Oct 24 12:48:01.749075 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT_DYNAMIC Fri Oct 24 10:54:26 -00 2025 Oct 24 12:48:01.749093 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200n8 console=tty0 flatcar.first_boot=detected flatcar.oem.id=vmware flatcar.autologin verity.usrhash=6d4ede80e622a50cb26c7ffae9f6398889acdee25a78881d7b1631dd9370bf95 Oct 24 12:48:01.749100 kernel: Disabled fast string operations Oct 24 12:48:01.749104 kernel: BIOS-provided physical RAM map: Oct 24 12:48:01.749108 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009ebff] usable Oct 24 12:48:01.749113 kernel: BIOS-e820: [mem 0x000000000009ec00-0x000000000009ffff] reserved Oct 24 12:48:01.749119 kernel: BIOS-e820: [mem 0x00000000000dc000-0x00000000000fffff] reserved Oct 24 12:48:01.749124 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000007fedffff] usable Oct 24 12:48:01.749129 kernel: BIOS-e820: [mem 0x000000007fee0000-0x000000007fefefff] ACPI data Oct 24 12:48:01.749133 kernel: BIOS-e820: [mem 0x000000007feff000-0x000000007fefffff] ACPI NVS Oct 24 12:48:01.749138 kernel: BIOS-e820: [mem 0x000000007ff00000-0x000000007fffffff] usable Oct 24 12:48:01.749143 kernel: BIOS-e820: [mem 0x00000000f0000000-0x00000000f7ffffff] reserved Oct 24 12:48:01.749147 kernel: BIOS-e820: [mem 0x00000000fec00000-0x00000000fec0ffff] reserved Oct 24 12:48:01.749152 kernel: BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved Oct 24 12:48:01.749166 kernel: BIOS-e820: [mem 0x00000000fffe0000-0x00000000ffffffff] reserved Oct 24 12:48:01.749172 kernel: NX (Execute Disable) protection: active Oct 24 12:48:01.749177 kernel: APIC: Static calls initialized Oct 24 12:48:01.749182 kernel: SMBIOS 2.7 present. Oct 24 12:48:01.749188 kernel: DMI: VMware, Inc. VMware Virtual Platform/440BX Desktop Reference Platform, BIOS 6.00 05/28/2020 Oct 24 12:48:01.749193 kernel: DMI: Memory slots populated: 1/128 Oct 24 12:48:01.749200 kernel: vmware: hypercall mode: 0x00 Oct 24 12:48:01.749206 kernel: Hypervisor detected: VMware Oct 24 12:48:01.749211 kernel: vmware: TSC freq read from hypervisor : 3408.000 MHz Oct 24 12:48:01.749216 kernel: vmware: Host bus clock speed read from hypervisor : 66000000 Hz Oct 24 12:48:01.749222 kernel: vmware: using clock offset of 3242751742 ns Oct 24 12:48:01.749227 kernel: tsc: Detected 3408.000 MHz processor Oct 24 12:48:01.749241 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Oct 24 12:48:01.749247 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Oct 24 12:48:01.749253 kernel: last_pfn = 0x80000 max_arch_pfn = 0x400000000 Oct 24 12:48:01.749260 kernel: total RAM covered: 3072M Oct 24 12:48:01.749265 kernel: Found optimal setting for mtrr clean up Oct 24 12:48:01.749271 kernel: gran_size: 64K chunk_size: 64K num_reg: 2 lose cover RAM: 0G Oct 24 12:48:01.749277 kernel: MTRR map: 6 entries (5 fixed + 1 variable; max 21), built from 8 variable MTRRs Oct 24 12:48:01.749282 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Oct 24 12:48:01.749288 kernel: Using GB pages for direct mapping Oct 24 12:48:01.749294 kernel: ACPI: Early table checksum verification disabled Oct 24 12:48:01.749299 kernel: ACPI: RSDP 0x00000000000F6A00 000024 (v02 PTLTD ) Oct 24 12:48:01.749306 kernel: ACPI: XSDT 0x000000007FEE965B 00005C (v01 INTEL 440BX 06040000 VMW 01324272) Oct 24 12:48:01.749311 kernel: ACPI: FACP 0x000000007FEFEE73 0000F4 (v04 INTEL 440BX 06040000 PTL 000F4240) Oct 24 12:48:01.749317 kernel: ACPI: DSDT 0x000000007FEEAD55 01411E (v01 PTLTD Custom 06040000 MSFT 03000001) Oct 24 12:48:01.749324 kernel: ACPI: FACS 0x000000007FEFFFC0 000040 Oct 24 12:48:01.749330 kernel: ACPI: FACS 0x000000007FEFFFC0 000040 Oct 24 12:48:01.749337 kernel: ACPI: BOOT 0x000000007FEEAD2D 000028 (v01 PTLTD $SBFTBL$ 06040000 LTP 00000001) Oct 24 12:48:01.749343 kernel: ACPI: APIC 0x000000007FEEA5EB 000742 (v01 PTLTD ? APIC 06040000 LTP 00000000) Oct 24 12:48:01.749348 kernel: ACPI: MCFG 0x000000007FEEA5AF 00003C (v01 PTLTD $PCITBL$ 06040000 LTP 00000001) Oct 24 12:48:01.749354 kernel: ACPI: SRAT 0x000000007FEE9757 0008A8 (v02 VMWARE MEMPLUG 06040000 VMW 00000001) Oct 24 12:48:01.749360 kernel: ACPI: HPET 0x000000007FEE971F 000038 (v01 VMWARE VMW HPET 06040000 VMW 00000001) Oct 24 12:48:01.749366 kernel: ACPI: WAET 0x000000007FEE96F7 000028 (v01 VMWARE VMW WAET 06040000 VMW 00000001) Oct 24 12:48:01.749373 kernel: ACPI: Reserving FACP table memory at [mem 0x7fefee73-0x7fefef66] Oct 24 12:48:01.749379 kernel: ACPI: Reserving DSDT table memory at [mem 0x7feead55-0x7fefee72] Oct 24 12:48:01.749385 kernel: ACPI: Reserving FACS table memory at [mem 0x7fefffc0-0x7fefffff] Oct 24 12:48:01.749391 kernel: ACPI: Reserving FACS table memory at [mem 0x7fefffc0-0x7fefffff] Oct 24 12:48:01.749396 kernel: ACPI: Reserving BOOT table memory at [mem 0x7feead2d-0x7feead54] Oct 24 12:48:01.749402 kernel: ACPI: Reserving APIC table memory at [mem 0x7feea5eb-0x7feead2c] Oct 24 12:48:01.749408 kernel: ACPI: Reserving MCFG table memory at [mem 0x7feea5af-0x7feea5ea] Oct 24 12:48:01.749413 kernel: ACPI: Reserving SRAT table memory at [mem 0x7fee9757-0x7fee9ffe] Oct 24 12:48:01.749420 kernel: ACPI: Reserving HPET table memory at [mem 0x7fee971f-0x7fee9756] Oct 24 12:48:01.749426 kernel: ACPI: Reserving WAET table memory at [mem 0x7fee96f7-0x7fee971e] Oct 24 12:48:01.749431 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] Oct 24 12:48:01.749437 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0x7fffffff] Oct 24 12:48:01.749443 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000-0xbfffffff] hotplug Oct 24 12:48:01.749448 kernel: NUMA: Node 0 [mem 0x00001000-0x0009ffff] + [mem 0x00100000-0x7fffffff] -> [mem 0x00001000-0x7fffffff] Oct 24 12:48:01.749454 kernel: NODE_DATA(0) allocated [mem 0x7fff8dc0-0x7fffffff] Oct 24 12:48:01.749461 kernel: Zone ranges: Oct 24 12:48:01.749467 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Oct 24 12:48:01.749473 kernel: DMA32 [mem 0x0000000001000000-0x000000007fffffff] Oct 24 12:48:01.749479 kernel: Normal empty Oct 24 12:48:01.749484 kernel: Device empty Oct 24 12:48:01.749490 kernel: Movable zone start for each node Oct 24 12:48:01.749495 kernel: Early memory node ranges Oct 24 12:48:01.749501 kernel: node 0: [mem 0x0000000000001000-0x000000000009dfff] Oct 24 12:48:01.749508 kernel: node 0: [mem 0x0000000000100000-0x000000007fedffff] Oct 24 12:48:01.749513 kernel: node 0: [mem 0x000000007ff00000-0x000000007fffffff] Oct 24 12:48:01.749519 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000007fffffff] Oct 24 12:48:01.749525 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Oct 24 12:48:01.749531 kernel: On node 0, zone DMA: 98 pages in unavailable ranges Oct 24 12:48:01.749536 kernel: On node 0, zone DMA32: 32 pages in unavailable ranges Oct 24 12:48:01.749542 kernel: ACPI: PM-Timer IO Port: 0x1008 Oct 24 12:48:01.749548 kernel: ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Oct 24 12:48:01.749555 kernel: ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Oct 24 12:48:01.749560 kernel: ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Oct 24 12:48:01.749566 kernel: ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Oct 24 12:48:01.749571 kernel: ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Oct 24 12:48:01.749577 kernel: ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Oct 24 12:48:01.749582 kernel: ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Oct 24 12:48:01.749588 kernel: ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Oct 24 12:48:01.749594 kernel: ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Oct 24 12:48:01.749600 kernel: ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Oct 24 12:48:01.749605 kernel: ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Oct 24 12:48:01.749611 kernel: ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Oct 24 12:48:01.749616 kernel: ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Oct 24 12:48:01.749622 kernel: ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Oct 24 12:48:01.749627 kernel: ACPI: LAPIC_NMI (acpi_id[0x0e] high edge lint[0x1]) Oct 24 12:48:01.749633 kernel: ACPI: LAPIC_NMI (acpi_id[0x0f] high edge lint[0x1]) Oct 24 12:48:01.749638 kernel: ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Oct 24 12:48:01.749645 kernel: ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Oct 24 12:48:01.749650 kernel: ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Oct 24 12:48:01.749656 kernel: ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Oct 24 12:48:01.749661 kernel: ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Oct 24 12:48:01.749667 kernel: ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Oct 24 12:48:01.749673 kernel: ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Oct 24 12:48:01.749678 kernel: ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Oct 24 12:48:01.749684 kernel: ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Oct 24 12:48:01.749690 kernel: ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Oct 24 12:48:01.749696 kernel: ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Oct 24 12:48:01.749702 kernel: ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Oct 24 12:48:01.749707 kernel: ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Oct 24 12:48:01.749713 kernel: ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Oct 24 12:48:01.749718 kernel: ACPI: LAPIC_NMI (acpi_id[0x1e] high edge lint[0x1]) Oct 24 12:48:01.749724 kernel: ACPI: LAPIC_NMI (acpi_id[0x1f] high edge lint[0x1]) Oct 24 12:48:01.749729 kernel: ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Oct 24 12:48:01.749735 kernel: ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Oct 24 12:48:01.749741 kernel: ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Oct 24 12:48:01.749747 kernel: ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Oct 24 12:48:01.749752 kernel: ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Oct 24 12:48:01.749757 kernel: ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Oct 24 12:48:01.749763 kernel: ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Oct 24 12:48:01.749769 kernel: ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Oct 24 12:48:01.749778 kernel: ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Oct 24 12:48:01.749784 kernel: ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Oct 24 12:48:01.749790 kernel: ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Oct 24 12:48:01.749796 kernel: ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Oct 24 12:48:01.749803 kernel: ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Oct 24 12:48:01.749809 kernel: ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Oct 24 12:48:01.749814 kernel: ACPI: LAPIC_NMI (acpi_id[0x2e] high edge lint[0x1]) Oct 24 12:48:01.749820 kernel: ACPI: LAPIC_NMI (acpi_id[0x2f] high edge lint[0x1]) Oct 24 12:48:01.749827 kernel: ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Oct 24 12:48:01.749833 kernel: ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Oct 24 12:48:01.749839 kernel: ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Oct 24 12:48:01.749845 kernel: ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Oct 24 12:48:01.749851 kernel: ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Oct 24 12:48:01.749856 kernel: ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Oct 24 12:48:01.749862 kernel: ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Oct 24 12:48:01.749868 kernel: ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Oct 24 12:48:01.749875 kernel: ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Oct 24 12:48:01.749881 kernel: ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Oct 24 12:48:01.749886 kernel: ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Oct 24 12:48:01.749892 kernel: ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Oct 24 12:48:01.749898 kernel: ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Oct 24 12:48:01.749904 kernel: ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Oct 24 12:48:01.749910 kernel: ACPI: LAPIC_NMI (acpi_id[0x3e] high edge lint[0x1]) Oct 24 12:48:01.749915 kernel: ACPI: LAPIC_NMI (acpi_id[0x3f] high edge lint[0x1]) Oct 24 12:48:01.749922 kernel: ACPI: LAPIC_NMI (acpi_id[0x40] high edge lint[0x1]) Oct 24 12:48:01.749928 kernel: ACPI: LAPIC_NMI (acpi_id[0x41] high edge lint[0x1]) Oct 24 12:48:01.751150 kernel: ACPI: LAPIC_NMI (acpi_id[0x42] high edge lint[0x1]) Oct 24 12:48:01.751161 kernel: ACPI: LAPIC_NMI (acpi_id[0x43] high edge lint[0x1]) Oct 24 12:48:01.751167 kernel: ACPI: LAPIC_NMI (acpi_id[0x44] high edge lint[0x1]) Oct 24 12:48:01.751173 kernel: ACPI: LAPIC_NMI (acpi_id[0x45] high edge lint[0x1]) Oct 24 12:48:01.751179 kernel: ACPI: LAPIC_NMI (acpi_id[0x46] high edge lint[0x1]) Oct 24 12:48:01.751185 kernel: ACPI: LAPIC_NMI (acpi_id[0x47] high edge lint[0x1]) Oct 24 12:48:01.751191 kernel: ACPI: LAPIC_NMI (acpi_id[0x48] high edge lint[0x1]) Oct 24 12:48:01.751199 kernel: ACPI: LAPIC_NMI (acpi_id[0x49] high edge lint[0x1]) Oct 24 12:48:01.751205 kernel: ACPI: LAPIC_NMI (acpi_id[0x4a] high edge lint[0x1]) Oct 24 12:48:01.751211 kernel: ACPI: LAPIC_NMI (acpi_id[0x4b] high edge lint[0x1]) Oct 24 12:48:01.751217 kernel: ACPI: LAPIC_NMI (acpi_id[0x4c] high edge lint[0x1]) Oct 24 12:48:01.751222 kernel: ACPI: LAPIC_NMI (acpi_id[0x4d] high edge lint[0x1]) Oct 24 12:48:01.751228 kernel: ACPI: LAPIC_NMI (acpi_id[0x4e] high edge lint[0x1]) Oct 24 12:48:01.751234 kernel: ACPI: LAPIC_NMI (acpi_id[0x4f] high edge lint[0x1]) Oct 24 12:48:01.751241 kernel: ACPI: LAPIC_NMI (acpi_id[0x50] high edge lint[0x1]) Oct 24 12:48:01.751248 kernel: ACPI: LAPIC_NMI (acpi_id[0x51] high edge lint[0x1]) Oct 24 12:48:01.751254 kernel: ACPI: LAPIC_NMI (acpi_id[0x52] high edge lint[0x1]) Oct 24 12:48:01.751260 kernel: ACPI: LAPIC_NMI (acpi_id[0x53] high edge lint[0x1]) Oct 24 12:48:01.751265 kernel: ACPI: LAPIC_NMI (acpi_id[0x54] high edge lint[0x1]) Oct 24 12:48:01.751271 kernel: ACPI: LAPIC_NMI (acpi_id[0x55] high edge lint[0x1]) Oct 24 12:48:01.751277 kernel: ACPI: LAPIC_NMI (acpi_id[0x56] high edge lint[0x1]) Oct 24 12:48:01.751283 kernel: ACPI: LAPIC_NMI (acpi_id[0x57] high edge lint[0x1]) Oct 24 12:48:01.751289 kernel: ACPI: LAPIC_NMI (acpi_id[0x58] high edge lint[0x1]) Oct 24 12:48:01.751296 kernel: ACPI: LAPIC_NMI (acpi_id[0x59] high edge lint[0x1]) Oct 24 12:48:01.751301 kernel: ACPI: LAPIC_NMI (acpi_id[0x5a] high edge lint[0x1]) Oct 24 12:48:01.751307 kernel: ACPI: LAPIC_NMI (acpi_id[0x5b] high edge lint[0x1]) Oct 24 12:48:01.751313 kernel: ACPI: LAPIC_NMI (acpi_id[0x5c] high edge lint[0x1]) Oct 24 12:48:01.751319 kernel: ACPI: LAPIC_NMI (acpi_id[0x5d] high edge lint[0x1]) Oct 24 12:48:01.751325 kernel: ACPI: LAPIC_NMI (acpi_id[0x5e] high edge lint[0x1]) Oct 24 12:48:01.751331 kernel: ACPI: LAPIC_NMI (acpi_id[0x5f] high edge lint[0x1]) Oct 24 12:48:01.751337 kernel: ACPI: LAPIC_NMI (acpi_id[0x60] high edge lint[0x1]) Oct 24 12:48:01.751343 kernel: ACPI: LAPIC_NMI (acpi_id[0x61] high edge lint[0x1]) Oct 24 12:48:01.751349 kernel: ACPI: LAPIC_NMI (acpi_id[0x62] high edge lint[0x1]) Oct 24 12:48:01.751355 kernel: ACPI: LAPIC_NMI (acpi_id[0x63] high edge lint[0x1]) Oct 24 12:48:01.751361 kernel: ACPI: LAPIC_NMI (acpi_id[0x64] high edge lint[0x1]) Oct 24 12:48:01.751367 kernel: ACPI: LAPIC_NMI (acpi_id[0x65] high edge lint[0x1]) Oct 24 12:48:01.751373 kernel: ACPI: LAPIC_NMI (acpi_id[0x66] high edge lint[0x1]) Oct 24 12:48:01.751379 kernel: ACPI: LAPIC_NMI (acpi_id[0x67] high edge lint[0x1]) Oct 24 12:48:01.751384 kernel: ACPI: LAPIC_NMI (acpi_id[0x68] high edge lint[0x1]) Oct 24 12:48:01.751391 kernel: ACPI: LAPIC_NMI (acpi_id[0x69] high edge lint[0x1]) Oct 24 12:48:01.751397 kernel: ACPI: LAPIC_NMI (acpi_id[0x6a] high edge lint[0x1]) Oct 24 12:48:01.751403 kernel: ACPI: LAPIC_NMI (acpi_id[0x6b] high edge lint[0x1]) Oct 24 12:48:01.751409 kernel: ACPI: LAPIC_NMI (acpi_id[0x6c] high edge lint[0x1]) Oct 24 12:48:01.751415 kernel: ACPI: LAPIC_NMI (acpi_id[0x6d] high edge lint[0x1]) Oct 24 12:48:01.751421 kernel: ACPI: LAPIC_NMI (acpi_id[0x6e] high edge lint[0x1]) Oct 24 12:48:01.751426 kernel: ACPI: LAPIC_NMI (acpi_id[0x6f] high edge lint[0x1]) Oct 24 12:48:01.751433 kernel: ACPI: LAPIC_NMI (acpi_id[0x70] high edge lint[0x1]) Oct 24 12:48:01.751438 kernel: ACPI: LAPIC_NMI (acpi_id[0x71] high edge lint[0x1]) Oct 24 12:48:01.751445 kernel: ACPI: LAPIC_NMI (acpi_id[0x72] high edge lint[0x1]) Oct 24 12:48:01.751451 kernel: ACPI: LAPIC_NMI (acpi_id[0x73] high edge lint[0x1]) Oct 24 12:48:01.751456 kernel: ACPI: LAPIC_NMI (acpi_id[0x74] high edge lint[0x1]) Oct 24 12:48:01.751462 kernel: ACPI: LAPIC_NMI (acpi_id[0x75] high edge lint[0x1]) Oct 24 12:48:01.751468 kernel: ACPI: LAPIC_NMI (acpi_id[0x76] high edge lint[0x1]) Oct 24 12:48:01.751474 kernel: ACPI: LAPIC_NMI (acpi_id[0x77] high edge lint[0x1]) Oct 24 12:48:01.751480 kernel: ACPI: LAPIC_NMI (acpi_id[0x78] high edge lint[0x1]) Oct 24 12:48:01.751486 kernel: ACPI: LAPIC_NMI (acpi_id[0x79] high edge lint[0x1]) Oct 24 12:48:01.751492 kernel: ACPI: LAPIC_NMI (acpi_id[0x7a] high edge lint[0x1]) Oct 24 12:48:01.751498 kernel: ACPI: LAPIC_NMI (acpi_id[0x7b] high edge lint[0x1]) Oct 24 12:48:01.751504 kernel: ACPI: LAPIC_NMI (acpi_id[0x7c] high edge lint[0x1]) Oct 24 12:48:01.751510 kernel: ACPI: LAPIC_NMI (acpi_id[0x7d] high edge lint[0x1]) Oct 24 12:48:01.751516 kernel: ACPI: LAPIC_NMI (acpi_id[0x7e] high edge lint[0x1]) Oct 24 12:48:01.751521 kernel: ACPI: LAPIC_NMI (acpi_id[0x7f] high edge lint[0x1]) Oct 24 12:48:01.751528 kernel: IOAPIC[0]: apic_id 1, version 17, address 0xfec00000, GSI 0-23 Oct 24 12:48:01.751534 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 high edge) Oct 24 12:48:01.751541 kernel: ACPI: Using ACPI (MADT) for SMP configuration information Oct 24 12:48:01.751548 kernel: ACPI: HPET id: 0x8086af01 base: 0xfed00000 Oct 24 12:48:01.751554 kernel: TSC deadline timer available Oct 24 12:48:01.751560 kernel: CPU topo: Max. logical packages: 128 Oct 24 12:48:01.751566 kernel: CPU topo: Max. logical dies: 128 Oct 24 12:48:01.751571 kernel: CPU topo: Max. dies per package: 1 Oct 24 12:48:01.751577 kernel: CPU topo: Max. threads per core: 1 Oct 24 12:48:01.751584 kernel: CPU topo: Num. cores per package: 1 Oct 24 12:48:01.751590 kernel: CPU topo: Num. threads per package: 1 Oct 24 12:48:01.751596 kernel: CPU topo: Allowing 2 present CPUs plus 126 hotplug CPUs Oct 24 12:48:01.751602 kernel: [mem 0x80000000-0xefffffff] available for PCI devices Oct 24 12:48:01.751608 kernel: Booting paravirtualized kernel on VMware hypervisor Oct 24 12:48:01.751614 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Oct 24 12:48:01.751620 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:128 nr_cpu_ids:128 nr_node_ids:1 Oct 24 12:48:01.751626 kernel: percpu: Embedded 60 pages/cpu s207832 r8192 d29736 u262144 Oct 24 12:48:01.751633 kernel: pcpu-alloc: s207832 r8192 d29736 u262144 alloc=1*2097152 Oct 24 12:48:01.751640 kernel: pcpu-alloc: [0] 000 001 002 003 004 005 006 007 Oct 24 12:48:01.751645 kernel: pcpu-alloc: [0] 008 009 010 011 012 013 014 015 Oct 24 12:48:01.751651 kernel: pcpu-alloc: [0] 016 017 018 019 020 021 022 023 Oct 24 12:48:01.751657 kernel: pcpu-alloc: [0] 024 025 026 027 028 029 030 031 Oct 24 12:48:01.751663 kernel: pcpu-alloc: [0] 032 033 034 035 036 037 038 039 Oct 24 12:48:01.751669 kernel: pcpu-alloc: [0] 040 041 042 043 044 045 046 047 Oct 24 12:48:01.751676 kernel: pcpu-alloc: [0] 048 049 050 051 052 053 054 055 Oct 24 12:48:01.751682 kernel: pcpu-alloc: [0] 056 057 058 059 060 061 062 063 Oct 24 12:48:01.751688 kernel: pcpu-alloc: [0] 064 065 066 067 068 069 070 071 Oct 24 12:48:01.751694 kernel: pcpu-alloc: [0] 072 073 074 075 076 077 078 079 Oct 24 12:48:01.751699 kernel: pcpu-alloc: [0] 080 081 082 083 084 085 086 087 Oct 24 12:48:01.751705 kernel: pcpu-alloc: [0] 088 089 090 091 092 093 094 095 Oct 24 12:48:01.751711 kernel: pcpu-alloc: [0] 096 097 098 099 100 101 102 103 Oct 24 12:48:01.751718 kernel: pcpu-alloc: [0] 104 105 106 107 108 109 110 111 Oct 24 12:48:01.751724 kernel: pcpu-alloc: [0] 112 113 114 115 116 117 118 119 Oct 24 12:48:01.751731 kernel: pcpu-alloc: [0] 120 121 122 123 124 125 126 127 Oct 24 12:48:01.751737 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200n8 console=tty0 flatcar.first_boot=detected flatcar.oem.id=vmware flatcar.autologin verity.usrhash=6d4ede80e622a50cb26c7ffae9f6398889acdee25a78881d7b1631dd9370bf95 Oct 24 12:48:01.751744 kernel: random: crng init done Oct 24 12:48:01.751750 kernel: printk: log_buf_len individual max cpu contribution: 4096 bytes Oct 24 12:48:01.751756 kernel: printk: log_buf_len total cpu_extra contributions: 520192 bytes Oct 24 12:48:01.751763 kernel: printk: log_buf_len min size: 262144 bytes Oct 24 12:48:01.751769 kernel: printk: log_buf_len: 1048576 bytes Oct 24 12:48:01.751775 kernel: printk: early log buf free: 245688(93%) Oct 24 12:48:01.751781 kernel: Dentry cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 24 12:48:01.751787 kernel: Inode-cache hash table entries: 131072 (order: 8, 1048576 bytes, linear) Oct 24 12:48:01.751793 kernel: Fallback order for Node 0: 0 Oct 24 12:48:01.751799 kernel: Built 1 zonelists, mobility grouping on. Total pages: 524157 Oct 24 12:48:01.751806 kernel: Policy zone: DMA32 Oct 24 12:48:01.751812 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 24 12:48:01.751819 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=128, Nodes=1 Oct 24 12:48:01.751825 kernel: ftrace: allocating 40092 entries in 157 pages Oct 24 12:48:01.751831 kernel: ftrace: allocated 157 pages with 5 groups Oct 24 12:48:01.751837 kernel: Dynamic Preempt: voluntary Oct 24 12:48:01.751843 kernel: rcu: Preemptible hierarchical RCU implementation. Oct 24 12:48:01.751850 kernel: rcu: RCU event tracing is enabled. Oct 24 12:48:01.751856 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=128. Oct 24 12:48:01.751862 kernel: Trampoline variant of Tasks RCU enabled. Oct 24 12:48:01.751868 kernel: Rude variant of Tasks RCU enabled. Oct 24 12:48:01.751873 kernel: Tracing variant of Tasks RCU enabled. Oct 24 12:48:01.751879 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 24 12:48:01.751885 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=128 Oct 24 12:48:01.751891 kernel: RCU Tasks: Setting shift to 7 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=128. Oct 24 12:48:01.751897 kernel: RCU Tasks Rude: Setting shift to 7 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=128. Oct 24 12:48:01.751905 kernel: RCU Tasks Trace: Setting shift to 7 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=128. Oct 24 12:48:01.751911 kernel: NR_IRQS: 33024, nr_irqs: 1448, preallocated irqs: 16 Oct 24 12:48:01.751917 kernel: rcu: srcu_init: Setting srcu_struct sizes to big. Oct 24 12:48:01.751923 kernel: Console: colour VGA+ 80x25 Oct 24 12:48:01.751929 kernel: printk: legacy console [tty0] enabled Oct 24 12:48:01.751943 kernel: printk: legacy console [ttyS0] enabled Oct 24 12:48:01.751950 kernel: ACPI: Core revision 20240827 Oct 24 12:48:01.751958 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Oct 24 12:48:01.751964 kernel: APIC: Switch to symmetric I/O mode setup Oct 24 12:48:01.751970 kernel: x2apic enabled Oct 24 12:48:01.751976 kernel: APIC: Switched APIC routing to: physical x2apic Oct 24 12:48:01.751982 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Oct 24 12:48:01.751988 kernel: clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x311fd3cd494, max_idle_ns: 440795223879 ns Oct 24 12:48:01.751995 kernel: Calibrating delay loop (skipped) preset value.. 