gnupg.
Sep 28 18:01:16 archpc systemd[1]: Listening on GnuPG cryptographic agent and passphrase cache (access for web browsers) for /etc/pacman.d/gnupg.
Sep 28 18:01:16 archpc systemd[1]: Listening on GnuPG cryptographic agent and passphrase cache (restricted) for /etc/pacman.d/gnupg.
Sep 28 18:01:16 archpc systemd[1]: Listening on GnuPG cryptographic agent (ssh-agent emulation) for /etc/pacman.d/gnupg.
Sep 28 18:01:16 archpc systemd[1]: Listening on GnuPG cryptographic agent and passphrase cache for /etc/pacman.d/gnupg.
Sep 28 18:01:16 archpc systemd[1]: Listening on GnuPG public key management service for /etc/pacman.d/gnupg.
Sep 28 18:01:16 archpc systemd[1]: Listening on OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local).
Sep 28 18:01:16 archpc systemd[1]: Listening on Hostname Service Socket.
Sep 28 18:01:16 archpc systemd[1]: Listening on libvirt locking daemon socket.
Sep 28 18:01:16 archpc systemd[1]: Listening on libvirt locking daemon admin socket.
Sep 28 18:01:16 archpc systemd[1]: Listening on libvirt logging daemon socket.
Sep 28 18:01:16 archpc systemd[1]: Listening on libvirt logging daemon admin socket.
Sep 28 18:01:16 archpc systemd[1]: Listening on libvirt network daemon socket.
Sep 28 18:01:16 archpc systemd[1]: Listening on libvirt network daemon admin socket.
Sep 28 18:01:16 archpc systemd[1]: Listening on libvirt network daemon read-only socket.
Sep 28 18:01:16 archpc systemd[1]: Reached target Socket Units.
Sep 28 18:01:16 archpc systemd[1]: Starting D-Bus System Message Bus...
Sep 28 18:01:16 archpc systemd[1]: TPM PCR Barrier (Initialization) was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Sep 28 18:01:16 archpc systemd[1]: Started D-Bus System Message Bus.
Sep 28 18:01:16 archpc systemd[1]: Reached target Basic System.
Sep 28 18:01:16 archpc systemd[1]: System is tainted: local-hwclock
Sep 28 18:01:16 archpc systemd[1]: Starting Network Manager...
Sep 28 18:01:16 archpc systemd[1]: Starting Avahi mDNS/DNS-SD Stack...
Sep 28 18:01:16 archpc systemd[1]: Starting Initialize hardware monitoring sensors...
Sep 28 18:01:16 archpc systemd[1]: Starting User Login Management...
Sep 28 18:01:16 archpc (modprobe)[586]: lm_sensors.service: Referenced but unset environment variable evaluates to an empty string: BUS_MODULES
Sep 28 18:01:16 archpc systemd[1]: Starting Virtual Machine and Container Registration Service...
Sep 28 18:01:16 archpc systemd[1]: TPM PCR Barrier (User) was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Sep 28 18:01:16 archpc avahi-daemon[585]: Found user 'avahi' (UID 972) and group 'avahi' (GID 972).
Sep 28 18:01:16 archpc avahi-daemon[585]: Successfully dropped root privileges.
Sep 28 18:01:16 archpc avahi-daemon[585]: avahi-daemon 0.8 starting up.
Sep 28 18:01:16 archpc avahi-daemon[585]: WARNING: No NSS support for mDNS detected, consider installing nss-mdns!
Sep 28 18:01:16 archpc kernel: nct6775: Enabling hardware monitor logical device mappings.
Sep 28 18:01:16 archpc kernel: nct6775: Found NCT6793D or compatible chip at 0x2e:0x290
Sep 28 18:01:16 archpc kernel: ACPI Warning: SystemIO range 0x0000000000000295-0x0000000000000296 conflicts with OpRegion 0x0000000000000290-0x0000000000000299 (\_GPE.HWM) (20240322/utaddress-204)
Sep 28 18:01:16 archpc kernel: ACPI: OSL: Resource conflict; ACPI support missing from driver?
Sep 28 18:01:16 archpc dbus-broker-launch[582]: Ready
Sep 28 18:01:16 archpc systemd[1]: Started Virtual Machine and Container Registration Service.
Sep 28 18:01:16 archpc avahi-daemon[585]: Successfully called chroot().
Sep 28 18:01:16 archpc avahi-daemon[585]: Successfully dropped remaining capabilities.
Sep 28 18:01:16 archpc avahi-daemon[585]: No service file found in /etc/avahi/services.
Sep 28 18:01:16 archpc avahi-daemon[585]: Joining mDNS multicast group on interface lo.IPv6 with address ::1.
Sep 28 18:01:16 archpc avahi-daemon[585]: New relevant interface lo.IPv6 for mDNS.
Sep 28 18:01:16 archpc avahi-daemon[585]: Joining mDNS multicast group on interface lo.IPv4 with address 127.0.0.1.
Sep 28 18:01:16 archpc systemd[1]: Finished Initialize hardware monitoring sensors.
Sep 28 18:01:16 archpc avahi-daemon[585]: New relevant interface lo.IPv4 for mDNS.
Sep 28 18:01:16 archpc avahi-daemon[585]: Network interface enumeration completed.
Sep 28 18:01:16 archpc avahi-daemon[585]: Registering new address record for ::1 on lo.*.
Sep 28 18:01:16 archpc avahi-daemon[585]: Registering new address record for 127.0.0.1 on lo.IPv4.
Sep 28 18:01:16 archpc systemd[1]: Started Avahi mDNS/DNS-SD Stack.
Sep 28 18:01:16 archpc NetworkManager[584]: <info>  [1727539276.6560] NetworkManager (version 1.48.10-1) is starting... (boot:4b766c74-75c7-45ac-a477-ac2d2db89550)
Sep 28 18:01:16 archpc NetworkManager[584]: <info>  [1727539276.6560] Read config: /etc/NetworkManager/NetworkManager.conf (lib: 20-connectivity.conf)
Sep 28 18:01:16 archpc NetworkManager[584]: <info>  [1727539276.6638] manager[0x4a81856bb0]: monitoring kernel firmware directory '/lib/firmware'.
Sep 28 18:01:16 archpc systemd[1]: Starting Hostname Service...
Sep 28 18:01:16 archpc systemd-logind[587]: Watching system buttons on /dev/input/event2 (Power Button)
Sep 28 18:01:16 archpc systemd-logind[587]: Watching system buttons on /dev/input/event1 (Power Button)
Sep 28 18:01:16 archpc systemd-logind[587]: Watching system buttons on /dev/input/event0 (Sleep Button)
Sep 28 18:01:16 archpc systemd-logind[587]: Watching system buttons on /dev/input/event4 (Cherry GmbH CHERRY Corded Device)
Sep 28 18:01:16 archpc systemd-logind[587]: New seat seat0.
Sep 28 18:01:16 archpc systemd[1]: Started User Login Management.
Sep 28 18:01:16 archpc systemd[1]: Started Hostname Service.
Sep 28 18:01:16 archpc NetworkManager[584]: <info>  [1727539276.7153] hostname: hostname: using hostnamed
Sep 28 18:01:16 archpc NetworkManager[584]: <info>  [1727539276.7153] hostname: static hostname changed from (none) to "archpc"
Sep 28 18:01:16 archpc NetworkManager[584]: <info>  [1727539276.7158] dns-mgr: init: dns=default,systemd-resolved rc-manager=symlink
Sep 28 18:01:16 archpc NetworkManager[584]: <info>  [1727539276.7162] manager[0x4a81856bb0]: rfkill: Wi-Fi hardware radio set enabled
Sep 28 18:01:16 archpc NetworkManager[584]: <info>  [1727539276.7162] manager[0x4a81856bb0]: rfkill: WWAN hardware radio set enabled
Sep 28 18:01:16 archpc NetworkManager[584]: <info>  [1727539276.7271] Loaded device plugin: NMOvsFactory (/usr/lib/NetworkManager/1.48.10-1/libnm-device-plugin-ovs.so)
Sep 28 18:01:16 archpc NetworkManager[584]: <info>  [1727539276.7307] Loaded device plugin: NMWwanFactory (/usr/lib/NetworkManager/1.48.10-1/libnm-device-plugin-wwan.so)
Sep 28 18:01:16 archpc kernel: [drm] Initialized nvidia-drm 0.0.0 20160202 for 0000:01:00.0 on minor 1
Sep 28 18:01:16 archpc NetworkManager[584]: <info>  [1727539276.7513] Loaded device plugin: NMTeamFactory (/usr/lib/NetworkManager/1.48.10-1/libnm-device-plugin-team.so)
Sep 28 18:01:16 archpc NetworkManager[584]: <info>  [1727539276.7530] Loaded device plugin: NMWifiFactory (/usr/lib/NetworkManager/1.48.10-1/libnm-device-plugin-wifi.so)
Sep 28 18:01:16 archpc NetworkManager[584]: <info>  [1727539276.7535] Loaded device plugin: NMAtmManager (/usr/lib/NetworkManager/1.48.10-1/libnm-device-plugin-adsl.so)
Sep 28 18:01:16 archpc NetworkManager[584]: <info>  [1727539276.7542] Loaded device plugin: NMBluezManager (/usr/lib/NetworkManager/1.48.10-1/libnm-device-plugin-bluetooth.so)
Sep 28 18:01:16 archpc NetworkManager[584]: <info>  [1727539276.7544] manager: rfkill: Wi-Fi enabled by radio killswitch; enabled by state file
Sep 28 18:01:16 archpc NetworkManager[584]: <info>  [1727539276.7545] manager: rfkill: WWAN enabled by radio killswitch; enabled by state file
Sep 28 18:01:16 archpc NetworkManager[584]: <info>  [1727539276.7545] manager: Networking is enabled by state file
Sep 28 18:01:16 archpc NetworkManager[584]: <info>  [1727539276.7552] settings: Loaded settings plugin: keyfile (internal)
Sep 28 18:01:16 archpc NetworkManager[584]: <info>  [1727539276.7577] dhcp: init: Using DHCP client 'internal'
Sep 28 18:01:16 archpc NetworkManager[584]: <info>  [1727539276.7579] manager: (lo): new Loopback device (/org/freedesktop/NetworkManager/Devices/1)
Sep 28 18:01:16 archpc NetworkManager[584]: <info>  [1727539276.7590] device (lo): state change: unmanaged -> unavailable (reason 'connection-assumed', sys-iface-state: 'external')
Sep 28 18:01:16 archpc NetworkManager[584]: <info>  [1727539276.7599] device (lo): state change: unavailable -> disconnected (reason 'connection-assumed', sys-iface-state: 'external')
Sep 28 18:01:16 archpc NetworkManager[584]: <info>  [1727539276.7606] device (lo): Activation: starting connection 'lo' (f48d1d7f-1bd6-4443-adaa-d9b88511dc55)
Sep 28 18:01:16 archpc systemd[1]: Starting Network Manager Script Dispatcher Service...
Sep 28 18:01:16 archpc NetworkManager[584]: <info>  [1727539276.7613] manager: (enp6s0): new Ethernet device (/org/freedesktop/NetworkManager/Devices/2)
Sep 28 18:01:16 archpc NetworkManager[584]: <info>  [1727539276.7624] settings: (enp6s0): created default wired connection 'Kabelgebundene Verbindung 1'
Sep 28 18:01:16 archpc NetworkManager[584]: <info>  [1727539276.7624] device (enp6s0): state change: unmanaged -> unavailable (reason 'managed', sys-iface-state: 'external')
Sep 28 18:01:16 archpc kernel: Generic FE-GE Realtek PHY r8169-0-600:00: attached PHY driver (mii_bus:phy_addr=r8169-0-600:00, irq=MAC)
Sep 28 18:01:16 archpc systemd[1]: Started Network Manager Script Dispatcher Service.
Sep 28 18:01:16 archpc systemd[1]: Started Network Manager.
Sep 28 18:01:16 archpc NetworkManager[584]: <info>  [1727539276.9832] bus-manager: acquired D-Bus service "org.freedesktop.NetworkManager"
Sep 28 18:01:16 archpc kernel: r8169 0000:06:00.0 enp6s0: Link is Down
Sep 28 18:01:16 archpc systemd[1]: Reached target Network.
Sep 28 18:01:16 archpc NetworkManager[584]: <info>  [1727539276.9853] ovsdb: disconnected from ovsdb
Sep 28 18:01:16 archpc NetworkManager[584]: <info>  [1727539276.9854] device (lo): state change: disconnected -> prepare (reason 'none', sys-iface-state: 'external')
Sep 28 18:01:16 archpc NetworkManager[584]: <info>  [1727539276.9858] device (lo): state change: prepare -> config (reason 'none', sys-iface-state: 'external')
Sep 28 18:01:16 archpc systemd[1]: Starting CUPS Scheduler...
Sep 28 18:01:16 archpc NetworkManager[584]: <info>  [1727539276.9860] device (lo): state change: config -> ip-config (reason 'none', sys-iface-state: 'external')
Sep 28 18:01:16 archpc NetworkManager[584]: <info>  [1727539276.9869] device (lo): state change: ip-config -> ip-check (reason 'none', sys-iface-state: 'external')
Sep 28 18:01:16 archpc systemd[1]: Starting Permit User Sessions...
Sep 28 18:01:16 archpc NetworkManager[584]: <info>  [1727539276.9885] device (lo): state change: ip-check -> secondaries (reason 'none', sys-iface-state: 'external')
Sep 28 18:01:16 archpc NetworkManager[584]: <info>  [1727539276.9888] device (lo): state change: secondaries -> activated (reason 'none', sys-iface-state: 'external')
Sep 28 18:01:16 archpc NetworkManager[584]: <info>  [1727539276.9894] device (lo): Activation: successful, device activated.
Sep 28 18:01:16 archpc systemd[1]: Starting libvirt network daemon...
Sep 28 18:01:17 archpc systemd[1]: Finished Permit User Sessions.
Sep 28 18:01:17 archpc systemd[1]: Started Getty on tty1.
Sep 28 18:01:17 archpc systemd[1]: Reached target Login Prompts.
Sep 28 18:01:17 archpc systemd[1]: Starting Manage, Install and Generate Color Profiles...
Sep 28 18:01:17 archpc systemd[1]: Started libvirt network daemon.
Sep 28 18:01:17 archpc NetworkManager[584]: <info>  [1727539277.1264] manager: (virbr0): new Bridge device (/org/freedesktop/NetworkManager/Devices/3)
Sep 28 18:01:17 archpc kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this.
Sep 28 18:01:17 archpc colord[649]: failed to get edid data: EDID length is too small
Sep 28 18:01:17 archpc systemd[1]: Started Manage, Install and Generate Color Profiles.
Sep 28 18:01:17 archpc systemd[1]: Started CUPS Scheduler.
Sep 28 18:01:17 archpc systemd[1]: Reached target Multi-User System.
Sep 28 18:01:17 archpc systemd[1]: Reached target Graphical Interface.
Sep 28 18:01:17 archpc systemd[1]: Startup finished in 15.124s (firmware) + 12.259s (loader) + 6.602s (kernel) + 3.247s (userspace) = 37.234s.
Sep 28 18:01:17 archpc avahi-daemon[585]: Server startup complete. Host name is archpc.local. Local service cookie is 4048730528.
Sep 28 18:01:17 archpc avahi-daemon[585]: Joining mDNS multicast group on interface virbr0.IPv4 with address 192.168.122.1.
Sep 28 18:01:17 archpc avahi-daemon[585]: New relevant interface virbr0.IPv4 for mDNS.
Sep 28 18:01:17 archpc avahi-daemon[585]: Registering new address record for 192.168.122.1 on virbr0.IPv4.
Sep 28 18:01:17 archpc NetworkManager[584]: <info>  [1727539277.5745] device (virbr0): state change: unmanaged -> unavailable (reason 'connection-assumed', sys-iface-state: 'external')
Sep 28 18:01:17 archpc NetworkManager[584]: <info>  [1727539277.5751] device (virbr0): state change: unavailable -> disconnected (reason 'connection-assumed', sys-iface-state: 'external')
Sep 28 18:01:17 archpc NetworkManager[584]: <info>  [1727539277.5759] device (virbr0): Activation: starting connection 'virbr0' (ceaa8603-8958-42f2-b8a2-393987048e92)
Sep 28 18:01:17 archpc NetworkManager[584]: <info>  [1727539277.5762] device (virbr0): state change: disconnected -> prepare (reason 'none', sys-iface-state: 'external')
Sep 28 18:01:17 archpc NetworkManager[584]: <info>  [1727539277.5765] device (virbr0): state change: prepare -> config (reason 'none', sys-iface-state: 'external')
Sep 28 18:01:17 archpc NetworkManager[584]: <info>  [1727539277.5767] device (virbr0): state change: config -> ip-config (reason 'none', sys-iface-state: 'external')
Sep 28 18:01:17 archpc NetworkManager[584]: <info>  [1727539277.5770] device (virbr0): state change: ip-config -> ip-check (reason 'none', sys-iface-state: 'external')
Sep 28 18:01:17 archpc NetworkManager[584]: <info>  [1727539277.5787] device (virbr0): state change: ip-check -> secondaries (reason 'none', sys-iface-state: 'external')
Sep 28 18:01:17 archpc NetworkManager[584]: <info>  [1727539277.5789] device (virbr0): state change: secondaries -> activated (reason 'none', sys-iface-state: 'external')
Sep 28 18:01:17 archpc NetworkManager[584]: <info>  [1727539277.5793] manager: NetworkManager state is now CONNECTED_LOCAL
Sep 28 18:01:17 archpc NetworkManager[584]: <info>  [1727539277.5796] device (virbr0): Activation: successful, device activated.
Sep 28 18:01:17 archpc kernel: kauditd_printk_skb: 51 callbacks suppressed
Sep 28 18:01:17 archpc kernel: audit: type=1400 audit(1727539277.611:62): apparmor="DENIED" operation="open" class="file" profile="dnsmasq//libvirt_leaseshelper" name="/etc/gnutls/config" pid=711 comm="libvirt_leasesh" requested_mask="r" denied_mask="r" fsuid=0 ouid=0
Sep 28 18:01:17 archpc dnsmasq[713]: started, version 2.90 cachesize 150
Sep 28 18:01:17 archpc dnsmasq[713]: compile time options: IPv6 GNU-getopt DBus no-UBus i18n IDN2 DHCP DHCPv6 no-Lua TFTP conntrack ipset nftset auth cryptohash DNSSEC loop-detect inotify dumpfile
Sep 28 18:01:17 archpc dnsmasq-dhcp[713]: DHCP, IP range 192.168.122.2 -- 192.168.122.254, lease time 1h
Sep 28 18:01:17 archpc dnsmasq-dhcp[713]: DHCP, sockets bound exclusively to interface virbr0
Sep 28 18:01:17 archpc dnsmasq[713]: reading /etc/resolv.conf
Sep 28 18:01:17 archpc dnsmasq[713]: using nameserver 192.168.1.1#53
Sep 28 18:01:17 archpc dnsmasq[713]: read /etc/hosts - 0 names
Sep 28 18:01:17 archpc dnsmasq[713]: read /var/lib/libvirt/dnsmasq/default.addnhosts - 0 names
Sep 28 18:01:17 archpc dnsmasq-dhcp[713]: read /var/lib/libvirt/dnsmasq/default.hostsfile
Sep 28 18:01:20 archpc NetworkManager[584]: <info>  [1727539280.5946] device (enp6s0): carrier: link connected
Sep 28 18:01:20 archpc NetworkManager[584]: <info>  [1727539280.5952] device (enp6s0): state change: unavailable -> disconnected (reason 'carrier-changed', sys-iface-state: 'managed')
Sep 28 18:01:20 archpc NetworkManager[584]: <info>  [1727539280.5966] policy: auto-activating connection 'Kabelgebundene Verbindung 1' (b7d9cc16-1996-3ec5-8dea-26c004fc7c0d)
Sep 28 18:01:20 archpc kernel: r8169 0000:06:00.0 enp6s0: Link is Up - 1Gbps/Full - flow control rx/tx
Sep 28 18:01:20 archpc NetworkManager[584]: <info>  [1727539280.5976] device (enp6s0): Activation: starting connection 'Kabelgebundene Verbindung 1' (b7d9cc16-1996-3ec5-8dea-26c004fc7c0d)
Sep 28 18:01:20 archpc NetworkManager[584]: <info>  [1727539280.5978] device (enp6s0): state change: disconnected -> prepare (reason 'none', sys-iface-state: 'managed')
Sep 28 18:01:20 archpc NetworkManager[584]: <info>  [1727539280.5984] manager: NetworkManager state is now CONNECTING
Sep 28 18:01:20 archpc NetworkManager[584]: <info>  [1727539280.5987] device (enp6s0): state change: prepare -> config (reason 'none', sys-iface-state: 'managed')
Sep 28 18:01:20 archpc NetworkManager[584]: <info>  [1727539280.6003] device (enp6s0): state change: config -> ip-config (reason 'none', sys-iface-state: 'managed')
Sep 28 18:01:20 archpc NetworkManager[584]: <info>  [1727539280.6018] dhcp4 (enp6s0): activation: beginning transaction (timeout in 45 seconds)
Sep 28 18:01:20 archpc avahi-daemon[585]: Joining mDNS multicast group on interface enp6s0.IPv6 with address fe80::d23e:4ebf:6640:46d2.
Sep 28 18:01:20 archpc avahi-daemon[585]: New relevant interface enp6s0.IPv6 for mDNS.
Sep 28 18:01:20 archpc avahi-daemon[585]: Registering new address record for fe80::d23e:4ebf:6640:46d2 on enp6s0.*.
Sep 28 18:01:22 archpc login[632]: pam_systemd_home(login:auth): New sd-bus connection (system-bus-pam-systemd-home-632) opened.
Sep 28 18:01:22 archpc dbus-broker-launch[582]: Activation request for 'org.freedesktop.home1' failed: The systemd unit 'dbus-org.freedesktop.home1.service' could not be found.
Sep 28 18:01:22 archpc dbus-broker-launch[582]: Activation request for 'org.freedesktop.resolve1' failed: The systemd unit 'dbus-org.freedesktop.resolve1.service' could not be found.
Sep 28 18:01:22 archpc NetworkManager[584]: <info>  [1727539282.6163] dhcp4 (enp6s0): state changed new lease, address=192.168.1.103, acd pending
Sep 28 18:01:22 archpc NetworkManager[584]: <info>  [1727539282.8303] dhcp4 (enp6s0): state changed new lease, address=192.168.1.103
Sep 28 18:01:22 archpc NetworkManager[584]: <info>  [1727539282.8312] policy: set 'Kabelgebundene Verbindung 1' (enp6s0) as default for IPv4 routing and DNS
Sep 28 18:01:22 archpc dnsmasq[713]: reading /etc/resolv.conf
Sep 28 18:01:22 archpc dnsmasq[713]: using nameserver 192.168.1.1#53
Sep 28 18:01:22 archpc avahi-daemon[585]: Joining mDNS multicast group on interface enp6s0.IPv4 with address 192.168.1.103.
Sep 28 18:01:22 archpc avahi-daemon[585]: New relevant interface enp6s0.IPv4 for mDNS.
Sep 28 18:01:22 archpc avahi-daemon[585]: Registering new address record for 192.168.1.103 on enp6s0.IPv4.
Sep 28 18:01:22 archpc NetworkManager[584]: <info>  [1727539282.8605] device (enp6s0): state change: ip-config -> ip-check (reason 'none', sys-iface-state: 'managed')
Sep 28 18:01:22 archpc NetworkManager[584]: <info>  [1727539282.8649] device (enp6s0): state change: ip-check -> secondaries (reason 'none', sys-iface-state: 'managed')
Sep 28 18:01:22 archpc NetworkManager[584]: <info>  [1727539282.8653] device (enp6s0): state change: secondaries -> activated (reason 'none', sys-iface-state: 'managed')
Sep 28 18:01:22 archpc NetworkManager[584]: <info>  [1727539282.8663] manager: NetworkManager state is now CONNECTED_SITE
Sep 28 18:01:22 archpc NetworkManager[584]: <info>  [1727539282.8672] device (enp6s0): Activation: successful, device activated.
Sep 28 18:01:22 archpc NetworkManager[584]: <info>  [1727539282.8688] manager: startup complete
Sep 28 18:01:22 archpc NetworkManager[584]: <info>  [1727539282.9588] manager: NetworkManager state is now CONNECTED_GLOBAL
Sep 28 18:01:24 archpc login[632]: pam_unix(login:session): session opened for user besc(uid=1000) by besc(uid=0)
Sep 28 18:01:24 archpc login[632]: pam_systemd(login:session): New sd-bus connection (system-bus-pam-systemd-632) opened.
Sep 28 18:01:24 archpc systemd-logind[587]: New session 1 of user besc.
Sep 28 18:01:24 archpc systemd[1]: Created slice User Slice of UID 1000.
Sep 28 18:01:24 archpc systemd[1]: Starting User Runtime Directory /run/user/1000...
Sep 28 18:01:24 archpc systemd[1]: Finished User Runtime Directory /run/user/1000.
Sep 28 18:01:24 archpc systemd[1]: Starting User Manager for UID 1000...
Sep 28 18:01:24 archpc (systemd)[722]: pam_warn(systemd-user:setcred): function=[pam_sm_setcred] flags=0x8002 service=[systemd-user] terminal=[] user=[besc] ruser=[<unknown>] rhost=[<unknown>]
Sep 28 18:01:24 archpc (systemd)[722]: pam_unix(systemd-user:session): session opened for user besc(uid=1000) by besc(uid=0)
Sep 28 18:01:24 archpc systemd-logind[587]: New session 2 of user besc.
Sep 28 18:01:25 archpc systemd[722]: Queued start job for default target Main User Target.
Sep 28 18:01:25 archpc systemd[722]: Created slice User Application Slice.
Sep 28 18:01:25 archpc systemd[722]: Reached target Paths.
Sep 28 18:01:25 archpc systemd[722]: Reached target Timers.
Sep 28 18:01:25 archpc systemd[722]: Starting D-Bus User Message Bus Socket...
Sep 28 18:01:25 archpc systemd[722]: Listening on GnuPG network certificate management daemon.
Sep 28 18:01:25 archpc systemd[722]: Listening on GNOME Keyring daemon.
Sep 28 18:01:25 archpc systemd[722]: Listening on GnuPG cryptographic agent and passphrase cache (access for web browsers).
Sep 28 18:01:25 archpc systemd[722]: Listening on GnuPG cryptographic agent and passphrase cache (restricted).
Sep 28 18:01:25 archpc systemd[722]: Listening on GnuPG cryptographic agent (ssh-agent emulation).
Sep 28 18:01:25 archpc systemd[722]: Listening on GnuPG cryptographic agent and passphrase cache.
Sep 28 18:01:25 archpc systemd[722]: Listening on GnuPG public key management service.
Sep 28 18:01:25 archpc systemd[722]: Listening on p11-kit server.
Sep 28 18:01:25 archpc systemd[722]: Listening on PipeWire PulseAudio.
Sep 28 18:01:25 archpc systemd[722]: Listening on PipeWire Multimedia System Sockets.
Sep 28 18:01:25 archpc systemd[722]: Listening on D-Bus User Message Bus Socket.
Sep 28 18:01:25 archpc systemd[722]: Reached target Sockets.
Sep 28 18:01:25 archpc systemd[722]: Reached target Basic System.
Sep 28 18:01:25 archpc systemd[1]: Started User Manager for UID 1000.
Sep 28 18:01:25 archpc systemd[722]: Starting Docker Application Container Engine (Rootless)...
Sep 28 18:01:25 archpc systemd[1]: Started Session 1 of User besc.
Sep 28 18:01:25 archpc systemd[722]: Starting Update XDG user dir configuration...
Sep 28 18:01:25 archpc login[632]: LOGIN ON tty1 BY besc
Sep 28 18:01:25 archpc (tless.sh)[732]: docker.service: Unable to locate executable '/home/besc/bin/dockerd-rootless.sh': No such file or directory
Sep 28 18:01:25 archpc (tless.sh)[732]: docker.service: Failed at step EXEC spawning /home/besc/bin/dockerd-rootless.sh: No such file or directory
Sep 28 18:01:25 archpc systemd[722]: docker.service: Main process exited, code=exited, status=203/EXEC
Sep 28 18:01:25 archpc systemd[722]: docker.service: Failed with result 'exit-code'.
Sep 28 18:01:25 archpc systemd[722]: Failed to start Docker Application Container Engine (Rootless).
Sep 28 18:01:25 archpc systemd[722]: Finished Update XDG user dir configuration.
Sep 28 18:01:25 archpc systemd[722]: Reached target Main User Target.
Sep 28 18:01:25 archpc systemd[722]: Startup finished in 365ms.
Sep 28 18:01:26 archpc systemd[1]: NetworkManager-dispatcher.service: Deactivated successfully.
Sep 28 18:01:27 archpc systemd[722]: docker.service: Scheduled restart job, restart counter is at 1.
Sep 28 18:01:27 archpc systemd[722]: Starting Docker Application Container Engine (Rootless)...
Sep 28 18:01:27 archpc (tless.sh)[749]: docker.service: Unable to locate executable '/home/besc/bin/dockerd-rootless.sh': No such file or directory
Sep 28 18:01:27 archpc (tless.sh)[749]: docker.service: Failed at step EXEC spawning /home/besc/bin/dockerd-rootless.sh: No such file or directory
Sep 28 18:01:27 archpc systemd[722]: docker.service: Main process exited, code=exited, status=203/EXEC
Sep 28 18:01:27 archpc systemd[722]: docker.service: Failed with result 'exit-code'.
Sep 28 18:01:27 archpc systemd[722]: Failed to start Docker Application Container Engine (Rootless).
Sep 28 18:01:29 archpc systemd[722]: docker.service: Scheduled restart job, restart counter is at 2.
Sep 28 18:01:29 archpc systemd[722]: Starting Docker Application Container Engine (Rootless)...
Sep 28 18:01:29 archpc (tless.sh)[751]: docker.service: Unable to locate executable '/home/besc/bin/dockerd-rootless.sh': No such file or directory
Sep 28 18:01:29 archpc (tless.sh)[751]: docker.service: Failed at step EXEC spawning /home/besc/bin/dockerd-rootless.sh: No such file or directory
Sep 28 18:01:29 archpc systemd[722]: docker.service: Main process exited, code=exited, status=203/EXEC
Sep 28 18:01:29 archpc systemd[722]: docker.service: Failed with result 'exit-code'.
Sep 28 18:01:29 archpc systemd[722]: Failed to start Docker Application Container Engine (Rootless).
Sep 28 18:01:31 archpc systemd[722]: docker.service: Scheduled restart job, restart counter is at 3.
Sep 28 18:01:31 archpc systemd[722]: docker.service: Start request repeated too quickly.
Sep 28 18:01:31 archpc systemd[722]: docker.service: Failed with result 'exit-code'.
Sep 28 18:01:31 archpc systemd[722]: Failed to start Docker Application Container Engine (Rootless).
Sep 28 18:01:36 archpc sudo[753]: pam_systemd_home(sudo:auth): New sd-bus connection (system-bus-pam-systemd-home-753) opened.
Sep 28 18:01:39 archpc sudo[753]:     besc : TTY=tty1 ; PWD=/home/besc ; USER=root ; COMMAND=/usr/bin/journalctl -b
Sep 28 18:01:39 archpc sudo[753]: pam_unix(sudo:session): session opened for user root(uid=0) by besc(uid=1000)

