[SOL Session operational. Use ~? for help] [ 1219.081971] kauditd_printk_skb: 50 callbacks suppressed [ 1219.081979] audit: type=1400 audit(1707819244.112:3054): avc: denied { watch } for pid=12769 comm="kube-controller" path="/etc/kubernetes/pki/front-proxy-ca.crt" dev="sda9" ino=524875 scontext=system_u:system_r:svirt_lxc_net_t:s0:c675,c920 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 1219.199873] audit: type=1300 audit(1707819244.112:3054): arch=c000003e syscall=254 success=no exit=-13 a0=7 a1=c0002b3dd0 a2=fc6 a3=0 items=0 ppid=2225 pid=12769 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c675,c920 key=(null) [ 1219.321392] audit: type=1327 audit(1707819244.112:3054): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 1219.413441] audit: type=1400 audit(1707819244.112:3055): avc: denied { watch } for pid=12769 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=524860 scontext=system_u:system_r:svirt_lxc_net_t:s0:c675,c920 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 1219.502101] audit: type=1300 audit(1707819244.112:3055): arch=c000003e syscall=254 success=no exit=-13 a0=8 a1=c0004fd1e0 a2=fc6 a3=0 items=0 ppid=2225 pid=12769 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c675,c920 key=(null) [ 1219.620360] audit: type=1327 audit(1707819244.112:3055): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [?2004l Stopping session-2.scope... Stopping cri-containerd-aa…648ca70d8270473eafc62.scope... Stopping cri-containerd-ed…917f63caa102b47b1330a.scope... Stopping cri-containerd-1b…1103a3a63f266ea80b910.scope... Stopping cri-containerd-1e…1c44aba7586ee49b09739.scope... Stopping cri-containerd-26…d189dd4add57d85a09428.scope... Stopping cri-containerd-33…375b8f70545dad639bebd.scope... Stopping cri-containerd-3a…df79396db0dcd1f4ade4e.scope... Stopping cri-containerd-3b…51e6b9529201037091eda.scope... Stopping cri-containerd-43…c75b66c3641c90cd28114.scope... Stopping cri-containerd-56…65b4243499e176ac6159e.scope... Stopping cri-containerd-65…1abef9ec4876a6069ddb9.scope... Stopping cri-containerd-90…5fdad1d25b17f9ce51a22.scope... Stopping cri-containerd-91…0fe734d4974a36d9d95a7.scope... Stopping cri-containerd-a1…cca3e7ec160e0bb798822.scope... Stopping cri-containerd-f8…4039528aea8bc7bd5903f.scope... Stopping cri-containerd-f9…20acb47e3a8a48af53a39.scope... [ OK ] Removed slice system-addon\x2dconfig.slice. [ OK ] Removed slice system-addon\x2drun.slice. [ OK ] Removed slice system-modprobe.slice. [ OK ] Removed slice system-sshd.slice. [ OK ] Removed slice system-system\x2dcloudinit.slice. [ OK ] Stopped target multi-user.target. [ OK ] Stopped target getty.target. [ OK ] Stopped target machines.target. [ OK ] Stopped target nss-lookup.target. [ OK ] Stopped target remote-cryptsetup.target. [ OK ] Stopped target timers.target. [ OK ] Stopped logrotate.timer. [ OK ] Stopped mdadm.timer. [ OK ] Stopped systemd-tmpfiles-clean.timer. [ OK ] Stopped target time-set.target. [ OK ] Stopped target user-config.target. [ OK ] Stopped target system-config.target. Unmounting boot.mount... [ OK ] Stopped coreos-metadata-sshkeys@core.service. [ 1221.827514] audit: type=1131 audit(1707819246.858:3056): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata-sshkeys@core comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Removed slice system-coreos\x2dmetadata\x2dsshkeys.slice. [ OK ] Stopped coreos-metadata.service. [ 1221.932244] audit: type=1131 audit(1707819246.963:3057): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Stopping docker.service... Stopping getty@tty1.service... Stopping kubelet.service... Stopping locksmithd.service... [ OK ] Stopped prepare-cni-plugins.service. [ 1222.036523] audit: type=1131 audit(1707819247.067:3058): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=prepare-cni-plugins comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped prepare-critools.service. [ 1222.114269] audit: type=1131 audit(1707819247.145:3059): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=prepare-critools comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped prepare-helm.service. Stopping serial-getty@ttyS1.service... [ OK ] Stopped sshd-keygen.service. [ OK ] Stopped systemd-machine-id-commit.service. [ OK ] Stopped target first-boot-complete.target. Stopping systemd-random-seed.service... [ OK ] Stopped update-ssh-keys-after-ignition.service. [ OK ] Stopped locksmithd.service. [ OK ] Stopped getty@tty1.service. [ OK ] Stopped serial-getty@ttyS1.service. [ OK ] Stopped docker.service. [ OK ] Stopped kubelet.service. [ OK ] Unmounted boot.mount. [ OK ] Stopped systemd-random-seed.service. [ OK ] Stopped cri-containerd-f92…9220acb47e3a8a48af53a39.scope. [ OK ] Stopped cri-containerd-f83…484039528aea8bc7bd5903f.scope. [ OK ] Stopped cri-containerd-a15…03cca3e7ec160e0bb798822.scope. [ OK ] Stopped cri-containerd-915…9f0fe734d4974a36d9d95a7.scope. [ OK ] Stopped cri-containerd-909…ec5fdad1d25b17f9ce51a22.scope. [ OK ] Stopped cri-containerd-656…d21abef9ec4876a6069ddb9.scope. [ OK ] Stopped cri-containerd-56b…c965b4243499e176ac6159e.scope. [ OK ] Stopped cri-containerd-43f…8ac75b66c3641c90cd28114.scope. [ OK ] Stopped cri-containerd-3b9…3d51e6b9529201037091eda.scope. [ OK ] Stopped cri-containerd-3ac…30df79396db0dcd1f4ade4e.scope. [ OK ] Stopped cri-containerd-338…27375b8f70545dad639bebd.scope. [ OK ] Stopped cri-containerd-1e8…6c1c44aba7586ee49b09739.scope. [ OK ] Stopped cri-containerd-1bc…981103a3a63f266ea80b910.scope. [ OK ] Stopped session-2.scope. [ OK ] Stopped session-1.scope. [ OK ] Removed slice system-getty.slice. [ OK ] Removed slice system-serial\x2dgetty.slice. [ OK ] Removed slice kubepods-bes…_4f93_8fde_ab08456e1d42.slice. [ OK ] Removed slice kubepods-bes…_4fad_84b5_db985c324966.slice. [ OK ] Removed slice kubepods-bes…_45ef_94ac_007ed36d6a43.slice. [ OK ] Removed slice kubepods-bes…_48c1_9067_d70ea6d15572.slice. [ OK ] Removed slice kubepods-bes…_457e_95f3_179b872f38f6.slice. [ OK ] Stopped target network-online.target. Stopping containerd.service... [ OK ] Stopped systemd-fsck@dev-d…2dlabel-EFI\x2dSYSTEM.service. Stopping systemd-logind.service... [ OK ] Stopped systemd-networkd-wait-online.service. Stopping update-engine.service... Stopping user@500.service... [ OK ] Unmounted run-containerd-i…7ec160e0bb798822-rootfs.mount. [ OK ] Unmounted run-containerd-i…9529201037091eda-rootfs.mount. [ OK ] Unmounted run-containerd-i…1d25b17f9ce51a22-rootfs.mount. [ OK ] Unmounted run-containerd-i…28aea8bc7bd5903f-rootfs.mount. [ OK ] Unmounted run-containerd-i…9ec4876a6069ddb9-rootfs.mount. [ OK ] Unmounted run-containerd-i…f70545dad639bebd-rootfs.mount. [ OK ] Unmounted run-containerd-i…ba7586ee49b09739-rootfs.mount. [ OK ] Unmounted run-containerd-i…43499e176ac6159e-rootfs.mount. [ OK ] Unmounted run-containerd-i…d4add57d85a09428-rootfs.mount. [ OK ] Unmounted run-containerd-i…96db0dcd1f4ade4e-rootfs.mount. [ OK ] Unmounted run-containerd-i…6c3641c90cd28114-rootfs.mount. [ OK ] Unmounted run-containerd-i…3a63f266ea80b910-rootfs.mount. [ OK ] Unmounted run-containerd-i…4d4974a36d9d95a7-rootfs.mount. [ OK ] Unmounted run-containerd-i…47e3a8a48af53a39-rootfs.mount. [ OK ] Stopped update-engine.service. [ OK ] Stopped containerd.service. [ OK ] Stopped user@500.service. [ OK ] Stopped cri-containerd-268…34d189dd4add57d85a09428.scope. [ OK ] Removed slice kubepods-bes…_4a5b_8ffb_7bb4b6f01730.slice. Stopping systemd-user-sessions.service... Stopping user-runtime-dir@500.service... [ OK ] Unmounted run-user-500.mount. [ OK ] Stopped systemd-logind.service. [ OK ] Stopped systemd-user-sessions.service. [ OK ] Stopped user-runtime-dir@500.service. [ OK ] Removed slice user-500.slice. [ OK ] Stopped target network.target. [ OK ] Stopped target remote-fs.target. Stopping dbus.service... Stopping systemd-networkd.service... [ OK ] Stopped dbus.service. [ OK ] Stopped target basic.target. [ OK ] Stopped target paths.target. [ OK ] Stopped motdgen.path. [ OK ] Stopped user-cloudinit@var…car\x2dinstall-user_data.path. [ OK ] Stopped target slices.target. [ OK ] Removed slice user.slice. [ OK ] Stopped target sockets.target. [ OK ] Closed dbus.socket. [ OK ] Closed docker.socket. [ OK ] Closed sshd.socket. [ OK ] Stopped target sysinit.target. [ OK ] Unset automount proc-sys-fs-binfmt_misc.automount. [ OK ] Stopped target integritysetup.target. [ OK ] Stopped target veritysetup.target. Stopping audit-rules.service... Stopping systemd-resolved.service... Stopping systemd-timesyncd.service... [ OK ] Stopped systemd-update-done.service. [ OK ] Stopped ldconfig.service. [ OK ] Stopped systemd-boot-update.service. [ OK ] Stopped systemd-hwdb-update.service. [ OK ] Stopped systemd-journal-catalog-update.service. Stopping systemd-update-utmp.service... [ OK ] Stopped systemd-networkd.service. [ OK ] Stopped systemd-resolved.service. [ OK ] Stopped systemd-timesyncd.service. [ OK ] Stopped audit-rules.service. [ OK ] Stopped target network-pre.target. [ OK ] Closed systemd-networkd.socket. [ OK ] Stopped systemd-network-generator.service. [ OK ] Stopped systemd-sysctl.service. [ OK ] Closed systemd-coredump.socket. [ OK ] Stopped systemd-modules-load.service. [ OK ] Unmounted run-credentials-…stemd\x2dsysctl.service.mount. [ OK ] Stopped systemd-update-utmp.service. [ OK ] Stopped systemd-tmpfiles-setup.service. [ OK ] Stopped target local-fs.target. Unmounting media.mount... Unmounting run-containerd-…aba7586ee49b09739-shm.mount... Unmounting run-containerd-…8f70545dad639bebd-shm.mount... Unmounting run-containerd-…396db0dcd1f4ade4e-shm.mount... Unmounting run-containerd-…66c3641c90cd28114-shm.mount... Unmounting run-containerd-…f9ec4876a6069ddb9-shm.mount... Unmounting run-containerd-…34d4974a36d9d95a7-shm.mount... Unmounting run-containerd-…14f9af18d629154cb-shm.mount... Unmounting run-containerd-…f0aa2e8e313876bad-shm.mount... Unmounting run-containerd-…9671169cc70e6c3e5-shm.mount... Unmounting run-containerd-…528aea8bc7bd5903f-shm.mount... Unmounting run-containerd-…b47e3a8a48af53a39-shm.mount... Unmounting run-containerd-…d8270473eafc62-rootfs.mount... Unmounting run-containerd-…bbf7ff62a80ad2-rootfs.mount... Unmounting run-containerd-…9af18d629154cb-rootfs.mount... Unmounting run-containerd-…a2e8e313876bad-rootfs.mount... Unmounting run-containerd-…1169cc70e6c3e5-rootfs.mount... Unmounting run-containerd-…aa102b47b1330a-rootfs.mount... Unmounting run-containerd-…15a3e4a0dcfbdd-rootfs.mount... Unmounting run-credentials…d\x2dsysusers.service.mount... Unmounting run-credentials…iles\x2dsetup.service.mount... Unmounting run-credentials…dsetup\x2ddev.service.mount... Unmounting run-netns-cni\x…da2e9\x2d209caf836668.mount... Unmounting run-netns-cni\x…d46a2\x2d7d818a742f92.mount... Unmounting run-netns-cni\x…d2e20\x2d08d072edd395.mount... Unmounting run-netns-cni\x…deecd\x2d77e5f5799822.mount... Unmounting run-torcx-unpack.mount... Unmounting tmp.mount... Unmounting usr-share-oem.mount... Unmounting var-lib-kubelet…ndle-calico\x2dnode-1.mount... Unmounting var-lib-kubelet…pi\x2daccess\x2d72bkx.mount... Unmounting var-lib-kubelet…esecret-node\x2dcerts.mount... Unmounting var-lib-kubelet…pi\x2daccess\x2d95w8m.mount... Unmounting var-lib-kubelet…pi\x2daccess\x2dxb587.mount... Unmounting var-lib-kubelet…kube\x2dcontrollers-1.mount... Unmounting var-lib-kubelet…pi\x2daccess\x2dvzbqz.mount... Unmounting var-lib-kubelet…dle-calico\x2dtypha-1.mount... Unmounting var-lib-kubelet…pi\x2daccess\x2d2rpp5.mount... Unmounting var-lib-kubelet…secret-typha\x2dcerts.mount... Unmounting var-lib-kubelet…pi\x2daccess\x2d49fvl.mount... Unmounting var-lib-kubelet…pi\x2daccess\x2dwbz62.mount... Unmounting var-lib-kubelet…pi\x2daccess\x2dd622r.mount... [ OK ] Unmounted media.mount. [ OK ] Unmounted run-containerd-i…44aba7586ee49b09739-shm.mount. [ OK ] Unmounted run-containerd-i…5b8f70545dad639bebd-shm.mount. [ OK ] Unmounted run-containerd-i…79396db0dcd1f4ade4e-shm.mount. [ OK ] Unmounted run-containerd-i…5b66c3641c90cd28114-shm.mount. [ OK ] Unmounted run-containerd-i…bef9ec4876a6069ddb9-shm.mount. [ OK ] Unmounted run-containerd-i…e734d4974a36d9d95a7-shm.mount. [ OK ] Unmounted run-containerd-i…d714f9af18d629154cb-shm.mount. [ OK ] Unmounted run-containerd-i…3bf0aa2e8e313876bad-shm.mount. [ OK ] Unmounted run-containerd-i…b59671169cc70e6c3e5-shm.mount. [ OK ] Unmounted run-containerd-i…39528aea8bc7bd5903f-shm.mount. [ OK ] Unmounted run-containerd-i…acb47e3a8a48af53a39-shm.mount. [ OK ] Unmounted run-containerd-i…70d8270473eafc62-rootfs.mount. [ OK ] Unmounted run-containerd-i…d6bbf7ff62a80ad2-rootfs.mount. [ OK ] Unmounted run-containerd-i…4f9af18d629154cb-rootfs.mount. [ OK ] Unmounted run-containerd-i…0aa2e8e313876bad-rootfs.mount. [ OK ] Unmounted run-containerd-i…671169cc70e6c3e5-rootfs.mount. [ OK ] Unmounted run-containerd-i…3caa102b47b1330a-rootfs.mount. [ OK ] Unmounted run-containerd-i…3815a3e4a0dcfbdd-rootfs.mount. [ OK ] Unmounted run-credentials-…emd\x2dsysusers.service.mount. [ OK ] Unmounted run-credentials-…pfiles\x2dsetup.service.mount. [ OK ] Unmounted run-credentials-…x2dsetup\x2ddev.service.mount. [ OK ] Unmounted run-netns-cni\x2…x2da2e9\x2d209caf836668.mount. [ OK ] Unmounted run-netns-cni\x2…x2d46a2\x2d7d818a742f92.mount. [ OK ] Unmounted run-netns-cni\x2…x2d2e20\x2d08d072edd395.mount. [ OK ] Unmounted run-netns-cni\x2…x2deecd\x2d77e5f5799822.mount. [FAILED] Failed unmounting run-torcx-unpack.mount. [ OK ] Unmounted tmp.mount. [ OK ] Unmounted usr-share-oem.mount. [ OK ] Unmounted var-lib-kubelet-…bundle-calico\x2dnode-1.mount. [ OK ] Unmounted var-lib-kubelet-…dapi\x2daccess\x2d72bkx.mount. [ OK ] Unmounted var-lib-kubelet-…x7esecret-node\x2dcerts.mount. [ OK ] Unmounted var-lib-kubelet-…dapi\x2daccess\x2d95w8m.mount. [ OK ] Unmounted var-lib-kubelet-…dapi\x2daccess\x2dxb587.mount. [ OK ] Unmounted var-lib-kubelet-…2dkube\x2dcontrollers-1.mount. [ OK ] Unmounted var-lib-kubelet-…dapi\x2daccess\x2dvzbqz.mount. [ OK ] Unmounted var-lib-kubelet-…undle-calico\x2dtypha-1.mount. [ OK ] Unmounted var-lib-kubelet-…dapi\x2daccess\x2d2rpp5.mount. [ OK ] Unmounted var-lib-kubelet-…7esecret-typha\x2dcerts.mount. [ OK ] Unmounted var-lib-kubelet-…dapi\x2daccess\x2d49fvl.mount. [ OK ] Unmounted var-lib-kubelet-…dapi\x2daccess\x2dwbz62.mount. [ OK ] Unmounted var-lib-kubelet-…dapi\x2daccess\x2dd622r.mount. [ OK ] Stopped target swap.target. [ OK ] Reached target umount.target. [ OK ] Stopped systemd-fsck@dev-disk-by\x2dlabel-OEM.service. [ 1224.288280] kauditd_printk_skb: 62 callbacks suppressed [ 1224.288286] audit: type=1131 audit(1707819249.319:3122): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Removed slice system-systemd\x2dfsck.slice. [ OK ] Stopped target local-fs-pre.target. [ OK ] Stopped lvm2-activation.service. [ 1224.346194] audit: type=1131 audit(1707819249.377:3123): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped target cryptsetup.target. [ OK ] Stopped systemd-ask-password-console.path. [ OK ] Stopped systemd-ask-password-wall.path. [ OK ] Stopped lvm2-activation-early.service. [ 1224.406202] audit: type=1131 audit(1707819249.437:3124): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped systemd-tmpfiles-setup-dev.service. [ 1224.438178] audit: type=1131 audit(1707819249.469:3125): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped systemd-sysusers.service. [ 1224.471250] audit: type=1131 audit(1707819249.502:3126): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped systemd-remount-fs.service. [ 1224.504249] audit: type=1131 audit(1707819249.535:3127): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'  ##### # # # # ##### ###### ##### # # # #### ##### # # # # # # # # ## ## # # # # # ##### # # # # ##### # # # ## # # # # # # # # ##### # ##### # # # # ##### # # # # # # # # # # # # # # #  ##### #### # ###### # # # # # #### # # ####  ######  ######## ######## ######  ####  Pre-memory NB Initialization.15  PEI--SB Initialization..19  PEI--Intel MRC Execution..2F  PEI--DXE Phase Start..4F  PEI--DXE Phase Start..60  DXE--SB Initialization..70 SB DEVICES Initialization.72 Install SB Runtime.62  DXE--CSM Initialization..79 BDS Started.90  DXE--BDS Connecting Drivers..91  DXE--BIOS PCI Bus Initialization..92  DXE--PCI Bus HPC Initialization..93  DXE--BIOS PCI Bus Enumeration..94  DXE--PCI Bus HPC Initialization..93  DXE--BIOS PCI Bus Enumeration..94  DXE--PCI Bus HPC Initialization..93  DXE--BIOS PCI Bus Enumeration..94  DXE--PCI Bus HPC Initialization..93  DXE--BIOS PCI Bus Enumeration..94  DXE--PCI Bus HPC Initialization..93  DXE--BIOS PCI Bus Enumeration..94  DXE--PCI Bus HPC Initialization..93  DXE--BIOS PCI Bus Enumeration..94  DXE--PCI Bus HPC Initialization..93  DXE--BIOS PCI Bus Enumeration..94  DXE--PCI Bus HPC Initialization..93  DXE--BIOS PCI Bus Enumeration..94  DXE--PCI Bus HPC Initialization..93  DXE--BIOS PCI Bus Enumeration..94  DXE--PCI Bus Request Resources..95  DXE--PCI Bus Assign Resources..96  DXE--SuperIO Initialization..99  DXE--BDS Connecting Drivers..91  DXE--BIOS PCI Bus Initialization..92  DXE--Console Out Device Connect..97€   DXE--Legacy OPROM Initialization..B2   €  FlexBoot PCI 02:00.0 5C00 PCI3.00 PnP PMM+0D47E000+0D4A7000                        FlexBoot v3.6.204 FlexBoot PCI 02:00.0 5C00 PCI3.00 PnP PMM+0D47E000+0D4A7000 C800 Press Ctrl-B to configure FlexBoot v3.6.204 (PCI 02:00.0)...  € FlexBoot v3.6.204 FlexBootI 02:00.1 5C00 PM 0D47E000 0D4A7                        FlexBoot PCI 02:00.1 5C00 PCI3.00 PnP PMM 0D47E000 0D4A7000 C980 Press Ctrl-B to configure FlexBoot v3.6.204 (PCI 02:00.1)...  € Initializing Intel(R) Boot Agent GE v1.4.04 PXE 2.1 Build 091 (WfM 2.0) Press Ctrl+S to enter the Setup Menu.                       Press Ctrl+S to enter the Setup Menu..  € € €                          FlexBoot v3.6.204 (PCI 02:00.0) starting execution...ok FlexBoot initialising devices... Initialising completed. FlexBoot v3.6.204 Features: DNS HTTP HTTPS iSCSI TFTP VLAN ELF MBOOT PXE bzImage COMBOOT Menu PXEXT net0: 04:3f:72:d9:a3:e8 Using ConnectX-4Lx on 0000:02:00.0 (open)  [Link:up, TX:0 TXE:0 RX:0 RXE:0] Configuring (net0 04:3f:72:d9:a3:e8).... Configuring (net0 04:3f:72:d9:a3. Configuring (net0 04:3f:72:d9:a3:e8)...... Configuring (net0 04:3f:72:d9:a3:e8)....... Configuring (net0 04:3f:72:d9:a3:e8)........ Configuring (net0 04:3f:72:d9:a3:e8)......... Configuring (net0 04:3f:72:d9:a3:e8).......... Configuring (net0 04:3f:72:d9:a3:e8)........... Configuring (net0 04:3f:72:d9:a3:e8)............ Configuring (net0 04:3f:72:d9:a3:e8)............. Configuring (net0 04:3f:72:d9:a3:e8).............. Configuring (net0 04:3f:72:d9:a3:e8)............... Configuring (net0 04:3f:72:d9:a3:e8)................ Configuring (net0 04:3f:72:d9:a3:e8)................. Configuring (net0 04:3f:72:d9:a3:e8).................. Configuring (net0 04:3f:72:d9:a3:e8)................... Configuring (net0 04:3f:72:d9:a3:e8).................... Configuring (net0 04:3f:72:d9:a3:e8)..................... Configuring (net0 04:3f:72:d9:a3:e8)...................... Configuring (net0 04:3f:72:d9:a3:e8)....................... Configuring (net0 04:3f:72:d9:a3:e8)........................ Configuring (net0 04:3f:72:d9:a3:e8)......................... Configuring (net0 04:3f:72:d9:a3:e8).......................... Configuring (net0 04:3f:72:d9:a3:e8)........................... Configuring (net0 04:3f:72:d9:a3:e8)............................ Configuring (net0 04:3f:72:d9:a3:e8)............................. Configuring (net0 04:3f:72:d9:a3:e8).............................. net0: 139.178.70.11/255.255.255.254 gw 139.178.70.10 http://tinkerbell.sv15.packet.net/ipxe/undionly.kpxe... ok  UNDI device is PCI 02:00.0, type DIX+802.3  598kB free base memory after PXE unload iPXE initialising devices...ok iPXE 1.0.0+ -- Open Source Network Boot Firmware -- https://ipxe.org Features: DNS HTTP HTTPS NFS TFTP VLAN ELF MBOOT PXE bzImage COMBOOT Menu PXEXT Welcome to Neverland! Press Ctrl-B for the iPXE command line... FlexBoot v3.6.204 Features: DNS HTTP HTTPS iSCSI TFTP VLAN ELF MBOOT PXE bzImage COMBOOT Menu PXEXT net0: 04:3f:72:d9:a3:e8 Using ConnectX-4Lx on 0000:02:00.0 (open)  [Link:up, TX:0 TXE:0 RX:0 RXE:0] Configuring (net0 04:3f:72:d9:a3:e8).............................. ok net0: 139.178.70.11/255.255.255.254 gw 139.178.70.10 net0: fe80::63f:72ff:fed9:a3e8/64 Next server: 145.40.83.140 Filename: http://tinkerbell.sv15.packet.net/ipxe/undionly.kpxe http://tinkerbell.sv15.packet.net/ipxe/undionly.kpxe... ok undionly.kpxe : 95977 bytes [PXE-NBP] PXE->EB: !PXE at 9594:0C80, entry point at 9594:04E0  UNDI code segment 9594:0DB4, data segment 9670:30E8 (598-614kB) Features: DNS HTTP HTTPS iSCSI TFTP VLAN ELF MBOOT PXE bzImage COMBOOT Menu PXEX [Link:up, TX:0 TXE:0 RX:0 RXE:0] Configuring (net0 04:3f:72:d9:a3:e8).............................. ok net0: 139.178.70.11/255.255.255.254 gw 139.178.70.10 net0: fe80::63f:72ff:fed9:a3e8/64 Next server: 145.40.83.140  598kB free base memory after PXE unload iPXE 1.0.0+ -- Open Source Network Boot Firmware -- https://ipxe.org Features: DNS HTTP HTTPS NFS TFTP VLAN ELF MBOOT PXE bzImage COMBOOT Menu PXEXT Welcome to Neverland! Booting from net0... net0: 04:3f:72:d9:a3:e8 using undionly on 0000:02:00.0 (Ethernet) [open]  [Link:up, TX:0 TXE:1 RX:0 RXE:0]  [TXE: 1 x "Network unreachable (https://ipxe.org/28086011)"] Configuring (net0 04:3f:72:d9:a3:e8)... ok net0: 139.178.70.11/255.255.255.254 gw 139.178.70.10 net0: fe80:145::/127 gw fe80::400:deff:fead:beef (no address) net0: fe80::63f:72ff:fed9:a3e8/64 Next server: 145.40.83.140 Filename: http://tinkerbell.sv15.packet.net/auto.ipxe http://tinkerbell.sv15.packet.net/auto.ipxe... ok auto.ipxe : 811 bytes [script] Tinkerbell Boots iPXE Debug Trace ID: 7ecd28990ff99e15d602a8adfe96a25b http://tinkerbell.sv15.packet.net/phone-home...  UNDI code segment 9594:0DB4, data segment 9670:30E8 (598-614kB)  UNDI device is PCI 02:00.0, type DIX+802.3  598kB free base memory after PXE unload iPXE initialising devices...ok   Features: DNS HTTP HTTPS NFS TFTP VLAN ELF MBOOT PXE bzImage COMBOOT Menu PXEXT Welcome to Neverland! Booting from net0... net0: 04:3f:72:d9:a3:e8 using undionly on 0000:02:00.0 (Ethernet) [open]  [Link:up, TX:0 TXE:1 RX:0 RXE:0]  [TXE: 1 x "Network unreachable (https://ipxe.org/28086011)"] Configuring (net0 04:3f:72:d9:a3:e8)... ok net0: fe80::63f:72ff:fed9:a3e8/64 Next server: 145.40.83.140 Filename: http://tinkerbell.sv15.packet.net/auto.ipxe http://tinkerbell.sv15.packet.net/auto.ipxe... ok auto.ipxe : 811 bytes [script] Tinkerbell Boots iPXE https://bucket.release.flatcar-linux.net/flatcar-jenkins/mantle/packet/ci-3510.3.2-a-e9f92263e1-32c53996f3... ok http://bincache.flatcar-linux.net/images/amd64/3510.3.2/flatcar_production_pxe.vmlinuz... ok http://bincache.flatcar-linux.net/images/amd64/3510.3.2/flatcar_production_pxe_image.cpio.gz...  iPXE 1.0.0+ -- Open Source Network Boot Firmware -- https://ipxe.org Features: DNS HTTP HTTPS NFS TFTP VLAN ELF MBOOT PXE bzImage COMBOOT Menu PXEXT Welcome to Neverland! Booting from net0... net0: 04:3f:72:d9:a3:e8 using undionly on 0000:02:00.0 (Ethernet) [open]  [Link:up, TX:0 TXE:1 RX:0 RXE:0]  [TXE: 1 x "Network unreachable (https://ipxe.org/28086011)"] Configuring (net0 04:3f:72:d9:a3:e8)... ok net0: 139.178.70.11/255.255.255.254 gw 139.178.70.10 net0: fe80:145::/127 gw fe80::400:deff:fead:beef (no address) net0: fe80::63f:72ff:fed9:a3e8/64 Next server: 145.40.83.140 Filename: http://tinkerbell.sv15.packet.net/auto.ipxe http://tinkerbell.sv15.packet.net/auto.ipxe... ok auto.ipxe : 811 bytes [script] Tinkerbell Boots iPXE Debug Trace ID: 7ecd28990ff99e15d602a8adfe96a25b http://tinkerbell.sv15.packet.net/phone-home.... ok mage.cpio.gz... 57% iPXE 1.0.0+ -- Open Source Network Boot Firmware -- https://ipxe.org Features: DNS HTTP HTTPS NFS TFTP VLAN ELF MBOOT PXE bzImage COMBOOT Menu PXEXT Welcome to Neverland! Booting from net0... net0: 04:3f:72:d9:a3:e8 using undionly on 0000:02:00.0 (Ethernet) [open]  [Link:up, TX:0 TXE:1 RX:0 RXE:0]  [TXE: 1 x "Network unreachable (https://ipxe.org/28086011)"] Configuring (net0 04:3f:72:d9:a3:e8)... ok net0: 139.178.70.11/255.255.255.254 gw 139.178.70.10 net0: fe80:145::/127 gw fe80::400:deff:fead:beef (no address) net0: fe80::63f:72ff:fed9:a3e8/64 Next server: 145.40.83.140 Filename: http://tinkerbell.sv15.packet.net/auto.ipxe http://tinkerbell.sv15.packet.net/auto.ipxe... ok auto.ipxe : 811 bytes [script] Tinkerbell Boots iPXE Debug Trace ID: 7ecd28990ff99e15d602a8adfe96a25b http://tinkerbell.sv15.packet.net/phone-home.... ok https://bucket.release.flatcar-linux.net/flatcar-jenkins/mantle/packet/ci-3510.3.2-a-e9f92263e1-32c53996f3... ok http://bincache.flatcar-linux.net/images/amd64/3510.3.2/flatcar_production_pxe.vmlinuz... ok http://bincache.flatcar-linux.net/images/amd64/3510.3.2/flatcar_production_pxe_i[ 0.000000] microcode: microcode updated early to revision 0xf4, date = 2022-07-31 [ 0.000000] Linux version 5.15.148-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.eb 12 18:05:31 -00] Command lineproduction_pxe_image.cpio.gz flatcar.first_boot=1 flatcar.oem.id=packet ignition.config.url=https://bucket.release.flatcar-linux.net/flatcar-jenkins/mantle/packet/ci-3510.3.2-a-e9f92263e1-1bf5d85b2d console=ttyS1,115200n8 [ 0.000000] BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x00000000000957ff] usable [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000003ffe6fff] usable [ 0.000000] BIOS-e820: [mem 0x0000000040000000-0x00000000403fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000040400000-0x000000006f0cafff] usable [ 0.000000] BIOS-e820: [mem 0x000000006f0cb000-0x000000006f0cbfff] ACPI NVS [ 0.000000] BIOS-e820: [mem 0x000000006f0cc000-0x000000006f0ccfff] reserved [ 0.000000] BIOS-e820: [mem 0x000000006f0cd000-0x0000000077fc6fff] usable [ 0.000000] BIOS-e820: [mem 0x0000000077fc7000-0x00000000790a9fff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000790aa000-0x0000000079141fff] usable [ 0.000000] BIOS-e820: [mem 0x0000000079233000-0x0000000079664fff] ACPI NVS [ 0.000000] BIOS-e820: [mem 0x0000000079665000-0x000000007befefff] reserved [ 0.000000] BIOS-e820: [mem 0x000000007beff000-0x000000007befffff] usable [ 0.000000] BIOS-e820: [mem 0x000000007bf00000-0x000000007f7fffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000e0000000-0x00000000efffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fe000000-0x00000000fe010fff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000087f7fffff] usable [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] SMBIOS 3.2.1 present. [ 0.000000] DMI: Supermicro PIO-519C-MR-PH004/X11SCH-F, BIOS 1.5 11/17/2020 [ 0.000000] tsc: Detected 3400.000 MHz processor [ 0.000000] tsc: Detected 3399.906 MHz TSC [ 0.000428] last_pfn = 0x87f800 max_arch_pfn = 0x400000000 [ 0.000554] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.001702] last_pfn = 0x7bf00 max_arch_pfn = 0x400000000 [ 0.001717] Using GB pages for direct mapping [ 0.002108] RAMDISK: [mem 0x2d3d2000-0x3ffe6fff] [ 0.002110] ACPI: Early table checksum verification disabled [ 0.002113] ACPI: RSDP 0x00000000000F05B0 000024 (v02 SUPERM) [ 0.002117] ACPI: XSDT 0x00000000795460C8 00010C (v01 SUPERM SUPERM 01072009 AMI 00010013) [ 0.002121] ACPI: FACP 0x0000000079582620 000114 (v06 01072009 AMI 00010013) [ 0.002126] ACPI: DSDT 0x0000000079546268 03C3B7 (v02 SUPERM SMCI--MB 01072009 INTL 20160527) [ 0.002129] ACPI: FACS 0x0000000079664F80 000040 [ 0.002131] ACPI: APIC 0x0000000079582738 00012C (v04 01072009 AMI 00010013) [ 0.002134] ACPI: FPDT 0x0000000079582868 000044 (v01 01072009 AMI 00010013) [ 0.002136] ACPI: FIDT 0x00000000795828B0 00009C (v01 SUPERM SMCI--MB 01072009 AMI 00010013) [ 0.002139] ACPI: MCFG 0x0000000079582950 00003C (v01 SUPERM SMCI--MB 01072009 MSFT 00000097) [ 0.002142] ACPI: SPMI 0x0000000079582990 000041 (v05 SUPERM SMCI--MB 00000000 AMI. 00000000) [ 0.002144] ACPI: SSDT 0x00000000795829D8 001B1C (v02 CpuRef CpuSsdt 00003000 INTL 20160527) [ 0.002147] ACPI: SSDT 0x00000000795844F8 0031C6 (v02 SaSsdt SaSsdt 00003000 INTL 20160527) [ 0.002150] ACPI: SSDT 0x00000000795876C0 00232B (v02 PegSsd PegSsdt 00001000 INTL 20160527) [ 0.002152] ACPI: HPET 0x00000000795899F0 000038 (v01 SUPERM SMCI--MB 00000002 01000013) [ 0.002155] ACPI: SSDT 0x0000000079589A28 000FAE (v02 SUPERM Ther_Rvp 00001000 INTL 20160527) [ 0.002158] ACPI: SSDT 0x000000007958A9D8 0008F7 (v02 INTEL xh_mossb 00000000 INTL 20160527) [ 0.002160] ACPI: UEFI 0x000000007958B2D0 000042 (v01 SUPERM SMCI--MB 00000002 01000013) [ 0.002163] ACPI: LPIT 0x000000007958B318 000094 (v01 SUPERM SMCI--MB 00000002 01000013) [ 0.002165] ACPI: SSDT 0x000000007958B3B0 0027DE (v02 SUPERM PtidDevc 00001000 INTL 20160527) [ 0.002168] ACPI: SSDT 0x000000007958DB90 0014E2 (v02 SUPERM TbtTypeC 00000000 INTL 20160527) [ 0.002171] ACPI: DBGP 0x000000007958F078 000034 (v01 SUPERM SMCI--MB 00000002 01000013) [ 0.002173] ACPI: DBG2 0x000000007958F0B0 000054 (v00 SUPERM SMCI--MB 00000002 01000013) [ 0.002176] ACPI: SSDT 0x000000007958F108 001B67 (v02 SUPERM UsbCTabl 00001000 INTL 20160527) [ 0.002178] ACPI: DMAR 0x0000000079590C70 0000A8 (v01 INTEL EDK2 00000002 01000013) [ 0.002181] ACPI: SSDT 0x0000000079590D18 000144 (v02 Intel ADebTabl 00001000 INTL 20160527) [ 0.002184] ACPI: TPM2 0x0000000079590E60 000034 (v04 SUPERM SMCI--MB 00000001 AMI 00000000) [ 0.002186] ACPI: SSDT 0x0000000079590E98 000D8F (v02 INTEL SpsNm 00000002 INTL 20160527) [ 0.002189] ACPI: WSMT 0x0000000079591C28 000028 (v01 ?o 01072009 AMI 00010013) [ 0.002192] ACPI: EINJ 0x0000000079591C50 000130 (v01 AMI AMI.EINJ 00000000 AMI. 00000000) [ 0.002194] ACPI: ERST 0x0000000079591D80 000230 (v01 AMIER AMI.ERST 00000000 AMI. 00000000) [ 0.002197] ACPI: BERT 0x0000000079591FB0 000030 (v01 AMI AMI.BERT 00000000 AMI. 00000000) [ 0.002200] ACPI: HEST 0x0000000079591FE0 00027C (v01 AMI AMI.HEST 00000000 AMI. 00000000) [ 0.002203] ACPI: SSDT 0x0000000079592260 000162 (v01 SUPERM SMCCDN 00000000 INTL 20181221) [ 0.002205] ACPI: Reserving FACP table memory at [mem 0x79582620-0x79582733] [ 0.002206] ACPI: Reserving DSDT table memory at [mem 0x79546268-0x7958261e] [ 0.002207] ACPI: Reserving FACS table memory at [mem 0x79664f80-0x79664fbf] [ 0.002208] ACPI: Reserving APIC table memory at [mem 0x79582738-0x79582863] [ 0.002209] ACPI: Reserving FPDT table memory at [mem 0x79582868-0x795828ab] [ 0.002210] ACPI: Reserving FIDT table memory at [mem 0x795828b0-0x7958294b] [ 0.002211] ACPI: Reserving MCFG table memory at [mem 0x79582950-0x7958298b] [ 0.002212] ACPI: Reserving SPMI table memory at [mem 0x79582990-0x795829d0] [ 0.002213] ACPI: Reserving SSDT table memory at [mem 0x795829d8-0x795844f3] [ 0.002214] ACPI: Reserving SSDT table memory at [mem 0x795844f8-0x795876bd] [ 0.002215] ACPI: Reserving SSDT table memory at [mem 0x795876c0-0x795899ea] [ 0.002216] ACPI: Reserving HPET table memory at [mem 0x795899f0-0x79589a27] [ 0.002217] ACPI: Reserving SSDT table memory at [mem 0x79589a28-0x7958a9d5] [ 0.002219] ACPI: Reserving SSDT table memory at [mem 0x7958a9d8-0x7958b2ce] [ 0.002220] ACPI: Reserving UEFI table memory at [mem 0x7958b2d0-0x7958b311] [ 0.002221] ACPI: Reserving LPIT table memory at [mem 0x7958b318-0x7958b3ab] [ 0.002222] ACPI: Reserving SSDT table memory at [mem 0x7958b3b0-0x7958db8d] [ 0.002223] ACPI: Reserving SSDT table memory at [mem 0x7958db90-0x7958f071] [ 0.002224] ACPI: Reserving DBGP table memory at [mem 0x7958f078-0x7958f0ab] [ 0.002225] ACPI: Reserving DBG2 table memory at [mem 0x7958f0b0-0x7958f103] [ 0.002226] ACPI: Reserving SSDT table memory at [mem 0x7958f108-0x79590c6e] [ 0.002227] ACPI: Reserving DMAR table memory at [mem 0x79590c70-0x79590d17] [ 0.002228] ACPI: Reserving SSDT table memory at [mem 0x79590d18-0x79590e5b] [ 0.002229] ACPI: Reserving TPM2 table memory at [mem 0x79590e60-0x79590e93] [ 0.002230] ACPI: Reserving SSDT table memory at [mem 0x79590e98-0x79591c26] [ 0.002231] ACPI: Reserving WSMT table memory at [mem 0x79591c28-0x79591c4f] [ 0.002232] ACPI: Reserving EINJ table memory at [mem 0x79591c50-0x79591d7f] [ 0.002233] ACPI: Reserving ERST table memory at [mem 0x79591d80-0x79591faf] [ 0.002234] ACPI: Reserving BERT table memory at [mem 0x79591fb0-0x79591fdf] [ 0.002235] ACPI: Reserving HEST table memory at [mem 0x79591fe0-0x7959225b] [ 0.002236] ACPI: Reserving SSDT table memory at [mem 0x79592260-0x795923c1] [ 0.002523] No NUMA configuration found [ 0.002524] Faking a node at [mem 0x0000000000000000-0x000000087f7fffff] [ 0.002528] NODE_DATA(0) allocated [mem 0x87f7fa000-0x87f7fffff] [ 0.002575] Zone ranges: [ 0.002576] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.002578] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.002579] Normal [mem 0x0000000100000000-0x000000087f7fffff] [ 0.002581] Movable zone start for each node [ 0.002582] Early memory node ranges [ 0.002583] node 0: [mem 