6816.00 BogoMIPS (lpj=3408000) Oct 24 12:48:01.752002 kernel: Disabled fast string operations Oct 24 12:48:01.752008 kernel: Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Oct 24 12:48:01.752014 kernel: Last level dTLB entries: 4KB 64, 2MB 32, 4MB 32, 1GB 4 Oct 24 12:48:01.752020 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Oct 24 12:48:01.752026 kernel: Spectre V2 : Spectre BHI mitigation: SW BHB clearing on syscall and VM exit Oct 24 12:48:01.752032 kernel: Spectre V2 : Mitigation: Enhanced / Automatic IBRS Oct 24 12:48:01.752039 kernel: Spectre V2 : Spectre v2 / PBRSB-eIBRS: Retire a single CALL on VMEXIT Oct 24 12:48:01.752046 kernel: RETBleed: Mitigation: Enhanced IBRS Oct 24 12:48:01.752052 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Oct 24 12:48:01.752058 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Oct 24 12:48:01.752064 kernel: MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Oct 24 12:48:01.752070 kernel: SRBDS: Unknown: Dependent on hypervisor status Oct 24 12:48:01.752076 kernel: GDS: Unknown: Dependent on hypervisor status Oct 24 12:48:01.752082 kernel: active return thunk: its_return_thunk Oct 24 12:48:01.752090 kernel: ITS: Mitigation: Aligned branch/return thunks Oct 24 12:48:01.752096 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Oct 24 12:48:01.752102 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Oct 24 12:48:01.752108 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Oct 24 12:48:01.752114 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Oct 24 12:48:01.752120 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format. Oct 24 12:48:01.752126 kernel: Freeing SMP alternatives memory: 32K Oct 24 12:48:01.752133 kernel: pid_max: default: 131072 minimum: 1024 Oct 24 12:48:01.752139 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Oct 24 12:48:01.752145 kernel: landlock: Up and running. Oct 24 12:48:01.752151 kernel: SELinux: Initializing. Oct 24 12:48:01.752157 kernel: Mount-cache hash table entries: 4096 (order: 3, 32768 bytes, linear) Oct 24 12:48:01.752163 kernel: Mountpoint-cache hash table entries: 4096 (order: 3, 32768 bytes, linear) Oct 24 12:48:01.752169 kernel: smpboot: CPU0: Intel(R) Xeon(R) E-2278G CPU @ 3.40GHz (family: 0x6, model: 0x9e, stepping: 0xd) Oct 24 12:48:01.752177 kernel: Performance Events: Skylake events, core PMU driver. Oct 24 12:48:01.752183 kernel: core: CPUID marked event: 'cpu cycles' unavailable Oct 24 12:48:01.752189 kernel: core: CPUID marked event: 'instructions' unavailable Oct 24 12:48:01.752195 kernel: core: CPUID marked event: 'bus cycles' unavailable Oct 24 12:48:01.752201 kernel: core: CPUID marked event: 'cache references' unavailable Oct 24 12:48:01.752207 kernel: core: CPUID marked event: 'cache misses' unavailable Oct 24 12:48:01.752213 kernel: core: CPUID marked event: 'branch instructions' unavailable Oct 24 12:48:01.752220 kernel: core: CPUID marked event: 'branch misses' unavailable Oct 24 12:48:01.752226 kernel: ... version: 1 Oct 24 12:48:01.752232 kernel: ... bit width: 48 Oct 24 12:48:01.752238 kernel: ... generic registers: 4 Oct 24 12:48:01.752244 kernel: ... value mask: 0000ffffffffffff Oct 24 12:48:01.752250 kernel: ... max period: 000000007fffffff Oct 24 12:48:01.752256 kernel: ... fixed-purpose events: 0 Oct 24 12:48:01.752263 kernel: ... event mask: 000000000000000f Oct 24 12:48:01.752269 kernel: signal: max sigframe size: 1776 Oct 24 12:48:01.752275 kernel: rcu: Hierarchical SRCU implementation. Oct 24 12:48:01.752281 kernel: rcu: Max phase no-delay instances is 400. Oct 24 12:48:01.752287 kernel: Timer migration: 3 hierarchy levels; 8 children per group; 3 crossnode level Oct 24 12:48:01.752293 kernel: NMI watchdog: Perf NMI watchdog permanently disabled Oct 24 12:48:01.752299 kernel: smp: Bringing up secondary CPUs ... Oct 24 12:48:01.752307 kernel: smpboot: x86: Booting SMP configuration: Oct 24 12:48:01.752313 kernel: .... node #0, CPUs: #1 Oct 24 12:48:01.752319 kernel: Disabled fast string operations Oct 24 12:48:01.752324 kernel: smp: Brought up 1 node, 2 CPUs Oct 24 12:48:01.752330 kernel: smpboot: Total of 2 processors activated (13632.00 BogoMIPS) Oct 24 12:48:01.752337 kernel: Memory: 1946772K/2096628K available (14336K kernel code, 2443K rwdata, 26064K rodata, 15964K init, 2080K bss, 138472K reserved, 0K cma-reserved) Oct 24 12:48:01.752343 kernel: devtmpfs: initialized Oct 24 12:48:01.752350 kernel: x86/mm: Memory block size: 128MB Oct 24 12:48:01.752357 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x7feff000-0x7fefffff] (4096 bytes) Oct 24 12:48:01.752363 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 24 12:48:01.752369 kernel: futex hash table entries: 32768 (order: 9, 2097152 bytes, linear) Oct 24 12:48:01.752376 kernel: pinctrl core: initialized pinctrl subsystem Oct 24 12:48:01.752382 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Oct 24 12:48:01.752388 kernel: audit: initializing netlink subsys (disabled) Oct 24 12:48:01.752394 kernel: audit: type=2000 audit(1761310078.287:1): state=initialized audit_enabled=0 res=1 Oct 24 12:48:01.752401 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 24 12:48:01.752407 kernel: thermal_sys: Registered thermal governor 'user_space' Oct 24 12:48:01.752413 kernel: cpuidle: using governor menu Oct 24 12:48:01.752419 kernel: Simple Boot Flag at 0x36 set to 0x80 Oct 24 12:48:01.752425 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 24 12:48:01.752431 kernel: dca service started, version 1.12.1 Oct 24 12:48:01.752438 kernel: PCI: ECAM [mem 0xf0000000-0xf7ffffff] (base 0xf0000000) for domain 0000 [bus 00-7f] Oct 24 12:48:01.752451 kernel: PCI: Using configuration type 1 for base access Oct 24 12:48:01.752458 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Oct 24 12:48:01.752465 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Oct 24 12:48:01.752471 kernel: HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Oct 24 12:48:01.752478 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Oct 24 12:48:01.752484 kernel: HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Oct 24 12:48:01.752490 kernel: ACPI: Added _OSI(Module Device) Oct 24 12:48:01.752498 kernel: ACPI: Added _OSI(Processor Device) Oct 24 12:48:01.752504 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 24 12:48:01.752511 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 24 12:48:01.752517 kernel: ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Oct 24 12:48:01.752523 kernel: ACPI: Interpreter enabled Oct 24 12:48:01.752529 kernel: ACPI: PM: (supports S0 S1 S5) Oct 24 12:48:01.752536 kernel: ACPI: Using IOAPIC for interrupt routing Oct 24 12:48:01.752543 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Oct 24 12:48:01.752549 kernel: PCI: Using E820 reservations for host bridge windows Oct 24 12:48:01.752556 kernel: ACPI: Enabled 4 GPEs in block 00 to 0F Oct 24 12:48:01.752562 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7f]) Oct 24 12:48:01.752663 kernel: acpi PNP0A03:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 24 12:48:01.752736 kernel: acpi PNP0A03:00: _OSC: platform does not support [AER LTR] Oct 24 12:48:01.752807 kernel: acpi PNP0A03:00: _OSC: OS now controls [PCIeHotplug PME PCIeCapability] Oct 24 12:48:01.752818 kernel: PCI host bridge to bus 0000:00 Oct 24 12:48:01.752886 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Oct 24 12:48:01.754274 kernel: pci_bus 0000:00: root bus resource [mem 0x000cc000-0x000dbfff window] Oct 24 12:48:01.754347 kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] Oct 24 12:48:01.754409 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Oct 24 12:48:01.754474 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xfeff window] Oct 24 12:48:01.754535 kernel: pci_bus 0000:00: root bus resource [bus 00-7f] Oct 24 12:48:01.754617 kernel: pci 0000:00:00.0: [8086:7190] type 00 class 0x060000 conventional PCI endpoint Oct 24 12:48:01.754691 kernel: pci 0000:00:01.0: [8086:7191] type 01 class 0x060400 conventional PCI bridge Oct 24 12:48:01.754759 kernel: pci 0000:00:01.0: PCI bridge to [bus 01] Oct 24 12:48:01.754835 kernel: pci 0000:00:07.0: [8086:7110] type 00 class 0x060100 conventional PCI endpoint Oct 24 12:48:01.754907 kernel: pci 0000:00:07.1: [8086:7111] type 00 class 0x01018a conventional PCI endpoint Oct 24 12:48:01.754995 kernel: pci 0000:00:07.1: BAR 4 [io 0x1060-0x106f] Oct 24 12:48:01.755066 kernel: pci 0000:00:07.1: BAR 0 [io 0x01f0-0x01f7]: legacy IDE quirk Oct 24 12:48:01.755133 kernel: pci 0000:00:07.1: BAR 1 [io 0x03f6]: legacy IDE quirk Oct 24 12:48:01.755199 kernel: pci 0000:00:07.1: BAR 2 [io 0x0170-0x0177]: legacy IDE quirk Oct 24 12:48:01.755274 kernel: pci 0000:00:07.1: BAR 3 [io 0x0376]: legacy IDE quirk Oct 24 12:48:01.755347 kernel: pci 0000:00:07.3: [8086:7113] type 00 class 0x068000 conventional PCI endpoint Oct 24 12:48:01.755415 kernel: pci 0000:00:07.3: quirk: [io 0x1000-0x103f] claimed by PIIX4 ACPI Oct 24 12:48:01.755484 kernel: pci 0000:00:07.3: quirk: [io 0x1040-0x104f] claimed by PIIX4 SMB Oct 24 12:48:01.755555 kernel: pci 0000:00:07.7: [15ad:0740] type 00 class 0x088000 conventional PCI endpoint Oct 24 12:48:01.755623 kernel: pci 0000:00:07.7: BAR 0 [io 0x1080-0x10bf] Oct 24 12:48:01.755689 kernel: pci 0000:00:07.7: BAR 1 [mem 0xfebfe000-0xfebfffff 64bit] Oct 24 12:48:01.755760 kernel: pci 0000:00:0f.0: [15ad:0405] type 00 class 0x030000 conventional PCI endpoint Oct 24 12:48:01.755830 kernel: pci 0000:00:0f.0: BAR 0 [io 0x1070-0x107f] Oct 24 12:48:01.755896 kernel: pci 0000:00:0f.0: BAR 1 [mem 0xe8000000-0xefffffff pref] Oct 24 12:48:01.757308 kernel: pci 0000:00:0f.0: BAR 2 [mem 0xfe000000-0xfe7fffff] Oct 24 12:48:01.757385 kernel: pci 0000:00:0f.0: ROM [mem 0x00000000-0x00007fff pref] Oct 24 12:48:01.757456 kernel: pci 0000:00:0f.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Oct 24 12:48:01.757533 kernel: pci 0000:00:11.0: [15ad:0790] type 01 class 0x060401 conventional PCI bridge Oct 24 12:48:01.757606 kernel: pci 0000:00:11.0: PCI bridge to [bus 02] (subtractive decode) Oct 24 12:48:01.757684 kernel: pci 0000:00:11.0: bridge window [io 0x2000-0x3fff] Oct 24 12:48:01.757753 kernel: pci 0000:00:11.0: bridge window [mem 0xfd600000-0xfdffffff] Oct 24 12:48:01.757819 kernel: pci 0000:00:11.0: bridge window [mem 0xe7b00000-0xe7ffffff 64bit pref] Oct 24 12:48:01.757890 kernel: pci 0000:00:15.0: [15ad:07a0] type 01 class 0x060400 PCIe Root Port Oct 24 12:48:01.758804 kernel: pci 0000:00:15.0: PCI bridge to [bus 03] Oct 24 12:48:01.758891 kernel: pci 0000:00:15.0: bridge window [io 0x4000-0x4fff] Oct 24 12:48:01.758983 kernel: pci 0000:00:15.0: bridge window [mem 0xfd500000-0xfd5fffff] Oct 24 12:48:01.759057 kernel: pci 0000:00:15.0: PME# supported from D0 D3hot D3cold Oct 24 12:48:01.759130 kernel: pci 0000:00:15.1: [15ad:07a0] type 01 class 0x060400 PCIe Root Port Oct 24 12:48:01.759206 kernel: pci 0000:00:15.1: PCI bridge to [bus 04] Oct 24 12:48:01.759274 kernel: pci 0000:00:15.1: bridge window [io 0x8000-0x8fff] Oct 24 12:48:01.759345 kernel: pci 0000:00:15.1: bridge window [mem 0xfd100000-0xfd1fffff] Oct 24 12:48:01.759413 kernel: pci 0000:00:15.1: bridge window [mem 0xe7800000-0xe78fffff 64bit pref] Oct 24 12:48:01.759479 kernel: pci 0000:00:15.1: PME# supported from D0 D3hot D3cold Oct 24 12:48:01.759550 kernel: pci 0000:00:15.2: [15ad:07a0] type 01 class 0x060400 PCIe Root Port Oct 24 12:48:01.759618 kernel: pci 0000:00:15.2: PCI bridge to [bus 05] Oct 24 12:48:01.759688 kernel: pci 0000:00:15.2: bridge window [io 0xc000-0xcfff] Oct 24 12:48:01.759755 kernel: pci 0000:00:15.2: bridge window [mem 0xfcd00000-0xfcdfffff] Oct 24 12:48:01.759822 kernel: pci 0000:00:15.2: bridge window [mem 0xe7400000-0xe74fffff 64bit pref] Oct 24 12:48:01.759889 kernel: pci 0000:00:15.2: PME# supported from D0 D3hot D3cold Oct 24 12:48:01.760031 kernel: pci 0000:00:15.3: [15ad:07a0] type 01 class 0x060400 PCIe Root Port Oct 24 12:48:01.760105 kernel: pci 0000:00:15.3: PCI bridge to [bus 06] Oct 24 12:48:01.760172 kernel: pci 0000:00:15.3: bridge window [mem 0xfc900000-0xfc9fffff] Oct 24 12:48:01.760240 kernel: pci 0000:00:15.3: bridge window [mem 0xe7000000-0xe70fffff 64bit pref] Oct 24 12:48:01.760306 kernel: pci 0000:00:15.3: PME# supported from D0 D3hot D3cold Oct 24 12:48:01.760381 kernel: pci 0000:00:15.4: [15ad:07a0] type 01 class 0x060400 PCIe Root Port Oct 24 12:48:01.760448 kernel: pci 0000:00:15.4: PCI bridge to [bus 07] Oct 24 12:48:01.760523 kernel: pci 0000:00:15.4: bridge window [mem 0xfc500000-0xfc5fffff] Oct 24 12:48:01.760592 kernel: pci 0000:00:15.4: bridge window [mem 0xe6c00000-0xe6cfffff 64bit pref] Oct 24 12:48:01.760659 kernel: pci 0000:00:15.4: PME# supported from D0 D3hot D3cold Oct 24 12:48:01.760730 kernel: pci 0000:00:15.5: [15ad:07a0] type 01 class 0x060400 PCIe Root Port Oct 24 12:48:01.760797 kernel: pci 0000:00:15.5: PCI bridge to [bus 08] Oct 24 12:48:01.760863 kernel: pci 0000:00:15.5: bridge window [mem 0xfc100000-0xfc1fffff] Oct 24 12:48:01.760932 kernel: pci 0000:00:15.5: bridge window [mem 0xe6800000-0xe68fffff 64bit pref] Oct 24 12:48:01.761021 kernel: pci 0000:00:15.5: PME# supported from D0 D3hot D3cold Oct 24 12:48:01.761100 kernel: pci 0000:00:15.6: [15ad:07a0] type 01 class 0x060400 PCIe Root Port Oct 24 12:48:01.761171 kernel: pci 0000:00:15.6: PCI bridge to [bus 09] Oct 24 12:48:01.761236 kernel: pci 0000:00:15.6: bridge window [mem 0xfbd00000-0xfbdfffff] Oct 24 12:48:01.761303 kernel: pci 0000:00:15.6: bridge window [mem 0xe6400000-0xe64fffff 64bit pref] Oct 24 12:48:01.761372 kernel: pci 0000:00:15.6: PME# supported from D0 D3hot D3cold Oct 24 12:48:01.761442 kernel: pci 0000:00:15.7: [15ad:07a0] type 01 class 0x060400 PCIe Root Port Oct 24 12:48:01.761517 kernel: pci 0000:00:15.7: PCI bridge to [bus 0a] Oct 24 12:48:01.761584 kernel: pci 0000:00:15.7: bridge window [mem 0xfb900000-0xfb9fffff] Oct 24 12:48:01.761651 kernel: pci 0000:00:15.7: bridge window [mem 0xe6000000-0xe60fffff 64bit pref] Oct 24 12:48:01.761717 kernel: pci 0000:00:15.7: PME# supported from D0 D3hot D3cold Oct 24 12:48:01.761791 kernel: pci 0000:00:16.0: [15ad:07a0] type 01 class 0x060400 PCIe Root Port Oct 24 12:48:01.761859 kernel: pci 0000:00:16.0: PCI bridge to [bus 0b] Oct 24 12:48:01.761925 kernel: pci 0000:00:16.0: bridge window [io 0x5000-0x5fff] Oct 24 12:48:01.762022 kernel: pci 0000:00:16.0: bridge window [mem 0xfd400000-0xfd4fffff] Oct 24 12:48:01.762089 kernel: pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Oct 24 12:48:01.762161 kernel: pci 0000:00:16.1: [15ad:07a0] type 01 class 0x060400 PCIe Root Port Oct 24 12:48:01.762232 kernel: pci 0000:00:16.1: PCI bridge to [bus 0c] Oct 24 12:48:01.762299 kernel: pci 0000:00:16.1: bridge window [io 0x9000-0x9fff] Oct 24 12:48:01.762366 kernel: pci 0000:00:16.1: bridge window [mem 0xfd000000-0xfd0fffff] Oct 24 12:48:01.762432 kernel: pci 0000:00:16.1: bridge window [mem 0xe7700000-0xe77fffff 64bit pref] Oct 24 12:48:01.762497 kernel: pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Oct 24 12:48:01.762568 kernel: pci 0000:00:16.2: [15ad:07a0] type 01 class 0x060400 PCIe Root Port Oct 24 12:48:01.762638 kernel: pci 0000:00:16.2: PCI bridge to [bus 0d] Oct 24 12:48:01.764422 kernel: pci 0000:00:16.2: bridge window [io 0xd000-0xdfff] Oct 24 12:48:01.764495 kernel: pci 0000:00:16.2: bridge window [mem 0xfcc00000-0xfccfffff] Oct 24 12:48:01.764566 kernel: pci 0000:00:16.2: bridge window [mem 0xe7300000-0xe73fffff 64bit pref] Oct 24 12:48:01.764634 kernel: pci 0000:00:16.2: PME# supported from D0 D3hot D3cold Oct 24 12:48:01.764707 kernel: pci 0000:00:16.3: [15ad:07a0] type 01 class 0x060400 PCIe Root Port Oct 24 12:48:01.764780 kernel: pci 0000:00:16.3: PCI bridge to [bus 0e] Oct 24 12:48:01.764846 kernel: pci 0000:00:16.3: bridge window [mem 0xfc800000-0xfc8fffff] Oct 24 12:48:01.764913 kernel: pci 0000:00:16.3: bridge window [mem 0xe6f00000-0xe6ffffff 64bit pref] Oct 24 12:48:01.764991 kernel: pci 0000:00:16.3: PME# supported from D0 D3hot D3cold Oct 24 12:48:01.765063 kernel: pci 0000:00:16.4: [15ad:07a0] type 01 class 0x060400 PCIe Root Port Oct 24 12:48:01.765137 kernel: pci 0000:00:16.4: PCI bridge to [bus 0f] Oct 24 12:48:01.765209 kernel: pci 0000:00:16.4: bridge window [mem 0xfc400000-0xfc4fffff] Oct 24 12:48:01.765275 kernel: pci 0000:00:16.4: bridge window [mem 0xe6b00000-0xe6bfffff 64bit pref] Oct 24 12:48:01.765341 kernel: pci 0000:00:16.4: PME# supported from D0 D3hot D3cold Oct 24 12:48:01.765413 kernel: pci 0000:00:16.5: [15ad:07a0] type 01 class 0x060400 PCIe Root Port Oct 24 12:48:01.765480 kernel: pci 0000:00:16.5: PCI bridge to [bus 10] Oct 24 12:48:01.765548 kernel: pci 0000:00:16.5: bridge window [mem 0xfc000000-0xfc0fffff] Oct 24 12:48:01.765613 kernel: pci 0000:00:16.5: bridge window [mem 0xe6700000-0xe67fffff 64bit pref] Oct 24 12:48:01.765679 kernel: pci 0000:00:16.5: PME# supported from D0 D3hot D3cold Oct 24 12:48:01.765748 kernel: pci 0000:00:16.6: [15ad:07a0] type 01 class 0x060400 PCIe Root Port Oct 24 12:48:01.765815 kernel: pci 0000:00:16.6: PCI bridge to [bus 11] Oct 24 12:48:01.765882 kernel: pci 0000:00:16.6: bridge window [mem 0xfbc00000-0xfbcfffff] Oct 24 12:48:01.765966 kernel: pci 0000:00:16.6: bridge window [mem 0xe6300000-0xe63fffff 64bit pref] Oct 24 12:48:01.766035 kernel: pci 0000:00:16.6: PME# supported from D0 D3hot D3cold Oct 24 12:48:01.766105 kernel: pci 0000:00:16.7: [15ad:07a0] type 01 class 0x060400 PCIe Root Port Oct 24 12:48:01.766177 kernel: pci 0000:00:16.7: PCI bridge to [bus 12] Oct 24 12:48:01.766244 kernel: pci 0000:00:16.7: bridge window [mem 0xfb800000-0xfb8fffff] Oct 24 12:48:01.766311 kernel: pci 0000:00:16.7: bridge window [mem 0xe5f00000-0xe5ffffff 64bit pref] Oct 24 12:48:01.766380 kernel: pci 0000:00:16.7: PME# supported from D0 D3hot D3cold Oct 24 12:48:01.766450 kernel: pci 0000:00:17.0: [15ad:07a0] type 01 class 0x060400 PCIe Root Port Oct 24 12:48:01.766517 kernel: pci 0000:00:17.0: PCI bridge to [bus 13] Oct 24 12:48:01.766583 kernel: pci 0000:00:17.0: bridge window [io 0x6000-0x6fff] Oct 24 12:48:01.766648 kernel: pci 0000:00:17.0: bridge window [mem 0xfd300000-0xfd3fffff] Oct 24 12:48:01.766714 kernel: pci 0000:00:17.0: bridge window [mem 0xe7a00000-0xe7afffff 64bit pref] Oct 24 12:48:01.766779 kernel: pci 0000:00:17.0: PME# supported from D0 D3hot D3cold Oct 24 12:48:01.766854 kernel: pci 0000:00:17.1: [15ad:07a0] type 01 class 0x060400 PCIe Root Port Oct 24 12:48:01.766922 kernel: pci 0000:00:17.1: PCI bridge to [bus 14] Oct 24 12:48:01.767007 kernel: pci 0000:00:17.1: bridge window [io 0xa000-0xafff] Oct 24 12:48:01.767075 kernel: pci 0000:00:17.1: bridge window [mem 0xfcf00000-0xfcffffff] Oct 24 12:48:01.767141 kernel: pci 0000:00:17.1: bridge window [mem 0xe7600000-0xe76fffff 64bit pref] Oct 24 12:48:01.767206 kernel: pci 0000:00:17.1: PME# supported from D0 D3hot D3cold Oct 24 12:48:01.767277 kernel: pci 0000:00:17.2: [15ad:07a0] type 01 class 0x060400 PCIe Root Port Oct 24 12:48:01.767344 kernel: pci 0000:00:17.2: PCI bridge to [bus 15] Oct 24 12:48:01.767414 kernel: pci 0000:00:17.2: bridge window [io 0xe000-0xefff] Oct 24 12:48:01.767479 kernel: pci 0000:00:17.2: bridge window [mem 0xfcb00000-0xfcbfffff] Oct 24 12:48:01.767546 kernel: pci 0000:00:17.2: bridge window [mem 0xe7200000-0xe72fffff 64bit pref] Oct 24 12:48:01.767611 kernel: pci 0000:00:17.2: PME# supported from D0 D3hot D3cold Oct 24 12:48:01.767681 kernel: pci 0000:00:17.3: [15ad:07a0] type 01 class 0x060400 PCIe Root Port Oct 24 12:48:01.767747 kernel: pci 0000:00:17.3: PCI bridge to [bus 16] Oct 24 12:48:01.767816 kernel: pci 0000:00:17.3: bridge window [mem 0xfc700000-0xfc7fffff] Oct 24 12:48:01.767883 kernel: pci 0000:00:17.3: bridge window [mem 0xe6e00000-0xe6efffff 64bit pref] Oct 24 12:48:01.767956 kernel: pci 0000:00:17.3: PME# supported from D0 D3hot D3cold Oct 24 12:48:01.768029 kernel: pci 0000:00:17.4: [15ad:07a0] type 01 class 0x060400 PCIe Root Port Oct 24 12:48:01.768096 kernel: pci 0000:00:17.4: PCI bridge to [bus 17] Oct 24 12:48:01.768162 kernel: pci 0000:00:17.4: bridge window [mem 0xfc300000-0xfc3fffff] Oct 24 12:48:01.768231 kernel: pci 0000:00:17.4: bridge window [mem 0xe6a00000-0xe6afffff 64bit pref] Oct 24 12:48:01.768297 kernel: pci 0000:00:17.4: PME# supported from D0 D3hot D3cold Oct 24 12:48:01.768366 kernel: pci 0000:00:17.5: [15ad:07a0] type 01 class 0x060400 PCIe Root Port Oct 24 12:48:01.768433 kernel: pci 0000:00:17.5: PCI bridge to [bus 18] Oct 24 12:48:01.768499 kernel: pci 0000:00:17.5: bridge window [mem 0xfbf00000-0xfbffffff] Oct 24 12:48:01.768564 kernel: pci 0000:00:17.5: bridge window [mem 0xe6600000-0xe66fffff 64bit pref] Oct 24 12:48:01.768633 kernel: pci 0000:00:17.5: PME# supported from D0 D3hot D3cold Oct 24 12:48:01.768711 kernel: pci 0000:00:17.6: [15ad:07a0] type 01 class 0x060400 PCIe Root Port Oct 24 12:48:01.768777 kernel: pci 0000:00:17.6: PCI bridge to [bus 19] Oct 24 12:48:01.769409 kernel: pci 0000:00:17.6: bridge window [mem 0xfbb00000-0xfbbfffff] Oct 24 12:48:01.769483 kernel: pci 0000:00:17.6: bridge window [mem 0xe6200000-0xe62fffff 64bit pref] Oct 24 12:48:01.769551 kernel: pci 0000:00:17.6: PME# supported from D0 D3hot D3cold Oct 24 12:48:01.769628 kernel: pci 0000:00:17.7: [15ad:07a0] type 01 class 0x060400 PCIe Root Port Oct 24 12:48:01.769697 kernel: pci 0000:00:17.7: PCI bridge to [bus 1a] Oct 24 12:48:01.769763 kernel: pci 0000:00:17.7: bridge window [mem 0xfb700000-0xfb7fffff] Oct 24 12:48:01.769829 kernel: pci 0000:00:17.7: bridge window [mem 0xe5e00000-0xe5efffff 64bit pref] Oct 24 12:48:01.769894 kernel: pci 0000:00:17.7: PME# supported from D0 D3hot D3cold Oct 24 12:48:01.770003 kernel: pci 0000:00:18.0: [15ad:07a0] type 01 class 0x060400 PCIe Root Port Oct 24 12:48:01.770075 kernel: pci 0000:00:18.0: PCI bridge to [bus 1b] Oct 24 12:48:01.770142 kernel: pci 0000:00:18.0: bridge window [io 0x7000-0x7fff] Oct 24 12:48:01.770207 kernel: pci 0000:00:18.0: bridge window [mem 0xfd200000-0xfd2fffff] Oct 24 12:48:01.770273 kernel: pci 0000:00:18.0: bridge window [mem 0xe7900000-0xe79fffff 64bit pref] Oct 24 12:48:01.770338 kernel: pci 0000:00:18.0: PME# supported from D0 D3hot D3cold Oct 24 12:48:01.770409 kernel: pci 0000:00:18.1: [15ad:07a0] type 01 class 0x060400 PCIe Root Port Oct 24 12:48:01.770478 kernel: pci 0000:00:18.1: PCI bridge to [bus 1c] Oct 24 12:48:01.770543 kernel: pci 0000:00:18.1: bridge window [io 0xb000-0xbfff] Oct 24 12:48:01.770608 kernel: pci 0000:00:18.1: bridge window [mem 0xfce00000-0xfcefffff] Oct 24 12:48:01.770673 kernel: pci 0000:00:18.1: bridge window [mem 0xe7500000-0xe75fffff 64bit pref] Oct 24 12:48:01.770738 kernel: pci 0000:00:18.1: PME# supported from D0 D3hot D3cold Oct 24 12:48:01.770809 kernel: pci 0000:00:18.2: [15ad:07a0] type 01 class 0x060400 PCIe Root Port Oct 24 12:48:01.770876 kernel: pci 0000:00:18.2: PCI bridge to [bus 1d] Oct 24 12:48:01.770952 kernel: pci 0000:00:18.2: bridge window [mem 0xfca00000-0xfcafffff] Oct 24 12:48:01.771019 kernel: pci 0000:00:18.2: bridge window [mem 0xe7100000-0xe71fffff 64bit pref] Oct 24 12:48:01.771084 kernel: pci 0000:00:18.2: PME# supported from D0 D3hot D3cold Oct 24 12:48:01.771153 kernel: pci 0000:00:18.3: [15ad:07a0] type 01 class 0x060400 PCIe Root Port Oct 24 12:48:01.771222 kernel: pci 0000:00:18.3: PCI bridge to [bus 1e] Oct 24 12:48:01.771286 kernel: pci 0000:00:18.3: bridge window [mem 0xfc600000-0xfc6fffff] Oct 24 12:48:01.771351 kernel: pci 0000:00:18.3: bridge window [mem 0xe6d00000-0xe6dfffff 64bit pref] Oct 24 12:48:01.771415 kernel: pci 0000:00:18.3: PME# supported from D0 D3hot D3cold Oct 24 12:48:01.771485 kernel: pci 0000:00:18.4: [15ad:07a0] type 01 class 0x060400 PCIe Root Port Oct 24 12:48:01.771551 kernel: pci 0000:00:18.4: PCI bridge to [bus 1f] Oct 24 12:48:01.771619 kernel: pci 0000:00:18.4: bridge window [mem 0xfc200000-0xfc2fffff] Oct 24 12:48:01.771684 kernel: pci 0000:00:18.4: bridge window [mem 0xe6900000-0xe69fffff 64bit pref] Oct 24 12:48:01.771749 kernel: pci 0000:00:18.4: PME# supported from D0 D3hot D3cold Oct 24 12:48:01.771818 kernel: pci 0000:00:18.5: [15ad:07a0] type 01 class 0x060400 PCIe Root Port Oct 24 12:48:01.771884 kernel: pci 0000:00:18.5: PCI bridge to [bus 20] Oct 24 12:48:01.771956 kernel: pci 0000:00:18.5: bridge window [mem 0xfbe00000-0xfbefffff] Oct 24 12:48:01.772026 kernel: pci 0000:00:18.5: bridge window [mem 0xe6500000-0xe65fffff 64bit pref] Oct 24 12:48:01.772091 kernel: pci 0000:00:18.5: PME# supported from D0 D3hot D3cold Oct 24 12:48:01.772163 kernel: pci 0000:00:18.6: [15ad:07a0] type 01 class 0x060400 PCIe Root Port Oct 24 12:48:01.772229 kernel: pci 0000:00:18.6: PCI bridge to [bus 21] Oct 24 12:48:01.772294 kernel: pci 0000:00:18.6: bridge window [mem 0xfba00000-0xfbafffff] Oct 24 12:48:01.772359 kernel: pci 0000:00:18.6: bridge window [mem 0xe6100000-0xe61fffff 64bit pref] Oct 24 12:48:01.772427 kernel: pci 0000:00:18.6: PME# supported from D0 D3hot D3cold Oct 24 12:48:01.772499 kernel: pci 0000:00:18.7: [15ad:07a0] type 01 class 0x060400 PCIe Root Port Oct 24 12:48:01.772565 kernel: pci 0000:00:18.7: PCI bridge to [bus 22] Oct 24 12:48:01.772631 