Last edited by therealcatman (2024-09-28 16:11:34)

Offline

#7 2024-09-28 18:48:04

therealcatman
Member
Registered: 2024-02-16
Posts: 19

Re: cannot boot after update

ok i digged in more. After googeling the systemd error

systemd[1]: bpf-restrict-fs: Failed to load BPF object: No such process

i get to this issue : https://github.com/systemd/systemd/issues/32968

they say, the kernel needs this compile flags:

          CONFIG_BPF
          CONFIG_BPF_SYSCALL
          CONFIG_BPF_LSM
          CONFIG_DEBUG_INFO_BTF
          CONFIG_LSM="...,bpf" or kernel booted with lsm="...,bpf".

but the arch linux-hardened kernel is missing the

          CONFIG_DEBUG_INFO_BTF

flag. I checked this here : https://gitlab.archlinux.org/archlinux/ … type=heads

Offline

#8 2024-09-28 20:06:06

seth
Member
Registered: 2012-09-03
Posts: 59,084

Re: cannot boot after update

Nouveau is not blacklisted

https://gitlab.archlinux.org/archlinux/ … heads#L269

Sep 28 17:36:29 archpc kernel: simple-framebuffer simple-framebuffer.0: [drm] fb0: simpledrmdrmfb frame buffer device
Sep 28 17:36:29 archpc kernel: Command line: BOOT_IMAGE=/vmlinuz-linux-hardened root=/dev/mapper/vgarch-root rw loglevel=3 quiet nvidia_drm.modeset=1 lsm=landlock,lockdown,yama,integrity,apparmor,bpf sysrq_always_enabled=1 systemd.unit=multi-user.target

Try this on the non-"hardened" kernel to block the simplydumb device.

this is the log what happened after i started gdm:

GDM doesn't show up in that?

they say, the kernel needs this compile flags

No, I'm pretty sure that and the debugfs failure is because of the hardened kernel and/or the lockdown.

Edit:
https://bbs.archlinux.org/viewtopic.php?id=299450 # nvidia specific
Edit #2: implication, try the LTS kernel

https://bbs.archlinux.org/viewtopic.php … 4#p2198934 # GDM specific

Last edited by seth (2024-09-28 20:20:48)

Offline

#9 2024-09-28 21:56:51

therealcatman
Member
Registered: 2024-02-16
Posts: 19

Re: cannot boot after update

Thank you very much!

You are right. I wasnt aware of this folder! There is a file which blacklists nuoveau driver

seth wrote:

GDM doesn't show up in that?

yes just this and then it freezes thats why i guess.

Edit:
https://bbs.archlinux.org/viewtopic.php?id=299450 # nvidia specific
Edit #2: implication, try the LTS kernel

I have just the same screen like he : https://imgur.com/a/gcPdG1Q ( https://bbs.archlinux.org/viewtopic.php?id=299734 )

The point is, the non-hardened (linux) kernel is starting without problems, my wishes are to go with hardened kernel. But i see your point to use th LTS kernel. Does the LTS kernel has an hardened version?

Offline

#10 2024-09-28 22:19:12

seth
Member
Registered: 2012-09-03
Posts: 59,084

Re: cannot boot after update

The point is, the non-hardened (linux) kernel is starting without problems, my wishes are to go with hardened kernel.

Remove the altered lsm and intead of starting GDM, try to run "nvidia-smi", does that work?
Can you start eg. an X11 session (openbox) w/ startx?
Can you start another wayland compositor (weston, sway, hyprland, whatever)?
What happens if you add "initcall_blacklist=simpledrm_platform_driver_init" to the https://wiki.archlinux.org/title/Kernel_parameters ?

Also

seth wrote:

Can you ssh into the system?

We'll have to get some data out of the failing system or narrow down the culprit (ie. is it GDM specific, wayland specific, …)

gtk has recently changed the default renderer what caused a bunch of troubles:
https://bbs.archlinux.org/viewtopic.php … 2#p2196562
Make it "GSK_RENDERER=gl" to return to the previous default

Offline

#11 2024-09-29 12:12:45

therealcatman
Member
Registered: 2024-02-16
Posts: 19

Re: cannot boot after update

seth wrote:

Remove the altered lsm and intead of starting GDM, try to run "nvidia-smi", does that work?

I booted up my linux-hardened kernel without lsm=.... and gdm disabled. This worked! After, i was able to run nvidia-smi

Sun Sep 29 13:23:41 2024       
+-----------------------------------------------------------------------------------------+
| NVIDIA-SMI 560.35.03              Driver Version: 560.35.03      CUDA Version: 12.6     |
|-----------------------------------------+------------------------+----------------------+
| GPU  Name                 Persistence-M | Bus-Id          Disp.A | Volatile Uncorr. ECC |
| Fan  Temp   Perf          Pwr:Usage/Cap |           Memory-Usage | GPU-Util  Compute M. |
|                                         |                        |               MIG M. |
|=========================================+========================+======================|
|   0  NVIDIA GeForce GT 1030         Off |   00000000:01:00.0  On |                  N/A |
| 35%   32C    P8             N/A /   19W |       2MiB /   2048MiB |      0%      Default |
|                                         |                        |                  N/A |
+-----------------------------------------+------------------------+----------------------+
                                                                                         
+-----------------------------------------------------------------------------------------+
| Processes:                                                                              |
|  GPU   GI   CI        PID   Type   Process name                              GPU Memory |
|        ID   ID                                                               Usage      |
|=========================================================================================|
|  No running processes found                                                             |
+-----------------------------------------------------------------------------------------+
seth wrote:

Can you start eg. an X11 session (openbox) w/ startx?

I was able to start the gnome x11 session (still same linux-hardened session)!

seth wrote:

Can you start another wayland compositor (weston, sway, hyprland, whatever)?

Didnt try that.

seth wrote:

What happens if you add "initcall_blacklist=simpledrm_platform_driver_init" to the https://wiki.archlinux.org/title/Kernel_parameters ?

I booted up my linux-hardened kernel without lsm=.... and gdm disabled. I end up in black screen, same when boot : "Loading initial ramdisk..". Nothing happens, but sysrq keys worked

seth wrote:

Can you ssh into the system?

In the situation where i boot linux-hardened and gdm starting -> freeze? I guess no, did not try.

I also setup gdm to use x11, and i was able to start gdm, still using hardened kernel.