0x0000000000001000-0x0000000000094fff] [ 0.002584] node 0: [mem 0x0000000000100000-0x000000003ffe6fff] [ 0.002586] node 0: [mem 0x0000000040400000-0x000000006f0cafff] [ 0.002587] node 0: [mem 0x000000006f0cd000-0x0000000077fc6fff] [ 0.002588] node 0: [mem 0x00000000790aa000-0x0000000079141fff] [ 0.002589] node 0: [mem 0x000000007beff000-0x000000007befffff] [ 0.002589] node 0: [mem 0x0000000100000000-0x000000087f7fffff] [ 0.002593] Initmem setup node 0 [mem 0x0000000000001000-0x000000087f7fffff] [ 0.002597] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.002618] On node 0, zone DMA: 107 pages in unavailable ranges [ 0.004877] On node 0, zone DMA32: 1049 pages in unavailable ranges [ 0.005055] On node 0, zone DMA32: 2 pages in unavailable ranges [ 0.005106] On node 0, zone DMA32: 4323 pages in unavailable ranges [ 0.005230] On node 0, zone DMA32: 11709 pages in unavailable ranges [ 0.045545] On node 0, zone Normal: 16640 pages in unavailable ranges [ 0.045568] On node 0, zone Normal: 2048 pages in unavailable ranges [ 0.046551] ACPI: PM-Timer IO Port: 0x1808 [ 0.046557] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) [ 0.046559] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) [ 0.046560] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) [ 0.046561] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) [ 0.046562] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) [ 0.046563] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) [ 0.046564] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) [ 0.046565] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) [ 0.046566] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) [ 0.046566] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) [ 0.046567] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) [ 0.046568] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) [ 0.046569] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) [ 0.046570] ACPI: LAPIC_NMI (acpi_id[0x0e] high edge lint[0x1]) [ 0.046571] ACPI: LAPIC_NMI (acpi_id[0x0f] high edge lint[0x1]) [ 0.046572] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) [ 0.046636] IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-119 [ 0.046639] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) [ 0.046640] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.046643] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.046645] ACPI: HPET id: 0x8086a201 base: 0xfed00000 [ 0.046648] TSC deadline timer available [ 0.046649] smpboot: Allowing 16 CPUs, 0 hotplug CPUs [ 0.046665] [mem 0x7f800000-0xdfffffff] available for PCI devices [ 0.046667] Booting paravirtualized kernel on bare hardware [ 0.046669] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns [ 0.050025] setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:16 nr_node_ids:1 [ 0.050302] percpu: Embedded 55 pages/cpu s185624 r8192 d31464 u262144 [ 0.050334] Built 1 zonelists, mobility grouping on. Total pages: 8222067 [ 0.050336] Policy zone: Normal [ 0.050337] Kernel command line: rootflags=rw mount.usrflags=ro initrd=flatcar_production_pxe_image.cpio.gz flatcar.first_boot=1 flatcar.oem.id=packet ignition.config.url=https://bucket.release.flatcar-linux.net/flatcar-jenkins/mantle/packet/ci-3510.3.2-a-e9f92263e1-1bf5d85b2d console=ttyS1,115200n8 [ 0.051814] Dentry cache hash table entries: 4194304 (order: 13, 33554432 bytes, linear) [ 0.052513] Inode-cache hash table entries: 2097152 (order: 12, 16777216 bytes, linear) [ 0.052646] mem auto-init: stack:off, heap alloc:off, heap free:off [ 0.113388] Memory: 32375388K/33410916K available (12294K kernel code, 2275K rwdata, 13700K rodata, 45496K init, 4048K bss, 1035268K reserved, 0K cma-reserved) [ 0.114185] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=16, Nodes=1 [ 0.114237] ftrace: allocating 34475 entries in 135 pages [ 0.129600] ftrace: allocated 135 pages with 4 groups [ 0.129746] rcu: Hierarchical RCU implementation. [ 0.129747] rcu: RCU event tracing is enabled. [ 0.129748] rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=16. [ 0.129749] Rude variant of Tasks RCU enabled. [ 0.129750] Tracing variant of Tasks RCU enabled. [ 0.129751] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. [ 0.129752] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=16 [ 0.133491] NR_IRQS: 33024, nr_irqs: 2184, preallocated irqs: 16 [ 0.134033] random: crng init done [ 0.138644] Console: colour VGA+ 80x25 [ 1.348570] printk: console [ttyS1] enabled [ 1.352778] ACPI: Core revision 20210730 [ 1.357097] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 79635855245 ns [ 1.366301] APIC: Switch to symmetric I/O mode setup [ 1.371336] DMAR: Host address width 39 [ 1.375242] DMAR: DRHD base: 0x000000fed90000 flags: 0x0 [ 1.380623] DMAR: dmar0: reg_base_addr fed90000 ver 1:0 cap 1c0000c40660462 ecap 19e2ff0505e [ 1.389132] DMAR: DRHD base: 0x000000fed91000 flags: 0x1 [ 1.394513] DMAR: dmar1: reg_base_addr fed91000 ver 1:0 cap d2008c40660462 ecap f050da [ 1.402504] DMAR: RMRR base: 0x00000079f11000 end: 0x0000007a15afff [ 1.408842] DMAR: RMRR base: 0x0000007d000000 end: 0x0000007f7fffff [ 1.415177] DMAR-IR: IOAPIC id 2 under DRHD base 0xfed91000 IOMMU 1 [ 1.421596] DMAR-IR: HPET id 0 under DRHD base 0xfed91000 [ 1.427060] DMAR-IR: Queued invalidation will be enabled to support x2apic and Intr-remapping. [ 1.439103] DMAR-IR: Enabled IRQ remapping in x2apic mode [ 1.444522] x2apic enabled [ 1.447324] Switched APIC routing to cluster x2apic. [ 1.461805] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 [ 1.472503] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3101f59f5e6, max_idle_ns: 440795259996 ns [ 1.483045] Calibrating delay loop (skipped), value calculated using timer frequency.. 6799.81 BogoMIPS (lpj=3399906) [ 1.484062] CPU0: Thermal monitoring enabled (TM1) [ 1.486048] process: using mwait in idle threads [ 1.487044] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 [ 1.488043] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 [ 1.489045] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 1.490044] Spectre V2 : WARNING: Unprivileged eBPF is enabled with eIBRS on, data leaks possible via Spectre v2 BHB attacks! [ 1.491043] Spectre V2 : Mitigation: Enhanced IBRS [ 1.492043] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 1.493043] Spectre V2 : Spectre v2 / PBRSB-eIBRS: Retire a single CALL on VMEXIT [ 1.494043] RETBleed: Mitigation: Enhanced IBRS [ 1.495044] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 1.496044] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp [ 1.497046] TAA: Mitigation: TSX disabled [ 1.498043] MMIO Stale Data: Mitigation: Clear CPU buffers [ 1.499044] SRBDS: Mitigation: Microcode [ 1.500043] GDS: Vulnerable: No microcode [ 1.501047] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 1.502043] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 1.503043] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 1.504043] x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers' [ 1.505043] x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR' [ 1.506044] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 1.507043] x86/fpu: xstate_offset[3]: 832, xstate_sizes[3]: 64 [ 1.508043] x86/fpu: xstate_offset[4]: 896, xstate_sizes[4]: 64 [ 1.509043] x86/fpu: Enabled xstate features 0x1f, context size is 960 bytes, using 'compacted' format. [ 1.523245] Freeing SMP alternatives memory: 32K [ 1.524043] pid_max: default: 32768 minimum: 301 [ 1.525064] LSM: Security Framework initializing [ 1.526051] SELinux: Initializing. [ 1.527089] Mount-cache hash table entries: 65536 (order: 7, 524288 bytes, linear) [ 1.528068] Mountpoint-cache hash table entries: 65536 (order: 7, 524288 bytes, linear) [ 1.530095] smpboot: Estimated ratio of average max frequency by base frequency (times 1024): 1445 [ 1.531064] smpboot: CPU0: Intel(R) Xeon(R) E-2278G CPU @ 3.40GHz (family: 0x6, model: 0x9e, stepping: 0xd) [ 1.532136] Performance Events: PEBS fmt3+, Skylake events, 32-deep LBR, full-width counters, Intel PMU driver. [ 1.533044] ... version: 4 [ 1.534043] ... bit width: 48 [ 1.535043] ... generic registers: 4 [ 1.536043] ... value mask: 0000ffffffffffff [ 1.537043] ... max period: 00007fffffffffff [ 1.538043] ... fixed-purpose events: 3 [ 1.539043] ... event mask: 000000070000000f [ 1.540105] signal: max sigframe size: 2032 [ 1.541056] rcu: Hierarchical SRCU implementation. [ 1.542798] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. [ 1.543130] smp: Bringing up secondary CPUs ... [ 1.544096] x86: Booting SMP configuration: [ 1.545044] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 [ 1.559766] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. [ 1.561117] #9 #10 #11 #12 #13 #14 #15 [ 1.565161] smp: Brought up 1 node, 16 CPUs [ 1.567044] smpboot: Max logical packages: 1 [ 1.568043] smpboot: Total of 16 processors activated (108796.99 BogoMIPS) [ 1.570923] devtmpfs: initialized [ 1.571074] x86/mm: Memory block size: 128MB [ 1.573299] ACPI: PM: Registering ACPI NVS region [mem 0x6f0cb000-0x6f0cbfff] (4096 bytes) [ 1.574048] ACPI: PM: Registering ACPI NVS region [mem 0x79233000-0x79664fff] (4399104 bytes) [ 1.575107] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns [ 1.576045] futex hash table entries: 4096 (order: 6, 262144 bytes, linear) [ 1.577098] pinctrl core: initialized pinctrl subsystem [ 1.578189] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 1.579117] audit: initializing netlink subsys (disabled) [ 1.580055] audit: type=2000 audit(1707819384.120:1): state=initialized audit_enabled=0 res=1 [ 1.580092] thermal_sys: Registered thermal governor 'step_wise' [ 1.581044] thermal_sys: Registered thermal governor 'user_space' [ 1.582050] cpuidle: using governor menu [ 1.584066] ACPI: bus type PCI registered [ 1.585044] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 [ 1.586078] dca service started, version 1.12.1 [ 1.587075] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000) [ 1.588044] PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in E820 [ 1.589054] PCI: Using configuration type 1 for base access [ 1.590509] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' [ 1.591529] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. [ 1.592058] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 1.593044] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 1.693243] ACPI: Added _OSI(Module Device) [ 1.694044] ACPI: Added _OSI(Processor Device) [ 1.695044] ACPI: Added _OSI(3.0 _SCP Extensions) [ 1.696043] ACPI: Added _OSI(Processor Aggregator Device) [ 1.697043] ACPI: Added _OSI(Linux-Dell-Video) [ 1.698043] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 1.699043] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 1.735637] ACPI: 12 ACPI AML tables successfully acquired and loaded [ 1.741576] ACPI: Dynamic OEM Table Load: [ 1.742048] ACPI: SSDT 0xFFFF97B78021A700 0000F4 (v02 PmRef Cpu0Psd 00003000 INTL 20160527) [ 1.743633] ACPI: \_SB_.PR00: _OSC native thermal LVT Acked [ 1.745699] ACPI: Dynamic OEM Table Load: [ 1.746047] ACPI: SSDT 0xFFFF97B781CEEC00 000400 (v02 PmRef Cpu0Cst 00003001 INTL 20160527) [ 1.747702] ACPI: Dynamic OEM Table Load: [ 1.748047] ACPI: SSDT 0xFFFF97B781D4B800 000683 (v02 PmRef Cpu0Ist 00003000 INTL 20160527) [ 1.749938] ACPI: Dynamic OEM Table Load: [ 1.750047] ACPI: SSDT 0xFFFF97B781D4A000 0005FC (v02 PmRef ApIst 00003000 INTL 20160527) [ 1.751798] ACPI: Dynamic OEM Table Load: [ 1.752047] ACPI: SSDT 0xFFFF97B78014C000 000AB0 (v02 PmRef ApPsd 00003000 INTL 20160527) [ 1.754054] ACPI: Dynamic OEM Table Load: [ 1.755046] ACPI: SSDT 0xFFFF97B781CE9C00 00030A (v02 PmRef ApCst 00003000 INTL 20160527) [ 1.761369] ACPI: Interpreter enabled [ 1.762071] ACPI: PM: (supports S0 S5) [ 1.763043] ACPI: Using IOAPIC for interrupt routing [ 1.764072] HEST: Enabling Firmware First mode for corrected errors. [ 1.765110] mce: [Firmware Bug]: Ignoring request to disable invalid MCA bank 14. [ 1.766059] HEST: Table parsing has been initialized. [ 1.767440] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. [ 1.768045] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 1.769784] ACPI: Enabled 9 GPEs in block 00 to 7F [ 1.779828] ACPI: PM: Power Resource [USBC] [ 1.782199] ACPI: PM: Power Resource [V0PR] [ 1.783334] ACPI: PM: Power Resource [V1PR] [ 1.784328] ACPI: PM: Power Resource [V2PR] [ 1.789276] ACPI: PM: Power Resource [WRST] [ 1.791750] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored [ 1.792386] ACPI: PM: Power Resource [FN00] [ 1.793088] ACPI: PM: Power Resource [FN01] [ 1.794086] ACPI: PM: Power Resource [FN02] [ 1.795084] ACPI: PM: Power Resource [FN03] [ 1.796086] ACPI: PM: Power Resource [FN04] [ 1.797386] ACPI: PM: Power Resource [PIN] [ 1.798356] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-fe]) [ 1.799047] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] [ 1.801514] acpi PNP0A08:00: _OSC: platform does not support [AER] [ 1.804837] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME PCIeCapability LTR] [ 1.805844] PCI host bridge to bus 0000:00 [ 1.806044] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 1.807043] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 1.808043] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 1.809043] pci_bus 0000:00: root bus resource [mem 0x7f800000-0xdfffffff window] [ 1.810043] pci_bus 0000:00: root bus resource [mem 0xfc800000-0xfe7fffff window] [ 1.811043] pci_bus 0000:00: root bus resource [bus 00-fe] [ 1.812148] pci 0000:00:00.0: [8086:3e31] type 00 class 0x060000 [ 1.813236] pci 0000:00:01.0: [8086:1901] type 01 class 0x060400 [ 1.814075] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold [ 1.815327] pci 0000:00:01.1: [8086:1905] type 01 class 0x060400 [ 1.816075] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold [ 1.817384] pci 0000:00:02.0: [8086:3e9a] type 00 class 0x038000 [ 1.818048] pci 0000:00:02.0: reg 0x10: [mem 0x94000000-0x94ffffff 64bit] [ 1.819046] pci 0000:00:02.0: reg 0x18: [mem 0x80000000-0x8fffffff 64bit pref] [ 1.820045] pci 0000:00:02.0: reg 0x20: [io 0x6000-0x603f] [ 1.821222] pci 0000:00:08.0: [8086:1911] type 00 class 0x088000 [ 1.822049] pci 0000:00:08.0: reg 0x10: [mem 0x9651f000-0x9651ffff 64bit] [ 1.823271] pci 0000:00:12.0: [8086:a379] type 00 class 0x118000 [ 1.824068] pci 0000:00:12.0: reg 0x10: [mem 0x9651e000-0x9651efff 64bit] [ 1.825374] pci 0000:00:14.0: [8086:a36d] type 00 class 0x0c0330 [ 1.826073] pci 0000:00:14.0: reg 0x10: [mem 0x96500000-0x9650ffff 64bit] [ 1.827149] pci 0000:00:14.0: PME# supported from D3hot D3cold [ 1.829218] pci 0000:00:14.2: [8086:a36f] type 00 class 0x050000 [ 1.830067] pci 0000:00:14.2: reg 0x10: [mem 0x96512000-0x96513fff 64bit] [ 1.831059] pci 0000:00:14.2: reg 0x18: [mem 0x9651d000-0x9651dfff 64bit] [ 1.832714] pci 0000:00:15.0: [8086:a368] type 00 class 0x0c8000 [ 1.833616] pci 0000:00:15.0: reg 0x10: [mem 0x00000000-0x00000fff 64bit] [ 1.836969] pci 0000:00:15.1: [8086:a369] type 00 class 0x0c8000 [ 1.837617] pci 0000:00:15.1: reg 0x10: [mem 0x00000000-0x00000fff 64bit] [ 1.840476] pci 0000:00:16.0: [8086:a360] type 00 class 0x078000 [ 1.841065] pci 0000:00:16.0: reg 0x10: [mem 0x9651a000-0x9651afff 64bit] [ 1.842130] pci 0000:00:16.0: PME# supported from D3hot [ 1.843437] pci 0000:00:16.1: [8086:a361] type 00 class 0x078000 [ 1.844068] pci 0000:00:16.1: reg 0x10: [mem 0x96519000-0x96519fff 64bit] [ 1.845145] pci 0000:00:16.1: PME# supported from D3hot [ 1.846171] pci 0000:00:16.4: [8086:a364] type 00 class 0x078000 [ 1.847065] pci 0000:00:16.4: reg 0x10: [mem 0x96518000-0x96518fff 64bit] [ 1.848130] pci 0000:00:16.4: PME# supported from D3hot [ 1.849234] pci 0000:00:17.0: [8086:a352] type 00 class 0x010601 [ 1.850062] pci 0000:00:17.0: reg 0x10: [mem 0x96510000-0x96511fff] [ 1.851053] pci 0000:00:17.0: reg 0x14: [mem 0x96517000-0x965170ff] [ 1.852053] pci 0000:00:17.0: reg 0x18: [io 0x6090-0x6097] [ 1.853053] pci 0000:00:17.0: reg 0x1c: [io 0x6080-0x6083] [ 1.854053] pci 0000:00:17.0: reg 0x20: [io 0x6060-0x607f] [ 1.855053] pci 0000:00:17.0: reg 0x24: [mem 0x96516000-0x965167ff] [ 1.856103] pci 0000:00:17.0: PME# supported from D3hot [ 1.857372] pci 0000:00:1b.0: [8086:a340] type 01 class 0x060400 [ 1.858199] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold [ 1.859570] pci 0000:00:1b.4: [8086:a32c] type 01 class 0x060400 [ 1.860188] pci 0000:00:1b.4: PME# supported from D0 D3hot D3cold [ 1.861550] pci 0000:00:1b.5: [8086:a32d] type 01 class 0x060400 [ 1.862189] pci 0000:00:1b.5: PME# supported from D0 D3hot D3cold [ 1.863569] pci 0000:00:1c.0: [8086:a338] type 01 class 0x060400 [ 1.864185] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold [ 1.865544] pci 0000:00:1c.1: [8086:a339] type 01 class 0x060400 [ 1.866185] pci 0000:00:1c.1: PME# supported from D0 D3hot D3cold [ 1.867934] pci 0000:00:1e.0: [8086:a328] type 00 class 0x078000 [ 1.868544] pci 0000:00:1e.0: reg 0x10: [mem 0x00000000-0x00000fff 64bit] [ 1.871403] pci 0000:00:1f.0: [8086:a309] type 00 class 0x060100 [ 1.872377] pci 0000:00:1f.4: [8086:a323] type 00 class 0x0c0500 [ 1.873085] pci 0000:00:1f.4: reg 0x10: [mem 0x96514000-0x965140ff 64bit] [ 1.874103] pci 0000:00:1f.4: reg 0x20: [io 0xefa0-0xefbf] [ 1.875303] pci 0000:00:1f.5: [8086:a324] type 00 class 0x0c8000 [ 1.876061] pci 0000:00:1f.5: reg 0x10: [mem 0xfe010000-0xfe010fff] [ 1.877203] pci 0000:00:01.0: PCI bridge to [bus 01] [ 1.878205] pci 0000:02:00.0: [15b3:1015] type 00 class 0x020000 [ 1.879182] pci 0000:02:00.0: reg 0x10: [mem 0x92000000-0x93ffffff 64bit pref] [ 1.880326] pci 0000:02:00.0: reg 0x30: [mem 0x96200000-0x962fffff pref] [ 1.881647] pci 0000:02:00.0: PME# supported from D3cold [ 1.882297] pci 0000:02:00.0: reg 0x1a4: [mem 0x00000000-0x000fffff 64bit pref] [ 1.883043] pci 0000:02:00.0: VF(n) BAR0 space: [mem 0x00000000-0x007fffff 64bit pref] (contains BAR0 for 8 VFs) [ 1.885133] pci 0000:02:00.1: [15b3:1015] type 00 class 0x020000 [ 1.886181] pci 0000:02:00.1: reg 0x10: [mem 0x90000000-0x91ffffff 64bit pref] [ 1.887327] pci 0000:02:00.1: reg 0x30: [mem 0x96100000-0x961fffff pref] [ 1.888595] pci 0000:02:00.1: PME# supported from D3cold [ 1.889295] pci 0000:02:00.1: reg 0x1a4: [mem 0x00000000-0x000fffff 64bit pref] [ 1.890045] pci 0000:02:00.1: VF(n) BAR0 space: [mem 0x00000000-0x007fffff 64bit pref] (contains BAR0 for 8 VFs) [ 1.892104] pci 0000:00:01.1: PCI bridge to [bus 02] [ 1.893047] pci 0000:00:01.1: bridge window [mem 0x96100000-0x962fffff] [ 1.894045] pci 0000:00:01.1: bridge window [mem 0x90000000-0x93ffffff 64bit pref] [ 1.895147] pci 0000:00:1b.0: PCI bridge to [bus 03] [ 1.896184] pci 0000:04:00.0: [8086:1533] type 00 class 0x020000 [ 1.897075] pci 0000:04:00.0: reg 0x10: [mem 0x96400000-0x9647ffff] [ 1.898076] pci 0000:04:00.0: reg 0x18: [io 0x5000-0x501f] [ 1.899064] pci 0000:04:00.0: reg 0x1c: [mem 0x96480000-0x96483fff] [ 1.900208] pci 0000:04:00.0: PME# supported from D0 D3hot D3cold [ 1.901210] pci 0000:00:1b.4: PCI bridge to [bus 04] [ 1.902046] pci 0000:00:1b.4: bridge window [io 0x5000-0x5fff] [ 1.903046] pci 0000:00:1b.4: bridge window [mem 0x96400000-0x964fffff] [ 1.904174] pci 0000:05:00.0: [8086:1533] type 00 class 0x020000 [ 1.905075] pci 0000:05:00.0: reg 0x10: [mem 0x96300000-0x9637ffff] [ 1.906076] pci 0000:05:00.0: reg 0x18: [io 0x4000-0x401f] [ 1.907064] pci 0000:05:00.0: reg 0x1c: [mem 0x96380000-0x96383fff] [ 1.908218] pci 0000:05:00.0: PME# supported from D0 D3hot D3cold [ 1.909214] pci 0000:00:1b.5: PCI bridge to [bus 05] [ 1.910046] pci 0000:00:1b.5: bridge window [io 0x4000-0x4fff] [ 1.911046] pci 0000:00:1b.5: bridge window [mem 0x96300000-0x963fffff] [ 1.912126] pci 0000:00:1c.0: PCI bridge to [bus 06] [ 1.913153] pci 0000:07:00.0: [1a03:1150] type 01 class 0x060400 [ 1.914110] pci 0000:07:00.0: enabling Extended Tags [ 1.915127] pci 0000:07:00.0: supports D1 D2 [ 1.916043] pci 0000:07:00.0: PME# supported from D0 D1 D2 D3hot D3cold [ 1.917157] pci 0000:00:1c.1: PCI bridge to [bus 07-08] [ 1.918046] pci 0000:00:1c.1: bridge window [io 0x3000-0x3fff] [ 1.919046] pci 0000:00:1c.1: bridge window [mem 0x95000000-0x960fffff] [ 1.920092] pci_bus 0000:08: extended config space not accessible [ 1.921068] pci 0000:08:00.0: [1a03:2000] type 00 class 0x030000 [ 1.922062] pci 0000:08:00.0: reg 0x10: [mem 0x95000000-0x95ffffff] [ 1.923053] pci 0000:08:00.0: reg 0x14: [mem 0x96000000-0x9601ffff] [ 1.924053] pci 0000:08:00.0: reg 0x18: [io 0x3000-0x307f] [ 1.925108] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 1.926081] pci 0000:08:00.0: supports D1 D2 [ 1.927043] pci 0000:08:00.0: PME# supported from D0 D1 D2 D3hot D3cold [ 1.928131] pci 0000:07:00.0: PCI bridge to [bus 08] [ 1.929049] pci 0000:07:00.0: bridge window [io 0x3000-0x3fff] [ 1.930046] pci 0000:07:00.0: bridge window [mem 0x95000000-0x960fffff] [ 1.932666] ACPI: PCI: Interrupt link LNKA configured for IRQ 0 [ 1.933103] ACPI: PCI: Interrupt link LNKB configured for IRQ 1 [ 1.934102] ACPI: PCI: Interrupt link LNKC configured for IRQ 0 [ 1.935101] ACPI: PCI: Interrupt link LNKD configured for IRQ 0 [ 1.936101] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 [ 1.937102] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 [ 1.938101] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 [ 1.939101] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 [ 1.943950] iommu: Default domain type: Translated [ 1.944043] iommu: DMA domain TLB invalidation policy: lazy mode [ 1.945061] pci 0000:08:00.0: vgaarb: setting as boot VGA device [ 1.946042] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 1.946043] pci 0000:08:00.0: vgaarb: bridge control possible [ 1.947044] vgaarb: loaded [ 1.948062] pps_core: LinuxPPS API ver. 1 registered [ 1.949043] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 1.950044] PTP clock support registered [ 1.951145] PCI: Using ACPI for IRQ routing [ 2.033954] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 [ 2.034043] hpet0: 8 comparators, 64-bit 24.000000 MHz counter [ 2.038066] clocksource: Switched to clocksource tsc-early [ 2.048434] VFS: Disk quotas dquot_6.6.0 [ 2.052388] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 2.059318] pnp: PnP ACPI init [ 2.062447] system 00:00: [mem 0x40000000-0x403fffff] has been reserved [ 2.070293] system 00:04: [io 0x0680-0x069f] has been reserved [ 2.076235] system 00:04: [io 0x164e-0x164f] has been reserved [ 2.082258] system 00:05: [io 0x1854-0x1857] has been reserved [ 2.088335] system 00:06: [mem 0xfed10000-0xfed17fff] has been reserved [ 2.094976] system 00:06: [mem 0xfed18000-0xfed18fff] has been reserved [ 2.101610] system 00:06: [mem 0xfed19000-0xfed19fff] has been reserved [ 2.108241] system 00:06: [mem 0xe0000000-0xefffffff] has been reserved [ 2.114877] system 00:06: [mem 0xfed20000-0xfed3ffff] has been reserved [ 2.121503] system 00:06: [mem 0xfed90000-0xfed93fff] could not be reserved [ 2.128479] system 00:06: [mem 0xfed45000-0xfed8ffff] has been reserved [ 2.135111] system 00:06: [mem 0xfee00000-0xfeefffff] could not be reserved [ 2.142278] system 00:07: [io 0x1800-0x18fe] could not be reserved [ 2.148570] system 00:07: [mem 0xfd000000-0xfd69ffff] has been reserved [ 2.155211] system 00:07: [mem 0xfd6c0000-0xfd6cffff] has been reserved [ 2.161839] system 00:07: [mem 0xfd6f0000-0xfdffffff] has been reserved [ 2.168469] system 00:07: [mem 0xfe000000-0xfe01ffff] could not be reserved [ 2.175445] system 00:07: [mem 0xfe200000-0xfe7fffff] has been reserved [ 2.182072] system 00:07: [mem 0xff000000-0xffffffff] has been reserved [ 2.188948] system 00:08: [io 0x2000-0x20fe] has been reserved [ 2.196518] pnp: PnP ACPI: found 10 devices [ 2.205975] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 2.214906] NET: Registered PF_INET protocol family [ 2.219923] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, linear) [ 2.228957] tcp_listen_portaddr_hash hash table entries: 16384 (order: 6, 262144 bytes, linear) [ 2.237702] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) [ 2.245479] TCP established hash table entries: 262144 (order: 9, 2097152 bytes, linear) [ 2.253785] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear) [ 2.261277] TCP: Hash tables configured (established 262144 bind 65536) [ 2.267939] UDP hash table entries: 16384 (order: 7, 524288 bytes, linear) [ 2.274883] UDP-Lite hash table entries: 16384 (order: 7, 524288 bytes, linear) [ 2.282287] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 2.287976] NET: Registered PF_XDP protocol family [ 2.292803] pci 0000:00:15.0: BAR 0: assigned [mem 0x7f800000-0x7f800fff 64bit] [ 2.300401] pci 0000:00:15.1: BAR 0: assigned [mem 0x7f801000-0x7f801fff 64bit] [ 2.307993] pci 0000:00:1e.0: BAR 0: assigned [mem 0x7f802000-0x7f802fff 64bit] [ 2.315549] pci 0000:00:01.0: PCI bridge to [bus 01] [ 2.320537] pci 0000:02:00.0: BAR 7: no space for [mem size 0x00800000 64bit pref] [ 2.328125] pci 0000:02:00.0: BAR 7: failed to assign [mem size 0x00800000 64bit pref] [ 2.336056] pci 0000:02:00.1: BAR 7: no space for [mem size 0x00800000 64bit pref] [ 2.343641] pci 0000:02:00.1: BAR 7: failed to assign [mem size 0x00800000 64bit pref] [ 2.351573] pci 0000:00:01.1: PCI bridge to [bus 02] [ 2.356551] pci 0000:00:01.1: bridge window [mem 0x96100000-0x962fffff] [ 2.363355] pci 0000:00:01.1: bridge window [mem 0x90000000-0x93ffffff 64bit pref] [ 2.371121] pci 0000:00:1b.0: PCI bridge to [bus 03] [ 2.376119] pci 0000:00:1b.4: PCI bridge to [bus 04] [ 2.381101] pci 0000:00:1b.4: bridge window [io 0x5000-0x5fff] [ 2.387211] pci 0000:00:1b.4: bridge window [mem 0x96400000-0x964fffff] [ 2.394029] pci 0000:00:1b.5: PCI bridge to [bus 05] [ 2.399016] pci 0000:00:1b.5: bridge window [io 0x4000-0x4fff] [ 2.405136] pci 0000:00:1b.5: bridge window [mem 0x96300000-0x963fffff] [ 2.411950] pci 0000:00:1c.0: PCI bridge to [bus 06] [ 2.416942] pci 0000:07:00.0: PCI bridge to [bus 08] [ 2.421924] pci 0000:07:00.0: bridge window [io 0x3000-0x3fff] [ 2.428042] pci 0000:07:00.0: bridge window [mem 0x95000000-0x960fffff] [ 2.434857] pci 0000:00:1c.1: PCI bridge to [bus 07-08] [ 2.440097] pci 0000:00:1c.1: bridge window [io 0x3000-0x3fff] [ 2.446206] pci 0000:00:1c.1: bridge window [mem 0x95000000-0x960fffff] [ 2.453025] pci_bus 0000:00: Some PCI device resources are unassigned, try booting with pci=realloc [ 2.462094] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 2.468293] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 2.474489] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 2.481379] pci_bus 0000:00: resource 7 [mem 0x7f800000-0xdfffffff window] [ 2.488268] pci_bus 0000:00: resource 8 [mem 0xfc800000-0xfe7fffff window] [ 2.495157] pci_bus 0000:02: resource 1 [mem 0x96100000-0x962fffff] [ 2.501436] pci_bus 0000:02: resource 2 [mem 0x90000000-0x93ffffff 64bit pref] [ 2.508675] pci_bus 0000:04: resource 0 [io 0x5000-0x5fff] [ 2.514259] pci_bus 0000:04: resource 1 [mem 0x96400000-0x964fffff] [ 2.520541] pci_bus 0000:05: resource 0 [io 0x4000-0x4fff] [ 2.526128] pci_bus 0000:05: resource 1 [mem 0x96300000-0x963fffff] [ 2.532418] pci_bus 0000:07: resource 0 [io 0x3000-0x3fff] [ 2.538002] pci_bus 0000:07: resource 1 [mem 0x95000000-0x960fffff] [ 2.544282] pci_bus 0000:08: resource 0 [io 0x3000-0x3fff] [ 2.549870] pci_bus 0000:08: resource 1 [mem 0x95000000-0x960fffff] [ 2.556950] PCI: CLS 64 bytes, default 64 [ 2.560997] DMAR: No ATSR found [ 2.564159] DMAR: No SATC found [ 2.567314] DMAR: IOMMU feature fl1gp_support inconsistent [ 2.567317] DMAR: IOMMU feature pgsel_inv inconsistent [ 2.572829] DMAR: IOMMU feature nwfs inconsistent [ 2.577984] DMAR: IOMMU feature pasid inconsistent [ 2.582708] DMAR: IOMMU feature eafs inconsistent [ 2.587513] DMAR: IOMMU feature prs inconsistent [ 2.592237] DMAR: IOMMU feature nest inconsistent [ 2.596867] DMAR: IOMMU feature mts inconsistent [ 2.601586] DMAR: IOMMU feature sc_support inconsistent [ 2.606216] DMAR: IOMMU feature dev_iotlb_support inconsistent [ 2.611465] DMAR: dmar0: Using Queued invalidation [ 2.622136] DMAR: dmar1: Using Queued invalidation [ 2.627228] pci 0000:00:00.0: Adding to iommu group 0 [ 2.632319] pci 0000:00:01.0: Adding to iommu group 1 [ 2.637402] pci 0000:00:01.1: Adding to iommu group 1 [ 2.642487] pci 0000:00:02.0: Adding to iommu group 2 [ 2.647567] pci 0000:00:08.0: Adding to iommu group 3 [ 2.652655] pci 0000:00:12.0: Adding to iommu group 4 [ 2.657747] pci 0000:00:14.0: Adding to iommu group 5 [ 2.662836] pci 0000:00:14.2: Adding to iommu group 5 [ 2.667929] pci 0000:00:15.0: Adding to iommu group 6 [ 2.673014] pci 0000:00:15.1: Adding to iommu group 6 [ 2.678109] pci 0000:00:16.0: Adding to iommu group 7 [ 2.683196] pci 0000:00:16.1: Adding to iommu group 7 [ 2.688275] pci 0000:00:16.4: Adding to iommu group 7 [ 2.693364] pci 0000:00:17.0: Adding to iommu group 8 [ 2.698463] pci 0000:00:1b.0: Adding to iommu group 9 [ 2.703550] pci 0000:00:1b.4: Adding to iommu group 10 [ 2.708732] pci 0000:00:1b.5: Adding to iommu group 11 [ 2.709134] Trying to unpack rootfs image as initramfs... [ 2.713902] pci 0000:00:1c.0: Adding to iommu group 12 [ 2.724469] pci 0000:00:1c.1: Adding to iommu group 13 [ 2.729631] pci 0000:00:1e.0: Adding to iommu group 14 [ 2.734807] pci 0000:00:1f.0: Adding to iommu group 15 [ 2.739978] pci 0000:00:1f.4: Adding to iommu group 15 [ 2.745144] pci 0000:00:1f.5: Adding to iommu group 15 [ 2.750309] pci 0000:02:00.0: Adding to iommu group 1 [ 2.755394] pci 0000:02:00.1: Adding to iommu group 1 [ 2.760494] pci 0000:04:00.0: Adding to iommu group 16 [ 2.765671] pci 0000:05:00.0: Adding to iommu group 17 [ 2.770850] pci 0000:07:00.0: Adding to iommu group 18 [ 2.776015] pci 0000:08:00.0: Adding to iommu group 18 [ 2.782736] DMAR: Intel(R) Virtualization Technology for Directed I/O [ 2.789210] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 2.795681] software IO TLB: mapped [mem 0x0000000073fc7000-0x0000000077fc7000] (64MB) [ 2.803774] RAPL PMU: API unit is 2^-32 Joules, 4 fixed counters, 655360 ms ovfl timer [ 2.811717] RAPL PMU: hw unit of domain pp0-core 2^-14 Joules [ 2.817484] RAPL PMU: hw unit of domain package 2^-14 Joules [ 2.823154] RAPL PMU: hw unit of domain dram 2^-14 Joules [ 2.828567] RAPL PMU: hw unit of domain pp1-gpu 2^-14 Joules [ 2.834596] platform rtc_cmos: registered platform RTC device (no PNP device found) [ 2.842617] Initialise system trusted keyrings [ 2.847117] workingset: timestamp_bits=39 max_order=23 bucket_order=0 [ 2.854663] Key type asymmetric registered [ 2.858784] Asymmetric key parser 'x509' registered [ 2.863683] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) [ 2.871150] io scheduler mq-deadline registered [ 2.875711] io scheduler kyber registered [ 2.879782] io scheduler bfq registered [ 2.884277] pcieport 0000:00:01.0: PME: Signaling with IRQ 122 [ 2.890207] pcieport 0000:00:01.1: PME: Signaling with IRQ 123 [ 2.896282] pcieport 0000:00:1b.0: PME: Signaling with IRQ 124 [ 2.902407] pcieport 0000:00:1b.4: PME: Signaling with IRQ 125 [ 2.908521] pcieport 0000:00:1b.5: PME: Signaling with IRQ 126 [ 2.914636] pcieport 0000:00:1c.0: PME: Signaling with IRQ 127 [ 2.920727] pcieport 0000:00:1c.1: PME: Signaling with IRQ 128 [ 2.928029] thermal LNXTHERM:00: registered as thermal_zone0 [ 2.933721] ACPI: thermal: Thermal Zone [TZ00] (28 C) [ 2.938858] ERST: Error Record Serialization Table (ERST) support is initialized. [ 2.946362] pstore: Registered erst as persistent store backend [ 2.952312] ioatdma: Intel(R) QuickData Technology Driver 5.00 [ 2.958231] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 2.964607] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 2.972051] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 2.984240] tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1B, rev-id 16) [ 3.012400] i8042: PNP: No PS/2 controller found. [ 3.017209] rtc_cmos rtc_cmos: RTC can wake from S4 [ 3.023547] rtc_cmos rtc_cmos: registered as rtc0 [ 3.028667] rtc_cmos rtc_cmos: setting system clock to 2024-02-13T10:16:28 UTC (1707819388) [ 3.037081] rtc_cmos rtc_cmos: alarms up to one month, y3k, 114 bytes nvram [ 3.044065] fail to initialize ptp_kvm [ 3.044597] intel_pstate: Intel P-state driver initializing [ 3.054858] intel_pstate: Disabling energy efficiency optimization [ 3.061060] intel_pstate: HWP enabled [ 3.064845] NET: Registered PF_INET6 protocol family [ 3.070101] Segment Routing with IPv6 [ 3.073788] In-situ OAM (IOAM) with IPv6 [ 3.077747] NET: Registered PF_PACKET protocol family [ 3.082834] Key type dns_resolver registered [ 3.088111] microcode: sig=0x906ed, pf=0x2, revision=0xf4 [ 3.093919] microcode: Microcode Update Driver: v2.2. [ 3.093923] IPI shorthand broadcast: enabled [ 3.103314] sched_clock: Marking stable (1777258622, 1326030304)->(4527648110, -1424359184) [ 3.112046] registered taskstats version 1 [ 3.116221] Loading compiled-in X.509 certificates [ 3.116946] Freeing initrd memory: 307284K [ 3.143400] Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.148-flatcar: 253e5c5c936b12e2ff2626e7f3214deb753330c8' [ 3.156201] Key type .fscrypt registered [ 3.160147] Key type fscrypt-provisioning registered [ 3.165148] pstore: Using crash dump compression: deflate [ 3.170572] ima: Allocated hash algorithm: sha1 [ 3.211307] ima: No architecture policies found [ 3.219200] Freeing unused kernel image (initmem) memory: 45496K [ 3.227184] Write protecting the kernel read-only data: 28672k [ 3.233616] Freeing unused kernel image (text/rodata gap) memory: 2040K [ 3.240466] Freeing unused kernel image (rodata/data gap) memory: 636K [ 3.247015] Run /init as init process [ 3.266379] systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 3.297956] systemd[1]: Detected architecture x86-64. [ 3.303038] systemd[1]: Running in initrd. Welcome to dracut-053 (Initramfs)! [ 3.314251] systemd[1]: No hostname configured, using default hostname. [ 3.320916] systemd[1]: Hostname set to . [ 3.325935] systemd[1]: Initializing machine ID from random generator. [ 3.379850] systemd[1]: Queued start job for default target initrd.target. [ 3.387017] systemd[1]: Started systemd-ask-password-console.path. [ OK ] Started systemd-ask-password-console.path. [ 3.402240] systemd[1]: Reached target cryptsetup.target. [ OK ] Reached target cryptsetup.target. [ 3.416221] systemd[1]: Reached target paths.target. [ OK ] Reached target paths.target. [ 3.428267] systemd[1]: Reached target slices.target. [ OK ] Reached target slices.target. [ 3.440259] systemd[1]: Reached target swap.target. [ OK ] Reached target swap.target. [ 3.452254] systemd[1]: Reached target timers.target. [ OK ] Reached target timers.target. [ 3.464311] systemd[1]: Listening on iscsid.socket. [ OK ] Listening on iscsid.socket. [ 3.476309] systemd[1]: Listening on iscsiuio.socket. [ OK ] Listening on iscsiuio.socket. [ 3.488495] systemd[1]: Listening on systemd-journald-audit.socket. [ OK ] Listening on systemd-journald-audit.socket. [ 3.503278] systemd[1]: Listening on systemd-journald-dev-log.socket. [ OK ] Listening on systemd-journald-dev-log.socket. [ 3.518264] systemd[1]: Listening on systemd-journald.socket. [ OK ] Listening on systemd-journald.socket. [ 3.532358] systemd[1]: Listening on systemd-networkd.socket. [ OK ] Listening on systemd-networkd.socket. [ 3.547352] systemd[1]: Listening on systemd-udevd-control.socket. [ OK ] Listening on systemd-udevd-control.socket. [ 3.562336] systemd[1]: Listening on systemd-udevd-kernel.socket. [ OK ] Listening on systemd-udevd-kernel.socket. [ 3.577255] systemd[1]: Reached target sockets.target. [ OK ] Reached target sockets.target. [ 3.591813] systemd[1]: Starting kmod-static-nodes.service... Starting kmod-static-nodes.service... [ 3.604272] systemd[1]: Finished network-cleanup.service. [ OK ] Finished network-cleanup.service. [ 3.619877] systemd[1]: Starting systemd-journald.service... Starting systemd-journald.service... [ 3.632432] systemd[1]: Starting systemd-modules-load.service... Starting systemd-modules-load.service... [ 3.645508] audit: type=1334 audit(1707819389.116:2): prog-id=6 op=LOAD [ 3.645695] systemd[1]: Starting systemd-resolved.service... [ 2.321694] s[ 3.658878] bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. ystemd-modules-load[243]: Insert[ 3.674202] Bridge firewalling registered ed module 'overlay' Starting systemd-resolved.service... [ 2.353234] s[ 3.689403] SCSI subsystem initialized [ 3.689414] systemd[1]: Starting systemd-vconsole-setup.service... ystemd-modules-load[243]: Inserted module 'br_netfilter' [ 3.706966] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 3.706982] device-mapper: uevent: version 1.0.3 [ 3.707016] device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com Starting systemd-vconsole-setup.service... [ 2.381190] s[ 3.754401] systemd[1]: Started systemd-journald.service. ystemd-resolved[245]: Positive Trust Anchors: [ OK ] Started systemd-journald.service. [ 3.775332] audit: type=1130 audit(1707819389.246:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2.441266] systemd-resolved[245]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d [ OK ] Started systemd-resolved.service. [ 3.817394] audit: type=1130 audit(1707819389.288:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2.482297] systemd-resolved[245]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.i[ 3.860121] tsc: Refined TSC clocksource calibration: 3408.017 MHz [ 3.867645] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x311fe44c681, max_idle_ns: 440795269197 ns n-addr.arpa 25.1[ 3.877802] clocksource: Switched to clocksource tsc 72.