kernel: pci 0000:00:18.7: bridge window [mem 0xfb600000-0xfb6fffff] Oct 24 12:48:01.772696 kernel: pci 0000:00:18.7: bridge window [mem 0xe5d00000-0xe5dfffff 64bit pref] Oct 24 12:48:01.772760 kernel: pci 0000:00:18.7: PME# supported from D0 D3hot D3cold Oct 24 12:48:01.772831 kernel: pci_bus 0000:01: extended config space not accessible Oct 24 12:48:01.772899 kernel: pci 0000:00:01.0: PCI bridge to [bus 01] Oct 24 12:48:01.772975 kernel: pci_bus 0000:02: extended config space not accessible Oct 24 12:48:01.772986 kernel: acpiphp: Slot [32] registered Oct 24 12:48:01.772993 kernel: acpiphp: Slot [33] registered Oct 24 12:48:01.772999 kernel: acpiphp: Slot [34] registered Oct 24 12:48:01.773006 kernel: acpiphp: Slot [35] registered Oct 24 12:48:01.773015 kernel: acpiphp: Slot [36] registered Oct 24 12:48:01.773021 kernel: acpiphp: Slot [37] registered Oct 24 12:48:01.773027 kernel: acpiphp: Slot [38] registered Oct 24 12:48:01.773034 kernel: acpiphp: Slot [39] registered Oct 24 12:48:01.773040 kernel: acpiphp: Slot [40] registered Oct 24 12:48:01.773047 kernel: acpiphp: Slot [41] registered Oct 24 12:48:01.773053 kernel: acpiphp: Slot [42] registered Oct 24 12:48:01.773060 kernel: acpiphp: Slot [43] registered Oct 24 12:48:01.773067 kernel: acpiphp: Slot [44] registered Oct 24 12:48:01.773073 kernel: acpiphp: Slot [45] registered Oct 24 12:48:01.773080 kernel: acpiphp: Slot [46] registered Oct 24 12:48:01.773086 kernel: acpiphp: Slot [47] registered Oct 24 12:48:01.773093 kernel: acpiphp: Slot [48] registered Oct 24 12:48:01.773099 kernel: acpiphp: Slot [49] registered Oct 24 12:48:01.773107 kernel: acpiphp: Slot [50] registered Oct 24 12:48:01.773113 kernel: acpiphp: Slot [51] registered Oct 24 12:48:01.773119 kernel: acpiphp: Slot [52] registered Oct 24 12:48:01.773126 kernel: acpiphp: Slot [53] registered Oct 24 12:48:01.773133 kernel: acpiphp: Slot [54] registered Oct 24 12:48:01.773139 kernel: acpiphp: Slot [55] registered Oct 24 12:48:01.773145 kernel: acpiphp: Slot [56] registered Oct 24 12:48:01.773152 kernel: acpiphp: Slot [57] registered Oct 24 12:48:01.773159 kernel: acpiphp: Slot [58] registered Oct 24 12:48:01.773166 kernel: acpiphp: Slot [59] registered Oct 24 12:48:01.773172 kernel: acpiphp: Slot [60] registered Oct 24 12:48:01.773179 kernel: acpiphp: Slot [61] registered Oct 24 12:48:01.773185 kernel: acpiphp: Slot [62] registered Oct 24 12:48:01.773191 kernel: acpiphp: Slot [63] registered Oct 24 12:48:01.773257 kernel: pci 0000:00:11.0: PCI bridge to [bus 02] (subtractive decode) Oct 24 12:48:01.773327 kernel: pci 0000:00:11.0: bridge window [mem 0x000a0000-0x000bffff window] (subtractive decode) Oct 24 12:48:01.773392 kernel: pci 0000:00:11.0: bridge window [mem 0x000cc000-0x000dbfff window] (subtractive decode) Oct 24 12:48:01.773456 kernel: pci 0000:00:11.0: bridge window [mem 0xc0000000-0xfebfffff window] (subtractive decode) Oct 24 12:48:01.773521 kernel: pci 0000:00:11.0: bridge window [io 0x0000-0x0cf7 window] (subtractive decode) Oct 24 12:48:01.773961 kernel: pci 0000:00:11.0: bridge window [io 0x0d00-0xfeff window] (subtractive decode) Oct 24 12:48:01.774045 kernel: pci 0000:03:00.0: [15ad:07c0] type 00 class 0x010700 PCIe Endpoint Oct 24 12:48:01.774119 kernel: pci 0000:03:00.0: BAR 0 [io 0x4000-0x4007] Oct 24 12:48:01.774188 kernel: pci 0000:03:00.0: BAR 1 [mem 0xfd5f8000-0xfd5fffff 64bit] Oct 24 12:48:01.774257 kernel: pci 0000:03:00.0: ROM [mem 0x00000000-0x0000ffff pref] Oct 24 12:48:01.774323 kernel: pci 0000:03:00.0: PME# supported from D0 D3hot D3cold Oct 24 12:48:01.774391 kernel: pci 0000:03:00.0: disabling ASPM on pre-1.1 PCIe device. You can enable it with 'pcie_aspm=force' Oct 24 12:48:01.774458 kernel: pci 0000:00:15.0: PCI bridge to [bus 03] Oct 24 12:48:01.774530 kernel: pci 0000:00:15.1: PCI bridge to [bus 04] Oct 24 12:48:01.774598 kernel: pci 0000:00:15.2: PCI bridge to [bus 05] Oct 24 12:48:01.774665 kernel: pci 0000:00:15.3: PCI bridge to [bus 06] Oct 24 12:48:01.774734 kernel: pci 0000:00:15.4: PCI bridge to [bus 07] Oct 24 12:48:01.774802 kernel: pci 0000:00:15.5: PCI bridge to [bus 08] Oct 24 12:48:01.774872 kernel: pci 0000:00:15.6: PCI bridge to [bus 09] Oct 24 12:48:01.774951 kernel: pci 0000:00:15.7: PCI bridge to [bus 0a] Oct 24 12:48:01.775027 kernel: pci 0000:0b:00.0: [15ad:07b0] type 00 class 0x020000 PCIe Endpoint Oct 24 12:48:01.775168 kernel: pci 0000:0b:00.0: BAR 0 [mem 0xfd4fc000-0xfd4fcfff] Oct 24 12:48:01.775236 kernel: pci 0000:0b:00.0: BAR 1 [mem 0xfd4fd000-0xfd4fdfff] Oct 24 12:48:01.775303 kernel: pci 0000:0b:00.0: BAR 2 [mem 0xfd4fe000-0xfd4fffff] Oct 24 12:48:01.775369 kernel: pci 0000:0b:00.0: BAR 3 [io 0x5000-0x500f] Oct 24 12:48:01.775438 kernel: pci 0000:0b:00.0: ROM [mem 0x00000000-0x0000ffff pref] Oct 24 12:48:01.775505 kernel: pci 0000:0b:00.0: supports D1 D2 Oct 24 12:48:01.775571 kernel: pci 0000:0b:00.0: PME# supported from D0 D1 D2 D3hot D3cold Oct 24 12:48:01.775638 kernel: pci 0000:0b:00.0: disabling ASPM on pre-1.1 PCIe device. You can enable it with 'pcie_aspm=force' Oct 24 12:48:01.775705 kernel: pci 0000:00:16.0: PCI bridge to [bus 0b] Oct 24 12:48:01.775773 kernel: pci 0000:00:16.1: PCI bridge to [bus 0c] Oct 24 12:48:01.775843 kernel: pci 0000:00:16.2: PCI bridge to [bus 0d] Oct 24 12:48:01.775910 kernel: pci 0000:00:16.3: PCI bridge to [bus 0e] Oct 24 12:48:01.775985 kernel: pci 0000:00:16.4: PCI bridge to [bus 0f] Oct 24 12:48:01.776053 kernel: pci 0000:00:16.5: PCI bridge to [bus 10] Oct 24 12:48:01.776119 kernel: pci 0000:00:16.6: PCI bridge to [bus 11] Oct 24 12:48:01.776186 kernel: pci 0000:00:16.7: PCI bridge to [bus 12] Oct 24 12:48:01.776256 kernel: pci 0000:00:17.0: PCI bridge to [bus 13] Oct 24 12:48:01.776321 kernel: pci 0000:00:17.1: PCI bridge to [bus 14] Oct 24 12:48:01.776388 kernel: pci 0000:00:17.2: PCI bridge to [bus 15] Oct 24 12:48:01.776455 kernel: pci 0000:00:17.3: PCI bridge to [bus 16] Oct 24 12:48:01.776521 kernel: pci 0000:00:17.4: PCI bridge to [bus 17] Oct 24 12:48:01.776587 kernel: pci 0000:00:17.5: PCI bridge to [bus 18] Oct 24 12:48:01.776655 kernel: pci 0000:00:17.6: PCI bridge to [bus 19] Oct 24 12:48:01.776721 kernel: pci 0000:00:17.7: PCI bridge to [bus 1a] Oct 24 12:48:01.776786 kernel: pci 0000:00:18.0: PCI bridge to [bus 1b] Oct 24 12:48:01.776852 kernel: pci 0000:00:18.1: PCI bridge to [bus 1c] Oct 24 12:48:01.776919 kernel: pci 0000:00:18.2: PCI bridge to [bus 1d] Oct 24 12:48:01.776995 kernel: pci 0000:00:18.3: PCI bridge to [bus 1e] Oct 24 12:48:01.777064 kernel: pci 0000:00:18.4: PCI bridge to [bus 1f] Oct 24 12:48:01.777130 kernel: pci 0000:00:18.5: PCI bridge to [bus 20] Oct 24 12:48:01.777208 kernel: pci 0000:00:18.6: PCI bridge to [bus 21] Oct 24 12:48:01.777275 kernel: pci 0000:00:18.7: PCI bridge to [bus 22] Oct 24 12:48:01.777285 kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 9 Oct 24 12:48:01.777292 kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 0 Oct 24 12:48:01.777301 kernel: ACPI: PCI: Interrupt link LNKB disabled Oct 24 12:48:01.777307 kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Oct 24 12:48:01.777314 kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 10 Oct 24 12:48:01.777321 kernel: iommu: Default domain type: Translated Oct 24 12:48:01.777327 kernel: iommu: DMA domain TLB invalidation policy: lazy mode Oct 24 12:48:01.777334 kernel: PCI: Using ACPI for IRQ routing Oct 24 12:48:01.777340 kernel: PCI: pci_cache_line_size set to 64 bytes Oct 24 12:48:01.777347 kernel: e820: reserve RAM buffer [mem 0x0009ec00-0x0009ffff] Oct 24 12:48:01.777355 kernel: e820: reserve RAM buffer [mem 0x7fee0000-0x7fffffff] Oct 24 12:48:01.777419 kernel: pci 0000:00:0f.0: vgaarb: setting as boot VGA device Oct 24 12:48:01.777484 kernel: pci 0000:00:0f.0: vgaarb: bridge control possible Oct 24 12:48:01.777550 kernel: pci 0000:00:0f.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Oct 24 12:48:01.777559 kernel: vgaarb: loaded Oct 24 12:48:01.777566 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 Oct 24 12:48:01.777573 kernel: hpet0: 16 comparators, 64-bit 14.318180 MHz counter Oct 24 12:48:01.777582 kernel: clocksource: Switched to clocksource tsc-early Oct 24 12:48:01.777588 kernel: VFS: Disk quotas dquot_6.6.0 Oct 24 12:48:01.777595 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 24 12:48:01.777602 kernel: pnp: PnP ACPI init Oct 24 12:48:01.777671 kernel: system 00:00: [io 0x1000-0x103f] has been reserved Oct 24 12:48:01.777734 kernel: system 00:00: [io 0x1040-0x104f] has been reserved Oct 24 12:48:01.777796 kernel: system 00:00: [io 0x0cf0-0x0cf1] has been reserved Oct 24 12:48:01.777860 kernel: system 00:04: [mem 0xfed00000-0xfed003ff] has been reserved Oct 24 12:48:01.777927 kernel: pnp 00:06: [dma 2] Oct 24 12:48:01.778009 kernel: system 00:07: [io 0xfce0-0xfcff] has been reserved Oct 24 12:48:01.778070 kernel: system 00:07: [mem 0xf0000000-0xf7ffffff] has been reserved Oct 24 12:48:01.778205 kernel: system 00:07: [mem 0xfe800000-0xfe9fffff] has been reserved Oct 24 12:48:01.778216 kernel: pnp: PnP ACPI: found 8 devices Oct 24 12:48:01.778223 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Oct 24 12:48:01.778230 kernel: NET: Registered PF_INET protocol family Oct 24 12:48:01.778237 kernel: IP idents hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 24 12:48:01.778244 kernel: tcp_listen_portaddr_hash hash table entries: 1024 (order: 2, 16384 bytes, linear) Oct 24 12:48:01.778250 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Oct 24 12:48:01.778259 kernel: TCP established hash table entries: 16384 (order: 5, 131072 bytes, linear) Oct 24 12:48:01.778266 kernel: TCP bind hash table entries: 16384 (order: 7, 524288 bytes, linear) Oct 24 12:48:01.778272 kernel: TCP: Hash tables configured (established 16384 bind 16384) Oct 24 12:48:01.778279 kernel: UDP hash table entries: 1024 (order: 3, 32768 bytes, linear) Oct 24 12:48:01.778291 kernel: UDP-Lite hash table entries: 1024 (order: 3, 32768 bytes, linear) Oct 24 12:48:01.778298 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Oct 24 12:48:01.778305 kernel: NET: Registered PF_XDP protocol family Oct 24 12:48:01.778378 kernel: pci 0000:00:15.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 03] add_size 200000 add_align 100000 Oct 24 12:48:01.778447 kernel: pci 0000:00:15.3: bridge window [io 0x1000-0x0fff] to [bus 06] add_size 1000 Oct 24 12:48:01.778515 kernel: pci 0000:00:15.4: bridge window [io 0x1000-0x0fff] to [bus 07] add_size 1000 Oct 24 12:48:01.778581 kernel: pci 0000:00:15.5: bridge window [io 0x1000-0x0fff] to [bus 08] add_size 1000 Oct 24 12:48:01.778648 kernel: pci 0000:00:15.6: bridge window [io 0x1000-0x0fff] to [bus 09] add_size 1000 Oct 24 12:48:01.778714 kernel: pci 0000:00:15.7: bridge window [io 0x1000-0x0fff] to [bus 0a] add_size 1000 Oct 24 12:48:01.778783 kernel: pci 0000:00:16.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 0b] add_size 200000 add_align 100000 Oct 24 12:48:01.778850 kernel: pci 0000:00:16.3: bridge window [io 0x1000-0x0fff] to [bus 0e] add_size 1000 Oct 24 12:48:01.778916 kernel: pci 0000:00:16.4: bridge window [io 0x1000-0x0fff] to [bus 0f] add_size 1000 Oct 24 12:48:01.778994 kernel: pci 0000:00:16.5: bridge window [io 0x1000-0x0fff] to [bus 10] add_size 1000 Oct 24 12:48:01.779060 kernel: pci 0000:00:16.6: bridge window [io 0x1000-0x0fff] to [bus 11] add_size 1000 Oct 24 12:48:01.779127 kernel: pci 0000:00:16.7: bridge window [io 0x1000-0x0fff] to [bus 12] add_size 1000 Oct 24 12:48:01.779199 kernel: pci 0000:00:17.3: bridge window [io 0x1000-0x0fff] to [bus 16] add_size 1000 Oct 24 12:48:01.779268 kernel: pci 0000:00:17.4: bridge window [io 0x1000-0x0fff] to [bus 17] add_size 1000 Oct 24 12:48:01.779333 kernel: pci 0000:00:17.5: bridge window [io 0x1000-0x0fff] to [bus 18] add_size 1000 Oct 24 12:48:01.779399 kernel: pci 0000:00:17.6: bridge window [io 0x1000-0x0fff] to [bus 19] add_size 1000 Oct 24 12:48:01.779463 kernel: pci 0000:00:17.7: bridge window [io 0x1000-0x0fff] to [bus 1a] add_size 1000 Oct 24 12:48:01.779530 kernel: pci 0000:00:18.2: bridge window [io 0x1000-0x0fff] to [bus 1d] add_size 1000 Oct 24 12:48:01.779595 kernel: pci 0000:00:18.3: bridge window [io 0x1000-0x0fff] to [bus 1e] add_size 1000 Oct 24 12:48:01.779662 kernel: pci 0000:00:18.4: bridge window [io 0x1000-0x0fff] to [bus 1f] add_size 1000 Oct 24 12:48:01.779805 kernel: pci 0000:00:18.5: bridge window [io 0x1000-0x0fff] to [bus 20] add_size 1000 Oct 24 12:48:01.779874 kernel: pci 0000:00:18.6: bridge window [io 0x1000-0x0fff] to [bus 21] add_size 1000 Oct 24 12:48:01.779954 kernel: pci 0000:00:18.7: bridge window [io 0x1000-0x0fff] to [bus 22] add_size 1000 Oct 24 12:48:01.780025 kernel: pci 0000:00:15.0: bridge window [mem 0xc0000000-0xc01fffff 64bit pref]: assigned Oct 24 12:48:01.780090 kernel: pci 0000:00:16.0: bridge window [mem 0xc0200000-0xc03fffff 64bit pref]: assigned Oct 24 12:48:01.780158 kernel: pci 0000:00:15.3: bridge window [io size 0x1000]: can't assign; no space Oct 24 12:48:01.780224 kernel: pci 0000:00:15.3: bridge window [io size 0x1000]: failed to assign Oct 24 12:48:01.780289 kernel: pci 0000:00:15.4: bridge window [io size 0x1000]: can't assign; no space Oct 24 12:48:01.780354 kernel: pci 0000:00:15.4: bridge window [io size 0x1000]: failed to assign Oct 24 12:48:01.780420 kernel: pci 0000:00:15.5: bridge window [io size 0x1000]: can't assign; no space Oct 24 12:48:01.780485 kernel: pci 0000:00:15.5: bridge window [io size 0x1000]: failed to assign Oct 24 12:48:01.780551 kernel: pci 0000:00:15.6: bridge window [io size 0x1000]: can't assign; no space Oct 24 12:48:01.780620 kernel: pci 0000:00:15.6: bridge window [io size 0x1000]: failed to assign Oct 24 12:48:01.780688 kernel: pci 0000:00:15.7: bridge window [io size 0x1000]: can't assign; no space Oct 24 12:48:01.780753 kernel: pci 0000:00:15.7: bridge window [io size 0x1000]: failed to assign Oct 24 12:48:01.780818 kernel: pci 0000:00:16.3: bridge window [io size 0x1000]: can't assign; no space Oct 24 12:48:01.780883 kernel: pci 0000:00:16.3: bridge window [io size 0x1000]: failed to assign Oct 24 12:48:01.780968 kernel: pci 0000:00:16.4: bridge window [io size 0x1000]: can't assign; no space Oct 24 12:48:01.781037 kernel: pci 0000:00:16.4: bridge window [io size 0x1000]: failed to assign Oct 24 12:48:01.781102 kernel: pci 0000:00:16.5: bridge window [io size 0x1000]: can't assign; no space Oct 24 12:48:01.781168 kernel: pci 0000:00:16.5: bridge window [io size 0x1000]: failed to assign Oct 24 12:48:01.781233 kernel: pci 0000:00:16.6: bridge window [io size 0x1000]: can't assign; no space Oct 24 12:48:01.781299 kernel: pci 0000:00:16.6: bridge window [io size 0x1000]: failed to assign Oct 24 12:48:01.781364 kernel: pci 0000:00:16.7: bridge window [io size 0x1000]: can't assign; no space Oct 24 12:48:01.781432 kernel: pci 0000:00:16.7: bridge window [io size 0x1000]: failed to assign Oct 24 12:48:01.781496 kernel: pci 0000:00:17.3: bridge window [io size 0x1000]: can't assign; no space Oct 24 12:48:01.781561 kernel: pci 0000:00:17.3: bridge window [io size 0x1000]: failed to assign Oct 24 12:48:01.781625 kernel: pci 0000:00:17.4: bridge window [io size 0x1000]: can't assign; no space Oct 24 12:48:01.781690 kernel: pci 0000:00:17.4: bridge window [io size 0x1000]: failed to assign Oct 24 12:48:01.781755 kernel: pci 0000:00:17.5: bridge window [io size 0x1000]: can't assign; no space Oct 24 12:48:01.781820 kernel: pci 0000:00:17.5: bridge window [io size 0x1000]: failed to assign Oct 24 12:48:01.781888 kernel: pci 0000:00:17.6: bridge window [io size 0x1000]: can't assign; no space Oct 24 12:48:01.781966 kernel: pci 0000:00:17.6: bridge window [io size 0x1000]: failed to assign Oct 24 12:48:01.782032 kernel: pci 0000:00:17.7: bridge window [io size 0x1000]: can't assign; no space Oct 24 12:48:01.782098 kernel: pci 0000:00:17.7: bridge window [io size 0x1000]: failed to assign Oct 24 12:48:01.782163 kernel: pci 0000:00:18.2: bridge window [io size 0x1000]: can't assign; no space Oct 24 12:48:01.782228 kernel: pci 0000:00:18.2: bridge window [io size 0x1000]: failed to assign Oct 24 12:48:01.782295 kernel: pci 0000:00:18.3: bridge window [io size 0x1000]: can't assign; no space Oct 24 12:48:01.782361 kernel: pci 0000:00:18.3: bridge window [io size 0x1000]: failed to assign Oct 24 12:48:01.782427 kernel: pci 0000:00:18.4: bridge window [io size 0x1000]: can't assign; no space Oct 24 12:48:01.782492 kernel: pci 0000:00:18.4: bridge window [io size 0x1000]: failed to assign Oct 24 12:48:01.782557 kernel: pci 0000:00:18.5: bridge window [io size 0x1000]: can't assign; no space Oct 24 12:48:01.782621 kernel: pci 0000:00:18.5: bridge window [io size 0x1000]: failed to assign Oct 24 12:48:01.782689 kernel: pci 0000:00:18.6: bridge window [io size 0x1000]: can't assign; no space Oct 24 12:48:01.782753 kernel: pci 0000:00:18.6: bridge window [io size 0x1000]: failed to assign Oct 24 12:48:01.782818 kernel: pci 0000:00:18.7: bridge window [io size 0x1000]: can't assign; no space Oct 24 12:48:01.782883 kernel: pci 0000:00:18.7: bridge window [io size 0x1000]: failed to assign Oct 24 12:48:01.782960 kernel: pci 0000:00:18.7: bridge window [io size 0x1000]: can't assign; no space Oct 24 12:48:01.783027 kernel: pci 0000:00:18.7: bridge window [io size 0x1000]: failed to assign Oct 24 12:48:01.783172 kernel: pci 0000:00:18.6: bridge window [io size 0x1000]: can't assign; no space Oct 24 12:48:01.783242 kernel: pci 0000:00:18.6: bridge window [io size 0x1000]: failed to assign Oct 24 12:48:01.783307 kernel: pci 0000:00:18.5: bridge window [io size 0x1000]: can't assign; no space Oct 24 12:48:01.783372 kernel: pci 0000:00:18.5: bridge window [io size 0x1000]: failed to assign Oct 24 12:48:01.783437 kernel: pci 0000:00:18.4: bridge window [io size 0x1000]: can't assign; no space Oct 24 12:48:01.783510 kernel: pci 0000:00:18.4: bridge window [io size 0x1000]: failed to assign Oct 24 12:48:01.783578 kernel: pci 0000:00:18.3: bridge window [io size 0x1000]: can't assign; no space Oct 24 12:48:01.783643 kernel: pci 0000:00:18.3: bridge window [io size 0x1000]: failed to assign Oct 24 12:48:01.783707 kernel: pci 0000:00:18.2: bridge window [io size 0x1000]: can't assign; no space Oct 24 12:48:01.783775 kernel: pci 0000:00:18.2: bridge window [io size 0x1000]: failed to assign Oct 24 12:48:01.783841 kernel: pci 0000:00:17.7: bridge window [io size 0x1000]: can't assign; no space Oct 24 12:48:01.783908 kernel: pci 0000:00:17.7: bridge window [io size 0x1000]: failed to assign Oct 24 12:48:01.783987 kernel: pci 0000:00:17.6: bridge window [io size 0x1000]: can't assign; no space Oct 24 12:48:01.784053 kernel: pci 0000:00:17.6: bridge window [io size 0x1000]: failed to assign Oct 24 12:48:01.784119 kernel: pci 0000:00:17.5: bridge window [io size 0x1000]: can't assign; no space Oct 24 12:48:01.784184 kernel: pci 0000:00:17.5: bridge window [io size 0x1000]: failed to assign Oct 24 12:48:01.784254 kernel: pci 0000:00:17.4: bridge window [io size 0x1000]: can't assign; no space Oct 24 12:48:01.784321 kernel: pci 0000:00:17.4: bridge window [io size 0x1000]: failed to assign Oct 24 12:48:01.784592 kernel: pci 0000:00:17.3: bridge window [io size 0x1000]: can't assign; no space Oct 24 12:48:01.784661 kernel: pci 0000:00:17.3: bridge window [io size 0x1000]: failed to assign Oct 24 12:48:01.784729 kernel: pci 0000:00:16.7: bridge window [io size 0x1000]: can't assign; no space Oct 24 12:48:01.784796 kernel: pci 0000:00:16.7: bridge window [io size 0x1000]: failed to assign Oct 24 12:48:01.784862 kernel: pci 0000:00:16.6: bridge window [io size 0x1000]: can't assign; no space Oct 24 12:48:01.784928 kernel: pci 0000:00:16.6: bridge window [io size 0x1000]: failed to assign Oct 24 12:48:01.785048 kernel: pci 0000:00:16.5: bridge window [io size 0x1000]: can't assign; no space Oct 24 12:48:01.785116 kernel: pci 0000:00:16.5: bridge window [io size 0x1000]: failed to assign Oct 24 12:48:01.785184 kernel: pci 0000:00:16.4: bridge window [io size 0x1000]: can't assign; no space Oct 24 12:48:01.785250 kernel: pci 0000:00:16.4: bridge window [io size 0x1000]: failed to assign Oct 24 12:48:01.785316 kernel: pci 0000:00:16.3: bridge window [io size 0x1000]: can't assign; no space Oct 24 12:48:01.785381 kernel: pci 0000:00:16.3: bridge window [io size 0x1000]: failed to assign Oct 24 12:48:01.785449 kernel: pci 0000:00:15.7: bridge window [io size 0x1000]: can't assign; no space Oct 24 12:48:01.785515 kernel: pci 0000:00:15.7: bridge window [io size 0x1000]: failed to assign Oct 24 12:48:01.785580 kernel: pci 0000:00:15.6: bridge window [io size 0x1000]: can't assign; no space Oct 24 12:48:01.785646 kernel: pci 0000:00:15.6: bridge window [io size 0x1000]: failed to assign Oct 24 12:48:01.785711 kernel: pci 0000:00:15.5: bridge window [io size 0x1000]: can't assign; no space Oct 24 12:48:01.785775 kernel: pci 0000:00:15.5: bridge window [io size 0x1000]: failed to assign Oct 24 12:48:01.785843 kernel: pci 0000:00:15.4: bridge window [io size 0x1000]: can't assign; no space Oct 24 12:48:01.785908 kernel: pci 0000:00:15.4: bridge window [io size 0x1000]: failed to assign Oct 24 12:48:01.785983 kernel: pci 0000:00:15.3: bridge window [io size 0x1000]: can't assign; no space Oct 24 12:48:01.786049 kernel: pci 0000:00:15.3: bridge window [io size 0x1000]: failed to assign Oct 24 12:48:01.786114 kernel: pci 0000:00:01.0: PCI bridge to [bus 01] Oct 24 12:48:01.786179 kernel: pci 0000:00:11.0: PCI bridge to [bus 02] Oct 24 12:48:01.786244 kernel: pci 0000:00:11.0: bridge window [io 0x2000-0x3fff] Oct 24 12:48:01.786310 kernel: pci 0000:00:11.0: bridge window [mem 0xfd600000-0xfdffffff] Oct 24 12:48:01.786375 kernel: pci 0000:00:11.0: bridge window [mem 0xe7b00000-0xe7ffffff 64bit pref] Oct 24 12:48:01.786444 kernel: pci 0000:03:00.0: ROM [mem 0xfd500000-0xfd50ffff pref]: assigned Oct 24 12:48:01.786510 kernel: pci 0000:00:15.0: PCI bridge to [bus 03] Oct 24 12:48:01.786575 kernel: pci 0000:00:15.0: bridge window [io 0x4000-0x4fff] Oct 24 12:48:01.786640 kernel: pci 0000:00:15.0: bridge window [mem 0xfd500000-0xfd5fffff] Oct 24 12:48:01.786705 kernel: pci 0000:00:15.0: bridge window [mem 0xc0000000-0xc01fffff 64bit pref] Oct 24 12:48:01.786773 kernel: pci 0000:00:15.1: PCI bridge to [bus 04] Oct 24 12:48:01.786839 kernel: pci 0000:00:15.1: bridge window [io 0x8000-0x8fff] Oct 24 12:48:01.786904 kernel: pci 0000:00:15.1: bridge window [mem 0xfd100000-0xfd1fffff] Oct 24 12:48:01.786980 kernel: pci 0000:00:15.1: bridge window [mem 0xe7800000-0xe78fffff 64bit pref] Oct 24 12:48:01.787046 kernel: pci 0000:00:15.2: PCI bridge to [bus 05] Oct 24 12:48:01.787111 kernel: pci 0000:00:15.2: bridge window [io 0xc000-0xcfff] Oct 24 12:48:01.787180 kernel: pci 0000:00:15.2: bridge window [mem 0xfcd00000-0xfcdfffff] Oct 24 12:48:01.787248 kernel: pci 0000:00:15.2: bridge window [mem 0xe7400000-0xe74fffff 64bit pref] Oct 24 12:48:01.787312 kernel: pci 0000:00:15.3: PCI bridge to [bus 06] Oct 24 12:48:01.787378 kernel: pci 0000:00:15.3: bridge window [mem 0xfc900000-0xfc9fffff] Oct 24 12:48:01.787443 kernel: pci 0000:00:15.3: bridge window [mem 0xe7000000-0xe70fffff 64bit pref] Oct 24 12:48:01.787508 kernel: pci 0000:00:15.4: PCI bridge to [bus 07] Oct 24 12:48:01.787575 kernel: pci 0000:00:15.4: bridge window [mem 0xfc500000-0xfc5fffff] Oct 24 12:48:01.787641 kernel: pci 0000:00:15.4: bridge window [mem 0xe6c00000-0xe6cfffff 64bit pref] Oct 24 12:48:01.787708 kernel: pci 0000:00:15.5: PCI bridge to [bus 08] Oct 24 12:48:01.787773 kernel: pci 0000:00:15.5: bridge window [mem 0xfc100000-0xfc1fffff] Oct 24 12:48:01.787859 kernel: pci 0000:00:15.5: bridge window [mem 0xe6800000-0xe68fffff 64bit pref] Oct 24 12:48:01.787928 kernel: pci 0000:00:15.6: PCI bridge to [bus 09] Oct 24 12:48:01.788004 kernel: pci 0000:00:15.6: bridge window [mem 0xfbd00000-0xfbdfffff] Oct 24 12:48:01.788068 kernel: pci 0000:00:15.6: bridge window [mem 0xe6400000-0xe64fffff 64bit pref] Oct 24 12:48:01.788136 kernel: pci 0000:00:15.7: PCI bridge to [bus 0a] Oct 24 12:48:01.788202 kernel: pci 0000:00:15.7: bridge window [mem 0xfb900000-0xfb9fffff] Oct 24 12:48:01.788267 kernel: pci 0000:00:15.7: bridge window [mem 0xe6000000-0xe60fffff 64bit pref] Oct 24 12:48:01.789978 kernel: pci 0000:0b:00.0: ROM [mem 0xfd400000-0xfd40ffff pref]: assigned Oct 24 12:48:01.790059 