Then i switched back to wayland start gdm and it freezes again. Here are the log (ive enabled debug log in gdm config)

Sep 29 14:00:35 archpc kernel: pci 0000:00:14.0: PME# supported from D3hot D3cold
Sep 29 14:00:35 archpc kernel: pci 0000:00:16.0: [8086:a13a] type 00 class 0x078000 conventional PCI endpoint
Sep 29 14:00:35 archpc kernel: pci 0000:00:16.0: BAR 0 [mem 0xf732d000-0xf732dfff 64bit]
Sep 29 14:00:35 archpc kernel: pci 0000:00:16.0: PME# supported from D3hot
Sep 29 14:00:35 archpc kernel: pci 0000:00:17.0: [8086:a102] type 00 class 0x010601 conventional PCI endpoint
Sep 29 14:00:35 archpc kernel: pci 0000:00:17.0: BAR 0 [mem 0xf7328000-0xf7329fff]
Sep 29 14:00:35 archpc kernel: pci 0000:00:17.0: BAR 1 [mem 0xf732c000-0xf732c0ff]
Sep 29 14:00:35 archpc kernel: pci 0000:00:17.0: BAR 2 [io  0xf050-0xf057]
Sep 29 14:00:35 archpc kernel: pci 0000:00:17.0: BAR 3 [io  0xf040-0xf043]
Sep 29 14:00:35 archpc kernel: pci 0000:00:17.0: BAR 4 [io  0xf020-0xf03f]
Sep 29 14:00:35 archpc kernel: pci 0000:00:17.0: BAR 5 [mem 0xf732b000-0xf732b7ff]
Sep 29 14:00:35 archpc kernel: pci 0000:00:17.0: PME# supported from D3hot
Sep 29 14:00:35 archpc kernel: pci 0000:00:1b.0: [8086:a167] type 01 class 0x060400 PCIe Root Port
Sep 29 14:00:35 archpc kernel: pci 0000:00:1b.0: PCI bridge to [bus 02]
Sep 29 14:00:35 archpc kernel: pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
Sep 29 14:00:35 archpc kernel: pci 0000:00:1c.0: [8086:a110] type 01 class 0x060400 PCIe Root Port
Sep 29 14:00:35 archpc kernel: pci 0000:00:1c.0: PCI bridge to [bus 03]
Sep 29 14:00:35 archpc kernel: pci 0000:00:1c.0:   bridge window [mem 0xf7200000-0xf72fffff]
Sep 29 14:00:35 archpc kernel: pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
Sep 29 14:00:35 archpc kernel: pci 0000:00:1c.2: [8086:a112] type 01 class 0x060400 PCIe Root Port
Sep 29 14:00:35 archpc kernel: pci 0000:00:1c.2: PCI bridge to [bus 04-05]
Sep 29 14:00:35 archpc kernel: pci 0000:00:1c.2: PME# supported from D0 D3hot D3cold
Sep 29 14:00:35 archpc kernel: pci 0000:00:1c.3: [8086:a113] type 01 class 0x060400 PCIe Root Port
Sep 29 14:00:35 archpc kernel: pci 0000:00:1c.3: PCI bridge to [bus 06]
Sep 29 14:00:35 archpc kernel: pci 0000:00:1c.3:   bridge window [io  0xd000-0xdfff]
Sep 29 14:00:35 archpc kernel: pci 0000:00:1c.3:   bridge window [mem 0xf7100000-0xf71fffff]
Sep 29 14:00:35 archpc kernel: pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold
Sep 29 14:00:35 archpc kernel: pci 0000:00:1d.0: [8086:a118] type 01 class 0x060400 PCIe Root Port
Sep 29 14:00:35 archpc kernel: pci 0000:00:1d.0: PCI bridge to [bus 07]
Sep 29 14:00:35 archpc kernel: pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold
Sep 29 14:00:35 archpc kernel: pci 0000:00:1f.0: [8086:a145] type 00 class 0x060100 conventional PCI endpoint
Sep 29 14:00:35 archpc kernel: pci 0000:00:1f.2: [8086:a121] type 00 class 0x058000 conventional PCI endpoint
Sep 29 14:00:35 archpc kernel: pci 0000:00:1f.2: BAR 0 [mem 0xf7324000-0xf7327fff]
Sep 29 14:00:35 archpc kernel: pci 0000:00:1f.3: [8086:a170] type 00 class 0x040300 conventional PCI endpoint
Sep 29 14:00:35 archpc kernel: pci 0000:00:1f.3: BAR 0 [mem 0xf7320000-0xf7323fff 64bit]
Sep 29 14:00:35 archpc kernel: pci 0000:00:1f.3: BAR 4 [mem 0xf7300000-0xf730ffff 64bit]
Sep 29 14:00:35 archpc kernel: pci 0000:00:1f.3: PME# supported from D3hot D3cold
Sep 29 14:00:35 archpc kernel: pci 0000:00:1f.4: [8086:a123] type 00 class 0x0c0500 conventional PCI endpoint
Sep 29 14:00:35 archpc kernel: pci 0000:00:1f.4: BAR 0 [mem 0xf732a000-0xf732a0ff 64bit]
Sep 29 14:00:35 archpc kernel: pci 0000:00:1f.4: BAR 4 [io  0xf000-0xf01f]
Sep 29 14:00:35 archpc kernel: pci 0000:01:00.0: [10de:1d01] type 00 class 0x030000 PCIe Legacy Endpoint
Sep 29 14:00:35 archpc kernel: pci 0000:01:00.0: BAR 0 [mem 0xf6000000-0xf6ffffff]
Sep 29 14:00:35 archpc kernel: pci 0000:01:00.0: BAR 1 [mem 0xe0000000-0xefffffff 64bit pref]
Sep 29 14:00:35 archpc kernel: pci 0000:01:00.0: BAR 3 [mem 0xf0000000-0xf1ffffff 64bit pref]
Sep 29 14:00:35 archpc kernel: pci 0000:01:00.0: BAR 5 [io  0xe000-0xe07f]
Sep 29 14:00:35 archpc kernel: pci 0000:01:00.0: ROM [mem 0xf7000000-0xf707ffff pref]
Sep 29 14:00:35 archpc kernel: pci 0000:01:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
Sep 29 14:00:35 archpc kernel: pci 0000:01:00.0: 8.000 Gb/s available PCIe bandwidth, limited by 2.5 GT/s PCIe x4 link at 0000:00:01.0 (capable of 31.504 Gb/s with 8.0 GT/s PCIe x4 link)
Sep 29 14:00:35 archpc kernel: pci 0000:01:00.1: [10de:0fb8] type 00 class 0x040300 PCIe Endpoint
Sep 29 14:00:35 archpc kernel: pci 0000:01:00.1: BAR 0 [mem 0xf7080000-0xf7083fff]
Sep 29 14:00:35 archpc kernel: pci 0000:00:01.0: PCI bridge to [bus 01]
Sep 29 14:00:35 archpc kernel: acpiphp: Slot [1] registered
Sep 29 14:00:35 archpc kernel: pci 0000:00:1b.0: PCI bridge to [bus 02]
Sep 29 14:00:35 archpc kernel: pci 0000:03:00.0: [1b21:1242] type 00 class 0x0c0330 PCIe Endpoint
Sep 29 14:00:35 archpc kernel: pci 0000:03:00.0: BAR 0 [mem 0xf7200000-0xf7207fff 64bit]
Sep 29 14:00:35 archpc kernel: pci 0000:03:00.0: enabling Extended Tags
Sep 29 14:00:35 archpc kernel: pci 0000:03:00.0: PME# supported from D3hot D3cold
Sep 29 14:00:35 archpc kernel: pci 0000:00:1c.0: PCI bridge to [bus 03]
Sep 29 14:00:35 archpc kernel: pci 0000:04:00.0: [1b21:1080] type 01 class 0x060400 PCIe to PCI/PCI-X bridge
Sep 29 14:00:35 archpc kernel: pci 0000:04:00.0: PCI bridge to [bus 05]
Sep 29 14:00:35 archpc kernel: pci 0000:04:00.0: supports D1 D2
Sep 29 14:00:35 archpc kernel: pci 0000:04:00.0: PME# supported from D0 D1 D2 D3hot D3cold
Sep 29 14:00:35 archpc kernel: pci 0000:00:1c.2: PCI bridge to [bus 04-05]
Sep 29 14:00:35 archpc kernel: pci_bus 0000:05: extended config space not accessible
Sep 29 14:00:35 archpc kernel: pci 0000:04:00.0: PCI bridge to [bus 05]
Sep 29 14:00:35 archpc kernel: pci 0000:06:00.0: [10ec:8168] type 00 class 0x020000 PCIe Endpoint
Sep 29 14:00:35 archpc kernel: pci 0000:06:00.0: BAR 0 [io  0xd000-0xd0ff]
Sep 29 14:00:35 archpc kernel: pci 0000:06:00.0: BAR 2 [mem 0xf7104000-0xf7104fff 64bit]
Sep 29 14:00:35 archpc kernel: pci 0000:06:00.0: BAR 4 [mem 0xf7100000-0xf7103fff 64bit]
Sep 29 14:00:35 archpc kernel: pci 0000:06:00.0: supports D1 D2
Sep 29 14:00:35 archpc kernel: pci 0000:06:00.0: PME# supported from D0 D1 D2 D3hot D3cold
Sep 29 14:00:35 archpc kernel: pci 0000:00:1c.3: PCI bridge to [bus 06]
Sep 29 14:00:35 archpc kernel: acpiphp: Slot [1-1] registered
Sep 29 14:00:35 archpc kernel: pci 0000:00:1d.0: PCI bridge to [bus 07]
Sep 29 14:00:35 archpc kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 11
Sep 29 14:00:35 archpc kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 10
Sep 29 14:00:35 archpc kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11
Sep 29 14:00:35 archpc kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 11
Sep 29 14:00:35 archpc kernel: ACPI: PCI: Interrupt link LNKE configured for IRQ 11
Sep 29 14:00:35 archpc kernel: ACPI: PCI: Interrupt link LNKF configured for IRQ 11
Sep 29 14:00:35 archpc kernel: ACPI: PCI: Interrupt link LNKG configured for IRQ 11
Sep 29 14:00:35 archpc kernel: ACPI: PCI: Interrupt link LNKH configured for IRQ 11
Sep 29 14:00:35 archpc kernel: iommu: Default domain type: Translated
Sep 29 14:00:35 archpc kernel: iommu: DMA domain TLB invalidation policy: strict mode
Sep 29 14:00:35 archpc kernel: SCSI subsystem initialized
Sep 29 14:00:35 archpc kernel: libata version 3.00 loaded.
Sep 29 14:00:35 archpc kernel: ACPI: bus type USB registered
Sep 29 14:00:35 archpc kernel: usbcore: registered new interface driver usbfs
Sep 29 14:00:35 archpc kernel: usbcore: registered new interface driver hub
Sep 29 14:00:35 archpc kernel: usbcore: registered new device driver usb
Sep 29 14:00:35 archpc kernel: EDAC MC: Ver: 3.0.0
Sep 29 14:00:35 archpc kernel: efivars: Registered efivars operations
Sep 29 14:00:35 archpc kernel: NetLabel: Initializing
Sep 29 14:00:35 archpc kernel: NetLabel:  domain hash size = 128
Sep 29 14:00:35 archpc kernel: NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
Sep 29 14:00:35 archpc kernel: NetLabel:  unlabeled traffic allowed by default
Sep 29 14:00:35 archpc kernel: mctp: management component transport protocol core
Sep 29 14:00:35 archpc kernel: NET: Registered PF_MCTP protocol family
Sep 29 14:00:35 archpc kernel: PCI: Using ACPI for IRQ routing
Sep 29 14:00:35 archpc kernel: PCI: pci_cache_line_size set to 64 bytes
Sep 29 14:00:35 archpc kernel: e820: reserve RAM buffer [mem 0x00058000-0x0005ffff]
Sep 29 14:00:35 archpc kernel: e820: reserve RAM buffer [mem 0x0009f000-0x0009ffff]
Sep 29 14:00:35 archpc kernel: e820: reserve RAM buffer [mem 0xb33fa018-0xb3ffffff]
Sep 29 14:00:35 archpc kernel: e820: reserve RAM buffer [mem 0xb3409018-0xb3ffffff]
Sep 29 14:00:35 archpc kernel: e820: reserve RAM buffer [mem 0xb811e000-0xbbffffff]
Sep 29 14:00:35 archpc kernel: e820: reserve RAM buffer [mem 0xb84f6000-0xbbffffff]
Sep 29 14:00:35 archpc kernel: e820: reserve RAM buffer [mem 0xc1a7d000-0xc3ffffff]
Sep 29 14:00:35 archpc kernel: e820: reserve RAM buffer [mem 0xc3898000-0xc3ffffff]
Sep 29 14:00:35 archpc kernel: e820: reserve RAM buffer [mem 0xc52ea000-0xc7ffffff]
Sep 29 14:00:35 archpc kernel: e820: reserve RAM buffer [mem 0xc6c19000-0xc7ffffff]
Sep 29 14:00:35 archpc kernel: e820: reserve RAM buffer [mem 0xc7b00000-0xc7ffffff]
Sep 29 14:00:35 archpc kernel: e820: reserve RAM buffer [mem 0x1037000000-0x1037ffffff]
Sep 29 14:00:35 archpc kernel: pci 0000:01:00.0: vgaarb: setting as boot VGA device
Sep 29 14:00:35 archpc kernel: pci 0000:01:00.0: vgaarb: bridge control possible
Sep 29 14:00:35 archpc kernel: pci 0000:01:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
Sep 29 14:00:35 archpc kernel: vgaarb: loaded
Sep 29 14:00:35 archpc kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
Sep 29 14:00:35 archpc kernel: hpet0: 8 comparators, 64-bit 24.000000 MHz counter
Sep 29 14:00:35 archpc kernel: Could not create 'lock_event_counts' debugfs entries
Sep 29 14:00:35 archpc kernel: clocksource: Switched to clocksource tsc-early
Sep 29 14:00:35 archpc kernel: VFS: Disk quotas dquot_6.6.0
Sep 29 14:00:35 archpc kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
Sep 29 14:00:35 archpc kernel: AppArmor: AppArmor Filesystem Enabled
Sep 29 14:00:35 archpc kernel: pnp: PnP ACPI init
Sep 29 14:00:35 archpc kernel: system 00:00: [io  0x0290-0x029f] has been reserved
Sep 29 14:00:35 archpc kernel: pnp 00:01: [dma 0 disabled]
Sep 29 14:00:35 archpc kernel: system 00:02: [io  0x0680-0x069f] has been reserved
Sep 29 14:00:35 archpc kernel: system 00:02: [io  0xffff] has been reserved
Sep 29 14:00:35 archpc kernel: system 00:02: [io  0xffff] has been reserved
Sep 29 14:00:35 archpc kernel: system 00:02: [io  0xffff] has been reserved
Sep 29 14:00:35 archpc kernel: system 00:02: [io  0x1800-0x18fe] has been reserved
Sep 29 14:00:35 archpc kernel: system 00:02: [io  0x164e-0x164f] has been reserved
Sep 29 14:00:35 archpc kernel: system 00:03: [io  0x0800-0x087f] has been reserved
Sep 29 14:00:35 archpc kernel: system 00:05: [io  0x1854-0x1857] has been reserved
Sep 29 14:00:35 archpc kernel: system 00:06: [mem 0xfed10000-0xfed17fff] has been reserved
Sep 29 14:00:35 archpc kernel: system 00:06: [mem 0xfed18000-0xfed18fff] has been reserved
Sep 29 14:00:35 archpc kernel: system 00:06: [mem 0xfed19000-0xfed19fff] has been reserved
Sep 29 14:00:35 archpc kernel: system 00:06: [mem 0xf8000000-0xfbffffff] has been reserved
Sep 29 14:00:35 archpc kernel: system 00:06: [mem 0xfed20000-0xfed3ffff] has been reserved
Sep 29 14:00:35 archpc kernel: system 00:06: [mem 0xfed90000-0xfed93fff] could not be reserved
Sep 29 14:00:35 archpc kernel: system 00:06: [mem 0xfed45000-0xfed8ffff] has been reserved
Sep 29 14:00:35 archpc kernel: system 00:06: [mem 0xff000000-0xffffffff] has been reserved
Sep 29 14:00:35 archpc kernel: system 00:06: [mem 0xfee00000-0xfeefffff] could not be reserved
Sep 29 14:00:35 archpc kernel: system 00:06: [mem 0xf7fc0000-0xf7fdffff] has been reserved
Sep 29 14:00:35 archpc kernel: system 00:07: [mem 0xfd000000-0xfdabffff] has been reserved
Sep 29 14:00:35 archpc kernel: system 00:07: [mem 0xfdad0000-0xfdadffff] has been reserved
Sep 29 14:00:35 archpc kernel: system 00:07: [mem 0xfdac0000-0xfdacffff] has been reserved
Sep 29 14:00:35 archpc kernel: system 00:07: [mem 0xfdae0000-0xfdaeffff] has been reserved
Sep 29 14:00:35 archpc kernel: system 00:07: [mem 0xfdaf0000-0xfdafffff] has been reserved
Sep 29 14:00:35 archpc kernel: system 00:07: [mem 0xfdb00000-0xfdffffff] has been reserved
Sep 29 14:00:35 archpc kernel: system 00:07: [mem 0xfe000000-0xfe01ffff] could not be reserved
Sep 29 14:00:35 archpc kernel: system 00:07: [mem 0xfe036000-0xfe03bfff] has been reserved
Sep 29 14:00:35 archpc kernel: system 00:07: [mem 0xfe03d000-0xfe3fffff] has been reserved
Sep 29 14:00:35 archpc kernel: system 00:07: [mem 0xfe410000-0xfe7fffff] has been reserved
Sep 29 14:00:35 archpc kernel: system 00:08: [io  0xfe00-0xfefe] has been reserved
Sep 29 14:00:35 archpc kernel: system 00:09: [mem 0xfdaf0000-0xfdafffff] has been reserved
Sep 29 14:00:35 archpc kernel: system 00:09: [mem 0xfdae0000-0xfdaeffff] has been reserved
Sep 29 14:00:35 archpc kernel: system 00:09: [mem 0xfdac0000-0xfdacffff] has been reserved
Sep 29 14:00:35 archpc kernel: pnp: PnP ACPI: found 10 devices
Sep 29 14:00:35 archpc kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
Sep 29 14:00:35 archpc kernel: NET: Registered PF_INET protocol family
Sep 29 14:00:35 archpc kernel: IP idents hash table entries: 262144 (order: 9, 2097152 bytes, linear)
Sep 29 14:00:35 archpc kernel: tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, linear)
Sep 29 14:00:35 archpc kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
Sep 29 14:00:35 archpc kernel: TCP established hash table entries: 524288 (order: 10, 4194304 bytes, linear)
Sep 29 14:00:35 archpc kernel: TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, linear)
Sep 29 14:00:35 archpc kernel: TCP: Hash tables configured (established 524288 bind 65536)
Sep 29 14:00:35 archpc kernel: MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, linear)
Sep 29 14:00:35 archpc kernel: UDP hash table entries: 32768 (order: 8, 1048576 bytes, linear)
Sep 29 14:00:35 archpc kernel: UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, linear)
Sep 29 14:00:35 archpc kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family
Sep 29 14:00:35 archpc kernel: NET: Registered PF_XDP protocol family
Sep 29 14:00:35 archpc kernel: pci 0000:00:1d.0: bridge window [io  0x1000-0x0fff] to [bus 07] add_size 1000
Sep 29 14:00:35 archpc kernel: pci 0000:00:1d.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 07] add_size 200000 add_align 100000
Sep 29 14:00:35 archpc kernel: pci 0000:00:1d.0: bridge window [mem 0x00100000-0x000fffff] to [bus 07] add_size 200000 add_align 100000
Sep 29 14:00:35 archpc kernel: pci 0000:00:1d.0: bridge window [mem 0xc8000000-0xc81fffff]: assigned
Sep 29 14:00:35 archpc kernel: pci 0000:00:1d.0: bridge window [mem 0xc8200000-0xc83fffff 64bit pref]: assigned
Sep 29 14:00:35 archpc kernel: pci 0000:00:1d.0: bridge window [io  0x2000-0x2fff]: assigned
Sep 29 14:00:35 archpc kernel: pci 0000:00:01.0: PCI bridge to [bus 01]
Sep 29 14:00:35 archpc kernel: pci 0000:00:01.0:   bridge window [io  0xe000-0xefff]
Sep 29 14:00:35 archpc kernel: pci 0000:00:01.0:   bridge window [mem 0xf6000000-0xf70fffff]
Sep 29 14:00:35 archpc kernel: pci 0000:00:01.0:   bridge window [mem 0xe0000000-0xf1ffffff 64bit pref]
Sep 29 14:00:35 archpc kernel: pci 0000:00:1b.0: PCI bridge to [bus 02]
Sep 29 14:00:35 archpc kernel: pci 0000:00:1c.0: PCI bridge to [bus 03]
Sep 29 14:00:35 archpc kernel: pci 0000:00:1c.0:   bridge window [mem 0xf7200000-0xf72fffff]
Sep 29 14:00:35 archpc kernel: pci 0000:04:00.0: PCI bridge to [bus 05]
Sep 29 14:00:35 archpc kernel: pci 0000:00:1c.2: PCI bridge to [bus 04-05]
Sep 29 14:00:35 archpc kernel: pci 0000:00:1c.3: PCI bridge to [bus 06]
Sep 29 14:00:35 archpc kernel: pci 0000:00:1c.3:   bridge window [io  0xd000-0xdfff]
Sep 29 14:00:35 archpc kernel: pci 0000:00:1c.3:   bridge window [mem 0xf7100000-0xf71fffff]
Sep 29 14:00:35 archpc kernel: pci 0000:00:1d.0: PCI bridge to [bus 07]
Sep 29 14:00:35 archpc kernel: pci 0000:00:1d.0:   bridge window [io  0x2000-0x2fff]
Sep 29 14:00:35 archpc kernel: pci 0000:00:1d.0:   bridge window [mem 0xc8000000-0xc81fffff]
Sep 29 14:00:35 archpc kernel: pci 0000:00:1d.0:   bridge window [mem 0xc8200000-0xc83fffff 64bit pref]
Sep 29 14:00:35 archpc kernel: pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
Sep 29 14:00:35 archpc kernel: pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
Sep 29 14:00:35 archpc kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
Sep 29 14:00:35 archpc kernel: pci_bus 0000:00: resource 7 [mem 0xc8000000-0xf7ffffff window]
Sep 29 14:00:35 archpc kernel: pci_bus 0000:00: resource 8 [mem 0xfd000000-0xfe7fffff window]
Sep 29 14:00:35 archpc kernel: pci_bus 0000:01: resource 0 [io  0xe000-0xefff]
Sep 29 14:00:35 archpc kernel: pci_bus 0000:01: resource 1 [mem 0xf6000000-0xf70fffff]
Sep 29 14:00:35 archpc kernel: pci_bus 0000:01: resource 2 [mem 0xe0000000-0xf1ffffff 64bit pref]
Sep 29 14:00:35 archpc kernel: pci_bus 0000:03: resource 1 [mem 0xf7200000-0xf72fffff]
Sep 29 14:00:35 archpc kernel: pci_bus 0000:06: resource 0 [io  0xd000-0xdfff]
Sep 29 14:00:35 archpc kernel: pci_bus 0000:06: resource 1 [mem 0xf7100000-0xf71fffff]
Sep 29 14:00:35 archpc kernel: pci_bus 0000:07: resource 0 [io  0x2000-0x2fff]
Sep 29 14:00:35 archpc kernel: pci_bus 0000:07: resource 1 [mem 0xc8000000-0xc81fffff]
Sep 29 14:00:35 archpc kernel: pci_bus 0000:07: resource 2 [mem 0xc8200000-0xc83fffff 64bit pref]
Sep 29 14:00:35 archpc kernel: pci 0000:01:00.1: extending delay after power-on from D3hot to 20 msec
Sep 29 14:00:35 archpc kernel: pci 0000:01:00.1: D0 power state depends on 0000:01:00.0
Sep 29 14:00:35 archpc kernel: pci 0000:04:00.0: Disabling ASPM L0s/L1
Sep 29 14:00:35 archpc kernel: pci 0000:04:00.0: can't disable ASPM; OS doesn't have ASPM control
Sep 29 14:00:35 archpc kernel: PCI: CLS 64 bytes, default 64
Sep 29 14:00:35 archpc kernel: pci 0000:00:1f.1: [8086:a120] type 00 class 0x058000 conventional PCI endpoint
Sep 29 14:00:35 archpc kernel: pci 0000:00:1f.1: BAR 0 [mem 0xfd000000-0xfdffffff 64bit]
