[SOL Session operational.  Use ~? for help]
[ 1816.829351] audit: type=1100 audit(1696291671.907:573): pid=2601 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="root" exe="/usr/sbin/sshd" hostname=61.177.172.179 addr=61.177.172.179 terminal=ssh res=failed'
[ 1820.162892] audit: type=2100 audit(1696291675.240:574): pid=2601 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='pam_faillock uid=0  exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success'
[ 1820.228215] audit: type=1100 audit(1696291675.241:575): pid=2601 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="root" exe="/usr/sbin/sshd" hostname=61.177.172.179 addr=61.177.172.179 terminal=ssh res=failed'
[?2004l
         Stopping session-2.scope...
[  OK  ] Removed slice system-addon\x2dconfig.slice.
[  OK  ] Removed slice system-addon\x2drun.slice.
[  OK  ] Removed slice system-modprobe.slice.
[  OK  ] Removed slice system-system\x2dcloudinit.slice.
[  OK  ] Stopped target multi-user.target.
[  OK  ] Stopped target getty.target.
[  OK  ] Stopped target machines.target.
[  OK  ] Stopped target nss-lookup.target.
[  OK  ] Stopped target remote-cryptsetup.target.
[  OK  ] Stopped target timers.target.
[  OK  ] Stopped logrotate.timer.
[  OK  ] Stopped mdadm.timer.
[  OK  ] Stopped systemd-tmpfiles-clean.timer.
[  OK  ] Stopped target time-set.target.
[  OK  ] Stopped target user-config.target.
[  OK  ] Stopped target system-config.target.
         Unmounting boot.mount...
[  OK  ] Stopped coreos-metadata-sshkeys@core.service.
[ 1822.926475] audit: type=1131 audit(1696291678.004:576): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata-sshkeys@core comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[  OK  ] Removed slice system-coreos\x2dmetadata\x2dsshkeys.slice.
         Stopping docker.service...
         Stopping etcd-member.service...
         Stopping getty@tty1.service...
         Stopping locksmithd.service...
         Stopping serial-getty@ttyS1.service...
         Stopping sshd@116-139.178.…1.177.172.179:55569.service...
[  OK  ] Stopped systemd-machine-id-commit.service.
[ 1823.078150] audit: type=1131 audit(1696291678.156:577): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[  OK  ] Stopped target first-boot-complete.target.
         Stopping systemd-random-seed.service...
[  OK  ] Stopped update-ssh-keys-after-ignition.service.
[ 1823.192176] audit: type=1131 audit(1696291678.270:578): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[  OK  ] Stopped locksmithd.service.
[ 1823.287161] audit: type=1131 audit(1696291678.365:579): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=locksmithd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[  OK  ] Stopped getty@tty1.service.
[ 1823.359172] audit: type=1131 audit(1696291678.437:580): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[  OK  ] Stopped serial-getty@ttyS1.service.
[ 1823.458194] audit: type=1131 audit(1696291678.536:581): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=serial-getty@ttyS1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[  OK  ] Stopped sshd@116-139.178.8…-61.177.172.179:55569.service.
[ 1823.491195] audit: type=1131 audit(1696291678.569:582): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@116-139.178.88.33:22-61.177.172.179:55569 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[  OK  ] Unmounted boot.mount.
[  OK  ] Stopped systemd-random-seed.service.
[ 1823.533184] audit: type=1131 audit(1696291678.611:583): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[  OK  ] Stopped session-2.scope.
[  OK  ] Stopped session-1.scope.
[  OK  ] Removed slice system-getty.slice.
[  OK  ] Removed slice system-serial\x2dgetty.slice.
[  OK  ] Removed slice system-sshd.slice.
[  OK  ] Stopped sshd-keygen.service.
[  OK  ] Stopped systemd-fsck@dev-d…2dlabel-EFI\x2dSYSTEM.service.
         Stopping systemd-logind.service...
         Stopping update-engine.service...
         Stopping user@500.service...
[  OK  ] Unmounted var-lib-docker-o…ee2e094ee468c4d7-merged.mount.
[  OK  ] Stopped update-engine.service.
[  OK  ] Stopped docker.service.
[  OK  ] Stopped user@500.service.
         Stopping containerd.service...
         Stopping systemd-user-sessions.service...
         Stopping user-runtime-dir@500.service...
[  OK  ] Stopped containerd.service.
[  OK  ] Unmounted run-user-500.mount.
[  OK  ] Stopped systemd-logind.service.
[  OK  ] Stopped systemd-user-sessions.service.
[  OK  ] Stopped user-runtime-dir@500.service.
[  OK  ] Removed slice user-500.slice.
[  OK  ] Stopped target remote-fs.target.
         Stopping dbus.service...
[  OK  ] Stopped dbus.service.
[  OK  ] Stopped etcd-member.service.
[  OK  ] Stopped target network-online.target.
[  OK  ] Stopped target network.target.
[  OK  ] Stopped coreos-metadata.service.
[  OK  ] Stopped target basic.target.
[  OK  ] Stopped target paths.target.
[  OK  ] Stopped motdgen.path.
[  OK  ] Stopped user-cloudinit@var…car\x2dinstall-user_data.path.
[  OK  ] Stopped target slices.target.
[  OK  ] Removed slice user.slice.
[  OK  ] Stopped target sockets.target.
[  OK  ] Closed dbus.socket.
[  OK  ] Closed docker.socket.
[  OK  ] Closed sshd.socket.
[  OK  ] Stopped target sysinit.target.
[  OK  ] Unset automount proc-sys-fs-binfmt_misc.automount.
[  OK  ] Stopped target integritysetup.target.
[  OK  ] Stopped target veritysetup.target.
         Stopping audit-rules.service...
[  OK  ] Stopped systemd-networkd-wait-online.service.
         Stopping systemd-networkd.service...
         Stopping systemd-resolved.service...
         Stopping systemd-timesyncd.service...
[  OK  ] Stopped systemd-update-done.service.
[  OK  ] Stopped ldconfig.service.
[  OK  ] Stopped systemd-boot-update.service.
[  OK  ] Stopped systemd-hwdb-update.service.
[  OK  ] Stopped systemd-journal-catalog-update.service.
         Stopping systemd-update-utmp.service...
[  OK  ] Stopped systemd-networkd.service.
[  OK  ] Stopped systemd-resolved.service.
[  OK  ] Stopped systemd-timesyncd.service.
[  OK  ] Stopped audit-rules.service.
[  OK  ] Stopped target network-pre.target.
[  OK  ] Closed systemd-networkd.socket.
[  OK  ] Stopped systemd-network-generator.service.
[  OK  ] Stopped systemd-sysctl.service.
[  OK  ] Closed systemd-coredump.socket.
[  OK  ] Stopped systemd-modules-load.service.
[  OK  ] Unmounted run-credentials-…stemd\x2dsysctl.service.mount.
[  OK  ] Stopped systemd-update-utmp.service.
[  OK  ] Stopped systemd-tmpfiles-setup.service.
[  OK  ] Stopped target local-fs.target.
         Unmounting media.mount...
         Unmounting run-credentials…d\x2dsysusers.service.mount...
         Unmounting run-credentials…iles\x2dsetup.service.mount...
         Unmounting run-credentials…dsetup\x2ddev.service.mount...
         Unmounting run-docker-netns-default.mount...
         Unmounting run-torcx-unpack.mount...
         Unmounting tmp.mount...
         Unmounting usr-share-oem.mount...
[  OK  ] Unmounted media.mount.
[  OK  ] Unmounted run-credentials-…emd\x2dsysusers.service.mount.
[  OK  ] Unmounted run-credentials-…pfiles\x2dsetup.service.mount.
[  OK  ] Unmounted run-credentials-…x2dsetup\x2ddev.service.mount.
[  OK  ] Unmounted run-docker-netns-default.mount.
[  OK  ] Unmounted run-torcx-unpack.mount.
[  OK  ] Unmounted tmp.mount.
[  OK  ] Unmounted usr-share-oem.mount.
[  OK  ] Stopped target swap.target.
[  OK  ] Reached target umount.target.
[  OK  ] Stopped systemd-fsck@dev-disk-by\x2dlabel-OEM.service.
[  OK  ] Removed slice system-systemd\x2dfsck.slice.
[  OK  ] Stopped target local-fs-pre.target.
[  OK  ] Stopped lvm2-activation.service.
[  OK  ] Stopped target cryptsetup.target.
[  OK  ] Stopped systemd-ask-password-console.path.
[  OK  ] Stopped systemd-ask-password-wall.path.
[  OK  ] Stopped lvm2-activation-early.service.
[  OK  ] Stopped systemd-tmpfiles-setup-dev.service.
[  OK  ] Stopped systemd-sysusers.service.
[  OK  ] Stopped systemd-remount-fs.service.
[  OK  ] Reached target shutdown.target.
[  OK  ] Reached target final.target.
[  OK  ] Finished systemd-poweroff.service.
[  OK  ] Reached target poweroff.target.
[ 1824.612406] systemd-shutdown[1]: Syncing filesystems and block devices.
[ 1824.619478] systemd-shutdown[1]: Sending SIGTERM to remaining processes...
[ 1824.628924] systemd-journald[1240]: Received SIGTERM from PID 1 (systemd-shutdow).
[ 1824.638622] systemd-shutdown[1]: Sending SIGKILL to remaining processes...
[ 1824.647576] systemd-shutdown[1]: Unmounting file systems.
[ 1824.653895] (sd-remount)[2689]: Remounting '/' read-only with options 'seclabel'.
[ 1824.663337] EXT4-fs (sda9): re-mounted. Opts: . Quota mode: none.
[ 1824.673693] systemd-shutdown[1]: All filesystems unmounted.
[ 1824.679522] systemd-shutdown[1]: Deactivating swaps.
[ 1824.684722] systemd-shutdown[1]: All swaps deactivated.
[ 1824.690190] systemd-shutdown[1]: Detaching loop devices.
[ 1824.695987] systemd-shutdown[1]: All loop devices detached.
[ 1824.701809] systemd-shutdown[1]: Stopping MD devices.
[ 1824.707100] systemd-shutdown[1]: All MD devices stopped.
[ 1824.712672] systemd-shutdown[1]: Detaching DM devices.
[ 1824.718118] systemd-shutdown[1]: Detaching DM /dev/dm-0 (254:0).
[ 1824.724400] systemd-shutdown[1]: Could not detach DM /dev/dm-0: Device or resource busy
[ 1824.732741] systemd-shutdown[1]: Not all DM devices detached, 1 left.
[ 1824.739492] systemd-shutdown[1]: Detaching DM devices.
[ 1824.744923] systemd-shutdown[1]: Detaching DM /dev/dm-0 (254:0).
[ 1824.751201] systemd-shutdown[1]: Could not detach DM /dev/dm-0: Device or resource busy
[ 1824.759556] systemd-shutdown[1]: Not all DM devices detached, 1 left.
[ 1824.766266] systemd-shutdown[1]: Cannot finalize remaining DM devices, continuing.
[ 1824.789153] systemd-shutdown[1]: Failed to finalize DM devices, ignoring.
[ 1824.796378] systemd-shutdown[1]: Syncing filesystems and block devices.
[ 1824.803279] systemd-shutdown[1]: Powering off.
[ 1824.807957] kvm: exiting hardware virtualization
[ 1824.813561] sd 1:0:0:0: [sdb] Synchronizing SCSI cache
[ 1824.819005] sd 1:0:0:0: [sdb] Stopping disk
[ 1824.869301] sd 0:0:0:0: [sda] Synchronizing SCSI cache
[ 1824.875108] sd 0:0:0:0: [sda] Stopping disk
[ 1825.059204] mlx5_core 0000:01:00.1: Shutdown was called
[ 1825.068220] mlx5_core 0000:01:00.0: Shutdown was called
[ 1825.104944] ACPI: PM: Preparing to enter system sleep state S5
[ 1825.159698] reboot: Power down
 #####                                                    #     # #    # #####  ###### #####  #    # #  ####  ##### #       #    # #    # #      #    # ##  ## # #    # #    # #####  #    # #    # #####  #    # # ## # # #      #    #      # #    # #####  #      #####  #    # # #      ##### #     # #    # #      #      #   #  #    # # #    # #   #  #####   ####  #      ###### #    # #    # #  ####  #    #   ####    ######  ######## ########  ######    ####                                                              Pre-memory NB Initialization.15                                                              PEI--SB Initialization..19                                                              PEI--Intel MRC Execution..2F                                                              PEI--DXE Phase Start..4F                                                              PEI--DXE Phase Start..60                                                              DXE--SB Initialization..70                                                            SB DEVICES Initialization.72                                                            Install SB Runtime.62                                                              DXE--CSM Initialization..79                                                            BDS Started.90                                                              DXE--BDS Connecting Drivers..91                                                              DXE--BIOS PCI Bus Initialization..92                                                              DXE--PCI Bus HPC Initialization..93                                                              DXE--BIOS PCI Bus Enumeration..94                                                              DXE--PCI Bus HPC Initialization..93                                                              DXE--BIOS PCI Bus Enumeration..94                                                              DXE--PCI Bus HPC Initialization..93                                                              DXE--BIOS PCI Bus Enumeration..94                                                              DXE--PCI Bus HPC Initialization..93                                                              DXE--BIOS PCI Bus Enumeration..94                                                              DXE--PCI Bus HPC Initialization..93                                                              DXE--BIOS PCI Bus Enumeration..94                                                              DXE--PCI Bus HPC Initialization..93                                                              DXE--BIOS PCI Bus Enumeration..94                                                              DXE--PCI Bus HPC Initialization..93                                                              DXE--BIOS PCI Bus Enumeration..94                                                              DXE--PCI Bus HPC Initialization..93                                                              DXE--BIOS PCI Bus Enumeration..94                                                              DXE--PCI Bus Request Resources..95                                                              DXE--PCI Bus Assign Resources..96                                                              DXE--SuperIO Initialization..99                                                              DXE--BDS Connecting Drivers..91                                                              DXE--BIOS PCI Bus Initialization..92                                                              DXE--Console Out Device Connect..97�                                                               DXE--Legacy OPROM Initialization..B2                                                                                �                                                                                 FlexBoot PCI 01:00.0 5C00 PCI3.00 PnP PMM+0D47E000+0D4A3000                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    FlexBoot v3.5.901                                                               FlexBoot PCI 01:00.0 5C00 PCI3.00 PnP PMM+0D47E000+0D4A3000 C800                Press Ctrl-B to configure FlexBoot v3.5.901 (PCI 01:00.0)...                                                                                                    � FlexBoot v3.5.901                                                               FlexBoot PCI 01:00.1 5C00 PCI3.00 PnP PMM 0D47E000 0D4A3000                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    FlexBoot PCI 01:00.1 5C00 PCI3.00 PnP PMM 0D47E000 0D4A3000 C980                Press Ctrl-B to configure FlexBoot v3.5.901 (PCI 01:00.1)...                                                                                                    �                                                                                 PXE 2.1 Build 091 (WfM 2.0)                                                     Press Ctrl+S to enter the Setup Menu.                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Initializing Intel(R) Boot Agent GE v1.4.04                                     Press Ctrl+S to enter the Setup Menu..                                                                                                                          � � �                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                 Features: DNS HTTP iSCSI TFTP VLAN ELF MBOOT PXE bzImage COMBOOT Menu PXEXT     net0: 1c:34:da:42:d7:44                                                         Using ConnectX-4Lx on 0000:01:00.0 (open)                                         [Link:up, TX:0 TXE:0 RX:0 RXE:0]                                              Configuring (net0 1c:34:da:42:d7:44)...                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    FlexBoot v3.5.901 (PCI 01:00.0) starting execution...ok                         FlexBoot initialising devices...                                                Initialising completed.                                                         FlexBoot v3.5.901                                                               Configuring (net0 1c:34:da:42:d7:44)....                                        Configuring (net0 1c:34:da:42:d7:44).....                                       Configuring (net0 1c:34:da:42:d7:44)......                                      Configuring (net0 1c:34:da:42:d7:44).......                                     Configuring (net0 1c:34:da:42:d7:44)........                                    Configuring (net0 1c:34:da:42:d7:44).........                                   Configuring (net0 1c:34:da:42:d7:44)..........                                  Configuring (net0 1c:34:da:42:d7:44)...........                                 Configuring (net0 1c:34:da:42:d7:44)............                                Configuring (net0 1c:34:da:42:d7:44).............                               Configuring (net0 1c:34:da:42:d7:44)..............                              Configuring (net0 1c:34:da:42:d7:44)...............                             Configuring (net0 1c:34:da:42:d7:44)................                            Configuring (net0 1c:34:da:42:d7:44).................                           Configuring (net0 1c:34:da:42:d7:44)..................                          Configuring (net0 1c:34:da:42:d7:44)...................                         Configuring (net0 1c:34:da:42:d7:44)....................                        Configuring (net0 1c:34:da:42:d7:44).....................                       Configuring (net0 1c:34:da:42:d7:44)......................                      Configuring (net0 1c:34:da:42:d7:44).......................                     Configuring (net0 1c:34:da:42:d7:44)........................                    Configuring (net0 1c:34:da:42:d7:44).........................                   Configuring (net0 1c:34:da:42:d7:44)..........................                  Configuring (net0 1c:34:da:42:d7:44)...........................                 Configuring (net0 1c:34:da:42:d7:44)............................                Configuring (net0 1c:34:da:42:d7:44).............................               Configuring (net0 1c:34:da:42:d7:44)..............................              net0: 139.178.88.33/255.255.255.254 gw 139.178.88.32                            net0: fe80::1e34:daff:fe42:d744/64                                              Next server: 145.40.83.140                                                      Filename: http://tinkerbell.sv15.packet.net/ipxe/undionly.kpxe                  http://tinkerbell.sv15.packet.net/ipxe/undionly.kpxe... ok                      undionly.kpxe : 89859 bytes [PXE-NBP]                                           PXE->EB: !PXE at 9598:0C40, entry point at 9598:04E0                                     UNDI code segment 9598:0D74, data segment 9670:30E8 (598-614kB)                 UNDI device is PCI 01:00.0, type DIX+802.3                             iPXE 1.0.0+ -- Open Source Network Boot Firmware -- h�                           Welcome to Neverland!                                                           Press Ctrl-B for the iPXE command line...                                      FlexBoot v3.5.901                                                               Features: DNS HTTP iSCSI TFTP VLAN ELF MBOOT PXE bzImage COMBOOT Menu PXEXT     net0: 1c:34:da:42:d7:44                                                         Using ConnectX-4Lx on 0000:01:00.0 (open)                                         [Link:up, TX:0 TXE:0 RX:0 RXE:0]                                              Configuring (net0 1c:34:da:42:d7:44).............................. ok           net0: 139.178.88.33/255.255.255.254 gw 139.178.88.32                            net0: fe80::1e34:daff:fe42:d744/64                                              Next server: 145.40.83.140                                                      Filename: http://tinkerbell.sv15.packet.net/ipxe/undionly.kpxe                  http://tinkerbell.sv15.packet.net/ipxe/undionly.kpxe... ok                      undionly.kpxe : 89859 bytes [PXE-NBP]                                           PXE->EB: !PXE at 9598:0C40, entry point at 9598:04E0                                     UNDI code segment 9598:0D74, data segment 9670:30E8 (598-614kB)                 UNDI device is PCI 01:00.0, type DIX+802.3                                      598kB free base memory after PXE unload                                iPXE initialising devices...ok                                                                                                                                                                                                                                                                                                  iPXE 1.0.0+ -- Open Source Network Boot Firmware -- http://ipxe.org             Features: DNS HTTP HTTPS NFS TFTP VLAN ELF MBOOT PXE bzImage COMBOOT Menu PXEXT �                                                                               net0: 1c:34:da:42:d7:44                                                         Using ConnectX-4Lx on 0000:01:00.0 (open)                                       http://tinkerbell.sv15.packet.net/ipxe/undionly.kpxe... ok                               UNDI device is PCI 01:00.0, type DIX+802.3                                      598kB free base memory after PXE unload                                iPXE initialising devices...ok                                                                                                                                                                                                                                                                                                  iPXE 1.0.0+ -- Open Source Network Boot Firmware -- http://ipxe.org             Features: DNS HTTP HTTPS NFS TFTP VLAN ELF MBOOT PXE bzImage COMBOOT Menu PXEXT �Welcome to Neverland!                                                           net0: 1c:34:da:42:d7:44 using undionly on 0000:01:00.0 (Ethernet) [open]          [Link:up, TX:0 TXE:1 RX:0 RXE:0]                                                [TXE: 1 x "Network unreachable (http://ipxe.org/28086011)"]                   Configuring (net0 1c:34:da:42:d7:44)... ok                                      net0: 139.178.88.33/255.255.255.254 gw 139.178.88.32                            net0: fe80::1e34:daff:fe42:d744/64 gw fe80::400:deff:fead:beef                  Next server: 145.40.83.140                                                      Filename: http://tinkerbell.sv15.packet.net/auto.ipxe                           http://tinkerbell.sv15.packet.net/auto.ipxe... ok                               auto.ipxe : 728 bytes [script]                                                  Tinkerbell Boots iPXE                                                           Debug Trace ID: 47c725077e109b5a008c16d448cb7895                                http://tinkerbell.sv15.packet.net/phone-home....                               undionly.kpxe : 89859 bytes [PXE-NBP]                                                    UNDI device is PCI 01:00.0, type DIX+802.3                                      598kB free base memory after PXE unload                                iPXE initialising devices...ok                                                                                                                                                                                                                  iPXE 1.0.0+ -- Open Source Network Boot Firmware -- http://ipxe.org             net0: 1c:34:da:42:d7:44 using undionly on 0000:01:00.0 (Ethernet) [open]          [Link:up, TX:0 TXE:1 RX:0 RXE:0]                                                [TXE: 1 x "Network unreachable (http://ipxe.org/28086011)"]                   Configuring (net0 1c:34:da:42:d7:44)... ok                                      net0: 139.178.88.33/255.255.255.254 gw 139.178.88.32                            Filename: http://tinkerbell.sv15.packet.net/auto.ipxe                           http://tinkerbell.sv15.packet.net/auto.ipxe... ok                               auto.ipxe : 728 bytes [script]                                                  Tinkerbell Boots iPXE                                                           Debug Trace ID: 47c725077e109b5a008c16d448cb7895                                http://tinkerbell.sv15.packet.net/phone-home.... ok                             https://bucket.release.flatcar-linux.net/flatcar-jenkins/mantle/packet/ci-3510.3.0-a-3b4ac630a4-3498dd3976... ok                                                http://bincache.flatcar-linux.net/images/amd64/3510.3.0/flatcar_production_pxe.vmlinuz... ok                                                                    http://bincache.flatcar-linux.net/images/amd64/3510.3.0/flatcar_production_pxe_image.cpio.gz...                                                                                                                                                                                                                                                                                                                iPXE 1.0.0+ -- Open Source Network Boot Firmware -- http://ipxe.org             Features: DNS HTTP HTTPS NFS TFTP VLAN ELF MBOOT PXE bzImage COMBOOT Menu PXEXT �Welcome to Neverland!                                                           net0: 1c:34:da:42:d7:44 using undionly on 0000:01:00.0 (Ethernet) [open]          [Link:up, TX:0 TXE:1 RX:0 RXE:0]                                                [TXE: 1 x "Network unreachable (http://ipxe.org/28086011)"]                   Configuring (net0 1c:34:da:42:d7:44)... ok                                      net0: 139.178.88.33/255.255.255.254 gw 139.178.88.32                            net0: fe80::1e34:daff:fe42:d744/64 gw fe80::400:deff:fead:beef                  Next server: 145.40.83.140                                                      mage.cpio.gz... 63%                                                            iPXE 1.0.0+ -- Open Source Network Boot Firmware -- http://ipxe.org             Features: DNS HTTP HTTPS NFS TFTP VLAN ELF MBOOT PXE bzImage COMBOOT Menu PXEXT �Welcome to Neverland!                                                           net0: 1c:34:da:42:d7:44 using undionly on 0000:01:00.0 (Ethernet) [open]          [Link:up, TX:0 TXE:1 RX:0 RXE:0]                                                [TXE: 1 x "Network unreachable (http://ipxe.org/28086011)"]                   Configuring (net0 1c:34:da:42:d7:44)... ok                                      net0: 139.178.88.33/255.255.255.254 gw 139.178.88.32                            net0: fe80::1e34:daff:fe42:d744/64 gw fe80::400:deff:fead:beef                  Next server: 145.40.83.140                                                      Filename: http://tinkerbell.sv15.packet.net/auto.ipxe                           http://tinkerbell.sv15.packet.net/auto.ipxe... ok                               auto.ipxe : 728 bytes [script]                                                  Tinkerbell Boots iPXE                                                           Debug Trace ID: 47c725077e109b5a008c16d448cb7895                                http://tinkerbell.sv15.packet.net/phone-home.... ok                             https://bucket.release.flatcar-linux.net/flatcar-jenkins/mantle/packet/ci-3510.3.0-a-3b4ac630a4-3498dd3976... ok                                                http://bincache.flatcar-linux.net/images/amd64/3510.3.0/flatcar_production_pxe.vmlinuz... ok                                                                    http://bincache.flatcar-linux.net/images/amd64/3510.3.0/flatcar_production_pxe_image.cpio.gz... ok                                                                                                                                             [    0.000000] Linux version 5.15.132-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP Mon Oct 2 17:52:37 -00 2023
[    0.000000] Command line: initrd=flatcar_production_pxe_image.cpio.gz flatcar.first_boot=1 flatcar.oem.id=packet ignition.config.url=https://bucket.release.flatcar-linux.net/flatcar-jenkins/mantle/packet/ci-3510.3.0-a-3b4ac630a4-09220c125f console=ttyS1,115200n8
[    0.000000] BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x00000000000957ff] usable
[    0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000003fffffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000040000000-0x00000000403fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000040400000-0x00000000825c1fff] usable
[    0.000000] BIOS-e820: [mem 0x00000000825d9000-0x00000000825d9fff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x00000000825da000-0x00000000825dafff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000825db000-0x000000008afccfff] usable
[    0.000000] BIOS-e820: [mem 0x000000008afcd000-0x000000008c0b1fff] reserved
[    0.000000] BIOS-e820: [mem 0x000000008c0b2000-0x000000008c155fff] usable
[    0.000000] BIOS-e820: [mem 0x000000008c23b000-0x000000008c66cfff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x000000008c66d000-0x000000008eefefff] reserved
[    0.000000] BIOS-e820: [mem 0x000000008eeff000-0x000000008eefffff] usable
[    0.000000] BIOS-e820: [mem 0x000000008ef00000-0x000000008fffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000e0000000-0x00000000efffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fe000000-0x00000000fe010fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000086effffff] usable
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] SMBIOS 3.2.1 present.
[    0.000000] DMI: Supermicro SYS-5019C-MR-PH004/X11SCM-F, BIOS 1.9 09/16/2022
[    0.000000] tsc: Detected 3400.000 MHz processor
[    0.000000] tsc: Detected 3399.906 MHz TSC
[    0.000415] last_pfn = 0x86f000 max_arch_pfn = 0x400000000
[    0.000539] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
[    0.001704] last_pfn = 0x8ef00 max_arch_pfn = 0x400000000
[    0.001717] Using GB pages for direct mapping
[    0.002295] RAMDISK: [mem 0x6d3ed000-0x7fffffff]
[    0.002298] ACPI: Early table checksum verification disabled
[    0.002300] ACPI: RSDP 0x00000000000F05B0 000024 (v02 SUPERM)
[    0.002304] ACPI: XSDT 0x000000008C54E0C8 00010C (v01 SUPERM SUPERM   01072009 AMI  00010013)
[    0.002309] ACPI: FACP 0x000000008C58A670 000114 (v06                 01072009 AMI  00010013)
[    0.002313] ACPI: DSDT 0x000000008C54E268 03C404 (v02 SUPERM SMCI--MB 01072009 INTL 20160527)
[    0.002316] ACPI: FACS 0x000000008C66CF80 000040
[    0.002319] ACPI: APIC 0x000000008C58A788 00012C (v04                 01072009 AMI  00010013)
[    0.002321] ACPI: FPDT 0x000000008C58A8B8 000044 (v01                 01072009 AMI  00010013)
[    0.002324] ACPI: FIDT 0x000000008C58A900 00009C (v01 SUPERM SMCI--MB 01072009 AMI  00010013)
[    0.002327] ACPI: MCFG 0x000000008C58A9A0 00003C (v01 SUPERM SMCI--MB 01072009 MSFT 00000097)
[    0.002329] ACPI: SPMI 0x000000008C58A9E0 000041 (v05 SUPERM SMCI--MB 00000000 AMI. 00000000)
[    0.002332] ACPI: SSDT 0x000000008C58AA28 001B1C (v02 CpuRef CpuSsdt  00003000 INTL 20160527)
[    0.002335] ACPI: SSDT 0x000000008C58C548 0031C6 (v02 SaSsdt SaSsdt   00003000 INTL 20160527)
[    0.002338] ACPI: SSDT 0x000000008C58F710 00232B (v02 PegSsd PegSsdt  00001000 INTL 20160527)
[    0.002340] ACPI: HPET 0x000000008C591A40 000038 (v01 SUPERM SMCI--MB 00000002      01000013)
[    0.002343] ACPI: SSDT 0x000000008C591A78 000FAE (v02 SUPERM Ther_Rvp 00001000 INTL 20160527)
[    0.002346] ACPI: SSDT 0x000000008C592A28 0008F4 (v02 INTEL  xh_mossb 00000000 INTL 20160527)
[    0.002348] ACPI: UEFI 0x000000008C593320 000042 (v01 SUPERM SMCI--MB 00000002      01000013)
[    0.002351] ACPI: LPIT 0x000000008C593368 000094 (v01 SUPERM SMCI--MB 00000002      01000013)
[    0.002353] ACPI: SSDT 0x000000008C593400 0027DE (v02 SUPERM PtidDevc 00001000 INTL 20160527)
[    0.002356] ACPI: SSDT 0x000000008C595BE0 0014E2 (v02 SUPERM TbtTypeC 00000000 INTL 20160527)
[    0.002359] ACPI: DBGP 0x000000008C5970C8 000034 (v01 SUPERM SMCI--MB 00000002      01000013)
[    0.002361] ACPI: DBG2 0x000000008C597100 000054 (v00 SUPERM SMCI--MB 00000002      01000013)
[    0.002364] ACPI: SSDT 0x000000008C597158 001B67 (v02 SUPERM UsbCTabl 00001000 INTL 20160527)
[    0.002366] ACPI: DMAR 0x000000008C598CC0 000070 (v01 INTEL  EDK2     00000002      01000013)
[    0.002369] ACPI: SSDT 0x000000008C598D30 000144 (v02 Intel  ADebTabl 00001000 INTL 20160527)
[    0.002372] ACPI: TPM2 0x000000008C598E78 000034 (v04 SUPERM SMCI--MB 00000001 AMI  00000000)
[    0.002374] ACPI: SSDT 0x000000008C598EB0 000D8F (v02 INTEL  SpsNm    00000002 INTL 20160527)
[    0.002377] ACPI: WSMT 0x000000008C599C40 000028 (v01 SUPERM          01072009 AMI  00010013)
[    0.002380] ACPI: EINJ 0x000000008C599C68 000130 (v01 AMI    AMI.EINJ 00000000 AMI. 00000000)
[    0.002382] ACPI: ERST 0x000000008C599D98 000230 (v01 AMIER  AMI.ERST 00000000 AMI. 00000000)
[    0.002385] ACPI: BERT 0x000000008C599FC8 000030 (v01 AMI    AMI.BERT 00000000 AMI. 00000000)
[    0.002388] ACPI: HEST 0x000000008C599FF8 00027C (v01 AMI    AMI.HEST 00000000 AMI. 00000000)
[    0.002391] ACPI: SSDT 0x000000008C59A278 000162 (v01 SUPERM SMCCDN   00000000 INTL 20181221)
[    0.002393] ACPI: Reserving FACP table memory at [mem 0x8c58a670-0x8c58a783]
[    0.002394] ACPI: Reserving DSDT table memory at [mem 0x8c54e268-0x8c58a66b]
[    0.002395] ACPI: Reserving FACS table memory at [mem 0x8c66cf80-0x8c66cfbf]
[    0.002397] ACPI: Reserving APIC table memory at [mem 0x8c58a788-0x8c58a8b3]
[    0.002398] ACPI: Reserving FPDT table memory at [mem 0x8c58a8b8-0x8c58a8fb]
[    0.002398] ACPI: Reserving FIDT table memory at [mem 0x8c58a900-0x8c58a99b]
[    0.002399] ACPI: Reserving MCFG table memory at [mem 0x8c58a9a0-0x8c58a9db]
[    0.002400] ACPI: Reserving SPMI table memory at [mem 0x8c58a9e0-0x8c58aa20]
[    0.002401] ACPI: Reserving SSDT table memory at [mem 0x8c58aa28-0x8c58c543]
[    0.002402] ACPI: Reserving SSDT table memory at [mem 0x8c58c548-0x8c58f70d]
[    0.002403] ACPI: Reserving SSDT table memory at [mem 0x8c58f710-0x8c591a3a]
[    0.002404] ACPI: Reserving HPET table memory at [mem 0x8c591a40-0x8c591a77]
[    0.002405] ACPI: Reserving SSDT table memory at [mem 0x8c591a78-0x8c592a25]
[    0.002406] ACPI: Reserving SSDT table memory at [mem 0x8c592a28-0x8c59331b]
[    0.002407] ACPI: Reserving UEFI table memory at [mem 0x8c593320-0x8c593361]
[    0.002408] ACPI: Reserving LPIT table memory at [mem 0x8c593368-0x8c5933fb]
[    0.002409] ACPI: Reserving SSDT table memory at [mem 0x8c593400-0x8c595bdd]
[    0.002411] ACPI: Reserving SSDT table memory at [mem 0x8c595be0-0x8c5970c1]
[    0.002412] ACPI: Reserving DBGP table memory at [mem 0x8c5970c8-0x8c5970fb]
[    0.002413] ACPI: Reserving DBG2 table memory at [mem 0x8c597100-0x8c597153]
[    0.002414] ACPI: Reserving SSDT table memory at [mem 0x8c597158-0x8c598cbe]
[    0.002415] ACPI: Reserving DMAR table memory at [mem 0x8c598cc0-0x8c598d2f]
[    0.002416] ACPI: Reserving SSDT table memory at [mem 0x8c598d30-0x8c598e73]
[    0.002417] ACPI: Reserving TPM2 table memory at [mem 0x8c598e78-0x8c598eab]
[    0.002418] ACPI: Reserving SSDT table memory at [mem 0x8c598eb0-0x8c599c3e]
[    0.002419] ACPI: Reserving WSMT table memory at [mem 0x8c599c40-0x8c599c67]
[    0.002420] ACPI: Reserving EINJ table memory at [mem 0x8c599c68-0x8c599d97]
[    0.002421] ACPI: Reserving ERST table memory at [mem 0x8c599d98-0x8c599fc7]
[    0.002422] ACPI: Reserving BERT table memory at [mem 0x8c599fc8-0x8c599ff7]
[    0.002423] ACPI: Reserving HEST table memory at [mem 0x8c599ff8-0x8c59a273]
[    0.002424] ACPI: Reserving SSDT table memory at [mem 0x8c59a278-0x8c59a3d9]
[    0.002730] No NUMA configuration found
[    0.002731] Faking a node at [mem 0x0000000000000000-0x000000086effffff]
[    0.002736] NODE_DATA(0) allocated [mem 0x86effa000-0x86effffff]
[    0.002783] Zone ranges:
[    0.002784]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.002786]   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
[    0.002788]   Normal   [mem 0x0000000100000000-0x000000086effffff]
[    0.002789] Movable zone start for each node
[    0.002790] Early memory node ranges
[    0.002791]   node   0: [mem 0x0000000000001000-0x0000000000094fff]
[    0.002793]   node   0: [mem 0x0000000000100000-0x000000003fffffff]
[    0.002794]   node   0: [mem 0x0000000040400000-0x00000000825c1fff]
[    0.002795]   node   0: [mem 0x00000000825db000-0x000000008afccfff]
[    0.002796]   node   0: [mem 0x000000008c0b2000-0x000000008c155fff]
[    0.002797]   node   0: [mem 0x000000008eeff000-0x000000008eefffff]
[    0.002798]   node   0: [mem 0x0000000100000000-0x000000086effffff]
[    0.002802] Initmem setup node 0 [mem 0x0000000000001000-0x000000086effffff]
[    0.002806] On node 0, zone DMA: 1 pages in unavailable ranges
[    0.002826] On node 0, zone DMA: 107 pages in unavailable ranges
[    0.005110] On node 0, zone DMA32: 1024 pages in unavailable ranges
[    0.005269] On node 0, zone DMA32: 25 pages in unavailable ranges
[    0.005315] On node 0, zone DMA32: 4325 pages in unavailable ranges
[    0.005432] On node 0, zone DMA32: 11689 pages in unavailable ranges
[    0.038761] On node 0, zone Normal: 4352 pages in unavailable ranges
[    0.038803] On node 0, zone Normal: 4096 pages in unavailable ranges
[    0.039746] ACPI: PM-Timer IO Port: 0x1808
[    0.039752] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
[    0.039754] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1])
[    0.039755] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1])
[    0.039756] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1])
[    0.039757] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1])
[    0.039757] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1])
[    0.039758] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1])
[    0.039759] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1])
[    0.039760] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1])
[    0.039761] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1])
[    0.039762] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1])
[    0.039763] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1])
[    0.039763] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1])
[    0.039764] ACPI: LAPIC_NMI (acpi_id[0x0e] high edge lint[0x1])
[    0.039765] ACPI: LAPIC_NMI (acpi_id[0x0f] high edge lint[0x1])
[    0.039766] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1])
[    0.039825] IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-119
[    0.039828] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.039830] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.039833] ACPI: Using ACPI (MADT) for SMP configuration information
[    0.039834] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.039837] TSC deadline timer available
[    0.039838] smpboot: Allowing 16 CPUs, 0 hotplug CPUs
[    0.039854] [mem 0x90000000-0xdfffffff] available for PCI devices
[    0.039856] Booting paravirtualized kernel on bare hardware
[    0.039858] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns
[    0.043198] setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:16 nr_node_ids:1
[    0.043464] percpu: Embedded 55 pages/cpu s185624 r8192 d31464 u262144
[    0.043496] Built 1 zonelists, mobility grouping on.  Total pages: 8232167
[    0.043498] Policy zone: Normal
[    0.043499] Kernel command line: rootflags=rw mount.usrflags=ro initrd=flatcar_production_pxe_image.cpio.gz flatcar.first_boot=1 flatcar.oem.id=packet ignition.config.url=https://bucket.release.flatcar-linux.net/flatcar-jenkins/mantle/packet/ci-3510.3.0-a-3b4ac630a4-09220c125f console=ttyS1,115200n8
[    0.044882] Dentry cache hash table entries: 4194304 (order: 13, 33554432 bytes, linear)
[    0.045532] Inode-cache hash table entries: 2097152 (order: 12, 16777216 bytes, linear)
[    0.045660] mem auto-init: stack:off, heap alloc:off, heap free:off
[    0.103529] Memory: 32416440K/33451956K available (12294K kernel code, 2274K rwdata, 13692K rodata, 45372K init, 4176K bss, 1035260K reserved, 0K cma-reserved)
[    0.104324] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=16, Nodes=1
[    0.104377] ftrace: allocating 34453 entries in 135 pages
[    0.119461] ftrace: allocated 135 pages with 4 groups
[    0.119603] rcu: Hierarchical RCU implementation.
[    0.119604] rcu: 	RCU event tracing is enabled.
[    0.119605] rcu: 	RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=16.
[    0.119607] 	Rude variant of Tasks RCU enabled.
[    0.119608] 	Tracing variant of Tasks RCU enabled.
[    0.119608] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
[    0.119609] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=16
[    0.123349] NR_IRQS: 33024, nr_irqs: 2184, preallocated irqs: 16
[    0.123889] random: crng init done
[    0.128520] Console: colour VGA+ 80x25
[    1.330872] printk: console [ttyS1] enabled
[    1.335080] ACPI: Core revision 20210730
[    1.339202] hpet: HPET dysfunctional in PC10. Force disabled.
[    1.344969] APIC: Switch to symmetric I/O mode setup
[    1.349947] DMAR: Host address width 39
[    1.353796] DMAR: DRHD base: 0x000000fed91000 flags: 0x1
[    1.359126] DMAR: dmar0: reg_base_addr fed91000 ver 1:0 cap d2008c40660462 ecap f050da
[    1.367072] DMAR: RMRR base: 0x0000008cf18000 end: 0x0000008d161fff
[    1.373352] DMAR-IR: IOAPIC id 2 under DRHD base  0xfed91000 IOMMU 0
[    1.379719] DMAR-IR: HPET id 0 under DRHD base 0xfed91000
[    1.385131] DMAR-IR: Queued invalidation will be enabled to support x2apic and Intr-remapping.
[    1.396769] DMAR-IR: Enabled IRQ remapping in x2apic mode
[    1.402187] x2apic enabled
[    1.404933] Switched APIC routing to cluster x2apic.
[    1.419058] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3101f59f5e6, max_idle_ns: 440795259996 ns
[    1.429609] Calibrating delay loop (skipped), value calculated using timer frequency.. 6799.81 BogoMIPS (lpj=3399906)
[    1.430606] CPU0: Thermal monitoring enabled (TM1)
[    1.430606] process: using mwait in idle threads
[    1.430606] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8
[    1.430606] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4
[    1.430606] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
[    1.430606] Spectre V2 : WARNING: Unprivileged eBPF is enabled with eIBRS on, data leaks possible via Spectre v2 BHB attacks!
[    1.430606] Spectre V2 : Mitigation: Enhanced IBRS
[    1.430606] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
[    1.430606] Spectre V2 : Spectre v2 / PBRSB-eIBRS: Retire a single CALL on VMEXIT
[    1.430606] RETBleed: Mitigation: Enhanced IBRS
[    1.430606] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier
[    1.430606] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp
[    1.430606] TAA: Mitigation: TSX disabled
[    1.430606] MMIO Stale Data: Mitigation: Clear CPU buffers
[    1.430606] SRBDS: Mitigation: Microcode
[    1.430606] GDS: Vulnerable: No microcode
[    1.430606] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
[    1.430606] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
[    1.430606] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
[    1.430606] x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers'
[    1.430606] x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR'
[    1.430606] x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
[    1.430606] x86/fpu: xstate_offset[3]:  832, xstate_sizes[3]:   64
[    1.430606] x86/fpu: xstate_offset[4]:  896, xstate_sizes[4]:   64
[    1.430606] x86/fpu: Enabled xstate features 0x1f, context size is 960 bytes, using 'compacted' format.
[    1.430606] Freeing SMP alternatives memory: 32K
[    1.430606] pid_max: default: 32768 minimum: 301
[    1.430606] LSM: Security Framework initializing
[    1.430606] SELinux:  Initializing.
[    1.430606] Mount-cache hash table entries: 65536 (order: 7, 524288 bytes, linear)
[    1.430606] Mountpoint-cache hash table entries: 65536 (order: 7, 524288 bytes, linear)
[    1.430606] smpboot: Estimated ratio of average max frequency by base frequency (times 1024): 1445
[    1.430606] smpboot: CPU0: Intel(R) Xeon(R) E-2278G CPU @ 3.40GHz (family: 0x6, model: 0x9e, stepping: 0xd)
[    1.430693] Performance Events: PEBS fmt3+, Skylake events, 32-deep LBR, full-width counters, Intel PMU driver.
[    1.431607] ... version:                4
[    1.432606] ... bit width:              48
[    1.433606] ... generic registers:      4
[    1.434606] ... value mask:             0000ffffffffffff
[    1.435606] ... max period:             00007fffffffffff
[    1.436606] ... fixed-purpose events:   3
[    1.437606] ... event mask:             000000070000000f
[    1.438668] signal: max sigframe size: 2032
[    1.439620] rcu: Hierarchical SRCU implementation.
[    1.441336] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
[    1.441690] smp: Bringing up secondary CPUs ...
[    1.442656] x86: Booting SMP configuration:
[    1.443608] .... node  #0, CPUs:        #1  #2  #3  #4  #5  #6  #7  #8
[    1.448677] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details.
[    1.450677]   #9 #10 #11 #12 #13 #14 #15
[    1.454808] smp: Brought up 1 node, 16 CPUs
[    1.456607] smpboot: Max logical packages: 1
[    1.457607] smpboot: Total of 16 processors activated (108796.99 BogoMIPS)
[    1.460536] devtmpfs: initialized
[    1.460638] x86/mm: Memory block size: 128MB
[    1.462838] ACPI: PM: Registering ACPI NVS region [mem 0x825d9000-0x825d9fff] (4096 bytes)
[    1.463611] ACPI: PM: Registering ACPI NVS region [mem 0x8c23b000-0x8c66cfff] (4399104 bytes)
[    1.464671] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
[    1.465609] futex hash table entries: 4096 (order: 6, 262144 bytes, linear)
[    1.466659] pinctrl core: initialized pinctrl subsystem
[    1.467748] NET: Registered PF_NETLINK/PF_ROUTE protocol family
[    1.468678] audit: initializing netlink subsys (disabled)
[    1.469618] audit: type=2000 audit(1696291815.040:1): state=initialized audit_enabled=0 res=1
[    1.469653] thermal_sys: Registered thermal governor 'step_wise'
[    1.470607] thermal_sys: Registered thermal governor 'user_space'
[    1.471613] cpuidle: using governor menu
[    1.473628] ACPI: bus type PCI registered
[    1.474607] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    1.475643] dca service started, version 1.12.1
[    1.476638] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000)
[    1.477607] PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in E820
[    1.478617] PCI: Using configuration type 1 for base access
[    1.480066] ENERGY_PERF_BIAS: Set to 'normal', was 'performance'
[    1.481090] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible.
[    1.481619] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
[    1.482608] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
[    1.582644] ACPI: Added _OSI(Module Device)
[    1.583607] ACPI: Added _OSI(Processor Device)
[    1.584607] ACPI: Added _OSI(3.0 _SCP Extensions)
[    1.585607] ACPI: Added _OSI(Processor Aggregator Device)
[    1.586607] ACPI: Added _OSI(Linux-Dell-Video)
[    1.587606] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
[    1.588607] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
[    1.624655] ACPI: 12 ACPI AML tables successfully acquired and loaded
[    1.631088] ACPI: Dynamic OEM Table Load:
[    1.631611] ACPI: SSDT 0xFFFF8BA900213A00 0000F4 (v02 PmRef  Cpu0Psd  00003000 INTL 20160527)
[    1.633197] ACPI: \_SB_.PR00: _OSC native thermal LVT Acked
[    1.635256] ACPI: Dynamic OEM Table Load:
[    1.635610] ACPI: SSDT 0xFFFF8BA901AE4400 000400 (v02 PmRef  Cpu0Cst  00003001 INTL 20160527)
[    1.637261] ACPI: Dynamic OEM Table Load:
[    1.637609] ACPI: SSDT 0xFFFF8BA901B48000 000683 (v02 PmRef  Cpu0Ist  00003000 INTL 20160527)
[    1.639495] ACPI: Dynamic OEM Table Load:
[    1.639610] ACPI: SSDT 0xFFFF8BA901B4F800 0005FC (v02 PmRef  ApIst    00003000 INTL 20160527)
[    1.641353] ACPI: Dynamic OEM Table Load:
[    1.641610] ACPI: SSDT 0xFFFF8BA90014C000 000AB0 (v02 PmRef  ApPsd    00003000 INTL 20160527)
[    1.643610] ACPI: Dynamic OEM Table Load:
[    1.644609] ACPI: SSDT 0xFFFF8BA901AE3000 00030A (v02 PmRef  ApCst    00003000 INTL 20160527)
[    1.650822] ACPI: Interpreter enabled
[    1.651633] ACPI: PM: (supports S0 S5)
[    1.652607] ACPI: Using IOAPIC for interrupt routing
[    1.653634] HEST: Enabling Firmware First mode for corrected errors.
[    1.654678] mce: [Firmware Bug]: Ignoring request to disable invalid MCA bank 14.
[    1.655624] HEST: Table parsing has been initialized.
[    1.656990] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC.
[    1.657608] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    1.659346] ACPI: Enabled 9 GPEs in block 00 to 7F
[    1.669238] ACPI: PM: Power Resource [USBC]
[    1.671550] ACPI: PM: Power Resource [V0PR]
[    1.671891] ACPI: PM: Power Resource [V1PR]
[    1.672885] ACPI: PM: Power Resource [V2PR]
[    1.677797] ACPI: PM: Power Resource [WRST]
[    1.680647] ACPI: PM: Power Resource [FN00]
[    1.681653] ACPI: PM: Power Resource [FN01]
[    1.682649] ACPI: PM: Power Resource [FN02]
[    1.683648] ACPI: PM: Power Resource [FN03]
[    1.684649] ACPI: PM: Power Resource [FN04]
[    1.685954] ACPI: PM: Power Resource [PIN]
[    1.686916] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-fe])
[    1.687611] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3]
[    1.690067] acpi PNP0A08:00: _OSC: platform does not support [AER]
[    1.693393] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME PCIeCapability LTR]
[    1.694420] PCI host bridge to bus 0000:00
[    1.694607] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
[    1.695606] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    1.696606] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[    1.697606] pci_bus 0000:00: root bus resource [mem 0x90000000-0xdfffffff window]
[    1.698606] pci_bus 0000:00: root bus resource [mem 0xfc800000-0xfe7fffff window]
[    1.699607] pci_bus 0000:00: root bus resource [bus 00-fe]
[    1.700710] pci 0000:00:00.0: [8086:3e31] type 00 class 0x060000
[    1.701797] pci 0000:00:01.0: [8086:1901] type 01 class 0x060400
[    1.702639] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold
[    1.703999] pci 0000:00:08.0: [8086:1911] type 00 class 0x088000
[    1.704613] pci 0000:00:08.0: reg 0x10: [mem 0x9551f000-0x9551ffff 64bit]
[    1.705834] pci 0000:00:12.0: [8086:a379] type 00 class 0x118000
[    1.706633] pci 0000:00:12.0: reg 0x10: [mem 0x9551e000-0x9551efff 64bit]
[    1.707933] pci 0000:00:14.0: [8086:a36d] type 00 class 0x0c0330
[    1.708636] pci 0000:00:14.0: reg 0x10: [mem 0x95500000-0x9550ffff 64bit]
[    1.709713] pci 0000:00:14.0: PME# supported from D3hot D3cold
[    1.711749] pci 0000:00:14.2: [8086:a36f] type 00 class 0x050000
[    1.712630] pci 0000:00:14.2: reg 0x10: [mem 0x95512000-0x95513fff 64bit]
[    1.713623] pci 0000:00:14.2: reg 0x18: [mem 0x9551d000-0x9551dfff 64bit]
[    1.715274] pci 0000:00:15.0: [8086:a368] type 00 class 0x0c8000
[    1.716180] pci 0000:00:15.0: reg 0x10: [mem 0x00000000-0x00000fff 64bit]
[    1.719227] pci 0000:00:15.1: [8086:a369] type 00 class 0x0c8000
[    1.720180] pci 0000:00:15.1: reg 0x10: [mem 0x00000000-0x00000fff 64bit]
[    1.722961] pci 0000:00:16.0: [8086:a360] type 00 class 0x078000
[    1.723629] pci 0000:00:16.0: reg 0x10: [mem 0x9551a000-0x9551afff 64bit]
[    1.724698] pci 0000:00:16.0: PME# supported from D3hot
[    1.725995] pci 0000:00:16.1: [8086:a361] type 00 class 0x078000
[    1.726632] pci 0000:00:16.1: reg 0x10: [mem 0x95519000-0x95519fff 64bit]
[    1.727712] pci 0000:00:16.1: PME# supported from D3hot
[    1.728733] pci 0000:00:16.4: [8086:a364] type 00 class 0x078000
[    1.729629] pci 0000:00:16.4: reg 0x10: [mem 0x95518000-0x95518fff 64bit]
[    1.730694] pci 0000:00:16.4: PME# supported from D3hot
[    1.731795] pci 0000:00:17.0: [8086:a352] type 00 class 0x010601
[    1.732626] pci 0000:00:17.0: reg 0x10: [mem 0x95510000-0x95511fff]
[    1.733616] pci 0000:00:17.0: reg 0x14: [mem 0x95517000-0x955170ff]
[    1.734617] pci 0000:00:17.0: reg 0x18: [io  0x6050-0x6057]
[    1.735617] pci 0000:00:17.0: reg 0x1c: [io  0x6040-0x6043]
[    1.736616] pci 0000:00:17.0: reg 0x20: [io  0x6020-0x603f]
[    1.737617] pci 0000:00:17.0: reg 0x24: [mem 0x95516000-0x955167ff]
[    1.738666] pci 0000:00:17.0: PME# supported from D3hot
[    1.739933] pci 0000:00:1b.0: [8086:a340] type 01 class 0x060400
[    1.740760] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
[    1.742147] pci 0000:00:1b.4: [8086:a32c] type 01 class 0x060400
[    1.742751] pci 0000:00:1b.4: PME# supported from D0 D3hot D3cold
[    1.744108] pci 0000:00:1b.5: [8086:a32d] type 01 class 0x060400
[    1.744750] pci 0000:00:1b.5: PME# supported from D0 D3hot D3cold
[    1.746120] pci 0000:00:1c.0: [8086:a338] type 01 class 0x060400
[    1.746748] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[    1.748116] pci 0000:00:1c.3: [8086:a33b] type 01 class 0x060400
[    1.748745] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold
[    1.750533] pci 0000:00:1e.0: [8086:a328] type 00 class 0x078000
[    1.751180] pci 0000:00:1e.0: reg 0x10: [mem 0x00000000-0x00000fff 64bit]
[    1.754124] pci 0000:00:1f.0: [8086:a309] type 00 class 0x060100
[    1.754945] pci 0000:00:1f.4: [8086:a323] type 00 class 0x0c0500
[    1.755650] pci 0000:00:1f.4: reg 0x10: [mem 0x95514000-0x955140ff 64bit]
[    1.756666] pci 0000:00:1f.4: reg 0x20: [io  0xefa0-0xefbf]
[    1.757864] pci 0000:00:1f.5: [8086:a324] type 00 class 0x0c8000
[    1.758624] pci 0000:00:1f.5: reg 0x10: [mem 0xfe010000-0xfe010fff]
[    1.759899] pci 0000:01:00.0: [15b3:1015] type 00 class 0x020000
[    1.760736] pci 0000:01:00.0: reg 0x10: [mem 0x92000000-0x93ffffff 64bit pref]
[    1.761868] pci 0000:01:00.0: reg 0x30: [mem 0x95200000-0x952fffff pref]
[    1.763194] pci 0000:01:00.0: PME# supported from D3cold
[    1.763845] pci 0000:01:00.0: reg 0x1a4: [mem 0x00000000-0x000fffff 64bit pref]
[    1.764609] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x00000000-0x007fffff 64bit pref] (contains BAR0 for 8 VFs)
[    1.766608] pci 0000:01:00.1: [15b3:1015] type 00 class 0x020000
[    1.767735] pci 0000:01:00.1: reg 0x10: [mem 0x90000000-0x91ffffff 64bit pref]
[    1.768869] pci 0000:01:00.1: reg 0x30: [mem 0x95100000-0x951fffff pref]
[    1.770160] pci 0000:01:00.1: PME# supported from D3cold
[    1.770838] pci 0000:01:00.1: reg 0x1a4: [mem 0x00000000-0x000fffff 64bit pref]
[    1.771607] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x00000000-0x007fffff 64bit pref] (contains BAR0 for 8 VFs)
[    1.773505] pci 0000:00:01.0: PCI bridge to [bus 01]
[    1.773608] pci 0000:00:01.0:   bridge window [mem 0x95100000-0x952fffff]
[    1.774608] pci 0000:00:01.0:   bridge window [mem 0x90000000-0x93ffffff 64bit pref]
[    1.775689] pci 0000:00:1b.0: PCI bridge to [bus 02]
[    1.776749] pci 0000:03:00.0: [8086:1533] type 00 class 0x020000
[    1.777639] pci 0000:03:00.0: reg 0x10: [mem 0x95400000-0x9547ffff]
[    1.778640] pci 0000:03:00.0: reg 0x18: [io  0x5000-0x501f]
[    1.779628] pci 0000:03:00.0: reg 0x1c: [mem 0x95480000-0x95483fff]
[    1.780784] pci 0000:03:00.0: PME# supported from D0 D3hot D3cold
[    1.781777] pci 0000:00:1b.4: PCI bridge to [bus 03]
[    1.782610] pci 0000:00:1b.4:   bridge window [io  0x5000-0x5fff]
[    1.783609] pci 0000:00:1b.4:   bridge window [mem 0x95400000-0x954fffff]
[    1.784742] pci 0000:04:00.0: [8086:1533] type 00 class 0x020000
[    1.785638] pci 0000:04:00.0: reg 0x10: [mem 0x95300000-0x9537ffff]
[    1.786640] pci 0000:04:00.0: reg 0x18: [io  0x4000-0x401f]
[    1.787628] pci 0000:04:00.0: reg 0x1c: [mem 0x95380000-0x95383fff]
[    1.788778] pci 0000:04:00.0: PME# supported from D0 D3hot D3cold
[    1.789772] pci 0000:00:1b.5: PCI bridge to [bus 04]
[    1.790609] pci 0000:00:1b.5:   bridge window [io  0x4000-0x4fff]
[    1.791609] pci 0000:00:1b.5:   bridge window [mem 0x95300000-0x953fffff]
[    1.792693] pci 0000:00:1c.0: PCI bridge to [bus 05]
[    1.793717] pci 0000:06:00.0: [1a03:1150] type 01 class 0x060400
[    1.794673] pci 0000:06:00.0: enabling Extended Tags
[    1.795691] pci 0000:06:00.0: supports D1 D2
[    1.796607] pci 0000:06:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    1.797721] pci 0000:00:1c.3: PCI bridge to [bus 06-07]
[    1.798609] pci 0000:00:1c.3:   bridge window [io  0x3000-0x3fff]
[    1.799609] pci 0000:00:1c.3:   bridge window [mem 0x94000000-0x950fffff]
[    1.800655] pci_bus 0000:07: extended config space not accessible
[    1.801630] pci 0000:07:00.0: [1a03:2000] type 00 class 0x030000
[    1.802626] pci 0000:07:00.0: reg 0x10: [mem 0x94000000-0x94ffffff]
[    1.803617] pci 0000:07:00.0: reg 0x14: [mem 0x95000000-0x9501ffff]
[    1.804617] pci 0000:07:00.0: reg 0x18: [io  0x3000-0x307f]
[    1.805671] pci 0000:07:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
[    1.806644] pci 0000:07:00.0: supports D1 D2
[    1.807606] pci 0000:07:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    1.808694] pci 0000:06:00.0: PCI bridge to [bus 07]
[    1.809612] pci 0000:06:00.0:   bridge window [io  0x3000-0x3fff]
[    1.810609] pci 0000:06:00.0:   bridge window [mem 0x94000000-0x950fffff]
[    1.813222] ACPI: PCI: Interrupt link LNKA configured for IRQ 0
[    1.813666] ACPI: PCI: Interrupt link LNKB configured for IRQ 1
[    1.814664] ACPI: PCI: Interrupt link LNKC configured for IRQ 0
[    1.815664] ACPI: PCI: Interrupt link LNKD configured for IRQ 0
[    1.816663] ACPI: PCI: Interrupt link LNKE configured for IRQ 0
[    1.817664] ACPI: PCI: Interrupt link LNKF configured for IRQ 0
[    1.818664] ACPI: PCI: Interrupt link LNKG configured for IRQ 0
[    1.819664] ACPI: PCI: Interrupt link LNKH configured for IRQ 0
[    1.824505] iommu: Default domain type: Translated 
[    1.824607] iommu: DMA domain TLB invalidation policy: lazy mode 
[    1.825624] pci 0000:07:00.0: vgaarb: setting as boot VGA device
[    1.826606] pci 0000:07:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
[    1.826607] pci 0000:07:00.0: vgaarb: bridge control possible
[    1.827606] vgaarb: loaded
[    1.828626] pps_core: LinuxPPS API ver. 1 registered
[    1.829606] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    1.830607] PTP clock support registered
[    1.831706] PCI: Using ACPI for IRQ routing
[    1.915354] clocksource: Switched to clocksource tsc-early
[    1.924712] VFS: Disk quotas dquot_6.6.0
[    1.928665] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    1.935592] pnp: PnP ACPI init
[    1.938716] system 00:00: [mem 0x40000000-0x403fffff] has been reserved
[    1.946558] system 00:04: [io  0x0680-0x069f] has been reserved
[    1.952502] system 00:04: [io  0x164e-0x164f] has been reserved
[    1.958525] system 00:05: [io  0x1854-0x1857] has been reserved
[    1.964601] system 00:06: [mem 0xfed10000-0xfed17fff] has been reserved
[    1.971240] system 00:06: [mem 0xfed18000-0xfed18fff] has been reserved
[    1.977870] system 00:06: [mem 0xfed19000-0xfed19fff] has been reserved
[    1.984496] system 00:06: [mem 0xe0000000-0xefffffff] has been reserved
[    1.991128] system 00:06: [mem 0xfed20000-0xfed3ffff] has been reserved
[    1.997763] system 00:06: [mem 0xfed90000-0xfed93fff] could not be reserved
[    2.004739] system 00:06: [mem 0xfed45000-0xfed8ffff] has been reserved
[    2.011365] system 00:06: [mem 0xfee00000-0xfeefffff] could not be reserved
[    2.018523] system 00:07: [io  0x1800-0x18fe] could not be reserved
[    2.024820] system 00:07: [mem 0xfd000000-0xfd69ffff] has been reserved
[    2.031463] system 00:07: [mem 0xfd6c0000-0xfd6cffff] has been reserved
[    2.038090] system 00:07: [mem 0xfd6f0000-0xfdffffff] has been reserved
[    2.044720] system 00:07: [mem 0xfe000000-0xfe01ffff] could not be reserved
[    2.051705] system 00:07: [mem 0xfe200000-0xfe7fffff] has been reserved
[    2.058332] system 00:07: [mem 0xff000000-0xffffffff] has been reserved
[    2.065200] system 00:08: [io  0x2000-0x20fe] has been reserved
[    2.072742] pnp: PnP ACPI: found 10 devices
[    2.082194] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    2.091127] NET: Registered PF_INET protocol family
[    2.096137] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, linear)
[    2.105169] tcp_listen_portaddr_hash hash table entries: 16384 (order: 6, 262144 bytes, linear)
[    2.113921] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
[    2.121693] TCP established hash table entries: 262144 (order: 9, 2097152 bytes, linear)
[    2.129990] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear)
[    2.137477] TCP: Hash tables configured (established 262144 bind 65536)
[    2.144138] UDP hash table entries: 16384 (order: 7, 524288 bytes, linear)
[    2.151076] UDP-Lite hash table entries: 16384 (order: 7, 524288 bytes, linear)
[    2.158479] NET: Registered PF_UNIX/PF_LOCAL protocol family
[    2.164163] NET: Registered PF_XDP protocol family
[    2.168994] pci 0000:00:15.0: BAR 0: assigned [mem 0x95515000-0x95515fff 64bit]
[    2.176520] pci 0000:00:15.1: BAR 0: assigned [mem 0x9551b000-0x9551bfff 64bit]
[    2.184044] pci 0000:00:1e.0: BAR 0: assigned [mem 0x9551c000-0x9551cfff 64bit]
[    2.191637] pci 0000:01:00.0: BAR 7: no space for [mem size 0x00800000 64bit pref]
[    2.199225] pci 0000:01:00.0: BAR 7: failed to assign [mem size 0x00800000 64bit pref]
[    2.207156] pci 0000:01:00.1: BAR 7: no space for [mem size 0x00800000 64bit pref]
[    2.214740] pci 0000:01:00.1: BAR 7: failed to assign [mem size 0x00800000 64bit pref]
[    2.222671] pci 0000:00:01.0: PCI bridge to [bus 01]
[    2.227649] pci 0000:00:01.0:   bridge window [mem 0x95100000-0x952fffff]
[    2.234452] pci 0000:00:01.0:   bridge window [mem 0x90000000-0x93ffffff 64bit pref]
[    2.242212] pci 0000:00:1b.0: PCI bridge to [bus 02]
[    2.247209] pci 0000:00:1b.4: PCI bridge to [bus 03]
[    2.252195] pci 0000:00:1b.4:   bridge window [io  0x5000-0x5fff]
[    2.258312] pci 0000:00:1b.4:   bridge window [mem 0x95400000-0x954fffff]
[    2.265129] pci 0000:00:1b.5: PCI bridge to [bus 04]
[    2.270116] pci 0000:00:1b.5:   bridge window [io  0x4000-0x4fff]
[    2.276233] pci 0000:00:1b.5:   bridge window [mem 0x95300000-0x953fffff]
[    2.283050] pci 0000:00:1c.0: PCI bridge to [bus 05]
[    2.288041] pci 0000:06:00.0: PCI bridge to [bus 07]
[    2.293024] pci 0000:06:00.0:   bridge window [io  0x3000-0x3fff]
[    2.299140] pci 0000:06:00.0:   bridge window [mem 0x94000000-0x950fffff]
[    2.305957] pci 0000:00:1c.3: PCI bridge to [bus 06-07]
[    2.311196] pci 0000:00:1c.3:   bridge window [io  0x3000-0x3fff]
[    2.317308] pci 0000:00:1c.3:   bridge window [mem 0x94000000-0x950fffff]
[    2.324125] pci_bus 0000:00: Some PCI device resources are unassigned, try booting with pci=realloc
[    2.333193] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
[    2.339388] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
[    2.345580] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
[    2.352470] pci_bus 0000:00: resource 7 [mem 0x90000000-0xdfffffff window]
[    2.359359] pci_bus 0000:00: resource 8 [mem 0xfc800000-0xfe7fffff window]
[    2.366249] pci_bus 0000:01: resource 1 [mem 0x95100000-0x952fffff]
[    2.372531] pci_bus 0000:01: resource 2 [mem 0x90000000-0x93ffffff 64bit pref]
[    2.379776] pci_bus 0000:03: resource 0 [io  0x5000-0x5fff]
[    2.385362] pci_bus 0000:03: resource 1 [mem 0x95400000-0x954fffff]
[    2.391650] pci_bus 0000:04: resource 0 [io  0x4000-0x4fff]
[    2.397238] pci_bus 0000:04: resource 1 [mem 0x95300000-0x953fffff]
[    2.403525] pci_bus 0000:06: resource 0 [io  0x3000-0x3fff]
[    2.409111] pci_bus 0000:06: resource 1 [mem 0x94000000-0x950fffff]
[    2.415392] pci_bus 0000:07: resource 0 [io  0x3000-0x3fff]
[    2.420982] pci_bus 0000:07: resource 1 [mem 0x94000000-0x950fffff]
[    2.428051] PCI: CLS 64 bytes, default 64
[    2.432094] DMAR: No ATSR found
[    2.435254] DMAR: No SATC found
[    2.438416] DMAR: dmar0: Using Queued invalidation
[    2.443255] pci 0000:00:00.0: Adding to iommu group 0
[    2.448338] pci 0000:00:01.0: Adding to iommu group 1
[    2.453419] pci 0000:00:08.0: Adding to iommu group 2
[    2.458503] pci 0000:00:12.0: Adding to iommu group 3
[    2.463594] pci 0000:00:14.0: Adding to iommu group 4
[    2.468672] pci 0000:00:14.2: Adding to iommu group 4
[    2.473761] pci 0000:00:15.0: Adding to iommu group 5
[    2.478849] pci 0000:00:15.1: Adding to iommu group 5
[    2.483940] pci 0000:00:16.0: Adding to iommu group 6
[    2.489029] pci 0000:00:16.1: Adding to iommu group 6
[    2.494111] pci 0000:00:16.4: Adding to iommu group 6
[    2.499189] pci 0000:00:17.0: Adding to iommu group 7
[    2.504287] pci 0000:00:1b.0: Adding to iommu group 8
[    2.509380] pci 0000:00:1b.4: Adding to iommu group 9
[    2.514470] pci 0000:00:1b.5: Adding to iommu group 10
[    2.519652] pci 0000:00:1c.0: Adding to iommu group 11
[    2.524821] pci 0000:00:1c.3: Adding to iommu group 12
[    2.529984] pci 0000:00:1e.0: Adding to iommu group 13
[    2.535159] pci 0000:00:1f.0: Adding to iommu group 14
[    2.540327] pci 0000:00:1f.4: Adding to iommu group 14
[    2.545501] pci 0000:00:1f.5: Adding to iommu group 14
[    2.550671] pci 0000:01:00.0: Adding to iommu group 1
[    2.555752] pci 0000:01:00.1: Adding to iommu group 1
[    2.560842] pci 0000:03:00.0: Adding to iommu group 15
[    2.566033] pci 0000:04:00.0: Adding to iommu group 16
[    2.571220] pci 0000:06:00.0: Adding to iommu group 17
[    2.576386] pci 0000:07:00.0: Adding to iommu group 17
[    2.577817] Trying to unpack rootfs image as initramfs...
[    2.582582] DMAR: Intel(R) Virtualization Technology for Directed I/O
[    2.593434] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[    2.599888] software IO TLB: mapped [mem 0x0000000086fcd000-0x000000008afcd000] (64MB)
[    2.607957] RAPL PMU: API unit is 2^-32 Joules, 3 fixed counters, 655360 ms ovfl timer
[    2.615899] RAPL PMU: hw unit of domain pp0-core 2^-14 Joules
[    2.621675] RAPL PMU: hw unit of domain package 2^-14 Joules
[    2.627348] RAPL PMU: hw unit of domain dram 2^-14 Joules
[    2.633025] platform rtc_cmos: registered platform RTC device (no PNP device found)
[    2.641047] Initialise system trusted keyrings
[    2.645550] workingset: timestamp_bits=39 max_order=23 bucket_order=0
[    2.653073] Key type asymmetric registered
[    2.657190] Asymmetric key parser 'x509' registered
[    2.662088] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249)
[    2.669541] io scheduler mq-deadline registered
[    2.674096] io scheduler kyber registered
[    2.678144] io scheduler bfq registered
[    2.682544] pcieport 0000:00:01.0: PME: Signaling with IRQ 121
[    2.688654] pcieport 0000:00:1b.0: PME: Signaling with IRQ 122
[    2.694793] pcieport 0000:00:1b.4: PME: Signaling with IRQ 123
[    2.700909] pcieport 0000:00:1b.5: PME: Signaling with IRQ 124
[    2.706998] pcieport 0000:00:1c.0: PME: Signaling with IRQ 125
[    2.713096] pcieport 0000:00:1c.3: PME: Signaling with IRQ 126
[    2.720410] thermal LNXTHERM:00: registered as thermal_zone0
[    2.726094] ACPI: thermal: Thermal Zone [TZ00] (28 C)
[    2.731252] ERST: Error Record Serialization Table (ERST) support is initialized.
[    2.738758] pstore: Registered erst as persistent store backend
[    2.744739] ioatdma: Intel(R) QuickData Technology Driver 5.00
[    2.750670] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[    2.757050] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    2.764494] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A
[    2.772168] hpet_acpi_add: no address or irqs in _CRS
[    2.781949] tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1B, rev-id 16)
[    2.810046] i8042: PNP: No PS/2 controller found.
[    2.814796] rtc_cmos rtc_cmos: RTC can wake from S4
[    2.821234] rtc_cmos rtc_cmos: registered as rtc0
[    2.826271] rtc_cmos rtc_cmos: setting system clock to 2023-10-03T00:10:19 UTC (1696291819)
[    2.834675] rtc_cmos rtc_cmos: alarms up to one month, y3k, 114 bytes nvram
[    2.841727] fail to initialize ptp_kvm
[    2.842209] intel_pstate: Intel P-state driver initializing
[    2.852423] intel_pstate: Disabling energy efficiency optimization
[    2.858626] intel_pstate: HWP enabled
[    2.862407] NET: Registered PF_INET6 protocol family
[    2.867584] Segment Routing with IPv6
[    2.871266] In-situ OAM (IOAM) with IPv6
[    2.875208] NET: Registered PF_PACKET protocol family
[    2.880288] Key type dns_resolver registered
[    2.885479] microcode: sig=0x906ed, pf=0x2, revision=0xf4
[    2.891257] microcode: Microcode Update Driver: v2.2.
[    2.891261] IPI shorthand broadcast: enabled
[    2.900630] sched_clock: Marking stable (1594881715, 1305737305)->(4318856112, -1418237092)
[    2.909304] registered taskstats version 1
[    2.913427] Loading compiled-in X.509 certificates
[    2.964166] Freeing initrd memory: 307276K
[    2.986525] Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.132-flatcar: 6f9e51af8b3ef67eb6e93ecfe77d55665ad3d861'
[    2.999454] Key type .fscrypt registered
[    3.003401] Key type fscrypt-provisioning registered
[    3.008398] pstore: Using crash dump compression: deflate
[    3.013827] ima: Allocated hash algorithm: sha1
[    3.056801] ima: No architecture policies found
[    3.070415] Freeing unused kernel image (initmem) memory: 45372K
[    3.077754] Write protecting the kernel read-only data: 28672k
[    3.084483] Freeing unused kernel image (text/rodata gap) memory: 2040K
[    3.091332] Freeing unused kernel image (rodata/data gap) memory: 644K
[    3.097891] Run /init as init process
[    3.118070] systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified)
[    3.149643] systemd[1]: Detected architecture x86-64.
[    3.154721] systemd[1]: Running in initrd.