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test [ OK ] Finished kmod-static-nodes.service. [ 3.914216] audit: type=1130 audit(1707819389.385:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2.580294] systemd-resolved[245]: Defaulting to hostname 'linux'. [ OK ] Finished systemd-modules-load.service. [ 3.950152] audit: type=1130 audit(1707819389.421:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2.616234] systemd-modules-load[243]: Inserted module 'dm_multipath' [ OK ] Finished systemd-vconsole-setup.service. [ 3.987183] audit: type=1130 audit(1707819389.458:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2.653350] systemd[1]: Started systemd-resolved.service. [ OK ] Reached target nss-lookup.target. [ 2.689212] systemd[1]: Finished kmod-static-nodes.service. Starting dracut-cmdline-ask.service... [ [ 4.035853] audit: type=1130 audit(1707819389.506:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2.709864] systemd[1]: Finished systemd-tmpfiles-setup-dev.service. [ OK ] Finished systemd-sysctl.service. [ 4.074222] audit: type=1130 audit(1707819389.545:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2.740257] systemd[1]: Finished systemd-sysctl.service. [ OK ] Finished dracut-cmdline-ask.service. [ 4.109181] audit: type=1130 audit(1707819389.580:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2.775298] systemd[1]: Finished dracut-cmdline-ask.service. Starting dracut-cmdline.service... [ 2.812260] systemd[1]: Starting dracut-cmdline.service... [ 2.826250] dracut-cmdline[266]: dracut-dracut-053 [ 4.157917] Loading iSCSI transport class v2.0-870. [ 2.836861] dracut-cmdline[266]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro ini[ 4.172508] iscsi: registered transport (tcp) trd=flatcar_production_pxe_image.cpio.gz flatcar.first_boot=1 flatcar.oem.id=packet ignition.config.url=https://bucket.release.flatcar-linux.net/flatcar-jenkins/ma [ 4.192523] iscsi: registered transport (qla4xxx) [ 4.197371] QLogic iSCSI HBA Driver [ 2.874913] dracut-cmdline[266]: ntle/packet/ci-3510.3.2-a-e9f92263e1-1bf5d85b2d console=ttyS1,115200n8 [ OK ] Finished dracut-cmdline.service. [ 2.890790] systemd[1]: Finished dracut-cmdline.service. Starting dracut-pre-udev.service... [ 2.904161] systemd[1]: Starting dracut-pre-udev.service... [ 4.253076] raid6: avx2x4 gen() 48187 MB/s [ 4.274066] raid6: avx2x4 xor() 20524 MB/s [ 4.295067] raid6: avx2x2 gen() 53658 MB/s [ 4.316067] raid6: avx2x2 xor() 32142 MB/s [ 4.337070] raid6: avx2x1 gen() 44897 MB/s [ 4.358069] raid6: avx2x1 xor() 27932 MB/s [ 4.379073] raid6: sse2x4 gen() 21354 MB/s [ 4.400082] raid6: sse2x4 xor() 11963 MB/s [ 4.421071] raid6: sse2x2 gen() 21656 MB/s [ 4.442070] raid6: sse2x2 xor() 13456 MB/s [ 4.463083] raid6: sse2x1 gen() 18314 MB/s [ 4.484078] raid6: sse2x1 xor() 8931 MB/s [ 4.488362] raid6: using algorithm avx2x2 gen() 53658 MB/s [ 4.493847] raid6: .... xor() 32142 MB/s, rmw enabled [ 4.498899] raid6: using avx2x2 recovery algorithm [ 4.511229] xor: automatically using best checksumming function avx [ 4.577936] Btrfs loaded, crc32c=crc32c-intel, zoned=no, fsverity=no [ OK ] Finished dracut-pre-udev.service. [ 3.263767] systemd[1]: Finished dracut-pre-udev.service. Starting systemd-udevd.service... [ 3.280190] systemd[1]: Starting systemd-udevd.service... [ OK ] Started systemd-udevd.service. [ 3.295232] systemd-udevd[446]: Using default interface naming scheme 'v252'.[ 4.636184] loop: module loaded [ 4.640633] loop0: detected capacity change from 0 to 616976 Mounting sysusr-usr.mount.[ 4.649548] squashfs: version 4.0 (2009/01/31) Phillip Lougher .. [ 3.320414] systemd[1]: Started systemd-udevd.service. Starting dracut-pre-trigger.service... [ 3.340169] systemd[1]: Mounting sysusr-usr.mount... [ OK ] Mounted sysusr-usr.mount. [ 3.354163] systemd[1]: Starting dracut-pre-trigger.service... [ OK ] Finished dracut-pre-trigger.service. [ 3.369370] dracut-pre-trigger[462]: rd.md=0: removing MD RAID activation Starting ignition-setup.service... [ 3.385344] systemd[1]: Mounted sysusr-usr.mount. Starting parse-ip-for-networkd.service... [ 3.399412] systemd[1]: Finished dracut-pre-trigger.service. Starting systemd-udev-trigger.service... [ 3.415162] systemd[1]: afterburn-network-kargs.service was skipped because no trigger condition checks were met. [ OK ] Finished ignition-setup.service. [ 3.435175] systemd[1]: Starting ignition-setup.service... Starting ignition-fetch-offline.service... [ 3.450195] systemd[1]: Starting parse-ip-for-networkd.service... [ OK ] Finished parse-ip-for-networkd.service. [ 3.467158] s[ 4.802103] cryptd: max_cpu_qlen set to 1000 ystemd[1]: Starting systemd-udev-trigger.service... [ OK ] Finished systemd-udev-trigger.service. [ 3.488183] systemd[1]: Finis[ 4.824384] ACPI: bus type USB registered hed ignition-setup.service. [ 3.507161] s[ 4.834255] usbcore: registered new interface driver usbfs ystemd[1]: Start[ 4.840379] usbcore: registered new interface driver hub [ 4.846416] AVX2 version of gcm_enc/dec engaged. [ 4.846820] usbcore: registered new device driver usb ing ignition-fet[ 4.856720] AES CTR mode by8 optimization enabled ch-offline.servi[ 4.862889] igb: Intel(R) Gigabit Ethernet Network Driver [ 4.862890] igb: Copyright (c) 2007-2014 Intel Corporation. ce... [ 4.863331] ahci 0000:00:17.0: AHCI 0001.0301 32 slots 8 ports 6 Gbps 0xff impl SATA mode [ 4.883858] ahci 0000:00:17.0: flags: 64bit ncq sntf clo only pio slum part ems deso sadm sds apst Starting systemd-networkd.service... [ 4.895660] pps pps0: new PPS source ptp0 [ 4.895679] igb 0000:04:00.0: added PHC on eth0 [ 4.895761] igb 0000:04:00.0: Intel(R) Gigabit Ethernet Network Connection [ 4.895761] igb 0000:04:00.0: eth0: (PCIe:2.5Gb/s:Width x1) 3c:ec:ef:73:1e:02 [ 4.895904] igb 0000:04:00.0: eth0: PBA No: 010000-000 [ 4.895905] igb 0000:04:00.0: Using MSI-X interrupts. 4 rx queue(s), 4 tx queue(s) [ 4.896797] mlx5_core 0000:02:00.0: firmware version: 14.29.2002 [ 4.896840] mlx5_core 0000:02:00.0: 63.008 Gb/s available PCIe bandwidth (8.0 GT/s PCIe x8 link) [ 4.898607] xhci_hcd 0000:00:14.0: xHCI Host Controller [ 4.899044] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 1 [ 4.900252] xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x110 quirks 0x0000000000009810 [ 4.900671] xhci_hcd 0000:00:14.0: xHCI Host Controller [ 4.900674] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2 [ 4.900675] xhci_hcd 0000:00:14.0: Host supports USB 3.1 Enhanced SuperSpeed [ 4.900767] hub 1-0:1.0: USB hub found [ 4.900814] hub 1-0:1.0: 16 ports detected [ 4.901525] hub 2-0:1.0: USB hub found [ 4.901563] hub 2-0:1.0: 10 ports detected [ 4.901769] usb: port power management may be unreliable [ 4.907553] scsi host0: ahci [ 4.907745] scsi host1: ahci [ 4.907785] scsi host2: ahci [ 4.907825] scsi host3: ahci [ 4.907862] scsi host4: ahci [ 4.907900] scsi host5: ahci [ 4.907942] scsi host6: ahci [ 4.907991] scsi host7: ahci [ 4.908013] ata1: SATA max UDMA/133 abar m2048@0x96516000 port 0x96516100 irq 129 [ 4.908015] ata2: SATA max UDMA/133 abar m2048@0x96516000 port 0x96516180 irq 129 [ 4.908016] ata3: SATA max UDMA/133 abar m2048@0x96516000 port 0x96516200 irq 129 [ 4.908018] ata4: SATA max UDMA/133 abar m2048@0x96516000 port 0x96516280 irq 129 [ 4.908021] ata5: SATA max UDMA/133 abar m2048@0x96516000 port 0x96516300 irq 129 [ 4.908024] ata6: SATA max UDMA/133 abar m2048@0x96516000 port 0x96516380 irq 129 [ 4.908026] ata7: SATA max UDMA/133 abar m2048@0x96516000 port 0x96516400 irq 129 [ 4.908029] ata8: SATA max UDMA/133 abar m2048@0x96516000 port 0x96516480 irq 129 [ 4.930513] pps pps1: new PPS source ptp1 [ 5.112150] igb 0000:05:00.0: added PHC on eth1 [ 5.112221] igb 0000:05:00.0: Intel(R) Gigabit Ethernet Network Connection [ 5.123612] igb 0000:05:00.0: eth1: (PCIe:2.5Gb/s:Width x1) 3c:ec:ef:73:1e:03 [ 5.123744] igb 0000:05:00.0: eth1: PBA No: 010000-000 [ 5.135918] igb 0000:05:00.0: Using MSI-X interrupts. 4 rx queue(s), 4 tx queue(s) [ 3.558292] i[ 5.144055] usb 1-14: new high-speed USB device number 2 using xhci_hcd [ 5.148424] mlx5_core 0000:02:00.0: E-Switch: Total vports 10, per vport: max uc(1024) max mc(16384) gnition[614]: Ignition 2.14.0 [ OK ] Started systemd-networkd.service. [ 3.841983] systemd[1]: Finished parse-ip-for-networkd.service. [ 5.180411] mlx5_core 0000:02:00.0: MLX5E: StrdRq(0) RqSz(1024) StrdSz(256) RxCqeCmprss(0) [ OK ] Finished ignition-fetch-offline.service. [ 3.862824] ignition[614]: Stage: fetch-offline [ OK ] Reached target network.target. [ 3.879141] systemd[1]: Finished systemd-udev-trigger.service[ 5.217735] ata4: SATA link down (SStatus 0 SControl 300) . [ 5.224117] ata6: SATA link down (SStatus 0 SControl 300) [ 5.229767] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300) Startin[ 5.235995] ata3: SATA link down (SStatus 0 SControl 300) g ignit[ 5.242822] ata7: SATA link down (SStatus 0 SControl 300) ion-fetch.servic[ 5.249622] ata2: SATA link up 6.0 Gbps (SStatus 133 SControl 300) e... [ 5.257188] ata8: SATA link down (SStatus 0 SControl 300) [ 5.263441] ata5: SATA link down (SStatus 0 SControl 300) [ 5.268873] ata1.00: ATA-11: Micron_5300_MTFDDAK480TDT, D3MU001, max UDMA/133 [ 5.276117] ata2.00: ATA-11: Micron_5300_MTFDDAK480TDT, D3MU001, max UDMA/133 [ 3.903841] ignition[614]: no configs at "/us[ 5.286816] ata1.00: 937703088 sectors, multi 16: LBA48 NCQ (depth 32), AA [ 5.287256] hub 1-14:1.0: USB hub found [ 5.294416] ata1.00: Features: NCQ-prio [ 5.298658] hub 1-14:1.0: 4 ports detected [ 5.302115] ata2.00: 937703088 sectors, multi 16: LBA48 NCQ (depth 32), AA [ 5.313100] ata2.00: Features: NCQ-prio r/lib/ignition/base.d" Starting iscsiuio.serv[ 5.321920] ata1.00: configured for UDMA/133 [ 5.326816] ata2.00: configured for UDMA/133 [ 5.326952] scsi 0:0:0:0: Direct-Access ATA Micron_5300_MTFD U001 PQ: 0 ANSI: 5 ice... [ 5.339483] scsi 1:0:0:0: Direct-Access ATA Micron_5300_MTFD U001 PQ: 0 ANSI: 5 [ 3.950239] s[ 5.349698] igb 0000:04:00.0 eno1: renamed from eth0 ystemd[1]: Starting systemd-networkd.service... [ 5.360025] ata2.00: Enabling discard_zeroes_data [ 5.363216] igb 0000:05:00.0 eno2: renamed from eth1 [ 5.364738] ata1.00: Enabling discard_zeroes_data [ 5.364765] sd 0:0:0:0: [sda] 937703088 512-byte logical blocks: (480 GB/447 GiB) [ 5.365009] sd 1:0:0:0: [sdb] 937703088 512-byte logical blocks: (480 GB/447 GiB) [ 5.365011] sd 1:0:0:0: [sdb] 4096-byte physical blocks [ 5.365014] sd 1:0:0:0: [sdb] Write Protect is off [ 5.365019] sd 1:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 5.365213] ata2.00: Enabling discard_zeroes_data [ 5.365513] ata2.00: Enabling discard_zeroes_data [ 5.365536] sd 1:0:0:0: [sdb] Attached SCSI disk [ 5.376444] mlx5_core 0000:02:00.0: Supported tc offload range - chains: 4294967294, prios: 4294967295 [ 5.381899] sd 0:0:0:0: [sda] 4096-byte physical blocks [ 5.381906] sd 0:0:0:0: [sda] Write Protect is off [ 5.441835] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 5.442020] ata1.00: Enabling discard_zeroes_data [ 4.039820] ignition[614]: no[ 5.457820] sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 config dir at "[ 5.463852] ata1.00: Enabling discard_zeroes_data [ 5.469637] sd 0:0:0:0: [sda] Attached SCSI disk /usr/lib/ignition/base.platform.d/packet" [[0;[ 5.477304] mlx5_core 0000:02:00.1: firmware version: 14.29.2002 32m OK ] S[ 5.484540] mlx5_core 0000:02:00.1: 63.008 Gb/s available PCIe bandwidth (8.0 GT/s PCIe x8 link) tarted iscsiuio.service. [ 4.130129] systemd-networkd[679]: lo: Link UP [ 5.506407] BTRFS: device label OEM devid 1 transid 18 /dev/sda6 scanned by (udev-worker) (664) [ 4.189657] systemd-networkd[679]: lo: Gained carrier [ 4.196096] ignition[614]: failed to fetch config: resource requires networking Starting iscsid.service... [ 4.206140] systemd-networkd[679]: Enumeration completed [ OK ] Started iscsid.serv-networkd[679]: lo: Configuring with /usr/lib/systemd/network/yy-pxe.network. [ OK ] Finished dracut-initqueue.service. [ 4.252222] iscsid[797]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi [ OK ] Reached target remote-fs-pre.target. [ 4.271124] iscsid[797]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log [ OK ] Reached targ[ 5.632993] usb 1-14.1: new low-speed USB device number 3 using xhci_hcd et [0;1;39 [ 4.305115][ OK ] Reached target remote-fs.target. [ 4.341113] iscsid[797]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Starting dracut-pre-mount.service... [ 4.357128] iscsid[797]: If using hardware iscsi like qla4xxx this message can be ignored. [ OK ] Finished dracut-pre-mount.service. [ 4.374117] iscsid[797]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi [ 4.394106] iscsid[797]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf [ 4.405196] ignition[614]: POST Status error: resource requires networking [ 4.413130] systemd[1kd.service. [ 4.420056] ignition[614]: Ignition finished successfully [ 4.427141] systemd[1]: Finis[ 5.754554] hid: raw HID events driver (C) Jiri Kosina [ 5.760969] mlx5_core 0000:02:00.1: E-Switch: Total vports 10, per vport: max uc(1024) max mc(16384) hed ignition-fetch-offline.service. [ 5.773877] usbcore: registered new interface driver usbhid [ 5.779461] usbhid: USB HID core driver [ 4.453689] ignition[772]785004] input: HID 0557:2419 as /devices/pci0000:00/0000:00:14.0/usb1/1-14/1-14.1/1-14.1:1.0/0003:0557:2419.0001/input/input0 [ 5.788610] ml 0000:02:00.1: MLX5E: StrdRq(0) RqSz(1024) StrdSz(256) RxCqeCmprss(0) nition 2.14.0 [ 4.483216] systemd[1]: Reached target network.target. [ 4.490108] ignition[772]: Stage: fetch [ 4.495142] systemd[1]: Starting ignition-fetch.service... [ 4.502093] ignition[772]: no configs at "/usr/lib/ignition/base.d" [ 4.511136] systemd[1]: Starting iscsiuio.service... [ 4.518187] ignition[772]: no config dir at "/usr/lib/ignition/base.platform.[ 5.850239] hid-generic 0003:0557:2419.0001: input,hidraw0: USB HID v1.00 Keyboard [HID 0557:2419] on usb-0000:00:14.0-14.1/input0 [ 5.862924] input: HID 0557:2419 as /devices/pci0000:00/0000:00:14.0/usb1/1-14/1-14.1/1-14.1:1.1/0003:0557:2419.0002/input/input1 d/packet" [ 5.874648] hid-generic 0003:0557:2419.0002: input,hidraw1: USB HID v1.00 Mouse [HID 0557:2419] on usb-0000:00:14.0-14.1/input1 [ 4.561270] systemd[1]: Started iscsiuio.service. [ 4.569274] systemd-networkd[679]: eth0: Interface name change detected, renamed to eno1. [ 4.579256] ignition[772]: GET https://bucket.release.flatcar-linux.net/flatcar-jenkins/mantle/packet/ci-3510.3.2-a-e9f92263e1-1bf5d85b2d: attempt #1 [ 4.595137] systemd-networkd[679]: eth1: Interface name change detected, renamed to eno2. [ 4.605222] ignition[772]: GET error: Get "https://bucket.release.flatcar-linux.net/flatcar-jenkins/mantle/packet/ci-3510.3.2-a-e9f92263e1-1bf5d85b2d": dial tcp: lookup bucket.release.flatcar-linux.net on [::1]:53: read udp [::1]:35854->[::1]:53: read: connection refused [ 4.632213] systemd-networkd[679]: eno1: Configuring with /usr/lib/systemd/network/yy-pxe.network. [ 4.643145] ignition[772]: GET https://bucket.release.flatcar-linux.net/flatcar-jenkins/mantle/packet/ci-3510.3.2-a-e9f92263e1-1bf5d85b2d: attempt #2 [ 4.658361] systemd-networkd[679]: eno1: Link UP [ 4.665257] ignition[772]: GET error: Get "https://bucket.release.flatcar-linux.net/flatcar-jenkins/mantle/packet/ci-3510.3.2-a-e9f92263e1-1bf5d85b2d": dial tcp: lookup bucket.release.flatcar-linux.net on [::1]:53: read udp [::1]:54786->[::1]:53: read: connection refused [ 4.692318] systemd-networkd[679]: eno2: Configuring with /us[ 6.023302] mlx5_core 0000:02:00.1: Supported tc offload range - chains: 4294967294, prios: 4294967295 r/lib/systemd/network/yy-pxe.network. [ 4.713797] ignition[772]: GET https://bucket.release.flatcar-linux.net/flatcar-jenkins/mantle/packet/ci-3510.3.2-a-e9f92263e1-1bf5d85b2d: at[ 6.051667] mlx5_core 0000:02:00.1 enp2s0f1np1: renamed from eth1 tempt #3 [ 4.735724] systemd-networkd[679]: eno2: Link UP [ 6.068461] mlx5_core 0000:02:00.0 enp2s0f0np0: renamed from eth0 [ 4.748781] ignition[772]: GET error: Get "https://bucket.release.flatcar-linux.net/flatcar-jenkins/mantle/packet/ci-3510.3.2-a-e9f92263e1-1bf5d85b2d": dial tcp: lookup bucket.release.flatcar-linux.net on [::1]:53: read udp [::1]:37618->[::1]:53: read: connection refused [ 4.775215] systemd[1]: Starting iscsid.service... [ 4.782114] systemd[1]: Started iscsid.service. [ 4.789279] systemd[1]: Starting dracut-initqueue.service... [ 4.797112] systemd[1]: Finished dracut-initqueue.service. [ 4.804079] systemd[1]: Reached target remote-fs-pre.target. [ 4.812077] systemd[1]: Reached target remote-cryptsetup.target. [ 4.820076] systemd[1]: Reached target remote-fs.target. [ 4.827087] systemd[1]: Starting dracut-pre-mount.service... [ 4.835085] systemd[1]: Finished dracut-pre-mount.service. [ 4.842086] systemd-networkd[679]: eth1: Interface name change detected, renamed to enp2s0f1np1. [ 4.853121] systemd-networkd[679]: eth0: Interface name change detected, renamed to enp2s0f0np0. [ 4.864091] systemd-networkd[679]: enp2s0f0np0: Configuring with /usr/lib/systemd/network/yy-pxe.network. [ 6.295114] mlx5_core 0000:02:00.0 enp2s0f0np0: Link up [ 4.976883] systemd-networkd[679]: enp2s0f1np1: Configuring with /usr/lib/systemd/network/yy-pxe.network. [ 6.528551] mlx5_core 0000:02:00.1 enp2s0f1np1: Link up [ 5.210119] systemd-networkd[679]: enp2s0f0np0: Link UP [ 5.217276] systemd-networkd[679]: enp2s0f1np1: Link UP [ 5.299849] ignition[772]: GET https://bucket.release.flatcar-linux.net/flatcar-jenkins/mantle/packet/ci-3510.3.2-a-e9f92263e1-1bf5d85b2d: attempt #4 [ 5.315327] ignition[772]: GET error: Get "https://bucket.release.flatcar-linux.net/flatcar-jenkins/mantle/packet/ci-3510.3.2-a-e9f92263e1-1bf5d85b2d": dial tcp: lookup bucket.release.flatcar-linux.net on [::1]:53: read udp [::1]:37511->[::1]:53: read: connection refused [ 6.932104] IPv6: ADDRCONF(NETDEV_CHANGE): enp2s0f0np0: link becomes ready [ 6.939036] IPv6: ADDRCONF(NETDEV_CHANGE): enp2s0f1np1: link becomes ready [ 5.613249] systemd-networkd[679]: enp2s0f0np0: Gained carrier [ 5.633106] systemd-networkd[679]: enp2s0f1np1: Gained carrier [ 5.661445] systemd-networkd[679]: enp2s0f0np0: DHCPv4 address 139.178.70.11/31, gateway 139.178.70.10 acquired from 145.40.83.140 [* ] Job ignition-fetch.service/start running (4s / no limit) [ 6.694979] systemd-networkd[679]: enp2s0f1np1: Gained IPv6LL [ 6.886631] systemd-networkd[679]: enp2s0f0np0: Gained IPv6LL [ 6.902597] ignition[772]: GET https://bucket.release.flatcar-linux.net/flatcar-jenkins/mantle/packet/ci-3510.3.2-a-e9f92263e1-1bf5d85b2d: attempt #5 [ 6.919310] ignition[772]: GET error: Get "https://bucket.release.flatcar-linux.net/flatcar-jenkins/mantle/packet/ci-3510.3.2-a-e9f92263e1-1bf5d85b2d": dial tcp: lookup bucket.release.flatcar-linux.net on [::1]:53: read udp [::1]:59637->[::1]:53: read: connection refused M [** ] Job ignition-fetch.service/start running (5s / no limit) M [*** ] Job ignition-fetch.service/start running (5s / no limit) M [ *** ] Job ignition-fetch.service/start running (6s / no limit) M [ *** ] Job ignition-fetch.service/start running (6s / no limit) M [ ***] Job ignition-fetch.service/start running (7s / no limit) [ 10.110194] ignition[772]: GET https://bucket.release.flatcar-linux.net/flatcar-jenkins/mantle/packet/ci-3510.3.2-a-e9f92263e1-1bf5d85b2d: attempt #6 M [ **] Job ignition-fetch.service/start running (8s / no limit) [ 10.335371] ignition[772]: GET result: OK [ 10.355087] ignition[772]: fetched base config from "system" [ 10.363366] ignition[772]: fetched base config from "system" [ 10.372278] ignition[772]: fetch: fetch complete [ 10.379240] ignition[772]: fetched user config from "cmdline" [ 10.387199] ignition[772]: fetch: fetch passed [ 10.394165] ignition[772]: POST message to Packet Timeline [ 10.401161] ignition[772]: GET https://metadata.packet.net/metadata: attempt #1 [ 10.411216] ignition[772]: GET result: OK [ 10.587407] ignition[772]: Ignition finished successfully M [ OK ] Finished ignition-fetch.service. [ 10.594717] s[ 11.928434] kauditd_printk_skb: 18 callbacks suppressed [ 11.928440] audit: type=1130 audit(1707819397.399:27): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' ystemd[1]: Finished ignition-fetch.service. Starting ignition-kargs.service... [ 10.634237] systemd[1]: Starting ignition-kargs.service... [ 10.648616] ignition[830]: Ignition 2.14.0 [ 10.654308] ignition[830]: Stage: kargs [ 10.660436] ignition[830]: no configs at "/usr/lib/ignition/base.d" [ 10.669270] ignition[830]: no config dir at "/usr/lib/ignition/base.platform.d/packet" [ 10.679276] ignition[830]: kargs: kargs passed [ 10.686128] ignition[830]: POST message to Packet Timeline [ 10.693177] ignition[830]: GET https://metadata.packet.net/metadata: attempt #1 [ 10.703172] ignition[830]: GET result: OK [ 10.899218] ignition[830]: Ignition finished successfully [ OK ] Finished ignition-kargs.service. [ 10.906433] s[ 12.240543] audit: type=1130 audit(1707819397.711:28): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' ystemd[1]: Finished ignition-kargs.service. Starting ignition-disks.service... [ 10.942418] ignition[846]: Ignition 2.14.0 [ 10.955127] systemd[1]: Starting ignition-disks.service... [ 10.962194] ignition[846]: Stage: disks [ 10.968217] ignition[846]: no configs at "/usr/lib/ignition/base.d" [ 10.976163] ignition[846]: no config dir at "/usr/lib/ignition/base.platform.d/packet" [ 10.986227] ignition[846]: disks: disks passed [ 10.993164] ignition[846]: POST message to Packet Timeline [ 11.000181] ignition[846]: GET https://metadata.packet.net/metadata: attempt #1 [ 11.010346] ignition[846]: GET result: OK [ 11.170304] ignition[846]: Ignition finished successfully [ OK ] Finished ignition-disks.service. [ 11.177455] s[ 12.511430] audit: type=1130 audit(1707819397.982:29): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' ystemd[1]: Finished ignition-disks.service. [ OK ] Reached target initrd-root-device.target. [ OK ] Reached target local-fs-pre.target. [ 11.212313] systemd[1]: Reached target initrd-root-device.target. [ OK ] Reached target local-fs.target. [ 11.236212] systemd[1]: Reached target local-fs-pre.target. [ OK ] Reached target sysinit.target. [ 11.244439] systemd[1]: Reached target local-fs.target. [ OK ] Reached target basic.target. [ 11.265263] systemd[1]: Reached target sysinit.target. Mounting sysroot.mount... [ 11.279494] systemd[1]: Reached target basic.target. [ OK ] Mounted sysroot.mount. [ 11.293339] systemd[1]: Mounting sysroot.mount... [ 12.633032] loop0: Can't mount, would change RO state Mounting sysroot-usr.mount... [ 11.312227] systemd[1]: Mounted sysroot.mount. [ OK ] Mounted sysroot-usr.mount. [ 11.326219] systemd[1]: remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Mounting sysroot-usr-share-oem.mount... [ 11.347386] mount[861]: mount: /sysroot/usr: WARNING: source write-protected, mounted read-only. [ OK ] Mounted sysroot-usr-share-oem.mount. [ 11.365189] systemd[1]: Mounting sysroot-usr.mount... [ OK ] Reached target initrd-root-fs.target. [ 11.380497] systemd[1]: Mounted sysroot-usr.mount. Starting flatcar-metadata-hostname.service... [ 11.395459] systemd[1]: Mounting sysroot-usr-share-oem.mount... Starting flatcar-static-network.service... [ 11.411422] systemd[1]: Mounted sysroot-usr-share-oem.mount. Starting initrd-setup-root.service... [ 11.427241] systemd[1]: Reached target initrd-root-fs.target. [ 11.443188] systemd[1]: Starting flatcar-metadata-hostname.service... [ OK ] Finished initrd-setup-root.service. [ 12.785129] audit: type=1130 audit(1707819398.256:30): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 11.451172] systemd[1]: Starting flatcar-static-network.service... Starting ignition-mount.service... [ 11.487257] initrd-setup-root[869]: cut: /sysroot/etc/passwd: No such file or directory [ 11.504176] systemd[1]: Starting initrd-setup-root.service... [ 11.513376] coreos-metadata[863]: Feb 13 10:16:38.293 INFO Fetching https://metadata.packet.net/metadata: Attempt #1 [ 11.526180] coreos-metadata[864]: Feb 13 10:16:38.293 INFO Fetching https://metadata.packet.net/metadata: Attempt #1 [ 11.539243] coreos-metadata[864]: Feb 13 10:16:38.313 INFO Fetch successful [ OK ] Finished flatcar-metadata-hostname.service. [ 12.883211] audit: type=1130 audit(1707819398.354:31): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-metadata-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 11.548371] initrd-setup-root[877]: cut: /sysroot/etc/group: No such file or directory [ OK ] Finished flatcar-static-network.service. [ 11.587393] s[ 12.921318] audit: type=1130 audit(1707819398.392:32): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-static-network comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 12.942982] audit: type=1131 audit(1707819398.392:33): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-static-network comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' ystemd[1]: Finished initrd-setup-root.service. [ 11.643309] coreos-metadata[863]: Feb 13 10:16:38.312 INFO Fetch successful [ 11.652196] coreos-metadata[863]: Feb 13 10:16:38.330 INFO wrote hostname ci-3510.3.2-a-e9f92263e1 to /sysroot/etc/hostname [ 11.665329] initrd-setup-root[885]: cut: /sysroot/etc/shadow: No such file or directory [ 11.675324] ignition[913]: INFO : Ignition 2.14.0 [ 11.682161] ignition[913]: INFO : Stage: mount [ 11.689150] ignition[913]: INFO : no configs at "/usr/lib/ignition/base.d" [ 11.699189] ignition[913]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/packet" [ 11.710238] ignition[913]: INFO : mount: mount passed [ 11.717158] ignition[913]: INFO : POST message to Packet Timeline [ 11.725278] ignition[913]: INFO : GET https://metadata.packet.net/metadata: attempt #1 [ 11.735291] ignition[913]: INFO : GET result: OK [ 11.742505] bash[912]: tmpfs on /sysroot/usr/share/oem type tmpfs (rw,relatime,size=0k,mode=755) [ OK ] Finished ignition-mount.service. [ 11.753602] s[ 13.087456] audit: type=1130 audit(1707819398.558:34): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' ystemd[1]: Starting ignition-mount.service... Starting ignition-files.service... [ 11.788784] initrd-setup-root[893]: cut: /sysroot/etc/gshadow: No such file or directory [ 11.805170] ignition[913]: INFO : Ignition finished successfully [ 11.813352] systemd[1]: Finished flatcar-metadata-hostname.service. [ 11.821442] systemd[1]: flatcar-static-network.service: Deactivated successfully. [ 11.831519] systemd[1]: Finished flatcar-static-network.service. [ 11.840693] ignition[927]: INFO : Ignition 2.14.0 [ 11.848220] ignition[927]: INFO : Stage: files [ 11.855190] ignition[927]: INFO : no configs at "/usr/lib/ignition/base.d" [ 11.865117] ignition[927]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/packet" [ 11.876224] ignition[927]: DEBUG : files: compiled without relabeling support, skipping [ 11.886285] ignition[927]: INFO : files: createFilesystemsFiles: createFiles: op(1): [started] writing file "/sysroot/userdata" [ 11.901282] ignition[927]: INFO : files: createFilesystemsFiles: createFiles: op(1): [finished] writing file "/sysroot/userdata" [ 11.915280] ignition[927]: INFO : files: createFilesystemsFiles: createFiles: op(2): [started] writing file "/sysroot/noop.ign" [ 11.930313] ignition[927]: INFO : files: createFilesystemsFiles: createFiles: op(2): [finished] writing file "/sysroot/noop.ign" [ 11.945299] ignition[927]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/opt/installer" [ 11.959312] ignition[927]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/opt/installer" [ 11.974300] ignition[927]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/root/bin/coreos-cloudinit" [ 11.990306] ignition[927]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/root/bin/coreos-cloudinit" [ 12.006302] ignition[927]: INFO : files: op(5): [started] processing unit "discard@.service" [ 12.018309] ignition[927]: INFO : files: op(5): op(6): [started] writing unit "discard@.service" at "/sysroot/etc/systemd/system/discard@.service" [ 12.034320] ignition[927]: INFO : files: op(5): op(6): [finished] writing unit "discard@.service" at "/sysroot/etc/systemd/system/discard@.service" [ 