[SOL Session operational. Use ~? for help] [ 2101.055929] kauditd_printk_skb: 110 callbacks suppressed [ 2101.055931] audit: type=1334 audit(1707474577.566:3150): prog-id=245 op=UNLOAD [ 2101.109653] audit: type=1334 audit(1707474577.567:3151): prog-id=242 op=UNLOAD [ 2101.143421] audit: type=1334 audit(1707474577.654:3152): prog-id=249 op=UNLOAD [ 2101.170370] audit: type=1334 audit(1707474577.654:3153): prog-id=246 op=UNLOAD [ 2101.261930] audit: type=1400 audit(1707474577.772:3154): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 2101.319396] audit: type=1400 audit(1707474577.772:3155): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 2101.376822] audit: type=1400 audit(1707474577.772:3156): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 2101.434483] audit: type=1400 audit(1707474577.772:3157): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 2101.492622] audit: type=1400 audit(1707474577.772:3158): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 2101.550759] audit: type=1400 audit(1707474577.772:3159): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [?200 Stopping cri-containerd-51…9f736135aa0db651f4040.scope... Stopping cri-containerd-ab…89d2a7cb212b9b5fed865.scope... Stopping cri-containerd-22…9fd16c1f91784b0cadaa0.scope... Stopping cri-containerd-24…d5704370dbac95a9afd01.scope... Stopping cri-containerd-36…37691eb0808363faf28f1.scope... Stopping cri-containerd-4e…aa4f1e591072b5052d8ff.scope... Stopping cri-containerd-52…3cd4732682ade41f8dafb.scope... Stopping cri-containerd-60…473cf30335f75b9dd51ee.scope... Stopping cri-containerd-65…80135e73ceb1fb94fe5b3.scope... Stopping cri-containerd-66…891bd2b251bc8da0031f6.scope... Stopping cri-containerd-78…9767113e88c6cda869912.scope... Stopping cri-containerd-79…7a69746e5bade97d65882.scope... Stopping cri-containerd-8f…9d75b8e4180c3791dceb0.scope... Stopping cri-containerd-bb…da50a05122b302bfca576.scope... Stopping cri-containerd-bf…c807cefd1b07ca8d966eb.scope... Stopping cri-containerd-d6…1076a77edb5a3e0205c1f.scope... Stopping cri-containerd-ea…340c6db7fd93d56b5569c.scope... Stopping cri-containerd-ec…171d8ce983acb94e9bf0c.scope... [ OK ] Removed slice system-addon\x2dconfig.slice. [ OK ] Removed slice system-addon\x2drun.slice. [ OK ] Removed slice system-modprobe.slice. [ OK ] Removed slice system-sshd.slice. [ OK ] Removed slice system-system\x2dcloudinit.slice. [ OK ] Stopped target multi-user.target. [ OK ] Stopped target getty.target. [ OK ] Stopped target machines.target. [ OK ] Stopped target nss-lookup.target. [ OK ] Stopped target remote-cryptsetup.target. [ OK ] Stopped target timers.target. [ OK ] Stopped logrotate.timer. [ OK ] Stopped mdadm.timer. [ OK ] Stopped systemd-tmpfiles-clean.timer. [ OK ] Stopped target time-set.target. [ OK ] Stopped target user-config.target. [ OK ] Stopped target system-config.target. Unmounting boot.mount... [ OK ] Stopped coreos-metadata-sshkeys@core.service. [ OK ] Removed slice system-coreos\x2dmetadata\x2dsshkeys.slice. [ OK ] Stopped coreos-metadata.service. Stopping docker.service... Stopping getty@tty1.service... Stopping kubelet.service... Stopping locksmithd.service... [ OK ] Stopped prepare-cni-plugins.service. [ OK ] Stopped prepare-critools.service. [ OK ] Stopped prepare-helm.service. Stopping serial-getty@ttyS1.service... [ OK ] Stopped sshd-keygen.service. [ OK ] Stopped systemd-machine-id-commit.service. [ OK ] Stopped target first-boot-complete.target. Stopping systemd-random-seed.service... [ OK ] Stopped update-ssh-keys-after-ignition.service. [ OK ] Stopped locksmithd.service. [ OK ] Stopped getty@tty1.service. [ OK ] Stopped serial-getty@ttyS1.service. [ OK ] Stopped docker.service. [ OK ] Stopped kubelet.service. [ OK ] Unmounted boot.mount. [ OK ] Stopped systemd-random-seed.service. [ OK ] Stopped cri-containerd-ec9…cd171d8ce983acb94e9bf0c.scope. [ OK ] Stopped cri-containerd-ea5…66340c6db7fd93d56b5569c.scope. [ OK ] Stopped cri-containerd-d6b…4c1076a77edb5a3e0205c1f.scope. [ OK ] Stopped cri-containerd-bb0…9fda50a05122b302bfca576.scope. [ OK ] Stopped cri-containerd-8fd…0d9d75b8e4180c3791dceb0.scope. [ OK ] Stopped cri-containerd-792…177a69746e5bade97d65882.scope. [ OK ] Stopped cri-containerd-78b…4a9767113e88c6cda869912.scope. [ OK ] Stopped cri-containerd-667…d9891bd2b251bc8da0031f6.scope. [ OK ] Stopped cri-containerd-654…0380135e73ceb1fb94fe5b3.scope. [ OK ] Stopped cri-containerd-60e…b9473cf30335f75b9dd51ee.scope. [ OK ] Stopped cri-containerd-525…4c3cd4732682ade41f8dafb.scope. [ OK ] Stopped cri-containerd-4e4…88aa4f1e591072b5052d8ff.scope. [ OK ] Stopped cri-containerd-36d…e537691eb0808363faf28f1.scope. [ OK ] Stopped cri-containerd-24c…b1d5704370dbac95a9afd01.scope. [ OK ] Stopped cri-containerd-220…a89fd16c1f91784b0cadaa0.scope. [ OK ] Stopped session-2.scope. [ OK ] Stopped session-1.scope. [ OK ] Unmounted run-containerd-i…370dbac95a9afd01-rootfs.mount. [ OK ] Unmounted run-containerd-i…e591072b5052d8ff-rootfs.mount. [ OK ] Unmounted run-containerd-i…c1f91784b0cadaa0-rootfs.mount. [ OK ] Unmounted run-containerd-i…e73ceb1fb94fe5b3-rootfs.mount. [ OK ] Unmounted run-containerd-i…32682ade41f8dafb-rootfs.mount. [ OK ] Unmounted run-containerd-i…eb0808363faf28f1-rootfs.mount. [ OK ] Unmounted run-containerd-i…46e5bade97d65882-rootfs.mount. [ OK ] Unmounted run-containerd-i…13e88c6cda869912-rootfs.mount. [ OK ] Unmounted run-containerd-i…2b251bc8da0031f6-rootfs.mount. [ OK ] Unmounted run-containerd-i…30335f75b9dd51ee-rootfs.mount. [ OK ] Unmounted run-containerd-i…8e4180c3791dceb0-rootfs.mount. [ OK ] Stopped cri-containerd-bf5…d2c807cefd1b07ca8d966eb.scope. [ OK ] Removed slice system-getty.slice. [ OK ] Removed slice system-serial\x2dgetty.slice. [ OK ] Removed slice kubepods-bes…_424c_91c2_435a32249991.slice. [ OK ] Removed slice kubepods-bes…_4b10_823e_d5e6ebfba29e.slice. [ OK ] Removed slice kubepods-bes…_4aa3_9791_651700d1c287.slice. [ OK ] Removed slice kubepods-bes…_467e_8146_009219c60557.slice. [ OK ] Removed slice kubepods-bes…_46e0_b241_8ce4a323f389.slice. [ OK ] Removed slice kubepods-bes…_4d24_ab88_2b4a4f902788.slice. [ OK ] Removed slice kubepods-bes…_4bbf_b8aa_c65f91dbedef.slice. [ OK ] Removed slice kubepods-bes…_4d6e_b829_523c638d7830.slice. [ OK ] Stopped target network-online.target. Stopping containerd.service... [ OK ] Stopped systemd-fsck@dev-d…2dlabel-EFI\x2dSYSTEM.service. Stopping systemd-logind.service... [ OK ] Stopped systemd-networkd-wait-online.service. Stopping update-engine.service... Stopping user@500.service... [ OK ] Stopped update-engine.service. [ OK ] Stopped containerd.service. [ OK ] Stopped user@500.service. Stopping systemd-user-sessions.service... Stopping user-runtime-dir@500.service... [ OK ] Stopped systemd-user-sessions.service. [ OK ] Stopped user-runtime-dir@500.service. [ OK ] Stopped systemd-logind.service. [ OK ] Removed slice user-500.slice. [ OK ] Stopped target network.target. [ OK ] Stopped target remote-fs.target. Stopping dbus.service... Stopping systemd-networkd.service... [ OK ] Stopped dbus.service. [ OK ] Stopped target basic.target. [ OK ] Stopped target paths.target. [ OK ] Stopped motdgen.path. [ OK ] Stopped user-cloudinit@var…car\x2dinstall-user_data.path. [ OK ] Stopped target slices.target. [ OK ] Removed slice user.slice. [ OK ] Stopped target sockets.target. [ OK ] Closed dbus.socket. [ OK ] Closed docker.socket. [ OK ] Closed sshd.socket. [ OK ] Stopped target sysinit.target. [ OK ] Unset automount proc-sys-fs-binfmt_misc.automount. [ OK ] Stopped target integritysetup.target. [ OK ] Stopped target veritysetup.target. Stopping audit-rules.service... Stopping systemd-resolved.service... Stopping systemd-timesyncd.service... [ OK ] Stopped systemd-update-done.service. [ OK ] Stopped ldconfig.service. [ OK ] Stopped systemd-boot-update.service. [ OK ] Stopped systemd-hwdb-update.service. [ OK ] Stopped systemd-journal-catalog-update.service. Stopping systemd-update-utmp.service... [ OK ] Unmounted run-containerd-i…db7fd93d56b5569c-rootfs.mount. [ OK ] Unmounted run-containerd-i…efd1b07ca8d966eb-rootfs.mount. [ OK ] Unmounted run-containerd-i…77edb5a3e0205c1f-rootfs.mount. [ OK ] Unmounted run-containerd-i…ce983acb94e9bf0c-rootfs.mount. [ OK ] Unmounted run-containerd-i…05122b302bfca576-rootfs.mount. [ OK ] Unmounted run-user-500.mount. [ OK ] Stopped systemd-networkd.service. [ OK ] Stopped systemd-resolved.service. [ OK ] Stopped systemd-timesyncd.service. [ OK ] Stopped audit-rules.service. [ OK ] Stopped target network-pre.target. [ OK ] Closed systemd-networkd.socket. [ OK ] Stopped systemd-network-generator.service. [ OK ] Stopped systemd-sysctl.service. [ OK ] Closed systemd-coredump.socket. [ OK ] Stopped systemd-modules-load.service. [ OK ] Unmounted run-credentials-…stemd\x2dsysctl.service.mount. [ OK ] Stopped systemd-update-utmp.service. [ OK ] Stopped systemd-tmpfiles-setup.service. [ OK ] Stopped target local-fs.target. Unmounting media.mount... Unmounting run-containerd-…afdca3af99aebf70a-shm.mount... Unmounting run-containerd-…1eb0808363faf28f1-shm.mount... Unmounting run-containerd-…10169338360a714bc-shm.mount... Unmounting run-containerd-…1e591072b5052d8ff-shm.mount... Unmounting run-containerd-…732682ade41f8dafb-shm.mount... Unmounting run-containerd-…5e73ceb1fb94fe5b3-shm.mount... Unmounting run-containerd-…d2b251bc8da0031f6-shm.mount... Unmounting run-containerd-…113e88c6cda869912-shm.mount... Unmounting run-containerd-…b8e4180c3791dceb0-shm.mount... Unmounting run-containerd-…a05122b302bfca576-shm.mount... Unmounting run-containerd-…6b8cf270b9a1fda5c-shm.mount... Unmounting run-containerd-…a77edb5a3e0205c1f-shm.mount... Unmounting run-containerd-…6db7fd93d56b5569c-shm.mount... Unmounting run-containerd-…96698257f8cae4-rootfs.mount... Unmounting run-containerd-…ca3af99aebf70a-rootfs.mount... Unmounting run-containerd-…69338360a714bc-rootfs.mount... Unmounting run-containerd-…5aa0db651f4040-rootfs.mount... Unmounting run-containerd-…b212b9b5fed865-rootfs.mount... Unmounting run-containerd-…7e2a48e0e7c3a8-rootfs.mount... Unmounting run-containerd-…cf270b9a1fda5c-rootfs.mount... Unmounting run-credentials…d\x2dsysusers.service.mount... Unmounting run-credentials…iles\x2dsetup.service.mount... Unmounting run-credentials…dsetup\x2ddev.service.mount... Unmounting run-netns-cni\x…d300d\x2d00a4837f7ba2.mount... Unmounting run-netns-cni\x…d1c23\x2d3711d77bb7d9.mount... Unmounting run-netns-cni\x…d1037\x2d564881a9398c.mount... Unmounting run-netns-cni\x…d51b7\x2dfca740b2f935.mount... Unmounting run-netns-cni\x…d8fe2\x2d5439d92f48db.mount... Unmounting run-netns-cni\x…d415d\x2d541bb92ca028.mount... Unmounting run-torcx-unpack.mount... Unmounting tmp.mount... Unmounting usr-share-oem.mount... Unmounting var-lib-kubelet…pi\x2daccess\x2drt7nd.mount... Unmounting var-lib-kubelet…ndle-calico\x2dnode-1.mount... Unmounting var-lib-kubelet…pi\x2daccess\x2dgzpd8.mount... Unmounting var-lib-kubelet…esecret-node\x2dcerts.mount... Unmounting var-lib-kubelet…dle-calico\x2dtypha-1.mount... Unmounting var-lib-kubelet…pi\x2daccess\x2dg8w6k.mount... Unmounting var-lib-kubelet…secret-typha\x2dcerts.mount... Unmounting var-lib-kubelet…pi\x2daccess\x2d5kfsz.mount... Unmounting var-lib-kubelet…x2dapiserver\x2dcerts.mount... Unmounting var-lib-kubelet…pi\x2daccess\x2ddz7n6.mount... Unmounting var-lib-kubelet…x2dapiserver\x2dcerts.mount... Unmounting var-lib-kubelet…kube\x2dcontrollers-1.mount... Unmounting var-lib-kubelet…pi\x2daccess\x2drw87x.mount... Unmounting var-lib-kubelet…pi\x2daccess\x2drvcst.mount... Unmounting var-lib-kubelet…pi\x2daccess\x2dsd2px.mount... Unmounting var-lib-kubelet…pi\x2daccess\x2dzl8zt.mount... Unmounting var-lib-kubelet…pi\x2daccess\x2dslw84.mount... [ OK ] Unmounted media.mount. [ OK ] Unmounted run-containerd-i…d8afdca3af99aebf70a-shm.mount. [ OK ] Unmounted run-containerd-i…691eb0808363faf28f1-shm.mount. [ OK ] Unmounted run-containerd-i…0e10169338360a714bc-shm.mount. [ OK ] Unmounted run-containerd-i…4f1e591072b5052d8ff-shm.mount. [ OK ] Unmounted run-containerd-i…d4732682ade41f8dafb-shm.mount. [ OK ] Unmounted run-containerd-i…135e73ceb1fb94fe5b3-shm.mount. [ OK ] Unmounted run-containerd-i…1bd2b251bc8da0031f6-shm.mount. [ OK ] Unmounted run-containerd-i…67113e88c6cda869912-shm.mount. [ OK ] Unmounted run-containerd-i…75b8e4180c3791dceb0-shm.mount. [ OK ] Unmounted run-containerd-i…50a05122b302bfca576-shm.mount. [ OK ] Unmounted run-containerd-i…546b8cf270b9a1fda5c-shm.mount. [ OK ] Unmounted run-containerd-i…76a77edb5a3e0205c1f-shm.mount. [ OK ] Unmounted run-containerd-i…0c6db7fd93d56b5569c-shm.mount. [ OK ] Unmounted run-containerd-i…9c96698257f8cae4-rootfs.mount. [ OK ] Unmounted run-containerd-i…fdca3af99aebf70a-rootfs.mount. [ OK ] Unmounted run-containerd-i…0169338360a714bc-rootfs.mount. [ OK ] Unmounted run-containerd-i…135aa0db651f4040-rootfs.mount. [ OK ] Unmounted run-containerd-i…7cb212b9b5fed865-rootfs.mount. [ OK ] Unmounted run-containerd-i…177e2a48e0e7c3a8-rootfs.mount. [ OK ] Unmounted run-containerd-i…b8cf270b9a1fda5c-rootfs.mount. [ OK ] Unmounted run-credentials-…emd\x2dsysusers.service.mount. [ OK ] Unmounted run-credentials-…pfiles\x2dsetup.service.mount. [ OK ] Unmounted run-credentials-…x2dsetup\x2ddev.service.mount. [ OK ] Unmounted run-netns-cni\x2…x2d300d\x2d00a4837f7ba2.mount. [ OK ] Unmounted run-netns-cni\x2…x2d1c23\x2d3711d77bb7d9.mount. [ OK ] Unmounted run-netns-cni\x2…x2d1037\x2d564881a9398c.mount. [ OK ] Unmounted run-netns-cni\x2…x2d51b7\x2dfca740b2f935.mount. [ OK ] Unmounted run-netns-cni\x2…x2d8fe2\x2d5439d92f48db.mount. [ OK ] Unmounted run-netns-cni\x2…x2d415d\x2d541bb92ca028.mount. [FAILED] Failed unmounting run-torcx-unpack.mount. [ OK ] Unmounted tmp.mount. [ OK ] Unmounted usr-share-oem.mount. [ OK ] Unmounted var-lib-kubelet-…dapi\x2daccess\x2drt7nd.mount. [ OK ] Unmounted var-lib-kubelet-…bundle-calico\x2dnode-1.mount. [ OK ] Unmounted var-lib-kubelet-…dapi\x2daccess\x2dgzpd8.mount. [ OK ] Unmounted var-lib-kubelet-…x7esecret-node\x2dcerts.mount. [ OK ] Unmounted var-lib-kubelet-…undle-calico\x2dtypha-1.mount. [ OK ] Unmounted var-lib-kubelet-…dapi\x2daccess\x2dg8w6k.mount. [ OK ] Unmounted var-lib-kubelet-…7esecret-typha\x2dcerts.mount. [ OK ] Unmounted var-lib-kubelet-…dapi\x2daccess\x2d5kfsz.mount. [ OK ] Unmounted var-lib-kubelet-…o\x2dapiserver\x2dcerts.mount. [ OK ] Unmounted var-lib-kubelet-…dapi\x2daccess\x2ddz7n6.mount. [ OK ] Unmounted var-lib-kubelet-…o\x2dapiserver\x2dcerts.mount. [ OK ] Unmounted var-lib-kubelet-…2dkube\x2dcontrollers-1.mount. [ OK ] Unmounted var-lib-kubelet-…dapi\x2daccess\x2drw87x.mount. [ OK ] Unmounted var-lib-kubelet-…dapi\x2daccess\x2drvcst.mount. [ OK ] Unmounted var-lib-kubelet-…dapi\x2daccess\x2dsd2px.mount. [ OK ] Unmounted var-lib-kubelet-…dapi\x2daccess\x2dzl8zt.mount. [ OK ] Unmounted var-lib-kubelet-…dapi\x2daccess\x2dslw84.mount. [ OK ] Stopped target swap.target. [ OK ] Reached target umount.target. [ OK ] Stopped systemd-fsck@dev-disk-by\x2dlabel-OEM.service. [ 2106.382280] kauditd_printk_skb: 182 callbacks suppressed [ 2106.382287] audit: type=1131 audit(1707474582.893:3264): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Removed slice system-systemd\x2dfsck.slice. [ OK ] Stopped target local-fs-pre.target. [ OK ] Stopped lvm2-activation.service. [ 2106.438173] audit: type=1131 audit(1707474582.949:3265): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped target cryptsetup.target. [ OK ] Stopped systemd-ask-password-console.path. [ OK ] Stopped systemd-ask-password-wall.path. [ OK ] Stopped lvm2-activation-early.service. [ 2106.500205] audit: type=1131 audit(1707474583.011:3266): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped systemd-tmpfiles-setup-dev.service. [ 2106.532210] audit: type=1131 audit(1707474583.043:3267): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped systemd-sysusers.service. [ 2106.564172] audit: type=1131 audit(1707474583.075:3268): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped systemd-remount-fs.service. [ 2106.596249] audit: type=1131 audit(1707474583.107:3269): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'  ##### # # # # ##### ###### ##### # # # #### ##### # # # # # # # # ## ## # # # # # ##### # # # # ##### # # # ## # # # # # # # # ##### # ##### # # # # ##### # # # # # # # # # # # # # # #  ##### #### # ###### # # # # # #### # # ####  ######  ######## ######## ######  ####  Pre-memory NB Initialization.15  PEI--SB Initialization..19  PEI--Intel MRC Execution..2F  PEI--DXE Phase Start..4F  PEI--DXE Phase Start..60  DXE--SB Initialization..70 SB DEVICES Initialization.72 Install SB Runtime.62  DXE--CSM Initialization..79 BDS Started.90  DXE--BDS Connecting Drivers..91  DXE--BIOS PCI Bus Initialization..92  DXE--PCI Bus HPC Initialization..93  DXE--BIOS PCI Bus Enumeration..94  DXE--PCI Bus HPC Initialization..93  DXE--BIOS PCI Bus Enumeration..94  DXE--PCI Bus HPC Initialization..93  DXE--BIOS PCI Bus Enumeration..94  DXE--PCI Bus HPC Initialization..93  DXE--BIOS PCI Bus Enumeration..94  DXE--PCI Bus HPC Initialization..93  DXE--BIOS PCI Bus Enumeration..94  DXE--PCI Bus HPC Initialization..93  DXE--BIOS PCI Bus Enumeration..94  DXE--PCI Bus HPC Initialization..93  DXE--BIOS PCI Bus Enumeration..94  DXE--PCI Bus HPC Initialization..93  DXE--BIOS PCI Bus Enumeration..94  DXE--PCI Bus HPC Initialization..93  DXE--BIOS PCI Bus Enumeration..94  DXE--PCI Bus Request Resources..95  DXE--PCI Bus Assign Resources..96  DXE--SuperIO Initialization..99  DXE--BDS Connecting Drivers..91  DXE--BIOS PCI Bus Initialization..92  DXE--Console Out Device Connect..97€   DXE--Legacy OPROM Initialization..B2 €                          FlexBoot v3.6.102 FlexBoot PCI 02:00.0 5C00 PCI3.00 PnP PMM+0D47E000+0D4A3000 C800 Press Ctrl-B to configure FlexBoot v3.6.102 (PCI 02:00.0)...  €  FlexBoot PCI 02:00.1 5C00 PCI3.00 PnP PMM 0D47E000 0D4A3000                        FlexBoot v3.6.102 FlexBoot PCI 02:00.1 5C00 PCI3.00 PnP PMM 0D47E000 0D4A3000 C980 Press Ctrl-B to configure FlexBoot v3.6.102 (PCI 02:00.1)...  € Initializing Intel(R) Boot Agent GE v1.4.04 PXE 2.1 Build 091 (WfM 2.0) Press Ctrl+S to enter the Setup Menu.                       Press Ctrl+S to enter the Setup Menu..  € € €       Features: DNS HTTP iSCSI TFTP VLAN ELF MBOOT PXE bzImage COMBOOT Menu PXEXT net0: 0c:42:a1:8f:96:96 Using ConnectX-4Lx on 0000:02:00.0 (open)  [Link:up, TX:0 TXE:0 RX:0 RXE:0] Configuring (net0 0c:42:a1:8f:96:96)...               FlexBoot v3.6.102 (PCI 02:00.0) starting execution...ok FlexBoot initialising devices... Initialising completed. FlexBoot v3.6.102 Configuring (net0 0c:42:a1:8f:96:96).... Configuring (net0 0c:42:a1:8f:96:96)..... Configuring (net0 0c:42:a1:8f:96:96)...... Configuring (net0 0c:42:a1:8f:96:96)....... Configuring (net0 0c:42:a1:8f:96:96)........ Configuring (net0 0c:42:a1:8f:96:96)......... Configuring (net0 0c:42:a1:8f:96:96).......... Configuring (net0 0c:42:a1:8f:96:96)........... Configuring (net0 0c:42:a1:8f:96:96)............ Configuring (net0 0c:42:a1:8f:96:96)............. Configuring (net0 0c:42:a1:8f:96:96).............. Configuring (net0 0c:42:a1:8f:96:96)............... Configuring (net0 0c:42:a1:8f:96:96)................ Configuring (net0 0c:42:a1:8f:96:96)................. Configuring (net0 0c:42:a1:8f:96:96).................. Configuring (net0 0c:42:a1:8f:96:96)................... Configuring (net0 0c:42:a1:8f:96:96).................... Configuring (net0 0c:42:a1:8f:96:96)..................... Configuring (net0 0c:42:a1:8f:96:96)...................... Configuring (net0 0c:42:a1:8f:96:96)....................... Configuring (net0 0c:42:a1:8f:96:96)........................ Configuring (net0 0c:42:a1:8f:96:96)......................... Configuring (net0 0c:42:a1:8f:96:96).......................... Configuring (net0 0c:42:a1:8f:96:96)........................... Configuring (net0 0c:42:a1:8f:96:96)............................ Configuring (net0 0c:42:a1:8f:96:96)............................. Configuring (net0 0c:42:a1:8f:96:96).............................. net0: 139.178.90.113/255.255.255.254 gw 139.178.90.112 Filename: http://tinkerbell.sv15.packet.net/ipxe/undionly.kpxe  UNDI code segment 9598:0D74, data segment 9670:30E8 (598-614kB)  UNDI device is PCI 02:00.0, type DIX+802.3  598kB free base memory after PXE unload iPXE initialising devices...ok iPXE 1.0.0+ -- Open Source Network Boot Firmware -- https://ipxe.org Features: DNS HTTP HTTPS NFS TFTP VLAN ELF MBOOT PXE bzImage COMBOOT Menu PXEXT Welcome to Neverland! Press Ctrl-B for the iPXE command line... FlexBoot v3.6.102 Features: DNS HTTP iSCSI TFTP VLAN ELF MBOOT PXE bzImage COMBOOT Menu PXEXT net0: 0c:42:a1:8f:96:96 Using ConnectX-4Lx on 0000:02:00.0 (open)  [Link:up, TX:0 TXE:0 RX:0 RXE:0] Configuring (net0 0c:42:a1:8f:96:96).............................. ok net0: 139.178.90.113/255.255.255.254 gw 139.178.90.112 net0: fe80::e42:a1ff:fe8f:9696/64 Next server: 145.40.83.140 Filename: http://tinkerbell.sv15.packet.net/ipxe/undionly.kpxe http://tinkerbell.sv15.packet.net/ipxe/undionly.kpxe... ok undionly.kpxe : 95977 bytes [PXE-NBP] PXE->EB: !PXE at 9598:0C40, entry point at 9598:04E0 FlexBoot v3.6.102  [Link:up, TX:0 TXE:0 RX:0 RXE:0] Configuring (net0 0c:42:a1:8f:96:96).............................. ok net0: 139.178.90.113/255.255.255.254 gw 139.178.90.112  UNDI code segment 9598:0D74, data segment 9670:30E8 (598-614kB)   iPXE 1.0.0+ -- Open Source Network Boot Firmware -- https://ipxe.org Features: DNS HTTP HTTPS NFS TFTP VLAN ELF MBOOT PXE bzImage COMBOOT Menu PXEXT Welcome to Neverland! Booting from net0... net0: 0c:42:a1:8f:96:96 using undionly on 0000:02:00.0 (Ethernet) [open]  [Link:up, TX:0 TXE:1 RX:0 RXE:0]  [TXE: 1 x "Network unreachable (https://ipxe.org/28086011)"] Configuring (net0 0c:42:a1:8f:96:96)... ok net0: 139.178.90.113/255.255.255.254 gw 139.178.90.112 net0: fe80:105::/127 gw fe80::400:deff:fead:beef (no address) net0: fe80::e42:a1ff:fe8f:9696/64 Next server: 145.40.83.140 Filename: http://tinkerbell.sv15.packet.net/auto.ipxe http://tinkerbell.sv15.packet.net/auto.ipxe... ok auto.ipxe : 811 bytes [script] Tinkerbell Boots iPXE Debug Trace ID: f3c0faa939529a154212e9f266a4a778 http://tinkerbell.sv15.packet.net/phone-home....  UNDI code segment 9598:0D74, data segment 9670:30E8 (598-614kB)  UNDI device is PCI 02:00.0, type DIX+802.3  598kB free base memory after PXE unload iPXE initialising devices...ok  iPXE 1.0.0+ -- Open Source Network Boot Firmware -- https://ipxe.org Features: DNS HTTP HTTPS NFS TFTP VLAN ELF MBOOT PXE bzImage COMBOOT Menu PXEXT Welcome to Neverland! Booting from net0... net0: 0c:42:a1:8f:96:96 using undionly on 0000:02:00.0 (Ethernet) [open]  [Link:up, TX:0 TXE:1 RX:0 RXE:0]  [TXE: 1 x "Network unreachable (https://ipxe.org/28086011)"] net0: 139.178.90.113/255.255.255.254 gw 139.178.90.112 net0: fe80::e42:a1ff:fe8f:9696/64 Next server: 145.40.83.140 Filename: http://tinkerbell.sv15.packet.net/auto.ipxe http://tinkerbell.sv15.packet.net/auto.ipxe... ok auto.ipxe : 811 bytes [script] http://tinkerbell.sv15.packet.net/phone-home.... ok https://bucket.release.flatcar-linux.net/flatcar-jenkins/mantle/packet/ci-3510.3.2-a-6d8b52ec67-a64967e8c8... ok http://bincache.flatcar-linux.net/images/amd64/3510.3.2/flatcar_production_pxe.vmlinuz... ok http://bincache.flatcar-linux.net/images/amd64/3510.3.2/flatcar_production_pxe_image.cpio.gz...  iPXE 1.0.0+ -- Open Source Network Boot Firmware -- https://ipxe.org Features: DNS HTTP HTTPS NFS TFTP VLAN ELF MBOOT PXE bzImage COMBOOT Menu PXEXT Welcome to Neverland! Booting from net0... net0: 0c:42:a1:8f:96:96 using undionly on 0000:02:00.0 (Ethernet) [open]  [Link:up, TX:0 TXE:1 RX:0 RXE:0]  [TXE: 1 x "Network unreachable (https://ipxe.org/28086011)"] Configuring (net0 0c:42:a1:8f:96:96)... ok net0: 139.178.90.113/255.255.255.254 gw 139.178.90.112 net0: fe80:105::/127 gw fe80::400:deff:fead:beef (no address) net0: fe80::e42:a1ff:fe8f:9696/64 Next server: 145.40.83.140 Filename: http://tinkerbell.sv15.packet.net/auto.ipxe http://tinkerbell.sv15.packet.net/auto.ipxe... ok auto.ipxe : 811 bytes [script] Tinkerbell Boots iPXE Debug Trace ID: f3c0faa939529a154212e9f266a4a778 mage.cpio.gz... 62% iPXE 1.0.0+ -- Open Source Network Boot Firmware -- https://ipxe.org Features: DNS HTTP HTTPS NFS TFTP VLAN ELF MBOOT PXE bzImage COMBOOT Menu PXEXT Welcome to Neverland! Booting from net0... net0: 0c:42:a1:8f:96:96 using undionly on 0000:02:00.0 (Ethernet) [open]  [Link:up, TX:0 TXE:1 RX:0 RXE:0]  [TXE: 1 x "Network unreachable (https://ipxe.org/28086011)"] Configuring (net0 0c:42:a1:8f:96:96)... ok net0: 139.178.90.113/255.255.255.254 gw 139.178.90.112 net0: fe80:105::/127 gw fe80::400:deff:fead:beef (no address) net0: fe80::e42:a1ff:fe8f:9696/64 Next server: 145.40.83.140 Filename: http://tinkerbell.sv15.packet.net/auto.ipxe http://tinkerbell.sv15.packet.net/auto.ipxe... ok auto.ipxe : 811 bytes [script] Tinkerbell Boots iPXE Debug Trace ID: f3c0faa939529a154212e9f266a4a778 http://tinkerbell.sv15.packet.net/phone-home.... ok https://bucket.release.flatcar-linux.net/flatcar-jenkins/mantle/packet/ci-3510.3.2-a-6d8b52ec67-a64967e8c8... ok http://bincache.flatcar-linux.net/images/amd64/3510.3.2/flatcar_production_pxe.vmlinuz... ok http://bincache.flatcar-linux.net/images/amd64/3510.3.2/flatcar_production_pxe_image.cpio.gz... ok [ 0.000000] microcode: microcode updated early to revision 0xf4, date = 2022-07-31 [ 0.000000] Linux version 5.15.148-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP Thu Feb 8 21:14:17 -00 2024 [ 0.000000] Command line: initrd=flatcar_production_pxe_image.cpio.gz flatcar.first_boot=1 flatcar.oem.id=packet ignition.config.url=https://bucket.release.flatcar-linux.net/flatcar-jenkins/mantle/packet/ci-3510.3.2-a-6d8b52ec67-b2a94e85b1 console=ttyS1,115200n8 [ 0.000000] BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x00000000000957ff] usable [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000003ffe6fff] usable [ 0.000000] BIOS-e820: [mem 0x0000000040000000-0x00000000403fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000040400000-0x000000006eb34fff] usable [ 0.000000] BIOS-e820: [mem 0x000000006eb35000-0x000000006eb35fff] ACPI NVS [ 0.000000] BIOS-e820: [mem 0x000000006eb36000-0x000000006eb36fff] reserved [ 0.000000] BIOS-e820: [mem 0x000000006eb37000-0x0000000077fc4fff] usable [ 0.000000] BIOS-e820: [mem 0x0000000077fc5000-0x00000000790a7fff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000790a8000-0x000000007914bfff] usable [ 0.000000] BIOS-e820: [mem 0x0000000079231000-0x0000000079662fff] ACPI NVS [ 0.000000] BIOS-e820: [mem 0x0000000079663000-0x000000007befefff] reserved [ 0.000000] BIOS-e820: [mem 0x000000007beff000-0x000000007befffff] usable [ 0.000000] BIOS-e820: [mem 0x000000007bf00000-0x000000007f7fffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000e0000000-0x00000000efffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fe000000-0x00000000fe010fff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000087f7fffff] usable [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] SMBIOS 3.2.1 present. [ 0.000000] DMI: Supermicro PIO-519C-MR-PH004/X11SCH-F, BIOS 1.5 11/17/2020 [ 0.000000] tsc: Detected 3400.000 MHz processor [ 0.000000] tsc: Detected 3399.906 MHz TSC [ 0.000428] last_pfn = 0x87f800 max_arch_pfn = 0x400000000 [ 0.000555] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.001726] last_pfn = 0x7bf00 max_arch_pfn = 0x400000000 [ 0.001740] Using GB pages for direct mapping [ 0.002055] RAMDISK: [mem 0x2d3d0000-0x3ffe6fff] [ 0.002058] ACPI: Early table checksum verification disabled [ 0.002060] ACPI: RSDP 0x00000000000F05B0 000024 (v02 SUPERM) [ 0.002064] ACPI: XSDT 0x00000000795440C8 00010C (v01 SUPERM SUPERM 01072009 AMI 00010013) [ 0.002069] ACPI: FACP 0x0000000079580620 000114 (v06 01072009 AMI 00010013) [ 0.002073] ACPI: DSDT 0x0000000079544268 03C3B7 (v02 SUPERM SMCI--MB 01072009 INTL 20160527) [ 0.002077] ACPI: FACS 0x0000000079662F80 000040 [ 0.002079] ACPI: APIC 0x0000000079580738 00012C (v04 01072009 AMI 00010013) [ 0.002082] ACPI: FPDT 0x0000000079580868 000044 (v01 01072009 AMI 00010013) [ 0.002084] ACPI: FIDT 0x00000000795808B0 00009C (v01 SUPERM SMCI--MB 01072009 AMI 00010013) [ 0.002087] ACPI: MCFG 0x0000000079580950 00003C (v01 SUPERM SMCI--MB 01072009 MSFT 00000097) [ 0.002090] ACPI: SPMI 0x0000000079580990 000041 (v05 SUPERM SMCI--MB 00000000 AMI. 00000000) [ 0.002092] ACPI: SSDT 0x00000000795809D8 001B1C (v02 CpuRef CpuSsdt 00003000 INTL 20160527) [ 0.002095] ACPI: SSDT 0x00000000795824F8 0031C6 (v02 SaSsdt SaSsdt 00003000 INTL 20160527) [ 0.002098] ACPI: SSDT 0x00000000795856C0 00232B (v02 PegSsd PegSsdt 00001000 INTL 20160527) [ 0.002100] ACPI: HPET 0x00000000795879F0 000038 (v01 SUPERM SMCI--MB 00000002 01000013) [ 0.002103] ACPI: SSDT 0x0000000079587A28 000FAE (v02 SUPERM Ther_Rvp 00001000 INTL 20160527) [ 0.002106] ACPI: SSDT 0x00000000795889D8 0008F7 (v02 INTEL xh_mossb 00000000 INTL 20160527) [ 0.002108] ACPI: UEFI 0x00000000795892D0 000042 (v01 SUPERM SMCI--MB 00000002 01000013) [ 0.002111] ACPI: LPIT 0x0000000079589318 000094 (v01 SUPERM SMCI--MB 00000002 01000013) [ 0.002114] ACPI: SSDT 0x00000000795893B0 0027DE (v02 SUPERM PtidDevc 00001000 INTL 20160527) [ 0.002116] ACPI: SSDT 0x000000007958BB90 0014E2 (v02 SUPERM TbtTypeC 00000000 INTL 20160527) [ 0.002119] ACPI: DBGP 0x000000007958D078 000034 (v01 SUPERM SMCI--MB 00000002 01000013) [ 0.002121] ACPI: DBG2 0x000000007958D0B0 000054 (v00 SUPERM SMCI--MB 00000002 01000013) [ 0.002124] ACPI: SSDT 0x000000007958D108 001B67 (v02 SUPERM UsbCTabl 00001000 INTL 20160527) [ 0.002127] ACPI: DMAR 0x000000007958EC70 0000A8 (v01 INTEL EDK2 00000002 01000013) [ 0.002129] ACPI: SSDT 0x000000007958ED18 000144 (v02 Intel ADebTabl 00001000 INTL 20160527) [ 0.002132] ACPI: TPM2 0x000000007958EE60 000034 (v04 SUPERM SMCI--MB 00000001 AMI 00000000) [ 0.002134] ACPI: SSDT 0x000000007958EE98 000D8F (v02 INTEL SpsNm 00000002 INTL 20160527) [ 0.002137] ACPI: WSMT 0x000000007958FC28 000028 (v01 ¬n 01072009 AMI 00010013) [ 0.002140] ACPI: EINJ 0x000000007958FC50 000130 (v01 AMI AMI.EINJ 00000000 AMI. 00000000) [ 0.002142] ACPI: ERST 0x000000007958FD80 000230 (v01 AMIER AMI.ERST 00000000 AMI. 00000000) [ 0.002145] ACPI: BERT 0x000000007958FFB0 000030 (v01 AMI AMI.BERT 00000000 AMI. 00000000) [ 0.002148] ACPI: HEST 0x000000007958FFE0 00027C (v01 AMI AMI.HEST 00000000 AMI. 00000000) [ 0.002151] ACPI: SSDT 0x0000000079590260 000162 (v01 SUPERM SMCCDN 00000000 INTL 20181221) [ 0.002153] ACPI: Reserving FACP table memory at [mem 0x79580620-0x79580733] [ 0.002155] ACPI: Reserving DSDT table memory at [mem 0x79544268-0x7958061e] [ 0.002156] ACPI: Reserving FACS table memory at [mem 0x79662f80-0x79662fbf] [ 0.002157] ACPI: Reserving APIC table memory at [mem 0x79580738-0x79580863] [ 0.002158] ACPI: Reserving FPDT table memory at [mem 0x79580868-0x795808ab] [ 0.002159] ACPI: Reserving FIDT table memory at [mem 0x795808b0-0x7958094b] [ 0.002160] ACPI: Reserving MCFG table memory at [mem 0x79580950-0x7958098b] [ 0.002161] ACPI: Reserving SPMI table memory at [mem 0x79580990-0x795809d0] [ 0.002162] ACPI: Reserving SSDT table memory at [mem 0x795809d8-0x795824f3] [ 0.002163] ACPI: Reserving SSDT table memory at [mem 0x795824f8-0x795856bd] [ 0.002164] ACPI: Reserving SSDT table memory at [mem 0x795856c0-0x795879ea] [ 0.002165] ACPI: Reserving HPET table memory at [mem 0x795879f0-0x79587a27] [ 0.002166] ACPI: Reserving SSDT table memory at [mem 0x79587a28-0x795889d5] [ 0.002167] ACPI: Reserving SSDT table memory at [mem 0x795889d8-0x795892ce] [ 0.002168] ACPI: Reserving UEFI table memory at [mem 0x795892d0-0x79589311] [ 0.002169] ACPI: Reserving LPIT table memory at [mem 0x79589318-0x795893ab] [ 0.002170] ACPI: Reserving SSDT table memory at [mem 0x795893b0-0x7958bb8d] [ 0.002171] ACPI: Reserving SSDT table memory at [mem 0x7958bb90-0x7958d071] [ 0.002172] ACPI: Reserving DBGP table memory at [mem 0x7958d078-0x7958d0ab] [ 0.002173] ACPI: Reserving DBG2 table memory at [mem 0x7958d0b0-0x7958d103] [ 0.002174] ACPI: Reserving SSDT table memory at [mem 0x7958d108-0x7958ec6e] [ 0.002175] ACPI: Reserving DMAR table memory at [mem 0x7958ec70-0x7958ed17] [ 0.002176] ACPI: Reserving SSDT table memory at [mem 0x7958ed18-0x7958ee5b] [ 0.002177] ACPI: Reserving TPM2 table memory at [mem 0x7958ee60-0x7958ee93] [ 0.002179] ACPI: Reserving SSDT table memory at [mem 0x7958ee98-0x7958fc26] [ 0.002180] ACPI: Reserving WSMT table memory at [mem 0x7958fc28-0x7958fc4f] [ 0.002181] ACPI: Reserving EINJ table memory at [mem 0x7958fc50-0x7958fd7f] [ 0.002182] ACPI: Reserving ERST table memory at [mem 0x7958fd80-0x7958ffaf] [ 0.002183] ACPI: Reserving BERT table memory at [mem 0x7958ffb0-0x7958ffdf] [ 0.002184] ACPI: Reserving HEST table memory at [mem 0x7958ffe0-0x7959025b] [ 0.002185] ACPI: Reserving SSDT table memory at [mem 0x79590260-0x795903c1] [ 0.002483] No NUMA configuration found [ 0.002484] Faking a node at [mem 0x0000000000000000-0x000000087f7fffff] [ 0.002488] NODE_DATA(0) allocated [mem 0x87f7fa000-0x87f7fffff] [ 0.002535] Zone ranges: [ 0.002536] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.002538] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.002540] Normal [mem 0x0000000100000000-0x000000087f7fffff] [ 0.002541] Movable zone start for each node [ 0.002542] Early memory node ranges [ 0.002543] node 0: [mem 0x0000000000001000-0x0000000000094fff] [ 0.002544] node 0: [mem 0x0000000000100000-0x000000003ffe6fff] [ 0.002546] node 0: [mem 0x0000000040400000-0x000000006eb34fff] [ 0.002547] node 0: [mem 0x000000006eb37000-0x0000000077fc4fff] [ 0.002548] node 0: [mem 0x00000000790a8000-0x000000007914bfff] [ 0.002549] node 0: [mem 0x000000007beff000-0x000000007befffff] [ 0.002549] node 0: [mem 0x0000000100000000-0x000000087f7fffff] [ 0.002553] Initmem setup node 0 [mem 0x0000000000001000-0x000000087f7fffff] [ 0.002557] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.002576] On node 0, zone DMA: 107 pages in unavailable ranges [ 0.004564] On node 0, zone DMA32: 1049 pages in unavailable ranges [ 0.004728] On node 0, zone DMA32: 2 pages in unavailable ranges [ 0.004772] On node 0, zone DMA32: 4323 pages in unavailable ranges [ 0.004890] On node 0, zone DMA32: 11699 pages in unavailable ranges [ 0.038704] On node 0, zone Normal: 16640 pages in unavailable ranges [ 0.038726] On node 0, zone Normal: 2048 pages in unavailable ranges [ 0.039781] ACPI: PM-Timer IO Port: 0x1808 [ 0.039788] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) [ 0.039789] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) [ 0.039790] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) [ 0.039791] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) [ 0.039792] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) [ 0.039793] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) [ 0.039794] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) [ 0.039795] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) [ 0.039795] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) [ 0.039796] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) [ 0.039797] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) [ 0.039798] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) [ 0.039799] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) [ 0.039800] ACPI: LAPIC_NMI (acpi_id[0x0e] high edge lint[0x1]) [ 0.039801] ACPI: LAPIC_NMI (acpi_id[0x0f] high edge lint[0x1]) [ 0.039801] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) [ 0.039866] IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-119 [ 0.039869] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) [ 0.039870] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.039873] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.039875] ACPI: HPET id: 0x8086a201 base: 0xfed00000 [ 0.039877] TSC deadline timer available [ 0.039878] smpboot: Allowing 16 CPUs, 0 hotplug CPUs [ 0.039895] [mem 0x7f800000-0xdfffffff] available for PCI devices [ 0.039896] Booting paravirtualized kernel on bare hardware [ 0.039898] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns [ 0.043219] setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:16 nr_node_ids:1 [ 0.043484] percpu: Embedded 55 pages/cpu s185624 r8192 d31464 u262144 [ 0.043515] Built 1 zonelists, mobility grouping on. Total pages: 8222077 [ 0.043517] Policy zone: Normal [ 0.043518] Kernel command line: rootflags=rw mount.usrflags=ro initrd=flatcar_production_pxe_image.cpio.gz flatcar.first_boot=1 flatcar.oem.id=packet ignition.config.url=https://bucket.release.flatcar-linux.net/flatcar-jenkins/mantle/packet/ci-3510.3.2-a-6d8b52ec67-b2a94e85b1 console=ttyS1,115200n8 [ 0.044876] Dentry cache hash table entries: 4194304 (order: 13, 33554432 bytes, linear) [ 0.045527] Inode-cache hash table entries: 2097152 (order: 12, 16777216 bytes, linear) [ 0.045655] mem auto-init: stack:off, heap alloc:off, heap free:off [ 0.103460] Memory: 32375420K/33410956K available (12294K kernel code, 2275K rwdata, 13700K rodata, 45496K init, 4048K bss, 1035276K reserved, 0K cma-reserved) [ 0.104255] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=16, Nodes=1 [ 0.104307] ftrace: allocating 34475 entries in 135 pages [ 0.119412] ftrace: allocated 135 pages with 4 groups [ 0.119553] rcu: Hierarchical RCU implementation. [ 0.119554] rcu: RCU event tracing is enabled. [ 0.119555] rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=16. [ 0.119557] Rude variant of Tasks RCU enabled. [ 0.119557] Tracing variant of Tasks RCU enabled. [ 0.119558] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. [ 0.119559] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=16 [ 0.123282] NR_IRQS: 33024, nr_irqs: 2184, preallocated irqs: 16 [ 0.123822] random: crng init done [ 0.128454] Console: colour VGA+ 80x25 [ 1.338275] printk: console [ttyS1] enabled [ 1.342484] ACPI: Core revision 20210730 [ 1.346797] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 79635855245 ns [ 1.355998] APIC: Switch to symmetric I/O mode setup [ 1.361032] DMAR: Host address width 39 [ 1.364940] DMAR: DRHD base: 0x000000fed90000 flags: 0x0 [ 1.370327] DMAR: dmar0: reg_base_addr fed90000 ver 1:0 cap 1c0000c40660462 ecap 19e2ff0505e [ 1.378836] DMAR: DRHD base: 0x000000fed91000 flags: 0x1 [ 1.384217] DMAR: dmar1: reg_base_addr fed91000 ver 1:0 cap d2008c40660462 ecap f050da [ 1.392207] DMAR: RMRR base: 0x00000079f11000 end: 0x0000007a15afff [ 1.398542] DMAR: RMRR base: 0x0000007d000000 end: 0x0000007f7fffff [ 1.404870] DMAR-IR: IOAPIC id 2 under DRHD base 0xfed91000 IOMMU 1 [ 1.411289] DMAR-IR: HPET id 0 under DRHD base 0xfed91000 [ 1.416759] DMAR-IR: Queued invalidation will be enabled to support x2apic and Intr-remapping. [ 1.428765] DMAR-IR: Enabled IRQ remapping in x2apic mode [ 1.434184] x2apic enabled [ 1.436987] Switched APIC routing to cluster x2apic. [ 1.451415] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 [ 1.462200] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3101f59f5e6, max_idle_ns: 440795259996 ns [ 1.472743] Calibrating delay loop (skipped), value calculated using timer frequency.. 6799.81 BogoMIPS (lpj=3399906) [ 1.473762] CPU0: Thermal monitoring enabled (TM1) [ 1.474793] process: using mwait in idle threads [ 1.475742] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 [ 1.476741] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 [ 1.477743] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 1.478741] Spectre V2 : WARNING: Unprivileged eBPF is enabled with eIBRS on, data leaks possible via Spectre v2 BHB attacks! [ 1.479741] Spectre V2 : Mitigation: Enhanced IBRS [ 1.480740] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 1.481740] Spectre V2 : Spectre v2 / PBRSB-eIBRS: Retire a single CALL on VMEXIT [ 1.482741] RETBleed: Mitigation: Enhanced IBRS [ 1.483741] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 1.484741] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp [ 1.485743] TAA: Mitigation: TSX disabled [ 1.486741] MMIO Stale Data: Mitigation: Clear CPU buffers [ 1.487741] SRBDS: Mitigation: Microcode [ 1.488741] GDS: Vulnerable: No microcode [ 1.489745] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 1.490741] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 1.491740] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 1.492740] x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers' [ 1.493740] x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR' [ 1.494741] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 1.495740] x86/fpu: xstate_offset[3]: 832, xstate_sizes[3]: 64 [ 1.496740] x86/fpu: xstate_offset[4]: 896, xstate_sizes[4]: 64 [ 1.497741] x86/fpu: Enabled xstate features 0x1f, context size is 960 bytes, using 'compacted' format. [ 1.511430] Freeing SMP alternatives memory: 32K [ 1.511741] pid_max: default: 32768 minimum: 301 [ 1.512762] LSM: Security Framework initializing [ 1.513748] SELinux: Initializing. [ 1.514786] Mount-cache hash table entries: 65536 (order: 7, 524288 bytes, linear) [ 1.515766] Mountpoint-cache hash table entries: 65536 (order: 7, 524288 bytes, linear) [ 1.517792] smpboot: Estimated ratio of average max frequency by base frequency (times 1024): 1445 [ 1.518762] smpboot: CPU0: Intel(R) Xeon(R) E-2278G CPU @ 3.40GHz (family: 0x6, model: 0x9e, stepping: 0xd) [ 1.519828] Performance Events: PEBS fmt3+, Skylake events, 32-deep LBR, full-width counters, Intel PMU driver. [ 1.520741] ... version: 4 [ 1.521741] ... bit width: 48 [ 1.522741] ... generic registers: 4 [ 1.523741] ... value mask: 0000ffffffffffff [ 1.524741] ... max period: 00007fffffffffff [ 1.525741] ... fixed-purpose events: 3 [ 1.526741] ... event mask: 000000070000000f [ 1.527803] signal: max sigframe size: 2032 [ 1.528754] rcu: Hierarchical SRCU implementation. [ 1.530487] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. [ 1.530825] smp: Bringing up secondary CPUs ... [ 1.531792] x86: Booting SMP configuration: [ 1.532742] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 [ 1.547302] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. [ 1.548814] #9 #10 #11 #12 #13 #14 #15 [ 1.552849] smp: Brought up 1 node, 16 CPUs [ 1.554741] smpboot: Max logical packages: 1 [ 1.555741] smpboot: Total of 16 processors activated (108796.99 BogoMIPS) [ 1.558674] devtmpfs: initialized [ 1.558773] x86/mm: Memory block size: 128MB [ 1.560974] ACPI: PM: Registering ACPI NVS region [mem 0x6eb35000-0x6eb35fff] (4096 bytes) [ 1.561745] ACPI: PM: Registering ACPI NVS region [mem 0x79231000-0x79662fff] (4399104 bytes) [ 1.562804] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns [ 1.563743] futex hash table entries: 4096 (order: 6, 262144 bytes, linear) [ 1.564794] pinctrl core: initialized pinctrl subsystem [ 1.565884] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 1.566814] audit: initializing netlink subsys (disabled) [ 1.567752] audit: type=2000 audit(1707474717.118:1): state=initialized audit_enabled=0 res=1 [ 1.567787] thermal_sys: Registered thermal governor 'step_wise' [ 1.568742] thermal_sys: Registered thermal governor 'user_space' [ 1.569747] cpuidle: using governor menu [ 1.571763] ACPI: bus type PCI registered [ 1.572742] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 [ 1.573776] dca service started, version 1.12.1 [ 1.574773] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000) [ 1.575741] PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in E820 [ 1.576751] PCI: Using configuration type 1 for base access [ 1.578202] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' [ 1.579224] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. [ 1.579755] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 1.580742] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 1.680941] ACPI: Added _OSI(Module Device) [ 1.681741] ACPI: Added _OSI(Processor Device) [ 1.682741] ACPI: Added _OSI(3.0 _SCP Extensions) [ 1.683741] ACPI: Added _OSI(Processor Aggregator Device) [ 1.684741] ACPI: Added _OSI(Linux-Dell-Video) [ 1.685741] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 1.686741] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 1.723035] ACPI: 12 ACPI AML tables successfully acquired and loaded [ 1.729256] ACPI: Dynamic OEM Table Load: [ 1.729746] ACPI: SSDT 0xFFFF8C4C8021A900 0000F4 (v02 PmRef Cpu0Psd 00003000 INTL 20160527) [ 1.731328] ACPI: \_SB_.PR00: _OSC native thermal LVT Acked [ 1.733391] ACPI: Dynamic OEM Table Load: [ 1.733744] ACPI: SSDT 0xFFFF8C4C81CE8000 000400 (v02 PmRef Cpu0Cst 00003001 INTL 20160527) [ 1.735398] ACPI: Dynamic OEM Table Load: [ 1.735744] ACPI: SSDT 0xFFFF8C4C81D4E800 000683 (v02 PmRef Cpu0Ist 00003000 INTL 20160527) [ 1.737630] ACPI: Dynamic OEM Table Load: [ 1.737744] ACPI: SSDT 0xFFFF8C4C81D48800 0005FC (v02 PmRef ApIst 00003000 INTL 20160527) [ 1.739492] ACPI: Dynamic OEM Table Load: [ 1.739744] ACPI: SSDT 0xFFFF8C4C8014D000 000AB0 (v02 PmRef ApPsd 00003000 INTL 20160527) [ 1.741744] ACPI: Dynamic OEM Table Load: [ 1.742743] ACPI: SSDT 0xFFFF8C4C81CEA400 00030A (v02 PmRef ApCst 00003000 INTL 20160527) [ 1.749012] ACPI: Interpreter enabled [ 1.749768] ACPI: PM: (supports S0 S5) [ 1.750741] ACPI: Using IOAPIC for interrupt routing [ 1.751769] HEST: Enabling Firmware First mode for corrected errors. [ 1.752812] mce: [Firmware Bug]: Ignoring request to disable invalid MCA bank 14. [ 1.753757] HEST: Table parsing has been initialized. [ 1.755125] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. [ 1.755742] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 1.757477] ACPI: Enabled 9 GPEs in block 00 to 7F [ 1.767455] ACPI: PM: Power Resource [USBC] [ 1.769693] ACPI: PM: Power Resource [V0PR] [ 1.770030] ACPI: PM: Power Resource [V1PR] [ 1.771024] ACPI: PM: Power Resource [V2PR] [ 1.776167] ACPI: PM: Power Resource [WRST] [ 1.778446] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored [ 1.779092] ACPI: PM: Power Resource [FN00] [ 1.779787] ACPI: PM: Power Resource [FN01] [ 1.780783] ACPI: PM: Power Resource [FN02] [ 1.781781] ACPI: PM: Power Resource [FN03] [ 1.782782] ACPI: PM: Power Resource [FN04] [ 1.784085] ACPI: PM: Power Resource [PIN] [ 1.785052] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-fe]) [ 1.785745] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] [ 1.788232] acpi PNP0A08:00: _OSC: platform does not support [AER] [ 1.791522] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME PCIeCapability LTR] [ 1.792541] PCI host bridge to bus 0000:00 [ 1.792741] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 1.793741] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 1.794741] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 1.795741] pci_bus 0000:00: root bus resource [mem 0x7f800000-0xdfffffff window] [ 1.796741] pci_bus 0000:00: root bus resource [mem 0xfc800000-0xfe7fffff window] [ 1.797741] pci_bus 0000:00: root bus resource [bus 00-fe] [ 1.798845] pci 0000:00:00.0: [8086:3e31] type 00 class 0x060000 [ 1.799932] pci 0000:00:01.0: [8086:1901] type 01 class 0x060400 [ 1.800773] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold [ 1.802022] pci 0000:00:01.1: [8086:1905] type 01 class 0x060400 [ 1.802773] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold [ 1.804078] pci 0000:00:02.0: [8086:3e9a] type 00 class 0x038000 [ 1.804748] pci 0000:00:02.0: reg 0x10: [mem 0x94000000-0x94ffffff 64bit] [ 1.805744] pci 0000:00:02.0: reg 0x18: [mem 0x80000000-0x8fffffff 64bit pref] [ 1.806743] pci 0000:00:02.0: reg 0x20: [io 0x6000-0x603f] [ 1.807921] pci 0000:00:08.0: [8086:1911] type 00 class 0x088000 [ 1.808747] pci 0000:00:08.0: reg 0x10: [mem 0x9651f000-0x9651ffff 64bit] [ 1.809968] pci 0000:00:12.0: [8086:a379] type 00 class 0x118000 [ 1.810766] pci 0000:00:12.0: reg 0x10: [mem 0x9651e000-0x9651efff 64bit] [ 1.812060] pci 0000:00:14.0: [8086:a36d] type 00 class 0x0c0330 [ 1.812770] pci 0000:00:14.0: reg 0x10: [mem 0x96500000-0x9650ffff 64bit] [ 1.813845] pci 0000:00:14.0: PME# supported from D3hot D3cold [ 1.815909] pci 0000:00:14.2: [8086:a36f] type 00 class 0x050000 [ 1.816765] pci 0000:00:14.2: reg 0x10: [mem 0x96512000-0x96513fff 64bit] [ 1.817757] pci 0000:00:14.2: reg 0x18: [mem 0x9651d000-0x9651dfff 64bit] [ 1.819390] pci 0000:00:15.0: [8086:a368] type 00 class 0x0c8000 [ 1.820279] pci 0000:00:15.0: reg 0x10: [mem 0x00000000-0x00000fff 64bit] [ 1.823521] pci 0000:00:15.1: [8086:a369] type 00 class 0x0c8000 [ 1.824314] pci 0000:00:15.1: reg 0x10: [mem 0x00000000-0x00000fff 64bit] [ 1.827198] pci 0000:00:16.0: [8086:a360] type 00 class 0x078000 [ 1.827763] pci 0000:00:16.0: reg 0x10: [mem 0x9651a000-0x9651afff 64bit] [ 1.828828] pci 0000:00:16.0: PME# supported from D3hot [ 1.830131] pci 0000:00:16.1: [8086:a361] type 00 class 0x078000 [ 1.830766] pci 0000:00:16.1: reg 0x10: [mem 0x96519000-0x96519fff 64bit] [ 1.831843] pci 0000:00:16.1: PME# supported from D3hot [ 1.832867] pci 0000:00:16.4: [8086:a364] type 00 class 0x078000 [ 1.833763] pci 0000:00:16.4: reg 0x10: [mem 0x96518000-0x96518fff 64bit] [ 1.834828] pci 0000:00:16.4: PME# supported from D3hot [ 1.835931] pci 0000:00:17.0: [8086:a352] type 00 class 0x010601 [ 1.836760] pci 0000:00:17.0: reg 0x10: [mem 0x96510000-0x96511fff] [ 1.837751] pci 0000:00:17.0: reg 0x14: [mem 0x96517000-0x965170ff] [ 1.838751] pci 0000:00:17.0: reg 0x18: [io 0x6090-0x6097] [ 1.839751] pci 0000:00:17.0: reg 0x1c: [io 0x6080-0x6083] [ 1.840751] pci 0000:00:17.0: reg 0x20: [io 0x6060-0x607f] [ 1.841751] pci 0000:00:17.0: reg 0x24: [mem 0x96516000-0x965167ff] [ 1.842800] pci 0000:00:17.0: PME# supported from D3hot [ 1.844065] pci 0000:00:1b.0: [8086:a340] type 01 class 0x060400 [ 1.844896] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold [ 1.846279] pci 0000:00:1b.4: [8086:a32c] type 01 class 0x060400 [ 1.846885] pci 0000:00:1b.4: PME# supported from D0 D3hot D3cold [ 1.848249] pci 0000:00:1b.5: [8086:a32d] type 01 class 0x060400 [ 1.848884] pci 0000:00:1b.5: PME# supported from D0 D3hot D3cold [ 1.850263] pci 0000:00:1c.0: [8086:a338] type 01 class 0x060400 [ 1.850879] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold [ 1.852240] pci 0000:00:1c.1: [8086:a339] type 01 class 0x060400 [ 1.852879] pci 0000:00:1c.1: PME# supported from D0 D3hot D3cold [ 1.854702] pci 0000:00:1e.0: [8086:a328] type 00 class 0x078000 [ 1.855314] pci 0000:00:1e.0: reg 0x10: [mem 0x00000000-0x00000fff 64bit] [ 1.858291] pci 0000:00:1f.0: [8086:a309] type 00 class 0x060100 [ 1.859079] pci 0000:00:1f.4: [8086:a323] type 00 class 0x0c0500 [ 1.859783] pci 0000:00:1f.4: reg 0x10: [mem 0x96514000-0x965140ff 64bit] [ 1.860798] pci 0000:00:1f.4: reg 0x20: [io 0xefa0-0xefbf] [ 1.861976] pci 0000:00:1f.5: [8086:a324] type 00 class 0x0c8000 [ 1.862759] pci 0000:00:1f.5: reg 0x10: [mem 0xfe010000-0xfe010fff] [ 1.863900] pci 0000:00:01.0: PCI bridge to [bus 01] [ 1.864899] pci 0000:02:00.0: [15b3:1015] type 00 class 0x020000 [ 1.865881] pci 0000:02:00.0: reg 0x10: [mem 0x92000000-0x93ffffff 64bit pref] [ 1.867034] pci 0000:02:00.0: reg 0x30: [mem 0x96200000-0x962fffff pref] [ 1.868333] pci 0000:02:00.0: PME# supported from D3cold [ 1.868982] pci 0000:02:00.0: reg 0x1a4: [mem 0x00000000-0x000fffff 64bit pref] [ 1.869741] pci 0000:02:00.0: VF(n) BAR0 space: [mem 0x00000000-0x007fffff 64bit pref] (contains BAR0 for 8 VFs) [ 1.871767] pci 0000:02:00.1: [15b3:1015] type 00 class 0x020000 [ 1.872880] pci 0000:02:00.1: reg 0x10: [mem 0x90000000-0x91ffffff 64bit pref] [ 1.874024] pci 0000:02:00.1: reg 0x30: [mem 0x96100000-0x961fffff pref] [ 1.875286] pci 0000:02:00.1: PME# supported from D3cold [ 1.875981] pci 0000:02:00.1: reg 0x1a4: [mem 0x00000000-0x000fffff 64bit pref] [ 1.876741] pci 0000:02:00.1: VF(n) BAR0 space: [mem 0x00000000-0x007fffff 64bit pref] (contains BAR0 for 8 VFs) [ 1.878743] pci 0000:00:01.1: PCI bridge to [bus 02] [ 1.879742] pci 0000:00:01.1: bridge window [mem 0x96100000-0x962fffff] [ 1.880742] pci 0000:00:01.1: bridge window [mem 0x90000000-0x93ffffff 64bit pref] [ 1.881822] pci 0000:00:1b.0: PCI bridge to [bus 03] [ 1.882882] pci 0000:04:00.0: [8086:1533] type 00 class 0x020000 [ 1.883773] pci 0000:04:00.0: reg 0x10: [mem 0x96400000-0x9647ffff] [ 1.884774] pci 0000:04:00.0: reg 0x18: [io 0x5000-0x501f] [ 1.885762] pci 0000:04:00.0: reg 0x1c: [mem 0x96480000-0x96483fff] [ 1.886906] pci 0000:04:00.0: PME# supported from D0 D3hot D3cold [ 1.887908] pci 0000:00:1b.4: PCI bridge to [bus 04] [ 1.888744] pci 0000:00:1b.4: bridge window [io 0x5000-0x5fff] [ 1.889744] pci 0000:00:1b.4: bridge window [mem 0x96400000-0x964fffff] [ 1.890874] pci 0000:05:00.0: [8086:1533] type 00 class 0x020000 [ 1.891773] pci 0000:05:00.0: reg 0x10: [mem 0x96300000-0x9637ffff] [ 1.892775] pci 0000:05:00.0: reg 0x18: [io 0x4000-0x401f] [ 1.893762] pci 0000:05:00.0: reg 0x1c: [mem 0x96380000-0x96383fff] [ 1.894909] pci 0000:05:00.0: PME# supported from D0 D3hot D3cold [ 1.895910] pci 0000:00:1b.5: PCI bridge to [bus 05] [ 1.896744] pci 0000:00:1b.5: bridge window [io 0x4000-0x4fff] [ 1.897744] pci 0000:00:1b.5: bridge window [mem 0x96300000-0x963fffff] [ 1.898824] pci 0000:00:1c.0: PCI bridge to [bus 06] [ 1.899850] pci 0000:07:00.0: [1a03:1150] type 01 class 0x060400 [ 1.900807] pci 0000:07:00.0: enabling Extended Tags [ 1.901823] pci 0000:07:00.0: supports D1 D2 [ 1.902741] pci 0000:07:00.0: PME# supported from D0 D1 D2 D3hot D3cold [ 1.903855] pci 0000:00:1c.1: PCI bridge to [bus 07-08] [ 1.904744] pci 0000:00:1c.1: bridge window [io 0x3000-0x3fff] [ 1.905743] pci 0000:00:1c.1: bridge window [mem 0x95000000-0x960fffff] [ 1.906790] pci_bus 0000:08: extended config space not accessible [ 1.907765] pci 0000:08:00.0: [1a03:2000] type 00 class 0x030000 [ 1.908760] pci 0000:08:00.0: reg 0x10: [mem 0x95000000-0x95ffffff] [ 1.909751] pci 0000:08:00.0: reg 0x14: [mem 0x96000000-0x9601ffff] [ 1.910751] pci 0000:08:00.0: reg 0x18: [io 0x3000-0x307f] [ 1.911805] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 1.912778] pci 0000:08:00.0: supports D1 D2 [ 1.913741] pci 0000:08:00.0: PME# supported from D0 D1 D2 D3hot D3cold [ 1.914828] pci 0000:07:00.0: PCI bridge to [bus 08] [ 1.915747] pci 0000:07:00.0: bridge window [io 0x3000-0x3fff] [ 1.916744] pci 0000:07:00.0: bridge window [mem 0x95000000-0x960fffff] [ 1.919329] ACPI: PCI: Interrupt link LNKA configured for IRQ 0 [ 1.919802] ACPI: PCI: Interrupt link LNKB configured for IRQ 1 [ 1.920809] ACPI: PCI: Interrupt link LNKC configured for IRQ 0 [ 1.921799] ACPI: PCI: Interrupt link LNKD configured for IRQ 0 [ 1.922799] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 [ 1.923805] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 [ 1.924798] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 [ 1.925798] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 [ 1.930622] iommu: Default domain type: Translated [ 1.930742] iommu: DMA domain TLB invalidation policy: lazy mode [ 1.931758] pci 0000:08:00.0: vgaarb: setting as boot VGA device [ 1.932740] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 1.932741] pci 0000:08:00.0: vgaarb: bridge control possible [ 1.933741] vgaarb: loaded [ 1.934760] pps_core: LinuxPPS API ver. 1 registered [ 1.935741] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 1.936742] PTP clock support registered [ 1.937837] PCI: Using ACPI for IRQ routing [ 2.020662] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 [ 2.020741] hpet0: 8 comparators, 64-bit 24.000000 MHz counter [ 2.023763] clocksource: Switched to clocksource tsc-early [ 2.033855] VFS: Disk quotas dquot_6.6.0 [ 2.037813] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 2.044740] pnp: PnP ACPI init [ 2.047865] system 00:00: [mem 0x40000000-0x403fffff] has been reserved [ 2.055732] system 00:04: [io 0x0680-0x069f] has been reserved [ 2.061681] system 00:04: [io 0x164e-0x164f] has been reserved [ 2.067716] system 00:05: [io 0x1854-0x1857] has been reserved [ 2.073792] system 00:06: [mem 0xfed10000-0xfed17fff] has been reserved [ 2.080436] system 00:06: [mem 0xfed18000-0xfed18fff] has been reserved [ 2.087069] system 00:06: [mem 0xfed19000-0xfed19fff] has been reserved [ 2.093696] system 00:06: [mem 0xe0000000-0xefffffff] has been reserved [ 2.100328] system 00:06: [mem 0xfed20000-0xfed3ffff] has been reserved [ 2.106962] system 00:06: [mem 0xfed90000-0xfed93fff] could not be reserved [ 2.113940] system 00:06: [mem 0xfed45000-0xfed8ffff] has been reserved [ 2.120569] system 00:06: [mem 0xfee00000-0xfeefffff] could not be reserved [ 2.127737] system 00:07: [io 0x1800-0x18fe] could not be reserved [ 2.134025] system 00:07: [mem 0xfd000000-0xfd69ffff] has been reserved [ 2.140654] system 00:07: [mem 0xfd6c0000-0xfd6cffff] has been reserved [ 2.147281] system 00:07: [mem 0xfd6f0000-0xfdffffff] has been reserved [ 2.153911] system 00:07: [mem 0xfe000000-0xfe01ffff] could not be reserved [ 2.160887] system 00:07: [mem 0xfe200000-0xfe7fffff] has been reserved [ 2.167515] system 00:07: [mem 0xff000000-0xffffffff] has been reserved [ 2.174385] system 00:08: [io 0x2000-0x20fe] has been reserved [ 2.181932] pnp: PnP ACPI: found 10 devices [ 2.191383] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 2.200317] NET: Registered PF_INET protocol family [ 2.205331] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, linear) [ 2.214358] tcp_listen_portaddr_hash hash table entries: 16384 (order: 6, 262144 bytes, linear) [ 2.223108] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) [ 2.230882] TCP established hash table entries: 262144 (order: 9, 2097152 bytes, linear) [ 2.239183] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear) [ 2.246669] TCP: Hash tables configured (established 262144 bind 65536) [ 2.253338] UDP hash table entries: 16384 (order: 7, 524288 bytes, linear) [ 2.260281] UDP-Lite hash table entries: 16384 (order: 7, 524288 bytes, linear) [ 2.267684] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 2.273373] NET: Registered PF_XDP protocol family [ 2.278198] pci 0000:00:15.0: BAR 0: assigned [mem 0x7f800000-0x7f800fff 64bit] [ 2.285797] pci 0000:00:15.1: BAR 0: assigned [mem 0x7f801000-0x7f801fff 64bit] [ 2.293394] pci 0000:00:1e.0: BAR 0: assigned [mem 0x7f802000-0x7f802fff 64bit] [ 2.300983] pci 0000:00:01.0: PCI bridge to [bus 01] [ 2.305967] pci 0000:02:00.0: BAR 7: no space for [mem size 0x00800000 64bit pref] [ 2.313565] pci 0000:02:00.0: BAR 7: failed to assign [mem size 0x00800000 64bit pref] [ 2.321498] pci 0000:02:00.1: BAR 7: no space for [mem size 0x00800000 64bit pref] [ 2.329081] pci 0000:02:00.1: BAR 7: failed to assign [mem size 0x00800000 64bit pref] [ 2.337012] pci 0000:00:01.1: PCI bridge to [bus 02] [ 2.341990] pci 0000:00:01.1: bridge window [mem 0x96100000-0x962fffff] [ 2.348792] pci 0000:00:01.1: bridge window [mem 0x90000000-0x93ffffff 64bit pref] [ 2.356554] pci 0000:00:1b.0: PCI bridge to [bus 03] [ 2.361561] pci 0000:00:1b.4: PCI bridge to [bus 04] [ 2.366542] pci 0000:00:1b.4: bridge window [io 0x5000-0x5fff] [ 2.372651] pci 0000:00:1b.4: bridge window [mem 0x96400000-0x964fffff] [ 2.379468] pci 0000:00:1b.5: PCI bridge to [bus 05] [ 2.384446] pci 0000:00:1b.5: bridge window [io 0x4000-0x4fff] [ 2.390555] pci 0000:00:1b.5: bridge window [mem 0x96300000-0x963fffff] [ 2.397372] pci 0000:00:1c.0: PCI bridge to [bus 06] [ 2.402362] pci 0000:07:00.0: PCI bridge to [bus 08] [ 2.407346] pci 0000:07:00.0: bridge window [io 0x3000-0x3fff] [ 2.413458] pci 0000:07:00.0: bridge window [mem 0x95000000-0x960fffff] [ 2.420275] pci 0000:00:1c.1: PCI bridge to [bus 07-08] [ 2.425522] pci 0000:00:1c.1: bridge window [io 0x3000-0x3fff] [ 2.431638] pci 0000:00:1c.1: bridge window [mem 0x95000000-0x960fffff] [ 2.438455] pci_bus 0000:00: Some PCI device resources are unassigned, try booting with pci=realloc [ 2.447514] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 2.453710] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 2.459902] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 2.466791] pci_bus 0000:00: resource 7 [mem 0x7f800000-0xdfffffff window] [ 2.473681] pci_bus 0000:00: resource 8 [mem 0xfc800000-0xfe7fffff window] [ 2.480570] pci_bus 0000:02: resource 1 [mem 0x96100000-0x962fffff] [ 2.486854] pci_bus 0000:02: resource 2 [mem 0x90000000-0x93ffffff 64bit pref] [ 2.494090] pci_bus 0000:04: resource 0 [io 0x5000-0x5fff] [ 2.499675] pci_bus 0000:04: resource 1 [mem 0x96400000-0x964fffff] [ 2.505954] pci_bus 0000:05: resource 0 [io 0x4000-0x4fff] [ 2.511543] pci_bus 0000:05: resource 1 [mem 0x96300000-0x963fffff] [ 2.517830] pci_bus 0000:07: resource 0 [io 0x3000-0x3fff] [ 2.523419] pci_bus 0000:07: resource 1 [mem 0x95000000-0x960fffff] [ 2.529706] pci_bus 0000:08: resource 0 [io 0x3000-0x3fff] [ 2.535295] pci_bus 0000:08: resource 1 [mem 0x95000000-0x960fffff] [ 2.542385] PCI: CLS 64 bytes, default 64 [ 2.546434] DMAR: No ATSR found [ 2.549595] DMAR: No SATC found [ 2.552755] DMAR: IOMMU feature fl1gp_support inconsistent [ 2.552756] DMAR: IOMMU feature pgsel_inv inconsistent [ 2.558273] DMAR: IOMMU feature nwfs inconsistent [ 2.563430] DMAR: IOMMU feature pasid inconsistent [ 2.568149] DMAR: IOMMU feature eafs inconsistent [ 2.572963] DMAR: IOMMU feature prs inconsistent [ 2.577687] DMAR: IOMMU feature nest inconsistent [ 2.582316] DMAR: IOMMU feature mts inconsistent [ 2.587035] DMAR: IOMMU feature sc_support inconsistent [ 2.591669] DMAR: IOMMU feature dev_iotlb_support inconsistent [ 2.596917] DMAR: dmar0: Using Queued invalidation [ 2.607585] DMAR: dmar1: Using Queued invalidation [ 2.612678] pci 0000:00:00.0: Adding to iommu group 0 [ 2.617768] pci 0000:00:01.0: Adding to iommu group 1 [ 2.622849] pci 0000:00:01.1: Adding to iommu group 1 [ 2.627934] pci 0000:00:02.0: Adding to iommu group 2 [ 2.633020] pci 0000:00:08.0: Adding to iommu group 3 [ 2.638104] pci 0000:00:12.0: Adding to iommu group 4 [ 2.643198] pci 0000:00:14.0: Adding to iommu group 5 [ 2.648285] pci 0000:00:14.2: Adding to iommu group 5 [ 2.653381] pci 0000:00:15.0: Adding to iommu group 6 [ 2.658466] pci 0000:00:15.1: Adding to iommu group 6 [ 2.663555] pci 0000:00:16.0: Adding to iommu group 7 [ 2.668639] pci 0000:00:16.1: Adding to iommu group 7 [ 2.673719] pci 0000:00:16.4: Adding to iommu group 7 [ 2.678804] pci 0000:00:17.0: Adding to iommu group 8 [ 2.683907] pci 0000:00:1b.0: Adding to iommu group 9 [ 2.688993] pci 0000:00:1b.4: Adding to iommu group 10 [ 2.692913] Trying to unpack rootfs image as initramfs... [ 2.694166] pci 0000:00:1b.5: Adding to iommu group 11 [ 2.704736] pci 0000:00:1c.0: Adding to iommu group 12 [ 2.709909] pci 0000:00:1c.1: Adding to iommu group 13 [ 2.715075] pci 0000:00:1e.0: Adding to iommu group 14 [ 2.720253] pci 0000:00:1f.0: Adding to iommu group 15 [ 2.725426] pci 0000:00:1f.4: Adding to iommu group 15 [ 2.730592] pci 0000:00:1f.5: Adding to iommu group 15 [ 2.735759] pci 0000:02:00.0: Adding to iommu group 1 [ 2.740842] pci 0000:02:00.1: Adding to iommu group 1 [ 2.745944] pci 0000:04:00.0: Adding to iommu group 16 [ 2.751125] pci 0000:05:00.0: Adding to iommu group 17 [ 2.756302] pci 0000:07:00.0: Adding to iommu group 18 [ 2.761465] pci 0000:08:00.0: Adding to iommu group 18 [ 2.768128] DMAR: Intel(R) Virtualization Technology for Directed I/O [ 2.774597] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 2.781059] software IO TLB: mapped [mem 0x0000000073fc5000-0x0000000077fc5000] (64MB) [ 2.789231] RAPL PMU: API unit is 2^-32 Joules, 4 fixed counters, 655360 ms ovfl timer [ 2.797176] RAPL PMU: hw unit of domain pp0-core 2^-14 Joules [ 2.802952] RAPL PMU: hw unit of domain package 2^-14 Joules [ 2.808622] RAPL PMU: hw unit of domain dram 2^-14 Joules [ 2.814036] RAPL PMU: hw unit of domain pp1-gpu 2^-14 Joules [ 2.820136] platform rtc_cmos: registered platform RTC device (no PNP device found) [ 2.828160] Initialise system trusted keyrings [ 2.832663] workingset: timestamp_bits=39 max_order=23 bucket_order=0 [ 2.840190] Key type asymmetric registered [ 2.844313] Asymmetric key parser 'x509' registered [ 2.849230] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) [ 2.856690] io scheduler mq-deadline registered [ 2.861245] io scheduler kyber registered [ 2.865316] io scheduler bfq registered [ 2.869877] pcieport 0000:00:01.0: PME: Signaling with IRQ 122 [ 2.875804] pcieport 0000:00:01.1: PME: Signaling with IRQ 123 [ 2.881874] pcieport 0000:00:1b.0: PME: Signaling with IRQ 124 [ 2.887978] pcieport 0000:00:1b.4: PME: Signaling with IRQ 125 [ 2.894090] pcieport 0000:00:1b.5: PME: Signaling with IRQ 126 [ 2.900178] pcieport 0000:00:1c.0: PME: Signaling with IRQ 127 [ 2.906266] pcieport 0000:00:1c.1: PME: Signaling with IRQ 128 [ 2.913575] thermal LNXTHERM:00: registered as thermal_zone0 [ 2.919261] ACPI: thermal: Thermal Zone [TZ00] (28 C) [ 2.924402] ERST: Error Record Serialization Table (ERST) support is initialized. [ 2.931908] pstore: Registered erst as persistent store backend [ 2.937869] ioatdma: Intel(R) QuickData Technology Driver 5.00 [ 2.943807] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 2.950189] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 2.957650] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 2.970142] tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1B, rev-id 16) [ 2.998341] i8042: PNP: No PS/2 controller found. [ 3.003146] rtc_cmos rtc_cmos: RTC can wake from S4 [ 3.009520] rtc_cmos rtc_cmos: registered as rtc0 [ 3.014634] rtc_cmos rtc_cmos: setting system clock to 2024-02-09T10:32:01 UTC (1707474721) [ 3.023052] rtc_cmos rtc_cmos: alarms up to one month, y3k, 114 bytes nvram [ 3.030040] fail to initialize ptp_kvm [ 3.030579] intel_pstate: Intel P-state driver initializing [ 3.040839] intel_pstate: Disabling energy efficiency optimization [ 3.047039] intel_pstate: HWP enabled [ 3.050828] NET: Registered PF_INET6 protocol family [ 3.056083] Segment Routing with IPv6 [ 3.059772] In-situ OAM (IOAM) with IPv6 [ 3.063733] NET: Registered PF_PACKET protocol family [ 3.068818] Key type dns_resolver registered [ 3.074007] microcode: sig=0x906ed, pf=0x2, revision=0xf4 [ 3.079776] microcode: Microcode Update Driver: v2.2. [ 3.079794] IPI shorthand broadcast: enabled [ 3.089191] sched_clock: Marking stable (1763226505, 1325938540)->(4514861035, -1425695990) [ 3.096067] Freeing initrd memory: 307292K [ 3.101957] registered taskstats version 1 [ 3.106090] Loading compiled-in X.509 certificates [ 3.128929] Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.148-flatcar: e9d857ae0e8100c174221878afd1046acbb054a6' [ 3.141494] Key type .fscrypt registered [ 3.145441] Key type fscrypt-provisioning registered [ 3.150438] pstore: Using crash dump compression: deflate [ 3.155868] ima: Allocated hash algorithm: sha1 [ 3.194226] ima: No architecture policies found [ 3.201773] Freeing unused kernel image (initmem) memory: 45496K [ 3.209116] Write protecting the kernel read-only data: 28672k [ 3.215544] Freeing unused kernel image (text/rodata gap) memory: 2040K [ 3.222401] Freeing unused kernel image (rodata/data gap) memory: 636K [ 3.228955] Run /init as init process [ 3.248085] systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 3.279672] systemd[1]: Detected architecture x86-64. [ 3.284746] systemd[1]: Running in initrd. Welcome to dracut-053 (Initramfs)! [ 3.296164] systemd[1]: No hostname configured, using default hostname. [ 3.302833] systemd[1]: Hostname set to . [ 3.307844] systemd[1]: Initializing machine ID from random generator. [ 3.360409] systemd[1]: Queued start job for default target initrd.target. [ 3.367544] systemd[1]: Started systemd-ask-password-console.path. [ OK ] Started systemd-ask-password-console.path. [ 3.383156] systemd[1]: Reached target cryptsetup.target. [ OK ] Reached target cryptsetup.target. [ 3.397197] systemd[1]: Reached target paths.target. [ OK ] Reached target paths.target. [ 3.409177] systemd[1]: Reached target slices.target. [ OK ] Reached target slices.target. [ 3.421166] systemd[1]: Reached target swap.target. [ OK ] Reached target swap.target. [ 3.433167] systemd[1]: Reached target timers.target. [ OK ] Reached target timers.target. [ 3.445221] systemd[1]: Listening on iscsid.socket. [ OK ] Listening on iscsid.socket. [ 3.457220] systemd[1]: Listening on iscsiuio.socket. [ OK ] Listening on iscsiuio.socket. [ 3.469402] systemd[1]: Listening on systemd-journald-audit.socket. [ OK ] Listening on systemd-journald-audit.socket. [ 3.484189] systemd[1]: Listening on systemd-journald-dev-log.socket. [ OK ] Listening on systemd-journald-dev-log.socket. [ 3.499176] systemd[1]: Listening on systemd-journald.socket. [ OK ] Listening on systemd-journald.socket. [ 3.513264] systemd[1]: Listening on systemd-networkd.socket. [ OK ] Listening on systemd-networkd.socket. [ 3.528271] systemd[1]: Listening on systemd-udevd-control.socket. [ OK ] Listening on systemd-udevd-control.socket. [ 3.543236] systemd[1]: Listening on systemd-udevd-kernel.socket. [ OK ] Listening on systemd-udevd-kernel.socket. [ 3.558173] systemd[1]: Reached target sockets.target. [ OK ] Reached target sockets.target. [ 3.572714] systemd[1]: Starting kmod-static-nodes.service... Starting kmod-static-nodes.service... [ 3.585179] systemd[1]: Finished network-cleanup.service. [ OK ] Finished network-cleanup.service. [ 3.600347] systemd[1]: Starting systemd-journald.service... Starting systemd-journald.service... [ 3.613338] systemd[1]: Starting systemd-modules-load.service... Starting systemd-modules-load.service... [ 3.626319] audit: type=1334 audit(1707474722.111:2): prog-id=6 op=LOAD [ 3.626543] systemd[1]: Starting systemd-resolved.service... [ 2.301905] s[ 3.639508] bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. ystemd-modules-load[243]: Insert[ 3.655010] Bridge firewalling registered ed module 'overlay' Starting systemd-resolved.service... [ 2.334289] s[ 3.670364] SCSI subsystem initialized [ 3.670499] systemd[1]: Starting systemd-vconsole-setup.service... ystemd-modules-load[243]: Inserted module 'br_netfilter' [ 3.687907] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 3.687922] device-mapper: uevent: version 1.0.3 [ 3.687957] device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com Starting systemd-vconsole-setup.service... [ 2.363162] s[ 3.735325] systemd[1]: Started systemd-journald.service. ystemd-resolved[245]: Positive Trust Anchors: [ OK ] Started systemd-journald.service. [ 2.422429] s[ 3.757251] audit: type=1130 audit(1707474722.242:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' ystemd-resolved[245]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d [ OK ] Started systemd-resolved.service. [ 3.798184] audit: type=1130 audit(1707474722.283:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2.464384] systemd-resolved[245]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.i[ 3.849187] tsc: Refined TSC clocksource calibration: 3407.999 MHz [ 3.856197] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x311fd336761, max_idle_ns: 440795243819 ns n-addr.arpa 29.1[ 3.866372] clocksource: Switched to clocksource tsc 72.