Welcome to dracut-053 (Initramfs)!

[    3.166004] systemd[1]: No hostname configured, using default hostname.
[    3.172670] systemd[1]: Hostname set to <localhost>.
[    3.177682] systemd[1]: Initializing machine ID from random generator.
[    3.231278] systemd[1]: Queued start job for default target initrd.target.
[    3.238414] systemd[1]: Started systemd-ask-password-console.path.
[  OK  ] Started systemd-ask-password-console.path.
[    3.252977] systemd[1]: Reached target cryptsetup.target.
[  OK  ] Reached target cryptsetup.target.
[    3.266974] systemd[1]: Reached target paths.target.
[  OK  ] Reached target paths.target.
[    3.278961] systemd[1]: Reached target slices.target.
[  OK  ] Reached target slices.target.
[    3.290955] systemd[1]: Reached target swap.target.
[  OK  ] Reached target swap.target.
[    3.302946] systemd[1]: Reached target timers.target.
[  OK  ] Reached target timers.target.
[    3.315041] systemd[1]: Listening on iscsid.socket.
[  OK  ] Listening on iscsid.socket.
[    3.327051] systemd[1]: Listening on iscsiuio.socket.
[  OK  ] Listening on iscsiuio.socket.
[    3.339208] systemd[1]: Listening on systemd-journald-audit.socket.
[  OK  ] Listening on systemd-journald-audit.socket.
[    3.354019] systemd[1]: Listening on systemd-journald-dev-log.socket.
[  OK  ] Listening on systemd-journald-dev-log.socket.
[    3.369008] systemd[1]: Listening on systemd-journald.socket.
[  OK  ] Listening on systemd-journald.socket.
[    3.384091] systemd[1]: Listening on systemd-networkd.socket.
[  OK  ] Listening on systemd-networkd.socket.
[    3.399087] systemd[1]: Listening on systemd-udevd-control.socket.
[  OK  ] Listening on systemd-udevd-control.socket.
[    3.414066] systemd[1]: Listening on systemd-udevd-kernel.socket.
[  OK  ] Listening on systemd-udevd-kernel.socket.
[    3.428995] systemd[1]: Reached target sockets.target.
[  OK  ] Reached target sockets.target.
[    3.443537] systemd[1]: Starting kmod-static-nodes.service...
         Starting kmod-static-nodes.service...
[    3.457010] systemd[1]: Finished network-cleanup.service.
[  OK  ] Finished network-cleanup.service.
[    3.472526] systemd[1]: Starting systemd-journald.service...
         Starting systemd-journald.service...
[    3.485165] systemd[1]: Starting systemd-modules-load.service...
         Starting systemd-modules-load.service...
[    3.498179] audit: type=1334 audit(1696291820.171:2): prog-id=6 op=LOAD
[    3.498363] systemd[1]: Starting systemd-resolved.service...
[    2.193654] s[    3.511724] bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this.
ystemd-modules-load[240]: Insert[    3.527117] Bridge firewalling registered
ed module 'overlay'
         Starting systemd-resolved.service...
[    2.226454] s[    3.542275] SCSI subsystem initialized
[    3.542362] systemd[1]: Starting systemd-vconsole-setup.service...
ystemd-modules-load[240]: Inserted module 'br_netfilter'
[    3.559940] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log.
[    3.559953] device-mapper: uevent: version 1.0.3
[    3.560043] device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com
         Starting systemd-vconsole-setup.service...
[    2.254165] s[    3.608145] systemd[1]: Started systemd-journald.service.
ystemd-resolved[242]: Positive Trust Anchors:
[  OK  ] Started systemd-journald.service.
[    2.315387] s[    3.631000] audit: type=1130 audit(1696291820.304:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    3.636780] tsc: Refined TSC clocksource calibration: 3407.999 MHz
[    3.658369] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x311fd336761, max_idle_ns: 440795243819 ns
ystemd-resolved[[    3.668481] clocksource: Switched to clocksource tsc
242]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d
[  OK  ] Started systemd-resolved.service.
[    2.380425] s[    3.694945] audit: type=1130 audit(1696291820.368:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
ystemd-resolved[242]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test
[  OK  ] Finished kmod-static-nodes.service.
[    3.772914] audit: type=1130 audit(1696291820.446:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    2.459381] systemd-resolved[242]: Defaulting to hostname 'linux'.
[  OK  ] Finished systemd-modules-load.service.
[    3.808862] audit: type=1130 audit(1696291820.482:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    2.495377] systemd-modules-load[240]: Inserted module 'dm_multipath'
[  OK  ] Finished systemd-vconsole-setup.service.
[    3.845891] audit: type=1130 audit(1696291820.519:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    2.532553] systemd[1]: Started systemd-resolved.service.
[  OK  ] Reached target nss-lookup.target.
[    2.568331] systemd[1]: Finished kmod-static-nodes.service.
         Starting dracut-cmdline-ask.service...
[    2.584177] sys[    3.895538] audit: type=1130 audit(1696291820.568:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    2.590439] systemd[1]: Finished systemd-sysctl.service.
[  OK  ] Finished systemd-sysctl.service.
[    3.930881] audit: type=1130 audit(1696291820.604:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[  OK  ] Finished dracut-cmdline-ask.service.
[    3.958865] audit: type=1130 audit(1696291820.632:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    2.625377] systemd[1]: Finished dracut-cmdline-ask.service.
         Starting dracut-cmdline.service...
[    2.681250] systemd[1]: Starting dracut-cmdline.service...
[    2.695221] dracut-cmdline[262]: dracut-dracu[    4.003644] Loading iSCSI transport class v2.0-870.
t-053
[    2.707111] dracut-cmdline[262]: Using kernel command line pa[    4.017517] iscsi: registered transport (tcp)
rameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro initrd=flatcar_production_pxe_image.cpio.gz flatcar.first_boot=1 flatcar.oem.id=packet ignition.con[    4.035745] iscsi: registered transport (qla4xxx)
[    4.041377] QLogic iSCSI HBA Driver
fig.url=https://bucket.release.flatcar-linux.net/flatcar-jenkins/ma
[    2.748050] dracut-cmdline[262]: ntle/packet/ci-3510.3.0-a-3b4ac630a4-09220c125f console=ttyS1,115200n8
[  OK  ] Finished dracut-cmdline.service.
[    2.759571] systemd[1]: Finished dracut-cmdline.service.
         Starting dracut-pre-udev.service...
[    2.775617] systemd[1]: Starting dracut-pre-udev.service...
[    4.168663] raid6: avx2x4   gen() 23179 MB/s
[    4.189662] raid6: avx2x4   xor() 19417 MB/s
[    4.210662] raid6: avx2x2   gen() 54965 MB/s
[    4.231662] raid6: avx2x2   xor() 32750 MB/s
[    4.252662] raid6: avx2x1   gen() 46189 MB/s
[    4.273662] raid6: avx2x1   xor() 28451 MB/s
[    4.294663] raid6: sse2x4   gen() 21865 MB/s
[    4.315663] raid6: sse2x4   xor() 12795 MB/s
[    4.336663] raid6: sse2x2   gen() 23466 MB/s
[    4.357663] raid6: sse2x2   xor() 14612 MB/s
[    4.378663] raid6: sse2x1   gen() 19851 MB/s
[    4.399663] raid6: sse2x1   xor()  9656 MB/s
[    4.403942] raid6: using algorithm avx2x2 gen() 54965 MB/s
[    4.409428] raid6: .... xor() 32750 MB/s, rmw enabled
[    4.414481] raid6: using avx2x2 recovery algorithm
[    4.426518] xor: automatically using best checksumming function   avx       
[    4.489425] Btrfs loaded, crc32c=crc32c-intel, zoned=no, fsverity=no
[  OK  ] Finished dracut-pre-udev.service.
[    3.195549] systemd[1]: Finished dracut-pre-udev.service.
         Starting systemd-udevd.service...
[    3.212260] systemd[1]: Starting systemd-udevd.service...
[  OK  ] Started systemd-udevd.service.
[    3.227449] systemd-udevd[442]: Using default interface naming scheme 'v252'.[    4.547985] loop: module loaded

[    4.552250] loop0: detected capacity change from 0 to 616992
         Mounting sysusr-usr.mount.[    4.561077] squashfs: version 4.0 (2009/01/31) Phillip Lougher
..
[    3.252423] systemd[1]: Started systemd-udevd.service.
         Starting dracut-pre-trigger.service...
[    3.273137] systemd[1]: Mounting sysusr-usr.mount...
[  OK  ] Mounted sysusr-usr.mount.
[    3.288157] systemd[1]: Starting dracut-pre-trigger.service...
[  OK  ] Finished dracut-pre-trigger.service.
[    3.305354] dracut-pre-trigger[458]: rd.md=0: removing MD RAID activation
         Starting ignition-setup.service...
[    3.322272] systemd[1]: Mounted sysusr-usr.mount.
         Starting parse-ip-for-networkd.service...
[    3.336492] systemd[1]: Finished dracut-pre-trigger.service.
         Starting systemd-udev-trigger.service...
[    3.354680] systemd[1]: afterburn-network-kargs.service was skipped because no trigger condition checks were met.
[  OK  ] Finished ignition-setup.service.
[    3.374365] systemd[1]: Starting ignition-setup.service...
         Starting ignition-fetch-offline.service...
[    3.389187] systemd[1]: Starting parse-ip-for-networkd.service...
[    3.405110] systemd[1]: Starting systemd-udev-trigger.service...
[    3.413113] systemd[1]: Finished ignition-setup.service.
[    3.420147] systemd[1]: Starting ignition-fetch-offline.service...
[  OK  ] Finished parse-ip-for-networkd.service.
[    3.420208] systemd[1]: Finished parse-ip-for-networkd.service.
[  OK  ] Finished systemd-udev-trigger.service.
[    3.443155] systemd[1]: Finished systemd-udev-trigger.service.
[    4.762477] cryptd: max_cpu_qlen set to 1000
[    4.773713] ACPI: bus type USB registered
[    4.781624] usbcore: registered new interface driver usbfs
[    3.481567] ignition[539]: Ignition 2.14.0
         Starting syste[    4.795360] usbcore: registered new interface driver hub
md-networkd.service...
[    4.805582] AVX2 version of gcm_enc/dec engaged.
[    4.805680] usbcore: registered new device driver usb
[    4.815339] AES CTR mode by8 optimization enabled
[    3.487123] systemd[1]: Starting systemd-networkd.service...
[  OK  ] Finished ignition-fetch-offline.service.
[    4.821584] igb: Intel(R) Gigabit Ethernet Network Driver
[    4.821585] igb: Copyright (c) 2007-2014 Intel Corporation.
[    4.823080] mlx5_core 0000:01:00.0: firmware version: 14.27.1016
[    4.823128] mlx5_core 0000:01:00.0: 63.008 Gb/s available PCIe bandwidth (8.0 GT/s PCIe x8 link)
[    4.823541] ahci 0000:00:17.0: AHCI 0001.0301 32 slots 7 ports 6 Gbps 0x7f impl SATA mode
[    4.823543] ahci 0000:00:17.0: flags: 64bit ncq sntf clo only pio slum part ems deso sadm sds apst 
[    4.833032] xhci_hcd 0000:00:14.0: xHCI Host Controller
[    4.833036] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 1
[    4.834453] xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x110 quirks 0x0000000000009810
[    4.834865] xhci_hcd 0000:00:14.0: xHCI Host Controller
[    4.834867] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2
[    4.834869] xhci_hcd 0000:00:14.0: Host supports USB 3.1 Enhanced SuperSpeed
[    4.834998] hub 1-0:1.0: USB hub found
[    4.835047] hub 1-0:1.0: 16 ports detected
[    4.835832] hub 2-0:1.0: USB hub found
[    4.835872] hub 2-0:1.0: 10 ports detected
[    4.836094] usb: port power management may be unreliable
[    4.843216] scsi host0: ahci
[    4.853183] pps pps0: new PPS source ptp0
[    4.857922] scsi host1: ahci
[    4.866477] igb 0000:03:00.0: added PHC on eth0
[    4.874841] scsi host2: ahci
[    4.883696] igb 0000:03:00.0: Intel(R) Gigabit Ethernet Network Connection
[    4.889121] scsi host3: ahci
[    4.896284] igb 0000:03:00.0: eth0: (PCIe:2.5Gb/s:Width x1) 3c:ec:ef:6a:f0:bc
[    4.896438] igb 0000:03:00.0: eth0: PBA No: 010000-000
[    4.905551] scsi host4: ahci
[    4.910661] igb 0000:03:00.0: Using MSI-X interrupts. 4 rx queue(s), 4 tx queue(s)
[    4.943181] pps pps1: new PPS source ptp1
[    4.946334] scsi host5: ahci
[    4.949153] igb 0000:04:00.0: added PHC on eth1
[    4.953250] scsi host6: ahci
[    4.956037] igb 0000:04:00.0: Intel(R) Gigabit Ethernet Network Connection
[    4.960565] ata1: SATA max UDMA/133 abar m2048@0x95516000 port 0x95516100 irq 132
[    4.963427] igb 0000:04:00.0: eth1: (PCIe:2.5Gb/s:Width x1) 3c:ec:ef:6a:f0:bd
[    4.970316] ata2: SATA max UDMA/133 abar m2048@0x95516000 port 0x95516180 irq 132
[    4.973339] igb 0000:04:00.0: eth1: PBA No: 010000-000
[    4.980353] ata3: SATA max UDMA/133 abar m2048@0x95516000 port 0x95516200 irq 132
[    4.985490] igb 0000:04:00.0: Using MSI-X interrupts. 4 rx queue(s), 4 tx queue(s)
[    4.988377] ata4: SATA max UDMA/133 abar m2048@0x95516000 port 0x95516280 irq 132
[    5.000675] igb 0000:04:00.0 eno2: renamed from eth1
[    5.002889] ata5: SATA max UDMA/133 abar m2048@0x95516000 port 0x95516300 irq 132
[    5.079401] ata6: SATA max UDMA/133 abar m2048@0x95516000 port 0x95516380 irq 132
[    5.079401] ata7: SATA max UDMA/133 abar m2048@0x95516000 port 0x95516400 irq 132
[    5.084673] usb 1-14: new high-speed USB device number 2 using xhci_hcd
[    5.086505] mlx5_core 0000:01:00.0: E-Switch: Total vports 10, per vport: max uc(1024) max mc(16384)
[    3.514554] ignition[539]: Stage: fetch-offli[    5.113976] igb 0000:03:00.0 eno1: renamed from eth0
ne
[  OK  ] Started systemd-networkd.service.
[    5.130409] mlx5_core 0000:01:00.0: MLX5E: StrdRq(0) RqSz(1024) StrdSz(256) RxCqeCmprss(0)
[    3.818322] systemd[1]: Finished ignition-fetch-offline.service.
[  OK  ] Reached target network.target.
[    3.841283] ignition[539]: no configs at "/usr/lib/ignition/base.d"
         Starting ignition-fetch.service...
[    3.858194] systemd-networkd[676]: lo: Link UP
         Starting iscsiuio.service...
[    3.873105] ignition[539]: no config dir at "/usr/lib/ignition/base.platform.d/packet"
[  OK  ] Started iscsiuio.service.
[    3.891243] systemd-networkd[676]: lo: Gained carrier
         Starting iscsid.service...
[    3.905652] systemd-networkd[676]: Enumeration completed
[  OK  ] Started iscsid.service.
[    3.919485] ignition[539]: failed to fetch config: resource requires networki[    5.238349] hub 1-14:1.0: USB hub found
ng
[    5.242867] hub 1-14:1.0: 4 ports detected
         Starting dracut-initqueue.service...
[    3.942697] systemd-networkd[676]: lo: Configuring with /usr/lib/systemd/network/yy-pxe.network.
[  OK  ] Finished dracut-initqueue.service.
[    3.959737] iscsid[771]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi
[  OK  ] Reached target remote-fs-pre.target.
[    3.979303] iscsid[771]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log
[  OK  [[    5.320243] mlx5_core 0000:01:00.0: Supported tc offload range - chains: 4294967294, prios: 4294967295
0m] Reached target remote-cryptsetup.target.
[    4.013247] iscsid[771]: into or discover targets. Please cre[    5.341243] mlx5_core 0000:01:00.1: firmware version: 14.27.1016
ate a file /etc/[    5.348734] mlx5_core 0000:01:00.1: 63.008 Gb/s available PCIe bandwidth (8.0 GT/s PCIe x8 link)
iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.<reversed domain name>[:identifier].
[  OK  ] Reached target remote-fs.target.
[    4.067172] iscsid[771]: Example: InitiatorName=iqn.2001-04.c[    5.386028] ata2: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
om.redhat:fc6.
[    5.392618] ata7: SATA link down (SStatus 0 SControl 300)
[    5.399374] ata3: SATA link down (SStatus 0 SControl 300)
         Startin[    5.404825] ata6: SATA link down (SStatus 0 SControl 300)
g dracu[    5.411642] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
t-pre-mount.serv[    5.419200] ata4: SATA link down (SStatus 0 SControl 300)
ice...
[    5.425996] ata5: SATA link down (SStatus 0 SControl 300)
[    5.432411] ata2.00: ATA-11: Micron_5300_MTFDDAK480TDT,  D3MU001, max UDMA/133
[    5.439640] ata1.00: ATA-11: Micron_5300_MTFDDAK480TDT,  D3MU001, max UDMA/133
[    4.093727] iscsid[771]: If using hardware is[    5.450272] ata1.00: 937703088 tors, multi 16: LBA48 NCQ (depth 32), AA
[    5.468727] ata2.00: Features: NCQ-prio
csi like qla4xxx this message can be ignored.
[    5.476951] ata1.00: configured for UDMA/133
[    5.481239] ata2.00: configured for UDMA/133
[    5.481398] scsi 0:0:0:0: Direct-Access     ATA      Micron_5300_MTFD U001 PQ: 0 ANSI: 5
[    4.175597] i[    5.493937] scsi 1:0:0:0: Direct-Access     ATA      Micron_5300_MTFD U001 PQ: 0 ANSI: 5
scsid[771]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi
[    5.510555] ata2.00: Enabling discard_zeroes_data
[    5.516264] ata1.00: Enabling discard_zeroes_data
[    5.520979] sd 1:0:0:0: [sda] 937703088 512-byte logical blocks: (480 GB/447 GiB)
[    5.520985] sd 0:0[    5.528667] usb 1-14.1: new low-speed USB device number 3 using xhci_hcd
[    5.535937] sd 0:0:0:0: [sdb] 4096-byte physical blocks
[    5.541170] sd 1:0:0:0: [sda] Write Protect is off
[    5.547865] sd 0:0:0:0: [sdb] Write Protect is off
[    5.562679] sd 0:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    5.562681] sd 1:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    5.571927] ata1.00: Enabling discard_zeroes_data