kernel: pci 0000:00:16.0: PCI bridge to [bus 0b] Oct 24 12:48:01.790132 kernel: pci 0000:00:16.0: bridge window [io 0x5000-0x5fff] Oct 24 12:48:01.790201 kernel: pci 0000:00:16.0: bridge window [mem 0xfd400000-0xfd4fffff] Oct 24 12:48:01.790267 kernel: pci 0000:00:16.0: bridge window [mem 0xc0200000-0xc03fffff 64bit pref] Oct 24 12:48:01.790335 kernel: pci 0000:00:16.1: PCI bridge to [bus 0c] Oct 24 12:48:01.790401 kernel: pci 0000:00:16.1: bridge window [io 0x9000-0x9fff] Oct 24 12:48:01.790468 kernel: pci 0000:00:16.1: bridge window [mem 0xfd000000-0xfd0fffff] Oct 24 12:48:01.790535 kernel: pci 0000:00:16.1: bridge window [mem 0xe7700000-0xe77fffff 64bit pref] Oct 24 12:48:01.790605 kernel: pci 0000:00:16.2: PCI bridge to [bus 0d] Oct 24 12:48:01.790673 kernel: pci 0000:00:16.2: bridge window [io 0xd000-0xdfff] Oct 24 12:48:01.790739 kernel: pci 0000:00:16.2: bridge window [mem 0xfcc00000-0xfccfffff] Oct 24 12:48:01.790805 kernel: pci 0000:00:16.2: bridge window [mem 0xe7300000-0xe73fffff 64bit pref] Oct 24 12:48:01.790871 kernel: pci 0000:00:16.3: PCI bridge to [bus 0e] Oct 24 12:48:01.791023 kernel: pci 0000:00:16.3: bridge window [mem 0xfc800000-0xfc8fffff] Oct 24 12:48:01.791102 kernel: pci 0000:00:16.3: bridge window [mem 0xe6f00000-0xe6ffffff 64bit pref] Oct 24 12:48:01.791171 kernel: pci 0000:00:16.4: PCI bridge to [bus 0f] Oct 24 12:48:01.791241 kernel: pci 0000:00:16.4: bridge window [mem 0xfc400000-0xfc4fffff] Oct 24 12:48:01.791307 kernel: pci 0000:00:16.4: bridge window [mem 0xe6b00000-0xe6bfffff 64bit pref] Oct 24 12:48:01.791375 kernel: pci 0000:00:16.5: PCI bridge to [bus 10] Oct 24 12:48:01.791440 kernel: pci 0000:00:16.5: bridge window [mem 0xfc000000-0xfc0fffff] Oct 24 12:48:01.791506 kernel: pci 0000:00:16.5: bridge window [mem 0xe6700000-0xe67fffff 64bit pref] Oct 24 12:48:01.791572 kernel: pci 0000:00:16.6: PCI bridge to [bus 11] Oct 24 12:48:01.791642 kernel: pci 0000:00:16.6: bridge window [mem 0xfbc00000-0xfbcfffff] Oct 24 12:48:01.791707 kernel: pci 0000:00:16.6: bridge window [mem 0xe6300000-0xe63fffff 64bit pref] Oct 24 12:48:01.791776 kernel: pci 0000:00:16.7: PCI bridge to [bus 12] Oct 24 12:48:01.791843 kernel: pci 0000:00:16.7: bridge window [mem 0xfb800000-0xfb8fffff] Oct 24 12:48:01.791910 kernel: pci 0000:00:16.7: bridge window [mem 0xe5f00000-0xe5ffffff 64bit pref] Oct 24 12:48:01.791994 kernel: pci 0000:00:17.0: PCI bridge to [bus 13] Oct 24 12:48:01.792065 kernel: pci 0000:00:17.0: bridge window [io 0x6000-0x6fff] Oct 24 12:48:01.792132 kernel: pci 0000:00:17.0: bridge window [mem 0xfd300000-0xfd3fffff] Oct 24 12:48:01.792199 kernel: pci 0000:00:17.0: bridge window [mem 0xe7a00000-0xe7afffff 64bit pref] Oct 24 12:48:01.792267 kernel: pci 0000:00:17.1: PCI bridge to [bus 14] Oct 24 12:48:01.792332 kernel: pci 0000:00:17.1: bridge window [io 0xa000-0xafff] Oct 24 12:48:01.792403 kernel: pci 0000:00:17.1: bridge window [mem 0xfcf00000-0xfcffffff] Oct 24 12:48:01.792471 kernel: pci 0000:00:17.1: bridge window [mem 0xe7600000-0xe76fffff 64bit pref] Oct 24 12:48:01.792540 kernel: pci 0000:00:17.2: PCI bridge to [bus 15] Oct 24 12:48:01.792607 kernel: pci 0000:00:17.2: bridge window [io 0xe000-0xefff] Oct 24 12:48:01.792673 kernel: pci 0000:00:17.2: bridge window [mem 0xfcb00000-0xfcbfffff] Oct 24 12:48:01.792740 kernel: pci 0000:00:17.2: bridge window [mem 0xe7200000-0xe72fffff 64bit pref] Oct 24 12:48:01.792808 kernel: pci 0000:00:17.3: PCI bridge to [bus 16] Oct 24 12:48:01.792874 kernel: pci 0000:00:17.3: bridge window [mem 0xfc700000-0xfc7fffff] Oct 24 12:48:01.796968 kernel: pci 0000:00:17.3: bridge window [mem 0xe6e00000-0xe6efffff 64bit pref] Oct 24 12:48:01.797057 kernel: pci 0000:00:17.4: PCI bridge to [bus 17] Oct 24 12:48:01.797130 kernel: pci 0000:00:17.4: bridge window [mem 0xfc300000-0xfc3fffff] Oct 24 12:48:01.797198 kernel: pci 0000:00:17.4: bridge window [mem 0xe6a00000-0xe6afffff 64bit pref] Oct 24 12:48:01.797267 kernel: pci 0000:00:17.5: PCI bridge to [bus 18] Oct 24 12:48:01.797665 kernel: pci 0000:00:17.5: bridge window [mem 0xfbf00000-0xfbffffff] Oct 24 12:48:01.797735 kernel: pci 0000:00:17.5: bridge window [mem 0xe6600000-0xe66fffff 64bit pref] Oct 24 12:48:01.797809 kernel: pci 0000:00:17.6: PCI bridge to [bus 19] Oct 24 12:48:01.797876 kernel: pci 0000:00:17.6: bridge window [mem 0xfbb00000-0xfbbfffff] Oct 24 12:48:01.797954 kernel: pci 0000:00:17.6: bridge window [mem 0xe6200000-0xe62fffff 64bit pref] Oct 24 12:48:01.798026 kernel: pci 0000:00:17.7: PCI bridge to [bus 1a] Oct 24 12:48:01.798093 kernel: pci 0000:00:17.7: bridge window [mem 0xfb700000-0xfb7fffff] Oct 24 12:48:01.798159 kernel: pci 0000:00:17.7: bridge window [mem 0xe5e00000-0xe5efffff 64bit pref] Oct 24 12:48:01.798231 kernel: pci 0000:00:18.0: PCI bridge to [bus 1b] Oct 24 12:48:01.798298 kernel: pci 0000:00:18.0: bridge window [io 0x7000-0x7fff] Oct 24 12:48:01.798366 kernel: pci 0000:00:18.0: bridge window [mem 0xfd200000-0xfd2fffff] Oct 24 12:48:01.798432 kernel: pci 0000:00:18.0: bridge window [mem 0xe7900000-0xe79fffff 64bit pref] Oct 24 12:48:01.798500 kernel: pci 0000:00:18.1: PCI bridge to [bus 1c] Oct 24 12:48:01.798566 kernel: pci 0000:00:18.1: bridge window [io 0xb000-0xbfff] Oct 24 12:48:01.798631 kernel: pci 0000:00:18.1: bridge window [mem 0xfce00000-0xfcefffff] Oct 24 12:48:01.798699 kernel: pci 0000:00:18.1: bridge window [mem 0xe7500000-0xe75fffff 64bit pref] Oct 24 12:48:01.798766 kernel: pci 0000:00:18.2: PCI bridge to [bus 1d] Oct 24 12:48:01.798831 kernel: pci 0000:00:18.2: bridge window [mem 0xfca00000-0xfcafffff] Oct 24 12:48:01.798896 kernel: pci 0000:00:18.2: bridge window [mem 0xe7100000-0xe71fffff 64bit pref] Oct 24 12:48:01.799396 kernel: pci 0000:00:18.3: PCI bridge to [bus 1e] Oct 24 12:48:01.799472 kernel: pci 0000:00:18.3: bridge window [mem 0xfc600000-0xfc6fffff] Oct 24 12:48:01.799541 kernel: pci 0000:00:18.3: bridge window [mem 0xe6d00000-0xe6dfffff 64bit pref] Oct 24 12:48:01.799615 kernel: pci 0000:00:18.4: PCI bridge to [bus 1f] Oct 24 12:48:01.799683 kernel: pci 0000:00:18.4: bridge window [mem 0xfc200000-0xfc2fffff] Oct 24 12:48:01.799750 kernel: pci 0000:00:18.4: bridge window [mem 0xe6900000-0xe69fffff 64bit pref] Oct 24 12:48:01.799819 kernel: pci 0000:00:18.5: PCI bridge to [bus 20] Oct 24 12:48:01.799886 kernel: pci 0000:00:18.5: bridge window [mem 0xfbe00000-0xfbefffff] Oct 24 12:48:01.799963 kernel: pci 0000:00:18.5: bridge window [mem 0xe6500000-0xe65fffff 64bit pref] Oct 24 12:48:01.800036 kernel: pci 0000:00:18.6: PCI bridge to [bus 21] Oct 24 12:48:01.801481 kernel: pci 0000:00:18.6: bridge window [mem 0xfba00000-0xfbafffff] Oct 24 12:48:01.801557 kernel: pci 0000:00:18.6: bridge window [mem 0xe6100000-0xe61fffff 64bit pref] Oct 24 12:48:01.801628 kernel: pci 0000:00:18.7: PCI bridge to [bus 22] Oct 24 12:48:01.801697 kernel: pci 0000:00:18.7: bridge window [mem 0xfb600000-0xfb6fffff] Oct 24 12:48:01.801764 kernel: pci 0000:00:18.7: bridge window [mem 0xe5d00000-0xe5dfffff 64bit pref] Oct 24 12:48:01.801832 kernel: pci_bus 0000:00: resource 4 [mem 0x000a0000-0x000bffff window] Oct 24 12:48:01.801892 kernel: pci_bus 0000:00: resource 5 [mem 0x000cc000-0x000dbfff window] Oct 24 12:48:01.801964 kernel: pci_bus 0000:00: resource 6 [mem 0xc0000000-0xfebfffff window] Oct 24 12:48:01.802023 kernel: pci_bus 0000:00: resource 7 [io 0x0000-0x0cf7 window] Oct 24 12:48:01.802082 kernel: pci_bus 0000:00: resource 8 [io 0x0d00-0xfeff window] Oct 24 12:48:01.802146 kernel: pci_bus 0000:02: resource 0 [io 0x2000-0x3fff] Oct 24 12:48:01.802209 kernel: pci_bus 0000:02: resource 1 [mem 0xfd600000-0xfdffffff] Oct 24 12:48:01.802270 kernel: pci_bus 0000:02: resource 2 [mem 0xe7b00000-0xe7ffffff 64bit pref] Oct 24 12:48:01.802331 kernel: pci_bus 0000:02: resource 4 [mem 0x000a0000-0x000bffff window] Oct 24 12:48:01.802391 kernel: pci_bus 0000:02: resource 5 [mem 0x000cc000-0x000dbfff window] Oct 24 12:48:01.802451 kernel: pci_bus 0000:02: resource 6 [mem 0xc0000000-0xfebfffff window] Oct 24 12:48:01.802513 kernel: pci_bus 0000:02: resource 7 [io 0x0000-0x0cf7 window] Oct 24 12:48:01.802577 kernel: pci_bus 0000:02: resource 8 [io 0x0d00-0xfeff window] Oct 24 12:48:01.802643 kernel: pci_bus 0000:03: resource 0 [io 0x4000-0x4fff] Oct 24 12:48:01.802704 kernel: pci_bus 0000:03: resource 1 [mem 0xfd500000-0xfd5fffff] Oct 24 12:48:01.802764 kernel: pci_bus 0000:03: resource 2 [mem 0xc0000000-0xc01fffff 64bit pref] Oct 24 12:48:01.802829 kernel: pci_bus 0000:04: resource 0 [io 0x8000-0x8fff] Oct 24 12:48:01.802891 kernel: pci_bus 0000:04: resource 1 [mem 0xfd100000-0xfd1fffff] Oct 24 12:48:01.802975 kernel: pci_bus 0000:04: resource 2 [mem 0xe7800000-0xe78fffff 64bit pref] Oct 24 12:48:01.803044 kernel: pci_bus 0000:05: resource 0 [io 0xc000-0xcfff] Oct 24 12:48:01.803106 kernel: pci_bus 0000:05: resource 1 [mem 0xfcd00000-0xfcdfffff] Oct 24 12:48:01.803167 kernel: pci_bus 0000:05: resource 2 [mem 0xe7400000-0xe74fffff 64bit pref] Oct 24 12:48:01.803232 kernel: pci_bus 0000:06: resource 1 [mem 0xfc900000-0xfc9fffff] Oct 24 12:48:01.803296 kernel: pci_bus 0000:06: resource 2 [mem 0xe7000000-0xe70fffff 64bit pref] Oct 24 12:48:01.803362 kernel: pci_bus 0000:07: resource 1 [mem 0xfc500000-0xfc5fffff] Oct 24 12:48:01.803423 kernel: pci_bus 0000:07: resource 2 [mem 0xe6c00000-0xe6cfffff 64bit pref] Oct 24 12:48:01.803488 kernel: pci_bus 0000:08: resource 1 [mem 0xfc100000-0xfc1fffff] Oct 24 12:48:01.803549 kernel: pci_bus 0000:08: resource 2 [mem 0xe6800000-0xe68fffff 64bit pref] Oct 24 12:48:01.803618 kernel: pci_bus 0000:09: resource 1 [mem 0xfbd00000-0xfbdfffff] Oct 24 12:48:01.803679 kernel: pci_bus 0000:09: resource 2 [mem 0xe6400000-0xe64fffff 64bit pref] Oct 24 12:48:01.804179 kernel: pci_bus 0000:0a: resource 1 [mem 0xfb900000-0xfb9fffff] Oct 24 12:48:01.804244 kernel: pci_bus 0000:0a: resource 2 [mem 0xe6000000-0xe60fffff 64bit pref] Oct 24 12:48:01.804310 kernel: pci_bus 0000:0b: resource 0 [io 0x5000-0x5fff] Oct 24 12:48:01.804375 kernel: pci_bus 0000:0b: resource 1 [mem 0xfd400000-0xfd4fffff] Oct 24 12:48:01.804435 kernel: pci_bus 0000:0b: resource 2 [mem 0xc0200000-0xc03fffff 64bit pref] Oct 24 12:48:01.804501 kernel: pci_bus 0000:0c: resource 0 [io 0x9000-0x9fff] Oct 24 12:48:01.804562 kernel: pci_bus 0000:0c: resource 1 [mem 0xfd000000-0xfd0fffff] Oct 24 12:48:01.804635 kernel: pci_bus 0000:0c: resource 2 [mem 0xe7700000-0xe77fffff 64bit pref] Oct 24 12:48:01.804707 kernel: pci_bus 0000:0d: resource 0 [io 0xd000-0xdfff] Oct 24 12:48:01.804785 kernel: pci_bus 0000:0d: resource 1 [mem 0xfcc00000-0xfccfffff] Oct 24 12:48:01.804846 kernel: pci_bus 0000:0d: resource 2 [mem 0xe7300000-0xe73fffff 64bit pref] Oct 24 12:48:01.804915 kernel: pci_bus 0000:0e: resource 1 [mem 0xfc800000-0xfc8fffff] Oct 24 12:48:01.805157 kernel: pci_bus 0000:0e: resource 2 [mem 0xe6f00000-0xe6ffffff 64bit pref] Oct 24 12:48:01.805717 kernel: pci_bus 0000:0f: resource 1 [mem 0xfc400000-0xfc4fffff] Oct 24 12:48:01.807000 kernel: pci_bus 0000:0f: resource 2 [mem 0xe6b00000-0xe6bfffff 64bit pref] Oct 24 12:48:01.807075 kernel: pci_bus 0000:10: resource 1 [mem 0xfc000000-0xfc0fffff] Oct 24 12:48:01.807139 kernel: pci_bus 0000:10: resource 2 [mem 0xe6700000-0xe67fffff 64bit pref] Oct 24 12:48:01.807205 kernel: pci_bus 0000:11: resource 1 [mem 0xfbc00000-0xfbcfffff] Oct 24 12:48:01.807267 kernel: pci_bus 0000:11: resource 2 [mem 0xe6300000-0xe63fffff 64bit pref] Oct 24 12:48:01.807343 kernel: pci_bus 0000:12: resource 1 [mem 0xfb800000-0xfb8fffff] Oct 24 12:48:01.807405 kernel: pci_bus 0000:12: resource 2 [mem 0xe5f00000-0xe5ffffff 64bit pref] Oct 24 12:48:01.807471 kernel: pci_bus 0000:13: resource 0 [io 0x6000-0x6fff] Oct 24 12:48:01.807532 kernel: pci_bus 0000:13: resource 1 [mem 0xfd300000-0xfd3fffff] Oct 24 12:48:01.807592 kernel: pci_bus 0000:13: resource 2 [mem 0xe7a00000-0xe7afffff 64bit pref] Oct 24 12:48:01.807657 kernel: pci_bus 0000:14: resource 0 [io 0xa000-0xafff] Oct 24 12:48:01.807721 kernel: pci_bus 0000:14: resource 1 [mem 0xfcf00000-0xfcffffff] Oct 24 12:48:01.807783 kernel: pci_bus 0000:14: resource 2 [mem 0xe7600000-0xe76fffff 64bit pref] Oct 24 12:48:01.807863 kernel: pci_bus 0000:15: resource 0 [io 0xe000-0xefff] Oct 24 12:48:01.807943 kernel: pci_bus 0000:15: resource 1 [mem 0xfcb00000-0xfcbfffff] Oct 24 12:48:01.808018 kernel: pci_bus 0000:15: resource 2 [mem 0xe7200000-0xe72fffff 64bit pref] Oct 24 12:48:01.808090 kernel: pci_bus 0000:16: resource 1 [mem 0xfc700000-0xfc7fffff] Oct 24 12:48:01.808150 kernel: pci_bus 0000:16: resource 2 [mem 0xe6e00000-0xe6efffff 64bit pref] Oct 24 12:48:01.808228 kernel: pci_bus 0000:17: resource 1 [mem 0xfc300000-0xfc3fffff] Oct 24 12:48:01.808289 kernel: pci_bus 0000:17: resource 2 [mem 0xe6a00000-0xe6afffff 64bit pref] Oct 24 12:48:01.808354 kernel: pci_bus 0000:18: resource 1 [mem 0xfbf00000-0xfbffffff] Oct 24 12:48:01.808415 kernel: pci_bus 0000:18: resource 2 [mem 0xe6600000-0xe66fffff 64bit pref] Oct 24 12:48:01.808483 kernel: pci_bus 0000:19: resource 1 [mem 0xfbb00000-0xfbbfffff] Oct 24 12:48:01.808544 kernel: pci_bus 0000:19: resource 2 [mem 0xe6200000-0xe62fffff 64bit pref] Oct 24 12:48:01.808611 kernel: pci_bus 0000:1a: resource 1 [mem 0xfb700000-0xfb7fffff] Oct 24 12:48:01.808673 kernel: pci_bus 0000:1a: resource 2 [mem 0xe5e00000-0xe5efffff 64bit pref] Oct 24 12:48:01.808739 kernel: pci_bus 0000:1b: resource 0 [io 0x7000-0x7fff] Oct 24 12:48:01.808802 kernel: pci_bus 0000:1b: resource 1 [mem 0xfd200000-0xfd2fffff] Oct 24 12:48:01.808862 kernel: pci_bus 0000:1b: resource 2 [mem 0xe7900000-0xe79fffff 64bit pref] Oct 24 12:48:01.808926 kernel: pci_bus 0000:1c: resource 0 [io 0xb000-0xbfff] Oct 24 12:48:01.809046 kernel: pci_bus 0000:1c: resource 1 [mem 0xfce00000-0xfcefffff] Oct 24 12:48:01.809124 kernel: pci_bus 0000:1c: resource 2 [mem 0xe7500000-0xe75fffff 64bit pref] Oct 24 12:48:01.809219 kernel: pci_bus 0000:1d: resource 1 [mem 0xfca00000-0xfcafffff] Oct 24 12:48:01.809298 kernel: pci_bus 0000:1d: resource 2 [mem 0xe7100000-0xe71fffff 64bit pref] Oct 24 12:48:01.809384 kernel: pci_bus 0000:1e: resource 1 [mem 0xfc600000-0xfc6fffff] Oct 24 12:48:01.809456 kernel: pci_bus 0000:1e: resource 2 [mem 0xe6d00000-0xe6dfffff 64bit pref] Oct 24 12:48:01.809523 kernel: pci_bus 0000:1f: resource 1 [mem 0xfc200000-0xfc2fffff] Oct 24 12:48:01.809585 kernel: pci_bus 0000:1f: resource 2 [mem 0xe6900000-0xe69fffff 64bit pref] Oct 24 12:48:01.809653 kernel: pci_bus 0000:20: resource 1 [mem 0xfbe00000-0xfbefffff] Oct 24 12:48:01.809714 kernel: pci_bus 0000:20: resource 2 [mem 0xe6500000-0xe65fffff 64bit pref] Oct 24 12:48:01.809778 kernel: pci_bus 0000:21: resource 1 [mem 0xfba00000-0xfbafffff] Oct 24 12:48:01.809838 kernel: pci_bus 0000:21: resource 2 [mem 0xe6100000-0xe61fffff 64bit pref] Oct 24 12:48:01.809904 kernel: pci_bus 0000:22: resource 1 [mem 0xfb600000-0xfb6fffff] Oct 24 12:48:01.809998 kernel: pci_bus 0000:22: resource 2 [mem 0xe5d00000-0xe5dfffff 64bit pref] Oct 24 12:48:01.810072 kernel: pci 0000:00:00.0: Limiting direct PCI/PCI transfers Oct 24 12:48:01.810083 kernel: PCI: CLS 32 bytes, default 64 Oct 24 12:48:01.810091 kernel: RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer Oct 24 12:48:01.810097 kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x311fd3cd494, max_idle_ns: 440795223879 ns Oct 24 12:48:01.810104 kernel: clocksource: Switched to clocksource tsc Oct 24 12:48:01.810113 kernel: Initialise system trusted keyrings Oct 24 12:48:01.810120 kernel: workingset: timestamp_bits=39 max_order=19 bucket_order=0 Oct 24 12:48:01.810127 kernel: Key type asymmetric registered Oct 24 12:48:01.810134 kernel: Asymmetric key parser 'x509' registered Oct 24 12:48:01.810140 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Oct 24 12:48:01.810147 kernel: io scheduler mq-deadline registered Oct 24 12:48:01.810153 kernel: io scheduler kyber registered Oct 24 12:48:01.810161 kernel: io scheduler bfq registered Oct 24 12:48:01.810229 kernel: pcieport 0000:00:15.0: PME: Signaling with IRQ 24 Oct 24 12:48:01.810297 kernel: pcieport 0000:00:15.0: pciehp: Slot #160 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Oct 24 12:48:01.810372 kernel: pcieport 0000:00:15.1: PME: Signaling with IRQ 25 Oct 24 12:48:01.810441 kernel: pcieport 0000:00:15.1: pciehp: Slot #161 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Oct 24 12:48:01.810526 kernel: pcieport 0000:00:15.2: PME: Signaling with IRQ 26 Oct 24 12:48:01.810602 kernel: pcieport 0000:00:15.2: pciehp: Slot #162 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Oct 24 12:48:01.810669 kernel: pcieport 0000:00:15.3: PME: Signaling with IRQ 27 Oct 24 12:48:01.810735 kernel: pcieport 0000:00:15.3: pciehp: Slot #163 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Oct 24 12:48:01.810803 kernel: pcieport 0000:00:15.4: PME: Signaling with IRQ 28 Oct 24 12:48:01.810869 kernel: pcieport 0000:00:15.4: pciehp: Slot #164 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Oct 24 12:48:01.810948 kernel: pcieport 0000:00:15.5: PME: Signaling with IRQ 29 Oct 24 12:48:01.811027 kernel: pcieport 0000:00:15.5: pciehp: Slot #165 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Oct 24 12:48:01.811095 kernel: pcieport 0000:00:15.6: PME: Signaling with IRQ 30 Oct 24 12:48:01.811160 kernel: pcieport 0000:00:15.6: pciehp: Slot #166 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Oct 24 12:48:01.811228 kernel: pcieport 0000:00:15.7: PME: Signaling with IRQ 31 Oct 24 12:48:01.811294 kernel: pcieport 0000:00:15.7: pciehp: Slot #167 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Oct 24 12:48:01.811361 kernel: pcieport 0000:00:16.0: PME: Signaling with IRQ 32 Oct 24 12:48:01.811429 kernel: pcieport 0000:00:16.0: pciehp: Slot #192 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Oct 24 12:48:01.811497 kernel: pcieport 0000:00:16.1: PME: Signaling with IRQ 33 Oct 24 12:48:01.811562 kernel: pcieport 0000:00:16.1: pciehp: Slot #193 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Oct 24 12:48:01.811629 kernel: pcieport 0000:00:16.2: PME: Signaling with IRQ 34 Oct 24 12:48:01.811694 kernel: pcieport 0000:00:16.2: pciehp: Slot #194 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Oct 24 12:48:01.811761 kernel: pcieport 0000:00:16.3: PME: Signaling with IRQ 35 Oct 24 12:48:01.811829 kernel: pcieport 0000:00:16.3: pciehp: Slot #195 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Oct 24 12:48:01.811907 kernel: pcieport 0000:00:16.4: PME: Signaling with IRQ 36 Oct 24 12:48:01.811983 kernel: pcieport 0000:00:16.4: pciehp: Slot #196 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Oct 24 12:48:01.812052 kernel: pcieport 0000:00:16.5: PME: Signaling with IRQ 37 Oct 24 12:48:01.812117 kernel: pcieport 0000:00:16.5: pciehp: Slot #197 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Oct 24 12:48:01.812187 kernel: pcieport 0000:00:16.6: PME: Signaling with IRQ 38 Oct 24 12:48:01.812257 kernel: pcieport 0000:00:16.6: pciehp: Slot #198 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Oct 24 12:48:01.812324 kernel: pcieport 0000:00:16.7: PME: Signaling with IRQ 39 Oct 24 12:48:01.812390 kernel: pcieport 0000:00:16.7: pciehp: Slot #199 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Oct 24 12:48:01.812458 kernel: pcieport 0000:00:17.0: PME: Signaling with IRQ 40 Oct 24 12:48:01.812524 kernel: pcieport 0000:00:17.0: pciehp: Slot #224 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Oct 24 12:48:01.812591 kernel: pcieport 0000:00:17.1: PME: Signaling with IRQ 41 Oct 24 12:48:01.812659 kernel: pcieport 0000:00:17.1: pciehp: Slot #225 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Oct 24 12:48:01.812725 kernel: pcieport 0000:00:17.2: PME: Signaling with IRQ 42 Oct 24 12:48:01.812791 kernel: pcieport 0000:00:17.2: pciehp: Slot #226 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Oct 24 12:48:01.812859 kernel: pcieport 0000:00:17.3: PME: Signaling with IRQ 43 Oct 24 12:48:01.812925 kernel: pcieport 0000:00:17.3: pciehp: Slot #227 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Oct 24 12:48:01.813012 kernel: pcieport 0000:00:17.4: PME: Signaling with IRQ 44 Oct 24 12:48:01.813079 kernel: pcieport 0000:00:17.4: pciehp: Slot #228 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Oct 24 12:48:01.813150 kernel: pcieport 0000:00:17.5: PME: Signaling with IRQ 45 Oct 24 12:48:01.813216 kernel: pcieport 0000:00:17.5: pciehp: Slot #229 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Oct 24 12:48:01.813282 kernel: pcieport 0000:00:17.6: PME: Signaling with IRQ 46 Oct 24 12:48:01.813348 kernel: pcieport 0000:00:17.6: pciehp: Slot #230 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Oct 24 12:48:01.813415 kernel: pcieport 0000:00:17.7: PME: Signaling with IRQ 47 Oct 24 12:48:01.813970 kernel: pcieport 0000:00:17.7: pciehp: Slot #231 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Oct 24 12:48:01.814073 kernel: pcieport 0000:00:18.0: PME: Signaling with IRQ 48 Oct 24 12:48:01.814405 kernel: pcieport 0000:00:18.0: pciehp: Slot #256 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Oct 24 12:48:01.814480 kernel: pcieport 0000:00:18.1: PME: Signaling with IRQ 49 Oct 24 12:48:01.814548 kernel: pcieport 0000:00:18.1: pciehp: Slot #257 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Oct 24 12:48:01.814616 kernel: pcieport 0000:00:18.2: PME: Signaling with IRQ 50 Oct 24 12:48:01.814684 kernel: pcieport 0000:00:18.2: pciehp: Slot #258 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Oct 24 12:48:01.814754 kernel: pcieport 0000:00:18.3: PME: Signaling with IRQ 51 Oct 24 12:48:01.814821 kernel: pcieport 0000:00:18.3: pciehp: Slot #259 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Oct 24 12:48:01.814887 kernel: pcieport 0000:00:18.4: PME: Signaling with IRQ 52 Oct 24 12:48:01.814979 kernel: pcieport 0000:00:18.4: pciehp: Slot #260 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Oct 24 12:48:01.815049 kernel: pcieport 0000:00:18.5: PME: Signaling with IRQ 53 Oct 24 12:48:01.815117 kernel: pcieport 0000:00:18.5: pciehp: Slot #261 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Oct 24 12:48:01.815187 kernel: pcieport 0000:00:18.6: PME: Signaling with IRQ 54 Oct 24 12:48:01.815254 kernel: pcieport 0000:00:18.6: pciehp: Slot #262 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Oct 24 12:48:01.815321 kernel: pcieport 0000:00:18.7: PME: Signaling with IRQ 55 Oct 24 12:48:01.815388 kernel: pcieport 0000:00:18.7: pciehp: Slot #263 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Oct 24 12:48:01.815401 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Oct 24 12:48:01.815410 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 24 12:48:01.815417 kernel: 00:05: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Oct 24 12:48:01.815424 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBC,PNP0f13:MOUS] at 0x60,0x64 irq 1,12 Oct 24 12:48:01.815431 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Oct 24 12:48:01.815438 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Oct 24 12:48:01.815508 kernel: rtc_cmos 00:01: registered as rtc0 Oct 24 12:48:01.815572 kernel: rtc_cmos 00:01: setting system clock to 2025-10-24T12:48:00 UTC (1761310080) Oct 24 12:48:01.815643 kernel: rtc_cmos 00:01: alarms up to one month, y3k, 114 bytes nvram Oct 24 12:48:01.815655 kernel: intel_pstate: CPU model not supported Oct 24 12:48:01.815663 kernel: NET: Registered PF_INET6 protocol family Oct 24 12:48:01.815670 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1 Oct 24 12:48:01.815677 kernel: Segment Routing with IPv6 Oct 24 12:48:01.815684 kernel: In-situ OAM (IOAM) with IPv6 Oct 24 12:48:01.815691 kernel: NET: Registered PF_PACKET protocol family Oct 24 12:48:01.815700 kernel: Key type dns_resolver registered Oct 24 12:48:01.815707 kernel: IPI shorthand broadcast: enabled Oct 24 12:48:01.815714 kernel: sched_clock: Marking stable (1489159957, 173861473)->(1676188818, -13167388) Oct 24 12:48:01.815721 kernel: registered taskstats version 1 Oct 24 12:48:01.815729 kernel: Loading compiled-in X.509 certificates Oct 24 12:48:01.815736 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: aff9c7598d1416d3f3fe3d525df2bd31fdcc757d' Oct 24 12:48:01.815743 kernel: Demotion targets for Node 0: null Oct 24 12:48:01.815751 kernel: Key type .fscrypt registered Oct 24 12:48:01.815758 kernel: Key type fscrypt-provisioning registered Oct 24 