Feb 19 16:18:07 bistromath kernel: Linux version 6.1.12-hardened1-1-hardened (linux-hardened@archlinux) (gcc (GCC) 12.2.1 20230201, GNU ld (GNU Binutils) 2.40) #1 SMP PREEMPT_DYNAMIC Thu, 16 Feb 2023 23:55:43 +0000 Feb 19 16:18:07 bistromath kernel: Command line: rd.luks.name=95e4d480-0d8c-4e42-b0ce-95c24c59e168=root root=/dev/mapper/root lsm=capability,landlock,lockdown,yama,apparmor,bpf lockdown=confidentiality intel_iommu=on rd.debug rd.udev.log_level=0 kvm.ignore_msrs=1 vfio_pci.ids=10de:1fbb split_lock_detect=off Feb 19 16:18:07 bistromath kernel: x86/split lock detection: disabled Feb 19 16:18:07 bistromath kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Feb 19 16:18:07 bistromath kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Feb 19 16:18:07 bistromath kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Feb 19 16:18:07 bistromath kernel: x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask' Feb 19 16:18:07 bistromath kernel: x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256' Feb 19 16:18:07 bistromath kernel: x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256' Feb 19 16:18:07 bistromath kernel: x86/fpu: Supporting XSAVE feature 0x200: 'Protection Keys User registers' Feb 19 16:18:07 bistromath kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Feb 19 16:18:07 bistromath kernel: x86/fpu: xstate_offset[5]: 832, xstate_sizes[5]: 64 Feb 19 16:18:07 bistromath kernel: x86/fpu: xstate_offset[6]: 896, xstate_sizes[6]: 512 Feb 19 16:18:07 bistromath kernel: x86/fpu: xstate_offset[7]: 1408, xstate_sizes[7]: 1024 Feb 19 16:18:07 bistromath kernel: x86/fpu: xstate_offset[9]: 2432, xstate_sizes[9]: 8 Feb 19 16:18:07 bistromath kernel: x86/fpu: Enabled xstate features 0x2e7, context size is 2440 bytes, using 'compacted' format. Feb 19 16:18:07 bistromath kernel: signal: max sigframe size: 3632 Feb 19 16:18:07 bistromath kernel: BIOS-provided physical RAM map: Feb 19 16:18:07 bistromath kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009efff] usable Feb 19 16:18:07 bistromath kernel: BIOS-e820: [mem 0x000000000009f000-0x00000000000fffff] reserved Feb 19 16:18:07 bistromath kernel: BIOS-e820: [mem 0x0000000000100000-0x000000008ef6efff] usable Feb 19 16:18:07 bistromath kernel: BIOS-e820: [mem 0x000000008ef6f000-0x0000000093f2efff] reserved Feb 19 16:18:07 bistromath kernel: BIOS-e820: [mem 0x0000000093f2f000-0x0000000094b2efff] ACPI NVS Feb 19 16:18:07 bistromath kernel: BIOS-e820: [mem 0x0000000094b2f000-0x0000000094bfefff] ACPI data Feb 19 16:18:07 bistromath kernel: BIOS-e820: [mem 0x0000000094bff000-0x0000000094bfffff] usable Feb 19 16:18:07 bistromath kernel: BIOS-e820: [mem 0x0000000094c00000-0x0000000098ffffff] reserved Feb 19 16:18:07 bistromath kernel: BIOS-e820: [mem 0x0000000099400000-0x00000000995fffff] reserved Feb 19 16:18:07 bistromath kernel: BIOS-e820: [mem 0x0000000099e00000-0x00000000a07fffff] reserved Feb 19 16:18:07 bistromath kernel: BIOS-e820: [mem 0x00000000c0000000-0x00000000cfffffff] reserved Feb 19 16:18:07 bistromath kernel: BIOS-e820: [mem 0x00000000fed20000-0x00000000fed7ffff] reserved Feb 19 16:18:07 bistromath kernel: BIOS-e820: [mem 0x0000000100000000-0x000000085f7fffff] usable Feb 19 16:18:07 bistromath kernel: Kernel is locked down from command line; see man kernel_lockdown.7 Feb 19 16:18:07 bistromath kernel: NX (Execute Disable) protection: active Feb 19 16:18:07 bistromath kernel: efi: EFI v2.70 by Lenovo Feb 19 16:18:07 bistromath kernel: efi: ACPI=0x94bfe000 ACPI 2.0=0x94bfe014 SMBIOS=0x90cbd000 SMBIOS 3.0=0x90cb0000 TPMFinalLog=0x9498f000 MEMATTR=0x8b4e1018 ESRT=0x8b4fc000 INITRD=0x63b6af98 RNG=0x94bfd018 TPMEventLog=0x63b65018 Feb 19 16:18:07 bistromath kernel: SMBIOS 3.2.0 present. Feb 19 16:18:07 bistromath kernel: DMI: LENOVO 20VX00KKGE/20VX00KKGE, BIOS N34ET53W (1.53 ) 08/31/2022 Feb 19 16:18:07 bistromath kernel: tsc: Detected 2800.000 MHz processor Feb 19 16:18:07 bistromath kernel: tsc: Detected 2803.200 MHz TSC Feb 19 16:18:07 bistromath kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Feb 19 16:18:07 bistromath kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Feb 19 16:18:07 bistromath kernel: last_pfn = 0x85f800 max_arch_pfn = 0x400000000 Feb 19 16:18:07 bistromath kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Feb 19 16:18:07 bistromath kernel: last_pfn = 0x94c00 max_arch_pfn = 0x400000000 Feb 19 16:18:07 bistromath kernel: esrt: Reserving ESRT space from 0x000000008b4fc000 to 0x000000008b4fc178. Feb 19 16:18:07 bistromath kernel: e820: update [mem 0x8b4fc000-0x8b4fcfff] usable ==> reserved Feb 19 16:18:07 bistromath kernel: Kernel/User page tables isolation: force enabled on command line. Feb 19 16:18:07 bistromath kernel: Using GB pages for direct mapping Feb 19 16:18:07 bistromath kernel: Secure boot disabled Feb 19 16:18:07 bistromath kernel: RAMDISK: [mem 0x5bfa7000-0x5d5d2fff] Feb 19 16:18:07 bistromath kernel: ACPI: Early table checksum verification disabled Feb 19 16:18:07 bistromath kernel: ACPI: RSDP 0x0000000094BFE014 000024 (v02 LENOVO) Feb 19 16:18:07 bistromath kernel: ACPI: XSDT 0x0000000094BFC188 00012C (v01 LENOVO TP-N34 00001530 PTEC 00000002) Feb 19 16:18:07 bistromath kernel: ACPI: FACP 0x0000000090CA0000 000114 (v06 LENOVO TP-N34 00001530 PTEC 00000002) Feb 19 16:18:07 bistromath kernel: ACPI: DSDT 0x0000000090C63000 0354FD (v02 LENOVO ICL 00000002 01000013) Feb 19 16:18:07 bistromath kernel: ACPI: FACS 0x000000009496E000 000040 Feb 19 16:18:07 bistromath kernel: ACPI: SSDT 0x0000000090D4A000 00255D (v02 LENOVO CpuSsdt 00003000 INTL 20191018) Feb 19 16:18:07 bistromath kernel: ACPI: SSDT 0x0000000090D49000 00059B (v02 LENOVO CtdpB 00001000 INTL 20191018) Feb 19 16:18:07 bistromath kernel: ACPI: SSDT 0x0000000090CD0000 0039C3 (v02 LENOVO DptfTabl 00001000 INTL 20191018) Feb 19 16:18:07 bistromath kernel: ACPI: SSDT 0x0000000090CA3000 00060E (v02 LENOVO Tpm2Tabl 00001000 INTL 20191018) Feb 19 16:18:07 bistromath kernel: ACPI: TPM2 0x0000000090CA2000 00004C (v04 LENOVO TP-N34 00001530 PTEC 00000002) Feb 19 16:18:07 bistromath kernel: ACPI: ECDT 0x0000000090CA1000 000053 (v01 LENOVO TP-N34 00001530 PTEC 00000002) Feb 19 16:18:07 bistromath kernel: ACPI: HPET 0x0000000090C9F000 000038 (v01 LENOVO TP-N34 00001530 PTEC 00000002) Feb 19 16:18:07 bistromath kernel: ACPI: APIC 0x0000000090C9E000 00012C (v04 LENOVO TP-N34 00001530 PTEC 00000002) Feb 19 16:18:07 bistromath kernel: ACPI: SSDT 0x0000000090C9D000 000083 (v02 LENOVO PID0Ssdt 00000010 INTL 20191018) Feb 19 16:18:07 bistromath kernel: ACPI: SSDT 0x0000000090C99000 003BE2 (v02 LENOVO ProjSsdt 00000010 INTL 20191018) Feb 19 16:18:07 bistromath kernel: ACPI: SSDT 0x0000000090C60000 002113 (v02 LENOVO TglU_Rvp 00001000 INTL 20191018) Feb 19 16:18:07 bistromath kernel: ACPI: NHLT 0x0000000090C5E000 00189E (v00 LENOVO TP-N34 00001530 PTEC 00000002) Feb 19 16:18:07 bistromath kernel: ACPI: SSDT 0x0000000090C5B000 00183F (v02 LENOVO SaSsdt 00003000 INTL 20191018) Feb 19 16:18:07 bistromath kernel: ACPI: SSDT 0x0000000090C57000 003573 (v02 LENOVO IgfxSsdt 00003000 INTL 20191018) Feb 19 16:18:07 bistromath kernel: ACPI: SSDT 0x0000000090C4B000 00B6A1 (v02 LENOVO TcssSsdt 00001000 INTL 20191018) Feb 19 16:18:07 bistromath kernel: ACPI: LPIT 0x0000000090C49000 0000CC (v01 LENOVO TP-N34 00001530 PTEC 00000002) Feb 19 16:18:07 bistromath kernel: ACPI: WSMT 0x0000000090C48000 000028 (v01 LENOVO TP-N34 00001530 PTEC 00000002) Feb 19 16:18:07 bistromath kernel: ACPI: SSDT 0x0000000090C47000 00012A (v02 LENOVO TbtTypeC 00000000 INTL 20191018) Feb 19 16:18:07 bistromath kernel: ACPI: DBGP 0x0000000090C46000 000034 (v01 LENOVO TP-N34 00001530 PTEC 00000002) Feb 19 16:18:07 bistromath kernel: ACPI: DBG2 0x0000000090C45000 000054 (v00 LENOVO TP-N34 00001530 PTEC 00000002) Feb 19 16:18:07 bistromath kernel: ACPI: MSDM 0x0000000090C44000 000055 (v03 LENOVO TP-N34 00001530 PTEC 00000002) Feb 19 16:18:07 bistromath kernel: ACPI: SSDT 0x0000000090C2D000 000B9C (v02 LENOVO UsbCTabl 00001000 INTL 20191018) Feb 19 16:18:07 bistromath kernel: ACPI: BATB 0x0000000090C2C000 00004A (v02 LENOVO TP-N34 00001530 PTEC 00000002) Feb 19 16:18:07 bistromath kernel: ACPI: DMAR 0x000000008F42A000 0000B8 (v02 LENOVO TP-N34 00001530 PTEC 00000002) Feb 19 16:18:07 bistromath kernel: ACPI: SSDT 0x000000008F428000 001D2E (v01 LENOVO NvOptTbl 00001000 INTL 20191018) Feb 19 16:18:07 bistromath kernel: ACPI: SSDT 0x000000008F427000 000A6F (v02 LENOVO HgRpSsdt 00001000 INTL 20191018) Feb 19 16:18:07 bistromath kernel: ACPI: MCFG 0x000000008F426000 00003C (v01 LENOVO TP-N34 00001530 PTEC 00000002) Feb 19 16:18:07 bistromath kernel: ACPI: SSDT 0x000000008F425000 000144 (v02 LENOVO ADebTabl 00001000 INTL 20191018) Feb 19 16:18:07 bistromath kernel: ACPI: BGRT 0x0000000090C2E000 000038 (v01 LENOVO TP-N34 00001530 PTEC 00000002) Feb 19 16:18:07 bistromath kernel: ACPI: PTDT 0x000000008F424000 000986 (v00 LENOVO TP-N34 00001530 PTEC 00000002) Feb 19 16:18:07 bistromath kernel: ACPI: UEFI 0x000000009404E000 00008A (v01 LENOVO TP-N34 00001530 PTEC 00000002) Feb 19 16:18:07 bistromath kernel: ACPI: FPDT 0x000000008F422000 000034 (v01 LENOVO TP-N34 00001530 PTEC 00001530) Feb 19 16:18:07 bistromath kernel: ACPI: Reserving FACP table memory at [mem 0x90ca0000-0x90ca0113] Feb 19 16:18:07 bistromath kernel: ACPI: Reserving DSDT table memory at [mem 0x90c63000-0x90c984fc] Feb 19 16:18:07 bistromath kernel: ACPI: Reserving FACS table memory at [mem 0x9496e000-0x9496e03f] Feb 19 16:18:07 bistromath kernel: ACPI: Reserving SSDT table memory at [mem 0x90d4a000-0x90d4c55c] Feb 19 16:18:07 bistromath kernel: ACPI: Reserving SSDT table memory at [mem 0x90d49000-0x90d4959a] Feb 19 16:18:07 bistromath kernel: ACPI: Reserving SSDT table memory at [mem 0x90cd0000-0x90cd39c2] Feb 19 16:18:07 bistromath kernel: ACPI: Reserving SSDT table memory at [mem 0x90ca3000-0x90ca360d] Feb 19 16:18:07 bistromath kernel: ACPI: Reserving TPM2 table memory at [mem 0x90ca2000-0x90ca204b] Feb 19 16:18:07 bistromath kernel: ACPI: Reserving ECDT table memory at [mem 0x90ca1000-0x90ca1052] Feb 19 16:18:07 bistromath kernel: ACPI: Reserving HPET table memory at [mem 0x90c9f000-0x90c9f037] Feb 19 16:18:07 bistromath kernel: ACPI: Reserving APIC table memory at [mem 0x90c9e000-0x90c9e12b] Feb 19 16:18:07 bistromath kernel: ACPI: Reserving SSDT table memory at [mem 0x90c9d000-0x90c9d082] Feb 19 16:18:07 bistromath kernel: ACPI: Reserving SSDT table memory at [mem 0x90c99000-0x90c9cbe1] Feb 19 16:18:07 bistromath kernel: ACPI: Reserving SSDT table memory at [mem 0x90c60000-0x90c62112] Feb 19 16:18:07 bistromath kernel: ACPI: Reserving NHLT table memory at [mem 0x90c5e000-0x90c5f89d] Feb 19 16:18:07 bistromath kernel: ACPI: Reserving SSDT table memory at [mem 0x90c5b000-0x90c5c83e] Feb 19 16:18:07 bistromath kernel: ACPI: Reserving SSDT table memory at [mem 0x90c57000-0x90c5a572] Feb 19 16:18:07 bistromath kernel: ACPI: Reserving SSDT table memory at [mem 0x90c4b000-0x90c566a0] Feb 19 16:18:07 bistromath kernel: ACPI: Reserving LPIT table memory at [mem 0x90c49000-0x90c490cb] Feb 19 16:18:07 bistromath kernel: ACPI: Reserving WSMT table memory at [mem 0x90c48000-0x90c48027] Feb 19 16:18:07 bistromath kernel: ACPI: Reserving SSDT table memory at [mem 0x90c47000-0x90c47129] Feb 19 16:18:07 bistromath kernel: ACPI: Reserving DBGP table memory at [mem 0x90c46000-0x90c46033] Feb 19 16:18:07 bistromath kernel: ACPI: Reserving DBG2 table memory at [mem 0x90c45000-0x90c45053] Feb 19 16:18:07 bistromath kernel: ACPI: Reserving MSDM table memory at [mem 0x90c44000-0x90c44054] Feb 19 16:18:07 bistromath kernel: ACPI: Reserving SSDT table memory at [mem 0x90c2d000-0x90c2db9b] Feb 19 16:18:07 bistromath kernel: ACPI: Reserving BATB table memory at [mem 0x90c2c000-0x90c2c049] Feb 19 16:18:07 bistromath kernel: ACPI: Reserving DMAR table memory at [mem 0x8f42a000-0x8f42a0b7] Feb 19 16:18:07 bistromath kernel: ACPI: Reserving SSDT table memory at [mem 0x8f428000-0x8f429d2d] Feb 19 16:18:07 bistromath kernel: ACPI: Reserving SSDT table memory at [mem 0x8f427000-0x8f427a6e] Feb 19 16:18:07 bistromath kernel: ACPI: Reserving MCFG table memory at [mem 0x8f426000-0x8f42603b] Feb 19 16:18:07 bistromath kernel: ACPI: Reserving SSDT table memory at [mem 0x8f425000-0x8f425143] Feb 19 16:18:07 bistromath kernel: ACPI: Reserving BGRT table memory at [mem 0x90c2e000-0x90c2e037] Feb 19 16:18:07 bistromath kernel: ACPI: Reserving PTDT table memory at [mem 0x8f424000-0x8f424985] Feb 19 16:18:07 bistromath kernel: ACPI: Reserving UEFI table memory at [mem 0x9404e000-0x9404e089] Feb 19 16:18:07 bistromath kernel: ACPI: Reserving FPDT table memory at [mem 0x8f422000-0x8f422033] Feb 19 16:18:07 bistromath kernel: No NUMA configuration found Feb 19 16:18:07 bistromath kernel: Faking a node at [mem 0x0000000000000000-0x000000085f7fffff] Feb 19 16:18:07 bistromath kernel: NODE_DATA(0) allocated [mem 0x85f7fb000-0x85f7fffff] Feb 19 16:18:07 bistromath kernel: Zone ranges: Feb 19 16:18:07 bistromath kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Feb 19 16:18:07 bistromath kernel: DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Feb 19 16:18:07 bistromath kernel: Normal [mem 0x0000000100000000-0x000000085f7fffff] Feb 19 16:18:07 bistromath kernel: Device empty Feb 19 16:18:07 bistromath kernel: Movable zone start for each node Feb 19 16:18:07 bistromath kernel: Early memory node ranges Feb 19 16:18:07 bistromath kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] Feb 19 16:18:07 bistromath kernel: node 0: [mem 0x0000000000100000-0x000000008ef6efff] Feb 19 16:18:07 bistromath kernel: node 0: [mem 0x0000000094bff000-0x0000000094bfffff] Feb 19 16:18:07 bistromath kernel: node 0: [mem 0x0000000100000000-0x000000085f7fffff] Feb 19 16:18:07 bistromath kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000085f7fffff] Feb 19 16:18:07 bistromath kernel: On node 0, zone DMA: 1 pages in unavailable ranges Feb 19 16:18:07 bistromath kernel: On node 0, zone DMA: 97 pages in unavailable ranges Feb 19 16:18:07 bistromath kernel: On node 0, zone DMA32: 23696 pages in unavailable ranges Feb 19 16:18:07 bistromath kernel: On node 0, zone Normal: 13312 pages in unavailable ranges Feb 19 16:18:07 bistromath kernel: On node 0, zone Normal: 2048 pages in unavailable ranges Feb 19 16:18:07 bistromath kernel: Reserving Intel graphics memory at [mem 0x9c800000-0xa07fffff] Feb 19 16:18:07 bistromath kernel: ACPI: PM-Timer IO Port: 0x1808 Feb 19 16:18:07 bistromath kernel: ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Feb 19 16:18:07 bistromath kernel: ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Feb 19 16:18:07 bistromath kernel: ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Feb 19 16:18:07 bistromath kernel: ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Feb 19 16:18:07 bistromath kernel: ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Feb 19 16:18:07 bistromath kernel: ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Feb 19 16:18:07 bistromath kernel: ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Feb 19 16:18:07 bistromath kernel: ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Feb 19 16:18:07 bistromath kernel: ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Feb 19 16:18:07 bistromath kernel: ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Feb 19 16:18:07 bistromath kernel: ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Feb 19 16:18:07 bistromath kernel: ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Feb 19 16:18:07 bistromath kernel: ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Feb 19 16:18:07 bistromath kernel: ACPI: LAPIC_NMI (acpi_id[0x0e] high edge lint[0x1]) Feb 19 16:18:07 bistromath kernel: ACPI: LAPIC_NMI (acpi_id[0x0f] high edge lint[0x1]) Feb 19 16:18:07 bistromath kernel: ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Feb 19 16:18:07 bistromath kernel: IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-119 Feb 19 16:18:07 bistromath kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Feb 19 16:18:07 bistromath kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Feb 19 16:18:07 bistromath kernel: ACPI: Using ACPI (MADT) for SMP configuration information Feb 19 16:18:07 bistromath kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Feb 19 16:18:07 bistromath kernel: e820: update [mem 0x8ad2a000-0x8adbafff] usable ==> reserved Feb 19 16:18:07 bistromath kernel: TSC deadline timer available Feb 19 16:18:07 bistromath kernel: smpboot: Allowing 8 CPUs, 0 hotplug CPUs Feb 19 16:18:07 bistromath kernel: [mem 0xd0000000-0xfed1ffff] available for PCI devices Feb 19 16:18:07 bistromath kernel: Booting paravirtualized kernel on bare hardware Feb 19 16:18:07 bistromath kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370452778343963 ns Feb 19 16:18:07 bistromath kernel: setup_percpu: NR_CPUS:320 nr_cpumask_bits:8 nr_cpu_ids:8 nr_node_ids:1 Feb 19 16:18:07 bistromath kernel: percpu: Embedded 63 pages/cpu s221184 r8192 d28672 u262144 Feb 19 16:18:07 bistromath kernel: pcpu-alloc: s221184 r8192 d28672 u262144 alloc=1*2097152 Feb 19 16:18:07 bistromath kernel: pcpu-alloc: [0] 0 1 2 3 4 5 6 7 Feb 19 16:18:07 bistromath kernel: Fallback order for Node 0: 0 Feb 19 16:18:07 bistromath kernel: Built 1 zonelists, mobility grouping on. Total pages: 8186578 Feb 19 16:18:07 bistromath kernel: Policy zone: Normal Feb 19 16:18:07 bistromath kernel: Kernel command line: pti=on page_alloc.shuffle=1 rd.luks.name=95e4d480-0d8c-4e42-b0ce-95c24c59e168=root root=/dev/mapper/root lsm=capability,landlock,lockdown,yama,apparmor,bpf lockdown=confidentiality intel_iommu=on rd.debug rd.udev.log_level=0 kvm.ignore_msrs=1 vfio_pci.ids=10de:1fbb split_lock_detect=off Feb 19 16:18:07 bistromath kernel: DMAR: IOMMU enabled Feb 19 16:18:07 bistromath kernel: Unknown kernel command line parameters "pti=on split_lock_detect=off", will be passed to user space. Feb 19 16:18:07 bistromath kernel: Dentry cache hash table entries: 4194304 (order: 13, 33554432 bytes, linear) Feb 19 16:18:07 bistromath kernel: Inode-cache hash table entries: 2097152 (order: 12, 16777216 bytes, linear) Feb 19 16:18:07 bistromath kernel: mem auto-init: stack:all(zero), heap alloc:on, heap free:on Feb 19 16:18:07 bistromath kernel: mem auto-init: clearing system memory may take some time... Feb 19 16:18:07 bistromath kernel: software IO TLB: area num 8. Feb 19 16:18:07 bistromath kernel: Memory: 32462804K/33266744K available (14343K kernel code, 2132K rwdata, 6080K rodata, 2540K init, 5056K bss, 803680K reserved, 0K cma-reserved) Feb 19 16:18:07 bistromath kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=8, Nodes=1 Feb 19 16:18:07 bistromath kernel: Kernel/User page tables isolation: enabled Feb 19 16:18:07 bistromath kernel: ftrace: allocating 45634 entries in 179 pages Feb 19 16:18:07 bistromath kernel: ftrace: allocated 179 pages with 5 groups Feb 19 16:18:07 bistromath kernel: Dynamic Preempt: full Feb 19 16:18:07 bistromath kernel: rcu: Preemptible hierarchical RCU implementation. Feb 19 16:18:07 bistromath kernel: rcu: RCU restricting CPUs from NR_CPUS=320 to nr_cpu_ids=8. Feb 19 16:18:07 bistromath kernel: rcu: RCU priority boosting: priority 1 delay 500 ms. Feb 19 16:18:07 bistromath kernel: Trampoline variant of Tasks RCU enabled. Feb 19 16:18:07 bistromath kernel: Rude variant of Tasks RCU enabled. Feb 19 16:18:07 bistromath kernel: Tracing variant of Tasks RCU enabled. Feb 19 16:18:07 bistromath kernel: rcu: RCU calculated value of scheduler-enlistment delay is 30 jiffies. Feb 19 16:18:07 bistromath kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=8 Feb 19 16:18:07 bistromath kernel: NR_IRQS: 20736, nr_irqs: 2048, preallocated irqs: 16 Feb 19 16:18:07 bistromath kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Feb 19 16:18:07 bistromath kernel: kfence: initialized - using 2097152 bytes for 255 objects at 0x(____ptrval____)-0x(____ptrval____) Feb 19 16:18:07 bistromath kernel: Console: colour dummy device 80x25 Feb 19 16:18:07 bistromath kernel: printk: console [tty0] enabled Feb 19 16:18:07 bistromath kernel: ACPI: Core revision 20220331 Feb 19 16:18:07 bistromath kernel: hpet: HPET dysfunctional in PC10. Force disabled. Feb 19 16:18:07 bistromath kernel: APIC: Switch to symmetric I/O mode setup Feb 19 16:18:07 bistromath kernel: DMAR: Host address width 39 Feb 19 16:18:07 bistromath kernel: DMAR: DRHD base: 0x000000fed90000 flags: 0x0 Feb 19 16:18:07 bistromath kernel: DMAR: dmar0: reg_base_addr fed90000 ver 4:0 cap 1c0000c40660462 ecap 29a00f0505e Feb 19 16:18:07 bistromath kernel: DMAR: DRHD base: 0x000000fed85000 flags: 0x0 Feb 19 16:18:07 bistromath kernel: DMAR: dmar1: reg_base_addr fed85000 ver 1:0 cap d2008c40660462 ecap f050da Feb 19 16:18:07 bistromath kernel: DMAR: DRHD base: 0x000000fed86000 flags: 0x0 Feb 19 16:18:07 bistromath kernel: DMAR: dmar2: reg_base_addr fed86000 ver 1:0 cap d2008c40660462 ecap f050da Feb 19 16:18:07 bistromath kernel: DMAR: DRHD base: 0x000000fed91000 flags: 0x1 Feb 19 16:18:07 bistromath kernel: DMAR: dmar3: reg_base_addr fed91000 ver 1:0 cap d2008c40660462 ecap f050da Feb 19 16:18:07 bistromath kernel: DMAR: RMRR base: 0x0000009c000000 end: 0x000000a07fffff Feb 19 16:18:07 bistromath kernel: DMAR-IR: IOAPIC id 2 under DRHD base 0xfed91000 IOMMU 3 Feb 19 16:18:07 bistromath kernel: DMAR-IR: HPET id 0 under DRHD base 0xfed91000 Feb 19 16:18:07 bistromath kernel: DMAR-IR: Queued invalidation will be enabled to support x2apic and Intr-remapping. Feb 19 16:18:07 bistromath kernel: DMAR-IR: Enabled IRQ remapping in x2apic mode Feb 19 16:18:07 bistromath kernel: x2apic enabled Feb 19 16:18:07 bistromath kernel: Switched APIC routing to cluster x2apic. Feb 19 16:18:07 bistromath kernel: clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x28680fa287f, max_idle_ns: 440795281151 ns Feb 19 16:18:07 bistromath kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 5608.00 BogoMIPS (lpj=9344000) Feb 19 16:18:07 bistromath kernel: pid_max: default: 32768 minimum: 301 Feb 19 16:18:07 bistromath kernel: LSM: Security Framework initializing Feb 19 16:18:07 bistromath kernel: landlock: Up and running. Feb 19 16:18:07 bistromath kernel: Yama: becoming mindful. Feb 19 16:18:07 bistromath kernel: AppArmor: AppArmor initialized Feb 19 16:18:07 bistromath kernel: LSM support for eBPF active Feb 19 16:18:07 bistromath kernel: Mount-cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Feb 19 16:18:07 bistromath kernel: Mountpoint-cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Feb 19 16:18:07 bistromath kernel: CPU0: Thermal monitoring enabled (TM1) Feb 19 16:18:07 bistromath kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Feb 19 16:18:07 bistromath kernel: process: using mwait in idle threads Feb 19 16:18:07 bistromath kernel: CET detected: Indirect Branch Tracking enabled Feb 19 16:18:07 bistromath kernel: Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0 Feb 19 16:18:07 bistromath kernel: Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0 Feb 19 16:18:07 bistromath kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Feb 19 16:18:07 bistromath kernel: Spectre V2 : Mitigation: Enhanced IBRS Feb 19 16:18:07 bistromath kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Feb 19 16:18:07 bistromath kernel: Spectre V2 : Spectre v2 / PBRSB-eIBRS: Retire a single CALL on VMEXIT Feb 19 16:18:07 bistromath kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Feb 19 16:18:07 bistromath kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Feb 19 16:18:07 bistromath kernel: Freeing SMP alternatives memory: 36K Feb 19 16:18:07 bistromath kernel: smpboot: CPU0: 11th Gen Intel(R) Core(TM) i7-1165G7 @ 2.80GHz (family: 0x6, model: 0x8c, stepping: 0x1) Feb 19 16:18:07 bistromath kernel: cblist_init_generic: Setting adjustable number of callback queues. Feb 19 16:18:07 bistromath kernel: cblist_init_generic: Setting shift to 3 and lim to 1. Feb 19 16:18:07 bistromath kernel: cblist_init_generic: Setting shift to 3 and lim to 1. Feb 19 16:18:07 bistromath kernel: cblist_init_generic: Setting shift to 3 and lim to 1. Feb 19 16:18:07 bistromath kernel: Performance Events: PEBS fmt4+-baseline, AnyThread deprecated, Icelake events, 32-deep LBR, full-width counters, Intel PMU driver. Feb 19 16:18:07 bistromath kernel: ... version: 5 Feb 19 16:18:07 bistromath kernel: ... bit width: 48 Feb 19 16:18:07 bistromath kernel: ... generic registers: 8 Feb 19 16:18:07 bistromath kernel: ... value mask: 0000ffffffffffff Feb 19 16:18:07 bistromath kernel: ... max period: 00007fffffffffff Feb 19 16:18:07 bistromath kernel: ... fixed-purpose events: 4 Feb 19 16:18:07 bistromath kernel: ... event mask: 0001000f000000ff Feb 19 16:18:07 bistromath kernel: Estimated ratio of average max frequency by base frequency (times 1024): 1499 Feb 19 16:18:07 bistromath kernel: rcu: Hierarchical SRCU implementation. Feb 19 16:18:07 bistromath kernel: rcu: Max phase no-delay instances is 1000. Feb 19 16:18:07 bistromath kernel: NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Feb 19 16:18:07 bistromath kernel: smp: Bringing up secondary CPUs ... Feb 19 16:18:07 bistromath kernel: x86: Booting SMP configuration: Feb 19 16:18:07 bistromath kernel: .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 Feb 19 16:18:07 bistromath kernel: smp: Brought up 1 node, 8 CPUs Feb 19 16:18:07 bistromath kernel: smpboot: Max logical packages: 1 Feb 19 16:18:07 bistromath kernel: smpboot: Total of 8 processors activated (44869.00 BogoMIPS) Feb 19 16:18:07 bistromath kernel: devtmpfs: initialized Feb 19 16:18:07 bistromath kernel: x86/mm: Memory block size: 128MB Feb 19 16:18:07 bistromath kernel: ACPI: PM: Registering ACPI NVS region [mem 0x93f2f000-0x94b2efff] (12582912 bytes) Feb 19 16:18:07 bistromath kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370867519511994 ns Feb 19 16:18:07 bistromath kernel: futex hash table entries: 2048 (order: 5, 131072 bytes, linear) Feb 19 16:18:07 bistromath kernel: Lockdown: swapper/0: use of tracefs is restricted; see man kernel_lockdown.7 Feb 19 16:18:07 bistromath kernel: Can not register tracer wakeup due to lockdown Feb 19 16:18:07 bistromath kernel: Lockdown: swapper/0: use of tracefs is restricted; see man kernel_lockdown.7 Feb 19 16:18:07 bistromath kernel: Can not register tracer function_graph due to lockdown Feb 19 16:18:07 bistromath kernel: pinctrl core: initialized pinctrl subsystem Feb 19 16:18:07 bistromath kernel: pinctrl core: failed to create debugfs directory Feb 19 16:18:07 bistromath kernel: PM: RTC time: 16:18:06, date: 2023-02-19 Feb 19 16:18:07 bistromath kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Feb 19 16:18:07 bistromath kernel: DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Feb 19 16:18:07 bistromath kernel: DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Feb 19 16:18:07 bistromath kernel: DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Feb 19 16:18:07 bistromath kernel: audit: initializing netlink subsys (disabled) Feb 19 16:18:07 bistromath kernel: audit: type=2000 audit(1676823486.166:1): state=initialized audit_enabled=0 res=1 Feb 19 16:18:07 bistromath kernel: thermal_sys: Registered thermal governor 'fair_share' Feb 19 16:18:07 bistromath kernel: thermal_sys: Registered thermal governor 'bang_bang' Feb 19 16:18:07 bistromath kernel: thermal_sys: Registered thermal governor 'step_wise' Feb 19 16:18:07 bistromath kernel: thermal_sys: Registered thermal governor 'user_space' Feb 19 16:18:07 bistromath kernel: thermal_sys: Registered thermal governor 'power_allocator' Feb 19 16:18:07 bistromath kernel: cpuidle: using governor ladder Feb 19 16:18:07 bistromath kernel: cpuidle: using governor menu Feb 19 16:18:07 bistromath kernel: ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Feb 19 16:18:07 bistromath kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Feb 19 16:18:07 bistromath kernel: PCI: MMCONFIG for domain 0000 [bus 00-79] at [mem 0xc0000000-0xc79fffff] (base 0xc0000000) Feb 19 16:18:07 bistromath kernel: PCI: MMCONFIG at [mem 0xc0000000-0xc79fffff] reserved in E820 Feb 19 16:18:07 bistromath kernel: PCI: Using configuration type 1 for base access Feb 19 16:18:07 bistromath kernel: ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Feb 19 16:18:07 bistromath kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Feb 19 16:18:07 bistromath kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Feb 19 16:18:07 bistromath kernel: HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Feb 19 16:18:07 bistromath kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Feb 19 16:18:07 bistromath kernel: HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Feb 19 16:18:07 bistromath kernel: ACPI: Added _OSI(Module Device) Feb 19 16:18:07 bistromath kernel: ACPI: Added _OSI(Processor Device) Feb 19 16:18:07 bistromath kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Feb 19 16:18:07 bistromath kernel: ACPI: Added _OSI(Processor Aggregator Device) Feb 19 16:18:07 bistromath kernel: ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Feb 19 16:18:07 bistromath kernel: ACPI: 16 ACPI AML tables successfully acquired and loaded Feb 19 16:18:07 bistromath kernel: ACPI: EC: EC started Feb 19 16:18:07 bistromath kernel: ACPI: EC: interrupt blocked Feb 19 16:18:07 bistromath kernel: ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62 Feb 19 16:18:07 bistromath kernel: ACPI: EC: Boot ECDT EC used to handle transactions Feb 19 16:18:07 bistromath kernel: ACPI: Dynamic OEM Table Load: Feb 19 16:18:07 bistromath kernel: ACPI: SSDT 0xFFFF8F3F937A5000 0001CB (v02 PmRef Cpu0Psd 00003000 INTL 20191018) Feb 19 16:18:07 bistromath kernel: ACPI: \_SB_.PR00: _OSC native thermal LVT Acked Feb 19 16:18:07 bistromath kernel: ACPI: Dynamic OEM Table Load: Feb 19 16:18:07 bistromath kernel: ACPI: SSDT 0xFFFF8F4023849800 000394 (v02 PmRef Cpu0Cst 00003001 INTL 20191018) Feb 19 16:18:07 bistromath kernel: ACPI: Dynamic OEM Table Load: Feb 19 16:18:07 bistromath kernel: ACPI: SSDT 0xFFFF8F4023862000 0006C3 (v02 PmRef Cpu0Ist 00003000 INTL 20191018) Feb 19 16:18:07 bistromath kernel: ACPI: Dynamic OEM Table Load: Feb 19 16:18:07 bistromath kernel: ACPI: SSDT 0xFFFF8F402384D800 00028B (v02 PmRef Cpu0Hwp 00003000 INTL 20191018) Feb 19 16:18:07 bistromath kernel: ACPI: Dynamic OEM Table Load: Feb 19 16:18:07 bistromath kernel: ACPI: SSDT 0xFFFF8F4023858000 0008E7 (v02 PmRef ApIst 00003000 INTL 20191018) Feb 19 16:18:07 bistromath kernel: ACPI: Dynamic OEM Table Load: Feb 19 16:18:07 bistromath kernel: ACPI: SSDT 0xFFFF8F4023866000 00048A (v02 PmRef ApHwp 00003000 INTL 20191018) Feb 19 16:18:07 bistromath kernel: ACPI: Dynamic OEM Table Load: Feb 19 16:18:07 bistromath kernel: ACPI: SSDT 0xFFFF8F4023865000 0004D4 (v02 PmRef ApPsd 00003000 INTL 20191018) Feb 19 16:18:07 bistromath kernel: ACPI: Dynamic OEM Table Load: Feb 19 16:18:07 bistromath kernel: ACPI: SSDT 0xFFFF8F4023856000 00048A (v02 PmRef ApCst 00003000 INTL 20191018) Feb 19 16:18:07 bistromath kernel: ACPI: Interpreter enabled Feb 19 16:18:07 bistromath kernel: ACPI: PM: (supports S0 S5) Feb 19 16:18:07 bistromath kernel: ACPI: Using IOAPIC for interrupt routing Feb 19 16:18:07 bistromath kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Feb 19 16:18:07 bistromath kernel: PCI: Using E820 reservations for host bridge windows Feb 19 16:18:07 bistromath kernel: ACPI: Enabled 9 GPEs in block 00 to 7F Feb 19 16:18:07 bistromath kernel: ACPI: PM: Power Resource [PXP] Feb 19 16:18:07 bistromath kernel: ACPI: PM: Power Resource [PUBS] Feb 19 16:18:07 bistromath kernel: ACPI: PM: Power Resource [BTRT] Feb 19 16:18:07 bistromath kernel: ACPI: PM: Power Resource [PXP] Feb 19 16:18:07 bistromath kernel: ACPI: PM: Power Resource [MRST] Feb 19 16:18:07 bistromath kernel: ACPI: PM: Power Resource [DRST] Feb 19 16:18:07 bistromath kernel: ACPI: PM: Power Resource [PCRP] Feb 19 16:18:07 bistromath kernel: ACPI: PM: Power Resource [V0PR] Feb 19 16:18:07 bistromath kernel: ACPI: PM: Power Resource [V1PR] Feb 19 16:18:07 bistromath kernel: ACPI: PM: Power Resource [V2PR] Feb 19 16:18:07 bistromath kernel: ACPI: PM: Power Resource [WRST] Feb 19 16:18:07 bistromath kernel: ACPI: PM: Power Resource [TBT0] Feb 19 16:18:07 bistromath kernel: ACPI: PM: Power Resource [TBT1] Feb 19 16:18:07 bistromath kernel: ACPI: PM: Power Resource [D3C] Feb 19 16:18:07 bistromath kernel: ACPI: PM: Power Resource [PIN] Feb 19 16:18:07 bistromath kernel: ACPI: PM: Power Resource [PINP] Feb 19 16:18:07 bistromath kernel: ACPI: PCI Root Bridge [PC00] (domain 0000 [bus 00-79]) Feb 19 16:18:07 bistromath kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI EDR HPX-Type3] Feb 19 16:18:07 bistromath kernel: acpi PNP0A08:00: _OSC: platform does not support [AER] Feb 19 16:18:07 bistromath kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug SHPCHotplug PME PCIeCapability LTR DPC] Feb 19 16:18:07 bistromath kernel: acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Feb 19 16:18:07 bistromath kernel: PCI host bridge to bus 0000:00 Feb 19 16:18:07 bistromath kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Feb 19 16:18:07 bistromath kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Feb 19 16:18:07 bistromath kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Feb 19 16:18:07 bistromath kernel: pci_bus 0000:00: root bus resource [mem 0xa0800000-0xbfffffff window] Feb 19 16:18:07 bistromath kernel: pci_bus 0000:00: root bus resource [mem 0x4000000000-0x7fffffffff window] Feb 19 16:18:07 bistromath kernel: pci_bus 0000:00: root bus resource [bus 00-79] Feb 19 16:18:07 bistromath kernel: pci 0000:00:00.0: [8086:9a14] type 00 class 0x060000 Feb 19 16:18:07 bistromath kernel: pci 0000:00:02.0: [8086:9a49] type 00 class 0x030000 Feb 19 16:18:07 bistromath kernel: pci 0000:00:02.0: reg 0x10: [mem 0x6052000000-0x6052ffffff 64bit] Feb 19 16:18:07 bistromath kernel: pci 0000:00:02.0: reg 0x18: [mem 0x4000000000-0x401fffffff 64bit pref] Feb 19 16:18:07 bistromath kernel: pci 0000:00:02.0: reg 0x20: [io 0x4000-0x403f] Feb 19 16:18:07 bistromath kernel: pci 0000:00:02.0: BAR 2: assigned to efifb Feb 19 16:18:07 bistromath kernel: pci 0000:00:02.0: DMAR: Skip IOMMU disabling for graphics Feb 19 16:18:07 bistromath kernel: pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Feb 19 16:18:07 bistromath kernel: pci 0000:00:02.0: reg 0x344: [mem 0x00000000-0x00ffffff 64bit] Feb 19 16:18:07 bistromath kernel: pci 0000:00:02.0: VF(n) BAR0 space: [mem 0x00000000-0x06ffffff 64bit] (contains BAR0 for 7 VFs) Feb 19 16:18:07 bistromath kernel: pci 0000:00:02.0: reg 0x34c: [mem 0x00000000-0x1fffffff 64bit pref] Feb 19 16:18:07 bistromath kernel: pci 0000:00:02.0: VF(n) BAR2 space: [mem 0x00000000-0xdfffffff 64bit pref] (contains BAR2 for 7 VFs) Feb 19 16:18:07 bistromath kernel: pci 0000:00:04.0: [8086:9a03] type 00 class 0x118000 Feb 19 16:18:07 bistromath kernel: pci 0000:00:04.0: reg 0x10: [mem 0x6053b80000-0x6053b9ffff 64bit] Feb 19 16:18:07 bistromath kernel: pci 0000:00:06.0: [8086:9a09] type 01 class 0x060400 Feb 19 16:18:07 bistromath kernel: pci 0000:00:06.0: PME# supported from D0 D3hot D3cold Feb 19 16:18:07 bistromath kernel: pci 0000:00:06.0: PTM enabled (root), 4ns granularity Feb 19 16:18:07 bistromath kernel: pci 0000:00:07.0: [8086:9a25] type 01 class 0x060400 Feb 19 16:18:07 bistromath kernel: pci 0000:00:07.0: Overriding RP PIO Log Size to 4 Feb 19 16:18:07 bistromath kernel: pci 0000:00:07.0: PME# supported from D0 D3hot D3cold Feb 19 16:18:07 bistromath kernel: pci 0000:00:07.2: [8086:9a27] type 01 class 0x060400 Feb 19 16:18:07 bistromath kernel: pci 0000:00:07.2: Overriding RP PIO Log Size to 4 Feb 19 16:18:07 bistromath kernel: pci 0000:00:07.2: PME# supported from D0 D3hot D3cold Feb 19 16:18:07 bistromath kernel: pci 0000:00:0d.0: [8086:9a13] type 00 class 0x0c0330 Feb 19 16:18:07 bistromath kernel: pci 0000:00:0d.0: reg 0x10: [mem 0x6053bb0000-0x6053bbffff 64bit] Feb 19 16:18:07 bistromath kernel: pci 0000:00:0d.0: PME# supported from D3hot D3cold Feb 19 16:18:07 bistromath kernel: pci 0000:00:0d.2: [8086:9a1b] type 00 class 0x0c0340 Feb 19 16:18:07 bistromath kernel: pci 0000:00:0d.2: reg 0x10: [mem 0x6053b40000-0x6053b7ffff 64bit] Feb 19 16:18:07 bistromath kernel: pci 0000:00:0d.2: reg 0x18: [mem 0x6053bd0000-0x6053bd0fff 64bit] Feb 19 16:18:07 bistromath kernel: pci 0000:00:0d.2: supports D1 D2 Feb 19 16:18:07 bistromath kernel: pci 0000:00:0d.2: PME# supported from D0 D1 D2 D3hot D3cold Feb 19 16:18:07 bistromath kernel: pci 0000:00:0d.3: [8086:9a1d] type 00 class 0x0c0340 Feb 19 16:18:07 bistromath kernel: pci 0000:00:0d.3: reg 0x10: [mem 0x6053b00000-0x6053b3ffff 64bit] Feb 19 16:18:07 bistromath kernel: pci 0000:00:0d.3: reg 0x18: [mem 0x6053bcf000-0x6053bcffff 64bit] Feb 19 16:18:07 bistromath kernel: pci 0000:00:0d.3: supports D1 D2 Feb 19 16:18:07 bistromath kernel: pci 0000:00:0d.3: PME# supported from D0 D1 D2 D3hot D3cold Feb 19 16:18:07 bistromath kernel: pci 0000:00:14.0: [8086:a0ed] type 00 class 0x0c0330 Feb 19 16:18:07 bistromath kernel: pci 0000:00:14.0: reg 0x10: [mem 0x6053ba0000-0x6053baffff 64bit] Feb 19 16:18:07 bistromath kernel: pci 0000:00:14.0: PME# supported from D3hot D3cold Feb 19 16:18:07 bistromath kernel: pci 0000:00:14.2: [8086:a0ef] type 00 class 0x050000 Feb 19 16:18:07 bistromath kernel: pci 0000:00:14.2: reg 0x10: [mem 0x6053bc8000-0x6053bcbfff 64bit] Feb 19 16:18:07 bistromath kernel: pci 0000:00:14.2: reg 0x18: [mem 0x6053bce000-0x6053bcefff 64bit] Feb 19 16:18:07 bistromath kernel: pci 0000:00:14.3: [8086:a0f0] type 00 class 0x028000 Feb 19 16:18:07 bistromath kernel: pci 0000:00:14.3: reg 0x10: [mem 0x6053bc4000-0x6053bc7fff 64bit] Feb 19 16:18:07 bistromath kernel: pci 0000:00:14.3: PME# supported from D0 D3hot D3cold Feb 19 16:18:07 bistromath kernel: pci 0000:00:16.0: [8086:a0e0] type 00 class 0x078000 Feb 19 16:18:07 bistromath kernel: pci 0000:00:16.0: reg 0x10: [mem 0x6053bcd000-0x6053bcdfff 64bit] Feb 19 16:18:07 bistromath kernel: pci 0000:00:16.0: PME# supported from D3hot Feb 19 16:18:07 bistromath kernel: pci 0000:00:1c.0: [8086:a0b8] type 01 class 0x060400 Feb 19 16:18:07 bistromath kernel: pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Feb 19 16:18:07 bistromath kernel: pci 0000:00:1c.7: [8086:a0bf] type 01 class 0x060400 Feb 19 16:18:07 bistromath kernel: pci 0000:00:1c.7: PME# supported from D0 D3hot D3cold Feb 19 16:18:07 bistromath kernel: pci 0000:00:1c.7: PTM enabled (root), 4ns granularity Feb 19 16:18:07 bistromath kernel: pci 0000:00:1d.0: [8086:a0b0] type 01 class 0x060400 Feb 19 16:18:07 bistromath kernel: pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Feb 19 16:18:07 bistromath kernel: pci 0000:00:1d.0: PTM enabled (root), 4ns granularity Feb 19 16:18:07 bistromath kernel: pci 0000:00:1f.0: [8086:a082] type 00 class 0x060100 Feb 19 16:18:07 bistromath kernel: pci 0000:00:1f.3: [8086:a0c8] type 00 class 0x040380 Feb 19 16:18:07 bistromath kernel: pci 0000:00:1f.3: reg 0x10: [mem 0x6053bc0000-0x6053bc3fff 64bit] Feb 19 16:18:07 bistromath kernel: pci 0000:00:1f.3: reg 0x20: [mem 0x6053a00000-0x6053afffff 64bit] Feb 19 16:18:07 bistromath kernel: pci 0000:00:1f.3: PME# supported from D3hot D3cold Feb 19 16:18:07 bistromath kernel: pci 0000:00:1f.4: [8086:a0a3] type 00 class 0x0c0500 Feb 19 16:18:07 bistromath kernel: pci 0000:00:1f.4: reg 0x10: [mem 0x6053bcc000-0x6053bcc0ff 64bit] Feb 19 16:18:07 bistromath kernel: pci 0000:00:1f.4: reg 0x20: [io 0xefa0-0xefbf] Feb 19 16:18:07 bistromath kernel: pci 0000:00:1f.5: [8086:a0a4] type 00 class 0x0c8000 Feb 19 16:18:07 bistromath kernel: pci 0000:00:1f.5: reg 0x10: [mem 0xfe010000-0xfe010fff] Feb 19 16:18:07 bistromath kernel: pci 0000:00:1f.6: [8086:15fc] type 00 class 0x020000 Feb 19 16:18:07 bistromath kernel: pci 0000:00:1f.6: reg 0x10: [mem 0xbec80000-0xbec9ffff] Feb 19 16:18:07 bistromath kernel: pci 0000:00:1f.6: PME# supported from D0 D3hot D3cold Feb 19 16:18:07 bistromath kernel: pci 0000:04:00.0: [144d:a808] type 00 class 0x010802 Feb 19 16:18:07 bistromath kernel: pci 0000:04:00.0: reg 0x10: [mem 0xbeb00000-0xbeb03fff 64bit] Feb 19 16:18:07 bistromath kernel: pci 0000:00:06.0: PCI bridge to [bus 04] Feb 19 16:18:07 bistromath kernel: pci 0000:00:06.0: bridge window [mem 0xbeb00000-0xbebfffff] Feb 19 16:18:07 bistromath kernel: pci 0000:00:07.0: PCI bridge to [bus 20-49] Feb 19 16:18:07 bistromath kernel: pci 0000:00:07.0: bridge window [mem 0xb0000000-0xbc1fffff] Feb 19 16:18:07 bistromath kernel: pci 0000:00:07.0: bridge window [mem 0x6000000000-0x601bffffff 64bit pref] Feb 19 16:18:07 bistromath kernel: pci 0000:00:07.2: PCI bridge to [bus 50-79] Feb 19 16:18:07 bistromath kernel: pci 0000:00:07.2: bridge window [mem 0xa2000000-0xae1fffff] Feb 19 16:18:07 bistromath kernel: pci 0000:00:07.2: bridge window [mem 0x6020000000-0x603bffffff 64bit pref] Feb 19 16:18:07 bistromath