[  OK  [    5.585625] ata2.00: Enabling discard_zeroes_data
[0m] Finished [[    5.591826] ata2.00: Enabling discard_zeroes_data
[    5.597768] sd 1:0:0:0: [sda] Attached SCSI disk
[    5.599253]  sdb: sdb1 sdb2 sdb3 sdb4 sdb6 sdb7 sdb9
0;1;39mdracut-pr[    5.607565] ata1.00: Enabling discard_zeroes_data
[    5.613527] sd 0:0:0:0: [sdb] Attached SCSI disk
e-mount.service.
[    4.188043] iscsid[771]: iscsid: can't open iscsid.safe_logout configuration [    5.627729] hid: raw HID events driver (C) Jiri Kosina
file /etc/iscsi/iscsid.conf
[    5.637570] usbcore: registered new interface driver usbhid
[    5.643150] usbhid: USB HID core driver
[    4.338913] i[    5.647281] mlx5_core 0000:01:00.1: E-Switch: Total vports 10, per vport: max uc(1024) max mc(16384)
[    5.648673] BTRFS: device label OEM devid 1 transid 18 /dev/sdb6 scanned by (udev-worker) (629)
gnition[539]: PO[    5.666646] input: HID 0557:2419 as /devices/pci0000:00/0000:00:14.0/usb1/1-14/1-14.1/1-14.1:1.0/0003:0557:2419.0001/input/input0
[    5.674290] mlx5_core 0000:01:00.1: MLX5E: StrdRq(0) RqSz(1024) StrdSz(256) RxCqeCmprss(0)
ST message to Packet Timeline
[    4.386288] systemd[1]: Started systemd-networkd.service.
[    4.393298] ignition[539]: POST Status error: resource requires networking
[    4.402453] systemd-networkd[676]: eth1: Interface name change detected, renamed to eno2.
[    4.412257] ignition[539]: Ignition finished successfully
[    4.419472] systemd-networkd[676]: eth0: Interface name change detected, rena[    5.730857] hid-generic 0003:0557:2419.0001: input,hidraw0: USB HID v1.00 Keyboard [HID 0557:2419] on usb-0000:00:14.0-14.1/input0
[    5.743968] input: HID 0557:2419 as /devices/pci0000:00/0000:00:14.0/usb1/1-14/1-14.1/1-14.1:1.1/0003:0557:2419.0002/input/input1
med to eno1.
[    5.755711] hid-generic 0003:0557:2419.0002: input,hidraw1: USB HID v1.00 Mouse [HID 0557:2419] on usb-0000:00:14.0-14.1/input1
[    4.462978] ignition[761]: Ignition 2.14.0
[    4.468322] systemd-networkd[676]: eno1: Configuring with /usr/lib/systemd/network/yy-pxe.network.
[    4.480221] ignition[761]: Stage: fetch
[    4.486276] systemd[1]: Reached target network.target.
[    4.493200] ignition[761]: no configs at "/usr/lib/ignition/base.d"
[    4.501198] systemd[1]: Starting ignition-fetch.service...
[    4.508181] ignition[761]: no config dir at "/usr/lib/ignition/base.platform.d/packet"
[    4.518071] systemd-networkd[676]: eno2: Configuring with /usr/lib/systemd/network/yy-pxe.network.
[    4.529213] systemd[1]: Starting iscsiuio.service...
[    4.536197] ignition[761]: GET https://bucket.release.flatcar-linux.net/flatcar-jenkins/mantle/packet/ci-3510.3.0-a-3b4ac630a4-09220c125f: attempt #1
[    4.552355] systemd[1]: Started iscsiuio.service.
[    4.559275] ignition[761]: GET error: Get "https://bucket.release.flatcar-linux.net/flatcar-jenkins/mantle/packet/ci-3510.3.0-a-3b4ac630a4-09220c125f": dial tcp: lookup bucket.release.flatcar-linux.net on [::1]:53: read udp [::1]:49649->[    5.884557] mlx5_core 0000:01:00.1: Supported tc offload range - chains: 4294967294, prios: 4294967295
[::1]:53: read: connection refused
[    4.595757] systemd-networkd[676]: eno1: Link UP
[    4.603270] ignition[761]: GET https://bucket[    5.912579] mlx5_core 0000:01:00.0 enp1s0f0np0: renamed from eth0
.release.flatcar-linux.net/flatcar-jenkins/mantle/packet/ci-3510.3.0-a-3b4ac630a4-09220c125f: attempt #2
[    4.625638] systemd-networkd[[    5.934086] mlx5_core 0000:01:00.1 enp1s0f1np1: renamed from eth1
676]: eno2: Link UP
[    4.639592] ignition[761]: GET error: Get "https://bucket.release.flatcar-linux.net/flatcar-jenkins/mantle/packet/ci-3510.3.0-a-3b4ac630a4-09220c125f": dial tcp: lookup bucket.release.flatcar-linux.net on [::1]:53: read udp [::1]:49603->[::1]:53: read: connection refused
[    4.666260] systemd[1]: Starting iscsid.service...
[    4.673201] ignition[761]: GET https://bucket.release.flatcar-linux.net/flatcar-jenkins/mantle/packet/ci-3510.3.0-a-3b4ac630a4-09220c125f: attempt #3
[    4.688083] systemd[1]: Started iscsid.service.
[    4.695072] ignition[761]: GET error: Get "https://bucket.release.flatcar-linux.net/flatcar-jenkins/mantle/packet/ci-3510.3.0-a-3b4ac630a4-09220c125f": dial tcp: lookup bucket.release.flatcar-linux.net on [::1]:53: read udp [::1]:56077->[::1]:53: read: connection refused
[    4.721074] systemd[1]: Starting dracut-initqueue.service...
[    4.729083] systemd[1]: Finished dracut-initqueue.service.
[    4.736084] systemd[1]: Reached target remote-fs-pre.target.
[    4.744096] systemd[1]: Reached target remote-cryptsetup.target.
[    4.752082] systemd[1]: Reached target remote-fs.target.
[    4.759071] systemd[1]: Starting dracut-pre-mount.service...
[    4.767082] systemd[1]: Finished dracut-pre-mount.service.
[    4.774105] systemd-networkd[676]: eth0: Interface name change detected, renamed to enp1s0f0np0.
[    4.785096] systemd-networkd[676]: eth1: Interface name change detected, renamed to enp1s0f1np1.
[    4.796087] systemd-networkd[676]: enp1s0f0np0: Configuring with /usr/lib/systemd/network/yy-pxe.network.
[    6.117405] mlx5_core 0000:01:00.0 enp1s0f0np0: Link up
[    4.817889] systemd-networkd[676]: enp1s0f0np0: Link UP
[    4.826236] systemd-networkd[676]: enp1s0f1np1: Configuring with /usr/lib/systemd/network/yy-pxe.network.
[    6.342318] mlx5_core 0000:01:00.1 enp1s0f1np1: Link up
[    5.043959] systemd-networkd[676]: enp1s0f1np1: Link UP
[    5.265156] ignition[761]: GET https://bucket.release.flatcar-linux.net/flatcar-jenkins/mantle/packet/ci-3510.3.0-a-3b4ac630a4-09220c125f: attempt #4
[    5.280421] ignition[761]: GET error: Get "https://bucket.release.flatcar-linux.net/flatcar-jenkins/mantle/packet/ci-3510.3.0-a-3b4ac630a4-09220c125f": dial tcp: lookup bucket.release.flatcar-linux.net on [::1]:53: read udp [::1]:60945->[::1]:53: read: connection refused
[    6.900788] IPv6: ADDRCONF(NETDEV_CHANGE): enp1s0f0np0: link becomes ready
[    6.907718] IPv6: ADDRCONF(NETDEV_CHANGE): enp1s0f1np1: link becomes ready
[    5.602249] systemd-networkd[676]: enp1s0f0np0: Gained carrier
[    5.619548] systemd-networkd[676]: enp1s0f1np1: Gained carrier
[    5.641277] systemd-networkd[676]: enp1s0f0np0: DHCPv4 address 139.178.88.33/31, gateway 139.178.88.32 acquired from 145.40.83.140
[*     ] Job ignition-fetch.service/start running (4s / no limit)
[    6.868940] ignition[761]: GET https://bucket.release.flatcar-linux.net/flatcar-jenkins/mantle/packet/ci-3510.3.0-a-3b4ac630a4-09220c125f: attempt #5
[    6.885373] ignition[761]: GET error: Get "https://bucket.release.flatcar-linux.net/flatcar-jenkins/mantle/packet/ci-3510.3.0-a-3b4ac630a4-09220c125f": dial tcp: lookup bucket.release.flatcar-linux.net on [::1]:53: read udp [::1]:57442->[::1]:53: read: connection refused
M
[**    ] Job ignition-fetch.service/start running (5s / no limit)
[    7.388086] systemd-networkd[676]: enp1s0f1np1: Gained IPv6LL
[    7.451715] systemd-networkd[676]: enp1s0f0np0: Gained IPv6LL
M
[***   ] Job ignition-fetch.service/start running (5s / no limit)
M
[ ***  ] Job ignition-fetch.service/start running (6s / no limit)
M
[  *** ] Job ignition-fetch.service/start running (6s / no limit)
M
[   ***] Job ignition-fetch.service/start running (7s / no limit)
M
[    **] Job ignition-fetch.service/start running (8s / no limit)
[   10.070546] ignition[761]: GET https://bucket.release.flatcar-linux.net/flatcar-jenkins/mantle/packet/ci-3510.3.0-a-3b4ac630a4-09220c125f: attempt #6
[   10.278268] ignition[761]: GET result: OK
[   10.293353] ignition[761]: fetched base config from "system"
[   10.301203] ignition[761]: fetched base config from "system"
[   10.309353] ignition[761]: fetch: fetch complete
[   10.316234] ignition[761]: fetched user config from "cmdline"
[   10.324280] ignition[761]: fetch: fetch passed
[   10.331288] ignition[761]: POST message to Packet Timeline
[   10.338262] ignition[761]: GET https://metadata.packet.net/metadata: attempt #1
[   10.348345] ignition[761]: GET result: OK
[   10.512429] ignition[761]: Ignition finished successfully
M
[  OK  ] Finished ignition-fetch.service.
[   10.519620] s[   11.833087] kauditd_printk_skb: 18 callbacks suppressed
[   11.833094] audit: type=1130 audit(1696291828.506:27): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
ystemd[1]: Finished ignition-fetch.service.
         Starting ignition-kargs.service...
[   10.560249] systemd[1]: Starting ignition-kargs.service...
[   10.575338] ignition[818]: Ignition 2.14.0
[   10.581280] ignition[818]: Stage: kargs
[   10.588051] ignition[818]: no configs at "/usr/lib/ignition/base.d"
[   10.597273] ignition[818]: no config dir at "/usr/lib/ignition/base.platform.d/packet"
[   10.607352] ignition[818]: kargs: kargs passed
[   10.614273] ignition[818]: POST message to Packet Timeline
[   10.621287] ignition[818]: GET https://metadata.packet.net/metadata: attempt #1
[   10.631358] ignition[818]: GET result: OK
[   10.755266] ignition[818]: Ignition finished successfully
[  OK  ] Finished ignition-kargs.service.
[   10.762380] s[   12.076127] audit: type=1130 audit(1696291828.749:28): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
ystemd[1]: Finished ignition-kargs.service.
         Starting ignition-disks.service...
[   10.797418] ignition[833]: Ignition 2.14.0
[   10.809278] systemd[1]: Starting ignition-disks.service...
[   10.816266] ignition[833]: Stage: disks
[   10.822256] ignition[833]: no configs at "/usr/lib/ignition/base.d"
[   10.831173] ignition[833]: no config dir at "/usr/lib/ignition/base.platform.d/packet"
[   10.841195] ignition[833]: disks: disks passed
[   10.848179] ignition[833]: POST message to Packet Timeline
[   10.855171] ignition[833]: GET https://metadata.packet.net/metadata: attempt #1
[   10.865278] ignition[833]: GET result: OK
[   10.995909] ignition[833]: Ignition finished successfully
[  OK  ] Finished ignition-disks.service.
[   11.003389] s[   12.317088] audit: type=1130 audit(1696291828.990:29): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
ystemd[1]: Finished ignition-disks.service.
[  OK  ] Reached target initrd-root-device.target.
[   11.038494] systemd[1]: Reached target initrd-root-device.target.
[  OK  ] Reached target local-fs-pre.target.
[   11.054360] systemd[1]: Reached target local-fs-pre.target.
[  OK  ] Reached target local-fs.target.
[   11.069367] systemd[1]: Reached target local-fs.target.
[  OK  ] Reached target sysinit.target.
[   11.084391] systemd[1]: Reached target sysinit.target.
[  OK  ] Reached target basic.target.
[   11.099398] systemd[1]: Reached target basic.target.
         Mounting sysroot.mount...
[   11.113311] systemd[1]: Mounting sysroot.mount...
[  OK  ] Mounted [0;[   12.434413] loop0: Can't mount, would change RO state
1;39msysroot.mount.
[   11.127199] systemd[1]: Mounted sysroot.mount.
         Mounting sysroot-usr.mount...
[   11.143321] systemd[1]: remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot).
[  OK  ] Mounted sysroot-usr.mount.
[   11.164320] systemd[1]: Mounting sysroot-usr.mount...
         Mounting sysroot-usr-share-oem.mount...
[   11.178488] mount[848]: mount: /sysroot/usr: WARNING: source write-protected, mounted read-only.
[  OK  ] Mounted sysroot-usr-share-oem.mount.
[   11.196288] systemd[1]: Mounted sysroot-usr.mount.
[  OK  ] Reached target initrd-root-fs.target.
[   11.211510] systemd[1]: Mounting sysroot-usr-share-oem.mount...
         Starting flatcar-metadata-hostname.service...
[   11.227466] systemd[1]: Mounted sysroot-usr-share-oem.mount.
         Starting flatcar-static-network.service...
[   11.243351] systemd[1]: Reached target initrd-root-fs.target.
         Starting initrd-setup-root.service...
[   11.259107] systemd[1]: Starting flatcar-metadata-hostname.service...
[   11.275191] systemd[1]: Starting flatcar-static-network.service...
[  OK  ] Finished initrd-setup-root.service.
[   11.283154] s[   12.597831] audit: type=1130 audit(1696291829.271:30): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
ystemd[1]: Starting initrd-setup-root.service...
         Starting ignition-mount.service...
[   11.320197] initrd-setup-root[857]: cut: /sysroot/etc/passwd: No such file or directory
[   11.337147] systemd[1]: Finished initrd-setup-root.service.
[   11.344347] initrd-setup-root[865]: cut: /sysroot/etc/group: No such file or directory
[   11.354160] coreos-metadata[850]: Oct 03 00:10:29.306 INFO Fetching https://metadata.packet.net/metadata: Attempt #1
[   11.366278] coreos-metadata[850]: Oct 03 00:10:29.325 INFO Fetch successful
[  OK  ] Finished flatcar-static-network.service.
[   12.687932] audit: type=1130 audit(1696291829.361:31): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-static-network comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   11.366389] c[   12.708332] audit: type=1131 audit(1696291829.361:32): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-static-network comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
oreos-metadata[852]: Oct 03 00:10:29.306 INFO Fetching https://metadata.packet.net/metadata: Attempt #1
[  OK  [[   12.742088] audit: type=1130 audit(1696291829.415:33): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-metadata-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
0m] Finished flatcar-metadata-hostname.service.
[   11.436259] coreos-metadata[852]: Oct 03 00:10:29.325 INFO Fetch successful
[   11.472332] systemd[1]: Starting ignition-mount.service...
[   11.479306] initrd-setup-root[873]: cut: /sysroot/etc/shadow: No such file or directory
[   11.489207] coreos-metadata[850]: Oct 03 00:10:29.343 INFO wrote hostname ci-3510.3.0-a-3b4ac630a4 to /sysroot/etc/hostname
[   11.502289] systemd[1]: flatcar-static-network.service: Deactivated successfully.
[   11.512246] bash[900]: tmpfs on /sysroot/usr/share/oem type tmpfs (rw,relatime,size=0k,mode=755)
[  OK  ] Finished ignition-mount.service.
[   11.523363] i[   12.836982] audit: type=1130 audit(1696291829.510:34): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
gnition[902]: INFO     : Ignition 2.14.0
[   11.558261] ignition[902]: INFO     : Stage: mount
[   11.565254] ignition[902]: INFO     : no configs at "/usr/lib/ignition/base.d"
         Starting ignition-files.service...
[   11.565288] ignition[902]: INFO     : no config dir at "/usr/lib/ignition/base.platform.d/packet"
[   11.591114] ignition[902]: INFO     : mount: mount passed
[   11.599147] ignition[902]: INFO     : POST message to Packet Timeline
[   11.607152] ignition[902]: INFO     : GET https://metadata.packet.net/metadata: attempt #1
[   11.617128] ignition[902]: INFO     : GET result: OK
[   11.624157] ignition[902]: INFO     : Ignition finished successfully
[   11.632711] initrd-setup-root[881]: cut: /sysroot/etc/gshadow: No such file or directory
[   11.642601] systemd[1]: Finished flatcar-static-network.service.
[   11.651564] systemd[1]: Finished flatcar-metadata-hostname.service.
[   11.660637] systemd[1]: Finished ignition-mount.service.
[   11.667803] ignition[921]: INFO     : Ignition 2.14.0
[   11.675238] ignition[921]: INFO     : Stage: files
[   11.682231] ignition[921]: INFO     : no configs at "/usr/lib/ignition/base.d"
[   11.692290] ignition[921]: INFO     : no config dir at "/usr/lib/ignition/base.platform.d/packet"
[   11.704293] ignition[921]: DEBUG    : files: compiled without relabeling support, skipping
[   11.714294] ignition[921]: INFO     : files: createFilesystemsFiles: createFiles: op(1): [started]  writing file "/sysroot/userdata"
[   11.729318] ignition[921]: INFO     : files: createFilesystemsFiles: createFiles: op(1): [finished] writing file "/sysroot/userdata"
[   11.744296] ignition[921]: INFO     : files: createFilesystemsFiles: createFiles: op(2): [started]  writing file "/sysroot/noop.ign"
[   11.759303] ignition[921]: INFO     : files: createFilesystemsFiles: createFiles: op(2): [finished] writing file "/sysroot/noop.ign"
[   11.774338] ignition[921]: INFO     : files: createFilesystemsFiles: createFiles: op(3): [started]  writing file "/sysroot/opt/installer"
[  OK  ] Finished ignition-files.service.
[   11.788273] i[   13.103129] audit: type=1130 audit(1696291829.776:35): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
gnition[921]: INFO     : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/opt/installer"
[   11.831238] ignition[921]: INFO     : files: createFilesystemsFiles: createFiles: op(4): [started]  writing file "/sysroot/root/bin/coreos-cloudinit"
         Starting initrd-setup-root-after-ignition.service...
[   11.831274] ignition[921]: INFO     : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/root/bin/coreos-cloudinit"
[  OK  ] Finished initrd-setup-root-after-ignition.service.
[   11.870211] i[   13.185924] audit: type=1130 audit(1696291829.859:36): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
gnition[921]: INFO     : files: op(5): [started]  processing unit "discard@.service"
[   11.913248] ignition[921]: INFO     : files: op(5): op(6): [started]  writing unit "discard@.service" at "/sysroot/etc/systemd/system/discard@.service"
[  OK  ] Reached target ignition-complete.target.
[   11.913294] ignition[921]: INFO     : files: op(5): op(6): [finished] writing unit "discard@.service" at "/sysroot/etc/systemd/system/discard@.service"
         Starting initrd-parse-etc.service...
[   11.951184] ignition[921]: INFO     : files: op(5): [finished] processing unit "discard@.service"
[  OK  ] Finished initrd-parse-etc.service.
[   11.968200] ignition[921]: INFO     : files: op(7): [started]  processing unit "flatcar-install.service"
[  OK  ] Reached target initrd-fs.target.
[   11.986231] ignition[921]: INFO     : files: op(7): op(8): [started]  writing unit "flatcar-install.service" at "/sysroot/etc/systemd/system/flatcar-install.service"
[  OK  ] Reached target initrd.target.
[   12.011286] ignition[921]: INFO     : files: op(7): op(8): [finished] writing unit "flatcar-install.service" at "/sysroot/etc/systemd/system/flatcar-install.service"
[   12.037254] ignition[921]: INFO     : files: op(7): [finished] processing unit "flatcar-install.service"
         Starting dracut-pre-pivot.service...
[   12.048353] systemd[1]: Starting ignition-files.service...
[  OK  ] Finished dracut-pre-pivot.service.
[   12.063204] ignition[921]: INFO     : files: op(9): [started]  processing unit "sshd.socket"
         Starting initrd-cleanup.service...
[   12.083232] ignition[921]: INFO     : files: op(9): [finished] processing unit "sshd.socket"
[  OK  ] Stopped target nss-lookup.target.
[   12.098233] ignition[921]: INFO     : files: op(a): [started]  masking unit "sshd.socket"
[  OK  ] Stopped target remote-cryptsetup.target.
[   12.116284] ignition[921]: INFO     : files: op(a): [finished] masking unit "sshd.socket"
[  OK  ] Stopped target timers.target.
[   12.135282] ignition[921]: INFO     : files: op(b): [started]  processing unit "sshd.service"
[  OK  ] Stopped dracut-pre-pivot.service.
[   12.153287] ignition[921]: INFO     : files: op(b): [finished] processing unit "sshd.service"
[  OK  ] Stopped target initrd.target.
[   12.172284] ignition[921]: INFO     : files: op(c): [started]  masking unit "sshd.service"
[  OK  ] Stopped target basic.target.
[   12.189290] ignition[921]: INFO     : files: op(c): [finished] masking unit "sshd.service"
[  OK  ] Stopped target ignition-complete.target.
[   12.206286] ignition[921]: INFO     : files: op(d): [started]  processing unit "discard.socket"
[  OK  ] Stopped target initrd-root-device.target.
[   12.226380] ignition[921]: INFO     : files: op(d): op(e): [started]  writing unit "discard.socket" at "/sysroot/etc/systemd/system/discard.socket"
[  OK  ] Stopped target remote-fs.target.
[   12.251289] ignition[921]: INFO     : files: op(d): op(e): [finished] writing unit "discard.socket" at "/sysroot/etc/systemd/system/discard.socket"
[  OK  ] Stopped target remote-fs-pre.target.
[   12.274396] ignition[921]: INFO     : files: op(d): [finished] processing unit "discard.socket"
[  OK  ] Stopped target sysinit.target.
[   12.294380] ignition[921]: INFO     : files: op(f): [started]  setting preset to enabled for "flatcar-install.service"
[  OK  ] Stopped target local-fs.target.
[   12.316292] ignition[921]: INFO     : files: op(f): [finished] setting preset to enabled for "flatcar-install.service"
[  OK  ] Stopped target local-fs-pre.target.
[   12.337284] ignition[921]: INFO     : files: op(10): [started]  setting preset to enabled for "discard.socket"
[  OK  ] Stopped target swap.target.
[   12.358285] ignition[921]: INFO     : files: op(10): [finished] setting preset to enabled for "discard.socket"
[  OK  ] Stopped dracut-pre-mount.service.
[   12.378382] ignition[921]: INFO     : files: createResultFile: createFiles: op(11): [started]  writing file "/sysroot/etc/.ignition-result.json"
[  OK  ] Stopped target cryptsetup.target.
[   12.404304] ignition[921]: INFO     : files: createResultFile: createFiles: op(11): [finished] writing file "/sysroot/etc/.ignition-result.json"
[  OK  ] Stopped dracut-initqueue.service.
[   12.429302] ignition[921]: INFO     : files: files passed
[  OK  ] Stopped initrd-setup-root-after-ignition.service.
[   12.444389] ignition[921]: INFO     : POST message to Packet Timeline
[  OK  ] Stopped ignition-files.service.
[   12.462309] ignition[921]: INFO     : GET https://metadata.packet.net/metadata: attempt #1
[  OK  ] Stopped flatcar-metadata-hostname.service.
[   12.481375] ignition[921]: INFO     : GET result: OK
         Stopping ignition-mount.service...
[   12.496243] ignition[921]: INFO     : Ignition finished successfully
         Stopping iscsid.service...
[   12.513341] systemd[1]: Finished ignition-files.service.
[  OK  ] Stopped systemd-udev-trigger.service.
[   12.527282] iscsid[771]: iscsid shutting down.
[  OK  ] Stopped dracut-pre-trigger.service.
[   12.543253] systemd[1]: Starting initrd-setup-root-after-ignition.service...
[  OK  ] Stopped iscsid.service.
[   12.561696] initrd-setup-root-after-ignition[943]: grep: /sysroot/usr/share/oem/oem-release: No such file or directory
         Stopping iscsiuio.service...
[   12.581819] systemd[1]: torcx-profile-populate.service was skipped because of an unmet condition check (ConditionPathExists=/sysroot/etc/torcx/next-profile).
[  OK  ] Stopped iscsiuio.service.
[   12.605573] initrd-setup-root-after-ignition[945]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory
[  OK  ] Finished initrd-cleanup.service.
[   12.626851] systemd[1]: Finished initrd-setup-root-after-ignition.service.
[   12.643123] systemd[1]: Reached target ignition-complete.target.
[   12.651594] systemd[1]: Starting initrd-parse-etc.service...
[   12.660559] systemd[1]: initrd-parse-etc.service: Deactivated successfully.
[   12.669585] systemd[1]: Finished initrd-parse-etc.service.
[   12.676837] ignition[958]: INFO     : Ignition 2.14.0
[   12.684244] ignition[958]: INFO     : Stage: umount
[   12.691243] ignition[958]: INFO     : no configs at "/usr/lib/ignition/base.d"
[   12.701289] ignition[958]: INFO     : no config dir at "/usr/lib/ignition/base.platform.d/packet"
[  OK  ] Stopped ignition-mount.service.
[   12.713259] ignition[958]: INFO     : umount: umount passed
[  OK  ] Stopped ignition-disks.service.
[   12.728243] ignition[958]: INFO     : POST message to Packet Timeline
[  OK  ] Stopped ignition-kargs.service.
[   12.744230] ignition[958]: INFO     : GET https://metadata.packet.net/metadata: attempt #1
[  OK  ] Stopped ignition-fetch.service.
[   12.762224] ignition[958]: INFO     : GET result: OK
[  OK  ] Stopped target network.target.
[   12.777798] systemd[1]: Reached target initrd-fs.target.
[  OK  ] Stopped ignition-fetch-offline.service.
[   12.793356] ignition[958]: INFO     : Ignition finished successfully
[  OK  ] Stopped target paths.target.
[   12.809481] systemd[1]: Reached target initrd.target.
[  OK  ] Stopped systemd-ask-password-console.path.
[   12.823395] systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met.
[  OK  ] Stopped target slices.target.
[   12.842461] systemd[1]: Starting dracut-pre-pivot.service...
[  OK  ] Stopped target sockets.target.
[   12.857364] systemd[1]: Finished dracut-pre-pivot.service.
[  OK  ] Closed iscsid.socket.
[   12.872391] systemd[1]: Starting initrd-cleanup.service...
[  OK  ] Closed iscsiuio.socket.
[   12.886367] systemd[1]: Stopped target nss-lookup.target.
[  OK  ] Stopped ignition-setup.service.
[   12.900380] systemd[1]: Stopped target remote-cryptsetup.target.
         Unmounting sysusr-usr.mount...
[   12.916485] systemd[1]: Stopped target timers.target.
[  OK  ] Stopped initrd-setup-root.service.
[   12.930602] systemd[1]: dracut-pre-pivot.service: Deactivated successfully.
         Stopping systemd-networkd.service...
[   12.946467] systemd[1]: Stopped dracut-pre-pivot.service.
         Stopping systemd-resolved.service...
[   12.960316] systemd[1]: Stopped target initrd.target.
[  OK  ] Stopped systemd-resolved.service.
[   12.976372] systemd[1]: Stopped target basic.target.
[  OK  ] Stopped systemd-networkd.service.
[   12.993275] systemd[1]: Stopped target ignition-complete.target.
[  OK  ] Unmounted sysusr-usr.mount.
[   13.007403] systemd[1]: Stopped target initrd-root-device.target.
[  OK  ] Closed systemd-networkd.socket.
[   13.023357] systemd[1]: Stopped target remote-fs.target.
         Stopping network-cleanup.service...
[   13.038293] systemd[1]: Stopped target remote-fs-pre.target.
[  OK  ] Stopped parse-ip-for-networkd.service.
[   13.054367] systemd[1]: Stopped target sysinit.target.
[  OK  ] Stopped systemd-sysctl.service.
[   13.069578] systemd[1]: Stopped target local-fs.target.
[  OK  ] Stopped systemd-modules-load.service.
[   13.084520] systemd[1]: Stopped target local-fs-pre.target.
         Stopping systemd-udevd.service...
[   13.099504] systemd[1]: Stopped target swap.target.
[  OK  ] Stopped systemd-udevd.service.
[   13.113338] systemd[1]: dracut-pre-mount.service: Deactivated successfully.
[  OK  ] Closed systemd-udevd-control.socket.
[   13.130452] systemd[1]: Stopped dracut-pre-mount.service.
[  OK  ] Closed systemd-udevd-kernel.socket.
[   13.145485] systemd[1]: Stopped target cryptsetup.target.
[  OK  ] Stopped dracut-pre-udev.service.
[   13.160299] systemd[1]: dracut-initqueue.service: Deactivated successfully.
[  OK  ] Stopped dracut-cmdline.service.
[   13.176492] systemd[1]: Stopped dracut-initqueue.service.
[  OK  ] Stopped dracut-cmdline-ask.service.
[   13.191449] systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully.
         Starting initrd-udevadm-cleanup-db.service...
[   13.210167] systemd[1]: Stopped initrd-setup-root-after-ignition.service.
[  OK  ] Stopped systemd-tmpfiles-setup-dev.service.
[   13.218197] systemd[1]: ignition-files.service: Deactivated successfully.
[  OK  ] Stopped kmod-static-nodes.service.
[   13.241191] systemd[1]: Stopped ignition-files.service.
[  OK  ] Stopped systemd-vconsole-setup.service.
[   13.256176] systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully.
[  OK  ] Finished initrd-udevadm-cleanup-db.service.
[   13.274351] systemd[1]: Stopped flatcar-metadata-hostname.service.
[   13.290530] systemd[1]: Stopping ignition-mount.service...
[   13.297309] systemd[1]: Stopping iscsid.service...
[   13.304281] systemd[1]: remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot).
[   13.318295] systemd[1]: systemd-udev-trigger.service: Deactivated successfully.
[   13.328273] systemd[1]: Stopped systemd-udev-trigger.service.
[   13.336289] systemd[1]: dracut-pre-trigger.service: Deactivated successfully.
[   13.346274] systemd[1]: Stopped dracut-pre-trigger.service.
[   13.353291] systemd[1]: iscsid.service: Deactivated successfully.
[   13.361270] systemd[1]: Stopped iscsid.service.
[   13.368279] systemd[1]: Stopping iscsiuio.service...
[  OK  ] Stopped network-cleanup.service.
[   13.375295] systemd[1]: iscsiuio.service: Deactivated successfully.
[  OK  ] Reached target initrd-switch-root.target.
[   13.392595] systemd[1]: Stopped iscsiuio.service.
         Starting initrd-switch-root.service...
[   13.407286] systemd[1]: initrd-cleanup.service: Deactivated successfully.
[   13.423227] systemd[1]: Finished initrd-cleanup.service.
[   13.430266] systemd[1]: ignition-mount.service: Deactivated s[   14.740908] systemd-journald[239]: Received SIGTERM from PID 1 (n/a).
uccessfully.
[   14.799598] SELinux:  Class mctp_socket not defined in policy.
[   14.805440] SELinux:  Class anon_inode not defined in policy.
[   14.811185] SELinux: the above unknown classes and permissions will be allowed
[   14.819207] SELinux:  policy capability network_peer_controls=1
[   14.825137] SELinux:  policy capability open_perms=1
[   14.830102] SELinux:  policy capability extended_socket_class=1
[   14.836021] SELinux:  policy capability always_check_network=0
[   14.841855] SELinux:  policy capability cgroup_seclabel=1
[   14.847255] SELinux:  policy capability nnp_nosuid_transition=1
[   14.853175] SELinux:  policy capability genfs_seclabel_symlinks=0
[   14.859270] SELinux:  policy capability ioctl_skip_cloexec=0
[   14.884243] systemd[1]: Successfully loaded SELinux policy in 91.557ms.
[   14.918102] systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 5.969ms.
[   14.926296] systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified)
[   14.957828] systemd[1]: Detected architecture x86-64.
[   14.962909] systemd[1]: Detected first boot.

Welcome to Flatcar Container Linux by Kinvolk 3510.3.0 (LTS 2023)!

[   14.976922] systemd[1]: Hostname set to <ci-3510.3.0-a-3b4ac630a4>.
[   14.983247] systemd[1]: Initializing machine ID from random generator.
[   16.449476] systemd[1]: Populated /etc with preset unit settings.
[   16.473527] systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon.
[   16.488477] systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon.
[   16.514897] systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly.
[   16.565803] systemd[1]: initrd-switch-root.service: Deactivated successfully.
[   16.573011] systemd[1]: Stopped initrd-switch-root.service.
[  OK  ] Stopped initrd-switch-root.service.
[   16.588968] systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1.
[   16.598073] systemd[1]: Created slice system-addon\x2dconfig.slice.
[  OK  ] Created slice system-addon\x2dconfig.slice.
[   16.613076] systemd[1]: Created slice system-addon\x2drun.slice.
[  OK  ] Created slice system-addon\x2drun.slice.
[   16.628082] systemd[1]: Created slice system-getty.slice.
[  OK  ] Created slice system-getty.slice.
[   16.642088] systemd[1]: Created slice system-modprobe.slice.
[  OK  ] Created slice system-modprobe.slice.
[   16.656260] systemd[1]: Created slice system-serial\x2dgetty.slice.
[  OK  ] Created slice system-serial\x2dgetty.slice.
[   16.671320] systemd[1]: Created slice system-system\x2dcloudinit.slice.
[  OK  ] Created slice system-system\x2dcloudinit.slice.
[   16.688262] systemd[1]: Created slice system-systemd\x2dfsck.slice.
[  OK  ] Created slice system-systemd\x2dfsck.slice.
[   16.703120] systemd[1]: Created slice user.slice.
[  OK  ] Created slice user.slice.
[   16.714982] systemd[1]: Started systemd-ask-password-console.path.
[  OK  ] Started systemd-ask-password-console.path.
[   16.729884] systemd[1]: Started systemd-ask-password-wall.path.
[  OK  ] Started systemd-ask-password-wall.path.
[   16.744058] systemd[1]: boot.automount was skipped because of an unmet condition check (ConditionPathExists=!/usr/.noupdate).
[   16.755595] systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount.
[  OK  ] Set up automount proc-sys-fs-binfmt_misc.automount.
[   16.772876] systemd[1]: Stopped target initrd-switch-root.target.
[  OK  ] Stopped target initrd-switch-root.target.
[   16.787890] systemd[1]: Stopped target initrd-fs.target.
[  OK  ] Stopped target initrd-fs.target.
[   16.801888] systemd[1]: Stopped target initrd-root-fs.target.
[  OK  ] Stopped target initrd-root-fs.target.
[   16.815881] systemd[1]: Reached target integritysetup.target.
[  OK  ] Reached target integritysetup.target.
[   16.829923] systemd[1]: Reached target remote-cryptsetup.target.
[  OK  ] Reached target remote-cryptsetup.target.
[   16.844893] systemd[1]: Reached target remote-fs.target.
[  OK  ] Reached target remote-fs.target.
[   16.858895] systemd[1]: Reached target slices.target.
[  OK  ] Reached target slices.target.
[   16.870899] systemd[1]: Reached target swap.target.
[  OK  ] Reached target swap.target.
[   16.882912] systemd[1]: Reached target torcx.target.
[  OK  ] Reached target torcx.target.
[   16.894890] systemd[1]: Reached target veritysetup.target.
[  OK  ] Reached target veritysetup.target.
[   16.909946] systemd[1]: Listening on systemd-coredump.socket.
[  OK  ] Listening on systemd-coredump.socket.
[   16.923921] systemd[1]: Listening on systemd-initctl.socket.
[  OK  ] Listening on systemd-initctl.socket.
[   16.937953] systemd[1]: Listening on systemd-networkd.socket.
[  OK  ] Listening on systemd-networkd.socket.
[   16.952368] systemd[1]: Listening on systemd-udevd-control.socket.
[  OK  ] Listening on systemd-udevd-control.socket.
[   16.966915] systemd[1]: Listening on systemd-udevd-kernel.socket.
[  OK  ] Listening on systemd-udevd-kernel.socket.
[   16.982361] systemd[1]: Listening on systemd-userdbd.socket.
[  OK  ] Listening on systemd-userdbd.socket.
[   16.997643] systemd[1]: Mounting dev-hugepages.mount...
         Mounting dev-hugepages.mount...
[   17.010415] systemd[1]: Mounting dev-mqueue.mount...
         Mounting dev-mqueue.mount...
[   17.023392] systemd[1]: Mounting media.mount...
         Mounting media.mount...
[   17.033846] systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen).
[   17.045059] systemd[1]: Mounting sys-kernel-debug.mount...
         Mounting sys-kernel-debug.mount...
[   17.058405] systemd[1]: Mounting sys-kernel-tracing.mount...
         Mounting sys-kernel-tracing.mount...
[   17.071473] systemd[1]: Mounting tmp.mount...
         Mounting tmp.mount...
[   17.082432] systemd[1]: Starting flatcar-tmpfiles.service...
         Starting flatcar-tmpfiles.service...
[   17.094862] systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met.
[   17.105962] systemd[1]: Starting kmod-static-nodes.service...
         Starting kmod-static-nodes.service...
[   17.119391] systemd[1]: Starting modprobe@configfs.service...
         Starting modprobe@configfs.service...
[   17.132395] systemd[1]: Starting modprobe@dm_mod.service...
         Starting modprobe@dm_mod.service...
[   17.145283] systemd[1]: Starting modprobe@drm.service...
         Starting modprobe@drm.service...
[   17.158310] systemd[1]: Starting modprobe@efi_pstore.service...
         Starting modprobe@efi_pstore.service...
[   17.172318] systemd[1]: Starting modprobe@fuse.service...
         Starting modpr[   17.179298] fuse: init (API version 7.34)
obe@fuse.service...
[   17.189309] systemd[1]: Starting modprobe@loop.service...
         Starting modprobe@loop.service...
[   17.201898] systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf).
[   17.214314] systemd[1]: Stopped systemd-journald.service.
[  OK  ] Stopped systemd-journald.service.
[   17.227955] kauditd_printk_skb: 69 callbacks suppressed
[   17.227956] audit: type=1130 audit(1696291833.901:106): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   17.255158] audit: type=1131 audit(1696291833.901:107): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   17.277113] audit: type=1334 audit(1696291833.928:108): prog-id=21 op=LOAD
[   17.284135] audit: type=1334 audit(1696291833.957:109): prog-id=22 op=LOAD
[   17.291270] audit: type=1334 audit(1696291833.964:110): prog-id=23 op=LOAD
[   17.298220] audit: type=1334 audit(1696291833.971:111): prog-id=19 op=UNLOAD
[   17.298572] systemd[1]: Starting systemd-journald.service...
[   17.305317] audit: type=1334 audit(1696291833.971:112): prog-id=20 op=UNLOAD
         Starting systemd-journald.service...
[   17.325538] systemd[1]: Starting systemd-modules-load.service...
[   17.326893] audit: type=1305 audit(1696291834.000:113): op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1
[   17.345544] audit: type=1300 audit(1696291834.000:113): arch=c000003e syscall=46 success=yes exit=60 a0=6 a1=7ffd70acf6d0 a2=4000 a3=7ffd70acf76c items=0 ppid=1 pid=1075 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null)
[   17.345546] audit: type=1327 audit(1696291834.000:113): proctitle="/usr/lib/systemd/systemd-journald"
         Starting systemd-modules-load.service...
[   17.395369] systemd[1]: Starting systemd-network-generator.service...
         Starting systemd-network-generator.service...
[   17.411360] systemd[1]: Starting systemd-remount-fs.service...
         Starting systemd-remount-fs.service...
[   17.425337] systemd[1]: Starting systemd-udev-trigger.service...
         Starting systemd-udev-trigger.service...
[   17.437766] systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen).
[   17.450310] systemd[1]: Started systemd-journald.service.
[  OK  ] Started systemd-journald.service.
[  OK  ] Mounted dev-hugepages.mount.
[  OK  ] Mounted dev-mqueue.mount.
[  OK  ] Mounted media.mount.
[  OK  ] Mounted sys-kernel-debug.mount.
[  OK  ] Mounted sys-kernel-tracing.mount.
[  OK  ] Mounted tmp.mount.
[  OK  ] Finished flatcar-tmpfiles.service.
[  OK  ] Finished kmod-static-nodes.service.
[  OK  ] Finished modprobe@configfs.service.
[  OK  ] Finished modprobe@dm_mod.service.
[  OK  ] Finished modprobe@drm.service.
[  OK  ] Finished modprobe@efi_pstore.service.
[  OK  ] Finished modprobe@fuse.service.
[  OK  ] Finished modprobe@loop.service.
[  OK  ] Finished systemd-modules-load.service.
[  OK  ] Finished systemd-network-generator.service.
[  OK  ] Finished systemd-remount-fs.service.
[  OK  ] Finished systemd-udev-trigger.service.
[  OK  ] Reached target network-pre.target.
         Mounting sys-fs-fuse-connections.mount...
         Mounting sys-kernel-config.mount...
         Starting systemd-hwdb-update.service...
         Starting systemd-journal-flush.service...
[   17.669588] systemd-journald[1075]: Received client request to flush runtime journal.
         Starting systemd-random-seed.service...
         Starting systemd-sysctl.service...
         Starting systemd-sysusers.service...
         Starting systemd-udev-settle.service...
[  OK  ] Mounted sys-fs-fuse-connections.mount.
[  OK  ] Mounted sys-kernel-config.mount.
[  OK  ] Finished systemd-journal-flush.service.
[  OK  ] Finished systemd-random-seed.service.
[  OK  ] Finished systemd-sysctl.service.
[  OK  ] Finished systemd-sysusers.service.
[  OK  ] Reached target first-boot-complete.target.
         Starting systemd-tmpfiles-setup-dev.service...
[  OK  ] Finished systemd-tmpfiles-setup-dev.service.
[  OK  ] Finished systemd-hwdb-update.service.
         Starting systemd-udevd.service...
[  OK  ] Started systemd-udevd.service.
         Starting systemd-networkd.service...
[   17.990782] input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input2
[   17.999252] ACPI: button: Sleep Button [SLPB]
[   18.003736] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input3
         Startin[   18.012243] mousedev: PS/2 mouse device common for all mice
[   18.018150] ACPI: button: Power Button [PWRF]
g syste[   18.023394] IPMI message handler: version 39.2
md-userdbd.service...
[   18.043615] ipmi device interface
[  OK  ] Started [0;[   18.049456] i801_smbus 0000:00:1f.4: SPD Write Disable is set
1;39msystemd-use[   18.055866] i801_smbus 0000:00:1f.4: SMBus using PCI interrupt
rdbd.service.
[   18.064486] i2c i2c-0: 2/4 memory slots populated (from DMI)
[   18.095757] mei_me 0000:00:16.0: Device doesn't have valid ME Interface
[   18.098862] mei_me 0000:00:16.4: Device doesn't have valid ME Interface
[   18.109118] ipmi_si: IPMI System Interface driver
[   18.113854] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS
[   18.120222] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0
[   18.127452] ipmi_si: Adding SMBIOS-specified kcs state machine
[   18.133314] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI
[   18.139339] ipmi_si IPI0001:00: ipmi_platform: [io  0x0ca2] regsize 1 spacing 1 irq 0
[   18.147194] iTCO_vendor_support: vendor-support=0
[   18.158794] iTCO_wdt iTCO_wdt: Found a Intel PCH TCO device (Version=6, TCOBASE=0x0400)
[   18.164692] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI
[   18.167002] iTCO_wdt iTCO_wdt: initialized. heartbeat=30 sec (nowayout=0)
[   18.175525] ipmi_si: Adding ACPI-specified kcs state machine
[   18.175584] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0
[  OK  ] Started systemd-networkd.service.
         Starting systemd-networkd-wait-online.service...
[   18.213763] intel_rapl_common: Found RAPL domain package
[   18.219257] intel_rapl_common: Found RAPL domain core
[   18.221718] ipmi_si IPI0001:00: The BMC does not support clearing the recv irq bit, compensating, but the BMC needs to be fixed.
[   18.224328] intel_rapl_common: Found RAPL domain dram
[   18.262687] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x002a7c, prod_id: 0x1b0f, dev_id: 0x20)
[   18.312264] ipmi_si IPI0001:00: IPMI kcs interface initialized
[   18.316743] mlx5_core 0000:01:00.1 enp1s0f1np1: Link up
[   18.326057] bond0: (slave enp1s0f1np1): Enslaving as a backup interface with an up link
[   18.334306] ipmi_ssif: IPMI SSIF Interface driver
[   18.388668] bond0: Warning: No 802.3ad response from the link partner for any adapters in the bond
[   18.500396] mlx5_core 0000:01:00.0 enp1s0f0np0: Link up
[   18.500736] bond0: Warning: No 802.3ad response from the link partner for any adapters in the bond
[   18.514639] bond0: (slave enp1s0f0np0): Enslaving as a backup interface with an up link
[   18.523991] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready
[   18.596667] bond0: (slave enp1s0f1np1): link status down again after 200 ms
[   18.604666] bond0: (slave enp1s0f1np1): link status down again after 200 ms
[   18.613667] bond0: (slave enp1s0f1np1): link status down again after 200 ms
[   18.621666] bond0: (slave enp1s0f1np1): link status down again after 200 ms
[   18.630667] bond0: (slave enp1s0f1np1): link status down again after 200 ms
[   18.639730] bond0: (slave enp1s0f1np1): link status down again after 200 ms
[   18.648883] bond0: (slave enp1s0f1np1): link status down again after 200 ms
[   18.657856] bond0: (slave enp1s0f1np1): link status down again after 200 ms
[   18.666720] bond0: (slave enp1s0f1np1): link status down again after 200 ms
[   18.674792] bond0: (slave enp1s0f1np1): link status down again after 200 ms
[   18.683751] bond0: (slave enp1s0f1np1): link status down again after 200 ms
[   18.692785] bond0: (slave enp1s0f1np1): link status down again after 200 ms
[   18.701670] bond0: (slave enp1s0f1np1): link status down again after 200 ms
[   18.708652] bond0: (slave enp1s0f1np1): link status definitely down, disabling slave
[   18.716398] bond0: Warning: No 802.3ad response from the link partner for any adapters in the bond
[  OK  ] Finished [0[   18.731585] bond0: (slave enp1s0f0np0): link status definitely up, 10000 Mbps full duplex
[   18.739979] bond0: active interface up!
;1;39msystemd-udev-settle.service.
         Starting lvm2-activation-early.service...
[  OK  ] Finished lvm2-activation-early.service.
[  OK  ] Reached target cryptsetup.target.
         Starting lvm2-activation.service...
[  OK  ] Finished lvm2-activation.service.
[  OK  ] Reached target local-fs-pre.target.
[  OK  ] Reached target local-fs.target.
[  OK  ] Reached target machines.target.
         Starting ldconfig.service...
         Starting systemd-boot-update.service...
         Starting systemd-machine-id-commit.service...
         Starting systemd-tmpfiles-setup.service...
[  OK  ] Finished systemd-boot-update.service.
[  OK  ] Finished systemd-machine-id-commit.service.
[  OK  ] Finished systemd-tmpfiles-setup.service.
         Starting audit-rules.service...
         Starting clean-ca-certificates.service...
         Starting systemd-journal-catalog-update.service...
         Starting systemd-resolved.service...
         Starting systemd-timesyncd.service...
         Starting systemd-update-utmp.service...
[  OK  ] Finished audit-rules.service.
[  OK  ] Finished systemd-journal-catalog-update.service.
[  OK  ] Finished systemd-update-utmp.service.
[  OK  ] Started systemd-timesyncd.service.
[  OK  ] Reached target time[   19.060284] mlx5_core 0000:01:00.1 enp1s0f1np1: Link up
-set.target.
[  OK  ] Finished clean-ca-certificates.service.
[  OK  ] Started systemd-resolved.service.
[  OK  ] Reached target network.target.
[  OK  ] Reached target nss-lookup.target.
[  OK  ] Finished ldconfig.service.
         Starting systemd-update-done.service...
[  OK  ] Finished systemd-update-done.service.
[  OK  ] Reached target sysinit.target.
[  OK  ] Started motdgen.path.
[  OK  ] Started user-cloudi[   19.157710] bond0: (slave enp1s0f1np1): link status up, enabling it in 200 ms
[   19.166151] bond0: (slave enp1s0f1np1): invalid new link 3 on slave
nit@var…car\x2dinstall-user_data.path.
[  OK  ] Started logrotate.timer.
[  OK  ] Started mdadm.timer.
[  OK  ] Started systemd-tmpfiles-clean.timer.
[  OK  ] Started update-engine-stub.timer.
[  OK  ] Reached target paths.target.
[  OK  ] Reached target timers.target.
[  OK  ] Listening on dbus.socket.
[  OK  ] Listening on discard.socket.
         Starting docker.socket...
[  OK  ] Listening on docker.socket.
[  OK  ] Reached target sockets.target.
[  OK  ] Reached target basic.target.
         Starting containerd.service...
         Starting dbus.service...
         Starting enable-oem-cloudinit.service...
         Starting extend-filesystems.service...
         Starting motdgen.service...
[   17.988809] extend-filesystems[1239]: Found loop0
         Starting ssh-key-proc-cmdline.service...
[   18.003143] extend-filesystems[1239]: Found sda
[   18.018059] extend-filesystems[1239]: Found sdb
         Starting sshd-keygen.service...
[   18.018105] extend-filesystems[1239]: Found sdb1
         Starting systemd-logind.service...
[   18.037054] extend-filesystems[1239]: Found sdb2
[   18.048086] extend-filesystems[1239]: Found sdb3
         Starting tcsd.service...
[   18.048127] extend-filesystems[1239]: Found sdb4
         Starting update-ssh-keys-after-ignition.service...
[   18.067066] extend-filesystems[1239]: Found sdb6
[   19.382936] bond0: (slave enp1s0f1np1): link status definitely up, 10000 Mbps full duplex
[   18.086340] extend-filesystems[1239]: Found sdb7
[   18.093038] extend-filesystems[1239]: Found sdb9
[  OK  ] Started dbus.service.
[  OK  ] Finished extend-filesystems.service.
[  OK  ] Finished motdgen.service.
[  OK  ] Finished ssh-key-proc-cmdline.service.
[  OK  ] Reached target system-config.target.
[  OK  ] Reached target user-config.target.
[  OK  ] Started systemd-logind.service.
[  OK  ] Started containerd.service.
[  OK  ] Finished update-ssh-keys-after-ignition.service.
[  OK  ] Finished sshd-keygen.service.
         Starting issuegen.service...
[  OK  ] Finished issuegen.service.
         Starting systemd-user-sessions.service...
[  OK  ] Finished systemd-user-sessions.service.
[  OK  ] Started getty@tty1.service.
[  OK  ] Started serial-getty@ttyS1.service.
[  OK  ] Reached target getty.target.
[  OK  ] Finished systemd-networkd-wait-online.service.
[  OK  ] Reached target network-online.target.
         Starting flatcar-install.service...
[   20.417288] mlx5_core 0000:01:00.0: lag map port 1:1 port 2:2 shared_fdb:0



This is ci-3510.3.0-a-3b4ac630a4 (Linux x86_64 5.15.132-flatcar) 00:10:42
SSH host key: SHA256:FTuQloeA8kZS+ICnlSC1aJE4BZZhsOGB9orCyGW4my0 (ED25519)
SSH host key: SHA256:IsPdKzd4/V079fVFOQaYJD/7Na870HK+pQVQBlkllyE (ECDSA)
SSH host key: SHA256:sW4FP/ypGmdshGqx2K+1zzMX6bWQT2tUQPW6e9xwnOE (RSA)
eno1:  
eno2:  
enp1s0f0np0:  
enp1s0f1np1:  