Sep 29 14:00:35 archpc kernel: DMAR: [Firmware Bug]: RMRR entry for device 03:00.0 is broken - applying workaround
Sep 29 14:00:35 archpc kernel: PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
Sep 29 14:00:35 archpc kernel: software IO TLB: mapped [mem 0x00000000af3fa000-0x00000000b33fa000] (64MB)
Sep 29 14:00:35 archpc kernel: Trying to unpack rootfs image as initramfs...
Sep 29 14:00:35 archpc kernel: Initialise system trusted keyrings
Sep 29 14:00:35 archpc kernel: Key type blacklist registered
Sep 29 14:00:35 archpc kernel: workingset: timestamp_bits=41 max_order=24 bucket_order=0
Sep 29 14:00:35 archpc kernel: zbud: loaded
Sep 29 14:00:35 archpc kernel: zsmalloc: debugfs not available, stat dir not created
Sep 29 14:00:35 archpc kernel: fuse: init (API version 7.40)
Sep 29 14:00:35 archpc kernel: integrity: Platform Keyring initialized
Sep 29 14:00:35 archpc kernel: integrity: Machine keyring initialized
Sep 29 14:00:35 archpc kernel: Key type asymmetric registered
Sep 29 14:00:35 archpc kernel: Asymmetric key parser 'x509' registered
Sep 29 14:00:35 archpc kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 247)
Sep 29 14:00:35 archpc kernel: io scheduler mq-deadline registered
Sep 29 14:00:35 archpc kernel: io scheduler kyber registered
Sep 29 14:00:35 archpc kernel: io scheduler bfq registered
Sep 29 14:00:35 archpc kernel: atomic64_test: passed for x86-64 platform with CX8 and with SSE
Sep 29 14:00:35 archpc kernel: shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
Sep 29 14:00:35 archpc kernel: input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input0
Sep 29 14:00:35 archpc kernel: ACPI: button: Sleep Button [SLPB]
Sep 29 14:00:35 archpc kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input1
Sep 29 14:00:35 archpc kernel: ACPI: button: Power Button [PWRB]
Sep 29 14:00:35 archpc kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2
Sep 29 14:00:35 archpc kernel: ACPI: button: Power Button [PWRF]
Sep 29 14:00:35 archpc kernel: thermal LNXTHERM:00: registered as thermal_zone0
Sep 29 14:00:35 archpc kernel: ACPI: thermal: Thermal Zone [TZ00] (28 C)
Sep 29 14:00:35 archpc kernel: thermal LNXTHERM:01: registered as thermal_zone1
Sep 29 14:00:35 archpc kernel: ACPI: thermal: Thermal Zone [TZ01] (30 C)
Sep 29 14:00:35 archpc kernel: Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
Sep 29 14:00:35 archpc kernel: 00:01: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
Sep 29 14:00:35 archpc kernel: Linux agpgart interface v0.103
Sep 29 14:00:35 archpc kernel: ACPI: bus type drm_connector registered
Sep 29 14:00:35 archpc kernel: ahci 0000:00:17.0: version 3.0
Sep 29 14:00:35 archpc kernel: ahci 0000:00:17.0: AHCI vers 0001.0301, 32 command slots, 6 Gbps, SATA mode
Sep 29 14:00:35 archpc kernel: ahci 0000:00:17.0: 6/6 ports implemented (port mask 0x3f)
Sep 29 14:00:35 archpc kernel: ahci 0000:00:17.0: flags: 64bit ncq sntf led clo only pio slum part ems deso sadm sds apst 
Sep 29 14:00:35 archpc kernel: Freeing initrd memory: 54716K
Sep 29 14:00:35 archpc kernel: scsi host0: ahci
Sep 29 14:00:35 archpc kernel: scsi host1: ahci
Sep 29 14:00:35 archpc kernel: scsi host2: ahci
Sep 29 14:00:35 archpc kernel: scsi host3: ahci
Sep 29 14:00:35 archpc kernel: scsi host4: ahci
Sep 29 14:00:35 archpc kernel: scsi host5: ahci
Sep 29 14:00:35 archpc kernel: ata1: SATA max UDMA/133 abar m2048@0xf732b000 port 0xf732b100 irq 126 lpm-pol 3
Sep 29 14:00:35 archpc kernel: ata2: SATA max UDMA/133 abar m2048@0xf732b000 port 0xf732b180 irq 126 lpm-pol 3
Sep 29 14:00:35 archpc kernel: ata3: SATA max UDMA/133 abar m2048@0xf732b000 port 0xf732b200 irq 126 lpm-pol 3
Sep 29 14:00:35 archpc kernel: ata4: SATA max UDMA/133 abar m2048@0xf732b000 port 0xf732b280 irq 126 lpm-pol 3
Sep 29 14:00:35 archpc kernel: ata5: SATA max UDMA/133 abar m2048@0xf732b000 port 0xf732b300 irq 126 lpm-pol 3
Sep 29 14:00:35 archpc kernel: ata6: SATA max UDMA/133 abar m2048@0xf732b000 port 0xf732b380 irq 126 lpm-pol 3
Sep 29 14:00:35 archpc kernel: usbcore: registered new interface driver usbserial_generic
Sep 29 14:00:35 archpc kernel: usbserial: USB Serial support registered for generic
Sep 29 14:00:35 archpc kernel: rtc_cmos 00:04: RTC can wake from S4
Sep 29 14:00:35 archpc kernel: rtc_cmos 00:04: registered as rtc0
Sep 29 14:00:35 archpc kernel: rtc_cmos 00:04: setting system clock to 2024-09-29T14:00:33 UTC (1727618433)
Sep 29 14:00:35 archpc kernel: rtc_cmos 00:04: alarms up to one month, y3k, 242 bytes nvram
Sep 29 14:00:35 archpc kernel: intel_pstate: Intel P-state driver initializing
Sep 29 14:00:35 archpc kernel: intel_pstate: HWP enabled
Sep 29 14:00:35 archpc kernel: ledtrig-cpu: registered to indicate activity on CPUs
Sep 29 14:00:35 archpc kernel: Relocating firmware framebuffer to offset 0x0000000001000000[d] within [mem 0xf0000000-0xf1ffffff flags 0x14220c]
Sep 29 14:00:35 archpc kernel: [drm] Initialized simpledrm 1.0.0 20200625 for simple-framebuffer.0 on minor 0
Sep 29 14:00:35 archpc kernel: fbcon: Deferring console take-over
Sep 29 14:00:35 archpc kernel: simple-framebuffer simple-framebuffer.0: [drm] fb0: simpledrmdrmfb frame buffer device
Sep 29 14:00:35 archpc kernel: hid: raw HID events driver (C) Jiri Kosina
Sep 29 14:00:35 archpc kernel: drop_monitor: Initializing network drop monitor service
Sep 29 14:00:35 archpc kernel: NET: Registered PF_INET6 protocol family
Sep 29 14:00:35 archpc kernel: Segment Routing with IPv6
Sep 29 14:00:35 archpc kernel: RPL Segment Routing with IPv6
Sep 29 14:00:35 archpc kernel: In-situ OAM (IOAM) with IPv6
Sep 29 14:00:35 archpc kernel: NET: Registered PF_PACKET protocol family
Sep 29 14:00:35 archpc kernel: microcode: Current revision: 0x000000c2
Sep 29 14:00:35 archpc kernel: IPI shorthand broadcast: enabled
Sep 29 14:00:35 archpc kernel: sched_clock: Marking stable (5123335377, 499699)->(5127368170, -3533094)
Sep 29 14:00:35 archpc kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level
Sep 29 14:00:35 archpc kernel: registered taskstats version 1
Sep 29 14:00:35 archpc kernel: Loading compiled-in X.509 certificates
Sep 29 14:00:35 archpc kernel: Loaded X.509 cert 'Build time autogenerated kernel key: d5ff3604f527cb63ada95e3c9651d560dc584ab8'
Sep 29 14:00:35 archpc kernel: zsmalloc: no root stat dir, not creating <zswap1> stat dir
Sep 29 14:00:35 archpc kernel: zsmalloc: no root stat dir, not creating <zswap2> stat dir
Sep 29 14:00:35 archpc kernel: zsmalloc: no root stat dir, not creating <zswap3> stat dir
Sep 29 14:00:35 archpc kernel: zsmalloc: no root stat dir, not creating <zswap4> stat dir
Sep 29 14:00:35 archpc kernel: zsmalloc: no root stat dir, not creating <zswap5> stat dir
Sep 29 14:00:35 archpc kernel: zsmalloc: no root stat dir, not creating <zswap6> stat dir
Sep 29 14:00:35 archpc kernel: zsmalloc: no root stat dir, not creating <zswap7> stat dir
Sep 29 14:00:35 archpc kernel: zsmalloc: no root stat dir, not creating <zswap8> stat dir
Sep 29 14:00:35 archpc kernel: zsmalloc: no root stat dir, not creating <zswap9> stat dir
Sep 29 14:00:35 archpc kernel: zsmalloc: no root stat dir, not creating <zswapa> stat dir
Sep 29 14:00:35 archpc kernel: zsmalloc: no root stat dir, not creating <zswapb> stat dir
Sep 29 14:00:35 archpc kernel: zsmalloc: no root stat dir, not creating <zswapc> stat dir
Sep 29 14:00:35 archpc kernel: zsmalloc: no root stat dir, not creating <zswapd> stat dir
Sep 29 14:00:35 archpc kernel: zsmalloc: no root stat dir, not creating <zswape> stat dir
Sep 29 14:00:35 archpc kernel: zsmalloc: no root stat dir, not creating <zswapf> stat dir
Sep 29 14:00:35 archpc kernel: zsmalloc: no root stat dir, not creating <zswap10> stat dir
Sep 29 14:00:35 archpc kernel: zsmalloc: no root stat dir, not creating <zswap11> stat dir
Sep 29 14:00:35 archpc kernel: zsmalloc: no root stat dir, not creating <zswap12> stat dir
Sep 29 14:00:35 archpc kernel: zsmalloc: no root stat dir, not creating <zswap13> stat dir
Sep 29 14:00:35 archpc kernel: zsmalloc: no root stat dir, not creating <zswap14> stat dir
Sep 29 14:00:35 archpc kernel: zsmalloc: no root stat dir, not creating <zswap15> stat dir
Sep 29 14:00:35 archpc kernel: zsmalloc: no root stat dir, not creating <zswap16> stat dir
Sep 29 14:00:35 archpc kernel: zsmalloc: no root stat dir, not creating <zswap17> stat dir
Sep 29 14:00:35 archpc kernel: zsmalloc: no root stat dir, not creating <zswap18> stat dir
Sep 29 14:00:35 archpc kernel: zsmalloc: no root stat dir, not creating <zswap19> stat dir
Sep 29 14:00:35 archpc kernel: zsmalloc: no root stat dir, not creating <zswap1a> stat dir
Sep 29 14:00:35 archpc kernel: zsmalloc: no root stat dir, not creating <zswap1b> stat dir
Sep 29 14:00:35 archpc kernel: zsmalloc: no root stat dir, not creating <zswap1c> stat dir
Sep 29 14:00:35 archpc kernel: zsmalloc: no root stat dir, not creating <zswap1d> stat dir
Sep 29 14:00:35 archpc kernel: zsmalloc: no root stat dir, not creating <zswap1e> stat dir
Sep 29 14:00:35 archpc kernel: zsmalloc: no root stat dir, not creating <zswap1f> stat dir
Sep 29 14:00:35 archpc kernel: zsmalloc: no root stat dir, not creating <zswap20> stat dir
Sep 29 14:00:35 archpc kernel: zswap: loaded using pool zstd/zsmalloc
Sep 29 14:00:35 archpc kernel: zswap: debugfs initialization failed
Sep 29 14:00:35 archpc kernel: Demotion targets for Node 0: null
Sep 29 14:00:35 archpc kernel: Key type .fscrypt registered
Sep 29 14:00:35 archpc kernel: Key type fscrypt-provisioning registered
Sep 29 14:00:35 archpc kernel: AppArmor: AppArmor sha256 policy hashing enabled
Sep 29 14:00:35 archpc kernel: PM:   Magic number: 8:644:31
Sep 29 14:00:35 archpc kernel: hid_bpf: error while preloading HID BPF dispatcher: -22
Sep 29 14:00:35 archpc kernel: RAS: Correctable Errors collector initialized.
Sep 29 14:00:35 archpc kernel: clk: Disabling unused clocks
Sep 29 14:00:35 archpc kernel: PM: genpd: Disabling unused power domains
Sep 29 14:00:35 archpc kernel: ata6: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
Sep 29 14:00:35 archpc kernel: ata4: SATA link down (SStatus 4 SControl 300)
Sep 29 14:00:35 archpc kernel: ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
Sep 29 14:00:35 archpc kernel: ata2: SATA link down (SStatus 4 SControl 300)
Sep 29 14:00:35 archpc kernel: ata6.00: ATAPI: HL-DT-ST DVDRAM GH24NSD1, LG00, max UDMA/133
Sep 29 14:00:35 archpc kernel: ata1.00: supports DRM functions and may not be fully accessible
Sep 29 14:00:35 archpc kernel: ata1.00: ATA-9: Samsung SSD 850 PRO 512GB, EXM02B6Q, max UDMA/133
Sep 29 14:00:35 archpc kernel: ata6.00: configured for UDMA/133
Sep 29 14:00:35 archpc kernel: ata5: SATA link down (SStatus 4 SControl 300)
Sep 29 14:00:35 archpc kernel: ata3: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
Sep 29 14:00:35 archpc kernel: ata3.00: supports DRM functions and may not be fully accessible
Sep 29 14:00:35 archpc kernel: ata3.00: ATA-11: Samsung SSD 860 EVO 1TB, RVT04B6Q, max UDMA/133
Sep 29 14:00:35 archpc kernel: ata3.00: 1953525168 sectors, multi 1: LBA48 NCQ (depth 32), AA
Sep 29 14:00:35 archpc kernel: ata1.00: 1000215216 sectors, multi 1: LBA48 NCQ (depth 32), AA
Sep 29 14:00:35 archpc kernel: ata3.00: Features: Trust Dev-Sleep NCQ-sndrcv
Sep 29 14:00:35 archpc kernel: ata3.00: supports DRM functions and may not be fully accessible
Sep 29 14:00:35 archpc kernel: ata3.00: configured for UDMA/133
Sep 29 14:00:35 archpc kernel: ahci 0000:00:17.0: port does not support device sleep
Sep 29 14:00:35 archpc kernel: ata1.00: Features: Trust Dev-Sleep NCQ-sndrcv
Sep 29 14:00:35 archpc kernel: ata1.00: supports DRM functions and may not be fully accessible
Sep 29 14:00:35 archpc kernel: ata1.00: configured for UDMA/133
Sep 29 14:00:35 archpc kernel: ahci 0000:00:17.0: port does not support device sleep
Sep 29 14:00:35 archpc kernel: scsi 0:0:0:0: Direct-Access     ATA      Samsung SSD 850  2B6Q PQ: 0 ANSI: 5
Sep 29 14:00:35 archpc kernel: sd 0:0:0:0: [sda] 1000215216 512-byte logical blocks: (512 GB/477 GiB)
Sep 29 14:00:35 archpc kernel: sd 0:0:0:0: [sda] Write Protect is off
Sep 29 14:00:35 archpc kernel: sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
Sep 29 14:00:35 archpc kernel: scsi 2:0:0:0: Direct-Access     ATA      Samsung SSD 860  4B6Q PQ: 0 ANSI: 5
Sep 29 14:00:35 archpc kernel: sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
Sep 29 14:00:35 archpc kernel: sd 0:0:0:0: [sda] Preferred minimum I/O size 512 bytes
Sep 29 14:00:35 archpc kernel: ata3.00: Enabling discard_zeroes_data
Sep 29 14:00:35 archpc kernel: sd 2:0:0:0: [sdb] 1953525168 512-byte logical blocks: (1.00 TB/932 GiB)
Sep 29 14:00:35 archpc kernel: sd 2:0:0:0: [sdb] Write Protect is off
Sep 29 14:00:35 archpc kernel: sd 2:0:0:0: [sdb] Mode Sense: 00 3a 00 00
Sep 29 14:00:35 archpc kernel: sd 2:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
Sep 29 14:00:35 archpc kernel: sd 2:0:0:0: [sdb] Preferred minimum I/O size 512 bytes
Sep 29 14:00:35 archpc kernel: scsi 5:0:0:0: CD-ROM            HL-DT-ST DVDRAM GH24NSD1  LG00 PQ: 0 ANSI: 5
Sep 29 14:00:35 archpc kernel: ata3.00: Enabling discard_zeroes_data
Sep 29 14:00:35 archpc kernel:  sda: sda1 sda2 sda3 sda4 sda5
Sep 29 14:00:35 archpc kernel: sd 0:0:0:0: [sda] supports TCG Opal
Sep 29 14:00:35 archpc kernel: sd 0:0:0:0: [sda] Attached SCSI disk
Sep 29 14:00:35 archpc kernel:  sdb: sdb1 sdb2
Sep 29 14:00:35 archpc kernel: sd 2:0:0:0: [sdb] supports TCG Opal
Sep 29 14:00:35 archpc kernel: sd 2:0:0:0: [sdb] Attached SCSI disk
Sep 29 14:00:35 archpc kernel: Freeing unused decrypted memory: 2028K
Sep 29 14:00:35 archpc kernel: Freeing unused kernel image (initmem) memory: 3868K
Sep 29 14:00:35 archpc kernel: Write protecting the kernel read-only data: 26624k
Sep 29 14:00:35 archpc kernel: Freeing unused kernel image (rodata/data gap) memory: 280K
Sep 29 14:00:35 archpc kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found.
Sep 29 14:00:35 archpc kernel: rodata_test: all tests were successful
Sep 29 14:00:35 archpc kernel: x86/mm: Checking user space page tables
Sep 29 14:00:35 archpc kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found.
Sep 29 14:00:35 archpc kernel: Run /init as init process
Sep 29 14:00:35 archpc kernel:   with arguments:
Sep 29 14:00:35 archpc kernel:     /init
Sep 29 14:00:35 archpc kernel:   with environment:
Sep 29 14:00:35 archpc kernel:     HOME=/
Sep 29 14:00:35 archpc kernel:     TERM=linux
Sep 29 14:00:35 archpc kernel:     BOOT_IMAGE=/vmlinuz-linux-hardened
Sep 29 14:00:35 archpc kernel: xhci_hcd 0000:00:14.0: xHCI Host Controller
Sep 29 14:00:35 archpc kernel: xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 1
Sep 29 14:00:35 archpc kernel: xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x100 quirks 0x0000000001109810
Sep 29 14:00:35 archpc kernel: xhci_hcd 0000:00:14.0: xHCI Host Controller
Sep 29 14:00:35 archpc kernel: xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2
Sep 29 14:00:35 archpc kernel: xhci_hcd 0000:00:14.0: Host supports USB 3.0 SuperSpeed
Sep 29 14:00:35 archpc kernel: usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.10
Sep 29 14:00:35 archpc kernel: usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Sep 29 14:00:35 archpc kernel: usb usb1: Product: xHCI Host Controller
Sep 29 14:00:35 archpc kernel: usb usb1: Manufacturer: Linux 6.10.10-hardened1-1-hardened xhci-hcd
Sep 29 14:00:35 archpc kernel: usb usb1: SerialNumber: 0000:00:14.0
Sep 29 14:00:35 archpc kernel: hub 1-0:1.0: USB hub found
Sep 29 14:00:35 archpc kernel: hub 1-0:1.0: 16 ports detected
Sep 29 14:00:35 archpc kernel: usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.10
Sep 29 14:00:35 archpc kernel: usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Sep 29 14:00:35 archpc kernel: usb usb2: Product: xHCI Host Controller
Sep 29 14:00:35 archpc kernel: usb usb2: Manufacturer: Linux 6.10.10-hardened1-1-hardened xhci-hcd
Sep 29 14:00:35 archpc kernel: usb usb2: SerialNumber: 0000:00:14.0
Sep 29 14:00:35 archpc kernel: hub 2-0:1.0: USB hub found
Sep 29 14:00:35 archpc kernel: hub 2-0:1.0: 10 ports detected
Sep 29 14:00:35 archpc kernel: usb: port power management may be unreliable
Sep 29 14:00:35 archpc kernel: xhci_hcd 0000:03:00.0: xHCI Host Controller
Sep 29 14:00:35 archpc kernel: xhci_hcd 0000:03:00.0: new USB bus registered, assigned bus number 3
Sep 29 14:00:35 archpc kernel: device-mapper: uevent: version 1.0.3
Sep 29 14:00:35 archpc kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev
Sep 29 14:00:35 archpc kernel: sr 5:0:0:0: [sr0] scsi3-mmc drive: 48x/12x writer dvd-ram cd/rw xa/form2 cdda tray
Sep 29 14:00:35 archpc kernel: cdrom: Uniform CD-ROM driver Revision: 3.20
Sep 29 14:00:35 archpc kernel: xhci_hcd 0000:03:00.0: hcc params 0x0200eec0 hci version 0x110 quirks 0x0000000000800010
Sep 29 14:00:35 archpc kernel: xhci_hcd 0000:03:00.0: xHCI Host Controller
Sep 29 14:00:35 archpc kernel: xhci_hcd 0000:03:00.0: new USB bus registered, assigned bus number 4
Sep 29 14:00:35 archpc kernel: xhci_hcd 0000:03:00.0: Host supports USB 3.1 Enhanced SuperSpeed
Sep 29 14:00:35 archpc kernel: usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.10
Sep 29 14:00:35 archpc kernel: usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Sep 29 14:00:35 archpc kernel: usb usb3: Product: xHCI Host Controller
Sep 29 14:00:35 archpc kernel: usb usb3: Manufacturer: Linux 6.10.10-hardened1-1-hardened xhci-hcd
Sep 29 14:00:35 archpc kernel: usb usb3: SerialNumber: 0000:03:00.0
Sep 29 14:00:35 archpc kernel: hub 3-0:1.0: USB hub found
Sep 29 14:00:35 archpc kernel: hub 3-0:1.0: 2 ports detected
Sep 29 14:00:35 archpc kernel: usb usb4: We don't know the algorithms for LPM for this host, disabling LPM.
Sep 29 14:00:35 archpc kernel: usb usb4: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.10
Sep 29 14:00:35 archpc kernel: usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Sep 29 14:00:35 archpc kernel: usb usb4: Product: xHCI Host Controller
Sep 29 14:00:35 archpc kernel: usb usb4: Manufacturer: Linux 6.10.10-hardened1-1-hardened xhci-hcd
Sep 29 14:00:35 archpc kernel: usb usb4: SerialNumber: 0000:03:00.0
Sep 29 14:00:35 archpc kernel: hub 4-0:1.0: USB hub found
Sep 29 14:00:35 archpc kernel: hub 4-0:1.0: 2 ports detected
Sep 29 14:00:35 archpc kernel: sr 5:0:0:0: Attached scsi CD-ROM sr0
Sep 29 14:00:35 archpc kernel: usb 1-9: new low-speed USB device number 2 using xhci_hcd
Sep 29 14:00:35 archpc kernel: tsc: Refined TSC clocksource calibration: 3407.999 MHz