12:48:01.815765 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 24 12:48:01.815772 kernel: ima: Allocated hash algorithm: sha1 Oct 24 12:48:01.815779 kernel: ima: No architecture policies found Oct 24 12:48:01.815786 kernel: clk: Disabling unused clocks Oct 24 12:48:01.815793 kernel: Freeing unused kernel image (initmem) memory: 15964K Oct 24 12:48:01.815801 kernel: Write protecting the kernel read-only data: 40960k Oct 24 12:48:01.815808 kernel: Freeing unused kernel image (rodata/data gap) memory: 560K Oct 24 12:48:01.815815 kernel: Run /init as init process Oct 24 12:48:01.815821 kernel: with arguments: Oct 24 12:48:01.815829 kernel: /init Oct 24 12:48:01.815835 kernel: with environment: Oct 24 12:48:01.815842 kernel: HOME=/ Oct 24 12:48:01.815850 kernel: TERM=linux Oct 24 12:48:01.815856 kernel: SCSI subsystem initialized Oct 24 12:48:01.815863 kernel: VMware PVSCSI driver - version 1.0.7.0-k Oct 24 12:48:01.815870 kernel: vmw_pvscsi: using 64bit dma Oct 24 12:48:01.815877 kernel: vmw_pvscsi: max_id: 16 Oct 24 12:48:01.815883 kernel: vmw_pvscsi: setting ring_pages to 8 Oct 24 12:48:01.815890 kernel: vmw_pvscsi: enabling reqCallThreshold Oct 24 12:48:01.815898 kernel: vmw_pvscsi: driver-based request coalescing enabled Oct 24 12:48:01.815905 kernel: vmw_pvscsi: using MSI-X Oct 24 12:48:01.815992 kernel: scsi host0: VMware PVSCSI storage adapter rev 2, req/cmp/msg rings: 8/8/1 pages, cmd_per_lun=254 Oct 24 12:48:01.816069 kernel: vmw_pvscsi 0000:03:00.0: VMware PVSCSI rev 2 host #0 Oct 24 12:48:01.816156 kernel: scsi 0:0:0:0: Direct-Access VMware Virtual disk 2.0 PQ: 0 ANSI: 6 Oct 24 12:48:01.816242 kernel: sd 0:0:0:0: [sda] 25804800 512-byte logical blocks: (13.2 GB/12.3 GiB) Oct 24 12:48:01.816319 kernel: sd 0:0:0:0: [sda] Write Protect is off Oct 24 12:48:01.816404 kernel: sd 0:0:0:0: [sda] Mode Sense: 31 00 00 00 Oct 24 12:48:01.816487 kernel: sd 0:0:0:0: [sda] Cache data unavailable Oct 24 12:48:01.816558 kernel: sd 0:0:0:0: [sda] Assuming drive cache: write through Oct 24 12:48:01.816568 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Oct 24 12:48:01.816637 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Oct 24 12:48:01.816646 kernel: libata version 3.00 loaded. Oct 24 12:48:01.816717 kernel: ata_piix 0000:00:07.1: version 2.13 Oct 24 12:48:01.816802 kernel: scsi host1: ata_piix Oct 24 12:48:01.816875 kernel: scsi host2: ata_piix Oct 24 12:48:01.816889 kernel: ata1: PATA max UDMA/33 cmd 0x1f0 ctl 0x3f6 bmdma 0x1060 irq 14 lpm-pol 0 Oct 24 12:48:01.816900 kernel: ata2: PATA max UDMA/33 cmd 0x170 ctl 0x376 bmdma 0x1068 irq 15 lpm-pol 0 Oct 24 12:48:01.816912 kernel: ata2.00: ATAPI: VMware Virtual IDE CDROM Drive, 00000001, max UDMA/33 Oct 24 12:48:01.817018 kernel: scsi 2:0:0:0: CD-ROM NECVMWar VMware IDE CDR10 1.00 PQ: 0 ANSI: 5 Oct 24 12:48:01.817030 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Oct 24 12:48:01.817037 kernel: device-mapper: uevent: version 1.0.3 Oct 24 12:48:01.817045 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Oct 24 12:48:01.817115 kernel: sr 2:0:0:0: [sr0] scsi3-mmc drive: 1x/1x writer dvd-ram cd/rw xa/form2 cdda tray Oct 24 12:48:01.817125 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Oct 24 12:48:01.817135 kernel: device-mapper: verity: sha256 using shash "sha256-generic" Oct 24 12:48:01.817205 kernel: sr 2:0:0:0: Attached scsi CD-ROM sr0 Oct 24 12:48:01.817215 kernel: Invalid ELF header magic: != \u007fELF Oct 24 12:48:01.817222 kernel: Invalid ELF header magic: != \u007fELF Oct 24 12:48:01.817229 kernel: raid6: avx2x4 gen() 47194 MB/s Oct 24 12:48:01.817236 kernel: raid6: avx2x2 gen() 52125 MB/s Oct 24 12:48:01.817243 kernel: raid6: avx2x1 gen() 44185 MB/s Oct 24 12:48:01.817252 kernel: raid6: using algorithm avx2x2 gen() 52125 MB/s Oct 24 12:48:01.817260 kernel: raid6: .... xor() 31125 MB/s, rmw enabled Oct 24 12:48:01.817267 kernel: raid6: using avx2x2 recovery algorithm Oct 24 12:48:01.817274 kernel: Invalid ELF header magic: != \u007fELF Oct 24 12:48:01.817280 kernel: Invalid ELF header magic: != \u007fELF Oct 24 12:48:01.817288 kernel: Invalid ELF header magic: != \u007fELF Oct 24 12:48:01.817294 kernel: xor: automatically using best checksumming function avx Oct 24 12:48:01.817302 kernel: Invalid ELF header magic: != \u007fELF Oct 24 12:48:01.817310 kernel: Btrfs loaded, zoned=no, fsverity=no Oct 24 12:48:01.817317 kernel: BTRFS: device fsid 57233a56-c6f9-4544-8585-d96903c57cd2 devid 1 transid 37 /dev/mapper/usr (254:0) scanned by mount (191) Oct 24 12:48:01.817324 kernel: BTRFS info (device dm-0): first mount of filesystem 57233a56-c6f9-4544-8585-d96903c57cd2 Oct 24 12:48:01.817331 kernel: BTRFS info (device dm-0): using crc32c (crc32c-intel) checksum algorithm Oct 24 12:48:01.817338 kernel: BTRFS info (device dm-0): enabling ssd optimizations Oct 24 12:48:01.817345 kernel: BTRFS info (device dm-0): disabling log replay at mount time Oct 24 12:48:01.817352 kernel: BTRFS info (device dm-0): enabling free space tree Oct 24 12:48:01.817361 kernel: Invalid ELF header magic: != \u007fELF Oct 24 12:48:01.817367 kernel: loop: module loaded Oct 24 12:48:01.817375 kernel: loop0: detected capacity change from 0 to 100120 Oct 24 12:48:01.817382 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Oct 24 12:48:01.817390 systemd[1]: Successfully made /usr/ read-only. Oct 24 12:48:01.817399 systemd[1]: systemd 257.7 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 24 12:48:01.817408 systemd[1]: Detected virtualization vmware. Oct 24 12:48:01.817415 systemd[1]: Detected architecture x86-64. Oct 24 12:48:01.817422 systemd[1]: Running in initrd. Oct 24 12:48:01.817429 systemd[1]: No hostname configured, using default hostname. Oct 24 12:48:01.817436 systemd[1]: Hostname set to . Oct 24 12:48:01.817443 systemd[1]: Initializing machine ID from random generator. Oct 24 12:48:01.817451 systemd[1]: Queued start job for default target initrd.target. Oct 24 12:48:01.817459 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Oct 24 12:48:01.817466 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 24 12:48:01.817473 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 24 12:48:01.817480 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Oct 24 12:48:01.817488 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 24 12:48:01.817496 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Oct 24 12:48:01.817505 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Oct 24 12:48:01.817512 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 24 12:48:01.817519 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 24 12:48:01.817527 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Oct 24 12:48:01.817534 systemd[1]: Reached target paths.target - Path Units. Oct 24 12:48:01.817541 systemd[1]: Reached target slices.target - Slice Units. Oct 24 12:48:01.817549 systemd[1]: Reached target swap.target - Swaps. Oct 24 12:48:01.817556 systemd[1]: Reached target timers.target - Timer Units. Oct 24 12:48:01.817564 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Oct 24 12:48:01.817571 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 24 12:48:01.817578 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Oct 24 12:48:01.817585 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Oct 24 12:48:01.817592 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 24 12:48:01.817601 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 24 12:48:01.817608 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 24 12:48:01.817615 systemd[1]: Reached target sockets.target - Socket Units. Oct 24 12:48:01.817622 systemd[1]: Starting afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments... Oct 24 12:48:01.817629 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Oct 24 12:48:01.817636 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 24 12:48:01.817643 systemd[1]: Finished network-cleanup.service - Network Cleanup. Oct 24 12:48:01.817652 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Oct 24 12:48:01.817659 systemd[1]: Starting systemd-fsck-usr.service... Oct 24 12:48:01.817667 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 24 12:48:01.817674 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 24 12:48:01.817681 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 24 12:48:01.817704 systemd-journald[326]: Collecting audit messages is disabled. Oct 24 12:48:01.817723 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Oct 24 12:48:01.817731 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 24 12:48:01.817738 systemd[1]: Finished systemd-fsck-usr.service. Oct 24 12:48:01.817746 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 24 12:48:01.817753 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 24 12:48:01.817760 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 24 12:48:01.817768 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Oct 24 12:48:01.817776 systemd-journald[326]: Journal started Oct 24 12:48:01.817791 systemd-journald[326]: Runtime Journal (/run/log/journal/95e24e3b58714ad9a8bb03972e640056) is 4.8M, max 38.5M, 33.7M free. Oct 24 12:48:01.820947 systemd[1]: Started systemd-journald.service - Journal Service. Oct 24 12:48:01.822288 systemd-modules-load[331]: Inserted module 'br_netfilter' Oct 24 12:48:01.822834 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 24 12:48:01.823990 kernel: Bridge firewalling registered Oct 24 12:48:01.824323 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 24 12:48:01.825007 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 24 12:48:01.832998 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 24 12:48:01.834992 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 24 12:48:01.835849 systemd-tmpfiles[349]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Oct 24 12:48:01.840627 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 24 12:48:01.841019 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 24 12:48:01.842238 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Oct 24 12:48:01.844005 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 24 12:48:01.874016 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 24 12:48:01.876102 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Oct 24 12:48:01.920378 dracut-cmdline[371]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200n8 console=tty0 flatcar.first_boot=detected flatcar.oem.id=vmware flatcar.autologin verity.usrhash=6d4ede80e622a50cb26c7ffae9f6398889acdee25a78881d7b1631dd9370bf95 Oct 24 12:48:01.923626 systemd-resolved[359]: Positive Trust Anchors: Oct 24 12:48:01.923635 systemd-resolved[359]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 24 12:48:01.923637 systemd-resolved[359]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Oct 24 12:48:01.923659 systemd-resolved[359]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 24 12:48:01.946916 systemd-resolved[359]: Defaulting to hostname 'linux'. Oct 24 12:48:01.948742 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 24 12:48:01.948899 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 24 12:48:02.022693 systemd[1]: Finished afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments. Oct 24 12:48:02.040974 kernel: Loading iSCSI transport class v2.0-870. Oct 24 12:48:02.078961 kernel: iscsi: registered transport (tcp) Oct 24 12:48:02.128973 kernel: iscsi: registered transport (qla4xxx) Oct 24 12:48:02.129022 kernel: QLogic iSCSI HBA Driver Oct 24 12:48:02.161429 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 24 12:48:02.176977 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 24 12:48:02.178055 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 24 12:48:02.201043 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Oct 24 12:48:02.202017 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Oct 24 12:48:02.202600 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Oct 24 12:48:02.221651 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Oct 24 12:48:02.224009 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 24 12:48:02.243159 systemd-udevd[617]: Using default interface naming scheme 'v257'. Oct 24 12:48:02.250011 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 24 12:48:02.250920 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Oct 24 12:48:02.265175 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 24 12:48:02.266268 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 24 12:48:02.272107 dracut-pre-trigger[700]: rd.md=0: removing MD RAID activation Oct 24 12:48:02.290309 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Oct 24 12:48:02.293047 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 24 12:48:02.302981 systemd-networkd[725]: lo: Link UP Oct 24 12:48:02.302985 systemd-networkd[725]: lo: Gained carrier Oct 24 12:48:02.304012 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 24 12:48:02.304236 systemd[1]: Reached target network.target - Network. Oct 24 12:48:02.377009 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 24 12:48:02.377897 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Oct 24 12:48:02.492949 kernel: VMware vmxnet3 virtual NIC driver - version 1.9.0.0-k-NAPI Oct 24 12:48:02.497978 kernel: vmxnet3 0000:0b:00.0: # of Tx queues : 2, # of Rx queues : 2 Oct 24 12:48:02.501292 kernel: vmxnet3 0000:0b:00.0 eth0: NIC Link is Up 10000 Mbps Oct 24 12:48:02.520422 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Virtual_disk EFI-SYSTEM. Oct 24 12:48:02.527548 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Virtual_disk USR-A. Oct 24 12:48:02.529945 kernel: vmxnet3 0000:0b:00.0 ens192: renamed from eth0 Oct 24 12:48:02.530323 (udev-worker)[771]: id: Truncating stdout of 'dmi_memory_id' up to 16384 byte. Oct 24 12:48:02.533409 systemd-networkd[725]: eth0: Interface name change detected, renamed to ens192. Oct 24 12:48:02.535968 kernel: cryptd: max_cpu_qlen set to 1000 Oct 24 12:48:02.536581 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Virtual_disk ROOT. Oct 24 12:48:02.544672 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_disk OEM. Oct 24 12:48:02.549851 kernel: vmxnet3 0000:0b:00.0 ens192: intr type 3, mode 0, 3 vectors allocated Oct 24 12:48:02.550035 kernel: vmxnet3 0000:0b:00.0 ens192: NIC Link is Up 10000 Mbps Oct 24 12:48:02.547218 systemd-networkd[725]: ens192: Configuring with /etc/systemd/network/10-dracut-cmdline-99.network. Oct 24 12:48:02.550583 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Oct 24 12:48:02.553165 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 24 12:48:02.553487 systemd-networkd[725]: ens192: Link UP Oct 24 12:48:02.555059 kernel: input: ImPS/2 Generic Wheel Mouse as /devices/platform/i8042/serio1/input/input3 Oct 24 12:48:02.553491 systemd-networkd[725]: ens192: Gained carrier Oct 24 12:48:02.553770 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 24 12:48:02.556505 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Oct 24 12:48:02.561476 kernel: AES CTR mode by8 optimization enabled Oct 24 12:48:02.567292 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 24 12:48:02.665337 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Oct 24 12:48:02.691517 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Oct 24 12:48:02.691712 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 24 12:48:02.691844 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 24 12:48:02.701067 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Oct 24 12:48:02.701569 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 24 12:48:02.732722 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Oct 24 12:48:03.708884 disk-uuid[860]: Warning: The kernel is still using the old partition table. Oct 24 12:48:03.708884 disk-uuid[860]: The new table will be used at the next reboot or after you Oct 24 12:48:03.708884 disk-uuid[860]: run partprobe(8) or kpartx(8) Oct 24 12:48:03.708884 disk-uuid[860]: The operation has completed successfully. Oct 24 12:48:03.716333 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 24 12:48:03.716399 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Oct 24 12:48:03.717286 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Oct 24 12:48:03.737772 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/sda6 (8:6) scanned by mount (884) Oct 24 12:48:03.737815 kernel: BTRFS info (device sda6): first mount of filesystem 74b228b6-9a0a-44a5-83d5-a4ca18adefe5 Oct 24 12:48:03.737828 kernel: BTRFS info (device sda6): using crc32c (crc32c-intel) checksum algorithm Oct 24 12:48:03.742541 kernel: BTRFS info (device sda6): enabling ssd optimizations Oct 24 12:48:03.742590 kernel: BTRFS info (device sda6): enabling free space tree Oct 24 12:48:03.746951 kernel: BTRFS info (device sda6): last unmount of filesystem 74b228b6-9a0a-44a5-83d5-a4ca18adefe5 Oct 24 12:48:03.747912 systemd[1]: Finished ignition-setup.service - Ignition (setup). Oct 24 12:48:03.748769 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Oct 24 12:48:03.751998 systemd-networkd[725]: ens192: Gained IPv6LL Oct 24 12:48:03.934275 ignition[903]: Ignition 2.22.0 Oct 24 12:48:03.934569 ignition[903]: Stage: fetch-offline Oct 24 12:48:03.934694 ignition[903]: no configs at "/usr/lib/ignition/base.d" Oct 24 12:48:03.934819 ignition[903]: no config dir at "/usr/lib/ignition/base.platform.d/vmware" Oct 24 12:48:03.935037 ignition[903]: parsed url from cmdline: "" Oct 24 12:48:03.935070 ignition[903]: no config URL provided Oct 24 12:48:03.935168 ignition[903]: reading system config file "/usr/lib/ignition/user.ign" Oct 24 12:48:03.935304 ignition[903]: no config at "/usr/lib/ignition/user.ign" Oct 24 12:48:03.935787 ignition[903]: config successfully fetched Oct 24 12:48:03.935827 ignition[903]: parsing config with SHA512: b0b4c1b48e8663a7f2444b77d06fbde30df5c89ff9c35dd98c448c2f379ad87a64233c22887354bffb0a27dfe2d67a92886d2c8fd7d01825657cd3a3a934359c Oct 24 12:48:03.943314 unknown[903]: fetched base config from "system" Oct 24 12:48:03.943322 unknown[903]: fetched user config from "vmware" Oct 24 12:48:03.943481 ignition[903]: fetch-offline: fetch-offline passed Oct 24 12:48:03.943582 ignition[903]: Ignition finished successfully Oct 24 12:48:03.944417 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Oct 24 12:48:03.944799 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Oct 24 12:48:03.945360 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Oct 24 12:48:03.971743 ignition[910]: Ignition 2.22.0 Oct 24 12:48:03.971752 ignition[910]: Stage: kargs Oct 24 12:48:03.971833 ignition[910]: no configs at "/usr/lib/ignition/base.d" Oct 24 12:48:03.971838 ignition[910]: no config dir at "/usr/lib/ignition/base.platform.d/vmware" Oct 24 12:48:03.972197 ignition[910]: kargs: kargs passed Oct 24 12:48:03.972221 ignition[910]: Ignition finished successfully Oct 24 12:48:03.973388 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Oct 24 12:48:03.974233 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Oct 24 12:48:03.994526 ignition[916]: Ignition 2.22.0 Oct 24 12:48:03.994807 ignition[916]: Stage: disks Oct 24 12:48:03.994995 ignition[916]: no configs at "/usr/lib/ignition/base.d" Oct 24 12:48:03.995112 ignition[916]: no config dir at "/usr/lib/ignition/base.platform.d/vmware" Oct 24 12:48:03.998671 ignition[916]: disks: disks passed Oct 24 12:48:03.998985 ignition[916]: Ignition finished successfully Oct 24 12:48:04.000037 systemd[1]: Finished ignition-disks.service - Ignition (disks). Oct 24 12:48:04.000271 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Oct 24 12:48:04.000403 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Oct 24 12:48:04.000594 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 24 12:48:04.000779 systemd[1]: Reached target sysinit.target - System Initialization. Oct 24 12:48:04.000955 systemd[1]: Reached target basic.target - Basic System. Oct 24 12:48:04.001636 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Oct 24 12:48:04.034267 systemd-fsck[924]: ROOT: clean, 15/1631200 files, 112378/1617920 blocks Oct 24 12:48:04.036063 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Oct 24 12:48:04.036785 systemd[1]: Mounting sysroot.mount - /sysroot... Oct 24 12:48:04.133957 kernel: EXT4-fs (sda9): mounted filesystem 0307972d-5049-4caa-aa9e-5afae6c45319 r/w with ordered data mode. Quota mode: none. Oct 24 12:48:04.133808 systemd[1]: Mounted sysroot.mount - /sysroot. Oct 24 12:48:04.134194 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Oct 24 12:48:04.135775 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 24 12:48:04.137983 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Oct 24 12:48:04.139651 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Oct 24 12:48:04.139887 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Oct 24 12:48:04.140152 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Oct 24 12:48:04.146969 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Oct 24 12:48:04.147595 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Oct 24 12:48:04.209962 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/sda6 (8:6) scanned by mount (933) Oct 24 12:48:04.221087 kernel: BTRFS info (device sda6): first mount of filesystem 74b228b6-9a0a-44a5-83d5-a4ca18adefe5 Oct 24 12:48:04.221124 kernel: BTRFS info (device sda6): using crc32c (crc32c-intel) checksum algorithm Oct 24 12:48:04.228446 kernel: BTRFS info (device sda6): enabling ssd optimizations Oct 24 12:48:04.228486 kernel: BTRFS info (device sda6): enabling free space tree Oct 24 12:48:04.229744 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 24 12:48:04.254400 initrd-setup-root[958]: cut: /sysroot/etc/passwd: No such file or directory Oct 24 12:48:04.257648 initrd-setup-root[965]: cut: /sysroot/etc/group: No such file or directory Oct 24 12:48:04.260484 initrd-setup-root[972]: cut: /sysroot/etc/shadow: No such file or directory Oct 24 12:48:04.262806 initrd-setup-root[979]: cut: /sysroot/etc/gshadow: No such file or directory Oct 24 12:48:04.339722 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Oct 24 12:48:04.340718 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Oct 24 12:48:04.342014 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Oct 24 12:48:04.354457 systemd[1]: sysroot-oem.mount: Deactivated successfully. Oct 24 12:48:04.355959 kernel: BTRFS info (device sda6): last unmount of filesystem 74b228b6-9a0a-44a5-83d5-a4ca18adefe5 Oct 24 12:48:04.378322 ignition[1047]: INFO : Ignition 2.22.0 Oct 24 12:48:04.378322 ignition[1047]: INFO : Stage: mount Oct 24 12:48:04.378700 ignition[1047]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 24 12:48:04.378700 ignition[1047]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/vmware" Oct 24 12:48:04.379493 ignition[1047]: INFO : mount: mount passed Oct 24 12:48:04.379493 ignition[1047]: INFO : Ignition finished successfully Oct 24 12:48:04.379815 systemd[1]: Finished ignition-mount.service - Ignition (mount). Oct 24 12:48:04.380630 systemd[1]: Starting ignition-files.service - Ignition (files)... Oct 24 12:48:04.397099 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 24 12:48:04.423996 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Oct 24 12:48:04.426959 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/sda6 (8:6) scanned by mount (1054) Oct 24 12:48:04.426988 kernel: BTRFS info (device sda6): first mount of filesystem 74b228b6-9a0a-44a5-83d5-a4ca18adefe5 Oct 24 12:48:04.426997 kernel: BTRFS info (device sda6): using crc32c (crc32c-intel) checksum algorithm Oct 24 12:48:04.432946 kernel: BTRFS info (device sda6): enabling ssd optimizations Oct 24 12:48:04.432980 kernel: BTRFS info (device sda6): enabling free space tree Oct 24 12:48:04.433258 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 24 12:48:04.457960 ignition[1074]: INFO : Ignition 2.22.0 Oct 24 12:48:04.457960 ignition[1074]: INFO : Stage: files Oct 24 12:48:04.458365 ignition[1074]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 24 12:48:04.458365 ignition[1074]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/vmware" Oct 24 12:48:04.458711 ignition[1074]: DEBUG : files: compiled without relabeling support, skipping Oct 24 12:48:04.459289 ignition[1074]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Oct 24 12:48:04.459289 ignition[1074]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Oct 24 12:48:04.461596 ignition[1074]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Oct 