kernel: pci 0000:00:1c.0: PCI bridge to [bus 08] Feb 19 16:18:07 bistromath kernel: pci 0000:00:1c.0: bridge window [mem 0xbe100000-0xbeafffff] Feb 19 16:18:07 bistromath kernel: pci 0000:00:1c.0: bridge window [mem 0x6053000000-0x60539fffff 64bit pref] Feb 19 16:18:07 bistromath kernel: pci 0000:0a:00.0: [17a0:9750] type 00 class 0x080501 Feb 19 16:18:07 bistromath kernel: pci 0000:0a:00.0: reg 0x10: [mem 0xbe000000-0xbe000fff] Feb 19 16:18:07 bistromath kernel: pci 0000:0a:00.0: supports D1 D2 Feb 19 16:18:07 bistromath kernel: pci 0000:0a:00.0: PME# supported from D1 D2 D3hot D3cold Feb 19 16:18:07 bistromath kernel: pci 0000:00:1c.7: PCI bridge to [bus 0a] Feb 19 16:18:07 bistromath kernel: pci 0000:00:1c.7: bridge window [mem 0xbe000000-0xbe0fffff] Feb 19 16:18:07 bistromath kernel: pci 0000:01:00.0: [10de:1fbb] type 00 class 0x030200 Feb 19 16:18:07 bistromath kernel: pci 0000:01:00.0: reg 0x10: [mem 0xbd000000-0xbdffffff] Feb 19 16:18:07 bistromath kernel: pci 0000:01:00.0: reg 0x14: [mem 0x6040000000-0x604fffffff 64bit pref] Feb 19 16:18:07 bistromath kernel: pci 0000:01:00.0: reg 0x1c: [mem 0x6050000000-0x6051ffffff 64bit pref] Feb 19 16:18:07 bistromath kernel: pci 0000:01:00.0: reg 0x24: [io 0x3000-0x307f] Feb 19 16:18:07 bistromath kernel: pci 0000:01:00.0: reg 0x30: [mem 0xfff80000-0xffffffff pref] Feb 19 16:18:07 bistromath kernel: pci 0000:01:00.0: Enabling HDA controller Feb 19 16:18:07 bistromath kernel: pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Feb 19 16:18:07 bistromath kernel: pci 0000:01:00.0: 31.504 Gb/s available PCIe bandwidth, limited by 8.0 GT/s PCIe x4 link at 0000:00:1d.0 (capable of 252.048 Gb/s with 16.0 GT/s PCIe x16 link) Feb 19 16:18:07 bistromath kernel: pci 0000:00:1d.0: PCI bridge to [bus 01] Feb 19 16:18:07 bistromath kernel: pci 0000:00:1d.0: bridge window [io 0x3000-0x3fff] Feb 19 16:18:07 bistromath kernel: pci 0000:00:1d.0: bridge window [mem 0xbd000000-0xbdffffff] Feb 19 16:18:07 bistromath kernel: pci 0000:00:1d.0: bridge window [mem 0x6040000000-0x6051ffffff 64bit pref] Feb 19 16:18:07 bistromath kernel: Low-power S0 idle used by default for system suspend Feb 19 16:18:07 bistromath kernel: ACPI: EC: interrupt unblocked Feb 19 16:18:07 bistromath kernel: ACPI: EC: event unblocked Feb 19 16:18:07 bistromath kernel: ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62 Feb 19 16:18:07 bistromath kernel: ACPI: EC: GPE=0x6e Feb 19 16:18:07 bistromath kernel: ACPI: \_SB_.PC00.LPCB.EC__: Boot ECDT EC initialization complete Feb 19 16:18:07 bistromath kernel: ACPI: \_SB_.PC00.LPCB.EC__: EC: Used to handle transactions and events Feb 19 16:18:07 bistromath kernel: iommu: Default domain type: Translated Feb 19 16:18:07 bistromath kernel: iommu: DMA domain TLB invalidation policy: strict mode Feb 19 16:18:07 bistromath kernel: SCSI subsystem initialized Feb 19 16:18:07 bistromath kernel: libata version 3.00 loaded. Feb 19 16:18:07 bistromath kernel: ACPI: bus type USB registered Feb 19 16:18:07 bistromath kernel: usbcore: registered new interface driver usbfs Feb 19 16:18:07 bistromath kernel: usbcore: registered new interface driver hub Feb 19 16:18:07 bistromath kernel: usbcore: registered new device driver usb Feb 19 16:18:07 bistromath kernel: pps_core: LinuxPPS API ver. 1 registered Feb 19 16:18:07 bistromath kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Feb 19 16:18:07 bistromath kernel: PTP clock support registered Feb 19 16:18:07 bistromath kernel: EDAC MC: Ver: 3.0.0 Feb 19 16:18:07 bistromath kernel: Registered efivars operations Feb 19 16:18:07 bistromath kernel: NetLabel: Initializing Feb 19 16:18:07 bistromath kernel: NetLabel: domain hash size = 128 Feb 19 16:18:07 bistromath kernel: NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Feb 19 16:18:07 bistromath kernel: NetLabel: unlabeled traffic allowed by default Feb 19 16:18:07 bistromath kernel: mctp: management component transport protocol core Feb 19 16:18:07 bistromath kernel: NET: Registered PF_MCTP protocol family Feb 19 16:18:07 bistromath kernel: PCI: Using ACPI for IRQ routing Feb 19 16:18:07 bistromath kernel: PCI: pci_cache_line_size set to 64 bytes Feb 19 16:18:07 bistromath kernel: pci 0000:00:1f.5: can't claim BAR 0 [mem 0xfe010000-0xfe010fff]: no compatible bridge window Feb 19 16:18:07 bistromath kernel: e820: reserve RAM buffer [mem 0x0009f000-0x0009ffff] Feb 19 16:18:07 bistromath kernel: e820: reserve RAM buffer [mem 0x8ad2a000-0x8bffffff] Feb 19 16:18:07 bistromath kernel: e820: reserve RAM buffer [mem 0x8b4fc000-0x8bffffff] Feb 19 16:18:07 bistromath kernel: e820: reserve RAM buffer [mem 0x8ef6f000-0x8fffffff] Feb 19 16:18:07 bistromath kernel: e820: reserve RAM buffer [mem 0x94c00000-0x97ffffff] Feb 19 16:18:07 bistromath kernel: e820: reserve RAM buffer [mem 0x85f800000-0x85fffffff] Feb 19 16:18:07 bistromath kernel: pci 0000:00:02.0: vgaarb: setting as boot VGA device Feb 19 16:18:07 bistromath kernel: pci 0000:00:02.0: vgaarb: bridge control possible Feb 19 16:18:07 bistromath kernel: pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=mem,locks=none Feb 19 16:18:07 bistromath kernel: vgaarb: loaded Feb 19 16:18:07 bistromath kernel: clocksource: Switched to clocksource tsc-early Feb 19 16:18:07 bistromath kernel: Lockdown: swapper/0: use of tracefs is restricted; see man kernel_lockdown.7 Feb 19 16:18:07 bistromath kernel: Tracing disabled due to lockdown Feb 19 16:18:07 bistromath kernel: Lockdown: swapper/0: use of tracefs is restricted; see man kernel_lockdown.7 Feb 19 16:18:07 bistromath kernel: Tracing disabled due to lockdown Feb 19 16:18:07 bistromath kernel: Lockdown: swapper/0: use of tracefs is restricted; see man kernel_lockdown.7 Feb 19 16:18:07 bistromath kernel: Tracing disabled due to lockdown Feb 19 16:18:07 bistromath kernel: Lockdown: swapper/0: use of tracefs is restricted; see man kernel_lockdown.7 Feb 19 16:18:07 bistromath kernel: Tracing disabled due to lockdown Feb 19 16:18:07 bistromath kernel: Could not create tracefs 'synthetic_events' entry Feb 19 16:18:07 bistromath kernel: Lockdown: swapper/0: use of tracefs is restricted; see man kernel_lockdown.7 Feb 19 16:18:07 bistromath kernel: Tracing disabled due to lockdown Feb 19 16:18:07 bistromath kernel: Lockdown: swapper/0: use of tracefs is restricted; see man kernel_lockdown.7 Feb 19 16:18:07 bistromath kernel: Tracing disabled due to lockdown Feb 19 16:18:07 bistromath kernel: Lockdown: swapper/0: use of tracefs is restricted; see man kernel_lockdown.7 Feb 19 16:18:07 bistromath kernel: Tracing disabled due to lockdown Feb 19 16:18:07 bistromath kernel: VFS: Disk quotas dquot_6.6.0 Feb 19 16:18:07 bistromath kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Feb 19 16:18:07 bistromath kernel: AppArmor: AppArmor Filesystem Enabled Feb 19 16:18:07 bistromath kernel: pnp: PnP ACPI init Feb 19 16:18:07 bistromath kernel: system 00:00: [io 0x0680-0x069f] has been reserved Feb 19 16:18:07 bistromath kernel: system 00:00: [io 0x164e-0x164f] has been reserved Feb 19 16:18:07 bistromath kernel: system 00:01: [io 0x1854-0x1857] has been reserved Feb 19 16:18:07 bistromath kernel: pnp 00:04: disabling [mem 0xc0000000-0xcfffffff] because it overlaps 0000:00:02.0 BAR 9 [mem 0x00000000-0xdfffffff 64bit pref] Feb 19 16:18:07 bistromath kernel: system 00:04: [io 0x1800-0x189f] could not be reserved Feb 19 16:18:07 bistromath kernel: system 00:04: [io 0x0800-0x087f] has been reserved Feb 19 16:18:07 bistromath kernel: system 00:04: [io 0x0880-0x08ff] has been reserved Feb 19 16:18:07 bistromath kernel: system 00:04: [io 0x0900-0x097f] has been reserved Feb 19 16:18:07 bistromath kernel: system 00:04: [io 0x0980-0x09ff] has been reserved Feb 19 16:18:07 bistromath kernel: system 00:04: [io 0x0a00-0x0a7f] has been reserved Feb 19 16:18:07 bistromath kernel: system 00:04: [io 0x0a80-0x0aff] has been reserved Feb 19 16:18:07 bistromath kernel: system 00:04: [io 0x0b00-0x0b7f] has been reserved Feb 19 16:18:07 bistromath kernel: system 00:04: [io 0x0b80-0x0bff] has been reserved Feb 19 16:18:07 bistromath kernel: system 00:04: [io 0x15e0-0x15ef] has been reserved Feb 19 16:18:07 bistromath kernel: system 00:04: [io 0x1600-0x167f] could not be reserved Feb 19 16:18:07 bistromath kernel: system 00:04: [io 0x1640-0x165f] could not be reserved Feb 19 16:18:07 bistromath kernel: system 00:04: [mem 0xfed10000-0xfed13fff] has been reserved Feb 19 16:18:07 bistromath kernel: system 00:04: [mem 0xfed18000-0xfed18fff] has been reserved Feb 19 16:18:07 bistromath kernel: system 00:04: [mem 0xfed19000-0xfed19fff] has been reserved Feb 19 16:18:07 bistromath kernel: system 00:04: [mem 0xfeb00000-0xfebfffff] has been reserved Feb 19 16:18:07 bistromath kernel: system 00:04: [mem 0xfed20000-0xfed3ffff] has been reserved Feb 19 16:18:07 bistromath kernel: system 00:04: [mem 0xfed90000-0xfed93fff] could not be reserved Feb 19 16:18:07 bistromath kernel: pnp 00:05: disabling [mem 0xc0000000-0xcfffffff] because it overlaps 0000:00:02.0 BAR 9 [mem 0x00000000-0xdfffffff 64bit pref] Feb 19 16:18:07 bistromath kernel: system 00:05: [mem 0xfedc0000-0xfedc7fff] has been reserved Feb 19 16:18:07 bistromath kernel: system 00:05: [mem 0xfeda0000-0xfeda0fff] has been reserved Feb 19 16:18:07 bistromath kernel: system 00:05: [mem 0xfeda1000-0xfeda1fff] has been reserved Feb 19 16:18:07 bistromath kernel: system 00:05: [mem 0xfed20000-0xfed7ffff] could not be reserved Feb 19 16:18:07 bistromath kernel: system 00:05: [mem 0xfed90000-0xfed93fff] could not be reserved Feb 19 16:18:07 bistromath kernel: system 00:05: [mem 0xfed45000-0xfed8ffff] could not be reserved Feb 19 16:18:07 bistromath kernel: system 00:05: [mem 0xfee00000-0xfeefffff] has been reserved Feb 19 16:18:07 bistromath kernel: system 00:06: [io 0x1800-0x18fe] could not be reserved Feb 19 16:18:07 bistromath kernel: system 00:06: [mem 0xfe000000-0xfe01ffff] has been reserved Feb 19 16:18:07 bistromath kernel: system 00:06: [mem 0xfe04c000-0xfe04ffff] has been reserved Feb 19 16:18:07 bistromath kernel: system 00:06: [mem 0xfe050000-0xfe0affff] has been reserved Feb 19 16:18:07 bistromath kernel: system 00:06: [mem 0xfe0d0000-0xfe0fffff] has been reserved Feb 19 16:18:07 bistromath kernel: system 00:06: [mem 0xfe200000-0xfe7fffff] has been reserved Feb 19 16:18:07 bistromath kernel: system 00:06: [mem 0xff000000-0xffffffff] has been reserved Feb 19 16:18:07 bistromath kernel: system 00:06: [mem 0xfd000000-0xfd68ffff] has been reserved Feb 19 16:18:07 bistromath kernel: system 00:06: [mem 0xfd6b0000-0xfd6cffff] has been reserved Feb 19 16:18:07 bistromath kernel: system 00:06: [mem 0xfd6f0000-0xfdffffff] has been reserved Feb 19 16:18:07 bistromath kernel: system 00:07: [io 0x2000-0x20fe] has been reserved Feb 19 16:18:07 bistromath kernel: pnp 00:09: disabling [mem 0x000c0000-0x000c3fff] because it overlaps 0000:00:02.0 BAR 6 [mem 0x000c0000-0x000dffff] Feb 19 16:18:07 bistromath kernel: pnp 00:09: disabling [mem 0x000c8000-0x000cbfff] because it overlaps 0000:00:02.0 BAR 6 [mem 0x000c0000-0x000dffff] Feb 19 16:18:07 bistromath kernel: pnp 00:09: disabling [mem 0x000d0000-0x000d3fff] because it overlaps 0000:00:02.0 BAR 6 [mem 0x000c0000-0x000dffff] Feb 19 16:18:07 bistromath kernel: pnp 00:09: disabling [mem 0x000d8000-0x000dbfff] because it overlaps 0000:00:02.0 BAR 6 [mem 0x000c0000-0x000dffff] Feb 19 16:18:07 bistromath kernel: pnp 00:09: disabling [mem 0x00000000-0x0009ffff] because it overlaps 0000:00:02.0 BAR 7 [mem 0x00000000-0x06ffffff 64bit] Feb 19 16:18:07 bistromath kernel: pnp 00:09: disabling [mem 0x000c0000-0x000c3fff disabled] because it overlaps 0000:00:02.0 BAR 7 [mem 0x00000000-0x06ffffff 64bit] Feb 19 16:18:07 bistromath kernel: pnp 00:09: disabling [mem 0x000c8000-0x000cbfff disabled] because it overlaps 0000:00:02.0 BAR 7 [mem 0x00000000-0x06ffffff 64bit] Feb 19 16:18:07 bistromath kernel: pnp 00:09: disabling [mem 0x000d0000-0x000d3fff disabled] because it overlaps 0000:00:02.0 BAR 7 [mem 0x00000000-0x06ffffff 64bit] Feb 19 16:18:07 bistromath kernel: pnp 00:09: disabling [mem 0x000d8000-0x000dbfff disabled] because it overlaps 0000:00:02.0 BAR 7 [mem 0x00000000-0x06ffffff 64bit] Feb 19 16:18:07 bistromath kernel: pnp 00:09: disabling [mem 0x000e0000-0x000e3fff] because it overlaps 0000:00:02.0 BAR 7 [mem 0x00000000-0x06ffffff 64bit] Feb 19 16:18:07 bistromath kernel: pnp 00:09: disabling [mem 0x000e8000-0x000ebfff] because it overlaps 0000:00:02.0 BAR 7 [mem 0x00000000-0x06ffffff 64bit] Feb 19 16:18:07 bistromath kernel: pnp 00:09: disabling [mem 0x000f0000-0x000fffff] because it overlaps 0000:00:02.0 BAR 7 [mem 0x00000000-0x06ffffff 64bit] Feb 19 16:18:07 bistromath kernel: pnp 00:09: disabling [mem 0x00100000-0xa07fffff] because it overlaps 0000:00:02.0 BAR 7 [mem 0x00000000-0x06ffffff 64bit] Feb 19 16:18:07 bistromath kernel: pnp 00:09: disabling [mem 0x00000000-0x0009ffff disabled] because it overlaps 0000:00:02.0 BAR 9 [mem 0x00000000-0xdfffffff 64bit pref] Feb 19 16:18:07 bistromath kernel: pnp 00:09: disabling [mem 0x000c0000-0x000c3fff disabled] because it overlaps 0000:00:02.0 BAR 9 [mem 0x00000000-0xdfffffff 64bit pref] Feb 19 16:18:07 bistromath kernel: pnp 00:09: disabling [mem 0x000c8000-0x000cbfff disabled] because it overlaps 0000:00:02.0 BAR 9 [mem 0x00000000-0xdfffffff 64bit pref] Feb 19 16:18:07 bistromath kernel: pnp 00:09: disabling [mem 0x000d0000-0x000d3fff disabled] because it overlaps 0000:00:02.0 BAR 9 [mem 0x00000000-0xdfffffff 64bit pref] Feb 19 16:18:07 bistromath kernel: pnp 00:09: disabling [mem 0x000d8000-0x000dbfff disabled] because it overlaps 0000:00:02.0 BAR 9 [mem 0x00000000-0xdfffffff 64bit pref] Feb 19 16:18:07 bistromath kernel: pnp 00:09: disabling [mem 0x000e0000-0x000e3fff disabled] because it overlaps 0000:00:02.0 BAR 9 [mem 0x00000000-0xdfffffff 64bit pref] Feb 19 16:18:07 bistromath kernel: pnp 00:09: disabling [mem 0x000e8000-0x000ebfff disabled] because it overlaps 0000:00:02.0 BAR 9 [mem 0x00000000-0xdfffffff 64bit pref] Feb 19 16:18:07 bistromath kernel: pnp 00:09: disabling [mem 0x000f0000-0x000fffff disabled] because it overlaps 0000:00:02.0 BAR 9 [mem 0x00000000-0xdfffffff 64bit pref] Feb 19 16:18:07 bistromath kernel: pnp 00:09: disabling [mem 0x00100000-0xa07fffff disabled] because it overlaps 0000:00:02.0 BAR 9 [mem 0x00000000-0xdfffffff 64bit pref] Feb 19 16:18:07 bistromath kernel: system 00:09: [mem 0xfec00000-0xfed3ffff] could not be reserved Feb 19 16:18:07 bistromath kernel: system 00:09: [mem 0xfed4c000-0xffffffff] could not be reserved Feb 19 16:18:07 bistromath kernel: pnp: PnP ACPI: found 10 devices Feb 19 16:18:07 bistromath kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Feb 19 16:18:07 bistromath kernel: NET: Registered PF_INET protocol family Feb 19 16:18:07 bistromath kernel: IP idents hash table entries: 262144 (order: 9, 2097152 bytes, linear) Feb 19 16:18:07 bistromath kernel: tcp_listen_portaddr_hash hash table entries: 16384 (order: 6, 262144 bytes, linear) Feb 19 16:18:07 bistromath kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Feb 19 16:18:07 bistromath kernel: TCP established hash table entries: 262144 (order: 9, 2097152 bytes, linear) Feb 19 16:18:07 bistromath kernel: TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, linear) Feb 19 16:18:07 bistromath kernel: TCP: Hash tables configured (established 262144 bind 65536) Feb 19 16:18:07 bistromath kernel: MPTCP token hash table entries: 32768 (order: 7, 786432 bytes, linear) Feb 19 16:18:07 bistromath kernel: UDP hash table entries: 16384 (order: 7, 524288 bytes, linear) Feb 19 16:18:07 bistromath kernel: UDP-Lite hash table entries: 16384 (order: 7, 524288 bytes, linear) Feb 19 16:18:07 bistromath kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Feb 19 16:18:07 bistromath kernel: NET: Registered PF_XDP protocol family Feb 19 16:18:07 bistromath kernel: pci 0000:01:00.0: can't claim BAR 6 [mem 0xfff80000-0xffffffff pref]: no compatible bridge window Feb 19 16:18:07 bistromath kernel: pci 0000:00:07.0: bridge window [io 0x1000-0x0fff] to [bus 20-49] add_size 1000 Feb 19 16:18:07 bistromath kernel: pci 0000:00:07.2: bridge window [io 0x1000-0x0fff] to [bus 50-79] add_size 1000 Feb 19 16:18:07 bistromath kernel: pci 0000:00:1c.0: bridge window [io 0x1000-0x0fff] to [bus 08] add_size 1000 Feb 19 16:18:07 bistromath kernel: clipped [mem size 0x00000000 64bit pref] to [mem size 0xfffffffffffa0000 64bit pref] for e820 entry [mem 0x0009f000-0x000fffff] Feb 19 16:18:07 bistromath kernel: pci 0000:00:02.0: BAR 9: assigned [mem 0x4020000000-0x40ffffffff 64bit pref] Feb 19 16:18:07 bistromath kernel: clipped [mem size 0x00000000 64bit] to [mem size 0xfffffffffffa0000 64bit] for e820 entry [mem 0x0009f000-0x000fffff] Feb 19 16:18:07 bistromath kernel: pci 0000:00:02.0: BAR 7: assigned [mem 0x4100000000-0x4106ffffff 64bit] Feb 19 16:18:07 bistromath kernel: pci 0000:00:07.0: BAR 13: assigned [io 0x5000-0x5fff] Feb 19 16:18:07 bistromath kernel: pci 0000:00:07.2: BAR 13: assigned [io 0x6000-0x6fff] Feb 19 16:18:07 bistromath kernel: pci 0000:00:1c.0: BAR 13: assigned [io 0x7000-0x7fff] Feb 19 16:18:07 bistromath kernel: clipped [mem size 0x00020000] to [mem size 0xfffffffffffc0000] for e820 entry [mem 0x0009f000-0x000fffff] Feb 19 16:18:07 bistromath kernel: pci 0000:00:1f.5: BAR 0: assigned [mem 0xa0800000-0xa0800fff] Feb 19 16:18:07 bistromath kernel: pci 0000:00:06.0: PCI bridge to [bus 04] Feb 19 16:18:07 bistromath kernel: pci 0000:00:06.0: bridge window [mem 0xbeb00000-0xbebfffff] Feb 19 16:18:07 bistromath kernel: pci 0000:00:07.0: PCI bridge to [bus 20-49] Feb 19 16:18:07 bistromath kernel: pci 0000:00:07.0: bridge window [io 0x5000-0x5fff] Feb 19 16:18:07 bistromath kernel: pci 0000:00:07.0: bridge window [mem 0xb0000000-0xbc1fffff] Feb 19 16:18:07 bistromath kernel: pci 0000:00:07.0: bridge window [mem 0x6000000000-0x601bffffff 64bit pref] Feb 19 16:18:07 bistromath kernel: pci 0000:00:07.2: PCI bridge to [bus 50-79] Feb 19 16:18:07 bistromath kernel: pci 0000:00:07.2: bridge window [io 0x6000-0x6fff] Feb 19 16:18:07 bistromath kernel: pci 0000:00:07.2: bridge window [mem 0xa2000000-0xae1fffff] Feb 19 16:18:07 bistromath kernel: pci 0000:00:07.2: bridge window [mem 0x6020000000-0x603bffffff 64bit pref] Feb 19 16:18:07 bistromath kernel: pci 0000:00:1c.0: PCI bridge to [bus 08] Feb 19 16:18:07 bistromath kernel: pci 0000:00:1c.0: bridge window [io 0x7000-0x7fff] Feb 19 16:18:07 bistromath kernel: pci 0000:00:1c.0: bridge window [mem 0xbe100000-0xbeafffff] Feb 19 16:18:07 bistromath kernel: pci 0000:00:1c.0: bridge window [mem 0x6053000000-0x60539fffff 64bit pref] Feb 19 16:18:07 bistromath kernel: pci 0000:00:1c.7: PCI bridge to [bus 0a] Feb 19 16:18:07 bistromath kernel: pci 0000:00:1c.7: bridge window [mem 0xbe000000-0xbe0fffff] Feb 19 16:18:07 bistromath kernel: pci 0000:01:00.0: BAR 6: no space for [mem size 0x00080000 pref] Feb 19 16:18:07 bistromath kernel: pci 0000:01:00.0: BAR 6: failed to assign [mem size 0x00080000 pref] Feb 19 16:18:07 bistromath kernel: pci 0000:00:1d.0: PCI bridge to [bus 01] Feb 19 16:18:07 bistromath kernel: pci 0000:00:1d.0: bridge window [io 0x3000-0x3fff] Feb 19 16:18:07 bistromath kernel: pci 0000:00:1d.0: bridge window [mem 0xbd000000-0xbdffffff] Feb 19 16:18:07 bistromath kernel: pci 0000:00:1d.0: bridge window [mem 0x6040000000-0x6051ffffff 64bit pref] Feb 19 16:18:07 bistromath kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Feb 19 16:18:07 bistromath kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Feb 19 16:18:07 bistromath kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Feb 19 16:18:07 bistromath kernel: pci_bus 0000:00: resource 7 [mem 0xa0800000-0xbfffffff window] Feb 19 16:18:07 bistromath kernel: pci_bus 0000:00: resource 8 [mem 0x4000000000-0x7fffffffff window] Feb 19 16:18:07 bistromath kernel: pci_bus 0000:04: resource 1 [mem 0xbeb00000-0xbebfffff] Feb 19 16:18:07 bistromath kernel: pci_bus 0000:20: resource 0 [io 0x5000-0x5fff] Feb 19 16:18:07 bistromath kernel: pci_bus 0000:20: resource 1 [mem 0xb0000000-0xbc1fffff] Feb 19 16:18:07 bistromath kernel: pci_bus 0000:20: resource 2 [mem 0x6000000000-0x601bffffff 64bit pref] Feb 19 16:18:07 bistromath kernel: pci_bus 0000:50: resource 0 [io 0x6000-0x6fff] Feb 19 16:18:07 bistromath kernel: pci_bus 0000:50: resource 1 [mem 0xa2000000-0xae1fffff] Feb 19 16:18:07 bistromath kernel: pci_bus 0000:50: resource 2 [mem 0x6020000000-0x603bffffff 64bit pref] Feb 19 16:18:07 bistromath kernel: pci_bus 0000:08: resource 0 [io 0x7000-0x7fff] Feb 19 16:18:07 bistromath kernel: pci_bus 0000:08: resource 1 [mem 0xbe100000-0xbeafffff] Feb 19 16:18:07 bistromath kernel: pci_bus 0000:08: resource 2 [mem 0x6053000000-0x60539fffff 64bit pref] Feb 19 16:18:07 bistromath kernel: pci_bus 0000:0a: resource 1 [mem 0xbe000000-0xbe0fffff] Feb 19 16:18:07 bistromath kernel: pci_bus 0000:01: resource 0 [io 0x3000-0x3fff] Feb 19 16:18:07 bistromath kernel: pci_bus 0000:01: resource 1 [mem 0xbd000000-0xbdffffff] Feb 19 16:18:07 bistromath kernel: pci_bus 0000:01: resource 2 [mem 0x6040000000-0x6051ffffff 64bit pref] Feb 19 16:18:07 bistromath kernel: PCI: CLS 0 bytes, default 64 Feb 19 16:18:07 bistromath kernel: DMAR: No ATSR found Feb 19 16:18:07 bistromath kernel: DMAR: No SATC found Feb 19 16:18:07 bistromath kernel: DMAR: IOMMU feature fl1gp_support inconsistent Feb 19 16:18:07 bistromath kernel: DMAR: IOMMU feature pgsel_inv inconsistent Feb 19 16:18:07 bistromath kernel: DMAR: IOMMU feature nwfs inconsistent Feb 19 16:18:07 bistromath kernel: DMAR: IOMMU feature dit inconsistent Feb 19 16:18:07 bistromath kernel: DMAR: IOMMU feature sc_support inconsistent Feb 19 16:18:07 bistromath kernel: DMAR: IOMMU feature dev_iotlb_support inconsistent Feb 19 16:18:07 bistromath kernel: DMAR: dmar2: Using Queued invalidation Feb 19 16:18:07 bistromath kernel: DMAR: dmar1: Using Queued invalidation Feb 19 16:18:07 bistromath kernel: DMAR: dmar0: Using Queued invalidation Feb 19 16:18:07 bistromath kernel: DMAR: dmar3: Using Queued invalidation Feb 19 16:18:07 bistromath kernel: Trying to unpack rootfs image as initramfs... Feb 19 16:18:07 bistromath kernel: pci 0000:00:07.2: Adding to iommu group 0 Feb 19 16:18:07 bistromath kernel: pci 0000:00:07.0: Adding to iommu group 1 Feb 19 16:18:07 bistromath kernel: pci 0000:00:02.0: Adding to iommu group 2 Feb 19 16:18:07 bistromath kernel: pci 0000:00:00.0: Adding to iommu group 3 Feb 19 16:18:07 bistromath kernel: pci 0000:00:04.0: Adding to iommu group 4 Feb 19 16:18:07 bistromath kernel: pci 0000:00:06.0: Adding to iommu group 5 Feb 19 16:18:07 bistromath kernel: pci 0000:00:0d.0: Adding to iommu group 6 Feb 19 16:18:07 bistromath kernel: pci 0000:00:0d.2: Adding to iommu group 6 Feb 19 16:18:07 bistromath kernel: pci 0000:00:0d.3: Adding to iommu group 6 Feb 19 16:18:07 bistromath kernel: pci 0000:00:14.0: Adding to iommu group 7 Feb 19 16:18:07 bistromath kernel: pci 0000:00:14.2: Adding to iommu group 7 Feb 19 16:18:07 bistromath kernel: pci 0000:00:14.3: Adding to iommu group 8 Feb 19 16:18:07 bistromath kernel: pci 0000:00:16.0: Adding to iommu group 9 Feb 19 16:18:07 bistromath kernel: pci 0000:00:1c.0: Adding to iommu group 10 Feb 19 16:18:07 bistromath kernel: pci 0000:00:1c.7: Adding to iommu group 11 Feb 19 16:18:07 bistromath kernel: pci 0000:00:1d.0: Adding to iommu group 12 Feb 19 16:18:07 bistromath kernel: pci 0000:00:1f.0: Adding to iommu group 13 Feb 19 16:18:07 bistromath kernel: pci 0000:00:1f.3: Adding to iommu group 13 Feb 19 16:18:07 bistromath kernel: pci 0000:00:1f.4: Adding to iommu group 13 Feb 19 16:18:07 bistromath kernel: pci 0000:00:1f.5: Adding to iommu group 13 Feb 19 16:18:07 bistromath kernel: pci 0000:00:1f.6: Adding to iommu group 13 Feb 19 16:18:07 bistromath kernel: pci 0000:04:00.0: Adding to iommu group 14 Feb 19 16:18:07 bistromath kernel: pci 0000:0a:00.0: Adding to iommu group 15 Feb 19 16:18:07 bistromath kernel: pci 0000:01:00.0: Adding to iommu group 16 Feb 19 16:18:07 bistromath kernel: DMAR: Intel(R) Virtualization Technology for Directed I/O Feb 19 16:18:07 bistromath kernel: PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Feb 19 16:18:07 bistromath kernel: software IO TLB: mapped [mem 0x0000000085fac000-0x0000000089fac000] (64MB) Feb 19 16:18:07 bistromath kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x28680fa287f, max_idle_ns: 440795281151 ns Feb 19 16:18:07 bistromath kernel: clocksource: Switched to clocksource tsc Feb 19 16:18:07 bistromath kernel: platform rtc_cmos: registered platform RTC device (no PNP device found) Feb 19 16:18:07 bistromath kernel: Lockdown: swapper/0: use of tracefs is restricted; see man kernel_lockdown.7 Feb 19 16:18:07 bistromath kernel: Tracing disabled due to lockdown Feb 19 16:18:07 bistromath kernel: Can not register tracer mmiotrace due to lockdown Feb 19 16:18:07 bistromath kernel: Can not register tracer blk due to lockdown Feb 19 16:18:07 bistromath kernel: blktrace: Warning: could not register the block tracer Feb 19 16:18:07 bistromath kernel: Initialise system trusted keyrings Feb 19 16:18:07 bistromath kernel: Key type blacklist registered Feb 19 16:18:07 bistromath kernel: workingset: timestamp_bits=41 max_order=23 bucket_order=0 Feb 19 16:18:07 bistromath kernel: zbud: loaded Feb 19 16:18:07 bistromath kernel: integrity: Platform Keyring initialized Feb 19 16:18:07 bistromath kernel: integrity: Machine keyring initialized Feb 19 16:18:07 bistromath kernel: Key type asymmetric registered Feb 19 16:18:07 bistromath kernel: Asymmetric key parser 'x509' registered Feb 19 16:18:07 bistromath kernel: Freeing initrd memory: 22704K Feb 19 16:18:07 bistromath kernel: alg: self-tests for CTR-KDF (hmac(sha256)) passed Feb 19 16:18:07 bistromath kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 243) Feb 19 16:18:07 bistromath kernel: io scheduler mq-deadline registered Feb 19 16:18:07 bistromath kernel: io scheduler kyber registered Feb 19 16:18:07 bistromath kernel: io scheduler bfq registered Feb 19 16:18:07 bistromath kernel: atomic64_test: passed for x86-64 platform with CX8 and with SSE Feb 19 16:18:07 bistromath kernel: pinctrl core: failed to create debugfs directory for INT34C5:00 Feb 19 16:18:07 bistromath kernel: pcieport 0000:00:06.0: PME: Signaling with IRQ 124 Feb 19 16:18:07 bistromath kernel: pcieport 0000:00:07.0: PME: Signaling with IRQ 125 Feb 19 16:18:07 bistromath kernel: pcieport 0000:00:07.0: pciehp: Slot #0 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+ Interlock- NoCompl+ IbPresDis- LLActRep+ Feb 19 16:18:07 bistromath kernel: pcieport 0000:00:07.2: PME: Signaling with IRQ 126 Feb 19 16:18:07 bistromath kernel: pcieport 0000:00:07.2: pciehp: Slot #0 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+ Interlock- NoCompl+ IbPresDis- LLActRep+ Feb 19 16:18:07 bistromath kernel: pcieport 0000:00:1c.0: PME: Signaling with IRQ 127 Feb 19 16:18:07 bistromath kernel: pcieport 0000:00:1c.0: pciehp: Slot #0 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+ Interlock- NoCompl+ IbPresDis- LLActRep+ Feb 19 16:18:07 bistromath kernel: pcieport 0000:00:1c.7: PME: Signaling with IRQ 128 Feb 19 16:18:07 bistromath kernel: pcieport 0000:00:1d.0: PME: Signaling with IRQ 129 Feb 19 16:18:07 bistromath kernel: shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Feb 19 16:18:07 bistromath kernel: Monitor-Mwait will be used to enter C-1 state Feb 19 16:18:07 bistromath kernel: Monitor-Mwait will be used to enter C-2 state Feb 19 16:18:07 bistromath kernel: Monitor-Mwait will be used to enter C-3 state Feb 19 16:18:07 bistromath kernel: ACPI: \_SB_.PR00: Found 3 idle states Feb 19 16:18:07 bistromath kernel: input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input0 Feb 19 16:18:07 bistromath kernel: ACPI: button: Sleep Button [SLPB] Feb 19 16:18:07 bistromath kernel: input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input1 Feb 19 16:18:07 bistromath kernel: ACPI: button: Lid Switch [LID] Feb 19 16:18:07 bistromath kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Feb 19 16:18:07 bistromath kernel: ACPI: button: Power Button [PWRF] Feb 19 16:18:07 bistromath kernel: thermal LNXTHERM:00: registered as thermal_zone0 Feb 19 16:18:07 bistromath kernel: ACPI: thermal: Thermal Zone [THM0] (48 C) Feb 19 16:18:07 bistromath kernel: Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled Feb 19 16:18:07 bistromath kernel: hpet_acpi_add: no address or irqs in _CRS Feb 19 16:18:07 bistromath kernel: Linux agpgart interface v0.103 Feb 19 16:18:07 bistromath kernel: tpm_tis STM0125:00: 2.0 TPM (device-id 0x0, rev-id 78) Feb 19 16:18:07 bistromath kernel: AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Feb 19 16:18:07 bistromath kernel: ACPI: bus type drm_connector registered Feb 19 16:18:07 bistromath kernel: usbcore: registered new interface driver usbserial_generic Feb 19 16:18:07 bistromath kernel: usbserial: USB Serial support registered for generic Feb 19 16:18:07 bistromath kernel: rtc_cmos rtc_cmos: RTC can wake from S4 Feb 19 16:18:07 bistromath kernel: rtc_cmos rtc_cmos: registered as rtc0 Feb 19 16:18:07 bistromath kernel: rtc_cmos rtc_cmos: setting system clock to 2023-02-19T16:18:07 UTC (1676823487) Feb 19 16:18:07 bistromath kernel: rtc_cmos rtc_cmos: alarms up to one month, y3k, 114 bytes nvram Feb 19 16:18:07 bistromath kernel: intel_pstate: Intel P-state driver initializing Feb 19 16:18:07 bistromath kernel: intel_pstate: HWP enabled Feb 19 16:18:07 bistromath kernel: ledtrig-cpu: registered to indicate activity on CPUs Feb 19 16:18:07 bistromath kernel: efifb: probing for efifb Feb 19 16:18:07 bistromath kernel: efifb: framebuffer at 0x4000000000, using 8100k, total 8100k Feb 19 16:18:07 bistromath kernel: efifb: mode is 1920x1080x32, linelength=7680, pages=1 Feb 19 16:18:07 bistromath kernel: efifb: scrolling: redraw Feb 19 16:18:07 bistromath kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Feb 19 16:18:07 bistromath kernel: fbcon: Deferring console take-over Feb 19 16:18:07 bistromath kernel: fb0: EFI VGA frame buffer device Feb 19 16:18:07 bistromath kernel: hid: raw HID events driver (C) Jiri Kosina Feb 19 16:18:07 bistromath kernel: intel_pmc_core INT33A1:00: initialized Feb 19 16:18:07 bistromath kernel: drop_monitor: Initializing network drop monitor service Feb 19 16:18:07 bistromath kernel: NET: Registered PF_INET6 protocol family Feb 19 16:18:07 bistromath kernel: Segment Routing with IPv6 Feb 19 16:18:07 bistromath kernel: RPL Segment Routing with IPv6 Feb 19 16:18:07 bistromath kernel: In-situ OAM (IOAM) with IPv6 Feb 19 16:18:07 bistromath kernel: NET: Registered PF_PACKET protocol family Feb 19 16:18:07 bistromath kernel: microcode: sig=0x806c1, pf=0x80, revision=0xa4 Feb 19 16:18:07 bistromath kernel: microcode: Microcode Update Driver: v2.2. Feb 19 16:18:07 bistromath kernel: resctrl: L2 allocation detected Feb 19 16:18:07 bistromath kernel: IPI shorthand broadcast: enabled Feb 19 16:18:07 bistromath kernel: sched_clock: Marking stable (3861624147, 8970036)->(3933234374, -62640191) Feb 19 16:18:07 bistromath kernel: registered taskstats version 1 Feb 19 16:18:07 bistromath kernel: Can not register tracer hwlat due to lockdown Feb 19 16:18:07 bistromath kernel: Can not register tracer osnoise due to lockdown Feb 19 16:18:07 bistromath kernel: osnoise: Error registering osnoise! Feb 19 16:18:07 bistromath kernel: fbcon: Taking over console Feb 19 16:18:07 bistromath kernel: Loading compiled-in X.509 certificates Feb 19 16:18:07 bistromath kernel: Console: switching to colour frame buffer device 240x67 Feb 19 16:18:07 bistromath kernel: Loaded X.509 cert 'Build time autogenerated kernel key: 02d98e19491eb030a7172d372b5fc98e525d096f' Feb 19 16:18:07 bistromath kernel: zswap: loaded using pool lz4/z3fold Feb 19 16:18:07 bistromath kernel: zswap: debugfs initialization failed Feb 19 16:18:07 bistromath kernel: Key type .fscrypt registered Feb 19 16:18:07 bistromath kernel: Key type fscrypt-provisioning registered Feb 19 16:18:07 bistromath kernel: AppArmor: AppArmor sha1 policy hashing enabled Feb 19 16:18:07 bistromath kernel: integrity: Loading X.509 certificate: UEFI:db Feb 19 16:18:07 bistromath kernel: integrity: Loaded X.509 cert 'Signature Database Key NB31 jkoenig: 4d253d2ba608ad5be77f0bf9b86e66bb884511bb' Feb 19 16:18:07 bistromath kernel: PM: Magic number: 11:371:338 Feb 19 16:18:07 bistromath kernel: tty tty59: hash matches Feb 19 16:18:07 bistromath kernel: memory memory188: hash matches Feb 19 16:18:07 bistromath kernel: RAS: Correctable Errors collector initialized. Feb 19 16:18:07 bistromath kernel: Freeing unused decrypted memory: 2036K Feb 19 16:18:07 bistromath kernel: Freeing unused kernel image (initmem) memory: 2540K Feb 19 16:18:07 bistromath kernel: Write protecting the kernel read-only data: 22528k Feb 19 16:18:07 bistromath kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Feb 19 16:18:07 bistromath kernel: Freeing unused kernel image (rodata/data gap) memory: 64K Feb 19 16:18:07 bistromath kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found. Feb 19 16:18:07 bistromath kernel: rodata_test: all tests were successful Feb 19 16:18:07 bistromath kernel: x86/mm: Checking user space page tables Feb 19 16:18:07 bistromath kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found. Feb 19 16:18:07 bistromath kernel: Run /init as init process Feb 19 16:18:07 bistromath kernel: with arguments: Feb 19 16:18:07 bistromath kernel: /init Feb 19 16:18:07 bistromath kernel: with environment: Feb 19 16:18:07 bistromath kernel: HOME=/ Feb 19 16:18:07 bistromath kernel: TERM=linux Feb 19 16:18:07 bistromath kernel: pti=on Feb 19 16:18:07 bistromath kernel: split_lock_detect=off Feb 19 16:18:07 bistromath systemd[1]: systemd 253-1-arch running in system mode (+PAM +AUDIT -SELINUX -APPARMOR -IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Feb 19 16:18:07 bistromath systemd[1]: Detected architecture x86-64. Feb 19 16:18:07 bistromath systemd[1]: Running in initrd. Feb 19 16:18:07 bistromath systemd[1]: Kernel version 6.1.12-hardened1-1-hardened, our baseline is 4.15 Feb 19 16:18:07 bistromath systemd[1]: Hostname set to . Feb 19 16:18:07 bistromath systemd[1]: Successfully added address 127.0.0.1 to loopback interface Feb 19 16:18:07 bistromath systemd[1]: Successfully added address ::1 to loopback interface Feb 19 16:18:07 bistromath systemd[1]: Successfully brought loopback interface up Feb 19 16:18:07 bistromath systemd[1]: Setting '/proc/sys/net/unix/max_dgram_qlen' to '512' Feb 19 16:18:07 bistromath systemd[1]: Setting '/proc/sys/fs/file-max' to '9223372036854775807' Feb 19 16:18:07 bistromath systemd[1]: Setting '/proc/sys/fs/nr_open' to '2147483640' Feb 19 16:18:07 bistromath systemd[1]: Couldn't write fs.nr_open as 2147483640, halving it. Feb 19 16:18:07 bistromath systemd[1]: Setting '/proc/sys/fs/nr_open' to '1073741816' Feb 19 16:18:07 bistromath systemd[1]: Successfully bumped fs.nr_open to 1073741816 Feb 19 16:18:07 bistromath systemd[1]: No credentials passed via /.extra/credentials/. Feb 19 16:18:07 bistromath systemd[1]: No credentials passed via /.extra/global_credentials/. Feb 19 16:18:07 bistromath systemd[1]: No credentials passed via fw_cfg. Feb 19 16:18:07 bistromath systemd[1]: Failed to open '/sys/firmware/dmi/entries/11-0/raw', ignoring: No such file or directory Feb 19 16:18:07 bistromath systemd[1]: Found cgroup2 on /sys/fs/cgroup/, full unified hierarchy Feb 19 16:18:07 bistromath systemd[1]: Unified cgroup hierarchy is located at /sys/fs/cgroup. Feb 19 16:18:07 bistromath systemd[1]: bpf-firewall: Got EBADF when using BPF_F_ALLOW_MULTI, which indicates it is supported. Yay! Feb 19 16:18:07 bistromath systemd[1]: neither libbpf.so.1 nor libbpf.so.0 are installed: libbpf.so.0: cannot open shared object file: No such file or directory Feb 19 16:18:07 bistromath systemd[1]: Failed to open libbpf, cgroup BPF features disabled: Operation not supported Feb 19 16:18:07 bistromath systemd[1]: Controller 'cpu' supported: yes Feb 19 16:18:07 bistromath systemd[1]: Controller 'cpuacct' supported: no Feb 19 16:18:07 bistromath systemd[1]: Controller 'cpuset' supported: yes Feb 19 16:18:07 bistromath systemd[1]: Controller 'io' supported: yes Feb 19 16:18:07 bistromath systemd[1]: Controller 'blkio' supported: no Feb 19 16:18:07 bistromath systemd[1]: Controller 'memory' supported: yes Feb 19 16:18:07 bistromath systemd[1]: Controller 'devices' supported: no Feb 19 16:18:07 bistromath systemd[1]: Controller 'pids' supported: yes Feb 19 16:18:07 bistromath systemd[1]: Controller 'bpf-firewall' supported: yes Feb 19 16:18:07 bistromath systemd[1]: Controller 'bpf-devices' supported: yes Feb 19 16:18:07 bistromath systemd[1]: Controller 'bpf-foreign' supported: yes Feb 19 16:18:07 bistromath systemd[1]: Controller 'bpf-socket-bind' supported: no Feb 19 16:18:07 bistromath systemd[1]: Controller 'bpf-restrict-network-interfaces' supported: no Feb 19 16:18:07 bistromath systemd[1]: Set up TFD_TIMER_CANCEL_ON_SET timerfd. Feb 19 16:18:07 bistromath systemd[1]: Failed to stat /etc/localtime, ignoring: No such file or directory Feb 19 16:18:07 bistromath systemd[1]: /etc/localtime doesn't exist yet, watching /etc instead. Feb 19 16:18:07 bistromath systemd[1]: Enabling (yes) showing of status (commandline). Feb 19 16:18:07 bistromath systemd[1]: Successfully forked off '(sd-gens)' as PID 169. Feb 19 16:18:07 bistromath (sd-g[169]: Not remounting /proc deny-listed by /proc, called for / Feb 19 16:18:07 bistromath (sd-g[169]: Not remounting /sys deny-listed by /sys, called for / Feb 19 16:18:07 bistromath (sd-g[169]: Not remounting /sys/kernel/security deny-listed by /sys, called for / Feb 19 16:18:07 bistromath (sd-g[169]: Not remounting /sys/fs/cgroup deny-listed by /sys, called for / Feb 19 16:18:07 bistromath (sd-g[169]: Not remounting /sys/fs/pstore deny-listed by /sys, called for / Feb 19 16:18:07 bistromath (sd-g[169]: Not remounting /sys/firmware/efi/efivars deny-listed by /sys, called for / Feb 19 16:18:07 bistromath (sd-g[169]: Not remounting /sys/fs/bpf deny-listed by /sys, called for / Feb 19 16:18:07 bistromath (sd-g[169]: Not remounting /dev/shm deny-listed by /dev/shm, called for / Feb 19 16:18:07 bistromath (sd-g[169]: Not remounting /run deny-listed by /run, called for / Feb 19 16:18:07 bistromath (sd-g[169]: Not remounting /tmp deny-listed by /tmp, called for / Feb 19 16:18:07 bistromath (sd-g[169]: Remounted /. Feb 19 16:18:07 bistromath (sd-g[169]: Remounted /dev. Feb 19 16:18:07 bistromath (sd-g[169]: Remounted /dev/pts. Feb 19 16:18:07 bistromath (sd-g[169]: Not remounting /proc deny-listed by /proc, called for / Feb 19 16:18:07 bistromath (sd-g[169]: Not remounting /sys deny-listed by /sys, called for / Feb 19 16:18:07 bistromath (sd-g[169]: Not remounting /sys/kernel/security deny-listed by /sys, called for / Feb 19 16:18:07 bistromath (sd-g[169]: Not remounting /sys/fs/cgroup deny-listed by /sys, called for / Feb 19 16:18:07 bistromath (sd-g[169]: Not remounting /sys/fs/pstore deny-listed by /sys, called for / Feb 19 16:18:07 bistromath (sd-g[169]: Not remounting /sys/firmware/efi/efivars deny-listed by /sys, called for / Feb 19 16:18:07 bistromath (sd-g[169]: Not remounting /sys/fs/bpf deny-listed by /sys, called for / Feb 19 16:18:07 bistromath (sd-g[169]: Not remounting /dev/shm deny-listed by /dev/shm, called for / Feb 19 16:18:07 bistromath (sd-g[169]: Not remounting /run deny-listed by /run, called for / Feb 19 16:18:07 bistromath (sd-g[169]: Not remounting /tmp deny-listed by /tmp, called for / Feb 19 16:18:07 bistromath (sd-g[169]: Successfully forked off '(sd-executor)' as PID 170. Feb 19 16:18:07 bistromath (sd-e[170]: Successfully forked off '(direxec)' as PID 171. Feb 19 16:18:07 bistromath (sd-e[170]: Successfully forked off '(direxec)' as PID 172. Feb 19 16:18:07 bistromath (sd-e[170]: Successfully forked off '(direxec)' as PID 173. Feb 19 16:18:07 bistromath (sd-e[170]: Successfully forked off '(direxec)' as PID 174. Feb 19 16:18:07 bistromath (sd-e[170]: Successfully forked off '(direxec)' as PID 175. Feb 19 16:18:07 bistromath systemd-fstab-generator[174]: Found entry what=/dev/mapper/root where=/sysroot type=n/a opts=ro Feb 19 16:18:07 bistromath systemd-fstab-generator[174]: Creating /run/systemd/generator/systemd-fsck-root.service Feb 19 16:18:07 bistromath systemd-fstab-generator[174]: Parsing /etc/fstab... Feb 19 16:18:07 bistromath systemd-fstab-generator[174]: Parsing /sysroot/etc/fstab... Feb 19 16:18:07 bistromath (sd-e[170]: /usr/lib/systemd/system-generators/systemd-debug-generator succeeded. Feb 19 16:18:07 bistromath systemd-gpt-auto-generator[175]: Disabling root partition auto-detection, root= is defined. Feb 19 16:18:07 bistromath (sd-e[170]: /usr/lib/systemd/system-generators/systemd-gpt-auto-generator succeeded. Feb 19 16:18:07 bistromath (sd-e[170]: /usr/lib/systemd/system-generators/systemd-cryptsetup-generator succeeded. Feb 19 16:18:07 bistromath (sd-e[170]: /usr/lib/systemd/system-generators/dracut-rootfs-generator succeeded. Feb 19 16:18:07 bistromath (sd-e[170]: /usr/lib/systemd/system-generators/systemd-fstab-generator succeeded. Feb 19 16:18:07 bistromath (sd-g[169]: (sd-executor) succeeded. Feb 19 16:18:07 bistromath systemd[1]: (sd-gens) succeeded. Feb 19 16:18:07 bistromath systemd[1]: Looking for unit files in (higher priority first): Feb 19 16:18:07 bistromath systemd[1]: /etc/systemd/system.control Feb 19 16:18:07 bistromath systemd[1]: /run/systemd/system.control Feb 19 16:18:07 bistromath systemd[1]: /run/systemd/transient Feb 19 16:18:07 bistromath systemd[1]: /run/systemd/generator.early Feb 19 16:18:07 bistromath systemd[1]: /etc/systemd/system Feb 19 16:18:07 bistromath systemd[1]: /etc/systemd/system.attached Feb 19 16:18:07 bistromath systemd[1]: /run/systemd/system Feb 19 16:18:07 bistromath systemd[1]: /run/systemd/system.attached Feb 19 16:18:07 bistromath systemd[1]: /run/systemd/generator Feb 19 16:18:07 bistromath systemd[1]: /usr/local/lib/systemd/system Feb 19 16:18:07 bistromath systemd[1]: /usr/lib/systemd/system Feb 19 16:18:07 bistromath systemd[1]: /run/systemd/generator.late Feb 19 16:18:07 bistromath systemd[1]: sd-device-enumerator: Failed to open directory /run/udev/tags/systemd, ignoring: No such file or directory Feb 19 16:18:07 bistromath systemd[1]: Modification times have changed, need to update cache. Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /run/systemd/generator/systemd-fsck-root.service Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /run/systemd/generator/sysroot.mount Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /run/systemd/generator/systemd-cryptsetup@root.service Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/umount.target Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/timers.target Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/systemd-volatile-root.service Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/systemd-vconsole-setup.service Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/systemd-udevd.service Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/systemd-udevd-kernel.socket Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/systemd-udevd-control.socket Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/systemd-udev-trigger.service Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/systemd-udev-settle.service Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/systemd-tmpfiles-setup.service Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/systemd-tmpfiles-setup-dev.service Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/systemd-sysctl.service Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/systemd-reboot.service Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/systemd-random-seed.service Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/systemd-poweroff.service Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/systemd-modules-load.service Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/systemd-kexec.service Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/systemd-journald.socket Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/systemd-journald.service Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/systemd-journald-dev-log.socket Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/systemd-journald-audit.socket Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/systemd-halt.service Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/systemd-fsck@.service Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/systemd-ask-password-console.service Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/systemd-ask-password-console.path Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/syslog.socket Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/sysinit.target Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/sys-kernel-config.mount Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/swap.target Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/sockets.target Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/slices.target Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/sigpwr.target Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/shutdown.target Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/rpcbind.target Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/rescue.target Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/rescue.service Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/emergency.service Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/remote-fs.target Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/remote-fs-pre.target Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/remote-cryptsetup.target Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/reboot.target Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/poweroff.target Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/paths.target Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/ostree-prepare-root.service Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/nss-user-lookup.target Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/nss-lookup.target Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/network.target Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/network-pre.target Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/network-online.target Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/multi-user.target Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/modprobe@.service Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/local-fs.target Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/local-fs-pre.target Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/kmod-static-nodes.service Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/kexec.target Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/initrd.target Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/initrd-usr-fs.target Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/initrd-udevadm-cleanup-db.service Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/initrd-switch-root.target Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/initrd-switch-root.service Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/initrd-root-fs.target Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/initrd-root-device.target Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/initrd-parse-etc.service Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/initrd-fs.target Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/initrd-cleanup.service Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/halt.target Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/final.target Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/emergency.target Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/dracut-pre-udev.service Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/dracut-pre-trigger.service Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/dracut-pre-pivot.service Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/dracut-pre-mount.service Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/dracut-mount.service Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/dracut-initqueue.service Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/dracut-emergency.service Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/dracut-cmdline.service Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/dracut-cmdline-ask.service Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/debug-shell.service Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/cryptsetup.target Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/cryptsetup-pre.target Feb 19 16:18:07 bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/basic.target Feb 19 16:18:07 bistromath systemd[1]: Using notification socket /run/systemd/notify Feb 19 16:18:07 bistromath systemd[1]: Successfully created private D-Bus server. Feb 19 16:18:07 bistromath systemd[1]: Invoking unit coldplug() handlers… Feb 19 16:18:07 bistromath systemd[1]: system.slice changed dead -> active Feb 19 16:18:07 bistromath systemd[1]: init.scope changed dead -> running Feb 19 16:18:07 bistromath systemd[1]: -.mount: Changed dead -> mounted Feb 19 16:18:07 bistromath systemd[1]: -.slice changed dead -> active Feb 19 16:18:07 bistromath systemd[1]: Invoking unit catchup() handlers… Feb 19 16:18:07 bistromath systemd[1]: Activating default unit: initrd.target Feb 19 16:18:07 bistromath systemd[1]: Unit initrd.target has alias default.target. Feb 19 16:18:07 bistromath systemd[1]: run-systemd-journal-socket.mount: Failed to load configuration: No such file or directory Feb 19 16:18:07 bistromath systemd[1]: run.mount: Failed to load configuration: No such file or directory Feb 19 16:18:07 bistromath systemd[1]: run-systemd.mount: Failed to load configuration: No such file or directory Feb 19 16:18:07 bistromath systemd[1]: run-systemd-journal.mount: Failed to load configuration: No such file or directory Feb 19 16:18:07 bistromath systemd[1]: run-systemd-journal-stdout.mount: Failed to load configuration: No such file or directory Feb 19 16:18:07 bistromath systemd[1]: run-udev.mount: Failed to load configuration: No such file or directory Feb 19 16:18:07 bistromath systemd[1]: run-udev-control.mount: Failed to load configuration: No such file or directory Feb 19 16:18:07 bistromath systemd[1]: systemd-sysusers.service: Failed to load configuration: No such file or directory Feb 19 16:18:07 bistromath systemd[1]: run-systemd-ask\x2dpassword.mount: Failed to load configuration: No such file or directory Feb 19 16:18:07 bistromath systemd[1]: plymouth-start.service: Failed to load configuration: No such file or directory Feb 19 16:18:07 bistromath systemd[1]: blockdev@dev-mapper-root.target: Failed to load configuration: No such file or directory Feb 19 16:18:07 bistromath systemd[1]: run-systemd-journal-syslog.mount: Failed to load configuration: No such file or directory Feb 19 16:18:07 bistromath systemd[1]: syslog.service: Failed to load configuration: No such file or directory Feb 19 16:18:07 bistromath systemd[1]: run-systemd-journal-dev\x2dlog.mount: Failed to load configuration: No such file or directory Feb 19 16:18:07 bistromath systemd[1]: systemd-hwdb-update.service: Failed to load configuration: No such file or directory Feb 19 16:18:07 bistromath systemd[1]: dev.mount: Failed to load configuration: No such file or directory Feb 19 16:18:07 bistromath systemd[1]: dev-mapper.mount: Failed to load configuration: No such file or directory Feb 19 16:18:07 bistromath systemd[1]: dev-mapper-root.mount: Failed to load configuration: No such file or directory Feb 19 16:18:07 bistromath systemd[1]: var-tmp.mount: Failed to load configuration: No such file or directory Feb 19 16:18:07 bistromath systemd[1]: var.mount: Failed to load configuration: No such file or directory Feb 19 16:18:07 bistromath systemd[1]: tmp.mount: Failed to load configuration: No such file or directory Feb 19 16:18:07 bistromath systemd[1]: initrd.target: Trying to enqueue job initrd.target/start/isolate Feb 19 16:18:07 bistromath systemd[1]: blockdev@dev-mapper-root.target: Cannot add dependency job, ignoring: Unit blockdev@dev-mapper-root.target not found. Feb 19 16:18:07 bistromath systemd[1]: tmp.mount: Cannot add dependency job, ignoring: Unit tmp.mount not found. Feb 19 16:18:07 bistromath systemd[1]: dracut-pre-pivot.service: Installed new job dracut-pre-pivot.service/start as 38 Feb 19 16:18:07 bistromath systemd[1]: initrd-root-fs.target: Installed new job initrd-root-fs.target/start as 42 Feb 19 16:18:07 bistromath systemd[1]: systemd-journald-dev-log.socket: Installed new job systemd-journald-dev-log.socket/start as 13 Feb 19 16:18:07 bistromath systemd[1]: ostree-prepare-root.service: Installed new job ostree-prepare-root.service/start as 45 Feb 19 16:18:07 bistromath systemd[1]: initrd-fs.target: Installed new job initrd-fs.target/start as 51 Feb 19 16:18:07 bistromath systemd[1]: systemd-udevd-control.socket: Installed new job systemd-udevd-control.socket/start as 8 Feb 19 16:18:07 bistromath systemd[1]: system-systemd\x2dcryptsetup.slice: Installed new job system-systemd\x2dcryptsetup.slice/start as 17 Feb 19 16:18:07 bistromath systemd[1]: remote-fs-pre.target: Installed new job remote-fs-pre.target/start as 53 Feb 19 16:18:07 bistromath systemd[1]: initrd.target: Installed new job initrd.target/start as 1 Feb 19 16:18:07 bistromath systemd[1]: dracut-initqueue.service: Installed new job dracut-initqueue.service/start as 52 Feb 19 16:18:07 bistromath systemd[1]: sockets.target: Installed new job sockets.target/start as 34 Feb 19 16:18:07 bistromath systemd[1]: initrd-usr-fs.target: Installed new job initrd-usr-fs.target/start as 54 Feb 19 16:18:07 bistromath systemd[1]: systemd-ask-password-console.path: Installed new job systemd-ask-password-console.path/start as 27 Feb 19 16:18:07 bistromath systemd[1]: kmod-static-nodes.service: Installed new job kmod-static-nodes.service/start as 26 Feb 19 16:18:07 bistromath systemd[1]: initrd-parse-etc.service: Installed new job initrd-parse-etc.service/start as 41 Feb 19 16:18:07 bistromath systemd[1]: systemd-udev-trigger.service: Installed new job systemd-udev-trigger.service/start as 4 Feb 19 16:18:07 bistromath systemd[1]: dracut-cmdline-ask.service: Installed new job dracut-cmdline-ask.service/start as 46 Feb 19 16:18:07 bistromath systemd[1]: sysinit.target: Installed new job sysinit.target/start as 3 Feb 19 16:18:07 bistromath systemd[1]: basic.target: Installed new job basic.target/start as 2 Feb 19 16:18:07 bistromath systemd[1]: slices.target: Installed new job slices.target/start as 32 Feb 19 16:18:07 bistromath systemd[1]: systemd-cryptsetup@root.service: Installed new job systemd-cryptsetup@root.service/start as 15 Feb 19 16:18:07 bistromath systemd[1]: dracut-pre-trigger.service: Installed new job dracut-pre-trigger.service/start as 48 Feb 19 16:18:07 bistromath systemd[1]: systemd-sysctl.service: Installed new job systemd-sysctl.service/start as 25 Feb 19 16:18:07 bistromath systemd[1]: remote-fs.target: Installed new job remote-fs.target/start as 39 Feb 19 16:18:07 bistromath systemd[1]: systemd-udevd.service: Installed new job systemd-udevd.service/start as 7 Feb 19 16:18:07 bistromath systemd-journald[205]: Collecting audit messages is disabled. Feb 19 16:18:07 bistromath systemd-journald[205]: Fixed min_use=16.0M max_use=636.5M max_size=79.5M min_size=512.0K keep_free=318.2M n_max_files=100 Feb 19 16:18:07 bistromath systemd-journald[205]: Reserving 333 entries in field hash table. Feb 19 16:18:07 bistromath systemd-journald[205]: Reserving 144860 entries in data hash table. Feb 19 16:18:07 bistromath kernel: device-mapper: uevent: version 1.0.3 Feb 19 16:18:07 bistromath kernel: device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Feb 19 16:18:07 bistromath systemd-journald[205]: Journal effective settings seal=no keyed_hash=yes compress=yes compress_threshold_bytes=512B Feb 19 16:18:07 bistromath systemd-journald[205]: Vacuuming... Feb 19 16:18:07 bistromath systemd-journald[205]: Vacuuming done, freed 0B of archived journals from /run/log/journal/0915cd6b1f2a422c872c364f226c9751. Feb 19 16:18:07 bistromath systemd-journald[205]: Flushing /dev/kmsg... Feb 19 16:18:07 bistromath systemd-journald[205]: Journal started Feb 19 16:18:07 bistromath systemd-journald[205]: Runtime Journal (/run/log/journal/0915cd6b1f2a422c872c364f226c9751) is 8.0M, max 636.5M, 628.5M free. Feb 19 16:18:07 bistromath systemd-journald[205]: systemd-journald running as PID 205 for the system. Feb 19 16:18:07 bistromath (kmod[204]: kmod-static-nodes.service: Executing: /usr/bin/kmod static-nodes --format=tmpfiles --output=/run/tmpfiles.d/static-nodes.conf Feb 19 16:18:07 bistromath (les-[207]: systemd-modules-load.service: Executing: /usr/lib/systemd/systemd-modules-load Feb 19 16:18:07 bistromath (le-s[208]: systemd-vconsole-setup.service: Executing: /usr/lib/systemd/systemd-vconsole-setup Feb 19 16:18:07 bistromath systemd-modules-load[207]: apply: /usr/lib/modules-load.d/bluez.conf Feb 19 16:18:07 bistromath systemd-modules-load[207]: Loading module: crypto_user Feb 19 16:18:07 bistromath (tmpf[211]: systemd-tmpfiles-setup-dev.service: Executing: systemd-tmpfiles --prefix=/dev --create --boot Feb 19 16:18:07 bistromath dracut-cmdline[230]: dracut-dracut-059-63-gf3a7172d Feb 19 16:18:07 bistromath dracut-cmdline[230]: Using kernel command line parameters: rd.driver.pre=vfio_pci rd.driver.pre=vfio rd.driver.pre=vfio_iommu_type1 rd.driver.pre=vfio_virqfd rd.driver.pre=vhost_net pti=on page_alloc.shuffle=1 rd.luks.name=95e4d480-0d8c-4e42-b0ce-95c24c59e168=root root=/de Feb 19 16:18:07 bistromath dracut-cmdline[230]: v/mapper/root lsm=capability,landlock,lockdown,yama,apparmor,bpf lockdown=confidentiality intel_iommu=on rd.debug rd.udev.log_level=0 kvm.ignore_msrs=1 vfio_pci.ids=10de:1fbb split_lock_detect=off Feb 19 16:18:07 bistromath systemd-vconsole-setup[208]: Failed to import credentials, ignoring: No such file or directory Feb 19 16:18:07 bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@402(): hookdir=/lib/dracut/hooks Feb 19 16:18:07 bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@403(): export hookdir Feb 19 16:18:07 bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@525(): command -v findmnt Feb 19 16:18:07 bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@876(): command -v pidof Feb 19 16:18:07 bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@1051(): setmemdebug Feb 19 16:18:07 bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@1045(setmemdebug): '[' -z '' ']' Feb 19 16:18:07 bistromath systemd-journald[205]: Sent READY=1 notification. Feb 19 16:18:07 bistromath systemd-journald[205]: Sent WATCHDOG=1 notification. Feb 19 16:18:07 bistromath systemd-journald[205]: Successfully sent stream file descriptor to service manager. Feb 19 16:18:07 bistromath systemd-journald[205]: Successfully sent stream file descriptor to service manager. Feb 19 16:18:07 bistromath systemd-journald[205]: Successfully sent stream file descriptor to service manager. Feb 19 16:18:07 bistromath systemd-journald[205]: Successfully sent stream file descriptor to service manager. Feb 19 16:18:07 bistromath systemd-journald[205]: Successfully sent stream file descriptor to service manager. Feb 19 16:18:07 bistromath systemd-journald[205]: Successfully sent stream file descriptor to service manager. Feb 19 16:18:07 bistromath systemd-vconsole-setup[208]: Sysfs UTF-8 flag enabled Feb 19 16:18:07 bistromath dracut-cmdline[234]: ///lib/dracut-lib.sh@1046(setmemdebug): getargnum 0 0 5 rd.memdebug Feb 19 16:18:07 bistromath dracut-cmdline[234]: ///lib/dracut-lib.sh@257(getargnum): local _b Feb 19 16:18:07 bistromath dracut-cmdline[234]: ///lib/dracut-lib.sh@258(getargnum): unset _b Feb 19 16:18:07 bistromath dracut-cmdline[234]: ///lib/dracut-lib.sh@259(getargnum): local _default _min _max Feb 19 16:18:07 bistromath dracut-cmdline[234]: ///lib/dracut-lib.sh@260(getargnum): _default=0 Feb 19 16:18:07 bistromath dracut-cmdline[234]: ///lib/dracut-lib.sh@261(getargnum): shift Feb 19 16:18:07 bistromath dracut-cmdline[234]: ///lib/dracut-lib.sh@262(getargnum): _min=0 Feb 19 16:18:07 bistromath dracut-cmdline[234]: ///lib/dracut-lib.sh@263(getargnum): shift Feb 19 16:18:07 bistromath dracut-cmdline[234]: ///lib/dracut-lib.sh@264(getargnum): _max=5 Feb 19 16:18:07 bistromath dracut-cmdline[234]: ///lib/dracut-lib.sh@265(getargnum): shift Feb 19 16:18:07 bistromath systemd-journald[205]: Successfully sent stream file descriptor to service manager. Feb 19 16:18:07 bistromath systemd-vconsole-setup[208]: UTF-8 kbdmode enabled on /dev/tty1 Feb 19 16:18:07 bistromath dracut-cmdline[235]: ////lib/dracut-lib.sh@266(getargnum): getarg rd.memdebug Feb 19 16:18:07 bistromath dracut-cmdline[235]: ////lib/dracut-lib.sh@155(getarg): debug_off Feb 19 16:18:07 bistromath dracut-cmdline[235]: ////lib/dracut-lib.sh@23(debug_off): set +x Feb 19 16:18:07 bistromath dracut-cmdline[235]: ////lib/dracut-lib.sh@218(getarg): return 1 Feb 19 16:18:07 bistromath systemd-modules-load[207]: Inserted module 'crypto_user' Feb 19 16:18:07 bistromath dracut-cmdline[234]: ///lib/dracut-lib.sh@266(getargnum): _b= Feb 19 16:18:07 bistromath dracut-cmdline[234]: ///lib/dracut-lib.sh@266(getargnum): _b=0 Feb 19 16:18:07 bistromath dracut-cmdline[234]: ///lib/dracut-lib.sh@267(getargnum): '[' -n 0 ']' Feb 19 16:18:07 bistromath dracut-cmdline[234]: ///lib/dracut-lib.sh@268(getargnum): isdigit 0 Feb 19 16:18:07 bistromath dracut-cmdline[234]: ///lib/dracut-lib.sh@244(isdigit): case "$1" in Feb 19 16:18:07 bistromath dracut-cmdline[234]: ///lib/dracut-lib.sh@248(isdigit): return 0 Feb 19 16:18:07 bistromath dracut-cmdline[234]: ///lib/dracut-lib.sh@268(getargnum): _b=0 Feb 19 16:18:07 bistromath dracut-cmdline[234]: ///lib/dracut-lib.sh@269(getargnum): '[' 0 -ge 0 ']' Feb 19 16:18:07 bistromath dracut-cmdline[234]: ///lib/dracut-lib.sh@269(getargnum): '[' 0 -le 5 ']' Feb 19 16:18:07 bistromath dracut-cmdline[234]: ///lib/dracut-lib.sh@269(getargnum): echo 0 Feb 19 16:18:07 bistromath dracut-cmdline[234]: ///lib/dracut-lib.sh@269(getargnum): return Feb 19 16:18:07 bistromath systemd-journald[205]: Successfully sent stream file descriptor to service manager. Feb 19 16:18:07 bistromath systemd-modules-load[207]: apply: /usr/lib/modules-load.d/cdrecord.conf Feb 19 16:18:07 bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@1046(setmemdebug): DEBUG_MEM_LEVEL=0 Feb 19 16:18:07 bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@1047(setmemdebug): export DEBUG_MEM_LEVEL Feb 19 16:18:07 bistromath dracut-cmdline[230]: /bin/dracut-cmdline@8(): '[' -f /usr/lib/initrd-release ']' Feb 19 16:18:07 bistromath dracut-cmdline[230]: /bin/dracut-cmdline@8(): . /usr/lib/initrd-release Feb 19 16:18:07 bistromath dracut-cmdline[230]: //usr/lib/initrd-release@1(): NAME='Arch Linux' Feb 19 16:18:07 bistromath dracut-cmdline[230]: //usr/lib/initrd-release@2(): ID=arch Feb 19 16:18:07 bistromath dracut-cmdline[230]: //usr/lib/initrd-release@3(): BUILD_ID=rolling Feb 19 16:18:07 bistromath dracut-cmdline[230]: //usr/lib/initrd-release@4(): ANSI_COLOR='38;2;23;147;209' Feb 19 16:18:07 bistromath dracut-cmdline[230]: //usr/lib/initrd-release@5(): HOME_URL=https://archlinux.org/ Feb 19 16:18:07 bistromath dracut-cmdline[230]: //usr/lib/initrd-release@6(): DOCUMENTATION_URL=https://wiki.archlinux.org/ Feb 19 16:18:07 bistromath dracut-cmdline[230]: //usr/lib/initrd-release@7(): SUPPORT_URL=https://bbs.archlinux.org/ Feb 19 16:18:07 bistromath dracut-cmdline[230]: //usr/lib/initrd-release@8(): BUG_REPORT_URL=https://bugs.archlinux.org/ Feb 19 16:18:07 bistromath dracut-cmdline[230]: //usr/lib/initrd-release@9(): PRIVACY_POLICY_URL=https://terms.archlinux.org/docs/privacy-policy/ Feb 19 16:18:07 bistromath dracut-cmdline[230]: //usr/lib/initrd-release@10(): LOGO=archlinux-logo Feb 19 16:18:07 bistromath dracut-cmdline[230]: //usr/lib/initrd-release@11(): VERSION=dracut-059-63-gf3a7172d Feb 19 16:18:07 bistromath dracut-cmdline[230]: //usr/lib/initrd-release@12(): PRETTY_NAME='Arch Linux dracut-059-63-gf3a7172d (Initramfs)' Feb 19 16:18:07 bistromath dracut-cmdline[230]: //usr/lib/initrd-release@13(): DRACUT_VERSION=059-63-gf3a7172d Feb 19 16:18:07 bistromath dracut-cmdline[230]: /bin/dracut-cmdline@9(): '[' -n dracut-059-63-gf3a7172d ']' Feb 19 16:18:07 bistromath dracut-cmdline[230]: /bin/dracut-cmdline@9(): info dracut-dracut-059-63-gf3a7172d Feb 19 16:18:07 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@91(info): echo dracut-dracut-059-63-gf3a7172d Feb 19 16:18:07 bistromath dracut-cmdline[230]: /bin/dracut-cmdline@11(): getargbool 1 rd.hostonly Feb 19 16:18:07 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@229(getargbool): local _b Feb 19 16:18:07 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@230(getargbool): unset _b Feb 19 16:18:07 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@231(getargbool): local _default Feb 19 16:18:07 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@232(getargbool): _default=1 Feb 19 16:18:07 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@233(getargbool): shift Feb 19 16:18:07 bistromath systemd-modules-load[207]: Loading module: sg Feb 19 16:18:07 bistromath dracut-cmdline[238]: //lib/dracut-lib.sh@234(getargbool): getarg rd.hostonly Feb 19 16:18:07 bistromath dracut-cmdline[238]: //lib/dracut-lib.sh@155(getarg): debug_off Feb 19 16:18:07 bistromath dracut-cmdline[238]: //lib/dracut-lib.sh@23(debug_off): set +x Feb 19 16:18:07 bistromath dracut-cmdline[238]: //lib/dracut-lib.sh@218(getarg): return 1 Feb 19 16:18:07 bistromath systemd-tmpfiles[211]: Looking for configuration files in (higher priority first): Feb 19 16:18:07 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@234(getargbool): _b= Feb 19 16:18:07 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@234(getargbool): _b=1 Feb 19 16:18:07 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@235(getargbool): '[' -n 1 ']' Feb 19 16:18:07 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@236(getargbool): '[' 1 = 0 ']' Feb 19 16:18:07 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@237(getargbool): '[' 1 = no ']' Feb 19 16:18:07 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@238(getargbool): '[' 1 = off ']' Feb 19 16:18:07 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@240(getargbool): return 0 Feb 19 16:18:07 bistromath systemd-tmpfiles[211]: /etc/tmpfiles.d Feb 19 16:18:07 bistromath dracut-cmdline[241]: //bin/dracut-cmdline@18(): getcmdline Feb 19 16:18:07 bistromath dracut-cmdline[241]: //lib/dracut-lib.sh@127(getcmdline): local _line Feb 19 16:18:07 bistromath dracut-cmdline[241]: //lib/dracut-lib.sh@128(getcmdline): local _i Feb 19 16:18:07 bistromath dracut-cmdline[241]: //lib/dracut-lib.sh@129(getcmdline): local CMDLINE_ETC_D Feb 19 16:18:07 bistromath dracut-cmdline[241]: //lib/dracut-lib.sh@130(getcmdline): local CMDLINE_ETC Feb 19 16:18:07 bistromath dracut-cmdline[241]: //lib/dracut-lib.sh@131(getcmdline): local CMDLINE_PROC Feb 19 16:18:07 bistromath dracut-cmdline[241]: //lib/dracut-lib.sh@132(getcmdline): unset _line Feb 19 16:18:07 bistromath dracut-cmdline[241]: //lib/dracut-lib.sh@134(getcmdline): '[' -e /etc/cmdline ']' Feb 19 16:18:07 bistromath dracut-cmdline[241]: //lib/dracut-lib.sh@139(getcmdline): for _i in /etc/cmdline.d/*.conf Feb 19 16:18:07 bistromath dracut-cmdline[241]: //lib/dracut-lib.sh@140(getcmdline): '[' -e /etc/cmdline.d/20-force_drivers.conf ']' Feb 19 16:18:07 bistromath dracut-cmdline[241]: //lib/dracut-lib.sh@141(getcmdline): read -r _line Feb 19 16:18:07 bistromath dracut-cmdline[241]: //lib/dracut-lib.sh@142(getcmdline): CMDLINE_ETC_D=' rd.driver.pre=vfio_pci' Feb 19 16:18:07 bistromath dracut-cmdline[241]: //lib/dracut-lib.sh@141(getcmdline): read -r _line Feb 19 16:18:07 bistromath dracut-cmdline[241]: //lib/dracut-lib.sh@142(getcmdline): CMDLINE_ETC_D=' rd.driver.pre=vfio_pci rd.driver.pre=vfio' Feb 19 16:18:07 bistromath dracut-cmdline[241]: //lib/dracut-lib.sh@141(getcmdline): read -r _line Feb 19 16:18:07 bistromath dracut-cmdline[241]: //lib/dracut-lib.sh@142(getcmdline): CMDLINE_ETC_D=' rd.driver.pre=vfio_pci rd.driver.pre=vfio rd.driver.pre=vfio_iommu_type1' Feb 19 16:18:07 bistromath dracut-cmdline[241]: //lib/dracut-lib.sh@141(getcmdline): read -r _line Feb 19 16:18:07 bistromath dracut-cmdline[241]: //lib/dracut-lib.sh@142(getcmdline): CMDLINE_ETC_D=' rd.driver.pre=vfio_pci rd.driver.pre=vfio rd.driver.pre=vfio_iommu_type1 rd.driver.pre=vfio_virqfd' Feb 19 16:18:07 bistromath dracut-cmdline[241]: //lib/dracut-lib.sh@141(getcmdline): read -r _line Feb 19 16:18:07 bistromath dracut-cmdline[241]: //lib/dracut-lib.sh@142(getcmdline): CMDLINE_ETC_D=' rd.driver.pre=vfio_pci rd.driver.pre=vfio rd.driver.pre=vfio_iommu_type1 rd.driver.pre=vfio_virqfd rd.driver.pre=vhost_net' Feb 19 16:18:07 bistromath dracut-cmdline[241]: //lib/dracut-lib.sh@141(getcmdline): read -r _line Feb 19 16:18:07 bistromath dracut-cmdline[241]: //lib/dracut-lib.sh@141(getcmdline): '[' -n '' ']' Feb 19 16:18:07 bistromath dracut-cmdline[241]: //lib/dracut-lib.sh@145(getcmdline): '[' -e /proc/cmdline ']' Feb 19 16:18:07 bistromath dracut-cmdline[241]: //lib/dracut-lib.sh@146(getcmdline): read -r _line Feb 19 16:18:07 bistromath dracut-cmdline[241]: //lib/dracut-lib.sh@147(getcmdline): CMDLINE_PROC=' pti=on page_alloc.shuffle=1 rd.luks.name=95e4d480-0d8c-4e42-b0ce-95c24c59e168=root root=/dev/mapper/root lsm=capability,landlock,lockdown,yama,apparmor,bpf lockdown=confidentiality intel_iommu=on rd.debug rd.udev.log_level=0 kvm.ignore_msrs=1 vfio_pci.ids=10de:1fbb split_lock_detect=off' Feb 19 16:18:07 bistromath systemd-tmpfiles[211]: /run/tmpfiles.d Feb 19 16:18:07 bistromath dracut-cmdline[241]: //lib/dracut-lib.sh@146(getcmdline): read -r _line Feb 19 16:18:07 bistromath dracut-cmdline[241]: //lib/dracut-lib.sh@146(getcmdline): '[' -n '' ']' Feb 19 16:18:07 bistromath dracut-cmdline[241]: //lib/dracut-lib.sh@150(getcmdline): CMDLINE=' rd.driver.pre=vfio_pci rd.driver.pre=vfio rd.driver.pre=vfio_iommu_type1 rd.driver.pre=vfio_virqfd rd.driver.pre=vhost_net pti=on page_alloc.shuffle=1 rd.luks.name=95e4d480-0d8c-4e42-b0ce-95c24c59e168=root root=/dev/mapper/root lsm=capability,landlock,lockdown,yama,apparmor,bpf lockdown=confidentiality intel_iommu=on rd.debug rd.udev.log_level=0 kvm.ignore_msrs=1 vfio_pci.ids=10de:1fbb split_lock_detect=off' Feb 19 16:18:07 bistromath dracut-cmdline[241]: //lib/dracut-lib.sh@151(getcmdline): printf %s ' rd.driver.pre=vfio_pci rd.driver.pre=vfio rd.driver.pre=vfio_iommu_type1 rd.driver.pre=vfio_virqfd rd.driver.pre=vhost_net pti=on page_alloc.shuffle=1 rd.luks.name=95e4d480-0d8c-4e42-b0ce-95c24c59e168=root root=/dev/mapper/root lsm=capability,landlock,lockdown,yama,apparmor,bpf lockdown=confidentiality intel_iommu=on rd.debug rd.udev.log_level=0 kvm.ignore_msrs=1 vfio_pci.ids=10de:1fbb split_lock_detect=off' Feb 19 16:18:07 bistromath systemd-tmpfiles[211]: /usr/local/lib/tmpfiles.d Feb 19 16:18:07 bistromath dracut-cmdline[230]: /bin/dracut-cmdline@18(): info 'Using kernel command line parameters:' ' rd.driver.pre=vfio_pci rd.driver.pre=vfio rd.driver.pre=vfio_iommu_type1 rd.driver.pre=vfio_virqfd rd.driver.pre=vhost_net pti=on page_alloc.shuffle=1 rd.luks.name=95e4d480-0d8c-4e42-b0ce-95c24c59e168=root root=/dev/mapper/root lsm=capability,landlock,lockdown,yama,apparmor,bpf lockdown=confidentiality intel_iommu=on rd.debug rd.udev.log_level=0 kvm.ignore_msrs=1 vfio_pci.ids=10de:1fbb split_lock_detect=off' Feb 19 16:18:07 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@91(info): echo 'Using kernel command line parameters: rd.driver.pre=vfio_pci rd.driver.pre=vfio rd.driver.pre=vfio_iommu_type1 rd.driver.pre=vfio_virqfd rd.driver.pre=vhost_net pti=on page_alloc.shuffle=1 rd.luks.name=95e4d480-0d8c-4e42-b0ce-95c24c59e168=root root=/dev/mapper/root lsm=capability,landlock,lockdown,yama,apparmor,bpf lockdown=confidentiality intel_iommu=on rd.debug rd.udev.log_level=0 kvm.ignore_msrs=1 vfio_pci.ids=10de:1fbb split_lock_detect=off' Feb 19 16:18:07 bistromath dracut-cmdline[230]: /bin/dracut-cmdline@20(): getargbool 0 rd.udev.log-priority=info -d rd.udev.info -d -n -y rdudevinfo Feb 19 16:18:07 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@229(getargbool): local _b Feb 19 16:18:07 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@230(getargbool): unset _b Feb 19 16:18:07 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@231(getargbool): local _default Feb 19 16:18:07 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@232(getargbool): _default=0 Feb 19 16:18:07 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@233(getargbool): shift Feb 19 16:18:07 bistromath systemd-tmpfiles[211]: /usr/lib/tmpfiles.d Feb 19 16:18:07 bistromath dracut-cmdline[242]: //lib/dracut-lib.sh@234(getargbool): getarg rd.udev.log-priority=info -d rd.udev.info -d -n -y rdudevinfo Feb 19 16:18:07 bistromath dracut-cmdline[242]: //lib/dracut-lib.sh@155(getarg): debug_off Feb 19 16:18:07 bistromath dracut-cmdline[242]: //lib/dracut-lib.sh@23(debug_off): set +x Feb 19 16:18:07 bistromath dracut-cmdline[242]: //lib/dracut-lib.sh@218(getarg): return 1 Feb 19 16:18:07 bistromath systemd-tmpfiles[211]: Reading config file "/usr/lib/tmpfiles.d/dracut-tmpfiles.conf"… Feb 19 16:18:07 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@234(getargbool): _b= Feb 19 16:18:07 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@234(getargbool): _b=0 Feb 19 16:18:07 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@235(getargbool): '[' -n 0 ']' Feb 19 16:18:07 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@236(getargbool): '[' 0 = 0 ']' Feb 19 16:18:07 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@236(getargbool): return 1 Feb 19 16:18:07 bistromath dracut-cmdline[230]: /bin/dracut-cmdline@21(): getargbool 0 rd.udev.log-priority=debug -d rd.udev.debug -d -n -y rdudevdebug Feb 19 16:18:07 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@229(getargbool): local _b Feb 19 16:18:07 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@230(getargbool): unset _b Feb 19 16:18:07 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@231(getargbool): local _default Feb 19 16:18:07 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@232(getargbool): _default=0 Feb 19 16:18:07 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@233(getargbool): shift Feb 19 16:18:07 bistromath systemd-tmpfiles[211]: Entry "/run/initramfs" does not match any include prefix, skipping. Feb 19 16:18:07 bistromath dracut-cmdline[248]: //lib/dracut-lib.sh@234(getargbool): getarg rd.udev.log-priority=debug -d rd.udev.debug -d -n -y rdudevdebug Feb 19 16:18:07 bistromath dracut-cmdline[248]: //lib/dracut-lib.sh@155(getarg): debug_off Feb 19 16:18:07 bistromath dracut-cmdline[248]: //lib/dracut-lib.sh@23(debug_off): set +x Feb 19 16:18:07 bistromath dracut-cmdline[248]: //lib/dracut-lib.sh@218(getarg): return 1 Feb 19 16:18:07 bistromath systemd-tmpfiles[211]: Entry "/run/initramfs/log" does not match any include prefix, skipping. Feb 19 16:18:07 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@234(getargbool): _b= Feb 19 16:18:07 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@234(getargbool): _b=0 Feb 19 16:18:07 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@235(getargbool): '[' -n 0 ']' Feb 19 16:18:07 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@236(getargbool): '[' 0 = 0 ']' Feb 19 16:18:07 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@236(getargbool): return 1 Feb 19 16:18:07 bistromath dracut-cmdline[230]: /bin/dracut-cmdline@23(): source_conf /etc/conf.d Feb 19 16:18:07 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@423(source_conf): local f Feb 19 16:18:07 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@424(source_conf): '[' /etc/conf.d ']' Feb 19 16:18:07 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@424(source_conf): '[' -d //etc/conf.d ']' Feb 19 16:18:07 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@426(source_conf): for f in "/$1"/*.conf Feb 19 16:18:07 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@426(source_conf): '[' -e //etc/conf.d/systemd.conf ']' Feb 19 16:18:07 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@426(source_conf): . //etc/conf.d/systemd.conf Feb 19 16:18:07 bistromath dracut-cmdline[230]: ///etc/conf.d/systemd.conf@1(source): systemdutildir=/usr/lib/systemd Feb 19 16:18:07 bistromath dracut-cmdline[230]: ///etc/conf.d/systemd.conf@2(source): systemdsystemunitdir=/usr/lib/systemd/system Feb 19 16:18:07 bistromath dracut-cmdline[230]: ///etc/conf.d/systemd.conf@3(source): systemdsystemconfdir=/etc/systemd/system Feb 19 16:18:07 bistromath systemd-tmpfiles[211]: Entry "/var/log" does not match any include prefix, skipping. Feb 19 16:18:07 bistromath dracut-cmdline[256]: //bin/dracut-cmdline@28(): getarg root= Feb 19 16:18:07 bistromath dracut-cmdline[256]: //lib/dracut-lib.sh@155(getarg): debug_off Feb 19 16:18:07 bistromath dracut-cmdline[256]: //lib/dracut-lib.sh@23(debug_off): set +x Feb 19 16:18:07 bistromath dracut-cmdline[256]: //lib/dracut-lib.sh@210(getarg): return 0 Feb 19 16:18:07 bistromath systemd-tmpfiles[211]: Reading config file "/run/tmpfiles.d/static-nodes.conf"… Feb 19 16:18:08 bistromath dracut-cmdline[230]: /bin/dracut-cmdline@28(): root=/dev/mapper/root Feb 19 16:18:07 bistromath systemd-tmpfiles[211]: Entry "/dev/loop-control" matches include prefix "/dev". Feb 19 16:18:08 bistromath dracut-cmdline[259]: //bin/dracut-cmdline@32(): getarg rootflags= Feb 19 16:18:08 bistromath dracut-cmdline[259]: //lib/dracut-lib.sh@155(getarg): debug_off Feb 19 16:18:08 bistromath dracut-cmdline[259]: //lib/dracut-lib.sh@23(debug_off): set +x Feb 19 16:18:08 bistromath dracut-cmdline[259]: //lib/dracut-lib.sh@218(getarg): return 1 Feb 19 16:18:07 bistromath systemd-tmpfiles[211]: Entry "/dev/net" matches include prefix "/dev". Feb 19 16:18:08 bistromath dracut-cmdline[230]: /bin/dracut-cmdline@32(): rflags= Feb 19 16:18:08 bistromath dracut-cmdline[230]: /bin/dracut-cmdline@33(): getargbool 0 ro Feb 19 16:18:08 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@229(getargbool): local _b Feb 19 16:18:08 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@230(getargbool): unset _b Feb 19 16:18:08 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@231(getargbool): local _default Feb 19 16:18:08 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@232(getargbool): _default=0 Feb 19 16:18:08 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@233(getargbool): shift Feb 19 16:18:07 bistromath systemd-tmpfiles[211]: Entry "/dev/net/tun" matches include prefix "/dev". Feb 19 16:18:08 bistromath dracut-cmdline[262]: //lib/dracut-lib.sh@234(getargbool): getarg ro Feb 19 16:18:08 bistromath dracut-cmdline[262]: //lib/dracut-lib.sh@155(getarg): debug_off Feb 19 16:18:08 bistromath dracut-cmdline[262]: //lib/dracut-lib.sh@23(debug_off): set +x Feb 19 16:18:08 bistromath dracut-cmdline[262]: //lib/dracut-lib.sh@218(getarg): return 1 Feb 19 16:18:07 bistromath systemd-tmpfiles[211]: Entry "/dev/mapper" matches include prefix "/dev". Feb 19 16:18:08 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@234(getargbool): _b= Feb 19 16:18:08 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@234(getargbool): _b=0 Feb 19 16:18:08 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@235(getargbool): '[' -n 0 ']' Feb 19 16:18:08 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@236(getargbool): '[' 0 = 0 ']' Feb 19 16:18:08 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@236(getargbool): return 1 Feb 19 16:18:08 bistromath dracut-cmdline[230]: /bin/dracut-cmdline@34(): getargbool 0 rw Feb 19 16:18:08 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@229(getargbool): local _b Feb 19 16:18:08 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@230(getargbool): unset _b Feb 19 16:18:08 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@231(getargbool): local _default Feb 19 16:18:08 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@232(getargbool): _default=0 Feb 19 16:18:08 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@233(getargbool): shift Feb 19 16:18:07 bistromath systemd-tmpfiles[211]: Entry "/dev/mapper/control" matches include prefix "/dev". Feb 19 16:18:08 bistromath dracut-cmdline[266]: //lib/dracut-lib.sh@234(getargbool): getarg rw Feb 19 16:18:08 bistromath dracut-cmdline[266]: //lib/dracut-lib.sh@155(getarg): debug_off Feb 19 16:18:08 bistromath dracut-cmdline[266]: //lib/dracut-lib.sh@23(debug_off): set +x Feb 19 16:18:08 bistromath dracut-cmdline[266]: //lib/dracut-lib.sh@218(getarg): return 1 Feb 19 16:18:07 bistromath systemd-tmpfiles[211]: Entry "/dev/uhid" matches include prefix "/dev". Feb 19 16:18:08 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@234(getargbool): _b= Feb 19 16:18:08 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@234(getargbool): _b=0 Feb 19 16:18:08 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@235(getargbool): '[' -n 0 ']' Feb 19 16:18:08 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@236(getargbool): '[' 0 = 0 ']' Feb 19 16:18:08 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@236(getargbool): return 1 Feb 19 16:18:08 bistromath dracut-cmdline[230]: /bin/dracut-cmdline@35(): rflags= Feb 19 16:18:07 bistromath systemd-tmpfiles[211]: Entry "/dev/vfio" matches include prefix "/dev". Feb 19 16:18:08 bistromath dracut-cmdline[269]: //bin/dracut-cmdline@37(): getarg