ci-3510 login: [   26.668846] mlx5_core 0000:01:00.0: modify lag map port 1:2 port 2:2
[   26.675761] mlx5_core 0000:01:00.0: modify lag map port 1:1 port 2:2
[   29.175163] installer[1320]:   WARNING: Failed to connect to lvmetad. Falling back to device scanning.
[   29.184360] installer[1320]:   Volume group "control" not found
[   29.184402] installer[1320]:   Cannot process volume group control
[   30.453557] ata2.00: Enabling discard_zeroes_data
[   29.221327] i[   30.466256] ata1.00: Enabling discard_zeroes_data
nstaller[1322]: /dev/sdb: 8 bytes were erased at offset 0x00000200 (gpt): 45 46 49 20 50 41 52 54
[   29.221484] installer[1322]: /dev/sdb: 8 bytes were erased at offset 0x6fc86d5e00 (gpt): 45 46 49 20 50 41 52 54
[   29.227737] installer[1322]: /dev/sdb: 2 bytes were erased at offset 0x000001fe (PMBR): 55 aa
[   29.543558] installer[1336]: Writing image.bin.bz2...
[   30.810208] ata2.00: Enabling discard_zeroes_data
[   44.163713] ata2.00: Enabling discard_zeroes_data
[   47.453899] GPT:Primary header thinks Alt. header is not at the end of the disk.
[   47.461318] GPT:9289727 != 937703087
[   47.464902] GPT:Alternate GPT header not at the end of the disk.
[   47.470911] GPT:9289727 != 937703087
[   47.474497] GPT: Use GNU Parted to correct GPT errors.
[   47.479641]  sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9
[   47.527343] ata2.00: Enabling discard_zeroes_data
[   47.533924] GPT:Primary header thinks Alt. header is not at the end of the disk.
[   47.541328] GPT:9289727 != 937703087
[   47.544959] GPT:Alternate GPT header not at the end of the disk.
[   47.550962] GPT:9289727 != 937703087
[   47.554541] GPT: Use GNU Parted to correct GPT errors.
[   47.559686]  sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9
[   46.616830] installer[1430]: mount: /tmp/flatcar-install.w9mPImVwvc/oemfs: mount(2) system call failed: File exists.
[   46.640381] installer[1431]: Current fsid: 7c917307-f56e-4f9c-af8a-7ce542c8e607
[   46.640615] installer[1431]: New fsid: b2ce435e-a1f1-4cba-98e8-4a80bf1503f5
[   46.640708] installer[143[   47.736703] BTRFS: device label OEM devid 1 transid 12 /dev/sda6 scanned by mount (1432)
1]: Set superblo[   47.746731] BTRFS info (device sda6): using crc32c (crc32c-intel) checksum algorithm
[   47.755258] BTRFS info (device sda6): using free space tree
ck flag CHANGING[   47.760852] BTRFS info (device sda6): has skinny extents
_FSID
[   46.640786] installer[1431]: Change fs[   47.770528] BTRFS info (device sda6): enabling ssd optimizations
id in extents
[   46.640866] installer[1431]: Change fsid on devices
[   46.640943] installer[1431]: Clear superblock flag CHANGING_FSID
[   46.641065] installer[1431]: Fsid change finished
[   46.698057] installer[1336]: Installing Ignition config /userdata...
[   46.704746] installer[1336]: Success! Flatcar Container Linux (from image.bin.bz2) is installed on /d         Stopping serial-getty@ttyS1.service...
[  OK  ] Stopped sshd-keygen.service.
         Stopping systemd-logind.service...
[  OK  ] Stopped update-ssh-keys-after-ignition.service.
[  OK  ] Stopped dbus.service.
[  OK  ] Stopped systemd-logind.service.
[  OK  ] Stopped containerd.service.
[  OK  ] Stopped getty@tty1.service.
[  OK  ] Stopped serial-getty@ttyS1.service.
[  OK  ] Stopped flatcar-install.service.
[  OK  ] Stopped discard@0-139.178.…9-139.178.89.65:53906.service.
[  OK  ] Stopped systemd-random-seed.service.
[  OK  ] Removed slice system-discard.slice.
[  OK  ] Removed slice system-getty.slice.
[  OK  ] Removed slice system-serial\x2dgetty.slice.
[  OK  ] Stopped target network-online.target.
[  OK  ] Stopped systemd-networkd-wait-online.service.
         Stopping systemd-user-sessions.service...
[  OK  ] Stopped systemd-user-sessions.service.
[  OK  ] Stopped target basic.target.
[  OK  ] Stopped target network.target.
[  OK  ] Stopped target paths.target.
[  OK  ] Stopped motdgen.path.
[  OK  ] Stopped user-cloudinit@var…car\x2dinstall-user_data.path.
[  OK  ] Stopped target remote-fs.target.
[  OK  ] Stopped target slices.target.
[  OK  ] Removed slice user.slice.
[  OK  ] Stopped target sockets.target.
[  OK  ] Closed dbus.socket.
[  OK  ] Closed discard.socket.
[  OK  ] Closed docker.socket.
[  OK  ] Stopped target sysinit.target.
[  OK  ] Unset automount proc-sys-fs-binfmt_misc.automount.
[  OK  ] Stopped target integritysetup.target.
[  OK  ] Stopped target torcx.target.
[  OK  ] Stopped target veritysetup.target.
[  OK  ] Closed systemd-initctl.socket.
[  OK  ] Closed systemd-journald-audit.socket.
         Unmounting sys-fs-fuse-connections.mount...
         Unmounting sys-kernel-config.mount...
         Stoppin[   48.169195] kauditd_printk_skb: 90 callbacks suppressed
[   48.169197] audit: type=1305 audit(1696291865.068:159): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1
[   48.189441] audit: type=1300 audit(1696291865.068:159): arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7fff855ddc60 a2=420 a3=0 items=0 ppid=1 pid=1469 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null)
[   48.219753] audit: type=1327 audit(1696291865.068:159): proctitle=2F7362696E2F617564697463746C002D44
g audit-rules.service...
[  OK  ] Stopped clean-ca-certificates.service.
[   48.243930] audit: type=1131 audit(1696291865.143:160): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
         Stopping systemd-networkd.service...
         Stopping systemd-resolved.service...
         Stopping systemd-timesyncd.service...
[  OK  ] Stopped systemd-update-done.service.
[   48.296763] audit: type=1131 audit(1696291865.196:161): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[  OK  ] Stopped ldconfig.service.
[   48.326719] audit: type=1131 audit(1696291865.226:162): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[  OK  ] Stopped systemd-boot-update.service.
[   48.356641] audit: type=1131 audit(1696291865.256:163): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[  OK  ] Stopped systemd-hwdb-update.service.
[   48.388623] audit: type=1131 audit(1696291865.288:164): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[  OK  ] Stopped systemd-journal-catalog-update.service.
[   48.421556] audit: type=1131 audit(1696291865.320:165): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   48.444742] audit: type=1128 audit(1696291865.323:166): pid=1472 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success'
         Stopping systemd-update-utmp.service...
         Stopping systemd-userdbd.service...
[  OK  ] Stopped systemd-networkd.service.
[  OK  ] Stopped systemd-userdbd.service.
[  OK  ] Stopped systemd-resolved.service.
[  OK  ] Stopped systemd-timesyncd.service.
[  OK  ] Unmounted sys-fs-fuse-connections.mount.
[  OK  ] Unmounted sys-kernel-config.mount.
[  OK  ] Stopped audit-rules.service.
[  OK  ] Stopped target network-pre.target.
[  OK  ] Closed systemd-networkd.socket.
[  OK  ] Closed systemd-userdbd.socket.
[  OK  ] Stopped systemd-network-generator.service.
[  OK  ] Stopped systemd-sysctl.service.
[  OK  ] Closed systemd-coredump.socket.
[  OK  ] Stopped systemd-modules-load.service.
[  OK  ] Unmounted run-credentials-…stemd\x2dsysctl.service.mount.
[  OK  ] Stopped systemd-update-utmp.service.
[  OK  ] Stopped systemd-tmpfiles-setup.service.
[  OK  ] Stopped target local-fs.target.
         Unmounting media.mount...
         Unmounting run-credentials…d\x2dsysusers.service.mount...
         Unmounting run-credentials…iles\x2dsetup.service.mount...
         Unmounting run-credentials…dsetup\x2ddev.service.mount...
         Unmounting run-torcx-unpack.mount...
         Unmounting tmp.mount...
         Unmounting usr-share-oem.mount...
         Stopping systemd-journal-flush.service...
[  OK  ] Unmounted media.mount.
[  OK  ] Unmounted run-credentials-…emd\x2dsysusers.service.mount.
[  OK  ] Unmounted run-credentials-…pfiles\x2dsetup.service.mount.
[  OK  ] Unmounted run-credentials-…x2dsetup\x2ddev.service.mount.
[  OK  ] Unmounted run-torcx-unpack.mount.
[  OK  ] Unmounted tmp.mount.
[  OK  ] Unmounted usr-share-oem.mount.
[  OK  ] Stopped systemd-journal-flush.service.
[  OK  ] Stopped target local-fs-pre.target.
[  OK  ] Stopped target swap.target.
[  OK  ] Reached target umount.target.
[  OK  ] Stopped lvm2-activation.service.
[  OK  ] Stopped target cryptsetup.target.
[  OK  ] Stopped systemd-ask-password-console.path.
[  OK  ] Stopped systemd-ask-password-wall.path.
[  OK  ] Stopped lvm2-activation-early.service.
[  OK  ] Stopped systemd-tmpfiles-setup-dev.service.
[  OK  ] Stopped kmod-static-nodes.service.
[  OK  ] Stopped systemd-sysusers.service.
[  OK  ] Stopped flatcar-tmpfiles.service.
[  OK  ] Stopped systemd-remount-fs.service.
[  OK  ] Reached target shutdown.target.
[  OK  ] Reached target final.target.
[  OK  ] Finished systemd-reboot.service.
[  OK  ] Reached target reboot.target.
[  OK  ] Stopped systemd-udev-settle.service.
[  OK  ] Stopped systemd-udev-trigger.service.
[  OK  ] Closed systemd-udevd-control.socket.
[  OK  ] Closed systemd-udevd-kernel.socket.
[   49.008855] watchdog: watchdog0: watchdog did not stop!
[   49.028178] systemd-shutdown[1]: Using hardware watchdog 'iTCO_wdt', version 0, device /dev/watchdog0
[   49.037463] systemd-shutdown[1]: Watchdog running with a timeout of 10min.
[   49.052691] systemd-shutdown[1]: Syncing filesystems and block devices.
[   49.059337] systemd-shutdown[1]: Sending SIGTERM to remaining processes...
[   49.068444] systemd-journald[1075]: Received SIGTERM from PID 1 (systemd-shutdow).
[   49.076656] systemd-shutdown[1]: Sending SIGKILL to remaining processes...
[   49.085229] systemd-shutdown[1]: Unmounting file systems.
[   49.090731] systemd-shutdown[1]: All filesystems unmounted.
[   49.096335] systemd-shutdown[1]: Deactivating swaps.
[   49.101316] systemd-shutdown[1]: All swaps deactivated.
[   49.106566] systemd-shutdown[1]: Detaching loop devices.
[   49.112253] systemd-shutdown[1]: Detaching loopback /dev/loop0.
[   49.118248] systemd-shutdown[1]: Could not detach loopback /dev/loop0: Device or resource busy
[   49.126866] systemd-shutdown[1]: Not all loop devices detached, 1 left.
[   49.133480] systemd-shutdown[1]: Stopping MD devices.
[   49.138557] systemd-shutdown[1]: All MD devices stopped.
[   49.143878] systemd-shutdown[1]: Detaching DM devices.
[   49.149039] systemd-shutdown[1]: All DM devices detached.
[   49.154468] systemd-shutdown[1]: Detaching loop devices.
[   49.159981] systemd-shutdown[1]: Detaching loopback /dev/loop0.
[   49.165970] systemd-shutdown[1]: Could not detach loopback /dev/loop0: Device or resource busy
[   49.174598] systemd-shutdown[1]: Not all loop devices detached, 1 left.
[   49.181250] systemd-shutdown[1]: Cannot finalize remaining loop devices, continuing.
[   49.189003] watchdog: watchdog0: watchdog did not stop!
[   49.200776] systemd-shutdown[1]: Failed to finalize loop devices, ignoring.
[   49.207815] systemd-shutdown[1]: Syncing filesystems and block devices.
[   49.214445] systemd-shutdown[1]: Rebooting.
[   49.218764] kvm: exiting hardware virtualization
[   49.224222] sd 1:0:0:0: [sda] Synchronizing SCSI cache
[   49.229464] sd 0:0:0:0: [sdb] Synchronizing SCSI cache
[   49.288322] mlx5_core 0000:01:00.1: Shutdown was called
[   49.296081] mlx5_core 0000:01:00.0: Shutdown was called
[   49.329450] reboot: Restarting system
[   49.333130] reboot: machine restart
 #####                                                    #     # #    # #####  ###### #####  #    # #  ####  ##### #       #    # #    # #      #    # ##  ## # #    # #    # #####  #    # #    # #####  #    # # ## # # #      #    #      # #    # #####  #      #####  #    # # #      ##### #     # #    # #      #      #   #  #    # # #    # #   #  #####   ####  #      ###### #    # #    # #  ####  #    #   ####    ######  ######## ########  ######    ####                                                              Pre-memory NB Initialization.15                                                              PEI--SB Initialization..19                                                              PEI--Intel MRC Execution..2F                                                              PEI--DXE Phase Start..4F                                                              PEI--DXE Phase Start..60                                                              DXE--SB Initialization..70                                                            SB DEVICES Initialization.72                                                            Install SB Runtime.62                                                              DXE--CSM Initialization..79                                                            BDS Started.90                                                              DXE--BDS Connecting Drivers..91                                                              DXE--BIOS PCI Bus Initialization..92                                                              DXE--PCI Bus HPC Initialization..93                                                              DXE--BIOS PCI Bus Enumeration..94                                                              DXE--PCI Bus HPC Initialization..93                                                              DXE--BIOS PCI Bus Enumeration..94                                                              DXE--PCI Bus HPC Initialization..93                                                              DXE--BIOS PCI Bus Enumeration..94                                                              DXE--PCI Bus HPC Initialization..93                                                              DXE--BIOS PCI Bus Enumeration..94                                                              DXE--PCI Bus HPC Initialization..93                                                              DXE--BIOS PCI Bus Enumeration..94                                                              DXE--PCI Bus HPC Initialization..93                                                              DXE--BIOS PCI Bus Enumeration..94                                                              DXE--PCI Bus HPC Initialization..93                                                              DXE--BIOS PCI Bus Enumeration..94                                                              DXE--PCI Bus HPC Initialization..93                                                              DXE--BIOS PCI Bus Enumeration..94                                                              DXE--PCI Bus Request Resources..95                                                              DXE--PCI Bus Assign Resources..96                                                              DXE--SuperIO Initialization..99                                                              DXE--BDS Connecting Drivers..91                                                              DXE--BIOS PCI Bus Initialization..92                                                              DXE--Console Out Device Connect..97�                                                               DXE--Legacy OPROM Initialization..B2                                                                                                                                                                                                                                                �                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                FlexBoot v3.5.901                                                               FlexBoot PCI 01:00.0 5C00 PCI3.00 PnP PMM+0D47E000+0D4A3000 C800                Press Ctrl-B to configure FlexBoot v3.5.901 (PCI 01:00.0)...                                                                                                    � FlexBoot v3.5.901                                                               FlexBoot PCI 01:00.1 5C00 PCI3.00 PnP PMM 0D47E000 0D4A3000                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    FlexBoot PCI 01:00.1 5C00 PCI3.00 PnP PMM 0D47E000 0D4A3000 C980                Press Ctrl-B to configure FlexBoot v3.5.901 (PCI 01:00.1)...                                                                                                    �                                                                                 PXE 2.1 Build 091 (WfM 2.0)                                                     Press Ctrl+S to enter the Setup Menu.                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Initializing Intel(R) Boot Agent GE v1.4.04                                     Press Ctrl+S to enter the Setup Menu..                                                                                                                          � � �                                                                                                                                                                                                                                                                                                                       color_normal=light-gray/black                                                   feature_200_final=y                                                             feature_all_video_module=y                                                      feature_chainloader_bpb=y                                                       feature_default_font_path=y                                                     feature_menuentry_id=y                                                          feature_menuentry_options=y                                                     feature_nativedisk_cmd=y                                                        feature_ntldr=y                                                                 feature_platform_search_hint=y                                                  feature_timeout_style=y                                                         grub_cpu=i386                                                                   grub_platform=pc                                                                error: syntax error.                                                                  Use the * and * keys to select which entry is highlighted.                      Press enter to boot the selected OS, `e' to edit the commands                   before booting or `c' for a command-line.                                    The highlighted entry will be executed automatically in 1s.                                                                                                                                                                                                                                                                                              GNU GRUB  version 2.02                              ******************************************************************************  **Flatcar default                                                            �*  * Flatcar USR-A                                                              *  * Flatcar USR-B                                                              *  *                                                                            *  *                                                                            *  *                                                                            *  *                                                                            *  *                                                                            *  *                                                                            *                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                   Booting `Flatcar default'                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                     [    0.000000] Lrsion 5.15.132-flatcar (pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP Mon Oct 2 17:52:37 -00 2023
[    0.000000] Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty0 console=ttyS1,115200n8 flatcar.first_boot=detected flatcar.oem.id=packet flatcar.autologin verity.usrhash=96b0fdb9f11bf1422adc9955c78c8182df387766badfd0b94e08fb9688739ee1
[    0.000000] BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x00000000000997ff] usable
[    0.000000] BIOS-e820: [mem 0x0000000000099800-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000003fffffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000040000000-0x00000000403fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000040400000-0x00000000825d8fff] usable
[    0.000000] BIOS-e820: [mem 0x00000000825d9000-0x00000000825d9fff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x00000000825da000-0x00000000825dafff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000825db000-0x000000008afccfff] usable
[    0.000000] BIOS-e820: [mem 0x000000008afcd000-0x000000008c0b1fff] reserved
[    0.000000] BIOS-e820: [mem 0x000000008c0b2000-0x000000008c23afff] usable
[    0.000000] BIOS-e820: [mem 0x000000008c23b000-0x000000008c66cfff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x000000008c66d000-0x000000008eefefff] reserved
[    0.000000] BIOS-e820: [mem 0x000000008eeff000-0x000000008eefffff] usable
[   0] BIOS-e820: [mem 0x000000008ef00000-0x000000008fffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000e0000000-0x00000000efffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fe000000-0x00000000fe010fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000086effffff] usable
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] SMBIOS 3.2.1 present.
[    0.000000] DMI: Supermicro SYS-5019C-MR-PH004/X11SCM-F, BIOS 1.9 09/16/2022
[    0.000000] tsc: Detected 3400.000 MHz processor
[    0.000000] tsc: Detected 3399.906 MHz TSC
[    0.000415] last_pfn = 0x86f000 max_arch_pfn = 0x400000000
[    0.000540] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
[    0.001708] last_pfn = 0x8ef00 max_arch_pfn = 0x400000000
[    0.001721] Using GB pages for direct mapping
[    0.002265] ACPI: Early table checksum verification disabled
[    0.002268] ACPI: RSDP 0x00000000000F05B0 000024 (v02 SUPERM)
[    0.002272] ACPI: XSDT 0x000000008C54E0C8 00010C (v01 SUPERM SUPERM   01072009 AMI  00010013)
[    0.002277] ACPI: FACP 0x000000008C58A670 000114 (v06                 01072009 AMI  00010013)
[    0.002281] ACPI: DSDT 0x000000008C54E268 03C404 (v02 SUPERM SMCI--MB 01072009 INTL 20160527)
[    0.002285] ACPI: FACS 0x000000008C66CF80 000040
[    0.002287] ACPI: APIC 0x000000008C58A788 00012C (v04                 01072009 AMI  00010013)
[    0.002290] ACPI: FPDT 0x000000008C58A8B8 000044 (v01                 01072009 AMI  00010013)
[    0.002292] ACPI: FIDT 0x000000008C58A900 00009C (v01 SUPERM SMCI--MB 01072009 AMI  00010013)
[    0.002295] ACPI: MCFG 0x000000008C58A9A0 00003C (v01 SUPERM SMCI--MB 01072009 MSFT 00000097)
[    0.002298] ACPI: SPMI 0x000000008C58A9E0 000041 (v05 SUPERM SMCI--MB 00000000 AMI. 00000000)
[    0.002300] ACPI: SSDT 0x000000008C58AA28 001B1C (v02 CpuRef CpuSsdt  00003000 INTL 20160527)
[    0.002303] ACPI: SSDT 0x000000008C58C548 0031C6 (v02 SaSsdt SaSsdt   00003000 INTL 20160527)
[    0.002306] ACPI: SSDT 0x000000008C58F710 00232B (v02 PegSsd PegSsdt  00001000 INTL 20160527)
[    0.002309] ACPI: HPET 0x000000008C591A40 000038 (v01 SUPERM SMCI--MB 00000002      01000013)
[    0.002311] ACPI: SSDT 0x000000008C591A78 000FAE (v02 SUPERM Ther_Rvp 00001000 INTL 20160527)
[    0.002314] ACPI: SSDT 0x000000008C592A28 0008F4 (v02 INTEL  xh_mossb 00000000 INTL 20160527)
[    0.002317] ACPI: UEFI 0x000000008C593320 000042 (v01 SUPERM SMCI--MB 00000002      01000013)
[    0.002319] ACPI: LPIT 0x000000008C593368 000094 (v01 SUPERM SMCI--MB 00000002      01000013)
[    0.002322] ACPI: SSDT 0x000000008C593400 0027DE (v02 SUPERM PtidDevc 00001000 INTL 20160527)
[    0.002325] ACPI: SSDT 0x000000008C595BE0 0014E2 (v02 SUPERM TbtTypeC 00000000 INTL 20160527)
[    0.002327] ACPI: DBGP 0x000000008C5970C8 000034 (v01 SUPERM SMCI--MB 00000002      01000013)
[    0.002330] ACPI: DBG2 0x000000008C597100 000054 (v00 SUPERM SMCI--MB 00000002      01000013)
[    0.002332] ACPI: SSDT 0x000000008C597158 001B67 (v02 SUPERM UsbCTabl 00001000 INTL 20160527)
[    0.002335] ACPI: DMAR 0x000000008C598CC0 000070 (v01 INTEL  EDK2     00000002      01000013)
[    0.002338] ACPI: SSDT 0x000000008C598D30 000144 (v02 Intel  ADebTabl 00001000 INTL 20160527)
[    0.002340] ACPI: TPM2 0x000000008C598E78 000034 (v04 SUPERM SMCI--MB 00000001 AMI  00000000)
[    0.002343] ACPI: SSDT 0x000000008C598EB0 000D8F (v02 INTEL  SpsNm    00000002 INTL 20160527)
[    0.002345] ACPI: WSMT 0x000000008C599C40 000028 (v01 SUPERM          01072009 AMI  00010013)
[    0.002348] ACPI: EINJ 0x000000008C599C68 000130 (v01 AMI    AMI.EINJ 00000000 AMI. 00000000)
[    0.002351] ACPI: ERST 0x000000008C599D98 000230 (v01 AMIER  AMI.ERST 00000000 AMI. 00000000)
[    0.002353] ACPI: BERT 0x000000008C599FC8 000030 (v01 AMI    AMI.BERT 00000000 AMI. 00000000)
[    0.002356] ACPI: HEST 0x000000008C599FF8 00027C (v01 AMI    AMI.HEST 00000000 AMI. 00000000)
[    0.002359] ACPI: SSDT 0x000000008C59A278 000162 (v01 SUPERM SMCCDN   00000000 INTL 20181221)
[    0.002361] ACPI: Reserving FACP table memory at [mem 0x8c58a670-0x8c58a783]
[    0.002363] ACPI: Reserving DSDT table memory at [mem 0x8c54e268-0x8c58a66b]
[    0.002364] ACPI: Reserving FACS table memory at [mem 0x8c66cf80-0x8c66cfbf]
[    0.002365] ACPI: Reserving APIC table memory at [mem 0x8c58a788-0x8c58a8b3]
[    0.002366] ACPI: Reserving FPDT table memory at [mem 0x8c58a8b8-0x8c58a8fb]
[    0.002367] ACPI: Reserving FIDT table memory at [mem 0x8c58a900-0x8c58a99b]
[    0.002368] ACPI: Reserving MCFG table memory at [mem 0x8c58a9a0-0x8c58a9db]
[    0.002369] ACPI: Reserving SPMI table memory at [mem 0x8c58a9e0-0x8c58aa20]
[    0.002370] ACPI: Reserving SSDT table memory at [mem 0x8c58aa28-0x8c58c543]
[    0.002371] ACPI: Reserving SSDT table memory at [mem 0x8c58c548-0x8c58f70d]
[    0.002372] ACPI: Reserving SSDT table memory at [mem 0x8c58f710-0x8c591a3a]
[    0.002373] ACPI: Reserving HPET table memory at [mem 0x8c591a40-0x8c591a77]
[    0.002374] ACPI: Reserving SSDT table memory at [mem 0x8c591a78-0x8c592a25]
[    0.002375] ACPI: Reserving SSDT table memory at [mem 0x8c592a28-0x8c59331b]
[    0.002376] ACPI: Reserving UEFI table memory at [mem 0x8c593320-0x8c593361]
[    0.002377] ACPI: Reserving LPIT table memory at [mem 0x8c593368-0x8c5933fb]
[    0.002378] ACPI: Reserving SSDT table memory at [mem 0x8c593400-0x8c595bdd]
[    0.002379] ACPI: Reserving SSDT table memory at [mem 0x8c595be0-0x8c5970c1]
[    0.002380] ACPI: Reserving DBGP table memory at [mem 0x8c5970c8-0x8c5970fb]
[    0.002381] ACPI: Reserving DBG2 table memory at [mem 0x8c597100-0x8c597153]
[    0.002382] ACPI: Reserving SSDT table memory at [mem 0x8c597158-0x8c598cbe]
[    0.002383] ACPI: Reserving DMAR table memory at [mem 0x8c598cc0-0x8c598d2f]
[    0.002384] ACPI: Reserving SSDT table memory at [mem 0x8c598d30-0x8c598e73]
[    0.002385] ACPI: Reserving TPM2 table memory at [mem 0x8c598e78-0x8c598eab]
[    0.002386] ACPI: Reserving SSDT table memory at [mem 0x8c598eb0-0x8c599c3e]
[    0.002387] ACPI: Reserving WSMT table memory at [mem 0x8c599c40-0x8c599c67]
[    0.002388] ACPI: Reserving EINJ table memory at [mem 0x8c599c68-0x8c599d97]
[    0.002390] ACPI: Reserving ERST table memory at [mem 0x8c599d98-0x8c599fc7]
[    0.002391] ACPI: Reserving BERT table memory at [mem 0x8c599fc8-0x8c599ff7]
[    0.002392] ACPI: Reserving HEST table memory at [mem 0x8c599ff8-0x8c59a273]
[    0.002393] ACPI: Reserving SSDT table memory at [mem 0x8c59a278-0x8c59a3d9]
[    0.002701] No NUMA configuration found
[    0.002702] Faking a node at [mem 0x0000000000000000-0x000000086effffff]
[    0.002706] NODE_DATA(0) allocated [mem 0x86effa000-0x86effffff]
[    0.002754] Zone ranges:
[    0.002755]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.002757]   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
[    0.002758]   Normal   [mem 0x0000000100000000-0x000000086effffff]
[    0.002760] Movable zone start for each node
[    0.002761] Early memory node ranges
[    0.002762]   node   0: [mem 0x0000000000001000-0x0000000000098fff]
[    0.002763]   node   0: [mem 0x0000000000100000-0x000000003fffffff]
[    0.002764]   node   0: [mem 0x0000000040400000-0x00000000825d8fff]
[    0.002765]   node   0: [mem 0x00000000825db000-0x000000008afccfff]
[    0.002766]   node   0: [mem 0x000000008c0b2000-0x000000008c23afff]
[    0.002767]   node   0: [mem 0x000000008eeff000-0x000000008eefffff]
[    0.002768]   node   0: [mem 0x0000000100000000-0x000000086effffff]
[    0.002772] Initmem setup node 0 [mem 0x0000000000001000-0x000000086effffff]
[    0.002775] On node 0, zone DMA: 1 pages in unavailable ranges
[    0.002794] On node 0, zone DMA: 103 pages in unavailable ranges
[    0.005087] On node 0, zone DMA32: 1024 pages in unavailable ranges
[    0.005247] On node 0, zone DMA32: 2 pages in unavailable ranges
[    0.005294] On node 0, zone DMA32: 4325 pages in unavailable ranges
[    0.005410] On node 0, zone DMA32: 11460 pages in unavailable ranges
[    0.038728] On node 0, zone Normal: 4352 pages in unavailable ranges
[    0.038771] On node 0, zone Normal: 4096 pages in unavailable ranges
[    0.039714] ACPI: PM-Timer IO Port: 0x1808
[    0.039720] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
[    0.039721] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1])
[    0.039723] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1])
[    0.039724] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1])
[    0.039724] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1])
[    0.039725] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1])
[    0.039726] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1])
[    0.039727] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1])
[    0.039728] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1])
[    0.039729] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1])
[    0.039729] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1])
[    0.039730] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1])
[    0.039731] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1])
[    0.039732] ACPI: LAPIC_NMI (acpi_id[0x0e] high edge lint[0x1])
[    0.039733] ACPI: LAPIC_NMI (acpi_id[0x0f] high edge lint[0x1])
[    0.039734] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1])
[    0.039798] IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-119
[    0.039801] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.039803] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.039806] ACPI: Using ACPI (MADT) for SMP configuration information
[    0.039807] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.039809] TSC deadline timer available
[    0.039810] smpboot: Allowing 16 CPUs, 0 hotplug CPUs
[    0.039827] [mem 0x90000000-0xdfffffff] available for PCI devices
[    0.039829] Booting paravirtualized kernel on bare hardware
[    0.039830] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns
[    0.043165] setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:16 nr_node_ids:1
[    0.043430] percpu: Embedded 55 pages/cpu s185624 r8192 d31464 u262144
[    0.043462] Built 1 zonelists, mobility grouping on.  Total pages: 8232415
[    0.043464] Policy zone: Normal
[    0.043465] Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty0 console=ttyS1,115200n8 flatcar.first_boot=detected flatcar.oem.id=packet flatcar.autologin verity.usrhash=96b0fdb9f11bf1422adc9955c78c8182df387766badfd0b94e08fb9688739ee1
[    0.043581] Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space.
[    0.044898] Dentry cache hash table entries: 4194304 (order: 13, 33554432 bytes, linear)
[    0.045547] Inode-cache hash table entries: 2097152 (order: 12, 16777216 bytes, linear)
[    0.045676] mem auto-init: stack:off, heap alloc:off, heap free:off
[    0.103620] Memory: 32724720K/33452980K available (12294K kernel code, 2274K rwdata, 13692K rodata, 45372K init, 4176K bss, 728000K reserved, 0K cma-reserved)
[    0.104417] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=16, Nodes=1
[    0.104469] ftrace: allocating 34453 entries in 135 pages
[    0.119556] ftrace: allocated 135 pages with 4 groups
[    0.119702] rcu: Hierarchical RCU implementation.
[    0.119703] rcu: 	RCU event tracing is enabled.
[    0.119704] rcu: 	RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=16.
[    0.119705] 	Rude variant of Tasks RCU enabled.
[    0.119706] 	Tracing variant of Tasks RCU enabled.
[    0.119707] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
[    0.119708] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=16
[    0.123445] NR_IRQS: 33024, nr_irqs: 2184, preallocated irqs: 16
[    0.123986] random: crng init done
[    0.124011] Console: colour dummy device 80x25
[    0.124225] printk: console [tty0] enabled
[    1.365014] printk: console [ttyS1] enabled
[    1.369228] ACPI: Core revision 20210730
[    1.373356] hpet: HPET dysfunctional in PC10. Force disabled.
[    1.379124] APIC: Switch to symmetric I/O mode setup
[    1.384102] DMAR: Host address width 39
[    1.387951] DMAR: DRHD base: 0x000000fed91000 flags: 0x1
[    1.393281] DMAR: dmar0: reg_base_addr fed91000 ver 1:0 cap d2008c40660462 ecap f050da
[    1.401224] DMAR: RMRR base: 0x0000008cf18000 end: 0x0000008d161fff
[    1.407507] DMAR-IR: IOAPIC id 2 under DRHD base  0xfed91000 IOMMU 0
[    1.413875] DMAR-IR: HPET id 0 under DRHD base 0xfed91000
[    1.419287] DMAR-IR: Queued invalidation will be enabled to support x2apic and Intr-remapping.
[    1.430913] DMAR-IR: Enabled IRQ remapping in x2apic mode
[    1.436333] x2apic enabled
[    1.439078] Switched APIC routing to cluster x2apic.
[    1.453182] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3101f59f5e6, max_idle_ns: 440795259996 ns
[    1.463726] Calibrating delay loop (skipped), value calculated using timer frequency.. 6799.81 BogoMIPS (lpj=3399906)
[    1.464723] CPU0: Thermal monitoring enabled (TM1)
[    1.464723] process: using mwait in idle threads
[    1.464723] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8
[    1.464723] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4
[    1.464723] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
[    1.464723] Spectre V2 : WARNING: Unprivileged eBPF is enabled with eIBRS on, data leaks possible via Spectre v2 BHB attacks!
[    1.464723] Spectre V2 : Mitigation: Enhanced IBRS
[    1.464723] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
[    1.464723] Spectre V2 : Spectre v2 / PBRSB-eIBRS: Retire a single CALL on VMEXIT
[    1.464723] RETBleed: Mitigation: Enhanced IBRS
[    1.464723] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier
[    1.464723] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp
[    1.464723] TAA: Mitigation: TSX disabled
[    1.464723] MMIO Stale Data: Mitigation: Clear CPU buffers
[    1.464723] SRBDS: Mitigation: Microcode
[    1.464723] GDS: Vulnerable: No microcode
[    1.464723] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
[    1.464723] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
[    1.464723] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
[    1.464723] x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers'
[    1.464723] x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR'
[    1.464723] x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
[    1.464723] x86/fpu: xstate_offset[3]:  832, xstate_sizes[3]:   64
[    1.464723] x86/fpu: xstate_offset[4]:  896, xstate_sizes[4]:   64
[    1.464723] x86/fpu: Enabled xstate features 0x1f, context size is 960 bytes, using 'compacted' format.
[    1.464723] Freeing SMP alternatives memory: 32K
[    1.464723] pid_max: default: 32768 minimum: 301
[    1.464723] LSM: Security Framework initializing
[    1.464723] SELinux:  Initializing.
[    1.464723] Mount-cache hash table entries: 65536 (order: 7, 524288 bytes, linear)
[    1.464723] Mountpoint-cache hash table entries: 65536 (order: 7, 524288 bytes, linear)
[    1.464723] smpboot: Estimated ratio of average max frequency by base frequency (times 1024): 1445
[    1.464723] smpboot: CPU0: Intel(R) Xeon(R) E-2278G CPU @ 3.40GHz (family: 0x6, model: 0x9e, stepping: 0xd)
[    1.464810] Performance Events: PEBS fmt3+, Skylake events, 32-deep LBR, full-width counters, Intel PMU driver.
[    1.465725] ... version:                4
[    1.466724] ... bit width:              48
[    1.467724] ... generic registers:      4
[    1.468724] ... value mask:             0000ffffffffffff
[    1.469724] ... max period:             00007fffffffffff
[    1.470724] ... fixed-purpose events:   3
[    1.471724] ... event mask:             000000070000000f
[    1.472786] signal: max sigframe size: 2032
[    1.473738] rcu: Hierarchical SRCU implementation.
[    1.475453] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
[    1.475809] smp: Bringing up secondary CPUs ...
[    1.476773] x86: Booting SMP configuration:
[    1.477725] .... node  #0, CPUs:        #1  #2  #3  #4  #5  #6  #7  #8
[    1.482726] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details.
[    1.484794]   #9 #10 #11 #12 #13 #14 #15
[    1.488921] smp: Brought up 1 node, 16 CPUs
[    1.490724] smpboot: Max logical packages: 1
[    1.491724] smpboot: Total of 16 processors activated (108796.99 BogoMIPS)
[    1.494651] devtmpfs: initialized
[    1.494756] x86/mm: Memory block size: 128MB
[    1.496974] ACPI: PM: Registering ACPI NVS region [mem 0x825d9000-0x825d9fff] (4096 bytes)
[    1.497729] ACPI: PM: Registering ACPI NVS region [mem 0x8c23b000-0x8c66cfff] (4399104 bytes)
[    1.498788] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
[    1.499726] futex hash table entries: 4096 (order: 6, 262144 bytes, linear)
[    1.500776] pinctrl core: initialized pinctrl subsystem
[    1.501867] NET: Registered PF_NETLINK/PF_ROUTE protocol family
[    1.502810] audit: initializing netlink subsys (disabled)
[    1.503735] audit: type=2000 audit(1696291955.040:1): state=initialized audit_enabled=0 res=1
[    1.503770] thermal_sys: Registered thermal governor 'step_wise'
[    1.504725] thermal_sys: Registered thermal governor 'user_space'
[    1.505731] cpuidle: using governor menu
[    1.507759] ACPI: bus type PCI registered
[    1.508725] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    1.509760] dca service started, version 1.12.1
[    1.510756] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000)
[    1.511724] PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in E820
[    1.512735] PCI: Using configuration type 1 for base access
[    1.514198] ENERGY_PERF_BIAS: Set to 'normal', was 'performance'
[    1.515188] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible.
[    1.515737] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
[    1.516725] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
[    1.616885] ACPI: Added _OSI(Module Device)
[    1.617725] ACPI: Added _OSI(Processor Device)
[    1.618725] ACPI: Added _OSI(3.0 _SCP Extensions)
[    1.619724] ACPI: Added _OSI(Processor Aggregator Device)
[    1.620724] ACPI: Added _OSI(Linux-Dell-Video)
[    1.621724] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
[    1.622725] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
[    1.659385] ACPI: 12 ACPI AML tables successfully acquired and loaded
[    1.665192] ACPI: Dynamic OEM Table Load:
[    1.665729] ACPI: SSDT 0xFFFF953D8020E600 0000F4 (v02 PmRef  Cpu0Psd  00003000 INTL 20160527)
[    1.667315] ACPI: \_SB_.PR00: _OSC native thermal LVT Acked
[    1.669377] ACPI: Dynamic OEM Table Load:
[    1.669727] ACPI: SSDT 0xFFFF953D81AE5400 000400 (v02 PmRef  Cpu0Cst  00003001 INTL 20160527)
[    1.671383] ACPI: Dynamic OEM Table Load:
[    1.671727] ACPI: SSDT 0xFFFF953D81A56800 000683 (v02 PmRef  Cpu0Ist  00003000 INTL 20160527)
[    1.673619] ACPI: Dynamic OEM Table Load:
[    1.673727] ACPI: SSDT 0xFFFF953D81A51000 0005FC (v02 PmRef  ApIst    00003000 INTL 20160527)
[    1.675474] ACPI: Dynamic OEM Table Load:
[    1.675727] ACPI: SSDT 0xFFFF953D8014F000 000AB0 (v02 PmRef  ApPsd    00003000 INTL 20160527)
[    1.677737] ACPI: Dynamic OEM Table Load:
[    1.678726] ACPI: SSDT 0xFFFF953D81AE3000 00030A (v02 PmRef  ApCst    00003000 INTL 20160527)
[    1.685050] ACPI: Interpreter enabled
[    1.685751] ACPI: PM: (supports S0 S5)
[    1.686724] ACPI: Using IOAPIC for interrupt routing
[    1.687752] HEST: Enabling Firmware First mode for corrected errors.
[    1.688791] mce: [Firmware Bug]: Ignoring request to disable invalid MCA bank 14.
[    1.689741] HEST: Table parsing has been initialized.
[    1.691113] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC.
[    1.691725] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    1.693469] ACPI: Enabled 9 GPEs in block 00 to 7F
[    1.703169] ACPI: PM: Power Resource [USBC]
[    1.705669] ACPI: PM: Power Resource [V0PR]
[    1.706015] ACPI: PM: Power Resource [V1PR]
[    1.707008] ACPI: PM: Power Resource [V2PR]
[    1.711923] ACPI: PM: Power Resource [WRST]
[    1.714775] ACPI: PM: Power Resource [FN00]
[    1.715769] ACPI: PM: Power Resource [FN01]
[    1.716767] ACPI: PM: Power Resource [FN02]
[    1.717767] ACPI: PM: Power Resource [FN03]
[    1.718766] ACPI: PM: Power Resource [FN04]
[    1.720071] ACPI: PM: Power Resource [PIN]
[    1.721034] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-fe])
[    1.721728] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3]
[    1.724184] acpi PNP0A08:00: _OSC: platform does not support [AER]
[    1.727519] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME PCIeCapability LTR]
[    1.728535] PCI host bridge to bus 0000:00
[    1.728725] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
[    1.729724] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    1.730724] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[    1.731724] pci_bus 0000:00: root bus resource [mem 0x90000000-0xdfffffff window]
[    1.732724] pci_bus 0000:00: root bus resource [mem 0xfc800000-0xfe7fffff window]
[    1.733724] pci_bus 0000:00: root bus resource [bus 00-fe]
[    1.734828] pci 0000:00:00.0: [8086:3e31] type 00 class 0x060000
[    1.735916] pci 0000:00:01.0: [8086:1901] type 01 class 0x060400
[    1.736756] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold
[    1.738121] pci 0000:00:08.0: [8086:1911] type 00 class 0x088000
[    1.738731] pci 0000:00:08.0: reg 0x10: [mem 0x9551f000-0x9551ffff 64bit]
[    1.739951] pci 0000:00:12.0: [8086:a379] type 00 class 0x118000
[    1.740749] pci 0000:00:12.0: reg 0x10: [mem 0x9551e000-0x9551efff 64bit]
[    1.742050] pci 0000:00:14.0: [8086:a36d] type 00 class 0x0c0330
[    1.742754] pci 0000:00:14.0: reg 0x10: [mem 0x95500000-0x9550ffff 64bit]
[    1.743830] pci 0000:00:14.0: PME# supported from D3hot D3cold
[    1.745901] pci 0000:00:14.2: [8086:a36f] type 00 class 0x050000
[    1.746748] pci 0000:00:14.2: reg 0x10: [mem 0x95512000-0x95513fff 64bit]
[    1.747740] pci 0000:00:14.2: reg 0x18: [mem 0x9551d000-0x9551dfff 64bit]
[    1.749393] pci 0000:00:15.0: [8086:a368] type 00 class 0x0c8000
[    1.750297] pci 0000:00:15.0: reg 0x10: [mem 0x00000000-0x00000fff 64bit]
[    1.753571] pci 0000:00:15.1: [8086:a369] type 00 class 0x0c8000
[    1.754227] pci 0000:00:15.1: reg 0x10: [mem 0x00000000-0x00000fff 64bit]
[    1.757115] pci 0000:00:16.0: [8086:a360] type 00 class 0x078000
[    1.757746] pci 0000:00:16.0: reg 0x10: [mem 0x9551a000-0x9551afff 64bit]
[    1.758813] pci 0000:00:16.0: PME# supported from D3hot
[    1.760110] pci 0000:00:16.1: [8086:a361] type 00 class 0x078000
[    1.760749] pci 0000:00:16.1: reg 0x10: [mem 0x95519000-0x95519fff 64bit]
[    1.761828] pci 0000:00:16.1: PME# supported from D3hot
[    1.762851] pci 0000:00:16.4: [8086:a364] type 00 class 0x078000
[    1.763746] pci 0000:00:16.4: reg 0x10: [mem 0x95518000-0x95518fff 64bit]
[    1.764810] pci 0000:00:16.4: PME# supported from D3hot
[    1.765913] pci 0000:00:17.0: [8086:a352] type 00 class 0x010601
[    1.766743] pci 0000:00:17.0: reg 0x10: [mem 0x95510000-0x95511fff]
[    1.767734] pci 0000:00:17.0: reg 0x14: [mem 0x95517000-0x955170ff]
[    1.768734] pci 0000:00:17.0: reg 0x18: [io  0x6050-0x6057]
[    1.769734] pci 0000:00:17.0: reg 0x1c: [io  0x6040-0x6043]
[    1.770734] pci 0000:00:17.0: reg 0x20: [io  0x6020-0x603f]
[    1.771734] pci 0000:00:17.0: reg 0x24: [mem 0x95516000-0x955167ff]
[    1.772787] pci 0000:00:17.0: PME# supported from D3hot
[    1.774054] pci 0000:00:1b.0: [8086:a340] type 01 class 0x060400
[    1.774889] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
[    1.776264] pci 0000:00:1b.4: [8086:a32c] type 01 class 0x060400
[    1.776895] pci 0000:00:1b.4: PME# supported from D0 D3hot D3cold
[    1.778233] pci 0000:00:1b.5: [8086:a32d] type 01 class 0x060400
[    1.778870] pci 0000:00:1b.5: PME# supported from D0 D3hot D3cold
[    1.780240] pci 0000:00:1c.0: [8086:a338] type 01 class 0x060400
[    1.780862] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[    1.782235] pci 0000:00:1c.3: [8086:a33b] type 01 class 0x060400
[    1.782863] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold
[    1.784613] pci 0000:00:1e.0: [8086:a328] type 00 class 0x078000
[    1.785297] pci 0000:00:1e.0: reg 0x10: [mem 0x00000000-0x00000fff 64bit]
[    1.788121] pci 0000:00:1f.0: [8086:a309] type 00 class 0x060100
[    1.789065] pci 0000:00:1f.4: [8086:a323] type 00 class 0x0c0500
[    1.789778] pci 0000:00:1f.4: reg 0x10: [mem 0x95514000-0x955140ff 64bit]
[    1.790773] pci 0000:00:1f.4: reg 0x20: [io  0xefa0-0xefbf]
[    1.791980] pci 0000:00:1f.5: [8086:a324] type 00 class 0x0c8000
[    1.792742] pci 0000:00:1f.5: reg 0x10: [mem 0xfe010000-0xfe010fff]
[    1.794017] pci 0000:01:00.0: [15b3:1015] type 00 class 0x020000
[    1.794853] pci 0000:01:00.0: reg 0x10: [mem 0x92000000-0x93ffffff 64bit pref]
[    1.795987] pci 0000:01:00.0: reg 0x30: [mem 0x95200000-0x952fffff pref]
[    1.797310] pci 0000:01:00.0: PME# supported from D3cold
[    1.797958] pci 0000:01:00.0: reg 0x1a4: [mem 0x00000000-0x000fffff 64bit pref]
[    1.798724] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x00000000-0x007fffff 64bit pref] (contains BAR0 for 8 VFs)
[    1.800714] pci 0000:01:00.1: [15b3:1015] type 00 class 0x020000
[    1.800852] pci 0000:01:00.1: reg 0x10: [mem 0x90000000-0x91ffffff 64bit pref]
[    1.801985] pci 0000:01:00.1: reg 0x30: [mem 0x95100000-0x951fffff pref]
[    1.803264] pci 0000:01:00.1: PME# supported from D3cold
[    1.803957] pci 0000:01:00.1: reg 0x1a4: [mem 0x00000000-0x000fffff 64bit pref]
[    1.804724] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x00000000-0x007fffff 64bit pref] (contains BAR0 for 8 VFs)
[    1.806618] pci 0000:00:01.0: PCI bridge to [bus 01]
[    1.806725] pci 0000:00:01.0:   bridge window [mem 0x95100000-0x952fffff]
[    1.807725] pci 0000:00:01.0:   bridge window [mem 0x90000000-0x93ffffff 64bit pref]
[    1.808806] pci 0000:00:1b.0: PCI bridge to [bus 02]
[    1.809864] pci 0000:03:00.0: [8086:1533] type 00 class 0x020000
[    1.810756] pci 0000:03:00.0: reg 0x10: [mem 0x95400000-0x9547ffff]
[    1.811757] pci 0000:03:00.0: reg 0x18: [io  0x5000-0x501f]
[    1.812745] pci 0000:03:00.0: reg 0x1c: [mem 0x95480000-0x95483fff]
[    1.813898] pci 0000:03:00.0: PME# supported from D0 D3hot D3cold
[    1.814895] pci 0000:00:1b.4: PCI bridge to [bus 03]
[    1.815727] pci 0000:00:1b.4:   bridge window [io  0x5000-0x5fff]
[    1.816727] pci 0000:00:1b.4:   bridge window [mem 0x95400000-0x954fffff]
[    1.817858] pci 0000:04:00.0: [8086:1533] type 00 class 0x020000
[    1.818756] pci 0000:04:00.0: reg 0x10: [mem 0x95300000-0x9537ffff]
[    1.819757] pci 0000:04:00.0: reg 0x18: [io  0x4000-0x401f]
[    1.820746] pci 0000:04:00.0: reg 0x1c: [mem 0x95380000-0x95383fff]
[    1.821889] pci 0000:04:00.0: PME# supported from D0 D3hot D3cold
[    1.822890] pci 0000:00:1b.5: PCI bridge to [bus 04]
[    1.823727] pci 0000:00:1b.5:   bridge window [io  0x4000-0x4fff]
[    1.824727] pci 0000:00:1b.5:   bridge window [mem 0x95300000-0x953fffff]
[    1.825811] pci 0000:00:1c.0: PCI bridge to [bus 05]
[    1.826832] pci 0000:06:00.0: [1a03:1150] type 01 class 0x060400
[    1.827790] pci 0000:06:00.0: enabling Extended Tags
[    1.828807] pci 0000:06:00.0: supports D1 D2
[    1.829724] pci 0000:06:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    1.830840] pci 0000:00:1c.3: PCI bridge to [bus 06-07]
[    1.831727] pci 0000:00:1c.3:   bridge window [io  0x3000-0x3fff]
[    1.832727] pci 0000:00:1c.3:   bridge window [mem 0x94000000-0x950fffff]
[    1.833773] pci_bus 0000:07: extended config space not accessible
[    1.834748] pci 0000:07:00.0: [1a03:2000] type 00 class 0x030000
[    1.835743] pci 0000:07:00.0: reg 0x10: [mem 0x94000000-0x94ffffff]
[    1.836734] pci 0000:07:00.0: reg 0x14: [mem 0x95000000-0x9501ffff]
[    1.837734] pci 0000:07:00.0: reg 0x18: [io  0x3000-0x307f]
[    1.838789] pci 0000:07:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
[    1.839761] pci 0000:07:00.0: supports D1 D2
[    1.840724] pci 0000:07:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    1.841812] pci 0000:06:00.0: PCI bridge to [bus 07]
[    1.842730] pci 0000:06:00.0:   bridge window [io  0x3000-0x3fff]
[    1.843727] pci 0000:06:00.0:   bridge window [mem 0x94000000-0x950fffff]
[    1.846335] ACPI: PCI: Interrupt link LNKA configured for IRQ 0
[    1.846785] ACPI: PCI: Interrupt link LNKB configured for IRQ 1
[    1.847783] ACPI: PCI: Interrupt link LNKC configured for IRQ 0
[    1.848783] ACPI: PCI: Interrupt link LNKD configured for IRQ 0
[    1.849782] ACPI: PCI: Interrupt link LNKE configured for IRQ 0
[    1.850782] ACPI: PCI: Interrupt link LNKF configured for IRQ 0
[    1.851782] ACPI: PCI: Interrupt link LNKG configured for IRQ 0
[    1.852783] ACPI: PCI: Interrupt link LNKH configured for IRQ 0
[    1.857657] iommu: Default domain type: Translated 
[    1.857725] iommu: DMA domain TLB invalidation policy: lazy mode 
[    1.858741] pci 0000:07:00.0: vgaarb: setting as boot VGA device
[    1.859723] pci 0000:07:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
[    1.859724] pci 0000:07:00.0: vgaarb: bridge control possible
[    1.860724] vgaarb: loaded
[    1.861744] pps_core: LinuxPPS API ver. 1 registered
[    1.862724] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    1.863725] PTP clock support registered
[    1.864824] PCI: Using ACPI for IRQ routing
[    1.948344] clocksource: Switched to clocksource tsc-early
[    1.957842] VFS: Disk quotas dquot_6.6.0
[    1.961801] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    1.968733] pnp: PnP ACPI init
[    1.971857] system 00:00: [mem 0x40000000-0x403fffff] has been reserved
[    1.979682] system 00:04: [io  0x0680-0x069f] has been reserved
[    1.985626] system 00:04: [io  0x164e-0x164f] has been reserved
[    1.991666] system 00:05: [io  0x1854-0x1857] has been reserved
[    1.997744] system 00:06: [mem 0xfed10000-0xfed17fff] has been reserved
[    2.004385] system 00:06: [mem 0xfed18000-0xfed18fff] has been reserved
[    2.011029] system 00:06: [mem 0xfed19000-0xfed19fff] has been reserved
[    2.017655] system 00:06: [mem 0xe0000000-0xefffffff] has been reserved
[    2.024287] system 00:06: [mem 0xfed20000-0xfed3ffff] has been reserved
[    2.030922] system 00:06: [mem 0xfed90000-0xfed93fff] could not be reserved
[    2.037897] system 00:06: [mem 0xfed45000-0xfed8ffff] has been reserved
[    2.044528] system 00:06: [mem 0xfee00000-0xfeefffff] could not be reserved
[    2.051692] system 00:07: [io  0x1800-0x18fe] could not be reserved
[    2.057985] system 00:07: [mem 0xfd000000-0xfd69ffff] has been reserved
[    2.064629] system 00:07: [mem 0xfd6c0000-0xfd6cffff] has been reserved
[    2.071274] system 00:07: [mem 0xfd6f0000-0xfdffffff] has been reserved
[    2.077904] system 00:07: [mem 0xfe000000-0xfe01ffff] could not be reserved
[    2.084880] system 00:07: [mem 0xfe200000-0xfe7fffff] has been reserved
[    2.091511] system 00:07: [mem 0xff000000-0xffffffff] has been reserved
[    2.098381] system 00:08: [io  0x2000-0x20fe] has been reserved
[    2.105917] pnp: PnP ACPI: found 10 devices
[    2.115371] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    2.124303] NET: Registered PF_INET protocol family
[    2.129320] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, linear)
[    2.138349] tcp_listen_portaddr_hash hash table entries: 16384 (order: 6, 262144 bytes, linear)
[    2.147097] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
[    2.154868] TCP established hash table entries: 262144 (order: 9, 2097152 bytes, linear)
[    2.163168] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear)
[    2.170652] TCP: Hash tables configured (established 262144 bind 65536)
[    2.177313] UDP hash table entries: 16384 (order: 7, 524288 bytes, linear)
[    2.184253] UDP-Lite hash table entries: 16384 (order: 7, 524288 bytes, linear)
[    2.191658] NET: Registered PF_UNIX/PF_LOCAL protocol family
[    2.197343] NET: Registered PF_XDP protocol family
[    2.202167] pci 0000:00:15.0: BAR 0: assigned [mem 0x95515000-0x95515fff 64bit]
[    2.209771] pci 0000:00:15.1: BAR 0: assigned [mem 0x9551b000-0x9551bfff 64bit]
[    2.217379] pci 0000:00:1e.0: BAR 0: assigned [mem 0x9551c000-0x9551cfff 64bit]
[    2.224936] pci 0000:01:00.0: BAR 7: no space for [mem size 0x00800000 64bit pref]
[    2.232523] pci 0000:01:00.0: BAR 7: failed to assign [mem size 0x00800000 64bit pref]
[    2.240456] pci 0000:01:00.1: BAR 7: no space for [mem size 0x00800000 64bit pref]
[    2.248054] pci 0000:01:00.1: BAR 7: failed to assign [mem size 0x00800000 64bit pref]
[    2.255986] pci 0000:00:01.0: PCI bridge to [bus 01]
[    2.260965] pci 0000:00:01.0:   bridge window [mem 0x95100000-0x952fffff]
[    2.267769] pci 0000:00:01.0:   bridge window [mem 0x90000000-0x93ffffff 64bit pref]
[    2.275538] pci 0000:00:1b.0: PCI bridge to [bus 02]
[    2.280536] pci 0000:00:1b.4: PCI bridge to [bus 03]
[    2.285518] pci 0000:00:1b.4:   bridge window [io  0x5000-0x5fff]
[    2.291635] pci 0000:00:1b.4:   bridge window [mem 0x95400000-0x954fffff]
[    2.298452] pci 0000:00:1b.5: PCI bridge to [bus 04]
[    2.303430] pci 0000:00:1b.5:   bridge window [io  0x4000-0x4fff]
[    2.309539] pci 0000:00:1b.5:   bridge window [mem 0x95300000-0x953fffff]
[    2.316355] pci 0000:00:1c.0: PCI bridge to [bus 05]
[    2.321346] pci 0000:06:00.0: PCI bridge to [bus 07]
[    2.326329] pci 0000:06:00.0:   bridge window [io  0x3000-0x3fff]
[    2.332442] pci 0000:06:00.0:   bridge window [mem 0x94000000-0x950fffff]
[    2.339255] pci 0000:00:1c.3: PCI bridge to [bus 06-07]
[    2.344497] pci 0000:00:1c.3:   bridge window [io  0x3000-0x3fff]
[    2.350614] pci 0000:00:1c.3:   bridge window [mem 0x94000000-0x950fffff]
[    2.357430] pci_bus 0000:00: Some PCI device resources are unassigned, try booting with pci=realloc
[    2.366494] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
[    2.372694] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
[    2.378889] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
[    2.385776] pci_bus 0000:00: resource 7 [mem 0x90000000-0xdfffffff window]
[    2.392665] pci_bus 0000:00: resource 8 [mem 0xfc800000-0xfe7fffff window]
[    2.399554] pci_bus 0000:01: resource 1 [mem 0x95100000-0x952fffff]
[    2.405839] pci_bus 0000:01: resource 2 [mem 0x90000000-0x93ffffff 64bit pref]
[    2.413081] pci_bus 0000:03: resource 0 [io  0x5000-0x5fff]
[    2.418669] pci_bus 0000:03: resource 1 [mem 0x95400000-0x954fffff]
[    2.424959] pci_bus 0000:04: resource 0 [io  0x4000-0x4fff]
[    2.430553] pci_bus 0000:04: resource 1 [mem 0x95300000-0x953fffff]
[    2.436833] pci_bus 0000:06: resource 0 [io  0x3000-0x3fff]
[    2.442420] pci_bus 0000:06: resource 1 [mem 0x94000000-0x950fffff]
[    2.448712] pci_bus 0000:07: resource 0 [io  0x3000-0x3fff]
[    2.454304] pci_bus 0000:07: resource 1 [mem 0x94000000-0x950fffff]
[    2.461359] PCI: CLS 64 bytes, default 64
[    2.465413] DMAR: No ATSR found
[    2.468577] DMAR: No SATC found
[    2.471735] DMAR: dmar0: Using Queued invalidation
[    2.476586] pci 0000:00:00.0: Adding to iommu group 0
[    2.481674] pci 0000:00:01.0: Adding to iommu group 1
[    2.486764] pci 0000:00:08.0: Adding to iommu group 2
[    2.491845] pci 0000:00:12.0: Adding to iommu group 3
[    2.496933] pci 0000:00:14.0: Adding to iommu group 4
[    2.502015] pci 0000:00:14.2: Adding to iommu group 4
[    2.507101] pci 0000:00:15.0: Adding to iommu group 5
[    2.512183] pci 0000:00:15.1: Adding to iommu group 5
[    2.517284] pci 0000:00:16.0: Adding to iommu group 6
[    2.522372] pci 0000:00:16.1: Adding to iommu group 6
[    2.527452] pci 0000:00:16.4: Adding to iommu group 6
[    2.532534] pci 0000:00:17.0: Adding to iommu group 7
[    2.537633] pci 0000:00:1b.0: Adding to iommu group 8
[    2.542720] pci 0000:00:1b.4: Adding to iommu group 9
[    2.547812] pci 0000:00:1b.5: Adding to iommu group 10
[    2.552986] pci 0000:00:1c.0: Adding to iommu group 11
[    2.558164] pci 0000:00:1c.3: Adding to iommu group 12
[    2.563334] pci 0000:00:1e.0: Adding to iommu group 13
[    2.568508] pci 0000:00:1f.0: Adding to iommu group 14
[    2.573676] pci 0000:00:1f.4: Adding to iommu group 14
[    2.578851] pci 0000:00:1f.5: Adding to iommu group 14
[    2.584026] pci 0000:01:00.0: Adding to iommu group 1
[    2.589103] pci 0000:01:00.1: Adding to iommu group 1
[    2.594206] pci 0000:03:00.0: Adding to iommu group 15
[    2.599390] pci 0000:04:00.0: Adding to iommu group 16
[    2.604564] pci 0000:06:00.0: Adding to iommu group 17
[    2.609730] pci 0000:07:00.0: Adding to iommu group 17
[    2.615913] DMAR: Intel(R) Virtualization Technology for Directed I/O
[    2.622381] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[    2.628852] software IO TLB: mapped [mem 0x0000000086fcd000-0x000000008afcd000] (64MB)
[    2.636919] RAPL PMU: API unit is 2^-32 Joules, 3 fixed counters, 655360 ms ovfl timer
[    2.644863] RAPL PMU: hw unit of domain pp0-core 2^-14 Joules
[    2.650641] RAPL PMU: hw unit of domain package 2^-14 Joules
[    2.656322] RAPL PMU: hw unit of domain dram 2^-14 Joules
[    2.661974] platform rtc_cmos: registered platform RTC device (no PNP device found)
[    2.669992] Initialise system trusted keyrings
[    2.674497] workingset: timestamp_bits=39 max_order=23 bucket_order=0
[    2.681998] Key type asymmetric registered
[    2.686120] Asymmetric key parser 'x509' registered
[    2.691036] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249)
[    2.698482] io scheduler mq-deadline registered
[    2.703033] io scheduler kyber registered
[    2.707077] io scheduler bfq registered
[    2.711388] pcieport 0000:00:01.0: PME: Signaling with IRQ 121
[    2.717490] pcieport 0000:00:1b.0: PME: Signaling with IRQ 122
[    2.723612] pcieport 0000:00:1b.4: PME: Signaling with IRQ 123
[    2.729708] pcieport 0000:00:1b.5: PME: Signaling with IRQ 124
[    2.735820] pcieport 0000:00:1c.0: PME: Signaling with IRQ 125
[    2.741924] pcieport 0000:00:1c.3: PME: Signaling with IRQ 126
[    2.749094] thermal LNXTHERM:00: registered as thermal_zone0
[    2.754779] ACPI: thermal: Thermal Zone [TZ00] (28 C)
[    2.759908] ERST: Error Record Serialization Table (ERST) support is initialized.
[    2.767417] pstore: Registered erst as persistent store backend
[    2.773380] ioatdma: Intel(R) QuickData Technology Driver 5.00
[    2.779312] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[    2.785690] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    2.793152] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A
[    2.800898] hpet_acpi_add: no address or irqs in _CRS
[    2.810904] tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1B, rev-id 16)
[    2.841129] i8042: PNP: No PS/2 controller found.
[    2.845893] rtc_cmos rtc_cmos: RTC can wake from S4
[    2.852350] rtc_cmos rtc_cmos: registered as rtc0
[    2.857374] rtc_cmos rtc_cmos: setting system clock to 2023-10-03T00:12:39 UTC (1696291959)
[    2.865864] rtc_cmos rtc_cmos: alarms up to one month, y3k, 114 bytes nvram
[    2.872851] fail to initialize ptp_kvm
[    2.873393] intel_pstate: Intel P-state driver initializing
[    2.883584] intel_pstate: Disabling energy efficiency optimization
[    2.889788] intel_pstate: HWP enabled
[    2.893483] vesafb: mode is 1024x768x8, linelength=1024, pages=0
[    2.899518] vesafb: scrolling: redraw
[    2.903200] vesafb: Pseudocolor: size=0:8:8:8, shift=0:0:0:0
[    2.908878] vesafb: framebuffer at 0x94000000, mapped to 0x0000000027bdb7a6, using 768k, total 768k
[    2.942839] Console: switching to colour frame buffer device 128x48
[    2.974147] fb0: VESA VGA frame buffer device
[    2.978794] NET: Registered PF_INET6 protocol family
[    2.984231] Segment Routing with IPv6
[    2.988060] In-situ OAM (IOAM) with IPv6
[    2.992170] NET: Registered PF_PACKET protocol family
[    2.997451] Key type dns_resolver registered
[    3.002716] microcode: sig=0x906ed, pf=0x2, revision=0xf4
[    3.008774] microcode: Microcode Update Driver: v2.2.
[    3.008776] IPI shorthand broadcast: enabled
[    3.018533] sched_clock: Marking stable (1678765112, 1339758361)->(4438571476, -1420048003)
[    3.027535] registered taskstats version 1
[    3.031847] Loading compiled-in X.509 certificates
[    3.054639] Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.132-flatcar: 6f9e51af8b3ef67eb6e93ecfe77d55665ad3d861'
[    3.067984] Key type .fscrypt registered
[    3.072104] Key type fscrypt-provisioning registered
[    3.077333] pstore: Using crash dump compression: deflate
[    3.083005] ima: Allocated hash algorithm: sha1
[    3.126075] ima: No architecture policies found
[    3.134192] Freeing unused kernel image (initmem) memory: 45372K
[    3.141945] Write protecting the kernel read-only data: 28672k
[    3.148661] Freeing unused kernel image (text/rodata gap) memory: 2040K
[    3.155792] Freeing unused kernel image (rodata/data gap) memory: 644K
[    3.172124] Run /init as init process
[    3.200941] systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified)
[    3.264247] systemd[1]: Detected architecture x86-64.
[    3.280018] systemd[1]: Running in initrd.