Sep 29 14:00:35 archpc kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x311fd336761, max_idle_ns: 440795243819 ns
Sep 29 14:00:35 archpc kernel: clocksource: Switched to clocksource tsc
Sep 29 14:00:35 archpc kernel: usb 3-2: new high-speed USB device number 2 using xhci_hcd
Sep 29 14:00:35 archpc kernel: usb 1-9: New USB device found, idVendor=046d, idProduct=c077, bcdDevice=72.00
Sep 29 14:00:35 archpc kernel: usb 1-9: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Sep 29 14:00:35 archpc kernel: usb 1-9: Product: USB Optical Mouse
Sep 29 14:00:35 archpc kernel: usb 1-9: Manufacturer: Logitech
Sep 29 14:00:35 archpc kernel: usbcore: registered new interface driver usbhid
Sep 29 14:00:35 archpc kernel: usbhid: USB HID core driver
Sep 29 14:00:35 archpc kernel: input: Logitech USB Optical Mouse as /devices/pci0000:00/0000:00:14.0/usb1/1-9/1-9:1.0/0003:046D:C077.0001/input/input3
Sep 29 14:00:35 archpc kernel: hid-generic 0003:046D:C077.0001: input,hidraw0: USB HID v1.11 Mouse [Logitech USB Optical Mouse] on usb-0000:00:14.0-9/input0
Sep 29 14:00:35 archpc kernel: usb 1-10: new low-speed USB device number 3 using xhci_hcd
Sep 29 14:00:35 archpc kernel: usb 1-10: New USB device found, idVendor=046a, idProduct=c098, bcdDevice= 3.03
Sep 29 14:00:35 archpc kernel: usb 1-10: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Sep 29 14:00:35 archpc kernel: usb 1-10: Product: CHERRY Corded Device
Sep 29 14:00:35 archpc kernel: usb 1-10: Manufacturer: Cherry GmbH
Sep 29 14:00:35 archpc kernel: input: Cherry GmbH CHERRY Corded Device as /devices/pci0000:00/0000:00:14.0/usb1/1-10/1-10:1.0/0003:046A:C098.0002/input/input4
Sep 29 14:00:35 archpc kernel: fbcon: Taking over console
Sep 29 14:00:35 archpc kernel: Console: switching to colour frame buffer device 128x48
Sep 29 14:00:35 archpc kernel: hid-generic 0003:046A:C098.0002: input,hidraw1: USB HID v1.11 Keyboard [Cherry GmbH CHERRY Corded Device] on usb-0000:00:14.0-10/input0
Sep 29 14:00:35 archpc kernel: input: Cherry GmbH CHERRY Corded Device as /devices/pci0000:00/0000:00:14.0/usb1/1-10/1-10:1.1/0003:046A:C098.0003/input/input5
Sep 29 14:00:35 archpc kernel: hid-generic 0003:046A:C098.0003: input,hidraw2: USB HID v1.11 Device [Cherry GmbH CHERRY Corded Device] on usb-0000:00:14.0-10/input1
Sep 29 14:00:35 archpc kernel: EXT4-fs (dm-1): mounted filesystem 90273bde-b46e-4f7b-9309-e0f102003a77 r/w with ordered data mode. Quota mode: none.
Sep 29 14:00:35 archpc systemd[1]: RTC configured in localtime, applying delta of 120 minutes to system time.
Sep 29 14:00:35 archpc systemd[1]: systemd 256.6-1-arch running in system mode (+PAM +AUDIT -SELINUX -APPARMOR -IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 +PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE)
Sep 29 14:00:35 archpc systemd[1]: Detected architecture x86-64.
Sep 29 14:00:35 archpc systemd[1]: Hostname set to <archpc>.
Sep 29 14:00:35 archpc systemd[1]: bpf-restrict-fs: Failed to load BPF object: No such process
Sep 29 14:00:35 archpc systemd[1]: Queued start job for default target Graphical Interface.
Sep 29 14:00:35 archpc systemd[1]: Created slice Virtual Machine and Container Slice.
Sep 29 14:00:35 archpc systemd[1]: Created slice Slice /system/dirmngr.
Sep 29 14:00:35 archpc systemd[1]: Created slice Slice /system/getty.
Sep 29 14:00:35 archpc systemd[1]: Created slice Slice /system/gpg-agent.
Sep 29 14:00:35 archpc systemd[1]: Created slice Slice /system/gpg-agent-browser.
Sep 29 14:00:35 archpc systemd[1]: Created slice Slice /system/gpg-agent-extra.
Sep 29 14:00:35 archpc systemd[1]: Created slice Slice /system/gpg-agent-ssh.
Sep 29 14:00:35 archpc systemd[1]: Created slice Slice /system/keyboxd.
Sep 29 14:00:35 archpc systemd[1]: Created slice Slice /system/modprobe.
Sep 29 14:00:35 archpc systemd[1]: Created slice Slice /system/systemd-fsck.
Sep 29 14:00:35 archpc systemd[1]: Created slice User and Session Slice.
Sep 29 14:00:35 archpc systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
Sep 29 14:00:35 archpc systemd[1]: Started Forward Password Requests to Wall Directory Watch.
Sep 29 14:00:35 archpc systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point.
Sep 29 14:00:35 archpc systemd[1]: Expecting device /dev/sdb1...
Sep 29 14:00:35 archpc systemd[1]: Expecting device /dev/vgarch/home...
Sep 29 14:00:35 archpc systemd[1]: Expecting device /dev/vgarch/swap...
Sep 29 14:00:35 archpc systemd[1]: Reached target Local Encrypted Volumes.
Sep 29 14:00:35 archpc systemd[1]: Reached target Local Integrity Protected Volumes.
Sep 29 14:00:35 archpc systemd[1]: Reached target Remote File Systems.
Sep 29 14:00:35 archpc systemd[1]: Reached target Slice Units.
Sep 29 14:00:35 archpc systemd[1]: Reached target Local Verity Protected Volumes.
Sep 29 14:00:35 archpc systemd[1]: Listening on Device-mapper event daemon FIFOs.
Sep 29 14:00:35 archpc systemd[1]: Listening on LVM2 poll daemon socket.
Sep 29 14:00:35 archpc systemd[1]: Listening on Process Core Dump Socket.
Sep 29 14:00:35 archpc systemd[1]: Listening on Credential Encryption/Decryption.
Sep 29 14:00:35 archpc systemd[1]: Listening on Journal Socket (/dev/log).
Sep 29 14:00:35 archpc systemd[1]: Listening on Journal Sockets.
Sep 29 14:00:35 archpc systemd[1]: TPM PCR Measurements was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Sep 29 14:00:35 archpc systemd[1]: Make TPM PCR Policy was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Sep 29 14:00:35 archpc systemd[1]: Listening on udev Control Socket.
Sep 29 14:00:35 archpc systemd[1]: Listening on udev Kernel Socket.
Sep 29 14:00:35 archpc systemd[1]: Listening on User Database Manager Socket.
Sep 29 14:00:35 archpc systemd[1]: Mounting Huge Pages File System...
Sep 29 14:00:35 archpc systemd[1]: Mounting POSIX Message Queue File System...
Sep 29 14:00:35 archpc systemd[1]: Kernel Debug File System was skipped because of an unmet condition check (ConditionPathExists=/sys/kernel/debug).
Sep 29 14:00:35 archpc systemd[1]: Mounting Kernel Trace File System...
Sep 29 14:00:35 archpc systemd[1]: Starting Load AppArmor profiles...
Sep 29 14:00:35 archpc systemd[1]: Starting Create List of Static Device Nodes...
Sep 29 14:00:35 archpc systemd[1]: Starting Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling...
Sep 29 14:00:35 archpc systemd[1]: Starting Load Kernel Module configfs...
Sep 29 14:00:35 archpc systemd[1]: Starting Load Kernel Module dm_mod...
Sep 29 14:00:35 archpc systemd[1]: Starting Load Kernel Module drm...
Sep 29 14:00:35 archpc systemd[1]: Starting Load Kernel Module fuse...
Sep 29 14:00:35 archpc systemd[1]: Starting Load Kernel Module loop...
Sep 29 14:00:35 archpc systemd[1]: File System Check on Root Device was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/).
Sep 29 14:00:35 archpc systemd[1]: Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67).
Sep 29 14:00:35 archpc systemd[1]: Starting Journal Service...
Sep 29 14:00:35 archpc systemd[1]: Starting Load Kernel Modules...
Sep 29 14:00:35 archpc systemd[1]: TPM PCR Machine ID Measurement was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Sep 29 14:00:35 archpc systemd[1]: Starting Remount Root and Kernel File Systems...
Sep 29 14:00:35 archpc systemd[1]: Early TPM SRK Setup was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Sep 29 14:00:35 archpc systemd[1]: Starting Load udev Rules from Credentials...
Sep 29 14:00:35 archpc systemd[1]: Starting Coldplug All udev Devices...
Sep 29 14:00:35 archpc systemd[1]: Mounted Huge Pages File System.
Sep 29 14:00:35 archpc systemd[1]: Mounted POSIX Message Queue File System.
Sep 29 14:00:35 archpc systemd[1]: Mounted Kernel Trace File System.
Sep 29 14:00:35 archpc systemd[1]: Finished Create List of Static Device Nodes.
Sep 29 14:00:35 archpc systemd[1]: modprobe@configfs.service: Deactivated successfully.
Sep 29 14:00:35 archpc systemd[1]: Finished Load Kernel Module configfs.
Sep 29 14:00:35 archpc systemd[1]: modprobe@dm_mod.service: Deactivated successfully.
Sep 29 14:00:35 archpc systemd[1]: Finished Load Kernel Module dm_mod.
Sep 29 14:00:35 archpc systemd[1]: modprobe@drm.service: Deactivated successfully.
Sep 29 14:00:35 archpc systemd[1]: Finished Load Kernel Module drm.
Sep 29 14:00:35 archpc systemd[1]: modprobe@fuse.service: Deactivated successfully.
Sep 29 14:00:35 archpc kernel: loop: module loaded
Sep 29 14:00:35 archpc systemd[1]: Finished Load Kernel Module fuse.
Sep 29 14:00:35 archpc systemd[1]: modprobe@loop.service: Deactivated successfully.
Sep 29 14:00:35 archpc systemd[1]: Finished Load Kernel Module loop.
Sep 29 14:00:35 archpc systemd[1]: Mounting FUSE Control File System...
Sep 29 14:00:35 archpc systemd[1]: Mounting Kernel Configuration File System...
Sep 29 14:00:35 archpc systemd[1]: Repartition Root Disk was skipped because no trigger condition checks were met.
Sep 29 14:00:35 archpc systemd[1]: Starting Create Static Device Nodes in /dev gracefully...
Sep 29 14:00:35 archpc systemd[1]: Finished Load udev Rules from Credentials.
Sep 29 14:00:35 archpc systemd[1]: Mounted FUSE Control File System.
Sep 29 14:00:35 archpc systemd[1]: Mounted Kernel Configuration File System.
Sep 29 14:00:35 archpc kernel: sd 0:0:0:0: Attached scsi generic sg0 type 0
Sep 29 14:00:35 archpc kernel: sd 2:0:0:0: Attached scsi generic sg1 type 0
Sep 29 14:00:35 archpc kernel: sr 5:0:0:0: Attached scsi generic sg2 type 5
Sep 29 14:00:35 archpc systemd-journald[332]: Collecting audit messages is disabled.
Sep 29 14:00:35 archpc kernel: audit: type=1400 audit(1727611235.781:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=350 comm="apparmor_parser"
Sep 29 14:00:35 archpc kernel: audit: type=1400 audit(1727611235.784:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=351 comm="apparmor_parser"
Sep 29 14:00:35 archpc kernel: audit: type=1400 audit(1727611235.784:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=351 comm="apparmor_parser"
Sep 29 14:00:35 archpc kernel: audit: type=1400 audit(1727611235.784:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="php-fpm" pid=352 comm="apparmor_parser"
Sep 29 14:00:35 archpc kernel: audit: type=1400 audit(1727611235.784:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="ping" pid=349 comm="apparmor_parser"
Sep 29 14:00:35 archpc kernel: audit: type=1400 audit(1727611235.784:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="samba-dcerpcd" pid=354 comm="apparmor_parser"
Sep 29 14:00:35 archpc kernel: audit: type=1400 audit(1727611235.784:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="samba-bgqd" pid=353 comm="apparmor_parser"
Sep 29 14:00:35 archpc kernel: audit: type=1400 audit(1727611235.784:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="samba-rpcd" pid=355 comm="apparmor_parser"
Sep 29 14:00:35 archpc kernel: audit: type=1400 audit(1727611235.788:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="samba-rpcd-classic" pid=356 comm="apparmor_parser"
Sep 29 14:00:35 archpc kernel: EXT4-fs (dm-1): re-mounted 90273bde-b46e-4f7b-9309-e0f102003a77 r/w. Quota mode: none.
Sep 29 14:00:35 archpc systemd[1]: Finished Remount Root and Kernel File Systems.
Sep 29 14:00:35 archpc systemd[1]: Rebuild Hardware Database was skipped because of an unmet condition check (ConditionNeedsUpdate=/etc).
Sep 29 14:00:35 archpc systemd[1]: Starting Load/Save OS Random Seed...
Sep 29 14:00:35 archpc systemd[1]: TPM SRK Setup was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Sep 29 14:00:35 archpc systemd[1]: Starting User Database Manager...
Sep 29 14:00:35 archpc systemd[1]: Finished Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling.
Sep 29 14:00:35 archpc systemd[1]: Started User Database Manager.
Sep 29 14:00:35 archpc systemd-journald[332]: Journal started
Sep 29 14:00:35 archpc systemd-journald[332]: Runtime Journal (/run/log/journal/e78591e7afaa49e1bbfcb02afff75200) is 8M, max 3.1G, 3.1G free.
Sep 29 14:00:35 archpc systemd-modules-load[334]: Inserted module 'crypto_user'
Sep 29 14:00:35 archpc systemd-modules-load[334]: Inserted module 'sg'
Sep 29 14:00:35 archpc apparmor.systemd[324]: Restarting AppArmor
Sep 29 14:00:35 archpc apparmor.systemd[324]: Reloading AppArmor profiles
Sep 29 14:00:35 archpc systemd[1]: Started Journal Service.
Sep 29 14:00:35 archpc lvm[326]:   4 logical volume(s) in volume group "vgarch" monitored
Sep 29 14:00:35 archpc systemd[1]: Starting Flush Journal to Persistent Storage...
Sep 29 14:00:35 archpc systemd-journald[332]: Time spent on flushing to /var/log/journal/e78591e7afaa49e1bbfcb02afff75200 is 41.945ms for 980 entries.
Sep 29 14:00:35 archpc systemd-journald[332]: System Journal (/var/log/journal/e78591e7afaa49e1bbfcb02afff75200) is 897.1M, max 1G, 218.3M free.
Sep 29 14:00:36 archpc systemd-journald[332]: Received client request to flush runtime journal.
Sep 29 14:00:35 archpc systemd[1]: Finished Load AppArmor profiles.
Sep 29 14:00:35 archpc systemd[1]: Finished Load/Save OS Random Seed.
Sep 29 14:00:35 archpc systemd[1]: Finished Create Static Device Nodes in /dev gracefully.
Sep 29 14:00:35 archpc systemd[1]: Create System Users was skipped because no trigger condition checks were met.
Sep 29 14:00:35 archpc systemd[1]: Starting Create Static Device Nodes in /dev...
Sep 29 14:00:35 archpc systemd[1]: Finished Coldplug All udev Devices.
Sep 29 14:00:35 archpc systemd[1]: Finished Create Static Device Nodes in /dev.
Sep 29 14:00:35 archpc systemd[1]: Reached target Preparation for Local File Systems.
Sep 29 14:00:35 archpc systemd[1]: Set up automount mnt-debian\x2dsshfs\x2ddata.automount.
Sep 29 14:00:35 archpc systemd[1]: Set up automount mnt-debian\x2dsshfs\x2dhome.automount.
Sep 29 14:00:35 archpc systemd[1]: Starting Rule-based Manager for Device Events and Files...
Sep 29 14:00:36 archpc systemd[1]: Finished Flush Journal to Persistent Storage.
Sep 29 14:00:36 archpc systemd-udevd[433]: Using default interface naming scheme 'v255'.
Sep 29 14:00:36 archpc systemd[1]: Started Rule-based Manager for Device Events and Files.
Sep 29 14:00:36 archpc systemd[1]: Found device /dev/vgarch/swap.
Sep 29 14:00:36 archpc systemd[1]: Found device /dev/vgarch/home.
Sep 29 14:00:36 archpc systemd[1]: Activating swap /dev/vgarch/swap...
Sep 29 14:00:36 archpc systemd[1]: Starting File System Check on /dev/vgarch/home...
Sep 29 14:00:36 archpc mtp-probe[485]: checking bus 1, device 3: "/sys/devices/pci0000:00/0000:00:14.0/usb1/1-10"
Sep 29 14:00:36 archpc mtp-probe[485]: bus: 1, device: 3 was not an MTP device
Sep 29 14:00:36 archpc mtp-probe[484]: checking bus 1, device 2: "/sys/devices/pci0000:00/0000:00:14.0/usb1/1-9"
Sep 29 14:00:36 archpc mtp-probe[484]: bus: 1, device: 2 was not an MTP device
Sep 29 14:00:36 archpc kernel: Adding 16777212k swap on /dev/mapper/vgarch-swap.  Priority:-2 extents:1 across:16777212k SS
Sep 29 14:00:36 archpc systemd-fsck[489]: /dev/mapper/vgarch-home: sauber, 448056/9830400 Dateien, 26227205/39321600 Blöcke
Sep 29 14:00:36 archpc lvm[488]: PV /dev/sdb2 online, VG vgarch is complete.
Sep 29 14:00:36 archpc lvm[488]: VG vgarch finished
Sep 29 14:00:36 archpc systemd[1]: Activated swap /dev/vgarch/swap.
Sep 29 14:00:36 archpc systemd[1]: Finished File System Check on /dev/vgarch/home.
Sep 29 14:00:36 archpc kernel: mousedev: PS/2 mouse device common for all mice
Sep 29 14:00:36 archpc kernel: resource: resource sanity check: requesting [mem 0x00000000fdffe800-0x00000000fe0007ff], which spans more than pnp 00:07 [mem 0xfdb00000-0xfdffffff]
Sep 29 14:00:36 archpc kernel: caller get_primary_reg_base+0x4d/0xb0 [intel_pmc_core] mapping multiple BARs
Sep 29 14:00:36 archpc kernel: intel_pmc_core INT33A1:00:  initialized
Sep 29 14:00:36 archpc kernel: EDAC ie31200: No ECC support
Sep 29 14:00:36 archpc kernel: EDAC ie31200: No ECC support
Sep 29 14:00:36 archpc kernel: mei_me 0000:00:16.0: enabling device (0000 -> 0002)
Sep 29 14:00:36 archpc kernel: input: PC Speaker as /devices/platform/pcspkr/input/input6
Sep 29 14:00:36 archpc kernel: i801_smbus 0000:00:1f.4: SPD Write Disable is set
Sep 29 14:00:36 archpc kernel: i801_smbus 0000:00:1f.4: SMBus using PCI interrupt
Sep 29 14:00:36 archpc kernel: i2c i2c-0: Successfully instantiated SPD at 0x50
Sep 29 14:00:36 archpc kernel: i2c i2c-0: Successfully instantiated SPD at 0x51
Sep 29 14:00:36 archpc kernel: i2c i2c-0: Successfully instantiated SPD at 0x52
Sep 29 14:00:36 archpc kernel: i2c i2c-0: Successfully instantiated SPD at 0x53
Sep 29 14:00:36 archpc kernel: r8169 0000:06:00.0: can't disable ASPM; OS doesn't have ASPM control
Sep 29 14:00:36 archpc systemd[1]: Found device Samsung_SSD_860_EVO_1TB 1.
Sep 29 14:00:36 archpc kernel: RAPL PMU: API unit is 2^-32 Joules, 3 fixed counters, 655360 ms ovfl timer
Sep 29 14:00:36 archpc kernel: RAPL PMU: hw unit of domain pp0-core 2^-14 Joules
Sep 29 14:00:36 archpc kernel: RAPL PMU: hw unit of domain package 2^-14 Joules
Sep 29 14:00:36 archpc kernel: RAPL PMU: hw unit of domain dram 2^-14 Joules
Sep 29 14:00:36 archpc kernel: r8169 0000:06:00.0 eth0: RTL8168h/8111h, 34:97:f6:92:0a:dc, XID 541, IRQ 144
Sep 29 14:00:36 archpc kernel: r8169 0000:06:00.0 eth0: jumbo features [frames: 9194 bytes, tx checksumming: ko]
Sep 29 14:00:36 archpc systemd[1]: Reached target Swaps.
Sep 29 14:00:36 archpc systemd[1]: Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch.
Sep 29 14:00:36 archpc systemd[1]: Starting File System Check on /dev/sdb1...
Sep 29 14:00:36 archpc systemd[1]: Starting Virtual Console Setup...
Sep 29 14:00:36 archpc kernel: iTCO_vendor_support: vendor-support=0
Sep 29 14:00:36 archpc kernel: cryptd: max_cpu_qlen set to 1000
Sep 29 14:00:36 archpc kernel: ee1004 0-0050: 512 byte EE1004-compliant SPD EEPROM, read-only
Sep 29 14:00:36 archpc kernel: r8169 0000:06:00.0 enp6s0: renamed from eth0
Sep 29 14:00:36 archpc kernel: ee1004 0-0051: 512 byte EE1004-compliant SPD EEPROM, read-only
Sep 29 14:00:36 archpc kernel: ee1004 0-0052: 512 byte EE1004-compliant SPD EEPROM, read-only
Sep 29 14:00:36 archpc kernel: ee1004 0-0053: 512 byte EE1004-compliant SPD EEPROM, read-only
Sep 29 14:00:36 archpc kernel: iTCO_wdt iTCO_wdt: Found a Intel PCH TCO device (Version=4, TCOBASE=0x0400)
Sep 29 14:00:36 archpc kernel: iTCO_wdt iTCO_wdt: initialized. heartbeat=30 sec (nowayout=0)
Sep 29 14:00:36 archpc kernel: SSE version of gcm_enc/dec engaged.
Sep 29 14:00:36 archpc systemd[1]: Finished Virtual Console Setup.