rootfstype= Feb 19 16:18:08 bistromath dracut-cmdline[269]: //lib/dracut-lib.sh@155(getarg): debug_off Feb 19 16:18:08 bistromath dracut-cmdline[269]: //lib/dracut-lib.sh@23(debug_off): set +x Feb 19 16:18:08 bistromath dracut-cmdline[269]: //lib/dracut-lib.sh@218(getarg): return 1 Feb 19 16:18:07 bistromath systemd-tmpfiles[211]: Entry "/dev/vfio/vfio" matches include prefix "/dev". Feb 19 16:18:08 bistromath dracut-cmdline[230]: /bin/dracut-cmdline@37(): fstype= Feb 19 16:18:08 bistromath dracut-cmdline[230]: /bin/dracut-cmdline@38(): '[' -z '' ']' Feb 19 16:18:08 bistromath dracut-cmdline[230]: /bin/dracut-cmdline@39(): fstype=auto Feb 19 16:18:08 bistromath dracut-cmdline[230]: /bin/dracut-cmdline@42(): export root Feb 19 16:18:08 bistromath dracut-cmdline[230]: /bin/dracut-cmdline@43(): export rflags Feb 19 16:18:08 bistromath dracut-cmdline[230]: /bin/dracut-cmdline@44(): export fstype Feb 19 16:18:08 bistromath dracut-cmdline[230]: /bin/dracut-cmdline@46(): make_trace_mem 'hook cmdline' 1+:mem 1+:iomem 3+:slab Feb 19 16:18:08 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@1055(make_trace_mem): local log_level prefix msg msg_printed Feb 19 16:18:08 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@1056(make_trace_mem): local trace trace_level trace_in_higher_levels insert_trace Feb 19 16:18:08 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@1058(make_trace_mem): msg='hook cmdline' Feb 19 16:18:08 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@1059(make_trace_mem): shift Feb 19 16:18:08 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@1061(make_trace_mem): prefix='[debug_mem]' Feb 19 16:18:08 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@1062(make_trace_mem): log_level=0 Feb 19 16:18:08 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@1064(make_trace_mem): '[' -z 0 ']' Feb 19 16:18:08 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@1064(make_trace_mem): '[' 0 -le 0 ']' Feb 19 16:18:08 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@1065(make_trace_mem): return Feb 19 16:18:08 bistromath dracut-cmdline[230]: /bin/dracut-cmdline@48(): getarg rd.break=cmdline -d rdbreak=cmdline Feb 19 16:18:08 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@155(getarg): debug_off Feb 19 16:18:08 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@23(debug_off): set +x Feb 19 16:18:08 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@218(getarg): return 1 Feb 19 16:18:08 bistromath dracut-cmdline[230]: /bin/dracut-cmdline@49(): source_hook cmdline Feb 19 16:18:08 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@406(source_hook): local _dir Feb 19 16:18:08 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@407(source_hook): _dir=cmdline Feb 19 16:18:08 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@408(source_hook): shift Feb 19 16:18:08 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@409(source_hook): source_all /lib/dracut/hooks/cmdline Feb 19 16:18:08 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@388(source_all): local f Feb 19 16:18:08 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@389(source_all): local _dir Feb 19 16:18:08 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@390(source_all): _dir=/lib/dracut/hooks/cmdline Feb 19 16:18:08 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@391(source_all): shift Feb 19 16:18:08 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@392(source_all): '[' /lib/dracut/hooks/cmdline ']' Feb 19 16:18:08 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@392(source_all): '[' -d //lib/dracut/hooks/cmdline ']' Feb 19 16:18:08 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@393(source_all): for f in "/$_dir"/*.sh Feb 19 16:18:08 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@394(source_all): '[' -e //lib/dracut/hooks/cmdline/30-parse-crypt.sh ']' Feb 19 16:18:08 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@397(source_all): . //lib/dracut/hooks/cmdline/30-parse-crypt.sh Feb 19 16:18:08 bistromath dracut-cmdline[230]: ///lib/dracut/hooks/cmdline/30-parse-crypt.sh@3(source): type crypttab_contains Feb 19 16:18:07 bistromath systemd-tmpfiles[211]: Entry "/dev/userio" matches include prefix "/dev". Feb 19 16:18:08 bistromath dracut-cmdline[230]: ///lib/dracut/hooks/cmdline/30-parse-crypt.sh@3(source): . /lib/dracut-crypt-lib.sh Feb 19 16:18:08 bistromath dracut-cmdline[230]: ///lib/dracut-crypt-lib.sh@3(source): command -v getarg Feb 19 16:18:08 bistromath dracut-cmdline[230]: ///lib/dracut/hooks/cmdline/30-parse-crypt.sh@25(source): getargbool 1 rd.luks -d -n rd_NO_LUKS Feb 19 16:18:08 bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@229(getargbool): local _b Feb 19 16:18:08 bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@230(getargbool): unset _b Feb 19 16:18:08 bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@231(getargbool): local _default Feb 19 16:18:08 bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@232(getargbool): _default=1 Feb 19 16:18:08 bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@233(getargbool): shift Feb 19 16:18:07 bistromath systemd-tmpfiles[211]: Entry "/dev/vhost-net" matches include prefix "/dev". Feb 19 16:18:08 bistromath dracut-cmdline[275]: ///lib/dracut-lib.sh@234(getargbool): getarg rd.luks -d -n rd_NO_LUKS Feb 19 16:18:08 bistromath dracut-cmdline[275]: ///lib/dracut-lib.sh@155(getarg): debug_off Feb 19 16:18:08 bistromath dracut-cmdline[275]: ///lib/dracut-lib.sh@23(debug_off): set +x Feb 19 16:18:08 bistromath dracut-cmdline[275]: ///lib/dracut-lib.sh@218(getarg): return 1 Feb 19 16:18:07 bistromath systemd-tmpfiles[211]: Entry "/dev/rfkill" matches include prefix "/dev". Feb 19 16:18:08 bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@234(getargbool): _b= Feb 19 16:18:08 bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@234(getargbool): _b=1 Feb 19 16:18:08 bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@235(getargbool): '[' -n 1 ']' Feb 19 16:18:08 bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@236(getargbool): '[' 1 = 0 ']' Feb 19 16:18:08 bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@237(getargbool): '[' 1 = no ']' Feb 19 16:18:08 bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@238(getargbool): '[' 1 = off ']' Feb 19 16:18:08 bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@240(getargbool): return 0 Feb 19 16:18:08 bistromath dracut-cmdline[230]: ///lib/dracut/hooks/cmdline/30-parse-crypt.sh@30(source): echo 'SUBSYSTEM!="block", GOTO="luks_end"' Feb 19 16:18:08 bistromath dracut-cmdline[230]: ///lib/dracut/hooks/cmdline/30-parse-crypt.sh@31(source): echo 'ACTION!="add|change", GOTO="luks_end"' Feb 19 16:18:07 bistromath systemd-tmpfiles[211]: Reading config file "/usr/lib/tmpfiles.d/systemd.conf"… Feb 19 16:18:08 bistromath dracut-cmdline[279]: ////lib/dracut/hooks/cmdline/30-parse-crypt.sh@34(source): getargs rd.luks.partuuid -d rd_LUKS_PARTUUID Feb 19 16:18:08 bistromath dracut-cmdline[279]: ///lib/dracut-lib.sh@275(getargs): debug_off Feb 19 16:18:08 bistromath dracut-cmdline[279]: ///lib/dracut-lib.sh@23(debug_off): set +x Feb 19 16:18:08 bistromath dracut-cmdline[279]: ///lib/dracut-lib.sh@308(getargs): return 1 Feb 19 16:18:07 bistromath systemd-tmpfiles[211]: Entry "/run/user" does not match any include prefix, skipping. Feb 19 16:18:08 bistromath dracut-cmdline[230]: ///lib/dracut/hooks/cmdline/30-parse-crypt.sh@34(source): PARTUUID= Feb 19 16:18:07 bistromath systemd-tmpfiles[211]: Entry "/run/utmp" does not match any include prefix, skipping. Feb 19 16:18:08 bistromath dracut-cmdline[283]: ////lib/dracut/hooks/cmdline/30-parse-crypt.sh@35(source): getargs rd.luks.serial -d rd_LUKS_SERIAL Feb 19 16:18:08 bistromath dracut-cmdline[283]: ///lib/dracut-lib.sh@275(getargs): debug_off Feb 19 16:18:08 bistromath dracut-cmdline[283]: ///lib/dracut-lib.sh@23(debug_off): set +x Feb 19 16:18:08 bistromath dracut-cmdline[283]: ///lib/dracut-lib.sh@308(getargs): return 1 Feb 19 16:18:07 bistromath systemd-tmpfiles[211]: Entry "/run/systemd/ask-password" does not match any include prefix, skipping. Feb 19 16:18:08 bistromath dracut-cmdline[230]: ///lib/dracut/hooks/cmdline/30-parse-crypt.sh@35(source): SERIAL= Feb 19 16:18:07 bistromath systemd-tmpfiles[211]: Entry "/run/systemd/seats" does not match any include prefix, skipping. Feb 19 16:18:08 bistromath dracut-cmdline[287]: ////lib/dracut/hooks/cmdline/30-parse-crypt.sh@36(source): getargs rd.luks.uuid -d rd_LUKS_UUID Feb 19 16:18:08 bistromath dracut-cmdline[287]: ///lib/dracut-lib.sh@275(getargs): debug_off Feb 19 16:18:08 bistromath dracut-cmdline[287]: ///lib/dracut-lib.sh@23(debug_off): set +x Feb 19 16:18:08 bistromath dracut-cmdline[287]: ///lib/dracut-lib.sh@308(getargs): return 1 Feb 19 16:18:07 bistromath systemd-tmpfiles[211]: Entry "/run/systemd/sessions" does not match any include prefix, skipping. Feb 19 16:18:08 bistromath dracut-cmdline[230]: ///lib/dracut/hooks/cmdline/30-parse-crypt.sh@36(source): LUKS= Feb 19 16:18:07 bistromath systemd-tmpfiles[211]: Entry "/run/systemd/users" does not match any include prefix, skipping. Feb 19 16:18:08 bistromath dracut-cmdline[291]: ////lib/dracut/hooks/cmdline/30-parse-crypt.sh@37(source): getarg rd.luks.key.tout Feb 19 16:18:08 bistromath dracut-cmdline[291]: ///lib/dracut-lib.sh@155(getarg): debug_off Feb 19 16:18:08 bistromath dracut-cmdline[291]: ///lib/dracut-lib.sh@23(debug_off): set +x Feb 19 16:18:08 bistromath dracut-cmdline[291]: ///lib/dracut-lib.sh@218(getarg): return 1 Feb 19 16:18:07 bistromath systemd-tmpfiles[211]: Entry "/run/systemd/machines" does not match any include prefix, skipping. Feb 19 16:18:08 bistromath dracut-cmdline[230]: ///lib/dracut/hooks/cmdline/30-parse-crypt.sh@37(source): tout= Feb 19 16:18:08 bistromath dracut-cmdline[230]: ///lib/dracut/hooks/cmdline/30-parse-crypt.sh@39(source): '[' -e /etc/crypttab ']' Feb 19 16:18:08 bistromath dracut-cmdline[230]: ///lib/dracut/hooks/cmdline/30-parse-crypt.sh@40(source): read -r _ _dev _ Feb 19 16:18:08 bistromath dracut-cmdline[230]: ///lib/dracut/hooks/cmdline/30-parse-crypt.sh@40(source): '[' -n '' ']' Feb 19 16:18:08 bistromath dracut-cmdline[230]: ///lib/dracut/hooks/cmdline/30-parse-crypt.sh@45(source): '[' -n '' ']' Feb 19 16:18:08 bistromath dracut-cmdline[230]: ///lib/dracut/hooks/cmdline/30-parse-crypt.sh@85(source): '[' -n '' ']' Feb 19 16:18:08 bistromath dracut-cmdline[230]: ///lib/dracut/hooks/cmdline/30-parse-crypt.sh@125(source): '[' -n '' ']' Feb 19 16:18:08 bistromath dracut-cmdline[230]: ///lib/dracut/hooks/cmdline/30-parse-crypt.sh@177(source): getargbool 0 rd.auto Feb 19 16:18:08 bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@229(getargbool): local _b Feb 19 16:18:08 bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@230(getargbool): unset _b Feb 19 16:18:08 bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@231(getargbool): local _default Feb 19 16:18:08 bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@232(getargbool): _default=0 Feb 19 16:18:08 bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@233(getargbool): shift Feb 19 16:18:07 bistromath systemd-tmpfiles[211]: Entry "/run/systemd/shutdown" does not match any include prefix, skipping. Feb 19 16:18:08 bistromath dracut-cmdline[294]: ///lib/dracut-lib.sh@234(getargbool): getarg rd.auto Feb 19 16:18:08 bistromath dracut-cmdline[294]: ///lib/dracut-lib.sh@155(getarg): debug_off Feb 19 16:18:08 bistromath dracut-cmdline[294]: ///lib/dracut-lib.sh@23(debug_off): set +x Feb 19 16:18:08 bistromath dracut-cmdline[294]: ///lib/dracut-lib.sh@218(getarg): return 1 Feb 19 16:18:07 bistromath systemd-tmpfiles[211]: Entry "/run/log" does not match any include prefix, skipping. Feb 19 16:18:08 bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@234(getargbool): _b= Feb 19 16:18:08 bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@234(getargbool): _b=0 Feb 19 16:18:08 bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@235(getargbool): '[' -n 0 ']' Feb 19 16:18:08 bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@236(getargbool): '[' 0 = 0 ']' Feb 19 16:18:08 bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@236(getargbool): return 1 Feb 19 16:18:08 bistromath dracut-cmdline[230]: ///lib/dracut/hooks/cmdline/30-parse-crypt.sh@195(source): echo 'LABEL="luks_end"' Feb 19 16:18:08 bistromath dracut-cmdline[230]: ///lib/dracut/hooks/cmdline/30-parse-crypt.sh@196(source): mv /etc/udev/rules.d/70-luks.rules.new /etc/udev/rules.d/70-luks.rules Feb 19 16:18:08 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@393(source_all): for f in "/$_dir"/*.sh Feb 19 16:18:08 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@394(source_all): '[' -e //lib/dracut/hooks/cmdline/30-parse-lvm.sh ']' Feb 19 16:18:08 bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@397(source_all): . //lib/dracut/hooks/cmdline/30-parse-lvm.sh Feb 19 16:18:08 bistromath dracut-cmdline[230]: ///lib/dracut/hooks/cmdline/30-parse-lvm.sh@3(source): '[' -e /etc/lvm/lvm.conf ']' Feb 19 16:18:08 bistromath dracut-cmdline[230]: ///lib/dracut/hooks/cmdline/30-parse-lvm.sh@3(source): getargbool 1 rd.lvm.conf -d -n rd_NO_LVMCONF Feb 19 16:18:08 bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@229(getargbool): local _b Feb 19 16:18:08 bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@230(getargbool): unset _b Feb 19 16:18:08 bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@231(getargbool): local _default Feb 19 16:18:08 bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@232(getargbool): _default=1 Feb 19 16:18:08 bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@233(getargbool): shift Feb 19 16:18:07 bistromath systemd-tmpfiles[211]: Entry "/run/log/journal" does not match any include prefix, skipping. Feb 19 16:18:08 bistromath dracut-cmdline[298]: ///lib/dracut-lib.sh@234(getargbool): getarg rd.lvm.conf -d -n rd_NO_LVMCONF Feb 19 16:18:08 bistromath dracut-cmdline[298]: ///lib/dracut-lib.sh@155(getarg): debug_off Feb 19 16:18:08 bistromath dracut-cmdline[298]: ///lib/dracut-lib.sh@23(debug_off): set +x Feb 19 16:18:08 bistromath dracut-cmdline[298]: ///lib/dracut-lib.sh@218(getarg): return 1 Feb 19 16:18:07 bistromath systemd-tmpfiles[211]: Entry "/run/log/journal/0915cd6b1f2a422c872c364f226c9751" does not match any include prefix, skipping. Feb 19 16:18:08 bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@234(getargbool): _b= Feb 19 16:18:08 bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@234(getargbool): _b=1 Feb 19 16:18:08 bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@235(getargbool): '[' -n 1 ']' Feb 19 16:18:08 bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@236(getargbool): '[' 1 = 0 ']' Feb 19 16:18:08 bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@237(getargbool): '[' 1 = no ']' Feb 19 16:18:08 bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@238(getargbool): '[' 1 = off ']' Feb 19 16:18:08 bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@240(getargbool): return 0 Feb 19 16:18:08 bistromath systemd-journald[205]: Successfully sent stream file descriptor to service manager. Feb 19 16:18:07 bistromath systemd-modules-load[207]: Inserted module 'sg' Feb 19 16:18:08 bistromath dracut-pre-udev[314]: //lib/dracut-lib.sh@402(): hookdir=/lib/dracut/hooks Feb 19 16:18:08 bistromath dracut-pre-udev[314]: //lib/dracut-lib.sh@403(): export hookdir Feb 19 16:18:08 bistromath dracut-pre-udev[314]: //lib/dracut-lib.sh@525(): command -v findmnt Feb 19 16:18:08 bistromath dracut-pre-udev[314]: //lib/dracut-lib.sh@876(): command -v pidof Feb 19 16:18:08 bistromath dracut-pre-udev[314]: //lib/dracut-lib.sh@1051(): setmemdebug Feb 19 16:18:08 bistromath dracut-pre-udev[314]: //lib/dracut-lib.sh@1045(setmemdebug): '[' -z 0 ']' Feb 19 16:18:08 bistromath dracut-pre-udev[314]: /bin/dracut-pre-udev@8(): source_conf /etc/conf.d Feb 19 16:18:08 bistromath dracut-pre-udev[314]: /lib/dracut-lib.sh@423(source_conf): local f Feb 19 16:18:08 bistromath dracut-pre-udev[314]: /lib/dracut-lib.sh@424(source_conf): '[' /etc/conf.d ']' Feb 19 16:18:08 bistromath dracut-pre-udev[314]: /lib/dracut-lib.sh@424(source_conf): '[' -d //etc/conf.d ']' Feb 19 16:18:08 bistromath dracut-pre-udev[314]: /lib/dracut-lib.sh@426(source_conf): for f in "/$1"/*.conf Feb 19 16:18:08 bistromath dracut-pre-udev[314]: /lib/dracut-lib.sh@426(source_conf): '[' -e //etc/conf.d/systemd.conf ']' Feb 19 16:18:08 bistromath dracut-pre-udev[314]: /lib/dracut-lib.sh@426(source_conf): . //etc/conf.d/systemd.conf Feb 19 16:18:08 bistromath dracut-pre-udev[314]: ///etc/conf.d/systemd.conf@1(source): systemdutildir=/usr/lib/systemd Feb 19 16:18:08 bistromath dracut-pre-udev[314]: ///etc/conf.d/systemd.conf@2(source): systemdsystemunitdir=/usr/lib/systemd/system Feb 19 16:18:08 bistromath dracut-pre-udev[314]: ///etc/conf.d/systemd.conf@3(source): systemdsystemconfdir=/etc/systemd/system Feb 19 16:18:08 bistromath dracut-pre-udev[314]: /bin/dracut-pre-udev@10(): make_trace_mem 'hook pre-udev' 1:shortmem 2+:mem 3+:slab Feb 19 16:18:08 bistromath dracut-pre-udev[314]: /lib/dracut-lib.sh@1055(make_trace_mem): local log_level prefix msg msg_printed Feb 19 16:18:08 bistromath dracut-pre-udev[314]: /lib/dracut-lib.sh@1056(make_trace_mem): local trace trace_level trace_in_higher_levels insert_trace Feb 19 16:18:08 bistromath dracut-pre-udev[314]: /lib/dracut-lib.sh@1058(make_trace_mem): msg='hook pre-udev' Feb 19 16:18:08 bistromath dracut-pre-udev[314]: /lib/dracut-lib.sh@1059(make_trace_mem): shift Feb 19 16:18:08 bistromath dracut-pre-udev[314]: /lib/dracut-lib.sh@1061(make_trace_mem): prefix='[debug_mem]' Feb 19 16:18:08 bistromath dracut-pre-udev[314]: /lib/dracut-lib.sh@1062(make_trace_mem): log_level=0 Feb 19 16:18:08 bistromath dracut-pre-udev[314]: /lib/dracut-lib.sh@1064(make_trace_mem): '[' -z 0 ']' Feb 19 16:18:08 bistromath dracut-pre-udev[314]: /lib/dracut-lib.sh@1064(make_trace_mem): '[' 0 -le 0 ']' Feb 19 16:18:08 bistromath dracut-pre-udev[314]: /lib/dracut-lib.sh@1065(make_trace_mem): return Feb 19 16:18:08 bistromath dracut-pre-udev[314]: /bin/dracut-pre-udev@13(): getarg rd.break=pre-udev rdbreak=pre-udev Feb 19 16:18:08 bistromath dracut-pre-udev[314]: /lib/dracut-lib.sh@155(getarg): debug_off Feb 19 16:18:08 bistromath dracut-pre-udev[314]: /lib/dracut-lib.sh@23(debug_off): set +x Feb 19 16:18:08 bistromath kernel: VFIO - User Level meta-driver version: 0.3 Feb 19 16:18:08 bistromath dracut-cmdline[302]: ////lib/dracut/hooks/cmdline/30-parse-lvm.sh@7(source): getargs rd.lvm.vg -d rd_LVM_VG= Feb 19 16:18:08 bistromath dracut-cmdline[302]: ///lib/dracut-lib.sh@275(getargs): debug_off Feb 19 16:18:08 bistromath dracut-cmdline[302]: ///lib/dracut-lib.sh@23(debug_off): set +x Feb 19 16:18:08 bistromath dracut-cmdline[302]: ///lib/dracut-lib.sh@308(getargs): return 1 Feb 19 16:18:08 bistromath systemd-journald[205]: Successfully sent stream file descriptor to service manager. Feb 19 16:18:07 bistromath systemd-modules-load[207]: apply: /usr/lib/modules-load.d/multipath.conf Feb 19 16:18:08 bistromath dracut-pre-udev[314]: /lib/dracut-lib.sh@218(getarg): return 1 Feb 19 16:18:08 bistromath dracut-pre-udev[314]: /bin/dracut-pre-udev@14(): source_hook pre-udev Feb 19 16:18:08 bistromath dracut-pre-udev[314]: /lib/dracut-lib.sh@406(source_hook): local _dir Feb 19 16:18:08 bistromath dracut-pre-udev[314]: /lib/dracut-lib.sh@407(source_hook): _dir=pre-udev Feb 19 16:18:08 bistromath dracut-pre-udev[314]: /lib/dracut-lib.sh@408(source_hook): shift Feb 19 16:18:08 bistromath dracut-pre-udev[314]: /lib/dracut-lib.sh@409(source_hook): source_all /lib/dracut/hooks/pre-udev Feb 19 16:18:08 bistromath dracut-pre-udev[314]: /lib/dracut-lib.sh@388(source_all): local f Feb 19 16:18:08 bistromath dracut-pre-udev[314]: /lib/dracut-lib.sh@389(source_all): local _dir Feb 19 16:18:08 bistromath dracut-pre-udev[314]: /lib/dracut-lib.sh@390(source_all): _dir=/lib/dracut/hooks/pre-udev Feb 19 16:18:08 bistromath dracut-pre-udev[314]: /lib/dracut-lib.sh@391(source_all): shift Feb 19 16:18:08 bistromath dracut-pre-udev[314]: /lib/dracut-lib.sh@392(source_all): '[' /lib/dracut/hooks/pre-udev ']' Feb 19 16:18:08 bistromath dracut-pre-udev[314]: /lib/dracut-lib.sh@392(source_all): '[' -d //lib/dracut/hooks/pre-udev ']' Feb 19 16:18:08 bistromath dracut-pre-udev[314]: /lib/dracut-lib.sh@393(source_all): for f in "/$_dir"/*.sh Feb 19 16:18:08 bistromath dracut-pre-udev[314]: /lib/dracut-lib.sh@394(source_all): '[' -e //lib/dracut/hooks/pre-udev/30-dm-pre-udev.sh ']' Feb 19 16:18:08 bistromath dracut-pre-udev[314]: /lib/dracut-lib.sh@397(source_all): . //lib/dracut/hooks/pre-udev/30-dm-pre-udev.sh Feb 19 16:18:08 bistromath kernel: vfio_pci: add [10de:1fbb[ffffffff:ffffffff]] class 0x000000/00000000 Feb 19 16:18:08 bistromath dracut-cmdline[306]: ////lib/dracut/hooks/cmdline/30-parse-lvm.sh@7(source): getargs rd.lvm.lv -d rd_LVM_LV= Feb 19 16:18:08 bistromath dracut-cmdline[306]: ///lib/dracut-lib.sh@275(getargs): debug_off Feb 19 16:18:08 bistromath dracut-cmdline[306]: ///lib/dracut-lib.sh@23(debug_off): set +x Feb 19 16:18:08 bistromath dracut-cmdline[306]: ///lib/dracut-lib.sh@308(getargs): return 1 Feb 19 16:18:07 bistromath systemd-modules-load[207]: Loading module: dm-multipath Feb 19 16:18:08 bistromath dracut-pre-udev[318]: ////lib/dracut/hooks/pre-udev/30-dm-pre-udev.sh@3(source): cat /proc/misc Feb 19 16:18:08 bistromath dracut-cmdline[230]: ///lib/dracut/hooks/cmdline/30-parse-lvm.sh@7(source): LV_DEVS=' ' Feb 19 16:18:08 bistromath dracut-cmdline[230]: ///lib/dracut/hooks/cmdline/30-parse-lvm.sh@9(source): getargbool 1 rd.lvm -d -n rd_NO_LVM Feb 19 16:18:08 bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@229(getargbool): local _b Feb 19 16:18:08 bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@230(getargbool): unset _b Feb 19 16:18:08 bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@231(getargbool): local _default Feb 19 16:18:08 bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@232(getargbool): _default=1 Feb 19 16:18:08 bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@233(getargbool): shift Feb 19 16:18:07 bistromath systemd-tmpfiles[211]: Entry "/run/log/journal" does not match any include prefix, skipping. Feb 19 16:18:08 bistromath dracut-pre-udev[314]: ///lib/dracut/hooks/pre-udev/30-dm-pre-udev.sh@3(source): strstr '236 device-mapper Feb 19 16:18:08 bistromath dracut-pre-udev[314]: 125 cpu_dma_latency Feb 19 16:18:08 bistromath dracut-pre-udev[314]: 126 udmabuf Feb 19 16:18:08 bistromath dracut-pre-udev[314]: 228 hpet Feb 19 16:18:08 bistromath dracut-pre-udev[314]: 235 autofs Feb 19 16:18:08 bistromath dracut-pre-udev[314]: 183 hw_random Feb 19 16:18:08 bistromath dracut-pre-udev[314]: 127 vga_arbiter' device-mapper Feb 19 16:18:08 bistromath dracut-pre-udev[314]: //lib/dracut-lib.sh@32(strstr): '[' '' '!=' '236 device-mapper Feb 19 16:18:08 bistromath dracut-pre-udev[314]: 125 cpu_dma_latency Feb 19 16:18:08 bistromath dracut-pre-udev[314]: 126 udmabuf Feb 19 16:18:08 bistromath dracut-pre-udev[314]: 228 hpet Feb 19 16:18:08 bistromath dracut-pre-udev[314]: 235 autofs Feb 19 16:18:08 bistromath dracut-pre-udev[314]: 183 hw_random Feb 19 16:18:08 bistromath dracut-pre-udev[314]: 127 vga_arbiter' ']' Feb 19 16:18:08 bistromath dracut-pre-udev[314]: ///lib/dracut/hooks/pre-udev/30-dm-pre-udev.sh@4(source): modprobe dm_mirror Feb 19 16:18:08 bistromath dracut-pre-udev[314]: /bin/dracut-pre-udev@16(): _modprobe_d=/etc/modprobe.d Feb 19 16:18:08 bistromath dracut-pre-udev[314]: /bin/dracut-pre-udev@17(): '[' -d /usr/lib/modprobe.d ']' Feb 19 16:18:08 bistromath dracut-pre-udev[314]: /bin/dracut-pre-udev@18(): _modprobe_d=/usr/lib/modprobe.d Feb 19 16:18:08 bistromath kernel: tun: Universal TUN/TAP device driver, 1.6 Feb 19 16:18:08 bistromath dracut-cmdline[310]: ///lib/dracut-lib.sh@234(getargbool): getarg rd.lvm -d -n rd_NO_LVM Feb 19 16:18:08 bistromath dracut-cmdline[310]: ///lib/dracut-lib.sh@155(getarg): debug_off Feb 19 16:18:08 bistromath dracut-cmdline[310]: ///lib/dracut-lib.sh@23(debug_off): set +x Feb 19 16:18:08 bistromath dracut-cmdline[310]: ///lib/dracut-lib.sh@218(getarg): return 1 Feb 19 16:18:07 bistromath systemd-tmpfiles[211]: Entry "/run/log/journal/0915cd6b1f2a422c872c364f226c9751" does not match any include prefix, skipping. Feb 19 16:18:08 bistromath dracut-pre-udev[320]: //bin/dracut-pre-udev@25(): getargs rd.driver.pre -d rdloaddriver= Feb 19 16:18:08 bistromath dracut-pre-udev[320]: //lib/dracut-lib.sh@275(getargs): debug_off Feb 19 16:18:08 bistromath dracut-pre-udev[320]: //lib/dracut-lib.sh@23(debug_off): set +x Feb 19 16:18:08 bistromath dracut-pre-udev[320]: //lib/dracut-lib.sh@305(getargs): return 0 Feb 19 16:18:08 bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@234(getargbool): _b= Feb 19 16:18:08 bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@234(getargbool): _b=1 Feb 19 16:18:08 bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@235(getargbool): '[' -n 1 ']' Feb 19 16:18:08 bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@236(getargbool): '[' 1 = 0 ']' Feb 19 16:18:08 bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@237(getargbool): '[' 1 = no ']' Feb 19 16:18:08 bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@238(getargbool): '[' 1 = off ']' Feb 19 16:18:08 bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@240(getargbool): return 0 Feb 19 16:18:08 bistromath dracut-cmdline[230]: ///lib/dracut/hooks/cmdline/30-parse-lvm.sh@10(source): '[' -z ' ' ']' Feb 19 16:18:08 bistromath dracut-cmdline[230]: /bin/dracut-cmdline@51(): '[' -f /lib/dracut/parse-resume.sh ']' Feb 19 16:18:08 bistromath dracut-cmdline[230]: /bin/dracut-cmdline@53(): case "${root#block:}${root_unset}" in Feb 19 16:18:08 bistromath dracut-cmdline[230]: /bin/dracut-cmdline@59(): root=block:/dev/mapper/root Feb 19 16:18:08 bistromath dracut-cmdline[230]: /bin/dracut-cmdline@60(): rootok=1 Feb 19 16:18:08 bistromath dracut-cmdline[230]: /bin/dracut-cmdline@68(): '[' -z block:/dev/mapper/root ']' Feb 19 16:18:08 bistromath dracut-cmdline[230]: /bin/dracut-cmdline@69(): '[' -z 1 ']' Feb 19 16:18:08 bistromath dracut-cmdline[230]: /bin/dracut-cmdline@71(): export root rflags fstype netroot NEWROOT Feb 19 16:18:08 bistromath dracut-cmdline[230]: /bin/dracut-cmdline@73(): export -p Feb 19 16:18:08 bistromath dracut-cmdline[230]: /bin/dracut-cmdline@75(): exit 0 Feb 19 16:18:07 bistromath (jour[205]: systemd-journald.service: Executing: /usr/lib/systemd/systemd-journald Feb 19 16:18:08 bistromath dracut-pre-udev[314]: /bin/dracut-pre-udev@25(): for i in $(getargs rd.driver.pre -d rdloaddriver=) Feb 19 16:18:07 bistromath systemd-tmpfiles[211]: Entry "/run/log/journal/0915cd6b1f2a422c872c364f226c9751/*.journal*" does not match any include prefix, skipping. Feb 19 16:18:08 bistromath dracut-pre-udev[324]: /bin/dracut-pre-udev@27(): IFS=, Feb 19 16:18:08 bistromath dracut-pre-udev[324]: /bin/dracut-pre-udev@28(): for p in $i Feb 19 16:18:07 bistromath systemd-tmpfiles[211]: Entry "/var/log/journal" does not match any include prefix, skipping. Feb 19 16:18:08 bistromath dracut-pre-udev[325]: /bin/dracut-pre-udev@29(): modprobe vfio_pci Feb 19 16:18:07 bistromath systemd-tmpfiles[211]: Entry "/var/log/journal/0915cd6b1f2a422c872c364f226c9751" does not match any include prefix, skipping. Feb 19 16:18:08 bistromath dracut-pre-udev[326]: /bin/dracut-pre-udev@29(): vinfo Feb 19 16:18:08 bistromath dracut-pre-udev[326]: /lib/dracut-lib.sh@103(vinfo): read -r line Feb 19 16:18:08 bistromath dracut-pre-udev[326]: /lib/dracut-lib.sh@103(vinfo): '[' -n '' ']' Feb 19 16:18:07 bistromath systemd-tmpfiles[211]: Entry "/var/log/journal/0915cd6b1f2a422c872c364f226c9751/system.journal" does not match any include prefix, skipping. Feb 19 16:18:08 bistromath dracut-pre-udev[314]: /bin/dracut-pre-udev@25(): for i in $(getargs rd.driver.pre -d rdloaddriver=) Feb 19 16:18:07 bistromath systemd-tmpfiles[211]: Entry "/var/log/journal" does not match any include prefix, skipping. Feb 19 16:18:08 bistromath dracut-pre-udev[328]: /bin/dracut-pre-udev@27(): IFS=, Feb 19 16:18:08 bistromath dracut-pre-udev[328]: /bin/dracut-pre-udev@28(): for p in $i Feb 19 16:18:07 bistromath systemd-tmpfiles[211]: Entry "/var/log/journal/0915cd6b1f2a422c872c364f226c9751" does not match any include prefix, skipping. Feb 19 16:18:08 bistromath dracut-pre-udev[329]: /bin/dracut-pre-udev@29(): modprobe vfio Feb 19 16:18:07 bistromath systemd-tmpfiles[211]: Entry "/var/log/journal/0915cd6b1f2a422c872c364f226c9751/system.journal" does not match any include prefix, skipping. Feb 19 16:18:08 bistromath dracut-pre-udev[330]: /bin/dracut-pre-udev@29(): vinfo Feb 19 16:18:08 bistromath dracut-pre-udev[330]: /lib/dracut-lib.sh@103(vinfo): read -r line Feb 19 16:18:08 bistromath dracut-pre-udev[330]: /lib/dracut-lib.sh@103(vinfo): '[' -n '' ']' Feb 19 16:18:07 bistromath systemd-tmpfiles[211]: Entry "/var/lib/systemd" does not match any include prefix, skipping. Feb 19 16:18:08 bistromath dracut-pre-udev[314]: /bin/dracut-pre-udev@25(): for i in $(getargs rd.driver.pre -d rdloaddriver=) Feb 19 16:18:07 bistromath systemd-tmpfiles[211]: Entry "/var/lib/systemd/coredump" does not match any include prefix, skipping. Feb 19 16:18:08 bistromath dracut-pre-udev[331]: /bin/dracut-pre-udev@27(): IFS=, Feb 19 16:18:08 bistromath dracut-pre-udev[331]: /bin/dracut-pre-udev@28(): for p in $i Feb 19 16:18:07 bistromath systemd-tmpfiles[211]: Entry "/var/lib/private" does not match any include prefix, skipping. Feb 19 16:18:08 bistromath dracut-pre-udev[332]: /bin/dracut-pre-udev@29(): modprobe vfio_iommu_type1 Feb 19 16:18:07 bistromath systemd-tmpfiles[211]: Entry "/var/log/private" does not match any include prefix, skipping. Feb 19 16:18:08 bistromath dracut-pre-udev[333]: /bin/dracut-pre-udev@29(): vinfo Feb 19 16:18:08 bistromath dracut-pre-udev[333]: /lib/dracut-lib.sh@103(vinfo): read -r line Feb 19 16:18:08 bistromath dracut-pre-udev[333]: /lib/dracut-lib.sh@103(vinfo): '[' -n '' ']' Feb 19 16:18:07 bistromath systemd-tmpfiles[211]: Entry "/var/cache/private" does not match any include prefix, skipping. Feb 19 16:18:08 bistromath dracut-pre-udev[314]: /bin/dracut-pre-udev@25(): for i in $(getargs rd.driver.pre -d rdloaddriver=) Feb 19 16:18:07 bistromath systemd-tmpfiles[211]: Entry "/run/systemd/tpm2-pcr-signature.json" does not match any include prefix, skipping. Feb 19 16:18:08 bistromath dracut-pre-udev[334]: /bin/dracut-pre-udev@27(): IFS=, Feb 19 16:18:08 bistromath dracut-pre-udev[334]: /bin/dracut-pre-udev@28(): for p in $i Feb 19 16:18:07 bistromath systemd-tmpfiles[211]: Entry "/run/systemd/tpm2-pcr-public-key.pem" does not match any include prefix, skipping. Feb 19 16:18:08 bistromath dracut-pre-udev[335]: /bin/dracut-pre-udev@29(): modprobe vfio_virqfd Feb 19 16:18:07 bistromath systemd-tmpfiles[211]: Failed to open "/run/credentials/systemd-tmpfiles-setup-dev.service/tmpfiles.extra", ignoring: No such file or directory Feb 19 16:18:08 bistromath dracut-pre-udev[336]: /bin/dracut-pre-udev@29(): vinfo Feb 19 16:18:08 bistromath dracut-pre-udev[336]: /lib/dracut-lib.sh@103(vinfo): read -r line Feb 19 16:18:08 bistromath dracut-pre-udev[336]: /lib/dracut-lib.sh@103(vinfo): '[' -n '' ']' Feb 19 16:18:07 bistromath systemd-tmpfiles[211]: Running create action for entry c /dev/loop-control Feb 19 16:18:08 bistromath dracut-pre-udev[314]: /bin/dracut-pre-udev@25(): for i in $(getargs rd.driver.pre -d rdloaddriver=) Feb 19 16:18:07 bistromath systemd-tmpfiles[211]: Created char device node "/dev/loop-control" 1:128. Feb 19 16:18:08 bistromath dracut-pre-udev[337]: /bin/dracut-pre-udev@27(): IFS=, Feb 19 16:18:08 bistromath dracut-pre-udev[337]: /bin/dracut-pre-udev@28(): for p in $i Feb 19 16:18:07 bistromath systemd-tmpfiles[211]: Running create action for entry d /dev/net Feb 19 16:18:08 bistromath dracut-pre-udev[338]: /bin/dracut-pre-udev@29(): modprobe vhost_net Feb 19 16:18:07 bistromath systemd-tmpfiles[211]: Created directory "/dev/net". Feb 19 16:18:08 bistromath dracut-pre-udev[339]: /bin/dracut-pre-udev@29(): vinfo Feb 19 16:18:08 bistromath dracut-pre-udev[339]: /lib/dracut-lib.sh@103(vinfo): read -r line Feb 19 16:18:08 bistromath dracut-pre-udev[339]: /lib/dracut-lib.sh@103(vinfo): '[' -n '' ']' Feb 19 16:18:07 bistromath systemd-tmpfiles[211]: Running create action for entry c /dev/net/tun Feb 19 16:18:08 bistromath dracut-pre-udev[314]: /bin/dracut-pre-udev@34(): '[' -d /etc/modprobe.d ']' Feb 19 16:18:08 bistromath dracut-pre-udev[314]: /bin/dracut-pre-udev@34(): mkdir -p /etc/modprobe.d Feb 19 16:18:07 bistromath systemd-tmpfiles[211]: Created char device node "/dev/net/tun" 1:128. Feb 19 16:18:08 bistromath dracut-pre-udev[341]: //bin/dracut-pre-udev@36(): getargs rd.driver.blacklist -d rdblacklist= Feb 19 16:18:08 bistromath dracut-pre-udev[341]: //lib/dracut-lib.sh@275(getargs): debug_off Feb 19 16:18:08 bistromath dracut-pre-udev[341]: //lib/dracut-lib.sh@23(debug_off): set +x Feb 19 16:18:08 bistromath dracut-pre-udev[341]: //lib/dracut-lib.sh@308(getargs): return 1 Feb 19 16:18:07 bistromath systemd-tmpfiles[211]: Running create action for entry d /dev/mapper Feb 19 16:18:08 bistromath dracut-pre-udev[345]: //bin/dracut-pre-udev@45(): getargs rd.driver.post -d rdinsmodpost= Feb 19 16:18:08 bistromath dracut-pre-udev[345]: //lib/dracut-lib.sh@275(getargs): debug_off Feb 19 16:18:08 bistromath dracut-pre-udev[345]: //lib/dracut-lib.sh@23(debug_off): set +x Feb 19 16:18:08 bistromath dracut-pre-udev[345]: //lib/dracut-lib.sh@308(getargs): return 1 Feb 19 16:18:07 bistromath systemd-tmpfiles[211]: Created directory "/dev/mapper". Feb 19 16:18:08 bistromath dracut-pre-udev[314]: /bin/dracut-pre-udev@50(): '[' -n '' ']' Feb 19 16:18:08 bistromath dracut-pre-udev[314]: /bin/dracut-pre-udev@51(): unset _do_insmodpost _modprobe_d Feb 19 16:18:08 bistromath dracut-pre-udev[314]: /bin/dracut-pre-udev@52(): unset i Feb 19 16:18:08 bistromath dracut-pre-udev[314]: /bin/dracut-pre-udev@54(): export -p Feb 19 16:18:08 bistromath dracut-pre-udev[314]: /bin/dracut-pre-udev@55(): exit 0 Feb 19 16:18:07 bistromath systemd-tmpfiles[211]: Running create action for entry c /dev/mapper/control Feb 19 16:18:07 bistromath systemd-tmpfiles[211]: Created char device node "/dev/mapper/control" 1:128. Feb 19 16:18:07 bistromath systemd-tmpfiles[211]: Running create action for entry c /dev/uhid Feb 19 16:18:07 bistromath systemd-tmpfiles[211]: Created char device node "/dev/uhid" 1:128. Feb 19 16:18:07 bistromath systemd-tmpfiles[211]: Running create action for entry d /dev/vfio Feb 19 16:18:07 bistromath systemd-tmpfiles[211]: Created directory "/dev/vfio". Feb 19 16:18:07 bistromath systemd-tmpfiles[211]: Running create action for entry c /dev/vfio/vfio Feb 19 16:18:07 bistromath systemd-tmpfiles[211]: Created char device node "/dev/vfio/vfio" 1:128. Feb 19 16:18:07 bistromath systemd-tmpfiles[211]: Running create action for entry c /dev/userio Feb 19 16:18:07 bistromath systemd-tmpfiles[211]: Created char device node "/dev/userio" 1:128. Feb 19 16:18:07 bistromath systemd-tmpfiles[211]: Running create action for entry c /dev/vhost-net Feb 19 16:18:07 bistromath systemd-tmpfiles[211]: Created char device node "/dev/vhost-net" 1:128. Feb 19 16:18:07 bistromath systemd-tmpfiles[211]: Running create action for entry c /dev/rfkill Feb 19 16:18:07 bistromath systemd-tmpfiles[211]: Created char device node "/dev/rfkill" 1:128. Feb 19 16:18:07 bistromath (line[214]: dracut-cmdline-ask.service: Executing: /bin/dracut-cmdline-ask Feb 19 16:18:07 bistromath systemd-modules-load[207]: Inserted module 'dm_multipath' Feb 19 16:18:07 bistromath (d-sy[223]: systemd-sysctl.service: Executing: /usr/lib/systemd/systemd-sysctl Feb 19 16:18:07 bistromath systemd-sysctl[223]: Parsing /etc/sysctl.d/00-enable-userns.conf Feb 19 16:18:07 bistromath systemd-sysctl[223]: Parsing /usr/lib/sysctl.d/10-arch.conf Feb 19 16:18:07 bistromath systemd-sysctl[223]: Parsing /etc/sysctl.d/20-quiet-printk.conf Feb 19 16:18:07 bistromath systemd-sysctl[223]: Parsing /usr/lib/sysctl.d/50-coredump.conf Feb 19 16:18:07 bistromath systemd-sysctl[223]: Parsing /usr/lib/sysctl.d/50-default.conf Feb 19 16:18:07 bistromath systemd-sysctl[223]: Parsing /usr/lib/sysctl.d/50-pid-max.conf Feb 19 16:18:07 bistromath systemd-sysctl[223]: Parsing /usr/lib/sysctl.d/60-libvirtd.conf Feb 19 16:18:07 bistromath systemd-sysctl[223]: Parsing /usr/lib/sysctl.d/60-qemu-postcopy-migration.conf Feb 19 16:18:07 bistromath systemd-sysctl[223]: Setting '/proc/sys/kernel/unprivileged_userns_clone' to '1' Feb 19 16:18:07 bistromath systemd-sysctl[223]: Setting '/proc/sys/fs/inotify/max_user_instances' to '1024' Feb 19 16:18:07 bistromath systemd-sysctl[223]: Setting '/proc/sys/fs/inotify/max_user_watches' to '524288' Feb 19 16:18:07 bistromath systemd-sysctl[223]: Setting '/proc/sys/kernel/printk' to '3 3 3 3' Feb 19 16:18:07 bistromath systemd-sysctl[223]: Setting '/proc/sys/kernel/core_pattern' to '|/usr/lib/systemd/systemd-coredump %P %u %g %s %t %c %h' Feb 19 16:18:07 bistromath systemd-sysctl[223]: Setting '/proc/sys/kernel/core_pipe_limit' to '16' Feb 19 16:18:07 bistromath systemd-sysctl[223]: Setting '/proc/sys/fs/suid_dumpable' to '2' Feb 19 16:18:07 bistromath systemd-sysctl[223]: Setting '/proc/sys/kernel/sysrq' to '16' Feb 19 16:18:07 bistromath systemd-sysctl[223]: Setting '/proc/sys/kernel/core_uses_pid' to '1' Feb 19 16:18:07 bistromath systemd-sysctl[223]: Setting '/proc/sys/net/ipv4/conf/default/rp_filter' to '2' Feb 19 16:18:07 bistromath systemd-sysctl[223]: Not setting net/ipv4/conf/all/rp_filter (explicit setting exists). Feb 19 16:18:07 bistromath systemd-sysctl[223]: Not setting net/ipv4/conf/default/rp_filter (explicit setting exists). Feb 19 16:18:07 bistromath systemd-sysctl[223]: Setting '/proc/sys/net/ipv4/conf/lo/rp_filter' to '2' Feb 19 16:18:07 bistromath systemd-sysctl[223]: Setting '/proc/sys/net/ipv4/conf/default/accept_source_route' to '0' Feb 19 16:18:07 bistromath systemd-sysctl[223]: Not setting net/ipv4/conf/all/accept_source_route (explicit setting exists). Feb 19 16:18:07 bistromath systemd-sysctl[223]: Not setting net/ipv4/conf/default/accept_source_route (explicit setting exists). Feb 19 16:18:07 bistromath systemd-sysctl[223]: Setting '/proc/sys/net/ipv4/conf/lo/accept_source_route' to '0' Feb 19 16:18:07 bistromath systemd-sysctl[223]: Setting '/proc/sys/net/ipv4/conf/default/promote_secondaries' to '1' Feb 19 16:18:07 bistromath systemd-sysctl[223]: Not setting net/ipv4/conf/all/promote_secondaries (explicit setting exists). Feb 19 16:18:07 bistromath systemd-sysctl[223]: Not setting net/ipv4/conf/default/promote_secondaries (explicit setting exists). Feb 19 16:18:07 bistromath systemd-sysctl[223]: Setting '/proc/sys/net/ipv4/conf/lo/promote_secondaries' to '1' Feb 19 16:18:07 bistromath systemd-sysctl[223]: Setting '/proc/sys/net/ipv4/ping_group_range' to '0 2147483647' Feb 19 16:18:07 bistromath systemd-sysctl[223]: Setting '/proc/sys/net/core/default_qdisc' to 'fq_codel' Feb 19 16:18:07 bistromath systemd-sysctl[223]: No change in value 'fq_codel', suppressing write Feb 19 16:18:07 bistromath systemd-sysctl[223]: Setting '/proc/sys/fs/protected_hardlinks' to '1' Feb 19 16:18:07 bistromath systemd-sysctl[223]: No change in value '1', suppressing write Feb 19 16:18:07 bistromath systemd-sysctl[223]: Setting '/proc/sys/fs/protected_symlinks' to '1' Feb 19 16:18:07 bistromath systemd-sysctl[223]: No change in value '1', suppressing write Feb 19 16:18:07 bistromath systemd-sysctl[223]: Setting '/proc/sys/fs/protected_regular' to '1' Feb 19 16:18:07 bistromath systemd-sysctl[223]: Setting '/proc/sys/fs/protected_fifos' to '1' Feb 19 16:18:07 bistromath systemd-sysctl[223]: Setting '/proc/sys/kernel/pid_max' to '4194304' Feb 19 16:18:07 bistromath systemd-sysctl[223]: Setting '/proc/sys/fs/aio-max-nr' to '1048576' Feb 19 16:18:07 bistromath systemd-sysctl[223]: Setting '/proc/sys/vm/unprivileged_userfaultfd' to '1' Feb 19 16:18:07 bistromath systemd-sysctl[223]: Couldn't write '1' to 'vm/unprivileged_userfaultfd', ignoring: No such file or directory Feb 19 16:18:07 bistromath (-cmd[230]: dracut-cmdline.service: Executing: /bin/dracut-cmdline Feb 19 16:18:07 bistromath systemd[1]: systemd-journald-dev-log.socket: Changed listening -> running Feb 19 16:18:07 bistromath systemd[1]: systemd-journald.service: Got notification message from PID 205 (WATCHDOG=1) Feb 19 16:18:07 bistromath systemd[1]: systemd-journald.service: Got notification message from PID 205 (FDSTORE=1) Feb 19 16:18:07 bistromath systemd[1]: systemd-journald.service: Added fd 38 (n/a) to fd store. Feb 19 16:18:07 bistromath systemd[1]: systemd-journald.service: Got notification message from PID 205 (FDSTORE=1) Feb 19 16:18:07 bistromath