+ cat /lib/dracut/dracut-059-63-gf3a7172d dracut-059-63-gf3a7172d + echo /proc/cmdline /proc/cmdline + sed -e 's/\(ftp:\/\/.*\):.*@/\1:*******@/g;s/\(cifs:\/\/.*\):.*@/\1:*******@/g;s/cifspass=[^ ]*/cifspass=*******/g;s/iscsi:.*@/iscsi:******@/g;s/rd.iscsi.password=[^ ]*/rd.iscsi.password=******/g;s/rd.iscsi.in.password=[^ ]*/rd.iscsi.in.password=******/g' /proc/cmdline pti=on page_alloc.shuffle=1 rd.luks.name=95e4d480-0d8c-4e42-b0ce-95c24c59e168=root root=/dev/mapper/root lsm=capability,landlock,lockdown,yama,apparmor,bpf lockdown=confidentiality intel_iommu=on rd.debug rd.udev.log_level=0 kvm.ignore_msrs=1 vfio_pci.ids=10de:1fbb split_lock_detect=off + '[' -f /etc/cmdline ']' + for _i in /etc/cmdline.d/*.conf + '[' -f /etc/cmdline.d/20-force_drivers.conf ']' + echo /etc/cmdline.d/20-force_drivers.conf /etc/cmdline.d/20-force_drivers.conf + sed -e 's/\(ftp:\/\/.*\):.*@/\1:*******@/g;s/\(cifs:\/\/.*\):.*@/\1:*******@/g;s/cifspass=[^ ]*/cifspass=*******/g;s/iscsi:.*@/iscsi:******@/g;s/rd.iscsi.password=[^ ]*/rd.iscsi.password=******/g;s/rd.iscsi.in.password=[^ ]*/rd.iscsi.in.password=******/g' /etc/cmdline.d/20-force_drivers.conf rd.driver.pre=vfio_pci rd.driver.pre=vfio rd.driver.pre=vfio_iommu_type1 rd.driver.pre=vfio_virqfd rd.driver.pre=vhost_net + cat /proc/self/mountinfo 1 1 0:2 / / rw shared:1 - rootfs rootfs rw 20 1 0:18 / /proc rw,nosuid,nodev,noexec,relatime shared:2 - proc proc rw 21 1 0:19 / /sys rw,nosuid,nodev,noexec,relatime shared:3 - sysfs sysfs rw 22 1 0:5 / /dev rw,nosuid shared:9 - devtmpfs devtmpfs rw,size=4096k,nr_inodes=4070507,mode=755,inode64 23 21 0:6 / /sys/kernel/security rw,nosuid,nodev,noexec,relatime shared:4 - securityfs securityfs rw 24 22 0:20 / /dev/shm rw,nosuid,nodev shared:10 - tmpfs tmpfs rw,inode64 25 22 0:21 / /dev/pts rw,nosuid,noexec,relatime shared:11 - devpts devpts rw,gid=5,mode=620,ptmxmode=000 26 1 0:22 / /run rw,nosuid,nodev shared:12 - tmpfs tmpfs rw,size=6518692k,nr_inodes=819200,mode=755,inode64 27 21 0:23 / /sys/fs/cgroup rw,nosuid,nodev,noexec,relatime shared:5 - cgroup2 cgroup2 rw,nsdelegate,memory_recursiveprot 28 21 0:24 / /sys/fs/pstore rw,nosuid,nodev,noexec,relatime shared:6 - pstore pstore rw 29 21 0:25 / /sys/firmware/efi/efivars rw,nosuid,nodev,noexec,relatime shared:7 - efivarfs efivarfs rw 30 21 0:26 / /sys/fs/bpf rw,nosuid,nodev,noexec,relatime shared:8 - bpf bpf rw,mode=700 44 26 0:27 / /run/credentials/systemd-vconsole-setup.service ro,nosuid,nodev,noexec,relatime shared:13 - ramfs ramfs rw,mode=700 46 26 0:28 / /run/credentials/systemd-tmpfiles-setup-dev.service ro,nosuid,nodev,noexec,relatime shared:14 - ramfs ramfs rw,mode=700 48 26 0:29 / /run/credentials/systemd-sysctl.service ro,nosuid,nodev,noexec,relatime shared:15 - ramfs ramfs