Sep 29 14:00:36 archpc kernel: snd_hda_intel 0000:00:1f.3: enabling device (0000 -> 0002)
Sep 29 14:00:36 archpc kernel: snd_hda_intel 0000:01:00.1: Disabling MSI
Sep 29 14:00:36 archpc kernel: snd_hda_intel 0000:01:00.1: Handle vga_switcheroo audio client
Sep 29 14:00:36 archpc kernel: i8042: PNP: No PS/2 controller found.
Sep 29 14:00:36 archpc systemd-fsck[515]: fsck.fat 4.2 (2021-01-31)
Sep 29 14:00:36 archpc systemd-fsck[515]: /dev/sdb1: 373 files, 94543/523260 clusters
Sep 29 14:00:36 archpc kernel: nvidia: loading out-of-tree module taints kernel.
Sep 29 14:00:36 archpc kernel: nvidia: module license 'NVIDIA' taints kernel.
Sep 29 14:00:36 archpc kernel: Disabling lock debugging due to kernel taint
Sep 29 14:00:36 archpc kernel: nvidia: module verification failed: signature and/or required key missing - tainting kernel
Sep 29 14:00:36 archpc kernel: nvidia: module license taints kernel.
Sep 29 14:00:36 archpc kernel: asus_wmi: ASUS WMI generic driver loaded
Sep 29 14:00:36 archpc systemd[1]: Finished File System Check on /dev/sdb1.
Sep 29 14:00:36 archpc kernel: asus_wmi: Initialization: 0x0
Sep 29 14:00:36 archpc kernel: asus_wmi: BIOS WMI version: 0.9
Sep 29 14:00:36 archpc kernel: asus_wmi: SFUN value: 0x0
Sep 29 14:00:36 archpc kernel: eeepc-wmi eeepc-wmi: Detected ASUSWMI, use DCTS
Sep 29 14:00:36 archpc kernel: input: Eee PC WMI hotkeys as /devices/platform/eeepc-wmi/input/input7
Sep 29 14:00:36 archpc kernel: input: HDA NVidia HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:01.0/0000:01:00.1/sound/card1/input8
Sep 29 14:00:36 archpc kernel: input: HDA NVidia HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:01.0/0000:01:00.1/sound/card1/input9
Sep 29 14:00:36 archpc kernel: input: HDA NVidia HDMI/DP,pcm=8 as /devices/pci0000:00/0000:00:01.0/0000:01:00.1/sound/card1/input10
Sep 29 14:00:36 archpc kernel: input: HDA NVidia HDMI/DP,pcm=9 as /devices/pci0000:00/0000:00:01.0/0000:01:00.1/sound/card1/input11
Sep 29 14:00:36 archpc systemd[1]: Reached target Sound Card.
Sep 29 14:00:36 archpc kernel: snd_hda_codec_realtek hdaudioC0D0: autoconfig for ALC887-VD: line_outs=1 (0x14/0x0/0x0/0x0/0x0) type:line
Sep 29 14:00:36 archpc kernel: snd_hda_codec_realtek hdaudioC0D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
Sep 29 14:00:36 archpc kernel: snd_hda_codec_realtek hdaudioC0D0:    hp_outs=1 (0x1b/0x0/0x0/0x0/0x0)
Sep 29 14:00:36 archpc kernel: snd_hda_codec_realtek hdaudioC0D0:    mono: mono_out=0x0
Sep 29 14:00:36 archpc kernel: snd_hda_codec_realtek hdaudioC0D0:    dig-out=0x11/0x0
Sep 29 14:00:36 archpc kernel: snd_hda_codec_realtek hdaudioC0D0:    inputs:
Sep 29 14:00:36 archpc kernel: snd_hda_codec_realtek hdaudioC0D0:      Front Mic=0x19
Sep 29 14:00:36 archpc kernel: snd_hda_codec_realtek hdaudioC0D0:      Rear Mic=0x18
Sep 29 14:00:36 archpc kernel: snd_hda_codec_realtek hdaudioC0D0:      Line=0x1a
Sep 29 14:00:36 archpc kernel: input: HDA Intel PCH Front Mic as /devices/pci0000:00/0000:00:1f.3/sound/card0/input12
Sep 29 14:00:36 archpc kernel: input: HDA Intel PCH Rear Mic as /devices/pci0000:00/0000:00:1f.3/sound/card0/input13
Sep 29 14:00:36 archpc kernel: input: HDA Intel PCH Line as /devices/pci0000:00/0000:00:1f.3/sound/card0/input14
Sep 29 14:00:36 archpc kernel: input: HDA Intel PCH Line Out as /devices/pci0000:00/0000:00:1f.3/sound/card0/input15
Sep 29 14:00:36 archpc kernel: input: HDA Intel PCH Front Headphone as /devices/pci0000:00/0000:00:1f.3/sound/card0/input16
Sep 29 14:00:36 archpc systemd[1]: Mounting /boot...
Sep 29 14:00:36 archpc systemd[1]: home.mount: Directory /home to mount over is not empty, mounting anyway.
Sep 29 14:00:36 archpc systemd[1]: Mounting /home...
Sep 29 14:00:36 archpc systemd[1]: Mounting Temporary Directory /tmp...
Sep 29 14:00:36 archpc systemd[1]: Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw).
Sep 29 14:00:36 archpc systemd[1]: Mounted Temporary Directory /tmp.
Sep 29 14:00:36 archpc kernel: EXT4-fs (dm-5): mounted filesystem d7e65c46-c28a-4c37-9881-ec4427597802 r/w with ordered data mode. Quota mode: none.
Sep 29 14:00:36 archpc systemd[1]: Mounted /home.
Sep 29 14:00:36 archpc systemd[1]: Mounted /boot.
Sep 29 14:00:36 archpc systemd[1]: Reached target Local File Systems.
Sep 29 14:00:36 archpc systemd[1]: Listening on Boot Entries Service Socket.
Sep 29 14:00:36 archpc kernel: nvidia-nvlink: Nvlink Core is being initialized, major device number 241
Sep 29 14:00:36 archpc systemd[1]: Listening on System Extension Image Management.
Sep 29 14:00:36 archpc systemd[1]: Rebuild Dynamic Linker Cache was skipped because no trigger condition checks were met.
Sep 29 14:00:36 archpc systemd[1]: Starting Set Up Additional Binary Formats...
Sep 29 14:00:36 archpc systemd[1]: Update Boot Loader Random Seed was skipped because no trigger condition checks were met.
Sep 29 14:00:36 archpc systemd[1]: Starting Create System Files and Directories...
Sep 29 14:00:36 archpc kernel: 
Sep 29 14:00:36 archpc kernel: nvidia 0000:01:00.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=none:owns=io+mem
Sep 29 14:00:36 archpc systemd[1]: proc-sys-fs-binfmt_misc.automount: Got automount request for /proc/sys/fs/binfmt_misc, triggered by 547 (systemd-binfmt)
Sep 29 14:00:36 archpc systemd[1]: Mounting Arbitrary Executable File Formats File System...
Sep 29 14:00:36 archpc systemd[1]: Mounted Arbitrary Executable File Formats File System.
Sep 29 14:00:36 archpc systemd[1]: Finished Set Up Additional Binary Formats.
Sep 29 14:00:36 archpc kernel: intel_tcc_cooling: Programmable TCC Offset detected
Sep 29 14:00:37 archpc kernel: NVRM: loading NVIDIA UNIX x86_64 Kernel Module  560.35.03  Fri Aug 16 21:39:15 UTC 2024
Sep 29 14:00:37 archpc kernel: nvidia_uvm: module uses symbols nvUvmInterfaceDisableAccessCntr from proprietary module nvidia, inheriting taint.
Sep 29 14:00:37 archpc kernel: nvidia-modeset: Loading NVIDIA Kernel Mode Setting Driver for UNIX platforms  560.35.03  Fri Aug 16 21:21:48 UTC 2024
Sep 29 14:00:37 archpc systemd[1]: Finished Create System Files and Directories.
Sep 29 14:00:37 archpc systemd[1]: First Boot Wizard was skipped because of an unmet condition check (ConditionFirstBoot=yes).
Sep 29 14:00:37 archpc systemd[1]: First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes).
Sep 29 14:00:37 archpc systemd[1]: Rebuild Journal Catalog was skipped because of an unmet condition check (ConditionNeedsUpdate=/var).
Sep 29 14:00:37 archpc systemd[1]: Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id).
Sep 29 14:00:37 archpc kernel: [drm] [nvidia-drm] [GPU ID 0x00000100] Loading driver
Sep 29 14:00:37 archpc systemd[1]: Starting Network Time Synchronization...
Sep 29 14:00:37 archpc systemd[1]: Update is Completed was skipped because no trigger condition checks were met.
Sep 29 14:00:37 archpc systemd[1]: Starting Record System Boot/Shutdown in UTMP...
Sep 29 14:00:37 archpc kernel: usb 3-2: New USB device found, idVendor=046d, idProduct=082d, bcdDevice= 0.11
Sep 29 14:00:37 archpc kernel: usb 3-2: New USB device strings: Mfr=0, Product=2, SerialNumber=1
Sep 29 14:00:37 archpc kernel: usb 3-2: Product: HD Pro Webcam C920
Sep 29 14:00:37 archpc kernel: usb 3-2: SerialNumber: CB1578AF
Sep 29 14:00:37 archpc mtp-probe[565]: checking bus 3, device 2: "/sys/devices/pci0000:00/0000:00:1c.0/0000:03:00.0/usb3/3-2"
Sep 29 14:00:37 archpc mtp-probe[565]: bus: 3, device: 2 was not an MTP device
Sep 29 14:00:37 archpc systemd[1]: Finished Record System Boot/Shutdown in UTMP.
Sep 29 14:00:37 archpc kernel: mc: Linux media interface: v0.10
Sep 29 14:00:37 archpc kernel: intel_rapl_common: Found RAPL domain package
Sep 29 14:00:37 archpc kernel: intel_rapl_common: Found RAPL domain core
Sep 29 14:00:37 archpc kernel: intel_rapl_common: Found RAPL domain dram
Sep 29 14:00:37 archpc kernel: videodev: Linux video capture interface: v2.00
Sep 29 14:00:37 archpc systemd-timesyncd[563]: The system is configured to read the RTC time in the local time zone. This mode cannot be fully supported. All system time to RTC updates are disabled.
Sep 29 14:00:37 archpc systemd[1]: Started Network Time Synchronization.
Sep 29 14:00:37 archpc systemd[1]: Reached target System Time Set.
Sep 29 14:00:37 archpc kernel: usbcore: registered new interface driver snd-usb-audio
Sep 29 14:00:37 archpc kernel: usb 3-2: Found UVC 1.00 device HD Pro Webcam C920 (046d:082d)
Sep 29 14:00:37 archpc kernel: usbcore: registered new interface driver uvcvideo
Sep 29 14:00:37 archpc mtp-probe[570]: checking bus 3, device 2: "/sys/devices/pci0000:00/0000:00:1c.0/0000:03:00.0/usb3/3-2"
Sep 29 14:00:37 archpc mtp-probe[570]: bus: 3, device: 2 was not an MTP device
Sep 29 14:00:37 archpc systemd-modules-load[334]: Inserted module 'nvidia_uvm'
Sep 29 14:00:37 archpc systemd[1]: Finished Load Kernel Modules.
Sep 29 14:00:37 archpc kernel: nvidia-uvm: Loaded the UVM driver, major device number 238.
Sep 29 14:00:37 archpc systemd[1]: Starting Apply Kernel Variables...
Sep 29 14:00:37 archpc systemd[1]: Finished Apply Kernel Variables.
Sep 29 14:00:37 archpc systemd[1]: Reached target System Initialization.
Sep 29 14:00:37 archpc systemd[1]: Started CUPS Scheduler.
Sep 29 14:00:37 archpc systemd[1]: Started Refresh existing PGP keys of archlinux-keyring regularly.
Sep 29 14:00:37 archpc systemd[1]: Started Daily man-db regeneration.
Sep 29 14:00:37 archpc systemd[1]: Started Daily verification of password and group files.
Sep 29 14:00:37 archpc systemd[1]: Started Daily Cleanup of Temporary Directories.
Sep 29 14:00:37 archpc systemd[1]: Reached target Path Units.
Sep 29 14:00:37 archpc systemd[1]: Reached target Timer Units.
Sep 29 14:00:37 archpc systemd[1]: Listening on Avahi mDNS/DNS-SD Stack Activation Socket.
Sep 29 14:00:37 archpc systemd[1]: Listening on CUPS Scheduler.
Sep 29 14:00:37 archpc systemd[1]: Listening on D-Bus System Message Bus Socket.
Sep 29 14:00:37 archpc systemd[1]: Listening on GnuPG network certificate management daemon for /etc/pacman.d/gnupg.
Sep 29 14:00:37 archpc systemd[1]: Listening on GnuPG cryptographic agent and passphrase cache (access for web browsers) for /etc/pacman.d/gnupg.
Sep 29 14:00:37 archpc systemd[1]: Listening on GnuPG cryptographic agent and passphrase cache (restricted) for /etc/pacman.d/gnupg.
Sep 29 14:00:37 archpc systemd[1]: Listening on GnuPG cryptographic agent (ssh-agent emulation) for /etc/pacman.d/gnupg.
Sep 29 14:00:37 archpc systemd[1]: Listening on GnuPG cryptographic agent and passphrase cache for /etc/pacman.d/gnupg.
Sep 29 14:00:37 archpc systemd[1]: Listening on GnuPG public key management service for /etc/pacman.d/gnupg.
Sep 29 14:00:37 archpc systemd[1]: Listening on OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local).
Sep 29 14:00:37 archpc systemd[1]: Listening on Hostname Service Socket.
Sep 29 14:00:37 archpc systemd[1]: Listening on libvirt locking daemon socket.
Sep 29 14:00:37 archpc systemd[1]: Listening on libvirt locking daemon admin socket.
Sep 29 14:00:37 archpc systemd[1]: Listening on libvirt logging daemon socket.
Sep 29 14:00:37 archpc systemd[1]: Listening on libvirt logging daemon admin socket.
Sep 29 14:00:37 archpc systemd[1]: Listening on libvirt network daemon socket.
Sep 29 14:00:37 archpc systemd[1]: Listening on libvirt network daemon admin socket.
Sep 29 14:00:37 archpc systemd[1]: Listening on libvirt network daemon read-only socket.
Sep 29 14:00:37 archpc systemd[1]: Reached target Socket Units.
Sep 29 14:00:37 archpc systemd[1]: Starting D-Bus System Message Bus...
Sep 29 14:00:37 archpc systemd[1]: TPM PCR Barrier (Initialization) was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Sep 29 14:00:37 archpc systemd[1]: Started D-Bus System Message Bus.
Sep 29 14:00:37 archpc systemd[1]: Reached target Basic System.
Sep 29 14:00:37 archpc systemd[1]: System is tainted: local-hwclock
Sep 29 14:00:37 archpc systemd[1]: Starting Network Manager...
Sep 29 14:00:37 archpc systemd[1]: Starting Avahi mDNS/DNS-SD Stack...
Sep 29 14:00:37 archpc systemd[1]: Starting Initialize hardware monitoring sensors...
Sep 29 14:00:37 archpc systemd[1]: SSH Key Generation was skipped because no trigger condition checks were met.
Sep 29 14:00:37 archpc systemd[1]: Starting User Login Management...
Sep 29 14:00:37 archpc (modprobe)[582]: lm_sensors.service: Referenced but unset environment variable evaluates to an empty string: BUS_MODULES
Sep 29 14:00:37 archpc systemd[1]: Starting Virtual Machine and Container Registration Service...
Sep 29 14:00:37 archpc systemd[1]: TPM PCR Barrier (User) was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Sep 29 14:00:37 archpc avahi-daemon[581]: Found user 'avahi' (UID 972) and group 'avahi' (GID 972).
Sep 29 14:00:37 archpc avahi-daemon[581]: Successfully dropped root privileges.
Sep 29 14:00:37 archpc avahi-daemon[581]: avahi-daemon 0.8 starting up.
Sep 29 14:00:37 archpc avahi-daemon[581]: WARNING: No NSS support for mDNS detected, consider installing nss-mdns!
Sep 29 14:00:37 archpc kernel: nct6775: Enabling hardware monitor logical device mappings.
Sep 29 14:00:37 archpc kernel: nct6775: Found NCT6793D or compatible chip at 0x2e:0x290
Sep 29 14:00:37 archpc kernel: ACPI Warning: SystemIO range 0x0000000000000295-0x0000000000000296 conflicts with OpRegion 0x0000000000000290-0x0000000000000299 (\_GPE.HWM) (20240322/utaddress-204)
Sep 29 14:00:37 archpc kernel: ACPI: OSL: Resource conflict; ACPI support missing from driver?
Sep 29 14:00:37 archpc dbus-broker-launch[578]: Ready
Sep 29 14:00:37 archpc systemd[1]: Started Virtual Machine and Container Registration Service.
Sep 29 14:00:37 archpc avahi-daemon[581]: Successfully called chroot().
Sep 29 14:00:37 archpc avahi-daemon[581]: Successfully dropped remaining capabilities.
Sep 29 14:00:37 archpc systemd[1]: Started Avahi mDNS/DNS-SD Stack.
Sep 29 14:00:37 archpc avahi-daemon[581]: No service file found in /etc/avahi/services.
Sep 29 14:00:37 archpc avahi-daemon[581]: Joining mDNS multicast group on interface lo.IPv6 with address ::1.
Sep 29 14:00:37 archpc avahi-daemon[581]: New relevant interface lo.IPv6 for mDNS.
Sep 29 14:00:37 archpc avahi-daemon[581]: Joining mDNS multicast group on interface lo.IPv4 with address 127.0.0.1.
Sep 29 14:00:37 archpc avahi-daemon[581]: New relevant interface lo.IPv4 for mDNS.
Sep 29 14:00:37 archpc avahi-daemon[581]: Network interface enumeration completed.
Sep 29 14:00:37 archpc avahi-daemon[581]: Registering new address record for ::1 on lo.*.
Sep 29 14:00:37 archpc avahi-daemon[581]: Registering new address record for 127.0.0.1 on lo.IPv4.
Sep 29 14:00:37 archpc systemd[1]: Finished Initialize hardware monitoring sensors.
Sep 29 14:00:37 archpc NetworkManager[580]: <info>  [1727611237.7534] NetworkManager (version 1.48.10-1) is starting... (boot:a677d0ea-2c9a-4d5d-8bee-a024310680eb)
Sep 29 14:00:37 archpc NetworkManager[580]: <info>  [1727611237.7535] Read config: /etc/NetworkManager/NetworkManager.conf (lib: 20-connectivity.conf)
Sep 29 14:00:37 archpc systemd-logind[583]: Watching system buttons on /dev/input/event2 (Power Button)
Sep 29 14:00:37 archpc systemd-logind[583]: Watching system buttons on /dev/input/event1 (Power Button)
Sep 29 14:00:37 archpc systemd-logind[583]: Watching system buttons on /dev/input/event0 (Sleep Button)
Sep 29 14:00:37 archpc NetworkManager[580]: <info>  [1727611237.7624] manager[0xa2cfe220060]: monitoring kernel firmware directory '/lib/firmware'.
Sep 29 14:00:37 archpc systemd-logind[583]: Watching system buttons on /dev/input/event4 (Cherry GmbH CHERRY Corded Device)
Sep 29 14:00:37 archpc systemd[1]: Starting Hostname Service...
Sep 29 14:00:37 archpc systemd-logind[583]: New seat seat0.
Sep 29 14:00:37 archpc systemd[1]: Started User Login Management.
Sep 29 14:00:37 archpc systemd[1]: Started Hostname Service.
Sep 29 14:00:37 archpc NetworkManager[580]: <info>  [1727611237.8130] hostname: hostname: using hostnamed
Sep 29 14:00:37 archpc NetworkManager[580]: <info>  [1727611237.8130] hostname: static hostname changed from (none) to "archpc"
Sep 29 14:00:37 archpc NetworkManager[580]: <info>  [1727611237.8137] dns-mgr: init: dns=default,systemd-resolved rc-manager=symlink
Sep 29 14:00:37 archpc NetworkManager[580]: <info>  [1727611237.8141] manager[0xa2cfe220060]: rfkill: Wi-Fi hardware radio set enabled
Sep 29 14:00:37 archpc NetworkManager[580]: <info>  [1727611237.8141] manager[0xa2cfe220060]: rfkill: WWAN hardware radio set enabled
Sep 29 14:00:37 archpc kernel: [drm] Initialized nvidia-drm 0.0.0 20160202 for 0000:01:00.0 on minor 1
Sep 29 14:00:37 archpc NetworkManager[580]: <info>  [1727611237.8254] Loaded device plugin: NMOvsFactory (/usr/lib/NetworkManager/1.48.10-1/libnm-device-plugin-ovs.so)
Sep 29 14:00:37 archpc NetworkManager[580]: <info>  [1727611237.8292] Loaded device plugin: NMWwanFactory (/usr/lib/NetworkManager/1.48.10-1/libnm-device-plugin-wwan.so)
Sep 29 14:00:37 archpc NetworkManager[580]: <info>  [1727611237.8730] Loaded device plugin: NMTeamFactory (/usr/lib/NetworkManager/1.48.10-1/libnm-device-plugin-team.so)
Sep 29 14:00:37 archpc NetworkManager[580]: <info>  [1727611237.8753] Loaded device plugin: NMWifiFactory (/usr/lib/NetworkManager/1.48.10-1/libnm-device-plugin-wifi.so)
Sep 29 14:00:37 archpc NetworkManager[580]: <info>  [1727611237.8766] Loaded device plugin: NMAtmManager (/usr/lib/NetworkManager/1.48.10-1/libnm-device-plugin-adsl.so)
Sep 29 14:00:37 archpc NetworkManager[580]: <info>  [1727611237.8779] Loaded device plugin: NMBluezManager (/usr/lib/NetworkManager/1.48.10-1/libnm-device-plugin-bluetooth.so)
Sep 29 14:00:37 archpc NetworkManager[580]: <info>  [1727611237.8787] manager: rfkill: Wi-Fi enabled by radio killswitch; enabled by state file
Sep 29 14:00:37 archpc NetworkManager[580]: <info>  [1727611237.8789] manager: rfkill: WWAN enabled by radio killswitch; enabled by state file
Sep 29 14:00:37 archpc NetworkManager[580]: <info>  [1727611237.8791] manager: Networking is enabled by state file
Sep 29 14:00:37 archpc NetworkManager[580]: <info>  [1727611237.8806] settings: Loaded settings plugin: keyfile (internal)
Sep 29 14:00:37 archpc NetworkManager[580]: <info>  [1727611237.8859] dhcp: init: Using DHCP client 'internal'
Sep 29 14:00:37 archpc NetworkManager[580]: <info>  [1727611237.8863] manager: (lo): new Loopback device (/org/freedesktop/NetworkManager/Devices/1)
Sep 29 14:00:37 archpc NetworkManager[580]: <info>  [1727611237.8885] device (lo): state change: unmanaged -> unavailable (reason 'connection-assumed', sys-iface-state: 'external')