Welcome to dracut-053 (Initramfs)!

[    3.302016] systemd[1]: No hostname configured, using default hostname.
[    3.319127] systemd[1]: Hostname set to <localhost>.
[    3.334495] systemd[1]: Initializing machine ID from random generator.
[    3.401816] systemd[1]: Queued start job for default target initrd.target.
[    3.419435] systemd[1]: Started systemd-ask-password-console.path.
[  OK  ] Started systemd-ask-password-console.path.
[    3.444987] systemd[1]: Reached target cryptsetup.target.
[  OK  ] Reached target cryptsetup.target.
[    3.470135] systemd[1]: Reached target paths.target.
[  OK  ] Reached target paths.target.
[    3.494932] systemd[1]: Reached target slices.target.
[  OK  ] Reached target slices.target.
[    3.516955] systemd[1]: Reached target swap.target.
[  OK  ] Reached target swap.target.
[    3.539029] systemd[1]: Reached target timers.target.
[  OK  ] Reached target timers.target.
[    3.561097] systemd[1]: Listening on iscsid.socket.
[  OK  ] Listening on iscsid.socket.
[    3.583016] systemd[1]: Listening on iscsiuio.socket.
[  OK  ] Listening on iscsiuio.socket.
[    3.605288] systemd[1]: Listening on systemd-journald-audit.socket.
[  OK  ] Listening on systemd-journald-audit.socket.
[    3.630061] systemd[1]: Listening on systemd-journald-dev-log.socket.
[  OK  ] Listening on systemd-journald-dev-log.socket.
[    3.655130] systemd[1]: Listening on systemd-journald.socket.
[  OK  [[    3.670957] tsc: Refined TSC clocksource calibration: 3407.999 MHz
0m] Listening on systemd-journald.socket.
[    3.687616] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x311fd336761, max_idle_ns: 440795243819 ns
[    3.697724] systemd[1]: Listening on systemd-networkd.socket.
[    3.722737] clocksource: Switched to clocksource tsc
[  OK  ] Listening on systemd-networkd.socket.
[    3.746015] systemd[1]: Listening on systemd-udevd-control.socket.
[  OK  ] Listening on systemd-udevd-control.socket.
[    3.770981] systemd[1]: Listening on systemd-udevd-kernel.socket.
[  OK  ] Listening on systemd-udevd-kernel.socket.
[    3.795920] systemd[1]: Reached target sockets.target.
[  OK  ] Reached target sockets.target.
[    3.820513] systemd[1]: Starting kmod-static-nodes.service...
         Starting kmod-static-nodes.service...
[    3.842938] systemd[1]: Finished network-cleanup.service.
[  OK  ] Finished network-cleanup.service.
[    3.867365] systemd[1]: Starting systemd-fsck-usr.service...
         Starting systemd-fsck-usr.service...
[    3.891349] systemd[1]: Starting systemd-journald.service...
         Starting systemd-journald.service...
[    3.914100] systemd[1]: Starting systemd-modules-load.service...
         Starting systemd-modules-load.service...
[    2.590902] s[    3.937165] audit: type=1334 audit(1696291960.578:2): prog-id=6 op=LOAD
ystemd-modules-l[    3.937340] systemd[1]: Starting systemd-resolved.service...
oad[269]: Insert[    3.971263] bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this.
ed module 'overlay'
         Starting syste[    4.005574] Bridge firewalling registered
md-resolved.service...
[    4.015413] systemd[1]: Starting systemd-vconsole-setup.service...
         Startin[    4.036589] systemd[1]: Started systemd-journald.service.
g systemd-vconsole-setup.service...
[    2.696378] systemd-modules-load[269]: Inserted module 'br_netfilter'
[    4.062206] SCSI subsystem initialized
[  OK  ] Started systemd-journald.service.
[    4.083381] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log.
[    4.095724] audit: type=1130 audit(1696291960.736:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    4.115778] device-mapper: uevent: version 1.0.3
[    2.727362] s[    4.171846] device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com
ystemd-resolved[271]: Positive Trust Anchors:
[  OK  ] Started systemd-resolved.service.
[    4.200871] audit: type=1130 audit(1696291960.842:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    2.853102] systemd-resolved[271]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d
[  OK  ] Finished kmod-static-nodes.service.
[    4.251894] audit: type=1130 audit(1696291960.894:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    2.903515] systemd-resolved[271]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test
[  OK  ] Finished systemd-fsck-usr.service.
[    4.325927] audit: type=1130 audit(1696291960.968:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    2.977263] systemd-resolved[271]: Defaulting to hostname 'linux'.
[  OK  ] Finished systemd-modules-load.service.
[    4.377906] audit: type=1130 audit(1696291961.020:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    3.029388] systemd[1]: Started systemd-resolved.service.
[  OK  ] Finished systemd-vconsole-setup.service.
[    4.430904] audit: type=1130 audit(1696291961.073:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    3.082827] systemd-modules-load[269]: Inserted module 'dm_multipath'
[  OK  ] Reached target nss-lookup.target.
[    3.137138] systemd[1]: Finished kmod-static-nodes.service.
[    3.153248] systemd[1]: Finished systemd-fsck-usr.service.
         Starting dracut-cmdline-ask.service...
[    3.153289] systemd[1]: Finished systemd-modu[    4.509554] audit: type=1130 audit(1696291961.150:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
les-load.service.
[    3.166354] systemd[1]: Finished systemd-v[    3.170623] systemd[1]: Finished systemd-sysctl.service.
[  OK  ] Finished systemd-sysctl.service.
[    4.571935] audit: type=1130 audit(1696291961.214:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[  OK  ] Finished dracut-cmdline-ask.service.
[    3.232360] systemd[1]: Finished dracut-cmdline-ask.service.
         Starting dracut-cmdline.service...
[    3.296133] systemd[1]: Starting dracut-cmdline.service...
[    3.310188] dracut-cmdline[293]: dracut-dracut-053
[    3.317122] dracut-cmdline[293]: Using kernel command line pa[    4.661391] Loading iSCSI transport class v2.0-870.
rameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LA
[    3.349036] d[    4.689626] iscsi: registered transport (tcp)
racut-cmdline[293]: BEL=ROOT console=tty0 console=ttyS1,115200n8 flatcar.first_boot=detected flatcar.oem.id=packet flatcar.autologin verity.usrhash=96b0fdb9f11b[    4.721662] iscsi: registered transport (qla4xxx)
f1422adc9955c78c8182df387766badfd0b94e08fb9688739ee1
[    4.741537] QLogic iSCSI HBA Driver
[  OK  ] Finished dracut-cmdline.service.
[    3.435578] systemd[1]: Finished dracut-cmdline.service.
         Starting dracut-pre-udev.service...
[    3.451094] systemd[1]: Starting dracut-pre-udev.service...
[    4.821703] raid6: avx2x4   gen() 48925 MB/s
[    4.856708] raid6: avx2x4   xor() 21714 MB/s
[    4.891711] raid6: avx2x2   gen() 53838 MB/s
[    4.926704] raid6: avx2x2   xor() 32050 MB/s
[    4.961721] raid6: avx2x1   gen() 45276 MB/s
[    4.996708] raid6: avx2x1   xor() 27843 MB/s
[    5.030708] raid6: sse2x4   gen() 21350 MB/s
[    5.064695] raid6: sse2x4   xor() 11966 MB/s
[    5.098664] raid6: sse2x2   gen() 21610 MB/s
[    5.132706] raid6: sse2x2   xor() 13428 MB/s
[    5.166702] raid6: sse2x1   gen() 18301 MB/s
[    5.200670] raid6: sse2x1   xor()  8898 MB/s
[    5.217721] raid6: using algorithm avx2x2 gen() 53838 MB/s
[    5.236043] raid6: .... xor() 32050 MB/s, rmw enabled
[    5.254038] raid6: using avx2x2 recovery algorithm
[    5.279263] xor: automatically using best checksumming function   avx       
[    5.358183] Btrfs loaded, crc32c=crc32c-intel, zoned=no, fsverity=no
[  OK  ] Finished dracut-pre-udev.service.
[    4.043529] systemd[1]: Finished dracut-pre-udev.service.
         Starting systemd-udevd.service...
[    4.059174] systemd[1]: Starting systemd-udevd.service...
[  OK  ] Started systemd-udevd.service.
[    4.074680] systemd-udevd[473]: Using default interface naming scheme 'v252'.
         Starting dracut-pre-trigger.service...
[    4.093137] systemd[1]: Started systemd-udevd.service.
[    4.107228] dracut-pre-trigger[485]: rd.md=0: removing MD RAID activation
[  OK  ] Finished dracut-pre-trigger.service.
[    4.116247] systemd[1]: Starting dracut-pre-trigger.service...
         Starting systemd-udev-trigger.service...
[    4.134261] systemd[1]: Finished dracut-pre-trigger.service.
[    4.149133] systemd[1]: Starting systemd-udev-trigger.service...
[  OK  ] Finished systemd-udev-trigger.service.
[    4.173779] systemd[[    5.521158] cryptd: max_cpu_qlen set to 1000
1]: Finished systemd-udev-trigger.service.
[    5.541343] ACPI: bus type USB registered
[    5.557848] usbcore: registered new interface driver usbfs
[    5.576004] usbcore: registered new interface driver hub
[    5.593731] usbcore: registered new device driver usb
[    5.611356] AVX2 version of gcm_enc/dec engaged.
[    5.611367] igb: Intel(R) Gigabit Ethernet Network Driver
[    5.645634] igb: Copyright (c) 2007-2014 Intel Corporation.
[    5.663062] AES CTR mode by8 optimization enabled
[    5.679764] ahci 0000:00:17.0: AHCI 0001.0301 32 slots 7 ports 6 Gbps 0x7f impl SATA mode
[    5.699520] ahci 0000:00:17.0: flags: 64bit ncq sntf clo only pio slum part ems deso sadm sds apst 
[    5.703117] pps pps0: new PPS source ptp0
[    5.735220] igb 0000:03:00.0: added PHC on eth0
[    5.743193] scsi host0: ahci
[    5.750784] igb 0000:03:00.0: Intel(R) Gigabit Ethernet Network Connection
[    5.764309] scsi host1: ahci
[    5.781528] igb 0000:03:00.0: eth0: (PCIe:2.5Gb/s:Width x1) 3c:ec:ef:6a:f0:bc
[    5.794596] scsi host2: ahci
[    5.811873] igb 0000:03:00.0: eth0: PBA No: 010000-000
[    5.824440] scsi host3: ahci
[    5.838905] igb 0000:03:00.0: Using MSI-X interrupts. 4 rx queue(s), 4 tx queue(s)
[    5.851034] scsi host4: ahci
[    5.879129] scsi host5: ahci
[    5.890362] scsi host6: ahci
[    5.901031] ata1: SATA max UDMA/133 abar m2048@0x95516000 port 0x95516100 irq 132
[    5.903089] pps pps1: new PPS source ptp1
[    5.916242] ata2: SATA max UDMA/133 abar m2048@0x95516000 port 0x95516180 irq 132
[    5.918655] mlx5_core 0000:01:00.0: firmware version: 14.27.1016
[    5.918724] mlx5_core 0000:01:00.0: 63.008 Gb/s available PCIe bandwidth (8.0 GT/s PCIe x8 link)
[    5.927652] igb 0000:04:00.0: added PHC on eth1
[    5.942548] ata3: SATA max UDMA/133 abar m2048@0x95516000 port 0x95516200 irq 132
[    5.956079] igb 0000:04:00.0: Intel(R) Gigabit Ethernet Network Connection
[    5.972582] ata4: SATA max UDMA/133 abar m2048@0x95516000 port 0x95516280 irq 132
[    5.984822] igb 0000:04:00.0: eth1: (PCIe:2.5Gb/s:Width x1) 3c:ec:ef:6a:f0:bd
[    6.000274] ata5: SATA max UDMA/133 abar m2048@0x95516000 port 0x95516300 irq 132
[    6.015470] igb 0000:04:00.0: eth1: PBA No: 010000-000
[    6.031244] ata6: SATA max UDMA/133 abar m2048@0x95516000 port 0x95516380 irq 132
[    6.046990] igb 0000:04:00.0: Using MSI-X interrupts. 4 rx queue(s), 4 tx queue(s)
[    6.063332] ata7: SATA max UDMA/133 abar m2048@0x95516000 port 0x95516400 irq 132
[    6.177774] mlx5_core 0000:01:00.0: E-Switch: Total vports 10, per vport: max uc(1024) max mc(16384)
[    6.216590] mlx5_core 0000:01:00.0: MLX5E: StrdRq(0) RqSz(1024) StrdSz(256) RxCqeCmprss(0)
[    6.428218] mlx5_core 0000:01:00.0: Supported tc offload range - chains: 4294967294, prios: 4294967295
[    6.437012] ata5: SATA link down (SStatus 0 SControl 300)
[    6.459251] mlx5_core 0000:01:00.1: firmware version: 14.27.1016
[    6.466842] ata2: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    6.483629] mlx5_core 0000:01:00.1: 63.008 Gb/s available PCIe bandwidth (8.0 GT/s PCIe x8 link)
[    6.500750] ata6: SATA link down (SStatus 0 SControl 300)
[    6.536988] ata7: SATA link down (SStatus 0 SControl 300)
[    6.553020] ata3: SATA link down (SStatus 0 SControl 300)
[    6.568934] ata2.00: ATA-11: Micron_5300_MTFDDAK480TDT,  D3MU001, max UDMA/133
[    6.586840] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    6.603895] ata4: SATA link down (SStatus 0 SControl 300)
[    6.620145] ata1.00: ATA-11: Micron_5300_MTFDDAK480TDT,  D3MU001, max UDMA/133
[    6.640704] ata2.00: 937703088 sectors, multi 16: LBA48 NCQ (depth 32), AA
[    6.658629] ata2.00: Features: NCQ-prio
[    6.674584] ata1.00: 937703088 sectors, multi 16: LBA48 NCQ (depth 32), AA
[    6.692514] ata1.00: Features: NCQ-prio
[    6.710428] ata2.00: configured for UDMA/133
[    6.726612] ata1.00: configured for UDMA/133
[    6.741517] scsi 0:0:0:0: Direct-Access     ATA      Micron_5300_MTFD U001 PQ: 0 ANSI: 5
[    6.760621] scsi 1:0:0:0: Direct-Access     ATA      Micron_5300_MTFD U001 PQ: 0 ANSI: 5
[    6.780560] igb 0000:03:00.0 eno1: renamed from eth0
[    6.797023] xhci_hcd 0000:00:14.0: xHCI Host Controller
[    6.799536] mlx5_core 0000:01:00.1: E-Switch: Total vports 10, per vport: max uc(1024) max mc(16384)
[    6.813082] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 1
[    6.837337] port_module: 9 callbacks suppressed
[    6.837338] mlx5_core 0000:01:00.1: Port module event: module 1, Cable plugged
[    6.852479] xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x110 quirks 0x0000000000009810
[    6.904749] xhci_hcd 0000:00:14.0: xHCI Host Controller
[    6.920768] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2
[    6.939198] xhci_hcd 0000:00:14.0: Host supports USB 3.1 Enhanced SuperSpeed
[    6.957553] hub 1-0:1.0: USB hub found
[    6.962873] igb 0000:04:00.0 eno2: renamed from eth1
[    6.963618] mlx5_core 0000:01:00.1: MLX5E: StrdRq(0) RqSz(1024) StrdSz(256) RxCqeCmprss(0)
[    6.972375] hub 1-0:1.0: 16 ports detected
[    7.023377] hub 2-0:1.0: USB hub found
[    7.037986] hub 2-0:1.0: 10 ports detected
[    7.052878] ata1.00: Enabling discard_zeroes_data
[    7.053058] usb: port power management may be unreliable
[    7.068786] ata2.00: Enabling discard_zeroes_data
[    7.099847] sd 0:0:0:0: [sda] 937703088 512-byte logical blocks: (480 GB/447 GiB)
[    7.099859] sd 1:0:0:0: [sdb] 937703088 512-byte logical blocks: (480 GB/447 GiB)
[    7.117791] sd 0:0:0:0: [sda] 4096-byte physical blocks
[    7.117795] sd 0:0:0:0: [sda] Write Protect is off
[    7.135499] sd 1:0:0:0: [sdb] 4096-byte physical blocks
[    7.135503] sd 1:0:0:0: [sdb] Write Protect is off
[    7.149352] mlx5_core 0000:01:00.1: Supported tc offload range - chains: 4294967294, prios: 4294967295
[    7.180449] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    7.201649] sd 1:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    7.214037] ata1.00: Enabling discard_zeroes_data
[    7.265500] ata1.00: Enabling discard_zeroes_data
[    7.278712] usb 1-14: new high-speed USB device number 2 using xhci_hcd
[    7.279410] ata2.00: Enabling discard_zeroes_data
[    7.309089] sd 0:0:0:0: [sda] Attached SCSI disk
[    7.311596] GPT:Primary header thinks Alt. header is not at the end of the disk.
[    7.339231] GPT:9289727 != 937703087
[    7.352060] GPT:Alternate GPT header not at the end of the disk.
[    7.367352] GPT:9289727 != 937703087
[    7.380039] GPT: Use GNU Parted to correct GPT errors.
[    7.394388]  sdb: sdb1 sdb2 sdb3 sdb4 sdb6 sdb7 sdb9
[    7.408608] ata2.00: Enabling discard_zeroes_data
[    7.421603] hub 1-14:1.0: USB hub found
[    7.422354] sd 1:0:0:0: [sdb] Attached SCSI disk
[    7.435352] hub 1-14:1.0: 4 ports detected
[    7.464037] mlx5_core 0000:01:00.1 enp1s0f1np1: renamed from eth0
[    7.484858] mlx5_core 0000:01:00.0 enp1s0f0np0: renamed from eth2
[    7.490280] BTRFS: device label OEM devid 1 transid 14 /dev/sdb6 scanned by (udev-worker) (530)
[    6.150927] systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device.
[  OK  ] Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device.
[  OK  ] Found device dev-disk-by\x…2d8e26\x2d6cce9662f132.device.
[  OK  ] Found device dev-disk-by\x2dpartlabel-USR\x2dA.device.
[    6.199905] systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device.
[  OK  ] Found device dev-disk-by\x2dlabel-ROOT.device.
[    6.231250] systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device.
[  OK  ] Found device dev-disk-by\x2dlabel-OEM.device.
[    6.252205] systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device.
[    7.607906] ata2.00: Enabling discard_zeroes_data
         Starting disk-[    7.623625]  sdb: sdb1 sdb2 sdb3 sdb4 sdb6 sdb7 sdb9
uuid.service...
[    6.282457] systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device.
[    6.301090] s[    7.640915] ata2.00: Enabling discard_zeroes_data
ystemd[1]: Starting disk-uuid.service...
[    6.313333] disk-uuid[681]: P[    7.658253]  sdb: sdb1 sdb2 sdb3 sdb4 sdb6 sdb7 sdb9
rimary Header is updated.
[    6.328145] d[    6.346117] disk-uuid[681]: S[    7.691561]  sdb: sdb1 sdb2 sdb3 sdb4 sdb6 sdb7 sdb9
econdary Header is updated.
[    7.747712] usb 1-14.1: new low-speed USB device number 3 using xhci_hcd
[    7.873068] hid: raw HID events driver (C) Jiri Kosina
[    7.890811] usbcore: registered new interface driver usbhid
[    7.905142] usbhid: USB HID core driver
[    7.919405] input: HID 0557:2419 as /devices/pci0000:00/0000:00:14.0/usb1/1-14/1-14.1/1-14.1:1.0/0003:0557:2419.0001/input/input0
[    8.000917] hid-generic 0003:0557:2419.0001: input,hidraw0: USB HID v1.00 Keyboard [HID 0557:2419] on usb-0000:00:14.0-14.1/input0
[    8.032030] input: HID 0557:2419 as /devices/pci0000:00/0000:00:14.0/usb1/1-14/1-14.1/1-14.1:1.1/0003:0557:2419.0002/input/input1
[    8.063918] hid-generic 0003:0557:2419.0002: input,hidraw1: USB HID v1.00 Mouse [HID 0557:2419] on usb-0000:00:14.0-14.1/input1
[    8.674485] ata2.00: Enabling discard_zeroes_data
[    8.692774]  sdb: sdb1 sdb2 sdb3 sdb4 sdb6 sdb7 sdb9
[    7.369941] disk-uuid[682]: The operation has completed successfully.
[  OK  ] Finished disk-uuid.service.
[    8.754952] audit: type=1130 audit(1696291965.397:19): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    7.407726] systemd[1]: disk-uuid.service: Deactivated successfully.
[    8.797869] audit: type=1131 audit(1696291965.397:20): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
         Starting verit[    8.844198] device-mapper: verity: sha256 using implementation "sha256-generic"
y-setup.service...
[    7.502508] systemd[1]: Finished disk-uuid.service.
[    7.532143] systemd[1]: Starting verity-setup.service...
[  OK  ] Found device dev-mapper-usr.device.
[    7.600217] systemd[1]: Found device dev-mapper-usr.device.
         Mounting sysusr-usr.mount...
[    7.616311] systemd[1]: Mounting sysusr-usr.mount...
[  OK  ] Finished verity-setup.service.
[    7.630122] s[    8.977714] audit: type=1130 audit(1696291965.619:21): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
ystemd[1]: Finished verity-setup.service.
[    9.059605] EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none.
[  OK  ] Mounted sysusr-usr.mount.
[    7.742442] systemd[1]: Mounted sysusr-usr.mount.
         Starting ignition-setup.service...
[    7.757358] systemd[1]: afterburn-network-kargs.service was skipped because no trigger condition checks were [    9.113321] BTRFS info (device sdb6): using crc32c (crc32c-intel) checksum algorithm
met.
[    9.141960] BTRFS info (device sdb6): using free space tree
[    9.141962] BTRFS info (device sdb6): has skinny extents
         Starting parse[    9.180546] BTRFS info (device sdb6): enabling ssd optimizations
-ip-for-networkd.service...
[    7.786322] systemd[1]: Starting ignition-setup.service...
[  OK  ] Finished parse-ip-for-networkd.service.
[    9.217948] audit: type=1130 audit(1696291965.860:22): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    7.869236] systemd[1]: Starting parse-ip-for-networkd.service...
[  OK  ] Finished ignition-setup.service.
[    9.283893] audit: type=1130 audit(1696291965.926:23): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    7.935128] systemd[1]: Finished parse-ip-for-networkd.service.
         Starting ignition-fetch-offline.service...
[    7.992157] s[    9.340231] audit: type=1334 audit(1696291965.981:24): prog-id=9 op=LOAD
ystemd[1]: Finished ignition-setup.service.
         Starting systemd-networkd.service...
[    8.022563] systemd[1]: Starting ignition-fetch-offline.service...
[  OK  ] Started systemd-networkd.service.
[    9.384714] audit: type=1130 audit(1696291966.026:25): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    8.037144] systemd[1]: Starting systemd-networkd.service...
[  OK  ] Reached target network.target.
[    8.094472] ignition[859]: Ignition 2.14.0
         Starting iscsiuio.service...
[    8.107360] systemd-networkd[866]: lo: Link UP
[  OK  [[    9.460912] audit: type=1130 audit(1696291966.102:26): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
0m] Started iscsiuio.service.
[    8.121121] ignition[859]: Stage: fetch-offline
[  OK  ] Finished ignition-fetch-offline.service.
[    9.520884] audit: type=1130 audit(1696291966.163:27): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    8.172159] systemd-networkd[866]: lo: Gained carrier
[    9.534017] mlx5_core 0000:01:00.1 enp1s0f1np1: Link up
         Startin[    9.594982] IPv6: ADDRCONF(NETDEV_CHANGE): enp1s0f1np1: link becomes ready
g ignition-kargs.service...
[    8.254736] ignition[859]: reading system config file "/usr/lib/ignition/base.d/base.ign"
         Starting iscsid.service...
[    8.289366] systemd-networkd[866]: Enumeration completed
[  OK  ] Started iscsid.service.
[    8.303291] systemd[1]: Started systemd-networkd.service.
         Starting dracut-initqueue.service...
[    8.317224] ignition[859]: no config dir at "/usr/lib/ignition/base.platform.d/packet"
[  OK  ] Finished dracut-initqueue.service.
[    8.335246] iscsid[892]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi
[  OK  ] Reached target remote-fs-pre.target.
[  OK  ] Reached target remote-cryptsetup.target.
[  OK  ] Reached target remote-fs.target.
[    8.355077] iscsid[892]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log
         Starting dracut-pre-mount.service...
[    8.403180] iscsid[892]: into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.<reversed domain name>[:identifier].
[  OK  ] Finished dracut-pre-mount.service.
[    8.429241] iscsid[892]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6.
[    8.446214] iscsid[892]: If using hardware iscsi like qla4xxx this message can be ignored.
[    8.456184] iscsid[892]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi
[    8.470126] iscsid[892]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf
[    8.482231] systemd-networkd[866]: enp1s0f1np1: Configuring with /usr/lib/systemd/network/zz-[    9.830109] mlx5_core 0000:01:00.0 enp1s0f0np0: Link up
default.network.
[    8.500416] systemd[1]: Reached target network.target.
[    8.524525] ignition[859]: no config URL provided
[    8.532193] systemd[1]: Starting iscsiuio.service...
[    8.539319] ignition[859]: reading system config file "/usr/lib/ignition/user.ign"
[    8.550230] [859]: fetched base config from "system"
[    8.558384] [859]: fetched user config from "system"
[    8.565295] ignition[859]: fetch-offline: fetch-offline passed
[    8.573315] systemd[1]: Started iscsiuio.service.
[    8.580344] ignition[859]: POST message to Packet Timeline
[    8.587331] systemd[1]: Finished ignition-fetch-offline.service.
[    8.596305] ignition[859]: POST Status error: resource requires networking
[    8.605307] systemd[1]: ignition-fetch.service was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json).
[    8.619406] ignition[859]: Ignition finished successfully
[    8.626294] systemd[1]: Starting ignition-kargs.service...
[    8.633665] ignition[883]: Ignition 2.14.0
[    8.639299] systemd-networkd[866]: enp1s0f0np0: Configuring with /usr/lib/systemd/network/zz-default.network.
[    8.652351] ignition[883]: Stage: kargs
[    8.658319] systemd[1]: Starting iscsid.service...
[    8.665301] ignition[883]: reading system config file "/usr/lib/ignition/base.d/base.ign"
[    8.675376] systemd[1]: Started iscsid.service.
[    8.682482] systemd[1]: Starting dracut-initqueue.service...
[    8.691380] ignition[883]: no config dir at "/usr/lib/ignition/base.platform.d/packet"
[    8.701384] systemd[1]: Finished dracut-initqueue.service.
[    8.708305] ignition[883]: kargs: kargs passed
[    8.715313] systemd[1]: Reached target remote-fs-pre.target.
[    8.723390] ignition[883]: POST message to Packet Timeline
[    8.730354] systemd[1]: Reached target remote-cryptsetup.target.
[    8.739417] ignition[883]: GET https://metadata.packet.net/metadata: attempt #1
[    8.749373] systemd[1]: Reached target remote-fs.target.
[    8.756327] ignition[883]: GET error: Get "https://metadata.packet.net/metadata": dial tcp: lookup metadata.packet.net on [::1]:53: read udp [::1]:43325->[::1]:53: read: connection refused
[    8.776380] systemd[1]: Starting dracut-pre-mount.service...
[    8.785378] ignition[883]: GET https://metadata.packet.net/metadata: attempt #2
[    8.795366] systemd[1]: Finished dracut-pre-mount.service.
[    8.802326] ignition[883]: GET error: Get "https://metadata.packet.net/metadata": dial tcp: lookup metadata.packet.net on [::1]:53: read udp [::1]:32863->[::1]:53: read: connection refused
[    8.822357] systemd-networkd[866]: eno2: Configuring with /usr/lib/systemd/network/zz-default.network.
[    8.834384] systemd-networkd[866]: eno1: Configuring with /usr/lib/systemd/network/zz-default.network.
[    8.846354] systemd-networkd[866]: enp1s0f1np1: Link UP
[    8.853277] systemd-networkd[866]: enp1s0f1np1: Gained carrier
[    8.861353] systemd-networkd[866]: enp1s0f0np0: Link UP
[    8.868303] systemd-networkd[866]: eno2: Link UP
[    8.875281] systemd-networkd[866]: eno1: Link UP
[    8.882218] ignition[883]: GET https://metadata.packet.net/metadata: attempt #3
[    8.892361] ignition[883]: GET error: Get "https://metadata.packet.net/metadata": dial tcp: lookup metadata.packet.net on [::1]:53: read udp [::1]:35662->[::1]:53: read: connection refused
[   10.646952] IPv6: ADDRCONF(NETDEV_CHANGE): enp1s0f0np0: link becomes ready
[    9.331090] systemd-networkd[866]: enp1s0f0np0: Gained carrier
[    9.356269] systemd-networkd[866]: enp1s0f0np0: DHCPv4 address 139.178.88.33/31, gateway 139.178.88.32 acquired from 145.40.83.140
[    9.563481] systemd-networkd[866]: enp1s0f1np1: Gained IPv6LL
[    9.684102] ignition[883]: GET https://metadata.packet.net/metadata: attempt #4
[    9.694347] ignition[883]: GET error: Get "https://metadata.packet.net/metadata": dial tcp: lookup metadata.packet.net on [::1]:53: read udp [::1]:47180->[::1]:53: read: connection refused
[   10.652037] systemd-networkd[866]: enp1s0f0np0: Gained IPv6LL
[*     ] Job ignition-kargs.service/start running (8s / no limit)
M
[**    ] Job ignition-kargs.service/start running (9s / no limit)
[   11.286625] ignition[883]: GET https://metadata.packet.net/metadata: attempt #5
[   11.297338] ignition[883]: GET error: Get "https://metadata.packet.net/metadata": dial tcp: lookup metadata.packet.net on [::1]:53: read udp [::1]:51212->[::1]:53: read: connection refused
M
[***   ] Job ignition-kargs.service/start running (9s / no limit)
M
[ ***  ] Job ignition-kargs.service/start running (10s / no limit)
M
[  *** ] Job ignition-kargs.service/start running (10s / no limit)
M
[   ***] Job ignition-kargs.service/start running (11s / no limit)
M
[    **] Job ignition-kargs.service/start running (12s / no limit)
[   14.490523] ignition[883]: GET https://metadata.packet.net/metadata: attempt #6
[   14.530840] ignition[883]: GET result: OK
[   14.693489] ignition[883]: Ignition finished successfully
M
[  OK  ] Finished ignition-kargs.service.
[   14.701726] s[   16.048931] kauditd_printk_skb: 3 callbacks suppressed
ystemd[1]: Finished ignition-kargs.service.
[   16.048937] audit: type=1130 audit(1696291972.690:31): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
         Starting ignition-disks.service...
[   14.787220] ignition[910]: Ignition 2.14.0
[   14.800304] systemd[1]: Starting ignition-disks.service...
[   14.807268] ignition[910]: Stage: disks
[   14.813286] ignition[910]: reading system config file "/usr/lib/ignition/base.d/base.ign"
[   14.823275] ignition[910]: no config dir at "/usr/lib/ignition/base.platform.d/packet"
[   14.833251] ignition[910]: disks: disks passed
[   14.840194] ignition[910]: POST message to Packet Timeline
[   14.847187] ignition[910]: GET https://metadata.packet.net/metadata: attempt #1
[   14.857258] ignition[910]: GET result: OK
[   14.901444] ignition[910]: Ignition finished successfully
[  OK  ] Finished ignition-disks.service.
[   14.909478] s[   16.256975] audit: type=1130 audit(1696291972.898:32): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
ystemd[1]: Finished ignition-disks.service.
[  OK  ] Reached target initrd-root-device.target.
[  OK  ] Reached target local-fs-pre.target.
[   14.981559] systemd[1]: Reached target initrd-root-device.target.
[  OK  ] Reached target local-fs.target.
[   15.004358] systemd[1]: Reached target local-fs-pre.target.
[  OK  ] Reached target sysinit.target.
[   15.013359] systemd[1]: Reached target local-fs.target.
[  OK  ] Reached target basic.target.
[   15.035297] systemd[1]: Reached target sysinit.target.
         Starting systemd-fsck-root.service...
[   15.050331] systemd[1]: Reached target basic.target.
[   15.050431] systemd[1]: Starting systemd-fsck-root.service...
[   15.067350] systemd-fsck[926]: ROOT: clean, 603/553520 files, 56012/553472 blocks
[  OK  ] Finished systemd-fsck-root.service.
[   15.078751] s[   16.426978] audit: type=1130 audit(1696291973.068:33): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
ystemd[1]: Finished systemd-fsck-root.service.
[   16.442071] EXT4-fs (sdb9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none.
         Mounting sysroot.mount...
[   15.173596] systemd[1]: Mounting sysroot.mount...
[  OK  ] Mounted sysroot.mount.
[   15.188284] systemd[1]: Mounted sysroot.mount.
[  OK  ] Reached target initrd-root-fs.target.
[   15.202257] systemd[1]: Reached target initrd-root-fs.target.
         Mounting sysroot-usr.mount...
[   15.217269] systemd[1]: Mounting sysroot-usr.mount...
         Starting flatcar-metadata-hostname.service...
[   15.231244] systemd[1]: Starting flatcar-metadata-hostname.service...
         Starting flatcar-static-network.service...
[   15.247172] systemd[1]: Starting flatcar-static-network.service...
[  OK  ] Reached target ignition-diskful.target.
[   15.265327] systemd[1]: ignition-remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot).
[  OK  ] Mounted sysroot-usr.mount.
[   15.288397] systemd[1]: Reached target ignition-diskful.target.
         Mounting sysroot-usr-share-oem.mount...
[   15.304195] s[   16.651688] BTRFS: device label OEM devid 1 transid 16 /dev/sdb6 scanned by mount (937)
ystemd[1]: Mounted sysroot-usr.mount.
         Startin[   16.680648] BTRFS info (device sdb6): using crc32c (crc32c-intel) checksum algorithm
g initrd-setup-root.service...
[   16.708072] BTRFS info (device sdb6): using free space tree
[   16.708073] BTRFS info (device sdb6): has skinny extents
[   15.340242] systemd[1]: Mount[   16.757464] BTRFS info (device sdb6): enabling ssd optimizations
ing sysroot-usr-share-oem.mount...
[  OK  ] Finished initrd-setup-root.service.
[   16.790939] audit: type=1130 audit(1696291973.433:34): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   15.431335] coreos-metadata[934]: Oct 03 00:12:53.342 INFO Fetching https://metadata.packet.net/metadata: Attempt #1
[  OK  ] Finished flatcar-metadata-hostname.service.
[   16.854933] audit: type=1130 audit(1696291973.497:35): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-metadata-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   15.506117] coreos-metadata[934]: Oct 03 00:12:53.364 INFO Fetch successful
[  OK  ] Finished flatcar-static-network.service.
[   16.919897] audit: type=1130 audit(1696291973.562:36): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-static-network comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   15.570908] coreos-metadata[933]: Oct 03 00:12:53.342 INFO Fetching https://metadata.packet.net/metadata: Attempt #1
[   16.975503] audit: type=1131 audit(1696291973.562:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-static-network comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[  OK  ] Mounted sysroot-usr-share-oem.mount.
[   15.692531] coreos-metadata[933]: Oct 03 00:12:53.363 INFO Fetch successful
[   15.710114] coreos-metadata[933]: Oct 03 00:12:53.380 INFO wrote hostname ci-3510.3.0-a-3b4ac630a4 to /sysroot/etc/hostname
         Starting ignition-mount.service...
[   15.723383] systemd[1]: Starting initrd-setup-root.service...
         Starting sysroot-boot.service...
[   15.739150] systemd[1]: Finished initrd-setup-root.service.
[  OK  ] Finished sysroot-boot.service.
[   15.754151] i[   17.101933] audit: type=1130 audit(1696291973.743:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
nitrd-setup-root[944]: cut: /sysroot/etc/passwd: No such file or directory
[   15.792212] systemd[1]: Finished flatcar-metadata-hostname.service.
[   15.828296] initrd-setup-root[952]: cut: /sysroot/etc/group: No such file or directory
[   15.839283] systemd[1]: flatcar-static-network.service: Deactivated successfully.
[   15.850258] initrd-setup-root[960]: cut: /sysroot/etc/shadow: No such file or directory
[   15.860298] ignition[1009]: INFO     : Ignition 2.14.0
[   15.867182] ignition[1009]: INFO     : Stage: mount
[   15.874171] ignition[1009]: INFO     : reading system config file "/usr/lib/ignition/base.d/base.ign"
[   15.885219] ignition[1009]: DEBUG    : parsing config with SHA512: 0131bd505bfe1b1215ca4ec9809701a3323bf448114294874f7249d8d300440bd742a7532f60673bfa0746c04de0bd5ca68d0fe9a8ecd59464b13a6401323cb4
[   15.906241] ignition[1009]: INFO     : no config dir at "/usr/lib/ignition/base.platform.d/packet"
[   15.918292] ignition[1009]: INFO     : mount: mount passed
[   15.925236] ignition[1009]: INFO     : POST message to Packet Timeline
[   15.933312] ignition[1009]: INFO     : GET https://metadata.packet.net/metadata: attempt #1
[   15.943294] ignition[1009]: INFO     : GET result: OK
[   15.950420] systemd[1]: Finished flatcar-static-network.service.
[   15.959481] initrd-setup-root[968]: cut: /sysroot/etc/gshadow: No such file or directory
[  OK  ] Finished ignition-mount.service.
[   15.959752] i[   17.315968] audit: type=1130 audit(1696291973.957:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
gnition[1009]: INFO     : Ignition finished successfully
         Starting ignition-files.service...
[   16.034787] systemd[1]: Mounted sysroot-usr-share-oem.mount.
         Mounting sysro[   17.393347] BTRFS: device label OEM devid 1 transid 17 /dev/sdb6 scanned by mount (1022)
ot-usr-share-oem.mount...
[   16.051385] s[   17.420542] BTRFS info (device sdb6): using crc32c (crc32c-intel) checksum algorithm
ystemd[1]: Starting ignition-mount.service...
[   17.447435] BTRFS info (device sdb6): using free space tree
[   17.447436] BTRFS info (device sdb6): has skinny extents
[   16.095160] systemd[1]: Starting sysroot-boot.service...
[   17.449910] BTRFS info (device sdb6): enabling ssd optimizations
[   16.143157] systemd[1]: sysusr-usr-share-oem.mount: Deactivated successfully.
[   16.187246] systemd[1]: sysroot-usr-share-oem.mount: Deactivated successfully.
[  OK  ] Mounted sysroot-usr-share-oem.mount.
[   16.187371] systemd[1]: Finished sysroot-boot.service.
[   16.210185] systemd[1]: Finished ignition-mount.service.
[   16.217180] systemd[1]: Starting ignition-files.service...
[   16.225355] ignition[1041]: INFO     : Ignition 2.14.0
[   16.232196] ignition[1041]: INFO     : Stage: files
[   16.240179] ignition[1041]: INFO     : reading system config file "/usr/lib/ignition/base.d/base.ign"
[   16.251206] ignition[1041]: DEBUG    : parsing config with SHA512: 0131bd505bfe1b1215ca4ec9809701a3323bf448114294874f7249d8d300440bd742a7532f60673bfa0746c04de0bd5ca68d0fe9a8ecd59464b13a6401323cb4
[   16.271118] ignition[1041]: INFO     : no config dir at "/usr/lib/ignition/base.platform.d/packet"
[   16.282233] ignition[1041]: DEBUG    : files: compiled without relabeling support, skipping
[   16.292216] ignition[1041]: INFO     : files: ensureUsers: op(1): [started]  creating or modifying user "core"
[   16.305210] ignition[1041]: DEBUG    : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core"
[   16.318223] ignition[1041]: INFO     : files: ensureUsers: op(1): [finished] creating or modifying user "core"
[   16.331281] ignition[1041]: INFO     : files: ensureUsers: op(2): [started]  adding ssh keys to user "core"
[   16.343315] ignition[1041]: INFO     : files: ensureUsers: op(2): [finished] adding ssh keys to user "core"
[   16.355304] ignition[1041]: INFO     : files: createFilesystemsFiles: createFiles: op(3): [started]  writing file "/sysroot/opt/cni-plugins-linux-amd64-v1.1.1.tgz"
[   16.373289] ignition[1041]: INFO     : files: createFilesystemsFiles: createFiles: op(3): GET https://github.com/containernetworking/plugins/releases/download/v1.1.1/cni-plugins-linux-amd64-v1.1.1.tgz: attempt #1
[   16.395421] systemd[1]: Mounting sysroot-usr-share-oem.mount...
[   16.404332] systemd[1]: Mounted sysroot-usr-share-oem.mount.
[   16.413756] ignition[1041]: wrote ssh authorized keys file for user: core
[   16.525525] ignition[1041]: INFO     : files: createFilesystemsFiles: createFiles: op(3): GET result: OK
[   16.615252] ignition[1041]: DEBUG    : files: createFilesystemsFiles: createFiles: op(3): file matches expected sum of: 4d0ed0abb5951b9cf83cba938ef84bdc5b681f4ac869da8143974f6a53a3ff30c666389fa462b9d14d30af09bf03f6cdf77598c572f8fb3ea00cecdda467a48d
[   16.641266] ignition[1041]: INFO     : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/opt/cni-plugins-linux-amd64-v1.1.1.tgz"
[   16.660254] ignition[1041]: INFO     : files: createFilesystemsFiles: createFiles: op(4): [started]  writing file "/sysroot/opt/crictl-v1.24.2-linux-amd64.tar.gz"
[   16.678216] ignition[1041]: INFO     : files: createFilesystemsFiles: createFiles: op(4): GET https://github.com/kubernetes-sigs/cri-tools/releases/download/v1.24.2/crictl-v1.24.2-linux-amd64.tar.gz: attempt #1