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test [ OK ] Finished kmod-static-nodes.service. [ 3.895137] audit: type=1130 audit(1707474722.379:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2.561385] systemd-resolved[245]: Defaulting to hostname 'linux'. [ OK ] Finished systemd-modules-load.service. [ 3.931090] audit: type=1130 audit(1707474722.415:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2.597338] systemd-modules-load[243]: Inserted module 'dm_multipath' [ OK ] Finished systemd-vconsole-setup.service. [ 3.967108] audit: type=1130 audit(1707474722.451:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2.633535] systemd[1]: Started systemd-resolved.service. [ OK ] Reached target nss-lookup.target. [ 2.668326] systemd[1]: Finished kmod-static-nodes.service. Starting dracut-cmdline-ask.service... [ 2.683174] sys[ 4.015690] audit: type=1130 audit(1707474722.499:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2.690426] systemd[1]: Finished systemd-sysctl.service. [ OK ] Finished systemd-sysctl.service. [ 4.049104] audit: type=1130 audit(1707474722.533:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished dracut-cmdline-ask.service. [ 4.077088] audit: type=1130 audit(1707474722.561:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2.723409] systemd[1]: Finished dracut-cmdline-ask.service. Starting dracut-cmdline.service... [ 2.779169] systemd[1]: Starting dracut-cmdline.service... [ 4.118041] Loading iSCSI transport class v2.0-870. [ 2.797632] dracut-cmdline[265]: dracut-dracut-053 [ 2.804043] dracut-cmdline[26[ 4.131541] iscsi: registered transport (tcp) 5]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro initrd=flatcar_production_pxe_image.cpio.gz flatcar.first_boot=1 fl[ 4.150049] iscsi: registered transport (qla4xxx) [ 4.155706] QLogic iSCSI HBA Driver atcar.oem.id=packet ignition.config.url=https://bucket.release.flatcar-linux.net/flatcar-jenkins/ma [ 2.844093] dracut-cmdline[265]: ntle/packet/ci-3510.3.2-a-6d8b52ec67-b2a94e85b1 console=ttyS1,115200n8 [ OK ] Finished dracut-cmdline.service. [ 2.855288] systemd[1]: Finished dracut-cmdline.service. Starting dracut-pre-udev.service... [ 2.871131] systemd[1]: Starting dracut-pre-udev.service... [ 4.228964] raid6: avx2x4 gen() 48938 MB/s [ 4.249966] raid6: avx2x4 xor() 22001 MB/s [ 4.270967] raid6: avx2x2 gen() 53822 MB/s [ 4.291980] raid6: avx2x2 xor() 32181 MB/s [ 4.312969] raid6: avx2x1 gen() 45237 MB/s [ 4.333976] raid6: avx2x1 xor() 27932 MB/s [ 4.354977] raid6: sse2x4 gen() 21363 MB/s [ 4.375965] raid6: sse2x4 xor() 11968 MB/s [ 4.396973] raid6: sse2x2 gen() 21687 MB/s [ 4.417969] raid6: sse2x2 xor() 13453 MB/s [ 4.438969] raid6: sse2x1 gen() 18294 MB/s [ 4.459969] raid6: sse2x1 xor() 8923 MB/s [ 4.464249] raid6: using algorithm avx2x2 gen() 53822 MB/s [ 4.469735] raid6: .... xor() 32181 MB/s, rmw enabled [ 4.474786] raid6: using avx2x2 recovery algorithm [ 4.486814] xor: automatically using best checksumming function avx [ 4.552964] Btrfs loaded, crc32c=crc32c-intel, zoned=no, fsverity=no [ OK ] Finished dracut-pre-udev.service. [ 3.238770] systemd[1]: Finished dracut-pre-udev.service. Starting systemd-udevd.service... [ 3.255265] systemd[1]: Starting systemd-udevd.service... [ OK ] Started systemd-udevd.service. [ 3.263486] systemd-udevd[447]: Using default interface namin[ 4.607469] loop: module loaded g scheme 'v252'.[ 4.611050] loop0: detected capacity change from 0 to 616976 Mountin[ 4.621108] squashfs: version 4.0 (2009/01/31) Phillip Lougher g sysusr-usr.mount... [ 3.294178] systemd[1]: Started systemd-udevd.service. Starting dracut-pre-trigger.service... [ 3.314236] systemd[1]: Mounting sysusr-usr.mount... [ OK ] Mounted sysusr-usr.mount. [ 3.328161] systemd[1]: Starting dracut-pre-trigger.service... [ OK ] Finished dracut-pre-trigger.service. [ 3.343330] dracut-pre-trigger[461]: rd.md=0: removing MD RAID activation Starting ignition-setup.service... [ 3.359276] systemd[1]: Mounted sysusr-usr.mount. Starting parse-ip-for-networkd.service... [ 3.373294] systemd[1]: Finished dracut-pre-trigger.service. Starting systemd-udev-trigger.service... [ 3.389425] systemd[1]: afterburn-network-kargs.service was skipped because no trigger condition checks were met. [ OK ] Finished ignition-setup.service. [ 3.408482] systemd[1]: Starting ignition-setup.service... Starting ignition-fetch-offline.service... [ 3.423261] systemd[1]: Starting parse-ip-for-networkd.service... [ 3.439149] systemd[1]: Starting systemd-udev-trigger.service... [ 3.447108] systemd[1]: Finished ignition-setup.service. [ 3.454119] systemd[1]: Starting ignition-fetch-offline.service... [ OK ] Finished parse-ip-for-networkd.service. [ 3.454171] systemd[1]: Finished parse-ip-for-networkd.service. [ 4.803073] cryptd: max_cpu_qlen set to 1000 [ 3.477141] systemd[1]: Finished systemd-udev-trigger.service. [ OK ] Finished systemd-udev-trigger.se[ 4.817632] ACPI: bus type USB registered rvice. [ 4.836457] usbcore: registered new interface driver usbfs [ 3.510861] ignition[546]: Ignition 2.14.0 [ 4.843578] AVX2 version of gcm_enc/dec engaged. [ 4.843659] AES CTR mode by8 optimization enabled [ 4.843751] usbcore: registered new interface driver hub [ 4.843779] usbcore: registered new device driver usb [ 4.843818] igb: Intel(R) Gigabit Ethernet Network Driver [ 4.843819] igb: Copyright (c) 2007-2014 Intel Corporation. [ 4.849804] ahci 0000:00:17.0: AHCI 0001.0301 32 slots 8 ports 6 Gbps 0xff impl SATA mode [ 4.849807] ahci 0000:00:17.0: flags: 64bit ncq sntf clo only pio slum part ems deso sadm sds apst [ 4.858022] xhci_hcd 0000:00:14.0: xHCI Host Controller [ 4.858027] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 1 [ 4.859223] xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x110 quirks 0x0000000000009810 [ 4.859620] xhci_hcd 0000:00:14.0: xHCI Host Controller [ 4.859622] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2 [ 4.859623] xhci_hcd 0000:00:14.0: Host supports USB 3.1 Enhanced SuperSpeed [ 4.859717] hub 1-0:1.0: USB hub found [ 4.859766] hub 1-0:1.0: 16 ports detected [ 4.860498] hub 2-0:1.0: USB hub found [ 4.860535] hub 2-0:1.0: 10 ports detected [ 4.860736] usb: port power management may be unreliable [ 4.873414] scsi host0: ahci [ 4.875432] pps pps0: new PPS source ptp0 [ 4.875497] igb 0000:04:00.0: added PHC on eth0 [ 4.875562] igb 0000:04:00.0: Intel(R) Gigabit Ethernet Network Connection [ 4.875563] igb 0000:04:00.0: eth0: (PCIe:2.5Gb/s:Width x1) 3c:ec:ef:70:ac:4e [ 4.875699] igb 0000:04:00.0: eth0: PBA No: 010000-000 [ 4.875700] igb 0000:04:00.0: Using MSI-X interrupts. 4 rx queue(s), 4 tx queue(s) [ 4.907414] pps pps1: new PPS source ptp1 [ 4.909616] scsi host1: ahci [ 4.914663] igb 0000:05:00.0: added PHC on eth1 [ 4.922196] scsi host2: ahci [ 4.931152] igb 0000:05:00.0: Intel(R) Gigabit Ethernet Network Connection [ 4.936482] scsi host3: ahci [ 4.943735] igb 0000:05:00.0: eth1: (PCIe:2.5Gb/s:Width x1) 3c:ec:ef:70:ac:4f [ 4.943889] igb 0000:05:00.0: eth1: PBA No: 010000-000 [ 4.950941] scsi host4: ahci [ 4.954568] igb 0000:05:00.0: Using MSI-X interrupts. 4 rx queue(s), 4 tx queue(s) [ 4.958784] scsi host5: ahci [ 5.059837] scsi host6: ahci [ OK [[ 5.062891] scsi host7: ahci [ 5.067092] ata1: SATA max UDMA/133 abar m2048@0x96516000 port 0x96516100 irq 134 0m] Finished [0[ 5.067833] mlx5_core 0000:02:00.0: firmware version: 14.28.2006 [ 5.067865] igb 0000:04:00.0 eno1: renamed from eth0 [ 5.074579] ata2: SATA max UDMA/133 abar m2048@0x96516000 port 0x96516180 irq 134 [ 5.082026] mlx5_core 0000:02:00.0: 63.008 Gb/s available PCIe bandwidth (8.0 GT/s PCIe x8 link) [ 5.086987] ata3: SATA max UDMA/133 abar m2048@0x96516000 port 0x96516200 irq 134 [ 5.098958] usb 1-14: new high-speed USB device num 2 using xhci_hcd [ 5.103252] ata4: SATA max UDMA/133 abar m2048@0x96516000 port 0x96516280 irq 134 [ 5.124833] ata5: SATA max UDMA/133 abar m2048@0x96516000 port 0x96516300 irq 134 [ 5.132312] ata6: SATA max UDMA/133 abar m2048@0x96516000 port 0x96516380 irq 134 [ 5.139791] ata7: SATA max UDMA/133 abar m2048@0x96516000 port 0x96516400 irq 134 [ 5.147274] ata8: SATA max UDMA/133 abar m2048@0x96516000 port 0x96516480 irq 134 ;1;39mignition-fetch-offline.service. [ 3.735767] systemd[1]: Finished ignition-fet[ 5.164118] igb 0000:05:00.0 eno2: renamed from eth1 ch-offline.service. Starting systemd-networkd.service... [ 3.847492] ignition[546]: Stage: fetch-offline [ 3.861151] systemd[1]: Starting systemd-networkd.service... [ 3.869128] ignition[546]: no configs at "/usr/lib/ignition/base.d" [ 3.877159] ignition[546]: no config dir at "/usr/lib/ignition/base.platform.d/packet" [ 3.887136] ignition[546]: failed to fetch config: resource requires networking [ 3.897128] ignition[546]: POST message to Packet Timeline [ 3.904121] ignition[546]: POST Status error: resource requires networking [ 5.237001] hub 1-14:1.0: USB hub found [ 5.240915] hub 1-14:1.0: 4 ports detected [ 3.914987] ignition[546]: Ignition finished successfully [ 4.027914] systemd-networkd[762]: lo: Link UP [ 5.360839] mlx5_core 0000:02:00.0: E-Switch: Total vports 10, per vport: max uc(1024) max mc(16384) [ OK ] Started systemd-networkd.service. [ 4.044131] systemd-networkd[762]: lo: Gained carrier [ OK ] Reached target network.target. [ 4.060240] systemd-networkd[762]: Enumeration completed [ 4.076132] systemd[1]: Started systemd-networkd.service. Starting ignition-fetch.service... [ 5.413156] mlx5_core 0000:02:00.0: MLX5E: StrdRq(0) RqSz(1024) StrdSz(256) RxCqeCmprss(0) [ 4.076258] ignition[775]: Ignition 2.14.0 Starting iscsiuio.service... [ 4.101257] systemd-networkd[762]: eno1: Configuring with /usr/lib/systemd/network/yy-pxe.network. [ OK ] Started iscsiuio.service. [ 4.119116] ignition[775]: Stage: fetch Starting [0;1;) [ 5.473044] ata6: SATA link down (SStatus 0 SControl 300) [ 5.473101] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300) [ 4.131252] s[ 5.490070] ata3: SATA link down (SStatus 0 SControl 300) ystemd[1]: Reach[ 5.496880] ata2: SATA link up 6.0 Gbps (SStatus 133 SControl 300) ed target networ[ 5.504453] ata4: SATA link down (SStatus 0 SControl 300) k.target. [ 5.511271] ata1.00: ATA-11: Micron_5300_MTFDDAK480TDT, D3MU001, max UDMA/133 [ 5.519387] ata2.00: ATA-11: Micron_5300_MTFDDAK480TDT, D3MU001, max UDMA/133 [ OK ] Started iscsid.serv[ 5.530230] ata1.00: 937703088 sectors, multi 16: LBA48 NCQ (depth 32), AA [ 5.537780] ata1.00: Features: NCQ-prio [ 5.541630] ata2.00: 937703088 sectors, multi 16: LBA48 NCQ (depth 32), AA [ 5.548509] ata2.00: Features: NCQ-prio ice. [ 5.554114] usb 1-14.1: new low-speed USB device number 3 using xhci_hcd [ 5.5566DMA/133 [ 5.00_MTFD U001 PQ: 0 ANSI: 5 gnition[775]: no configs at "/usr/lib/ignition/base.d" Startin[ 5.594359] ata2.00: Enabling discard_zeroes_data [ 5.600160] ata1.00: Enabling discard_zeroes_data [ 5.604881] sd 1:0:0:0: [sdb] 937703088 512-byte logical blocks: (480 GB/447 GiB) [ 5.604884] sd 0:0:0:0: [sda] 937703088 512-byte logical blocks: (480 GB/447 GiB) [ 5.609737] mlx5_core 0000:02:00.0: Supported tc offload range - chains: 4294967294, prios: 4294967295 [ 5.612374] sd 1:0:0:0: [sdb] 4096-byte physical blocks [ 5.612380] sd 1:0:0:0: [sdb] Write Protect is off [ 5.619860] sd 0:0:0:0: [sda] 4096-byte physical blocks [ 5.620359] mlx5_core 0000:02:00.1: firmware version: 14.28.2006 [ 5.620468] mlx5_core 0000:02:00.1: 63.008 Gb/s available PCIe bandwidth (8.0 GT/s PCIe x8 link) [ 5.634396] sd 0:s off [ 5.639192] sd 1:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 5.650583] ata2.00: Enabling discard_zeroes_data [ 5.677752] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 5.680004] sdb: sdb1 sdb2 sdb3 sdb4 sdb6 sdb7 sdb9 [ 5.687017] ata1.00: Enabling discard_zeroes_data [ 5.696516] ata2.00: Enabling discard_zeroes_data [ 5.701247] sd 1:0:0:0: [sdb] Attached SCSI disk [ 5.701507] ata1.00: Enabling discard_zeroes_data [ 5.705937] hid: raw HID events driver (C) Jiri Kosina [ 5.710605] sd 0:0:0:0: [sda] Attached SCSI disk g dracut-initqueue.service... [ 5.723884] usbcore: registered new interface driver usbhid [ 5.729783] usbhid: USB HID core driver [ 4.268401] systemd-netw.735159] input: HID 0557:2419 as /devices/pci0000:00/0000:00:14.0/usb1/1-14/1-14.1/1-14.1:1.0/0003:0557:2419.0001/input/input0 [ 5.746601] Bdevice label OEM devid 1 transid 18 /dev/sdb6 scanned by (udev-worker) (659) 762]: lo: Configuring with /usr/lib/systemd/network/yy-pxe.network. [ OK ] Finished dracut-initqueue.service. [ 4.408797] ignition[775]: no config dir at "/usr/lib/ignition/base.platform.d/packet" [ 4.455279] iscsid[786]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi [ 4.466095] iscsid[786]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi d[ 5.800076] hid-generic 0003:0557:2419.0001: input,hidraw0: USB HID v1.00 Keyboard [HID 0557:2419] on usb-0000:00:14.0-14.1/input0 [ 5.812153] input: HID 0557:2419 as /devices/pci0000:00/0000:00:14.0/usb1/1-14/1-14.1/1-14.1:1.1/0003:0557:2419.0002/input/input1 oes not exist or[ 5.823828] hid-generic 0003:0557:2419.0002: input,hidraw1: USB HID v1.00 Mouse [HID 0557:2419] on usb-0000:00:14.0-14.1/input1 does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log [ 4.527117] iscsid[786]: into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. [ OK ] Reached target remote-fs-pre.target. [ OK ] Reached target remote-cryptsetup.target. [ OK ] Reached target remote-fs.target. [ 4.527153] iscsid[786]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6[ 5.898684] mlx5_core 0000:02:00.1: E-Switch: Total vports 10, per vport: max uc(1024) max mc(16384) . [ 4.585092] iscsid[786]: If using hardware iscsi like qla4xxx this message can be ignored. Starting dracut-pre-mount.service... [ 4.585131] iscsid[786]: iscsid: can't open I[ 5.929836] mlx5_core 0000:02:00.1: MLX5E: StrdRq(0) RqSz(1024) StrdSz(256) RxCqeCmprss(0) nitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi [ OK ] Finished dracut-pre-mount.service. [ 4.621223] iscsid[786]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf [ 4.640854] systemd-networkd[762]: eno1: Link UP [ 4.648583] systemd-networkd[762]: eno2: Configuring with /usr/lib/systemd/network/yy-pxe.network. [ 4.659283] ignition[775]: GET https://bucket.release.flatcar-linux.net/flatcar-jenkins/mantle/packet/ci-3510.3.2-a-6d8b52ec67-b2a94e85b1: attempt #1 [ 4.674506] systemd[1]: Starting ignition-fetch.service... [ 4.681272] ignition[775]: GET error: Get "https://bucket.release.flatcar-linux.net/flatcar-jenkins/mantle/packet/ci-3510.3.2-a-6d8b52ec67-b2a94e85b1": dial tcp: lookup bucket.release.flatcar-linux.net on [::1]:53: read udp [::1]:42396->[::1]:53: read: connection refused [ 4.708674] systemd-networkd[762]: eno2: Link UP [ 4.715288] ignition[775]: GET https://bucket.release.flatcar-linux.net/flatcar-jenkins/mantle/packet/ci-3510.3.2-a-6d8b52ec67-b2a94e85b1: attempt #2 [ 4.731606] systemd[1]: Starting iscsiuio.service... [ 4.738284] ignition[775]: GET error: Get "https://bucket.release.flatcar-linux.net/flatcar-jenkins/mantle/packet/ci-3510.3.2-a-6d8b52ec67-b2a94e85b1": dial tcp: lookup bucket.release.flatcar-linux.net on [::1]:53: read udp [::1]:34523->[::1]:53: read: connection refused [ 4.765729] systemd[1]: Started iscsiuio.service. [ 4.773345] ignition[775]: GET https://bucket.release.flatcar-linux.net/flatcar-jenkins/mantle/packet/ci-3510.3.2-a-6d8b52ec67-b2a94e85b1: attempt #3 [ 4.789338] systemd[1]: Starting iscsid.service... [ 4.796288] ignition[775]: GET error: Get "https://bucket.release.flatcar-linux.net/flatcar-jenkins/mantle/packet/ci-3510.3.2-a-6d8b52ec67-b2a94e85b1": dial tcp: lookup bucket.release.flatcar-linux.net on [::1]:53: read udp [::1]:42251->[::1]:53: read: connection refused [ 4.823345] systemd[1]: Started iscsid.service. [ 6.153820] mlx5_core 0000:02:00.1: Supported tc offload range - chains: 4294967294, prios: 4294967295 [ 4.837519] systemd[1]: Starting dracut-initqueue.service... [ 4.846745] systemd[1]: Finished dracut-initqueue.service. [ 6.180230] mlx5_core 0000:02:00.1 enp2s0f1np1: renamed from eth1 [ 4.854239] systemd[1]: Reached target remote-fs-pre.target. [ 4.869581] systemd[1]: Reach[ 6.197367] mlx5_core 0000:02:00.0 enp2s0f0np0: renamed from eth0 ed target remote-cryptsetup.target. [ 4.884119] systemd[1]: Reached target remote-fs.target. [ 4.891089] systemd[1]: Starting dracut-pre-mount.service... [ 4.900068] systemd[1]: Finished dracut-pre-mount.service. [ 4.908110] systemd-networkd[762]: eth1: Interface name change detected, renamed to enp2s0f1np1. [ 4.919124] systemd-networkd[762]: eth0: Interface name change detected, renamed to enp2s0f0np0. [ 4.930082] systemd-networkd[762]: enp2s0f0np0: Configuring with /usr/lib/systemd/network/yy-pxe.network. [ 6.402292] mlx5_core 0000:02:00.0 enp2s0f0np0: Link up [ 5.084735] systemd-networkd[762]: enp2s0f1np1: Configuring with /usr/lib/systemd/network/yy-pxe.network. [ 6.653964] mlx5_core 0000:02:00.1 enp2s0f1np1: Link up [ 5.335359] systemd-networkd[762]: enp2s0f0np0: Link UP [ 5.342265] systemd-networkd[762]: enp2s0f1np1: Link UP [ 5.481605] ignition[775]: GET https://bucket.release.flatcar-linux.net/flatcar-jenkins/mantle/packet/ci-3510.3.2-a-6d8b52ec67-b2a94e85b1: attempt #4 [ 5.497247] ignition[775]: GET error: Get "https://bucket.release.flatcar-linux.net/flatcar-jenkins/mantle/packet/ci-3510.3.2-a-6d8b52ec67-b2a94e85b1": dial tcp: lookup bucket.release.flatcar-linux.net on [::1]:53: read udp [::1]:52710->[::1]:53: read: connection refused [ 6.905001] IPv6: ADDRCONF(NETDEV_CHANGE): enp2s0f0np0: link becomes ready [ 6.911936] IPv6: ADDRCONF(NETDEV_CHANGE): enp2s0f1np1: link becomes ready [ 5.586216] systemd-networkd[762]: enp2s0f0np0: Gained carrier [ 5.601262] systemd-networkd[762]: enp2s0f1np1: Gained carrier [ 5.711434] systemd-networkd[762]: enp2s0f0np0: DHCPv4 address 139.178.90.113/31, gateway 139.178.90.112 acquired from 145.40.83.140 [* ] Job ignition-fetch.service/start running (4s / no limit) [ 7.003960] systemd-networkd[762]: enp2s0f1np1: Gained IPv6LL [ 7.085422] ignition[775]: GET https://bucket.release.flatcar-linux.net/flatcar-jenkins/mantle/packet/ci-3510.3.2-a-6d8b52ec67-b2a94e85b1: attempt #5 [ 7.101373] ignition[775]: GET error: Get "https://bucket.release.flatcar-linux.net/flatcar-jenkins/mantle/packet/ci-3510.3.2-a-6d8b52ec67-b2a94e85b1": dial tcp: lookup bucket.release.flatcar-linux.net on [::1]:53: read udp [::1]:54414->[::1]:53: read: connection refused [ 7.195604] systemd-networkd[762]: enp2s0f0np0: Gained IPv6LL M [** ] Job ignition-fetch.service/start running (5s / no limit) M [*** ] Job ignition-fetch.service/start running (5s / no limit) M [ *** ] Job ignition-fetch.service/start running (6s / no limit) M [ *** ] Job ignition-fetch.service/start running (6s / no limit) M [ ***] Job ignition-fetch.service/start running (7s / no limit) M [ **] Job ignition-fetch.service/start running (7s / no limit) M [ *] Job ignition-fetch.service/start running (8s / no limit) [ 10.290296] ignition[775]: GET https://bucket.release.flatcar-linux.net/flatcar-jenkins/mantle/packet/ci-3510.3.2-a-6d8b52ec67-b2a94e85b1: attempt #6 [ 10.467192] ignition[775]: GET result: OK [ 10.485136] ignition[775]: fetched base config from "system" [ 10.494210] ignition[775]: fetched base config from "system" [ 10.502177] ignition[775]: fetch: fetch complete [ 10.509170] ignition[775]: fetched user config from "cmdline" [ 10.517171] ignition[775]: fetch: fetch passed [ 10.524167] ignition[775]: POST message to Packet Timeline [ 10.531208] ignition[775]: GET https://metadata.packet.net/metadata: attempt #1 [ 10.541327] ignition[775]: GET result: OK [ 10.702765] ignition[775]: Ignition finished successfully M [ OK ] Finished ignition-fetch.service. [ 12.044149] kauditd_printk_skb: 18 callbacks suppressed [ 12.044156] audit: type=1130 audit(1707474730.528:27): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 10.710741] systemd[1]: Finished ignition-fetch.service. Starting ignition-kargs.service... [ 10.750365] systemd[1]: Starting ignition-kargs.service... [ 10.764361] ignition[831]: Ignition 2.14.0 [ 10.770267] ignition[831]: Stage: kargs [ 10.776049] ignition[831]: no configs at "/usr/lib/ignition/base.d" [ 10.785222] ignition[831]: no config dir at "/usr/lib/ignition/base.platform.d/packet" [ 10.795184] ignition[831]: kargs: kargs passed [ 10.802160] ignition[831]: POST message to Packet Timeline [ 10.809169] ignition[831]: GET https://metadata.packet.net/metadata: attempt #1 [ 10.819225] ignition[831]: GET result: OK [ 10.975021] ignition[831]: Ignition finished successfully [ OK ] Finished ignition-kargs.service. [ 10.983440] s[ 12.317354] audit: type=1130 audit(1707474730.801:28): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' ystemd[1]: Finished ignition-kargs.service. Starting ignition-disks.service... [ 11.018393] ignition[845]: Ignition 2.14.0 [ 11.031253] systemd[1]: Starting ignition-disks.service... [ 11.038097] ignition[845]: Stage: disks [ 11.043200] ignition[845]: no configs at "/usr/lib/ignition/base.d" [ 11.051201] ignition[845]: no config dir at "/usr/lib/ignition/base.platform.d/packet" [ 11.061228] ignition[845]: disks: disks passed [ 11.068165] ignition[845]: POST message to Packet Timeline [ 11.075170] ignition[845]: GET https://metadata.packet.net/metadata: attempt #1 [ 11.085190] ignition[845]: GET result: OK [ 11.260417] ignition[845]: Ignition finished successfully [ OK ] Finished ignition-disks.service. [ 11.267422] s[ 12.601387] audit: type=1130 audit(1707474731.085:29): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' ystemd[1]: Finished ignition-disks.service. [ OK ] Reached target initrd-root-device.target. [ 11.302400] systemd[1]: Reached target initrd-root-device.target. [ OK ] Reached target local-fs-pre.target. [ OK ] Reached target local-fs.target. [ 11.312339] systemd[1]: Reached target local-fs-pre.target. [ OK ] Reached target sysinit.target. [ 11.340225] systemd[1]: Reached target local-fs.target. [ OK ] Reached target basic.target. [ 11.355249] systemd[1]: Reached target sysinit.target. Mounting sysroot.mount... [ 11.370296] systemd[1]: Reached target basic.target. [ OK ] Mounted sysroot.mount. [ 11.385412] systemd[1]: Mounting sysroot.mount... [ 12.725330] loop0: Can't mount, would change RO state Mounting sysroot-usr.mount... [ 11.404604] systemd[1]: Mounted sysroot.mount. [ OK ] Mounted sysroot-usr.mount. [ 11.419223] systemd[1]: remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Mounting sysroot-usr-share-oem.mount... [ 11.440498] mount[858]: mount: /sysroot/usr: WARNING: source write-protected, mounted read-only. [ OK ] Mounted sysroot-usr-share-oem.mount. [ 11.459308] systemd[1]: Mounting sysroot-usr.mount... [ OK ] Reached target initrd-root-fs.target. [ 11.474493] systemd[1]: Mounted sysroot-usr.mount. Starting flatcar-metadata-hostname.service... [ 11.489493] systemd[1]: Mounting sysroot-usr-share-oem.mount... Starting flatcar-static-network.service... [ 11.506398] systemd[1]: Mounted sysroot-usr-share-oem.mount. Starting initrd-setup-root.service... [ 11.522503] systemd[1]: Reached target initrd-root-fs.target. [ 11.537204] systemd[1]: Starting flatcar-metadata-hostname.service... [ 11.546141] systemd[1]: Starting flatcar-static-network.service... [ OK ] Finished initrd-setup-root.service. [ 12.888035] audit: type=1130 audit(1707474731.372:30): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 11.554177] initrd-setup-root[866]: cut: /sysroot/etc/passwd: No such file or directory Starting ignition-mount.service... [ 11.582263] systemd[1]: Starting initrd-setup-root.service... [ 11.605358] initrd-setup-root[874]: cut: /sysroot/etc/group: No such file or directory [ 11.615374] coreos-metadata[860]: Feb 09 10:32:11.414 INFO Fetching https://metadata.packet.net/metadata: Attempt #1 [ 11.628248] coreos-metadata[861]: Feb 09 10:32:11.414 INFO Fetching https://metadata.packet.net/metadata: Attempt #1 [ 11.640101] coreos-metadata[861]: Feb 09 10:32:11.434 INFO Fetch successful [ 11.648124] systemd[1]: Finished initrd-setup-root.service. [ OK ] Finished flatcar-static-network.service. [ 11.648318] i[ 12.988175] audit: type=1130 audit(1707474731.472:31): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-static-network comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 13.009948] audit: type=1131 audit(1707474731.472:32): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-static-network comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' nitrd-setup-root[882]: cut: /sysroot/etc/shadow: No such file or directory [ OK ] Finished flatcar-metadata-hostname.service. [ 13.047101] audit: type=1130 audit(1707474731.531:33): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-metadata-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 11.713357] coreos-metadata[860]: Feb 09 10:32:11.438 INFO Fetch successful [ 11.751216] coreos-metadata[860]: Feb 09 10:32:11.456 INFO wrote hostname ci-3510.3.2-a-6d8b52ec67 to /sysroot/etc/hostname [ 11.765396] systemd[1]: Starting ignition-mount.service... [ 11.772233] bash[907]: tmpfs on /sysroot/usr/share/oem type tmpfs (rw,relatime,size=0k,mode=755) [ 11.783436] ignition[910]: INFO : Ignition 2.14.0 [ 11.790161] ignition[910]: INFO : Stage: mount [ 11.797154] ignition[910]: INFO : no configs at "/usr/lib/ignition/base.d" [ 11.807230] ignition[910]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/packet" [ OK [[ 13.144319] audit: type=1130 audit(1707474731.628:34): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' 0m] Finished ignition-mount.service. [ 11.818266] ignition[910]: INFO : mount: mount passed [ 11.852220] ignition[910]: INFO : POST message to Packet Timeline Starting ignition-files.service... [ 11.852256] ignition[910]: INFO : GET https://metadata.packet.net/metadata: attempt #1 [ 11.876113] ignition[910]: INFO : GET result: OK [ 11.884256] initrd-setup-root[890]: cut: /sysroot/etc/gshadow: No such file or directory [ 11.895344] systemd[1]: flatcar-static-network.service: Deactivated successfully. [ 11.905304] ignition[910]: INFO : Ignition finished successfully [ 11.913362] systemd[1]: Finished flatcar-static-network.service. [ 11.922526] systemd[1]: Finished flatcar-metadata-hostname.service. [ 11.931921] ignition[928]: INFO : Ignition 2.14.0 [ 11.939290] ignition[928]: INFO : Stage: files [ 11.946204] ignition[928]: INFO : no configs at "/usr/lib/ignition/base.d" [ 11.956279] ignition[928]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/packet" [ 11.968294] ignition[928]: DEBUG : files: compiled without relabeling support, skipping [ 11.978275] ignition[928]: INFO : files: createFilesystemsFiles: createFiles: op(1): [started] writing file "/sysroot/userdata" [ 11.992298] ignition[928]: INFO : files: createFilesystemsFiles: createFiles: op(1): [finished] writing file "/sysroot/userdata" [ 12.006295] ignition[928]: INFO : files: createFilesystemsFiles: createFiles: op(2): [started] writing file "/sysroot/noop.ign" [ 12.021300] ignition[928]: INFO : files: createFilesystemsFiles: createFiles: op(2): [finished] writing file "/sysroot/noop.ign" [ 12.036299] ignition[928]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/opt/installer" [ 12.051313] ignition[928]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/opt/installer" [ 12.065304] ignition[928]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/root/bin/coreos-cloudinit" [ 12.081311] ignition[928]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/root/bin/coreos-cloudinit" [ OK ] Finished ignition-files.service. [ 13.431198] audit: type=1130 audit(1707474731.915:35): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 12.097297] ignition[928]: INFO : files: op(5): [started] processing unit "sshd.socket" Starting initrd-setup-root-after-ignition.service... [ 12.137268] ignition[928]: INFO : files: op(5): [finished] processing unit "sshd.socket" [ OK ] Finished initrd-setup-root-after-ignition.service. [ 13.493189] audit: type=1130 audit(1707474731.977:36): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 12.157249] ignition[928]: INFO : files: op(6): [started] masking unit "sshd.socket" [ OK ] Reached target ignition-complete.target. [ 12.198240] ignition[928]: INFO : files: op(6): [finished] masking unit "sshd.socket" Starting initrd-parse-etc.service... [ 12.216193] ignition[928]: INFO : files: op(7): [started] processing unit "sshd.service" [ OK ] Finished initrd-parse-etc.service. [ 12.235189] ignition[928]: INFO : files: op(7): [finished] processing unit "sshd.service" [ OK ] Reached target initrd-fs.target. [ 12.252181] ignition[928]: INFO : files: op(8): [started] masking unit "sshd.service" [ OK ] Reached target initrd.target. [ 12.270268] ignition[928]: INFO : files: op(8): [finished] masking unit "sshd.service" Starting dracut-pre-pivot.service... [ 12.287125] ignition[928]: INFO : files: op(9): [started] processing unit "discard.socket" [ OK ] Finished dracut-pre-pivot.service. [ 12.305244] ignition[928]: INFO : files: op(9): op(a): [started] writing unit "discard.socket" at "/sysroot/etc/systemd/system/discard.socket" [ 12.326166] ignition[928]: INFO : files: op(9): op(a): [finished] writing unit "discard.socket" at "/sysroot/etc/systemd/system/discard.socket" Starting initrd-cleanup.service... [ 12.326468] systemd[1]: Finished ignition-mount.service. [ 12.354344] ignition[928]: INFO : files: op(9): [finished] processing unit "discard.socket" [ OK ] Stopped target nss-lookup.target. [ 12.365239] ignition[928]: INFO : files: op(b): [started] processing unit "discard@.service" [ OK ] Stopped target remote-cryptsetup.target. [ 12.382303] ignition[928]: INFO : files: op(b): op(c): [started] writing unit "discard@.service" at "/sysroot/etc/systemd/system/discard@.service" [ OK ] Stopped target timers.target. [ 12.406292] ignition[928]: INFO : files: op(b): op(c): [finished] writing unit "discard@.service" at "/sysroot/etc/systemd/system/discard@.service" [ OK ] Stopped dracut-pre-pivot.service. [ 12.429295] ignition[928]: INFO : files: op(b): [finished] processing unit "discard@.service" [ OK ] Stopped target initrd.target. [ 12.449283] ignition[928]: INFO : files: op(d): [started] processing unit "flatcar-install.service" [ OK ] Stopped target basic.target. [ 12.468421] ignition[928]: INFO : files: op(d): op(e): [started] writing unit "flatcar-install.service" at "/sysroot/etc/systemd/system/flatcar-install.service" [ OK ] Stopped target ignition-complete.target. [ 12.492418] ignition[928]: INFO : files: op(d): op(e): [finished] writing unit "flatcar-install.service" at "/sysroot/etc/systemd/system/flatcar-install.service" [ OK ] Stopped target initrd-root-device.target. [ 12.518284] ignition[928]: INFO : files: op(d): [finished] processing unit "flatcar-install.service" [ OK ] Stopped target remote-fs.target. [ 12.537295] ignition[928]: INFO : files: op(f): [started] setting preset to enabled for "discard.socket" [ OK ] Stopped target remote-fs-pre.target. [ 12.559275] ignition[928]: INFO : files: op(f): [finished] setting preset to enabled for "discard.socket" [ OK ] Stopped target sysinit.target. [ 12.580275] ignition[928]: INFO : files: op(10): [started] setting preset to enabled for "flatcar-install.service" [ OK ] Stopped target local-fs.target. [ 12.601275] ignition[928]: INFO : files: op(10): [finished] setting preset to enabled for "flatcar-install.service" [ OK ] Stopped target local-fs-pre.target. [ 12.622280] ignition[928]: INFO : files: createResultFile: createFiles: op(11): [started] writing file "/sysroot/etc/.ignition-result.json" [ OK ] Stopped target swap.target. [ 12.646291] ignition[928]: INFO : files: createResultFile: createFiles: op(11): [finished] writing file "/sysroot/etc/.ignition-result.json" [ OK ] Stopped dracut-pre-mount.service. [ 12.669284] ignition[928]: INFO : files: files passed [ OK ] Stopped target cryptsetup.target. [ 12.684270] ignition[928]: INFO : POST message to Packet Timeline [ OK ] Stopped dracut-initqueue.service. [ 12.701441] ignition[928]: INFO : GET https://metadata.packet.net/metadata: attempt #1 [ OK ] Stopped initrd-setup-root-after-ignition.service. [ 12.720285] ignition[928]: INFO : GET result: OK [ OK ] Stopped ignition-files.service. [ 12.738248] ignition[928]: INFO : Ignition finished successfully [ OK ] Stopped flatcar-metadata-hostname.service. [ 12.755825] systemd[1]: Starting ignition-files.service... Stopping ignition-mount.service... [ 12.770500] systemd[1]: Finished ignition-files.service. Stopping iscsiuio.service... [ 12.785272] initrd-setup-root-after-ignition[950]: grep: /sysroot/usr/share/oem/oem-release: No such file or directory [ OK ] Stopped systemd-udev-trigger.service. [ 12.804209] systemd[1]: Starting initrd-setup-root-after-ignition.service... [ OK ] Stopped dracut-pre-trigger.service. [ 12.822477] initrd-setup-root-after-ignition[952]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory [ OK ] Stopped iscsiuio.service. [ 12.844780] systemd[1]: torcx-profile-populate.service was skipped because of an unmet condition check (ConditionPathExists=/sysroot/etc/torcx/next-profile). [ OK ] Finished initrd-cleanup.service. [ 12.868893] systemd[1]: Finished initrd-setup-root-after-ignition.service. [ 12.884804] systemd[1]: Reached target ignition-complete.target. [ 12.893733] systemd[1]: Starting initrd-parse-etc.service... [ 12.902597] systemd[1]: initrd-parse-etc.service: Deactivated successfully. [ 12.911850] ignition[965]: INFO : Ignition 2.14.0 [ 12.919246] ignition[965]: INFO : Stage: umount [ 12.926257] ignition[965]: INFO : no configs at "/usr/lib/ignition/base.d" [ 12.936291] ignition[965]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/packet" [ 12.948293] ignition[965]: INFO : umount: umount passed [ 12.955236] ignition[965]: INFO : POST message to Packet Timeline [ 12.963229] ignition[965]: INFO : GET https://metadata.packet.net/metadata: attempt #1 [ 12.973291] ignition[965]: INFO : GET result: OK [ 12.980313] systemd[1]: Finished initrd-parse-etc.service. [ 12.987324] systemd[1]: Reached target initrd-fs.target. [ 12.994279] systemd[1]: Reached target initrd.target. [ 13.001296] systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. [ 13.013404] systemd[1]: Starting dracut-pre-pivot.service... [ OK ] Stopped ignition-mount.service. [ 13.022359] systemd[1]: Finished dracut-pre-pivot.service. [ OK ] Stopped ignition-disks.service. [ 13.038497] ignition[965]: INFO : Ignition finished successfully [ OK ] Stopped ignition-kargs.service. [ 13.055500] systemd[1]: Starting initrd-cleanup.service... [ OK ] Stopped ignition-fetch.service. [ 13.070524] systemd[1]: Stopped target nss-lookup.target. [ OK ] Stopped target network.target. [ 13.085478] systemd[1]: Stopped target remote-cryptsetup.target. [ OK ] Stopped ignition-fetch-offline.service. [ 13.101389] systemd[1]: Stopped target timers.target. [ OK ] Stopped target paths.target. [ 13.117488] systemd[1]: dracut-pre-pivot.service: Deactivated successfully. [ OK ] Stopped systemd-ask-password-console.path. [ 13.133336] systemd[1]: Stopped dracut-pre-pivot.service. [ OK ] Stopped target slices.target. [ 13.149357] systemd[1]: Stopped target initrd.target. [ OK ] Stopped target sockets.target. [ 13.163497] systemd[1]: Stopped target basic.target. [ OK ] Closed iscsid.socket. [ 13.179502] systemd[1]: Stopped target ignition-complete.target. [ OK ] Closed iscsiuio.socket. [ 13.195373] systemd[1]: Stopped target initrd-root-device.target. [ OK ] Stopped ignition-setup.service. [ 13.212521] systemd[1]: Stopped target remote-fs.target. Unmounting sysusr-usr.mount... [ 13.228289] systemd[1]: Stopped target remote-fs-pre.target. [ OK ] Stopped initrd-setup-root.service. [ 13.235317] systemd[1]: Stopped target sysinit.target. Stopping systemd-networkd.service... [ 13.256221] systemd[1]: Stopped target local-fs.target. Stopping systemd-resolved.service... [ 13.271170] systemd[1]: Stopped target local-fs-pre.target. [ OK ] Stopped systemd-resolved.service. [ 13.285215] systemd[1]: Stopped target swap.target. [ OK ] Stopped systemd-networkd.service. [ 13.300255] systemd[1]: dracut-pre-mount.service: Deactivated successfully. [ OK ] Unmounted sysusr-usr.mount. [ 13.316114] systemd[1]: Stopped dracut-pre-mount.service. [ OK ] Closed systemd-networkd.socket. [ 13.329257] systemd[1]: Stopped target cryptsetup.target. Stopping network-cleanup.service... [ 13.344194] systemd[1]: dracut-initqueue.service: Deactivated successfully. [ OK ] Stopped parse-ip-for-networkd.service. [ 13.359286] systemd[1]: Stopped dracut-initqueue.service. [ OK ] Stopped systemd-sysctl.service. [ 13.374670] systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. [ OK ] Stopped systemd-modules-load.service. [ 13.393688] systemd[1]: Stopped initrd-setup-root-after-ignition.service. Stopping systemd-udevd.service... [ 13.412601] systemd[1]: ignition-files.service: Deactivated successfully. [ OK ] Stopped systemd-udevd.service. [ 13.427273] systemd[1]: Stopped ignition-files.service. [ OK ] Closed systemd-udevd-control.socket. [ 13.444679] systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. [ OK ] Closed systemd-udevd-kernel.socket. [ 13.464517] systemd[1]: Stopped flatcar-metadata-hostname.service. [ OK ] Stopped dracut-pre-udev.service. [ 13.481509] systemd[1]: Stopping ignition-mount.service... [ OK ] Stopped dracut-cmdline.service. [ 13.497410] systemd[1]: Stopping iscsiuio.service... [ OK ] Stopped dracut-cmdline-ask.service. [ 13.512474] systemd[1]: remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Starting initrd-udevadm-cleanup-db.service... [ 13.534437] systemd[1]: systemd-udev-trigger.service: Deactivated successfully. [ OK ] Stopped systemd-tmpfiles-setup-dev.service. [ 13.552411] systemd[1]: Stopped systemd-udev-trigger.service. [ OK ] Stopped kmod-static-nodes.service. [ 13.568441] systemd[1]: dracut-pre-trigger.service: Deactivated successfully. [ OK ] Stopped systemd-vconsole-setup.service. [ 13.586365] systemd[1]: Stopped dracut-pre-trigger.service. [ OK ] Finished initrd-udevadm-cleanup-db.service. [ 13.601400] systemd[1]: iscsiuio.service: Deactivated successfully. [ 13.617439] systemd[1]: Stopped iscsiuio.service. [ 13.624280] systemd[1]: initrd-cleanup.service: Deactivated successfully. [ 13.632263] systemd[1]: Finished initrd-cleanup.service. [ 13.639263] systemd[1]: ignition-mount.service: Deactivated successfully. [ 13.647258] systemd[1]: Stopped ignition-mount.service. [ 13.654301] systemd[1]: ignition-disks.service: Deactivated successfully. [ 13.662279] systemd[1]: Stopped ignition-disks.service. [ 13.669285] systemd[1]: ignition-kargs.service: Deactivated successfully. [ 13.677270] systemd[1]: Stopped ignition-kargs.service. [ 13.684264] systemd[1]: ignition-fetch.service: Deactivated successfully. [ 13.692268] systemd[1]: Stopped ignition-fetch.service. [ 13.699281] systemd[1]: Stopped target network.target. [ 13.706264] systemd[1]: ignition-fetch-offline.service: Deactivated successfully. [ OK ] Stopped network-cleanup.service. [ 13.716331] systemd[1]: Stopped ignition-fetch-offline.service. [ OK ] Reached target initrd-switch-root.target. [ 13.733516] systemd[1]: Stopped target paths.target. [ 13.748259] systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Starting initrd-switch-root.service... [ 13.759206] systemd[1]: Stopped systemd-ask-password-console.path. [ 13.774293] systemd[1]: Stopped target slices.target. [ 15.108326] systemd-journald[242]: Received SIGTERM from PID 1 (n/a). [ 13.788903] systemd[1]: Stopped target sockets.target. [ 15.171147] SELinux: Class mctp_socket not defined in policy. [ 15.176990] SELinux: Class anon_inode not defined in policy. [ 15.182736] SELinux: the above unknown classes and permissions will be allowed [ 15.190841] SELinux: policy capability network_peer_controls=1 [ 15.196767] SELinux: policy capability open_perms=1 [ 15.201736] SELinux: policy capability extended_socket_class=1 [ 15.207661] SELinux: policy capability always_check_network=0 [ 15.213494] SELinux: policy capability cgroup_seclabel=1 [ 15.218894] SELinux: policy capability nnp_nosuid_transition=1 [ 15.224813] SELinux: policy capability genfs_seclabel_symlinks=0 [ 15.230904] SELinux: policy capability ioctl_skip_cloexec=0 [ 15.256111] systemd[1]: Successfully loaded SELinux policy in 92.271ms. [ 15.290739] systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 5.670ms. [ 15.298856] systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 15.330437] systemd[1]: Detected architecture x86-64. [ 15.335551] systemd[1]: Detected first boot. Welcome to Flatcar Container Linux by Kinvolk 3510.3.2 (LTS 2023)! [ 15.350152] systemd[1]: Hostname set to . [ 15.356463] systemd[1]: Initializing machine ID from random generator. [ 15.437850] SELinux: Context system_u:object_r:container_file_t:s0:c1022,c1023 is not valid (left unmapped). [ 16.829181] systemd[1]: Populated /etc with preset unit settings. [ 16.852854] systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. [ 16.867820] systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. [ 16.893965] systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. [ 16.944407] systemd[1]: iscsid.service: Deactivated successfully. [ 16.951127] systemd[1]: Stopped iscsid.service. [ OK ] Stopped iscsid.service. [ 16.964047] systemd[1]: initrd-switch-root.service: Deactivated successfully. [ 16.971253] systemd[1]: Stopped initrd-switch-root.service. [ OK ] Stopped initrd-switch-root.service. [ 16.985483] systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. [ 16.994812] systemd[1]: Created slice system-addon\x2dconfig.slice. [ OK ] Created slice system-addon\x2dconfig.slice. [ 17.009345] systemd[1]: Created slice system-addon\x2drun.slice. [ OK ] Created slice system-addon\x2drun.slice. [ 17.024301] systemd[1]: Created slice system-getty.slice. [ OK ] Created slice system-getty.slice. [ 17.038314] systemd[1]: Created slice system-modprobe.slice. [ OK ] Created slice system-modprobe.slice. [ 17.052328] systemd[1]: Created slice system-serial\x2dgetty.slice. [ OK ] Created slice system-serial\x2dgetty.slice. [ 17.067527] systemd[1]: Created slice system-system\x2dcloudinit.slice. [ OK ] Created slice system-system\x2dcloudinit.slice. [ 17.084507] systemd[1]: Created slice system-systemd\x2dfsck.slice. [ OK ] Created slice system-systemd\x2dfsck.slice. [ 17.099321] systemd[1]: Created slice user.slice. [ OK ] Created slice user.slice. [ 17.111207] systemd[1]: Started systemd-ask-password-console.path. [ OK ] Started systemd-ask-password-console.path. [ 17.126108] systemd[1]: Started systemd-ask-password-wall.path. [ OK ] Started systemd-ask-password-wall.path. [ 17.140289] systemd[1]: boot.automount was skipped because of an unmet condition check (ConditionPathExists=!/usr/.noupdate). [ 17.151812] systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. [ OK ] Set up automount proc-sys-fs-binfmt_misc.automount. [ 17.169141] systemd[1]: Stopped target initrd-switch-root.target. [ OK ] Stopped target initrd-switch-root.target. [ 17.184103] systemd[1]: Stopped target initrd-fs.target. [ OK ] Stopped target initrd-fs.target. [ 17.198108] systemd[1]: Stopped target initrd-root-fs.target. [ OK ] Stopped target initrd-root-fs.target. [ 17.212117] systemd[1]: Reached target integritysetup.target. [ OK ] Reached target integritysetup.target. [ 17.226145] systemd[1]: Reached target remote-cryptsetup.target. [ OK ] Reached target remote-cryptsetup.target. [ 17.241116] systemd[1]: Reached target remote-fs.target. [ OK ] Reached target remote-fs.target. [ 17.255117] systemd[1]: Reached target slices.target. [ OK ] Reached target slices.target. [ 17.267125] systemd[1]: Reached target swap.target. [ OK ] Reached target swap.target. [ 17.279134] systemd[1]: Reached target torcx.target. [ OK ] Reached target torcx.target. [ 17.291126] systemd[1]: Reached target veritysetup.target. [ OK ] Reached target veritysetup.target. [ 17.306158] systemd[1]: Listening on systemd-coredump.socket. [ OK ] Listening on systemd-coredump.socket. [ 17.320123] systemd[1]: Listening on systemd-initctl.socket. [ OK ] Listening on systemd-initctl.socket. [ 17.334287] systemd[1]: Listening on systemd-networkd.socket. [ OK ] Listening on systemd-networkd.socket. [ 17.348619] systemd[1]: Listening on systemd-udevd-control.socket. [ OK ] Listening on systemd-udevd-control.socket. [ 17.363132] systemd[1]: Listening on systemd-udevd-kernel.socket. [ OK ] Listening on systemd-udevd-kernel.socket. [ 17.378574] systemd[1]: Listening on systemd-userdbd.socket. [ OK ] Listening on systemd-userdbd.socket. [ 17.393839] systemd[1]: Mounting dev-hugepages.mount... Mounting dev-hugepages.mount... [ 17.406598] systemd[1]: Mounting dev-mqueue.mount... Mounting dev-mqueue.mount... [ 17.419639] systemd[1]: Mounting media.mount... Mounting media.mount... [ 17.430071] systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). [ 17.441250] systemd[1]: Mounting sys-kernel-debug.mount... Mounting sys-kernel-debug.mount... [ 17.454594] systemd[1]: Mounting sys-kernel-tracing.mount... Mounting sys-kernel-tracing.mount... [ 17.467609] systemd[1]: Mounting tmp.mount... Mounting tmp.mount... [ 17.478626] systemd[1]: Starting flatcar-tmpfiles.service... Starting flatcar-tmpfiles.service... [ 17.491094] systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. [ 17.502041] systemd[1]: Starting kmod-static-nodes.service... Starting kmod-static-nodes.service... [ 17.515581] systemd[1]: Starting modprobe@configfs.service... Starting modprobe@configfs.service... [ 17.528562] systemd[1]: Starting modprobe@dm_mod.service... Starting modprobe@dm_mod.service... [ 17.541515] systemd[1]: Starting modprobe@drm.service... Starting modprobe@drm.service... [ 17.554522] systemd[1]: Starting modprobe@efi_pstore.service... Starting modprobe@efi_pstore.service... [ 17.568493] systemd[1]: Starting modprobe@fuse.service... Startin[ 17.575152] fuse: init (API version 7.34) g modprobe@fuse.service... [ 17.586505] systemd[1]: Starting modprobe@loop.service... Starting modprobe@loop.service... [ 17.599117] systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). [ 17.611513] systemd[1]: Stopped systemd-journald.service. [ OK ] Stopped systemd-journald.service. [ 17.625167] kauditd_printk_skb: 72 callbacks suppressed [ 17.625169] audit: type=1130 audit(1707474736.109:102): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 17.652376] audit: type=1131 audit(1707474736.109:103): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 17.674343] audit: type=1334 audit(1707474736.136:104): prog-id=18 op=LOAD [ 17.681413] audit: type=1334 audit(1707474736.165:105): prog-id=19 op=LOAD [ 17.688582] audit: type=1334 audit(1707474736.172:106): prog-id=20 op=LOAD [ 17.695573] audit: type=1334 audit(1707474736.179:107): prog-id=16 op=UNLOAD [ 17.695938] systemd[1]: Starting systemd-journald.service... [ 17.702665] audit: type=1334 audit(1707474736.179:108): prog-id=17 op=UNLOAD Starting systemd-journald.service... [ 17.722729] systemd[1]: Starting systemd-modules-load.service... [ 17.724153] audit: type=1305 audit(1707474736.207:109): op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 [ 17.742722] audit: type=1300 audit(1707474736.207:109): arch=c000003e syscall=46 success=yes exit=60 a0=3 a1=7ffd4270c620 a2=4000 a3=7ffd4270c6bc items=0 ppid=1 pid=1079 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) [ 17.742724] audit: type=1327 audit(1707474736.207:109): proctitle="/usr/lib/systemd/systemd-journald" Starting systemd-modules-load.service... [ 17.792545] systemd[1]: Starting systemd-network-generator.service... Starting systemd-network-generator.service... [ 17.807564] systemd[1]: Starting systemd-remount-fs.service... Starting systemd-remount-fs.service... [ 17.820552] systemd[1]: Starting systemd-udev-trigger.service... Starting systemd-udev-trigger.service... [ 17.833003] systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). [ 17.845561] systemd[1]: Started systemd-journald.service. [ OK ] Started systemd-journald.service. [ OK ] Mounted dev-hugepages.mount. [ OK ] Mounted dev-mqueue.mount. [ OK ] Mounted media.mount. [ OK ] Mounted sys-kernel-debug.mount. [ OK ] Mounted sys-kernel-tracing.mount. [ OK ] Mounted tmp.mount. [ OK ] Finished flatcar-tmpfiles.service. [ OK ] Finished kmod-static-nodes.service. [ OK ] Finished modprobe@configfs.service. [ OK ] Finished modprobe@dm_mod.service. [ OK ] Finished modprobe@drm.service. [ OK ] Finished modprobe@efi_pstore.service. [ OK ] Finished modprobe@fuse.service. [ OK ] Finished modprobe@loop.service. [ OK ] Finished systemd-modules-load.service. [ OK ] Finished systemd-network-generator.service. [ OK ] Finished systemd-remount-fs.service. [ OK ] Finished systemd-udev-trigger.service. [ OK ] Reached target network-pre.target. Mounting sys-fs-fuse-connections.mount... Mounting sys-kernel-config.mount... Starting systemd-hwdb-update.service... Starting systemd-journal-flush.service... Startin[ 18.064569] systemd-journald[1079]: Received client request to flush runtime journal. g systemd-random-seed.service... Starting systemd-sysctl.service... Starting systemd-sysusers.service... Starting systemd-udev-settle.service... [ OK ] Mounted sys-fs-fuse-connections.mount. [ OK ] Mounted sys-kernel-config.mount. [ OK ] Finished systemd-journal-flush.service. [ OK ] Finished systemd-random-seed.service. [ OK ] Finished systemd-sysctl.service. [ OK ] Finished systemd-sysusers.service. [ OK ] Reached target first-boot-complete.target. Starting systemd-tmpfiles-setup-dev.service... [ OK ] Finished systemd-tmpfiles-setup-dev.service. [ OK ] Finished systemd-hwdb-update.service. Starting systemd-udevd.service... [ OK ] Started systemd-udevd.service. Starting systemd-networkd.serv[ 18.391756] input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input2 ice... [ 18.401273] ACPI: button: Sleep Button [SLPB] [ 18.407029] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input3 [ 18.414574] IPMI message handler: version 39.2 [ 18.414598] mousedev: PS/2 mouse device common for all mice [ 18.418921] ACPI: button: Power Button [PWRF] Starting syste[ 18.431847] ipmi device interface md-userdbd.servi[ 18.436729] i801_smbus 0000:00:1f.4: SPD Write Disable is set ce... [ 18.443638] i801_smbus 0000:00:1f.4: SMBus using PCI interrupt [ 18.457547] i2c i2c-0: 2/4 memory slots populated (from DMI) [ OK ] Started systemd-userdbd.service. [ 18.496385] iTCO_vendor_support: vendor-support=0 [ 18.501453] ipmi_si: IPMI System Interface driver [ 18.506177] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS [ 18.512564] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 [ 18.519819] ipmi_si: Adding SMBIOS-specified kcs state machine [ 18.525736] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI [ 18.531835] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 [ 18.540244] mei_me 0000:00:16.0: Device doesn't have valid ME Interface [ 18.540244] mei_me 0000:00:16.4: Device doesn't have valid ME Interface [ 18.558131] iTCO_wdt iTCO_wdt: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS [ 18.572836] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI [ 18.581564] ipmi_si: Adding ACPI-specified kcs state machine [ 18.587290] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 [ 18.616386] intel_rapl_common: Found RAPL domain package [ 18.621749] intel_rapl_common: Found RAPL domain core [ 18.626810] intel_rapl_common: Found RAPL domain uncore [ 18.632085] intel_rapl_common: Found RAPL domain dram [ OK ] Started systemd-net[ 18.639980] ipmi_si IPI0001:00: The BMC does not support clearing the recv irq bit, compensating, but the BMC needs to be fixed. workd.service. Starting systemd-networkd-wait-online.service... [ 18.675597] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x002a7c, prod_id: 0x1b11, dev_id: 0x20) [ 18.746591] ipmi_si IPI0001:00: IPMI kcs interface initialized [ 18.754780] ipmi_ssif: IPMI SSIF Interface driver [ OK ] Finished systemd-udev-settle.service. Starting lvm2-activation-early.service... [ OK ] Finished lvm2-activation-early.service. [ OK ] Reached target cryptsetup.target. Starting lvm2-activation.service... [ OK ] Finished lvm2-activation.service. [ OK ] Reached target local-fs-pre.target. [ OK ] Reached target local-fs.target. [ OK ] Reached target machines.target. Starting ldconfig.service... Starting systemd-boot-update.service... Starting systemd-machine-id-commit.service... Starting systemd-tmpfiles-setup.service... [ OK ] Finished systemd-boot-update.service. [ OK ] Finished systemd-machine-id-commit.service. [ OK ] Finished systemd-tmpfiles-setup.service. Starting audit-rules.service... Starting clean-ca-certificates.service... Starting systemd-journal-catalog-update.service... Starting systemd-resolved.service... Starting systemd-timesyncd.service... Starting systemd-update-utmp.service... [ OK ] Finished audit-rules.service. [ OK ] Finished systemd-journal-catalog-update.service. [ OK ] Finished clean-ca-certificates.service. [ OK ] Finished systemd-update-utmp.service. [ OK ] Started systemd-timesyncd.service. [ OK ] Reached target time-set.target. [ OK ] Finished ldconfig.service. Starting systemd-update-done.service... [ OK ] Finished systemd-update-done.service. [ 19.222909] mlx5_core 0000:02:00.1 enp2s0f1np1: Link up [ 19.233137] bond0: (slave enp2s0f1np1): Enslaving as a backup interface with an up link [ 19.257021] bond0: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 19.369130] bond0: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 19.416706] mlx5_core 0000:02:00.0 enp2s0f0np0: Link up [ 19.425757] bond0: (slave enp2s0f0np0): Enslaving as a backup interface with an up link [ 19.433840] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ OK ] Started systemd-resolved.service. [ OK ] Reached target network.target. [ OK ] Reached target nss-lookup.target. [ 19.464948] bond0: (slave enp2s0f1np1): link status down again after 200 ms [ OK ] Reached target sysi[ 19.474902] bond0: (slave enp2s0f1np1): link status down again after 200 ms nit.target. [ 19.484902] bond0: (slave enp2s0f1np1): link status down again after 200 ms [ OK [[ 19.492903] bond0: (slave enp2s0f1np1): link status down again after 200 ms 0m] Started motdgen.pat[ 19.501903] bond0: (slave enp2s0f1np1): link status down again after 200 ms h. [ 19.511904] bond0: (slave enp2s0f1np1): link status down again after 200 ms [ OK [[ 19.519903] bond0: (slave enp2s0f1np1): link status down again after 200 ms 0m] Started user-cloudi[ 19.528903] bond0: (slave enp2s0f1np1): link status down again after 200 ms nit@var…car\x2dinstall-user_da[ 19.538903] bond0: (slave enp2s0f1np1): link status down again after 200 ms ta.path. [ 19.548903] bond0: (slave enp2s0f1np1): link status down again after 200 ms [ OK ] Started [0;[ 19.557904] bond0: (slave enp2s0f1np1): link status down again after 200 ms 1;39mlogrotate.timer. [ 19.567902] bond0: (slave enp2s0f1np1): link status down again after 200 ms [ OK ] Started mdadm.timer[ 19.577902] bond0: (slave enp2s0f1np1): link status down again after 200 ms . [ 19.588902] bond0: (slave enp2s0f1np1): link status down again after 200 ms [ OK ] Started [0;[ 19.597902] bond0: (slave enp2s0f1np1): link status down again after 200 ms 1;39msystemd-tmpfiles-clean.time[ 19.607902] bond0: (slave enp2s0f1np1): link status down again after 200 ms r. [ 19.616903] bond0: (slave enp2s0f1np1): link status down again after 200 ms [ OK ] Started update-engi[ 19.626902] bond0: (slave enp2s0f1np1): link status down again after 200 ms ne-stub.timer. [ 19.637905] bond0: (slave enp2s0f1np1): link status down again after 200 ms [ 19.644944] bond0: (slave enp2s0f1np1): link status definitely down, disabling slave [ 19.652713] bond0: Warning: No 802.3ad response from the link partner for any adapters in the bond [ OK [[ 19.662869] bond0: (slave enp2s0f0np0): link status definitely up, 10000 Mbps full duplex [ 19.671261] bond0: active interface up! 0m] Reached target paths.target. [ OK ] Reached target timers.target. [ OK ] Listening on dbus.socket. [ OK ] Listening on discard.socket. Starting docker.socket... [ OK ] Listening on docker.socket. [ OK ] Reached target sockets.target. [ OK ] Reached target basic.target. Starting containerd.service... Starting dbus.service... Starting enable-oem-cloudinit.service... Starting extend-filesystems.service... [ 18.444072] extend-filesystems[1244]: Found loop0 Starting motdgen.service... [ 18.452101] extend-filesystems[1244]: Found sda [ 18.464068] extend-filesystems[1244]: Found sdb Starting ssh-key-proc-cmdline.service... [ 18.464101] extend-filesystems[1244]: Found sdb1 [ 18.485079] extend-filesystems[1244]: Found sdb2 Starting sshd-keygen.serv[ 19.818591] mlx5_core 0000:02:00.1 enp2s0f1np1: Link up ice... [ 18.485110] extend-filesystems[1244]: Found sdb3 Starting systemd-logind.service... [ 18.509115] extend-filesystems[1244]: Found sdb4 [ 18.520110] extend-filesystems[1244]: Found sdb6 [ 18.527098] extend-filesystems[1244]: Found sdb7 Starting tcsd.service... [ 18.527209] extend-filesystems[1244]: Found sdb9 Starting update-ssh-keys-after-ignition.service... [ 19.880981] bond0: (slave enp2s0f1np1): link status up, enabling it in 200 ms [ 19.888146] bond0: (slave enp2s0f1np1): invalid new link 3 on slave [ OK ] Started dbus.service. [ OK ] Finished extend-filesystems.service. [ OK ] Finished motdgen.service. [ OK ] Finished ssh-key-proc-cmdline.service. [ OK ] Reached target system-config.target. [ OK ] Reached target user-config.target. [ OK ] Started containerd.service. [ OK ] Finished update-ssh-keys-after-ignition.service. [ OK ] Started systemd-logind.service. [ 20.098432] bond0: (slave enp2s0f1np1): link status definitely up, 10000 Mbps full duplex [ OK ] Finished sshd-keygen.service. Starting issuegen.service... [ OK ] Finished issuegen.service. Starting systemd-user-sessions.service... [ OK ] Finished systemd-user-sessions.service. [ OK ] Started getty@tty1.service. [ OK ] Started serial-getty@ttyS1.service. [ OK ] Reached target getty.target. [ OK ] Finished systemd-networkd-wait-online.service. [ OK ] Reached target network-online.target. Starting flatcar-install.service... [ 22.185869] mlx5_core 0000:02:00.0: lag map port 1:1 port 2:2 shared_fdb:0 This is ci-3510.3.2-a-6d8b52ec67 (Linux x86_64 5.15.148-flatcar) 10:32:24 SSH host key: SHA256:Yu9QYBFSwOqM0FfcRVIKKhVGQj45f2TcW8VvcwWusaQ (ED25519) SSH host key: SHA256:2WQhiQO3yx4fBtC8GfnGrDnrEUrLRo5kd/dXZr5NyC8 (ECDSA) SSH host key: SHA256:5jsdemZ/Iqiq9Kr6et1evROh89PbfrQ3R0Cxj+eueSc (RSA) eno1: eno2: enp2s0f0np0: enp2s0f1np1: ci-3510 login: [ 27.489055] mlx5_core 0000:02:00.0: modify lag map port 1:2 port 2:2 [ 27.495911] mlx5_core 0000:02:00.0: modify lag map port 1:1 port 2:2 [ 27.260893] installer[1321]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. [ 27.269588] installer[1321]: Volume group "control" not found [ 27.269630] installer[1321]: Cannot process volume group control [ 28.624118] ata1.00: Enabling discard_zeroes_data [ 27.311152] i[ 28.637258] ata2.00: Enabling discard_zeroes_data nstaller[1323]: /dev/sdb: 8 bytes were erased at offset 0x00000200 (gpt): 45 46 49 20 50 41 52 54 [ 27.311328] installer[1323]: /dev/sdb: 8 bytes were erased at offset 0x6fc86d5e00 (gpt): 45 46 49 20 50 41 52 54 [ 27.311343] installer[1323]: /dev/sdb: 2 bytes were erased at offset 0x000001fe (PMBR): 55 aa [ 27.661305] installer[1339]: Writing image.bin.bz2... [ 29.014339] ata1.00: Enabling discard_zeroes_data [ 42.336643] ata1.00: Enabling discard_zeroes_data [ 45.446225] GPT:Primary header thinks Alt. header is not at the end of the disk. [ 45.453717] GPT:9289727 != 937703087 [ 45.457309] GPT:Alternate GPT header not at the end of the disk. [ 45.463313] GPT:9289727 != 937703087 [ 45.466895] GPT: Use GNU Parted to correct GPT errors. [ 45.472038] sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 [ 45.519713] ata1.00: Enabling discard_zeroes_data [ 45.526150] GPT:Primary header thinks Alt. header is not at the end of the disk. [ 45.533559] GPT:9289727 != 937703087 [ 45.537136] GPT:Alternate GPT header not at the end of the disk. [ 45.543144] GPT:9289727 != 937703087 [ 45.546722] GPT: Use GNU Parted to correct GPT errors. [ 45.551865] sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 [ 44.334678] installer[1433]: mount: /tmp/flatcar-install.ee19htTmcG/oemfs: mount(2) system call failed: File exists. [ 44.340836] installer[1434]: Current[ 45.674293] BTRFS: device label OEM devid 1 transid 12 /dev/sda6 scanned by mount (1435) fsid: cc7062ea-[ 45.682884] BTRFS info (device sda6): using crc32c (crc32c-intel) checksum algorithm [ 45.691737] BTRFS info (device sda6): using free space tree [ 45.697316] BTRFS info (device sda6): has skinny extents 9a07-4844-a7ae-f9a8b16b72e3 [ [ 45.704810] BTRFS info (device sda6): enabling ssd optimizations 44.340860] installer[1434]: New fsid: 0a88ed4e-4f1b-4557-9d0d-dffec7c4bbdf [ 44.340876] installer[1434]: Set superblock flag CHANGING_FSID [ 44.340890] installer[1434]: Change fsid in extents [ 44.340904] installer[1434]: Change fsid on devices [ 44.340920] i Stopping serial-getty@ttyS1.service... [ OK ] Stopped sshd-keygen.service. Stopping systemd-logind.service... [ OK ] Stopped update-ssh-keys-after-ignition.service. [ OK ] Stopped dbus.service. [ OK ] Stopped containerd.service. [ OK ] Stopped systemd-logind.service. [ OK ] Stopped getty@tty1.service. [ OK ] Stopped serial-getty@ttyS1.service. [ OK ] Stopped flatcar-install.service. [ OK ] Stopped discard@0-139.178.