Sep 29 14:00:37 archpc systemd[1]: Starting Network Manager Script Dispatcher Service...
Sep 29 14:00:37 archpc NetworkManager[580]: <info>  [1727611237.8897] device (lo): state change: unavailable -> disconnected (reason 'connection-assumed', sys-iface-state: 'external')
Sep 29 14:00:37 archpc NetworkManager[580]: <info>  [1727611237.8910] device (lo): Activation: starting connection 'lo' (39e0032d-9a6b-4a33-933d-dc8ec58af3a9)
Sep 29 14:00:37 archpc NetworkManager[580]: <info>  [1727611237.8922] manager: (enp6s0): new Ethernet device (/org/freedesktop/NetworkManager/Devices/2)
Sep 29 14:00:37 archpc NetworkManager[580]: <info>  [1727611237.8939] settings: (enp6s0): created default wired connection 'Kabelgebundene Verbindung 1'
Sep 29 14:00:37 archpc NetworkManager[580]: <info>  [1727611237.8940] device (enp6s0): state change: unmanaged -> unavailable (reason 'managed', sys-iface-state: 'external')
Sep 29 14:00:37 archpc kernel: Generic FE-GE Realtek PHY r8169-0-600:00: attached PHY driver (mii_bus:phy_addr=r8169-0-600:00, irq=MAC)
Sep 29 14:00:37 archpc systemd[1]: Started Network Manager Script Dispatcher Service.
Sep 29 14:00:38 archpc systemd[1]: Started Network Manager.
Sep 29 14:00:38 archpc NetworkManager[580]: <info>  [1727611238.1135] bus-manager: acquired D-Bus service "org.freedesktop.NetworkManager"
Sep 29 14:00:38 archpc systemd[1]: Reached target Network.
Sep 29 14:00:38 archpc kernel: r8169 0000:06:00.0 enp6s0: Link is Down
Sep 29 14:00:38 archpc systemd[1]: Starting CUPS Scheduler...
Sep 29 14:00:38 archpc NetworkManager[580]: <info>  [1727611238.1154] ovsdb: disconnected from ovsdb
Sep 29 14:00:38 archpc NetworkManager[580]: <info>  [1727611238.1155] device (lo): state change: disconnected -> prepare (reason 'none', sys-iface-state: 'external')
Sep 29 14:00:38 archpc NetworkManager[580]: <info>  [1727611238.1157] device (lo): state change: prepare -> config (reason 'none', sys-iface-state: 'external')
Sep 29 14:00:38 archpc NetworkManager[580]: <info>  [1727611238.1159] device (lo): state change: config -> ip-config (reason 'none', sys-iface-state: 'external')
Sep 29 14:00:38 archpc systemd[1]: Starting OpenSSH Daemon...
Sep 29 14:00:38 archpc NetworkManager[580]: <info>  [1727611238.1164] device (lo): state change: ip-config -> ip-check (reason 'none', sys-iface-state: 'external')
Sep 29 14:00:38 archpc systemd[1]: Starting Permit User Sessions...
Sep 29 14:00:38 archpc NetworkManager[580]: <info>  [1727611238.1187] device (lo): state change: ip-check -> secondaries (reason 'none', sys-iface-state: 'external')
Sep 29 14:00:38 archpc systemd[1]: Starting libvirt network daemon...
Sep 29 14:00:38 archpc NetworkManager[580]: <info>  [1727611238.1189] device (lo): state change: secondaries -> activated (reason 'none', sys-iface-state: 'external')
Sep 29 14:00:38 archpc NetworkManager[580]: <info>  [1727611238.1194] device (lo): Activation: successful, device activated.
Sep 29 14:00:38 archpc systemd[1]: Finished Permit User Sessions.
Sep 29 14:00:38 archpc systemd[1]: Started Getty on tty1.
Sep 29 14:00:38 archpc systemd[1]: Reached target Login Prompts.
Sep 29 14:00:38 archpc sshd[624]: Server listening on 0.0.0.0 port 22.
Sep 29 14:00:38 archpc sshd[624]: Server listening on :: port 22.
Sep 29 14:00:38 archpc systemd[1]: Started OpenSSH Daemon.
Sep 29 14:00:38 archpc systemd[1]: Starting Manage, Install and Generate Color Profiles...
Sep 29 14:00:38 archpc systemd[1]: Started libvirt network daemon.
Sep 29 14:00:38 archpc colord[645]: failed to get edid data: EDID length is too small
Sep 29 14:00:38 archpc NetworkManager[580]: <info>  [1727611238.2233] manager: (virbr0): new Bridge device (/org/freedesktop/NetworkManager/Devices/3)
Sep 29 14:00:38 archpc kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this.
Sep 29 14:00:38 archpc systemd[1]: Started Manage, Install and Generate Color Profiles.
Sep 29 14:00:38 archpc systemd[1]: Started CUPS Scheduler.
Sep 29 14:00:38 archpc systemd[1]: Reached target Multi-User System.
Sep 29 14:00:38 archpc systemd[1]: Reached target Graphical Interface.
Sep 29 14:00:38 archpc systemd[1]: Startup finished in 10.885s (firmware) + 4.655s (loader) + 6.699s (kernel) + 3.224s (userspace) = 25.464s.
Sep 29 14:00:38 archpc avahi-daemon[581]: Server startup complete. Host name is archpc.local. Local service cookie is 983359972.
Sep 29 14:00:38 archpc avahi-daemon[581]: Joining mDNS multicast group on interface virbr0.IPv4 with address 192.168.122.1.
Sep 29 14:00:38 archpc avahi-daemon[581]: New relevant interface virbr0.IPv4 for mDNS.
Sep 29 14:00:38 archpc avahi-daemon[581]: Registering new address record for 192.168.122.1 on virbr0.IPv4.
Sep 29 14:00:38 archpc NetworkManager[580]: <info>  [1727611238.6670] device (virbr0): state change: unmanaged -> unavailable (reason 'connection-assumed', sys-iface-state: 'external')
Sep 29 14:00:38 archpc NetworkManager[580]: <info>  [1727611238.6675] device (virbr0): state change: unavailable -> disconnected (reason 'connection-assumed', sys-iface-state: 'external')
Sep 29 14:00:38 archpc NetworkManager[580]: <info>  [1727611238.6681] device (virbr0): Activation: starting connection 'virbr0' (0880aa90-5dac-4c96-a6f2-330ecbd3d891)
Sep 29 14:00:38 archpc NetworkManager[580]: <info>  [1727611238.6683] device (virbr0): state change: disconnected -> prepare (reason 'none', sys-iface-state: 'external')
Sep 29 14:00:38 archpc NetworkManager[580]: <info>  [1727611238.6686] device (virbr0): state change: prepare -> config (reason 'none', sys-iface-state: 'external')
Sep 29 14:00:38 archpc NetworkManager[580]: <info>  [1727611238.6688] device (virbr0): state change: config -> ip-config (reason 'none', sys-iface-state: 'external')
Sep 29 14:00:38 archpc NetworkManager[580]: <info>  [1727611238.6690] device (virbr0): state change: ip-config -> ip-check (reason 'none', sys-iface-state: 'external')
Sep 29 14:00:38 archpc NetworkManager[580]: <info>  [1727611238.6705] device (virbr0): state change: ip-check -> secondaries (reason 'none', sys-iface-state: 'external')
Sep 29 14:00:38 archpc NetworkManager[580]: <info>  [1727611238.6707] device (virbr0): state change: secondaries -> activated (reason 'none', sys-iface-state: 'external')
Sep 29 14:00:38 archpc NetworkManager[580]: <info>  [1727611238.6710] manager: NetworkManager state is now CONNECTED_LOCAL
Sep 29 14:00:38 archpc NetworkManager[580]: <info>  [1727611238.6712] device (virbr0): Activation: successful, device activated.
Sep 29 14:00:38 archpc kernel: kauditd_printk_skb: 51 callbacks suppressed
Sep 29 14:00:38 archpc kernel: audit: type=1400 audit(1727611238.694:62): apparmor="DENIED" operation="open" class="file" profile="dnsmasq//libvirt_leaseshelper" name="/etc/gnutls/config" pid=707 comm="libvirt_leasesh" requested_mask="r" denied_mask="r" fsuid=0 ouid=0
Sep 29 14:00:38 archpc dnsmasq[709]: started, version 2.90 cachesize 150
Sep 29 14:00:38 archpc dnsmasq[709]: compile time options: IPv6 GNU-getopt DBus no-UBus i18n IDN2 DHCP DHCPv6 no-Lua TFTP conntrack ipset nftset auth cryptohash DNSSEC loop-detect inotify dumpfile
Sep 29 14:00:38 archpc dnsmasq-dhcp[709]: DHCP, IP range 192.168.122.2 -- 192.168.122.254, lease time 1h
Sep 29 14:00:38 archpc dnsmasq-dhcp[709]: DHCP, sockets bound exclusively to interface virbr0
Sep 29 14:00:38 archpc dnsmasq[709]: reading /etc/resolv.conf
Sep 29 14:00:38 archpc dnsmasq[709]: using nameserver 192.168.1.1#53
Sep 29 14:00:38 archpc dnsmasq[709]: read /etc/hosts - 0 names
Sep 29 14:00:38 archpc dnsmasq[709]: read /var/lib/libvirt/dnsmasq/default.addnhosts - 0 names
Sep 29 14:00:38 archpc dnsmasq-dhcp[709]: read /var/lib/libvirt/dnsmasq/default.hostsfile
Sep 29 14:00:41 archpc NetworkManager[580]: <info>  [1727611241.7835] device (enp6s0): carrier: link connected
Sep 29 14:00:41 archpc kernel: r8169 0000:06:00.0 enp6s0: Link is Up - 1Gbps/Full - flow control rx/tx
Sep 29 14:00:41 archpc NetworkManager[580]: <info>  [1727611241.7843] device (enp6s0): state change: unavailable -> disconnected (reason 'carrier-changed', sys-iface-state: 'managed')
Sep 29 14:00:41 archpc NetworkManager[580]: <info>  [1727611241.7862] policy: auto-activating connection 'Kabelgebundene Verbindung 1' (b7d9cc16-1996-3ec5-8dea-26c004fc7c0d)
Sep 29 14:00:41 archpc NetworkManager[580]: <info>  [1727611241.7874] device (enp6s0): Activation: starting connection 'Kabelgebundene Verbindung 1' (b7d9cc16-1996-3ec5-8dea-26c004fc7c0d)
Sep 29 14:00:41 archpc NetworkManager[580]: <info>  [1727611241.7877] device (enp6s0): state change: disconnected -> prepare (reason 'none', sys-iface-state: 'managed')
Sep 29 14:00:41 archpc NetworkManager[580]: <info>  [1727611241.7883] manager: NetworkManager state is now CONNECTING
Sep 29 14:00:41 archpc NetworkManager[580]: <info>  [1727611241.7884] device (enp6s0): state change: prepare -> config (reason 'none', sys-iface-state: 'managed')
Sep 29 14:00:41 archpc NetworkManager[580]: <info>  [1727611241.7890] device (enp6s0): state change: config -> ip-config (reason 'none', sys-iface-state: 'managed')
Sep 29 14:00:41 archpc NetworkManager[580]: <info>  [1727611241.7895] dhcp4 (enp6s0): activation: beginning transaction (timeout in 45 seconds)
Sep 29 14:00:41 archpc avahi-daemon[581]: Joining mDNS multicast group on interface enp6s0.IPv6 with address fe80::d23e:4ebf:6640:46d2.
Sep 29 14:00:41 archpc avahi-daemon[581]: New relevant interface enp6s0.IPv6 for mDNS.
Sep 29 14:00:41 archpc avahi-daemon[581]: Registering new address record for fe80::d23e:4ebf:6640:46d2 on enp6s0.*.
Sep 29 14:00:43 archpc login[628]: pam_systemd_home(login:auth): New sd-bus connection (system-bus-pam-systemd-home-628) opened.
Sep 29 14:00:43 archpc dbus-broker-launch[578]: Activation request for 'org.freedesktop.home1' failed: The systemd unit 'dbus-org.freedesktop.home1.service' could not be found.
Sep 29 14:00:43 archpc dbus-broker-launch[578]: Activation request for 'org.freedesktop.resolve1' failed: The systemd unit 'dbus-org.freedesktop.resolve1.service' could not be found.
Sep 29 14:00:43 archpc NetworkManager[580]: <info>  [1727611243.7960] dhcp4 (enp6s0): state changed new lease, address=192.168.1.103, acd pending
Sep 29 14:00:43 archpc NetworkManager[580]: <info>  [1727611243.9741] dhcp4 (enp6s0): state changed new lease, address=192.168.1.103
Sep 29 14:00:43 archpc NetworkManager[580]: <info>  [1727611243.9751] policy: set 'Kabelgebundene Verbindung 1' (enp6s0) as default for IPv4 routing and DNS
Sep 29 14:00:43 archpc dnsmasq[709]: reading /etc/resolv.conf
Sep 29 14:00:43 archpc dnsmasq[709]: using nameserver 192.168.1.1#53
Sep 29 14:00:43 archpc avahi-daemon[581]: Joining mDNS multicast group on interface enp6s0.IPv4 with address 192.168.1.103.
Sep 29 14:00:43 archpc avahi-daemon[581]: New relevant interface enp6s0.IPv4 for mDNS.
Sep 29 14:00:43 archpc avahi-daemon[581]: Registering new address record for 192.168.1.103 on enp6s0.IPv4.
Sep 29 14:00:44 archpc NetworkManager[580]: <info>  [1727611244.0030] device (enp6s0): state change: ip-config -> ip-check (reason 'none', sys-iface-state: 'managed')
Sep 29 14:00:44 archpc NetworkManager[580]: <info>  [1727611244.0078] device (enp6s0): state change: ip-check -> secondaries (reason 'none', sys-iface-state: 'managed')
Sep 29 14:00:44 archpc NetworkManager[580]: <info>  [1727611244.0083] device (enp6s0): state change: secondaries -> activated (reason 'none', sys-iface-state: 'managed')
Sep 29 14:00:44 archpc NetworkManager[580]: <info>  [1727611244.0091] manager: NetworkManager state is now CONNECTED_SITE
Sep 29 14:00:44 archpc NetworkManager[580]: <info>  [1727611244.0096] device (enp6s0): Activation: successful, device activated.
Sep 29 14:00:44 archpc NetworkManager[580]: <info>  [1727611244.0113] manager: startup complete
Sep 29 14:00:44 archpc NetworkManager[580]: <info>  [1727611244.1007] manager: NetworkManager state is now CONNECTED_GLOBAL
Sep 29 14:00:45 archpc login[628]: pam_unix(login:session): session opened for user user(uid=1000) by user(uid=0)
Sep 29 14:00:45 archpc login[628]: pam_systemd(login:session): New sd-bus connection (system-bus-pam-systemd-628) opened.
Sep 29 14:00:45 archpc systemd-logind[583]: New session 1 of user user.
Sep 29 14:00:45 archpc systemd[1]: Created slice User Slice of UID 1000.
Sep 29 14:00:45 archpc systemd[1]: Starting User Runtime Directory /run/user/1000...
Sep 29 14:00:45 archpc systemd[1]: Finished User Runtime Directory /run/user/1000.
Sep 29 14:00:45 archpc systemd[1]: Starting User Manager for UID 1000...
Sep 29 14:00:45 archpc (systemd)[718]: pam_warn(systemd-user:setcred): function=[pam_sm_setcred] flags=0x8002 service=[systemd-user] terminal=[] user=[user] ruser=[<unknown>] rhost=[<unknown>]
Sep 29 14:00:45 archpc (systemd)[718]: pam_unix(systemd-user:session): session opened for user user(uid=1000) by user(uid=0)
Sep 29 14:00:45 archpc systemd-logind[583]: New session 2 of user user.
Sep 29 14:00:45 archpc systemd[718]: Queued start job for default target Main User Target.
Sep 29 14:00:45 archpc systemd[718]: Created slice User Application Slice.
Sep 29 14:00:45 archpc systemd[718]: Reached target Paths.
Sep 29 14:00:45 archpc systemd[718]: Reached target Timers.
Sep 29 14:00:45 archpc systemd[718]: Starting D-Bus User Message Bus Socket...
Sep 29 14:00:45 archpc systemd[718]: Listening on GnuPG network certificate management daemon.
Sep 29 14:00:45 archpc systemd[718]: Listening on GNOME Keyring daemon.
Sep 29 14:00:45 archpc systemd[718]: Listening on GnuPG cryptographic agent and passphrase cache (access for web browsers).
Sep 29 14:00:45 archpc systemd[718]: Listening on GnuPG cryptographic agent and passphrase cache (restricted).
Sep 29 14:00:45 archpc systemd[718]: Listening on GnuPG cryptographic agent (ssh-agent emulation).
Sep 29 14:00:45 archpc systemd[718]: Listening on GnuPG cryptographic agent and passphrase cache.
Sep 29 14:00:45 archpc systemd[718]: Listening on GnuPG public key management service.
Sep 29 14:00:45 archpc systemd[718]: Listening on p11-kit server.
Sep 29 14:00:45 archpc systemd[718]: Listening on PipeWire PulseAudio.
Sep 29 14:00:45 archpc systemd[718]: Listening on PipeWire Multimedia System Sockets.
Sep 29 14:00:45 archpc systemd[718]: Listening on D-Bus User Message Bus Socket.
Sep 29 14:00:45 archpc systemd[718]: Reached target Sockets.
Sep 29 14:00:45 archpc systemd[718]: Reached target Basic System.
Sep 29 14:00:45 archpc systemd[1]: Started User Manager for UID 1000.
Sep 29 14:00:45 archpc systemd[718]: Starting Docker Application Container Engine (Rootless)...
Sep 29 14:00:45 archpc systemd[1]: Started Session 1 of User user.
Sep 29 14:00:45 archpc systemd[718]: Starting Update XDG user dir configuration...
Sep 29 14:00:45 archpc login[628]: LOGIN ON tty1 BY user
Sep 29 14:00:45 archpc (tless.sh)[728]: docker.service: Unable to locate executable '/home/user/bin/dockerd-rootless.sh': No such file or directory
Sep 29 14:00:45 archpc (tless.sh)[728]: docker.service: Failed at step EXEC spawning /home/user/bin/dockerd-rootless.sh: No such file or directory
Sep 29 14:00:45 archpc systemd[718]: docker.service: Main process exited, code=exited, status=203/EXEC
Sep 29 14:00:45 archpc systemd[718]: docker.service: Failed with result 'exit-code'.
Sep 29 14:00:45 archpc systemd[718]: Failed to start Docker Application Container Engine (Rootless).
Sep 29 14:00:45 archpc systemd[718]: Finished Update XDG user dir configuration.
Sep 29 14:00:45 archpc systemd[718]: Reached target Main User Target.
Sep 29 14:00:45 archpc systemd[718]: Startup finished in 273ms.
Sep 29 14:00:47 archpc systemd[718]: docker.service: Scheduled restart job, restart counter is at 1.
Sep 29 14:00:47 archpc systemd[718]: Starting Docker Application Container Engine (Rootless)...
Sep 29 14:00:47 archpc (tless.sh)[744]: docker.service: Unable to locate executable '/home/user/bin/dockerd-rootless.sh': No such file or directory
Sep 29 14:00:47 archpc (tless.sh)[744]: docker.service: Failed at step EXEC spawning /home/user/bin/dockerd-rootless.sh: No such file or directory
Sep 29 14:00:47 archpc systemd[718]: docker.service: Main process exited, code=exited, status=203/EXEC
Sep 29 14:00:47 archpc systemd[718]: docker.service: Failed with result 'exit-code'.
Sep 29 14:00:47 archpc systemd[718]: Failed to start Docker Application Container Engine (Rootless).
Sep 29 14:00:47 archpc systemd[1]: NetworkManager-dispatcher.service: Deactivated successfully.
Sep 29 14:00:49 archpc sudo[747]: pam_systemd_home(sudo:auth): New sd-bus connection (system-bus-pam-systemd-home-747) opened.
Sep 29 14:00:49 archpc systemd[718]: docker.service: Scheduled restart job, restart counter is at 2.
Sep 29 14:00:49 archpc systemd[718]: Starting Docker Application Container Engine (Rootless)...
Sep 29 14:00:49 archpc (tless.sh)[749]: docker.service: Unable to locate executable '/home/user/bin/dockerd-rootless.sh': No such file or directory
Sep 29 14:00:49 archpc (tless.sh)[749]: docker.service: Failed at step EXEC spawning /home/user/bin/dockerd-rootless.sh: No such file or directory
Sep 29 14:00:49 archpc systemd[718]: docker.service: Main process exited, code=exited, status=203/EXEC
Sep 29 14:00:49 archpc systemd[718]: docker.service: Failed with result 'exit-code'.
Sep 29 14:00:49 archpc systemd[718]: Failed to start Docker Application Container Engine (Rootless).
Sep 29 14:00:51 archpc sudo[747]:     user : TTY=tty1 ; PWD=/home/user ; USER=root ; COMMAND=/usr/bin/vim /etc/gdm/custom.conf
Sep 29 14:00:51 archpc sudo[747]: pam_unix(sudo:session): session opened for user root(uid=0) by user(uid=1000)
Sep 29 14:00:52 archpc systemd[718]: docker.service: Scheduled restart job, restart counter is at 3.
Sep 29 14:00:52 archpc systemd[718]: docker.service: Start request repeated too quickly.
Sep 29 14:00:52 archpc systemd[718]: docker.service: Failed with result 'exit-code'.
Sep 29 14:00:52 archpc systemd[718]: Failed to start Docker Application Container Engine (Rootless).
Sep 29 14:00:55 archpc sudo[747]: pam_unix(sudo:session): session closed for user root
Sep 29 14:01:08 archpc systemd-timesyncd[563]: Contacted time server 156.106.214.52:123 (2.arch.pool.ntp.org).
Sep 29 14:01:08 archpc systemd-timesyncd[563]: Initial clock synchronization to Sun 2024-09-29 14:01:08.152502 CEST.
Sep 29 14:01:08 archpc systemd[1]: systemd-hostnamed.service: Deactivated successfully.
seth wrote:

gtk has recently changed the default renderer what caused a bunch of troubles:
https://bbs.archlinux.org/viewtopic.php … 2#p2196562
Make it "GSK_RENDERER=gl" to return to the previous default

i added "GSK_RENDERER=gl" to /etc/environment, nothing changed it freeze again

Last edited by therealcatman (2024-09-29 12:22:21)

Offline

#12 2024-09-29 12:22:59

seth
Member
Registered: 2012-09-03
Posts: 59,084

Re: cannot boot after update

Here are the log (ive enabled debug log in gdm config)

The log snippet has no reference to GDM at all.

I was able to start the gnome x11 session (still same linux-hardened session)!

Please post the complete system journal and xorg log from that run.
You'll then have to figure what lsm parameter breaks gdm.

Offline

#13 2024-09-29 14:23:19

therealcatman
Member
Registered: 2024-02-16
Posts: 19

Re: cannot boot after update

seth wrote:

Here are the log (ive enabled debug log in gdm config)

The log snippet has no reference to GDM at all.

yes like the other times before. I guess it immediately freezes

I was able to start the gnome x11 session (still same linux-hardened session)!
Please post the complete system journal and xorg log from that run.
You'll then have to figure what lsm parameter breaks gdm.

ok i did that, thats the log, without kernel param lsm=... + linux-hardened kernel

http://0x0.st/XgMg.txt

Offline

#14 2024-09-29 19:37:56

seth
Member
Registered: 2012-09-03
Posts: 59,084

Re: cannot boot after update

The issue is most likely just apparmor, did the system also freeze when you tried to run nvidia-smi in its presence?
You could try to boot the multi-user.target w/ apparmor enabled, "dmesg -w", switch to TTY2, "sleep 5; nvidia-smi", switch back to TTY1 and hopefully get some kernel errors from there?

Offline

#15 2024-10-06 11:38:48

therealcatman
Member
Registered: 2024-02-16
Posts: 19

Re: cannot boot after update

i upgrade to 6.10.12-hardened1-1-hardened and the problem is solved. Thank you!

Offline

#16 2024-10-06 11:48:48

seth
Member
Registered: 2012-09-03
Posts: 59,084

Re: cannot boot after update

\o/
Please always remember to mark resolved threads by editing your initial posts subject - so others will know that there's no task left, but maybe a solution to find.
Thanks.

Offline

Board footer

Powered by FluxBB