[   16.896195] ignition[1041]: INFO     : files: createFilesystemsFiles: createFiles: op(4): GET result: OK
[   16.929915] ignition[1041]: DEBUG    : files: createFilesystemsFiles: createFiles: op(4): file matches expected sum of: 961188117863ca9af5b084e84691e372efee93ad09daf6a0422e8d75a5803f394d8968064f7ca89f14e8973766201e731241f32538cf2c8d91f0233e786302df
[   16.954355] ignition[1041]: INFO     : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/opt/crictl-v1.24.2-linux-amd64.tar.gz"
[   16.971291] ignition[1041]: INFO     : files: createFilesystemsFiles: createFiles: op(5): [started]  writing file "/sysroot/opt/bin/kubeadm"
[   16.986173] ignition[1041]: INFO     : files: createFilesystemsFiles: createFiles: op(5): GET https://storage.googleapis.com/kubernetes-release/release/v1.25.10/bin/linux/amd64/kubeadm: attempt #1
[   17.065828] ignition[1041]: INFO     : files: createFilesystemsFiles: createFiles: op(5): GET result: OK
[   17.464268] ignition[1041]: DEBUG    : files: createFilesystemsFiles: createFiles: op(5): file matches expected sum of: 43b8f213f1732c092e34008d5334e6622a6603f7ec5890c395ac911d50069d0dc11a81fa38436df40fc875a10fee6ee13aa285c017f1de210171065e847c99c5
[   17.490242] ignition[1041]: INFO     : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/opt/bin/kubeadm"
[   17.506240] ignition[1041]: INFO     : files: createFilesystemsFiles: createFiles: op(6): [started]  writing file "/sysroot/opt/bin/kubelet"
[   17.522213] ignition[1041]: INFO     : files: createFilesystemsFiles: createFiles: op(6): GET https://storage.googleapis.com/kubernetes-release/release/v1.25.10/bin/linux/amd64/kubelet: attempt #1
[   17.542165] ignition[1041]: INFO     : files: createFilesystemsFiles: createFiles: op(6): GET result: OK
[   18.208920] ignition[1041]: DEBUG    : files: createFilesystemsFiles: createFiles: op(6): file matches expected sum of: 82b36a0b83a1d48ef1f70e3ed2a263b3ce935304cdc0606d194b290217fb04f98628b0d82e200b51ccf5c05c718b2476274ae710bb143fffe28dc6bbf8407d54
[     *] Job ignition-files.service/start running (16s / no limit)
[   18.233449] ignition[1041]: INFO     : files: createFilesyste[   19.586209] BTRFS info: devid 1 device path /dev/sdb6 changed to /dev/disk/by-label/OEM scanned by ignition (1041)
msFiles: createFiles: op(6): [finished] writing file "/sysroot/opt/bin/kubelet"
[   18.267101] ignition[1041]: INFO     : files: createFilesystemsFiles: createFiles: op(7): [started]  writing file "/sysroot/home/core/install.sh"
[   18.290228] ignition[1041]: INFO     : files: createFilesystemsFiles: createFiles: op(7): [finished] writing file "/sysroot/home/core/install.sh"
[   18.305219] ignition[1041]: INFO     : files: createFilesystemsFiles: createFiles: op(8): [started]  writing file "/sysroot/etc/docker/daemon.json"
[   18.320232] ignition[1041]: INFO     : files: createFilesystemsFiles: createFiles: op(8): [finished] writing file "/sysroot/etc/docker/daemon.json"
[   18.336287] ignition[1041]: INFO     : files: createFilesystemsFiles: createFiles: op(9): [started]  writing file "/sysroot/etc/systemd/system/packet-phone-home.service"
[   18.353313] ignition[1041]: INFO     : files: createFilesystemsFiles: createFiles: op(9): oem config not found in "/usr/share/oem", looking on oem partition
[   18.371725] systemd[1]: mnt-oem1827120030.mount: Deactivated successfully.
[   18.380381] ignition[1041]: INFO     : files: createFilesystemsFiles: createFiles: op(9): op(a): [started]  mounting "/dev/disk/by-label/OEM" at "/mnt/oem1827120030"
[   18.398292] ignition[1041]: CRITICAL : files: createFilesystemsFiles: createFiles: op(9): op(a): [failed]   mounting "/dev/disk/by-label/OEM" at "/mnt/oem1827120030": device or resource busy
[   18.419312] ignition[1041]: ERROR    : files: createFilesystemsFiles: createFiles: op(9): failed to mount ext4 device "/dev/disk/by-label/OEM" at "/mnt/oem1827120030", trying btrfs: device or resource busy
[   18.441296] ignition[1041]: INFO     : files: createFilesystemsFiles: createFiles: op(9): op(b): [started]  mounting "/dev/disk/by-label/OEM" at "/mnt/oem1827120030"
[   18.459312] ignition[1041]: INFO     : files: createFilesystemsFiles: createFiles: op(9): op(b): [finished] mounting "/dev/disk/by-label/OEM" at "/mnt/oem1827120030"
M
[  OK  ] Finished ignition-files.service.
[   18.476683] i[   19.824296] audit: type=1130 audit(1696291976.465:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
gnition[1041]: INFO     : files: createFilesystemsFiles: createFiles: op(9): op(c): [started]  unmounting "/mnt/oem1827120030"
         Starting initrd-setup-root-after-ignition.service...
[   18.542572] ignition[1041]: INFO     : files: createFilesystemsFiles: createFiles: op(9): op(c): [finished] unmounting "/mnt/oem1827120030"
[   18.566266] ignition[1041]: INFO     : files: createFilesystemsFiles: createFiles: op(9): [finished] writing file "/sysroot/etc/systemd/system/packet-phone-home.service"
         Starting ignition-quench.service...
[   18.566301] ignition[1041]: INFO     : files: op(d): [started]  processing unit "coreos-metadata-sshkeys@.service"
[  OK  ] Finished initrd-setup-root-after-ignition.service.
[   18.602207] ignition[1041]: INFO     : files: op(d): [finished] processing unit "coreos-metadata-sshkeys@.service"
[  OK  ] Finished ignition-quench.service.
[   18.622233] ignition[1041]: INFO     : files: op(e): [started]  processing unit "packet-phone-home.service"
[  OK  ] Reached target ignition-complete.target.
[   18.641290] ignition[1041]: INFO     : files: op(e): [finished] processing unit "packet-phone-home.service"
[   18.660231] ignition[1041]: INFO     : files: op(f): [started]  processing unit "prepare-cni-plugins.service"
         Starting initrd-parse-etc.service...
[   18.660268] ignition[1041]: INFO     : files: op(f): op(10): [started]  writing unit "prepare-cni-plugins.service" at "/sysroot/etc/systemd/system/prepare-cni-plugins.service"
[   18.695168] ignition[1041]: INFO     : files: op(f): op(10): [finished] writing unit "prepare-cni-plugins.service" at "/sysroot/etc/systemd/system/prepare-cni-plugins.service"
[  OK  ] Finished initrd-parse-etc.service.
[   18.695221] ignition[1041]: INFO     : files: op(f): [finished] processing unit "prepare-cni-plugins.service"
[  OK  ] Reached target initrd-fs.target.
[   18.732286] ignition[1041]: INFO     : files: op(11): [started]  processing unit "prepare-critools.service"
[  OK  ] Reached target initrd.target.
[   18.752086] systemd[1]: Finished ignition-files.service.
         Starting dracut-pre-pivot.service...
[   18.765303] ignition[1041]: INFO     : files: op(11): op(12): [started]  writing unit "prepare-critools.service" at "/sysroot/etc/systemd/system/prepare-critools.service"
[   18.789241] ignition[1041]: INFO     : files: op(11): op(12): [finished] writing unit "prepare-critools.service" at "/sysroot/etc/systemd/system/prepare-critools.service"
[  OK  ] Finished dracut-pre-pivot.service.
[   18.806250] ignition[1041]: INFO     : files: op(11): [finished] processing unit "prepare-critools.service"
         Starting initrd-cleanup.service...
[   18.825264] ignition[1041]: INFO     : files: op(13): [started]  setting preset to enabled for "coreos-metadata-sshkeys@.service "
[   18.847238] ignition[1041]: INFO     : files: op(13): [finished] setting preset to enabled for "coreos-metadata-sshkeys@.service "
[  OK  ] Stopped target network.target.
[   18.861293] ignition[1041]: INFO     : files: op(14): [started]  setting preset to enabled for "packet-phone-home.service"
[  OK  ] Stopped target nss-lookup.target.
[   18.883282] ignition[1041]: INFO     : files: op(14): [finished] setting preset to enabled for "packet-phone-home.service"
[  OK  ] Stopped target remote-cryptsetup.target.
[   18.904276] ignition[1041]: INFO     : files: op(15): [started]  setting preset to enabled for "prepare-cni-plugins.service"
[  OK  ] Stopped target timers.target.
[   18.928303] ignition[1041]: INFO     : files: op(15): [finished] setting preset to enabled for "prepare-cni-plugins.service"
[  OK  ] Stopped dracut-pre-pivot.service.
[   18.950299] ignition[1041]: INFO     : files: op(16): [started]  setting preset to enabled for "prepare-critools.service"
[  OK  ] Stopped target initrd.target.
[   18.971299] ignition[1041]: INFO     : files: op(16): [finished] setting preset to enabled for "prepare-critools.service"
[  OK  ] Stopped target basic.target.
[   18.991292] ignition[1041]: INFO     : files: createResultFile: createFiles: op(17): [started]  writing file "/sysroot/etc/.ignition-result.json"
[  OK  ] Stopped target ignition-complete.target.
[   19.014388] ignition[1041]: INFO     : files: createResultFile: createFiles: op(17): [finished] writing file "/sysroot/etc/.ignition-result.json"
[  OK  ] Stopped target ignition-diskful.target.
[   19.039294] ignition[1041]: INFO     : files: files passed
[  OK  ] Stopped target initrd-root-device.target.
[   19.055307] ignition[1041]: INFO     : POST message to Packet Timeline
[  OK  ] Stopped target remote-fs.target.
[   19.074288] ignition[1041]: INFO     : GET https://metadata.packet.net/metadata: attempt #1
[  OK  ] Stopped target remote-fs-pre.target.
[   19.094285] ignition[1041]: INFO     : GET result: OK
[  OK  ] Stopped target sysinit.target.
[   19.109285] ignition[1041]: INFO     : Ignition finished successfully
[  OK  ] Stopped target local-fs.target.
[   19.127873] systemd[1]: Starting initrd-setup-root-after-ignition.service...
[  OK  ] Stopped target local-fs-pre.target.
[   19.145629] initrd-setup-root-after-ignition[1074]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory
[  OK  ] Stopped target swap.target.
[   19.167593] systemd[1]: torcx-profile-populate.service was skipped because of an unmet condition check (ConditionPathExists=/sysroot/etc/torcx/next-profile).
[  OK  ] Stopped dracut-pre-mount.service.
[   19.193703] systemd[1]: Starting ignition-quench.service...
[  OK  ] Stopped target cryptsetup.target.
[   19.209898] systemd[1]: Finished initrd-setup-root-after-ignition.service.
[  OK  ] Stopped dracut-initqueue.service.
[   19.226667] systemd[1]: ignition-quench.service: Deactivated successfully.
[  OK  ] Stopped ignition-fetch-offline.service.
[   19.242805] systemd[1]: Finished ignition-quench.service.
[  OK  ] Stopped target paths.target.
[   19.257726] systemd[1]: Reached target ignition-complete.target.
[  OK  ] Stopped systemd-ask-password-console.path.
[   19.272573] systemd[1]: Starting initrd-parse-etc.service...
[  OK  ] Stopped target slices.target.
[   19.288383] systemd[1]: initrd-parse-etc.service: Deactivated successfully.
[  OK  ] Stopped target sockets.target.
[   19.305366] systemd[1]: Finished initrd-parse-etc.service.
[  OK  ] Closed iscsid.socket.
[   19.321379] systemd[1]: Reached target initrd-fs.target.
[  OK  ] Closed iscsiuio.socket.
[   19.336369] systemd[1]: Reached target initrd.target.
[  OK  ] Stopped initrd-setup-root-after-ignition.service.
[   19.351391] systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met.
[  OK  ] Stopped ignition-files.service.
[   19.372802] systemd[1]: Starting dracut-pre-pivot.service...
[  OK  ] Stopped flatcar-metadata-hostname.service.
[   19.389534] systemd[1]: Finished dracut-pre-pivot.service.
         Stopping ignition-mount.service...
[   19.404496] systemd[1]: Starting initrd-cleanup.service...
         Stopping sysroot-boot.service...
[   19.419202] ignition[1089]: INFO     : Ignition 2.14.0
[   19.433162] ignition[1089]: INFO     : Stage: umount
         Stopping systemd-networkd.service...
[   19.433262] ignition[1089]: INFO     : reading system config file "/usr/lib/ignition/base.d/base.ign"
         Stopping systemd-resolved.service...
[   19.457156] ignition[1089]: DEBUG    : parsing config with SHA512: 0131bd505bfe1b1215ca4ec9809701a3323bf448114294874f7249d8d300440bd742a7532f60673bfa0746c04de0bd5ca68d0fe9a8ecd59464b13a6401323cb4
[  OK  ] Stopped systemd-udev-trigger.service.
[   19.483209] ignition[1089]: INFO     : no config dir at "/usr/lib/ignition/base.platform.d/packet"
[  OK  ] Stopped dracut-pre-trigger.service.
[   19.502349] ignition[1089]: INFO     : umount: umount passed
[   19.518214] ignition[1089]: INFO     : POST message to Packet Timeline
[  OK  ] Stopped systemd-resolved.service.
[   19.526205] ignition[1089]: INFO     : GET https://metadata.packet.net/metadata: attempt #1
[  OK  ] Stopped systemd-networkd.service.
[   19.544651] systemd[1]: Stopped target network.target.
[  OK  ] Stopped sysroot-boot.service.
[   19.559513] ignition[1089]: INFO     : GET result: OK
[  OK  ] Closed systemd-networkd.socket.
[   19.573643] systemd[1]: Stopped target nss-lookup.target.
         Stopping network-cleanup.service...
[   19.588306] systemd[1]: Stopped target remote-cryptsetup.target.
[  OK  ] Stopped parse-ip-for-networkd.service.
[   19.603354] systemd[1]: Stopped target timers.target.
[  OK  ] Stopped systemd-sysctl.service.
[   19.618581] systemd[1]: dracut-pre-pivot.service: Deactivated successfully.
[  OK  ] Stopped systemd-modules-load.service.
[   19.634568] systemd[1]: Stopped dracut-pre-pivot.service.
[  OK  ] Finished initrd-cleanup.service.
[   19.651292] systemd[1]: Stopped target initrd.target.
[   19.667272] systemd[1]: Stopped target basic.target.
[   19.674246] systemd[1]: Stopped target ignition-complete.target.
[   19.682193] systemd[1]: Stopped target ignition-diskful.target.
[   19.690169] systemd[1]: Stopped target initrd-root-device.target.
[   19.698215] systemd[1]: Stopped target remote-fs.target.
[   19.705233] systemd[1]: Stopped target remote-fs-pre.target.
[   19.713231] systemd[1]: Stopped target sysinit.target.
[   19.720299] systemd[1]: Stopped target local-fs.target.
[   19.727297] systemd[1]: Stopped target local-fs-pre.target.
[   19.734272] systemd[1]: Stopped target swap.target.
[   19.741296] systemd[1]: dracut-pre-mount.service: Deactivated successfully.
[   19.750313] systemd[1]: Stopped dracut-pre-mount.service.
[   19.757265] systemd[1]: Stopped target cryptsetup.target.
[   19.764296] systemd[1]: dracut-initqueue.service: Deactivated successfully.
[   19.772238] systemd[1]: Stopped dracut-initqueue.service.
[   19.779206] systemd[1]: ignition-fetch-offline.service: Deactivated successfully.
[   19.789192] systemd[1]: Stopped ignition-fetch-offline.service.
[   19.797207] systemd[1]: Stopped target paths.target.
[   19.804234] systemd[1]: systemd-ask-password-console.path: Deactivated successfully.
[   19.814192] systemd[1]: Stopped systemd-ask-password-console.path.
[   19.822177] systemd[1]: Stopped target slices.target.
[   19.829190] systemd[1]: Stopped target sockets.target.
[   19.836299] systemd[1]: iscsid.socket: Deactivated successfully.
[   19.845288] systemd[1]: Closed iscsid.socket.
[   19.852290] systemd[1]: iscsiuio.socket: Deactivated successfully.
[   19.860283] systemd[1]: Closed iscsiuio.socket.
[   19.867289] systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully.
[   19.877263] systemd[1]: Stopped initrd-setup-root-after-ignition.service.
[   19.885269] systemd[1]: ignition-files.service: Deactivated successfully.
[   19.893290] systemd[1]: Stopped ignition-files.service.
[   19.900281] systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully.
[   19.910298] systemd[1]: Stopped flatcar-metadata-hostname.service.
[   19.919287] systemd[1]: Stopping ignition-mount.service...
[   19.926292] systemd[1]: Stopping sysroot-boot.service...
[   19.933282] systemd[1]: Stopping systemd-networkd.service...
[  OK  ] Stopped network-cleanup.service.
[   19.941443] s[   21.288928] kauditd_printk_skb: 24 callbacks suppressed
ystemd-networkd[866]: enp1s0f1np1: DHCPv6 lease lost
[   21.288934] audit: type=1131 audit(1696291977.930:65): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   19.963123] systemd[1]: Stopping systemd-resolved.service...
[   21.378958] audit: type=1334 audit(1696291978.021:66): prog-id=9 op=UNLOAD
[   20.039295] systemd-networkd[866]: enp1s0f0np0: DHCPv6 lease lost
[   20.054104] systemd[1]: systemd-udev-trigger.service: Deactivated successfully.
[   20.074258] systemd[1]: Stopped systemd-udev-trigger.service.
[   20.083247] systemd[1]: dracut-pre-trigger.service: Deactivated successfully.
[   20.093246] systemd[1]: Stopped dracut-pre-trigger.service.
[   20.100219] systemd[1]: sysroot-boot.mount: Deactivated successfully.
[   20.109195] systemd[1]: systemd-resolved.service: Deactivated successfully.
[   20.118262] systemd[1]: Stopped systemd-resolved.service.
[   20.125186] systemd[1]: systemd-networkd.service: Deactivated successfully.
[   20.133249] systemd[1]: Stopped systemd-networkd.service.
[   20.140188] systemd[1]: sysroot-boot.service: Deactivated successfully.
[   20.148245] systemd[1]: Stopped sysroot-boot.service.
[   20.155222] systemd[1]: systemd-networkd.socket: Deactivated successfully.
[   20.163381] systemd[1]: Closed systemd-networkd.socket.
[   20.170334] systemd[1]: Stopping network-cleanup.service...
[   20.177300] systemd[1]: parse-ip-for-networkd.service: Deactivated successfully.
[   20.187391] systemd[1]: Stopped parse-ip-for-networkd.service.
[   20.196381] systemd[1]: systemd-sysctl.service: Deactivated successfully.
[   20.205375] systemd[1]: Stopped systemd-sysctl.service.
[   20.212298] systemd[1]: systemd-modules-load.service: Deactivated successfully.
[   20.222375] systemd[1]: Stopped systemd-modules-load.service.
[   20.231404] systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully.
[   20.243376] systemd[1]: initrd-cleanup.service: Deactivated successfully.
[   20.252375] systemd[1]: Finished initrd-cleanup.service.
[   20.259315] systemd[1]: network-cleanup.service: Deactivated successfully.
[   20.268381] systemd[1]: Stopped network-cleanup.service.
[    **] Job ignition-mount.service/stop running (3s / 1min 30s)
M
[   ***] Job ignition-mount.service/stop running (3s / 1min 30s)
M
[  *** ] Job ignition-mount.service/stop running (4s / 1min 30s)
M
[ ***  ] Job ignition-mount.service/stop running (5s / 1min 30s)
M
[***   ] Job ignition-mount.service/stop running (5s / 1min 30s)
M
[**    ] Job ignition-mount.service/stop running (6s / 1min 30s)
M
[*     ] Job ignition-mount.service/stop running (6s / 1min 30s)
M
[**    ] Job ignition-mount.service/stop running (7s / 1min 30s)
M
[***   ] Job ignition-mount.service/stop running (8s / 1min 30s)
M
[ ***  ] Job ignition-mount.service/stop running (8s / 1min 30s)
M
[  *** ] Job ignition-mount.service/stop running (9s / 1min 30s)
M
[   ***] Job ignition-mount.service/stop running (9s / 1min 30s)
M
[    **] Job ignition-mount.service/stop running (10s / 1min 30s)
M
[     *] Job ignition-mount.service/stop running (10s / 1min 30s)
M
[    **] Job ignition-mount.service/stop running (11s / 1min 30s)
M
[   ***] Job ignition-mount.service/stop running (12s / 1min 30s)
M
[  *** ] Job ignition-mount.service/stop running (12s / 1min 30s)
M
[ ***  ] Job ignition-mount.service/stop running (13s / 1min 30s)
M
[***   ] Job ignition-mount.service/stop running (13s / 1min 30s)
M
[**    ] Job ignition-mount.service/stop running (14s / 1min 30s)
M
[*     ] Job ignition-mount.service/stop running (15s / 1min 30s)
M
[**    ] Job ignition-mount.service/stop running (15s / 1min 30s)
M
[***   ] Job ignition-mount.service/stop running (16s / 1min 30s)
M
[ ***  ] Job ignition-mount.service/stop running (16s / 1min 30s)
M
[  *** ] Job ignition-mount.service/stop running (17s / 1min 30s)
M
[   ***] Job ignition-mount.service/stop running (17s / 1min 30s)
M
[    **] Job ignition-mount.service/stop running (18s / 1min 30s)
M
[     *] Job ignition-mount.service/stop running (19s / 1min 30s)
M
[    **] Job ignition-mount.service/stop running (19s / 1min 30s)
M
[   ***] Job ignition-mount.service/stop running (20s / 1min 30s)
M
[  *** ] Job ignition-mount.service/stop running (20s / 1min 30s)
M
[ ***  ] Job ignition-mount.service/stop running (21s / 1min 30s)
M
[***   ] Job ignition-mount.service/stop running (22s / 1min 30s)
M
[**    ] Job ignition-mount.service/stop running (22s / 1min 30s)
M
[*     ] Job ignition-mount.service/stop running (23s / 1min 30s)
M
[**    ] Job ignition-mount.service/stop running (23s / 1min 30s)
M
[***   ] Job ignition-mount.service/stop running (24s / 1min 30s)
M
[ ***  ] Job ignition-mount.service/stop running (24s / 1min 30s)
M
[  *** ] Job ignition-mount.service/stop running (25s / 1min 30s)
M
[   ***] Job ignition-mount.service/stop running (25s / 1min 30s)
M
[    **] Job ignition-mount.service/stop running (26s / 1min 30s)
M
[     *] Job ignition-mount.service/stop running (26s / 1min 30s)
M
[    **] Job ignition-mount.service/stop running (27s / 1min 30s)
M
[   ***] Job ignition-mount.service/stop running (27s / 1min 30s)
M
[  *** ] Job ignition-mount.service/stop running (28s / 1min 30s)
M
[ ***  ] Job ignition-mount.service/stop running (28s / 1min 30s)
M
[***   ] Job ignition-mount.service/stop running (29s / 1min 30s)
M
[**    ] Job ignition-mount.service/stop running (29s / 1min 30s)
M
[*     ] Job ignition-mount.service/stop running (30s / 1min 30s)
M
[**    ] Job ignition-mount.service/stop running (30s / 1min 30s)
M
[***   ] Job ignition-mount.service/stop running (31s / 1min 30s)
M
[ ***  ] Job ignition-mount.service/stop running (31s / 1min 30s)
M
[  *** ] Job ignition-mount.service/stop running (32s / 1min 30s)
M
[   ***] Job ignition-mount.service/stop running (32s / 1min 30s)
M
[    **] Job ignition-mount.service/stop running (33s / 1min 30s)
M
[     *] Job ignition-mount.service/stop running (33s / 1min 30s)
M
[    **] Job ignition-mount.service/stop running (34s / 1min 30s)
M
[   ***] Job ignition-mount.service/stop running (34s / 1min 30s)
M
[  *** ] Job ignition-mount.service/stop running (35s / 1min 30s)
M
[ ***  ] Job ignition-mount.service/stop running (35s / 1min 30s)
M
[***   ] Job ignition-mount.service/stop running (36s / 1min 30s)
M
[**    ] Job ignition-mount.service/stop running (36s / 1min 30s)
M
[*     ] Job ignition-mount.service/stop running (37s / 1min 30s)
M
[**    ] Job ignition-mount.service/stop running (37s / 1min 30s)
M
[***   ] Job ignition-mount.service/stop running (38s / 1min 30s)
M
[ ***  ] Job ignition-mount.service/stop running (38s / 1min 30s)
M
[  *** ] Job ignition-mount.service/stop running (39s / 1min 30s)
M
[   ***] Job ignition-mount.service/stop running (39s / 1min 30s)
M
[    **] Job ignition-mount.service/stop running (40s / 1min 30s)
M
[     *] Job ignition-mount.service/stop running (40s / 1min 30s)
M
[    **] Job ignition-mount.service/stop running (41s / 1min 30s)
M
[   ***] Job ignition-mount.service/stop running (41s / 1min 30s)
M
[  *** ] Job ignition-mount.service/stop running (42s / 1min 30s)
M
[ ***  ] Job ignition-mount.service/stop running (42s / 1min 30s)
M
[***   ] Job ignition-mount.service/stop running (43s / 1min 30s)
M
[**    ] Job ignition-mount.service/stop running (43s / 1min 30s)
M
[*     ] Job ignition-mount.service/stop running (44s / 1min 30s)
M
[**    ] Job ignition-mount.service/stop running (44s / 1min 30s)
M
[***   ] Job ignition-mount.service/stop running (45s / 1min 30s)
M
[ ***  ] Job ignition-mount.service/stop running (45s / 1min 30s)
M
[  *** ] Job ignition-mount.service/stop running (46s / 1min 30s)
M
[   ***] Job ignition-mount.service/stop running (46s / 1min 30s)
M
[    **] Job ignition-mount.service/stop running (47s / 1min 30s)
M
[     *] Job ignition-mount.service/stop running (47s / 1min 30s)
M
[    **] Job ignition-mount.service/stop running (48s / 1min 30s)
M
[   ***] Job ignition-mount.service/stop running (48s / 1min 30s)
M
[  *** ] Job ignition-mount.service/stop running (49s / 1min 30s)
M
[ ***  ] Job ignition-mount.service/stop running (49s / 1min 30s)
M
[***   ] Job ignition-mount.service/stop running (50s / 1min 30s)
M
[**    ] Job ignition-mount.service/stop running (50s / 1min 30s)
M
[*     ] Job ignition-mount.service/stop running (51s / 1min 30s)
M
[**    ] Job ignition-mount.service/stop running (51s / 1min 30s)
M
[***   ] Job ignition-mount.service/stop running (52s / 1min 30s)
M
[ ***  ] Job ignition-mount.service/stop running (52s / 1min 30s)
M
[  *** ] Job ignition-mount.service/stop running (53s / 1min 30s)
M
[   ***] Job ignition-mount.service/stop running (53s / 1min 30s)
M
[    **] Job ignition-mount.service/stop running (54s / 1min 30s)
M
[     *] Job ignition-mount.service/stop running (54s / 1min 30s)
M
[    **] Job ignition-mount.service/stop running (55s / 1min 30s)
M
[   ***] Job ignition-mount.service/stop running (55s / 1min 30s)
M
[  *** ] Job ignition-mount.service/stop running (56s / 1min 30s)
M
[ ***  ] Job ignition-mount.service/stop running (56s / 1min 30s)
M
[***   ] Job ignition-mount.service/stop running (57s / 1min 30s)
M
[**    ] Job ignition-mount.service/stop running (57s / 1min 30s)
M
[*     ] Job ignition-mount.service/stop running (58s / 1min 30s)
M
[**    ] Job ignition-mount.service/stop running (58s / 1min 30s)
M
[***   ] Job ignition-mount.service/stop running (59s / 1min 30s)
M
[ ***  ] Job ignition-mount.service/stop running (59s / 1min 30s)
M
[  *** ] Job ignition-mount.service/stop running (1min / 1min 30s)
M
[   ***] Job ignition-mount.service/stop running (1min / 1min 30s)
M
[    **] Job ignition-mount.service/stop running (1min 1s / 1min 30s)
M
[     *] Job ignition-mount.service/stop running (1min 1s / 1min 30s)
M
[    **] Job ignition-mount.service/stop running (1min 2s / 1min 30s)
M
[   ***] Job ignition-mount.service/stop running (1min 2s / 1min 30s)
M
[  *** ] Job ignition-mount.service/stop running (1min 3s / 1min 30s)
M
[ ***  ] Job ignition-mount.service/stop running (1min 3s / 1min 30s)
M
[***   ] Job ignition-mount.service/stop running (1min 4s / 1min 30s)
M
[**    ] Job ignition-mount.service/stop running (1min 4s / 1min 30s)
M
[*     ] Job ignition-mount.service/stop running (1min 5s / 1min 30s)
M
[**    ] Job ignition-mount.service/stop running (1min 5s / 1min 30s)
M
[***   ] Job ignition-mount.service/stop running (1min 6s / 1min 30s)
M
[ ***  ] Job ignition-mount.service/stop running (1min 6s / 1min 30s)
M
[  *** ] Job ignition-mount.service/stop running (1min 7s / 1min 30s)
M
[   ***] Job ignition-mount.service/stop running (1min 7s / 1min 30s)
M
[    **] Job ignition-mount.service/stop running (1min 8s / 1min 30s)
M
[     *] Job ignition-mount.service/stop running (1min 8s / 1min 30s)
M
[    **] Job ignition-mount.service/stop running (1min 9s / 1min 30s)
M
[   ***] Job ignition-mount.service/stop running (1min 9s / 1min 30s)
M
[  *** ] Job ignition-mount.service/stop running (1min 10s / 1min 30s)
M
[ ***  ] Job ignition-mount.service/stop running (1min 10s / 1min 30s)
M
[***   ] Job ignition-mount.service/stop running (1min 11s / 1min 30s)
M
[**    ] Job ignition-mount.service/stop running (1min 11s / 1min 30s)
M
[*     ] Job ignition-mount.service/stop running (1min 12s / 1min 30s)
M
[**    ] Job ignition-mount.service/stop running (1min 12s / 1min 30s)
M
[***   ] Job ignition-mount.service/stop running (1min 13s / 1min 30s)
M
[ ***  ] Job ignition-mount.service/stop running (1min 13s / 1min 30s)
M
[  *** ] Job ignition-mount.service/stop running (1min 14s / 1min 30s)
M
[   ***] Job ignition-mount.service/stop running (1min 14s / 1min 30s)
M
[    **] Job ignition-mount.service/stop running (1min 15s / 1min 30s)
M
[     *] Job ignition-mount.service/stop running (1min 15s / 1min 30s)
M
[    **] Job ignition-mount.service/stop running (1min 16s / 1min 30s)
M
[   ***] Job ignition-mount.service/stop running (1min 16s / 1min 30s)
M
[  *** ] Job ignition-mount.service/stop running (1min 17s / 1min 30s)
M
[ ***  ] Job ignition-mount.service/stop running (1min 17s / 1min 30s)
M
[***   ] Job ignition-mount.service/stop running (1min 18s / 1min 30s)
M
[**    ] Job ignition-mount.service/stop running (1min 18s / 1min 30s)
M
[*     ] Job ignition-mount.service/stop running (1min 19s / 1min 30s)
M
[**    ] Job ignition-mount.service/stop running (1min 19s / 1min 30s)
M
[***   ] Job ignition-mount.service/stop running (1min 20s / 1min 30s)
M
[ ***  ] Job ignition-mount.service/stop running (1min 20s / 1min 30s)
M
[  *** ] Job ignition-mount.service/stop running (1min 21s / 1min 30s)
M
[   ***] Job ignition-mount.service/stop running (1min 21s / 1min 30s)
M
[    **] Job ignition-mount.service/stop running (1min 22s / 1min 30s)
M
[     *] Job ignition-mount.service/stop running (1min 22s / 1min 30s)
M
[    **] Job ignition-mount.service/stop running (1min 23s / 1min 30s)
M
[   ***] Job ignition-mount.service/stop running (1min 23s / 1min 30s)
M
[  *** ] Job ignition-mount.service/stop running (1min 24s / 1min 30s)
M
[ ***  ] Job ignition-mount.service/stop running (1min 24s / 1min 30s)
M
[***   ] Job ignition-mount.service/stop running (1min 25s / 1min 30s)
M
[**    ] Job ignition-mount.service/stop running (1min 25s / 1min 30s)
M
[*     ] Job ignition-mount.service/stop running (1min 26s / 1min 30s)
M
[**    ] Job ignition-mount.service/stop running (1min 26s / 1min 30s)
M
[***   ] Job ignition-mount.service/stop running (1min 27s / 1min 30s)
M
[ ***  ] Job ignition-mount.service/stop running (1min 27s / 1min 30s)
M
[  *** ] Job ignition-mount.service/stop running (1min 28s / 1min 30s)
M
[   ***] Job ignition-mount.service/stop running (1min 28s / 1min 30s)
M
[    **] Job ignition-mount.service/stop running (1min 29s / 1min 30s)
M
[     *] Job ignition-mount.service/stop running (1min 29s / 1min 30s)
M
[    **] Job ignition-mount.service/stop running (1min 30s / 1min 30s)
M
[   ***] Job ignition-mount.service/stop running (1min 30s / 1min 30s)
[  109.545735] systemd[1]: ignition-mount.service: Stopping timed out. Terminating.
M
[  OK  ] Stopped ignition-mount.service.
[  109.555413] s[  110.904016] audit: type=1131 audit(1696292067.545:67): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed'
ystemd[1]: ignition-mount.service: Control process exited, code=killed, status=15/TERM
[  OK  ] Closed systemd-journald-audit.socket.
[  109.620621] systemd[1]: ignition-mount.service: Failed with result 'timeout'.
         Unmounting sysusr-usr-share-oem.mount...
[  109.640323] systemd[1]: Stopped ignition-mount.service.
[  OK  ] Stopped dracut-pre-udev.service.
[  111.004870] audit: type=1131 audit(1696292067.647:68): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[  109.656300] systemd[1]: ignition-mount.service: Triggering OnFailure= dependencies.
[  OK  ] Stopped initrd-setup-root.service.
[  111.069902] audit: type=1131 audit(1696292067.712:69): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[  109.721031] systemd[1]: systemd-journald-audit.socket: Deactivated successfully.
[  OK  ] Stopped target initrd-fs.target.
[  109.786289] systemd[1]: Closed systemd-journald-audit.socket.
[  OK  ] Stopped target initrd-root-fs.target.
[  109.796387] systemd[1]: Unmounting sysusr-usr-share-oem.mount...
         Unmounting sysroot-usr-share-oem.mount...
[  109.820291] systemd[1]: dracut-pre-udev.service: Deactivated successfully.
[  OK  ] Closed systemd-udevd-control.socket.
[  109.838203] systemd[1]: Stopped dracut-pre-udev.service.
[  OK  ] Closed systemd-udevd-kernel.socket.
[  109.853402] umount[1111]: umount: /sysroot/usr/share/oem: not mounted.
         Stopping iscsid.service...
[  109.869370] systemd[1]: initrd-setup-root.service: Deactivated successfully.
[  OK  ] Stopped iscsid.service.
[  109.887873] i[  111.233958] audit: type=1131 audit(1696292067.875:70): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
scsid[892]: iscsid shutting down.
[  OK  ] Unmounted sysusr-usr-share-oem.mount.
[  109.961339] systemd[1]: Stopped initrd-setup-root.service.
[  OK  ] Unmounted sysroot-usr-share-oem.mount.
[  109.976240] systemd[1]: Stopped target initrd-fs.target.
[  109.992232] systemd[1]: Stopped target initrd-root-fs.target.
         Unmounting sysroot-usr.mount...
[  109.992359] systemd[1]: Unmounting sysroot-usr-share-oem.mount...
[  OK  ] Stopped dracut-cmdline.service.
[  110.013407] s[  111.360873] audit: type=1131 audit(1696292068.003:71): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
ystemd[1]: systemd-udevd-control.socket: Deactivated successfully.
[  OK  ] Stopped dracut-cmdline-ask.service.
[  111.428908] audit: type=1131 audit(1696292068.071:72): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[  110.079607] systemd[1]: Closed systemd-udevd-control.socket.
         Stopping iscsiuio.service...
[  110.148368] systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully.
[  110.166269] systemd[1]: Closed systemd-udevd-kernel.socket.
[  OK  ] Started emergency.service.
[  111.518927] audit: type=1130 audit(1696292068.161:73): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=emergency comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[  110.166387] systemd[1]: Stopping iscsid.service...
[  OK  ] Reached target emergency.target.
[  110.205114] systemd[1]: iscsid.service: Deactivated successfully.
[  OK  ] Stopped iscsiuio.service.
[  111.600928] audit: type=1131 audit(1696292068.243:74): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[  110.254380] systemd[1]: Stopped iscsid.service.
[  OK  ] Unmounted sysroot-usr.mount.
[  110.318541] systemd[1]: sysusr-usr-share-oem.mount: Deactivated successfully.
         Unmounting sysroot.mount...
[  110.335142] systemd[1]: Unmounted sysusr-usr-share-oem.mount.
[  OK  ] Unmounted sysroot.mount.
[  110.352371] systemd[1]: sysroot-usr-share-oem.mount: Mount process exited, code=exited, status=32/n/a
[  OK  ] Stopped ignition-disks.service.
[  111.719977] audit: type=1131 audit(1696292068.362:75): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[  110.371225] systemd[1]: sysroot-usr-share-oem.mount: Failed with result 'exit-code'.
[  OK  ] Stopped ignition-kargs.service.
[  111.786922] audit: type=1131 audit(1696292068.429:76): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[  110.438241] systemd[1]: Unmounted sysroot-usr-share-oem.mount.
[  OK  ] Stopped ignition-setup.service.
[  110.505713] systemd[1]: Unmounting sysroot-usr.mount...
         Unmounting sysusr-usr.mount...
[  110.523380] systemd[1]: dracut-cmdline.service: Deactivated successfully.
[  OK  ] Stopped systemd-fsck-root.service.
[  110.530435] systemd[1]: Stopped dracut-cmdline.service.
[  OK  ] Unmounted sysusr-usr.mount.
[  110.554416] systemd[1]: dracut-cmdline-ask.service: Deactivated successfully.
[  OK  ] Stopped systemd-fsck-usr.service.
[  110.571246] systemd[1]: Stopped dracut-cmdline-ask.service.
[  OK  ] Stopped systemd-tmpfiles-setup-dev.service.
[  110.586400] systemd[1]: Stopping iscsiuio.service...
[  OK  ] Stopped kmod-static-nodes.service.
[  110.601406] systemd[1]: Started emergency.service.
[  110.617441] systemd[1]: Reached target emergency.target.
[  110.617716] systemd[1]: iscsiuio.service: Deactivated successfully.
[  110.617860] systemd[1]: Stopped iscsiuio.service.
[  110.617993] systemd[1]: sysroot-usr.mount: Deactivated successfully.
[  110.618143] systemd[1]: Unmounted sysroot-usr.mount.
[  110.618273] systemd[1]: Unmounting sysroot.mount...
[  110.618398] systemd[1]: sysroot.mount: Deactivated successfully.
[  110.618517] systemd[1]: Unmounted sysroot.mount.
[  110.618641] systemd[1]: ignition-disks.service: Deactivated successfully.
[  110.618848] systemd[1]: Stopped ignition-disks.service.
[  110.618977] systemd[1]: ignition-kargs.service: Deactivated successfully.
[  110.619114] systemd[1]: Stopped ignition-kargs.service.
[  110.619241] systemd[1]: ignition-setup.service: Deactivated successfully.
[  110.619360] systemd[1]: Stopped ignition-setup.service.
[  110.619493] systemd[1]: Unmounting sysusr-usr.mount...
[  110.619618] systemd[1]: systemd-fsck-root.service: Deactivated successfully.
[  110.619737] systemd[1]: Stopped systemd-fsck-root.service.
[  110.619862] systemd[1]: sysusr-usr.mount: Deactivated successfully.
[  110.619979] systemd[1]: Unmounted sysusr-usr.mount.
[  110.620121] systemd[1]: systemd-fsck-usr.service: Deactivated successfully.
[  110.620323] systemd[1]: Stopped systemd-fsck-usr.service.
[  110.620448] systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully.
[  110.620568] systemd[1]: Stopped systemd-tmpfiles-setup-dev.service.
[  110.620692] systemd[1]: kmod-static-nodes.service: Deactivated successfully.
[  110.620820] systemd[1]: Stopped kmod-static-nodes.service.
[  110.620949] systemd[1]: Startup finished in 1.847s (kernel) + 0 (initrd) + 1min 48.761s (userspace) = 1min 50.609s.
[  110.621093] systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully.
Press Enter for emergency shell or wait 5 minutes for reboot.                 
Press Enter for emergency shell or wait 4 minutes 45 seconds for reboot.      
Press Enter for emergency shell or wait 4 minutes 30 seconds for reboot.      
Press Enter for emergency shell or wait 4 minutes 15 seconds for reboot.      
Press Enter for emergency shell or wait 4 minutes for reboot.                 
Press Enter for emergency shell or wait 3 minutes 45 seconds for reboot.      
Press Enter for emergency shell or wait 3 minutes 30 seconds for reboot.      
Press Enter for emergency shell or wait 3 minutes 15 seconds for reboot.      
Press Enter for emergency shell or wait 3 minutes for reboot.                 
Press Enter for emergency shell or wait 2 minutes 45 seconds for reboot.      
Press Enter for emergency shell or wait 2 minutes 30 seconds for reboot.      
Press Enter for emergency shell or wait 2 minutes 15 seconds for reboot.      
Press Enter for emergency shell or wait 2 minutes for reboot.                 
Press Enter for emergency shell or wait 1 minute 45 seconds for reboot.      
Press Enter for emergency shell or wait 1 minute 30 seconds for reboot.      
Press Enter for emergency shell or wait 1 minute 15 seconds for reboot.      
Press Enter for emergency shell or wait 1 minute for reboot.                 
Press Enter for emergency shell or wait 0 minutes 45 seconds for reboot.      
Press Enter for emergency shell or wait 0 minutes 30 seconds for reboot.      
Press Enter for emergency shell or wait 0 minutes 15 seconds for reboot.      