12.050320] ignition[927]: INFO : files: op(5): [finished] processing unit "discard@.service" [ 12.062309] ignition[927]: INFO : files: op(7): [started] processing unit "flatcar-install.service" [ OK ] Finished ignition-files.service. [ 12.074260] i[ 13.408467] audit: type=1130 audit(1707819398.879:35): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' gnition[927]: INFO : files: op(7): op(8): [started] writing unit "flatcar-install.service" at "/sysroot/etc/systemd/system/flatcar-install.service" Starting initrd-setup-root-after-ignition.service... [ 12.119272] ignition[927]: INFO : files: op(7): op(8): [finished] writing unit "flatcar-install.service" at "/sysroot/etc/systemd/system/flatcar-install.service" [ OK ] Finished initrd-setup-root-after-ignition.service. [ 12.143193] i[ 13.479213] audit: type=1130 audit(1707819398.950:36): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' gnition[927]: INFO : files: op(7): [finished] processing unit "flatcar-install.service" [ OK ] Reached target ignition-complete.target. [ 12.185480] systemd[1]: Finished ignition-mount.service. Starting initrd-parse-etc.service... [ 12.200271] ignition[927]: INFO : files: op(9): [started] processing unit "sshd.socket" [ 12.219228] ignition[927]: INFO : files: op(9): [finished] processing unit "sshd.socket" [ OK ] Finished initrd-parse-etc.service. [ 12.230221] ignition[927]: INFO : files: op(a): [started] masking unit "sshd.socket" [ OK ] Reached target initrd-fs.target. [ 12.248232] ignition[927]: INFO : files: op(a): [finished] masking unit "sshd.socket" [ OK ] Reached target initrd.target. [ 12.265313] ignition[927]: INFO : files: op(b): [started] processing unit "sshd.service" Starting dracut-pre-pivot.service... [ 12.283213] ignition[927]: INFO : files: op(b): [finished] processing unit "sshd.service" [ 12.302218] ignition[927]: INFO : files: op(c): [started] masking unit "sshd.service" [ OK ] Finished dracut-pre-pivot.service. [ 12.312238] ignition[927]: INFO : files: op(c): [finished] masking unit "sshd.service" Starting initrd-cleanup.service... [ 12.330243] ignition[927]: INFO : files: op(d): [started] processing unit "discard.socket" [ 12.348080] ignition[927]: INFO : files: op(d): op(e): [started] writing unit "discard.socket" at "/sysroot/etc/systemd/system/discard.socket" [ OK ] Stopped target nss-lookup.target. [ 12.348115] ignition[927]: INFO : files: op(d): op(e): [finished] writing unit "discard.socket" at "/sysroot/etc/systemd/system/discard.socket" [ OK ] Stopped target remote-cryptsetup.target. [ 12.385302] ignition[927]: INFO : files: op(d): [finished] processing unit "discard.socket" [ OK ] Stopped target timers.target. [ 12.405281] ignition[927]: INFO : files: op(f): [started] setting preset to enabled for "flatcar-install.service" [ OK ] Stopped dracut-pre-pivot.service. [ 12.425419] ignition[927]: INFO : files: op(f): [finished] setting preset to enabled for "flatcar-install.service" [ OK ] Stopped target initrd.target. [ 12.447299] ignition[927]: INFO : files: op(10): [started] setting preset to enabled for "discard.socket" [ OK ] Stopped target basic.target. [ 12.467451] ignition[927]: INFO : files: op(10): [finished] setting preset to enabled for "discard.socket" [ OK ] Stopped target ignition-complete.target. [ 12.487444] ignition[927]: INFO : files: createResultFile: createFiles: op(11): [started] writing file "/sysroot/etc/.ignition-result.json" [ OK ] Stopped target initrd-root-device.target. [ 12.512444] ignition[927]: INFO : files: createResultFile: createFiles: op(11): [finished] writing file "/sysroot/etc/.ignition-result.json" [ OK ] Stopped target remote-fs.target. [ 12.537304] ignition[927]: INFO : files: files passed [ OK ] Stopped target remote-fs-pre.target. [ 12.553452] ignition[927]: INFO : POST message to Packet Timeline [ OK ] Stopped target sysinit.target. [ 12.570293] ignition[927]: INFO : GET https://metadata.packet.net/metadata: attempt #1 [ OK ] Stopped target local-fs.target. [ 12.589281] ignition[927]: INFO : GET result: OK [ OK ] Stopped target local-fs-pre.target. [ 12.604433] ignition[927]: INFO : Ignition finished successfully [ OK ] Stopped target swap.target. [ 12.621781] systemd[1]: Starting ignition-files.service... [ OK ] Stopped dracut-pre-mount.service. [ 12.635621] systemd[1]: Finished ignition-files.service. [ OK ] Stopped target cryptsetup.target. [ 12.650769] initrd-setup-root-after-ignition[947]: grep: /sysroot/usr/share/oem/oem-release: No such file or directory [ OK ] Stopped dracut-initqueue.service. [ 12.672745] systemd[1]: Starting initrd-setup-root-after-ignition.service... [ OK ] Stopped initrd-setup-root-after-ignition.service. [ 12.691599] initrd-setup-root-after-ignition[949]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory [ OK ] Stopped ignition-files.service. [ 12.715925] systemd[1]: torcx-profile-populate.service was skipped because of an unmet condition check (ConditionPathExists=/sysroot/etc/torcx/next-profile). [ OK ] Stopped flatcar-metadata-hostname.service. [ 12.741979] systemd[1]: Finished initrd-setup-root-after-ignition.service. Stopping ignition-mount.service... [ 12.758289] systemd[1]: Reached target ignition-complete.target. Stopping iscsid.service... [ 12.773276] systemd[1]: Starting initrd-parse-etc.service... [ OK ] Stopped systemd-udev-trigger.service. [ 12.788195] iscsid[797]: iscsid shutting down. [ OK ] Stopped dracut-pre-trigger.service. [ 12.804264] systemd[1]: initrd-parse-etc.service: Deactivated successfully. [ OK ] Stopped iscsid.service. [ 12.820428] ignition[962]: INFO : Ignition 2.14.0 Stopping iscsiuio.service... [ 12.835180] ignition[962]: INFO : Stage: umount [ OK ] Stopped iscsiuio.service. [ 12.849172] ignition[962]: INFO : no configs at "/usr/lib/ignition/base.d" [ OK ] Finished initrd-cleanup.service. [ 12.866220] ignition[962]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/packet" [ 12.883235] ignition[962]: INFO : umount: umount passed [ 12.890229] ignition[962]: INFO : POST message to Packet Timeline [ 12.898232] ignition[962]: INFO : GET https://metadata.packet.net/metadata: attempt #1 [ 12.908218] ignition[962]: INFO : GET result: OK [ 12.915660] systemd[1]: Finished initrd-parse-etc.service. [ 12.923485] systemd[1]: Reached target initrd-fs.target. [ 12.930287] systemd[1]: Reached target initrd.target. [ 12.937294] systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. [ 12.948373] systemd[1]: Starting dracut-pre-pivot.service... [ 12.957361] systemd[1]: Finished dracut-pre-pivot.service. [ 12.964290] systemd[1]: Starting initrd-cleanup.service... [ 12.971274] systemd[1]: Stopped target nss-lookup.target. [ 12.978281] systemd[1]: Stopped target remote-cryptsetup.target. [ 12.987386] systemd[1]: Stopped target timers.target. [ 12.994307] systemd[1]: dracut-pre-pivot.service: Deactivated successfully. [ OK ] Stopped ignition-mount.service. [ 13.003304] ignition[962]: INFO : Ignition finished successfully [ OK ] Stopped ignition-disks.service. [ 13.019442] systemd[1]: Stopped dracut-pre-pivot.service. [ OK ] Stopped ignition-kargs.service. [ 13.034512] systemd[1]: Stopped target initrd.target. [ OK ] Stopped ignition-fetch.service. [ 13.049403] systemd[1]: Stopped target basic.target. [ OK ] Stopped target network.target. [ 13.065513] systemd[1]: Stopped target ignition-complete.target. [ OK ] Stopped ignition-fetch-offline.service. [ 13.083382] systemd[1]: Stopped target initrd-root-device.target. [ OK ] Stopped target paths.target. [ 13.101494] systemd[1]: Stopped target remote-fs.target. [ OK ] Stopped systemd-ask-password-console.path. [ 13.115481] systemd[1]: Stopped target remote-fs-pre.target. [ OK ] Stopped target slices.target. [ 13.123497] systemd[1]: Stopped target sysinit.target. [ OK ] Stopped target sockets.target. [ 13.144428] systemd[1]: Stopped target local-fs.target. [ OK ] Closed iscsid.socket. [ 13.159475] systemd[1]: Stopped target local-fs-pre.target. [ OK ] Closed iscsiuio.socket. [ 13.173504] systemd[1]: Stopped target swap.target. [ OK ] Stopped ignition-setup.service. [ 13.187488] systemd[1]: dracut-pre-mount.service: Deactivated successfully. Unmounting sysusr-usr.mount... [ 13.203579] systemd[1]: Stopped dracut-pre-mount.service. [ OK ] Stopped initrd-setup-root.service. [ 13.217706] systemd[1]: Stopped target cryptsetup.target. Stopping systemd-networkd.service... [ 13.232502] systemd[1]: dracut-initqueue.service: Deactivated successfully. Stopping systemd-resolved.service... [ 13.249426] systemd[1]: Stopped dracut-initqueue.service. [ OK ] Stopped systemd-resolved.service. [ 13.263441] systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. [ OK ] Stopped systemd-networkd.service. [ 13.281502] systemd[1]: Stopped initrd-setup-root-after-ignition.service. [ OK ] Unmounted sysusr-usr.mount. [ 13.297475] systemd[1]: ignition-files.service: Deactivated successfully. [ OK ] Closed systemd-networkd.socket. [ 13.312447] systemd[1]: Stopped ignition-files.service. Stopping network-cleanup.service... [ 13.327363] systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. [ OK ] Stopped parse-ip-for-networkd.service. [ 13.344516] systemd[1]: Stopped flatcar-metadata-hostname.service. [ OK ] Stopped systemd-sysctl.service. [ 13.361809] systemd[1]: Stopping ignition-mount.service... [ OK ] Stopped systemd-modules-load.service. [ 13.376577] systemd[1]: Stopping iscsid.service... Stopping systemd-udevd.service... [ 13.391587] systemd[1]: remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). [ OK ] Stopped systemd-udevd.service. [ 13.412487] systemd[1]: systemd-udev-trigger.service: Deactivated successfully. [ OK ] Closed systemd-udevd-control.socket. [ 13.430583] systemd[1]: Stopped systemd-udev-trigger.service. [ OK ] Closed systemd-udevd-kernel.socket. [ 13.446711] systemd[1]: dracut-pre-trigger.service: Deactivated successfully. [ OK ] Stopped dracut-pre-udev.service. [ 13.464303] systemd[1]: Stopped dracut-pre-trigger.service. [ OK ] Stopped dracut-cmdline.service. [ 13.480439] systemd[1]: iscsid.service: Deactivated successfully. [ OK ] Stopped dracut-cmdline-ask.service. [ 13.497369] systemd[1]: Stopped iscsid.service. Starting initrd-udevadm-cleanup-db.service... [ 13.513148] systemd[1]: Stopping iscsiuio.service... [ OK ] Stopped systemd-tmpfiles-setup-dev.service. [ 13.529175] systemd[1]: iscsiuio.service: Deactivated successfully. [ OK ] Stopped kmod-static-nodes.service. [ 13.546125] systemd[1]: Stopped iscsiuio.service. [ OK ] Stopped systemd-vconsole-setup.service. [ 13.562177] systemd[1]: initrd-cleanup.service: Deactivated successfully. [ OK ] Finished initrd-udevadm-cleanup-db.service. [ 13.579331] systemd[1]: Finished initrd-cleanup.service. [ 13.594447] systemd[1]: ignition-mount.service: Deactivated successfully. [ 13.603181] systemd[1]: Stopped ignition-mount.service. [ 13.611195] systemd[1]: ignition-disks.service: Deactivated successfully. [ 13.619386] systemd[1]: Stopped ignition-disks.service. [ 13.626274] systemd[1]: ignition-kargs.service: Deactivated successfully. [ 13.635260] systemd[1]: Stopped ignition-kargs.service. [ 13.642259] systemd[1]: ignition-fetch.service: Deactivated successfully. [ 13.650278] systemd[1]: Stopped ignition-fetch.service. [ 13.657285] systemd[1]: Stopped target network.target. [ 13.664267] systemd[1]: ignition-fetch-offline.service: Deactivated successfully. [ 13.674260] systemd[1]: Stopped ignition-fetch-offline.service. [ 13.682317] systemd[1]: Stopped target paths.target. [ OK ] Stopped network-cleanup.service. [ 13.689305] systemd[1]: systemd-ask-password-console.path: Deactivated successfully. [ OK ] Reached target initrd-switch-root.target. [ 13.709463] systemd[1]: Stopped systemd-ask-password-console.path. Starting initrd-switch-root.service... [ 13.726263] systemd[1]: Stopped target slices.target. [ 13.742317] systemd[1]: Stopped target sockets.target. [ 13.750442] systemd[1]: iscsid.socket: Deactivated successfully. [ 13.760559] systemd[1]: Closed iscsid.socket. [ 13.767249] systemd[1]: iscsiuio.socket: Deactivated successfully. [ 13.775241] systemd[1]: Closed iscsiuio.socket. [ 15.110131] systemd-journald[242]: Received SIGTERM from PID 1 (n/a). [ 13.790639] systemd[1]: ignition-setup.service: Deactivated successfully. [ 13.799194] systemd[1]: Stopped ignition-setup.service. [ 15.188422] SELinux: Class mctp_socket not defined in policy. [ 15.194265] SELinux: Class anon_inode not defined in policy. [ 15.200016] SELinux: the above unknown classes and permissions will be allowed [ 15.208068] SELinux: policy capability network_peer_controls=1 [ 15.213994] SELinux: policy capability open_perms=1 [ 15.218959] SELinux: policy capability extended_socket_class=1 [ 15.224878] SELinux: policy capability always_check_network=0 [ 15.230713] SELinux: policy capability cgroup_seclabel=1 [ 15.236112] SELinux: policy capability nnp_nosuid_transition=1 [ 15.242031] SELinux: policy capability genfs_seclabel_symlinks=0 [ 15.248122] SELinux: policy capability ioctl_skip_cloexec=0 [ 15.272227] systemd[1]: Successfully loaded SELinux policy in 90.617ms. [ 15.306245] systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 5.688ms. [ 15.314443] systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 15.345952] systemd[1]: Detected architecture x86-64. [ 15.351038] systemd[1]: Detected first boot. Welcome to Flatcar Container Linux by Kinvolk 3510.3.2 (LTS 2023)! [ 15.365248] systemd[1]: Hostname set to . [ 15.371574] systemd[1]: Initializing machine ID from random generator. [ 15.457849] SELinux: Context system_u:object_r:container_file_t:s0:c1022,c1023 is not valid (left unmapped). [ 16.852607] systemd[1]: Populated /etc with preset unit settings. [ 16.875964] systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. [ 16.890918] systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. [ 16.916760] systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. [ 16.964819] kauditd_printk_skb: 56 callbacks suppressed [ 16.964821] audit: type=1334 audit(1707819402.435:86): prog-id=12 op=LOAD [ 16.976877] audit: type=1334 audit(1707819402.435:87): prog-id=3 op=UNLOAD [ 16.983750] audit: type=1334 audit(1707819402.447:88): prog-id=13 op=LOAD [ 16.990538] audit: type=1334 audit(1707819402.461:89): prog-id=14 op=LOAD [ 16.997340] audit: type=1334 audit(1707819402.461:90): prog-id=4 op=UNLOAD [ 17.004212] audit: type=1334 audit(1707819402.461:91): prog-id=5 op=UNLOAD [ 17.011084] audit: type=1334 audit(1707819402.475:92): prog-id=15 op=LOAD [ 17.017871] audit: type=1334 audit(1707819402.475:93): prog-id=12 op=UNLOAD [ 17.024828] audit: type=1334 audit(1707819402.488:94): prog-id=16 op=LOAD [ 17.031618] audit: type=1334 audit(1707819402.502:95): prog-id=17 op=LOAD [ 17.033115] systemd[1]: initrd-switch-root.service: Deactivated successfully. [ 17.045629] systemd[1]: Stopped initrd-switch-root.service. [ OK ] Stopped initrd-switch-root.service. [ 17.060195] systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. [ 17.069279] systemd[1]: Created slice system-addon\x2dconfig.slice. [ OK ] Created slice system-addon\x2dconfig.slice. [ 17.084377] systemd[1]: Created slice system-addon\x2drun.slice. [ OK ] Created slice system-addon\x2drun.slice. [ 17.099355] systemd[1]: Created slice system-getty.slice. [ OK ] Created slice system-getty.slice. [ 17.113386] systemd[1]: Created slice system-modprobe.slice. [ OK ] Created slice system-modprobe.slice. [ 17.127535] systemd[1]: Created slice system-serial\x2dgetty.slice. [ OK ] Created slice system-serial\x2dgetty.slice. [ 17.142568] systemd[1]: Created slice system-system\x2dcloudinit.slice. [ OK ] Created slice system-system\x2dcloudinit.slice. [ 17.159549] systemd[1]: Created slice system-systemd\x2dfsck.slice. [ OK ] Created slice system-systemd\x2dfsck.slice. [ 17.174386] systemd[1]: Created slice user.slice. [ OK ] Created slice user.slice. [ 17.186314] systemd[1]: Started systemd-ask-password-console.path. [ OK ] Started systemd-ask-password-console.path. [ 17.201219] systemd[1]: Started systemd-ask-password-wall.path. [ OK ] Started systemd-ask-password-wall.path. [ 17.215420] systemd[1]: boot.automount was skipped because of an unmet condition check (ConditionPathExists=!/usr/.noupdate). [ 17.226909] systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. [ OK ] Set up automount proc-sys-fs-binfmt_misc.automount. [ 17.244198] systemd[1]: Stopped target initrd-switch-root.target. [ OK ] Stopped target initrd-switch-root.target. [ 17.259209] systemd[1]: Stopped target initrd-fs.target. [ OK ] Stopped target initrd-fs.target. [ 17.273222] systemd[1]: Stopped target initrd-root-fs.target. [ OK ] Stopped target initrd-root-fs.target. [ 17.287229] systemd[1]: Reached target integritysetup.target. [ OK ] Reached target integritysetup.target. [ 17.301253] systemd[1]: Reached target remote-cryptsetup.target. [ OK ] Reached target remote-cryptsetup.target. [ 17.316229] systemd[1]: Reached target remote-fs.target. [ OK ] Reached target remote-fs.target. [ 17.330228] systemd[1]: Reached target slices.target. [ OK ] Reached target slices.target. [ 17.342237] systemd[1]: Reached target swap.target. [ OK ] Reached target swap.target. [ 17.354249] systemd[1]: Reached target torcx.target. [ OK ] Reached target torcx.target. [ 17.366231] systemd[1]: Reached target veritysetup.target. [ OK ] Reached target veritysetup.target. [ 17.381153] systemd[1]: Listening on systemd-coredump.socket. [ OK ] Listening on systemd-coredump.socket. [ 17.395248] systemd[1]: Listening on systemd-initctl.socket. [ OK ] Listening on systemd-initctl.socket. [ 17.409275] systemd[1]: Listening on systemd-networkd.socket. [ OK ] Listening on systemd-networkd.socket. [ 17.423578] systemd[1]: Listening on systemd-udevd-control.socket. [ OK ] Listening on systemd-udevd-control.socket. [ 17.438242] systemd[1]: Listening on systemd-udevd-kernel.socket. [ OK ] Listening on systemd-udevd-kernel.socket. [ 17.453671] systemd[1]: Listening on systemd-userdbd.socket. [ OK ] Listening on systemd-userdbd.socket. [ 17.468860] systemd[1]: Mounting dev-hugepages.mount... Mounting dev-hugepages.mount... [ 17.481639] systemd[1]: Mounting dev-mqueue.mount... Mounting dev-mqueue.mount... [ 17.494620] systemd[1]: Mounting media.mount... Mounting media.mount... [ 17.505197] systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). [ 17.516343] systemd[1]: Mounting sys-kernel-debug.mount... Mounting sys-kernel-debug.mount... [ 17.529626] systemd[1]: Mounting sys-kernel-tracing.mount... Mounting sys-kernel-tracing.mount... [ 17.542654] systemd[1]: Mounting tmp.mount... Mounting tmp.mount... [ 17.553643] systemd[1]: Starting flatcar-tmpfiles.service... Starting flatcar-tmpfiles.service... [ 17.566191] systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. [ 17.577191] systemd[1]: Starting kmod-static-nodes.service... Starting kmod-static-nodes.service... [ 17.590673] systemd[1]: Starting modprobe@configfs.service... Starting modprobe@configfs.service... [ 17.604665] systemd[1]: Starting modprobe@dm_mod.service... Starting modprobe@dm_mod.service... [ 17.617583] systemd[1]: Starting modprobe@drm.service... Starting modprobe@drm.service... [ 17.630595] systemd[1]: Starting modprobe@efi_pstore.service... Starting modprobe@efi_pstore.service... [ 17.643577] systemd[1]: Starting modprobe@fuse.service... Startin[ 17.650084] fuse: init (API version 7.34) g modprobe@fuse.service... [ 17.660607] systemd[1]: Starting modprobe@loop.service... Starting modprobe@loop.service... [ 17.673196] systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). [ 17.685588] systemd[1]: Stopped systemd-journald.service. [ OK ] Stopped systemd-journald.service. [ 17.700997] systemd[1]: Starting systemd-journald.service... Starting systemd-journald.service... [ 17.714228] systemd[1]: Starting systemd-modules-load.service... Starting systemd-modules-load.service... [ 17.727629] systemd[1]: Starting systemd-network-generator.service... Starting systemd-network-generator.service... [ 17.742635] systemd[1]: Starting systemd-remount-fs.service... Starting systemd-remount-fs.service... [ 17.755640] systemd[1]: Starting systemd-udev-trigger.service... Starting systemd-udev-trigger.service... [ 17.768094] systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). [ 17.780673] systemd[1]: Started systemd-journald.service. [ OK ] Started systemd-journald.service. [ OK ] Mounted dev-hugepages.mount. [ OK ] Mounted dev-mqueue.mount. [ OK ] Mounted media.mount. [ OK ] Mounted sys-kernel-debug.mount. [ OK ] Mounted sys-kernel-tracing.mount. [ OK ] Mounted tmp.mount. [ OK ] Finished flatcar-tmpfiles.service. [ OK ] Finished kmod-static-nodes.service. [ OK ] Finished modprobe@configfs.service. [ OK ] Finished modprobe@dm_mod.service. [ OK ] Finished modprobe@drm.service. [ OK ] Finished modprobe@efi_pstore.service. [ OK ] Finished modprobe@fuse.service. [ OK ] Finished modprobe@loop.service. [ OK ] Finished systemd-modules-load.service. [ OK ] Finished systemd-network-generator.service. [ OK ] Finished systemd-remount-fs.service. [ OK ] Finished systemd-udev-trigger.service. [ OK ] Reached target network-pre.target. Mounting sys-fs-fuse-connections.mount... Mounting sys-kernel-config.mount... Starting systemd-hwdb-update.service... Starting systemd-journal-flush[ 17.993585] systemd-journald[1074]: Received client request to flush runtime journal. .service... Starting systemd-random-seed.service... Starting systemd-sysctl.service... Starting systemd-sysusers.service... Starting systemd-udev-settle.service... [ OK ] Mounted sys-fs-fuse-connections.mount. [ OK ] Mounted sys-kernel-config.mount. [ OK ] Finished systemd-journal-flush.service. [ OK ] Finished systemd-random-seed.service. [ OK ] Finished systemd-sysctl.service. [ OK ] Finished systemd-sysusers.service. [ OK ] Reached target first-boot-complete.target. Starting systemd-tmpfiles-setup-dev.service... [ OK ] Finished systemd-tmpfiles-setup-dev.service. [ OK ] Finished systemd-hwdb-update.service. Starting systemd-udevd.service... [ OK ] Started systemd-udevd.service. Starting systemd-networkd.service... [ 18.325093] mousedev: PS/2 mouse device common for all mice [ 18.331067] input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input2 Startin[ 18.339669] ACPI: button: Sleep Button [SLPB] g syste[ 18.339678] IPMI message handler: version 39.2 [ 18.345319] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input3 md-userdbd.servi[ 18.349283] ACPI: button: Power Button [PWRF] ce... [ 18.390721] ipmi device interface [ 18.395762] ipmi_si: IPMI System Interface driver [ 18.395776] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS [ 18.395777] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 [ 18.395779] ipmi_si: Adding SMBIOS-specified kcs state machine [ 18.395808] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI [ 18.395911] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 [ 18.398667] i801_smbus 0000:00:1f.4: SPD Write Disable is set [ 18.398789] i801_smbus 0000:00:1f.4: SMBus using PCI interrupt [ 18.402049] mei_me 0000:00:16.0: Device doesn't have valid ME Interface [ 18.402065] mei_me 0000:00:16.4: Device doesn't have valid ME Interface [ 18.407250] i2c i2c-0: 2/4 memory slots populated (from DMI) [ 18.413904] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI [ 18.472000] iTCO_vendor_support: vendor-support=0 [ 18.477550] ipmi_si: Adding ACPI-specified kcs state machine [ 18.496724] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 [ OK ] Started systemd-userdbd.service. [ 18.525483] iTCO_wdt iTCO_wdt: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS [ OK ] Started [0;[ 18.536029] ipmi_si IPI0001:00: The BMC does not support clearing the recv irq bit, compensating, but the BMC needs to be fixed. 1;39msystemd-networkd.service. Starting systemd-networkd-wait-online.service... [ 18.565315] intel_rapl_common: Found RAPL domain package [ 18.570639] intel_rapl_common: Found RAPL domain core [ 18.572283] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x002a7c, prod_id: 0x1b11, dev_id: 0x20) [ 18.575709] intel_rapl_common: Found RAPL domain uncore [ 18.575710] intel_rapl_common: Found RAPL domain dram [ 18.625894] ipmi_si IPI0001:00: IPMI kcs interface initialized [ 18.634021] ipmi_ssif: IPMI SSIF Interface driver [ 18.909471] mlx5_core 0000:02:00.1 enp2s0f1np1: Link up [ 18.918355] bond0: (slave enp2s0f1np1): Enslaving as a backup interface with an up link [ 18.948997] bond0: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 19.060069] bond0: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 19.118437] mlx5_core 0000:02:00.0 enp2s0f0np0: Link up [ 19.127573] bond0: (slave enp2s0f0np0): Enslaving as a backup interface with an up link [ 19.136396] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ OK ] Finished systemd-udev-settle.service. Starting lvm2-activation-early.service... [ 19.167099] bond0: (slave enp2s0f1np1): link status definitely up, 10000 Mbps full duplex [ 19.176587] bond0: active interface up! [ 19.180997] bond0: Warning: No 802.3ad response from the link partner for any adapters in the bond [ OK ] Finished lvm2-activation-early.service. [ OK ] Reached target cryptsetup.target. Starting lvm2-activation.service... [ OK ] Finished lvm2-activation.service. [ OK ] Reached target local-fs-pre.target. [ OK ] Reached target local-fs.target. [ OK ] Reached target machines.target. [ 19.284056] bond0: (slave enp2s0f1np1): link status down for interface, disabling it in 200 ms [ 19.292992] bond0: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 19.301958] bond0: (slave enp2s0f1np1): link status down for interface, disabling it in 200 ms [ 19.303991] bond0: (slave enp2s0f1np1): link status down for interface, disabling it in 200 ms Starting ldcon[ 19.321997] bond0: (slave enp2s0f1np1): link status down for interface, disabling it in 200 ms fig.service... [ 19.332996] bond0: (slave enp2s0f1np1): link status down for interface, disabling it in 200 ms Startin[ 19.342994] bond0: (slave enp2s0f1np1): link status down for interface, disabling it in 200 ms g systemd-boot-update.s[ 19.354992] bond0: (slave enp2s0f1np1): link status down for interface, disabling it in 200 ms ervice... [ 19.366994] bond0: (slave enp2s0f1np1): link status down for interface, disabling it in 200 ms Startin[ 19.376994] bond0: (slave enp2s0f1np1): link status down for interface, disabling it in 200 ms g systemd-machine-id-co[ 19.388030] bond0: (slave enp2s0f1np1): link status down for interface, disabling it in 200 ms mmit.service... [ 19.400993] bond0: (slave enp2s0f1np1): link status down for interface, disabling it in 200 ms Starting syste[ 19.411992] bond0: (slave enp2s0f1np1): link status down for interface, disabling it in 200 ms md-tmpfiles-setup.service...[ 19.423993] bond0: (slave enp2s0f1np1): link status down for interface, disabling it in 200 ms [ 19.435993] bond0: (slave enp2s0f1np1): link status down for interface, disabling it in 200 ms [ OK [[ 19.446992] bond0: (slave enp2s0f1np1): link status down for interface, disabling it in 200 ms 0m] Finished systemd-bo[ 19.457995] bond0: (slave enp2s0f1np1): link status down for interface, disabling it in 200 ms ot-update.service. [ 19.469994] bond0: (slave enp2s0f1np1): link status down for interface, disabling it in 200 ms [ OK ] Finished [0[ 19.481064] bond0: (slave enp2s0f1np1): link status down for interface, disabling it in 200 ms ;1;39mldconfig.service. [ 19.493038] bond0: (slave enp2s0f1np1): link status down for interface, disabling it in 200 ms [ OK ] Finished [0[ 19.504070] bond0: (slave enp2s0f1np1): link status down for interface, disabling it in 200 ms ;1;39msystemd-machine-id-commit.service. [ 19.515993] bond0: (slave enp2s0f1np1): link status down for interface, disabling it in 200 ms [ 19.525937] bond0: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 19.534910] bond0: (slave enp2s0f1np1): link status down for interface, disabling it in 200 ms [ 19.536993] bond0: (slave enp2s0f1np1): link status down for interface, disabling it in 200 ms [ OK ] Finished systemd-tm[ 19.554992] bond0: (slave enp2s0f1np1): link status down for interface, disabling it in 200 ms pfiles-setup.service. [ 19.568027] bond0: (slave enp2s0f1np1): link status down for interface, disabling it in 200 ms [ 19.576994] bond0: (slave enp2s0f1np1): link status down for interface, disabling it in 200 ms Starting audit[ 19.586996] bond0: (slave enp2s0f1np1): link status down for interface, disabling it in 200 ms [ 19.597070] bond0: (slave enp2s0f1np1): invalid new link 1 on slave -rules.service[[ 19.604574] bond0: (slave enp2s0f0np0): link status definitely up, 10000 Mbps full duplex 0m... Starting clean-ca-certificates.service... Starting systemd-journal-catalog-update.service... Starting systemd-resolved.service... Starting systemd-timesyncd.service... Starting systemd-update-utmp.service... [ OK ] Finished audit-rules.service. [ OK ] Finished clean-ca-certificates.service. [ OK ] Finished systemd-journal-catalog-update.service. Starting systemd-update-done.service... [ OK ] Finished systemd-update-done.service. [ OK ] Finished systemd-update-utmp.service. [ OK ] Started systemd-timesyncd.service. [ OK ] Reached target time-set.target. [ 19.757548] mlx5_core 0000:02:00.1 enp2s0f1np1: Link up [ 19.765271] bond0: (slave enp2s0f1np1): speed changed to 0 on port 1 [ OK ] Started systemd-resolved.service. [ OK ] Reached target network.target. [ OK ] Reached target nss-lookup.target. [ OK ] Reached target sysinit.target. [ OK ] Started motdgen.path. [ OK ] Started user-cloudinit@var…car\x2dinstall-user_da[ 19.820034] bond0: (slave enp2s0f1np1): link status up again after 200 ms ta.path. [ 19.829273] bond0: (slave enp2s0f1np1): link status definitely up, 10000 Mbps full duplex [ OK ] Started logrotate.timer. [ OK ] Started mdadm.timer. [ OK ] Started systemd-tmpfiles-clean.timer. [ OK ] Started update-engine-stub.timer. [ OK ] Reached target paths.target. [ OK ] Reached target timers.target. [ OK ] Listening on dbus.socket. [ OK ] Listening on discard.socket. Starting docker.socket... [ OK ] Listening on docker.socket. [ OK ] Reached target sockets.target. [ OK ] Reached target basic.target. Starting containerd.service... Starting dbus.service... Starting enable-oem-cloudinit.service... Starting extend-filesystems.service... Starting motdgen.service... [ 18.626873] extend-filesystems[1238]: Found loop0 Starting ssh-key-proc-cmdline.service... [ 18.640138] extend-filesystems[1238]: Found sda Starting sshd-keygen.service... [ 18.654227] extend-filesystems[1238]: Found sda1 Starting systemd-logind.service... [ 18.668108] extend-filesystems[1238]: Found sda2 Starting tcsd.service... [ 18.682052] extend-filesystems[1238]: Found sda3 [ 18.693116] extend-filesystems[1238]: Found sda4 Starting update-ssh-keys-after-ignition.service... [ 18.693230] extend-filesystems[1238]: Found sda6 [ 18.712109] extend-filesystems[1238]: Found sda7 [ OK ] Started dbus.service. [ 18.712219] extend-filesystems[1238]: Found sda9 [ 18.730106] extend-filesystems[1238]: Found sdb [ OK ] Finished extend-filesystems.service. [ OK ] Finished motdgen.service. [ OK ] Finished ssh-key-proc-cmdline.service. [ OK ] Reached target system-config.target. [ OK ] Reached target user-config.target. [ OK ] Started systemd-logind.service. [ OK ] Started containerd.service. [ OK ] Finished update-ssh-keys-after-ignition.service. [ OK ] Finished sshd-keygen.service. Starting issuegen.service... [ OK ] Finished issuegen.service. Starting systemd-user-sessions.service... [ OK ] Finished systemd-user-sessions.service. [ OK ] Started getty@tty1.service. [ OK ] Started serial-getty@ttyS1.service. [ OK ] Reached target getty.target. [ OK ] Finished systemd-networkd-wait-online.service. [ OK ] Reached target network-online.target. Starting flatcar-install.service... [ 22.349699] mlx5_core 0000:02:00.0: lag map port 1:1 port 2:2 shared_fdb:0 This is ci-3510.3.2-a-e9f92263e1 (Linux x86_64 5.15.148-flatcar) 10:16:51 SSH host key: SHA256:Tv0A9eetcWww9QQUTXsw7EpGbl7DLt0Sl4OmjsyFm/c (ED25519) SSH host key: SHA256:3/5LmUbeJTKv+6YyN1S5Qi5ogIRMQAV+v85UGdTdrGQ (ECDSA) SSH host key: SHA256:+xinHLBMwgWuqArGtKGigiXdx+3FVH6LJgDNyRjkvG8 (RSA) eno1: eno2: enp2s0f0np0: enp2s0f1np1: ci-3510 login: [ 27.228170] mlx5_core 0000:02:00.0: modify lag map port 1:2 port 2:2 [ 27.235123] mlx5_core 0000:02:00.0: modify lag map port 1:1 port 2:2 [ 26.323691] installer[1319]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. [ 26.332599] installer[1319]: Volume group "control" not found [ 26.332642] installer[1319]: Cannot process volume group control [ 26.366445] i[ 27.692529] ata1.00: Enabling discard_zeroes_data nstaller[1320]: /dev/sda: 8 bytes were erased at offset 0x000002[ 27.703910] ata2.00: Enabling discard_zeroes_data 00 (gpt): 45 46 49 20 50 41 52 54 [ 26.366575] installer[1320]: /dev/sda: 8 bytes were erased at offset 0x6fc86d5e00 (gpt): 45 46 49 20 50 41 52 54 [ 26.372751] installer[1320]: /dev/sda: 2 bytes were erased at offset 0x000001fe (PMBR): 55 aa [ 26.697444] installer[1334]: Writing image.bin.bz2... [ 28.056829] ata1.00: Enabling discard_zeroes_data [ 47.864703] ata1.00: Enabling discard_zeroes_data [ 50.499528] GPT:Primary header thinks Alt. header is not at the end of the disk. [ 50.506943] GPT:9289727 != 937703087 [ 50.510540] GPT:Alternate GPT header not at the end of the disk. [ 50.516544] GPT:9289727 != 937703087 [ 50.520123] GPT: Use GNU Parted to correct GPT errors. [ 50.525269] sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 [ 50.577123] ata1.00: Enabling discard_zeroes_data [ 50.583329] GPT:Primary header thinks Alt. header is not at the end of the disk. [ 50.590732] GPT:9289727 != 937703087 [ 50.594311] GPT:Alternate GPT header not at the end of the disk. [ 50.600319] GPT:9289727 != 937703087 [ 50.603897] GPT: Use GNU Parted to correct GPT errors. [ 50.609075] sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 [ 50.740300] BTRFS info (device sda6): using crc32c (crc32c-intel) checksum algorithm [ 50.748079] BTRFS info (device sda6): using free space tree [ 50.753676] BTRFS info (device sda6): has skinny extents [ 50.763493] BTRFS info (device sda6): enabling ssd optimizations [ 49.445854] installer[1334]: Installing Ignition config /userdata... [ 49.463838] installer[1334]: Success! Flatcar Container Linux (from image.bin.bz2) is installed on /dev/sda [ OK ] Removed slice system-addon\x2d[ OK ] Stopped sshd-keygen.service. Stopping systemd-logind.service... [ OK ] Stopped update-ssh-keys-after-ignition.service. [ OK ] Stopped dbus.service. [ OK ] Stopped containerd.service. [ OK ] Stopped getty@tty1.service. [ OK ] Stopped systemd-logind.service. [ OK ] Stopped serial-getty@ttyS1.service. [ OK ] Stopped flatcar-install.service. [ OK ] Stopped discard@0-139.178.