rw,mode=700 50 26 0:30 / /run/credentials/systemd-tmpfiles-setup.service ro,nosuid,nodev,noexec,relatime shared:16 - ramfs ramfs rw,mode=700 65 21 0:31 / /sys/kernel/config rw,nosuid,nodev,noexec,relatime shared:32 - configfs configfs rw + cat /proc/mounts rootfs / rootfs rw 0 0 proc /proc proc rw,nosuid,nodev,noexec,relatime 0 0 sysfs /sys sysfs rw,nosuid,nodev,noexec,relatime 0 0 devtmpfs /dev devtmpfs rw,nosuid,size=4096k,nr_inodes=4070507,mode=755,inode64 0 0 securityfs /sys/kernel/security securityfs rw,nosuid,nodev,noexec,relatime 0 0 tmpfs /dev/shm tmpfs rw,nosuid,nodev,inode64 0 0 devpts /dev/pts devpts rw,nosuid,noexec,relatime,gid=5,mode=620,ptmxmode=000 0 0 tmpfs /run tmpfs rw,nosuid,nodev,size=6518692k,nr_inodes=819200,mode=755,inode64 0 0 cgroup2 /sys/fs/cgroup cgroup2 rw,nosuid,nodev,noexec,relatime,nsdelegate,memory_recursiveprot 0 0 pstore /sys/fs/pstore pstore rw,nosuid,nodev,noexec,relatime 0 0 efivarfs /sys/firmware/efi/efivars efivarfs rw,nosuid,nodev,noexec,relatime 0 0 bpf /sys/fs/bpf bpf rw,nosuid,nodev,noexec,relatime,mode=700 0 0 ramfs /run/credentials/systemd-vconsole-setup.service ramfs ro,nosuid,nodev,noexec,relatime,mode=700 0 0 ramfs /run/credentials/systemd-tmpfiles-setup-dev.service ramfs ro,nosuid,nodev,noexec,relatime,mode=700 0 0 ramfs /run/credentials/systemd-sysctl.service ramfs ro,nosuid,nodev,noexec,relatime,mode=700 0 0 ramfs /run/credentials/systemd-tmpfiles-setup.service ramfs ro,nosuid,nodev,noexec,relatime,mode=700 0 0 configfs /sys/kernel/config configfs rw,nosuid,nodev,noexec,relatime 0 0 + blkid /dev/nvme0n1p1: UUID="E2D9-EB13" BLOCK_SIZE="512" TYPE="vfat" PARTUUID="3bb3e604-72dd-cc44-be56-924107259c06" /dev/nvme0n1p2: UUID="295agW-8MKH-Yf61-E7tU-bsTm-OF7b-GjzGsp" TYPE="LVM2_member" PARTUUID="24143e5e-ef58-a946-ad61-0f0925ce6f86" + blkid -o udev ID_FS_UUID=E2D9-EB13 ID_FS_UUID_ENC=E2D9-EB13 ID_FS_BLOCK_SIZE=512 ID_FS_TYPE=vfat ID_FS_PARTUUID=3bb3e604-72dd-cc44-be56-924107259c06 ID_FS_UUID=295agW-8MKH-Yf61-E7tU-bsTm-OF7b-GjzGsp ID_FS_UUID_ENC=295agW-8MKH-Yf61-E7tU-bsTm-OF7b-GjzGsp ID_FS_TYPE=LVM2_member ID_FS_PARTUUID=24143e5e-ef58-a946-ad61-0f0925ce6f86 + ls -l /dev/disk/by-diskseq /dev/disk/by-id /dev/disk/by-partuuid /dev/disk/by-path /dev/disk/by-uuid /dev/disk/by-diskseq: total 0 lrwxrwxrwx 1 root root 13 Feb 19 16:18 1 -> ../../nvme0n1 lrwxrwxrwx 1 root root 15 Feb 19 16:18 1-part1 -> ../../nvme0n1p1 lrwxrwxrwx 1 root root 15 Feb 19 16:18 1-part2 -> ../../nvme0n1p2 /dev/disk/by-id: total 0 lrwxrwxrwx 1 root root 13 Feb 19 16:18 nvme-SAMSUNG_MZVLB1T0HBLR-000L7_S4EMNX0T223501 -> ../../nvme0n1 lrwxrwxrwx 1 root root 15 Feb 19 16:18 nvme-SAMSUNG_MZVLB1T0HBLR-000L7_S4EMNX0T223501-part1 -> ../../nvme0n1p1 lrwxrwxrwx 1 root root 15 Feb 19 16:18 