Rebooting.
[  410.869767] s[  412.211398] kauditd_printk_skb: 5 callbacks suppressed
[  412.211400] audit: type=1334 audit(1696292368.852:82): prog-id=8 op=UNLOAD
[  412.263220] audit: type=1334 audit(1696292368.852:83): prog-id=7 op=UNLOAD
[  412.289881] audit: type=1334 audit(1696292368.904:84): prog-id=5 op=UNLOAD
[  412.316114] audit: type=1334 audit(1696292368.957:85): prog-id=4 op=UNLOAD
[  412.341941] audit: type=1334 audit(1696292368.983:86): prog-id=3 op=UNLOAD
[  412.361535] systemd-shutdown[1]: Syncing filesystems and block devices.
[  412.391738] systemd-shutdown[1]: Sending SIGTERM to remaining processes...
[  412.417946] systemd-journald[268]: Received SIGTERM from PID 1 (systemd-shutdow).
[  412.443578] audit: type=1335 audit(1696292369.084:87): pid=268 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=kernel comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" nl-mcgrp=1 op=disconnect res=1
[  412.444719] systemd-shutdown[1]: Sending SIGKILL to remaining processes...
[  412.524946] systemd-shutdown[1]: Unmounting file systems.
[  412.547454] (sd-remount)[1144]: Remounting '/' read-only with options ''.
[  412.571099] systemd-shutdown[1]: All filesystems unmounted.
[  412.593188] systemd-shutdown[1]: Deactivating swaps.
[  412.614367] systemd-shutdown[1]: All swaps deactivated.
[  412.635640] systemd-shutdown[1]: Detaching loop devices.
[  412.656989] systemd-shutdown[1]: All loop devices detached.
[  412.678613] systemd-shutdown[1]: Stopping MD devices.
[  412.699715] systemd-shutdown[1]: All MD devices stopped.
[  412.720834] systemd-shutdown[1]: Detaching DM devices.
[  412.741529] systemd-shutdown[1]: Detaching DM /dev/dm-0 (254:0).
[  412.769893] systemd-shutdown[1]: All DM devices detached.
[  412.790320] systemd-shutdown[1]: All filesystems, swaps, loop devices, MD devices and DM devices detached.
[  412.815183] systemd-shutdown[1]: Syncing filesystems and block devices.
[  412.836403] systemd-shutdown[1]: Rebooting.
[  412.855553] sd 1:0:0:0: [sdb] Synchronizing SCSI cache
[  412.874941] sd 0:0:0:0: [sda] Synchronizing SCSI cache
[  412.947509] mlx5_core 0000:01:00.1: Shutdown was called
[  412.968988] mlx5_core 0000:01:00.0: Shutdown was called
[  413.013655] reboot: Restarting system
[  413.029974] reboot: machine restart
 #####                                                    #     # #    # #####  ###### #####  #    # #  ####  ##### #       #    # #    # #      #    # ##  ## # #    # #    # #####  #    # #    # #####  #    # # ## # # #      #    #      # #    # #####  #      #####  #    # # #      ##### #     # #    # #      #      #   #  #    # # #    # #   #  #####   ####  #      ###### #    # #    # #  ####  #    #   ####    ######  ######## ########  ######    ####                                                              Pre-memory NB Initialization.15                                                              PEI--SB Initialization..19                                                              PEI--Intel MRC Execution..2F                                                              PEI--DXE Phase Start..4F                                                              PEI--DXE Phase Start..60                                                              DXE--SB Initialization..70                                                            SB DEVICES Initialization.72                                                            Install SB Runtime.62                                                              DXE--CSM Initialization..79                                                            BDS Started.90                                                              DXE--BDS Connecting Drivers..91                                                              DXE--BIOS PCI Bus Initialization..92                                                              DXE--PCI Bus HPC Initialization..93                                                              DXE--BIOS PCI Bus Enumeration..94                                                              DXE--PCI Bus HPC Initialization..93                                                              DXE--BIOS PCI Bus Enumeration..94                                                              DXE--PCI Bus HPC Initialization..93                                                              DXE--BIOS PCI Bus Enumeration..94                                                              DXE--PCI Bus HPC Initialization..93                                                              DXE--BIOS PCI Bus Enumeration..94                                                              DXE--PCI Bus HPC Initialization..93                                                              DXE--BIOS PCI Bus Enumeration..94                                                              DXE--PCI Bus HPC Initialization..93                                                              DXE--BIOS PCI Bus Enumeration..94                                                              DXE--PCI Bus HPC Initialization..93                                                              DXE--BIOS PCI Bus Enumeration..94                                                              DXE--PCI Bus HPC Initialization..93                                                              DXE--BIOS PCI Bus Enumeration..94                                                              DXE--PCI Bus Request Resources..95                                                              DXE--PCI Bus Assign Resources..96                                                              DXE--SuperIO Initialization..99                                                              DXE--BDS Connecting Drivers..91                                                              DXE--BIOS PCI Bus Initialization..92                                                              DXE--Console Out Device Connect..97�                                                               DXE--Legacy OPROM Initialization..B2                                                                                                                                                                �                                                                                 FlexBoot PCI 01:00.0 5C00 PCI3.00 PnP PMM+0D47E                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                FlexBoot v3.5.901                                                               FlexBoot PCI 01:00.0 5C00 PCI3.00 PnP PMM+0D47E000+0D4A3000 C800                Press Ctrl-B to configure FlexBoot v3.5.901 (PCI 01:00.0)...                                                                                                    � FlexBoot v3.5.901                                                               FlexBoot PCI 01:00.1 5C00 PCI3.00 PnP PMM 0D47E000 0D4A3000                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    FlexBoot PCI 01:00.1 5C00 PCI3.00 PnP PMM 0D47E000 0D4A3000 C980                Press Ctrl-B to configure FlexBoot v3.5.901 (PCI 01:00.1)...                                                                                                    �                                                                                 PXE 2.1 Build 091 (WfM 2.0)                                                     Press Ctrl+S to enter the Setup Menu.                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Initializing Intel(R) Boot Agent GE v1.4.04                                     Press Ctrl+S to enter the Setup Menu..                                                                                                                          � � � GRUB loading....                                                                                                                                                                                                                                color_highlight=black/light-gray                                                color_normal=light-gray/black                                                   feature_200_final=y                                                             feature_all_video_module=y                                                      feature_chainloader_bpb=y                                                       feature_default__path=y                                           feature_menuentry_id=y                                                          feature_menuentry_options=y                                                     feature_nativedisk_cmd=y                                                        feature_ntldr=y                                                                 feature_platform_search_hint=y                                                  feature_timeout_style=y                                                         grub_platform=pc                                                                secondary_locale_dir=                                                                                                                                                 Use the * and * keys to select which entry is highlighted.                      Press enter to boot the selected OS, `e' to edit the commands                   before booting or `c' for a command-line.                                    The highlighted entry will be executed automatically in 1s.                                                                                                                                                                                                                                                                                              GNU GRUB  version 2.02                              ******************************************************************************  **Flatcar default                                                            �*  * Flatcar USR-A                                                              *  * Flatcar USR-B                                                              *  *                                                                            *  *                                                                            *  *                                                                            *  *                                                                            *  *                                                                            *                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                   Booting `Flatcar default'                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                     [    0.000000] Linux version 5.15.132-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP Mon Oct 2 17:52:37 -00 2023
[    0.000000] Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty0 console=ttyS1,115200n8 flatcar.oem.id=packet flatcar.autologin verity.usrhash=96b0fdb9f11bf1422adc9955c78c8182df387766badfd0b94e08fb9688739ee1
[    0.000000] BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x00000000000997ff] usable
[    0.000000] BIOS-e820: [mem 0x0000000000099800-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000003fffffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000040000000-0x00000000403fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000040400000-0x00000000825d8fff] usable
[    0.000000] BIOS-e820: [mem 0x00000000825d9000-0x00000000825d9fff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x00000000825da000-0x00000000825dafff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000825db000-0x000000008afccfff] usable
[    0.000000] BIOS-e820: [mem 0x000000008afcd000-0x000000008c0b1fff] reserved
[    0.000000] BIOS-e820: [mem 0x000000008c0b2000-0x000000008c23afff] usable
[    0.000000] BIOS-e820: [mem 0x000000008c23b000-0x000000008c66cfff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x000000008c66d000-0x000000008eefefff] reserved
[    0.000000] BIOS-e820: [mem 0x000000008eeff000-0x000000008eefffff] usable
[    0.000000] BIOS-e820: [mem 0x000000008ef00000-0x000000008fffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000e0000000-0x00000000efffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fe000000-0x00000000fe010fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000086effffff] usable
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] SMBIOS 3.2.1 present.
[    0.000000] DMI: Supermicro SYS-5019C-MR-PH004/X11SCM-F, BIOS 1.9 09/16/2022
[    0.000000] tsc: Detected 3400.000 MHz processor
[    0.000000] tsc: Detected 3399.906 MHz TSC
[    0.000417] last_pfn = 0x86f000 max_arch_pfn = 0x400000000
[    0.000542] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
[    0.001707] last_pfn = 0x8ef00 max_arch_pfn = 0x400000000
[    0.001721] Using GB pages for direct mapping
[    0.002361] ACPI: Early table checksum verification disabled
[    0.002364] ACPI: RSDP 0x00000000000F05B0 000024 (v02 SUPERM)
[    0.002368] ACPI: XSDT 0x000000008C54E0C8 00010C (v01 SUPERM SUPERM   01072009 AMI  00010013)
[    0.002373] ACPI: FACP 0x000000008C58A670 000114 (v06                 01072009 AMI  00010013)
[    0.002377] ACPI: DSDT 0x000000008C54E268 03C404 (v02 SUPERM SMCI--MB 01072009 INTL 20160527)
[    0.002380] ACPI: FACS 0x000000008C66CF80 000040
[    0.002383] ACPI: APIC 0x000000008C58A788 00012C (v04                 01072009 AMI  00010013)
[    0.002385] ACPI: FPDT 0x000000008C58A8B8 000044 (v01                 01072009 AMI  00010013)
[    0.002388] ACPI: FIDT 0x000000008C58A900 00009C (v01 SUPERM SMCI--MB 01072009 AMI  00010013)
[    0.002391] ACPI: MCFG 0x000000008C58A9A0 00003C (v01 SUPERM SMCI--MB 01072009 MSFT 00000097)
[    0.002394] ACPI: SPMI 0x000000008C58A9E0 000041 (v05 SUPERM SMCI--MB 00000000 AMI. 00000000)
[    0.002396] ACPI: SSDT 0x000000008C58AA28 001B1C (v02 CpuRef CpuSsdt  00003000 INTL 20160527)
[    0.002399] ACPI: SSDT 0x000000008C58C548 0031C6 (v02 SaSsdt SaSsdt   00003000 INTL 20160527)
[    0.002402] ACPI: SSDT 0x000000008C58F710 00232B (v02 PegSsd PegSsdt  00001000 INTL 20160527)
[    0.002405] ACPI: HPET 0x000000008C591A40 000038 (v01 SUPERM SMCI--MB 00000002      01000013)
[    0.002407] ACPI: SSDT 0x000000008C591A78 000FAE (v02 SUPERM Ther_Rvp 00001000 INTL 20160527)
[    0.002410] ACPI: SSDT 0x000000008C592A28 0008F4 (v02 INTEL  xh_mossb 00000000 INTL 20160527)
[    0.002413] ACPI: UEFI 0x000000008C593320 000042 (v01 SUPERM SMCI--MB 00000002      01000013)
[    0.002415] ACPI: LPIT 0x000000008C593368 000094 (v01 SUPERM SMCI--MB 00000002      01000013)
[    0.002418] ACPI: SSDT 0x000000008C593400 0027DE (v02 SUPERM PtidDevc 00001000 INTL 20160527)
[    0.002421] ACPI: SSDT 0x000000008C595BE0 0014E2 (v02 SUPERM TbtTypeC 00000000 INTL 20160527)
[    0.002423] ACPI: DBGP 0x000000008C5970C8 000034 (v01 SUPERM SMCI--MB 00000002      01000013)
[    0.002426] ACPI: DBG2 0x000000008C597100 000054 (v00 SUPERM SMCI--MB 00000002      01000013)
[    0.002428] ACPI: SSDT 0x000000008C597158 001B67 (v02 SUPERM UsbCTabl 00001000 INTL 20160527)
[    0.002431] ACPI: DMAR 0x000000008C598CC0 000070 (v01 INTEL  EDK2     00000002      01000013)
[    0.002434] ACPI: SSDT 0x000000008C598D30 000144 (v02 Intel  ADebTabl 00001000 INTL 20160527)
[    0.002437] ACPI: TPM2 0x000000008C598E78 000034 (v04 SUPERM SMCI--MB 00000001 AMI  00000000)
[    0.002439] ACPI: SSDT 0x000000008C598EB0 000D8F (v02 INTEL  SpsNm    00000002 INTL 20160527)
[    0.002442] ACPI: WSMT 0x000000008C599C40 000028 (v01 SUPERM          01072009 AMI  00010013)
[    0.002444] ACPI: EINJ 0x000000008C599C68 000130 (v01 AMI    AMI.EINJ 00000000 AMI. 00000000)
[    0.002447] ACPI: ERST 0x000000008C599D98 000230 (v01 AMIER  AMI.ERST 00000000 AMI. 00000000)
[    0.002450] ACPI: BERT 0x000000008C599FC8 000030 (v01 AMI    AMI.BERT 00000000 AMI. 00000000)
[    0.002453] ACPI: HEST 0x000000008C599FF8 00027C (v01 AMI    AMI.HEST 00000000 AMI. 00000000)
[    0.002456] ACPI: SSDT 0x000000008C59A278 000162 (v01 SUPERM SMCCDN   00000000 INTL 20181221)
[    0.002458] ACPI: Reserving FACP table memory at [mem 0x8c58a670-0x8c58a783]
[    0.002460] ACPI: Reserving DSDT table memory at [mem 0x8c54e268-0x8c58a66b]
[    0.002461] ACPI: Reserving FACS table memory at [mem 0x8c66cf80-0x8c66cfbf]
[    0.002462] ACPI: Reserving APIC table memory at [mem 0x8c58a788-0x8c58a8b3]
[    0.002463] ACPI: Reserving FPDT table memory at [mem 0x8c58a8b8-0x8c58a8fb]
[    0.002464] ACPI: Reserving FIDT table memory at [mem 0x8c58a900-0x8c58a99b]
[    0.002465] ACPI: Reserving MCFG table memory at [mem 0x8c58a9a0-0x8c58a9db]
[    0.002466] ACPI: Reserving SPMI table memory at [mem 0x8c58a9e0-0x8c58aa20]
[    0.002467] ACPI: Reserving SSDT table memory at [mem 0x8c58aa28-0x8c58c543]
[    0.002468] ACPI: Reserving SSDT table memory at [mem 0x8c58c548-0x8c58f70d]
[    0.002469] ACPI: Reserving SSDT table memory at [mem 0x8c58f710-0x8c591a3a]
[    0.002470] ACPI: Reserving HPET table memory at [mem 0x8c591a40-0x8c591a77]
[    0.002471] ACPI: Reserving SSDT table memory at [mem 0x8c591a78-0x8c592a25]
[    0.002472] ACPI: Reserving SSDT table memory at [mem 0x8c592a28-0x8c59331b]
[    0.002473] ACPI: Reserving UEFI table memory at [mem 0x8c593320-0x8c593361]
[    0.002474] ACPI: Reserving LPIT table memory at [mem 0x8c593368-0x8c5933fb]
[    0.002475] ACPI: Reserving SSDT table memory at [mem 0x8c593400-0x8c595bdd]
[    0.002476] ACPI: Reserving SSDT table memory at [mem 0x8c595be0-0x8c5970c1]
[    0.002477] ACPI: Reserving DBGP table memory at [mem 0x8c5970c8-0x8c5970fb]
[    0.002478] ACPI: Reserving DBG2 table memory at [mem 0x8c597100-0x8c597153]
[    0.002479] ACPI: Reserving SSDT table memory at [mem 0x8c597158-0x8c598cbe]
[    0.002480] ACPI: Reserving DMAR table memory at [mem 0x8c598cc0-0x8c598d2f]
[    0.002481] ACPI: Reserving SSDT table memory at [mem 0x8c598d30-0x8c598e73]
[    0.002482] ACPI: Reserving TPM2 table memory at [mem 0x8c598e78-0x8c598eab]
[    0.002483] ACPI: Reserving SSDT table memory at [mem 0x8c598eb0-0x8c599c3e]
[    0.002484] ACPI: Reserving WSMT table memory at [mem 0x8c599c40-0x8c599c67]
[    0.002485] ACPI: Reserving EINJ table memory at [mem 0x8c599c68-0x8c599d97]
[    0.002486] ACPI: Reserving ERST table memory at [mem 0x8c599d98-0x8c599fc7]
[    0.002487] ACPI: Reserving BERT table memory at [mem 0x8c599fc8-0x8c599ff7]
[    0.002488] ACPI: Reserving HEST table memory at [mem 0x8c599ff8-0x8c59a273]
[    0.002489] ACPI: Reserving SSDT table memory at [mem 0x8c59a278-0x8c59a3d9]
[    0.002797] No NUMA configuration found
[    0.002798] Faking a node at [mem 0x0000000000000000-0x000000086effffff]
[    0.002802] NODE_DATA(0) allocated [mem 0x86effa000-0x86effffff]
[    0.002850] Zone ranges:
[    0.002851]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.002853]   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
[    0.002855]   Normal   [mem 0x0000000100000000-0x000000086effffff]
[    0.002856] Movable zone start for each node
[    0.002857] Early memory node ranges
[    0.002858]   node   0: [mem 0x0000000000001000-0x0000000000098fff]
[    0.002860]   node   0: [mem 0x0000000000100000-0x000000003fffffff]
[    0.002861]   node   0: [mem 0x0000000040400000-0x00000000825d8fff]
[    0.002862]   node   0: [mem 0x00000000825db000-0x000000008afccfff]
[    0.002863]   node   0: [mem 0x000000008c0b2000-0x000000008c23afff]
[    0.002864]   node   0: [mem 0x000000008eeff000-0x000000008eefffff]
[    0.002865]   node   0: [mem 0x0000000100000000-0x000000086effffff]
[    0.002868] Initmem setup node 0 [mem 0x0000000000001000-0x000000086effffff]
[    0.002872] On node 0, zone DMA: 1 pages in unavailable ranges
[    0.002893] On node 0, zone DMA: 103 pages in unavailable ranges
[    0.005186] On node 0, zone DMA32: 1024 pages in unavailable ranges
[    0.005345] On node 0, zone DMA32: 2 pages in unavailable ranges
[    0.005392] On node 0, zone DMA32: 4325 pages in unavailable ranges
[    0.005508] On node 0, zone DMA32: 11460 pages in unavailable ranges
[    0.038860] On node 0, zone Normal: 4352 pages in unavailable ranges
[    0.038903] On node 0, zone Normal: 4096 pages in unavailable ranges
[    0.039835] ACPI: PM-Timer IO Port: 0x1808
[    0.039841] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
[    0.039843] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1])
[    0.039844] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1])
[    0.039845] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1])
[    0.039846] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1])
[    0.039847] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1])
[    0.039847] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1])
[    0.039848] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1])
[    0.039849] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1])
[    0.039850] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1])
[    0.039851] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1])
[    0.039852] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1])
[    0.039853] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1])
[    0.039853] ACPI: LAPIC_NMI (acpi_id[0x0e] high edge lint[0x1])
[    0.039854] ACPI: LAPIC_NMI (acpi_id[0x0f] high edge lint[0x1])
[    0.039855] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1])
[    0.039919] IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-119
[    0.039922] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.039924] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.039927] ACPI: Using ACPI (MADT) for SMP configuration information
[    0.039928] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.039931] TSC deadline timer available
[    0.039931] smpboot: Allowing 16 CPUs, 0 hotplug CPUs
[    0.039948] [mem 0x90000000-0xdfffffff] available for PCI devices
[    0.039950] Booting paravirtualized kernel on bare hardware
[    0.039952] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns
[    0.043275] setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:16 nr_node_ids:1
[    0.043541] percpu: Embedded 55 pages/cpu s185624 r8192 d31464 u262144
[    0.043574] Built 1 zonelists, mobility grouping on.  Total pages: 8232415
[    0.043576] Policy zone: Normal
[    0.043577] Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty0 console=ttyS1,115200n8 flatcar.oem.id=packet flatcar.autologin verity.usrhash=96b0fdb9f11bf1422adc9955c78c8182df387766badfd0b94e08fb9688739ee1
[    0.043683] Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space.
[    0.045002] Dentry cache hash table entries: 4194304 (order: 13, 33554432 bytes, linear)
[    0.045651] Inode-cache hash table entries: 2097152 (order: 12, 16777216 bytes, linear)
[    0.045781] mem auto-init: stack:off, heap alloc:off, heap free:off
[    0.103705] Memory: 32724720K/33452980K available (12294K kernel code, 2274K rwdata, 13692K rodata, 45372K init, 4176K bss, 728000K reserved, 0K cma-reserved)
[    0.104500] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=16, Nodes=1
[    0.104553] ftrace: allocating 34453 entries in 135 pages
[    0.119638] ftrace: allocated 135 pages with 4 groups
[    0.119783] rcu: Hierarchical RCU implementation.
[    0.119784] rcu: 	RCU event tracing is enabled.
[    0.119785] rcu: 	RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=16.
[    0.119786] 	Rude variant of Tasks RCU enabled.
[    0.119787] 	Tracing variant of Tasks RCU enabled.
[    0.119788] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
[    0.119789] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=16
[    0.123528] NR_IRQS: 33024, nr_irqs: 2184, preallocated irqs: 16
[    0.124068] random: crng init done
[    0.124093] Console: colour dummy device 80x25
[    0.124307] printk: console [tty0] enabled
[    1.360238] printk: console [ttyS1] enabled
[    1.364447] ACPI: Core revision 20210730
[    1.368567] hpet: HPET dysfunctional in PC10. Force disabled.
[    1.374336] APIC: Switch to symmetric I/O mode setup
[    1.379314] DMAR: Host address width 39
[    1.383163] DMAR: DRHD base: 0x000000fed91000 flags: 0x1
[    1.388493] DMAR: dmar0: reg_base_addr fed91000 ver 1:0 cap d2008c40660462 ecap f050da
[    1.396430] DMAR: RMRR base: 0x0000008cf18000 end: 0x0000008d161fff
[    1.402714] DMAR-IR: IOAPIC id 2 under DRHD base  0xfed91000 IOMMU 0
[    1.409085] DMAR-IR: HPET id 0 under DRHD base 0xfed91000
[    1.414498] DMAR-IR: Queued invalidation will be enabled to support x2apic and Intr-remapping.
[    1.426122] DMAR-IR: Enabled IRQ remapping in x2apic mode
[    1.431535] x2apic enabled
[    1.434284] Switched APIC routing to cluster x2apic.
[    1.448408] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3101f59f5e6, max_idle_ns: 440795259996 ns
[    1.458965] Calibrating delay loop (skipped), value calculated using timer frequency.. 6799.81 BogoMIPS (lpj=3399906)
[    1.459962] CPU0: Thermal monitoring enabled (TM1)
[    1.459962] process: using mwait in idle threads
[    1.459962] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8
[    1.459962] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4
[    1.459962] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
[    1.459962] Spectre V2 : WARNING: Unprivileged eBPF is enabled with eIBRS on, data leaks possible via Spectre v2 BHB attacks!
[    1.459962] Spectre V2 : Mitigation: Enhanced IBRS
[    1.459962] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
[    1.459962] Spectre V2 : Spectre v2 / PBRSB-eIBRS: Retire a single CALL on VMEXIT
[    1.459962] RETBleed: Mitigation: Enhanced IBRS
[    1.459962] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier
[    1.459962] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp
[    1.459962] TAA: Mitigation: TSX disabled
[    1.459962] MMIO Stale Data: Mitigation: Clear CPU buffers
[    1.459962] SRBDS: Mitigation: Microcode
[    1.459962] GDS: Vulnerable: No microcode
[    1.459962] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
[    1.459962] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
[    1.459962] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
[    1.459962] x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers'
[    1.459962] x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR'
[    1.459962] x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
[    1.459962] x86/fpu: xstate_offset[3]:  832, xstate_sizes[3]:   64
[    1.459962] x86/fpu: xstate_offset[4]:  896, xstate_sizes[4]:   64
[    1.459962] x86/fpu: Enabled xstate features 0x1f, context size is 960 bytes, using 'compacted' format.
[    1.459962] Freeing SMP alternatives memory: 32K
[    1.459962] pid_max: default: 32768 minimum: 301
[    1.459962] LSM: Security Framework initializing
[    1.459962] SELinux:  Initializing.
[    1.459962] Mount-cache hash table entries: 65536 (order: 7, 524288 bytes, linear)
[    1.459962] Mountpoint-cache hash table entries: 65536 (order: 7, 524288 bytes, linear)
[    1.459962] smpboot: Estimated ratio of average max frequency by base frequency (times 1024): 1445
[    1.459962] smpboot: CPU0: Intel(R) Xeon(R) E-2278G CPU @ 3.40GHz (family: 0x6, model: 0x9e, stepping: 0xd)
[    1.460050] Performance Events: PEBS fmt3+, Skylake events, 32-deep LBR, full-width counters, Intel PMU driver.
[    1.460964] ... version:                4
[    1.461963] ... bit width:              48
[    1.462963] ... generic registers:      4
[    1.463963] ... value mask:             0000ffffffffffff
[    1.464963] ... max period:             00007fffffffffff
[    1.465963] ... fixed-purpose events:   3
[    1.466963] ... event mask:             000000070000000f
[    1.468025] signal: max sigframe size: 2032
[    1.468977] rcu: Hierarchical SRCU implementation.
[    1.470694] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
[    1.471048] smp: Bringing up secondary CPUs ...
[    1.472013] x86: Booting SMP configuration:
[    1.472965] .... node  #0, CPUs:        #1  #2  #3  #4  #5  #6  #7  #8
[    1.478035] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details.
[    1.480034]   #9 #10 #11 #12 #13 #14 #15
[    1.484167] smp: Brought up 1 node, 16 CPUs
[    1.485964] smpboot: Max logical packages: 1
[    1.486963] smpboot: Total of 16 processors activated (108796.99 BogoMIPS)
[    1.489891] devtmpfs: initialized
[    1.489995] x86/mm: Memory block size: 128MB
[    1.492209] ACPI: PM: Registering ACPI NVS region [mem 0x825d9000-0x825d9fff] (4096 bytes)
[    1.492968] ACPI: PM: Registering ACPI NVS region [mem 0x8c23b000-0x8c66cfff] (4399104 bytes)
[    1.494028] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
[    1.494965] futex hash table entries: 4096 (order: 6, 262144 bytes, linear)
[    1.496015] pinctrl core: initialized pinctrl subsystem
[    1.497106] NET: Registered PF_NETLINK/PF_ROUTE protocol family
[    1.498046] audit: initializing netlink subsys (disabled)
[    1.498975] audit: type=2000 audit(1696292452.040:1): state=initialized audit_enabled=0 res=1
[    1.499009] thermal_sys: Registered thermal governor 'step_wise'
[    1.499964] thermal_sys: Registered thermal governor 'user_space'
[    1.500970] cpuidle: using governor menu
[    1.502996] ACPI: bus type PCI registered
[    1.503964] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    1.504999] dca service started, version 1.12.1
[    1.505995] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000)
[    1.506964] PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in E820
[    1.507973] PCI: Using configuration type 1 for base access
[    1.509432] ENERGY_PERF_BIAS: Set to 'normal', was 'performance'
[    1.510427] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible.
[    1.510976] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
[    1.511964] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
[    1.612161] ACPI: Added _OSI(Module Device)
[    1.612964] ACPI: Added _OSI(Processor Device)
[    1.613964] ACPI: Added _OSI(3.0 _SCP Extensions)
[    1.614963] ACPI: Added _OSI(Processor Aggregator Device)
[    1.615963] ACPI: Added _OSI(Linux-Dell-Video)
[    1.616963] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
[    1.617964] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
[    1.654058] ACPI: 12 ACPI AML tables successfully acquired and loaded
[    1.660343] ACPI: Dynamic OEM Table Load:
[    1.660968] ACPI: SSDT 0xFFFF90A0C020FD00 0000F4 (v02 PmRef  Cpu0Psd  00003000 INTL 20160527)
[    1.662552] ACPI: \_SB_.PR00: _OSC native thermal LVT Acked
[    1.664610] ACPI: Dynamic OEM Table Load:
[    1.664966] ACPI: SSDT 0xFFFF90A0C1AE7C00 000400 (v02 PmRef  Cpu0Cst  00003001 INTL 20160527)
[    1.666618] ACPI: Dynamic OEM Table Load:
[    1.666966] ACPI: SSDT 0xFFFF90A0C1A57800 000683 (v02 PmRef  Cpu0Ist  00003000 INTL 20160527)
[    1.668850] ACPI: Dynamic OEM Table Load:
[    1.668966] ACPI: SSDT 0xFFFF90A0C1A51000 0005FC (v02 PmRef  ApIst    00003000 INTL 20160527)
[    1.670711] ACPI: Dynamic OEM Table Load:
[    1.670967] ACPI: SSDT 0xFFFF90A0C014F000 000AB0 (v02 PmRef  ApPsd    00003000 INTL 20160527)
[    1.672962] ACPI: Dynamic OEM Table Load:
[    1.673966] ACPI: SSDT 0xFFFF90A0C1AE4C00 00030A (v02 PmRef  ApCst    00003000 INTL 20160527)
[    1.680167] ACPI: Interpreter enabled
[    1.680990] ACPI: PM: (supports S0 S5)
[    1.681963] ACPI: Using IOAPIC for interrupt routing
[    1.682991] HEST: Enabling Firmware First mode for corrected errors.
[    1.684034] mce: [Firmware Bug]: Ignoring request to disable invalid MCA bank 14.
[    1.684980] HEST: Table parsing has been initialized.
[    1.686339] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC.
[    1.686965] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    1.688701] ACPI: Enabled 9 GPEs in block 00 to 7F
[    1.698249] ACPI: PM: Power Resource [USBC]
[    1.700906] ACPI: PM: Power Resource [V0PR]
[    1.701249] ACPI: PM: Power Resource [V1PR]
[    1.702242] ACPI: PM: Power Resource [V2PR]
[    1.707098] ACPI: PM: Power Resource [WRST]
[    1.709991] ACPI: PM: Power Resource [FN00]
[    1.711009] ACPI: PM: Power Resource [FN01]
[    1.712005] ACPI: PM: Power Resource [FN02]
[    1.713006] ACPI: PM: Power Resource [FN03]
[    1.714005] ACPI: PM: Power Resource [FN04]
[    1.715309] ACPI: PM: Power Resource [PIN]
[    1.716271] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-fe])
[    1.716968] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3]
[    1.719442] acpi PNP0A08:00: _OSC: platform does not support [AER]
[    1.722750] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME PCIeCapability LTR]
[    1.723772] PCI host bridge to bus 0000:00
[    1.723964] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
[    1.724963] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    1.725963] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[    1.726963] pci_bus 0000:00: root bus resource [mem 0x90000000-0xdfffffff window]
[    1.727963] pci_bus 0000:00: root bus resource [mem 0xfc800000-0xfe7fffff window]
[    1.728963] pci_bus 0000:00: root bus resource [bus 00-fe]
[    1.730067] pci 0000:00:00.0: [8086:3e31] type 00 class 0x060000
[    1.731155] pci 0000:00:01.0: [8086:1901] type 01 class 0x060400
[    1.731996] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold
[    1.733359] pci 0000:00:08.0: [8086:1911] type 00 class 0x088000
[    1.733970] pci 0000:00:08.0: reg 0x10: [mem 0x9551f000-0x9551ffff 64bit]
[    1.735191] pci 0000:00:12.0: [8086:a379] type 00 class 0x118000
[    1.735990] pci 0000:00:12.0: reg 0x10: [mem 0x9551e000-0x9551efff 64bit]
[    1.737292] pci 0000:00:14.0: [8086:a36d] type 00 class 0x0c0330
[    1.737993] pci 0000:00:14.0: reg 0x10: [mem 0x95500000-0x9550ffff 64bit]
[    1.739069] pci 0000:00:14.0: PME# supported from D3hot D3cold
[    1.741109] pci 0000:00:14.2: [8086:a36f] type 00 class 0x050000
[    1.741987] pci 0000:00:14.2: reg 0x10: [mem 0x95512000-0x95513fff 64bit]
[    1.742979] pci 0000:00:14.2: reg 0x18: [mem 0x9551d000-0x9551dfff 64bit]
[    1.744632] pci 0000:00:15.0: [8086:a368] type 00 class 0x0c8000
[    1.745537] pci 0000:00:15.0: reg 0x10: [mem 0x00000000-0x00000fff 64bit]
[    1.748737] pci 0000:00:15.1: [8086:a369] type 00 class 0x0c8000
[    1.749537] pci 0000:00:15.1: reg 0x10: [mem 0x00000000-0x00000fff 64bit]
[    1.752390] pci 0000:00:16.0: [8086:a360] type 00 class 0x078000
[    1.752985] pci 0000:00:16.0: reg 0x10: [mem 0x9551a000-0x9551afff 64bit]
[    1.754051] pci 0000:00:16.0: PME# supported from D3hot
[    1.755341] pci 0000:00:16.1: [8086:a361] type 00 class 0x078000
[    1.755988] pci 0000:00:16.1: reg 0x10: [mem 0x95519000-0x95519fff 64bit]
[    1.757069] pci 0000:00:16.1: PME# supported from D3hot
[    1.758090] pci 0000:00:16.4: [8086:a364] type 00 class 0x078000
[    1.758986] pci 0000:00:16.4: reg 0x10: [mem 0x95518000-0x95518fff 64bit]
[    1.760051] pci 0000:00:16.4: PME# supported from D3hot
[    1.761153] pci 0000:00:17.0: [8086:a352] type 00 class 0x010601
[    1.761982] pci 0000:00:17.0: reg 0x10: [mem 0x95510000-0x95511fff]
[    1.762973] pci 0000:00:17.0: reg 0x14: [mem 0x95517000-0x955170ff]
[    1.763973] pci 0000:00:17.0: reg 0x18: [io  0x6050-0x6057]
[    1.764973] pci 0000:00:17.0: reg 0x1c: [io  0x6040-0x6043]
[    1.765973] pci 0000:00:17.0: reg 0x20: [io  0x6020-0x603f]
[    1.766973] pci 0000:00:17.0: reg 0x24: [mem 0x95516000-0x955167ff]
[    1.768026] pci 0000:00:17.0: PME# supported from D3hot
[    1.769290] pci 0000:00:1b.0: [8086:a340] type 01 class 0x060400
[    1.770137] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
[    1.771487] pci 0000:00:1b.4: [8086:a32c] type 01 class 0x060400
[    1.772111] pci 0000:00:1b.4: PME# supported from D0 D3hot D3cold
[    1.773493] pci 0000:00:1b.5: [8086:a32d] type 01 class 0x060400
[    1.774108] pci 0000:00:1b.5: PME# supported from D0 D3hot D3cold
[    1.775478] pci 0000:00:1c.0: [8086:a338] type 01 class 0x060400
[    1.776102] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[    1.777471] pci 0000:00:1c.3: [8086:a33b] type 01 class 0x060400
[    1.778101] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold
[    1.779825] pci 0000:00:1e.0: [8086:a328] type 00 class 0x078000
[    1.780537] pci 0000:00:1e.0: reg 0x10: [mem 0x00000000-0x00000fff 64bit]
[    1.783511] pci 0000:00:1f.0: [8086:a309] type 00 class 0x060100
[    1.784303] pci 0000:00:1f.4: [8086:a323] type 00 class 0x0c0500
[    1.785018] pci 0000:00:1f.4: reg 0x10: [mem 0x95514000-0x955140ff 64bit]
[    1.786010] pci 0000:00:1f.4: reg 0x20: [io  0xefa0-0xefbf]
[    1.787209] pci 0000:00:1f.5: [8086:a324] type 00 class 0x0c8000
[    1.787981] pci 0000:00:1f.5: reg 0x10: [mem 0xfe010000-0xfe010fff]
[    1.789254] pci 0000:01:00.0: [15b3:1015] type 00 class 0x020000
[    1.790093] pci 0000:01:00.0: reg 0x10: [mem 0x92000000-0x93ffffff 64bit pref]
[    1.791225] pci 0000:01:00.0: reg 0x30: [mem 0x95200000-0x952fffff pref]
[    1.792550] pci 0000:01:00.0: PME# supported from D3cold
[    1.793197] pci 0000:01:00.0: reg 0x1a4: [mem 0x00000000-0x000fffff 64bit pref]
[    1.793963] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x00000000-0x007fffff 64bit pref] (contains BAR0 for 8 VFs)
[    1.795952] pci 0000:01:00.1: [15b3:1015] type 00 class 0x020000
[    1.796090] pci 0000:01:00.1: reg 0x10: [mem 0x90000000-0x91ffffff 64bit pref]
[    1.797225] pci 0000:01:00.1: reg 0x30: [mem 0x95100000-0x951fffff pref]
[    1.798504] pci 0000:01:00.1: PME# supported from D3cold
[    1.799197] pci 0000:01:00.1: reg 0x1a4: [mem 0x00000000-0x000fffff 64bit pref]
[    1.799963] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x00000000-0x007fffff 64bit pref] (contains BAR0 for 8 VFs)
[    1.801858] pci 0000:00:01.0: PCI bridge to [bus 01]
[    1.801965] pci 0000:00:01.0:   bridge window [mem 0x95100000-0x952fffff]
[    1.802965] pci 0000:00:01.0:   bridge window [mem 0x90000000-0x93ffffff 64bit pref]
[    1.804046] pci 0000:00:1b.0: PCI bridge to [bus 02]
[    1.805100] pci 0000:03:00.0: [8086:1533] type 00 class 0x020000
[    1.805995] pci 0000:03:00.0: reg 0x10: [mem 0x95400000-0x9547ffff]
[    1.806996] pci 0000:03:00.0: reg 0x18: [io  0x5000-0x501f]
[    1.807984] pci 0000:03:00.0: reg 0x1c: [mem 0x95480000-0x95483fff]
[    1.809131] pci 0000:03:00.0: PME# supported from D0 D3hot D3cold
[    1.810136] pci 0000:00:1b.4: PCI bridge to [bus 03]
[    1.810966] pci 0000:00:1b.4:   bridge window [io  0x5000-0x5fff]
[    1.811966] pci 0000:00:1b.4:   bridge window [mem 0x95400000-0x954fffff]
[    1.813098] pci 0000:04:00.0: [8086:1533] type 00 class 0x020000
[    1.813996] pci 0000:04:00.0: reg 0x10: [mem 0x95300000-0x9537ffff]
[    1.814996] pci 0000:04:00.0: reg 0x18: [io  0x4000-0x401f]
[    1.815984] pci 0000:04:00.0: reg 0x1c: [mem 0x95380000-0x95383fff]
[    1.817132] pci 0000:04:00.0: PME# supported from D0 D3hot D3cold
[    1.818130] pci 0000:00:1b.5: PCI bridge to [bus 04]
[    1.818966] pci 0000:00:1b.5:   bridge window [io  0x4000-0x4fff]
[    1.819966] pci 0000:00:1b.5:   bridge window [mem 0x95300000-0x953fffff]
[    1.821050] pci 0000:00:1c.0: PCI bridge to [bus 05]
[    1.822072] pci 0000:06:00.0: [1a03:1150] type 01 class 0x060400
[    1.823029] pci 0000:06:00.0: enabling Extended Tags
[    1.824045] pci 0000:06:00.0: supports D1 D2
[    1.824963] pci 0000:06:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    1.826079] pci 0000:00:1c.3: PCI bridge to [bus 06-07]
[    1.826966] pci 0000:00:1c.3:   bridge window [io  0x3000-0x3fff]
[    1.827966] pci 0000:00:1c.3:   bridge window [mem 0x94000000-0x950fffff]
[    1.829013] pci_bus 0000:07: extended config space not accessible
[    1.829980] pci 0000:07:00.0: [1a03:2000] type 00 class 0x030000
[    1.830982] pci 0000:07:00.0: reg 0x10: [mem 0x94000000-0x94ffffff]
[    1.831973] pci 0000:07:00.0: reg 0x14: [mem 0x95000000-0x9501ffff]
[    1.832973] pci 0000:07:00.0: reg 0x18: [io  0x3000-0x307f]
[    1.834028] pci 0000:07:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
[    1.835000] pci 0000:07:00.0: supports D1 D2
[    1.835963] pci 0000:07:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    1.837051] pci 0000:06:00.0: PCI bridge to [bus 07]
[    1.837970] pci 0000:06:00.0:   bridge window [io  0x3000-0x3fff]
[    1.838966] pci 0000:06:00.0:   bridge window [mem 0x94000000-0x950fffff]
[    1.841574] ACPI: PCI: Interrupt link LNKA configured for IRQ 0
[    1.842024] ACPI: PCI: Interrupt link LNKB configured for IRQ 1
[    1.843021] ACPI: PCI: Interrupt link LNKC configured for IRQ 0
[    1.844021] ACPI: PCI: Interrupt link LNKD configured for IRQ 0
[    1.845020] ACPI: PCI: Interrupt link LNKE configured for IRQ 0
[    1.846021] ACPI: PCI: Interrupt link LNKF configured for IRQ 0
[    1.847021] ACPI: PCI: Interrupt link LNKG configured for IRQ 0
[    1.848021] ACPI: PCI: Interrupt link LNKH configured for IRQ 0
[    1.852845] iommu: Default domain type: Translated 
[    1.852964] iommu: DMA domain TLB invalidation policy: lazy mode 
[    1.853980] pci 0000:07:00.0: vgaarb: setting as boot VGA device
[    1.854962] pci 0000:07:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
[    1.854964] pci 0000:07:00.0: vgaarb: bridge control possible
[    1.855963] vgaarb: loaded
[    1.856984] pps_core: LinuxPPS API ver. 1 registered
[    1.857963] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    1.858964] PTP clock support registered
[    1.860064] PCI: Using ACPI for IRQ routing
[    1.943869] clocksource: Switched to clocksource tsc-early
[    1.953073] VFS: Disk quotas dquot_6.6.0
[    1.957027] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    1.963956] pnp: PnP ACPI init
[    1.967084] system 00:00: [mem 0x40000000-0x403fffff] has been reserved
[    1.974955] system 00:04: [io  0x0680-0x069f] has been reserved
[    1.980903] system 00:04: [io  0x164e-0x164f] has been reserved
[    1.986933] system 00:05: [io  0x1854-0x1857] has been reserved
[    1.993018] system 00:06: [mem 0xfed10000-0xfed17fff] has been reserved
[    1.999657] system 00:06: [mem 0xfed18000-0xfed18fff] has been reserved
[    2.006305] system 00:06: [mem 0xfed19000-0xfed19fff] has been reserved
[    2.012940] system 00:06: [mem 0xe0000000-0xefffffff] has been reserved
[    2.019567] system 00:06: [mem 0xfed20000-0xfed3ffff] has been reserved
[    2.026198] system 00:06: [mem 0xfed90000-0xfed93fff] could not be reserved
[    2.033174] system 00:06: [mem 0xfed45000-0xfed8ffff] has been reserved
[    2.039808] system 00:06: [mem 0xfee00000-0xfeefffff] could not be reserved
[    2.046964] system 00:07: [io  0x1800-0x18fe] could not be reserved
[    2.053260] system 00:07: [mem 0xfd000000-0xfd69ffff] has been reserved
[    2.059905] system 00:07: [mem 0xfd6c0000-0xfd6cffff] has been reserved
[    2.066539] system 00:07: [mem 0xfd6f0000-0xfdffffff] has been reserved
[    2.073170] system 00:07: [mem 0xfe000000-0xfe01ffff] could not be reserved
[    2.080146] system 00:07: [mem 0xfe200000-0xfe7fffff] has been reserved
[    2.086772] system 00:07: [mem 0xff000000-0xffffffff] has been reserved
[    2.093634] system 00:08: [io  0x2000-0x20fe] has been reserved
[    2.101146] pnp: PnP ACPI: found 10 devices
[    2.110605] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    2.119538] NET: Registered PF_INET protocol family
[    2.124555] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, linear)
[    2.133583] tcp_listen_portaddr_hash hash table entries: 16384 (order: 6, 262144 bytes, linear)
[    2.142337] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
[    2.150108] TCP established hash table entries: 262144 (order: 9, 2097152 bytes, linear)
[    2.158406] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear)
[    2.165895] TCP: Hash tables configured (established 262144 bind 65536)
[    2.172563] UDP hash table entries: 16384 (order: 7, 524288 bytes, linear)
[    2.179501] UDP-Lite hash table entries: 16384 (order: 7, 524288 bytes, linear)
[    2.186904] NET: Registered PF_UNIX/PF_LOCAL protocol family
[    2.192591] NET: Registered PF_XDP protocol family
[    2.197416] pci 0000:00:15.0: BAR 0: assigned [mem 0x95515000-0x95515fff 64bit]
[    2.205018] pci 0000:00:15.1: BAR 0: assigned [mem 0x9551b000-0x9551bfff 64bit]
[    2.212608] pci 0000:00:1e.0: BAR 0: assigned [mem 0x9551c000-0x9551cfff 64bit]
[    2.220203] pci 0000:01:00.0: BAR 7: no space for [mem size 0x00800000 64bit pref]
[    2.227787] pci 0000:01:00.0: BAR 7: failed to assign [mem size 0x00800000 64bit pref]
[    2.235724] pci 0000:01:00.1: BAR 7: no space for [mem size 0x00800000 64bit pref]
[    2.243313] pci 0000:01:00.1: BAR 7: failed to assign [mem size 0x00800000 64bit pref]
[    2.251245] pci 0000:00:01.0: PCI bridge to [bus 01]
[    2.256232] pci 0000:00:01.0:   bridge window [mem 0x95100000-0x952fffff]
[    2.263042] pci 0000:00:01.0:   bridge window [mem 0x90000000-0x93ffffff 64bit pref]
[    2.270801] pci 0000:00:1b.0: PCI bridge to [bus 02]
[    2.275809] pci 0000:00:1b.4: PCI bridge to [bus 03]
[    2.280791] pci 0000:00:1b.4:   bridge window [io  0x5000-0x5fff]
[    2.286913] pci 0000:00:1b.4:   bridge window [mem 0x95400000-0x954fffff]
[    2.293725] pci 0000:00:1b.5: PCI bridge to [bus 04]
[    2.298703] pci 0000:00:1b.5:   bridge window [io  0x4000-0x4fff]
[    2.304817] pci 0000:00:1b.5:   bridge window [mem 0x95300000-0x953fffff]
[    2.311629] pci 0000:00:1c.0: PCI bridge to [bus 05]
[    2.316624] pci 0000:06:00.0: PCI bridge to [bus 07]
[    2.321606] pci 0000:06:00.0:   bridge window [io  0x3000-0x3fff]
[    2.327724] pci 0000:06:00.0:   bridge window [mem 0x94000000-0x950fffff]
[    2.334542] pci 0000:00:1c.3: PCI bridge to [bus 06-07]
[    2.339787] pci 0000:00:1c.3:   bridge window [io  0x3000-0x3fff]
[    2.345900] pci 0000:00:1c.3:   bridge window [mem 0x94000000-0x950fffff]
[    2.352712] pci_bus 0000:00: Some PCI device resources are unassigned, try booting with pci=realloc
[    2.361776] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
[    2.367977] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
[    2.374172] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
[    2.381069] pci_bus 0000:00: resource 7 [mem 0x90000000-0xdfffffff window]
[    2.387956] pci_bus 0000:00: resource 8 [mem 0xfc800000-0xfe7fffff window]
[    2.394849] pci_bus 0000:01: resource 1 [mem 0x95100000-0x952fffff]
[    2.401138] pci_bus 0000:01: resource 2 [mem 0x90000000-0x93ffffff 64bit pref]
[    2.408375] pci_bus 0000:03: resource 0 [io  0x5000-0x5fff]
[    2.413969] pci_bus 0000:03: resource 1 [mem 0x95400000-0x954fffff]
[    2.420258] pci_bus 0000:04: resource 0 [io  0x4000-0x4fff]
[    2.425843] pci_bus 0000:04: resource 1 [mem 0x95300000-0x953fffff]
[    2.432126] pci_bus 0000:06: resource 0 [io  0x3000-0x3fff]
[    2.437719] pci_bus 0000:06: resource 1 [mem 0x94000000-0x950fffff]
[    2.444000] pci_bus 0000:07: resource 0 [io  0x3000-0x3fff]
[    2.449586] pci_bus 0000:07: resource 1 [mem 0x94000000-0x950fffff]
[    2.456644] PCI: CLS 64 bytes, default 64
[    2.460695] DMAR: No ATSR found
[    2.463859] DMAR: No SATC found
[    2.467017] DMAR: dmar0: Using Queued invalidation
[    2.471871] pci 0000:00:00.0: Adding to iommu group 0
[    2.476956] pci 0000:00:01.0: Adding to iommu group 1
[    2.482038] pci 0000:00:08.0: Adding to iommu group 2
[    2.487120] pci 0000:00:12.0: Adding to iommu group 3
[    2.492207] pci 0000:00:14.0: Adding to iommu group 4
[    2.497293] pci 0000:00:14.2: Adding to iommu group 4
[    2.502388] pci 0000:00:15.0: Adding to iommu group 5
[    2.507475] pci 0000:00:15.1: Adding to iommu group 5
[    2.512577] pci 0000:00:16.0: Adding to iommu group 6
[    2.517660] pci 0000:00:16.1: Adding to iommu group 6
[    2.522742] pci 0000:00:16.4: Adding to iommu group 6
[    2.527823] pci 0000:00:17.0: Adding to iommu group 7
[    2.532925] pci 0000:00:1b.0: Adding to iommu group 8
[    2.538031] pci 0000:00:1b.4: Adding to iommu group 9
[    2.543134] pci 0000:00:1b.5: Adding to iommu group 10
[    2.548305] pci 0000:00:1c.0: Adding to iommu group 11
[    2.553481] pci 0000:00:1c.3: Adding to iommu group 12
[    2.558654] pci 0000:00:1e.0: Adding to iommu group 13
[    2.563832] pci 0000:00:1f.0: Adding to iommu group 14
[    2.569005] pci 0000:00:1f.4: Adding to iommu group 14
[    2.574176] pci 0000:00:1f.5: Adding to iommu group 14
[    2.579344] pci 0000:01:00.0: Adding to iommu group 1
[    2.584422] pci 0000:01:00.1: Adding to iommu group 1
[    2.589523] pci 0000:03:00.0: Adding to iommu group 15
[    2.594714] pci 0000:04:00.0: Adding to iommu group 16
[    2.599891] pci 0000:06:00.0: Adding to iommu group 17
[    2.605054] pci 0000:07:00.0: Adding to iommu group 17
[    2.611246] DMAR: Intel(R) Virtualization Technology for Directed I/O
[    2.617717] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[    2.624177] software IO TLB: mapped [mem 0x0000000086fcd000-0x000000008afcd000] (64MB)
[    2.632241] RAPL PMU: API unit is 2^-32 Joules, 3 fixed counters, 655360 ms ovfl timer
[    2.640182] RAPL PMU: hw unit of domain pp0-core 2^-14 Joules
[    2.645954] RAPL PMU: hw unit of domain package 2^-14 Joules
[    2.651632] RAPL PMU: hw unit of domain dram 2^-14 Joules
[    2.657288] platform rtc_cmos: registered platform RTC device (no PNP device found)
[    2.665307] Initialise system trusted keyrings
[    2.669807] workingset: timestamp_bits=39 max_order=23 bucket_order=0
[    2.677315] Key type asymmetric registered
[    2.681437] Asymmetric key parser 'x509' registered
[    2.686353] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249)
[    2.693797] io scheduler mq-deadline registered
[    2.698352] io scheduler kyber registered
[    2.702395] io scheduler bfq registered
[    2.706716] pcieport 0000:00:01.0: PME: Signaling with IRQ 121
[    2.712818] pcieport 0000:00:1b.0: PME: Signaling with IRQ 122
[    2.718929] pcieport 0000:00:1b.4: PME: Signaling with IRQ 123
[    2.725046] pcieport 0000:00:1b.5: PME: Signaling with IRQ 124
[    2.731151] pcieport 0000:00:1c.0: PME: Signaling with IRQ 125
[    2.737271] pcieport 0000:00:1c.3: PME: Signaling with IRQ 126
[    2.744459] thermal LNXTHERM:00: registered as thermal_zone0
[    2.750151] ACPI: thermal: Thermal Zone [TZ00] (28 C)
[    2.755289] ERST: Error Record Serialization Table (ERST) support is initialized.
[    2.762794] pstore: Registered erst as persistent store backend
[    2.768758] ioatdma: Intel(R) QuickData Technology Driver 5.00
[    2.774691] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[    2.781067] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    2.788531] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A
[    2.796304] hpet_acpi_add: no address or irqs in _CRS
[    2.806093] tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1B, rev-id 16)
[    2.836384] i8042: PNP: No PS/2 controller found.
[    2.841134] rtc_cmos rtc_cmos: RTC can wake from S4
[    2.847533] rtc_cmos rtc_cmos: registered as rtc0
[    2.852559] rtc_cmos rtc_cmos: setting system clock to 2023-10-03T00:20:56 UTC (1696292456)
[    2.860957] rtc_cmos rtc_cmos: alarms up to one month, y3k, 114 bytes nvram
[    2.867942] fail to initialize ptp_kvm
[    2.868620] intel_pstate: Intel P-state driver initializing
[    2.878744] intel_pstate: Disabling energy efficiency optimization
[    2.884946] intel_pstate: HWP enabled
[    2.888637] vesafb: mode is 1024x768x8, linelength=1024, pages=0
[    2.894668] vesafb: scrolling: redraw
[    2.898358] vesafb: Pseudocolor: size=0:8:8:8, shift=0:0:0:0
[    2.904067] vesafb: framebuffer at 0x94000000, mapped to 0x00000000c6401d3c, using 768k, total 768k
[    2.938375] Console: switching to colour frame buffer device 128x48
[    2.970135] fb0: VESA VGA frame buffer device
[    2.974814] NET: Registered PF_INET6 protocol family
[    2.980219] Segment Routing with IPv6
[    2.984057] In-situ OAM (IOAM) with IPv6
[    2.988195] NET: Registered PF_PACKET protocol family
[    2.993479] Key type dns_resolver registered
[    2.998772] microcode: sig=0x906ed, pf=0x2, revision=0xf4
[    3.004826] microcode: Microcode Update Driver: v2.2.
[    3.004828] IPI shorthand broadcast: enabled
[    3.014622] sched_clock: Marking stable (1679699014, 1334915589)->(4434262589, -1419647986)
[    3.023733] registered taskstats version 1
[    3.028026] Loading compiled-in X.509 certificates
[    3.050831] Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.132-flatcar: 6f9e51af8b3ef67eb6e93ecfe77d55665ad3d861'
[    3.064162] Key type .fscrypt registered
[    3.068264] Key type fscrypt-provisioning registered
[    3.073472] pstore: Using crash dump compression: deflate
[    3.079140] ima: Allocated hash algorithm: sha1
[    3.122231] ima: No architecture policies found
[    3.130254] Freeing unused kernel image (initmem) memory: 45372K
[    3.138089] Write protecting the kernel read-only data: 28672k
[    3.144681] Freeing unused kernel image (text/rodata gap) memory: 2040K
[    3.151813] Freeing unused kernel image (rodata/data gap) memory: 644K
[    3.168121] Run /init as init process
[    3.196106] systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified)
[    3.259270] systemd[1]: Detected architecture x86-64.
[    3.275063] systemd[1]: Running in initrd.