24 12:48:04.461799 ignition[1074]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Oct 24 12:48:04.462147 unknown[1074]: wrote ssh authorized keys file for user: core Oct 24 12:48:04.462368 ignition[1074]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Oct 24 12:48:04.463542 ignition[1074]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/hostname" Oct 24 12:48:04.463717 ignition[1074]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/hostname" Oct 24 12:48:04.463717 ignition[1074]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/exports" Oct 24 12:48:04.463717 ignition[1074]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/exports" Oct 24 12:48:04.464721 ignition[1074]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/etc/flatcar/update.conf" Oct 24 12:48:04.464894 ignition[1074]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/etc/flatcar/update.conf" Oct 24 12:48:04.464894 ignition[1074]: INFO : files: createFilesystemsFiles: createFiles: op(6): [started] writing file "/sysroot/var/lib/nfs/etab" Oct 24 12:48:04.464894 ignition[1074]: INFO : files: createFilesystemsFiles: createFiles: op(6): [finished] writing file "/sysroot/var/lib/nfs/etab" Oct 24 12:48:04.464894 ignition[1074]: INFO : files: createFilesystemsFiles: createFiles: op(7): [started] writing file "/sysroot/etc/systemd/network/00-vmware.network" Oct 24 12:48:04.467604 ignition[1074]: INFO : files: createFilesystemsFiles: createFiles: op(7): [finished] writing file "/sysroot/etc/systemd/network/00-vmware.network" Oct 24 12:48:04.467795 ignition[1074]: INFO : files: op(8): [started] processing unit "nfs-server.service" Oct 24 12:48:04.467795 ignition[1074]: INFO : files: op(8): [finished] processing unit "nfs-server.service" Oct 24 12:48:04.467795 ignition[1074]: INFO : files: op(9): [started] processing unit "coreos-metadata.service" Oct 24 12:48:04.469782 ignition[1074]: INFO : files: op(9): op(a): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Oct 24 12:48:04.470137 ignition[1074]: INFO : files: op(9): op(a): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Oct 24 12:48:04.470137 ignition[1074]: INFO : files: op(9): [finished] processing unit "coreos-metadata.service" Oct 24 12:48:04.470137 ignition[1074]: INFO : files: op(b): [started] setting preset to disabled for "coreos-metadata.service" Oct 24 12:48:04.493675 ignition[1074]: INFO : files: op(b): op(c): [started] removing enablement symlink(s) for "coreos-metadata.service" Oct 24 12:48:04.496134 ignition[1074]: INFO : files: op(b): op(c): [finished] removing enablement symlink(s) for "coreos-metadata.service" Oct 24 12:48:04.496336 ignition[1074]: INFO : files: op(b): [finished] setting preset to disabled for "coreos-metadata.service" Oct 24 12:48:04.496336 ignition[1074]: INFO : files: op(d): [started] setting preset to enabled for "nfs-server.service" Oct 24 12:48:04.496336 ignition[1074]: INFO : files: op(d): [finished] setting preset to enabled for "nfs-server.service" Oct 24 12:48:04.497468 ignition[1074]: INFO : files: createResultFile: createFiles: op(e): [started] writing file "/sysroot/etc/.ignition-result.json" Oct 24 12:48:04.497468 ignition[1074]: INFO : files: createResultFile: createFiles: op(e): [finished] writing file "/sysroot/etc/.ignition-result.json" Oct 24 12:48:04.497468 ignition[1074]: INFO : files: files passed Oct 24 12:48:04.497468 ignition[1074]: INFO : Ignition finished successfully Oct 24 12:48:04.498161 systemd[1]: Finished ignition-files.service - Ignition (files). Oct 24 12:48:04.499177 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Oct 24 12:48:04.500010 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Oct 24 12:48:04.510446 systemd[1]: ignition-quench.service: Deactivated successfully. Oct 24 12:48:04.510518 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Oct 24 12:48:04.515607 initrd-setup-root-after-ignition[1108]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 24 12:48:04.515607 initrd-setup-root-after-ignition[1108]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Oct 24 12:48:04.516679 initrd-setup-root-after-ignition[1112]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 24 12:48:04.517398 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 24 12:48:04.517897 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Oct 24 12:48:04.518654 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Oct 24 12:48:04.552213 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 24 12:48:04.552292 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Oct 24 12:48:04.552574 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Oct 24 12:48:04.552763 systemd[1]: Reached target initrd.target - Initrd Default Target. Oct 24 12:48:04.553067 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Oct 24 12:48:04.553575 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Oct 24 12:48:04.569222 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 24 12:48:04.570307 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Oct 24 12:48:04.584641 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Oct 24 12:48:04.584914 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Oct 24 12:48:04.585233 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 24 12:48:04.585547 systemd[1]: Stopped target timers.target - Timer Units. Oct 24 12:48:04.585840 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 24 12:48:04.586048 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 24 12:48:04.586281 systemd[1]: Stopped target initrd.target - Initrd Default Target. Oct 24 12:48:04.586419 systemd[1]: Stopped target basic.target - Basic System. Oct 24 12:48:04.586548 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Oct 24 12:48:04.586687 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Oct 24 12:48:04.586830 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Oct 24 12:48:04.587755 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Oct 24 12:48:04.588178 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Oct 24 12:48:04.588325 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Oct 24 12:48:04.588755 systemd[1]: Stopped target sysinit.target - System Initialization. Oct 24 12:48:04.589036 systemd[1]: Stopped target local-fs.target - Local File Systems. Oct 24 12:48:04.589314 systemd[1]: Stopped target swap.target - Swaps. Oct 24 12:48:04.589547 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 24 12:48:04.589618 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Oct 24 12:48:04.590122 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Oct 24 12:48:04.590415 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 24 12:48:04.590695 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Oct 24 12:48:04.590851 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 24 12:48:04.591143 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 24 12:48:04.591209 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Oct 24 12:48:04.591658 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Oct 24 12:48:04.591726 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Oct 24 12:48:04.592065 systemd[1]: Stopped target paths.target - Path Units. Oct 24 12:48:04.592255 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 24 12:48:04.596958 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 24 12:48:04.597159 systemd[1]: Stopped target slices.target - Slice Units. Oct 24 12:48:04.597344 systemd[1]: Stopped target sockets.target - Socket Units. Oct 24 12:48:04.597499 systemd[1]: iscsid.socket: Deactivated successfully. Oct 24 12:48:04.597568 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Oct 24 12:48:04.597794 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 24 12:48:04.597856 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 24 12:48:04.598098 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Oct 24 12:48:04.598190 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 24 12:48:04.598429 systemd[1]: ignition-files.service: Deactivated successfully. Oct 24 12:48:04.598495 systemd[1]: Stopped ignition-files.service - Ignition (files). Oct 24 12:48:04.599257 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Oct 24 12:48:04.599358 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 24 12:48:04.599449 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Oct 24 12:48:04.601052 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Oct 24 12:48:04.601160 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Oct 24 12:48:04.601255 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 24 12:48:04.601542 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 24 12:48:04.601627 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Oct 24 12:48:04.601840 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 24 12:48:04.601922 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Oct 24 12:48:04.605355 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 24 12:48:04.611148 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Oct 24 12:48:04.623698 ignition[1132]: INFO : Ignition 2.22.0 Oct 24 12:48:04.623698 ignition[1132]: INFO : Stage: umount Oct 24 12:48:04.624251 ignition[1132]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 24 12:48:04.624251 ignition[1132]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/vmware" Oct 24 12:48:04.624558 ignition[1132]: INFO : umount: umount passed Oct 24 12:48:04.624964 ignition[1132]: INFO : Ignition finished successfully Oct 24 12:48:04.625660 systemd[1]: ignition-mount.service: Deactivated successfully. Oct 24 12:48:04.625861 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Oct 24 12:48:04.626271 systemd[1]: Stopped target network.target - Network. Oct 24 12:48:04.626873 systemd[1]: ignition-disks.service: Deactivated successfully. Oct 24 12:48:04.627001 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Oct 24 12:48:04.627249 systemd[1]: ignition-kargs.service: Deactivated successfully. Oct 24 12:48:04.627278 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Oct 24 12:48:04.627377 systemd[1]: ignition-setup.service: Deactivated successfully. Oct 24 12:48:04.627402 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Oct 24 12:48:04.627504 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Oct 24 12:48:04.627525 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Oct 24 12:48:04.627677 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Oct 24 12:48:04.629715 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Oct 24 12:48:04.630021 systemd[1]: sysroot-boot.service: Deactivated successfully. Oct 24 12:48:04.630072 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Oct 24 12:48:04.630371 systemd[1]: initrd-setup-root.service: Deactivated successfully. Oct 24 12:48:04.630419 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Oct 24 12:48:04.638174 systemd[1]: systemd-networkd.service: Deactivated successfully. Oct 24 12:48:04.638423 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Oct 24 12:48:04.639082 systemd[1]: systemd-resolved.service: Deactivated successfully. Oct 24 12:48:04.639316 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Oct 24 12:48:04.640092 systemd[1]: Stopped target network-pre.target - Preparation for Network. Oct 24 12:48:04.640385 systemd[1]: systemd-networkd.socket: Deactivated successfully. Oct 24 12:48:04.640524 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Oct 24 12:48:04.641370 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Oct 24 12:48:04.641617 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Oct 24 12:48:04.641652 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 24 12:48:04.642119 systemd[1]: afterburn-network-kargs.service: Deactivated successfully. Oct 24 12:48:04.642144 systemd[1]: Stopped afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments. Oct 24 12:48:04.642635 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 24 12:48:04.642661 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Oct 24 12:48:04.642771 systemd[1]: systemd-modules-load.service: Deactivated successfully. Oct 24 12:48:04.642795 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Oct 24 12:48:04.642924 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 24 12:48:04.648013 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 24 12:48:04.649082 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 24 12:48:04.649358 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 24 12:48:04.649388 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Oct 24 12:48:04.649551 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 24 12:48:04.649575 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Oct 24 12:48:04.649742 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 24 12:48:04.649773 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Oct 24 12:48:04.650061 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 24 12:48:04.650092 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Oct 24 12:48:04.651318 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 24 12:48:04.651344 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 24 12:48:04.652832 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Oct 24 12:48:04.653218 systemd[1]: systemd-network-generator.service: Deactivated successfully. Oct 24 12:48:04.653257 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Oct 24 12:48:04.653691 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 24 12:48:04.653723 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 24 12:48:04.654174 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 24 12:48:04.654208 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 24 12:48:04.666408 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 24 12:48:04.671385 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Oct 24 12:48:04.673658 systemd[1]: network-cleanup.service: Deactivated successfully. Oct 24 12:48:04.673759 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Oct 24 12:48:04.674113 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Oct 24 12:48:04.674810 systemd[1]: Starting initrd-switch-root.service - Switch Root... Oct 24 12:48:04.686256 systemd[1]: Switching root. Oct 24 12:48:04.718242 systemd-journald[326]: Journal stopped Oct 24 12:48:05.538395 systemd-journald[326]: Received SIGTERM from PID 1 (systemd). Oct 24 12:48:05.538419 kernel: SELinux: policy capability network_peer_controls=1 Oct 24 12:48:05.538428 kernel: SELinux: policy capability open_perms=1 Oct 24 12:48:05.538435 kernel: SELinux: policy capability extended_socket_class=1 Oct 24 12:48:05.538440 kernel: SELinux: policy capability always_check_network=0 Oct 24 12:48:05.538446 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 24 12:48:05.538454 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 24 12:48:05.538461 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 24 12:48:05.538467 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Oct 24 12:48:05.538473 kernel: SELinux: policy capability userspace_initial_context=0 Oct 24 12:48:05.538479 kernel: audit: type=1403 audit(1761310084.846:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 24 12:48:05.538486 systemd[1]: Successfully loaded SELinux policy in 90.812ms. Oct 24 12:48:05.538495 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.170ms. Oct 24 12:48:05.538502 systemd[1]: systemd 257.7 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 24 12:48:05.538510 systemd[1]: Detected virtualization vmware. Oct 24 12:48:05.538518 systemd[1]: Detected architecture x86-64. Oct 24 12:48:05.538526 systemd[1]: Detected first boot. Oct 24 12:48:05.538533 systemd[1]: Hostname set to . Oct 24 12:48:05.538540 systemd[1]: Initializing machine ID from random generator. Oct 24 12:48:05.538547 zram_generator::config[1178]: No configuration found. Oct 24 12:48:05.538648 kernel: vmw_vmci 0000:00:07.7: Using capabilities 0xc Oct 24 12:48:05.538661 kernel: Guest personality initialized and is active Oct 24 12:48:05.538668 kernel: VMCI host device registered (name=vmci, major=10, minor=125) Oct 24 12:48:05.538674 kernel: Initialized host personality Oct 24 12:48:05.538681 kernel: NET: Registered PF_VSOCK protocol family Oct 24 12:48:05.538689 (sd-exec-[1160]: /usr/lib/systemd/system-generators/nfs-server-generator failed with exit status 1. Oct 24 12:48:05.538697 systemd[1]: Populated /etc with preset unit settings. Oct 24 12:48:05.538705 systemd[1]: /etc/systemd/system/coreos-metadata.service:11: Ignoring unknown escape sequences: "echo "COREOS_CUSTOM_PRIVATE_IPV4=$(ip addr show ens192 | grep "inet 10." | grep -Po "inet \K[\d.]+") Oct 24 12:48:05.538713 systemd[1]: COREOS_CUSTOM_PUBLIC_IPV4=$(ip addr show ens192 | grep -v "inet 10." | grep -Po "inet \K[\d.]+")" > ${OUTPUT}" Oct 24 12:48:05.538720 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 24 12:48:05.538727 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Oct 24 12:48:05.538734 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 24 12:48:05.538743 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Oct 24 12:48:05.538751 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Oct 24 12:48:05.538759 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Oct 24 12:48:05.538766 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Oct 24 12:48:05.538773 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Oct 24 12:48:05.538780 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Oct 24 12:48:05.538789 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Oct 24 12:48:05.538796 systemd[1]: Created slice user.slice - User and Session Slice. Oct 24 12:48:05.538805 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 24 12:48:05.538813 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 24 12:48:05.538820 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Oct 24 12:48:05.538827 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Oct 24 12:48:05.538835 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Oct 24 12:48:05.538844 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 24 12:48:05.538855 systemd[1]: Expecting device dev-ttyS0.device - /dev/ttyS0... Oct 24 12:48:05.538866 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 24 12:48:05.538874 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 24 12:48:05.538881 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Oct 24 12:48:05.538890 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Oct 24 12:48:05.538898 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Oct 24 12:48:05.538905 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Oct 24 12:48:05.538913 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 24 12:48:05.538920 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 24 12:48:05.538927 systemd[1]: Reached target slices.target - Slice Units. Oct 24 12:48:05.538943 systemd[1]: Reached target swap.target - Swaps. Oct 24 12:48:05.539134 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Oct 24 12:48:05.539144 systemd[1]: Listening on rpcbind.socket - RPCbind Server Activation Socket. Oct 24 12:48:05.539151 systemd[1]: Reached target rpcbind.target - RPC Port Mapper. Oct 24 12:48:05.539165 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Oct 24 12:48:05.540022 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Oct 24 12:48:05.540034 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 24 12:48:05.540042 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 24 12:48:05.540050 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 24 12:48:05.540057 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Oct 24 12:48:05.540065 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Oct 24 12:48:05.540072 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Oct 24 12:48:05.540082 systemd[1]: Mounting media.mount - External Media Directory... Oct 24 12:48:05.540090 systemd[1]: Mounting proc-fs-nfsd.mount - NFSD configuration filesystem... Oct 24 12:48:05.540097 systemd[1]: proc-xen.mount - /proc/xen was skipped because of an unmet condition check (ConditionVirtualization=xen). Oct 24 12:48:05.540105 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Oct 24 12:48:05.540113 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Oct 24 12:48:05.540120 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Oct 24 12:48:05.540130 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Oct 24 12:48:05.540137 systemd[1]: Reached target machines.target - Containers. Oct 24 12:48:05.540145 systemd[1]: auth-rpcgss-module.service - Kernel Module supporting RPCSEC_GSS was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). Oct 24 12:48:05.540153 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Oct 24 12:48:05.540161 systemd[1]: Starting ignition-delete-config.service - Ignition (delete config)... Oct 24 12:48:05.540168 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 24 12:48:05.540176 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Oct 24 12:48:05.540185 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 24 12:48:05.540192 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 24 12:48:05.540200 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 24 12:48:05.540207 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Oct 24 12:48:05.540215 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 24 12:48:05.540223 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Oct 24 12:48:05.540230 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 24 12:48:05.540239 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Oct 24 12:48:05.540246 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 24 12:48:05.540254 systemd[1]: Stopped systemd-fsck-usr.service. Oct 24 12:48:05.540261 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 24 12:48:05.540269 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 24 12:48:05.540276 kernel: RPC: Registered named UNIX socket transport module. Oct 24 12:48:05.540284 kernel: RPC: Registered udp transport module. Oct 24 12:48:05.540291 kernel: RPC: Registered tcp transport module. Oct 24 12:48:05.540299 kernel: RPC: Registered tcp-with-tls transport module. Oct 24 12:48:05.540305 kernel: RPC: Registered tcp NFSv4.1 backchannel transport module. Oct 24 12:48:05.540312 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 24 12:48:05.540320 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 24 12:48:05.540328 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Oct 24 12:48:05.540336 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Oct 24 12:48:05.540344 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 24 12:48:05.540352 systemd[1]: xenserver-pv-version.service - Set fake PV driver version for XenServer was skipped because of an unmet condition check (ConditionVirtualization=xen). Oct 24 12:48:05.540359 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Oct 24 12:48:05.540367 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Oct 24 12:48:05.540374 systemd[1]: Mounted media.mount - External Media Directory. Oct 24 12:48:05.540382 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Oct 24 12:48:05.540391 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Oct 24 12:48:05.540398 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Oct 24 12:48:05.540406 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 24 12:48:05.540413 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 24 12:48:05.540421 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Oct 24 12:48:05.540429 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 24 12:48:05.540436 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 24 12:48:05.540445 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 24 12:48:05.540453 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 24 12:48:05.540461 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 24 12:48:05.540471 kernel: fuse: init (API version 7.41) Oct 24 12:48:05.540479 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 24 12:48:05.540487 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Oct 24 12:48:05.540495 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 24 12:48:05.540517 systemd-journald[1270]: Collecting audit messages is disabled. Oct 24 12:48:05.540537 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Oct 24 12:48:05.540546 systemd-journald[1270]: Journal started Oct 24 12:48:05.540560 systemd-journald[1270]: Runtime Journal (/run/log/journal/f71e118fc0764d519437c83eb0de99e8) is 