nvme-SAMSUNG_MZVLB1T0HBLR-000L7_S4EMNX0T223501-part2 -> ../../nvme0n1p2 lrwxrwxrwx 1 root root 13 Feb 19 16:18 nvme-eui.0025388221b55ac6 -> ../../nvme0n1 lrwxrwxrwx 1 root root 15 Feb 19 16:18 nvme-eui.0025388221b55ac6-part1 -> ../../nvme0n1p1 lrwxrwxrwx 1 root root 15 Feb 19 16:18 nvme-eui.0025388221b55ac6-part2 -> ../../nvme0n1p2 /dev/disk/by-partuuid: total 0 lrwxrwxrwx 1 root root 15 Feb 19 16:18 24143e5e-ef58-a946-ad61-0f0925ce6f86 -> ../../nvme0n1p2 lrwxrwxrwx 1 root root 15 Feb 19 16:18 3bb3e604-72dd-cc44-be56-924107259c06 -> ../../nvme0n1p1 /dev/disk/by-path: total 0 lrwxrwxrwx 1 root root 13 Feb 19 16:18 pci-0000:04:00.0-nvme-1 -> ../../nvme0n1 lrwxrwxrwx 1 root root 15 Feb 19 16:18 pci-0000:04:00.0-nvme-1-part1 -> ../../nvme0n1p1 lrwxrwxrwx 1 root root 15 Feb 19 16:18 pci-0000:04:00.0-nvme-1-part2 -> ../../nvme0n1p2 /dev/disk/by-uuid: total 0 lrwxrwxrwx 1 root root 15 Feb 19 16:18 E2D9-EB13 -> ../../nvme0n1p1 + for _i in /etc/conf.d/*.conf + '[' -f /etc/conf.d/systemd.conf ']' + echo /etc/conf.d/systemd.conf /etc/conf.d/systemd.conf + sed -e 's/\(ftp:\/\/.*\):.*@/\1:*******@/g;s/\(cifs:\/\/.*\):.*@/\1:*******@/g;s/cifspass=[^ ]*/cifspass=*******/g;s/iscsi:.*@/iscsi:******@/g;s/rd.iscsi.password=[^ ]*/rd.iscsi.password=******/g;s/rd.iscsi.in.password=[^ ]*/rd.iscsi.in.password=******/g' /etc/conf.d/systemd.conf systemdutildir="/usr/lib/systemd" systemdsystemunitdir="/usr/lib/systemd/system" systemdsystemconfdir="/etc/systemd/system" + command -v lvm + lvm pvdisplay --- Physical volume --- PV Name /dev/nvme0n1p2 VG Name vgmain PV Size <952.87 GiB / not usable 0 Allocatable yes (but full) PE Size 4.00 MiB Total PE 243934 Free PE 0 Allocated PE 243934 PV UUID 295agW-8MKH-Yf61-E7tU-bsTm-OF7b-GjzGsp + lvm vgdisplay --- Volume group --- VG Name vgmain System ID Format lvm2 Metadata Areas 1 Metadata Sequence No 6 VG Access read/write VG Status resizable MAX LV 0 Cur LV 2 Open LV 0 Max PV 0 Cur PV 1 Act PV 1 VG Size <952.87 GiB PE Size 4.00 MiB Total PE 243934 Alloc PE / Size 243934 / <952.87 GiB Free PE / Size 0 / 0 VG UUID oZTrQM-bwnb-h5Zk-8pix-zRms-16US-hclDtZ + lvm lvdisplay --- Logical volume --- LV Path /dev/vgmain/cryptoldroot LV Name cryptoldroot VG Name vgmain LV UUID qWSZ6U-wRNw-v7Vw-1MTr-lD7J-T1V6-obBQjf LV Write Access read/write LV Creation host, time archiso, 2022-10-26 09:27:51 +0000 LV Status NOT available LV Size 16.00 GiB Current LE 4096 Segments 1 Allocation inherit Read ahead sectors auto --- Logical volume --- LV Path /dev/vgmain/cryptroot LV Name cryptroot VG Name vgmain LV UUID afIAbP-cX2o-tBWp-x3el-Yk4G-DDzQ-oQmz77 LV Write Access read/write LV Creation host, time archiso, 2022-10-26 09:28:02 +0000 LV Status NOT available LV Size <936.87 GiB Current LE 239838 Segments 1 Allocation inherit Read ahead sectors auto + command -v dmsetup + dmsetup ls --tree No devices found + cat /proc/mdstat cat: /proc/mdstat: No such file or directory + command -v ip + command -v journalctl + journalctl -ab --no-pager -o short-monotonic + sed -e 's/\(ftp:\/\/.