Welcome to dracut-053 (Initramfs)!

[    3.297175] systemd[1]: No hostname configured, using default hostname.
[    3.314319] systemd[1]: Hostname set to <localhost>.
[    3.329661] systemd[1]: Initializing machine ID from random generator.
[    3.393060] systemd[1]: Queued start job for default target initrd.target.
[    3.410857] systemd[1]: Started systemd-ask-password-console.path.
[  OK  ] Started systemd-ask-password-console.path.
[    3.436143] systemd[1]: Reached target cryptsetup.target.
[  OK  ] Reached target cryptsetup.target.
[    3.461184] systemd[1]: Reached target ignition-diskful-subsequent.target.
[  OK  ] Reached target ignition-diskful-subsequent.target.
[    3.489184] systemd[1]: Reached target paths.target.
[  OK  ] Reached target paths.target.
[    3.512173] systemd[1]: Reached target slices.target.
[  OK  ] Reached target slices.target.
[    3.534165] systemd[1]: Reached target swap.target.
[  OK  ] Reached target swap.target.
[    3.556182] systemd[1]: Reached target timers.target.
[  OK  ] Reached target timers.target.
[    3.578245] systemd[1]: Listening on iscsid.socket.
[  OK  ] Listening on iscsid.socket.
[    3.600255] systemd[1]: Listening on iscsiuio.socket.
[  OK  ] Listening on iscsiuio.socket.
[    3.622442] systemd[1]: Listening on systemd-journald-audit.socket.
[  OK  ] Listening on systemd-journald-audit.socket.
[    3.647225] systemd[1]: Listening on systemd-journald-dev-log.socket.
[  OK  ] Listening on system[    3.667119] tsc: Refined TSC clocksource calibration: 3407.999 MHz
d-journald-dev-log.socket.
[    3.681020] systemd[1]: Listening on systemd-journald.socket.
[    3.683480] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x311fd336761, max_idle_ns: 440795243819 ns
[    3.718735] clocksource: Switched to clocksource tsc
[  OK  ] Listening on systemd-journald.socket.
[    3.733881] systemd[1]: Listening on systemd-udevd-control.socket.
[  OK  ] Listening on systemd-udevd-control.socket.
[    3.759132] systemd[1]: Listening on systemd-udevd-kernel.socket.
[  OK  ] Listening on systemd-udevd-kernel.socket.
[    3.784060] systemd[1]: Reached target sockets.target.
[  OK  ] Reached target sockets.target.
[    3.808530] systemd[1]: Starting iscsiuio.service...
         Starting iscsiuio.service...
[    3.830273] systemd[1]: Starting kmod-static-nodes.service...
         Startin[    3.847116] SCSI subsystem initialized
g kmod-static-nodes.service...
[    3.857165] systemd[1]: Starting systemd-fsck-usr.service...
         Starting systemd-fsck-usr.service...
[    3.881924] Loading iSCSI transport class v2.0-870.
[    3.897770] systemd[1]: Starting systemd-journald.service...
         Starting systemd-journald.service...
[    3.920254] systemd[1]: Starting systemd-modules-load.service...
         Starting systemd-modules-load.service...
[    2.601594] s[    3.944204] systemd[1]: Starting systemd-vconsole-setup.service...
ystemd-modules-load[268]: Inserted module 'overlay'
         Startin[    3.962189] bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this.
g systemd-vconsole-setup.service...
[    3.982048] systemd[1]: Started iscsiuio.service.
[  OK  ] Started [0;[    4.010184] Bridge firewalling registered
1;39miscsiuio.service.
[    4.019950] audit: type=1130 audit(1696292457.667:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    4.019954] systemd[1]: Started systemd-journald.service.
[  OK  [[    4.079866] audit: type=1130 audit(1696292457.727:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
0m] Started systemd-journald.service.
[    2.744981] systemd-modules-load[268]: Inserted module 'br_netfilter'
[  OK  [[    4.123714] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log.
0m] Finished kmod-static-nodes.service.
[    4.143917] audit: type=1130 audit(1696292457.791:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    4.159407] device-mapper: uevent: version 1.0.3
[    4.219411] device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com
[    2.788530] systemd[1]: Finished kmod-static-nodes.service.
[  OK  ] Finished systemd-fsck-usr.service.
[    4.255058] audit: type=1130 audit(1696292457.902:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    2.912275] systemd[1]: Finished systemd-fsck-usr.service.
[  OK  ] Finished systemd-modules-load.service.
[    4.306922] audit: type=1130 audit(1696292457.954:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    2.963673] systemd-modules-load[268]: Inserted module 'dm_multipath'
[  OK  ] Finished systemd-vconsole-setup.service.
[    4.360064] audit: type=1130 audit(1696292458.007:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    3.016956] systemd[1]: Finished systemd-modules-load.service.
         Starting dracut-cmdline-ask.se[    4.409895] audit: type=1130 audit(1696292458.057:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
rvice...
[    3.071552] systemd[1]: Finished systemd-vconsole-setup.service[    3.075540] systemd[1]: Finished systemd-sysctl.service.
[  OK  ] Finished systemd-sysctl.service.
[    4.472103] audit: type=1130 audit(1696292458.119:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[  OK  ] Finished dracut-cmdline-ask.service.
[    4.529088] audit: type=1130 audit(1696292458.176:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    3.137375] systemd[1]: Finished dracut-cmdline-ask.service.
         Starting dracut-cmdline.service...
[    4.583399] iscsi: registered transport (tcp)
[    3.244116] systemd[1]: Starting dracut-cmdline.service...
[    3.275234] dracut-cmdline[290]: dracut-dracut-053
[    4.616275] iscsi: registered transport (qla4xxx)
[    4.635986] QLogic iSCSI HBA Driver
[    3.286229] dracut-cmdline[290]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LA
[    3.348255] dracut-cmdline[290]: BEL=ROOT console=tty0 console=ttyS1,115200n8 flatcar.oem.id=packet flatcar.autologin verity.usrhash=96b0fdb9f11bf1422adc9955c78c8182df387766badfd0b94e08fb9688739ee1
[  OK  ] Finished dracut-cmdline.service.
[    3.348351] systemd[1]: Finished dracut-cmdline.service.
         Starting dracut-pre-udev.service...
[    3.382202] systemd[1]: Starting dracut-pre-udev.service...
[    3.398083] systemd[1]: Starting iscsid.service...
         Starting iscsid.service...
[    3.398337] iscsid[445]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi
[    4.752853] raid6: avx2x4   gen() 43404 MB/s
[    3.423156] iscsid[445]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (i[    4.789823] raid6: avx2x4   xor() 22133 MB/s
scsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log
[  OK  ] Started iscsid.service.
[    3.470114] iscsid[445]: into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with t[    4.825855] raid6: avx2x2   gen() 53267 MB/s
he format: InitiatorName=iqn.yyyy-mm.<reversed domain name>[:identifier].
[    3.505062] iscsid[445]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6.
[    3.520035] iscsid[445]: If using hardware iscsi like qla4xxx this message can be ignored.
[    4.861794] raid6: avx2x2   xor() 31907 MB/s
[    3.532624] iscsid[445]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi
[    3.560038] iscsid[445]: iscsid: can't open i[    4.898854] raid6: avx2x1   gen() 45048 MB/s
scsid.safe_logout configuration file /etc/iscsi/iscsid.conf
[    3.576254] systemd[1]: Started iscsid.service.
[    4.933821] raid6: avx2x1   xor() 27761 MB/s
[    4.968856] raid6: sse2x4   gen() 21348 MB/s
[    5.003821] raid6: sse2x4   xor() 11950 MB/s
[    5.038859] raid6: sse2x2   gen() 21653 MB/s
[    5.073854] raid6: sse2x2   xor() 13439 MB/s
[    5.107854] raid6: sse2x1   gen() 18276 MB/s
[    5.141860] raid6: sse2x1   xor()  8933 MB/s
[    5.159633] raid6: using algorithm avx2x2 gen() 53267 MB/s
[    5.178617] raid6: .... xor() 31907 MB/s, rmw enabled
[    5.197109] raid6: using avx2x2 recovery algorithm
[    5.222617] xor: automatically using best checksumming function   avx       
[    5.302334] Btrfs loaded, crc32c=crc32c-intel, zoned=no, fsverity=no
[  OK  ] Finished dracut-pre-udev.service.
[    3.993305] systemd[1]: Finished dracut-pre-udev.service.
         Starting systemd-udevd.service...
[    4.010185] systemd[1]: Starting systemd-udevd.service...
[  OK  ] Started systemd-udevd.service.
[    4.025747] systemd-udevd[469]: Using default interface naming scheme 'v252'.
         Starting dracut-pre-trigger.service...
[    4.045144] systemd[1]: Started systemd-udevd.service.
[    4.058251] dracut-pre-trigger[480]: rd.md=0: removing MD RAID activation
[  OK  ] Finished dracut-pre-trigger.service.
[    4.066232] systemd[1]: Starting dracut-pre-trigger.service...
         Starting systemd-udev-trigger.service...
[    4.083193] systemd[1]: Finished dracut-pre-trigger.service.
[    4.099164] systemd[1]: Starting systemd-udev-trigger.service...
[  OK  ] Finished systemd-udev-trigger.service.
[    4.124113] systemd[1]: Finished sys[    5.467343] cryptd: max_cpu_qlen set to 1000
temd-udev-trigger.service.
[    4.142152] systemd[1]: Start[    5.488352] ACPI: bus type USB registered
ing dracut-initqueue.service...
         Starting dracut-initqueue.service...
[    5.506303] usbcore: registered new interface driver usbfs
[    5.524992] usbcore: registered new interface driver hub
[    5.543375] usbcore: registered new device driver usb
[    5.569677] AVX2 version of gcm_enc/dec engaged.
[    5.586744] AES CTR mode by8 optimization enabled
[    5.604669] igb: Intel(R) Gigabit Ethernet Network Driver
[    5.614433] ahci 0000:00:17.0: AHCI 0001.0301 32 slots 7 ports 6 Gbps 0x7f impl SATA mode
[    5.622106] igb: Copyright (c) 2007-2014 Intel Corporation.
[    5.642255] ahci 0000:00:17.0: flags: 64bit ncq sntf clo only pio slum part ems deso sadm sds apst 
[    5.681820] xhci_hcd 0000:00:14.0: xHCI Host Controller
[    5.683003] mlx5_core 0000:01:00.0: firmware version: 14.27.1016
[    5.698474] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 1
[    5.700337] pps pps0: new PPS source ptp0
[    5.700416] igb 0000:03:00.0: added PHC on eth0
[    5.700472] igb 0000:03:00.0: Intel(R) Gigabit Ethernet Network Connection
[    5.700473] igb 0000:03:00.0: eth0: (PCIe:2.5Gb/s:Width x1) 3c:ec:ef:6a:f0:bc
[    5.700610] igb 0000:03:00.0: eth0: PBA No: 010000-000
[    5.700610] igb 0000:03:00.0: Using MSI-X interrupts. 4 rx queue(s), 4 tx queue(s)
[    5.703276] scsi host0: ahci
[    5.703447] scsi host1: ahci
[    5.703636] scsi host2: ahci
[    5.703714] scsi host3: ahci
[    5.703757] scsi host4: ahci
[    5.703802] scsi host5: ahci
[    5.703885] scsi host6: ahci
[    5.703920] ata1: SATA max UDMA/133 abar m2048@0x95516000 port 0x95516100 irq 127
[    5.703924] ata2: SATA max UDMA/133 abar m2048@0x95516000 port 0x95516180 irq 127
[    5.703929] ata3: SATA max UDMA/133 abar m2048@0x95516000 port 0x95516200 irq 127
[    5.703933] ata4: SATA max UDMA/133 abar m2048@0x95516000 port 0x95516280 irq 127
[    5.703937] ata5: SATA max UDMA/133 abar m2048@0x95516000 port 0x95516300 irq 127
[    5.703942] ata6: SATA max UDMA/133 abar m2048@0x95516000 port 0x95516380 irq 127
[    5.703946] ata7: SATA max UDMA/133 abar m2048@0x95516000 port 0x95516400 irq 127
[    5.715746] mlx5_core 0000:01:00.0: 63.008 Gb/s available PCIe bandwidth (8.0 GT/s PCIe x8 link)
[    5.735796] xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x110 quirks 0x0000000000009810
[    5.739419] pps pps1: new PPS source ptp1
[    5.739511] igb 0000:04:00.0: added PHC on eth1
[    5.739608] igb 0000:04:00.0: Intel(R) Gigabit Ethernet Network Connection
[    5.739609] igb 0000:04:00.0: eth1: (PCIe:2.5Gb/s:Width x1) 3c:ec:ef:6a:f0:bd
[    5.739864] igb 0000:04:00.0: eth1: PBA No: 010000-000
[    5.739865] igb 0000:04:00.0: Using MSI-X interrupts. 4 rx queue(s), 4 tx queue(s)
[    6.008249] mlx5_core 0000:01:00.0: E-Switch: Total vports 10, per vport: max uc(1024) max mc(16384)
[    6.008467] ata7: SATA link down (SStatus 0 SControl 300)
[    6.008547] ata5: SATA link down (SStatus 0 SControl 300)
[    6.009522] ata2: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    6.009593] ata4: SATA link down (SStatus 0 SControl 300)
[    6.009648] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    6.017599] ata6: SATA link down (SStatus 0 SControl 300)
[    6.017771] ata3: SATA link down (SStatus 0 SControl 300)
[    6.019090] ata1.00: ATA-11: Micron_5300_MTFDDAK480TDT,  D3MU001, max UDMA/133
[    6.019442] xhci_hcd 0000:00:14.0: xHCI Host Controller
[    6.019444] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2
[    6.019446] xhci_hcd 0000:00:14.0: Host supports USB 3.1 Enhanced SuperSpeed
[    6.019613] hub 1-0:1.0: USB hub found
[    6.019659] hub 1-0:1.0: 16 ports detected
[    6.020407] hub 2-0:1.0: USB hub found
[    6.020466] hub 2-0:1.0: 10 ports detected
[    6.020669] usb: port power management may be unreliable
[    6.051265] mlx5_core 0000:01:00.0: MLX5E: StrdRq(0) RqSz(1024) StrdSz(256) RxCqeCmprss(0)
[    6.057311] ata2.00: ATA-11: Micron_5300_MTFDDAK480TDT,  D3MU001, max UDMA/133
[    6.260872] usb 1-14: new high-speed USB device number 2 using xhci_hcd
[    6.261803] mlx5_core 0000:01:00.0: Supported tc offload range - chains: 4294967294, prios: 4294967295
[    6.268869] ata1.00: 937703088 sectors, multi 16: LBA48 NCQ (depth 32), AA
[    6.272214] mlx5_core 0000:01:00.1: firmware version: 14.27.1016
[    6.272297] mlx5_core 0000:01:00.1: 63.008 Gb/s available PCIe bandwidth (8.0 GT/s PCIe x8 link)
[    6.407044] hub 1-14:1.0: USB hub found
[    6.412761] ata1.00: Features: NCQ-prio
[    6.412790] ata2.00: 937703088 sectors, multi 16: LBA48 NCQ (depth 32), AA
[    6.426957] hub 1-14:1.0: 4 ports detected
[    6.443263] ata2.00: Features: NCQ-prio
[    6.509672] ata1.00: configured for UDMA/133
[    6.522129] ata2.00: configured for UDMA/133
[    6.522306] scsi 0:0:0:0: Direct-Access     ATA      Micron_5300_MTFD U001 PQ: 0 ANSI: 5
[    6.551512] scsi 1:0:0:0: Direct-Access     ATA      Micron_5300_MTFD U001 PQ: 0 ANSI: 5
[    6.554496] mlx5_core 0000:01:00.1: E-Switch: Total vports 10, per vport: max uc(1024) max mc(16384)
[    6.587571] igb 0000:03:00.0 eno1: renamed from eth0
[    6.590546] port_module: 9 callbacks suppressed
[    6.590548] mlx5_core 0000:01:00.1: Port module event: module 1, Cable plugged
[    6.638262] ata1.00: Enabling discard_zeroes_data
[    6.652676] ata2.00: Enabling discard_zeroes_data
[    6.667115] sd 0:0:0:0: [sda] 937703088 512-byte logical blocks: (480 GB/447 GiB)
[    6.667171] sd 1:0:0:0: [sdb] 937703088 512-byte logical blocks: (480 GB/447 GiB)
[    6.684349] sd 0:0:0:0: [sda] 4096-byte physical blocks
[    6.701347] sd 1:0:0:0: [sdb] 4096-byte physical blocks
[    6.715829] sd 0:0:0:0: [sda] Write Protect is off
[    6.716025] i[    6.717061] mlx5_core 0000:01:00.1: MLX5E: StrdRq(0) RqSz(1024) StrdSz(256) RxCqeCmprss(0)
[    6.729937] sd 1:0:0:0: [sdb] Write Protect is off
[    6.774665] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    6.788428] sd 1:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    6.806786] a[    6.821813] usb 1-14.1: new low-speed USB device number 3 using xhci_hcd
[    6.854055] ata1.00: Enabling discard_zeroes_data
[    6.867859] ata2.00: Enabling discard_zeroes_data
[    6.881549] sd 0:0:0:0: [sda] Attached SCSI disk
[    6.883407]  sdb: sdb1 sdb2 sdb3 sdb4 sdb6 sdb7 sdb9
[    6.901915] mlx5_core 0000:01:00.1: Supported tc offload range - chains: 4294967294, prios: 4294967295
[    6.909584] ata2.00: Enabling discard_zeroes_data
[    6.941861] sd 1:0:0:0: [sdb] Attached SCSI disk
[    6.957537] mlx5_core 0000:01:00.1 enp1s0f1np1: renamed from eth0
[    6.973113] hid: raw HID events driver (C) Jiri Kosina
[    6.980785] BTRFS: device label OEM devid 1 transid 19 /dev/sdb6 scanned by (udev-worker) (529)
[  OK  ] Found device dev-di[    7.009738] usbcore: registered new interface driver usbhid
sk-by\x2dlabel-ROOT.device.
[    7.025535] usbhid: USB HID core driver
[    7.028975] mlx5_core 0000:01:00.0 enp1s0f0np0: renamed from eth2
[    5.656563] systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device.
[  OK  [[    7.055651] input: HID 0557:2419 as /devices/pci0000:00/0000:00:14.0/usb1/1-14/1-14.1/1-14.1:1.0/0003:0557:2419.0001/input/input0
0m] Found device dev-disk-by\x…2d8e26\x2d6cce9662f132.device.
[    5.720675] systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device.
[    5.766257] systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device.
[  OK  ] Found device dev-disk-by\x2dpartlabel-USR\x2dA.device.
[  OK  ] Found device dev-disk-by\x2dlabel-OEM.device.
[    5.788207] systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device.
[  OK  [[    7.140070] hid-generic 0003:0557:2419.0001: input,hidraw0: USB HID v1.00 Keyboard [HID 0557:2419] on usb-0000:00:14.0-14.1/input0
0m] Reached target initrd-root-device.target.
[    5.805197] systemd[1]: Reached target initrd-root-device.target.
[    7.174132] input: HID 0557:2419 as /devices/pci0000:00/0000:00:14.0/usb1/1-14/1-14.1/1-14.1:1.1/0003:0557:2419.0002/input/input1
[    7.174179] hid-generic 0003:0557:2419.0002: input,hidraw1: USB HID v1.00 Mouse [HID 0557:2419] on usb-0000:00:14.0-14.1/input1
         Starting disk-uuid.service...
[    5.906980] systemd[1]: Starting disk-uuid.service...
[    5.921311] systemd[1]: Finished dracut-initqueue.service.
[  OK  ] Finished dracut-initqueue.service.
[    7.271108] audit: type=1130 audit(1696292460.918:19): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    5.936390] systemd[1]: disk-uuid.service: Deactivated successfully.
[  OK  ] Finished disk-uuid.service.
[    5.989302] s[    7.331077] audit: type=1130 audit(1696292460.978:20): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
ystemd[1]: Finished disk-uuid.service.
[    7.376505] audit: type=1131 audit(1696292460.978:21): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[  OK  ] Reached target local-fs-pre.target.
[  OK  ] Reached target local-fs.target.
[    6.087435] systemd[1]: Reached target local-fs-pre.target.
[  OK  ] Reached target remote-fs-pre.target.
[    6.110328] systemd[1]: Reached target local-fs.target.
[  OK  ] Reached target remote-cryptsetup.target.
[    6.118399] systemd[1]: Reached target remote-fs-pre.target.
[  OK  ] Reached target remote-fs.target.
[    6.140418] systemd[1]: Reached target remote-cryptsetup.target.
[  OK  ] Reached target sysinit.target.
[    6.156444] systemd[1]: Reached target remote-fs.target.
[  OK  ] Reached target basic.target.
[    6.171407] systemd[1]: Reached target sysinit.target.
[    6.185205] systemd[1]: Reached target basic.target.
         Starting dracut-pre-mount.service...
[    6.185332] systemd[1]: Starting dracut-pre-mount.service...
         Starting verity-setup.service[    7.543822] device-mapper: verity: sha256 using implementation "sha256-generic"
[0m...
[    6.206239] systemd[1]: Starting verity-setup.service...
[  OK  ] Finished dracut-pre-mount.service.
[    7.581914] audit: type=1130 audit(1696292461.229:22): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    6.238237] systemd[1]: Finished dracut-pre-mount.service.
         Starting syste[    7.632436] audit: type=1130 audit(1696292461.279:23): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
md-fsck-root.service...
[    6.295889] systemd[1]: Starting systemd-fsck-root.service...
[  OK  ] Found device dev-mapper-usr.device.
[    6.297203] systemd[1]: Found device dev-mapper-usr.device.
         Mounting sysusr-usr.mount...
[    6.297545] systemd[1]: Mounting sysusr-usr.mount...
[  OK  ] Finished verity-setup.service.
[    6.297620] systemd[1]: Finished verity-setup.service.
[    6.305313] systemd-fsck[711]: ROOT: clean, 631/553520 files, 107055/553472 blocks
[  OK  ] Finished systemd-fsck-root.service.
[    7.712850] audit: type=1130 audit(1696292461.360:24): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    6.370150] systemd[1]: Finished systemd-fsck-root.service.
         Mounting sysroot.mount...
[    7.767589] EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none.
[    7.767710] EXT4-fs (sdb9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none.
[    6.427742] systemd[1]: Mounting sysroot.mount...
[  OK  ] Mounted sysusr-usr.mount.
[    6.488332] systemd[1]: Mounted sysusr-usr.mount.
[  OK  ] Mounted sysroot.mount.
[    6.504268] systemd[1]: Mounted sysroot.mount.
[    6.515203] systemd[1]: Reached target initrd-root-fs.target.
[  OK  ] Reached target initrd-root-fs.target.
         Mounting sysroot-usr.mount...
[    6.530037] systemd[1]: Mounting sysroot-usr.mount...
[  OK  ] Mounted sysroot-usr.mount.
[    6.544181] systemd[1]: Mounted sysroot-usr.mount.
         Mounting sysroot-usr-share-oem[    7.894406] BTRFS info (device sdb6): using crc32c (crc32c-intel) checksum algorithm
.mount...
[    7.926826] BTRFS info (device sdb6): using free space tree
[    7.926828] BTRFS info (device sdb6): has skinny extents
[    6.556257] systemd[1]: Mounting sysroot-usr-share-oem.mount...
[    7.929509] BTRFS info (device sdb6): enabling ssd optimizations
         Starting initrd-setup-root.service...
[    6.655918] systemd[1]: Starting initrd-setup-root.service...
[  OK  ] Mounted sysroot-usr-share-oem.mount.
[    6.674474] systemd[1]: Mounted sysroot-usr-share-oem.mount.
[  OK  ] Finished initrd-setup-root.service.
[    6.693357] s[    8.036016] audit: type=1130 audit(1696292461.683:25): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
ystemd[1]: Finished initrd-setup-root.service.
         Starting initrd-setup-root-after-ignition.service...
[    6.754560] systemd[1]: Starting initrd-setup-root-after-ignition.service...
[  OK  ] Finished initrd-setup-root-after-ignition.service.
[    8.119066] audit: type=1130 audit(1696292461.766:26): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    6.773383] systemd[1]: Finished initrd-setup-root-after-ignition.service.
[  OK  ] Reached target ignition-subsequent.target.
[    6.838340] initrd-setup-root-after-ignition[799]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory
         Starting initrd-parse-etc.service...
[    6.862374] systemd[1]: Reached target ignition-subsequent.target.
[  OK  ] Finished initrd-parse-etc.service.
[    6.878349] s[    8.222024] audit: type=1130 audit(1696292461.869:27): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
ystemd[1]: Starting initrd-parse-etc.service...
[  OK  ] Reached target initrd-fs.target.
[  OK  ] Reached target initrd.target.
[    6.942720] systemd[1]: initrd-parse-etc.service: Deactivated successfully.
         Starting dracut-pre-pivot.service...
[    6.966397] systemd[1]: Finished initrd-parse-etc.service.
[  OK  ] Finished dracut-pre-pivot.service.
[    6.982351] systemd[1]: Reached target initrd-fs.target.
         Starting initrd-cleanup.service...
[    6.997368] systemd[1]: Reached target initrd.target.
[  OK  ] Stopped target remote-cryptsetup.target.
[    7.012286] systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met.
[  OK  ] Stopped target timers.target.
[    7.031620] systemd[1]: Starting dracut-pre-pivot.service...
[  OK  ] Stopped dracut-pre-pivot.service.
[    7.046358] systemd[1]: Finished dracut-pre-pivot.service.
[  OK  ] Stopped target initrd.target.
[    7.061501] systemd[1]: Starting initrd-cleanup.service...
[  OK  ] Stopped target basic.target.
[    7.075351] systemd[1]: Stopped target remote-cryptsetup.target.
[  OK  ] Stopped target ignition-subsequent.target.
[    7.090442] systemd[1]: Stopped target timers.target.
[  OK  ] Stopped target ignition-diskful-subsequent.target.
[    7.105459] systemd[1]: dracut-pre-pivot.service: Deactivated successfully.
[  OK  ] Stopped target initrd-root-device.target.
[    7.123412] systemd[1]: Stopped dracut-pre-pivot.service.
[  OK  ] Stopped target paths.target.
[    7.138449] systemd[1]: Stopped target initrd.target.
[  OK  ] Stopped target remote-fs.target.
[    7.152443] systemd[1]: Stopped target basic.target.
[  OK  ] Stopped target remote-fs-pre.target.
[    7.167443] systemd[1]: Stopped target ignition-subsequent.target.
[  OK  ] Stopped target slices.target.
[    7.184452] systemd[1]: Stopped target ignition-diskful-subsequent.target.
[  OK  ] Stopped target sockets.target.
[    7.201475] systemd[1]: Stopped target initrd-root-device.target.
[  OK  ] Stopped target sysinit.target.
[    7.217452] systemd[1]: Stopped target paths.target.
[  OK  ] Stopped target local-fs.target.
[    7.232459] systemd[1]: Stopped target remote-fs.target.
[  OK  ] Stopped target local-fs-pre.target.
[    7.247432] systemd[1]: Stopped target remote-fs-pre.target.
[  OK  ] Stopped target swap.target.
[    7.263444] systemd[1]: Stopped target slices.target.
[  OK  ] Closed iscsid.socket.
[    7.277391] systemd[1]: Stopped target sockets.target.
[  OK  ] Closed iscsiuio.socket.
[    7.291430] systemd[1]: Stopped target sysinit.target.
[  OK  ] Stopped dracut-pre-mount.service.
[    7.305444] systemd[1]: Stopped target local-fs.target.
[  OK  ] Stopped target cryptsetup.target.
[    7.320554] systemd[1]: Stopped target local-fs-pre.target.
[  OK  ] Stopped systemd-ask-password-console.path.
[    7.335434] systemd[1]: Stopped target swap.target.
[  OK  ] Stopped dracut-initqueue.service.
[    7.350361] systemd[1]: iscsid.socket: Deactivated successfully.
[  OK  ] Stopped initrd-setup-root-after-ignition.service.
[    7.366562] systemd[1]: Closed iscsid.socket.
[  OK  ] Stopped initrd-setup-root.service.
[    7.383575] systemd[1]: iscsiuio.socket: Deactivated successfully.
[  OK  ] Stopped kmod-static-nodes.service.
[    7.399537] systemd[1]: Closed iscsiuio.socket.
[  OK  ] Stopped systemd-sysctl.service.
[    7.415562] systemd[1]: dracut-pre-mount.service: Deactivated successfully.
[  OK  ] Stopped systemd-modules-load.service.
[    7.432549] systemd[1]: Stopped dracut-pre-mount.service.
[  OK  ] Stopped systemd-udev-trigger.service.
[    7.447513] systemd[1]: Stopped target cryptsetup.target.
[  OK  ] Stopped dracut-pre-trigger.service.
[    7.462484] systemd[1]: systemd-ask-password-console.path: Deactivated successfully.
         Stopping systemd-udevd.service...
[    7.480346] systemd[1]: Stopped systemd-ask-password-console.path.
[  OK  ] Stopped systemd-udevd.service.
[    7.497223] systemd[1]: dracut-initqueue.service: Deactivated successfully.
[  OK  ] Closed systemd-udevd-control.socket.
[    7.513244] systemd[1]: Stopped dracut-initqueue.service.
[  OK  ] Closed systemd-udevd-kernel.socket.
[    7.529228] systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully.
[  OK  ] Stopped dracut-pre-udev.service.
[    7.548271] systemd[1]: Stopped initrd-setup-root-after-ignition.service.
[  OK  ] Stopped dracut-cmdline.service.
[    7.564561] systemd[1]: initrd-setup-root.service: Deactivated successfully.
[  OK  ] Stopped dracut-cmdline-ask.service.
[    7.583461] systemd[1]: Stopped initrd-setup-root.service.
         Starting initrd-udevadm-cleanup-db.service...
[    7.599465] systemd[1]: kmod-static-nodes.service: Deactivated successfully.
[  OK  ] Stopped systemd-vconsole-setup.service.
[    7.617561] systemd[1]: Stopped kmod-static-nodes.service.
[  OK  ] Finished initrd-cleanup.service.
[    7.632447] systemd[1]: systemd-sysctl.service: Deactivated successfully.
[  OK  ] Finished initrd-udevadm-cleanup-db.service.
[    7.649466] systemd[1]: Stopped systemd-sysctl.service.
[  OK  ] Reached target initrd-switch-root.target.
[    7.665465] systemd[1]: systemd-modules-load.service: Deactivated successfully.
         Starting initrd-switch-root.service...
[    7.684497] systemd[1]: Stopped systemd-modules-load.service.
[    7.699305] systemd[1]: systemd-udev-trigger.service: Deactivated successfully.
[    7.709427] systemd[1]: Stopped systemd-udev-trigger.service.
[    7.718323] systemd[1]: dracut-pre-trigger.service: Deactivated successfully.
[    7.729152] systemd[1]: Stopped dracut-pre-trigger.service.
[    7.737218] systemd[1]: Stopping systemd-udevd.service...
[    9.080323] systemd-journald[267]: Received SIGTERM from PID 1 (n/a).
[    9.360775] SELinux:  Class mctp_socket not defined in policy.
[    9.383544] SELinux:  Class anon_inode not defined in policy.
[    9.406337] SELinux: the above unknown classes and permissions will be allowed
[    9.431512] SELinux:  policy capability network_peer_controls=1
[    9.454613] SELinux:  policy capability open_perms=1
[    9.476484] SELinux:  policy capability extended_socket_class=1
[    9.499122] SELinux:  policy capability always_check_network=0
[    9.521623] SELinux:  policy capability cgroup_seclabel=1
[    9.543594] SELinux:  policy capability nnp_nosuid_transition=1
[    9.566013] SELinux:  policy capability genfs_seclabel_symlinks=0
[    9.588396] SELinux:  policy capability ioctl_skip_cloexec=0
[    9.630008] systemd[1]: Successfully loaded SELinux policy in 292.609ms.
[    9.691216] systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 7.800ms.
[    9.725630] systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified)
[    9.806044] systemd[1]: Detected architecture x86-64.
[    9.827159] systemd[1]: Detected first boot.

Welcome to Flatcar Container Linux by Kinvolk 3510.3.0 (LTS 2023)!

[    9.858349] systemd[1]: Hostname set to <ci-3510.3.0-a-3b4ac630a4>.
[    9.882214] systemd[1]: Initializing machine ID from random generator.
[   11.257376] systemd[1]: Populated /etc with preset unit settings.
[   11.311722] systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon.
[   11.356509] systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon.
[   11.424113] systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly.
[  OK  ] Stopped iscsiuio.service.
[   11.516588] systemd[1]: iscsid.service: Deactivated successfully.
[   11.537977] systemd[1]: Stopped iscsid.service.
[  OK  ] Stopped iscsid.service.
[   11.564120] systemd[1]: initrd-switch-root.service: Deactivated successfully.
[   11.585656] systemd[1]: Stopped initrd-switch-root.service.
[  OK  ] Stopped initrd-switch-root.service.
[   11.614062] kauditd_printk_skb: 45 callbacks suppressed
[   11.614063] audit: type=1130 audit(1696292465.261:73): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   11.614178] systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1.
[   11.633014] audit: type=1131 audit(1696292465.261:74): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   11.756582] systemd[1]: Created slice system-addon\x2dconfig.slice.
[  OK  ] Created slice system-addon\x2dconfig.slice.
[   11.786194] systemd[1]: Created slice system-addon\x2drun.slice.
[  OK  ] Created slice system-addon\x2drun.slice.
[   11.815216] systemd[1]: Created slice system-coreos\x2dmetadata\x2dsshkeys.slice.
[  OK  ] Created slice system-coreos\x2dmetadata\x2dsshkeys.slice.
[   11.847205] systemd[1]: Created slice system-getty.slice.
[  OK  ] Created slice system-getty.slice.
[   11.875220] systemd[1]: Created slice system-modprobe.slice.
[  OK  ] Created slice system-modprobe.slice.
[   11.903214] systemd[1]: Created slice system-serial\x2dgetty.slice.
[  OK  ] Created slice system-serial\x2dgetty.slice.
[   11.932373] systemd[1]: Created slice system-system\x2dcloudinit.slice.
[  OK  ] Created slice system-system\x2dcloudinit.slice.
[   11.963387] systemd[1]: Created slice system-systemd\x2dfsck.slice.
[  OK  ] Created slice system-systemd\x2dfsck.slice.
[   11.991333] systemd[1]: Created slice user.slice.
[  OK  ] Created slice user.slice.
[   12.016147] systemd[1]: Started systemd-ask-password-console.path.
[  OK  ] Started systemd-ask-password-console.path.
[   12.043075] systemd[1]: Started systemd-ask-password-wall.path.
[  OK  ] Started systemd-ask-password-wall.path.
[   12.070220] systemd[1]: Set up automount boot.automount.
[  OK  ] Set up automount boot.automount.
[   12.096105] systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount.
[  OK  ] Set up automount proc-sys-fs-binfmt_misc.automount.
[   12.126082] systemd[1]: Stopped target initrd-switch-root.target.
[  OK  ] Stopped target initrd-switch-root.target.
[   12.153054] systemd[1]: Stopped target initrd-fs.target.
[  OK  ] Stopped target initrd-fs.target.
[   12.179071] systemd[1]: Stopped target initrd-root-fs.target.
[  OK  ] Stopped target initrd-root-fs.target.
[   12.205071] systemd[1]: Reached target integritysetup.target.
[  OK  ] Reached target integritysetup.target.
[   12.231097] systemd[1]: Reached target remote-cryptsetup.target.
[  OK  ] Reached target remote-cryptsetup.target.
[   12.258053] systemd[1]: Reached target remote-fs.target.
[  OK  ] Reached target remote-fs.target.
[   12.284074] systemd[1]: Reached target slices.target.
[  OK  ] Reached target slices.target.
[   12.308087] systemd[1]: Reached target swap.target.
[  OK  ] Reached target swap.target.
[   12.332052] systemd[1]: Reached target torcx.target.
[  OK  ] Reached target torcx.target.
[   12.356077] systemd[1]: Reached target veritysetup.target.
[  OK  ] Reached target veritysetup.target.
[   12.383054] systemd[1]: Listening on systemd-coredump.socket.
[  OK  ] Listening on systemd-coredump.socket.
[   12.409101] systemd[1]: Listening on systemd-initctl.socket.
[  OK  ] Listening on systemd-initctl.socket.
[   12.434202] systemd[1]: Listening on systemd-networkd.socket.
[  OK  ] Listening on systemd-networkd.socket.
[   12.459188] systemd[1]: Listening on systemd-udevd-control.socket.
[  OK  ] Listening on systemd-udevd-control.socket.
[   12.484095] systemd[1]: Listening on systemd-udevd-kernel.socket.
[  OK  ] Listening on systemd-udevd-kernel.socket.
[   12.509231] systemd[1]: Listening on systemd-userdbd.socket.
[  OK  ] Listening on systemd-userdbd.socket.
[   12.534720] systemd[1]: Mounting dev-hugepages.mount...
         Mounting dev-hugepages.mount...
[   12.557525] systemd[1]: Mounting dev-mqueue.mount...
         Mounting dev-mqueue.mount...
[   12.581950] systemd[1]: Mounting media.mount...
         Mounting media.mount...
[   12.601934] systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen).
[   12.622804] systemd[1]: Mounting sys-kernel-debug.mount...
         Mounting sys-kernel-debug.mount...
[   12.645470] systemd[1]: Mounting sys-kernel-tracing.mount...
         Mounting sys-kernel-tracing.mount...
[   12.667648] systemd[1]: Mounting tmp.mount...
         Mounting tmp.mount...
[   12.686514] systemd[1]: Starting flatcar-tmpfiles.service...
         Starting flatcar-tmpfiles.service...
[   12.707995] systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met.
[   12.727645] systemd[1]: Starting kmod-static-nodes.service...
         Starting kmod-static-nodes.service...
[   12.749521] systemd[1]: Starting modprobe@configfs.service...
         Starting modprobe@configfs.service...
[   12.771347] systemd[1]: Starting modprobe@dm_mod.service...
         Starting modprobe@dm_mod.service...
[   12.793441] systemd[1]: Starting modprobe@drm.service...
         Starting modprobe@drm.service...
[   12.814430] systemd[1]: Starting modprobe@efi_pstore.service...
         Starting modprobe@efi_pstore.service...
[   12.835443] systemd[1]: Starting modprobe@fuse.service...
         Starting modprobe@fuse.service...
[   12.855305] fuse: init (API version 7.34)
[   12.855327] systemd[1]: Starting modprobe@loop.service...
         Starting modprobe@loop.service...
[   12.883094] loop: module loaded
[   12.886970] systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf).
[   12.919414] systemd[1]: systemd-fsck-root.service: Deactivated successfully.
[   12.933646] systemd[1]: Stopped systemd-fsck-root.service.
[  OK  ] Stopped systemd-fsck-root.service.
[   12.955046] systemd[1]: systemd-fsck-usr.service: Deactivated successfully.
[   12.955057] audit: type=1131 audit(1696292466.602:75): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   12.969355] systemd[1]: Stopped systemd-fsck-usr.service.
[  OK  ] Stopped systemd-fsck-usr.service.
[   13.030075] audit: type=1131 audit(1696292466.677:76): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   13.030113] systemd[1]: Stopped systemd-journald.service.
[  OK  ] Stopped systemd-journald.service.
[   13.094090] audit: type=1130 audit(1696292466.741:77): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   13.135872] audit: type=1131 audit(1696292466.741:78): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   13.179316] audit: type=1334 audit(1696292466.826:79): prog-id=16 op=LOAD
[   13.197335] audit: type=1334 audit(1696292466.844:80): prog-id=17 op=LOAD
[   13.215424] audit: type=1334 audit(1696292466.862:81): prog-id=18 op=LOAD
[   13.233407] audit: type=1334 audit(1696292466.880:82): prog-id=14 op=UNLOAD
[   13.233743] systemd[1]: Starting systemd-journald.service...
         Starting systemd-journald.service...
[   13.277773] systemd[1]: Starting systemd-modules-load.service...
         Starting systemd-modules-load.service...
[   13.302542] systemd[1]: Starting systemd-network-generator.service...
         Starting systemd-network-generator.service...
[   13.329511] systemd[1]: Starting systemd-remount-fs.service...
         Starting systemd-remount-fs.service...
[   13.355539] systemd[1]: Starting systemd-udev-trigger.service...
         Starting systemd-udev-trigger.service...
[   13.380877] systemd[1]: verity-setup.service: Deactivated successfully.
[   13.398727] systemd[1]: Stopped verity-setup.service.
[  OK  ] Stopped verity-setup.service.
[   13.422906] systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen).
[   13.459053] systemd[1]: Started systemd-journald.service.
[  OK  ] Started systemd-journald.service.
[  OK  ] Mounted dev-hugepages.mount.
[  OK  ] Mounted dev-mqueue.mount.
[  OK  ] Mounted media.mount.
[  OK  ] Mounted sys-kernel-debug.mount.
[  OK  ] Mounted sys-kernel-tracing.mount.
[  OK  ] Mounted tmp.mount.
[  OK  ] Finished flatcar-tmpfiles.service.
[  OK  ] Finished kmod-static-nodes.service.
[  OK  ] Finished modprobe@configfs.service.
[  OK  ] Finished modprobe@dm_mod.service.
[  OK  ] Finished modprobe@drm.service.
[  OK  ] Finished modprobe@efi_pstore.service.
[  OK  ] Finished modprobe@fuse.service.
[  OK  ] Finished modprobe@loop.service.
[  OK  ] Finished systemd-modules-load.service.
[  OK  ] Finished systemd-network-generator.service.
[  OK  ] Finished systemd-remount-fs.service.
[  OK  ] Finished systemd-udev-trigger.service.
[  OK  ] Reached target network-pre.target.
         Mounting sys-fs-fuse-connections.mount...
         Mounting sys-kernel-config.mount...
         Starting systemd-hwdb-update.service...
         Starting systemd-journal-flush[   13.683341] systemd-journald[939]: Received client request to flush runtime journal.
.service...
         Starting systemd-random-seed.service...
         Starting systemd-sysctl.service...
         Starting systemd-sysusers.service...
         Starting systemd-udev-settle.service...
[  OK  ] Mounted sys-fs-fuse-connections.mount.
[  OK  ] Mounted sys-kernel-config.mount.
[  OK  ] Finished systemd-journal-flush.service.
[  OK  ] Finished systemd-random-seed.service.
[  OK  ] Finished systemd-sysctl.service.
[  OK  ] Finished systemd-sysusers.service.
[  OK  ] Reached target first-boot-complete.target.
[  OK  ] Finished systemd-hwdb-update.service.
         Starting systemd-udevd.service...
[  OK  ] Started systemd-udevd.service.
         Starting systemd-networkd.serv[   14.039030] input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input2
ice...
[   14.061039] ACPI: button: Sleep Button [SLPB]
[   14.078054] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input3
[   14.099280] IPMI message handler: version 39.2
[   14.110894] ACPI: button: Power Button [PWRF]
[   14.111354] mousedev: PS/2 mouse device common for all mice
         Starting systemd-userdbd.service...
[  OK  ] Found device dev-disk-by\x2dlabel-OEM.device.
[  OK  ] Started [0;[   14.170441] ipmi device interface
1;39msystemd-userdbd.service.
[   14.205825] i801_smbus 0000:00:1f.4: SPD Write Disable is set
[   14.224071] i801_smbus 0000:00:1f.4: SMBus using PCI interrupt
[   14.243159] i2c i2c-0: 2/4 memory slots populated (from DMI)
[   14.265695] ipmi_si: IPMI System Interface driver
[   14.282805] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS
[   14.301724] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0
[   14.321677] ipmi_si: Adding SMBIOS-specified kcs state machine
[   14.340374] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI
[   14.359195] ipmi_si IPI0001:00: ipmi_platform: [io  0x0ca2] regsize 1 spacing 1 irq 0
[   14.380541] iTCO_vendor_support: vendor-support=0
[   14.398346] mei_me 0000:00:16.4: Device doesn't have valid ME Interface
[   14.398375] mei_me 0000:00:16.0: Device doesn't have valid ME Interface
[   14.436728] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI
[   14.457824] ipmi_si: Adding ACPI-specified kcs state machine
[   14.475844] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0
[  OK  ] Started [0;[   14.499610] iTCO_wdt iTCO_wdt: Found a Intel PCH TCO device (Version=6, TCOBASE=0x0400)
1;39msystemd-networkd.service.
[   14.521525] iTCO_wdt iTCO_wdt: initialized. heartbeat=30 sec (nowayout=0)
[   14.529947] ipmi_si IPI0001:00: The BMC does not support clearing the recv irq bit, compensating, but the BMC needs to be fixed.
[   14.589990] intel_rapl_common: Found RAPL domain package
[   14.598849] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x002a7c, prod_id: 0x1b0f, dev_id: 0x20)
[   14.607208] intel_rapl_common: Found RAPL domain core
[   14.646154] intel_rapl_common: Found RAPL domain dram
[   14.647383] mlx5_core 0000:01:00.1 enp1s0f1np1: Link up
[   14.681798] bond0: (slave enp1s0f1np1): Enslaving as a backup interface with an up link
[   14.682863] bond0: Warning: No 802.3ad response from the link partner for any adapters in the bond
[   14.684676] ipmi_si IPI0001:00: IPMI kcs interface initialized
[   14.739725] ipmi_ssif: IPMI SSIF Interface driver
[   14.842861] bond0: Warning: No 802.3ad response from the link partner for any adapters in the bond
[   14.900221] mlx5_core 0000:01:00.0 enp1s0f0np0: Link up
[   14.920448] bond0: (slave enp1s0f0np0): Enslaving as a backup interface with an up link
[   14.943424] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready
[   14.979301] bond0: (slave enp1s0f1np1): link status definitely up, 10000 Mbps full duplex
[   14.999901] bond0: active interface up!
[   15.019498] bond0: (slave enp1s0f0np0): link status definitely up, 10000 Mbps full duplex
[  OK  ] Finished systemd-udev-settle.service.
         Starting lvm2-activation-early.service...
[   15.075798] bond0: Warning: No 802.3ad response from the link partner for any adapters in the bond
[  OK  ] Finished lvm2-activation-early.service.
[  OK  ] Reached target cryptsetup.target.
         Starting lvm2-activation.service...
[   15.146797] bond0: (slave enp1s0f1np1): link status down for interface, disabling it in 200 ms
[   15.168796] bond0: (slave enp1s0f1np1): link status down for interface, disabling it in 200 ms
[   15.190797] bond0: (slave enp1s0f1np1): link status down for interface, disabling it in 200 ms
[   15.212805] bond0: (slave enp1s0f1np1): link status down for interface, disabling it in 200 ms
[  OK  ] Finished [0[   15.234797] bond0: (slave enp1s0f1np1): link status down for interface, disabling it in 200 ms
;1;39mlvm2-activation.service.
[  OK  ] Reached targ[   15.257797] bond0: (slave enp1s0f1np1): link status down for interface, disabling it in 200 ms
et local-fs-pre.target.
[  OK  ] Reached targ[   15.279802] bond0: (slave enp1s0f1np1): link status down for interface, disabling it in 200 ms
et local-fs.target.
[  OK  ] Reached target mach[   15.302804] bond0: (slave enp1s0f1np1): link status down for interface, disabling it in 200 ms
ines.target.
         Starting ldcon[   15.324800] bond0: (slave enp1s0f1np1): link status down for interface, disabling it in 200 ms
fig.service...
         Starting syste[   15.346798] bond0: (slave enp1s0f1np1): link status down for interface, disabling it in 200 ms
md-boot-update.service...
         Startin[   15.366799] bond0: (slave enp1s0f1np1): link status down for interface, disabling it in 200 ms
g systemd-fsck@dev-disk-by\x2dlabel-OEM.service...
         Starting systemd-machine-id-commit.service...
[   15.386802] bond0: (slave enp1s0f1np1): link status down for interface, disabling it in 200 ms
         Starting syste[   15.406798] bond0: (slave enp1s0f1np1): link status down for interface, disabling it in 200 ms
md-tmpfiles-setup.service...
[  OK  ] Finished [0[   15.428799] bond0: (slave enp1s0f1np1): link status down for interface, disabling it in 200 ms
;1;39msystemd-fsck@dev-disk-by\x2dlabel-OEM.service.
[  OK  ] Finished systemd-ma[   15.449798] bond0: (slave enp1s0f1np1): link status down for interface, disabling it in 200 ms
chine-id-commit.service.
[   15.468654] bond0: (slave enp1s0f1np1): invalid new link 1 on slave
         Starting systemd-fsck@dev-…label-EFI\x2dSYSTEM.service...
[  OK  ] Finished systemd-fsck@dev-…2dlabel-EFI\x2dSYSTEM.service.
         Mounting boot.mount...
[  OK  ] Mounted boot.mount.
[  OK  ] Finished systemd-boot-update.service.
[   15.624657] mlx5_core 0000:01:00.1 enp1s0f1np1: Link up
[   15.641328] bond0: (slave enp1s0f1np1): speed changed to 0 on port 1
[  OK  ] Finished systemd-tmpfiles-setup.service.
[  OK  ] Finished ldconfig.service.
         Starting audit[   15.674880] bond0: (slave enp1s0f1np1): link status up again after 200 ms
-rules.service...
         Startin[   15.692271] bond0: (slave enp1s0f1np1): link status definitely up, 10000 Mbps full duplex
g clean-ca-certificates.service...
         Starting systemd-journal-catalog-update.service...
         Starting systemd-resolved.service...
         Starting systemd-timesyncd.service...
         Starting systemd-update-utmp.service...
[  OK  ] Finished audit-rules.service.
[  OK  ] Finished clean-ca-certificates.service.
[  OK  ] Finished systemd-journal-catalog-update.service.
         Starting systemd-update-done.service...
[  OK  ] Finished systemd-update-done.service.
[  OK  ] Finished systemd-update-utmp.service.
[  OK  ] Started systemd-timesyncd.service.
[  OK  ] Reached target time-set.target.
[  OK  ] Started systemd-resolved.service.
[  OK  ] Reached target network.target.
[  OK  ] Reached target nss-lookup.target.
[  OK  ] Reached target sysinit.target.
[  OK  ] Started motdgen.path.
[  OK  ] Started user-cloudinit@var…car\x2dinstall-user_data.path.
[  OK  ] Started logrotate.timer.
[  OK  ] Started mdadm.timer.
[  OK  ] Started systemd-tmpfiles-clean.timer.
[  OK  ] Reached target paths.target.
[  OK  ] Reached target timers.target.
[  OK  ] Listening on dbus.socket.
         Starting docker.socket...
[  OK  ] Listening on sshd.socket.
[  OK  ] Listening on docker.socket.
[  OK  ] Reached target sockets.target.
[  OK  ] Reached target basic.target.
         Starting containerd.service...
         Starting coreos-metadata-sshkeys@core.service...
         Starting coreos-metadata.service...
         Starting dbus.service...
         Starting enable-oem-cloudinit.service...
         Starting extend-filesystems.service...
         Starting motdgen.service...
[   14.660066] extend-filesystems[1123]: Found sda
[   16.004882] EXT4-fs (sdb9): resizing filesystem from 553472 to 116605649 blocks
[   14.677523] extend-filesystems[1123]: Found sdb
         Starting prepare-cni-plugins.service...
[   14.686465] extend-filesystems[1123]: Found sdb1
[   14.705044] extend-filesystems[1123]: Found sdb2
[   14.712038] extend-filesystems[1123]: Found sdb3
[   14.719041] extend-filesystems[1123]: Found usr
[   14.726039] extend-filesystems[1123]: Found sdb4
[   14.733039] extend-filesystems[1123]: Found sdb6
[   14.740044] extend-filesystems[1123]: Found sdb7
         Starting prepare-critools.service...
[   14.740082] extend-filesystems[1123]: Found sdb9
         Starting ssh-key-proc-cmdline.service...
[   14.759092] extend-filesystems[1123]: Checking size of /dev/sdb9
         Starting sshd-keygen.service...
[   14.774160] extend-filesystems[1123]: Resized partition /dev/sdb9
         Starting systemd-logind.service...
[   14.789538] extend-filesystems[1137]: resize2fs 1.46.5 (30-Dec-2021)
         Starting tcsd.service...
         Starting update-engine.service...
         Starting update-ssh-keys-after-ignition.service...
[  OK  ] Started dbus.service.
[  OK  ] Finished motdgen.service.
[  OK  ] Finished ssh-key-proc-cmdline.service.
[  OK  ] Started systemd-logind.service.
[  OK  ] Started update-engine.service.
[  OK  ] Started locksmithd.service.
[  OK  ] Reached target system-config.target.
[  OK  ] Reached target user-config.target.
[  OK  ] Started containerd.service.
[  OK  ] Finished prepare-critools.service.
[   16.627212] EXT4-fs (sdb9): resized filesystem to 116605649
[  OK  ] Finished prepare-cni-plugins.service.
[   15.335383] extend-filesystems[1137]: Filesystem at /dev/sdb9 is mounted on /; on-line resizing required
[  OK  ] Finished extend-filesystems.service.
[   15.346118] extend-filesystems[1137]: old_desc_blocks = 1, new_desc_blocks = 56
[   15.363124] extend-filesystems[1137]: The filesystem on /dev/sdb9 is now 116605649 (4k) blocks long.
[   15.374103] extend-filesystems[1123]: Resized filesystem in /dev/sdb9
[  OK  ] Finished sshd-keygen.service.
         Starting issuegen.service...
[  OK  ] Finished issuegen.service.
         Starting systemd-user-sessions.service...
[  OK  ] Finished systemd-user-sessions.service.
[  OK  ] Started getty@tty1.service.
[  OK  ] Started serial-getty@ttyS1.service.
[  OK  ] Reached target getty.target.
[   16.996654] mlx5_core 0000:01:00.0: lag map port 1:1 port 2:2 shared_fdb:0
[   17.093066] mlx5_core 0000:01:00.0: modify lag map port 1:1 port 2:1
[   17.923247] mlx5_core 0000:01:00.0: modify lag map port 1:1 port 2:2



This is ci-3510.3.0-a-3b4ac630a4 (Linux x86_64 5.15.132-flatcar) 00:21:15
SSH host key: SHA256:/s+wGXu777b1LHp0kk3xGLEOdpKkyzTWlJvkfG0D3ow (RSA)
SSH host key: SHA256:r8bt4vJc8mSx9cB/LkDhvZCk92MRlvBT0rnk1RZ8HKk (ECDSA)
SSH host key: SHA256:s8OTSPhfB7gKi0nZtcdleSZ+Vc/RM/LOVTBt2Es+3Es (ED25519)
eno1:  
eno2:  
enp1s0f0np0:  
enp1s0f1np1:  

ci-3510 login: core (automatic login)


Flatcar Container Linux by Kinvolk lts 3510.3.0 for Packet
/etc/flatcar/update.conf: GROUP=lts on the public update server may switch to a newer LTS stream, use GROUP=lts-STREAM or your own update server with a managed 'lts' group to stick to one stream (e.g., 2021) and opt-out of automatic major version updates.
Read more: https://www.flatcar.org/docs/latest/setup/releases/switching-channels/#freezing-an-lts-stream
[?2004hcore@ci-3510 ~ $ [   23.019263] mlx5_core 0000:01:00.0: modify lag map port 1:2 port 2:2
[   23.026191] mlx5_core 0000:01:00.0: modify lag map port 1:1 port 2:2
[   24.363581] kauditd_printk_skb: 96 callbacks suppressed
[   24.363583] audit: type=1305 audit(1696292478.010:132): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1
[   24.384021] audit: type=1300 audit(1696292478.010:132): arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffd33250710 a2=420 a3=0 items=0 ppid=1 pid=1273 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null)
[   24.415625] audit: type=1327 audit(1696292478.010:132): proctitle=2F7362696E2F617564697463746C002D44
[   24.425138] audit: type=1131 audit(1696292478.011:133): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   24.447579] audit: type=1130 audit(1696292478.021:134): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   24.470031] audit: type=1106 audit(1696292478.022:135): pid=1269 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success'
[   24.496002] audit: type=1104 audit(1696292478.022:136): pid=1269 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success'
[   24.519534] audit: type=1106 audit(1696292478.023:137): pid=1266 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success'
[   24.551552] audit: type=1104 audit(1696292478.023:138): pid=1266 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success'
[   24.577341] audit: type=1130 audit(1696292478.025:139): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-139.178.88.33:22-139.178.89.65:35898 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   30.886468] kauditd_printk_skb: 472 callbacks suppressed
[   30.886470] audit: type=1400 audit(1696292484.533:535): avc:  denied  { bpf } for  pid=1 comm="systemd" capability=39  scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0
[   30.946019] audit: type=1400 audit(1696292484.533:536): avc:  denied  { bpf } for  pid=1 comm="systemd" capability=39  scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0
[   31.000966] audit: type=1400 audit(1696292484.533:537): avc:  denied  { bpf } for  pid=1 comm="systemd" capability=39  scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0
[   31.057025] audit: type=1400 audit(1696292484.533:538): avc:  denied  { perfmon } for  pid=1 comm="systemd" capability=38  scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0
[   31.114455] audit: type=1400 audit(1696292484.533:539): avc:  denied  { perfmon } for  pid=1 comm="systemd" capability=38  scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0
[   31.173610] audit: type=1400 audit(1696292484.533:540): avc:  denied  { perfmon } for  pid=1 comm="systemd" capability=38  scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0
[   31.234357] audit: type=1400 audit(1696292484.533:541): avc:  denied  { perfmon } for  pid=1 comm="systemd" capability=38  scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0
[   31.234431] audit: audit_backlog=65 > audit_backlog_limit=64
[   31.296431] audit: type=1400 audit(1696292484.533:542): avc:  denied  { perfmon } for  pid=1 comm="systemd" capability=38  scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0
[   31.322944] audit: audit_lost=1 audit_rate_limit=0 audit_backlog_limit=64
[   38.276029] kauditd_printk_skb: 111 callbacks suppressed
[   38.276031] audit: type=1400 audit(1696292491.923:576): avc:  denied  { perfmon } for  pid=1769 comm="runc" capability=38  scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0
[   38.365033] audit: type=1300 audit(1696292491.923:576): arch=c000003e syscall=321 success=yes exit=15 a0=0 a1=c0001476b0 a2=3c a3=8 items=0 ppid=1659 pid=1769 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null)
[   38.459505] audit: type=1327 audit(1696292491.923:576): proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6462343964316164653433396634646532623162396538643765643136
[   38.551004] audit: type=1400 audit(1696292491.923:577): avc:  denied  { bpf } for  pid=1769 comm="runc" capability=39  scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0
[   38.613688] audit: type=1400 audit(1696292491.923:577): avc:  denied  { bpf } for  pid=1769 comm="runc" capability=39  scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0
[   38.676334] audit: type=1400 audit(1696292491.923:577): avc:  denied  { bpf } for  pid=1769 comm="runc" capability=39  scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0
[   38.738996] audit: type=1400 audit(1696292491.923:577): avc:  denied  { perfmon } for  pid=1769 comm="runc" capability=38  scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0
[   38.738998] audit: type=1400 audit(1696292491.923:577): avc:  denied  { perfmon } for  pid=1769 comm="runc" capability=38  scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0
[   38.739000] audit: type=1400 audit(1696292491.923:577): avc:  denied  { perfmon } for  pid=1769 comm="runc" capability=38  scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0
[   38.739001] audit: type=1400 audit(1696292491.923:577): avc:  denied  { perfmon } for  pid=1769 comm="runc" capability=38  scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0
[   38.992027] IPVS: Registered protocols (TCP, UDP, SCTP, AH, ESP)
[   39.018974] IPVS: Connection hash table configured (size=4096, memory=32Kbytes)
[   39.047099] IPVS: ipvs loaded.
[   39.098960] IPVS: [rr] scheduler registered.
[   39.156943] IPVS: [wrr] scheduler registered.
[   39.211194] IPVS: [sh] scheduler registered.
[  205.383844] kauditd_printk_skb: 171 callbacks suppressed
[  205.383846] audit: type=1130 audit(1696292659.239:628): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-139.178.88.33:22-118.97.212.14:53734 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[  206.611029] audit: type=1100 audit(1696292660.466:629): pid=2125 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="yhf" exe="/usr/sbin/sshd" hostname=118.97.212.14 addr=118.97.212.14 terminal=ssh res=failed'
[  209.544335] audit: type=1131 audit(1696292663.399:630): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-139.178.88.33:22-118.97.212.14:53734 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[  218.553401] audit: type=1334 audit(1696292672.409:631): prog-id=62 op=UNLOAD
[  218.589374] audit: type=1334 audit(1696292672.444:632): prog-id=68 op=UNLOAD
[  222.926525] audit: type=1400 audit(1696292676.782:633): avc:  denied  { bpf } for  pid=1 comm="systemd" capability=39  scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0
[  222.984980] audit: type=1400 audit(1696292676.782:634): avc:  denied  { bpf } for  pid=1 comm="systemd" capability=39  scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0
[  223.043549] audit: type=1400 audit(1696292676.782:635): avc:  denied  { bpf } for  pid=1 comm="systemd" capability=39  scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0
[  223.101997] audit: type=1400 audit(1696292676.782:636): avc:  denied  { perfmon } for  pid=1 comm="systemd" capability=38  scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0
[  223.161365] audit: type=1400 audit(1696292676.782:637): avc:  denied  { perfmon } for  pid=1 comm="systemd" capability=38  scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0
[  223.220822] audit: type=1400 audit(1696292676.782:638): avc:  denied  { perfmon } for  pid=1 comm="systemd" capability=38  scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0
[  223.280257] audit: type=1400 audit(1696292676.782:639): avc:  denied  { perfmon } for  pid=1 comm="systemd" capability=38  scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0
[  223.339691] audit: type=1400 audit(1696292676.782:640): avc:  denied  { perfmon } for  pid=1 comm="systemd" capability=38  scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0
[  225.091544] kauditd_printk_skb: 106 callbacks suppressed
[  225.091546] audit: type=1400 audit(1696292678.947:669): avc:  denied  { bpf } for  pid=1 comm="systemd" capability=39  scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0
[  225.175629] audit: type=1400 audit(1696292678.947:670): avc:  denied  { bpf } for  pid=1 comm="systemd" capability=39  scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0
[  225.234545] audit: type=1400 audit(1696292678.947:671): avc:  denied  { bpf } for  pid=1 comm="systemd" capability=39  scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0
[  225.293438] audit: type=1400 audit(1696292678.947:672): avc:  denied  { perfmon } for  pid=1 comm="systemd" capability=38  scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0
[  225.352671] audit: type=1400 audit(1696292678.947:673): avc:  denied  { perfmon } for  pid=1 comm="systemd" capability=38  scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0
[  225.411864] audit: type=1400 audit(1696292678.947:674): avc:  denied  { perfmon } for  pid=1 comm="systemd" capability=38  scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0
[  225.471071] audit: type=1400 audit(1696292678.947:675): avc:  denied  { perfmon } for  pid=1 comm="systemd" capability=38  scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0
[  225.530594] audit: type=1400 audit(1696292678.947:676): avc:  denied  { perfmon } for  pid=1 comm="systemd" capability=38  scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0
[  225.591134] audit: type=1400 audit(1696292678.947:677): avc:  denied  { bpf } for  pid=1 comm="systemd" capability=39  scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0
[  225.652684] audit: type=1400 audit(1696292679.031:678): avc:  denied  { bpf } for  pid=1 comm="systemd" capability=39  scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0
[  283.986168] kauditd_printk_skb: 50 callbacks suppressed
[  283.986170] audit: type=1334 audit(1696292737.842:688): prog-id=81 op=UNLOAD
[  284.040814] audit: type=1334 audit(1696292737.897:689): prog-id=73 op=UNLOAD
[  284.070808] audit: type=1334 audit(1696292737.927:690): prog-id=84 op=UNLOAD
[  284.100925] audit: type=1334 audit(1696292737.958:691): prog-id=79 op=UNLOAD
[  284.189326] audit: type=1334 audit(1696292738.045:692): prog-id=75 op=UNLOAD
[  284.217953] audit: type=1334 audit(1696292738.074:693): prog-id=80 op=UNLOAD