…-147.75.109.163:33854.service. [ OK ] Stopped systemd-random-seed.service. [ OK ] Removed slice system-discard.slice. [ OK ] Removed slice system-getty.slice. [ OK ] Removed slice system-serial\x2dgetty.slice. [ OK ] Stopped target network-online.target. [ OK ] Stopped systemd-networkd-wait-online.service. Stopping systemd-user-sessions.service... [ OK ] Stopped systemd-user-sessions.service. [ OK ] Stopped target basic.target. [ OK ] Stopped target network.target. [ OK ] Stopped target paths.target. [ OK ] Stopped motdgen.path. [ OK ] Stopped user-cloudinit@var…car\x2dinstall-user_data.path. [ OK ] Stopped target remote-fs.target. [ OK ] Stopped target slices.target. [ OK ] Removed slice user.slice. [ OK ] Stopped target sockets.target. [ OK ] Closed dbus.socket. [ OK ] Closed discard.socket. [ OK ] Closed docker.socket. [ OK ] Stopped target sysinit.target. [ OK ] Unset automount proc-sys-fs-binfmt_misc.automount. [ OK ] Stopped target integritysetup.target. [ OK ] Stopped target torcx.target. [ OK ] Stopped target veritysetup.target. [ OK ] Closed systemd-initctl.socket. [ OK ] Closed systemd-journald-audit.socket. Unmounting sys-fs-fuse-connections.mount... Unmounting sys-kernel-config.mount... Stoppin[ 46.084317] kauditd_printk_skb: 91 callbacks suppressed [ 46.084318] audit: type=1305 audit(1707474764.568:154): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 [ 46.104486] audit: type=1300 audit(1707474764.568:154): arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffcec454460 a2=420 a3=0 items=0 ppid=1 pid=1472 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) [ 46.134761] audit: type=1327 audit(1707474764.568:154): proctitle=2F7362696E2F617564697463746C002D44 g audit-rules.service... [ OK ] Stopped clean-ca-certificates.service. [ 46.158154] audit: type=1131 audit(1707474764.642:155): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Stopping systemd-networkd.service... Stopping systemd-resolved.service... Stopping systemd-timesyncd.service... [ OK ] Stopped systemd-update-done.service. [ 46.211141] audit: type=1131 audit(1707474764.695:156): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped ldconfig.service. [ 46.240127] audit: type=1131 audit(1707474764.724:157): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped systemd-boot-update.service. [ 46.270140] audit: type=1131 audit(1707474764.754:158): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped systemd-hwdb-update.service. [ 46.301143] audit: type=1131 audit(1707474764.785:159): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped systemd-journal-catalog-update.service. [ 46.333137] audit: type=1131 audit(1707474764.817:160): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 46.356312] audit: type=1128 audit(1707474764.819:161): pid=1475 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Stopping systemd-update-utmp.service... Stopping systemd-userdbd.service... [ OK ] Stopped systemd-networkd.service. [ OK ] Stopped systemd-userdbd.service. [ OK ] Stopped systemd-resolved.service. [ OK ] Stopped systemd-timesyncd.service. [ OK ] Unmounted sys-fs-fuse-connections.mount. [ OK ] Unmounted sys-kernel-config.mount. [ OK ] Stopped audit-rules.service. [ OK ] Stopped target network-pre.target. [ OK ] Closed systemd-networkd.socket. [ OK ] Closed systemd-userdbd.socket. [ OK ] Stopped systemd-network-generator.service. [ OK ] Stopped systemd-sysctl.service. [ OK ] Closed systemd-coredump.socket. [ OK ] Stopped systemd-modules-load.service. [ OK ] Unmounted run-credentials-…stemd\x2dsysctl.service.mount. [ OK ] Stopped systemd-update-utmp.service. [ OK ] Stopped systemd-tmpfiles-setup.service. [ OK ] Stopped target local-fs.target. Unmounting media.mount... Unmounting run-credentials…d\x2dsysusers.service.mount... Unmounting run-credentials…iles\x2dsetup.service.mount... Unmounting run-credentials…dsetup\x2ddev.service.mount... Unmounting run-torcx-unpack.mount... Unmounting tmp.mount... Unmounting usr-share-oem.mount... Stopping systemd-journal-flush.service... [ OK ] Unmounted media.mount. [ OK ] Unmounted run-credentials-…emd\x2dsysusers.service.mount. [ OK ] Unmounted run-credentials-…pfiles\x2dsetup.service.mount. [ OK ] Unmounted run-credentials-…x2dsetup\x2ddev.service.mount. [ OK ] Unmounted run-torcx-unpack.mount. [ OK ] Unmounted tmp.mount. [ OK ] Unmounted usr-share-oem.mount. [ OK ] Stopped systemd-journal-flush.service. [ OK ] Stopped target local-fs-pre.target. [ OK ] Stopped target swap.target. [ OK ] Reached target umount.target. [ OK ] Stopped lvm2-activation.service. [ OK ] Stopped target cryptsetup.target. [ OK ] Stopped systemd-ask-password-console.path. [ OK ] Stopped systemd-ask-password-wall.path. [ OK ] Stopped lvm2-activation-early.service. [ OK ] Stopped systemd-tmpfiles-setup-dev.service. [ OK ] Stopped kmod-static-nodes.service. [ OK ] Stopped systemd-sysusers.service. [ OK ] Stopped flatcar-tmpfiles.service. [ OK ] Stopped systemd-remount-fs.service. [ OK ] Reached target shutdown.target. [ OK ] Reached target final.target. [ OK ] Finished systemd-reboot.service. [ OK ] Reached target reboot.target. [ OK ] Stopped systemd-udev-settle.service. [ OK ] Stopped systemd-udev-trigger.service. [ OK ] Closed systemd-udevd-control.socket. [ OK ] Closed systemd-udevd-kernel.socket. [ 46.956195] systemd-shutdown[1]: Syncing filesystems and block devices. [ 46.962835] systemd-shutdown[1]: Sending SIGTERM to remaining processes... [ 46.971985] systemd-journald[1079]: Received SIGTERM from PID 1 (systemd-shutdow). [ 46.980194] systemd-shutdown[1]: Sending SIGKILL to remaining processes... [ 46.988813] systemd-shutdown[1]: Unmounting file systems. [ 46.994319] systemd-shutdown[1]: All filesystems unmounted. [ 46.999901] systemd-shutdown[1]: Deactivating swaps. [ 47.004880] systemd-shutdown[1]: All swaps deactivated. [ 47.010120] systemd-shutdown[1]: Detaching loop devices. [ 47.015686] systemd-shutdown[1]: Detaching loopback /dev/loop0. [ 47.021685] systemd-shutdown[1]: Could not detach loopback /dev/loop0: Device or resource busy [ 47.030375] systemd-shutdown[1]: Not all loop devices detached, 1 left. [ 47.037004] systemd-shutdown[1]: Stopping MD devices. [ 47.042100] systemd-shutdown[1]: All MD devices stopped. [ 47.047422] systemd-shutdown[1]: Detaching DM devices. [ 47.052605] systemd-shutdown[1]: All DM devices detached. [ 47.058047] systemd-shutdown[1]: Detaching loop devices. [ 47.063591] systemd-shutdown[1]: Detaching loopback /dev/loop0. [ 47.069577] systemd-shutdown[1]: Could not detach loopback /dev/loop0: Device or resource busy [ 47.078214] systemd-shutdown[1]: Not all loop devices detached, 1 left. [ 47.084847] systemd-shutdown[1]: Cannot finalize remaining loop devices, continuing. [ 47.099126] systemd-shutdown[1]: Failed to finalize loop devices, ignoring. [ 47.106160] systemd-shutdown[1]: Syncing filesystems and block devices. [ 47.112792] systemd-shutdown[1]: Rebooting. [ 47.117019] kvm: exiting hardware virtualization [ 47.122405] sd 1:0:0:0: [sdb] Synchronizing SCSI cache [ 47.127655] sd 0:0:0:0: [sda] Synchronizing SCSI cache [ 47.188726] mlx5_core 0000:02:00.1: Shutdown was called [ 47.196560] mlx5_core 0000:02:00.0: Shutdown was called [ 47.247430] reboot: Restarting system [ 47.251117] reboot: machine restart  ##### # # # # ##### ###### ##### # # # #### ##### # # # # # # # # ## ## # # # # # ##### # # # # ##### # # # ## # # # # # # # # ##### # ##### # # # # ##### # # # # # # # # # # # # # # #  ##### #### # ###### # # # # # #### # # ####  ######  ######## ######## ######  ####  Pre-memory NB Initialization.15  PEI--SB Initialization..19  PEI--Intel MRC Execution..2F  PEI--DXE Phase Start..4F  PEI--DXE Phase Start..60  DXE--SB Initialization..70 SB DEVICES Initialization.72 Install SB Runtime.62  DXE--CSM Initialization..79 BDS Started.90  DXE--BDS Connecting Drivers..91  DXE--BIOS PCI Bus Initialization..92  DXE--PCI Bus HPC Initialization..93  DXE--BIOS PCI Bus Enumeration..94  DXE--PCI Bus HPC Initialization..93  DXE--BIOS PCI Bus Enumeration..94  DXE--PCI Bus HPC Initialization..93  DXE--BIOS PCI Bus Enumeration..94  DXE--PCI Bus HPC Initialization..93  DXE--BIOS PCI Bus Enumeration..94[0;37;40  DXE--PCI Bus HPC Initialization..93  DXE--BIOS PCI Bus Enumeration..94  DXE--PCI Bus HPC Initialization..93  DXE--BIOS PCI Bus Enumeration..94  DXE--PCI Bus HPC Initialization..93  DXE--BIOS PCI Bus Enumeration..94  DXE--PCI Bus HPC Initialization..93  DXE--BIOS PCI Bus Enumeration..94  DXE--PCI Bus HPC Initialization..93  DXE--BIOS PCI Bus Enumeration..94  DXE--PCI Bus Request Resources..95  DXE--PCI Bus Assign Resources..96  DXE--SuperIO Initialization..99  DXE--BDS Connecting Drivers..91  DXE--BIOS PCI Bus Initialization..92  DXE--Console Out Device Connect..97€   DXE--Legacy OPROM Initialization..B2 €  FlexBoot PCI 02:00.0 5C00 PCI3.00 PnP PMM+0D47E000+0D4A3000                        FlexBoot v3.6.102 FlexBoot PCI 02:00.0 5C00 PCI3.00 PnP PMM+0D47E000+0D4A3000 C800 Press Ctrl-B to configure FlexBoot v3.6.102 (PCI 02:00.0)...  €  FlexBoot PCI 02:00.1 5C00 PCI3.00 PnP PMM 0D47E000 0D4A3000                        FlexBoot v3.6.102 FlexBoot PCI 02:00.1 5C00 PCI3.00 PnP PMM 0D47E000 0D4A3000 C980 Press Ctrl-B to configure FlexBoot v3.6.102 (PCI 02:00.1)...  € Initializing Intel(R) Boot Agent GE v1.4.04 PXE 2.1 Build 091 (WfM 2.0) Press Ctrl+S to enter the Setup Menu.                       Press Ctrl+S to enter the Setup Menu..  € € €     color_normal=light-gray/black feature_200_final=y feature_all_video_module=y feature_chainloader_bpb=y feature_default_font_path=y feature_menuentry_id=y feature_menuentry_options=y feature_nativedisk_cmd=y feature_ntldr=y feature_platform_search_hint=y feature_timeout_style=y grub_cpu=i386 grub_platform=pc error: syntax error.  Use the * and * keys to select which entry is highlighted.  Press enter to boot the selected OS, `e' to edit the commands  before booting or `c' for a command-line.  The highlighted entry will be executed automatically in 1s.     GNU GRUB version 2.02  ******************************************************************************  **Flatcar default *  * Flatcar USR-A *  * Flatcar USR-B *  * *  * *  * *  * *  * *  * *            Booting `Flatcar default'            [ 0.000000] microcode: microcode updated early to revision 0xf4, date = 2022-07-31 [ 0.000000] Linux version 5.15.148-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP Thu Feb 8 21:14:17 -00 2024 [ 0.000000] Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty0 console=ttyS1,115200n8 flatcar.first_boot=detected flatcar.oem.id=packet flatcar.autologin verity.usrhash=ae7db544026ede4699ee2036449b75950d3fb7929b25a6731d0ad396f1aa37c9 [ 0.000000] BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x00000000000997ff] usable [ 0.000000] BIOS-e820: [mem 0x0000000000099800-0x000000000009ffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000003fffffff] usable [ 0.000000] BIOS-e820: [mem 0x0000000040000000-0x00000000403fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000040400000-0x000000006eb34fff] usable [ 0.000000] BIOS-e820: [mem 0x000000006eb35000-0x000000006eb35fff] ACPI NVS [ 0.000000] BIOS-e820: [mem 0x000000006eb36000-0x000000006eb36fff] reserved [ 0.000000] BIOS-e820: [mem 0x000000006eb37000-0x0000000077fc4fff] usable [ 0.000000] BIOS-e820: [mem 0x0000000077fc5000-0x00000000790a7fff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000790a8000-0x0000000079230fff] usable [ 0.000000] BIOS-e820: [mem 0x0000000079231000-0x0000000079662fff] ACPI NVS [ 0.000000] BIOS-e820: [mem 0x0000000079663000-0x000000007befefff] reserved [ 0.000000] BIOS-e820: [mem 0x000000007beff000-0x000000007befffff] usable [ 0.000000] BIOS-e820: [mem 0x000000007bf00000-0x000000007f7fffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000e0000000-0x00000000efffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fe000000-0x00000000fe010fff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000087f7fffff] usable [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] SMBIOS 3.2.1 present. [ 0.000000] DMI: Supermicro PIO-519C-MR-PH004/X11SCH-F, BIOS 1.5 11/17/2020 [ 0.000000] tsc: Detected 3400.000 MHz processor [ 0.000000] tsc: Detected 3399.906 MHz TSC [ 0.000429] last_pfn = 0x87f800 max_arch_pfn = 0x400000000 [ 0.000555] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.001720] last_pfn = 0x7bf00 max_arch_pfn = 0x400000000 [ 0.001734] Using GB pages for direct mapping [ 0.002221] ACPI: Early table checksum verification disabled [ 0.002224] ACPI: RSDP 0x00000000000F05B0 000024 (v02 SUPERM) [ 0.002228] ACPI: XSDT 0x00000000795440C8 00010C (v01 SUPERM SUPERM 01072009 AMI 00010013) [ 0.002232] ACPI: FACP 0x0000000079580620 000114 (v06 01072009 AMI 00010013) [ 0.002237] ACPI: DSDT 0x0000000079544268 03C3B7 (v02 SUPERM SMCI--MB 01072009 INTL 20160527) [ 0.002240] ACPI: FACS 0x0000000079662F80 000040 [ 0.002242] ACPI: APIC 0x0000000079580738 00012C (v04 01072009 AMI 00010013) [ 0.002245] ACPI: FPDT 0x0000000079580868 000044 (v01 01072009 AMI 00010013) [ 0.002247] ACPI: FIDT 0x00000000795808B0 00009C (v01 SUPERM SMCI--MB 01072009 AMI 00010013) [ 0.002250] ACPI: MCFG 0x0000000079580950 00003C (v01 SUPERM SMCI--MB 01072009 MSFT 00000097) [ 0.002253] ACPI: SPMI 0x0000000079580990 000041 (v05 SUPERM SMCI--MB 00000000 AMI. 00000000) [ 0.002256] ACPI: SSDT 0x00000000795809D8 001B1C (v02 CpuRef CpuSsdt 00003000 INTL 20160527) [ 0.002258] ACPI: SSDT 0x00000000795824F8 0031C6 (v02 SaSsdt SaSsdt 00003000 INTL 20160527) [ 0.002261] ACPI: SSDT 0x00000000795856C0 00232B (v02 PegSsd PegSsdt 00001000 INTL 20160527) [ 0.002264] ACPI: HPET 0x00000000795879F0 000038 (v01 SUPERM SMCI--MB 00000002 01000013) [ 0.002266] ACPI: SSDT 0x0000000079587A28 000FAE (v02 SUPERM Ther_Rvp 00001000 INTL 20160527) [ 0.002269] ACPI: SSDT 0x00000000795889D8 0008F7 (v02 INTEL xh_mossb 00000000 INTL 20160527) [ 0.002272] ACPI: UEFI 0x00000000795892D0 000042 (v01 SUPERM SMCI--MB 00000002 01000013) [ 0.002274] ACPI: LPIT 0x0000000079589318 000094 (v01 SUPERM SMCI--MB 00000002 01000013) [ 0.002277] ACPI: SSDT 0x00000000795893B0 0027DE (v02 SUPERM PtidDevc 00001000 INTL 20160527) [ 0.002279] ACPI: SSDT 0x000000007958BB90 0014E2 (v02 SUPERM TbtTypeC 00000000 INTL 20160527) [ 0.002282] ACPI: DBGP 0x000000007958D078 000034 (v01 SUPERM SMCI--MB 00000002 01000013) [ 0.002285] ACPI: DBG2 0x000000007958D0B0 000054 (v00 SUPERM SMCI--MB 00000002 01000013) [ 0.002287] ACPI: SSDT 0x000000007958D108 001B67 (v02 SUPERM UsbCTabl 00001000 INTL 20160527) [ 0.002290] ACPI: DMAR 0x000000007958EC70 0000A8 (v01 INTEL EDK2 00000002 01000013) [ 0.002292] ACPI: SSDT 0x000000007958ED18 000144 (v02 Intel ADebTabl 00001000 INTL 20160527) [ 0.002295] ACPI: TPM2 0x000000007958EE60 000034 (v04 SUPERM SMCI--MB 00000001 AMI 00000000) [ 0.002297] ACPI: SSDT 0x000000007958EE98 000D8F (v02 INTEL SpsNm 00000002 INTL 20160527) [ 0.002300] ACPI: WSMT 0x000000007958FC28 000028 (v01 ¬n 01072009 AMI 00010013) [ 0.002303] ACPI: EINJ 0x000000007958FC50 000130 (v01 AMI AMI.EINJ 00000000 AMI. 00000000) [ 0.002306] ACPI: ERST 0x000000007958FD80 000230 (v01 AMIER AMI.ERST 00000000 AMI. 00000000) [ 0.002308] ACPI: BERT 0x000000007958FFB0 000030 (v01 AMI AMI.BERT 00000000 AMI. 00000000) [ 0.002311] ACPI: HEST 0x000000007958FFE0 00027C (v01 AMI AMI.HEST 00000000 AMI. 00000000) [ 0.002314] ACPI: SSDT 0x0000000079590260 000162 (v01 SUPERM SMCCDN 00000000 INTL 20181221) [ 0.002316] ACPI: Reserving FACP table memory at [mem 0x79580620-0x79580733] [ 0.002318] ACPI: Reserving DSDT table memory at [mem 0x79544268-0x7958061e] [ 0.002319] ACPI: Reserving FACS table memory at [mem 0x79662f80-0x79662fbf] [ 0.002320] ACPI: Reserving APIC table memory at [mem 0x79580738-0x79580863] [ 0.002321] ACPI: Reserving FPDT table memory at [mem 0x79580868-0x795808ab] [ 0.002322] ACPI: Reserving FIDT table memory at [mem 0x795808b0-0x7958094b] [ 0.002323] ACPI: Reserving MCFG table memory at [mem 0x79580950-0x7958098b] [ 0.002324] ACPI: Reserving SPMI table memory at [mem 0x79580990-0x795809d0] [ 0.002325] ACPI: Reserving SSDT table memory at [mem 0x795809d8-0x795824f3] [ 0.002326] ACPI: Reserving SSDT table memory at [mem 0x795824f8-0x795856bd] [ 0.002327] ACPI: Reserving SSDT table memory at [mem 0x795856c0-0x795879ea] [ 0.002328] ACPI: Reserving HPET table memory at [mem 0x795879f0-0x79587a27] [ 0.002329] ACPI: Reserving SSDT table memory at [mem 0x79587a28-0x795889d5] [ 0.002330] ACPI: Reserving SSDT table memory at [mem 0x795889d8-0x795892ce] [ 0.002331] ACPI: Reserving UEFI table memory at [mem 0x795892d0-0x79589311] [ 0.002332] ACPI: Reserving LPIT table memory at [mem 0x79589318-0x795893ab] [ 0.002333] ACPI: Reserving SSDT table memory at [mem 0x795893b0-0x7958bb8d] [ 0.002334] ACPI: Reserving SSDT table memory at [mem 0x7958bb90-0x7958d071] [ 0.002335] ACPI: Reserving DBGP table memory at [mem 0x7958d078-0x7958d0ab] [ 0.002336] ACPI: Reserving DBG2 table memory at [mem 0x7958d0b0-0x7958d103] [ 0.002337] ACPI: Reserving SSDT table memory at [mem 0x7958d108-0x7958ec6e] [ 0.002338] ACPI: Reserving DMAR table memory at [mem 0x7958ec70-0x7958ed17] [ 0.002339] ACPI: Reserving SSDT table memory at [mem 0x7958ed18-0x7958ee5b] [ 0.002340] ACPI: Reserving TPM2 table memory at [mem 0x7958ee60-0x7958ee93] [ 0.002341] ACPI: Reserving SSDT table memory at [mem 0x7958ee98-0x7958fc26] [ 0.002343] ACPI: Reserving WSMT table memory at [mem 0x7958fc28-0x7958fc4f] [ 0.002344] ACPI: Reserving EINJ table memory at [mem 0x7958fc50-0x7958fd7f] [ 0.002345] ACPI: Reserving ERST table memory at [mem 0x7958fd80-0x7958ffaf] [ 0.002346] ACPI: Reserving BERT table memory at [mem 0x7958ffb0-0x7958ffdf] [ 0.002347] ACPI: Reserving HEST table memory at [mem 0x7958ffe0-0x7959025b] [ 0.002348] ACPI: Reserving SSDT table memory at [mem 0x79590260-0x795903c1] [ 0.002645] No NUMA configuration found [ 0.002646] Faking a node at [mem 0x0000000000000000-0x000000087f7fffff] [ 0.002650] NODE_DATA(0) allocated [mem 0x87f7fa000-0x87f7fffff] [ 0.002698] Zone ranges: [ 0.002699] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.002701] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.002702] Normal [mem 0x0000000100000000-0x000000087f7fffff] [ 0.002704] Movable zone start for each node [ 0.002705] Early memory node ranges [ 0.002706] node 0: [mem 0x0000000000001000-0x0000000000098fff] [ 0.002707] node 0: [mem 0x0000000000100000-0x000000003fffffff] [ 0.002708] node 0: [mem 0x0000000040400000-0x000000006eb34fff] [ 0.002709] node 0: [mem 0x000000006eb37000-0x0000000077fc4fff] [ 0.002710] node 0: [mem 0x00000000790a8000-0x0000000079230fff] [ 0.002711] node 0: [mem 0x000000007beff000-0x000000007befffff] [ 0.002712] node 0: [mem 0x0000000100000000-0x000000087f7fffff] [ 0.002716] Initmem setup node 0 [mem 0x0000000000001000-0x000000087f7fffff] [ 0.002720] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.002739] On node 0, zone DMA: 103 pages in unavailable ranges [ 0.004730] On node 0, zone DMA32: 1024 pages in unavailable ranges [ 0.004894] On node 0, zone DMA32: 2 pages in unavailable ranges [ 0.004940] On node 0, zone DMA32: 4323 pages in unavailable ranges [ 0.005055] On node 0, zone DMA32: 11470 pages in unavailable ranges [ 0.038857] On node 0, zone Normal: 16640 pages in unavailable ranges [ 0.038879] On node 0, zone Normal: 2048 pages in unavailable ranges [ 0.039858] ACPI: PM-Timer IO Port: 0x1808 [ 0.039865] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) [ 0.039866] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) [ 0.039867] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) [ 0.039868] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) [ 0.039869] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) [ 0.039870] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) [ 0.039871] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) [ 0.039872] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) [ 0.039873] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) [ 0.039874] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) [ 0.039874] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) [ 0.039875] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) [ 0.039876] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) [ 0.039877] ACPI: LAPIC_NMI (acpi_id[0x0e] high edge lint[0x1]) [ 0.039878] ACPI: LAPIC_NMI (acpi_id[0x0f] high edge lint[0x1]) [ 0.039879] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) [ 0.039943] IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-119 [ 0.039946] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) [ 0.039947] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.039951] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.039952] ACPI: HPET id: 0x8086a201 base: 0xfed00000 [ 0.039954] TSC deadline timer available [ 0.039955] smpboot: Allowing 16 CPUs, 0 hotplug CPUs [ 0.039972] [mem 0x7f800000-0xdfffffff] available for PCI devices [ 0.039974] Booting paravirtualized kernel on bare hardware [ 0.039976] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns [ 0.043285] setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:16 nr_node_ids:1 [ 0.043548] percpu: Embedded 55 pages/cpu s185624 r8192 d31464 u262144 [ 0.043581] Built 1 zonelists, mobility grouping on. Total pages: 8222327 [ 0.043583] Policy zone: Normal [ 0.043584] Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty0 console=ttyS1,115200n8 flatcar.first_boot=detected flatcar.oem.id=packet flatcar.autologin verity.usrhash=ae7db544026ede4699ee2036449b75950d3fb7929b25a6731d0ad396f1aa37c9 [ 0.043704] Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. [ 0.045021] Dentry cache hash table entries: 4194304 (order: 13, 33554432 bytes, linear) [ 0.045670] Inode-cache hash table entries: 2097152 (order: 12, 16777216 bytes, linear) [ 0.045799] mem auto-init: stack:off, heap alloc:off, heap free:off [ 0.103758] Memory: 32683728K/33411988K available (12294K kernel code, 2275K rwdata, 13700K rodata, 45496K init, 4048K bss, 728000K reserved, 0K cma-reserved) [ 0.104553] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=16, Nodes=1 [ 0.104605] ftrace: allocating 34475 entries in 135 pages [ 0.119721] ftrace: allocated 135 pages with 4 groups [ 0.119863] rcu: Hierarchical RCU implementation. [ 0.119864] rcu: RCU event tracing is enabled. [ 0.119865] rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=16. [ 0.119867] Rude variant of Tasks RCU enabled. [ 0.119867] Tracing variant of Tasks RCU enabled. [ 0.119868] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. [ 0.119869] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=16 [ 0.123588] NR_IRQS: 33024, nr_irqs: 2184, preallocated irqs: 16 [ 0.124130] random: crng init done [ 0.124155] Console: colour dummy device 80x25 [ 0.124371] printk: console [tty0] enabled [ 1.372737] printk: console [ttyS1] enabled [ 1.376951] ACPI: Core revision 20210730 [ 1.381269] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 79635855245 ns [ 1.390472] APIC: Switch to symmetric I/O mode setup [ 1.395510] DMAR: Host address width 39 [ 1.399410] DMAR: DRHD base: 0x000000fed90000 flags: 0x0 [ 1.404791] DMAR: dmar0: reg_base_addr fed90000 ver 1:0 cap 1c0000c40660462 ecap 19e2ff0505e [ 1.413311] DMAR: DRHD base: 0x000000fed91000 flags: 0x1 [ 1.418691] DMAR: dmar1: reg_base_addr fed91000 ver 1:0 cap d2008c40660462 ecap f050da [ 1.426683] DMAR: RMRR base: 0x00000079f11000 end: 0x0000007a15afff [ 1.433024] DMAR: RMRR base: 0x0000007d000000 end: 0x0000007f7fffff [ 1.439363] DMAR-IR: IOAPIC id 2 under DRHD base 0xfed91000 IOMMU 1 [ 1.445783] DMAR-IR: HPET id 0 under DRHD base 0xfed91000 [ 1.451248] DMAR-IR: Queued invalidation will be enabled to support x2apic and Intr-remapping. [ 1.463242] DMAR-IR: Enabled IRQ remapping in x2apic mode [ 1.468657] x2apic enabled [ 1.471459] Switched APIC routing to cluster x2apic. [ 1.485834] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 [ 1.496679] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3101f59f5e6, max_idle_ns: 440795259996 ns [ 1.507222] Calibrating delay loop (skipped), value calculated using timer frequency.. 6799.81 BogoMIPS (lpj=3399906) [ 1.508237] CPU0: Thermal monitoring enabled (TM1) [ 1.510233] process: using mwait in idle threads [ 1.511221] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 [ 1.512220] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 [ 1.513223] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 1.514221] Spectre V2 : WARNING: Unprivileged eBPF is enabled with eIBRS on, data leaks possible via Spectre v2 BHB attacks! [ 1.515220] Spectre V2 : Mitigation: Enhanced IBRS [ 1.516220] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 1.517220] Spectre V2 : Spectre v2 / PBRSB-eIBRS: Retire a single CALL on VMEXIT [ 1.518220] RETBleed: Mitigation: Enhanced IBRS [ 1.519221] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 1.520221] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp [ 1.521223] TAA: Mitigation: TSX disabled [ 1.522220] MMIO Stale Data: Mitigation: Clear CPU buffers [ 1.523221] SRBDS: Mitigation: Microcode [ 1.524220] GDS: Vulnerable: No microcode [ 1.525224] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 1.526220] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 1.527220] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 1.528220] x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers' [ 1.529220] x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR' [ 1.530221] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 1.531220] x86/fpu: xstate_offset[3]: 832, xstate_sizes[3]: 64 [ 1.532220] x86/fpu: xstate_offset[4]: 896, xstate_sizes[4]: 64 [ 1.533220] x86/fpu: Enabled xstate features 0x1f, context size is 960 bytes, using 'compacted' format. [ 1.546994] Freeing SMP alternatives memory: 32K [ 1.547220] pid_max: default: 32768 minimum: 301 [ 1.548241] LSM: Security Framework initializing [ 1.549228] SELinux: Initializing. [ 1.550265] Mount-cache hash table entries: 65536 (order: 7, 524288 bytes, linear) [ 1.551246] Mountpoint-cache hash table entries: 65536 (order: 7, 524288 bytes, linear) [ 1.553272] smpboot: Estimated ratio of average max frequency by base frequency (times 1024): 1445 [ 1.554242] smpboot: CPU0: Intel(R) Xeon(R) E-2278G CPU @ 3.40GHz (family: 0x6, model: 0x9e, stepping: 0xd) [ 1.555310] Performance Events: PEBS fmt3+, Skylake events, 32-deep LBR, full-width counters, Intel PMU driver. [ 1.556221] ... version: 4 [ 1.557220] ... bit width: 48 [ 1.558220] ... generic registers: 4 [ 1.559220] ... value mask: 0000ffffffffffff [ 1.560220] ... max period: 00007fffffffffff [ 1.561220] ... fixed-purpose events: 3 [ 1.562220] ... event mask: 000000070000000f [ 1.563283] signal: max sigframe size: 2032 [ 1.564233] rcu: Hierarchical SRCU implementation. [ 1.565972] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. [ 1.566305] smp: Bringing up secondary CPUs ... [ 1.567273] x86: Booting SMP configuration: [ 1.568222] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 [ 1.582802] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. [ 1.584294] #9 #10 #11 #12 #13 #14 #15 [ 1.588321] smp: Brought up 1 node, 16 CPUs [ 1.590221] smpboot: Max logical packages: 1 [ 1.591220] smpboot: Total of 16 processors activated (108796.99 BogoMIPS) [ 1.594154] devtmpfs: initialized [ 1.594251] x86/mm: Memory block size: 128MB [ 1.596477] ACPI: PM: Registering ACPI NVS region [mem 0x6eb35000-0x6eb35fff] (4096 bytes) [ 1.597225] ACPI: PM: Registering ACPI NVS region [mem 0x79231000-0x79662fff] (4399104 bytes) [ 1.598285] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns [ 1.599222] futex hash table entries: 4096 (order: 6, 262144 bytes, linear) [ 1.600273] pinctrl core: initialized pinctrl subsystem [ 1.601367] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 1.602312] audit: initializing netlink subsys (disabled) [ 1.603232] audit: type=2000 audit(1707474856.119:1): state=initialized audit_enabled=0 res=1 [ 1.603268] thermal_sys: Registered thermal governor 'step_wise' [ 1.604221] thermal_sys: Registered thermal governor 'user_space' [ 1.605227] cpuidle: using governor menu [ 1.607263] ACPI: bus type PCI registered [ 1.608221] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 [ 1.609256] dca service started, version 1.12.1 [ 1.610252] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000) [ 1.611221] PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in E820 [ 1.612231] PCI: Using configuration type 1 for base access [ 1.613702] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' [ 1.614685] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. [ 1.615234] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 1.616221] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 1.716407] ACPI: Added _OSI(Module Device) [ 1.717221] ACPI: Added _OSI(Processor Device) [ 1.718221] ACPI: Added _OSI(3.0 _SCP Extensions) [ 1.719220] ACPI: Added _OSI(Processor Aggregator Device) [ 1.720220] ACPI: Added _OSI(Linux-Dell-Video) [ 1.721221] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 1.722221] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 1.757942] ACPI: 12 ACPI AML tables successfully acquired and loaded [ 1.763712] ACPI: Dynamic OEM Table Load: [ 1.767225] ACPI: SSDT 0xFFFF939C01552400 0000F4 (v02 PmRef Cpu0Psd 00003000 INTL 20160527) [ 1.776815] ACPI: \_SB_.PR00: _OSC native thermal LVT Acked [ 1.783872] ACPI: Dynamic OEM Table Load: [ 1.788223] ACPI: SSDT 0xFFFF939C0154AC00 000400 (v02 PmRef Cpu0Cst 00003001 INTL 20160527) [ 1.796879] ACPI: Dynamic OEM Table Load: [ 1.801223] ACPI: SSDT 0xFFFF939C01D9D000 000683 (v02 PmRef Cpu0Ist 00003000 INTL 20160527) [ 1.810114] ACPI: Dynamic OEM Table Load: [ 1.814224] ACPI: SSDT 0xFFFF939C01D9B800 0005FC (v02 PmRef ApIst 00003000 INTL 20160527) [ 1.823977] ACPI: Dynamic OEM Table Load: [ 1.828224] ACPI: SSDT 0xFFFF939C01545000 000AB0 (v02 PmRef ApPsd 00003000 INTL 20160527) [ 1.837230] ACPI: Dynamic OEM Table Load: [ 1.841223] ACPI: SSDT 0xFFFF939C0154E000 00030A (v02 PmRef ApCst 00003000 INTL 20160527) [ 1.855542] ACPI: Interpreter enabled [ 1.859248] ACPI: PM: (supports S0 S5) [ 1.863220] ACPI: Using IOAPIC for interrupt routing [ 1.868248] HEST: Enabling Firmware First mode for corrected errors. [ 1.874290] mce: [Firmware Bug]: Ignoring request to disable invalid MCA bank 14. [ 1.882238] HEST: Table parsing has been initialized. [ 1.887607] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. [ 1.894222] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 1.904954] ACPI: Enabled 9 GPEs in block 00 to 7F [ 1.918530] ACPI: PM: Power Resource [USBC] [ 1.925173] ACPI: PM: Power Resource [V0PR] [ 1.929504] ACPI: PM: Power Resource [V1PR] [ 1.933496] ACPI: PM: Power Resource [V2PR] [ 1.942370] ACPI: PM: Power Resource [WRST] [ 1.947920] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored [ 1.954561] ACPI: PM: Power Resource [FN00] [ 1.958266] ACPI: PM: Power Resource [FN01] [ 1.962266] ACPI: PM: Power Resource [FN02] [ 1.967263] ACPI: PM: Power Resource [FN03] [ 1.971262] ACPI: PM: Power Resource [FN04] [ 1.975569] ACPI: PM: Power Resource [PIN] [ 1.980528] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-fe]) [ 1.986225] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] [ 1.996683] acpi PNP0A08:00: _OSC: platform does not support [AER] [ 2.006058] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME PCIeCapability LTR] [ 2.015015] PCI host bridge to bus 0000:00 [ 2.019222] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 2.025221] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 2.032221] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 2.040220] pci_bus 0000:00: root bus resource [mem 0x7f800000-0xdfffffff window] [ 2.047220] pci_bus 0000:00: root bus resource [mem 0xfc800000-0xfe7fffff window] [ 2.055221] pci_bus 0000:00: root bus resource [bus 00-fe] [ 2.060323] pci 0000:00:00.0: [8086:3e31] type 00 class 0x060000 [ 2.066412] pci 0000:00:01.0: [8086:1901] type 01 class 0x060400 [ 2.072253] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold [ 2.079503] pci 0000:00:01.1: [8086:1905] type 01 class 0x060400 [ 2.085253] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold [ 2.091558] pci 0000:00:02.0: [8086:3e9a] type 00 class 0x038000 [ 2.097226] pci 0000:00:02.0: reg 0x10: [mem 0x94000000-0x94ffffff 64bit] [ 2.104224] pci 0000:00:02.0: reg 0x18: [mem 0x80000000-0x8fffffff 64bit pref] [ 2.111222] pci 0000:00:02.0: reg 0x20: [io 0x6000-0x603f] [ 2.117391] pci 0000:00:08.0: [8086:1911] type 00 class 0x088000 [ 2.123227] pci 0000:00:08.0: reg 0x10: [mem 0x9651f000-0x9651ffff 64bit] [ 2.130448] pci 0000:00:12.0: [8086:a379] type 00 class 0x118000 [ 2.136246] pci 0000:00:12.0: reg 0x10: [mem 0x9651e000-0x9651efff 64bit] [ 2.143550] pci 0000:00:14.0: [8086:a36d] type 00 class 0x0c0330 [ 2.149251] pci 0000:00:14.0: reg 0x10: [mem 0x96500000-0x9650ffff 64bit] [ 2.156327] pci 0000:00:14.0: PME# supported from D3hot D3cold [ 2.163362] pci 0000:00:14.2: [8086:a36f] type 00 class 0x050000 [ 2.169245] pci 0000:00:14.2: reg 0x10: [mem 0x96512000-0x96513fff 64bit] [ 2.176237] pci 0000:00:14.2: reg 0x18: [mem 0x9651d000-0x9651dfff 64bit] [ 2.183846] pci 0000:00:15.0: [8086:a368] type 00 class 0x0c8000 [ 2.190794] pci 0000:00:15.0: reg 0x10: [mem 0x00000000-0x00000fff 64bit] [ 2.200067] pci 0000:00:15.1: [8086:a369] type 00 class 0x0c8000 [ 2.206794] pci 0000:00:15.1: reg 0x10: [mem 0x00000000-0x00000fff 64bit] [ 2.215726] pci 0000:00:16.0: [8086:a360] type 00 class 0x078000 [ 2.222243] pci 0000:00:16.0: reg 0x10: [mem 0x9651a000-0x9651afff 64bit] [ 2.228308] pci 0000:00:16.0: PME# supported from D3hot [ 2.234608] pci 0000:00:16.1: [8086:a361] type 00 class 0x078000 [ 2.240246] pci 0000:00:16.1: reg 0x10: [mem 0x96519000-0x96519fff 64bit] [ 2.247322] pci 0000:00:16.1: PME# supported from D3hot [ 2.252348] pci 0000:00:16.4: [8086:a364] type 00 class 0x078000 [ 2.258243] pci 0000:00:16.4: reg 0x10: [mem 0x96518000-0x96518fff 64bit] [ 2.265309] pci 0000:00:16.4: PME# supported from D3hot [ 2.270412] pci 0000:00:17.0: [8086:a352] type 00 class 0x010601 [ 2.277241] pci 0000:00:17.0: reg 0x10: [mem 0x96510000-0x96511fff] [ 2.283232] pci 0000:00:17.0: reg 0x14: [mem 0x96517000-0x965170ff] [ 2.289231] pci 0000:00:17.0: reg 0x18: [io 0x6090-0x6097] [ 2.295231] pci 0000:00:17.0: reg 0x1c: [io 0x6080-0x6083] [ 2.300231] pci 0000:00:17.0: reg 0x20: [io 0x6060-0x607f] [ 2.306231] pci 0000:00:17.0: reg 0x24: [mem 0x96516000-0x965167ff] [ 2.312280] pci 0000:00:17.0: PME# supported from D3hot [ 2.313554] pci 0000:00:1b.0: [8086:a340] type 01 class 0x060400 [ 2.314379] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold [ 2.315754] pci 0000:00:1b.4: [8086:a32c] type 01 class 0x060400 [ 2.316362] pci 0000:00:1b.4: PME# supported from D0 D3hot D3cold [ 2.317721] pci 0000:00:1b.5: [8086:a32d] type 01 class 0x060400 [ 2.318363] pci 0000:00:1b.5: PME# supported from D0 D3hot D3cold [ 2.319729] pci 0000:00:1c.0: [8086:a338] type 01 class 0x060400 [ 2.320363] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold [ 2.321713] pci 0000:00:1c.1: [8086:a339] type 01 class 0x060400 [ 2.322361] pci 0000:00:1c.1: PME# supported from D0 D3hot D3cold [ 2.324176] pci 0000:00:1e.0: [8086:a328] type 00 class 0x078000 [ 2.324794] pci 0000:00:1e.0: reg 0x10: [mem 0x00000000-0x00000fff 64bit] [ 2.327616] pci 0000:00:1f.0: [8086:a309] type 00 class 0x060100 [ 2.328558] pci 0000:00:1f.4: [8086:a323] type 00 class 0x0c0500 [ 2.329264] pci 0000:00:1f.4: reg 0x10: [mem 0x96514000-0x965140ff 64bit] [ 2.330269] pci 0000:00:1f.4: reg 0x20: [io 0xefa0-0xefbf] [ 2.331457] pci 0000:00:1f.5: [8086:a324] type 00 class 0x0c8000 [ 2.332239] pci 0000:00:1f.5: reg 0x10: [mem 0xfe010000-0xfe010fff] [ 2.333381] pci 0000:00:01.0: PCI bridge to [bus 01] [ 2.334378] pci 0000:02:00.0: [15b3:1015] type 00 class 0x020000 [ 2.335359] pci 0000:02:00.0: reg 0x10: [mem 0x92000000-0x93ffffff 64bit pref] [ 2.336502] pci 0000:02:00.0: reg 0x30: [mem 0x96200000-0x962fffff pref] [ 2.337810] pci 0000:02:00.0: PME# supported from D3cold [ 2.338461] pci 0000:02:00.0: reg 0x1a4: [mem 0x00000000-0x000fffff 64bit pref] [ 2.339220] pci 0000:02:00.0: VF(n) BAR0 space: [mem 