4.8M, max 38.5M, 33.7M free. Oct 24 12:48:05.306045 systemd[1]: Queued start job for default target multi-user.target. Oct 24 12:48:05.317975 systemd[1]: Unnecessary job was removed for dev-sda6.device - /dev/sda6. Oct 24 12:48:05.318253 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 24 12:48:05.543227 jq[1254]: true Oct 24 12:48:05.543755 jq[1293]: true Oct 24 12:48:05.551951 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Oct 24 12:48:05.551982 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Oct 24 12:48:05.551993 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 24 12:48:05.552003 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Oct 24 12:48:05.552012 systemd[1]: rpc-svcgssd.service - RPC security service for NFS server was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). Oct 24 12:48:05.558945 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 24 12:48:05.565986 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Oct 24 12:48:05.566024 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 24 12:48:05.566950 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Oct 24 12:48:05.568951 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 24 12:48:05.572711 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 24 12:48:05.576039 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Oct 24 12:48:05.581427 systemd[1]: Started systemd-journald.service - Journal Service. Oct 24 12:48:05.580979 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 24 12:48:05.581136 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Oct 24 12:48:05.591132 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 24 12:48:05.600371 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Oct 24 12:48:05.601623 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Oct 24 12:48:05.606773 systemd[1]: Mounted proc-fs-nfsd.mount - NFSD configuration filesystem. Oct 24 12:48:05.608328 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Oct 24 12:48:05.615691 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Oct 24 12:48:05.625576 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Oct 24 12:48:05.626106 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 24 12:48:05.629229 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Oct 24 12:48:05.633085 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Oct 24 12:48:05.635947 kernel: loop1: detected capacity change from 0 to 110984 Oct 24 12:48:05.637035 systemd[1]: Starting systemd-sysusers.service - Create System Users... Oct 24 12:48:05.662865 kernel: ACPI: bus type drm_connector registered Oct 24 12:48:05.663790 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 24 12:48:05.663927 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 24 12:48:05.670822 ignition[1309]: Ignition 2.22.0 Oct 24 12:48:05.671161 systemd-journald[1270]: Time spent on flushing to /var/log/journal/f71e118fc0764d519437c83eb0de99e8 is 19.026ms for 1753 entries. Oct 24 12:48:05.671161 systemd-journald[1270]: System Journal (/var/log/journal/f71e118fc0764d519437c83eb0de99e8) is 8M, max 588.1M, 580.1M free. Oct 24 12:48:05.985990 systemd-journald[1270]: Received client request to flush runtime journal. Oct 24 12:48:05.671973 ignition[1309]: deleting config from guestinfo properties Oct 24 12:48:05.757298 systemd[1]: Finished ignition-delete-config.service - Ignition (delete config). Oct 24 12:48:05.753631 ignition[1309]: Successfully deleted config Oct 24 12:48:05.758810 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 24 12:48:05.774033 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 24 12:48:05.987167 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Oct 24 12:48:06.004043 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Oct 24 12:48:06.097956 kernel: loop2: detected capacity change from 0 to 128048 Oct 24 12:48:06.113914 systemd[1]: Finished systemd-sysusers.service - Create System Users. Oct 24 12:48:06.115617 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 24 12:48:06.117267 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 24 12:48:06.158380 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Oct 24 12:48:06.188167 systemd-tmpfiles[1353]: ACLs are not supported, ignoring. Oct 24 12:48:06.188179 systemd-tmpfiles[1353]: ACLs are not supported, ignoring. Oct 24 12:48:06.191039 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 24 12:48:06.196707 systemd[1]: Started systemd-userdbd.service - User Database Manager. Oct 24 12:48:06.262512 systemd-resolved[1352]: Positive Trust Anchors: Oct 24 12:48:06.262527 systemd-resolved[1352]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 24 12:48:06.262530 systemd-resolved[1352]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Oct 24 12:48:06.262554 systemd-resolved[1352]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 24 12:48:06.319563 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Oct 24 12:48:06.323576 systemd-resolved[1352]: Using system hostname 'nfs1'. Oct 24 12:48:06.323846 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Oct 24 12:48:06.327050 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 24 12:48:06.327265 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 24 12:48:06.335070 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Oct 24 12:48:06.337563 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Oct 24 12:48:06.339981 kernel: loop3: detected capacity change from 0 to 2968 Oct 24 12:48:06.339772 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 24 12:48:06.357087 systemd-udevd[1367]: Using default interface naming scheme 'v257'. Oct 24 12:48:06.393968 kernel: loop4: detected capacity change from 0 to 110984 Oct 24 12:48:06.399184 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 24 12:48:06.401670 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 24 12:48:06.405953 kernel: loop5: detected capacity change from 0 to 128048 Oct 24 12:48:06.416317 kernel: loop6: detected capacity change from 0 to 2968 Oct 24 12:48:06.424437 (sd-merge)[1369]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw', 'oem-vmware.raw'. Oct 24 12:48:06.426859 (sd-merge)[1369]: Merged extensions into '/usr'. Oct 24 12:48:06.432630 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Oct 24 12:48:06.435110 systemd[1]: Starting ensure-sysext.service... Oct 24 12:48:06.437055 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 24 12:48:06.468752 systemd[1]: Reload requested from client PID 1394 ('systemctl') (unit ensure-sysext.service)... Oct 24 12:48:06.468763 systemd[1]: Reloading... Oct 24 12:48:06.497546 systemd-tmpfiles[1395]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Oct 24 12:48:06.497567 systemd-tmpfiles[1395]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Oct 24 12:48:06.497736 systemd-tmpfiles[1395]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Oct 24 12:48:06.497897 systemd-tmpfiles[1395]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Oct 24 12:48:06.502553 systemd-tmpfiles[1395]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Oct 24 12:48:06.502722 systemd-tmpfiles[1395]: ACLs are not supported, ignoring. Oct 24 12:48:06.502760 systemd-tmpfiles[1395]: ACLs are not supported, ignoring. Oct 24 12:48:06.509445 systemd-networkd[1375]: lo: Link UP Oct 24 12:48:06.509451 systemd-networkd[1375]: lo: Gained carrier Oct 24 12:48:06.513950 kernel: mousedev: PS/2 mouse device common for all mice Oct 24 12:48:06.517373 systemd-tmpfiles[1395]: Detected autofs mount point /boot during canonicalization of boot. Oct 24 12:48:06.517381 systemd-tmpfiles[1395]: Skipping /boot Oct 24 12:48:06.522949 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4 Oct 24 12:48:06.529964 kernel: ACPI: button: Power Button [PWRF] Oct 24 12:48:06.547014 zram_generator::config[1432]: No configuration found. Oct 24 12:48:06.553355 systemd-tmpfiles[1395]: Detected autofs mount point /boot during canonicalization of boot. Oct 24 12:48:06.553362 systemd-tmpfiles[1395]: Skipping /boot Oct 24 12:48:06.578618 (sd-exec-[1408]: /usr/lib/systemd/system-generators/nfs-server-generator failed with exit status 1. Oct 24 12:48:06.588185 systemd-networkd[1375]: ens192: Configuring with /etc/systemd/network/00-vmware.network. Oct 24 12:48:06.592976 kernel: vmxnet3 0000:0b:00.0 ens192: intr type 3, mode 0, 3 vectors allocated Oct 24 12:48:06.593142 kernel: vmxnet3 0000:0b:00.0 ens192: NIC Link is Up 10000 Mbps Oct 24 12:48:06.597314 systemd-networkd[1375]: ens192: Link UP Oct 24 12:48:06.597407 systemd-networkd[1375]: ens192: Gained carrier Oct 24 12:48:06.668863 systemd[1]: /etc/systemd/system/coreos-metadata.service:11: Ignoring unknown escape sequences: "echo "COREOS_CUSTOM_PRIVATE_IPV4=$(ip addr show ens192 | grep "inet 10." | grep -Po "inet \K[\d.]+") Oct 24 12:48:06.675950 kernel: piix4_smbus 0000:00:07.3: SMBus Host Controller not enabled! Oct 24 12:48:06.748900 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_disk OEM. Oct 24 12:48:06.749137 systemd[1]: Condition check resulted in dev-ttyS0.device - /dev/ttyS0 being skipped. Oct 24 12:48:06.749325 systemd[1]: Reloading finished in 279 ms. Oct 24 12:48:06.749609 (udev-worker)[1382]: id: Truncating stdout of 'dmi_memory_id' up to 16384 byte. Oct 24 12:48:06.760590 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 24 12:48:06.766613 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 24 12:48:06.793626 systemd[1]: Reached target network.target - Network. Oct 24 12:48:06.795091 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 24 12:48:06.798232 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Oct 24 12:48:06.801529 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Oct 24 12:48:06.805928 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 24 12:48:06.810165 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 24 12:48:06.817137 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 24 12:48:06.824249 systemd[1]: Starting rpcbind.service - RPC Bind... Oct 24 12:48:06.824536 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 24 12:48:06.826908 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Oct 24 12:48:06.827213 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 24 12:48:06.834464 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Oct 24 12:48:06.843174 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Oct 24 12:48:06.845104 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Oct 24 12:48:06.846120 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Oct 24 12:48:06.848991 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 24 12:48:06.852836 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 24 12:48:06.852968 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 24 12:48:06.853327 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 24 12:48:06.853427 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 24 12:48:06.853759 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 24 12:48:06.853859 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 24 12:48:06.862318 systemd[1]: auth-rpcgss-module.service - Kernel Module supporting RPCSEC_GSS was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). Oct 24 12:48:06.865790 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 24 12:48:06.867337 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 24 12:48:06.873556 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 24 12:48:06.875530 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 24 12:48:06.875949 systemd[1]: rpc-svcgssd.service - RPC security service for NFS server was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). Oct 24 12:48:06.876078 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 24 12:48:06.876145 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 24 12:48:06.877162 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Oct 24 12:48:06.880432 systemd[1]: Finished ensure-sysext.service. Oct 24 12:48:06.888071 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Oct 24 12:48:06.888434 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Oct 24 12:48:06.899217 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Oct 24 12:48:06.901306 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 24 12:48:06.901849 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 24 12:48:06.904589 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 24 12:48:06.905062 (rpcbind)[1519]: rpcbind.service: Referenced but unset environment variable evaluates to an empty string: RPCBIND_OPTIONS Oct 24 12:48:06.905636 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 24 12:48:06.906529 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 24 12:48:06.906677 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 24 12:48:06.908126 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 24 12:48:06.909381 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 24 12:48:06.909506 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 24 12:48:06.909708 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 24 12:48:06.943895 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Oct 24 12:48:06.944102 systemd[1]: Reached target time-set.target - System Time Set. Oct 24 12:48:06.957748 augenrules[1564]: No rules Oct 24 12:48:06.958357 systemd[1]: audit-rules.service: Deactivated successfully. Oct 24 12:48:06.958497 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 24 12:48:06.992335 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Oct 24 12:48:07.029647 systemd[1]: Started rpcbind.service - RPC Bind. Oct 24 12:49:44.190166 systemd-resolved[1352]: Clock change detected. Flushing caches. Oct 24 12:49:44.190322 systemd-timesyncd[1547]: Contacted time server 23.150.40.242:123 (0.flatcar.pool.ntp.org). Oct 24 12:49:44.190359 systemd-timesyncd[1547]: Initial clock synchronization to Fri 2025-10-24 12:49:44.190089 UTC. Oct 24 12:49:44.308418 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 24 12:49:44.318517 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Oct 24 12:49:44.318965 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Oct 24 12:49:44.436903 systemd[1]: proc-xen.mount - /proc/xen was skipped because of an unmet condition check (ConditionVirtualization=xen). Oct 24 12:49:44.438195 systemd[1]: Mounting var-lib-nfs-rpc_pipefs.mount - RPC Pipe File System... Oct 24 12:49:44.438314 systemd[1]: xenserver-pv-version.service - Set fake PV driver version for XenServer was skipped because of an unmet condition check (ConditionVirtualization=xen). Oct 24 12:49:44.447118 systemd[1]: Mounted var-lib-nfs-rpc_pipefs.mount - RPC Pipe File System. Oct 24 12:49:44.448133 systemd[1]: Reached target rpc_pipefs.target. Oct 24 12:49:44.450078 systemd[1]: Starting nfsdcld.service - NFSv4 Client Tracking Daemon... Oct 24 12:49:44.450178 systemd[1]: rpc-gssd.service - RPC security service for NFS client and server was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). Oct 24 12:49:44.463233 systemd[1]: Started nfsdcld.service - NFSv4 Client Tracking Daemon. Oct 24 12:49:44.663080 ldconfig[1511]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Oct 24 12:49:44.664941 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Oct 24 12:49:44.666111 systemd[1]: Starting systemd-update-done.service - Update is Completed... Oct 24 12:49:44.681470 systemd[1]: Finished systemd-update-done.service - Update is Completed. Oct 24 12:49:44.681982 systemd[1]: Reached target sysinit.target - System Initialization. Oct 24 12:49:44.682146 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Oct 24 12:49:44.682261 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Oct 24 12:49:44.682369 systemd[1]: Started google-oslogin-cache.timer - NSS cache refresh timer. Oct 24 12:49:44.682559 systemd[1]: Started logrotate.timer - Daily rotation of log files. Oct 24 12:49:44.682697 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Oct 24 12:49:44.682807 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Oct 24 12:49:44.682911 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Oct 24 12:49:44.682933 systemd[1]: Reached target paths.target - Path Units. Oct 24 12:49:44.683017 systemd[1]: Reached target timers.target - Timer Units. Oct 24 12:49:44.686779 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Oct 24 12:49:44.687814 systemd[1]: Starting docker.socket - Docker Socket for the API... Oct 24 12:49:44.689475 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Oct 24 12:49:44.689659 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Oct 24 12:49:44.689774 systemd[1]: Reached target ssh-access.target - SSH Access Available. Oct 24 12:49:44.693529 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Oct 24 12:49:44.693779 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Oct 24 12:49:44.694270 systemd[1]: Listening on docker.socket - Docker Socket for the API. Oct 24 12:49:44.694781 systemd[1]: Reached target sockets.target - Socket Units. Oct 24 12:49:44.694874 systemd[1]: Reached target basic.target - Basic System. Oct 24 12:49:44.694988 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Oct 24 12:49:44.695012 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Oct 24 12:49:44.695723 systemd[1]: Starting containerd.service - containerd container runtime... Oct 24 12:49:44.698407 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Oct 24 12:49:44.699524 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Oct 24 12:49:44.700885 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Oct 24 12:49:44.702722 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Oct 24 12:49:44.702835 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Oct 24 12:49:44.705039 systemd[1]: Starting google-oslogin-cache.service - NSS cache refresh... Oct 24 12:49:44.707243 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Oct 24 12:49:44.710514 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Oct 24 12:49:44.713311 jq[1588]: false Oct 24 12:49:44.713543 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Oct 24 12:49:44.723087 oslogin_cache_refresh[1590]: Refreshing passwd entry cache Oct 24 12:49:44.721327 systemd[1]: Starting systemd-logind.service - User Login Management... Oct 24 12:49:44.723648 google_oslogin_nss_cache[1590]: oslogin_cache_refresh[1590]: Refreshing passwd entry cache Oct 24 12:49:44.721476 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Oct 24 12:49:44.722053 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 24 12:49:44.724252 systemd[1]: Starting update-engine.service - Update Engine... Oct 24 12:49:44.726527 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Oct 24 12:49:44.728484 systemd[1]: Starting vgauthd.service - VGAuth Service for open-vm-tools... Oct 24 12:49:44.728572 oslogin_cache_refresh[1590]: Failure getting users, quitting Oct 24 12:49:44.728736 google_oslogin_nss_cache[1590]: oslogin_cache_refresh[1590]: Failure getting users, quitting Oct 24 12:49:44.728736 google_oslogin_nss_cache[1590]: oslogin_cache_refresh[1590]: Produced empty passwd cache file, removing /etc/oslogin_passwd.cache.bak. Oct 24 12:49:44.728736 google_oslogin_nss_cache[1590]: oslogin_cache_refresh[1590]: Refreshing group entry cache Oct 24 12:49:44.728582 oslogin_cache_refresh[1590]: Produced empty passwd cache file, removing /etc/oslogin_passwd.cache.bak. Oct 24 12:49:44.728606 oslogin_cache_refresh[1590]: Refreshing group entry cache Oct 24 12:49:44.731522 google_oslogin_nss_cache[1590]: oslogin_cache_refresh[1590]: Failure getting groups, quitting Oct 24 12:49:44.731522 google_oslogin_nss_cache[1590]: oslogin_cache_refresh[1590]: Produced empty group cache file, removing /etc/oslogin_group.cache.bak. Oct 24 12:49:44.731514 oslogin_cache_refresh[1590]: Failure getting groups, quitting Oct 24 12:49:44.731519 oslogin_cache_refresh[1590]: Produced empty group cache file, removing /etc/oslogin_group.cache.bak. Oct 24 12:49:44.733222 extend-filesystems[1589]: Found /dev/sda6 Oct 24 12:49:44.734513 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Oct 24 12:49:44.735367 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Oct 24 12:49:44.735510 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Oct 24 12:49:44.735669 systemd[1]: google-oslogin-cache.service: Deactivated successfully. Oct 24 12:49:44.735787 systemd[1]: Finished google-oslogin-cache.service - NSS cache refresh. Oct 24 12:49:44.736298 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 24 12:49:44.737481 extend-filesystems[1589]: Found /dev/sda9 Oct 24 12:49:44.736414 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Oct 24 12:49:44.740329 jq[1599]: true Oct 24 12:49:44.743402 extend-filesystems[1589]: Checking size of /dev/sda9 Oct 24 12:49:44.756051 extend-filesystems[1589]: Resized partition /dev/sda9 Oct 24 12:49:44.759765 systemd[1]: motdgen.service: Deactivated successfully. Oct 24 12:49:44.759910 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Oct 24 12:49:44.762167 extend-filesystems[1628]: resize2fs 1.47.3 (8-Jul-2025) Oct 24 12:49:44.767844 kernel: EXT4-fs (sda9): resizing filesystem from 1617920 to 1635323 blocks Oct 24 12:49:44.767893 update_engine[1598]: I20251024 12:49:44.767164 1598 main.cc:92] Flatcar Update Engine starting Oct 24 12:49:44.770310 kernel: EXT4-fs (sda9): resized filesystem to 1635323 Oct 24 12:49:44.769384 systemd[1]: Started vgauthd.service - VGAuth Service for open-vm-tools. Oct 24 12:49:44.775895 jq[1612]: true Oct 24 12:49:44.779028 (ntainerd)[1630]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Oct 24 12:49:44.779311 systemd[1]: Starting vmtoolsd.service - Service for virtual machines hosted on VMware... Oct 24 12:49:44.818254 unknown[1635]: Pref_Init: Using '/etc/vmware-tools/vgauth.conf' as preferences filepath Oct 24 12:49:44.822024 unknown[1635]: Core dump limit set to -1 Oct 24 12:49:44.827811 systemd[1]: Started vmtoolsd.service - Service for virtual machines hosted on VMware. Oct 24 12:49:44.838293 extend-filesystems[1628]: Filesystem at /dev/sda9 is mounted on /; on-line resizing required Oct 24 12:49:44.838293 extend-filesystems[1628]: old_desc_blocks = 1, new_desc_blocks = 1 Oct 24 12:49:44.838293 extend-filesystems[1628]: The filesystem on /dev/sda9 is now 1635323 (4k) blocks long. Oct 24 12:49:44.838765 extend-filesystems[1589]: Resized filesystem in /dev/sda9 Oct 24 12:49:44.840536 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 24 12:49:44.840692 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Oct 24 12:49:44.854031 dbus-daemon[1586]: [system] SELinux support is enabled Oct 24 12:49:44.854159 systemd[1]: Started dbus.service - D-Bus System Message Bus. Oct 24 12:49:44.855995 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Oct 24 12:49:44.856015 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Oct 24 12:49:44.857482 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Oct 24 12:49:44.857500 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Oct 24 12:49:44.866833 systemd[1]: Started update-engine.service - Update Engine. Oct 24 12:49:44.868394 systemd-logind[1597]: Watching system buttons on /dev/input/event2 (Power Button) Oct 24 12:49:44.868409 systemd-logind[1597]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Oct 24 12:49:44.871474 update_engine[1598]: I20251024 12:49:44.869580 1598 update_check_scheduler.cc:74] Next update check in 11m31s Oct 24 12:49:44.870471 systemd-logind[1597]: New seat seat0. Oct 24 12:49:44.871027 systemd[1]: Started locksmithd.service - Cluster reboot manager. Oct 24 12:49:44.871748 systemd[1]: Started systemd-logind.service - User Login Management. Oct 24 12:49:44.889204 bash[1660]: Updated "/home/core/.ssh/authorized_keys" Oct 24 12:49:44.890375 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Oct 24 12:49:44.896131 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Oct 24 12:49:45.016219 locksmithd[1663]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Oct 24 12:49:45.076470 containerd[1630]: time="2025-10-24T12:49:45Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Oct 24 12:49:45.077437 containerd[1630]: time="2025-10-24T12:49:45.076860658Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Oct 24 12:49:45.085431 containerd[1630]: time="2025-10-24T12:49:45.085133425Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="5.422µs" Oct 24 12:49:45.085431 containerd[1630]: time="2025-10-24T12:49:45.085150004Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Oct 24 12:49:45.085431 containerd[1630]: time="2025-10-24T12:49:45.085160088Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Oct 24 12:49:45.085431 containerd[1630]: time="2025-10-24T12:49:45.085239481Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Oct 24 12:49:45.085431 containerd[1630]: time="2025-10-24T12:49:45.085248315Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Oct 24 12:49:45.085431 containerd[1630]: time="2025-10-24T12:49:45.085260118Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 24 12:49:45.085431 containerd[1630]: time="2025-10-24T12:49:45.085293375Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 24 12:49:45.085431 containerd[1630]: time="2025-10-24T12:49:45.085300853Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 24 12:49:45.085431 containerd[1630]: time="2025-10-24T12:49:45.085406329Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 24 12:49:45.085431 containerd[1630]: time="2025-10-24T12:49:45.085414193Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 24 12:49:45.085588 containerd[1630]: time="2025-10-24T12:49:45.085419946Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 24 12:49:45.085617 containerd[1630]: time="2025-10-24T12:49:45.085610273Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Oct 24 12:49:45.085696 containerd[1630]: time="2025-10-24T12:49:45.085687459Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Oct 24 12:49:45.085834 containerd[1630]: time="2025-10-24T12:49:45.085825264Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 24 12:49:45.085881 containerd[1630]: time="2025-10-24T12:49:45.085873081Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 24 12:49:45.085910 containerd[1630]: time="2025-10-24T12:49:45.085904465Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Oct 24 12:49:45.085953 containerd[1630]: time="2025-10-24T12:49:45.085945453Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Oct 24 12:49:45.086090 containerd[1630]: time="2025-10-24T12:49:45.086080706Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Oct 24 12:49:45.086146 containerd[1630]: time="2025-10-24T12:49:45.086138344Z" level=info msg="metadata content store policy set" policy=shared Oct 24 12:49:45.087322 containerd[1630]: time="2025-10-24T12:49:45.087310620Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Oct 24 12:49:45.087383 containerd[1630]: time="2025-10-24T12:49:45.087373746Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Oct 24 12:49:45.087417 containerd[1630]: time="2025-10-24T12:49:45.087410177Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Oct 24 12:49:45.088112 containerd[1630]: time="2025-10-24T12:49:45.087451247Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Oct 24 12:49:45.088112 containerd[1630]: time="2025-10-24T12:49:45.087461665Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Oct 24 12:49:45.088112 containerd[1630]: time="2025-10-24T12:49:45.087468586Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Oct 24 12:49:45.088112 containerd[1630]: time="2025-10-24T12:49:45.087475553Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Oct 24 12:49:45.088112 containerd[1630]: time="2025-10-24T12:49:45.087481832Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Oct 24 12:49:45.088112 containerd[1630]: time="2025-10-24T12:49:45.087487500Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Oct 24 12:49:45.088112 containerd[1630]: time="2025-10-24T12:49:45.087492871Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Oct 24 12:49:45.088112 containerd[1630]: time="2025-10-24T12:49:45.087497528Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Oct 24 12:49:45.088112 containerd[1630]: time="2025-10-24T12:49:45.087503907Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Oct 24 12:49:45.088112 containerd[1630]: time="2025-10-24T12:49:45.087562071Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Oct 24 12:49:45.088112 containerd[1630]: time="2025-10-24T12:49:45.087573891Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Oct 24 12:49:45.088112 containerd[1630]: time="2025-10-24T12:49:45.087582214Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Oct 24 12:49:45.088112 containerd[1630]: time="2025-10-24T12:49:45.087590063Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Oct 24 12:49:45.088112 containerd[1630]: time="2025-10-24T12:49:45.087595703Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Oct 24 12:49:45.088310 containerd[1630]: time="2025-10-24T12:49:45.087601389Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Oct 24 12:49:45.088310 containerd[1630]: time="2025-10-24T12:49:45.087607666Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Oct 24 12:49:45.088310 containerd[1630]: time="2025-10-24T12:49:45.087612815Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Oct 24 12:49:45.088310 containerd[1630]: time="2025-10-24T12:49:45.087618761Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Oct 24 12:49:45.088310 containerd[1630]: time="2025-10-24T12:49:45.087624156Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Oct 24 12:49:45.088310 containerd[1630]: time="2025-10-24T12:49:45.087629580Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Oct 24 12:49:45.088310 containerd[1630]: time="2025-10-24T12:49:45.087665535Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Oct 24 12:49:45.088310 containerd[1630]: time="2025-10-24T12:49:45.087729761Z" level=info msg="Start snapshots syncer" Oct 24 12:49:45.088310 containerd[1630]: time="2025-10-24T12:49:45.087761360Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Oct 24 12:49:45.088435 containerd[1630]: time="2025-10-24T12:49:45.087949931Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Oct 24 12:49:45.088435 containerd[1630]: time="2025-10-24T12:49:45.088019646Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Oct 24 12:49:45.088540 containerd[1630]: time="2025-10-24T12:49:45.088141842Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Oct 24 12:49:45.088540 containerd[1630]: time="2025-10-24T12:49:45.088201094Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Oct 24 12:49:45.088540 containerd[1630]: time="2025-10-24T12:49:45.088220746Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Oct 24 12:49:45.088540 containerd[1630]: time="2025-10-24T12:49:45.088228484Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Oct 24 12:49:45.088540 containerd[1630]: time="2025-10-24T12:49:45.088236575Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Oct 24 12:49:45.088540 containerd[1630]: time="2025-10-24T12:49:45.088246019Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Oct 24 12:49:45.088540 containerd[1630]: time="2025-10-24T12:49:45.088252803Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Oct 24 12:49:45.088540 containerd[1630]: time="2025-10-24T12:49:45.088261619Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Oct 24 12:49:45.088540 containerd[1630]: time="2025-10-24T12:49:45.088277778Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Oct 24 12:49:45.088540 containerd[1630]: time="2025-10-24T12:49:45.088286963Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Oct 24 12:49:45.088540 containerd[1630]: time="2025-10-24T12:49:45.088295481Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Oct 24 12:49:45.088540 containerd[1630]: time="2025-10-24T12:49:45.088317236Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 24 12:49:45.088540 containerd[1630]: time="2025-10-24T12:49:45.088328159Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 24 12:49:45.088540 containerd[1630]: time="2025-10-24T12:49:45.088335930Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 24 12:49:45.088718 containerd[1630]: time="2025-10-24T12:49:45.088343822Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 24 12:49:45.088718 containerd[1630]: time="2025-10-24T12:49:45.088349623Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Oct 24 12:49:45.088718 containerd[1630]: time="2025-10-24T12:49:45.088357255Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Oct 24 12:49:45.088718 containerd[1630]: time="2025-10-24T12:49:45.088365385Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Oct 24 12:49:45.088718 containerd[1630]: time="2025-10-24T12:49:45.088375170Z" level=info msg="runtime interface created" Oct 24 12:49:45.088718 containerd[1630]: time="2025-10-24T12:49:45.088380481Z" level=info msg="created NRI interface" Oct 24 12:49:45.088718 containerd[1630]: time="2025-10-24T12:49:45.088386374Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Oct 24 12:49:45.088718 containerd[1630]: time="2025-10-24T12:49:45.088395548Z" level=info msg="Connect containerd service" Oct 24 12:49:45.088718 containerd[1630]: time="2025-10-24T12:49:45.088416263Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Oct 24 12:49:45.091001 containerd[1630]: time="2025-10-24T12:49:45.090988461Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Oct 24 12:49:45.094066 sshd_keygen[1606]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Oct 24 12:49:45.108343 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Oct 24 12:49:45.110049 systemd[1]: Starting issuegen.service - Generate /run/issue... Oct 24 12:49:45.122054 systemd[1]: issuegen.service: Deactivated successfully. Oct 24 12:49:45.122217 systemd[1]: Finished issuegen.service - Generate /run/issue. Oct 24 12:49:45.125817 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Oct 24 12:49:45.138700 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Oct 24 12:49:45.139837 systemd[1]: Started getty@tty1.service - Getty on tty1. Oct 24 12:49:45.140642 systemd[1]: Started serial-getty@ttyS0.service - Serial Getty on ttyS0. Oct 24 12:49:45.142595 systemd[1]: Reached target getty.target - Login Prompts. Oct 24 12:49:45.220531 systemd-networkd[1375]: ens192: Gained IPv6LL Oct 24 12:49:45.221973 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Oct 24 12:49:45.222788 systemd[1]: Reached target network-online.target - Network is Online. Oct 24 12:49:45.225556 systemd[1]: Starting coreos-metadata.service - VMware metadata agent... Oct 24 12:49:45.229553 systemd[1]: Starting nfs-idmapd.service - NFSv4 ID-name mapping service... Oct 24 12:49:45.233634 systemd[1]: Starting nfs-mountd.service - NFS Mount Daemon... Oct 24 12:49:45.235550 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Oct 24 12:49:45.238272 systemd[1]: Starting rpc-statd.service - NFS status monitor for NFSv2/3 locking.... Oct 24 12:49:45.254766 rpc.statd[1765]: Version 2.7.1 starting Oct 24 12:49:45.254948 rpc.statd[1765]: Flags: TI-RPC Oct 24 12:49:45.255396 rpc.statd[1765]: Failed to read /var/lib/nfs/state: Success Oct 24 12:49:45.256209 systemd[1]: Started nfs-mountd.service - NFS Mount Daemon. Oct 24 12:49:45.257196 rpc.statd[1765]: Initializing NSM state Oct 24 12:49:45.257488 rpc.mountd[1766]: Version 2.7.1 starting Oct 24 12:49:45.269980 rpc.idmapd[1770]: Setting log level to 0 Oct 24 12:49:45.271098 rpc.idmapd[1770]: libnfsidmap: Unable to determine the NFSv4 domain; Using 'localdomain' as the NFSv4 domain which means UIDs will be mapped to the 'Nobody-User' user defined in /etc/idmapd.conf Oct 24 12:49:45.278171 systemd[1]: Started rpc-statd.service - NFS status monitor for NFSv2/3 locking.. Oct 24 12:49:45.283112 containerd[1630]: time="2025-10-24T12:49:45.283081254Z" level=info msg="Start subscribing containerd event" Oct 24 12:49:45.283222 containerd[1630]: time="2025-10-24T12:49:45.283205007Z" level=info msg="Start recovering state" Oct 24 12:49:45.283317 containerd[1630]: time="2025-10-24T12:49:45.283303616Z" level=info msg="Start event monitor" Oct 24 12:49:45.283360 containerd[1630]: time="2025-10-24T12:49:45.283354028Z" level=info msg="Start cni network conf syncer for default" Oct 24 12:49:45.283391 containerd[1630]: time="2025-10-24T12:49:45.283385092Z" level=info msg="Start streaming server" Oct 24 12:49:45.284496 containerd[1630]: time="2025-10-24T12:49:45.284343009Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Oct 24 12:49:45.284496 containerd[1630]: time="2025-10-24T12:49:45.284353500Z" level=info msg="runtime interface starting up..." Oct 24 12:49:45.284496 containerd[1630]: time="2025-10-24T12:49:45.284357369Z" level=info msg="starting plugins..." Oct 24 12:49:45.284496 containerd[1630]: time="2025-10-24T12:49:45.284366573Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Oct 24 12:49:45.284668 containerd[1630]: time="2025-10-24T12:49:45.283134747Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Oct 24 12:49:45.284668 containerd[1630]: time="2025-10-24T12:49:45.284624771Z" level=info msg=serving... address=/run/containerd/containerd.sock Oct 24 12:49:45.284668 containerd[1630]: time="2025-10-24T12:49:45.284660178Z" level=info msg="containerd successfully booted in 0.208411s" Oct 24 12:49:45.284825 systemd[1]: Started containerd.service - containerd container runtime. Oct 24 12:49:45.287870 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Oct 24 12:49:45.298707 systemd[1]: Started nfs-idmapd.service - NFSv4 ID-name mapping service. Oct 24 12:49:45.302443 systemd[1]: Starting nfs-server.service - NFS server and services... Oct 24 12:49:45.311697 systemd[1]: coreos-metadata.service: Deactivated successfully. Oct 24 12:49:45.311855 systemd[1]: Finished coreos-metadata.service - VMware metadata agent. Oct 24 12:49:45.312460 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Oct 24 12:49:45.312543 systemd[1]: Reached target multi-user.target - Multi-User System. Oct 24 12:49:45.467040 kernel: NFSD: Using nfsdcld client tracking operations. Oct 24 12:49:45.467095 kernel: NFSD: no clients to reclaim, skipping NFSv4 grace period (net f0000000) Oct 24 12:49:45.501395 systemd[1]: Finished nfs-server.service - NFS server and services. Oct 24 12:49:45.502649 systemd[1]: Starting rpc-statd-notify.service - Notify NFS peers of a restart... Oct 24 12:49:45.522860 sm-notify[1799]: Version 2.7.1 starting Oct 24 12:49:45.523719 systemd[1]: Started rpc-statd-notify.service - Notify NFS peers of a restart. Oct 24 12:49:45.524116 systemd[1]: Startup finished in 2.475s (kernel) + 3.263s (initrd) + 3.649s (userspace) = 9.388s. Oct 24 12:49:45.761497 login[1748]: pam_unix(login:session): session opened for user core(uid=500) by LOGIN(uid=0) Oct 24 12:49:45.768960 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Oct 24 12:49:45.769849 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Oct 24 12:49:45.771598 systemd-logind[1597]: New session 1 of user core. Oct 24 12:49:45.792801 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Oct 24 12:49:45.795473 systemd[1]: Starting user@500.service - User Manager for UID 500... Oct 24 12:49:45.820345 (systemd)[1805]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 24 12:49:45.822114 systemd-logind[1597]: New session c1 of user core. Oct 24 12:49:45.879174 login[1749]: pam_unix(login:session): session opened for user core(uid=500) by LOGIN(uid=0) Oct 24 12:49:45.883468 systemd-logind[1597]: New session 2 of user core. Oct 24 12:49:45.952061 systemd[1805]: Queued start job for default target default.target. Oct 24 12:49:45.964214 systemd[1805]: Created slice app.slice - User Application Slice. Oct 24 12:49:45.964234 systemd[1805]: Reached target paths.target - Paths. Oct 24 12:49:45.964343 systemd[1805]: Reached target timers.target - Timers. Oct 24 12:49:45.965042 systemd[1805]: Starting dbus.socket - D-Bus User Message Bus Socket... Oct 24 12:49:45.971803 systemd[1805]: Listening on dbus.socket - D-Bus User Message Bus Socket. Oct 24 12:49:45.971840 systemd[1805]: Reached target sockets.target - Sockets. Oct 24 12:49:45.971909 systemd[1805]: Reached target basic.target - Basic System. Oct 24 12:49:45.971966 systemd[1]: Started user@500.service - User Manager for UID 500. Oct 24 12:49:45.972738 systemd[1805]: Reached target default.target - Main User Target. Oct 24 12:49:45.972762 systemd[1805]: Startup finished in 145ms. Oct 24 12:49:45.972829 systemd[1]: Started session-1.scope - Session 1 of User core. Oct 24 12:49:45.973505 systemd[1]: Started session-2.scope - Session 2 of User core. Oct 24 12:50:14.905408 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Oct 24 12:50:14.906170 systemd[1]: Started sshd@0-139.178.70.102:22-139.178.68.195:56744.service - OpenSSH per-connection server daemon (139.178.68.195:56744). Oct 24 12:50:14.955155 sshd[1837]: Accepted publickey for core from 139.178.68.195 port 56744 ssh2: RSA SHA256:hndiRh0sNo5CC7Ed1BOn5rwtS059C2sVa5qzg2/QDKU Oct 24 12:50:14.955078 sshd-session[1837]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 24 12:50:14.957900 systemd-logind[1597]: New session 3 of user core. Oct 24 12:50:14.969511 systemd[1]: Started session-3.scope - Session 3 of User core. Oct 24 12:50:15.022555 systemd[1]: Started sshd@1-139.178.70.102:22-139.178.68.195:56754.service - OpenSSH per-connection server daemon (139.178.68.195:56754). Oct 24 12:50:15.063210 sshd[1843]: Accepted publickey for core from 139.178.68.195 port 56754 ssh2: RSA SHA256:hndiRh0sNo5CC7Ed1BOn5rwtS059C2sVa5qzg2/QDKU Oct 24 12:50:15.063927 sshd-session[1843]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 24 12:50:15.067356 systemd-logind[1597]: New session 4 of user core. Oct 24 12:50:15.072499 systemd[1]: Started session-4.scope - Session 4 of User core. Oct 24 12:50:15.120544 sshd[1846]: Connection closed by 139.178.68.195 port 56754 Oct 24 12:50:15.120292 sshd-session[1843]: pam_unix(sshd:session): session closed for user core Oct 24 12:50:15.129934 systemd[1]: sshd@1-139.178.70.102:22-139.178.68.195:56754.service: Deactivated successfully. Oct 24 12:50:15.131158 systemd[1]: session-4.scope: Deactivated successfully. Oct 24 12:50:15.132190 systemd-logind[1597]: Session 4 logged out. Waiting for processes to exit. Oct 24 12:50:15.133888 systemd[1]: Started sshd@2-139.178.70.102:22-139.178.68.195:56760.service - OpenSSH per-connection server daemon (139.178.68.195:56760). Oct 24 12:50:15.135020 systemd-logind[1597]: Removed session 4. Oct 24 12:50:15.175754 sshd[1852]: Accepted publickey for core from 139.178.68.195 port 56760 ssh2: RSA SHA256:hndiRh0sNo5CC7Ed1BOn5rwtS059C2sVa5qzg2/QDKU Oct 24 12:50:15.176384 sshd-session[1852]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 24 12:50:15.180034 systemd-logind[1597]: New session 5 of user core. Oct 24 12:50:15.184524 systemd[1]: Started session-5.scope - Session 5 of User core. Oct 24 12:50:15.231185 sshd[1855]: Connection closed by 139.178.68.195 port 56760 Oct 24 12:50:15.231520 sshd-session[1852]: pam_unix(sshd:session): session closed for user core Oct 24 12:50:15.250902 systemd[1]: sshd@2-139.178.70.102:22-139.178.68.195:56760.service: Deactivated successfully. Oct 24 12:50:15.251941 systemd[1]: session-5.scope: Deactivated successfully. Oct 24 12:50:15.252476 systemd-logind[1597]: Session 5 logged out. Waiting for processes to exit. Oct 24 12:50:15.254075 systemd[1]: Started sshd@3-139.178.70.102:22-139.178.68.195:56772.service - OpenSSH per-connection server daemon (139.178.68.195:56772). Oct 24 12:50:15.254862 systemd-logind[1597]: Removed session 5. Oct 24 12:50:15.291585 sshd[1861]: Accepted publickey for core from 139.178.68.195 port 56772 ssh2: RSA SHA256:hndiRh0sNo5CC7Ed1BOn5rwtS059C2sVa5qzg2/QDKU Oct 24 12:50:15.292295 sshd-session[1861]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 24 12:50:15.294973 systemd-logind[1597]: New session 6 of user core. Oct 24 12:50:15.303505 systemd[1]: Started session-6.scope - Session 6 of User core. Oct 24 12:50:15.351154 sshd[1864]: Connection closed by 139.178.68.195 port 56772 Oct 24 12:50:15.351442 sshd-session[1861]: pam_unix(sshd:session): session closed for user core Oct 24 12:50:15.362131 systemd[1]: sshd@3-139.178.70.102:22-139.178.68.195:56772.service: Deactivated successfully. Oct 24 12:50:15.362925 systemd[1]: session-6.scope: Deactivated successfully. Oct 24 12:50:15.363549 systemd-logind[1597]: Session 6 logged out. Waiting for processes to exit. Oct 24 12:50:15.364461 systemd-logind[1597]: Removed session 6. Oct 24 12:50:15.365440 systemd[1]: Started sshd@4-139.178.70.102:22-139.178.68.195:56778.service - OpenSSH per-connection server daemon (139.178.68.195:56778). Oct 24 12:50:15.400364 sshd[1870]: Accepted publickey for core from 139.178.68.195 port 56778 ssh2: RSA SHA256:hndiRh0sNo5CC7Ed1BOn5rwtS059C2sVa5qzg2/QDKU Oct 24 12:50:15.401180 sshd-session[1870]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 24 12:50:15.404158 systemd-logind[1597]: New session 7 of user core. Oct 24 12:50:15.414527 systemd[1]: Started session-7.scope - Session 7 of User core. Oct 24 12:50:15.491079 sudo[1874]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Oct 24 12:50:15.491474 sudo[1874]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 24 12:50:15.505891 sudo[1874]: pam_unix(sudo:session): session closed for user root Oct 24 12:50:15.507069 sshd[1873]: Connection closed by 139.178.68.195 port 56778 Oct 24 12:50:15.507459 sshd-session[1870]: pam_unix(sshd:session): session closed for user core Oct 24 12:50:15.517105 systemd[1]: sshd@4-139.178.70.102:22-139.178.68.195:56778.service: Deactivated successfully. Oct 24 12:50:15.518310 systemd[1]: session-7.scope: Deactivated successfully. Oct 24 12:50:15.519003 systemd-logind[1597]: Session 7 logged out. Waiting for processes to exit. Oct 24 12:50:15.520999 systemd[1]: Started sshd@5-139.178.70.102:22-139.178.68.195:56784.service - OpenSSH per-connection server daemon (139.178.68.195:56784). Oct 24 12:50:15.521831 systemd-logind[1597]: Removed session 7. Oct 24 12:50:15.558473 sshd[1880]: Accepted publickey for core from 139.178.68.195 port 56784 ssh2: RSA SHA256:hndiRh0sNo5CC7Ed1BOn5rwtS059C2sVa5qzg2/QDKU Oct 24 12:50:15.559144 sshd-session[1880]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 24 12:50:15.561735 systemd-logind[1597]: New session 8 of user core. Oct 24 12:50:15.569504 systemd[1]: Started session-8.scope - Session 8 of User core. Oct 24 12:50:15.618694 sudo[1885]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 24 12:50:15.618836 sudo[1885]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 24 12:50:15.621849 sudo[1885]: pam_unix(sudo:session): session closed for user root Oct 24 12:50:15.625315 sudo[1884]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Oct 24 12:50:15.625475 sudo[1884]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 24 12:50:15.631110 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 24 12:50:15.653948 augenrules[1907]: No rules Oct 24 12:50:15.654690 systemd[1]: audit-rules.service: Deactivated successfully. Oct 24 12:50:15.654853 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 24 12:50:15.656173 sudo[1884]: pam_unix(sudo:session): session closed for user root Oct 24 12:50:15.657031 sshd[1883]: Connection closed by 139.178.68.195 port 56784 Oct 24 12:50:15.657272 sshd-session[1880]: pam_unix(sshd:session): session closed for user core Oct 24 12:50:15.662379 systemd[1]: sshd@5-139.178.70.102:22-139.178.68.195:56784.service: Deactivated successfully. Oct 24 12:50:15.663361 systemd[1]: session-8.scope: Deactivated successfully. Oct 24 12:50:15.663888 systemd-logind[1597]: Session 8 logged out. Waiting for processes to exit. Oct 24 12:50:15.665175 systemd[1]: Started sshd@6-139.178.70.102:22-139.178.68.195:56798.service - OpenSSH per-connection server daemon (139.178.68.195:56798). Oct 24 12:50:15.666788 systemd-logind[1597]: Removed session 8. Oct 24 12:50:15.701000 sshd[1916]: Accepted publickey for core from 139.178.68.195 port 56798 ssh2: RSA SHA256:hndiRh0sNo5CC7Ed1BOn5rwtS059C2sVa5qzg2/QDKU Oct 24 12:50:15.701908 sshd-session[1916]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 24 12:50:15.705692 systemd-logind[1597]: New session 9 of user core. Oct 24 12:50:15.711515 systemd[1]: Started session-9.scope - Session 9 of User core. Oct 24 12:50:15.758309 sshd[1919]: Connection closed by 139.178.68.195 port 56798 Oct 24 12:50:15.758641 sshd-session[1916]: pam_unix(sshd:session): session closed for user core Oct 24 12:50:15.760768 systemd[1]: sshd@6-139.178.70.102:22-139.178.68.195:56798.service: Deactivated successfully. Oct 24 12:50:15.761921 systemd[1]: session-9.scope: Deactivated successfully. Oct 24 12:50:15.762572 systemd-logind[1597]: Session 9 logged out. Waiting for processes to exit. Oct 24 12:50:15.763817 systemd-logind[1597]: Removed session 9. Oct 24 12:50:30.149933 update_engine[1598]: I20251024 12:50:30.149858 1598 update_attempter.cc:509] Updating boot flags...