systemd[1]: systemd-journald.service: Added fd 39 (n/a) to fd store. Feb 19 16:18:07 bistromath systemd[1]: systemd-journald.service: Got notification message from PID 205 (FDSTORE=1) Feb 19 16:18:07 bistromath systemd[1]: systemd-journald.service: Added fd 40 (n/a) to fd store. Feb 19 16:18:07 bistromath systemd[1]: systemd-journald.service: Got notification message from PID 205 (FDSTORE=1) Feb 19 16:18:07 bistromath systemd[1]: systemd-journald.service: Added fd 41 (n/a) to fd store. Feb 19 16:18:07 bistromath systemd[1]: systemd-journald.service: Got notification message from PID 205 (FDSTORE=1) Feb 19 16:18:07 bistromath systemd[1]: systemd-journald.service: Added fd 42 (n/a) to fd store. Feb 19 16:18:07 bistromath systemd[1]: systemd-journald.service: Got notification message from PID 205 (FDSTORE=1) Feb 19 16:18:07 bistromath systemd[1]: systemd-journald.service: Added fd 43 (n/a) to fd store. Feb 19 16:18:07 bistromath systemd[1]: systemd-journald.service: Received EPOLLHUP on stored fd 38 (stored), closing. Feb 19 16:18:07 bistromath systemd[1]: systemd-journald.service: Received EPOLLHUP on stored fd 39 (stored), closing. Feb 19 16:18:07 bistromath systemd[1]: systemd-journald.service: Received EPOLLHUP on stored fd 40 (stored), closing. Feb 19 16:18:07 bistromath systemd[1]: systemd-journald.service: Received EPOLLHUP on stored fd 41 (stored), closing. Feb 19 16:18:07 bistromath systemd[1]: systemd-journald.service: Received EPOLLHUP on stored fd 42 (stored), closing. Feb 19 16:18:07 bistromath systemd[1]: sysinit.target: starting held back, waiting for: systemd-udev-trigger.service Feb 19 16:18:07 bistromath systemd[1]: systemd-tmpfiles-setup.service: Will spawn child (service_enter_start): systemd-tmpfiles Feb 19 16:18:07 bistromath systemd[1]: Failed to read pids.max attribute of root cgroup, ignoring: No data available Feb 19 16:18:07 bistromath systemd[1]: systemd-tmpfiles-setup.service: Passing 0 fds to service Feb 19 16:18:07 bistromath systemd[1]: systemd-tmpfiles-setup.service: About to execute systemd-tmpfiles --create --remove --boot --exclude-prefix=/dev Feb 19 16:18:07 bistromath systemd[1]: systemd-tmpfiles-setup.service: Forked systemd-tmpfiles as 252 Feb 19 16:18:07 bistromath systemd[1]: systemd-tmpfiles-setup.service: Changed dead -> start Feb 19 16:18:07 bistromath systemd[1]: Starting Create Volatile Files and Directories... Feb 19 16:18:07 bistromath (tmpf[252]: Successfully forked off '(sd-mkdcreds)' as PID 253. Feb 19 16:18:07 bistromath (sd-m[253]: Mounting /dev (MS_REC|MS_SLAVE "")... Feb 19 16:18:07 bistromath (sd-m[253]: Mounting ramfs (ramfs) on /dev/shm (MS_NOSUID|MS_NODEV|MS_NOEXEC "mode=0700")... Feb 19 16:18:07 bistromath (sd-m[253]: Credential search path is: /etc/credstore:/run/credstore:/usr/local/lib/credstore:/usr/lib/credstore Feb 19 16:18:07 bistromath (sd-m[253]: Couldn't read inherited credential 'ssh.authorized_keys.root', skipping: No such file or directory Feb 19 16:18:07 bistromath (sd-m[253]: Credential search path is: /etc/credstore:/run/credstore:/usr/local/lib/credstore:/usr/lib/credstore Feb 19 16:18:07 bistromath (sd-m[253]: Couldn't read inherited credential 'network.hosts', skipping: No such file or directory Feb 19 16:18:07 bistromath (sd-m[253]: Credential search path is: /etc/credstore:/run/credstore:/usr/local/lib/credstore:/usr/lib/credstore Feb 19 16:18:07 bistromath (sd-m[253]: Couldn't read inherited credential 'tmpfiles.extra', skipping: No such file or directory Feb 19 16:18:07 bistromath (sd-m[253]: Credential search path is: /etc/credstore:/run/credstore:/usr/local/lib/credstore:/usr/lib/credstore Feb 19 16:18:07 bistromath (sd-m[253]: Couldn't read inherited credential 'login.motd', skipping: No such file or directory Feb 19 16:18:07 bistromath (sd-m[253]: Credential search path is: /etc/credstore:/run/credstore:/usr/local/lib/credstore:/usr/lib/credstore Feb 19 16:18:07 bistromath (sd-m[253]: Couldn't read inherited credential 'login.issue', skipping: No such file or directory Feb 19 16:18:07 bistromath (sd-m[253]: Remounting /dev/shm (MS_RDONLY|MS_NOSUID|MS_NODEV|MS_NOEXEC|MS_REMOUNT|MS_BIND "")... Feb 19 16:18:07 bistromath (sd-m[253]: Moving mount /dev/shm → /run/credentials/systemd-tmpfiles-setup.service (MS_MOVE "")... Feb 19 16:18:07 bistromath (tmpf[252]: (sd-mkdcreds) succeeded. Feb 19 16:18:07 bistromath (tmpf[252]: systemd-tmpfiles-setup.service: Executing: systemd-tmpfiles --create --remove --boot --exclude-prefix=/dev Feb 19 16:18:07 bistromath systemd[1]: run.mount: Failed to load configuration: No such file or directory Feb 19 16:18:07 bistromath systemd[1]: run-credentials.mount: Failed to load configuration: No such file or directory Feb 19 16:18:07 bistromath systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Changed dead -> mounted Feb 19 16:18:07 bistromath systemd[1]: run.mount: Collecting. Feb 19 16:18:07 bistromath systemd[1]: run-credentials.mount: Collecting. Feb 19 16:18:07 bistromath systemd[1]: systemd-journald.service: Got notification message from PID 205 (FDSTORE=1) Feb 19 16:18:07 bistromath systemd[1]: systemd-journald.service: Added fd 38 (n/a) to fd store. Feb 19 16:18:07 bistromath systemd-tmpfiles[252]: Looking for configuration files in (higher priority first): Feb 19 16:18:07 bistromath systemd-tmpfiles[252]: /etc/tmpfiles.d Feb 19 16:18:07 bistromath systemd-tmpfiles[252]: /run/tmpfiles.d Feb 19 16:18:07 bistromath systemd-tmpfiles[252]: /usr/local/lib/tmpfiles.d Feb 19 16:18:07 bistromath systemd-tmpfiles[252]: /usr/lib/tmpfiles.d Feb 19 16:18:07 bistromath systemd-tmpfiles[252]: Reading config file "/usr/lib/tmpfiles.d/dracut-tmpfiles.conf"… Feb 19 16:18:07 bistromath systemd-tmpfiles[252]: Reading config file "/run/tmpfiles.d/static-nodes.conf"… Feb 19 16:18:07 bistromath systemd-tmpfiles[252]: Entry "/dev/loop-control" matches exclude prefix "/dev", skipping. Feb 19 16:18:07 bistromath systemd-tmpfiles[252]: Entry "/dev/net" matches exclude prefix "/dev", skipping. Feb 19 16:18:07 bistromath systemd-tmpfiles[252]: Entry "/dev/net/tun" matches exclude prefix "/dev", skipping. Feb 19 16:18:07 bistromath systemd-tmpfiles[252]: Entry "/dev/mapper" matches exclude prefix "/dev", skipping. Feb 19 16:18:07 bistromath systemd-tmpfiles[252]: Entry "/dev/mapper/control" matches exclude prefix "/dev", skipping. Feb 19 16:18:07 bistromath systemd-tmpfiles[252]: Entry "/dev/uhid" matches exclude prefix "/dev", skipping. Feb 19 16:18:07 bistromath systemd-tmpfiles[252]: Entry "/dev/vfio" matches exclude prefix "/dev", skipping. Feb 19 16:18:07 bistromath systemd-tmpfiles[252]: Entry "/dev/vfio/vfio" matches exclude prefix "/dev", skipping. Feb 19 16:18:07 bistromath systemd-tmpfiles[252]: Entry "/dev/userio" matches exclude prefix "/dev", skipping. Feb 19 16:18:07 bistromath systemd-tmpfiles[252]: Entry "/dev/vhost-net" matches exclude prefix "/dev", skipping. Feb 19 16:18:07 bistromath systemd-tmpfiles[252]: Entry "/dev/rfkill" matches exclude prefix "/dev", skipping. Feb 19 16:18:07 bistromath systemd-tmpfiles[252]: Reading config file "/usr/lib/tmpfiles.d/systemd.conf"… Feb 19 16:18:07 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:07 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Setting state idle-server Feb 19 16:18:07 bistromath systemd[1]: varlink-39: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"groupName":"utmp","service":"io.systemd.DynamicUser"}} Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state idle-server → processing-method Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state processing-method → processed-method Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state processed-method → idle-server Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Got POLLHUP from socket. Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state idle-server → pending-disconnect Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state processing-disconnect → disconnected Feb 19 16:18:07 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:07 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Setting state idle-server Feb 19 16:18:07 bistromath systemd[1]: varlink-39: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"utmp","service":"io.systemd.DynamicUser"},"more":true} Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state idle-server → processing-method-more Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state processing-method-more → processed-method Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state processed-method → idle-server Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Got POLLHUP from socket. Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state idle-server → pending-disconnect Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:08 bistromath systemd-journald[205]: Successfully sent stream file descriptor to service manager. Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state processing-disconnect → disconnected Feb 19 16:18:07 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:07 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Setting state idle-server Feb 19 16:18:07 bistromath systemd[1]: varlink-39: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"groupName":"systemd-journal","service":"io.systemd.DynamicUser"}} Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state idle-server → processing-method Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state processing-method → processed-method Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state processed-method → idle-server Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Got POLLHUP from socket. Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state idle-server → pending-disconnect Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state processing-disconnect → disconnected Feb 19 16:18:07 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:07 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Setting state idle-server Feb 19 16:18:07 bistromath systemd[1]: varlink-39: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"systemd-journal","service":"io.systemd.DynamicUser"},"more":true} Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state idle-server → processing-method-more Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state processing-method-more → processed-method Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state processed-method → idle-server Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Got POLLHUP from socket. Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state idle-server → pending-disconnect Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state processing-disconnect → disconnected Feb 19 16:18:07 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:07 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Setting state idle-server Feb 19 16:18:07 bistromath systemd[1]: varlink-39: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"groupName":"systemd-journal","service":"io.systemd.DynamicUser"}} Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state idle-server → processing-method Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state processing-method → processed-method Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state processed-method → idle-server Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Got POLLHUP from socket. Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state idle-server → pending-disconnect Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state processing-disconnect → disconnected Feb 19 16:18:07 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:07 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Setting state idle-server Feb 19 16:18:07 bistromath systemd[1]: varlink-39: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"systemd-journal","service":"io.systemd.DynamicUser"},"more":true} Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state idle-server → processing-method-more Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state processing-method-more → processed-method Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state processed-method → idle-server Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Got POLLHUP from socket. Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state idle-server → pending-disconnect Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state processing-disconnect → disconnected Feb 19 16:18:07 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:07 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Setting state idle-server Feb 19 16:18:07 bistromath systemd[1]: varlink-39: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"groupName":"adm","service":"io.systemd.DynamicUser"}} Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state idle-server → processing-method Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state processing-method → processed-method Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state processed-method → idle-server Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Got POLLHUP from socket. Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state idle-server → pending-disconnect Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state processing-disconnect → disconnected Feb 19 16:18:07 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:07 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Setting state idle-server Feb 19 16:18:07 bistromath systemd[1]: varlink-39: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"adm","service":"io.systemd.DynamicUser"},"more":true} Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state idle-server → processing-method-more Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state processing-method-more → processed-method Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state processed-method → idle-server Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Got POLLHUP from socket. Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state idle-server → pending-disconnect Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state processing-disconnect → disconnected Feb 19 16:18:07 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:07 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Setting state idle-server Feb 19 16:18:07 bistromath systemd[1]: varlink-39: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"groupName":"wheel","service":"io.systemd.DynamicUser"}} Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state idle-server → processing-method Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state processing-method → processed-method Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state processed-method → idle-server Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Got POLLHUP from socket. Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state idle-server → pending-disconnect Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state processing-disconnect → disconnected Feb 19 16:18:07 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:07 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Setting state idle-server Feb 19 16:18:07 bistromath systemd[1]: varlink-39: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"wheel","service":"io.systemd.DynamicUser"},"more":true} Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state idle-server → processing-method-more Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state processing-method-more → processed-method Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state processed-method → idle-server Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Got POLLHUP from socket. Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state idle-server → pending-disconnect Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state processing-disconnect → disconnected Feb 19 16:18:07 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:07 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Setting state idle-server Feb 19 16:18:07 bistromath systemd[1]: varlink-39: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"groupName":"adm","service":"io.systemd.DynamicUser"}} Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state idle-server → processing-method Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state processing-method → processed-method Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state processed-method → idle-server Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Got POLLHUP from socket. Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state idle-server → pending-disconnect Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state processing-disconnect → disconnected Feb 19 16:18:07 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:07 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Setting state idle-server Feb 19 16:18:07 bistromath systemd[1]: varlink-39: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"adm","service":"io.systemd.DynamicUser"},"more":true} Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state idle-server → processing-method-more Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state processing-method-more → processed-method Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state processed-method → idle-server Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Got POLLHUP from socket. Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state idle-server → pending-disconnect Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state processing-disconnect → disconnected Feb 19 16:18:07 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:07 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Setting state idle-server Feb 19 16:18:07 bistromath systemd[1]: varlink-39: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"groupName":"wheel","service":"io.systemd.DynamicUser"}} Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state idle-server → processing-method Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state processing-method → processed-method Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state processed-method → idle-server Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Got POLLHUP from socket. Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state idle-server → pending-disconnect Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state processing-disconnect → disconnected Feb 19 16:18:07 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:07 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Setting state idle-server Feb 19 16:18:07 bistromath systemd[1]: varlink-39: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"wheel","service":"io.systemd.DynamicUser"},"more":true} Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state idle-server → processing-method-more Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state processing-method-more → processed-method Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state processed-method → idle-server Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Got POLLHUP from socket. Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state idle-server → pending-disconnect Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state processing-disconnect → disconnected Feb 19 16:18:07 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:07 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Setting state idle-server Feb 19 16:18:07 bistromath systemd[1]: varlink-39: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"groupName":"adm","service":"io.systemd.DynamicUser"}} Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state idle-server → processing-method Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state processing-method → processed-method Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state processed-method → idle-server Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Got POLLHUP from socket. Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state idle-server → pending-disconnect Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state processing-disconnect → disconnected Feb 19 16:18:07 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:07 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Setting state idle-server Feb 19 16:18:07 bistromath systemd[1]: varlink-39: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"adm","service":"io.systemd.DynamicUser"},"more":true} Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state idle-server → processing-method-more Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state processing-method-more → processed-method Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state processed-method → idle-server Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Got POLLHUP from socket. Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state idle-server → pending-disconnect Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state processing-disconnect → disconnected Feb 19 16:18:07 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:07 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Setting state idle-server Feb 19 16:18:07 bistromath systemd[1]: varlink-39: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"groupName":"wheel","service":"io.systemd.DynamicUser"}} Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state idle-server → processing-method Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state processing-method → processed-method Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state processed-method → idle-server Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Got POLLHUP from socket. Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state idle-server → pending-disconnect Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state processing-disconnect → disconnected Feb 19 16:18:07 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:07 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Setting state idle-server Feb 19 16:18:07 bistromath systemd[1]: varlink-39: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"wheel","service":"io.systemd.DynamicUser"},"more":true} Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state idle-server → processing-method-more Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state processing-method-more → processed-method Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state processed-method → idle-server Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Got POLLHUP from socket. Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state idle-server → pending-disconnect Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state processing-disconnect → disconnected Feb 19 16:18:07 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:07 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Setting state idle-server Feb 19 16:18:07 bistromath systemd[1]: varlink-39: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"groupName":"adm","service":"io.systemd.DynamicUser"}} Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state idle-server → processing-method Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state processing-method → processed-method Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state processed-method → idle-server Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Got POLLHUP from socket. Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state idle-server → pending-disconnect Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state processing-disconnect → disconnected Feb 19 16:18:07 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:07 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Setting state idle-server Feb 19 16:18:07 bistromath systemd[1]: varlink-39: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"adm","service":"io.systemd.DynamicUser"},"more":true} Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state idle-server → processing-method-more Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state processing-method-more → processed-method Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state processed-method → idle-server Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Got POLLHUP from socket. Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state idle-server → pending-disconnect Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state processing-disconnect → disconnected Feb 19 16:18:07 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:07 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Setting state idle-server Feb 19 16:18:07 bistromath systemd[1]: varlink-39: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"groupName":"wheel","service":"io.systemd.DynamicUser"}} Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state idle-server → processing-method Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state processing-method → processed-method Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state processed-method → idle-server Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Got POLLHUP from socket. Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state idle-server → pending-disconnect Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state processing-disconnect → disconnected Feb 19 16:18:07 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:07 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Setting state idle-server Feb 19 16:18:07 bistromath systemd[1]: varlink-39: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"wheel","service":"io.systemd.DynamicUser"},"more":true} Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state idle-server → processing-method-more Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state processing-method-more → processed-method Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state processed-method → idle-server Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Got POLLHUP from socket. Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state idle-server → pending-disconnect Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state processing-disconnect → disconnected Feb 19 16:18:07 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:07 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Setting state idle-server Feb 19 16:18:07 bistromath systemd[1]: varlink-39: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"groupName":"adm","service":"io.systemd.DynamicUser"}} Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state idle-server → processing-method Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state processing-method → processed-method Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state processed-method → idle-server Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Got POLLHUP from socket. Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state idle-server → pending-disconnect Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state processing-disconnect → disconnected Feb 19 16:18:07 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:07 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Setting state idle-server Feb 19 16:18:07 bistromath systemd[1]: varlink-39: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"adm","service":"io.systemd.DynamicUser"},"more":true} Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state idle-server → processing-method-more Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state processing-method-more → processed-method Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state processed-method → idle-server Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Got POLLHUP from socket. Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state idle-server → pending-disconnect Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state processing-disconnect → disconnected Feb 19 16:18:07 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:07 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Setting state idle-server Feb 19 16:18:07 bistromath systemd[1]: varlink-39: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"groupName":"wheel","service":"io.systemd.DynamicUser"}} Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state idle-server → processing-method Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state processing-method → processed-method Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state processed-method → idle-server Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Got POLLHUP from socket. Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state idle-server → pending-disconnect Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state processing-disconnect → disconnected Feb 19 16:18:07 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:07 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Setting state idle-server Feb 19 16:18:07 bistromath systemd[1]: varlink-39: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"wheel","service":"io.systemd.DynamicUser"},"more":true} Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state idle-server → processing-method-more Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state processing-method-more → processed-method Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state processed-method → idle-server Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Got POLLHUP from socket. Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state idle-server → pending-disconnect Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state processing-disconnect → disconnected Feb 19 16:18:07 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:07 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Setting state idle-server Feb 19 16:18:07 bistromath systemd[1]: varlink-39: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"groupName":"systemd-journal","service":"io.systemd.DynamicUser"}} Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state idle-server → processing-method Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state processing-method → processed-method Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state processed-method → idle-server Feb 19 16:18:07 bistromath systemd[1]: systemd-journald.service: Added fd 40 (n/a) to fd store. Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Got POLLHUP from socket. Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state idle-server → pending-disconnect Feb 19 16:18:07 bistromath systemd[1]: varlink-39: Changing state processing-disconnect → disconnected Feb 19 16:18:07 bistromath systemd[1]: Received SIGCHLD from PID 230 (dracut-cmdline). Feb 19 16:18:07 bistromath systemd[1]: Child 230 (dracut-cmdline) died (code=exited, status=0/SUCCESS) Feb 19 16:18:07 bistromath systemd[1]: dracut-cmdline.service: Child 230 belongs to dracut-cmdline.service. Feb 19 16:18:07 bistromath systemd[1]: dracut-cmdline.service: Main process exited, code=exited, status=0/SUCCESS (success) Feb 19 16:18:07 bistromath systemd[1]: dracut-cmdline.service: Changed start -> exited Feb 19 16:18:07 bistromath systemd[1]: Finished dracut cmdline hook. Feb 19 16:18:08 bistromath systemd[1]: dracut-cmdline.service: Control group is empty. Feb 19 16:18:08 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:08 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:08 bistromath systemd[1]: varlink-39: Setting state idle-server Feb 19 16:18:08 bistromath systemd[1]: systemd-journald.service: Received EPOLLHUP on stored fd 38 (stored), closing. Feb 19 16:18:08 bistromath systemd[1]: systemd-journald.service: Received EPOLLHUP on stored fd 43 (stored), closing. Feb 19 16:18:08 bistromath systemd[1]: varlink-39: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"systemd-journal","service":"io.systemd.DynamicUser"},"more":true} Feb 19 16:18:08 bistromath systemd[1]: varlink-39: Changing state idle-server → processing-method-more Feb 19 16:18:08 bistromath systemd[1]: varlink-39: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:08 bistromath systemd[1]: varlink-39: Changing state processed-method → idle-server Feb 19 16:18:08 bistromath systemd[1]: dracut-pre-udev.service: ConditionPathExistsGlob=|/etc/cmdline.d/*.conf succeeded. Feb 19 16:18:08 bistromath systemd[1]: dracut-pre-udev.service: ConditionKernelCommandLine=|rd.driver.post failed. Feb 19 16:18:08 bistromath systemd[1]: dracut-pre-udev.service: ConditionKernelCommandLine=|rd.driver.pre failed. Feb 19 16:18:08 bistromath systemd[1]: dracut-pre-udev.service: ConditionKernelCommandLine=|rd.driver.blacklist failed. Feb 19 16:18:08 bistromath systemd[1]: dracut-pre-udev.service: ConditionKernelCommandLine=|rd.break=pre-udev failed. Feb 19 16:18:08 bistromath systemd[1]: dracut-pre-udev.service: ConditionDirectoryNotEmpty=|/lib/dracut/hooks/pre-udev succeeded. Feb 19 16:18:08 bistromath systemd[1]: dracut-pre-udev.service: ConditionPathExists=/usr/lib/initrd-release succeeded. Feb 19 16:18:08 bistromath systemd[1]: dracut-pre-udev.service: Will spawn child (service_enter_start): /bin/dracut-pre-udev Feb 19 16:18:08 bistromath systemd[1]: Failed to read pids.max attribute of root cgroup, ignoring: No data available Feb 19 16:18:08 bistromath systemd[1]: dracut-pre-udev.service: Passing 0 fds to service Feb 19 16:18:08 bistromath systemd[1]: dracut-pre-udev.service: About to execute /bin/dracut-pre-udev Feb 19 16:18:08 bistromath systemd[1]: dracut-pre-udev.service: Forked /bin/dracut-pre-udev as 314 Feb 19 16:18:08 bistromath systemd[1]: dracut-pre-udev.service: Changed dead -> start Feb 19 16:18:08 bistromath (pre-[314]: dracut-pre-udev.service: Executing: /bin/dracut-pre-udev Feb 19 16:18:08 bistromath systemd[1]: Starting dracut pre-udev hook... Feb 19 16:18:08 bistromath systemd[1]: systemd-journald.service: Got notification message from PID 205 (FDSTORE=1) Feb 19 16:18:08 bistromath systemd[1]: varlink-39: Got POLLHUP from socket. Feb 19 16:18:08 bistromath systemd[1]: varlink-39: Changing state idle-server → pending-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-39: Changing state processing-disconnect → disconnected Feb 19 16:18:08 bistromath systemd[1]: Child 314 (dracut-pre-udev) died (code=exited, status=0/SUCCESS) Feb 19 16:18:08 bistromath systemd[1]: dracut-pre-udev.service: Child 314 belongs to dracut-pre-udev.service. Feb 19 16:18:08 bistromath systemd[1]: dracut-pre-udev.service: Main process exited, code=exited, status=0/SUCCESS (success) Feb 19 16:18:08 bistromath systemd[1]: dracut-pre-udev.service: Changed start -> exited Feb 19 16:18:08 bistromath systemd[1]: dracut-pre-udev.service: Job 49 dracut-pre-udev.service/start finished, result=done Feb 19 16:18:08 bistromath systemd[1]: Finished dracut pre-udev hook. Feb 19 16:18:08 bistromath systemd[1]: dracut-pre-udev.service: Control group is empty. Feb 19 16:18:08 bistromath systemd[1]: inotify event for /etc/localtime Feb 19 16:18:08 bistromath systemd[1]: Failed to stat /etc/localtime, ignoring: No such file or directory Feb 19 16:18:08 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:08 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:08 bistromath systemd[1]: varlink-39: Setting state idle-server Feb 19 16:18:08 bistromath systemd[1]: systemd-journald.service: Received EPOLLHUP on stored fd 41 (stored), closing. Feb 19 16:18:08 bistromath systemd[1]: systemd-journald.service: Received EPOLLHUP on stored fd 38 (stored), closing. Feb 19 16:18:08 bistromath systemd[1]: varlink-39: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"groupName":"systemd-journal","service":"io.systemd.DynamicUser"}} Feb 19 16:18:08 bistromath systemd[1]: varlink-39: Changing state idle-server → processing-method Feb 19 16:18:08 bistromath systemd[1]: varlink-39: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:08 bistromath systemd[1]: varlink-39: Changing state processing-method → processed-method Feb 19 16:18:08 bistromath systemd[1]: varlink-39: Changing state processed-method → idle-server Feb 19 16:18:08 bistromath systemd[1]: dracut-pre-trigger.service: starting held back, waiting for: systemd-udevd.service Feb 19 16:18:08 bistromath systemd[1]: systemd-udevd.service: ConditionPathIsReadWrite=/sys succeeded. Feb 19 16:18:08 bistromath systemd[1]: systemd-udevd.service: Will spawn child (service_enter_start): /usr/lib/systemd/systemd-udevd Feb 19 16:18:08 bistromath systemd[1]: systemd-udevd.service: Passing 2 fds to service Feb 19 16:18:08 bistromath systemd[1]: systemd-udevd.service: About to execute /usr/lib/systemd/systemd-udevd Feb 19 16:18:08 bistromath systemd[1]: systemd-udevd.service: Forked /usr/lib/systemd/systemd-udevd as 349 Feb 19 16:18:08 bistromath systemd[1]: systemd-udevd.service: Changed dead -> start Feb 19 16:18:08 bistromath systemd[1]: Starting Rule-based Manager for Device Events and Files... Feb 19 16:18:08 bistromath (md-u[349]: Bind-mounting / on /run/systemd/unit-root (MS_BIND|MS_REC "")... Feb 19 16:18:08 bistromath (md-u[349]: Applying namespace mount on /run/systemd/unit-root/proc/sys/kernel/domainname Feb 19 16:18:08 bistromath (md-u[349]: Bind-mounting /run/systemd/unit-root/proc/sys/kernel/domainname on /run/systemd/unit-root/proc/sys/kernel/domainname (MS_BIND|MS_REC "")... Feb 19 16:18:08 bistromath (md-u[349]: Successfully mounted /run/systemd/unit-root/proc/sys/kernel/domainname to /run/systemd/unit-root/proc/sys/kernel/domainname Feb 19 16:18:08 bistromath (md-u[349]: Applying namespace mount on /run/systemd/unit-root/proc/sys/kernel/hostname Feb 19 16:18:08 bistromath (md-u[349]: Bind-mounting /run/systemd/unit-root/proc/sys/kernel/hostname on /run/systemd/unit-root/proc/sys/kernel/hostname (MS_BIND|MS_REC "")... Feb 19 16:18:08 bistromath (md-u[349]: Successfully mounted /run/systemd/unit-root/proc/sys/kernel/hostname to /run/systemd/unit-root/proc/sys/kernel/hostname Feb 19 16:18:08 bistromath (md-u[349]: Applying namespace mount on /run/systemd/unit-root/run/credentials Feb 19 16:18:08 bistromath (md-u[349]: Successfully unmounted /run/systemd/unit-root/run/credentials/systemd-vconsole-setup.service Feb 19 16:18:08 bistromath (md-u[349]: Successfully unmounted /run/systemd/unit-root/run/credentials/systemd-tmpfiles-setup-dev.service Feb 19 16:18:08 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:08 bistromath (md-u[349]: Successfully unmounted /run/systemd/unit-root/run/credentials/systemd-sysctl.service Feb 19 16:18:08 bistromath systemd[1]: varlink: Connections of user 0: 1 (of 1024 max) Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Setting state idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-39: Got POLLHUP from socket. Feb 19 16:18:08 bistromath systemd[1]: varlink-39: Changing state idle-server → pending-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-39: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-39: Changing state processing-disconnect → disconnected Feb 19 16:18:08 bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"systemd-journal","service":"io.systemd.DynamicUser"},"more":true} Feb 19 16:18:08 bistromath (md-u[349]: Successfully unmounted /run/systemd/unit-root/run/credentials/systemd-tmpfiles-setup.service Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method-more Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-method-more → processed-method Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server Feb 19 16:18:08 bistromath (md-u[349]: Bind-mounting /run/systemd/inaccessible/dir on /run/systemd/unit-root/run/credentials (MS_BIND|MS_REC "")... Feb 19 16:18:08 bistromath (md-u[349]: Successfully mounted /run/systemd/inaccessible/dir to /run/systemd/unit-root/run/credentials Feb 19 16:18:08 bistromath (md-u[349]: Applying namespace mount on /run/systemd/unit-root/run/systemd/incoming Feb 19 16:18:08 bistromath (md-u[349]: Followed source symlinks /run/systemd/propagate/systemd-udevd.service → /run/systemd/propagate/systemd-udevd.service. Feb 19 16:18:08 bistromath (md-u[349]: Bind-mounting /run/systemd/propagate/systemd-udevd.service on /run/systemd/unit-root/run/systemd/incoming (MS_BIND "")... Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Got POLLHUP from socket. Feb 19 16:18:08 bistromath (md-u[349]: Failed to mount /run/systemd/propagate/systemd-udevd.service (type n/a) on /run/systemd/unit-root/run/systemd/incoming (MS_BIND ""): No such file or directory Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected Feb 19 16:18:08 bistromath (md-u[349]: Bind-mounting /run/systemd/propagate/systemd-udevd.service on /run/systemd/unit-root/run/systemd/incoming (MS_BIND "")... Feb 19 16:18:08 bistromath (md-u[349]: Successfully mounted /run/systemd/propagate/systemd-udevd.service to /run/systemd/unit-root/run/systemd/incoming Feb 19 16:18:08 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:08 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:08 bistromath systemd[1]: varlink-39: Setting state idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-39: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"groupName":"systemd-journal","service":"io.systemd.DynamicUser"}} Feb 19 16:18:08 bistromath systemd[1]: varlink-39: Changing state idle-server → processing-method Feb 19 16:18:08 bistromath systemd[1]: varlink-39: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:08 bistromath systemd[1]: varlink-39: Changing state processing-method → processed-method Feb 19 16:18:08 bistromath systemd[1]: varlink-39: Changing state processed-method → idle-server Feb 19 16:18:08 bistromath (md-u[349]: Remounted /run/systemd/unit-root/proc/sys/kernel/domainname. Feb 19 16:18:08 bistromath systemd[1]: varlink-39: Got POLLHUP from socket. Feb 19 16:18:08 bistromath systemd[1]: varlink-39: Changing state idle-server → pending-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-39: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-39: Changing state processing-disconnect → disconnected Feb 19 16:18:08 bistromath (md-u[349]: Remounted /run/systemd/unit-root/proc/sys/kernel/hostname. Feb 19 16:18:08 bistromath systemd[1]: systemd-journald.service: Got notification message from PID 205 (FDSTORE=1) Feb 19 16:18:08 bistromath systemd[1]: systemd-journald.service: Added fd 39 (n/a) to fd store. Feb 19 16:18:08 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:08 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Setting state idle-server Feb 19 16:18:08 bistromath (md-u[349]: Remounted /run/systemd/unit-root/run/credentials. Feb 19 16:18:08 bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"systemd-journal","service":"io.systemd.DynamicUser"},"more":true} Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method-more Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-method-more → processed-method Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Got POLLHUP from socket. Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected Feb 19 16:18:08 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:08 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Setting state idle-server Feb 19 16:18:08 bistromath (md-u[349]: Remounted /run/systemd/unit-root/run/systemd/incoming. Feb 19 16:18:08 bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"groupName":"adm","service":"io.systemd.DynamicUser"}} Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-method → processed-method Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Got POLLHUP from socket. Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected Feb 19 16:18:08 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:08 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:08 bistromath (md-u[349]: Remounted /run/systemd/unit-root/run/credentials. Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Setting state idle-server Feb 19 16:18:08 bistromath (md-u[349]: Failed to pivot root to new rootfs '/run/systemd/unit-root': Invalid argument Feb 19 16:18:08 bistromath (md-u[349]: Failed to pivot into new rootfs '/run/systemd/unit-root': Invalid argument Feb 19 16:18:08 bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"adm","service":"io.systemd.DynamicUser"},"more":true} Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method-more Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-method-more → processed-method Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Got POLLHUP from socket. Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected Feb 19 16:18:08 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:08 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Setting state idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"groupName":"wheel","service":"io.systemd.DynamicUser"}} Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-method → processed-method Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Got POLLHUP from socket. Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected Feb 19 16:18:08 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:08 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Setting state idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"wheel","service":"io.systemd.DynamicUser"},"more":true} Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method-more Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-method-more → processed-method Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Got POLLHUP from socket. Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected Feb 19 16:18:08 bistromath (md-u[349]: Operating on architecture: x86 Feb 19 16:18:08 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:08 bistromath (md-u[349]: Operating on architecture: x32 Feb 19 16:18:08 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Setting state idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"groupName":"adm","service":"io.systemd.DynamicUser"}} Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-method → processed-method Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Got POLLHUP from socket. Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected Feb 19 16:18:08 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:08 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Setting state idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"adm","service":"io.systemd.DynamicUser"},"more":true} Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method-more Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-method-more → processed-method Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Got POLLHUP from socket. Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected Feb 19 16:18:08 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:08 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Setting state idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"groupName":"wheel","service":"io.systemd.DynamicUser"}} Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-method → processed-method Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Got POLLHUP from socket. Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected Feb 19 16:18:08 bistromath (md-u[349]: Operating on architecture: x86-64 Feb 19 16:18:08 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:08 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Setting state idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"wheel","service":"io.systemd.DynamicUser"},"more":true} Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method-more Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-method-more → processed-method Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Got POLLHUP from socket. Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected Feb 19 16:18:08 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:08 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Setting state idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"groupName":"adm","service":"io.systemd.DynamicUser"}} Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-method → processed-method Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Got POLLHUP from socket. Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected Feb 19 16:18:08 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:08 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Setting state idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"adm","service":"io.systemd.DynamicUser"},"more":true} Feb 19 16:18:08 bistromath (md-u[349]: Operating on architecture: x86 Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method-more Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-method-more → processed-method Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Got POLLHUP from socket. Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected Feb 19 16:18:08 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:08 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Setting state idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"groupName":"wheel","service":"io.systemd.DynamicUser"}} Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-method → processed-method Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Got POLLHUP from socket. Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected Feb 19 16:18:08 bistromath (md-u[349]: Operating on architecture: x32 Feb 19 16:18:08 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:08 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Setting state idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"wheel","service":"io.systemd.DynamicUser"},"more":true} Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method-more Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-method-more → processed-method Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Got POLLHUP from socket. Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect Feb 19 16:18:08 bistromath (md-u[349]: Operating on architecture: x86-64 Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected Feb 19 16:18:08 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:08 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Setting state idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"groupName":"adm","service":"io.systemd.DynamicUser"}} Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-method → processed-method Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Got POLLHUP from socket. Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected Feb 19 16:18:08 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:08 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Setting state idle-server Feb 19 16:18:08 bistromath (md-u[349]: Operating on architecture: x86 Feb 19 16:18:08 bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"adm","service":"io.systemd.DynamicUser"},"more":true} Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method-more Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:08 bistromath (md-u[349]: Operating on architecture: x32 Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-method-more → processed-method Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Got POLLHUP from socket. Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected Feb 19 16:18:08 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:08 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Setting state idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"groupName":"wheel","service":"io.systemd.DynamicUser"}} Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-method → processed-method Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server Feb 19 16:18:08 bistromath (md-u[349]: Operating on architecture: x86-64 Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Got POLLHUP from socket. Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected Feb 19 16:18:08 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:08 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Setting state idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"wheel","service":"io.systemd.DynamicUser"},"more":true} Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method-more Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-method-more → processed-method Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Got POLLHUP from socket. Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected Feb 19 16:18:08 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:08 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Setting state idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"groupName":"adm","service":"io.systemd.DynamicUser"}} Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-method → processed-method Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Got POLLHUP from socket. Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected Feb 19 16:18:08 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:08 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Setting state idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"adm","service":"io.systemd.DynamicUser"},"more":true} Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method-more Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-method-more → processed-method Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Got POLLHUP from socket. Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected Feb 19 16:18:08 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:08 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Setting state idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"groupName":"wheel","service":"io.systemd.DynamicUser"}} Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-method → processed-method Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Got POLLHUP from socket. Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected Feb 19 16:18:08 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:08 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Setting state idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"wheel","service":"io.systemd.DynamicUser"},"more":true} Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method-more Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-method-more → processed-method Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Got POLLHUP from socket. Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: /usr/lib/tmpfiles.d/systemd.conf:43: Copy source path '/.extra/tpm2-pcr-signature.json' does not exist, skipping line. Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: /usr/lib/tmpfiles.d/systemd.conf:44: Copy source path '/.extra/tpm2-pcr-public-key.pem' does not exist, skipping line. Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Failed to open "/run/credentials/systemd-tmpfiles-setup.service/tmpfiles.extra", ignoring: No such file or directory Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Running remove action for entry d /run/initramfs/log Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Running remove action for entry d /run/initramfs Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Running remove action for entry d /var/log/private Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Running remove action for entry a /var/log/journal/0915cd6b1f2a422c872c364f226c9751/system.journal Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Running remove action for entry z /var/log/journal/0915cd6b1f2a422c872c364f226c9751/system.journal Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Running remove action for entry a /var/log/journal/0915cd6b1f2a422c872c364f226c9751 Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Running remove action for entry z /var/log/journal/0915cd6b1f2a422c872c364f226c9751 Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Running remove action for entry a /var/log/journal Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Running remove action for entry z /var/log/journal Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Running remove action for entry L /var/log Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Running remove action for entry d /run/user Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Running remove action for entry F /run/utmp Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Running remove action for entry d /run/systemd/ask-password Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Running remove action for entry d /run/systemd/seats Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Running remove action for entry d /run/systemd/sessions Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Running remove action for entry d /run/systemd/users Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Running remove action for entry d /run/systemd/machines Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Running remove action for entry d /run/systemd/shutdown Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Running remove action for entry a /run/log/journal/0915cd6b1f2a422c872c364f226c9751/*.journal* Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Running remove action for entry Z /run/log/journal/0915cd6b1f2a422c872c364f226c9751 Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Running remove action for entry a /run/log/journal/0915cd6b1f2a422c872c364f226c9751 Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Running remove action for entry a /run/log/journal Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Running remove action for entry z /run/log/journal Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Running remove action for entry d /run/log Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Running remove action for entry d /var/lib/systemd/coredump Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Running remove action for entry d /var/lib/systemd Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Running remove action for entry d /var/lib/private Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Running remove action for entry d /var/cache/private Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Running create action for entry d /run/initramfs Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Found existing directory "/run/initramfs". Feb 19 16:18:08 bistromath (md-u[349]: Operating on architecture: x86-64 Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Running create action for entry d /run/initramfs/log Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Found existing directory "/run/initramfs/log". Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Running create action for entry L /var/log Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Created symlink "/var/log". Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Running create action for entry d /run/user Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Created directory "/run/user". Feb 19 16:18:08 bistromath systemd[1]: Event source 0xd04db6550b0 (mount-monitor-dispatch) entered rate limit state. Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Running create action for entry F /run/utmp Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: "/run/utmp" has been created. Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Changing "/run/utmp" to owner 0:997 Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Changing "/run/utmp" to mode 664. Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Running create action for entry d /run/systemd/ask-password Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Found existing directory "/run/systemd/ask-password". Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Running create action for entry d /run/systemd/seats Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Created directory "/run/systemd/seats". Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Running create action for entry d /run/systemd/sessions Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Created directory "/run/systemd/sessions". Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Running create action for entry d /run/systemd/users Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Created directory "/run/systemd/users". Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Running create action for entry d /run/systemd/machines Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Created directory "/run/systemd/machines". Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Running create action for entry d /run/systemd/shutdown Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Created directory "/run/systemd/shutdown". Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Running create action for entry d /run/log Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Found existing directory "/run/log". Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Running create action for entry d /var/lib/systemd Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Created directory "/var/lib/systemd". Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Running create action for entry d /var/lib/systemd/coredump Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Created directory "/var/lib/systemd/coredump". Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Running create action for entry d /var/lib/private Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Created directory "/var/lib/private". Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Running create action for entry d /var/log/private Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Created directory "/var/log/private". Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Running create action for entry d /var/cache/private Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Created directory "/var/cache/private". Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Running create action for entry a /run/log/journal Feb 19 16:18:08 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:08 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Setting state idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"gid":998,"service":"io.systemd.DynamicUser"}} Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-method → processed-method Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Got POLLHUP from socket. Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected Feb 19 16:18:08 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:08 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Setting state idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"wheel","service":"io.systemd.DynamicUser"},"more":true} Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method-more Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-method-more → processed-method Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Got POLLHUP from socket. Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected Feb 19 16:18:08 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:08 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Setting state idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"gid":999,"service":"io.systemd.DynamicUser"}} Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-method → processed-method Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Got POLLHUP from socket. Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected Feb 19 16:18:08 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:08 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Setting state idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"adm","service":"io.systemd.DynamicUser"},"more":true} Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method-more Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-method-more → processed-method Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Got POLLHUP from socket. Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Setting access ACL u::rwx,g::r-x,g:wheel:r-x,g:adm:r-x,m::r-x,o::r-x on /run/log/journal. Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected Feb 19 16:18:08 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:08 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Setting state idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"gid":998,"service":"io.systemd.DynamicUser"}} Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-method → processed-method Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Got POLLHUP from socket. Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected Feb 19 16:18:08 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:08 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Setting state idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"wheel","service":"io.systemd.DynamicUser"},"more":true} Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method-more Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-method-more → processed-method Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Got POLLHUP from socket. Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected Feb 19 16:18:08 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:08 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Setting state idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"gid":999,"service":"io.systemd.DynamicUser"}} Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-method → processed-method Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Got POLLHUP from socket. Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected Feb 19 16:18:08 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:08 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Setting state idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"adm","service":"io.systemd.DynamicUser"},"more":true} Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method-more Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-method-more → processed-method Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Got POLLHUP from socket. Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Setting default ACL u::rwx,g::r-x,g:wheel:r-x,g:adm:r-x,m::r-x,o::r-x on /run/log/journal. Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Running create action for entry z /run/log/journal Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: "/run/log/journal" matches temporary mode 755 already. Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Changing "/run/log/journal" to owner 0:983 Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Changing "/run/log/journal" to mode 2755. Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Running create action for entry Z /run/log/journal/0915cd6b1f2a422c872c364f226c9751 Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: "/run/log/journal/0915cd6b1f2a422c872c364f226c9751" matches temporary mode 750 already. Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Changing "/run/log/journal/0915cd6b1f2a422c872c364f226c9751" to owner 0:983 Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Changing "/run/log/journal/0915cd6b1f2a422c872c364f226c9751" to mode 2750. Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Changing "/run/log/journal/0915cd6b1f2a422c872c364f226c9751/system.journal" to owner 0:983 Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Changing "/run/log/journal/0915cd6b1f2a422c872c364f226c9751/system.journal" to mode 640. Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Running create action for entry a /run/log/journal/0915cd6b1f2a422c872c364f226c9751 Feb 19 16:18:08 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:08 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Setting state idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"gid":998,"service":"io.systemd.DynamicUser"}} Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-method → processed-method Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Got POLLHUP from socket. Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected Feb 19 16:18:08 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:08 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Setting state idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"wheel","service":"io.systemd.DynamicUser"},"more":true} Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method-more Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-method-more → processed-method Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Got POLLHUP from socket. Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected Feb 19 16:18:08 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:08 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Setting state idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"gid":999,"service":"io.systemd.DynamicUser"}} Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-method → processed-method Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Got POLLHUP from socket. Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected Feb 19 16:18:08 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:08 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Setting state idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"adm","service":"io.systemd.DynamicUser"},"more":true} Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method-more Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-method-more → processed-method Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Got POLLHUP from socket. Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Setting access ACL u::rwx,g::r-x,g:wheel:r-x,g:adm:r-x,m::r-x,o::--- on /run/log/journal/0915cd6b1f2a422c872c364f226c9751. Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected Feb 19 16:18:08 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:08 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Setting state idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"gid":998,"service":"io.systemd.DynamicUser"}} Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-method → processed-method Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Got POLLHUP from socket. Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected Feb 19 16:18:08 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:08 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Setting state idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"wheel","service":"io.systemd.DynamicUser"},"more":true} Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method-more Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-method-more → processed-method Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Got POLLHUP from socket. Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected Feb 19 16:18:08 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:08 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Setting state idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"gid":999,"service":"io.systemd.DynamicUser"}} Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-method → processed-method Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Got POLLHUP from socket. Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected Feb 19 16:18:08 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:08 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Setting state idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"adm","service":"io.systemd.DynamicUser"},"more":true} Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method-more Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-method-more → processed-method Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Got POLLHUP from socket. Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Setting default ACL u::rwx,g::r-x,g:wheel:r-x,g:adm:r-x,m::r-x,o::--- on /run/log/journal/0915cd6b1f2a422c872c364f226c9751. Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Running create action for entry a /run/log/journal/0915cd6b1f2a422c872c364f226c9751/*.journal* Feb 19 16:18:08 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:08 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Setting state idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"gid":998,"service":"io.systemd.DynamicUser"}} Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-method → processed-method Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Got POLLHUP from socket. Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected Feb 19 16:18:08 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:08 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Setting state idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"wheel","service":"io.systemd.DynamicUser"},"more":true} Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method-more Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-method-more → processed-method Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Got POLLHUP from socket. Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected Feb 19 16:18:08 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:08 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Setting state idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"gid":999,"service":"io.systemd.DynamicUser"}} Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-method → processed-method Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Got POLLHUP from socket. Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected Feb 19 16:18:08 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:08 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Setting state idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"adm","service":"io.systemd.DynamicUser"},"more":true} Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method-more Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-method-more → processed-method Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Got POLLHUP from socket. Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Setting access ACL u::rw-,g::r--,g:wheel:r--,g:adm:r--,m::r--,o::--- on /run/log/journal/0915cd6b1f2a422c872c364f226c9751/system.journal. Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Running create action for entry a /var/log/journal Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Running create action for entry z /var/log/journal Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Running create action for entry a /var/log/journal/0915cd6b1f2a422c872c364f226c9751 Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Running create action for entry z /var/log/journal/0915cd6b1f2a422c872c364f226c9751 Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Running create action for entry a /var/log/journal/0915cd6b1f2a422c872c364f226c9751/system.journal Feb 19 16:18:08 bistromath systemd-tmpfiles[252]: Running create action for entry z /var/log/journal/0915cd6b1f2a422c872c364f226c9751/system.journal Feb 19 16:18:08 bistromath systemd[1]: systemd-journald.service: Received EPOLLHUP on stored fd 40 (stored), closing. Feb 19 16:18:08 bistromath systemd[1]: Received SIGCHLD from PID 252 (systemd-tmpfile). Feb 19 16:18:08 bistromath systemd[1]: Child 252 (systemd-tmpfile) died (code=exited, status=0/SUCCESS) Feb 19 16:18:08 bistromath systemd[1]: systemd-tmpfiles-setup.service: Child 252 belongs to systemd-tmpfiles-setup.service. Feb 19 16:18:08 bistromath systemd[1]: systemd-tmpfiles-setup.service: Main process exited, code=exited, status=0/SUCCESS (success) Feb 19 16:18:08 bistromath systemd[1]: systemd-tmpfiles-setup.service: Changed start -> exited Feb 19 16:18:08 bistromath systemd[1]: systemd-tmpfiles-setup.service: Job 30 systemd-tmpfiles-setup.service/start finished, result=done Feb 19 16:18:08 bistromath systemd[1]: Finished Create Volatile Files and Directories. Feb 19 16:18:08 bistromath (md-u[349]: systemd-udevd.service: Executing: /usr/lib/systemd/systemd-udevd Feb 19 16:18:08 bistromath systemd[1]: systemd-tmpfiles-setup.service: Control group is empty. Feb 19 16:18:08 bistromath systemd[1]: sysinit.target: starting held back, waiting for: systemd-udev-trigger.service Feb 19 16:18:08 bistromath systemd[1]: systemd-udevd.service: Got notification message from PID 349 (WATCHDOG=1) Feb 19 16:18:08 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:08 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Setting state idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-40: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"groupName":"tty","service":"io.systemd.DynamicUser"}} Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state idle-server → processing-method Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state processing-method → processed-method Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state processed-method → idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Got POLLHUP from socket. Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state idle-server → pending-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state processing-disconnect → disconnected Feb 19 16:18:08 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:08 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Setting state idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-40: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"tty","service":"io.systemd.DynamicUser"},"more":true} Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state idle-server → processing-method-more Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state processing-method-more → processed-method Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state processed-method → idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Got POLLHUP from socket. Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state idle-server → pending-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state processing-disconnect → disconnected Feb 19 16:18:08 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:08 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Setting state idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-40: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"groupName":"uucp","service":"io.systemd.DynamicUser"}} Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state idle-server → processing-method Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state processing-method → processed-method Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state processed-method → idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Got POLLHUP from socket. Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state idle-server → pending-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state processing-disconnect → disconnected Feb 19 16:18:08 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:08 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Setting state idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-40: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"uucp","service":"io.systemd.DynamicUser"},"more":true} Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state idle-server → processing-method-more Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state processing-method-more → processed-method Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state processed-method → idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Got POLLHUP from socket. Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state idle-server → pending-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state processing-disconnect → disconnected Feb 19 16:18:08 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:08 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Setting state idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-40: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"groupName":"kmem","service":"io.systemd.DynamicUser"}} Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state idle-server → processing-method Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state processing-method → processed-method Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state processed-method → idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Got POLLHUP from socket. Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state idle-server → pending-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state processing-disconnect → disconnected Feb 19 16:18:08 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:08 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Setting state idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-40: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"kmem","service":"io.systemd.DynamicUser"},"more":true} Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state idle-server → processing-method-more Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state processing-method-more → processed-method Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state processed-method → idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Got POLLHUP from socket. Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state idle-server → pending-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state processing-disconnect → disconnected Feb 19 16:18:08 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:08 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Setting state idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-40: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"groupName":"input","service":"io.systemd.DynamicUser"}} Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state idle-server → processing-method Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state processing-method → processed-method Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state processed-method → idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Got POLLHUP from socket. Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state idle-server → pending-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state processing-disconnect → disconnected Feb 19 16:18:08 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:08 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Setting state idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-40: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"input","service":"io.systemd.DynamicUser"},"more":true} Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state idle-server → processing-method-more Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state processing-method-more → processed-method Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state processed-method → idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Got POLLHUP from socket. Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state idle-server → pending-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state processing-disconnect → disconnected Feb 19 16:18:08 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:08 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Setting state idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-40: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"groupName":"video","service":"io.systemd.DynamicUser"}} Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state idle-server → processing-method Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state processing-method → processed-method Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state processed-method → idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Got POLLHUP from socket. Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state idle-server → pending-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state processing-disconnect → disconnected Feb 19 16:18:08 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:08 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Setting state idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-40: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"video","service":"io.systemd.DynamicUser"},"more":true} Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state idle-server → processing-method-more Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state processing-method-more → processed-method Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state processed-method → idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Got POLLHUP from socket. Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state idle-server → pending-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state processing-disconnect → disconnected Feb 19 16:18:08 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:08 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Setting state idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-40: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"groupName":"render","service":"io.systemd.DynamicUser"}} Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state idle-server → processing-method Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state processing-method → processed-method Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state processed-method → idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Got POLLHUP from socket. Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state idle-server → pending-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state processing-disconnect → disconnected Feb 19 16:18:08 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:08 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Setting state idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-40: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"render","service":"io.systemd.DynamicUser"},"more":true} Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state idle-server → processing-method-more Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state processing-method-more → processed-method Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state processed-method → idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Got POLLHUP from socket. Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state idle-server → pending-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state processing-disconnect → disconnected Feb 19 16:18:08 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:08 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Setting state idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-40: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"groupName":"sgx","service":"io.systemd.DynamicUser"}} Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state idle-server → processing-method Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state processing-method → processed-method Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state processed-method → idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Got POLLHUP from socket. Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state idle-server → pending-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state processing-disconnect → disconnected Feb 19 16:18:08 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:08 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Setting state idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-40: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"sgx","service":"io.systemd.DynamicUser"},"more":true} Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state idle-server → processing-method-more Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state processing-method-more → processed-method Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state processed-method → idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Got POLLHUP from socket. Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state idle-server → pending-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state processing-disconnect → disconnected Feb 19 16:18:08 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:08 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Setting state idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-40: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"groupName":"audio","service":"io.systemd.DynamicUser"}} Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state idle-server → processing-method Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state processing-method → processed-method Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state processed-method → idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Got POLLHUP from socket. Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state idle-server → pending-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state processing-disconnect → disconnected Feb 19 16:18:08 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:08 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Setting state idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-40: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"audio","service":"io.systemd.DynamicUser"},"more":true} Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state idle-server → processing-method-more Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state processing-method-more → processed-method Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state processed-method → idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Got POLLHUP from socket. Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state idle-server → pending-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state processing-disconnect → disconnected Feb 19 16:18:08 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:08 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Setting state idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-40: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"groupName":"lp","service":"io.systemd.DynamicUser"}} Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state idle-server → processing-method Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state processing-method → processed-method Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state processed-method → idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Got POLLHUP from socket. Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state idle-server → pending-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state processing-disconnect → disconnected Feb 19 16:18:08 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:08 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Setting state idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-40: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"lp","service":"io.systemd.DynamicUser"},"more":true} Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state idle-server → processing-method-more Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state processing-method-more → processed-method Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state processed-method → idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Got POLLHUP from socket. Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state idle-server → pending-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state processing-disconnect → disconnected Feb 19 16:18:08 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:08 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Setting state idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-40: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"groupName":"disk","service":"io.systemd.DynamicUser"}} Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state idle-server → processing-method Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state processing-method → processed-method Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state processed-method → idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Got POLLHUP from socket. Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state idle-server → pending-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state processing-disconnect → disconnected Feb 19 16:18:08 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:08 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Setting state idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-40: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"disk","service":"io.systemd.DynamicUser"},"more":true} Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state idle-server → processing-method-more Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state processing-method-more → processed-method Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state processed-method → idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Got POLLHUP from socket. Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state idle-server → pending-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state processing-disconnect → disconnected Feb 19 16:18:08 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:08 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Setting state idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-40: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"groupName":"optical","service":"io.systemd.DynamicUser"}} Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state idle-server → processing-method Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state processing-method → processed-method Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state processed-method → idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Got POLLHUP from socket. Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state idle-server → pending-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state processing-disconnect → disconnected Feb 19 16:18:08 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:08 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Setting state idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-40: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"optical","service":"io.systemd.DynamicUser"},"more":true} Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state idle-server → processing-method-more Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state processing-method-more → processed-method Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state processed-method → idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Got POLLHUP from socket. Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state idle-server → pending-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state processing-disconnect → disconnected Feb 19 16:18:08 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:08 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Setting state idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-40: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"groupName":"storage","service":"io.systemd.DynamicUser"}} Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state idle-server → processing-method Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state processing-method → processed-method Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state processed-method → idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Got POLLHUP from socket. Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state idle-server → pending-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state processing-disconnect → disconnected Feb 19 16:18:08 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:08 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Setting state idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-40: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"storage","service":"io.systemd.DynamicUser"},"more":true} Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state idle-server → processing-method-more Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state processing-method-more → processed-method Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state processed-method → idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Got POLLHUP from socket. Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state idle-server → pending-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state processing-disconnect → disconnected Feb 19 16:18:08 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:08 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Setting state idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-40: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"groupName":"kvm","service":"io.systemd.DynamicUser"}} Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state idle-server → processing-method Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state processing-method → processed-method Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state processed-method → idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Got POLLHUP from socket. Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state idle-server → pending-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state processing-disconnect → disconnected Feb 19 16:18:08 bistromath systemd[1]: varlink: New incoming connection. Feb 19 16:18:08 bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Setting state idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-40: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"kvm","service":"io.systemd.DynamicUser"},"more":true} Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state idle-server → processing-method-more Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state processing-method-more → processed-method Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state processed-method → idle-server Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Got POLLHUP from socket. Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state idle-server → pending-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state pending-disconnect → processing-disconnect Feb 19 16:18:08 bistromath systemd[1]: varlink-40: Changing state processing-disconnect → disconnected Feb 19 16:18:08 bistromath systemd[1]: systemd-udevd.service: Got notification message from PID 349 (READY=1, STATUS=Processing with 32 children at max) Feb 19 16:18:08 bistromath systemd[1]: systemd-udevd.service: Changed start -> running Feb 19 16:18:08 bistromath systemd[1]: systemd-udevd.service: Job 7 systemd-udevd.service/start finished, result=done Feb 19 16:18:08 bistromath systemd[1]: Started Rule-based Manager for Device Events and Files. Feb 19 16:18:08 bistromath systemd[1]: systemd-udevd-control.socket: Changed listening -> running Feb 19 16:18:08 bistromath systemd[1]: sysinit.target: starting held back, waiting for: systemd-udev-trigger.service Feb 19 16:18:08 bistromath systemd[1]: dracut-pre-trigger.service: ConditionKernelCommandLine=|rd.break=pre-trigger failed. Feb 19 16:18:08 bistromath systemd[1]: dracut-pre-trigger.service: ConditionDirectoryNotEmpty=|/lib/dracut/hooks/pre-trigger failed. Feb 19 16:18:08 bistromath systemd[1]: dracut-pre-trigger.service: ConditionPathExists=/usr/lib/initrd-release succeeded. Feb 19 16:18:08 bistromath systemd[1]: dracut-pre-trigger.service: Starting requested but condition failed. Not starting unit. Feb 19 16:18:08 bistromath systemd[1]: dracut-pre-trigger.service: Job 48 dracut-pre-trigger.service/start finished, result=done Feb 19 16:18:08 bistromath systemd[1]: dracut pre-trigger hook was skipped because no trigger condition checks were met. Feb 19 16:18:08 bistromath systemd[1]: dracut-initqueue.service: starting held back, waiting for: systemd-udev-trigger.service Feb 19 16:18:08 bistromath systemd[1]: systemd-udev-trigger.service: ConditionPathIsReadWrite=/sys succeeded. Feb 19 16:18:08 bistromath systemd[1]: systemd-udev-trigger.service: Will spawn child (service_enter_start): udevadm Feb 19 16:18:08 bistromath systemd[1]: Failed to read pids.max attribute of root cgroup, ignoring: No data available Feb 19 16:18:08 bistromath systemd[1]: systemd-udev-trigger.service: Passing 0 fds to service Feb 19 16:18:08 bistromath systemd[1]: systemd-udev-trigger.service: About to execute udevadm trigger --type=all --action=add --prioritized-subsystem=module,block,tpmrm,net,tty,input Feb 19 16:18:08 bistromath systemd[1]: systemd-udev-trigger.service: Forked udevadm as 358 Feb 19 16:18:08 bistromath systemd[1]: systemd-udev-trigger.service: Changed dead -> start Feb 19 16:18:08 bistromath systemd[1]: Starting Coldplug All udev Devices... Feb 19 16:18:08 bistromath (udev[358]: systemd-udev-trigger.service: Executing: udevadm trigger --type=all --action=add --prioritized-subsystem=module,block,tpmrm,net,tty,input Feb 19 16:18:08 bistromath systemd[1]: systemd-journald.service: Got notification message from PID 205 (FDSTORE=1) Feb 19 16:18:08 bistromath systemd[1]: systemd-journald.service: Added fd 40 (n/a) to fd store. Feb 19 16:18:08 bistromath systemd-journald[205]: Successfully sent stream file descriptor to service manager. Feb 19 16:18:08 bistromath systemd[1]: configfs: Processing udev action (SEQNUM=1597, ACTION=add) Feb 19 16:18:08 bistromath systemd[1]: sys.mount: Failed to load configuration: No such file or directory Feb 19 16:18:08 bistromath systemd[1]: sys-kernel.mount: Failed to load configuration: No such file or directory Feb 19 16:18:08 bistromath systemd[1]: Unit modprobe@configfs.service has alias modprobe@.service. Feb 19 16:18:08 bistromath systemd[1]: sys-module-configfs.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: sys-kernel-config.mount: Trying to enqueue job sys-kernel-config.mount/start/fail Feb 19 16:18:08 bistromath systemd[1]: system-modprobe.slice: Installed new job system-modprobe.slice/start as 59 Feb 19 16:18:08 bistromath systemd[1]: modprobe@configfs.service: Installed new job modprobe@configfs.service/start as 58 Feb 19 16:18:08 bistromath systemd[1]: sys-kernel-config.mount: Installed new job sys-kernel-config.mount/start as 56 Feb 19 16:18:08 bistromath systemd[1]: sys-kernel-config.mount: Enqueued job sys-kernel-config.mount/start as 56 Feb 19 16:18:08 bistromath udevadm[358]: drivers: Failed to write 'add' to '/sys/bus/acpi/drivers/uevent', ignoring: No such file or directory Feb 19 16:18:08 bistromath systemd[1]: sys.mount: Collecting. Feb 19 16:18:08 bistromath systemd[1]: sys-kernel.mount: Collecting. Feb 19 16:18:08 bistromath udevadm[358]: drivers: Failed to write 'add' to '/sys/bus/cpu/drivers/uevent', ignoring: No such file or directory Feb 19 16:18:08 bistromath udevadm[358]: drivers: Failed to write 'add' to '/sys/bus/gpio/drivers/uevent', ignoring: No such file or directory Feb 19 16:18:08 bistromath udevadm[358]: drivers: Failed to write 'add' to '/sys/bus/hid/drivers/uevent', ignoring: No such file or directory Feb 19 16:18:08 bistromath udevadm[358]: drivers: Failed to write 'add' to '/sys/bus/i2c/drivers/uevent', ignoring: No such file or directory Feb 19 16:18:08 bistromath systemd[1]: system-modprobe.slice changed dead -> active Feb 19 16:18:08 bistromath systemd[1]: system-modprobe.slice: Job 59 system-modprobe.slice/start finished, result=done Feb 19 16:18:08 bistromath systemd[1]: Created slice Slice /system/modprobe. Feb 19 16:18:08 bistromath udevadm[358]: drivers: Failed to write 'add' to '/sys/bus/nd/drivers/uevent', ignoring: No such file or directory Feb 19 16:18:08 bistromath udevadm[358]: drivers: Failed to write 'add' to '/sys/bus/pci/drivers/uevent', ignoring: No such file or directory Feb 19 16:18:08 bistromath udevadm[358]: drivers: Failed to write 'add' to '/sys/bus/pci_express/drivers/uevent', ignoring: No such file or directory Feb 19 16:18:08 bistromath udevadm[358]: drivers: Failed to write 'add' to '/sys/bus/platform/drivers/uevent', ignoring: No such file or directory Feb 19 16:18:08 bistromath systemd[1]: sys-kernel-config.mount: starting held back, waiting for: modprobe@configfs.service Feb 19 16:18:08 bistromath systemd[1]: modprobe@configfs.service: ConditionCapability=CAP_SYS_MODULE succeeded. Feb 19 16:18:08 bistromath systemd[1]: modprobe@configfs.service: Will spawn child (service_enter_start): /sbin/modprobe Feb 19 16:18:08 bistromath systemd[1]: Failed to read pids.max attribute of root cgroup, ignoring: No data available Feb 19 16:18:08 bistromath systemd[1]: modprobe@configfs.service: Passing 0 fds to service Feb 19 16:18:08 bistromath systemd[1]: modprobe@configfs.service: About to execute /sbin/modprobe -abq configfs Feb 19 16:18:08 bistromath udevadm[358]: drivers: Failed to write 'add' to '/sys/bus/pnp/drivers/uevent', ignoring: No such file or directory Feb 19 16:18:08 bistromath udevadm[358]: drivers: Failed to write 'add' to '/sys/bus/scsi/drivers/uevent', ignoring: No such file or directory Feb 19 16:18:08 bistromath udevadm[358]: drivers: Failed to write 'add' to '/sys/bus/spi/drivers/uevent', ignoring: No such file or directory Feb 19 16:18:08 bistromath udevadm[358]: drivers: Failed to write 'add' to '/sys/bus/usb/drivers/uevent', ignoring: No such file or directory Feb 19 16:18:08 bistromath systemd[1]: modprobe@configfs.service: Forked /sbin/modprobe as 365 Feb 19 16:18:08 bistromath udevadm[358]: drivers: Failed to write 'add' to '/sys/bus/usb-serial/drivers/uevent', ignoring: No such file or directory Feb 19 16:18:08 bistromath kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Feb 19 16:18:08 bistromath systemd[1]: modprobe@configfs.service: Changed dead -> start Feb 19 16:18:08 bistromath systemd[1]: Starting Load Kernel Module configfs... Feb 19 16:18:08 bistromath (modp[365]: modprobe@configfs.service: Executing: /sbin/modprobe -abq configfs Feb 19 16:18:08 bistromath systemd[1]: systemd-journald.service: Got notification message from PID 205 (FDSTORE=1) Feb 19 16:18:08 bistromath systemd[1]: systemd-journald.service: Added fd 42 (n/a) to fd store. Feb 19 16:18:08 bistromath systemd[1]: Received SIGCHLD from PID 358 (udevadm). Feb 19 16:18:08 bistromath systemd[1]: Child 358 (udevadm) died (code=exited, status=0/SUCCESS) Feb 19 16:18:08 bistromath systemd[1]: systemd-udev-trigger.service: Child 358 belongs to systemd-udev-trigger.service. Feb 19 16:18:08 bistromath systemd[1]: systemd-udev-trigger.service: Main process exited, code=exited, status=0/SUCCESS (success) Feb 19 16:18:08 bistromath systemd[1]: systemd-udev-trigger.service: Changed start -> exited Feb 19 16:18:08 bistromath systemd[1]: systemd-udev-trigger.service: Job 4 systemd-udev-trigger.service/start finished, result=done Feb 19 16:18:08 bistromath systemd[1]: Finished Coldplug All udev Devices. Feb 19 16:18:08 bistromath systemd-journald[205]: Successfully sent stream file descriptor to service manager. Feb 19 16:18:08 bistromath kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Feb 19 16:18:08 bistromath kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Feb 19 16:18:08 bistromath systemd[1]: Child 365 (modprobe) died (code=exited, status=0/SUCCESS) Feb 19 16:18:08 bistromath systemd[1]: modprobe@configfs.service: Child 365 belongs to modprobe@configfs.service. Feb 19 16:18:08 bistromath systemd[1]: modprobe@configfs.service: Main process exited, code=exited, status=0/SUCCESS (success) Feb 19 16:18:08 bistromath systemd[1]: modprobe@configfs.service: Deactivated successfully. Feb 19 16:18:08 bistromath systemd[1]: modprobe@configfs.service: Service will not restart (restart setting) Feb 19 16:18:08 bistromath systemd[1]: modprobe@configfs.service: Changed start -> dead Feb 19 16:18:08 bistromath systemd[1]: modprobe@configfs.service: Job 58 modprobe@configfs.service/start finished, result=done Feb 19 16:18:08 bistromath systemd[1]: Finished Load Kernel Module configfs. Feb 19 16:18:08 bistromath systemd[1]: modprobe@configfs.service: Consumed 4ms CPU time. Feb 19 16:18:08 bistromath systemd[1]: Received SIGCHLD from PID 365 (n/a). Feb 19 16:18:08 bistromath systemd[1]: systemd-udev-trigger.service: Control group is empty. Feb 19 16:18:08 bistromath systemd[1]: systemd-journald.service: Received EPOLLHUP on stored fd 40 (stored), closing. Feb 19 16:18:08 bistromath systemd[1]: ttyS12: Processing udev action (SEQNUM=1694, ACTION=add) Feb 19 16:18:08 bistromath systemd[1]: sys-devices-platform-serial8250-tty-ttyS12.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: dev-ttyS12.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: systemd-journald.service: Received EPOLLHUP on stored fd 42 (stored), closing. Feb 19 16:18:08 bistromath systemd[1]: ttyS14: Processing udev action (SEQNUM=1696, ACTION=add) Feb 19 16:18:08 bistromath systemd[1]: dev-ttyS14.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: sys-devices-platform-serial8250-tty-ttyS14.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: ttyS0: Processing udev action (SEQNUM=1690, ACTION=add) Feb 19 16:18:08 bistromath systemd[1]: sys-devices-platform-serial8250-tty-ttyS0.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: dev-ttyS0.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: ttyS1: Processing udev action (SEQNUM=1691, ACTION=add) Feb 19 16:18:08 bistromath systemd[1]: dev-ttyS1.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: sys-devices-platform-serial8250-tty-ttyS1.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: ttyS11: Processing udev action (SEQNUM=1693, ACTION=add) Feb 19 16:18:08 bistromath systemd[1]: sys-devices-platform-serial8250-tty-ttyS11.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: dev-ttyS11.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: ttyS13: Processing udev action (SEQNUM=1695, ACTION=add) Feb 19 16:18:08 bistromath systemd[1]: dev-ttyS13.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: sys-devices-platform-serial8250-tty-ttyS13.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: ttyS10: Processing udev action (SEQNUM=1692, ACTION=add) Feb 19 16:18:08 bistromath systemd[1]: sys-devices-platform-serial8250-tty-ttyS10.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: dev-ttyS10.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: ttyS15: Processing udev action (SEQNUM=1697, ACTION=add) Feb 19 16:18:08 bistromath systemd[1]: dev-ttyS15.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: sys-devices-platform-serial8250-tty-ttyS15.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: ttyS18: Processing udev action (SEQNUM=1700, ACTION=add) Feb 19 16:18:08 bistromath systemd[1]: dev-ttyS18.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: sys-devices-platform-serial8250-tty-ttyS18.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: ttyS21: Processing udev action (SEQNUM=1704, ACTION=add) Feb 19 16:18:08 bistromath systemd[1]: sys-devices-platform-serial8250-tty-ttyS21.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: dev-ttyS21.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: ttyS19: Processing udev action (SEQNUM=1701, ACTION=add) Feb 19 16:18:08 bistromath systemd[1]: sys-devices-platform-serial8250-tty-ttyS19.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: dev-ttyS19.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: ttyS2: Processing udev action (SEQNUM=1702, ACTION=add) Feb 19 16:18:08 bistromath systemd[1]: sys-devices-platform-serial8250-tty-ttyS2.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: dev-ttyS2.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: ttyS24: Processing udev action (SEQNUM=1707, ACTION=add) Feb 19 16:18:08 bistromath systemd[1]: dev-ttyS24.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: sys-devices-platform-serial8250-tty-ttyS24.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: ttyS22: Processing udev action (SEQNUM=1705, ACTION=add) Feb 19 16:18:08 bistromath systemd[1]: sys-devices-platform-serial8250-tty-ttyS22.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: dev-ttyS22.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: ttyS17: Processing udev action (SEQNUM=1699, ACTION=add) Feb 19 16:18:08 bistromath systemd[1]: dev-ttyS17.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: sys-devices-platform-serial8250-tty-ttyS17.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: ttyS16: Processing udev action (SEQNUM=1698, ACTION=add) Feb 19 16:18:08 bistromath systemd[1]: dev-ttyS16.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: sys-devices-platform-serial8250-tty-ttyS16.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: ttyS23: Processing udev action (SEQNUM=1706, ACTION=add) Feb 19 16:18:08 bistromath systemd[1]: sys-devices-platform-serial8250-tty-ttyS23.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: dev-ttyS23.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: ttyS25: Processing udev action (SEQNUM=1708, ACTION=add) Feb 19 16:18:08 bistromath systemd[1]: sys-devices-platform-serial8250-tty-ttyS25.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: dev-ttyS25.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: ttyS20: Processing udev action (SEQNUM=1703, ACTION=add) Feb 19 16:18:08 bistromath systemd[1]: sys-devices-platform-serial8250-tty-ttyS20.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: dev-ttyS20.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: ttyS27: Processing udev action (SEQNUM=1710, ACTION=add) Feb 19 16:18:08 bistromath systemd[1]: sys-devices-platform-serial8250-tty-ttyS27.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: dev-ttyS27.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: ttyS3: Processing udev action (SEQNUM=1713, ACTION=add) Feb 19 16:18:08 bistromath systemd[1]: dev-ttyS3.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: sys-devices-platform-serial8250-tty-ttyS3.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: ttyS29: Processing udev action (SEQNUM=1712, ACTION=add) Feb 19 16:18:08 bistromath systemd[1]: dev-ttyS29.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: sys-devices-platform-serial8250-tty-ttyS29.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: ttyS26: Processing udev action (SEQNUM=1709, ACTION=add) Feb 19 16:18:08 bistromath systemd[1]: dev-ttyS26.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: sys-devices-platform-serial8250-tty-ttyS26.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: ttyS6: Processing udev action (SEQNUM=1718, ACTION=add) Feb 19 16:18:08 bistromath systemd[1]: sys-devices-platform-serial8250-tty-ttyS6.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: dev-ttyS6.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: ttyS28: Processing udev action (SEQNUM=1711, ACTION=add) Feb 19 16:18:08 bistromath systemd[1]: sys-devices-platform-serial8250-tty-ttyS28.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: dev-ttyS28.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: ttyS31: Processing udev action (SEQNUM=1715, ACTION=add) Feb 19 16:18:08 bistromath systemd[1]: dev-ttyS31.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: sys-devices-platform-serial8250-tty-ttyS31.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: ttyS5: Processing udev action (SEQNUM=1717, ACTION=add) Feb 19 16:18:08 bistromath systemd[1]: dev-ttyS5.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: sys-devices-platform-serial8250-tty-ttyS5.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: ttyS30: Processing udev action (SEQNUM=1714, ACTION=add) Feb 19 16:18:08 bistromath systemd[1]: dev-ttyS30.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: sys-devices-platform-serial8250-tty-ttyS30.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: ttyS8: Processing udev action (SEQNUM=1720, ACTION=add) Feb 19 16:18:08 bistromath systemd[1]: sys-devices-platform-serial8250-tty-ttyS8.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: dev-ttyS8.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: ttyS9: Processing udev action (SEQNUM=1721, ACTION=add) Feb 19 16:18:08 bistromath systemd[1]: sys-devices-platform-serial8250-tty-ttyS9.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: dev-ttyS9.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: ttyS4: Processing udev action (SEQNUM=1716, ACTION=add) Feb 19 16:18:08 bistromath systemd[1]: dev-ttyS4.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: sys-devices-platform-serial8250-tty-ttyS4.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: ttyS7: Processing udev action (SEQNUM=1719, ACTION=add) Feb 19 16:18:08 bistromath systemd[1]: dev-ttyS7.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: sys-devices-platform-serial8250-tty-ttyS7.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: sysinit.target: starting held back, waiting for: sys-kernel-config.mount Feb 19 16:18:08 bistromath systemd[1]: dracut-initqueue.service: ConditionKernelCommandLine=|rd.break=initqueue failed. Feb 19 16:18:08 bistromath systemd[1]: dracut-initqueue.service: ConditionPathExists=|/lib/dracut/need-initqueue succeeded. Feb 19 16:18:08 bistromath systemd[1]: dracut-initqueue.service: ConditionPathExists=/usr/lib/initrd-release succeeded. Feb 19 16:18:08 bistromath systemd[1]: dracut-initqueue.service: Will spawn child (service_enter_start): /bin/dracut-initqueue Feb 19 16:18:08 bistromath systemd[1]: Failed to read pids.max attribute of root cgroup, ignoring: No data available Feb 19 16:18:08 bistromath systemd[1]: dracut-initqueue.service: Passing 0 fds to service Feb 19 16:18:08 bistromath systemd[1]: dracut-initqueue.service: About to execute /bin/dracut-initqueue Feb 19 16:18:08 bistromath systemd[1]: dracut-initqueue.service: Forked /bin/dracut-initqueue as 385 Feb 19 16:18:08 bistromath systemd[1]: dracut-initqueue.service: Changed dead -> start Feb 19 16:18:08 bistromath systemd[1]: Starting dracut initqueue hook... Feb 19 16:18:08 bistromath (nitq[385]: dracut-initqueue.service: Executing: /bin/dracut-initqueue Feb 19 16:18:08 bistromath systemd-journald[205]: Successfully sent stream file descriptor to service manager. Feb 19 16:18:08 bistromath systemd-journald[205]: Successfully sent stream file descriptor to service manager. Feb 19 16:18:08 bistromath dracut-initqueue[385]: //lib/dracut-lib.sh@402(): hookdir=/lib/dracut/hooks Feb 19 16:18:08 bistromath dracut-initqueue[385]: //lib/dracut-lib.sh@403(): export hookdir Feb 19 16:18:08 bistromath dracut-initqueue[385]: //lib/dracut-lib.sh@525(): command -v findmnt Feb 19 16:18:08 bistromath dracut-initqueue[385]: //lib/dracut-lib.sh@876(): command -v pidof Feb 19 16:18:08 bistromath dracut-initqueue[385]: //lib/dracut-lib.sh@1051(): setmemdebug Feb 19 16:18:08 bistromath dracut-initqueue[385]: //lib/dracut-lib.sh@1045(setmemdebug): '[' -z 0 ']' Feb 19 16:18:08 bistromath dracut-initqueue[385]: /bin/dracut-initqueue@9(): source_conf /etc/conf.d Feb 19 16:18:08 bistromath dracut-initqueue[385]: /lib/dracut-lib.sh@423(source_conf): local f Feb 19 16:18:08 bistromath dracut-initqueue[385]: /lib/dracut-lib.sh@424(source_conf): '[' /etc/conf.d ']' Feb 19 16:18:08 bistromath dracut-initqueue[385]: /lib/dracut-lib.sh@424(source_conf): '[' -d //etc/conf.d ']' Feb 19 16:18:08 bistromath dracut-initqueue[385]: /lib/dracut-lib.sh@426(source_conf): for f in "/$1"/*.conf Feb 19 16:18:08 bistromath dracut-initqueue[385]: /lib/dracut-lib.sh@426(source_conf): '[' -e //etc/conf.d/systemd.conf ']' Feb 19 16:18:08 bistromath dracut-initqueue[385]: /lib/dracut-lib.sh@426(source_conf): . //etc/conf.d/systemd.conf Feb 19 16:18:08 bistromath dracut-initqueue[385]: ///etc/conf.d/systemd.conf@1(source): systemdutildir=/usr/lib/systemd Feb 19 16:18:08 bistromath dracut-initqueue[385]: ///etc/conf.d/systemd.conf@2(source): systemdsystemunitdir=/usr/lib/systemd/system Feb 19 16:18:08 bistromath dracut-initqueue[385]: ///etc/conf.d/systemd.conf@3(source): systemdsystemconfdir=/etc/systemd/system Feb 19 16:18:08 bistromath dracut-initqueue[385]: /bin/dracut-initqueue@11(): make_trace_mem 'hook initqueue' 1:shortmem 2+:mem 3+:slab Feb 19 16:18:08 bistromath dracut-initqueue[385]: /lib/dracut-lib.sh@1055(make_trace_mem): local log_level prefix msg msg_printed Feb 19 16:18:08 bistromath dracut-initqueue[385]: /lib/dracut-lib.sh@1056(make_trace_mem): local trace trace_level trace_in_higher_levels insert_trace Feb 19 16:18:08 bistromath dracut-initqueue[385]: /lib/dracut-lib.sh@1058(make_trace_mem): msg='hook initqueue' Feb 19 16:18:08 bistromath dracut-initqueue[385]: /lib/dracut-lib.sh@1059(make_trace_mem): shift Feb 19 16:18:08 bistromath dracut-initqueue[385]: /lib/dracut-lib.sh@1061(make_trace_mem): prefix='[debug_mem]' Feb 19 16:18:08 bistromath dracut-initqueue[385]: /lib/dracut-lib.sh@1062(make_trace_mem): log_level=0 Feb 19 16:18:08 bistromath dracut-initqueue[385]: /lib/dracut-lib.sh@1064(make_trace_mem): '[' -z 0 ']' Feb 19 16:18:08 bistromath dracut-initqueue[385]: /lib/dracut-lib.sh@1064(make_trace_mem): '[' 0 -le 0 ']' Feb 19 16:18:08 bistromath dracut-initqueue[385]: /lib/dracut-lib.sh@1065(make_trace_mem): return Feb 19 16:18:08 bistromath dracut-initqueue[385]: /bin/dracut-initqueue@12(): getarg rd.break=initqueue -d rdbreak=initqueue Feb 19 16:18:08 bistromath dracut-initqueue[385]: /lib/dracut-lib.sh@155(getarg): debug_off Feb 19 16:18:08 bistromath dracut-initqueue[385]: /lib/dracut-lib.sh@23(debug_off): set +x Feb 19 16:18:08 bistromath kernel: cryptd: max_cpu_qlen set to 1000 Feb 19 16:18:08 bistromath kernel: AVX2 version of gcm_enc/dec engaged. Feb 19 16:18:08 bistromath kernel: AES CTR mode by8 optimization enabled Feb 19 16:18:08 bistromath kernel: ACPI: battery: Slot [BAT0] (battery present) Feb 19 16:18:08 bistromath kernel: sdhci: Secure Digital Host Controller Interface driver Feb 19 16:18:08 bistromath kernel: sdhci: Copyright(c) Pierre Ossman Feb 19 16:18:08 bistromath systemd[1]: systemd-journald.service: Got notification message from PID 205 (FDSTORE=1) Feb 19 16:18:08 bistromath dracut-initqueue[385]: /lib/dracut-lib.sh@218(getarg): return 1 Feb 19 16:18:08 bistromath systemd[1]: systemd-journald.service: Added fd 40 (n/a) to fd store. Feb 19 16:18:08 bistromath dracut-initqueue[392]: //bin/dracut-initqueue@14(): getarg rd.retry -d rd_retry= Feb 19 16:18:08 bistromath dracut-initqueue[392]: //lib/dracut-lib.sh@155(getarg): debug_off Feb 19 16:18:08 bistromath dracut-initqueue[392]: //lib/dracut-lib.sh@23(debug_off): set +x Feb 19 16:18:08 bistromath dracut-initqueue[392]: //lib/dracut-lib.sh@218(getarg): return 1 Feb 19 16:18:08 bistromath kernel: xhci_hcd 0000:00:0d.0: xHCI Host Controller Feb 19 16:18:08 bistromath kernel: xhci_hcd 0000:00:0d.0: new USB bus registered, assigned bus number 1 Feb 19 16:18:08 bistromath kernel: xhci_hcd 0000:00:0d.0: hcc params 0x20007fc1 hci version 0x120 quirks 0x0000000200009810 Feb 19 16:18:08 bistromath kernel: xhci_hcd 0000:00:0d.0: xHCI Host Controller Feb 19 16:18:08 bistromath kernel: xhci_hcd 0000:00:0d.0: new USB bus registered, assigned bus number 2 Feb 19 16:18:08 bistromath kernel: xhci_hcd 0000:00:0d.0: Host supports USB 3.1 Enhanced SuperSpeed Feb 19 16:18:08 bistromath kernel: usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Feb 19 16:18:08 bistromath kernel: usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Feb 19 16:18:08 bistromath kernel: usb usb1: Product: xHCI Host Controller Feb 19 16:18:08 bistromath kernel: usb usb1: Manufacturer: Linux 6.1.12-hardened1-1-hardened xhci-hcd Feb 19 16:18:08 bistromath kernel: usb usb1: SerialNumber: 0000:00:0d.0 Feb 19 16:18:08 bistromath kernel: hub 1-0:1.0: USB hub found Feb 19 16:18:08 bistromath kernel: hub 1-0:1.0: 1 port detected Feb 19 16:18:08 bistromath kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input3 Feb 19 16:18:08 bistromath kernel: sdhci-pci 0000:0a:00.0: SDHCI controller found [17a0:9750] (rev 1) Feb 19 16:18:08 bistromath kernel: usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 Feb 19 16:18:08 bistromath kernel: usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Feb 19 16:18:08 bistromath kernel: usb usb2: Product: xHCI Host Controller Feb 19 16:18:08 bistromath kernel: usb usb2: Manufacturer: Linux 6.1.12-hardened1-1-hardened xhci-hcd Feb 19 16:18:08 bistromath kernel: usb usb2: SerialNumber: 0000:00:0d.0 Feb 19 16:18:08 bistromath kernel: mmc0: SDHCI controller on PCI [0000:0a:00.0] using ADMA Feb 19 16:18:08 bistromath kernel: nvme 0000:04:00.0: platform quirk: setting simple suspend Feb 19 16:18:08 bistromath kernel: nvme nvme0: pci function 0000:04:00.0 Feb 19 16:18:08 bistromath kernel: hub 2-0:1.0: USB hub found Feb 19 16:18:08 bistromath kernel: hub 2-0:1.0: 4 ports detected Feb 19 16:18:08 bistromath systemd[1]: systemd-journald.service: Got notification message from PID 205 (FDSTORE=1) Feb 19 16:18:08 bistromath dracut-initqueue[385]: /bin/dracut-initqueue@14(): RDRETRY= Feb 19 16:18:08 bistromath dracut-initqueue[385]: /bin/dracut-initqueue@15(): RDRETRY=180 Feb 19 16:18:08 bistromath dracut-initqueue[385]: /bin/dracut-initqueue@16(): RDRETRY=360 Feb 19 16:18:08 bistromath dracut-initqueue[385]: /bin/dracut-initqueue@17(): export RDRETRY Feb 19 16:18:08 bistromath dracut-initqueue[385]: /bin/dracut-initqueue@19(): main_loop=0 Feb 19 16:18:08 bistromath dracut-initqueue[385]: /bin/dracut-initqueue@20(): export main_loop Feb 19 16:18:08 bistromath dracut-initqueue[385]: /bin/dracut-initqueue@22(): : Feb 19 16:18:08 bistromath dracut-initqueue[385]: /bin/dracut-initqueue@24(): check_finished Feb 19 16:18:08 bistromath dracut-initqueue[385]: /lib/dracut-lib.sh@413(check_finished): local f Feb 19 16:18:08 bistromath dracut-initqueue[385]: /lib/dracut-lib.sh@414(check_finished): for f in "$hookdir"/initqueue/finished/*.sh Feb 19 16:18:08 bistromath dracut-initqueue[385]: /lib/dracut-lib.sh@415(check_finished): '[' '/lib/dracut/hooks/initqueue/finished/*.sh' = '/lib/dracut/hooks/initqueue/finished/*.sh' ']' Feb 19 16:18:08 bistromath dracut-initqueue[385]: /lib/dracut-lib.sh@415(check_finished): return 0 Feb 19 16:18:08 bistromath dracut-initqueue[385]: /bin/dracut-initqueue@24(): break Feb 19 16:18:08 bistromath dracut-initqueue[385]: /bin/dracut-initqueue@88(): unset job Feb 19 16:18:08 bistromath dracut-initqueue[385]: /bin/dracut-initqueue@89(): unset queuetriggered Feb 19 16:18:08 bistromath dracut-initqueue[385]: /bin/dracut-initqueue@90(): unset main_loop Feb 19 16:18:08 bistromath dracut-initqueue[385]: /bin/dracut-initqueue@91(): unset RDRETRY Feb 19 16:18:08 bistromath dracut-initqueue[385]: /bin/dracut-initqueue@93(): export -p Feb 19 16:18:08 bistromath dracut-initqueue[385]: /bin/dracut-initqueue@95(): exit 0 Feb 19 16:18:08 bistromath kernel: usb: port power management may be unreliable Feb 19 16:18:08 bistromath kernel: nvme nvme0: missing or invalid SUBNQN field. Feb 19 16:18:08 bistromath kernel: nvme nvme0: Shutdown timeout set to 8 seconds Feb 19 16:18:08 bistromath kernel: xhci_hcd 0000:00:14.0: xHCI Host Controller Feb 19 16:18:08 bistromath kernel: xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 3 Feb 19 16:18:08 bistromath kernel: xhci_hcd 0000:00:14.0: hcc params 0x20007fc1 hci version 0x120 quirks 0x0000000200009810 Feb 19 16:18:08 bistromath kernel: xhci_hcd 0000:00:14.0: xHCI Host Controller Feb 19 16:18:08 bistromath kernel: xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 4 Feb 19 16:18:08 bistromath kernel: xhci_hcd 0000:00:14.0: Host supports USB 3.1 Enhanced SuperSpeed Feb 19 16:18:08 bistromath kernel: usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Feb 19 16:18:08 bistromath kernel: usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Feb 19 16:18:08 bistromath kernel: usb usb3: Product: xHCI Host Controller Feb 19 16:18:08 bistromath kernel: usb usb3: Manufacturer: Linux 6.1.12-hardened1-1-hardened xhci-hcd Feb 19 16:18:08 bistromath kernel: usb usb3: SerialNumber: 0000:00:14.0 Feb 19 16:18:08 bistromath kernel: hub 3-0:1.0: USB hub found Feb 19 16:18:08 bistromath kernel: hub 3-0:1.0: 12 ports detected Feb 19 16:18:08 bistromath kernel: usb usb4: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 Feb 19 16:18:08 bistromath kernel: usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Feb 19 16:18:08 bistromath kernel: usb usb4: Product: xHCI Host Controller Feb 19 16:18:08 bistromath kernel: usb usb4: Manufacturer: Linux 6.1.12-hardened1-1-hardened xhci-hcd Feb 19 16:18:08 bistromath kernel: usb usb4: SerialNumber: 0000:00:14.0 Feb 19 16:18:08 bistromath kernel: hub 4-0:1.0: USB hub found Feb 19 16:18:08 bistromath kernel: hub 4-0:1.0: 4 ports detected Feb 19 16:18:08 bistromath kernel: nvme nvme0: 8/0/0 default/read/poll queues Feb 19 16:18:08 bistromath kernel: nvme0n1: p1 p2 Feb 19 16:18:08 bistromath systemd[1]: systemd-journald.service: Added fd 42 (n/a) to fd store. Feb 19 16:18:08 bistromath systemd[1]: systemd-journald.service: Received EPOLLHUP on stored fd 42 (stored), closing. Feb 19 16:18:08 bistromath systemd[1]: systemd-journald.service: Received EPOLLHUP on stored fd 40 (stored), closing. Feb 19 16:18:08 bistromath systemd[1]: Received SIGCHLD from PID 385 (dracut-initqueu). Feb 19 16:18:08 bistromath systemd[1]: Child 385 (dracut-initqueu) died (code=exited, status=0/SUCCESS) Feb 19 16:18:08 bistromath systemd[1]: dracut-initqueue.service: Child 385 belongs to dracut-initqueue.service. Feb 19 16:18:08 bistromath systemd[1]: dracut-initqueue.service: Main process exited, code=exited, status=0/SUCCESS (success) Feb 19 16:18:08 bistromath systemd[1]: dracut-initqueue.service: Changed start -> exited Feb 19 16:18:08 bistromath systemd[1]: dracut-initqueue.service: Job 52 dracut-initqueue.service/start finished, result=done Feb 19 16:18:08 bistromath systemd[1]: Finished dracut initqueue hook. Feb 19 16:18:08 bistromath systemd[1]: dracut-initqueue.service: Control group is empty. Feb 19 16:18:08 bistromath systemd[1]: remote-fs-pre.target changed dead -> active Feb 19 16:18:08 bistromath systemd[1]: remote-fs-pre.target: Job 53 remote-fs-pre.target/start finished, result=done Feb 19 16:18:08 bistromath systemd[1]: Reached target Preparation for Remote File Systems. Feb 19 16:18:08 bistromath systemd[1]: remote-cryptsetup.target changed dead -> active Feb 19 16:18:08 bistromath systemd[1]: remote-cryptsetup.target: Job 37 remote-cryptsetup.target/start finished, result=done Feb 19 16:18:08 bistromath systemd[1]: Reached target Remote Encrypted Volumes. Feb 19 16:18:08 bistromath systemd[1]: remote-fs.target changed dead -> active Feb 19 16:18:08 bistromath systemd[1]: remote-fs.target: Job 39 remote-fs.target/start finished, result=done Feb 19 16:18:08 bistromath systemd[1]: Reached target Remote File Systems. Feb 19 16:18:08 bistromath systemd[1]: dracut-mount.service: starting held back, waiting for: dracut-pre-mount.service Feb 19 16:18:08 bistromath systemd[1]: dracut-pre-mount.service: starting held back, waiting for: cryptsetup.target Feb 19 16:18:08 bistromath systemd[1]: dracut-pre-pivot.service: starting held back, waiting for: dracut-mount.service Feb 19 16:18:08 bistromath systemd[1]: Event source 0xd04db6550b0 (mount-monitor-dispatch) left rate limit state. Feb 19 16:18:08 bistromath systemd[1]: sys-kernel-config.mount: ConditionCapability=CAP_SYS_RAWIO succeeded. Feb 19 16:18:08 bistromath systemd[1]: sys-kernel-config.mount: ConditionPathExists=/sys/kernel/config succeeded. Feb 19 16:18:08 bistromath systemd[1]: Failed to read pids.max attribute of root cgroup, ignoring: No data available Feb 19 16:18:08 bistromath systemd[1]: sys-kernel-config.mount: About to execute /usr/bin/mount configfs /sys/kernel/config -t configfs -o nosuid,nodev,noexec Feb 19 16:18:08 bistromath systemd[1]: sys-kernel-config.mount: Forked /usr/bin/mount as 435 Feb 19 16:18:08 bistromath systemd[1]: sys-kernel-config.mount: Changed dead -> mounting Feb 19 16:18:08 bistromath systemd[1]: Mounting Kernel Configuration File System... Feb 19 16:18:08 bistromath (moun[435]: sys-kernel-config.mount: Executing: /usr/bin/mount configfs /sys/kernel/config -t configfs -o nosuid,nodev,noexec Feb 19 16:18:08 bistromath systemd[1]: sysroot.mount: starting held back, waiting for: systemd-fsck-root.service Feb 19 16:18:08 bistromath systemd[1]: sys-kernel-config.mount: Changed mounting -> mounting-done Feb 19 16:18:08 bistromath systemd[1]: systemd-journald.service: Got notification message from PID 205 (FDSTORE=1) Feb 19 16:18:08 bistromath systemd[1]: systemd-journald.service: Added fd 40 (n/a) to fd store. Feb 19 16:18:08 bistromath systemd[1]: Received SIGCHLD from PID 435 (mount). Feb 19 16:18:08 bistromath systemd[1]: Child 435 (mount) died (code=exited, status=0/SUCCESS) Feb 19 16:18:08 bistromath systemd[1]: sys-kernel-config.mount: Child 435 belongs to sys-kernel-config.mount. Feb 19 16:18:08 bistromath systemd[1]: sys-kernel-config.mount: Mount process exited, code=exited, status=0/SUCCESS (success) Feb 19 16:18:08 bistromath systemd[1]: sys-kernel-config.mount: Changed mounting-done -> mounted Feb 19 16:18:08 bistromath systemd[1]: sys-kernel-config.mount: Job 56 sys-kernel-config.mount/start finished, result=done Feb 19 16:18:08 bistromath systemd[1]: Mounted Kernel Configuration File System. Feb 19 16:18:08 bistromath systemd-journald[205]: Successfully sent stream file descriptor to service manager. Feb 19 16:18:08 bistromath systemd[1]: nvme0n1: Processing udev action (SEQNUM=2875, ACTION=add) Feb 19 16:18:08 bistromath systemd[1]: dev-disk-by\x2dpath-pci\x2d0000:04:00.0\x2dnvme\x2d1.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: dev-disk-by\x2ddiskseq-1.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: sys-devices-pci0000:00-0000:00:06.0-0000:04:00.0-nvme-nvme0-nvme0n1.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: dev-nvme0n1.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: dev-disk-by\x2did-nvme\x2deui.0025388221b55ac6.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: dev-disk-by\x2did-nvme\x2dSAMSUNG_MZVLB1T0HBLR\x2d000L7_S4EMNX0T223501.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: systemd-journald.service: Received EPOLLHUP on stored fd 40 (stored), closing. Feb 19 16:18:08 bistromath systemd[1]: sysinit.target: starting held back, waiting for: cryptsetup.target Feb 19 16:18:08 bistromath systemd[1]: nvme0n1p1: Processing udev action (SEQNUM=2876, ACTION=add) Feb 19 16:18:08 bistromath systemd[1]: dev-disk-by\x2duuid-E2D9\x2dEB13.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: dev-disk-by\x2did-nvme\x2deui.0025388221b55ac6\x2dpart1.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: dev-disk-by\x2dpartuuid-3bb3e604\x2d72dd\x2dcc44\x2dbe56\x2d924107259c06.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: sys-devices-pci0000:00-0000:00:06.0-0000:04:00.0-nvme-nvme0-nvme0n1-nvme0n1p1.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: dev-nvme0n1p1.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: dev-disk-by\x2dpath-pci\x2d0000:04:00.0\x2dnvme\x2d1\x2dpart1.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: dev-disk-by\x2ddiskseq-1\x2dpart1.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: dev-disk-by\x2did-nvme\x2dSAMSUNG_MZVLB1T0HBLR\x2d000L7_S4EMNX0T223501\x2dpart1.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: nvme0n1p2: Processing udev action (SEQNUM=2877, ACTION=add) Feb 19 16:18:08 bistromath systemd[1]: dev-disk-by\x2dpath-pci\x2d0000:04:00.0\x2dnvme\x2d1\x2dpart2.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: dev-disk-by\x2ddiskseq-1\x2dpart2.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: dev-nvme0n1p2.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: dev-disk-by\x2did-nvme\x2dSAMSUNG_MZVLB1T0HBLR\x2d000L7_S4EMNX0T223501\x2dpart2.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: dev-disk-by\x2dpartuuid-24143e5e\x2def58\x2da946\x2dad61\x2d0f0925ce6f86.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: sys-devices-pci0000:00-0000:00:06.0-0000:04:00.0-nvme-nvme0-nvme0n1-nvme0n1p2.device: Changed dead -> plugged Feb 19 16:18:08 bistromath systemd[1]: dev-disk-by\x2did-nvme\x2deui.0025388221b55ac6\x2dpart2.device: Changed dead -> plugged Feb 19 16:18:09 bistromath kernel: usb 3-1: new high-speed USB device number 2 using xhci_hcd Feb 19 16:18:09 bistromath kernel: usb 3-1: New USB device found, idVendor=18d1, idProduct=4ee1, bcdDevice= 5.10 Feb 19 16:18:09 bistromath kernel: usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Feb 19 16:18:09 bistromath kernel: usb 3-1: Product: Pixel 6a Feb 19 16:18:09 bistromath kernel: usb 3-1: Manufacturer: Google Feb 19 16:18:09 bistromath kernel: usb 3-1: SerialNumber: 25141JEGR05587 Feb 19 16:18:09 bistromath kernel: typec port0: bound usb3-port5 (ops connector_ops) Feb 19 16:18:09 bistromath kernel: typec port0: bound usb2-port2 (ops connector_ops) Feb 19 16:18:09 bistromath kernel: usb 3-3: new full-speed USB device number 3 using xhci_hcd Feb 19 16:18:09 bistromath kernel: usb 3-3: New USB device found, idVendor=06cb, idProduct=00bd, bcdDevice= 0.00 Feb 19 16:18:09 bistromath kernel: usb 3-3: New USB device strings: Mfr=0, Product=0, SerialNumber=1 Feb 19 16:18:09 bistromath kernel: usb 3-3: SerialNumber: 9585abfd7de3 Feb 19 16:18:09 bistromath kernel: usb 3-4: new high-speed USB device number 4 using xhci_hcd Feb 19 16:18:09 bistromath kernel: usb 3-4: New USB device found, idVendor=04f2, idProduct=b6d0, bcdDevice=61.18 Feb 19 16:18:09 bistromath kernel: usb 3-4: New USB device strings: Mfr=3, Product=1, SerialNumber=2 Feb 19 16:18:09 bistromath kernel: usb 3-4: Product: Integrated Camera Feb 19 16:18:09 bistromath kernel: usb 3-4: Manufacturer: Chicony Electronics Co.,Ltd. Feb 19 16:18:09 bistromath kernel: usb 3-4: SerialNumber: 0001 Feb 19 16:18:09 bistromath kernel: usb 3-9: new full-speed USB device number 5 using xhci_hcd Feb 19 16:18:09 bistromath kernel: typec port1: bound usb3-port6 (ops connector_ops) Feb 19 16:18:09 bistromath kernel: typec port1: bound usb2-port3 (ops connector_ops) Feb 19 16:18:09 bistromath kernel: usb 3-9: New USB device found, idVendor=058f, idProduct=9540, bcdDevice= 1.20 Feb 19 16:18:09 bistromath kernel: usb 3-9: New USB device strings: Mfr=1, Product=2, SerialNumber=0 Feb 19 16:18:09 bistromath kernel: usb 3-9: Product: EMV Smartcard Reader Feb 19 16:18:09 bistromath kernel: usb 3-9: Manufacturer: Generic Feb 19 16:18:10 bistromath kernel: usb 3-10: new full-speed USB device number 6 using xhci_hcd Feb 19 16:18:10 bistromath kernel: usb 3-10: New USB device found, idVendor=8087, idProduct=0026, bcdDevice= 0.02 Feb 19 16:18:10 bistromath kernel: usb 3-10: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Feb 19 16:19:37 bistromath systemd[1]: dev-disk-by\x2duuid-95e4d480\x2d0d8c\x2d4e42\x2db0ce\x2d95c24c59e168.device: Job dev-disk-by\x2duuid-95e4d480\x2d0d8c\x2d4e42\x2db0ce\x2d95c24c59e168.device/start timed out. Feb 19 16:19:37 bistromath systemd[1]: dev-disk-by\x2duuid-95e4d480\x2d0d8c\x2d4e42\x2db0ce\x2d95c24c59e168.device: Job 16 dev-disk-by\x2duuid-95e4d480\x2d0d8c\x2d4e42\x2db0ce\x2d95c24c59e168.device/start finished, result=timeout Feb 19 16:19:37 bistromath systemd[1]: Timed out waiting for device /dev/disk/by-uuid/95e4d480-0d8c-4e42-b0ce-95c24c59e168. Feb 19 16:19:37 bistromath systemd[1]: systemd-cryptsetup@root.service: Job 15 systemd-cryptsetup@root.service/start finished, result=dependency Feb 19 16:19:37 bistromath systemd[1]: Dependency failed for Cryptography Setup for root. Feb 19 16:19:37 bistromath systemd[1]: cryptsetup.target: Job 14 cryptsetup.target/start finished, result=dependency Feb 19 16:19:37 bistromath systemd[1]: Dependency failed for Local Encrypted Volumes. Feb 19 16:19:37 bistromath systemd-journald[205]: Sent WATCHDOG=1 notification. Feb 19 16:19:37 bistromath systemd[1]: cryptsetup.target: Job cryptsetup.target/start failed with result 'dependency'. Feb 19 16:19:37 bistromath systemd[1]: dev-mapper-root.device: Job 36 dev-mapper-root.device/start finished, result=dependency Feb 19 16:19:37 bistromath systemd[1]: Dependency failed for /dev/mapper/root. Feb 19 16:19:37 bistromath systemd[1]: systemd-fsck-root.service: Job 44 systemd-fsck-root.service/start finished, result=dependency Feb 19 16:19:37 bistromath systemd[1]: Dependency failed for File System Check on /dev/mapper/root. Feb 19 16:19:37 bistromath systemd[1]: sysroot.mount: Job 43 sysroot.mount/start finished, result=dependency Feb 19 16:19:37 bistromath systemd[1]: Dependency failed for /sysroot. Feb 19 16:19:37 bistromath systemd[1]: initrd-root-fs.target: Job 42 initrd-root-fs.target/start finished, result=dependency Feb 19 16:19:37 bistromath systemd[1]: Dependency failed for Initrd Root File System. Feb 19 16:19:37 bistromath systemd[1]: initrd-parse-etc.service: Job 41 initrd-parse-etc.service/start finished, result=dependency Feb 19 16:19:37 bistromath systemd[1]: Dependency failed for Mountpoints Configured in the Real Root. Feb 19 16:19:37 bistromath systemd[1]: initrd-parse-etc.service: Job initrd-parse-etc.service/start failed with result 'dependency'. Feb 19 16:19:37 bistromath systemd[1]: initrd-parse-etc.service: Triggering OnFailure= dependencies. Feb 19 16:19:37 bistromath systemd[1]: emergency.target: Trying to enqueue job emergency.target/start/replace-irreversibly Feb 19 16:19:37 bistromath systemd[1]: dracut-pre-udev.service: Installed new job dracut-pre-udev.service/stop as 79 Feb 19 16:19:37 bistromath systemd[1]: sysinit.target: Job 3 sysinit.target/start finished, result=canceled Feb 19 16:19:37 bistromath systemd[1]: sysinit.target: Installed new job sysinit.target/stop as 71 Feb 19 16:19:37 bistromath systemd[1]: emergency.target: Installed new job emergency.target/start as 62 Feb 19 16:19:37 bistromath systemd[1]: dracut-initqueue.service: Installed new job dracut-initqueue.service/stop as 76 Feb 19 16:19:37 bistromath systemd[1]: basic.target: Job 2 basic.target/start finished, result=canceled Feb 19 16:19:37 bistromath systemd[1]: basic.target: Installed new job basic.target/stop as 73 Feb 19 16:19:37 bistromath systemd[1]: emergency.service: Installed new job emergency.service/start as 63 Feb 19 16:19:37 bistromath systemd[1]: dracut-pre-pivot.service: Job 38 dracut-pre-pivot.service/start finished, result=canceled Feb 19 16:19:37 bistromath systemd[1]: dracut-pre-pivot.service: Installed new job dracut-pre-pivot.service/stop as 80 Feb 19 16:19:37 bistromath systemd[1]: systemd-ask-password-console.path: Installed new job systemd-ask-password-console.path/stop as 70 Feb 19 16:19:37 bistromath systemd[1]: dracut-cmdline.service: Installed new job dracut-cmdline.service/stop as 77 Feb 19 16:19:37 bistromath systemd[1]: initrd.target: Job 1 initrd.target/start finished, result=canceled Feb 19 16:19:37 bistromath systemd[1]: initrd.target: Installed new job initrd.target/stop as 74 Feb 19 16:19:37 bistromath systemd[1]: dracut-mount.service: Job 40 dracut-mount.service/start finished, result=canceled Feb 19 16:19:37 bistromath systemd[1]: dracut-mount.service: Installed new job dracut-mount.service/stop as 81 Feb 19 16:19:37 bistromath systemd[1]: dracut-pre-mount.service: Job 55 dracut-pre-mount.service/start finished, result=canceled Feb 19 16:19:37 bistromath systemd[1]: dracut-pre-mount.service: Installed new job dracut-pre-mount.service/stop as 78 Feb 19 16:19:37 bistromath systemd[1]: dracut-cmdline-ask.service: Installed new job dracut-cmdline-ask.service/stop as 82 Feb 19 16:19:37 bistromath systemd[1]: emergency.target: Enqueued job emergency.target/start as 62 Feb 19 16:19:37 bistromath systemd[1]: initrd-parse-etc.service: Triggering OnFailure= dependencies done (1 job). Feb 19 16:19:37 bistromath systemd[1]: initrd-root-fs.target: Job initrd-root-fs.target/start failed with result 'dependency'. Feb 19 16:19:37 bistromath systemd[1]: initrd-root-fs.target: Triggering OnFailure= dependencies. Feb 19 16:19:37 bistromath systemd[1]: emergency.target: Trying to enqueue job emergency.target/start/replace-irreversibly Feb 19 16:19:37 bistromath systemd[1]: dracut-cmdline-ask.service: Merged dracut-cmdline-ask.service/stop into installed job dracut-cmdline-ask.service/stop as 82 Feb 19 16:19:37 bistromath systemd[1]: dracut-pre-udev.service: Merged dracut-pre-udev.service/stop into installed job dracut-pre-udev.service/stop as 79 Feb 19 16:19:37 bistromath systemd[1]: systemd-ask-password-console.path: Merged systemd-ask-password-console.path/stop into installed job systemd-ask-password-console.path/stop as 70 Feb 19 16:19:37 bistromath systemd[1]: emergency.target: Merged emergency.target/start into installed job emergency.target/start as 62 Feb 19 16:19:37 bistromath systemd[1]: dracut-cmdline.service: Merged dracut-cmdline.service/stop into installed job dracut-cmdline.service/stop as 77 Feb 19 16:19:37 bistromath systemd[1]: emergency.service: Merged emergency.service/start into installed job emergency.service/start as 63 Feb 19 16:19:37 bistromath systemd[1]: dracut-initqueue.service: Merged dracut-initqueue.service/stop into installed job dracut-initqueue.service/stop as 76 Feb 19 16:19:37 bistromath systemd[1]: emergency.target: Enqueued job emergency.target/start as 62 Feb 19 16:19:37 bistromath systemd[1]: initrd-root-fs.target: Triggering OnFailure= dependencies done (1 job). Feb 19 16:19:37 bistromath systemd[1]: ostree-prepare-root.service: Job 45 ostree-prepare-root.service/start finished, result=dependency Feb 19 16:19:37 bistromath systemd[1]: Dependency failed for OSTree Prepare OS/. Feb 19 16:19:37 bistromath systemd[1]: ostree-prepare-root.service: Job ostree-prepare-root.service/start failed with result 'dependency'. Feb 19 16:19:37 bistromath systemd[1]: ostree-prepare-root.service: Triggering OnFailure= dependencies. Feb 19 16:19:37 bistromath systemd[1]: emergency.target: Trying to enqueue job emergency.target/start/replace Feb 19 16:19:37 bistromath systemd[1]: dracut-cmdline-ask.service: Merged dracut-cmdline-ask.service/stop into installed job dracut-cmdline-ask.service/stop as 82 Feb 19 16:19:37 bistromath systemd[1]: emergency.service: Merged emergency.service/start into installed job emergency.service/start as 63 Feb 19 16:19:37 bistromath systemd[1]: emergency.target: Merged emergency.target/start into installed job emergency.target/start as 62 Feb 19 16:19:37 bistromath systemd[1]: systemd-ask-password-console.path: Merged systemd-ask-password-console.path/stop into installed job systemd-ask-password-console.path/stop as 70 Feb 19 16:19:37 bistromath systemd[1]: dracut-pre-udev.service: Merged dracut-pre-udev.service/stop into installed job dracut-pre-udev.service/stop as 79 Feb 19 16:19:37 bistromath systemd[1]: dracut-cmdline.service: Merged dracut-cmdline.service/stop into installed job dracut-cmdline.service/stop as 77 Feb 19 16:19:37 bistromath systemd[1]: dracut-initqueue.service: Merged dracut-initqueue.service/stop into installed job dracut-initqueue.service/stop as 76 Feb 19 16:19:37 bistromath systemd[1]: emergency.target: Enqueued job emergency.target/start as 62 Feb 19 16:19:37 bistromath systemd[1]: ostree-prepare-root.service: Triggering OnFailure= dependencies done (1 job). Feb 19 16:19:37 bistromath systemd[1]: sysroot.mount: Job sysroot.mount/start failed with result 'dependency'. Feb 19 16:19:37 bistromath systemd[1]: systemd-fsck-root.service: Job systemd-fsck-root.service/start failed with result 'dependency'. Feb 19 16:19:37 bistromath systemd[1]: initrd-root-device.target: Job 35 initrd-root-device.target/start finished, result=dependency Feb 19 16:19:37 bistromath systemd[1]: Dependency failed for Initrd Root Device. Feb 19 16:19:37 bistromath systemd[1]: initrd-root-device.target: Job initrd-root-device.target/start failed with result 'dependency'. Feb 19 16:19:37 bistromath systemd[1]: initrd-root-device.target: Triggering OnFailure= dependencies. Feb 19 16:19:37 bistromath systemd[1]: emergency.target: Trying to enqueue job emergency.target/start/replace-irreversibly Feb 19 16:19:37 bistromath systemd[1]: dracut-pre-udev.service: Merged dracut-pre-udev.service/stop into installed job dracut-pre-udev.service/stop as 79 Feb 19 16:19:37 bistromath systemd[1]: dracut-cmdline-ask.service: Merged dracut-cmdline-ask.service/stop into installed job dracut-cmdline-ask.service/stop as 82 Feb 19 16:19:37 bistromath systemd[1]: systemd-ask-password-console.path: Merged systemd-ask-password-console.path/stop into installed job systemd-ask-password-console.path/stop as 70 Feb 19 16:19:37 bistromath systemd[1]: emergency.service: Merged emergency.service/start into installed job emergency.service/start as 63 Feb 19 16:19:37 bistromath systemd[1]: dracut-initqueue.service: Merged dracut-initqueue.service/stop into installed job dracut-initqueue.service/stop as 76 Feb 19 16:19:37 bistromath systemd[1]: dracut-cmdline.service: Merged dracut-cmdline.service/stop into installed job dracut-cmdline.service/stop as 77 Feb 19 16:19:37 bistromath systemd[1]: emergency.target: Merged emergency.target/start into installed job emergency.target/start as 62 Feb 19 16:19:37 bistromath systemd[1]: emergency.target: Enqueued job emergency.target/start as 62 Feb 19 16:19:37 bistromath systemd[1]: initrd-root-device.target: Triggering OnFailure= dependencies done (1 job). Feb 19 16:19:37 bistromath systemd[1]: dev-mapper-root.device: Job dev-mapper-root.device/start failed with result 'dependency'. Feb 19 16:19:37 bistromath systemd[1]: systemd-cryptsetup@root.service: Job systemd-cryptsetup@root.service/start failed with result 'dependency'. Feb 19 16:19:37 bistromath systemd[1]: dev-disk-by\x2duuid-95e4d480\x2d0d8c\x2d4e42\x2db0ce\x2d95c24c59e168.device: Job dev-disk-by\x2duuid-95e4d480\x2d0d8c\x2d4e42\x2db0ce\x2d95c24c59e168.device/start failed with result 'timeout'. Feb 19 16:19:37 bistromath systemd[1]: systemd-journald.service: Got notification message from PID 205 (WATCHDOG=1) Feb 19 16:19:37 bistromath systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Feb 19 16:19:37 bistromath systemd[1]: systemd-ask-password-console.path: Changed waiting -> dead Feb 19 16:19:37 bistromath systemd[1]: systemd-ask-password-console.path: Job 70 systemd-ask-password-console.path/stop finished, result=done Feb 19 16:19:37 bistromath systemd[1]: Stopped Dispatch Password Requests to Console Directory Watch. Feb 19 16:19:37 bistromath systemd[1]: basic.target: stopping held back, waiting for: initrd.target Feb 19 16:19:37 bistromath systemd[1]: emergency.target: starting held back, waiting for: sysinit.target Feb 19 16:19:37 bistromath systemd[1]: initrd-fs.target: stopping held back, waiting for: initrd.target Feb 19 16:19:37 bistromath systemd[1]: initrd.target: stopping held back, waiting for: dracut-pre-pivot.service Feb 19 16:19:37 bistromath systemd[1]: sysinit.target: stopping held back, waiting for: basic.target Feb 19 16:19:37 bistromath systemd[1]: dracut-cmdline-ask.service: stopping held back, waiting for: dracut-cmdline.service Feb 19 16:19:37 bistromath systemd[1]: dracut-cmdline.service: stopping held back, waiting for: dracut-pre-udev.service Feb 19 16:19:37 bistromath systemd[1]: dracut-initqueue.service: stopping held back, waiting for: dracut-pre-mount.service Feb 19 16:19:37 bistromath systemd[1]: dracut-mount.service: stopping held back, waiting for: dracut-pre-pivot.service Feb 19 16:19:37 bistromath systemd[1]: dracut-pre-mount.service: stopping held back, waiting for: dracut-mount.service Feb 19 16:19:37 bistromath systemd[1]: dracut-pre-pivot.service: Job 80 dracut-pre-pivot.service/stop finished, result=done Feb 19 16:19:37 bistromath systemd[1]: initrd.target: Job 74 initrd.target/stop finished, result=done Feb 19 16:19:37 bistromath systemd[1]: basic.target: Job 73 basic.target/stop finished, result=done Feb 19 16:19:37 bistromath systemd[1]: initrd-fs.target: AssertPathExists=/etc/initrd-release succeeded. Feb 19 16:19:37 bistromath systemd[1]: initrd-fs.target changed dead -> active Feb 19 16:19:37 bistromath systemd[1]: initrd-fs.target: Job 51 initrd-fs.target/start finished, result=done Feb 19 16:19:37 bistromath systemd[1]: Reached target Initrd File Systems. Feb 19 16:19:37 bistromath systemd[1]: sysinit.target: Job 71 sysinit.target/stop finished, result=done Feb 19 16:19:37 bistromath systemd[1]: emergency.target: starting held back, waiting for: emergency.service Feb 19 16:19:37 bistromath systemd[1]: dracut-initqueue.service: stopping held back, waiting for: dracut-pre-mount.service Feb 19 16:19:37 bistromath systemd[1]: dracut-mount.service: Job 81 dracut-mount.service/stop finished, result=done Feb 19 16:19:37 bistromath systemd[1]: dracut-initqueue.service: stopping held back, waiting for: dracut-pre-mount.service Feb 19 16:19:37 bistromath systemd[1]: dracut-pre-mount.service: Job 78 dracut-pre-mount.service/stop finished, result=done Feb 19 16:19:37 bistromath systemd[1]: dracut-initqueue.service: Deactivated successfully. Feb 19 16:19:37 bistromath systemd[1]: dracut-initqueue.service: Service restart not allowed. Feb 19 16:19:37 bistromath systemd[1]: dracut-initqueue.service: Changed exited -> dead Feb 19 16:19:37 bistromath systemd[1]: dracut-initqueue.service: Job 76 dracut-initqueue.service/stop finished, result=done Feb 19 16:19:37 bistromath systemd[1]: Stopped dracut initqueue hook. Feb 19 16:19:37 bistromath systemd[1]: dracut-initqueue.service: Consumed 22ms CPU time. Feb 19 16:19:37 bistromath systemd[1]: dracut-pre-udev.service: Deactivated successfully. Feb 19 16:19:37 bistromath systemd[1]: dracut-pre-udev.service: Service restart not allowed. Feb 19 16:19:37 bistromath systemd[1]: dracut-pre-udev.service: Changed exited -> dead Feb 19 16:19:37 bistromath systemd[1]: dracut-pre-udev.service: Job 79 dracut-pre-udev.service/stop finished, result=done Feb 19 16:19:37 bistromath systemd[1]: Stopped dracut pre-udev hook. Feb 19 16:19:37 bistromath systemd[1]: dracut-pre-udev.service: Consumed 95ms CPU time. Feb 19 16:19:37 bistromath systemd[1]: dracut-cmdline.service: Deactivated successfully. Feb 19 16:19:37 bistromath systemd[1]: dracut-cmdline.service: Service restart not allowed. Feb 19 16:19:37 bistromath systemd[1]: dracut-cmdline.service: Changed exited -> dead Feb 19 16:19:37 bistromath systemd[1]: dracut-cmdline.service: Job 77 dracut-cmdline.service/stop finished, result=done Feb 19 16:19:37 bistromath systemd[1]: Stopped dracut cmdline hook. Feb 19 16:19:37 bistromath systemd[1]: dracut-cmdline.service: Consumed 107ms CPU time. Feb 19 16:19:37 bistromath systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Feb 19 16:19:37 bistromath systemd[1]: dracut-cmdline-ask.service: Service restart not allowed. Feb 19 16:19:37 bistromath systemd[1]: dracut-cmdline-ask.service: Changed exited -> dead Feb 19 16:19:37 bistromath systemd[1]: dracut-cmdline-ask.service: Job 82 dracut-cmdline-ask.service/stop finished, result=done Feb 19 16:19:37 bistromath systemd[1]: Stopped dracut ask for additional cmdline parameters. Feb 19 16:19:37 bistromath systemd[1]: dracut-cmdline-ask.service: Consumed 10ms CPU time. Feb 19 16:19:37 bistromath systemd[1]: emergency.service: Will spawn child (service_enter_start): /bin/dracut-emergency Feb 19 16:19:37 bistromath systemd[1]: emergency.service: Passing 0 fds to service Feb 19 16:19:37 bistromath systemd[1]: emergency.service: About to execute /bin/dracut-emergency Feb 19 16:19:37 bistromath systemd[1]: emergency.service: Forked /bin/dracut-emergency as 462 Feb 19 16:19:37 bistromath systemd[1]: emergency.service: Changed dead -> running Feb 19 16:19:37 bistromath systemd[1]: emergency.service: Job 63 emergency.service/start finished, result=done Feb 19 16:19:37 bistromath systemd[1]: Started Emergency Shell. Feb 19 16:19:37 bistromath systemd[1]: emergency.target changed dead -> active Feb 19 16:19:37 bistromath systemd[1]: emergency.target: Job 62 emergency.target/start finished, result=done Feb 19 16:19:37 bistromath systemd[1]: Reached target Emergency Mode. Feb 19 16:19:37 bistromath systemd[1]: Startup finished in 8.095s (firmware) + 1.256s (loader) + 3.893s (kernel) + 0 (initrd) + 1min 30.354s (userspace) = 1min 43.600s. Feb 19 16:19:37 bistromath (merg[462]: emergency.service: Executing: /bin/dracut-emergency Feb 19 16:19:38 bistromath kernel: random: crng init done Feb 19 16:20:03 bistromath systemd[1]: systemd-udevd.service: Got notification message from PID 349 (WATCHDOG=1) Feb 19 16:21:43 bistromath systemd[1]: systemd-journald.service: Got notification message from PID 205 (WATCHDOG=1) Feb 19 16:21:43 bistromath systemd-journald[205]: Sent WATCHDOG=1 notification. Feb 19 16:22:03 bistromath systemd[1]: systemd-udevd.service: Got notification message from PID 349 (WATCHDOG=1) Feb 19 16:23:03 bistromath systemd[1]: systemd-journald.service: Got notification message from PID 205 (WATCHDOG=1) Feb 19 16:23:03 bistromath systemd-journald[205]: Sent WATCHDOG=1 notification. Feb 19 16:24:03 bistromath systemd[1]: systemd-udevd.service: Got notification message from PID 349 (WATCHDOG=1) Feb 19 16:24:43 bistromath systemd[1]: systemd-journald.service: Got notification message from PID 205 (WATCHDOG=1) Feb 19 16:24:43 bistromath systemd-journald[205]: Sent WATCHDOG=1 notification. Feb 19 16:26:03 bistromath systemd[1]: systemd-udevd.service: Got notification message from PID 349 (WATCHDOG=1) Feb 19 16:26:03 bistromath systemd[1]: systemd-journald.service: Got notification message from PID 205 (WATCHDOG=1) Feb 19 16:26:03 bistromath systemd-journald[205]: Sent WATCHDOG=1 notification. Feb 19 16:27:43 bistromath systemd[1]: systemd-journald.service: Got notification message from PID 205 (WATCHDOG=1) Feb 19 16:27:43 bistromath systemd-journald[205]: Sent WATCHDOG=1 notification. Feb 19 16:28:03 bistromath systemd[1]: systemd-udevd.service: Got notification message from PID 349 (WATCHDOG=1) Feb 19 16:29:03 bistromath systemd[1]: systemd-journald.service: Got notification message from PID 205 (WATCHDOG=1) Feb 19 16:29:03 bistromath systemd-journald[205]: Sent WATCHDOG=1 notification. Feb 19 16:30:03 bistromath systemd[1]: systemd-udevd.service: Got notification message from PID 349 (WATCHDOG=1) Feb 19 16:30:43 bistromath systemd[1]: systemd-journald.service: Got notification message from PID 205 (WATCHDOG=1) Feb 19 16:30:43 bistromath systemd-journald[205]: Sent WATCHDOG=1 notification. Feb 19 16:32:03 bistromath systemd[1]: systemd-udevd.service: Got notification message from PID 349 (WATCHDOG=1) Feb 19 16:32:03 bistromath systemd[1]: systemd-journald.service: Got notification message from PID 205 (WATCHDOG=1) Feb 19 16:32:03 bistromath systemd-journald[205]: Sent WATCHDOG=1 notification. Feb 19 16:33:43 bistromath systemd[1]: systemd-journald.service: Got notification message from PID 205 (WATCHDOG=1) Feb 19 16:33:43 bistromath systemd-journald[205]: Sent WATCHDOG=1 notification. Feb 19 16:34:03 bistromath systemd[1]: systemd-udevd.service: Got notification message from PID 349 (WATCHDOG=1) Feb 19 16:35:03 bistromath systemd[1]: systemd-journald.service: Got notification message from PID 205 (WATCHDOG=1) Feb 19 16:35:03 bistromath systemd-journald[205]: Sent WATCHDOG=1 notification. Feb 19 16:36:03 bistromath systemd[1]: systemd-udevd.service: Got notification message from PID 349 (WATCHDOG=1) Feb 19 16:36:43 bistromath systemd[1]: systemd-journald.service: Got notification message from PID 205 (WATCHDOG=1) Feb 19 16:36:43 bistromath systemd-journald[205]: Sent WATCHDOG=1 notification. Feb 19 16:37:41 bistromath kernel: usb 4-2: new SuperSpeed USB device number 2 using xhci_hcd Feb 19 16:37:41 bistromath systemd[1]: systemd-journald.service: Got notification message from PID 205 (WATCHDOG=1) Feb 19 16:37:41 bistromath systemd-journald[205]: Sent WATCHDOG=1 notification. Feb 19 16:37:41 bistromath systemd[1]: systemd-udevd.service: Got notification message from PID 349 (WATCHDOG=1) Feb 19 16:37:41 bistromath kernel: usb 4-2: New USB device found, idVendor=05dc, idProduct=a838, bcdDevice=11.00 Feb 19 16:37:41 bistromath kernel: usb 4-2: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Feb 19 16:37:41 bistromath kernel: usb 4-2: Product: USB Flash Drive Feb 19 16:37:41 bistromath kernel: usb 4-2: Manufacturer: Lexar Feb 19 16:37:41 bistromath kernel: usb 4-2: SerialNumber: AA221Z67ZK19WEQBXQKM Feb 19 16:37:41 bistromath kernel: usb-storage 4-2:1.0: USB Mass Storage device detected Feb 19 16:37:41 bistromath kernel: scsi host0: usb-storage 4-2:1.0 Feb 19 16:37:41 bistromath kernel: usbcore: registered new interface driver usb-storage Feb 19 16:37:41 bistromath kernel: usbcore: registered new interface driver uas Feb 19 16:37:42 bistromath kernel: scsi 0:0:0:0: Direct-Access Lexar USB Flash Drive 1100 PQ: 0 ANSI: 6 Feb 19 16:37:42 bistromath kernel: sd 0:0:0:0: Attached scsi generic sg0 type 0 Feb 19 16:37:42 bistromath kernel: sd 0:0:0:0: [sda] 31285248 512-byte logical blocks: (16.0 GB/14.9 GiB) Feb 19 16:37:42 bistromath kernel: sd 0:0:0:0: [sda] Write Protect is off Feb 19 16:37:42 bistromath kernel: sd 0:0:0:0: [sda] Mode Sense: 43 00 00 00 Feb 19 16:37:42 bistromath kernel: sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA Feb 19 16:37:42 bistromath kernel: sda: sda1 sda2 Feb 19 16:37:42 bistromath kernel: sd 0:0:0:0: [sda] Attached SCSI removable disk Feb 19 16:37:42 bistromath systemd[1]: sda: Processing udev action (SEQNUM=2933, ACTION=add) Feb 19 16:37:42 bistromath systemd[1]: sys-devices-pci0000:00-0000:00:14.0-usb4-4\x2d2-4\x2d2:1.0-host0-target0:0:0-0:0:0:0-block-sda.device: Changed dead -> plugged Feb 19 16:37:42 bistromath systemd[1]: dev-disk-by\x2dlabel-ARCH_202302.device: Changed dead -> plugged Feb 19 16:37:42 bistromath systemd[1]: dev-disk-by\x2ddiskseq-2.device: Changed dead -> plugged Feb 19 16:37:42 bistromath systemd[1]: dev-disk-by\x2dpath-pci\x2d0000:00:14.0\x2dusb\x2d0:2:1.0\x2dscsi\x2d0:0:0:0.device: Changed dead -> plugged Feb 19 16:37:42 bistromath systemd[1]: dev-sda.device: Changed dead -> plugged Feb 19 16:37:42 bistromath systemd[1]: dev-disk-by\x2did-usb\x2dLexar_USB_Flash_Drive_AA221Z67ZK19WEQBXQKM\x2d0:0.device: Changed dead -> plugged Feb 19 16:37:42 bistromath systemd[1]: dev-disk-by\x2duuid-2023\x2d02\x2d01\x2d09\x2d09\x2d31\x2d00.device: Changed dead -> plugged Feb 19 16:37:42 bistromath systemd[1]: sda2: Processing udev action (SEQNUM=2935, ACTION=add) Feb 19 16:37:42 bistromath systemd[1]: dev-disk-by\x2duuid-CA18\x2d653E.device: Changed dead -> plugged Feb 19 16:37:42 bistromath systemd[1]: dev-sda2.device: Changed dead -> plugged Feb 19 16:37:42 bistromath systemd[1]: sys-devices-pci0000:00-0000:00:14.0-usb4-4\x2d2-4\x2d2:1.0-host0-target0:0:0-0:0:0:0-block-sda-sda2.device: Changed dead -> plugged Feb 19 16:37:42 bistromath systemd[1]: dev-disk-by\x2dpartuuid-bdeca99d\x2d02.device: Changed dead -> plugged Feb 19 16:37:42 bistromath systemd[1]: dev-disk-by\x2dpath-pci\x2d0000:00:14.0\x2dusb\x2d0:2:1.0\x2dscsi\x2d0:0:0:0\x2dpart2.device: Changed dead -> plugged Feb 19 16:37:42 bistromath systemd[1]: dev-disk-by\x2did-usb\x2dLexar_USB_Flash_Drive_AA221Z67ZK19WEQBXQKM\x2d0:0\x2dpart2.device: Changed dead -> plugged Feb 19 16:37:42 bistromath systemd[1]: dev-disk-by\x2ddiskseq-2\x2dpart2.device: Changed dead -> plugged Feb 19 16:37:42 bistromath systemd[1]: dev-disk-by\x2dlabel-ARCHISO_EFI.device: Changed dead -> plugged Feb 19 16:37:42 bistromath systemd[1]: sda1: Processing udev action (SEQNUM=2934, ACTION=add) Feb 19 16:37:42 bistromath systemd[1]: dev-sda1.device: Changed dead -> plugged Feb 19 16:37:42 bistromath systemd[1]: dev-disk-by\x2dpartuuid-bdeca99d\x2d01.device: Changed dead -> plugged Feb 19 16:37:42 bistromath systemd[1]: dev-disk-by\x2ddiskseq-2\x2dpart1.device: Changed dead -> plugged Feb 19 16:37:42 bistromath systemd[1]: dev-disk-by\x2did-usb\x2dLexar_USB_Flash_Drive_AA221Z67ZK19WEQBXQKM\x2d0:0\x2dpart1.device: Changed dead -> plugged Feb 19 16:37:42 bistromath systemd[1]: dev-disk-by\x2dpath-pci\x2d0000:00:14.0\x2dusb\x2d0:2:1.0\x2dscsi\x2d0:0:0:0\x2dpart1.device: Changed dead -> plugged Feb 19 16:37:42 bistromath systemd[1]: sys-devices-pci0000:00-0000:00:14.0-usb4-4\x2d2-4\x2d2:1.0-host0-target0:0:0-0:0:0:0-block-sda-sda1.device: Changed dead -> plugged Feb 19 16:38:37 bistromath systemd[1]: systemd-udevd.service: Got notification message from PID 349 (WATCHDOG=1) Feb 19 16:38:37 bistromath systemd[1]: blockdev@dev-sda2.target: Failed to load configuration: No such file or directory Feb 19 16:38:37 bistromath systemd[1]: mnt2.mount: Changed dead -> mounted