*\):.*@/\1:*******@/g;s/\(cifs:\/\/.*\):.*@/\1:*******@/g;s/cifspass=[^ ]*/cifspass=*******/g;s/iscsi:.*@/iscsi:******@/g;s/rd.iscsi.password=[^ ]*/rd.iscsi.password=******/g;s/rd.iscsi.in.password=[^ ]*/rd.iscsi.in.password=******/g' [ 0.000000] bistromath kernel: Linux version 6.1.12-hardened1-1-hardened (linux-hardened@archlinux) (gcc (GCC) 12.2.1 20230201, GNU ld (GNU Binutils) 2.40) #1 SMP PREEMPT_DYNAMIC Thu, 16 Feb 2023 23:55:43 +0000 [ 0.000000] bistromath kernel: Command line: rd.luks.name=95e4d480-0d8c-4e42-b0ce-95c24c59e168=root root=/dev/mapper/root lsm=capability,landlock,lockdown,yama,apparmor,bpf lockdown=confidentiality intel_iommu=on rd.debug rd.udev.log_level=0 kvm.ignore_msrs=1 vfio_pci.ids=10de:1fbb split_lock_detect=off [ 0.000000] bistromath kernel: x86/split lock detection: disabled [ 0.000000] bistromath kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000] bistromath kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000] bistromath kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000] bistromath kernel: x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask' [ 0.000000] bistromath kernel: x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256' [ 0.000000] bistromath kernel: x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256' [ 0.000000] bistromath kernel: x86/fpu: Supporting XSAVE feature 0x200: 'Protection Keys User registers' [ 0.000000] bistromath kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000] bistromath kernel: x86/fpu: xstate_offset[5]: 832, xstate_sizes[5]: 64 [ 0.000000] bistromath kernel: x86/fpu: xstate_offset[6]: 896, xstate_sizes[6]: 512 [ 0.000000] bistromath kernel: x86/fpu: xstate_offset[7]: 1408, xstate_sizes[7]: 1024 [ 0.000000] bistromath kernel: x86/fpu: xstate_offset[9]: 2432, xstate_sizes[9]: 8 [ 0.000000] bistromath kernel: x86/fpu: Enabled xstate features 0x2e7, context size is 2440 bytes, using 'compacted' format. [ 0.000000] bistromath kernel: signal: max sigframe size: 3632 [ 0.000000] bistromath kernel: BIOS-provided physical RAM map: [ 0.000000] bistromath kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009efff] usable [ 0.000000] bistromath kernel: BIOS-e820: [mem 0x000000000009f000-0x00000000000fffff] reserved [ 0.000000] bistromath kernel: BIOS-e820: [mem 0x0000000000100000-0x000000008ef6efff] usable [ 0.000000] bistromath kernel: BIOS-e820: [mem 0x000000008ef6f000-0x0000000093f2efff] reserved [ 0.000000] bistromath kernel: BIOS-e820: [mem 0x0000000093f2f000-0x0000000094b2efff] ACPI