…-139.178.68.195:51692.service. [ OK ] Stopped systemd-random-seed.service. [ OK ] Removed slice system-discard.slice. [ OK ] Removed slice system-getty.slice. [ OK ] Removed slice system-serial\x2dgetty.slice. [ OK ] Stopped target network-online.target. [ OK ] Stopped systemd-networkd-wait-online.service. Stopping systemd-user-sessions.service... [ OK ] Stopped systemd-user-sessions.service. [ OK ] Stopped target basic.target. [ OK ] Stopped target network.target. [ OK ] Stopped target paths.target. [ OK ] Stopped motdgen.path. [ OK ] Stopped user-cloudinit@var…car\x2dinstall-user_data.path. [ OK ] Stopped target remote-fs.target. [ OK ] Stopped target slices.target. [ OK ] Removed slice user.slice. [ OK ] Stopped target sockets.target. [ OK ] Closed dbus.socket. [ OK ] Closed discard.socket. [ OK ] Closed docker.socket. [ OK ] Stopped target sysinit.target. [ OK ] Unset automount proc-sys-fs-binfmt_misc.automount. [ OK ] Stopped target integritysetup.target. [ OK ] Stopped target torcx.target. [ OK ] Stopped target veritysetup.target. [ OK ] Closed systemd-initctl.socket. [ OK ] Closed systemd-journald-audit.socket. Unmounting sys-fs-fuse-connections.mount... Unmounting sys-kernel-config.mount... Stoppin[ 51.201463] kauditd_printk_skb: 108 callbacks suppressed [ 51.201465] audit: type=1305 audit(1707819436.672:155): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 [ 51.221782] audit: type=1300 audit(1707819436.672:155): arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffe50ff0f70 a2=420 a3=0 items=0 ppid=1 pid=1465 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) [ 51.252063] audit: type=1327 audit(1707819436.672:155): proctitle=2F7362696E2F617564697463746C002D44 g audit-rules.service... [ OK ] Stopped clean-ca-certificates.service. [ 51.276253] audit: type=1131 audit(1707819436.747:156): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Stopping systemd-networkd.service... Stopping systemd-resolved.service... Stopping systemd-timesyncd.service... [ OK ] Stopped systemd-update-done.service. [ 51.329216] audit: type=1131 audit(1707819436.800:157): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped ldconfig.service. [ 51.358213] audit: type=1131 audit(1707819436.829:158): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped systemd-boot-update.service. [ 51.388216] audit: type=1131 audit(1707819436.859:159): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped systemd-hwdb-update.service. [ 51.419254] audit: type=1131 audit(1707819436.890:160): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped systemd-journal-catalog-update.service. [ 51.451257] audit: type=1131 audit(1707819436.922:161): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 51.474439] audit: type=1128 audit(1707819436.925:162): pid=1468 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Stopping systemd-update-utmp.service... Stopping systemd-userdbd.service... [ OK ] Stopped systemd-networkd.service. [ OK ] Stopped systemd-userdbd.service. [ OK ] Stopped systemd-resolved.service. [ OK ] Stopped systemd-timesyncd.service. [ OK ] Unmounted sys-fs-fuse-connections.mount. [ OK ] Unmounted sys-kernel-config.mount. [ OK ] Stopped audit-rules.service. [ OK ] Stopped target network-pre.target. [ OK ] Closed systemd-networkd.socket. [ OK ] Closed systemd-userdbd.socket. [ OK ] Stopped systemd-network-generator.service. [ OK ] Stopped systemd-sysctl.service. [ OK ] Closed systemd-coredump.socket. [ OK ] Stopped systemd-modules-load.service. [ OK ] Unmounted run-credentials-…stemd\x2dsysctl.service.mount. [ OK ] Stopped systemd-update-utmp.service. [ OK ] Stopped systemd-tmpfiles-setup.service. [ OK ] Stopped target local-fs.target. Unmounting media.mount... Unmounting run-credentials…d\x2dsysusers.service.mount... Unmounting run-credentials…iles\x2dsetup.service.mount... Unmounting run-credentials…dsetup\x2ddev.service.mount... Unmounting run-torcx-unpack.mount... Unmounting tmp.mount... Unmounting usr-share-oem.mount... Stopping systemd-journal-flush.service... [ OK ] Unmounted media.mount. [ OK ] Unmounted run-credentials-…emd\x2dsysusers.service.mount. [ OK ] Unmounted run-credentials-…pfiles\x2dsetup.service.mount. [ OK ] Unmounted run-credentials-…x2dsetup\x2ddev.service.mount. [ OK ] Unmounted run-torcx-unpack.mount. [ OK ] Unmounted tmp.mount. [ OK ] Unmounted usr-share-oem.mount. [ OK ] Stopped systemd-journal-flush.service. [ OK ] Stopped target local-fs-pre.target. [ OK ] Stopped target swap.target. [ OK ] Reached target umount.target. [ OK ] Stopped lvm2-activation.service. [ OK ] Stopped target cryptsetup.target. [ OK ] Stopped systemd-ask-password-console.path. [ OK ] Stopped systemd-ask-password-wall.path. [ OK ] Stopped lvm2-activation-early.service. [ OK ] Stopped systemd-tmpfiles-setup-dev.service. [ OK ] Stopped kmod-static-nodes.service. [ OK ] Stopped systemd-sysusers.service. [ OK ] Stopped flatcar-tmpfiles.service. [ OK ] Stopped systemd-remount-fs.service. [ OK ] Reached target shutdown.target. [ OK ] Reached target final.target. [ OK ] Finished systemd-reboot.service. [ OK ] Reached target reboot.target. [ OK ] Stopped systemd-udev-settle.service. [ OK ] Stopped systemd-udev-trigger.service. [ OK ] Closed systemd-udevd-control.socket. [ OK ] Closed systemd-udevd-kernel.socket. [ 52.076463] systemd-shutdown[1]: Syncing filesystems and block devices. [ 52.083134] systemd-shutdown[1]: Sending SIGTERM to remaining processes... [ 52.093550] systemd-journald[1074]: Received SIGTERM from PID 1 (systemd-shutdow). [ 52.101771] systemd-shutdown[1]: Sending SIGKILL to remaining processes... [ 52.110594] systemd-shutdown[1]: Unmounting file systems. [ 52.116135] systemd-shutdown[1]: All filesystems unmounted. [ 52.121725] systemd-shutdown[1]: Deactivating swaps. [ 52.126707] systemd-shutdown[1]: All swaps deactivated. [ 52.131941] systemd-shutdown[1]: Detaching loop devices. [ 52.137497] systemd-shutdown[1]: Detaching loopback /dev/loop0. [ 52.143479] systemd-shutdown[1]: Could not detach loopback /dev/loop0: Device or resource busy [ 52.152122] systemd-shutdown[1]: Not all loop devices detached, 1 left. [ 52.158752] systemd-shutdown[1]: Stopping MD devices. [ 52.163832] systemd-shutdown[1]: All MD devices stopped. [ 52.169152] systemd-shutdown[1]: Detaching DM devices. [ 52.174311] systemd-shutdown[1]: All DM devices detached. [ 52.179741] systemd-shutdown[1]: Detaching loop devices. [ 52.185264] systemd-shutdown[1]: Detaching loopback /dev/loop0. [ 52.191234] systemd-shutdown[1]: Could not detach loopback /dev/loop0: Device or resource busy [ 52.199851] systemd-shutdown[1]: Not all loop devices detached, 1 left. [ 52.206465] systemd-shutdown[1]: Cannot finalize remaining loop devices, continuing. [ 52.220841] systemd-shutdown[1]: Failed to finalize loop devices, ignoring. [ 52.227875] systemd-shutdown[1]: Syncing filesystems and block devices. [ 52.234508] systemd-shutdown[1]: Rebooting. [ 52.238739] kvm: exiting hardware virtualization [ 52.244076] sd 1:0:0:0: [sdb] Synchronizing SCSI cache [ 52.249322] sd 0:0:0:0: [sda] Synchronizing SCSI cache [ 52.310957] mlx5_core 0000:02:00.1: Shutdown was called [ 52.318824] mlx5_core 0000:02:00.0: Shutdown was called [ 52.368766] reboot: Restarting system [ 52.372471] reboot: machine restart  ##### # # # # ##### ###### ##### # # # #### ##### # # # # # # # # ## ## # # # # # ##### # # # # ##### # # # ## # # # # # # # # ##### # ##### # # # # ##### # # # # # # # # # # # # # # #  ##### #### # ###### # # # # # #### # # ####  ######  ######## ######## ######  ####  Pre-memory NB Initialization.15  PEI--SB Initialization..19  PEI--Intel MRC Execution..2F  PEI--DXE Phase Start..4F  PEI--DXE Phase Start..60  DXE--SB Initialization..70 SB DEVICES Initialization.72 Install SB Runtime.62  DXE--CSM Initialization..79 BDS Started.90  DXE--BDS Connecting Drivers..91  DXE--BIOS PCI Bus Initialization..92  DXE--PCI Bus HPC Initialization..93  DXE--BIOS PCI Bus Enumeration..94  DXE--PCI Bus HPC Initialization..93  DXE--BIOS PCI Bus Enumeration..94  DXE--PCI Bus HPC Initialization..93  DXE--BIOS PCI Bus Enumeration..94  DXE--PCI Bus HPC Initialization..93  DXE--BIOS PCI Bus Enumeration..94  DXE--PCI Bus HPC Initialization..93  DXE--BIOS PCI Bus Enumeration..94  DXE--PCI Bus HPC Initialization..93  DXE--BIOS PCI Bus Enumeration..94  DXE--PCI Bus HPC Initialization..93  DXE--BIOS PCI Bus Enumeration..94  DXE--PCI Bus HPC Initialization..93  DXE--BIOS PCI Bus Enumeration..94  DXE--PCI Bus HPC Initialization..93  DXE--BIOS PCI Bus Enumeration..94  DXE--PCI Bus Request Resources..95  DXE--PCI Bus Assign Resources..96  DXE--SuperIO Initialization..99  DXE--BDS Connecting Drivers..91  DXE--BIOS PCI Bus Initialization..92  DXE--Console Out Device Connect..97€   DXE--Legacy OPROM Initialization..B2    €  FlexBoot PCI 02:00.0 5C00 PCI3.00 PnP PMM+0D47E000+0D4A7000                        FlexBoot v3.6.204 FlexBoot PCI 02:00.0 5C00 PCI3.00 PnP PMM+0D47E000+0D4A7000 C800 Press Ctrl-B to configure FlexBoot v3.6.204 (PCI 02:00.0)...  € FlexBoot v3.6.204 FlexBoot PCI 02:00.1 5C00 PCI3.00 PnP PMM 0D47E000 0D4A7000                        FlexBoot PCI 02:00.1 5C00 PCI3.00 PnP PMM 0D47E000 0D4A7000 C980 Press Ctrl-B to configure FlexBoot v3.6.204 (PCI 02:00.1)...  € Initializing Intel(R) Boot Agent GE v1.4.04 PXE 2.1 Build 091 (WfM 2.0) Press Ctrl+S to enter the Setup Menu.                       Press Ctrl+S to enter the Setup Menu..  € € €      color_normal=light-gray/black feature_all_video_module=y feature_chainloader_bpb=y feature_default_font_path=y feature_menuentry_id=y feature_menuentry_options=y feature_nativedisk_cmd=y feature_ntldr=y feature_platform_search_hint=y feature_timeout_style=y grub_cpu=i386 grub_platform=pc locale_dir= error: Incorrect command.  Press enter to boot the selected OS, `e' to edit the commands  before booting or `c' for a command-line.  The highlighted entry will be executed automatically in 1s.     GNU GRUB version 2.02  ******************************************************************************  **Flatcar default *  * Flatcar USR-A *  * Flatcar USR-B *  * *  * *  * *  * *  * *  * *  * *           Booting `Flatcar default'            [ 0.000000] microcode: microcode updated early to revision 0xf4, date = 2022-07-31 [ 0.000000] Linux version 5.15.148-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP Mon Feb 12 18:05:31 -00 2024 [ 0.000000] Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty0 console=ttyS1,115200n8 flatcar.first_boot=detected flatcar.oem.id=packet flatcar.autologin verity.usrhash=f2beb0668e3dab90bbcf0ace3803b7ee02142bfb86913ef12ef6d2ee81a411a4 [ 0.000000] BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x00000000000997ff] usable [ 0.000000] BIOS-e820: [mem 0x0000000000099800-0x000000000009ffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000003fffffff] usable [ 0.000000] BIOS-e820: [mem 0x0000000040000000-0x00000000403fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000040400000-0x000000006f0cafff] usable [ 0.000000] BIOS-e820: [mem 0x000000006f0cb000-0x000000006f0cbfff] ACPI NVS [ 0.000000] BIOS-e820: [mem 0x000000006f0cc000-0x000000006f0ccfff] reserved [ 0.000000] BIOS-e820: [mem 0x000000006f0cd000-0x0000000077fc6fff] usable [ 0.000000] BIOS-e820: [mem 0x0000000077fc7000-0x00000000790a9fff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000790aa000-0x0000000079232fff] usable [ 0.000000] BIOS-e820: [mem 0x0000000079233000-0x0000000079664fff] ACPI NVS [ 0.000000] BIOS-e820: [mem 0x0000000079665000-0x000000007befefff] reserved [ 0.000000] BIOS-e820: [mem 0x000000007beff000-0x000000007befffff] usable [ 0.000000] BIOS-e820: [mem 0x000000007bf00000-0x000000007f7fffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000e0000000-0x00000000efffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fe000000-0x00000000fe010fff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000087f7fffff] usable [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] SMBIOS 3.2.1 present. [ 0.000000] DMI: Supermicro PIO-519C-MR-PH004/X11SCH-F, BIOS 1.5 11/17/2020 [ 0.000000] tsc: Detected 3400.000 MHz processor [ 0.000000] tsc: Detected 3399.906 MHz TSC [ 0.000429] last_pfn = 0x87f800 max_arch_pfn = 0x400000000 [ 0.000555] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.001704] last_pfn = 0x7bf00 max_arch_pfn = 0x400000000 [ 0.001719] Using GB pages for direct mapping [ 0.002221] ACPI: Early table checksum verification disabled [ 0.002224] ACPI: RSDP 0x00000000000F05B0 000024 (v02 SUPERM) [ 0.002228] ACPI: XSDT 0x00000000795460C8 00010C (v01 SUPERM SUPERM 01072009 AMI 00010013) [ 0.002232] ACPI: FACP 0x0000000079582620 000114 (v06 01072009 AMI 00010013) [ 0.002237] ACPI: DSDT 0x0000000079546268 03C3B7 (v02 SUPERM SMCI--MB 01072009 INTL 20160527) [ 0.002240] ACPI: FACS 0x0000000079664F80 000040 [ 0.002242] ACPI: APIC 0x0000000079582738 00012C (v04 01072009 AMI 00010013) [ 0.002245] ACPI: FPDT 0x0000000079582868 000044 (v01 01072009 AMI 00010013) [ 0.002247] ACPI: FIDT 0x00000000795828B0 00009C (v01 SUPERM SMCI--MB 01072009 AMI 00010013) [ 0.002250] ACPI: MCFG 0x0000000079582950 00003C (v01 SUPERM SMCI--MB 01072009 MSFT 00000097) [ 0.002253] ACPI: SPMI 0x0000000079582990 000041 (v05 SUPERM SMCI--MB 00000000 AMI. 00000000) [ 0.002255] ACPI: SSDT 0x00000000795829D8 001B1C (v02 CpuRef CpuSsdt 00003000 INTL 20160527) [ 0.002258] ACPI: SSDT 0x00000000795844F8 0031C6 (v02 SaSsdt SaSsdt 00003000 INTL 20160527) [ 0.002261] ACPI: SSDT 0x00000000795876C0 00232B (v02 PegSsd PegSsdt 00001000 INTL 20160527) [ 0.002263] ACPI: HPET 0x00000000795899F0 000038 (v01 SUPERM SMCI--MB 00000002 01000013) [ 0.002266] ACPI: SSDT 0x0000000079589A28 000FAE (v02 SUPERM Ther_Rvp 00001000 INTL 20160527) [ 0.002269] ACPI: SSDT 0x000000007958A9D8 0008F7 (v02 INTEL xh_mossb 00000000 INTL 20160527) [ 0.002271] ACPI: UEFI 0x000000007958B2D0 000042 (v01 SUPERM SMCI--MB 00000002 01000013) [ 0.002274] ACPI: LPIT 0x000000007958B318 000094 (v01 SUPERM SMCI--MB 00000002 01000013) [ 0.002277] ACPI: SSDT 0x000000007958B3B0 0027DE (v02 SUPERM PtidDevc 00001000 INTL 20160527) [ 0.002279] ACPI: SSDT 0x000000007958DB90 0014E2 (v02 SUPERM TbtTypeC 00000000 INTL 20160527) [ 0.002282] ACPI: DBGP 0x000000007958F078 000034 (v01 SUPERM SMCI--MB 00000002 01000013) [ 0.002284] ACPI: DBG2 0x000000007958F0B0 000054 (v00 SUPERM SMCI--MB 00000002 01000013) [ 0.002287] ACPI: SSDT 0x000000007958F108 001B67 (v02 SUPERM UsbCTabl 00001000 INTL 20160527) [ 0.002290] ACPI: DMAR 0x0000000079590C70 0000A8 (v01 INTEL EDK2 00000002 01000013) [ 0.002292] ACPI: SSDT 0x0000000079590D18 000144 (v02 Intel ADebTabl 00001000 INTL 20160527) [ 0.002295] ACPI: TPM2 0x0000000079590E60 000034 (v04 SUPERM SMCI--MB 00000001 AMI 00000000) [ 0.002297] ACPI: SSDT 0x0000000079590E98 000D8F (v02 INTEL SpsNm 00000002 INTL 20160527) [ 0.002300] ACPI: WSMT 0x0000000079591C28 000028 (v01 ?o 01072009 AMI 00010013) [ 0.002303] ACPI: EINJ 0x0000000079591C50 000130 (v01 AMI AMI.EINJ 00000000 AMI. 00000000) [ 0.002305] ACPI: ERST 0x0000000079591D80 000230 (v01 AMIER AMI.ERST 00000000 AMI. 00000000) [ 0.002308] ACPI: BERT 0x0000000079591FB0 000030 (v01 AMI AMI.BERT 00000000 AMI. 00000000) [ 0.002311] ACPI: HEST 0x0000000079591FE0 00027C (v01 AMI AMI.HEST 00000000 AMI. 00000000) [ 0.002314] ACPI: SSDT 0x0000000079592260 000162 (v01 SUPERM SMCCDN 00000000 INTL 20181221) [ 0.002316] ACPI: Reserving FACP table memory at [mem 0x79582620-0x79582733] [ 0.002318] ACPI: Reserving DSDT table memory at [mem 0x79546268-0x7958261e] [ 0.002319] ACPI: Reserving FACS table memory at [mem 0x79664f80-0x79664fbf] [ 0.002320] ACPI: Reserving APIC table memory at [mem 0x79582738-0x79582863] [ 0.002321] ACPI: Reserving FPDT table memory at [mem 0x79582868-0x795828ab] [ 0.002322] ACPI: Reserving FIDT table memory at [mem 0x795828b0-0x7958294b] [ 0.002323] ACPI: Reserving MCFG table memory at [mem 0x79582950-0x7958298b] [ 0.002324] ACPI: Reserving SPMI table memory at [mem 0x79582990-0x795829d0] [ 0.002325] ACPI: Reserving SSDT table memory at [mem 0x795829d8-0x795844f3] [ 0.002326] ACPI: Reserving SSDT table memory at [mem 0x795844f8-0x795876bd] [ 0.002327] ACPI: Reserving SSDT table memory at [mem 0x795876c0-0x795899ea] [ 0.002328] ACPI: Reserving HPET table memory at [mem 0x795899f0-0x79589a27] [ 0.002329] ACPI: Reserving SSDT table memory at [mem 0x79589a28-0x7958a9d5] [ 0.002330] ACPI: Reserving SSDT table memory at [mem 0x7958a9d8-0x7958b2ce] [ 0.002331] ACPI: Reserving UEFI table memory at [mem 0x7958b2d0-0x7958b311] [ 0.002332] ACPI: Reserving LPIT table memory at [mem 0x7958b318-0x7958b3ab] [ 0.002333] ACPI: Reserving SSDT table memory at [mem 0x7958b3b0-0x7958db8d] [ 0.002334] ACPI: Reserving SSDT table memory at [mem 0x7958db90-0x7958f071] [ 0.002335] ACPI: Reserving DBGP table memory at [mem 0x7958f078-0x7958f0ab] [ 0.002336] ACPI: Reserving DBG2 table memory at [mem 0x7958f0b0-0x7958f103] [ 0.002337] ACPI: Reserving SSDT table memory at [mem 0x7958f108-0x79590c6e] [ 0.002338] ACPI: Reserving DMAR table memory at [mem 0x79590c70-0x79590d17] [ 0.002339] ACPI: Reserving SSDT table memory at [mem 0x79590d18-0x79590e5b] [ 0.002340] ACPI: Reserving TPM2 table memory at [mem 0x79590e60-0x79590e93] [ 0.002341] ACPI: Reserving SSDT table memory at [mem 0x79590e98-0x79591c26] [ 0.002342] ACPI: Reserving WSMT table memory at [mem 0x79591c28-0x79591c4f] [ 0.002343] ACPI: Reserving EINJ table memory at [mem 0x79591c50-0x79591d7f] [ 0.002344] ACPI: Reserving ERST table memory at [mem 0x79591d80-0x79591faf] [ 0.002345] ACPI: Reserving BERT table memory at [mem 0x79591fb0-0x79591fdf] [ 0.002346] ACPI: Reserving HEST table memory at [mem 0x79591fe0-0x7959225b] [ 0.002348] ACPI: Reserving SSDT table memory at [mem 0x79592260-0x795923c1] [ 0.002645] No NUMA configuration found [ 0.002646] Faking a node at [mem 0x0000000000000000-0x000000087f7fffff] [ 0.002650] NODE_DATA(0) allocated [mem 0x87f7fa000-0x87f7fffff] [ 0.002699] Zone ranges: [ 0.002699] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.002701] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.002703] Normal [mem 0x0000000100000000-0x000000087f7fffff] [ 0.002704] Movable zone start for each node [ 0.002705] Early memory node ranges [ 0.002706] node 0: [mem 0x0000000000001000-0x0000000000098fff] [ 0.002708] node 0: [mem 0x0000000000100000-0x000000003fffffff] [ 0.002709] node 0: [mem 0x0000000040400000-0x000000006f0cafff] [ 0.002710] node 0: [mem 0x000000006f0cd000-0x0000000077fc6fff] [ 0.002711] node 0: [mem 0x00000000790aa000-0x0000000079232fff] [ 0.002712] node 0: [mem 0x000000007beff000-0x000000007befffff] [ 0.002713] node 0: [mem 0x0000000100000000-0x000000087f7fffff] [ 0.002717] Initmem setup node 0 [mem 0x0000000000001000-0x000000087f7fffff] [ 0.002721] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.002742] On node 0, zone DMA: 103 pages in unavailable ranges [ 0.004995] On node 0, zone DMA32: 1024 pages in unavailable ranges [ 0.005172] On node 0, zone DMA32: 2 pages in unavailable ranges [ 0.005226] On node 0, zone DMA32: 4323 pages in unavailable ranges [ 0.005348] On node 0, zone DMA32: 11468 pages in unavailable ranges [ 0.045695] On node 0, zone Normal: 16640 pages in unavailable ranges [ 0.045718] On node 0, zone Normal: 2048 pages in unavailable ranges [ 0.046772] ACPI: PM-Timer IO Port: 0x1808 [ 0.046779] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) [ 0.046780] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) [ 0.046781] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) [ 0.046782] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) [ 0.046783] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) [ 0.046784] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) [ 0.046785] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) [ 0.046786] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) [ 0.046787] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) [ 0.046788] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) [ 0.046788] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) [ 0.046789] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) [ 0.046790] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) [ 0.046791] ACPI: LAPIC_NMI (acpi_id[0x0e] high edge lint[0x1]) [ 0.046792] ACPI: LAPIC_NMI (acpi_id[0x0f] high edge lint[0x1]) [ 0.046793] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) [ 0.046856] IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-119 [ 0.046859] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) [ 0.046861] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.046864] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.046865] ACPI: HPET id: 0x8086a201 base: 0xfed00000 [ 0.046868] TSC deadline timer available [ 0.046869] smpboot: Allowing 16 CPUs, 0 hotplug CPUs [ 0.046885] [mem 0x7f800000-0xdfffffff] available for PCI devices [ 0.046887] Booting paravirtualized kernel on bare hardware [ 0.046889] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns [ 0.050233] setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:16 nr_node_ids:1 [ 0.050506] percpu: Embedded 55 pages/cpu s185624 r8192 d31464 u262144 [ 0.050539] Built 1 zonelists, mobility grouping on. Total pages: 8222329 [ 0.050541] Policy zone: Normal [ 0.050543] Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty0 console=ttyS1,115200n8 flatcar.first_boot=detected flatcar.oem.id=packet flatcar.autologin verity.usrhash=f2beb0668e3dab90bbcf0ace3803b7ee02142bfb86913ef12ef6d2ee81a411a4 [ 0.050663] Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. [ 0.052069] Dentry cache hash table entries: 4194304 (order: 13, 33554432 bytes, linear) [ 0.052765] Inode-cache hash table entries: 2097152 (order: 12, 16777216 bytes, linear) [ 0.052900] mem auto-init: stack:off, heap alloc:off, heap free:off [ 0.113957] Memory: 32683736K/33411996K available (12294K kernel code, 2275K rwdata, 13700K rodata, 45496K init, 4048K bss, 728000K reserved, 0K cma-reserved) [ 0.114755] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=16, Nodes=1 [ 0.114807] ftrace: allocating 34475 entries in 135 pages [ 0.130186] ftrace: allocated 135 pages with 4 groups [ 0.130332] rcu: Hierarchical RCU implementation. [ 0.130333] rcu: RCU event tracing is enabled. [ 0.130333] rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=16. [ 0.130335] Rude variant of Tasks RCU enabled. [ 0.130335] Tracing variant of Tasks RCU enabled. [ 0.130336] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. [ 0.130337] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=16 [ 0.134081] NR_IRQS: 33024, nr_irqs: 2184, preallocated irqs: 16 [ 0.134624] random: crng init done [ 0.134649] Console: colour dummy device 80x25 [ 0.134866] printk: console [tty0] enabled [ 1.383322] printk: console [ttyS1] enabled [ 1.387532] ACPI: Core revision 20210730 [ 1.391858] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 79635855245 ns [ 1.401064] APIC: Switch to symmetric I/O mode setup [ 1.406103] DMAR: Host address width 39 [ 1.409996] DMAR: DRHD base: 0x000000fed90000 flags: 0x0 [ 1.415382] DMAR: dmar0: reg_base_addr fed90000 ver 1:0 cap 1c0000c40660462 ecap 19e2ff0505e [ 1.423902] DMAR: DRHD base: 0x000000fed91000 flags: 0x1 [ 1.429282] DMAR: dmar1: reg_base_addr fed91000 ver 1:0 cap d2008c40660462 ecap f050da [ 1.437273] DMAR: RMRR base: 0x00000079f11000 end: 0x0000007a15afff [ 1.443615] DMAR: RMRR base: 0x0000007d000000 end: 0x0000007f7fffff [ 1.449956] DMAR-IR: IOAPIC id 2 under DRHD base 0xfed91000 IOMMU 1 [ 1.456383] DMAR-IR: HPET id 0 under DRHD base 0xfed91000 [ 1.461841] DMAR-IR: Queued invalidation will be enabled to support x2apic and Intr-remapping. [ 1.473886] DMAR-IR: Enabled IRQ remapping in x2apic mode [ 1.479302] x2apic enabled [ 1.482104] Switched APIC routing to cluster x2apic. [ 1.496577] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 [ 1.507267] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3101f59f5e6, max_idle_ns: 440795259996 ns [ 1.517818] Calibrating delay loop (skipped), value calculated using timer frequency.. 6799.81 BogoMIPS (lpj=3399906) [ 1.518835] CPU0: Thermal monitoring enabled (TM1) [ 1.520828] process: using mwait in idle threads [ 1.521817] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 [ 1.522816] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 [ 1.523818] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 1.524817] Spectre V2 : WARNING: Unprivileged eBPF is enabled with eIBRS on, data leaks possible via Spectre v2 BHB attacks! [ 1.525816] Spectre V2 : Mitigation: Enhanced IBRS [ 1.526816] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 1.527816] Spectre V2 : Spectre v2 / PBRSB-eIBRS: Retire a single CALL on VMEXIT [ 1.528816] RETBleed: Mitigation: Enhanced IBRS [ 1.529817] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 1.530817] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp [ 1.531819] TAA: Mitigation: TSX disabled [ 1.532816] MMIO Stale Data: Mitigation: Clear CPU buffers [ 1.533816] SRBDS: Mitigation: Microcode [ 1.534816] GDS: Vulnerable: No microcode [ 1.535820] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 1.536816] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 1.537816] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 1.538816] x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers' [ 1.539816] x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR' [ 1.540817] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 1.541816] x86/fpu: xstate_offset[3]: 832, xstate_sizes[3]: 64 [ 1.542816] x86/fpu: xstate_offset[4]: 896, xstate_sizes[4]: 64 [ 1.543816] x86/fpu: Enabled xstate features 0x1f, context size is 960 bytes, using 'compacted' format. [ 1.558067] Freeing SMP alternatives memory: 32K [ 1.558816] pid_max: default: 32768 minimum: 301 [ 1.559837] LSM: Security Framework initializing [ 1.560824] SELinux: Initializing. [ 1.561861] Mount-cache hash table entries: 65536 (order: 7, 524288 bytes, linear) [ 1.562842] Mountpoint-cache hash table entries: 65536 (order: 7, 524288 bytes, linear) [ 1.564870] smpboot: Estimated ratio of average max frequency by base frequency (times 1024): 1445 [ 1.565838] smpboot: CPU0: Intel(R) Xeon(R) E-2278G CPU @ 3.40GHz (family: 0x6, model: 0x9e, stepping: 0xd) [ 1.566907] Performance Events: PEBS fmt3+, Skylake events, 32-deep LBR, full-width counters, Intel PMU driver. [ 1.567817] ... version: 4 [ 1.568816] ... bit width: 48 [ 1.569816] ... generic registers: 4 [ 1.570816] ... value mask: 0000ffffffffffff [ 1.571816] ... max period: 00007fffffffffff [ 1.572816] ... fixed-purpose events: 3 [ 1.573816] ... event mask: 000000070000000f [ 1.574879] signal: max sigframe size: 2032 [ 1.575829] rcu: Hierarchical SRCU implementation. [ 1.577576] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. [ 1.577904] smp: Bringing up secondary CPUs ... [ 1.578870] x86: Booting SMP configuration: [ 1.579818] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 [ 1.594537] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. [ 1.595890] #9 #10 #11 #12 #13 #14 #15 [ 1.599944] smp: Brought up 1 node, 16 CPUs [ 1.601816] smpboot: Max logical packages: 1 [ 1.602816] smpboot: Total of 16 processors activated (108796.99 BogoMIPS) [ 1.605695] devtmpfs: initialized [ 1.605849] x86/mm: Memory block size: 128MB [ 1.608090] ACPI: PM: Registering ACPI NVS region [mem 0x6f0cb000-0x6f0cbfff] (4096 bytes) [ 1.608821] ACPI: PM: Registering ACPI NVS region [mem 0x79233000-0x79664fff] (4399104 bytes) [ 1.609881] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns [ 1.610818] futex hash table entries: 4096 (order: 6, 262144 bytes, linear) [ 1.611870] pinctrl core: initialized pinctrl subsystem [ 1.612965] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 1.613909] audit: initializing netlink subsys (disabled) [ 1.614827] audit: type=2000 audit(1707819522.120:1): state=initialized audit_enabled=0 res=1 [ 1.614863] thermal_sys: Registered thermal governor 'step_wise' [ 1.615818] thermal_sys: Registered thermal governor 'user_space' [ 1.616823] cpuidle: using governor menu [ 1.618855] ACPI: bus type PCI registered [ 1.619817] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 [ 1.620852] dca service started, version 1.12.1 [ 1.621848] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000) [ 1.622817] PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in E820 [ 1.623827] PCI: Using configuration type 1 for base access [ 1.625300] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' [ 1.626282] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. [ 1.626829] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 1.627817] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 1.728008] ACPI: Added _OSI(Module Device) [ 1.728817] ACPI: Added _OSI(Processor Device) [ 1.729817] ACPI: Added _OSI(3.0 _SCP Extensions) [ 1.730816] ACPI: Added _OSI(Processor Aggregator Device) [ 1.731817] ACPI: Added _OSI(Linux-Dell-Video) [ 1.732816] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 1.733816] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 1.770143] ACPI: 12 ACPI AML tables successfully acquired and loaded [ 1.776279] ACPI: Dynamic OEM Table Load: [ 1.776823] ACPI: SSDT 0xFFFFA097C0214300 0000F4 (v02 PmRef Cpu0Psd 00003000 INTL 20160527) [ 1.778407] ACPI: \_SB_.PR00: _OSC native thermal LVT Acked [ 1.780482] ACPI: Dynamic OEM Table Load: [ 1.780819] ACPI: SSDT 0xFFFFA097C1CEB800 000400 (v02 PmRef Cpu0Cst 00003001 INTL 20160527) [ 1.782474] ACPI: Dynamic OEM Table Load: [ 1.782820] ACPI: SSDT 0xFFFFA097C1C5D800 000683 (v02 PmRef Cpu0Ist 00003000 INTL 20160527) [ 1.784707] ACPI: Dynamic OEM Table Load: [ 1.784819] ACPI: SSDT 0xFFFFA097C1C59800 0005FC (v02 PmRef ApIst 00003000 INTL 20160527) [ 1.786568] ACPI: Dynamic OEM Table Load: [ 1.786820] ACPI: SSDT 0xFFFFA097C014A000 000AB0 (v02 PmRef ApPsd 00003000 INTL 20160527) [ 1.788823] ACPI: Dynamic OEM Table Load: [ 1.789819] ACPI: SSDT 0xFFFFA097C1CEF400 00030A (v02 PmRef ApCst 00003000 INTL 20160527) [ 1.796097] ACPI: Interpreter enabled [ 1.796844] ACPI: PM: (supports S0 S5) [ 1.797816] ACPI: Using IOAPIC for interrupt routing [ 1.798846] HEST: Enabling Firmware First mode for corrected errors. [ 1.799889] mce: [Firmware Bug]: Ignoring request to disable invalid MCA bank 14. [ 1.800832] HEST: Table parsing has been initialized. [ 1.802206] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. [ 1.802818] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 1.804552] ACPI: Enabled 9 GPEs in block 00 to 7F [ 1.814155] ACPI: PM: Power Resource [USBC] [ 1.816768] ACPI: PM: Power Resource [V0PR] [ 1.817107] ACPI: PM: Power Resource [V1PR] [ 1.818099] ACPI: PM: Power Resource [V2PR] [ 1.822978] ACPI: PM: Power Resource [WRST] [ 1.825521] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored [ 1.826157] ACPI: PM: Power Resource [FN00] [ 1.826861] ACPI: PM: Power Resource [FN01] [ 1.827858] ACPI: PM: Power Resource [FN02] [ 1.828858] ACPI: PM: Power Resource [FN03] [ 1.829860] ACPI: PM: Power Resource [FN04] [ 1.831161] ACPI: PM: Power Resource [PIN] [ 1.832126] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-fe]) [ 1.832821] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] [ 1.835295] acpi PNP0A08:00: _OSC: platform does not support [AER] [ 1.838616] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME PCIeCapability LTR] [ 1.839614] PCI host bridge to bus 0000:00 [ 1.839817] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 1.840816] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 1.841816] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 1.842816] pci_bus 0000:00: root bus resource [mem 0x7f800000-0xdfffffff window] [ 1.843816] pci_bus 0000:00: root bus resource [mem 0xfc800000-0xfe7fffff window] [ 1.844816] pci_bus 0000:00: root bus resource [bus 00-fe] [ 1.845921] pci 0000:00:00.0: [8086:3e31] type 00 class 0x060000 [ 1.847011] pci 0000:00:01.0: [8086:1901] type 01 class 0x060400 [ 1.847849] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold [ 1.849099] pci 0000:00:01.1: [8086:1905] type 01 class 0x060400 [ 1.849848] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold [ 1.851148] pci 0000:00:02.0: [8086:3e9a] type 00 class 0x038000 [ 1.851823] pci 0000:00:02.0: reg 0x10: [mem 0x94000000-0x94ffffff 64bit] [ 1.852819] pci 0000:00:02.0: reg 0x18: [mem 0x80000000-0x8fffffff 64bit pref] [ 1.853818] pci 0000:00:02.0: reg 0x20: [io 0x6000-0x603f] [ 1.854997] pci 0000:00:08.0: [8086:1911] type 00 class 0x088000 [ 1.855822] pci 0000:00:08.0: reg 0x10: [mem 0x9651f000-0x9651ffff 64bit] [ 1.857043] pci 0000:00:12.0: [8086:a379] type 00 class 0x118000 [ 1.857841] pci 0000:00:12.0: reg 0x10: [mem 0x9651e000-0x9651efff 64bit] [ 1.859146] pci 0000:00:14.0: [8086:a36d] type 00 class 0x0c0330 [ 1.859846] pci 0000:00:14.0: reg 0x10: [mem 0x96500000-0x9650ffff 64bit] [ 1.860922] pci 0000:00:14.0: PME# supported from D3hot D3cold [ 1.862983] pci 0000:00:14.2: [8086:a36f] type 00 class 0x050000 [ 1.863840] pci 0000:00:14.2: reg 0x10: [mem 0x96512000-0x96513fff 64bit] [ 1.864832] pci 0000:00:14.2: reg 0x18: [mem 0x9651d000-0x9651dfff 64bit] [ 1.866405] pci 0000:00:15.0: [8086:a368] type 00 class 0x0c8000 [ 1.867389] pci 0000:00:15.0: reg 0x10: [mem 0x00000000-0x00000fff 64bit] [ 1.870586] pci 0000:00:15.1: [8086:a369] type 00 class 0x0c8000 [ 1.871389] pci 0000:00:15.1: reg 0x10: [mem 0x00000000-0x00000fff 64bit] [ 1.874249] pci 0000:00:16.0: [8086:a360] type 00 class 0x078000 [ 1.874839] pci 0000:00:16.0: reg 0x10: [mem 0x9651a000-0x9651afff 64bit] [ 1.875905] pci 0000:00:16.0: PME# supported from D3hot [ 1.877200] pci 0000:00:16.1: [8086:a361] type 00 class 0x078000 [ 1.877841] pci 0000:00:16.1: reg 0x10: [mem 0x96519000-0x96519fff 64bit] [ 1.878923] pci 0000:00:16.1: PME# supported from D3hot [ 1.879946] pci 0000:00:16.4: [8086:a364] type 00 class 0x078000 [ 1.880841] pci 0000:00:16.4: reg 0x10: [mem 0x96518000-0x96518fff 64bit] [ 1.881915] pci 0000:00:16.4: PME# supported from D3hot [ 1.883009] pci 0000:00:17.0: [8086:a352] type 00 class 0x010601 [ 1.883853] pci 0000:00:17.0: reg 0x10: [mem 0x96510000-0x96511fff] [ 1.884826] pci 0000:00:17.0: reg 0x14: [mem 0x96517000-0x965170ff] [ 1.885826] pci 0000:00:17.0: reg 0x18: [io 0x6090-0x6097] [ 1.886826] pci 0000:00:17.0: reg 0x1c: [io 0x6080-0x6083] [ 1.887826] pci 0000:00:17.0: reg 0x20: [io 0x6060-0x607f] [ 1.888826] pci 0000:00:17.0: reg 0x24: [mem 0x96516000-0x965167ff] [ 1.889877] pci 0000:00:17.0: PME# supported from D3hot [ 1.895144] pci 0000:00:1b.0: [8086:a340] type 01 class 0x060400 [ 1.900967] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold [ 1.907357] pci 0000:00:1b.4: [8086:a32c] type 01 class 0x060400 [ 1.913959] pci 0000:00:1b.4: PME# supported from D0 D3hot D3cold [ 1.920318] pci 0000:00:1b.5: [8086:a32d] type 01 class 0x060400 [ 1.926961] pci 0000:00:1b.5: PME# supported from D0 D3hot D3cold [ 1.933332] pci 0000:00:1c.0: [8086:a338] type 01 class 0x060400 [ 1.938954] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold [ 1.946308] pci 0000:00:1c.1: [8086:a339] type 01 class 0x060400 [ 1.951960] pci 0000:00:1c.1: PME# supported from D0 D3hot D3cold [ 1.958742] pci 0000:00:1e.0: [8086:a328] type 00 class 0x078000 [ 1.965389] pci 0000:00:1e.0: reg 0x10: [mem 0x00000000-0x00000fff 64bit] [ 1.975251] pci 0000:00:1f.0: [8086:a309] type 00 class 0x060100 [ 1.981154] pci 0000:00:1f.4: [8086:a323] type 00 class 0x0c0500 [ 1.986860] pci 0000:00:1f.4: reg 0x10: [mem 0x96514000-0x965140ff 64bit] [ 1.993854] pci 0000:00:1f.4: reg 0x20: [io 0xefa0-0xefbf] [ 2.000076] pci 0000:00:1f.5: [8086:a324] type 00 class 0x0c8000 [ 2.005834] pci 0000:00:1f.5: reg 0x10: [mem 0xfe010000-0xfe010fff] [ 2.011976] pci 0000:00:01.0: PCI bridge to [bus 01] [ 2.017976] pci 0000:02:00.0: [15b3:1015] type 00 class 0x020000 [ 2.023955] pci 0000:02:00.0: reg 0x10: [mem 0x92000000-0x93ffffff 64bit pref] [ 2.031098] pci 0000:02:00.0: reg 0x30: [mem 0x96200000-0x962fffff pref] [ 2.038419] pci 0000:02:00.0: PME# supported from D3cold [ 2.044069] pci 0000:02:00.0: reg 0x1a4: [mem 0x00000000-0x000fffff 64bit pref] [ 2.051817] pci 0000:02:00.0: VF(n) BAR0 space: [mem 0x00000000-0x007fffff 64bit pref] (contains BAR0 for 8 VFs) [ 2.062906] pci 0000:02:00.1: [15b3:1015] type 00 class 0x020000 [ 2.068954] pci 0000:02:00.1: reg 0x10: [mem 0x90000000-0x91ffffff 64bit pref] [ 2.076100] pci 0000:02:00.1: reg 0x30: [mem 0x96100000-0x961fffff pref] [ 2.083367] pci 0000:02:00.1: PME# supported from D3cold [ 2.089066] pci 0000:02:00.1: reg 0x1a4: [mem 0x00000000-0x000fffff 64bit pref] [ 2.096816] pci 0000:02:00.1: VF(n) BAR0 space: [mem 0x00000000-0x007fffff 64bit pref] (contains BAR0 for 8 VFs) [ 2.107868] pci 0000:00:01.1: PCI bridge to [bus 02] [ 2.112818] pci 0000:00:01.1: bridge window [mem 0x96100000-0x962fffff] [ 2.119818] pci 0000:00:01.1: bridge window [mem 0x90000000-0x93ffffff 64bit pref] [ 2.126898] pci 0000:00:1b.0: PCI bridge to [bus 03] [ 2.131955] pci 0000:04:00.0: [8086:1533] type 00 class 0x020000 [ 2.138848] pci 0000:04:00.0: reg 0x10: [mem 0x96400000-0x9647ffff] [ 2.144849] pci 0000:04:00.0: reg 0x18: [io 0x5000-0x501f] [ 2.150837] pci 0000:04:00.0: reg 0x1c: [mem 0x96480000-0x96483fff] [ 2.156992] pci 0000:04:00.0: PME# supported from D0 D3hot D3cold [ 2.162984] pci 0000:00:1b.4: PCI bridge to [bus 04] [ 2.167819] pci 0000:00:1b.4: bridge window [io 0x5000-0x5fff] [ 2.173819] pci 0000:00:1b.4: bridge window [mem 0x96400000-0x964fffff] [ 2.180950] pci 0000:05:00.0: [8086:1533] type 00 class 0x020000 [ 2.186849] pci 0000:05:00.0: reg 0x10: [mem 0x96300000-0x9637ffff] [ 2.193849] pci 0000:05:00.0: reg 0x18: [io 0x4000-0x401f] [ 2.198837] pci 0000:05:00.0: reg 0x1c: [mem 0x96380000-0x96383fff] [ 2.204984] pci 0000:05:00.0: PME# supported from D0 D3hot D3cold [ 2.211985] pci 0000:00:1b.5: PCI bridge to [bus 05] [ 2.216819] pci 0000:00:1b.5: bridge window [io 0x4000-0x4fff] [ 2.222819] pci 0000:00:1b.5: bridge window [mem 0x96300000-0x963fffff] [ 2.229899] pci 0000:00:1c.0: PCI bridge to [bus 06] [ 2.234926] pci 0000:07:00.0: [1a03:1150] type 01 class 0x060400 [ 2.240882] pci 0000:07:00.0: enabling Extended Tags [ 2.245898] pci 0000:07:00.0: supports D1 D2 [ 2.249817] pci 0000:07:00.0: PME# supported from D0 D1 D2 D3hot D3cold [ 2.256932] pci 0000:00:1c.1: PCI bridge to [bus 07-08] [ 2.261819] pci 0000:00:1c.1: bridge window [io 0x3000-0x3fff] [ 2.267819] pci 0000:00:1c.1: bridge window [mem 0x95000000-0x960fffff] [ 2.274865] pci_bus 0000:08: extended config space not accessible [ 2.280842] pci 0000:08:00.0: [1a03:2000] type 00 class 0x030000 [ 2.286835] pci 0000:08:00.0: reg 0x10: [mem 0x95000000-0x95ffffff] [ 2.293826] pci 0000:08:00.0: reg 0x14: [mem 0x96000000-0x9601ffff] [ 2.299827] pci 0000:08:00.0: reg 0x18: [io 0x3000-0x307f] [ 2.305882] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 2.313854] pci 0000:08:00.0: supports D1 D2 [ 2.317816] pci 0000:08:00.0: PME# supported from D0 D1 D2 D3hot D3cold [ 2.324904] pci 0000:07:00.0: PCI bridge to [bus 08] [ 2.329822] pci 0000:07:00.0: bridge window [io 0x3000-0x3fff] [ 2.335819] pci 0000:07:00.0: bridge window [mem 0x95000000-0x960fffff] [ 2.344385] ACPI: PCI: Interrupt link LNKA configured for IRQ 0 [ 2.349877] ACPI: PCI: Interrupt link LNKB configured for IRQ 1 [ 2.355876] ACPI: PCI: Interrupt link LNKC configured for IRQ 0 [ 2.361875] ACPI: PCI: Interrupt link LNKD configured for IRQ 0 [ 2.367876] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 [ 2.373876] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 [ 2.379876] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 [ 2.385875] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 [ 2.395828] iommu: Default domain type: Translated [ 2.400817] iommu: DMA domain TLB invalidation policy: lazy mode [ 2.406834] pci 0000:08:00.0: vgaarb: setting as boot VGA device [ 2.407815] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 2.421817] pci 0000:08:00.0: vgaarb: bridge control possible [ 2.426816] vgaarb: loaded [ 2.429842] pps_core: LinuxPPS API ver. 1 registered [ 2.434816] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 2.443818] PTP clock support registered [ 2.447916] PCI: Using ACPI for IRQ routing [ 2.533781] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 [ 2.539816] hpet0: 8 comparators, 64-bit 24.000000 MHz counter [ 2.547839] clocksource: Switched to clocksource tsc-early [ 2.558231] VFS: Disk quotas dquot_6.6.0 [ 2.562192] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 2.569127] pnp: PnP ACPI init [ 2.572259] system 00:00: [mem 0x40000000-0x403fffff] has been reserved [ 2.580152] system 00:04: [io 0x0680-0x069f] has been reserved [ 2.586095] system 00:04: [io 0x164e-0x164f] has been reserved [ 2.592133] system 00:05: [io 0x1854-0x1857] has been reserved [ 2.598208] system 00:06: [mem 0xfed10000-0xfed17fff] has been reserved [ 2.604851] system 00:06: [mem 0xfed18000-0xfed18fff] has been reserved [ 2.611497] system 00:06: [mem 0xfed19000-0xfed19fff] has been reserved [ 2.618133] system 00:06: [mem 0xe0000000-0xefffffff] has been reserved [ 2.624772] system 00:06: [mem 0xfed20000-0xfed3ffff] has been reserved [ 2.631407] system 00:06: [mem 0xfed90000-0xfed93fff] could not be reserved [ 2.638393] system 00:06: [mem 0xfed45000-0xfed8ffff] has been reserved [ 2.645028] system 00:06: [mem 0xfee00000-0xfeefffff] could not be reserved [ 2.652183] system 00:07: [io 0x1800-0x18fe] could not be reserved [ 2.658478] system 00:07: [mem 0xfd000000-0xfd69ffff] has been reserved [ 2.665122] system 00:07: [mem 0xfd6c0000-0xfd6cffff] has been reserved [ 2.671753] system 00:07: [mem 0xfd6f0000-0xfdffffff] has been reserved [ 2.678387] system 00:07: [mem 0xfe000000-0xfe01ffff] could not be reserved [ 2.685364] system 00:07: [mem 0xfe200000-0xfe7fffff] has been reserved [ 2.691991] system 00:07: [mem 0xff000000-0xffffffff] has been reserved [ 2.698857] system 00:08: [io 0x2000-0x20fe] has been reserved [ 2.706387] pnp: PnP ACPI: found 10 devices [ 2.715845] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 2.724784] NET: Registered PF_INET protocol family [ 2.729807] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, linear) [ 2.738839] tcp_listen_portaddr_hash hash table entries: 16384 (order: 6, 262144 bytes, linear) [ 2.747589] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) [ 2.755365] TCP established hash table entries: 262144 (order: 9, 2097152 bytes, linear) [ 2.763673] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear) [ 2.771162] TCP: Hash tables configured (established 262144 bind 65536) [ 2.777818] UDP hash table entries: 16384 (order: 7, 524288 bytes, linear) [ 2.784766] UDP-Lite hash table entries: 16384 (order: 7, 524288 bytes, linear) [ 2.792170] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 2.797860] NET: Registered PF_XDP protocol family [ 2.802686] pci 0000:00:15.0: BAR 0: assigned [mem 0x7f800000-0x7f800fff 64bit] [ 2.810286] pci 0000:00:15.1: BAR 0: assigned [mem 0x7f801000-0x7f801fff 64bit] [ 2.817804] pci 0000:00:1e.0: BAR 0: assigned [mem 0x7f802000-0x7f802fff 64bit] [ 2.825400] pci 0000:00:01.0: PCI bridge to [bus 01] [ 2.830387] pci 0000:02:00.0: BAR 7: no space for [mem size 0x00800000 64bit pref] [ 2.837982] pci 0000:02:00.0: BAR 7: failed to assign [mem size 0x00800000 64bit pref] [ 2.845913] pci 0000:02:00.1: BAR 7: no space for [mem size 0x00800000 64bit pref] [ 2.853500] pci 0000:02:00.1: BAR 7: failed to assign [mem size 0x00800000 64bit pref] [ 2.861440] pci 0000:00:01.1: PCI bridge to [bus 02] [ 2.866418] pci 0000:00:01.1: bridge window [mem 0x96100000-0x962fffff] [ 2.873230] pci 0000:00:01.1: bridge window [mem 0x90000000-0x93ffffff 64bit pref] [ 2.880996] pci 0000:00:1b.0: PCI bridge to [bus 03] [ 2.886003] pci 0000:00:1b.4: PCI bridge to [bus 04] [ 2.890984] pci 0000:00:1b.4: bridge window [io 0x5000-0x5fff] [ 2.897098] pci 0000:00:1b.4: bridge window [mem 0x96400000-0x964fffff] [ 2.903911] pci 0000:00:1b.5: PCI bridge to [bus 05] [ 2.908888] pci 0000:00:1b.5: bridge window [io 0x4000-0x4fff] [ 2.915001] pci 0000:00:1b.5: bridge window [mem 0x96300000-0x963fffff] [ 2.921814] pci 0000:00:1c.0: PCI bridge to [bus 06] [ 2.926806] pci 0000:07:00.0: PCI bridge to [bus 08] [ 2.931792] pci 0000:07:00.0: bridge window [io 0x3000-0x3fff] [ 2.937909] pci 0000:07:00.0: bridge window [mem 0x95000000-0x960fffff] [ 2.944725] pci 0000:00:1c.1: PCI bridge to [bus 07-08] [ 2.949962] pci 0000:00:1c.1: bridge window [io 0x3000-0x3fff] [ 2.956073] pci 0000:00:1c.1: bridge window [mem 0x95000000-0x960fffff] [ 2.962889] pci_bus 0000:00: Some PCI device resources are unassigned, try booting with pci=realloc [ 2.971953] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 2.978152] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 2.984347] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 2.991235] pci_bus 0000:00: resource 7 [mem 0x7f800000-0xdfffffff window] [ 2.998124] pci_bus 0000:00: resource 8 [mem 0xfc800000-0xfe7fffff window] [ 3.005013] pci_bus 0000:02: resource 1 [mem 0x96100000-0x962fffff] [ 3.011297] pci_bus 0000:02: resource 2 [mem 0x90000000-0x93ffffff 64bit pref] [ 3.018542] pci_bus 0000:04: resource 0 [io 0x5000-0x5fff] [ 3.024135] pci_bus 0000:04: resource 1 [mem 0x96400000-0x964fffff] [ 3.030418] pci_bus 0000:05: resource 0 [io 0x4000-0x4fff] [ 3.036011] pci_bus 0000:05: resource 1 [mem 0x96300000-0x963fffff] [ 3.042291] pci_bus 0000:07: resource 0 [io 0x3000-0x3fff] [ 3.047878] pci_bus 0000:07: resource 1 [mem 0x95000000-0x960fffff] [ 3.054160] pci_bus 0000:08: resource 0 [io 0x3000-0x3fff] [ 3.059754] pci_bus 0000:08: resource 1 [mem 0x95000000-0x960fffff] [ 3.066831] PCI: CLS 64 bytes, default 64 [ 3.070870] DMAR: No ATSR found [ 3.074036] DMAR: No SATC found [ 3.077194] DMAR: IOMMU feature fl1gp_support inconsistent [ 3.077196] DMAR: IOMMU feature pgsel_inv inconsistent [ 3.082709] DMAR: IOMMU feature nwfs inconsistent [ 3.087874] DMAR: IOMMU feature pasid inconsistent [ 3.092594] DMAR: IOMMU feature eafs inconsistent [ 3.097409] DMAR: IOMMU feature prs inconsistent [ 3.102141] DMAR: IOMMU feature nest inconsistent [ 3.106789] DMAR: IOMMU feature mts inconsistent [ 3.111512] DMAR: IOMMU feature sc_support inconsistent [ 3.116146] DMAR: IOMMU feature dev_iotlb_support inconsistent [ 3.121393] DMAR: dmar0: Using Queued invalidation [ 3.132065] DMAR: dmar1: Using Queued invalidation [ 3.137152] pci 0000:00:00.0: Adding to iommu group 0 [ 3.142242] pci 0000:00:01.0: Adding to iommu group 1 [ 3.147321] pci 0000:00:01.1: Adding to iommu group 1 [ 3.152408] pci 0000:00:02.0: Adding to iommu group 2 [ 3.157487] pci 0000:00:08.0: Adding to iommu group 3 [ 3.162575] pci 0000:00:12.0: Adding to iommu group 4 [ 3.167667] pci 0000:00:14.0: Adding to iommu group 5 [ 3.172749] pci 0000:00:14.2: Adding to iommu group 5 [ 3.177842] pci 0000:00:15.0: Adding to iommu group 6 [ 3.182925] pci 0000:00:15.1: Adding to iommu group 6 [ 3.188017] pci 0000:00:16.0: Adding to iommu group 7 [ 3.193107] pci 0000:00:16.1: Adding to iommu group 7 [ 3.198186] pci 0000:00:16.4: Adding to iommu group 7 [ 3.203274] pci 0000:00:17.0: Adding to iommu group 8 [ 3.208372] pci 0000:00:1b.0: Adding to iommu group 9 [ 3.213459] pci 0000:00:1b.4: Adding to iommu group 10 [ 3.218640] pci 0000:00:1b.5: Adding to iommu group 11 [ 3.223815] pci 0000:00:1c.0: Adding to iommu group 12 [ 3.228991] pci 0000:00:1c.1: Adding to iommu group 13 [ 3.234152] pci 0000:00:1e.0: Adding to iommu group 14 [ 3.239325] pci 0000:00:1f.0: Adding to iommu group 15 [ 3.244488] pci 0000:00:1f.4: Adding to iommu group 15 [ 3.249659] pci 0000:00:1f.5: Adding to iommu group 15 [ 3.254821] pci 0000:02:00.0: Adding to iommu group 1 [ 3.259931] pci 0000:02:00.1: Adding to iommu group 1 [ 3.265022] pci 0000:04:00.0: Adding to iommu group 16 [ 3.270198] pci 0000:05:00.0: Adding to iommu group 17 [ 3.275368] pci 0000:07:00.0: Adding to iommu group 18 [ 3.280538] pci 0000:08:00.0: Adding to iommu group 18 [ 3.287190] DMAR: Intel(R) Virtualization Technology for Directed I/O [ 3.293655] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 3.300126] software IO TLB: mapped [mem 0x0000000073fc7000-0x0000000077fc7000] (64MB) [ 3.308190] RAPL PMU: API unit is 2^-32 Joules, 4 fixed counters, 655360 ms ovfl timer [ 3.316135] RAPL PMU: hw unit of domain pp0-core 2^-14 Joules [ 3.321914] RAPL PMU: hw unit of domain package 2^-14 Joules [ 3.327593] RAPL PMU: hw unit of domain dram 2^-14 Joules [ 3.333006] RAPL PMU: hw unit of domain pp1-gpu 2^-14 Joules [ 3.338934] platform rtc_cmos: registered platform RTC device (no PNP device found) [ 3.346955] Initialise system trusted keyrings [ 3.351447] workingset: timestamp_bits=39 max_order=23 bucket_order=0 [ 3.358971] Key type asymmetric registered [ 3.363092] Asymmetric key parser 'x509' registered [ 3.368008] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) [ 3.375446] io scheduler mq-deadline registered [ 3.379997] io scheduler kyber registered [ 3.384049] io scheduler bfq registered [ 3.388497] pcieport 0000:00:01.0: PME: Signaling with IRQ 122 [ 3.394424] pcieport 0000:00:01.1: PME: Signaling with IRQ 123 [ 3.400477] pcieport 0000:00:1b.0: PME: Signaling with IRQ 124 [ 3.406578] pcieport 0000:00:1b.4: PME: Signaling with IRQ 125 [ 3.412683] pcieport 0000:00:1b.5: PME: Signaling with IRQ 126 [ 3.418775] pcieport 0000:00:1c.0: PME: Signaling with IRQ 127 [ 3.424865] pcieport 0000:00:1c.1: PME: Signaling with IRQ 128 [ 3.432083] thermal LNXTHERM:00: registered as thermal_zone0 [ 3.437771] ACPI: thermal: Thermal Zone [TZ00] (28 C) [ 3.442909] ERST: Error Record Serialization Table (ERST) support is initialized. [ 3.450417] pstore: Registered erst as persistent store backend [ 3.456370] ioatdma: Intel(R) QuickData Technology Driver 5.00 [ 3.462294] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 3.468675] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 3.476135] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 3.488631] tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1B, rev-id 16) [ 3.518700] i8042: PNP: No PS/2 controller found. [ 3.523502] rtc_cmos rtc_cmos: RTC can wake from S4 [ 3.529871] rtc_cmos rtc_cmos: registered as rtc0 [ 3.534900] rtc_cmos rtc_cmos: setting system clock to 2024-02-13T10:18:46 UTC (1707819526) [ 3.543304] rtc_cmos rtc_cmos: alarms up to one month, y3k, 114 bytes nvram [ 3.550290] fail to initialize ptp_kvm [ 3.550919] intel_pstate: Intel P-state driver initializing [ 3.561042] intel_pstate: Disabling energy efficiency optimization [ 3.567244] intel_pstate: HWP enabled [ 3.570935] vesafb: mode is 1024x768x8, linelength=1024, pages=0 [ 3.576966] vesafb: scrolling: redraw [ 3.580662] vesafb: Pseudocolor: size=0:8:8:8, shift=0:0:0:0 [ 3.586377] vesafb: framebuffer at 0x95000000, mapped to 0x0000000067de9fd8, using 768k, total 768k [ 3.620742] Console: switching to colour frame buffer device 128x48 [ 3.652515] fb0: VESA VGA frame buffer device [ 3.657172] NET: Registered PF_INET6 protocol family [ 3.662593] Segment Routing with IPv6 [ 3.666430] In-situ OAM (IOAM) with IPv6 [ 3.670537] NET: Registered PF_PACKET protocol family [ 3.675818] Key type dns_resolver registered [ 3.681044] microcode: sig=0x906ed, pf=0x2, revision=0xf4 [ 3.687114] microcode: Microcode Update Driver: v2.2. [ 3.687116] IPI shorthand broadcast: enabled [ 3.696876] sched_clock: Marking stable (2336652090, 1360212771)->(4644571796, -947706935) [ 3.705902] registered taskstats version 1 [ 3.710187] Loading compiled-in X.509 certificates [ 3.732950] Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.148-flatcar: 253e5c5c936b12e2ff2626e7f3214deb753330c8' [ 3.745653] Key type .fscrypt registered [ 3.749760] Key type fscrypt-provisioning registered [ 3.754973] pstore: Using crash dump compression: deflate [ 3.760626] ima: Allocated hash algorithm: sha1 [ 3.802494] ima: No architecture policies found [ 3.810658] Freeing unused kernel image (initmem) memory: 45496K [ 3.818370] Write protecting the kernel read-only data: 28672k [ 3.825040] Freeing unused kernel image (text/rodata gap) memory: 2040K [ 3.832172] Freeing unused kernel image (rodata/data gap) memory: 636K [ 3.848586] Run /init as init process [ 3.877569] systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 3.940534] systemd[1]: Detected architecture x86-64. [ 3.956368] systemd[1]: Running in initrd. Welcome to dracut-053 (Initramfs)! [ 3.978445] systemd[1]: No hostname configured, using default hostname. [ 3.995805] systemd[1]: Hostname set to . [ 4.011420] systemd[1]: Initializing machine ID from random generator. [ 4.079468] systemd[1]: Queued start job for default target initrd.target. [ 4.097061] systemd[1]: Started systemd-ask-password-console.path. [ OK ] Started systemd-ask-password-console.path. [ 4.122414] systemd[1]: Reached target cryptsetup.target. [ OK ] Reached target cryptsetup.target. [ 4.147463] systemd[1]: Reached target paths.target. [ OK ] Reached target paths.target. [ 4.169453] systemd[1]: Reached target slices.target. [ OK ] Reached target slices.target. [ 4.191450] systemd[1]: Reached target swap.target. [ OK ] Reached target swap.target. [ 4.213444] systemd[1]: Reached target timers.target. [ OK ] Reached target timers.target. [ 4.235501] systemd[1]: Listening on iscsid.socket. [ OK ] Listening on iscsid.socket. [ 4.257508] systemd[1]: Listening on iscsiuio.socket. [ OK ] Listening on iscsiuio.socket. [ 4.279709] systemd[1]: Listening on systemd-journald-audit.socket. [ OK ] Listening on systemd-journald-audit.socket. [ 4.304473] systemd[1]: Listening on systemd-journald-dev-log.socket. [ OK ] Listening on systemd-journald-dev-log.socket. [ 4.329540] systemd[1]: Listening on systemd-journald.socket. [ 4.344806] tsc: Refined TSC clocksource calibration: 3408.038 MHz [ 4.360456] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x311ff7bdb62, max_idle_ns: 440795214815 ns [ OK ] Listening on systemd-journald.socket. [ 4.380340] clocksource: Switched to clocksource tsc [ 4.385454] systemd[1]: Listening on systemd-networkd.socket. [ OK ] Listening on systemd-networkd.socket. [ 4.419472] systemd[1]: Listening on systemd-udevd-control.socket. [ OK ] Listening on systemd-udevd-control.socket. [ 4.444437] systemd[1]: Listening on systemd-udevd-kernel.socket. [ OK ] Listening on systemd-udevd-kernel.socket. [ 4.468371] systemd[1]: Reached target sockets.target. [ OK ] Reached target sockets.target. [ 4.491962] systemd[1]: Starting kmod-static-nodes.service... Starting kmod-static-nodes.service... [ 4.514396] systemd[1]: Finished network-cleanup.service. [ OK ] Finished network-cleanup.service. [ 4.538824] systemd[1]: Starting systemd-fsck-usr.service... Starting systemd-fsck-usr.service... [ 4.562694] systemd[1]: Starting systemd-journald.service... Starting systemd-journald.service... [ 4.584542] systemd[1]: Starting systemd-modules-load.service... Starting systemd-modules-load.service... [ 3.240546] s[ 4.607695] audit: type=1334 audit(1707819527.571:2): prog-id=6 op=LOAD ystemd-modules-load[270]: Inserted module 'overlay' [ 4.607915] systemd[1]: Starting systemd-resolved.service... Startin[ 4.640544] bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. g systemd-resolved.service... [ 4.659554] systemd[1]: Starting systemd-vconsole-setup.service... Startin[ 4.689697] Bridge firewalling registered g systemd-vconsole-setup.service... [ 4.701406] systemd[1]: Started systemd-journald.service. [ OK ] Started systemd-journald.service. [ 4.726249] audit: type=1130 audit(1707819527.690:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3.358011] systemd-modules-load[270]: Inserted module 'br_netfilter' [ OK [[ 4.766385] SCSI subsystem initialized 0m] Started systemd-resolved.service. [ 4.779251] audit: type=1130 audit(1707819527.743:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3.406140] systemd-resolved[273]: Positive Trust Anchors: [ 4.828939] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 4.863210] device-mapper: uevent: version 1.0.3 [ OK ] Finished kmod-static-nodes.service. [ 4.879012] device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com [ 3.481073] systemd-resolved[273]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d [ 4.879037] audit: type=1130 audit(1707819527.842:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished systemd-fsck-usr.service. [ 4.950360] audit: type=1130 audit(1707819527.914:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3.580811] systemd-resolved[273]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test [ OK ] Finished systemd-modules-load.service. [ 5.023371] audit: type=1130 audit(1707819527.987:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3.655327] systemd-resolved[273]: Defaulting to hostname 'linux'. [ OK ] Finished systemd-vconsole-setup.service. [ 5.076356] audit: type=1130 audit(1707819528.040:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3.707616] systemd[1]: Started systemd-resolved.service. [ OK ] Reached target nss-lookup.target. [ 3.761895] systemd[1]: Finished kmod-static-nodes.service. [ 3.777218] systemd[1]: Finished systemd-fsck-usr.service. Starting dracut-cmdline-ask.service... [ 3.777265] systemd-modules-load[270]: Insert[ 5.153861] audit: type=1130 audit(1707819528.117:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' ed module 'dm_multipath' [ 3.790301] systemd[1]: Finished sy[ 3.794501] systemd[1]: Finished systemd-sysctl.service. [ OK ] Finished systemd-sysctl.service. [ 5.215389] audit: type=1130 audit(1707819528.179:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished dracut-cmdline-ask.service. [ 3.855416] systemd[1]: Finished dracut-cmdline-ask.service. Starting dracut-cmdline.service... [ 3.919145] systemd[1]: Starting dracut-cmdline.service... [ 3.933206] dracut-cmdline[295]: dracut-dracut-053 [ 3.940108] dracut-cmdline[295]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount[ 5.313140] Loading iSCSI transport class v2.0-870. .usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LA [ 3.974065] dracut-cmdline[295]: BEL=ROOT console=tty0 console=ttyS1,115200n8 flatcar.first_boot=detected fla[ 5.342753] iscsi: registered transport (tcp) tcar.oem.id=packet flatcar.autologin verity.usrhash=f2beb0668e3dab90bbcf0ace3803b7ee02142bfb86913ef12ef6d2ee81a411a4 [ 5.375410] iscsi: registered transport (qla4xxx) [ 5.394280] QLogic iSCSI HBA Driver [ OK ] Finished dracut-cmdline.service. [ 4.067443] systemd[1]: Finished dracut-cmdline.service. Starting dracut-pre-udev.service... [ 4.084170] systemd[1]: Starting dracut-pre-udev.service... [ 5.475203] raid6: avx2x4 gen() 47994 MB/s [ 5.510204] raid6: avx2x4 xor() 19608 MB/s [ 5.546199] raid6: avx2x2 gen() 51354 MB/s [ 5.581207] raid6: avx2x2 xor() 32138 MB/s [ 5.616203] raid6: avx2x1 gen() 44898 MB/s [ 5.650208] raid6: avx2x1 xor() 27939 MB/s [ 5.684207] raid6: sse2x4 gen() 21370 MB/s [ 5.718199] raid6: sse2x4 xor() 11960 MB/s [ 5.752207] raid6: sse2x2 gen() 21645 MB/s [ 5.786205] raid6: sse2x2 xor() 13446 MB/s [ 5.820203] raid6: sse2x1 gen() 18300 MB/s [ 5.854204] raid6: sse2x1 xor() 8930 MB/s [ 5.871320] raid6: using algorithm avx2x2 gen() 51354 MB/s [ 5.889708] raid6: .... xor() 32138 MB/s, rmw enabled [ 5.907757] raid6: using avx2x2 recovery algorithm [ 5.933176] xor: automatically using best checksumming function avx [ 6.013109] Btrfs loaded, crc32c=crc32c-intel, zoned=no, fsverity=no [ OK ] Finished dracut-pre-udev.service. [ 4.677942] systemd[1]: Finished dracut-pre-udev.service. Starting systemd-udevd.service... [ 4.693283] systemd[1]: Starting systemd-udevd.service... [ OK ] Started systemd-udevd.service. [ 4.707325] systemd-udevd[477]: Using default interface naming scheme 'v252'. Starting dracut-pre-trigger.service... [ 4.725256] systemd[1]: Started systemd-udevd.service. [ 4.739294] dracut-pre-trigger[492]: rd.md=0: removing MD RAID activation [ OK ] Finished dracut-pre-trigger.service. [ 4.747224] systemd[1]: Starting dracut-pre-trigger.service... Starting systemd-udev-trigger.service... [ 4.763208] systemd[1]: Finished dracut-pre-trigger.service. [ 4.778141] systemd[1]: Starting systemd-udev-trigger.service... [ OK ] Finished systemd-udev-trigger.service. [ 6.173513] cryptd: max_cpu_qlen set to 1000 [ 4.805787] systemd[1]: Finis[ 6.192553] ACPI: bus type USB registered hed systemd-udev-trigger.service. [ 6.210013] usbcore: registered new interface driver usbfs [ 6.210017] usbcore: registered new interface driver hub [ 6.210026] usbcore: registered new device driver usb [ 6.271110] AVX2 version of gcm_enc/dec engaged. [ 6.287753] AES CTR mode by8 optimization enabled [ 6.306911] mlx5_core 0000:02:00.0: firmware version: 14.29.2002 [ 6.315465] ahci 0000:00:17.0: AHCI 0001.0301 32 slots 8 ports 6 Gbps 0xff impl SATA mode [ 6.324516] mlx5_core 0000:02:00.0: 63.008 Gb/s available PCIe bandwidth (8.0 GT/s PCIe x8 link) [ 6.344156] ahci 0000:00:17.0: flags: 64bit ncq sntf clo only pio slum part ems deso sadm sds apst [ 6.386206] igb: Intel(R) Gigabit Ethernet Network Driver [ 6.402569] igb: Copyright (c) 2007-2014 Intel Corporation. [ 6.419427] xhci_hcd 0000:00:14.0: xHCI Host Controller [ 6.421845] scsi host0: ahci [ 6.435569] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 1 [ 6.449273] scsi host1: ahci [ 6.457815] pps pps0: new PPS source ptp0 [ 6.457905] igb 0000:04:00.0: added PHC on eth0 [ 6.458013] igb 0000:04:00.0: Intel(R) Gigabit Ethernet Network Connection [ 6.458014] igb 0000:04:00.0: eth0: (PCIe:2.5Gb/s:Width x1) 3c:ec:ef:73:1e:02 [ 6.458299] igb 0000:04:00.0: eth0: PBA No: 010000-000 [ 6.458299] igb 0000:04:00.0: Using MSI-X interrupts. 4 rx queue(s), 4 tx queue(s) [ 6.468651] xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x110 quirks 0x0000000000009810 [ 6.480957] scsi host2: ahci [ 6.495845] xhci_hcd 0000:00:14.0: xHCI Host Controller [ 6.499680] pps pps1: new PPS source ptp1 [ 6.499758] igb 0000:05:00.0: added PHC on eth1 [ 6.499866] igb 0000:05:00.0: Intel(R) Gigabit Ethernet Network Connection [ 6.499867] igb 0000:05:00.0: eth1: (PCIe:2.5Gb/s:Width x1) 3c:ec:ef:73:1e:03 [ 6.500119] igb 0000:05:00.0: eth1: PBA No: 010000-000 [ 6.500119] igb 0000:05:00.0: Using MSI-X interrupts. 