0x00000000-0x007fffff 64bit pref] (contains BAR0 for 8 VFs) [ 2.341253] pci 0000:02:00.1: [15b3:1015] type 00 class 0x020000 [ 2.342360] pci 0000:02:00.1: reg 0x10: [mem 0x90000000-0x91ffffff 64bit pref] [ 2.343503] pci 0000:02:00.1: reg 0x30: [mem 0x96100000-0x961fffff pref] [ 2.344763] pci 0000:02:00.1: PME# supported from D3cold [ 2.345460] pci 0000:02:00.1: reg 0x1a4: [mem 0x00000000-0x000fffff 64bit pref] [ 2.346220] pci 0000:02:00.1: VF(n) BAR0 space: [mem 0x00000000-0x007fffff 64bit pref] (contains BAR0 for 8 VFs) [ 2.348222] pci 0000:00:01.1: PCI bridge to [bus 02] [ 2.349222] pci 0000:00:01.1: bridge window [mem 0x96100000-0x962fffff] [ 2.350222] pci 0000:00:01.1: bridge window [mem 0x90000000-0x93ffffff 64bit pref] [ 2.351303] pci 0000:00:1b.0: PCI bridge to [bus 03] [ 2.352362] pci 0000:04:00.0: [8086:1533] type 00 class 0x020000 [ 2.353252] pci 0000:04:00.0: reg 0x10: [mem 0x96400000-0x9647ffff] [ 2.354254] pci 0000:04:00.0: reg 0x18: [io 0x5000-0x501f] [ 2.355242] pci 0000:04:00.0: reg 0x1c: [mem 0x96480000-0x96483fff] [ 2.356385] pci 0000:04:00.0: PME# supported from D0 D3hot D3cold [ 2.357386] pci 0000:00:1b.4: PCI bridge to [bus 04] [ 2.358223] pci 0000:00:1b.4: bridge window [io 0x5000-0x5fff] [ 2.359223] pci 0000:00:1b.4: bridge window [mem 0x96400000-0x964fffff] [ 2.360357] pci 0000:05:00.0: [8086:1533] type 00 class 0x020000 [ 2.361252] pci 0000:05:00.0: reg 0x10: [mem 0x96300000-0x9637ffff] [ 2.362254] pci 0000:05:00.0: reg 0x18: [io 0x4000-0x401f] [ 2.363242] pci 0000:05:00.0: reg 0x1c: [mem 0x96380000-0x96383fff] [ 2.364386] pci 0000:05:00.0: PME# supported from D0 D3hot D3cold [ 2.365388] pci 0000:00:1b.5: PCI bridge to [bus 05] [ 2.366223] pci 0000:00:1b.5: bridge window [io 0x4000-0x4fff] [ 2.367223] pci 0000:00:1b.5: bridge window [mem 0x96300000-0x963fffff] [ 2.368303] pci 0000:00:1c.0: PCI bridge to [bus 06] [ 2.369330] pci 0000:07:00.0: [1a03:1150] type 01 class 0x060400 [ 2.370286] pci 0000:07:00.0: enabling Extended Tags [ 2.371303] pci 0000:07:00.0: supports D1 D2 [ 2.372220] pci 0000:07:00.0: PME# supported from D0 D1 D2 D3hot D3cold [ 2.373338] pci 0000:00:1c.1: PCI bridge to [bus 07-08] [ 2.374223] pci 0000:00:1c.1: bridge window [io 0x3000-0x3fff] [ 2.375223] pci 0000:00:1c.1: bridge window [mem 0x95000000-0x960fffff] [ 2.376269] pci_bus 0000:08: extended config space not accessible [ 2.377238] pci 0000:08:00.0: [1a03:2000] type 00 class 0x030000 [ 2.378240] pci 0000:08:00.0: reg 0x10: [mem 0x95000000-0x95ffffff] [ 2.379231] pci 0000:08:00.0: reg 0x14: [mem 0x96000000-0x9601ffff] [ 2.380231] pci 0000:08:00.0: reg 0x18: [io 0x3000-0x307f] [ 2.381285] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 2.382257] pci 0000:08:00.0: supports D1 D2 [ 2.383220] pci 0000:08:00.0: PME# supported from D0 D1 D2 D3hot D3cold [ 2.384309] pci 0000:07:00.0: PCI bridge to [bus 08] [ 2.385226] pci 0000:07:00.0: bridge window [io 0x3000-0x3fff] [ 2.386223] pci 0000:07:00.0: bridge window [mem 0x95000000-0x960fffff] [ 2.388806] ACPI: PCI: Interrupt link LNKA configured for IRQ 0 [ 2.389280] ACPI: PCI: Interrupt link LNKB configured for IRQ 1 [ 2.390279] ACPI: PCI: Interrupt link LNKC configured for IRQ 0 [ 2.391280] ACPI: PCI: Interrupt link LNKD configured for IRQ 0 [ 2.392278] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 [ 2.393279] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 [ 2.394279] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 [ 2.395279] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 [ 2.400077] iommu: Default domain type: Translated [ 2.400221] iommu: DMA domain TLB invalidation policy: lazy mode [ 2.401238] pci 0000:08:00.0: vgaarb: setting as boot VGA device [ 2.402220] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 2.402221] pci 0000:08:00.0: vgaarb: bridge control possible [ 2.403220] vgaarb: loaded [ 2.404239] pps_core: LinuxPPS API ver. 1 registered [ 2.405222] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 2.406222] PTP clock support registered [ 2.407316] PCI: Using ACPI for IRQ routing [ 2.490171] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 [ 2.490220] hpet0: 8 comparators, 64-bit 24.000000 MHz counter [ 2.494242] clocksource: Switched to clocksource tsc-early [ 2.504362] VFS: Disk quotas dquot_6.6.0 [ 2.508320] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 2.515244] pnp: PnP ACPI init [ 2.518367] system 00:00: [mem 0x40000000-0x403fffff] has been reserved [ 2.526258] system 00:04: [io 0x0680-0x069f] has been reserved [ 2.532202] system 00:04: [io 0x164e-0x164f] has been reserved [ 2.538239] system 00:05: [io 0x1854-0x1857] has been reserved [ 2.544318] system 00:06: [mem 0xfed10000-0xfed17fff] has been reserved [ 2.550956] system 00:06: [mem 0xfed18000-0xfed18fff] has been reserved [ 2.557600] system 00:06: [mem 0xfed19000-0xfed19fff] has been reserved [ 2.564230] system 00:06: [mem 0xe0000000-0xefffffff] has been reserved [ 2.570866] system 00:06: [mem 0xfed20000-0xfed3ffff] has been reserved [ 2.577493] system 00:06: [mem 0xfed90000-0xfed93fff] could not be reserved [ 2.584472] system 00:06: [mem 0xfed45000-0xfed8ffff] has been reserved [ 2.591108] system 00:06: [mem 0xfee00000-0xfeefffff] could not be reserved [ 2.598274] system 00:07: [io 0x1800-0x18fe] could not be reserved [ 2.604567] system 00:07: [mem 0xfd000000-0xfd69ffff] has been reserved [ 2.611210] system 00:07: [mem 0xfd6c0000-0xfd6cffff] has been reserved [ 2.617837] system 00:07: [mem 0xfd6f0000-0xfdffffff] has been reserved [ 2.624468] system 00:07: [mem 0xfe000000-0xfe01ffff] could not be reserved [ 2.631452] system 00:07: [mem 0xfe200000-0xfe7fffff] has been reserved [ 2.638087] system 00:07: [mem 0xff000000-0xffffffff] has been reserved [ 2.644949] system 00:08: [io 0x2000-0x20fe] has been reserved [ 2.652465] pnp: PnP ACPI: found 10 devices [ 2.661921] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 2.670857] NET: Registered PF_INET protocol family [ 2.675871] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, linear) [ 2.684899] tcp_listen_portaddr_hash hash table entries: 16384 (order: 6, 262144 bytes, linear) [ 2.693651] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) [ 2.701422] TCP established hash table entries: 262144 (order: 9, 2097152 bytes, linear) [ 2.709722] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear) [ 2.717211] TCP: Hash tables configured (established 262144 bind 65536) [ 2.723875] UDP hash table entries: 16384 (order: 7, 524288 bytes, linear) [ 2.730812] UDP-Lite hash table entries: 16384 (order: 7, 524288 bytes, linear) [ 2.738215] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 2.743904] NET: Registered PF_XDP protocol family [ 2.748730] pci 0000:00:15.0: BAR 0: assigned [mem 0x7f800000-0x7f800fff 64bit] [ 2.756330] pci 0000:00:15.1: BAR 0: assigned [mem 0x7f801000-0x7f801fff 64bit] [ 2.763922] pci 0000:00:1e.0: BAR 0: assigned [mem 0x7f802000-0x7f802fff 64bit] [ 2.771514] pci 0000:00:01.0: PCI bridge to [bus 01] [ 2.776499] pci 0000:02:00.0: BAR 7: no space for [mem size 0x00800000 64bit pref] [ 2.784098] pci 0000:02:00.0: BAR 7: failed to assign [mem size 0x00800000 64bit pref] [ 2.792040] pci 0000:02:00.1: BAR 7: no space for [mem size 0x00800000 64bit pref] [ 2.799639] pci 0000:02:00.1: BAR 7: failed to assign [mem size 0x00800000 64bit pref] [ 2.807580] pci 0000:00:01.1: PCI bridge to [bus 02] [ 2.812566] pci 0000:00:01.1: bridge window [mem 0x96100000-0x962fffff] [ 2.819379] pci 0000:00:01.1: bridge window [mem 0x90000000-0x93ffffff 64bit pref] [ 2.827153] pci 0000:00:1b.0: PCI bridge to [bus 03] [ 2.832162] pci 0000:00:1b.4: PCI bridge to [bus 04] [ 2.837143] pci 0000:00:1b.4: bridge window [io 0x5000-0x5fff] [ 2.843263] pci 0000:00:1b.4: bridge window [mem 0x96400000-0x964fffff] [ 2.850076] pci 0000:00:1b.5: PCI bridge to [bus 05] [ 2.855055] pci 0000:00:1b.5: bridge window [io 0x4000-0x4fff] [ 2.861169] pci 0000:00:1b.5: bridge window [mem 0x96300000-0x963fffff] [ 2.867984] pci 0000:00:1c.0: PCI bridge to [bus 06] [ 2.872979] pci 0000:07:00.0: PCI bridge to [bus 08] [ 2.877967] pci 0000:07:00.0: bridge window [io 0x3000-0x3fff] [ 2.884085] pci 0000:07:00.0: bridge window [mem 0x95000000-0x960fffff] [ 2.890900] pci 0000:00:1c.1: PCI bridge to [bus 07-08] [ 2.896148] pci 0000:00:1c.1: bridge window [io 0x3000-0x3fff] [ 2.902267] pci 0000:00:1c.1: bridge window [mem 0x95000000-0x960fffff] [ 2.909081] pci_bus 0000:00: Some PCI device resources are unassigned, try booting with pci=realloc [ 2.918141] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 2.924335] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 2.930532] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 2.937430] pci_bus 0000:00: resource 7 [mem 0x7f800000-0xdfffffff window] [ 2.944328] pci_bus 0000:00: resource 8 [mem 0xfc800000-0xfe7fffff window] [ 2.951225] pci_bus 0000:02: resource 1 [mem 0x96100000-0x962fffff] [ 2.957513] pci_bus 0000:02: resource 2 [mem 0x90000000-0x93ffffff 64bit pref] [ 2.964751] pci_bus 0000:04: resource 0 [io 0x5000-0x5fff] [ 2.970344] pci_bus 0000:04: resource 1 [mem 0x96400000-0x964fffff] [ 2.976628] pci_bus 0000:05: resource 0 [io 0x4000-0x4fff] [ 2.982221] pci_bus 0000:05: resource 1 [mem 0x96300000-0x963fffff] [ 2.988503] pci_bus 0000:07: resource 0 [io 0x3000-0x3fff] [ 2.994096] pci_bus 0000:07: resource 1 [mem 0x95000000-0x960fffff] [ 3.000379] pci_bus 0000:08: resource 0 [io 0x3000-0x3fff] [ 3.005973] pci_bus 0000:08: resource 1 [mem 0x95000000-0x960fffff] [ 3.013038] PCI: CLS 64 bytes, default 64 [ 3.017082] DMAR: No ATSR found [ 3.020248] DMAR: No SATC found [ 3.023416] DMAR: IOMMU feature fl1gp_support inconsistent [ 3.023417] DMAR: IOMMU feature pgsel_inv inconsistent [ 3.028933] DMAR: IOMMU feature nwfs inconsistent [ 3.034087] DMAR: IOMMU feature pasid inconsistent [ 3.038811] DMAR: IOMMU feature eafs inconsistent [ 3.043633] DMAR: IOMMU feature prs inconsistent [ 3.048360] DMAR: IOMMU feature nest inconsistent [ 3.053006] DMAR: IOMMU feature mts inconsistent [ 3.057724] DMAR: IOMMU feature sc_support inconsistent [ 3.062362] DMAR: IOMMU feature dev_iotlb_support inconsistent [ 3.067613] DMAR: dmar0: Using Queued invalidation [ 3.078288] DMAR: dmar1: Using Queued invalidation [ 3.083381] pci 0000:00:00.0: Adding to iommu group 0 [ 3.088476] pci 0000:00:01.0: Adding to iommu group 1 [ 3.093556] pci 0000:00:01.1: Adding to iommu group 1 [ 3.098642] pci 0000:00:02.0: Adding to iommu group 2 [ 3.103722] pci 0000:00:08.0: Adding to iommu group 3 [ 3.108807] pci 0000:00:12.0: Adding to iommu group 4 [ 3.113896] pci 0000:00:14.0: Adding to iommu group 5 [ 3.118977] pci 0000:00:14.2: Adding to iommu group 5 [ 3.124068] pci 0000:00:15.0: Adding to iommu group 6 [ 3.129155] pci 0000:00:15.1: Adding to iommu group 6 [ 3.134251] pci 0000:00:16.0: Adding to iommu group 7 [ 3.139333] pci 0000:00:16.1: Adding to iommu group 7 [ 3.144413] pci 0000:00:16.4: Adding to iommu group 7 [ 3.149497] pci 0000:00:17.0: Adding to iommu group 8 [ 3.154591] pci 0000:00:1b.0: Adding to iommu group 9 [ 3.159702] pci 0000:00:1b.4: Adding to iommu group 10 [ 3.164875] pci 0000:00:1b.5: Adding to iommu group 11 [ 3.170047] pci 0000:00:1c.0: Adding to iommu group 12 [ 3.175218] pci 0000:00:1c.1: Adding to iommu group 13 [ 3.180380] pci 0000:00:1e.0: Adding to iommu group 14 [ 3.185556] pci 0000:00:1f.0: Adding to iommu group 15 [ 3.190724] pci 0000:00:1f.4: Adding to iommu group 15 [ 3.195893] pci 0000:00:1f.5: Adding to iommu group 15 [ 3.201058] pci 0000:02:00.0: Adding to iommu group 1 [ 3.206141] pci 0000:02:00.1: Adding to iommu group 1 [ 3.211229] pci 0000:04:00.0: Adding to iommu group 16 [ 3.216416] pci 0000:05:00.0: Adding to iommu group 17 [ 3.221582] pci 0000:07:00.0: Adding to iommu group 18 [ 3.226740] pci 0000:08:00.0: Adding to iommu group 18 [ 3.233380] DMAR: Intel(R) Virtualization Technology for Directed I/O [ 3.239845] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 3.246299] software IO TLB: mapped [mem 0x0000000073fc5000-0x0000000077fc5000] (64MB) [ 3.254372] RAPL PMU: API unit is 2^-32 Joules, 4 fixed counters, 655360 ms ovfl timer [ 3.262310] RAPL PMU: hw unit of domain pp0-core 2^-14 Joules [ 3.268086] RAPL PMU: hw unit of domain package 2^-14 Joules [ 3.273757] RAPL PMU: hw unit of domain dram 2^-14 Joules [ 3.279170] RAPL PMU: hw unit of domain pp1-gpu 2^-14 Joules [ 3.285104] platform rtc_cmos: registered platform RTC device (no PNP device found) [ 3.293128] Initialise system trusted keyrings [ 3.297620] workingset: timestamp_bits=39 max_order=23 bucket_order=0 [ 3.305128] Key type asymmetric registered [ 3.309248] Asymmetric key parser 'x509' registered [ 3.314147] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) [ 3.321584] io scheduler mq-deadline registered [ 3.326134] io scheduler kyber registered [ 3.330182] io scheduler bfq registered [ 3.334615] pcieport 0000:00:01.0: PME: Signaling with IRQ 122 [ 3.340537] pcieport 0000:00:01.1: PME: Signaling with IRQ 123 [ 3.346586] pcieport 0000:00:1b.0: PME: Signaling with IRQ 124 [ 3.352700] pcieport 0000:00:1b.4: PME: Signaling with IRQ 125 [ 3.358788] pcieport 0000:00:1b.5: PME: Signaling with IRQ 126 [ 3.364876] pcieport 0000:00:1c.0: PME: Signaling with IRQ 127 [ 3.370966] pcieport 0000:00:1c.1: PME: Signaling with IRQ 128 [ 3.378146] thermal LNXTHERM:00: registered as thermal_zone0 [ 3.383831] ACPI: thermal: Thermal Zone [TZ00] (28 C) [ 3.388968] ERST: Error Record Serialization Table (ERST) support is initialized. [ 3.396478] pstore: Registered erst as persistent store backend [ 3.402424] ioatdma: Intel(R) QuickData Technology Driver 5.00 [ 3.408356] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 3.414728] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 3.422172] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 3.434360] tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1B, rev-id 16) [ 3.464544] i8042: PNP: No PS/2 controller found. [ 3.469333] rtc_cmos rtc_cmos: RTC can wake from S4 [ 3.475680] rtc_cmos rtc_cmos: registered as rtc0 [ 3.480708] rtc_cmos rtc_cmos: setting system clock to 2024-02-09T10:34:20 UTC (1707474860) [ 3.489192] rtc_cmos rtc_cmos: alarms up to one month, y3k, 114 bytes nvram [ 3.496247] fail to initialize ptp_kvm [ 3.496753] intel_pstate: Intel P-state driver initializing [ 3.506870] intel_pstate: Disabling energy efficiency optimization [ 3.513070] intel_pstate: HWP enabled [ 3.516760] vesafb: mode is 1024x768x8, linelength=1024, pages=0 [ 3.522792] vesafb: scrolling: redraw [ 3.526492] vesafb: Pseudocolor: size=0:8:8:8, shift=0:0:0:0 [ 3.532208] vesafb: framebuffer at 0x95000000, mapped to 0x00000000f10505fb, using 768k, total 768k [ 3.566542] Console: switching to colour frame buffer device 128x48 [ 3.598204] fb0: VESA VGA frame buffer device [ 3.602839] NET: Registered PF_INET6 protocol family [ 3.608260] Segment Routing with IPv6 [ 3.612088] In-situ OAM (IOAM) with IPv6 [ 3.616201] NET: Registered PF_PACKET protocol family [ 3.621479] Key type dns_resolver registered [ 3.626760] microcode: sig=0x906ed, pf=0x2, revision=0xf4 [ 3.632839] microcode: Microcode Update Driver: v2.2. [ 3.632841] IPI shorthand broadcast: enabled [ 3.642596] sched_clock: Marking stable (2282477493, 1360111042)->(4632695216, -990106681) [ 3.651622] registered taskstats version 1 [ 3.655912] Loading compiled-in X.509 certificates [ 3.678733] Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.148-flatcar: e9d857ae0e8100c174221878afd1046acbb054a6' [ 3.691393] Key type .fscrypt registered [ 3.695500] Key type fscrypt-provisioning registered [ 3.700705] pstore: Using crash dump compression: deflate [ 3.706383] ima: Allocated hash algorithm: sha1 [ 3.748404] ima: No architecture policies found [ 3.756298] Freeing unused kernel image (initmem) memory: 45496K [ 3.764273] Write protecting the kernel read-only data: 28672k [ 3.770907] Freeing unused kernel image (text/rodata gap) memory: 2040K [ 3.778034] Freeing unused kernel image (rodata/data gap) memory: 636K [ 3.794433] Run /init as init process [ 3.823282] systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 3.886219] systemd[1]: Detected architecture x86-64. [ 3.901894] systemd[1]: Running in initrd. Welcome to dracut-053 (Initramfs)! [ 3.923336] systemd[1]: No hostname configured, using default hostname. [ 3.940481] systemd[1]: Hostname set to . [ 3.955855] systemd[1]: Initializing machine ID from random generator. [ 4.023328] systemd[1]: Queued start job for default target initrd.target. [ 4.041355] systemd[1]: Started systemd-ask-password-console.path. [ OK ] Started systemd-ask-password-console.path. [ 4.066331] systemd[1]: Reached target cryptsetup.target. [ OK ] Reached target cryptsetup.target. [ 4.091363] systemd[1]: Reached target paths.target. [ OK ] Reached target paths.target. [ 4.113348] systemd[1]: Reached target slices.target. [ OK ] Reached target slices.target. [ 4.135341] systemd[1]: Reached target swap.target. [ OK ] Reached target swap.target. [ 4.157341] systemd[1]: Reached target timers.target. [ OK ] Reached target timers.target. [ 4.179398] systemd[1]: Listening on iscsid.socket. [ OK ] Listening on iscsid.socket. [ 4.201419] systemd[1]: Listening on iscsiuio.socket. [ OK ] Listening on iscsiuio.socket. [ 4.223652] systemd[1]: Listening on systemd-journald-audit.socket. [ OK ] Listening on systemd-journald-audit.socket. [ 4.248387] systemd[1]: Listening on systemd-journald-dev-log.socket. [ OK ] Listening on systemd-journald-dev-log.socket. [ 4.273452] systemd[1]: Listening on systemd-journald.socket. [ OK ] Listening on systemd-journald.socket. [ 4.297457] systemd[1]: Listening on systemd-networkd.socket. [ OK ] Listening on systemd-networkd.socket. [ 4.321450] systemd[1]: Listening on systemd-udevd-control.socket. [ 4.336817] tsc: Refined TSC clocksource calibration: 3408.019 MHz [ 4.352097] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x311fe57a0f5, max_idle_ns: 440795229317 ns [ OK ] Listening on systemd-udevd-control.socket. [ 4.371173] systemd[1]: Listening on systemd-udevd-kernel.socket. [ 4.387049] clocksource: Switched to clocksource tsc [ OK ] Listening on systemd-udevd-kernel.socket. [ 4.410244] systemd[1]: Reached target sockets.target. [ OK ] Reached target sockets.target. [ 4.433821] systemd[1]: Starting kmod-static-nodes.service... Starting kmod-static-nodes.service... [ 4.456253] systemd[1]: Finished network-cleanup.service. [ OK ] Finished network-cleanup.service. [ 4.480534] systemd[1]: Starting systemd-fsck-usr.service... Starting systemd-fsck-usr.service... [ 4.504566] systemd[1]: Starting systemd-journald.service... Starting systemd-journald.service... [ 4.526411] systemd[1]: Starting systemd-modules-load.service... Starting systemd-modules-load.service... [ 3.182589] s[ 4.549527] audit: type=1334 audit(1707474861.567:2): prog-id=6 op=LOAD ystemd-modules-load[269]: Inserted module 'overlay' [ 4.549723] systemd[1]: Starting systemd-resolved.service... Startin[ 4.583153] bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. g systemd-resolved.service... [ 4.602371] systemd[1]: Starting systemd-vconsole-setup.service... Startin[ 4.632158] Bridge firewalling registered g systemd-vconsole-setup.service... [ 4.643223] systemd[1]: Started systemd-journald.service. [ OK ] Started systemd-journald.service. [ 4.668083] audit: type=1130 audit(1707474861.686:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3.300526] systemd-modules-load[269]: Inserted module 'br_netfilter' [ OK [[ 4.708345] SCSI subsystem initialized 0m] Finished kmod-static-nodes.service. [ 4.720116] audit: type=1130 audit(1707474861.739:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3.348045] systemd-resolved[271]: Positive Trust Anchors: [ 4.770821] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 4.805139] device-mapper: uevent: version 1.0.3 [ 4.805220] device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com [ OK ] Started systemd-resolved.service. [ 3.423088] s[ 4.840711] audit: type=1130 audit(1707474861.858:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' ystemd-resolved[271]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d [ OK ] Finished systemd-fsck-usr.service. [ 4.892224] audit: type=1130 audit(1707474861.911:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3.524459] systemd-resolved[271]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test [ OK ] Finished systemd-modules-load.service. [ 4.966246] audit: type=1130 audit(1707474861.985:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3.597314] systemd-resolved[271]: Defaulting to hostname 'linux'. [ OK ] Finished systemd-vconsole-setup.service. [ 5.019236] audit: type=1130 audit(1707474862.038:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3.650797] systemd[1]: Finished kmod-static-nodes.service. [ OK ] Reached target nss-lookup.target. [ 3.705495] systemd[1]: Started systemd-resolved.service. [ 3.721238] systemd[1]: Finished systemd-fsck-usr.service. Starting dracut-cmdline-ask.service... [ 3.721302] systemd-modules-load[269]: Insert[ 5.097696] audit: type=1130 audit(1707474862.115:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' ed module 'dm_multipath' [ 3.734328] systemd[1]: Finished sy[ 3.737702] systemd[1]: Finished systemd-tmpfiles-setup-dev.service. [ OK ] Finished systemd-sysctl.service. [ 5.161273] audit: type=1130 audit(1707474862.180:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3.786707] systemd[1]: Finished systemd-sysctl.service. [ OK ] Finished dracut-cmdline-ask.service. [ 3.849302] systemd[1]: Finished dracut-cmdline-ask.service. Starting dracut-cmdline.service... [ 3.866136] systemd[1]: Starting dracut-cmdline.service... [ 3.880133] dracut-cmdline[292]: dracut-dracut-053 [ 3.888044] dracut-cmdline[292]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar[ 5.259985] Loading iSCSI transport class v2.0-870. /vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LA [ 3.921112] dracut-cmdline[292]: BEL=ROOT console=tty0 console=ttyS1,115200n8[ 5.287511] iscsi: registered transport (tcp) flatcar.first_boot=detected flatcar.oem.id=packet flatcar.autologin verity.usrhash=ae7db544026ede4699ee2036449b75950d3fb7929b25a6731d0ad396f1aa37c9 [ 5.319824] iscsi: registered transport (qla4xxx) [ 5.338756] QLogic iSCSI HBA Driver [ OK ] Finished dracut-cmdline.service. [ 4.012251] systemd[1]: Finished dracut-cmdline.service. Starting dracut-pre-udev.service... [ 4.028144] systemd[1]: Starting dracut-pre-udev.service... [ 5.418067] raid6: avx2x4 gen() 48965 MB/s [ 5.453065] raid6: avx2x4 xor() 20814 MB/s [ 5.489067] raid6: avx2x2 gen() 52347 MB/s [ 5.524067] raid6: avx2x2 xor() 32151 MB/s [ 5.559063] raid6: avx2x1 gen() 45263 MB/s [ 5.594065] raid6: avx2x1 xor() 27905 MB/s [ 5.629059] raid6: sse2x4 gen() 21325 MB/s [ 5.663063] raid6: sse2x4 xor() 11977 MB/s [ 5.697065] raid6: sse2x2 gen() 21689 MB/s [ 5.731064] raid6: sse2x2 xor() 13461 MB/s [ 5.765018] raid6: sse2x1 gen() 18247 MB/s [ 5.799061] raid6: sse2x1 xor() 8923 MB/s [ 5.816193] raid6: using algorithm avx2x2 gen() 52347 MB/s [ 5.834604] raid6: .... xor() 32151 MB/s, rmw enabled [ 5.852670] raid6: using avx2x2 recovery algorithm [ 5.877794] xor: automatically using best checksumming function avx [ 5.957246] Btrfs loaded, crc32c=crc32c-intel, zoned=no, fsverity=no [ OK ] Finished dracut-pre-udev.service. [ 4.622240] systemd[1]: Finished dracut-pre-udev.service. Starting systemd-udevd.service... [ 4.638182] systemd[1]: Starting systemd-udevd.service... [ OK ] Started systemd-udevd.service. [ 4.652347] systemd-udevd[474]: Using default interface naming scheme 'v252'. Starting dracut-pre-trigger.service... [ 4.671314] systemd[1]: Started systemd-udevd.service. [ 4.685289] dracut-pre-trigger[487]: rd.md=0: removing MD RAID activation [ OK ] Finished dracut-pre-trigger.service. [ 4.693220] systemd[1]: Starting dracut-pre-trigger.service... Starting systemd-udev-trigger.service... [ 4.709286] systemd[1]: Finished dracut-pre-trigger.service. [ 4.724148] systemd[1]: Starting systemd-udev-trigger.service... [ OK ] Finished systemd-udev-trigger.service. [ 4.751792] systemd[1]: Finished systemd-udev-trigger.service. [ 6.122858] cryptd: max_cpu_qlen set to 1000 [ 6.142965] ACPI: bus type USB registered [ 6.159535] usbcore: registered new interface driver usbfs [ 6.177564] usbcore: registered new interface driver hub [ 6.195249] usbcore: registered new device driver usb [ 6.220370] AVX2 version of gcm_enc/dec engaged. [ 6.237045] AES CTR mode by8 optimization enabled [ 6.237602] mlx5_core 0000:02:00.0: firmware version: 14.28.2006 [ 6.237670] mlx5_core 0000:02:00.0: 63.008 Gb/s available PCIe bandwidth (8.0 GT/s PCIe x8 link) [ 6.291688] igb: Intel(R) Gigabit Ethernet Network Driver [ 6.302075] ahci 0000:00:17.0: AHCI 0001.0301 32 slots 8 ports 6 Gbps 0xff impl SATA mode [ 6.308272] igb: Copyright (c) 2007-2014 Intel Corporation. [ 6.327581] ahci 0000:00:17.0: flags: 64bit ncq sntf clo only pio slum part ems deso sadm sds apst [ 6.366463] xhci_hcd 0000:00:14.0: xHCI Host Controller [ 6.382839] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 1 [ 6.388385] scsi host0: ahci [ 6.388451] pps pps0: new PPS source ptp0 [ 6.388468] igb 0000:04:00.0: added PHC on eth0 [ 6.388523] igb 0000:04:00.0: Intel(R) Gigabit Ethernet Network Connection [ 6.388524] igb 0000:04:00.0: eth0: (PCIe:2.5Gb/s:Width x1) 3c:ec:ef:70:ac:4e [ 6.388660] igb 0000:04:00.0: eth0: PBA No: 010000-000 [ 6.388661] igb 0000:04:00.0: Using MSI-X interrupts. 4 rx queue(s), 4 tx queue(s) [ 6.402982] xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x110 quirks 0x0000000000009810 [ 6.414982] scsi host1: ahci [ 6.426679] pps pps1: new PPS source ptp1 [ 6.426800] igb 0000:05:00.0: added PHC on eth1 [ 6.426915] igb 0000:05:00.0: Intel(R) Gigabit Ethernet Network Connection [ 6.426916] igb 0000:05:00.0: eth1: (PCIe:2.5Gb/s:Width x1) 3c:ec:ef:70:ac:4f [ 6.427222] igb 0000:05:00.0: eth1: PBA No: 010000-000 [ 6.427223] igb 0000:05:00.0: Using MSI-X interrupts. 4 rx queue(s), 4 tx queue(s) [ 6.429963] xhci_hcd 0000:00:14.0: xHCI Host Controller [ 6.444459] scsi host2: ahci [ 6.445135] igb 0000:04:00.0 eno1: renamed from eth0 [ 6.460917] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2 [ 6.477906] scsi host3: ahci [ 6.491976] xhci_hcd 0000:00:14.0: Host supports USB 3.1 Enhanced SuperSpeed [ 6.499015] mlx5_core 0000:02:00.0: E-Switch: Total vports 10, per vport: max uc(1024) max mc(16384) [ 6.508526] scsi host4: ahci [ 6.526233] hub 1-0:1.0: USB hub found [ 6.537422] scsi host5: ahci [ 6.549202] hub 1-0:1.0: 16 ports detected [ 6.561495] scsi host6: ahci [ 6.565241] igb 0000:05:00.0 eno2: renamed from eth1 [ 6.576502] hub 2-0:1.0: USB hub found [ 6.590583] scsi host7: ahci [ 6.603254] hub 2-0:1.0: 10 ports detected [ 6.618428] ata1: SATA max UDMA/133 abar m2048@0x96516000 port 0x96516100 irq 129 [ 6.631576] usb: port power management may be unreliae [ 6.642000] ata2: SATA max UDMA/133 abar m2048@0x96516000 port 0x96516180 irq 129 [ 6.825072] usb 1-14: new high-speed USB device number 2 using xhci_hcd [ 6.829720] ata3: SATA max UDMA/133 abar m2048@0x96516000 port 0x96516200 irq 129 [ 6.911399] ata4: SATA max UDMA/133 abar m2048@0x96516000 port 0x96516280 irq 129 [ 6.928601] ata5: SATA max UDMA/133 abar m2048@0x96516000 port 0x96516300 irq 129 [ 6.945656] ata6: SATA max UDMA/133 abar m2048@0x96516000 port 0x96516380 irq 129 [ 6.962594] ata7: SATA max UDMA/133 abar m2048@0x96516000 port 0x96516400 irq 129 [ 6.975214] hub 1-14:1.0: USB hub found [ 6.979523] ata8: SATA max UDMA/133 abar m2048@0x96516000 port 0x96516480 irq 129 [ 6.997568] hub 1-14:1.0: 4 ports detected [ 7.016466] mlx5_core 0000:02:00.0: MLX5E: StrdRq(0) RqSz(1024) StrdSz(256) RxCqeCmprss(0) [ 7.250557] m- chains: 4294967294, prios: 4294967295 [ 7.289128] mlx5_core 0000:02:00.1: firmware version: 14.28.2006 [ 7.308816] mlx5_core 0000:02:00.1: 63.008 Gb/s available PCIe bandwidth (8.0 GT/s PCIe x8 link) [ 7.320023] usb 1-14.1: new low-speed USB device number 3 using xhci_hcd [ 7.321970] aatus 0 SControl [ 7.322340] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300) [ 7.322490] ata3: SATA link down (SStatus 0 SControl 300) [ 7.322635] ata5: SATA link down (SStatus 0 SControl 300) [ 7.322865] ata6: SATA link down (SStatus 0 SControl 300) [ 7.323057] ata2: SATA link up 6.0 Gbps (SStatus 133 SControl 300) [ 7.323204] ata8: SATA link down (SStatus 0 SControl 300) [ 7.323263] ata1.00: ATA-11: Micron_5300_MTFDDAK480TDT, D3MU001, max UDMA/133 [ 7.323453] ata2.00: ATA-11: Micron_5300_MTFDDAK480TDT, D3MU001, max UDMA/133 [ 7.327267] ata1.00: 937703088 sectors, multi 16: LBA48 NCQ (depth 32), AA [ 7.492633] hid: raw HID events driver (C) Jiri Kosina [ 7.508386] ata1.00: Features: NCQ-prio [ 7.535351] ata2.00: 937703088 sectors, multi 16: LBA48 NCQ (depth 32), AA [ 7.551319] ata2.00: Features: NCQ-prio [ 7.568426] ata1.00: configured for UDMA/133 [ 7.581578] ata2.00: configured for UDMA/133 [ 7.581710] scsi 0:0:0:0: Direct-Access ATA Micron_5300_MTFD U001 PQ: 0 ANSI: 5 [ 7.607110] mlx5_core 0000:02:00.1: E-Switch: Total vports 10, per vport: max uc(1024) max mc(16384) [ 7.611453] scsi 1:0:0:0: Direct-Access ATA Micron_5300_MTFD U001 PQ: 0 ANSI: 5 [ 7.633780] port_module: 9 callbacks suppressed [ 7.633781] mlx5_core 0000:02:00.1: Port module event: module 1, Cable plugged [ 7.679445] usbcore: registered new interface driver usbhid [ 7.688597] mlx5_core 0000:02:00.1: MLX5E: StrdRq(0) RqSz(1024) StrdSz(256) RxCqeCmprss(0) [ 7.694056] usbhid: USB HID core driver [ 7.726310] iHID 0557:2419 as /devices/pci0000:00/0000:00:14.0/usb1/1-14/1-14.1/1-14.1:1.0/0003:0557:2419.0001/input/input0 [ 7.757925] ata1.00: Enabling discard_zeroes_data [ 7.772667] ata2.00: Enabling discard_zeroes_data [ 7.787338] sd 0:0:0:0: [sda] 937703088 512-byte logical blocks: (480 GB/447 GiB) [ 7.787347] sd 1:0:0:0: [sdb] 937703088 512-byte logical blocks: (480 GB/447 GiB) [ 7.804694] sd 0:0:0:0: [sda] 4096-byte physical blocks [ 7.804699] sd 0:0:0:0: [sda] Write Protect is off [ 7.809096] hid-generic 0003:0557:2419.0001: input,hidraw0: USB HID v1.00 Keyboard [HID 0557:2419] on usb-0000:00:14.0-14.1/input0 [ 7.809144] input: HID 0557:2419 as /devices/pci0000:00/0000:00:14.0/usb1/1-14/1-14.1/1-14.1:1.1/0003:0557:2419.0002/input/input1 [ 7.809189] hid-generic 0003:0557:2419.0002: input,hidraw1: USB HID v1.00 Mouse [HID 0557:2419] on usb-0000:00:14.0-14.1/input1 [ 7.821791] sd 1:0:0:0: [sdb] 4096-byte physical blocks [ 7.850549] sd 1:0:0:0: [sdb] Write Protect is off [ 7.881444] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 7.909716] mlx5_core 0000:02:00.1: Supported tc offload range - chains: 4294967294, prios: 4294967295 [ 7.948039] ata1.00: Enabling discard_zeroes_data [ 8.036962] sd 1:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 8.057553] ata2.00: Enabling discard_zeroes_data [ 8.073638] ata2.00: Enabling discard_zeroes_data [ 8.089315] sd 1:0:0:0: [sdb] Attached SCSI disk [ 8.106563] GPT:Primary header thinks Alt. header is not at the end of the disk. [ 8.125182] GPT:9289727 != 937703087 [ 8.139877] GPT:Alternate GPT header not at the end of the disk. [ 8.157128] GPT:9289727 != 937703087 [ 8.172019] GPT: Use GNU Parted to correct GPT errors. [ 8.188666] sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 [ 8.205676] ata1.00: Enabling discard_zeroes_data [ 8.221919] sd 0:0:0:0: [sda] Attached SCSI disk [ 8.240042] mlx5_core 0000:02:00.1 enp2s0f1np1: renamed from eth1 [* ] (1 of 6) Job dev-disk-by\x2dpartlab…vice/start running (4s / 1min 30s)[ 8.266447] mlx5_core 0000:02:00.0 enp2s0f0np0: renamed from eth0 [ 8.272505] BTRFS: device label OEM devid 1 transid 14 /dev/sda6 scanned by (udev-worker) (554) M [ OK ] Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. [ 6.946261] systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. [ OK ] Found device dev-disk-by\x2dlabel-ROOT.device. [ 6.968274] systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. [ 6.984209] systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. [ OK ] Found device dev-disk-by\x…2d8e26\x2d6cce9662f132.device. [ OK ] Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. [ 7.005258] systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. [ OK ] Found device dev-disk-by\x2dlabel-OEM.device. [ 7.026225] systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Starting disk-uuid.service... [ 7.042298] systemd[1]: Start[ 8.410940] ata1.00: Enabling discard_zeroes_data ing disk-uuid.service... [ 7.062553] disk-uuid[693]: Primary Header is[ 8.443436] sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 updated. [ 7.094105] disk-uuid[693]: S[ 8.463244] ata1.00: Enabling discard_zeroes_data econdary Entries is updated. [ 7.113086] d[ 8.481747] sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 isk-uuid[693]: Secondary Header is updated. [ 8.500658] ata1.00: Enabling discard_zeroes_data [ 8.518822] sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 [ 9.500048] ata1.00: Enabling discard_zeroes_data [ 9.518758] sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 [ 8.176084] disk-uuid[694]: The operation has completed successfully. [ OK ] Finished disk-uuid.service. [ 9.578289] audit: type=1130 audit(1707474866.597:19): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 8.210581] systemd[1]: disk-uuid.service: Deactivated successfully. [ 9.621336] audit: type=1131 audit(1707474866.597:20): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Starting verit[ 9.667545] device-mapper: verity: sha256 using implementation "sha256-avx2" y-setup.service... [ 8.305491] systemd[1]: Finished disk-uuid.service. [ 8.335093] systemd[1]: Starting verity-setup.service... [ OK ] Found device dev-mapper-usr.device. [ 8.409113] systemd[1]: Found device dev-mapper-usr.device. Mounting sysusr-usr.mount... [ 8.425376] systemd[1]: Mounting sysusr-usr.mount... [ OK ] Finished verity-setup.service. [ 8.439370] s[ 9.807228] audit: type=1130 audit(1707474866.825:21): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' ystemd[1]: Finished verity-setup.service. [ 9.887348] EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. [ OK ] Mounted sysusr-usr.mount. [ 8.549435] systemd[1]: Mounted sysusr-usr.mount. [ 8.565112] systemd[1]: afterburn-network-kar[ 9.927909] BTRFS info (device sda6): using crc32c (crc32c-intel) checksum algorithm gs.service was skipped because no trigger condition checks were met. Starting ignition-setup.service... [ 9.949876] BTRFS info (device sda6): using free space tree [ 9.949877] BTRFS info (device sda6): has skinny extents [ 8.565241] systemd[1]: Starting ignition-setup.service... [ 9.952686] BTRFS info (device sda6): enabling ssd optimizations Starting parse-ip-for-networkd.service... [ 8.645497] systemd[1]: Starting parse-ip-for-networkd.service... [ OK ] Finished parse-ip-for-networkd.service. [ 10.030286] audit: type=1130 audit(1707474867.049:22): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 8.661307] systemd[1]: Finished parse-ip-for-networkd.service. [ OK ] Finished ignition-setup.service. [ 10.086283] audit: type=1130 audit(1707474867.105:23): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 8.717605] systemd[1]: Finished ignition-setup.service. Starting ignition-fetch-offline.service... [ 8.772620] systemd[1]: Start[ 10.142680] audit: type=1334 audit(1707474867.160:24): prog-id=9 op=LOAD ing ignition-fetch-offline.service... Starting systemd-networkd.service... [ 8.803910] systemd[1]: Starting systemd-networkd.service... [ 8.819496] systemd-networkd[877]: lo: Link UP [ OK ] Started systemd-networkd.service. [ 10.194099] audit: type=1130 audit(1707474867.212:25): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 8.826114] systemd-networkd[877]: lo: Gained carrier [ OK ] Reached target network.target. [ 8.880488] ignition[871]: Ignition 2.14.0 Starting iscsiuio.service... [ 8.893150] systemd-networkd[877]: Enumeration completed [ OK [[ 10.268286] audit: type=1130 audit(1707474867.287:26): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' 0m] Started iscsiuio.service. [ 8.908137] ignition[871]: Stage: fetch-offline [ OK ] Finished ignition-fetch-offline.service. [ 8.955983] s[ 10.324284] audit: type=1130 audit(1707474867.343:27): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' ystemd[1]: Started systemd-networkd.service. [ 10.354119] mlx5_core 0000:02:00.1 enp2s0f1np1: Link up Startin[ 10.393910] IPv6: ADDRCONF(NETDEV_CHANGE): enp2s0f1np1: link becomes ready g ignition-kargs.service... [ 9.033310] ignition[871]: reading system config file "/usr/lib/ignition/base.d/base.ign" Starting iscsid.service... [ 9.065130] systemd-networkd[877]: enp2s0f1np1: Configuring with /usr/lib/systemd/network/zz-default.network. [ OK ] Started iscsid.service. [ 9.084139] systemd[1]: Reached target network.target. Starting dracut-initqueue.service... [ 9.099145] ignition[871]: no config dir at "/usr/lib/ignition/base.platform.d/packet" [ OK ] Finished dracut-initqueue.service. [ 9.116296] iscsid[906]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi [ OK ] Reached target remote-fs-pre.target. [ 9.135154] iscsid[906]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log [ OK ] Reached target remote-cryptsetup.target. [ 9.169166] iscsid[906]: into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. [ OK ] Reached target remote-fs.target. [ 9.198232] iscsid[906]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. [ 9.213190] iscsid[906]: If using hardware iscsi like qla4xxx this message can be ignored. Starting dracut-pre-mount.service... [ 9.213233] iscsid[906]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi [ OK [[ 10.600871] mlx5_core 0000:02:00.0 enp2s0f0np0: Link up 0m] Finished dracut-pre-mount.service. [ 9.240141] iscsid[906]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf [ 9.273633] systemd[1]: Starting iscsiuio.service... [ 9.281260] [871]: fetched base config from "system" [ 9.288299] ignition[871]: no config URL provided [ 9.295248] [871]: fetched user config from "system" [ 9.302358] ignition[871]: reading system config file "/usr/lib/ignition/user.ign" [ 9.312236] systemd[1]: Started iscsiuio.service. [ 9.319645] systemd[1]: Finished ignition-fetch-offline.service. [ 9.328482] ignition[871]: fetch-offline: fetch-offline passed [ 9.337290] systemd[1]: ignition-fetch.service was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). [ 9.351357] ignition[871]: POST message to Packet Timeline [ 9.358270] systemd[1]: Starting ignition-kargs.service... [ 9.365277] ignition[871]: POST Status error: resource requires networking [ 9.374336] systemd-networkd[877]: enp2s0f0np0: Configuring with /usr/lib/systemd/network/zz-default.network. [ 9.387369] ignition[871]: Ignition finished successfully [ 9.394261] systemd[1]: Starting iscsid.service... [ 9.401610] ignition[894]: Ignition 2.14.0 [ 9.407286] systemd[1]: Started iscsid.service. [ 9.414266] ignition[894]: Stage: kargs [ 9.420262] systemd[1]: Starting dracut-initqueue.service... [ 9.428350] ignition[894]: reading system config file "/usr/lib/ignition/base.d/base.ign" [ 9.438338] systemd[1]: Finished dracut-initqueue.service. [ 9.445387] systemd[1]: Reached target remote-fs-pre.target. [ 9.454361] ignition[894]: no config dir at "/usr/lib/ignition/base.platform.d/packet" [ 9.464341] systemd[1]: Reached target remote-cryptsetup.target. [ 9.473378] ignition[894]: kargs: kargs passed [ 9.480265] systemd[1]: Reached target remote-fs.target. [ 9.487274] ignition[894]: POST message to Packet Timeline [ 9.494256] systemd[1]: Starting dracut-pre-mount.service... [ 9.502370] ignition[894]: GET https://metadata.packet.net/metadata: attempt #1 [ 9.512337] systemd[1]: Finished dracut-pre-mount.service. [ 9.519305] ignition[894]: GET error: Get "https://metadata.packet.net/metadata": dial tcp: lookup metadata.packet.net on [::1]:53: read udp [::1]:37115->[::1]:53: read: connection refused [ 9.539373] systemd-networkd[877]: eno2: Configuring with /usr/lib/systemd/network/zz-default.network. [ 9.551363] ignition[894]: GET https://metadata.packet.net/metadata: attempt #2 [ 9.561347] systemd-networkd[877]: eno1: Configuring with /usr/lib/systemd/network/zz-default.network. [ 9.573374] ignition[894]: GET error: Get "https://metadata.packet.net/metadata": dial tcp: lookup metadata.packet.net on [::1]:53: read udp [::1]:41489->[::1]:53: read: connection refused [ 9.593365] systemd-networkd[877]: enp2s0f1np1: Link UP [ 9.600252] systemd-networkd[877]: enp2s0f1np1: Gained carrier [ 9.608329] systemd-networkd[877]: enp2s0f0np0: Link UP [ 9.615272] systemd-networkd[877]: eno2: Link UP [ 9.622251] systemd-networkd[877]: eno1: Link UP [ 9.646112] ignition[894]: GET https://metadata.packet.net/metadata: attempt #3 [ 9.657308] ignition[894]: GET error: Get "https://metadata.packet.net/metadata": dial tcp: lookup metadata.packet.net on [::1]:53: read udp [::1]:39998->[::1]:53: read: connection refused [ 11.436351] IPv6: ADDRCONF(NETDEV_CHANGE): enp2s0f0np0: link becomes ready [ 10.097829] systemd-networkd[877]: enp2s0f0np0: Gained carrier [ 10.143389] systemd-networkd[877]: enp2s0f0np0: DHCPv4 address 139.178.90.113/31, gateway 139.178.90.112 acquired from 145.40.83.140 [ 10.448784] ignition[894]: GET https://metadata.packet.net/metadata: attempt #4 [ 10.458385] ignition[894]: GET error: Get "https://metadata.packet.net/metadata": dial tcp: lookup metadata.packet.net on [::1]:53: read udp [::1]:47112->[::1]:53: read: connection refused [ 11.101000] systemd-networkd[877]: enp2s0f1np1: Gained IPv6LL [** ] Job ignition-kargs.service/start running (8s / no limit) [ 11.676620] systemd-networkd[877]: enp2s0f0np0: Gained IPv6LL [ 12.051876] ignition[894]: GET https://metadata.packet.net/metadata: attempt #5 [ 12.062336] ignition[894]: GET error: Get "https://metadata.packet.net/metadata": dial tcp: lookup metadata.packet.net on [::1]:53: read udp [::1]:53353->[::1]:53: read: connection refused M [*** ] Job ignition-kargs.service/start running (9s / no limit) M [ *** ] Job ignition-kargs.service/start running (10s / no limit) M [ *** ] Job ignition-kargs.service/start running (10s / no limit) M [ ***] Job ignition-kargs.service/start running (11s / no limit) M [ **] Job ignition-kargs.service/start running (11s / no limit) M [ *] Job ignition-kargs.service/start running (12s / no limit) [ 15.256444] ignition[894]: GET https://metadata.packet.net/metadata: attempt #6 [ 15.290353] ignition[894]: GET result: OK [ 15.494333] ignition[894]: Ignition finished successfully M [ OK ] Finished ignition-kargs.service. [ 16.870278] kauditd_printk_skb: 3 callbacks suppressed [ 15.502485] systemd[1]: Finished ignition-kargs.service. [ 16.870282] audit: type=1130 audit(1707474873.889:31): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Starting ignition-disks.service... [ 15.578851] ignition[921]: Ignition 2.14.0 [ 15.593229] systemd[1]: Starting ignition-disks.service... [ 15.601238] ignition[921]: Stage: disks [ 15.608255] ignition[921]: reading system config file "/usr/lib/ignition/base.d/base.ign" [ 15.619208] ignition[921]: no config dir at "/usr/lib/ignition/base.platform.d/packet" [ 15.629241] ignition[921]: disks: disks passed [ 15.636171] ignition[921]: POST message to Packet Timeline [ 15.643167] ignition[921]: GET https://metadata.packet.net/metadata: attempt #1 [ 15.653260] ignition[921]: GET result: OK [ 15.771361] ignition[921]: Ignition finished successfully [ OK ] Finished ignition-disks.service. [ 15.778389] s[ 17.146332] audit: type=1130 audit(1707474874.165:32): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' ystemd[1]: Finished ignition-disks.service. [ OK ] Reached target initrd-root-device.target. [ OK ] Reached target local-fs-pre.target. [ 15.838351] systemd[1]: Reached target initrd-root-device.target. [ OK ] Reached target local-fs.target. [ 15.862286] systemd[1]: Reached target local-fs-pre.target. [ OK ] Reached target sysinit.target. [ 15.871277] systemd[1]: Reached target local-fs.target. [ OK ] Reached target basic.target. [ 15.885299] systemd[1]: Reached target sysinit.target. Starting systemd-fsck-root.service... [ 15.906399] systemd[1]: Reached target basic.target. [ 15.906553] systemd[1]: Starting systemd-fsck-root.service... [ 15.921660] systemd-fsck[936]: ROOT: clean, 602/553520 files, 56014/553472 blocks [ OK ] Finished systemd-fsck-root.service. [ 15.933687] s[ 17.302324] audit: type=1130 audit(1707474874.321:33): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' ystemd[1]: Finished systemd-fsck-root.service. [ 17.333601] EXT4-fs (sda9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Mounting sysroot.mount... [ 16.021840] systemd[1]: Mounting sysroot.mount... [ OK ] Mounted sysroot.mount. [ 16.037242] systemd[1]: Mounted sysroot.mount. [ OK ] Reached target initrd-root-fs.target. [ 16.051233] systemd[1]: Reached target initrd-root-fs.target. Mounting sysroot-usr.mount... [ 16.067177] systemd[1]: Mounting sysroot-usr.mount... Starting flatcar-metadata-hostname.service... [ 16.078285] systemd[1]: Starting flatcar-metadata-hostname.service... Starting flatcar-static-network.service... [ 16.094505] systemd[1]: Starting flatcar-static-network.service... [ OK ] Reached target ignition-diskful.target. [ 16.110518] systemd[1]: ignition-remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). [ OK ] Mounted sysroot-usr.mount. [ 16.133545] systemd[1]: Reached target ignition-diskful.target. Mounting sysroot-usr-share-oem.mount... [ 16.148293] systemd[1]: Mounted sysroot-usr.mount. [ 17.519660] BTRFS: device label OEM devid 1 transid 16 /dev/sda6 scanned by mount (947) Startin[ 17.556673] BTRFS info (device sda6): using crc32c (crc32c-intel) checksum algorithm g initrd-setup-root.service... [ 16.168246] systemd[1]: Mounting sysroot-usr-share-oem.mount... [ 17.581335] BTRFS info (device sda6): using free space tree [ 17.581337] BTRFS info (device sda6): has skinny extents [ 16.217220] systemd[1]: Start[ 17.626408] BTRFS info (device sda6): enabling ssd optimizations ing initrd-setup-root.service... [ OK ] Finished initrd-setup-root.service. [ 17.644162] audit: type=1130 audit(1707474874.663:34): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 16.264621] systemd[1]: Finished initrd-setup-root.service. Starting ignition-mount.service... [ 16.349366] initrd-setup-root[954]: cut: /sysroot/etc/passwd: No such file or directory Starting sysroot-boot.service... [ 16.366196] coreos-metadata[944]: Feb 09 10:34:34.622 INFO Fetching https://metadata.packet.net/metadata: Attempt #1 [ OK ] Finished flatcar-metadata-hostname.service. [ 17.753232] audit: type=1130 audit(1707474874.772:35): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-metadata-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 16.385203] coreos-metadata[944]: Feb 09 10:34:34.665 INFO Fetch successful [ OK ] Finished flatcar-static-network.service. [ 17.816218] audit: type=1130 audit(1707474874.835:36): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-static-network comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 16.448098] systemd[1]: Starting ignition-mount.service... [ 17.871798] audit: type=1131 audit(1707474874.835:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-static-network comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Mounted sysroot-usr-share-oem.mount. [ 16.568596] coreos-metadata[943]: Feb 09 10:34:34.622 INFO Fetching https://metadata.packet.net/metadata: Attempt #1 [ OK ] Finished sysroot-boot.service. [ 17.959279] audit: type=1130 audit(1707474874.978:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 16.591107] coreos-metadata[943]: Feb 09 10:34:34.686 INFO Fetch successful [ 16.627094] coreos-metadata[943]: Feb 09 10:34:34.704 INFO wrote hostname ci-3510.3.2-a-6d8b52ec67 to /sysroot/etc/hostname [ 16.668315] initrd-setup-root[962]: cut: /sysroot/etc/group: No such file or directory [ 16.678347] systemd[1]: Starting sysroot-boot.service... [ 16.686280] initrd-setup-root[970]: cut: /sysroot/etc/shadow: No such file or directory [ 16.696227] bash[1014]: umount: /sysroot/usr/share/oem: not mounted. [ 16.704326] systemd[1]: Finished flatcar-metadata-hostname.service. [ 16.713286] initrd-setup-root[978]: cut: /sysroot/etc/gshadow: No such file or directory [ 16.723498] ignition[1019]: INFO : Ignition 2.14.0 [ 16.730163] ignition[1019]: INFO : Stage: mount [ 16.737165] ignition[1019]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" [ 16.748269] ignition[1019]: DEBUG : parsing config with SHA512: 0131bd505bfe1b1215ca4ec9809701a3323bf448114294874f7249d8d300440bd742a7532f60673bfa0746c04de0bd5ca68d0fe9a8ecd59464b13a6401323cb4 [ 16.768286] ignition[1019]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/packet" [ 16.779313] ignition[1019]: INFO : mount: mount passed [ 16.786226] ignition[1019]: INFO : POST message to Packet Timeline [ 16.794223] ignition[1019]: INFO : GET https://metadata.packet.net/metadata: attempt #1 [ 16.804285] ignition[1019]: INFO : GET result: OK [ 16.811323] systemd[1]: flatcar-static-network.service: Deactivated successfully. [ 16.821497] systemd[1]: Finished flatcar-static-network.service. [ 16.830401] systemd[1]: Mounted sysroot-usr-share-oem.mount. [ 16.839393] systemd[1]: Finished sysroot-boot.service. [ 16.883581] ignition[1019]: INFO : Ignition finished successfully [ OK ] Finished ignition-mount.service. [ 18.261323] audit: type=1130 audit(1707474875.280:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 16.892395] systemd[1]: Finished ignition-mount.service. Starting ignition-files.service... [ 16.957849] systemd[1]: Starting ignition-files.service... [ 16.972279] ignition[1034]: INFO : Ignition 2.14.0 [ 16.979196] ignition[1034]: INFO : Stage: files [ 16.986224] ignition[1034]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" [ 16.997193] ignition[1034]: DEBUG : parsing config with SHA512: 0131bd505bfe1b1215ca4ec9809701a3323bf448114294874f7249d8d300440bd742a7532f60673bfa0746c04de0bd5ca68d0fe9a8ecd59464b13a6401323cb4 [ 17.017367] ignition[1034]: wrote ssh authorized keys file for user: core [ 17.026126] ignition[1034]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/packet" [ 17.037124] ignition[1034]: DEBUG : files: compiled without relabeling support, skipping [ 17.047162] ignition[1034]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" [ 17.060238] ignition[1034]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" [ 17.073265] ignition[1034]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" [ 17.086292] ignition[1034]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" [ 17.097237] ignition[1034]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" [ 17.108288] ignition[1034]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/opt/cni-plugins-linux-amd64-v1.3.0.tgz" [ 17.125292] ignition[1034]: INFO : files: createFilesystemsFiles: createFiles: op(3): GET https://github.com/containernetworking/plugins/releases/download/v1.3.0/cni-plugins-linux-amd64-v1.3.0.tgz: attempt #1 [ 17.492856] ignition[1034]: INFO : files: createFilesystemsFiles: createFiles: op(3): GET result: OK [ 17.585376] ignition[1034]: DEBUG : files: createFilesystemsFiles: createFiles: op(3): file matches expected sum of: 5d0324ca8a3c90c680b6e1fddb245a2255582fa15949ba1f3c6bb7323df9d3af754dae98d6e40ac9ccafb2999c932df2c4288d418949a4915d928eb23c090540 [ 17.611235] ignition[1034]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/opt/cni-plugins-linux-amd64-v1.3.0.tgz" [ 17.629244] ignition[1034]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/opt/crictl-v1.27.0-linux-amd64.tar.gz" [ 17.647220] ignition[1034]: INFO : files: createFilesystemsFiles: createFiles: op(4): GET https://github.com/kubernetes-sigs/cri-tools/releases/download/v1.27.0/crictl-v1.27.0-linux-amd64.tar.gz: attempt #1 [ 17.996550] ignition[1034]: INFO : files: createFilesystemsFiles: createFiles: op(4): GET result: OK [ 18.046476] ignition[1034]: DEBUG : files: createFilesystemsFiles: createFiles: op(4): file matches expected sum of: aa622325bf05520939f9e020d7a28ab48ac23e2fae6f47d5a4e52174c88c1ebc31b464853e4fd65bd8f5331f330a6ca96fd370d247d3eeaed042da4ee2d1219a [ 18.070210] ignition[1034]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/opt/crictl-v1.27.0-linux-amd64.tar.gz" [ 18.087221] ignition[1034]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/opt/bin/kubeadm" [ 18.102210] ignition[1034]: INFO : files: createFilesystemsFiles: createFiles: op(5): GET https://dl.k8s.io/release/v1.28.1/bin/linux/amd64/kubeadm: attempt #1 [ 18.119243] ignition[1034]: INFO : files: createFilesystemsFiles: createFiles: op(5): GET result: OK [ 18.302292] ignition[1034]: DEBUG : files: createFilesystemsFiles: createFiles: op(5): file matches expected sum of: f4daad200c8378dfdc6cb69af28eaca4215f2b4a2dbdf75f29f9210171cb5683bc873fc000319022e6b3ad61175475d77190734713ba9136644394e8a8faafa1 [ 18.327254] ignition[1034]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/opt/bin/kubeadm" [ 18.343217] ignition[1034]: INFO : files: createFilesystemsFiles: createFiles: op(6): [started] writing file "/sysroot/opt/bin/kubelet" [ 18.358113] ignition[1034]: INFO : files: createFilesystemsFiles: createFiles: op(6): GET https://dl.k8s.io/release/v1.28.1/bin/linux/amd64/kubelet: attempt #1 [ 18.375082] ignition[1034]: INFO : files: createFilesystemsFiles: createFiles: op(6): GET result: OK [ 18.718734] ignition[1034]: DEBUG : files: createFilesyste[ 20.083604] BTRFS info: devid 1 device path /dev/sda6 changed to /dev/disk/by-label/OEM scanned by ignition (1040) msFiles: createFiles: op(6): file matches expected sum of: ce6ba764274162d38ac1c44e1fb1f0f835346f3afc5b508bb755b1b7d7170910f5812b0a1941b32e29d950e905bbd08ae761c87befad921db4d44969c8562e75 [ 18.753128] ignition[1034]: INFO : files: createFilesystemsFiles: createFiles: op(6): [finished] writing file "/sysroot/opt/bin/kubelet" [ 18.768356] ignition[1034]: INFO : files: createFilesystemsFiles: createFiles: op(7): [started] writing file "/sysroot/home/core/install.sh" [ 18.783210] ignition[1034]: INFO : files: createFilesystemsFiles: createFiles: op(7): [finished] writing file "/sysroot/home/core/install.sh" [ 18.799222] ignition[1034]: INFO : files: createFilesystemsFiles: createFiles: op(8): [started] writing file "/sysroot/etc/docker/daemon.json" [ 18.815206] ignition[1034]: INFO : files: createFilesystemsFiles: createFiles: op(8): [finished] writing file "/sysroot/etc/docker/daemon.json" [ 18.831204] ignition[1034]: INFO : files: createFilesystemsFiles: createFiles: op(9): [started] writing file "/sysroot/etc/flatcar/update.conf" [ 18.847216] ignition[1034]: INFO : files: createFilesystemsFiles: createFiles: op(9): [finished] writing file "/sysroot/etc/flatcar/update.conf" [ 18.863295] ignition[1034]: INFO : files: createFilesystemsFiles: createFiles: op(a): [started] writing file "/sysroot/etc/systemd/system/packet-phone-home.service" [ 18.880297] ignition[1034]: INFO : files: createFilesystemsFiles: createFiles: op(a): oem config not found in "/usr/share/oem", looking on oem partition [ 18.897310] ignition[1034]: INFO : files: createFilesystemsFiles: createFiles: op(a): op(b): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem3767705497" [ 18.914301] ignition[1034]: CRITICAL : files: createFilesystemsFiles: createFiles: op(a): op(b): [failed] mounting "/dev/disk/by-label/OEM" at "/mnt/oem3767705497": device or resource busy [ 18.934319] ignition[1034]: ERROR : files: createFilesystemsFiles: createFiles: op(a): failed to mount ext4 device "/dev/disk/by-label/OEM" at "/mnt/oem3767705497", trying btrfs: device or resource busy [ 18.956311] ignition[1034]: INFO : files: createFilesystemsFiles: createFiles: op(a): op(c): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem3767705497" [ 18.973298] ignition[1034]: INFO : files: createFilesystemsFiles: createFiles: op(a): op(c): [finished] mounting "/dev/disk/by-label/OEM" at "/mnt/oem3767705497" [ 18.990264] ignition[1034]: INFO : files: createFilesystemsFiles: createFiles: op(a): op(d): [started] unmounting "/mnt/oem3767705497" [ OK [[ 20.365785] audit: type=1130 audit(1707474877.384:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' 0m] Finished ignition-files.service. [ 19.005264] ignition[1034]: INFO : files: createFilesystemsFiles: createFiles: op(a): op(d): [finished] unmounting "/mnt/oem3767705497" Starting initrd-setup-root-after-ignition.service... [ 19.064208] ignition[1034]: INFO : files: createFilesystemsFiles: createFiles: op(a): [finished] writing file "/sysroot/etc/systemd/system/packet-phone-home.service" [ 19.090242] ignition[1034]: INFO : files: op(e): [started] processing unit "coreos-metadata-sshkeys@.service" Starting ignition-quench.service... [ 19.090353] ignition[1034]: INFO : files: op(e): [finished] processing unit "coreos-metadata-sshkeys@.service" [ OK ] Finished initrd-setup-root-after-ignition.service. [ 19.122200] ignition[1034]: INFO : files: op(f): [started] processing unit "packet-phone-home.service" [ OK ] Finished ignition-quench.service. [ 19.144218] ignition[1034]: INFO : files: op(f): [finished] processing unit "packet-phone-home.service" [ OK ] Reached target ignition-complete.target. [ 19.163411] ignition[1034]: INFO : files: op(10): [started] processing unit "prepare-cni-plugins.service" Starting initrd-parse-etc.service... [ 19.184237] ignition[1034]: INFO : files: op(10): op(11): [started] writing unit "prepare-cni-plugins.service" at "/sysroot/etc/systemd/system/prepare-cni-plugins.service" [ OK ] Finished initrd-parse-etc.service. [ 19.208206] ignition[1034]: INFO : files: op(10): op(11): [finished] writing unit "prepare-cni-plugins.service" at "/sysroot/etc/systemd/system/prepare-cni-plugins.service" [ OK ] Reached target initrd-fs.target. [ 19.233247] ignition[1034]: INFO : files: op(10): [finished] processing unit "prepare-cni-plugins.service" [ OK ] Reached target initrd.target. [ 19.255291] ignition[1034]: INFO : files: op(12): [started] processing unit "prepare-critools.service" Starting dracut-pre-pivot.service... [ 19.274227] ignition[1034]: INFO : files: op(12): op(13): [started] writing unit "prepare-critools.service" at "/sysroot/etc/systemd/system/prepare-critools.service" [ 19.296228] ignition[1034]: INFO : files: op(12): op(13): [finished] writing unit "prepare-critools.service" at "/sysroot/etc/systemd/system/prepare-critools.service" [ OK ] Finished dracut-pre-pivot.service. [ 19.313339] ignition[1034]: INFO : files: op(12): [finished] processing unit "prepare-critools.service" Starting initrd-cleanup.service... [ 19.335260] ignition[1034]: INFO : files: op(14): [started] setting preset to enabled for "coreos-metadata-sshkeys@.service " [ 19.357220] ignition[1034]: INFO : files: op(14): [finished] setting preset to enabled for "coreos-metadata-sshkeys@.service " [ OK ] Stopped target nss-lookup.target. [ 19.371312] ignition[1034]: INFO : files: op(15): [started] setting preset to enabled for "packet-phone-home.service" [ OK ] Stopped target remote-cryptsetup.target. [ 19.393320] ignition[1034]: INFO : files: op(15): [finished] setting preset to enabled for "packet-phone-home.service" [ OK ] Stopped target timers.target. [ 19.415296] ignition[1034]: INFO : files: op(16): [started] setting preset to enabled for "prepare-cni-plugins.service" [ OK ] Stopped dracut-pre-pivot.service. [ 19.437311] ignition[1034]: INFO : files: op(16): [finished] setting preset to enabled for "prepare-cni-plugins.service" [ OK ] Stopped target initrd.target. [ 19.460532] systemd[1]: Finished ignition-files.service. [ OK ] Stopped target basic.target. [ 19.473594] ignition[1034]: INFO : files: op(17): [started] setting preset to enabled for "prepare-critools.service" [ OK ] Stopped target ignition-complete.target. [ 19.493308] ignition[1034]: INFO : files: op(17): [finished] setting preset to enabled for "prepare-critools.service" [ OK ] Stopped target ignition-diskful.target. [ 19.516286] ignition[1034]: INFO : files: createResultFile: createFiles: op(18): [started] writing file "/sysroot/etc/.ignition-result.json" [ OK ] Stopped target initrd-root-device.target. [ 19.541299] ignition[1034]: INFO : files: createResultFile: createFiles: op(18): [finished] writing file "/sysroot/etc/.ignition-result.json" [ OK ] Stopped target remote-fs.target. [ 19.565298] ignition[1034]: INFO : files: files passed [ OK ] Stopped target remote-fs-pre.target. [ 19.582425] ignition[1034]: INFO : POST message to Packet Timeline [ OK ] Stopped target sysinit.target. [ 19.599313] ignition[1034]: INFO : GET https://metadata.packet.net/metadata: attempt #1 [ OK ] Stopped target local-fs.target. [ 19.617289] ignition[1034]: INFO : GET result: OK [ OK ] Stopped target local-fs-pre.target. [ 19.632424] ignition[1034]: INFO : Ignition finished successfully [ OK ] Stopped target swap.target. [ 19.649356] systemd[1]: Starting initrd-setup-root-after-ignition.service... [ OK ] Stopped dracut-pre-mount.service. [ 19.666540] initrd-setup-root-after-ignition[1069]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory [ OK ] Stopped target cryptsetup.target. [ 19.688858] systemd[1]: torcx-profile-populate.service was skipped because of an unmet condition check (ConditionPathExists=/sysroot/etc/torcx/next-profile). [ OK ] Stopped dracut-initqueue.service. [ 19.713739] systemd[1]: Starting ignition-quench.service... [ OK ] Stopped ignition-fetch-offline.service. [ 19.729762] systemd[1]: Finished initrd-setup-root-after-ignition.service. [ OK ] Stopped target paths.target. [ 19.745802] systemd[1]: ignition-quench.service: Deactivated successfully. [ OK ] Stopped systemd-ask-password-console.path. [ 19.761561] systemd[1]: Finished ignition-quench.service. [ OK ] Stopped target slices.target. [ 19.777810] systemd[1]: Reached target ignition-complete.target. [ OK ] Stopped target sockets.target. [ 19.793642] systemd[1]: Starting initrd-parse-etc.service... [ OK ] Stopped initrd-setup-root-after-ignition.service. [ 19.810336] systemd[1]: initrd-parse-etc.service: Deactivated successfully. [ OK ] Stopped ignition-files.service. [ 19.829454] systemd[1]: Finished initrd-parse-etc.service. [ OK ] Stopped flatcar-metadata-hostname.service. [ 19.845449] systemd[1]: Reached target initrd-fs.target. Stopping ignition-mount.service... [ 19.861200] systemd[1]: Reached target initrd.target. Stopping iscsid.service... [ 19.873251] ignition[1084]: INFO : Ignition 2.14.0 [ OK ] Stopped kmod-static-nodes.service. [ 19.887246] ignition[1084]: INFO : Stage: umount Stopping sysroot-boot.service... [ 19.902229] ignition[1084]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" [ 19.920217] ignition[1084]: DEBUG : parsing config with SHA512: 0131bd505bfe1b1215ca4ec9809701a3323bf448114294874f7249d8d300440bd742a7532f60673bfa0746c04de0bd5ca68d0fe9a8ecd59464b13a6401323cb4 [ OK ] Stopped systemd-udev-trigger.service. [ 19.920250] ignition[1084]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/packet" [ OK ] Stopped dracut-pre-trigger.service. [ 19.957154] ignition[1084]: INFO : umount: umount passed [ OK ] Stopped iscsid.service. [ 19.973173] ignition[1084]: INFO : POST message to Packet Timeline [ OK ] Closed iscsid.socket. [ 19.989208] ignition[1084]: INFO : GET https://metadata.packet.net/metadata: attempt #1 Stopping iscsiuio.service... [ 20.007674] systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. [ OK ] Stopped iscsiuio.service. [ 20.027383] iscsid[906]: iscsid shutting down. [ OK ] Finished initrd-cleanup.service. [ 20.041717] ignition[1084]: INFO : GET result: OK [ OK ] Stopped target network.target. [ 20.056498] systemd[1]: Starting dracut-pre-pivot.service... [ OK ] Closed iscsiuio.socket. [ 20.073592] systemd[1]: Finished dracut-pre-pivot.service. Stopping systemd-networkd.service... [ 20.088422] systemd[1]: Starting initrd-cleanup.service... Stopping systemd-resolved.service... [ 20.102325] systemd[1]: Stopped target nss-lookup.target. [ OK ] Stopped systemd-resolved.service. [ 20.117303] ignition[1084]: INFO : Ignition finished successfully [ OK ] Stopped systemd-networkd.service. [ 20.133395] systemd[1]: Stopped target remote-cryptsetup.target. [ OK ] Stopped ignition-mount.service. [ 20.150481] systemd[1]: Stopped target timers.target. [ OK ] Stopped sysroot-boot.service. [ 20.165394] systemd[1]: dracut-pre-pivot.service: Deactivated successfully. [ OK ] Closed systemd-networkd.socket. [ 20.180441] systemd[1]: Stopped dracut-pre-pivot.service. [ OK ] Stopped ignition-disks.service. [ 20.195283] systemd[1]: Stopped target initrd.target. [ OK ] Stopped ignition-kargs.service. [ 20.210401] systemd[1]: Stopped target basic.target. [ OK ] Stopped ignition-setup.service. [ 20.225392] systemd[1]: Stopped target ignition-complete.target. [ OK ] Stopped initrd-setup-root.service. [ 20.242478] systemd[1]: Stopped target ignition-diskful.target. Stopping network-cleanup.service... [ 20.259543] systemd[1]: Stopped target initrd-root-device.target. [ OK ] Stopped parse-ip-for-networkd.service. [ 20.274498] systemd[1]: Stopped target remote-fs.target. [ OK ] Stopped systemd-sysctl.service. [ 20.289688] systemd[1]: Stopped target remote-fs-pre.target. [ OK ] Stopped systemd-modules-load.service. [ 20.307529] systemd[1]: Stopped target sysinit.target. Stopping systemd-udevd.service... [ 20.323463] systemd[1]: Stopped target local-fs.target. [ OK ] Stopped systemd-udevd.service. [ 20.339318] systemd[1]: Stopped target local-fs-pre.target. [ OK ] Closed systemd-udevd-control.socket. [ 20.355612] systemd[1]: Stopped target swap.target. [ OK ] Closed systemd-udevd-kernel.socket. [ 20.370746] systemd[1]: dracut-pre-mount.service: Deactivated successfully. [ OK ] Stopped dracut-pre-udev.service. [ 20.387290] systemd[1]: Stopped dracut-pre-mount.service. [ OK ] Stopped dracut-cmdline.service. [ 20.403652] systemd[1]: Stopped target cryptsetup.target. [ OK ] Stopped dracut-cmdline-ask.service. [ 20.419472] systemd[1]: dracut-initqueue.service: Deactivated successfully. Starting initrd-udevadm-cleanup-db.service... [ 20.435154] systemd[1]: Stopped dracut-initqueue.service. [ OK ] Stopped systemd-vconsole-setup.service. [ 20.450139] systemd[1]: ignition-fetch-offline.service: Deactivated successfully. [ OK ] Finished initrd-udevadm-cleanup-db.service. [ 20.468269] systemd[1]: Stopped ignition-fetch-offline.service. [ 20.484234] systemd[1]: Stopped target paths.target. [ 20.491195] systemd[1]: systemd-ask-password-console.path: Deactivated successfully. [ 20.501258] systemd[1]: Stopped systemd-ask-password-console.path. [ 20.510276] systemd[1]: Stopped target slices.target. [ 20.517280] systemd[1]: Stopped target sockets.target. [ 20.524268] systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. [ 20.534272] systemd[1]: Stopped initrd-setup-root-after-ignition.service. [ 20.542260] systemd[1]: ignition-files.service: Deactivated successfully. [ 20.551255] systemd[1]: Stopped ignition-files.service. [ 20.559276] systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. [ 20.569242] systemd[1]: Stopped flatcar-metadata-hostname.service. [ 20.577275] systemd[1]: Stopping ignition-mount.service... [ 20.584257] systemd[1]: Stopping iscsid.service... [ 20.591272] systemd[1]: kmod-static-nodes.service: Deactivated successfully. [ 20.601255] systemd[1]: Stopped kmod-static-nodes.service. [ OK ] Stopped network-cleanup.service. [ 21.976257] kauditd_printk_skb: 39 callbacks suppressed [ 20.608292] systemd[1]: Stopping sysroot-boot.service... [ 21.976263] audit: type=1131 audit(1707474878.995:80): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Reached target initrd-switch-root.target. [ 20.697180] systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Starting initrd-switch-root.service... [ 20.715282] systemd[1]: Stopped systemd-udev-trigger.service. [ 20.730251] systemd[1]: dracut-pre-trigger.service: Deactivated successfully. [ 20.740243] systemd[1]: Stopp[ 22.102464] systemd-journald[268]: Received SIGTERM from PID 1 (n/a). ed dracut-pre-trigger.service. [ 22.128975] audit: type=1334 audit(1707474879.146:81): prog-id=9 op=UNLOAD [ 22.247585] SELinux: Class mctp_socket not defined in policy. [ 22.279413] SELinux: Class anon_inode not defined in policy. [ 22.303469] SELinux: the above unknown classes and permissions will be allowed [ 22.329582] SELinux: policy capability network_peer_controls=1 [ 22.353450] SELinux: policy capability open_perms=1 [ 22.376148] SELinux: policy capability extended_socket_class=1 [ 22.399553] SELinux: policy capability always_check_network=0 [ 22.422641] SELinux: policy capability cgroup_seclabel=1 [ 22.445319] SELinux: policy capability nnp_nosuid_transition=1 [ 22.467745] SELinux: policy capability genfs_seclabel_symlinks=0 [ 22.490057] SELinux: policy capability ioctl_skip_cloexec=0 [ 22.531988] audit: type=1403 audit(1707474879.550:82): auid=4294967295 ses=4294967295 lsm=selinux res=1 [ 22.532713] systemd[1]: Successfully loaded SELinux policy in 310.821ms. [ 22.615737] systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 6.198ms. [ 22.641599] systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 22.721761] systemd[1]: Detected architecture x86-64. [ 22.742758] systemd[1]: Detected first boot. Welcome to Flatcar Container Linux by Kinvolk 3510.3.2 (LTS 2023)! [ 22.773169] systemd[1]: Hostname set to . [ 22.796728] systemd[1]: Initializing machine ID from random generator. [ 22.820354] audit: type=1400 audit(1707474879.838:83): avc: denied { integrity } for pid=1 comm="systemd" lockdown_reason="/dev/mem,kmem,port" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 [ 22.875270] audit: type=1400 audit(1707474879.893:84): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ 22.927442] audit: type=1400 audit(1707474879.893:85): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ 22.981308] audit: type=1334 audit(1707474879.999:86): prog-id=10 op=LOAD [ 23.004475] audit: type=1334 audit(1707474879.999:87): prog-id=10 op=UNLOAD [ 23.027521] audit: type=1334 audit(1707474880.045:88): prog-id=11 op=LOAD [ 23.050637] audit: type=1334 audit(1707474880.045:89): prog-id=11 op=UNLOAD [ 23.097815] SELinux: Context system_u:object_r:container_file_t:s0:c1022,c1023 is not valid (left unmapped). [ 24.369323] systemd[1]: Populated /etc with preset unit settings. [ 24.421863] systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. [ 24.466476] systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. [ 24.534098] systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. [ 24.620047] systemd[1]: initrd-switch-root.service: Deactivated successfully. [ 24.643117] systemd[1]: Stopped initrd-switch-root.service. [ OK ] Stopped initrd-switch-root.service. [ 24.672726] systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. [ 24.701758] systemd[1]: Created slice system-addon\x2dconfig.slice. [ OK ] Created slice system-addon\x2dconfig.slice. [ 24.731389] systemd[1]: Created slice system-addon\x2drun.slice. [ OK ] Created slice system-addon\x2drun.slice. [ 24.759385] systemd[1]: Created slice system-coreos\x2dmetadata\x2dsshkeys.slice. [ OK ] Created slice system-coreos\x2dmetadata\x2dsshkeys.slice. [ 24.790382] systemd[1]: Created slice system-getty.slice. [ OK ] Created slice system-getty.slice. [ 24.817576] systemd[1]: Created slice system-modprobe.slice. [ OK ] Created slice system-modprobe.slice. [ 24.845411] systemd[1]: Created slice system-serial\x2dgetty.slice. [ OK ] Created slice system-serial\x2dgetty.slice. [ 24.873558] systemd[1]: Created slice system-system\x2dcloudinit.slice. [ OK ] Created slice system-system\x2dcloudinit.slice. [ 24.903558] systemd[1]: Created slice system-systemd\x2dfsck.slice. [ OK ] Created slice system-systemd\x2dfsck.slice. [ 24.931500] systemd[1]: Created slice user.slice. [ OK ] Created slice user.slice. [ 24.956321] systemd[1]: Started systemd-ask-password-console.path. [ OK ] Started systemd-ask-password-console.path. [ 24.984245] systemd[1]: Started systemd-ask-password-wall.path. [ OK ] Started systemd-ask-password-wall.path. [ 25.011386] systemd[1]: Set up automount boot.automount. [ OK ] Set up automount boot.automount. [ 25.038277] systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. [ OK ] Set up automount proc-sys-fs-binfmt_misc.automount. [ 25.068268] systemd[1]: Stopped target initrd-switch-root.target. [ OK ] Stopped target initrd-switch-root.target. [ 25.096233] systemd[1]: Stopped target initrd-fs.target. [ OK ] Stopped target initrd-fs.target. [ 25.123232] systemd[1]: Stopped target initrd-root-fs.target. [ OK ] Stopped target initrd-root-fs.target. [ 25.150246] systemd[1]: Reached target integritysetup.target. [ OK ] Reached target integritysetup.target. [ 25.177259] systemd[1]: Reached target remote-cryptsetup.target. [ OK ] Reached target remote-cryptsetup.target. [ 25.204239] systemd[1]: Reached target remote-fs.target. [ OK ] Reached target remote-fs.target. [ 25.230245] systemd[1]: Reached target slices.target. [ OK ] Reached target slices.target. [ 25.254249] systemd[1]: Reached target swap.target. [ OK ] Reached target swap.target. [ 25.278261] systemd[1]: Reached target torcx.target. [ OK ] Reached target torcx.target. [ 25.301242] systemd[1]: Reached target veritysetup.target. [ OK ] Reached target veritysetup.target. [ 25.327254] systemd[1]: Listening on systemd-coredump.socket. [ OK ] Listening on systemd-coredump.socket. [ 25.352273] systemd[1]: Listening on systemd-initctl.socket. [ OK ] Listening on systemd-initctl.socket. [ 25.377390] systemd[1]: Listening on systemd-networkd.socket. [ OK ] Listening on systemd-networkd.socket. [ 25.402358] systemd[1]: Listening on systemd-udevd-control.socket. [ OK ] Listening on systemd-udevd-control.socket. [ 25.427264] systemd[1]: Listening on systemd-udevd-kernel.socket. [ OK ] Listening on systemd-udevd-kernel.socket. [ 25.452439] systemd[1]: Listening on systemd-userdbd.socket. [ OK ] Listening on systemd-userdbd.socket. [ 25.476869] systemd[1]: Mounting dev-hugepages.mount... Mounting dev-hugepages.mount... [ 25.498650] systemd[1]: Mounting dev-mqueue.mount... Mounting dev-mqueue.mount... [ 25.519811] systemd[1]: Mounting media.mount... Mounting media.mount... [ 25.538211] systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). [ 25.557970] systemd[1]: Mounting sys-kernel-debug.mount... Mounting sys-kernel-debug.mount... [ 25.579658] systemd[1]: Mounting sys-kernel-tracing.mount... Mounting sys-kernel-tracing.mount... [ 25.601902] systemd[1]: Mounting tmp.mount... Mounting tmp.mount... [ 25.621667] systemd[1]: Starting flatcar-tmpfiles.service... Starting flatcar-tmpfiles.service... [ 25.643358] systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. [ 25.663275] systemd[1]: Starting kmod-static-nodes.service... Starting kmod-static-nodes.service... [ 25.685699] systemd[1]: Starting modprobe@configfs.service... Starting modprobe@configfs.service... [ 25.707601] systemd[1]: Starting modprobe@dm_mod.service... Starting modprobe@dm_mod.service... [ 25.728614] systemd[1]: Starting modprobe@drm.service... Starting modprobe@drm.service... [ 25.748604] systemd[1]: Starting modprobe@efi_pstore.service... Starting modprobe@efi_pstore.service... [ 25.768613] systemd[1]: Starting modprobe@fuse.service... Startin[ 25.781448] fuse: init (API version 7.34) g modprobe@fuse.service... [ 25.792476] systemd[1]: Starting modprobe@loop.service... Starting modpr[ 25.806855] loop: module loaded obe@loop.service... [ 25.815096] systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). [ 25.842754] systemd[1]: systemd-fsck-root.service: Deactivated successfully. [ 25.857026] systemd[1]: Stopped systemd-fsck-root.service. [ OK ] Stopped systemd-fsck-root.service. [ 25.879334] systemd[1]: systemd-fsck-usr.service: Deactivated successfully. [ 25.893664] systemd[1]: Stopped systemd-fsck-usr.service. [ OK ] Stopped systemd-fsck-usr.service. [ 25.915289] systemd[1]: Stopped systemd-journald.service. [ OK ] Stopped systemd-journald.service. [ 25.938365] systemd[1]: Starting systemd-journald.service... Starting systemd-journald.service... [ 25.958979] systemd[1]: Starting systemd-modules-load.service... Starting systemd-modules-load.service... [ 25.979663] systemd[1]: Starting systemd-network-generator.service... Starting systemd-network-generator.service... [ 26.002651] systemd[1]: Starting systemd-remount-fs.service... Starting systemd-remount-fs.service... [ 26.023672] systemd[1]: Starting systemd-udev-trigger.service... Starting systemd-udev-trigger.service... [ 26.044095] systemd[1]: verity-setup.service: Deactivated successfully. [ 26.058126] systemd[1]: Stopped verity-setup.service. [ OK ] Stopped verity-setup.service. [ 26.077113] systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). [ 26.105450] systemd[1]: Started systemd-journald.service. [ OK ] Started systemd-journald.service. [ OK ] Mounted dev-hugepages.mount. [ OK ] Mounted dev-mqueue.mount. [ OK ] Mounted media.mount. [ OK ] Mounted sys-kernel-debug.mount. [ OK ] Mounted sys-kernel-tracing.mount. [ OK ] Mounted tmp.mount. [ OK ] Finished flatcar-tmpfiles.service. [ OK ] Finished kmod-static-nodes.service. [ OK ] Finished modprobe@configfs.service. [ OK ] Finished modprobe@dm_mod.service. [ OK ] Finished modprobe@drm.service. [ OK ] Finished modprobe@efi_pstore.service. [ OK ] Finished modprobe@fuse.service. [ OK ] Finished modprobe@loop.service. [ OK ] Finished systemd-modules-load.service. [ OK ] Finished systemd-network-generator.service. [ OK ] Finished systemd-remount-fs.service. [ OK ] Finished systemd-udev-trigger.service. [ OK ] Reached target network-pre.target. Mounting sys-fs-fuse-connections.mount... Mounting sys-kernel-config.mount... Starting systemd-hwdb-update.service... Starting systemd-journal-flush[ 26.325052] systemd-journald[1236]: Received client request to flush runtime journal. .service... Starting systemd-random-seed.service... Starting systemd-sysctl.service... Starting systemd-sysusers.service... Starting systemd-udev-settle.service... [ OK ] Mounted sys-fs-fuse-connections.mount. [ OK ] Mounted sys-kernel-config.mount. [ OK ] Finished systemd-journal-flush.service. [ OK ] Finished systemd-random-seed.service. [ OK ] Finished systemd-sysctl.service. [ OK ] Finished systemd-sysusers.service. [ OK ] Reached target first-boot-complete.target. [ OK ] Finished systemd-hwdb-update.service. Starting systemd-udevd.service... [ OK ] Started systemd-udevd.service. Starting syste[ 26.676933] input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input2 md-networkd.serv[ 26.696240] ACPI: button: Sleep Button [SLPB] [ 26.699158] IPMI message handler: version 39.2 ice... [ 26.700176] BTRFS info: devid 1 device path /dev/disk/by-label/OEM changed to /dev/sda6 scanned by (udev-worker) (1266) [ 26.709871] mousedev: PS/2 mouse device common for all mice [ 26.714343] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input3 [ 26.723012] ACPI: button: Power Button [PWRF] [ OK ] Found device dev-disk-by\x2dlabel-OEM.device. Starting systemd-userdbd.servi[ 26.801859] ipmi device interface ce... [ 26.818956] mei_me 0000:00:16.4: Device doesn't have valid ME Interface [ 26.818958] mei_me 0000:00:16.0: Device doesn't have valid ME Interface [ 26.852343] i801_smbus 0000:00:1f.4: SPD Write Disable is set [ 26.868149] i801_smbus 0000:00:1f.4: SMBus using PCI interrupt [ 26.884780] i2c i2c-0: 2/4 memory slots populated (from DMI) [ 26.907217] ipmi_si: IPMI System Interface driver [ 26.922050] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS [ 26.922052] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 [ OK ] Started systemd-userdbd.service. [ 26.922053] ipmi_si: Adding SMBIOS-specified kcs state machine [ 26.922078] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI [ 26.987502] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 [ 27.010818] iTCO_vendor_support: vendor-support=0 [ 27.025677] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI [ 27.044511] ipmi_si: Adding ACPI-specified kcs state machine [ 27.060444] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 [ 27.082146] iTCO_wdt iTCO_wdt: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS [ 27.109009] ipmi_si IPI0001:00: The BMC does not support clearing the recv irq bit, compensating, but the BMC needs to be fixed. [ 27.151460] intel_rapl_common: Found RAPL domain package [ 27.167971] intel_rapl_common: Found RAPL domain core [ 27.169620] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x002a7c, prod_id: 0x1b11, dev_id: 0x20) [ 27.184042] intel_rapl_common: Found RAPL domain uncore [ 27.184043] intel_rapl_common: Found RAPL domain dram [ OK ] Started systemd-networkd.service. [ 27.284613] ipmi_si IPI0001:00: IPMI kcs interface initialized [ 27.290807] kauditd_printk_skb: 124 callbacks suppressed [ 27.290809] audit: type=1130 audit(1707474884.308:160): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 27.362178] ipmi_ssif: IPMI SSIF Interface driver [ OK ] Finished systemd-udev-settle.service. [ 27.389090] audit: type=1130 audit(1707474884.407:161): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Starting lvm2-activation-early.service... [ OK ] Finished lvm2-activation-early.service. [ 27.466096] audit: type=1130 audit(1707474884.484:162): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Reached target cryptsetup.target. Starting lvm2-activation.service... [ OK ] Finished lvm2-activation.service. [ 27.570093] audit: type=1130 audit(1707474884.588:163): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Reached target local-fs-pre.target. [ OK ] Reached target local-fs.target. [ OK ] Reached target machines.target. Starting ldconfig.service... Starting systemd-boot-update.service... Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Starting systemd-machine-id-commit.service... Starting systemd-tmpfiles-setup.service... Starting systemd-fsck@dev-…label-EFI\x2dSYSTEM.service... [ 27.689496] audit: type=1130 audit(1707474884.707:164): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. [ 27.888244] mlx5_core 0000:02:00.1 enp2s0f1np1: Link up [ 27.925651] bond0: (slave enp2s0f1np1): Enslaving as a backup interface with an up link [ 28.004064] bond0: Warning: No 802.3ad response from the link partner for any adapters in the bond [ OK [[ 28.044295] audit: type=1130 audit(1707474885.062:165): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' 0m] Finished systemd-machine-id-commit.service. [ OK ] Finished systemd-fsck@dev-…2dlabel-EFI\x2dSYSTEM.service. [ 28.124106] audit: type=1130 audit(1707474885.142:166): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 28.132041] mlx5_core 0000:02:00.0 enp2s0f0np0: Link up [ 28.140057] bond0: Warning: No 802.3ad response from the link partner for any adapters in the bond Mounting boot.mount... [ 28.240415] bond0: (slave enp2s0f0np0): Enslaving as a backup interface with an up link [ 28.265100] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ OK ] Mounted boot.mount. [ OK [[ 28.290942] bond0: (slave enp2s0f1np1): link status definitely up, 10000 Mbps full duplex 0m] Finished systemd-boot-update.service. [ 28.307086] audit: type=1130 audit(1707474885.325:167): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 28.315969] bond0: active interface up! [ OK [[ 28.391752] bond0: (slave enp2s0f0np0): link status definitely up, 10000 Mbps full duplex 0m] Finished systemd-tmpfiles-setup.service. [ 28.407117] audit: type=1130 audit(1707474885.425:168): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished ldconfig.service. [ 28.497100] audit: type=1130 audit(1707474885.515:169): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 28.524059] bond0: (slave enp2s0f1np1): link status down for interface, disabling it in 200 ms Starting audit-rules.service[[ 28.582993] bond0: (slave enp2s0f1np1): link status down for interface, disabling it in 200 ms 0m... Starting clean[ 28.612992] bond0: (slave enp2s0f1np1): link status down for interface, disabling it in 200 ms -ca-certificates.service... Starting syste[ 28.641035] bond0: (slave enp2s0f1np1): link status down for interface, disabling it in 200 ms md-journal-catalog-update.service... Startin[ 28.668993] bond0: (slave enp2s0f1np1): link status down for interface, disabling it in 200 ms g systemd-resolved.service... Starting syste[ 28.696992] bond0: (slave enp2s0f1np1): link status down for interface, disabling it in 200 ms md-timesyncd.service... Starting systemd-update-utmp.s[ 28.726040] bond0: (slave enp2s0f1np1): link status down for interface, disabling it in 200 ms ervice... [ OK ] Finished [0[ 28.754993] bond0: (slave enp2s0f1np1): link status down for interface, disabling it in 200 ms ;1;39maudit-rules.service. [ OK [[ 28.780993] bond0: (slave enp2s0f1np1): link status down for interface, disabling it in 200 ms 0m] Finished clean-ca-certificates.service. [ OK ] Finished [0[ 28.806993] bond0: (slave enp2s0f1np1): link status down for interface, disabling it in 200 ms ;1;39msystemd-journal-catalog-update.service. Starting syste[ 28.834998] bond0: (slave enp2s0f1np1): link status down for interface, disabling it in 200 ms md-update-done.service... [ OK ] Finished [0[ 28.862069] bond0: (slave enp2s0f1np1): link status down for interface, disabling it in 200 ms ;1;39msystemd-update-utmp.service. [ OK ] Finished [0[ 28.889991] bond0: (slave enp2s0f1np1): link status down for interface, disabling it in 200 ms ;1;39msystemd-update-done.service. [ 28.915992] bond0: (slave enp2s0f1np1): link status down for interface, disabling it in 200 ms [ 28.940995] bond0: (slave enp2s0f1np1): link status down for interface, disabling it in 200 ms [ OK ] Started [0;[ 28.966058] bond0: (slave enp2s0f1np1): link status down for interface, disabling it in 200 ms 1;39msystemd-timesyncd.service. [ OK [[ 28.989993] bond0: (slave enp2s0f1np1): link status down for interface, disabling it in 200 ms 0m] Reached target time-set.target. [ 29.012993] bond0: (slave enp2s0f1np1): link status down for interface, disabling it in 200 ms [ 29.034323] bond0: (slave enp2s0f1np1): invalid new link 1 on slave [ OK ] Started systemd-resolved.service. [ OK ] Reached target network.target. [ OK ] Reached target nss-lookup.target. [ OK ] Reached target sysinit.target. [ OK ] Started motdgen.path. [ OK ] Started user-cloudinit@var…car\x2dinstall-user_data.path. [ OK ] Started logrotate.timer. [ OK ] Started mdadm.timer. [ OK ] Started systemd-tmpfiles-clean.timer. [ OK ] Reached target paths.target. [ OK ] Reached target timers.target. [ OK ] Listening on dbus.socket. Starting docker.socket... [ OK ] Listening on sshd.socket. [ OK ] Listening on docker.socket. [ OK ] Reached target sockets.target. [ OK ] Reached target basic.target. Starting containerd.service... Starting coreos-metadata-sshkeys@core.service... Starting coreos-metadata.service... Starting dbus.service... Starting enabl[ 29.216252] mlx5_core 0000:02:00.1 enp2s0f1np1: Link up e-oem-cloudinit.service... Starting extend-filesystems.se[ 29.237243] bond0: (slave enp2s0f1np1): speed changed to 0 on port 1 rvice... [ 29.244473] EXT4-fs (sda9): resizing filesystem from 553472 to 116605649 blocks [ 29.244994] bond0: (slave enp2s0f1np1): link status up again after 200 ms [ 29.246994] bond0: (slave enp2s0f1np1): link status up again after 200 ms [ 29.248002] bond0: (slave enp2s0f1np1): link status up again after 200 ms [ 29.251005] bond0: (slave enp2s0f1np1): link status up again after 200 ms [ 29.252995] bond0: (slave enp2s0f1np1): link status up again after 200 ms [ 29.255003] bond0: (slave enp2s0f1np1): link status up again after 200 ms [ 29.256991] bond0: (slave enp2s0f1np1): link status up again after 200 ms [ 29.258994] bond0: (slave enp2s0f1np1): link status up again after 200 ms [ 27.875249] e[ 29.414187] bond0: (slave enp2s0f1np1): link status definitely up, 10000 Mbps full duplex xtend-filesystems[1411]: Found sda Starting motdgen.service... Starting prepare-cni-plugins.service... [ 28.073545] extend-filesystems[1411]: Found sda1 Starting prepare-critools.service... [ 28.089056] extend-filesystems[1411]: Found sda2 Starting ssh-key-proc-cmdline.service... [ 28.103060] extend-filesystems[1411]: Found sda3 Starting sshd-keygen.service... [ 28.118054] extend-filesystems[1411]: Found usr Starting systemd-logind.service... [ 28.134053] extend-filesystems[1411]: Found sda4 Starting tcsd.service... [ 28.148097] extend-filesystems[1411]: Found sda6 Starting update-engine.service... [ 28.162107] extend-filesystems[1411]: Found sda7 Starting update-ssh-keys-after-ignition.service... [ 28.177088] extend-filesystems[1411]: Found sda9 [ OK ] Started dbus.service. [ 28.192098] extend-filesystems[1411]: Checking size of /dev/sda9 [ OK ] Finished motdgen.service. [ 28.207101] extend-filesystems[1411]: Resized partition /dev/sda9 [ OK ] Finished ssh-key-proc-cmdline.service. [ 28.222359] extend-filesystems[1419]: resize2fs 1.46.5 (30-Dec-2021) [ OK ] Started systemd-logind.service. [ OK ] Started update-engine.service. [ OK ] Finished update-ssh-keys-after-ignition.service. [ OK ] Started containerd.service. [ OK ] Started locksmithd.service. [ OK ] Reached target system-config.target. [ OK ] Reached target user-config.target. [ 29.759353] EXT4-fs (sda9): resized filesystem to 116605649 [ 28.437927] extend-filesystems[1419]: Filesystem at /dev/sda9 is mounted on /; on-line resizing required [ OK ] Finished extend-filesystems.service. [ 28.449081] extend-filesystems[1419]: old_desc_blocks = 1, new_desc_blocks = 56 [ 28.466075] extend-filesystems[1419]: The filesystem on /dev/sda9 is now 116605649 (4k) blocks long. [ 28.477161] extend-filesystems[1411]: Resized filesystem in /dev/sda9 [ 28.485043] extend-filesystems[1411]: Found sdb [ OK ] Finished prepare-critools.service. [ OK ] Finished sshd-keygen.service. Starting issuegen.service... [ OK ] Finished issuegen.service. Starting systemd-user-sessions.service... [ OK ] Finished systemd-user-sessions.service. [ OK ] Started getty@tty1.service. [ OK ] Started serial-getty@ttyS1.service. [ OK ] Reached target getty.target. [ OK ] Finished prepare-cni-plugins.service. [ 30.933672] mlx5_core 0000:02:00.0: lag map port 1:1 port 2:2 shared_fdb:0 This is ci-3510.3.2-a-6d8b52ec67 (Linux x86_64 5.15.148-flatcar) 10:34:51 SSH host key: SHA256:OXHY9omhEW1GVMnuP3aILNuyy7EnVchlx5aX9YWIY7Q (RSA) SSH host key: SHA256:25Wvw+i+zOHOvX2P42qBbaRBZEVo6KCeD7qg+4V3ZLg (ED25519) SSH host key: SHA256:JWl62/PXGjZArTLLHXQEmIc1LvlLOY1Mkgx6LY/N2VA (ECDSA) eno1: eno2: enp2s0f0np0: enp2s0f1np1: ci-3510 login: core (automatic login) Flatcar Container Linux by Kinvolk lts 3510.3.2 for Packet [?2004hcore@ci-3510 ~ $ [ 36.500365] mlx5_core 0000:02:00.0: modify lag map port 1:2 port 2:2 [ 36.507649] mlx5_core 0000:02:00.0: modify lag map port 1:1 port 2:2 [ 38.196886] kauditd_printk_skb: 3 callbacks suppressed [ 38.196888] audit: type=1305 audit(1707474895.215:171): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 [ 38.217210] audit: type=1300 audit(1707474895.215:171): arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffd24f3ed50 a2=420 a3=0 items=0 ppid=1 pid=1576 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) [ 38.248849] audit: type=1327 audit(1707474895.215:171): proctitle=2F7362696E2F617564697463746C002D44 [ 38.258452] audit: type=1131 audit(1707474895.215:172): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 38.280932] audit: type=1130 audit(1707474895.227:173): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 38.303370] audit: type=1106 audit(1707474895.227:174): pid=1572 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' [ 38.329344] audit: type=1104 audit(1707474895.227:175): pid=1572 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' [ 38.352875] audit: type=1106 audit(1707474895.229:176): pid=1569 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 38.385076] audit: type=1104 audit(1707474895.229:177): pid=1569 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 38.411045] audit: type=1131 audit(1707474895.230:178): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-139.178.90.113:22-147.75.109.163:42196 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 43.202643] kauditd_printk_skb: 375 callbacks suppressed [ 43.202645] audit: type=1400 audit(1707474900.221:542): avc: denied { mac_admin } for pid=1850 comm="kubelet" capability=33 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 43.230097] audit: type=1401 audit(1707474900.221:542): op=setxattr invalid_context="system_u:object_r:container_file_t:s0" [ 43.241693] audit: type=1300 audit(1707474900.221:542): arch=c000003e syscall=188 success=no exit=-22 a0=c00056e8a0 a1=c000c02438 a2=c00056e870 a3=25 items=0 ppid=1 pid=1850 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kubelet" exe="/opt/bin/kubelet" subj=system_u:system_r:kernel_t:s0 key=(null) [ 43.323016] audit: type=1327 audit(1707474900.221:542): proctitle=2F6F70742F62696E2F6B7562656C6574002D2D626F6F7473747261702D6B756265636F6E6669673D2F6574632F6B756265726E657465732F626F6F7473747261702D6B7562656C65742E636F6E66002D2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F6B7562656C65742E636F6E66002D2D636F6E6669 [ 43.411640] audit: type=1325 audit(1707474900.206:543): table=filter:4 family=2 entries=2 op=nft_register_chain pid=1882 subj=system_u:system_r:kernel_t:s0 comm="iptables" [ 43.462828] audit: type=1300 audit(1707474900.206:543): arch=c000003e syscall=46 success=yes exit=312 a0=3 a1=7ffffaea54a0 a2=0 a3=7ffffaea548c items=0 ppid=1850 pid=1882 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) [ 43.552276] audit: type=1327 audit(1707474900.206:543): proctitle=69707461626C6573002D770035002D5700313030303030002D49004F5554505554002D740066696C746572002D6A004B5542452D4649524557414C4C [ 43.608843] audit: type=1325 audit(1707474900.430:544): table=filter:5 family=2 entries=2 op=nft_register_chain pid=1887 subj=system_u:system_r:kernel_t:s0 comm="iptables" [ 43.665226] audit: type=1300 audit(1707474900.430:544): arch=c000003e syscall=46 success=yes exit=312 a0=3 a1=7ffc3c12fd30 a2=0 a3=7ffc3c12fd1c items=0 ppid=1850 pid=1887 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) [ 43.760666] audit: type=1327 audit(1707474900.430:544): proctitle=69707461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6A004B5542452D4649524557414C4C [ 63.099317] kauditd_printk_skb: 339 callbacks suppressed [ 63.099319] audit: type=1130 audit(1707474920.102:651): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-139.178.90.113:22-185.196.8.151:47474 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 63.255620] audit: type=1131 audit(1707474920.259:652): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-139.178.90.113:22-185.196.8.151:47474 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 68.437792] audit: type=1130 audit(1707474925.419:653): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-139.178.90.113:22-185.196.8.151:60772 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 68.597994] audit: type=1131 audit(1707474925.578:654): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-139.178.90.113:22-185.196.8.151:60772 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 74.057528] audit: type=1400 audit(1707474931.026:655): avc: denied { perfmon } for pid=2248 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 74.120912] audit: type=1300 audit(1707474931.026:655): arch=c000003e syscall=321 success=yes exit=15 a0=0 a1=c0001bd6b0 a2=3c a3=8 items=0 ppid=1931 pid=2248 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) [ 74.216602] audit: type=1327 audit(1707474931.026:655): proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3937623363636665303334633731363532666532346564326162636365 [ 74.309807] audit: type=1400 audit(1707474931.026:656): avc: denied { bpf } for pid=2248 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 74.372282] audit: type=1400 audit(1707474931.026:656): avc: denied { bpf } for pid=2248 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 74.435346] audit: type=1400 audit(1707474931.026:656): avc: denied { bpf } for pid=2248 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 74.498492] audit: type=1400 audit(1707474931.026:656): avc: denied { perfmon } for pid=2248 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 74.562394] audit: type=1400 audit(1707474931.026:656): avc: denied { perfmon } for pid=2248 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 74.626300] audit: type=1400 audit(1707474931.026:656): avc: denied { perfmon } for pid=2248 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 74.690321] audit: type=1400 audit(1707474931.026:656): avc: denied { perfmon } for pid=2248 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 103.347785] kauditd_printk_skb: 34 callbacks suppressed [ 103.347787] audit: type=1400 audit(1707474960.306:662): avc: denied { perfmon } for pid=2335 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 103.439653] audit: type=1300 audit(1707474960.306:662): arch=c000003e syscall=321 success=yes exit=15 a0=0 a1=c0001976b0 a2=3c a3=8 items=0 ppid=1931 pid=2335 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) [ 103.536012] audit: type=1327 audit(1707474960.306:662): proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3734363132303863313333396566323066333766373932366663306231 [ 103.629046] audit: type=1400 audit(1707474960.306:663): avc: denied { bpf } for pid=2335 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 103.692318] audit: type=1400 audit(1707474960.306:663): avc: denied { bpf } for pid=2335 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 103.755791] audit: type=1400 audit(1707474960.306:663): avc: denied { bpf } for pid=2335 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 103.819607] audit: type=1400 audit(1707474960.306:663): avc: denied { perfmon } for pid=2335 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 103.883756] audit: type=1400 audit(1707474960.306:663): avc: denied { perfmon } for pid=2335 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 103.948080] audit: type=1400 audit(1707474960.306:663): avc: denied { perfmon } for pid=2335 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 104.012269] audit: type=1400 audit(1707474960.306:663): avc: denied { perfmon } for pid=2335 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 294.213803] kauditd_printk_skb: 34 callbacks suppressed [ 294.213805] audit: type=1325 audit(1707475151.173:669): table=filter:65 family=2 entries=22 op=nft_register_rule pid=3353 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" [ 294.302792] audit: type=1300 audit(1707475151.173:669): arch=c000003e syscall=46 success=yes exit=11996 a0=3 a1=7ffe1b6cc940 a2=0 a3=7ffe1b6cc92c items=0 ppid=2013 pid=3353 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) [ 294.402429] audit: type=1327 audit(1707475151.173:669): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 [ 294.475112] audit: type=1325 audit(1707475151.434:670): table=nat:66 family=2 entries=20 op=nft_register_rule pid=3353 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" [ 294.534173] audit: type=1300 audit(1707475151.434:670): arch=c000003e syscall=46 success=yes exit=5484 a0=3 a1=7ffe1b6cc940 a2=0 a3=31030 items=0 ppid=2013 pid=3353 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) [ 294.631710] audit: type=1327 audit(1707475151.434:670): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 [ 294.699340] audit: type=1325 audit(1707475151.440:671): table=filter:67 family=2 entries=34 op=nft_register_rule pid=3356 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" [ 294.758796] audit: type=1300 audit(1707475151.440:671): arch=c000003e syscall=46 success=yes exit=11996 a0=3 a1=7ffdcd9f0f30 a2=0 a3=7ffdcd9f0f1c items=0 ppid=2013 pid=3356 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) [ 294.857104] audit: type=1327 audit(1707475151.440:671): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 [ 294.915730] audit: type=1325 audit(1707475151.819:672): table=nat:68 family=2 entries=20 op=nft_register_rule pid=3356 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" [ 303.622731] kauditd_printk_skb: 2 callbacks suppressed [ 303.622733] audit: type=1130 audit(1707475160.582:673): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-139.178.90.113:22-170.64.196.239:59628 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 304.409069] audit: type=1100 audit(1707475161.368:674): pid=3489 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="usr" exe="/usr/sbin/sshd" hostname=170.64.196.239 addr=170.64.196.239 terminal=ssh res=failed' [ 307.903782] audit: type=1131 audit(1707475164.863:675): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-139.178.90.113:22-170.64.196.239:59628 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 411.737547] audit: type=1130 audit(1707475268.698:676): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-139.178.90.113:22-185.26.115.118:36590 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 411.896208] audit: type=1131 audit(1707475268.856:677): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-139.178.90.113:22-185.26.115.118:36590 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'