4 rx queue(s), 4 tx queue(s) [ 6.509630] scsi host3: ahci [ 6.525825] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2 [ 6.526435] igb 0000:05:00.0 eno2: renamed from eth1 [ 6.542391] scsi host4: ahci [ 6.555975] xhci_hcd 0000:00:14.0: Host supports USB 3.1 Enhanced SuperSpeed [ 6.572035] scsi host5: ahci [ 6.589563] hub 1-0:1.0: USB hub found [ 6.600338] scsi host6: ahci [ 6.612086] mlx5_core 0000:02:00.0: E-Switch: Total vports 10, per vport: max uc(1024) max mc(16384) [ 6.613242] hub 1-0:1.0: 16 ports detected [ 6.624848] scsi host7: ahci [ 6.637499] hub 2-0:1.0: USB hub found [ 6.640358] igb 0000:04:00.0 eno1: renamed from eth0 [ 6.651272] ata1: SATA max UDMA/133 abar m2048@0x96516000 port 0x96516100 irq 129 [ 6.666213] hub 2-0:1.0: 10 ports detected [ 6.678949] ata2: SATA max UDMA/133 abar m2048@0x9651000 port 0x96516180 irq 129 [ 6.694672] usb: port power management may be unreliable [ 6.705284] ata3: SATA max UDMA/133 abar m2048@0x96516000 port 0x96516200 irq 129 [ 6.881135] usb 1-14: new high-speed USB device number 2 using xhci_hcd [ 6.886160] ata4: SATA max UDMA/133 abar m2048@0x96516000 port 0x96516280 irq 129 [ 6.983594] ata5: SATA max UDMA/133 abar m2048@0x96516000 port 0x96516300 irq 129 [ 7.001217] ata6: SATA max UDMA/133 abar m2048@0x96516000 port 0x96516380 irq 129 [ 7.018742] ata7: SATA max UDMA/133 abar m2048@0x96516000 port 0x96516400 irq 129 [ 7.026016] hub 1-14:1.0: USB hub found [ 7.036086] ata8: SATA max UDMA/133 abar m2048@0x96516000 port 0x96516480 irq 129 [ 7.049681] hub 1-14:1.0: 4 ports detected [ 7.083728] mlx5_core 0000:02:00.0: MLX5E: StrdRq(0) RqSz(1024) StrdSz(256) RxCqeCmprss(0) [ 7.309232] mlx5_core 0000:02:00.0: Supported tc offload range - chains: 4294967294, prios: 4294967295 [ 7.349363] mlx5_core 0000:02:00.1: firmware version: 14.29.2002 [ 7.367433] mlx5_core 0000:02:00.1: 63.008 Gb/s available PCIe bandwidth (8.0 GT/s PCIe x8 link) [ 7.371141] usb 1-14.1: new low-speed USB device number 3 using xhci_hcd [ 7.372909] ata4: SATA link down (SStatus 0 SControl 300) [ 7.373219] ata8: SATA link down (SStatus 0 SControl 300) [ 7.373273] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300) [ 7.373318] ata2: SATA link up 6.0 Gbps (SStatus 133 SControl 300) [ 7.373370] ata6: SATA link down (SStatus 0 SControl 300) [ 7.373418] ata3: SATA link down (SStatus 0 SControl 300) [ 7.373471] ata7: SATA link down (SStatus 0 SControl 300) [ 7.373516] ata5: SATA link down (SStatus 0 SControl 300) [ 7.373655] ata2.00: ATA-11: Micron_5300_MTFDDAK480TDT, D3MU001, max UDMA/133 [ 7.373668] ata1.00: ATA-11: Micron_5300_MTFDDAK480TDT, D3MU001, max UDMA/133 [ 7.377691] ata2.00: 937703088 sectors, multi 16: LBA48 NCQ (depth 32), AA [ 7.377695] ata2.00: Features: NCQ-prio [ 7.377700] ata1.00: 937703088 sectors, multi 16: LBA48 NCQ (depth 32), AA [ 7.377703] ata1.00: Features: NCQ-prio [ 7.383236] ata1.00: configured for UDMA/133 [ 7.383242] ata2.00: configured for UDMA/133 [ 7.383488] scsi 0:0:0:0: Direct-Access ATA Micron_5300_MTFD U001 PQ: 0 ANSI: 5 [ 7.384001] sss ATA uc(1024) max mc(16384) [ 7.702060] ata1.00: Enabling discard_zeroes_data [ 7.715468] ata2.00: Enabling discard_zeroes_data [ 7.728686] sd 0:0:0:0: [sda] 937703088 512-byte logical blocks: (480 GB/447 GiB) [ 7.728687] sd 1:0:0:0: [sdb] 937703088 512-byte logical blocks: (480 GB/447 GiB) [ 7.744831] port_module: 9 callbacks suppressed [ 7.744832] mlx5_core 0000:02:00.1: Port module event: module 1, Cable plugged [ 7.744834] sd 0:0:0:0: [sda] 4096-byte physical blocks [ 7.744838] sd 0:0:0:0: [sda] Write Protect is off [ 7.760859] sd 1:0:0:0: [sdb] 4096-byte physical blocks [ 7.773978] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 7.789788] sd 1:0:0:0: [sdb] Write Protect is off [ 7.803690] ata1.00: Enabling discard_zeroes_data [ 7.831943] GPT:Primary header thinks Alt. header is not at the end of the disk. [ 7.848023] sd 1:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 7.861287] GPT:9289727 != 937703087 [ 7.874492] hid: raw HID events driver (C) Jiri Kosina [ 7.874595] ata2.00: Enabling discard_zeroes_data [ 7.874894] ata2.00: Enabling discard_zeroes_data [ 7.874913] sd 1:0:0:0: [sdb] Attached SCSI disk [ 7.885163] mlx5_core 0000:02:00.1: MLX5E: StrdRq(0) RqSz(1024) StrdSz(256) RxCqeCmprss(0) [ 7.890227] GPT:Alternate GPT header not at the end of the disk. [ 7.890227] GPT:9289727 != 937703087 [ 7.890227] GPT: Use GNU Parted to correct GPT errors. [ 7.890233] sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 [ 8.043036] ata1.00: Enabling discard_zeroes_data [ 8.055968] sd 0:0:0:0: [sda] Attached SCSI disk [ 8.068499] mlx5_core 0000:02:00.1: Supported tc offload range - chains: 4294967294, prios: 4294967295 [ 8.089994] usbcore: registered new interface driver usbhid [ 8.103833] usbhid: USB HID core driver [ 8.115408] BTRFS: device label OEM devid 1 transid 14 /dev/sda6 scanned by (udev-worker) (547) [ 8.117697] mlx5_core 0000:02:00.1 enp2s0f1np1: renamed from eth1 [ OK ] Found device49650] input: HID 0557:2419 as /devices/pci0000:00/0000:00:14.0/usb1/1-14/1-14.1/1-14.1:1.0/0003:0557:2419.0001/input/input0 dev-disk-by\x2dlabel-ROOT.device. [ 6.751030] systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. [ OK ] Found device[ 8.182391] mlx5_core 0000:02:00.0 enp2s0f0np0: renamed from eth0 dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. [ 6.821031] systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. [ OK ] Found device dev-disk-by\x…2d8e26\x2d6cce9662f132.device. [ 6.850269] systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. [ 8.232406] hid-generic 0003:0557:2419.0001: input,hidraw0: USB HID v1.00 Keyboard [HID 0557:2419] on usb-0000:00:14.0-14.1/input0 [ 8.264616] input: HID 0557:2419 as /devices/pci0000:00/0000:00:14.0/usb1/1-14/1-14.1/1-14.1:1.1/0003:0557:2419.0002/input/input1 [ OK ] Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. [ 8.298020] hid-generic 0003:0557:2419.0002: input,hidraw1: USB HID v1.00 Mouse [HID 0557:2419] on usb-0000:00:14.0-14.1/input1 [ 6.884071] systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. [ OK ] Found device dev-disk-by\x2dlabel-OEM.device. [ 6.983343] systemd[1]: Found device dev-disk-by\x2dlabel-OEM[ 8.356056] ata1.00: Enabling discard_zeroes_data .device. Starting disk-[ 8.374966] sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 uuid.service... [ 7.005133] systemd[1]: Starting disk-uuid.service... [ 7.030436] disk-uuid[694]: P[ 8.394477] ata1.00: Enabling discard_zeroes_data rimary Header is updated. [ 7.045085] d[ 8.413216] sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 isk-uuid[694]: Secondary Entries[ 8.432215] ata1.00: Enabling discard_zeroes_data is updated. [ 8.451003] sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 [ 7.095870] disk-uuid[694]: Secondary Header is updated. [ 9.431434] ata1.00: Enabling discard_zeroes_data [ 9.449554] sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 [ 8.106549] disk-uuid[695]: The operation has completed successfully. [ OK ] Finished disk-uuid.service. [ 8.144628] s[ 9.511419] audit: type=1130 audit(1707819532.475:19): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' ystemd[1]: disk-uuid.service: Deactivated successfully. [ 9.556950] audit: type=1131 audit(1707819532.475:20): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Starting verit[ 9.603930] device-mapper: verity: sha256 using implementation "sha256-avx2" y-setup.service... [ 8.241855] systemd[1]: Finished disk-uuid.service. [ 8.272099] systemd[1]: Starting verity-setup.service... [ OK ] Found device dev-mapper-usr.device. [ 8.304533] systemd[1]: Found device dev-mapper-usr.device. Mounting sysusr-usr.mount... [ 8.320120] systemd[1]: Mounting sysusr-usr.mount... [ OK ] Finished verity-setup.service. [ 9.702270] audit: type=1130 audit(1707819532.666:21): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 8.334077] systemd[1]: Finished verity-setup.service. [ 9.755051] EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. [ OK ] Mounted sysusr-usr.mount. [ 8.418268] systemd[1]: Mounted sysusr-usr.mount. [ 8.433233] systemd[1]: afterburn-network-kar[ 9.796895] BTRFS info (device sda6): using crc32c (crc32c-intel) checksum algorithm gs.service was skipped because no trigger condition checks were met. Starting ignition-setup.service... [ 9.819096] BTRFS info (device sda6): using free space tree [ 9.819097] BTRFS info (device sda6): has skinny extents [ 8.433346] systemd[1]: Starting ignition-setup.service... [ 9.821844] BTRFS info (device sda6): enabling ssd optimizations Starting parse-ip-for-networkd.service... [ 8.517229] systemd[1]: Starting parse-ip-for-networkd.service... [ OK ] Finished ignition-setup.service. [ 9.903409] audit: type=1130 audit(1707819532.867:22): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 8.535286] systemd[1]: Finished ignition-setup.service. [ OK ] Finished parse-ip-for-networkd.service. [ 9.959370] audit: type=1130 audit(1707819532.923:23): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 8.590812] systemd[1]: Finished parse-ip-for-networkd.service. Starting ignition-fetch-offline.service... [ 8.648468] s[ 10.016807] audit: type=1334 audit(1707819532.980:24): prog-id=9 op=LOAD ystemd[1]: Starting ignition-fetch-offline.service... Starting systemd-networkd.service... [ 8.679302] systemd[1]: Starting systemd-networkd.service... [ OK ] Started systemd-networkd.service. [ 10.062279] audit: type=1130 audit(1707819533.026:25): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 8.694271] systemd-networkd[877]: lo: Link UP [ OK ] Reached target network.target. [ 8.753548] systemd-networkd[877]: lo: Gained carrier Starting iscsiuio.service... [ 8.769317] ignition[871]: Ignition 2.14.0 [ OK ] Started iscsiuio.service. [ 10.148352] audit: type=1130 audit(1707819533.112:26): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 8.781212] systemd-networkd[877]: Enumeration completed [ OK ] Finished ignition-fetch-offline.service. [ 10.207350] audit: type=1130 audit(1707819533.171:27): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 8.838727] ignition[871]: Stage: fetch-offline [ 10.236287] mlx5_core 0000:02:00.1 enp2s0f1np1: Link up Startin[ 10.283016] IPv6: ADDRCONF(NETDEV_CHANGE): enp2s0f1np1: link becomes ready g ignition-kargs.service... [ 8.922331] systemd[1]: Started systemd-networkd.service. Starting iscsid.service... [ 8.955189] ignition[871]: reading system config file "/usr/lib/ignition/base.d/base.ign" [ OK ] Started iscsid.service. [ 8.973136] systemd-networkd[877]: enp2s0f1np1: Configuring with /usr/lib/systemd/network/zz-default.network. Starting dracut-initqueue.service... [ 8.990194] systemd[1]: Reached target network.target. [ OK ] Finished dracut-initqueue.service. [ 9.004102] ignition[871]: no config dir at "/usr/lib/ignition/base.platform.d/packet" [ OK ] Reached target remote-fs-pre.target. [ OK ] Reached target remote-cryptsetup.target. [ 9.022205] iscsid[909]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi [ 9.049138] iscsid[909]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log [ OK ] Reached target remote-fs.target. [ 9.049181] iscsid[909]: into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. [ 9.104251] iscsid[909]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Starting dracut-pre-mount.service... [ 9.104291] iscsid[909]: If using hardware iscsi like qla4xxx this message can be ignored. [ OK ] Finished dracut-pre-mount.service. [ 9.128149] iscsid[909]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi[ 10.501931] mlx5_core 0000:02:00.0 enp2s0f0np0: Link up /initiatorname.iscsi [ 9.151134] iscsid[909]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf [ 9.176410] [871]: fetched base config from "system" [ 9.183293] [871]: fetched user config from "system" [ 9.191176] ignition[871]: no config URL provided [ 9.198339] systemd[1]: Starting iscsiuio.service... [ 9.205195] ignition[871]: reading system config file "/usr/lib/ignition/user.ign" [ 9.215496] systemd[1]: Started iscsiuio.service. [ 9.222532] systemd[1]: Finished ignition-fetch-offline.service. [ 9.231282] ignition[871]: fetch-offline: fetch-offline passed [ 9.240300] systemd[1]: ignition-fetch.service was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). [ 9.254370] ignition[871]: POST message to Packet Timeline [ 9.261250] systemd[1]: Starting ignition-kargs.service... [ 9.268253] ignition[871]: POST Status error: resource requires networking [ 9.277351] systemd-networkd[877]: enp2s0f0np0: Configuring with /usr/lib/systemd/network/zz-default.network. [ 9.290341] ignition[871]: Ignition finished successfully [ 9.297260] systemd[1]: Starting iscsid.service... [ 9.304672] ignition[898]: Ignition 2.14.0 [ 9.310291] systemd[1]: Started iscsid.service. [ 9.317267] ignition[898]: Stage: kargs [ 9.323257] systemd[1]: Starting dracut-initqueue.service... [ 9.331366] ignition[898]: reading system config file "/usr/lib/ignition/base.d/base.ign" [ 9.341365] systemd[1]: Finished dracut-initqueue.service. [ 9.348420] systemd[1]: Reached target remote-fs-pre.target. [ 9.357369] ignition[898]: no config dir at "/usr/lib/ignition/base.platform.d/packet" [ 9.367347] systemd[1]: Reached target remote-cryptsetup.target. [ 9.376381] ignition[898]: kargs: kargs passed [ 9.383281] systemd[1]: Reached target remote-fs.target. [ 9.390269] ignition[898]: POST message to Packet Timeline [ 9.397253] systemd[1]: Starting dracut-pre-mount.service... [ 9.405368] ignition[898]: GET https://metadata.packet.net/metadata: attempt #1 [ 9.415374] systemd[1]: Finished dracut-pre-mount.service. [ 9.422276] ignition[898]: GET error: Get "https://metadata.packet.net/metadata": dial tcp: lookup metadata.packet.net on [::1]:53: read udp [::1]:57743->[::1]:53: read: connection refused [ 9.442389] systemd-networkd[877]: eno2: Configuring with /usr/lib/systemd/network/zz-default.network. [ 9.454374] ignition[898]: GET https://metadata.packet.net/metadata: attempt #2 [ 9.464351] systemd-networkd[877]: eno1: Configuring with /usr/lib/systemd/network/zz-default.network. [ 9.476351] ignition[898]: GET error: Get "https://metadata.packet.net/metadata": dial tcp: lookup metadata.packet.net on [::1]:53: read udp [::1]:58352->[::1]:53: read: connection refused [ 9.496369] systemd-networkd[877]: enp2s0f1np1: Link UP [ 9.503257] systemd-networkd[877]: enp2s0f1np1: Gained carrier [ 9.511342] systemd-networkd[877]: enp2s0f0np0: Link UP [ 9.518247] systemd-networkd[877]: eno2: Link UP [ 9.525250] systemd-networkd[877]: eno1: Link UP [ 9.533687] ignition[898]: GET https://metadata.packet.net/metadata: attempt #3 [ 9.543292] ignition[898]: GET error: Get "https://metadata.packet.net/metadata": dial tcp: lookup metadata.packet.net on [::1]:53: read udp [::1]:52879->[::1]:53: read: connection refused [ 11.319410] IPv6: ADDRCONF(NETDEV_CHANGE): enp2s0f0np0: link becomes ready [ 9.982841] systemd-networkd[877]: enp2s0f0np0: Gained carrier [ 10.021263] systemd-networkd[877]: enp2s0f0np0: DHCPv4 address 139.178.70.11/31, gateway 139.178.70.10 acquired from 145.40.83.140 [ 10.335895] ignition[898]: GET https://metadata.packet.net/metadata: attempt #4 [ 10.346398] ignition[898]: GET error: Get "https://metadata.packet.net/metadata": dial tcp: lookup metadata.packet.net on [::1]:53: read udp [::1]:53678->[::1]:53: read: connection refused [ 10.791646] systemd-networkd[877]: enp2s0f1np1: Gained IPv6LL [* ] Job ignition-kargs.service/start running (8s / no limit) M [** ] Job ignition-kargs.service/start running (9s / no limit) [ 11.938710] ignition[898]: GET https://metadata.packet.net/metadata: attempt #5 [ 11.948314] ignition[898]: GET error: Get "https://metadata.packet.net/metadata": dial tcp: lookup metadata.packet.net on [::1]:53: read udp [::1]:49927->[::1]:53: read: connection refused [ 11.968706] systemd-networkd[877]: enp2s0f0np0: Gained IPv6LL M [*** ] Job ignition-kargs.service/start running (9s / no limit) M [ *** ] Job ignition-kargs.service/start running (10s / no limit) M [ *** ] Job ignition-kargs.service/start running (10s / no limit) M [ ***] Job ignition-kargs.service/start running (11s / no limit) M [ **] Job ignition-kargs.service/start running (11s / no limit) M [ *] Job ignition-kargs.service/start running (12s / no limit) [ 15.143490] ignition[898]: GET https://metadata.packet.net/metadata: attempt #6 [ 15.178046] ignition[898]: GET result: OK M [ **] Job ignition-kargs.service/start running (12s / no limit) [ 15.385869] ignition[898]: Ignition finished successfully M [ OK ] Finished ignition-kargs.service. [ 16.763435] kauditd_printk_skb: 3 callbacks suppressed [ 15.394701] systemd[1]: Finished ignition-kargs.service. [ 16.763440] audit: type=1130 audit(1707819539.727:31): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Starting ignition-disks.service... [ 15.480587] ignition[927]: Ignition 2.14.0 [ 15.493237] systemd[1]: Starting ignition-disks.service... [ 15.500218] ignition[927]: Stage: disks [ 15.506249] ignition[927]: reading system config file "/usr/lib/ignition/base.d/base.ign" [ 15.516230] ignition[927]: no config dir at "/usr/lib/ignition/base.platform.d/packet" [ 15.526176] ignition[927]: disks: disks passed [ 15.533163] ignition[927]: POST message to Packet Timeline [ 15.540157] ignition[927]: GET https://metadata.packet.net/metadata: attempt #1 [ 15.550243] ignition[927]: GET result: OK [ 15.629252] ignition[927]: Ignition finished successfully [ OK ] Finished ignition-disks.service. [ 15.637390] s[ 17.005523] audit: type=1130 audit(1707819539.969:32): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' ystemd[1]: Finished ignition-disks.service. [ OK ] Reached target initrd-root-device.target. [ OK ] Reached target local-fs-pre.target. [ 15.700648] systemd[1]: Reached target initrd-root-device.target. [ OK ] Reached target local-fs.target. [ 15.724292] systemd[1]: Reached target local-fs-pre.target. [ OK ] Reached target sysinit.target. [ 15.733295] systemd[1]: Reached target local-fs.target. [ OK ] Reached target basic.target. [ 15.747291] systemd[1]: Reached target sysinit.target. Starting systemd-fsck-root.service... [ 15.767225] systemd[1]: Reached target basic.target. [ 15.774274] systemd[1]: Starting systemd-fsck-root.service... [ 15.788803] systemd-fsck[943]: ROOT: clean, 602/553520 files, 56013/553472 blocks [ OK ] Finished systemd-fsck-root.service. [ 15.799559] s[ 17.168441] audit: type=1130 audit(1707819540.132:33): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' ystemd[1]: Finished systemd-fsck-root.service. [ 17.181187] EXT4-fs (sda9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Mounting sysroot.mount... [ 15.891561] systemd[1]: Mounting sysroot.mount... [ OK ] Mounted sysroot.mount. [ 15.905235] systemd[1]: Mounted sysroot.mount. [ OK ] Reached target initrd-root-fs.target. [ 15.919215] systemd[1]: Reached target initrd-root-fs.target. [ 15.933180] systemd[1]: Mounting sysroot-usr.mount... Mounting sysroot-usr.mount... Starting flatcar-metadata-hostname.service... [ 15.944881] systemd[1]: Starting flatcar-metadata-hostname.service... Starting flatcar-static-network.service... [ 15.962131] systemd[1]: Starting flatcar-static-network.service... [ OK ] Reached target ignition-diskful.target. [ 15.978201] systemd[1]: ignition-remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). [ OK ] Mounted sysroot-usr.mount. [ 16.001434] systemd[1]: Reached target ignition-diskful.target. Mounting sysroot-usr-share-oem.mount... [ 16.017381] systemd[1]: Mounted sysroot-usr.m[ 17.388425] BTRFS: device label OEM devid 1 transid 16 /dev/sda6 scanned by mount (956) ount. [ 17.422122] BTRFS info (device sda6): using crc32c (crc32c-intel) checksum algorithm [ 17.446525] BTRFS info (device sda6): using free space tree Starting initrd-setup-root.service... [ 17.468330] BTRFS info (device sda6): has skinny extents [ 17.470780] BTRFS info (device sda6): enabling ssd optimizations [ 16.069961] systemd[1]: Mounting sysroot-usr-share-oem.mount... [ OK ] Finished flatcar-metadata-hostname.service. [ 17.529379] audit: type=1130 audit(1707819540.493:34): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-metadata-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 16.160414] coreos-metadata[950]: Feb 13 10:19:00.415 INFO Fetching https://metadata.packet.net/metadata: Attempt #1 [ OK ] Finished flatcar-static-network.service. [ 17.591411] audit: type=1130 audit(1707819540.555:35): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-static-network comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 16.222948] coreos-metadata[950]: Feb 13 10:19:00.438 INFO Fetch successful [ 17.645981] audit: type=1131 audit(1707819540.555:36): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-static-network comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Mounted sysroot-usr-share-oem.mount. [ 16.341783] coreos-metadata[950]: Feb 13 10:19:00.460 INFO wrote hostname ci-3510.3.2-a-e9f92263e1 to /sysroot/etc/hostname [ OK ] Finished initrd-setup-root.service. [ 17.732378] audit: type=1130 audit(1707819540.696:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 16.363356] systemd[1]: Starting initrd-setup-root.service... Starting ignition-mount.service... [ 16.429931] coreos-metadata[951]: Feb 13 10:19:00.415 INFO Fetching https://metadata.packet.net/metadata: Attempt #1 [ 16.448079] coreos-metadata[951]: Feb 13 10:19:00.438 INFO Fetch successful Starting sysroot-boot.service... [ 16.448173] initrd-setup-root[961]: cut: /sysroot/etc/passwd: No such file or directory [ OK ] Finished sysroot-boot.service. [ 16.473206] s[ 17.841283] audit: type=1130 audit(1707819540.805:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' ystemd[1]: Finished flatcar-metadata-hostname.service. [ 16.509253] initrd-setup-root[969]: cut: /sysroot/etc/group: No such file or directory [ 16.549260] systemd[1]: flatcar-static-network.service: Deactivated successfully. [ 16.559276] initrd-setup-root[977]: cut: /sysroot/etc/shadow: No such file or directory [ 16.569199] systemd[1]: Finished flatcar-static-network.service. [ 16.577282] initrd-setup-root[985]: cut: /sysroot/etc/gshadow: No such file or directory [ 16.587172] systemd[1]: Mounted sysroot-usr-share-oem.mount. [ 16.595452] ignition[1027]: INFO : Ignition 2.14.0 [ 16.602168] ignition[1027]: INFO : Stage: mount [ 16.609153] ignition[1027]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" [ 16.620177] ignition[1027]: DEBUG : parsing config with SHA512: 0131bd505bfe1b1215ca4ec9809701a3323bf448114294874f7249d8d300440bd742a7532f60673bfa0746c04de0bd5ca68d0fe9a8ecd59464b13a6401323cb4 [ 16.640275] ignition[1027]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/packet" [ 16.652285] ignition[1027]: INFO : mount: mount passed [ 16.659213] ignition[1027]: INFO : POST message to Packet Timeline [ 16.667285] ignition[1027]: INFO : GET https://metadata.packet.net/metadata: attempt #1 [ 16.677284] ignition[1027]: INFO : GET result: OK [ OK ] Finished ignition-mount.service. [ 16.684435] s[ 18.052437] audit: type=1130 audit(1707819541.016:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' ystemd[1]: Finished initrd-setup-root.service. Starting ignition-files.service... [ 16.750727] ignition[1027]: INFO : Ignition finished successfully Mounting sysro[ 18.128217] BTRFS: device label OEM devid 1 transid 17 /dev/sda6 scanned by mount (1042) ot-usr-share-oem.mount... [ 16.766218] s[ 18.156043] BTRFS info (device sda6): using crc32c (crc32c-intel) checksum algorithm ystemd[1]: Starting ignition-mount.service... [ 18.182826] BTRFS info (device sda6): using free space tree [ 18.182827] BTRFS info (device sda6): has skinny extents [ 16.810134] s[ 18.185093] BTRFS info (device sda6): enabling ssd optimizations ystemd[1]: Starting sysroot-boot.service... [ OK ] Mounted sysroot-usr-share-oem.mount. [ 16.899181] systemd[1]: sysusr-usr-share-oem.mount: Deactivated successfully. [ 16.917201] systemd[1]: sysroot-usr-share-oem.mount: Deactivated successfully. [ 16.927428] systemd[1]: Finished sysroot-boot.service. [ 16.935786] ignition[1061]: INFO : Ignition 2.14.0 [ 16.943284] ignition[1061]: INFO : Stage: files [ 16.950206] ignition[1061]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" [ 16.961303] ignition[1061]: DEBUG : parsing config with SHA512: 0131bd505bfe1b1215ca4ec9809701a3323bf448114294874f7249d8d300440bd742a7532f60673bfa0746c04de0bd5ca68d0fe9a8ecd59464b13a6401323cb4 [ 16.981281] ignition[1061]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/packet" [ 16.993303] ignition[1061]: DEBUG : files: compiled without relabeling support, skipping [ 17.003301] ignition[1061]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" [ 17.016292] ignition[1061]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" [ 17.029309] ignition[1061]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" [ 17.042329] ignition[1061]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" [ 17.054288] ignition[1061]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" [ 17.066303] ignition[1061]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/opt/helm-v3.13.2-linux-amd64.tar.gz" [ 17.083311] ignition[1061]: INFO : files: createFilesystemsFiles: createFiles: op(3): GET https://get.helm.sh/helm-v3.13.2-linux-amd64.tar.gz: attempt #1 [ 17.100410] systemd[1]: Finished ignition-mount.service. [ 17.107305] systemd[1]: Starting ignition-files.service... [ 17.114317] systemd[1]: Mounting sysroot-usr-share-oem.mount... [ 17.123364] systemd[1]: Mounted sysroot-usr-share-oem.mount. [ 17.132714] ignition[1061]: wrote ssh authorized keys file for user: core [ 17.250507] ignition[1061]: INFO : files: createFilesystemsFiles: createFiles: op(3): GET result: OK [ 17.300591] ignition[1061]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/opt/helm-v3.13.2-linux-amd64.tar.gz" [ 17.317195] ignition[1061]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/opt/cni-plugins-linux-amd64-v1.3.0.tgz" [ 17.334250] ignition[1061]: INFO : files: createFilesystemsFiles: createFiles: op(4): GET https://github.com/containernetworking/plugins/releases/download/v1.3.0/cni-plugins-linux-amd64-v1.3.0.tgz: attempt #1 [ 17.861768] ignition[1061]: INFO : files: createFilesystemsFiles: createFiles: op(4): GET result: OK [ 17.961701] ignition[1061]: DEBUG : files: createFilesystemsFiles: createFiles: op(4): file matches expected sum of: 5d0324ca8a3c90c680b6e1fddb245a2255582fa15949ba1f3c6bb7323df9d3af754dae98d6e40ac9ccafb2999c932df2c4288d418949a4915d928eb23c090540 [ 17.987236] ignition[1061]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/opt/cni-plugins-linux-amd64-v1.3.0.tgz" [ 18.005221] ignition[1061]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/opt/crictl-v1.27.0-linux-amd64.tar.gz" [ 18.023206] ignition[1061]: INFO : files: createFilesystemsFiles: createFiles: op(5): GET https://github.com/kubernetes-sigs/cri-tools/releases/download/v1.27.0/crictl-v1.27.0-linux-amd64.tar.gz: attempt #1 [ 18.395920] ignition[1061]: INFO : files: createFilesystemsFiles: createFiles: op(5): GET result: OK [ 18.492389] ignition[1061]: DEBUG : files: createFilesystemsFiles: createFiles: op(5): file matches expected sum of: aa622325bf05520939f9e020d7a28ab48ac23e2fae6f47d5a4e52174c88c1ebc31b464853e4fd65bd8f5331f330a6ca96fd370d247d3eeaed042da4ee2d1219a [ 18.517229] ignition[1061]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/opt/crictl-v1.27.0-linux-amd64.tar.gz" [ 18.535230] ignition[1061]: INFO : files: createFilesystemsFiles: createFiles: op(6): [started] writing file "/sysroot/opt/bin/kubeadm" [ 18.551215] ignition[1061]: INFO : files: createFilesystemsFiles: createFiles: op(6): GET https://dl.k8s.io/release/v1.27.2/bin/linux/amd64/kubeadm: attempt #1 [ 18.568159] ignition[1061]: INFO : files: createFilesystemsFiles: createFiles: op(6): GET result: OK [ 18.706575] ignition[1061]: DEBUG : files: createFilesystemsFiles: createFiles: op(6): file matches expected sum of: f40216b7d14046931c58072d10c7122934eac5a23c08821371f8b08ac1779443ad11d3458a4c5dcde7cf80fc600a9fefb14b1942aa46a52330248d497ca88836 [ 18.732242] ignition[1061]: INFO : files: createFilesystemsFiles: createFiles: op(6): [finished] writing file "/sysroot/opt/bin/kubeadm" [ 18.748223] ignition[1061]: INFO : files: createFilesystemsFiles: createFiles: op(7): [started] writing file "/sysroot/opt/bin/kubelet" [ 18.763101] ignition[1061]: INFO : files: createFilesystemsFiles: createFiles: op(7): GET https://dl.k8s.io/release/v1.27.2/bin/linux/amd64/kubelet: attempt #1 [ 18.780101] ignition[1061]: INFO : files: createFilesystemsFiles: createFiles: op(7): GET result: OK [ ***] Job ignition-files.service/start running (16s / no limit) [ 19.480895] ignition[1061]: DEBUG : files: createFilesystemsFiles: createFiles: op(7): file matches expected sum of: a283da2224d456958b2cb99b4f6faf4457c4ed89e9e95f37d970c637f6a7f64ff4dd4d2bfce538759b2d2090933bece599a285ef8fd132eb383fece9a3941560 [ 19.506255] ignition[1061]: INFO : files: createFilesystemsFiles: createFiles: op(7): [finished] writing file "/sysroot/opt/bin/kubelet" [ 19.522220] ignition[1061]: INFO : files: createFilesystemsFiles: createFiles: op(8): [started] writing file "/sysroot/opt/bin/kubectl" [ 19.537101] ignition[1061]: INFO : files: createFilesystemsFiles: createFiles: op(8): GET https://dl.k8s.io/release/v1.27.2/bin/linux/amd64/kubectl: attempt #1 [ 19.554087] ignition[1061]: INFO : files: createFilesystemsFiles: createFiles: op(8): GET result: OK M [ *** ] Job ignition-files.service/start running (16s / no limit) [ 19.674191] ignition[1061]: DEBUG : files: createFilesyste[ 21.038511] BTRFS info: devid 1 device path /dev/sda6 changed to /dev/disk/by-label/OEM scanned by ignition (1068) msFiles: createFiles: op(8): file matches expected sum of: 857e67001e74840518413593d90c6e64ad3f00d55fa44ad9a8e2ed6135392c908caff7ec19af18cbe10784b8f83afe687a0bc3bacbc9eee984cdeb9c0749cb83 [ 19.708142] ignition[1061]: INFO : files: createFilesystemsFiles: createFiles: op(8): [finished] writing file "/sysroot/opt/bin/kubectl" [ 19.723223] ignition[1061]: INFO : files: createFilesystemsFiles: createFiles: op(9): [started] writing file "/sysroot/etc/docker/daemon.json" [ 19.738164] ignition[1061]: INFO : files: createFilesystemsFiles: createFiles: op(9): [finished] writing file "/sysroot/etc/docker/daemon.json" [ 19.753297] ignition[1061]: INFO : files: createFilesystemsFiles: createFiles: op(a): [started] writing file "/sysroot/home/core/install.sh" [ 19.769316] ignition[1061]: INFO : files: createFilesystemsFiles: createFiles: op(a): [finished] writing file "/sysroot/home/core/install.sh" [ 19.785337] ignition[1061]: INFO : files: createFilesystemsFiles: createFiles: op(b): [started] writing file "/sysroot/home/core/nginx.yaml" [ 19.801317] ignition[1061]: INFO : files: createFilesystemsFiles: createFiles: op(b): [finished] writing file "/sysroot/home/core/nginx.yaml" [ 19.817335] ignition[1061]: INFO : files: createFilesystemsFiles: createFiles: op(c): [started] writing file "/sysroot/home/core/nfs-pod.yaml" [ 19.833317] ignition[1061]: INFO : files: createFilesystemsFiles: createFiles: op(c): [finished] writing file "/sysroot/home/core/nfs-pod.yaml" [ 19.849320] ignition[1061]: INFO : files: createFilesystemsFiles: createFiles: op(d): [started] writing file "/sysroot/home/core/nfs-pvc.yaml" [ 19.865316] ignition[1061]: INFO : files: createFilesystemsFiles: createFiles: op(d): [finished] writing file "/sysroot/home/core/nfs-pvc.yaml" [ 19.880317] ignition[1061]: INFO : files: createFilesystemsFiles: createFiles: op(e): [started] writing file "/sysroot/etc/flatcar/update.conf" [ 19.895254] ignition[1061]: INFO : files: createFilesystemsFiles: createFiles: op(e): [finished] writing file "/sysroot/etc/flatcar/update.conf" [ 19.911338] ignition[1061]: INFO : files: createFilesystemsFiles: createFiles: op(f): [started] writing file "/sysroot/etc/systemd/system/packet-phone-home.service" [ 19.928336] ignition[1061]: INFO : files: createFilesystemsFiles: createFiles: op(f): oem config not found in "/usr/share/oem", looking on oem partition M [ OK ] Finished ignition-files.service. [ 19.945332] i[ 21.314597] audit: type=1130 audit(1707819544.278:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' gnition[1061]: INFO : files: createFilesystemsFiles: createFiles: op(f): op(10): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem1283032205" Starting initrd-setup-root-after-ignition.service... [ 20.012638] ignition[1061]: CRITICAL : files: createFilesystemsFiles: createFiles: op(f): op(10): [failed] mounting "/dev/disk/by-label/OEM" at "/mnt/oem1283032205": device or resource busy [ 20.041265] ignition[1061]: ERROR : files: createFilesystemsFiles: createFiles: op(f): failed to mount ext4 device "/dev/disk/by-label/OEM" at "/mnt/oem1283032205", trying btrfs: device or resource busy Starting ignition-quench.service... [ 20.041310] ignition[1061]: INFO : files: createFilesystemsFiles: createFiles: op(f): op(11): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem1283032205" [ OK ] Finished initrd-setup-root-after-ignition.service. [ 20.084202] ignition[1061]: INFO : files: createFilesystemsFiles: createFiles: op(f): op(11): [finished] mounting "/dev/disk/by-label/OEM" at "/mnt/oem1283032205" [ OK ] Finished ignition-quench.service. [ 20.111307] ignition[1061]: INFO : files: createFilesystemsFiles: createFiles: op(f): op(12): [started] unmounting "/mnt/oem1283032205" [ OK ] Reached target ignition-complete.target. [ 20.134287] ignition[1061]: INFO : files: createFilesystemsFiles: createFiles: op(f): op(12): [finished] unmounting "/mnt/oem1283032205" Starting initrd-parse-etc.service... [ 20.158230] ignition[1061]: INFO : files: createFilesystemsFiles: createFiles: op(f): [finished] writing file "/sysroot/etc/systemd/system/packet-phone-home.service" [ OK ] Finished initrd-parse-etc.service. [ 20.180170] ignition[1061]: INFO : files: op(13): [started] processing unit "coreos-metadata-sshkeys@.service" [ OK ] Reached target initrd-fs.target. [ 20.198208] ignition[1061]: INFO : files: op(13): [finished] processing unit "coreos-metadata-sshkeys@.service" [ OK ] Reached target initrd.target. [ 20.219305] ignition[1061]: INFO : files: op(14): [started] processing unit "packet-phone-home.service" Starting dracut-pre-pivot.service... [ 20.239229] ignition[1061]: INFO : files: op(14): [finished] processing unit "packet-phone-home.service" [ OK ] Finished dracut-pre-pivot.service. [ 20.259261] ignition[1061]: INFO : files: op(15): [started] processing unit "prepare-cni-plugins.service" Starting initrd-cleanup.service... [ 20.280253] ignition[1061]: INFO : files: op(15): op(16): [started] writing unit "prepare-cni-plugins.service" at "/sysroot/etc/systemd/system/prepare-cni-plugins.service" [ OK ] Stopped target nss-lookup.target. [ 20.305232] ignition[1061]: INFO : files: op(15): op(16): [finished] writing unit "prepare-cni-plugins.service" at "/sysroot/etc/systemd/system/prepare-cni-plugins.service" [ OK ] Stopped target remote-cryptsetup.target. [ 20.330320] ignition[1061]: INFO : files: op(15): [finished] processing unit "prepare-cni-plugins.service" [ OK ] Stopped target timers.target. [ 20.351316] ignition[1061]: INFO : files: op(17): [started] processing unit "prepare-critools.service" [ OK ] Stopped dracut-pre-pivot.service. [ 20.370299] ignition[1061]: INFO : files: op(17): op(18): [started] writing unit "prepare-critools.service" at "/sysroot/etc/systemd/system/prepare-critools.service" [ OK ] Stopped target initrd.target. [ 20.398463] systemd[1]: Finished ignition-files.service. [ OK ] Stopped target basic.target. [ 20.411436] ignition[1061]: INFO : files: op(17): op(18): [finished] writing unit "prepare-critools.service" at "/sysroot/etc/systemd/system/prepare-critools.service" [ OK ] Stopped target ignition-complete.target. [ 20.436314] ignition[1061]: INFO : files: op(17): [finished] processing unit "prepare-critools.service" [ OK ] Stopped target ignition-diskful.target. [ 20.458302] ignition[1061]: INFO : files: op(19): [started] processing unit "prepare-helm.service" [ OK ] Stopped target initrd-root-device.target. [ 20.479300] ignition[1061]: INFO : files: op(19): op(1a): [started] writing unit "prepare-helm.service" at "/sysroot/etc/systemd/system/prepare-helm.service" [ OK ] Stopped target remote-fs.target. [ 20.506618] ignition[1061]: INFO : files: op(19): op(1a): [finished] writing unit "prepare-helm.service" at "/sysroot/etc/systemd/system/prepare-helm.service" [ OK ] Stopped target remote-fs-pre.target. [ 20.534290] ignition[1061]: INFO : files: op(19): [finished] processing unit "prepare-helm.service" [ OK ] Stopped target sysinit.target. [ 20.554286] ignition[1061]: INFO : files: op(1b): [started] setting preset to enabled for "coreos-metadata-sshkeys@.service " [ OK ] Stopped target local-fs.target. [ 20.579325] ignition[1061]: INFO : files: op(1b): [finished] setting preset to enabled for "coreos-metadata-sshkeys@.service " [ OK ] Stopped target local-fs-pre.target. [ 20.601273] ignition[1061]: INFO : files: op(1c): [started] setting preset to enabled for "packet-phone-home.service" [ OK ] Stopped target swap.target. [ 20.623301] ignition[1061]: INFO : files: op(1c): [finished] setting preset to enabled for "packet-phone-home.service" [ OK ] Stopped dracut-pre-mount.service. [ 20.643465] i[ 22.012727] kauditd_printk_skb: 7 callbacks suppressed gnition[1061]: INFO : files: op(1d): [started] setting preset to enabled for "prepare-cni-plugins.service" [ 22.012734] audit: type=1131 audit(1707819544.976:48): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped target cryptsetup.target. [ 20.732919] ignition[1061]: INFO : files: op(1d): [finished] setting preset to enabled for "prepare-cni-plugins.service" [ OK [[ 22.116517] audit: type=1131 audit(1707819545.080:49): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' 0m] Stopped dracut-initqueue.service. [ 20.756230] ignition[1061]: INFO : files: op(1e): [started] setting preset to enabled for "prepare-critools.service" [ OK ] Stopped ignition-fetch-offline.service. [ 20.814741] i[ 22.184463] audit: type=1131 audit(1707819545.148:50): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' gnition[1061]: INFO : files: op(1e): [finished] setting preset to enabled for "prepare-critools.service" [ OK ] Stopped target paths.target. [ 20.883456] ignition[1061]: INFO : files: op(1f): [started] setting preset to enabled for "prepare-helm.service" [ OK ] Stopped systemd-ask-password-console.path. [ 20.904242] ignition[1061]: INFO : files: op(1f): [finished] setting preset to enabled for "prepare-helm.service" [ OK ] Stopped target slices.target. [ 20.925202] ignition[1061]: INFO : files: createResultFile: createFiles: op(20): [started] writing file "/sysroot/etc/.ignition-result.json" [ OK ] Stopped target sockets.target. [ 20.947212] ignition[1061]: INFO : files: createResultFile: createFiles: op(20): [finished] writing file "/sysroot/etc/.ignition-result.json" [ OK ] Stopped initrd-setup-root-after-ignition.service. [ 20.972231] i[ 22.343707] audit: type=1131 audit(1707819545.307:51): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' gnition[1061]: INFO : files: files passed [ OK ] Stopped ignition-files.service. [ 21.049711] i[ 22.418449] audit: type=1131 audit(1707819545.382:52): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' gnition[1061]: INFO : POST message to Packet Timeline [ OK ] Stopped flatcar-metadata-hostname.service. [ 21.116302] i[ 22.486429] audit: type=1131 audit(1707819545.450:53): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-metadata-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' gnition[1061]: INFO : GET https://metadata.packet.net/metadata: attempt #1 Stopping ignition-mount.service... [ 21.186618] ignition[1061]: INFO : GET result: OK Stopping iscsid.service... [ 21.200223] ignition[1061]: INFO : Ignition finished successfully [ OK ] Stopped kmod-static-nodes.service. [ 21.214422] s[ 22.582414] audit: type=1131 audit(1707819545.546:54): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' ystemd[1]: Starting initrd-setup-root-after-ignition.service... Stopping sysroot-boot.service... [ 21.283256] iscsid[909]: iscsid shutting down. [ OK ] Stopped systemd-udev-trigger.service. [ 22.666421] audit: type=1131 audit(1707819545.630:55): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 21.297321] initrd-setup-root-after-ignition[1092]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory [ OK ] Stopped dracut-pre-trigger.service. [ 21.365408] s[ 22.735458] audit: type=1131 audit(1707819545.699:56): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' ystemd[1]: torcx-profile-populate.service was skipped because of an unmet condition check (ConditionPathExists=/sysroot/etc/torcx/next-profile). [ OK ] Stopped iscsid.service. [ 22.803444] audit: type=1131 audit(1707819545.767:57): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 21.436655] systemd[1]: Starting ignition-quench.service... [ OK ] Stopped ignition-mount.service. [ 21.502206] systemd[1]: Finished initrd-setup-root-after-ignition.service. [ OK ] Stopped sysroot-boot.service. [ 21.519379] systemd[1]: ignition-quench.service: Deactivated successfully. [ OK ] Closed iscsid.socket. [ 21.534703] systemd[1]: Finished ignition-quench.service. [ OK ] Stopped ignition-disks.service. [ 21.548514] systemd[1]: Reached target ignition-complete.target. [ OK ] Stopped ignition-kargs.service. [ 21.564636] systemd[1]: Starting initrd-parse-etc.service... [ OK ] Stopped ignition-setup.service. [ 21.580849] ignition[1107]: INFO : Ignition 2.14.0 [ OK ] Stopped initrd-setup-root.service. [ 21.596278] ignition[1107]: INFO : Stage: umount Stopping iscsiuio.service... [ 21.613265] ignition[1107]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" [ OK ] Stopped iscsiuio.service. [ 21.631254] ignition[1107]: DEBUG : parsing config with SHA512: 0131bd505bfe1b1215ca4ec9809701a3323bf448114294874f7249d8d300440bd742a7532f60673bfa0746c04de0bd5ca68d0fe9a8ecd59464b13a6401323cb4 [ OK ] Finished initrd-cleanup.service. [ 21.658257] ignition[1107]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/packet" [ OK ] Stopped target network.target. [ 21.677257] ignition[1107]: INFO : umount: umount passed [ OK ] Closed iscsiuio.socket. [ 21.693275] ignition[1107]: INFO : POST message to Packet Timeline Stopping systemd-networkd.service... [ 21.708310] ignition[1107]: INFO : GET https://metadata.packet.net/metadata: attempt #1 Stopping systemd-resolved.service... [ 21.725178] ignition[1107]: INFO : GET result: OK [ 21.737217] ignition[1107]: INFO : Ignition finished successfully [ OK ] Stopped systemd-resolved.service. [ 21.737964] systemd[1]: initrd-parse-etc.service: Deactivated successfully. [ OK ] Stopped systemd-networkd.service. [ 21.759858] systemd[1]: Finished initrd-parse-etc.service. [ OK ] Closed systemd-networkd.socket. [ 21.774585] systemd[1]: Reached target initrd-fs.target. Stopping network-cleanup.service... [ 21.789329] systemd[1]: Reached target initrd.target. [ OK ] Stopped parse-ip-for-networkd.service. [ 21.804542] systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. [ OK ] Stopped systemd-sysctl.service. [ 21.825770] systemd[1]: Starting dracut-pre-pivot.service... [ OK ] Stopped systemd-modules-load.service. [ 21.842644] systemd[1]: Finished dracut-pre-pivot.service. Stopping systemd-udevd.service... [ 21.857575] systemd[1]: Starting initrd-cleanup.service... [ OK ] Stopped systemd-udevd.service. [ 21.872371] systemd[1]: Stopped target nss-lookup.target. [ OK ] Closed systemd-udevd-control.socket. [ 21.889520] systemd[1]: Stopped target remote-cryptsetup.target. [ OK ] Closed systemd-udevd-kernel.socket. [ 21.906671] systemd[1]: Stopped target timers.target. [ OK ] Stopped dracut-pre-udev.service. [ 21.922376] systemd[1]: dracut-pre-pivot.service: Deactivated successfully. [ OK ] Stopped dracut-cmdline.service. [ 21.938567] systemd[1]: Stopped dracut-pre-pivot.service. [ OK ] Stopped dracut-cmdline-ask.service. [ 21.953336] systemd[1]: Stopped target initrd.target. Starting initrd-udevadm-cleanup-db.service... [ 21.969170] systemd[1]: Stopped target basic.target. [ OK ] Stopped systemd-vconsole-setup.service. [ 21.977291] systemd[1]: Stopped target ignition-complete.target. [ OK ] Finished initrd-udevadm-cleanup-db.service. [ 21.999161] systemd[1]: Stopped target ignition-diskful.target. [ 22.015221] systemd[1]: Stopped target initrd-root-device.target. [ 22.023189] systemd[1]: Stopped target remote-fs.target. [ 22.030218] systemd[1]: Stopped target remote-fs-pre.target. [ 22.038250] systemd[1]: Stopped target sysinit.target. [ 22.045253] systemd[1]: Stopped target local-fs.target. [ 22.052270] systemd[1]: Stopped target local-fs-pre.target. [ 22.059258] systemd[1]: Stopped target swap.target. [ 22.067233] systemd[1]: dracut-pre-mount.service: Deactivated successfully. [ 22.075258] systemd[1]: Stopped dracut-pre-mount.service. [ 22.082274] systemd[1]: Stopped target cryptsetup.target. [ 22.089287] systemd[1]: dracut-initqueue.service: Deactivated successfully. [ 22.097270] systemd[1]: Stopped dracut-initqueue.service. [ 22.104259] systemd[1]: ignition-fetch-offline.service: Deactivated successfully. [ 22.114255] systemd[1]: Stopped ignition-fetch-offline.service. [ 22.123285] systemd[1]: Stopped target paths.target. [ 22.130267] systemd[1]: systemd-ask-password-console.path: Deactivated successfully. [ 22.140283] systemd[1]: Stopped systemd-ask-password-console.path. [ OK ] Stopped network-cleanup.service. [ 22.148289] systemd[1]: Stopped target slices.target. [ OK ] Reached target initrd-switch-root.target. [ 22.164467] systemd[1]: Stopped target sockets.target. Starting initrd-switch-root.service... [ 22.179267] systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. [ 22.197296] systemd[1]: Stopped initrd-setup-root-after-ignition.service. [ 22.205425] systemd[1]: ignition-files.service: Deactivated successfully. [ 22.214304] systemd[1]: Stopped ignition-files.service. [ 22.222226] systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. [ 23.599240] systemd-journald[269]: Received SIGTERM from PID 1 (n/a). [ 23.786081] SELinux: Class mctp_socket not defined in policy. [ 23.821003] SELinux: Class anon_inode not defined in policy. [ 23.845614] SELinux: the above unknown classes and permissions will be allowed [ 23.872638] SELinux: policy capability network_peer_controls=1 [ 23.897615] SELinux: policy capability open_perms=1 [ 23.921692] SELinux: policy capability extended_socket_class=1 [ 23.946324] SELinux: policy capability always_check_network=0 [ 23.970480] SELinux: policy capability cgroup_seclabel=1 [ 23.993832] SELinux: policy capability nnp_nosuid_transition=1 [ 24.017336] SELinux: policy capability genfs_seclabel_symlinks=0 [ 24.040657] SELinux: policy capability ioctl_skip_cloexec=0 [ 24.083339] systemd[1]: Successfully loaded SELinux policy in 323.991ms. [ 24.143548] systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 6.081ms. [ 24.169764] systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 24.250822] systemd[1]: Detected architecture x86-64. [ 24.272303] systemd[1]: Detected first boot. Welcome to Flatcar Container Linux by Kinvolk 3510.3.2 (LTS 2023)! [ 24.303118] systemd[1]: Hostname set to . [ 24.327246] systemd[1]: Initializing machine ID from random generator. [ 24.420111] SELinux: Context system_u:object_r:container_file_t:s0:c1022,c1023 is not valid (left unmapped). [ 25.720042] systemd[1]: Populated /etc with preset unit settings. [ 25.777869] systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. [ 25.825865] systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. [ 25.900976] systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. [ 25.990841] systemd[1]: initrd-switch-root.service: Deactivated successfully. [ 26.015438] systemd[1]: Stopped initrd-switch-root.service. [ OK ] Stopped initrd-switch-root.service. [ 26.047866] systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. [ 26.073201] systemd[1]: Created slice system-addon\x2dconfig.slice. [ OK ] Created slice system-addon\x2dconfig.slice. [ 26.103538] systemd[1]: Created slice system-addon\x2drun.slice. [ OK ] Created slice system-addon\x2drun.slice. [ 26.134514] systemd[1]: Created slice system-coreos\x2dmetadata\x2dsshkeys.slice. [ OK ] Created slice system-coreos\x2dmetadata\x2dsshkeys.slice. [ 26.167509] systemd[1]: Created slice system-getty.slice. [ OK ] Created slice system-getty.slice. [ 26.196716] systemd[1]: Created slice system-modprobe.slice. [ OK ] Created slice system-modprobe.slice. [ 26.225530] systemd[1]: Created slice system-serial\x2dgetty.slice. [ OK ] Created slice system-serial\x2dgetty.slice. [ 26.254675] systemd[1]: Created slice system-system\x2dcloudinit.slice. [ OK ] Created slice system-system\x2dcloudinit.slice. [ 26.285682] systemd[1]: Created slice system-systemd\x2dfsck.slice. [ OK ] Created slice system-systemd\x2dfsck.slice. [ 26.314637] systemd[1]: Created slice user.slice. [ OK ] Created slice user.slice. [ 26.339459] systemd[1]: Started systemd-ask-password-console.path. [ OK ] Started systemd-ask-password-console.path. [ 26.367377] systemd[1]: Started systemd-ask-password-wall.path. [ OK ] Started systemd-ask-password-wall.path. [ 26.394602] systemd[1]: Set up automount boot.automount. [ OK ] Set up automount boot.automount. [ 26.420496] systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. [ OK ] Set up automount proc-sys-fs-binfmt_misc.automount. [ 26.449401] systemd[1]: Stopped target initrd-switch-root.target. [ OK ] Stopped target initrd-switch-root.target. [ 26.475376] systemd[1]: Stopped target initrd-fs.target. [ OK ] Stopped target initrd-fs.target. [ 26.500322] systemd[1]: Stopped target initrd-root-fs.target. [ OK ] Stopped target initrd-root-fs.target. [ 26.525372] systemd[1]: Reached target integritysetup.target. [ OK ] Reached target integritysetup.target. [ 26.550376] systemd[1]: Reached target remote-cryptsetup.target. [ OK ] Reached target remote-cryptsetup.target. [ 26.575373] systemd[1]: Reached target remote-fs.target. [ OK ] Reached target remote-fs.target. [ 26.599371] systemd[1]: Reached target slices.target. [ OK ] Reached target slices.target. [ 26.622359] systemd[1]: Reached target swap.target. [ OK ] Reached target swap.target. [ 26.644390] systemd[1]: Reached target torcx.target. [ OK ] Reached target torcx.target. [ 26.666379] systemd[1]: Reached target veritysetup.target. [ OK ] Reached target veritysetup.target. [ 26.691358] systemd[1]: Listening on systemd-coredump.socket. [ OK ] Listening on systemd-coredump.socket. [ 26.716404] systemd[1]: Listening on systemd-initctl.socket. [ OK ] Listening on systemd-initctl.socket. [ 26.741524] systemd[1]: Listening on systemd-networkd.socket. [ OK ] Listening on systemd-networkd.socket. [ 26.766472] systemd[1]: Listening on systemd-udevd-control.socket. [ OK ] Listening on systemd-udevd-control.socket. [ 26.791487] systemd[1]: Listening on systemd-udevd-kernel.socket. [ OK ] Listening on systemd-udevd-kernel.socket. [ 26.816538] systemd[1]: Listening on systemd-userdbd.socket. [ OK ] Listening on systemd-userdbd.socket. [ 26.841036] systemd[1]: Mounting dev-hugepages.mount... Mounting dev-hugepages.mount... [ 26.863794] systemd[1]: Mounting dev-mqueue.mount... Mounting dev-mqueue.mount... [ 26.885998] systemd[1]: Mounting media.mount... Mounting media.mount... [ 26.905418] systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). [ 26.925921] systemd[1]: Mounting sys-kernel-debug.mount... Mounting sys-kernel-debug.mount... [ 26.948013] systemd[1]: Mounting sys-kernel-tracing.mount... Mounting sys-kernel-tracing.mount... [ 26.970087] systemd[1]: Mounting tmp.mount... Mounting tmp.mount... [ 26.989814] systemd[1]: Starting flatcar-tmpfiles.service... Starting flatcar-tmpfiles.service... [ 27.011763] systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. [ 27.031690] systemd[1]: Starting kmod-static-nodes.service... Starting kmod-static-nodes.service... [ 27.053807] systemd[1]: Starting modprobe@configfs.service... Starting modprobe@configfs.service... [ 27.075744] systemd[1]: Starting modprobe@dm_mod.service... Starting modprobe@dm_mod.service... [ 27.096731] systemd[1]: Starting modprobe@drm.service... Starting modprobe@drm.service... [ 27.116743] systemd[1]: Starting modprobe@efi_pstore.service... Starting modprobe@efi_pstore.service... [ 27.137740] systemd[1]: Starting modprobe@fuse.service... Startin[ 27.150658] fuse: init (API version 7.34) g modprobe@fuse.service... [ 27.161624] systemd[1]: Starting modprobe@loop.service... Starting modpr[ 27.176356] loop: module loaded obe@loop.service... [ 27.184237] systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). [ 27.212278] systemd[1]: systemd-fsck-root.service: Deactivated successfully. [ 27.226539] systemd[1]: Stopped systemd-fsck-root.service. [ OK ] Stopped systemd-fsck-root.service. [ 27.247364] systemd[1]: systemd-fsck-usr.service: Deactivated successfully. [ 27.247368] kauditd_printk_skb: 57 callbacks suppressed [ 27.247369] audit: type=1131 audit(1707819550.211:108): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 27.261690] systemd[1]: Stopped systemd-fsck-usr.service. [ OK ] Stopped systemd-fsck-usr.service. [ 27.335387] audit: type=1131 audit(1707819550.299:109): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 27.335428] systemd[1]: Stopped systemd-journald.service. [ OK ] Stopped systemd-journald.service. [ 27.399396] audit: type=1130 audit(1707819550.363:110): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 27.441423] audit: type=1131 audit(1707819550.363:111): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 27.485303] audit: type=1334 audit(1707819550.449:112): prog-id=18 op=LOAD [ 27.503646] audit: type=1334 audit(1707819550.467:113): prog-id=19 op=LOAD [ 27.521999] audit: type=1334 audit(1707819550.485:114): prog-id=20 op=LOAD [ 27.522370] systemd[1]: Starting systemd-journald.service... [ 27.540031] audit: type=1334 audit(1707819550.485:115): prog-id=16 op=UNLOAD [ 27.540033] audit: type=1334 audit(1707819550.485:116): prog-id=17 op=UNLOAD Starting systemd-journald.service... [ 27.601118] systemd[1]: Starting systemd-modules-load.service... [ 27.603904] audit: type=1305 audit(1707819550.567:117): op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Starting systemd-modules-load.service... [ 27.663806] systemd[1]: Starting systemd-network-generator.service... Starting systemd-network-generator.service... [ 27.691783] systemd[1]: Starting systemd-remount-fs.service... Starting systemd-remount-fs.service... [ 27.717788] systemd[1]: Starting systemd-udev-trigger.service... Starting systemd-udev-trigger.service... [ 27.743233] systemd[1]: verity-setup.service: Deactivated successfully. [ 27.762330] systemd[1]: Stopped verity-setup.service. [ OK ] Stopped verity-setup.service. [ 27.787377] systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). [ 27.825939] systemd[1]: Started systemd-journald.service. [ OK ] Started systemd-journald.service. [ OK ] Mounted dev-hugepages.mount. [ OK ] Mounted dev-mqueue.mount. [ OK ] Mounted media.mount. [ OK ] Mounted sys-kernel-debug.mount. [ OK ] Mounted sys-kernel-tracing.mount. [ OK ] Mounted tmp.mount. [ OK ] Finished flatcar-tmpfiles.service. [ OK ] Finished kmod-static-nodes.service. [ OK ] Finished modprobe@configfs.service. [ OK ] Finished modprobe@dm_mod.service. [ OK ] Finished modprobe@drm.service. [ OK ] Finished modprobe@efi_pstore.service. [ OK ] Finished modprobe@fuse.service. [ OK ] Finished modprobe@loop.service. [ OK ] Finished systemd-modules-load.service. [ OK ] Finished systemd-network-generator.service. [ OK ] Finished systemd-remount-fs.service. [ OK ] Finished systemd-udev-trigger.service. [ OK ] Reached target network-pre.target. Mounting sys-fs-fuse-connections.mount... Mounting sys-kernel-config.mount... Starting systemd-hwdb-update.service... Starting systemd-journal-flush.service... [ 28.046155] systemd-journald[1259]: Received client request to flush runtime journal. Starting systemd-random-seed.service... Starting systemd-sysctl.service... Starting systemd-sysusers.service... Starting systemd-udev-settle.service... [ OK ] Mounted sys-fs-fuse-connections.mount. [ OK ] Mounted sys-kernel-config.mount. [ OK ] Finished systemd-journal-flush.service. [ OK ] Finished systemd-random-seed.service. [ OK ] Finished systemd-sysctl.service. [ OK ] Finished systemd-sysusers.service. [ OK ] Reached target first-boot-complete.target. [ OK ] Finished systemd-hwdb-update.service. Starting systemd-udevd.service... [ OK ] Started systemd-udevd.service. Starting systemd-networkd.serv[ 28.412751] input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input2 ice... [ 28.435177] ACPI: button: Sleep Button [SLPB] [ 28.435493] BTRFS info: devid 1 device path /dev/disk/by-label/OEM changed to /dev/sda6 scanned by (udev-worker) (1295) [ 28.452840] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input3 [ 28.498642] mousedev: PS/2 mouse device common for all mice [ 28.503198] ACPI: button: Power Button [PWRF] Startin[ 28.536707] IPMI message handler: version 39.2 g systemd-userdbd.service... [ 28.559288] ipmi device interface [ OK ] Found device dev-disk-by\x2dlabel-OEM.device. [ OK ] Started systemd-userdbd.service. [ 28.617361] i801_smbus 0000:00:1f.4: SPD Write Disable is set [ 28.637090] i801_smbus 0000:00:1f.4: SMBus using PCI interrupt [ 28.657440] ipmi_si: IPMI System Interface driver [ 28.657453] mei_me 0000:00:16.4: Device doesn't have valid ME Interface [ 28.657457] mei_me 0000:00:16.0: Device doesn't have valid ME Interface [ 28.657919] i2c i2c-0: 2/4 memory slots populated (from DMI) [ 28.676000] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS [ 28.755880] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 [ 28.776430] ipmi_si: Adding SMBIOS-specified kcs state machine [ 28.795604] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI [ 28.814906] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 [ 28.839900] iTCO_vendor_support: vendor-support=0 [ 28.857743] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI [ 28.879415] ipmi_si: Adding ACPI-specified kcs state machine [ 28.897820] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 [ OK ] Started [0;[ 28.922295] iTCO_wdt iTCO_wdt: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS 1;39msystemd-networkd.service. [ 28.963998] intel_rapl_common: Found RAPL domain package [ 28.972242] ipmi_si IPI0001:00: The BMC does not support clearing the recv irq bit, compensating, but the BMC needs to be fixed. [ 28.981487] intel_rapl_common: Found RAPL domain core [ 28.981488] intel_rapl_common: Found RAPL domain uncore [ 29.026198] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x002a7c, prod_id: 0x1b11, dev_id: 0x20) [ 29.034104] intel_rapl_common: Found RAPL domain dram [ 29.157461] ipmi_si IPI0001:00: IPMI kcs interface initialized [ 29.177476] ipmi_ssif: IPMI SSIF Interface driver [ 29.245754] mlx5_core 0000:02:00.1 enp2s0f1np1: Link up [ 29.265888] bond0: (slave enp2s0f1np1): Enslaving as a backup interface with an up link [ OK ] Finished systemd-udev-settle.service. Startin[ 29.319133] bond0: Warning: No 802.3ad response from the link partner for any adapters in the bond g lvm2-activation-early.service... [ OK ] Finished lvm2-activation-early.service. [ OK ] Reached target cryptsetup.target. Starting lvm2-activation.service... [ OK ] Finished lvm2-activation.service. [ OK ] Reached target local-fs-pre.target. [ OK ] Reached target local-fs.target. [ OK ] Reached target machines.target. Starting ldconfig.service... [ 29.448132] bond0: Warning: No 802.3ad response from the link partner for any adapters in the bond Starting systemd-boot-update.service... Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Starting systemd-machine-id-commit.service... Starting systemd-tmpfiles-setup.service... Starting systemd-fsck@dev-…label-EFI\x2dSYSTEM.service... [ OK ] Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. [ 29.575163] bond0: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 29.645958] mlx5_core 0000:02:00.0 enp2s0f0np0: Link up [ 29.677686] bond0: (slave enp2s0f0np0): Enslaving as a backup interface with an up link [ 29.703370] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 29.726236] bond0: (slave enp2s0f1np1): link status definitely up, 10000 Mbps full duplex [ 29.746086] bond0: active interface up! [ 29.762638] bond0: (slave enp2s0f0np0): link status definitely up, 10000 Mbps full duplex [ 29.807157] bond0: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 29.888131] bond0: (slave enp2s0f1np1): link status down for interface, disabling it in 200 ms [ 29.908317] bond0: (slave enp2s0f1np1): invalid new link 1 on slave [ OK ] Finished systemd-machine-id-commit.service. [ OK ] Finished systemd-fsck@dev-…2dlabel-EFI\x2dSYSTEM.service. Mounting boot.mount... [ OK ] Mounted boot.mount. [ OK ] Finished systemd-boot-update.service. [ 30.067810] mlx5_core 0000:02:00.1 enp2s0f1np1: Link up [ OK ] Finished [0[ 30.086301] bond0: (slave enp2s0f1np1): speed changed to 0 on port 1 ;1;39msystemd-tmpfiles-setup.service. Starting audit-rules.service... Starting clean-ca-certificates.service... Starting systemd-journal-catalog-update.service... Starting systemd-resolved.serv[ 30.135133] bond0: (slave enp2s0f1np1): link status up again after 200 ms ice... Startin[ 30.155264] bond0: (slave enp2s0f1np1): link status definitely up, 10000 Mbps full duplex g systemd-timesyncd.service... Starting systemd-update-utmp.service... [ OK ] Finished audit-rules.service. [ OK ] Finished ldconfig.service. [ OK ] Finished clean-ca-certificates.service. [ OK ] Finished systemd-journal-catalog-update.service. Starting systemd-update-done.service... [ OK ] Finished systemd-update-utmp.service. [ OK ] Finished systemd-update-done.service. [ OK ] Started systemd-timesyncd.service. [ OK ] Started systemd-resolved.service. [ OK ] Reached target network.target. [ OK ] Reached target nss-lookup.target. [ OK ] Reached target sysinit.target. [ OK ] Started motdgen.path. [ OK ] Started user-cloudinit@var…car\x2dinstall-user_data.path. [ OK ] Started systemd-tmpfiles-clean.timer. [ OK ] Reached target paths.target. [ OK ] Reached target time-set.target. [ OK ] Started logrotate.timer. [ OK ] Started mdadm.timer. [ OK ] Reached target timers.target. [ OK ] Listening on dbus.socket. Starting docker.socket... [ OK ] Listening on sshd.socket. [ OK ] Listening on docker.socket. [ OK ] Reached target sockets.target. [ OK ] Reached target basic.target. Starting containerd.service... Starting coreos-metadata-sshkeys@core.service... Starting coreos-metadata.service... Starting dbus.service... Starting enable-oem-cloudinit.service... Starting extend-filesystems.service... Starting motdgen.service... [ 29.071247] extend-filesystems[1439]: Found sda [ 30.442943] EXT4-fs (sda9): resizing filesystem from 553472 to 116605649 blocks Starting prepare-cni-plugins.service... [ 29.090238] extend-filesystems[1439]: Found sda1 Starting prepare-critools.service... [ 29.116273] extend-filesystems[1439]: Found sda2 [ 29.130040] extend-filesystems[1439]: Found sda3 [ 29.137039] extend-filesystems[1439]: Found usr [ 29.144035] extend-filesystems[1439]: Found sda4 Starting prepare-helm.service... [ 29.152060] extend-filesystems[1439]: Found sda6 [ 29.164029] extend-filesystems[1439]: Found sda7 [ 29.172037] extend-filesystems[1439]: Found sda9 Starting ssh-key-proc-cmdline.service... [ 29.172079] extend-filesystems[1439]: Checking size of /dev/sda9 [ 29.192044] extend-filesystems[1439]: Resized partition /dev/sda9 Starting sshd-keygen.service... [ 29.192288] extend-filesystems[1454]: resize2fs 1.46.5 (30-Dec-2021) Starting systemd-logind.service... Starting tcsd.service... Starting update-engine.service... Starting update-ssh-keys-after-ignition.service... [ OK ] Started dbus.service. [ OK ] Finished motdgen.service. [ OK ] Finished ssh-key-proc-cmdline.service. [ OK ] Started systemd-logind.service. [ OK ] Started update-engine.service. [ OK ] Finished update-ssh-keys-after-ignition.service. [ OK ] Started containerd.service. [ OK ] Started locksmithd.service. [ OK ] Reached target system-config.target. [ OK ] Reached target user-config.target. [ OK ] Finished prepare-helm.service. [ OK ] Finished prepare-critools.service. [ 30.938335] EXT4-fs (sda9): resized filesystem to 116605649 [ OK ] Finished sshd-keygen.service. Starting issuegen.service... [ OK ] Finished issuegen.service. Starting systemd-user-sessions.service... [ 29.622983] extend-filesystems[1454]: Filesystem at /dev/sda9 is mounted on /; on-line resizing required [ 29.639110] extend-filesystems[1454]: old_desc_blocks = 1, new_desc_blocks = 56 [ OK ] Finished extend-filesystems.service. [ 29.639157] extend-filesystems[1454]: The filesystem on /dev/sda9 is now 116605649 (4k) blocks long. [ OK ] Finished systemd-user-sessions.service. [ 29.665244] extend-filesystems[1439]: Resized filesystem in /dev/sda9 [ 29.681090] extend-filesystems[1439]: Found sdb [ OK ] Started getty@tty1.service. [ OK ] Started serial-getty@ttyS1.service. [ OK ] Reached target getty.target. [ OK ] Finished prepare-cni-plugins.service. [ 32.636184] mlx5_core 0000:02:00.0: lag map port 1:1 port 2:2 shared_fdb:0 This is ci-3510.3.2-a-e9f92263e1 (Linux x86_64 5.15.148-flatcar) 10:19:19 SSH host key: SHA256:6OBdFo0/IrQ+5tLjazxlTXLE/YLsdTmzaiG6v2Kai04 (ED25519) SSH host key: SHA256:MS8hr7se2ejmzIZm4dQ1g9ZS6MpixzY/+KctK0rA/HI (ECDSA) SSH host key: SHA256:9q38/GooFK3FtLzebYYWwaoSavQFjl1BPEaRJhLMP64 (RSA) eno1: eno2: enp2s0f0np0: enp2s0f1np1: ci-3510 login: core (automatic login) Flatcar Container Linux by Kinvolk lts 3510.3.2 for Packet [?2004hcore@ci-3510 ~ $ [ 37.663371] mlx5_core 0000:02:00.0: modify lag map port 1:2 port 2:2 [ 37.670421] mlx5_core 0000:02:00.0: modify lag map port 1:1 port 2:2 [ 43.635504] Initializing XFRM netlink socket [ 58.463353] SELinux: Context system_u:object_r:container_file_t:s0 is not valid (left unmapped). [ 95.459456] cni0: port 1(veth2ee32ba0) entered blocking state [ 95.465505] cni0: port 1(veth2ee32ba0) entered disabled state [ 95.471566] device veth2ee32ba0 entered promiscuous mode [ 95.477198] cni0: port 1(veth2ee32ba0) entered blocking state [ 95.483211] cni0: port 1(veth2ee32ba0) entered forwarding state [ 95.489480] cni0: port 1(veth2ee32ba0) entered disabled state [ 95.497319] IPv6: ADDRCONF(NETDEV_CHANGE): veth2ee32ba0: link becomes ready [ 95.504657] cni0: port 1(veth2ee32ba0) entered blocking state [ 95.510668] cni0: port 1(veth2ee32ba0) entered forwarding state [ 98.457207] cni0: port 2(veth418f696f) entered blocking state [ 98.463213] cni0: port 2(veth418f696f) entered disabled state [ 98.469259] device veth418f696f entered promiscuous mode [ 98.476656] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready [ 98.483224] IPv6: ADDRCONF(NETDEV_CHANGE): veth418f696f: link becomes ready [ 98.490497] cni0: port 2(veth418f696f) entered blocking state [ 98.496518] cni0: port 2(veth418f696f) entered forwarding state