NVS [ 0.000000] bistromath kernel: BIOS-e820: [mem 0x0000000094b2f000-0x0000000094bfefff] ACPI data [ 0.000000] bistromath kernel: BIOS-e820: [mem 0x0000000094bff000-0x0000000094bfffff] usable [ 0.000000] bistromath kernel: BIOS-e820: [mem 0x0000000094c00000-0x0000000098ffffff] reserved [ 0.000000] bistromath kernel: BIOS-e820: [mem 0x0000000099400000-0x00000000995fffff] reserved [ 0.000000] bistromath kernel: BIOS-e820: [mem 0x0000000099e00000-0x00000000a07fffff] reserved [ 0.000000] bistromath kernel: BIOS-e820: [mem 0x00000000c0000000-0x00000000cfffffff] reserved [ 0.000000] bistromath kernel: BIOS-e820: [mem 0x00000000fed20000-0x00000000fed7ffff] reserved [ 0.000000] bistromath kernel: BIOS-e820: [mem 0x0000000100000000-0x000000085f7fffff] usable [ 0.000000] bistromath kernel: Kernel is locked down from command line; see man kernel_lockdown.7 [ 0.000000] bistromath kernel: NX (Execute Disable) protection: active [ 0.000000] bistromath kernel: efi: EFI v2.70 by Lenovo [ 0.000000] bistromath kernel: efi: ACPI=0x94bfe000 ACPI 2.0=0x94bfe014 SMBIOS=0x90cbd000 SMBIOS 3.0=0x90cb0000 TPMFinalLog=0x9498f000 MEMATTR=0x8b4e1018 ESRT=0x8b4fc000 INITRD=0x63b6af98 RNG=0x94bfd018 TPMEventLog=0x63b65018 [ 0.000000] bistromath kernel: SMBIOS 3.2.0 present. [ 0.000000] bistromath kernel: DMI: LENOVO 20VX00KKGE/20VX00KKGE, BIOS N34ET53W (1.53 ) 08/31/2022 [ 0.000000] bistromath kernel: tsc: Detected 2800.000 MHz processor [ 0.000000] bistromath kernel: tsc: Detected 2803.200 MHz TSC [ 0.000008] bistromath kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved [ 0.000011] bistromath kernel: e820: remove [mem 0x000a0000-0x000fffff] usable [ 0.000018] bistromath kernel: last_pfn = 0x85f800 max_arch_pfn = 0x400000000 [ 0.000233] bistromath kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.001288] bistromath kernel: last_pfn = 0x94c00 max_arch_pfn = 0x400000000 [ 0.014250] bistromath kernel: esrt: Reserving ESRT space from 0x000000008b4fc000 to 0x000000008b4fc178. [ 0.014256] bistromath kernel: e820: update [mem 0x8b4fc000-0x8b4fcfff] usable ==> reserved [ 0.014276] bistromath kernel: Kernel/User page tables isolation: force enabled on command line. [ 0.014277] bistromath kernel: Using GB pages for direct mapping [ 0.014576] bistromath kernel: Secure boot disabled [ 0.014577] bistromath kernel: RAMDISK: [mem 0x5bfa7000-0x5d5d2fff] [ 0.014579] bistromath kernel: ACPI: Early table checksum verification disabled [ 0.014582] bistromath kernel: ACPI: RSDP 0x0000000094BFE014 000024 (v02 LENOVO) [ 0.014586] bistromath kernel: ACPI: XSDT 0x0000000094BFC188 00012C (v01 LENOVO TP-N34 00001530 PTEC 00000002) [ 0.014592] bistromath kernel: ACPI: FACP 0x0000000090CA0000 000114 (v06 LENOVO TP-N34 00001530 PTEC 00000002) [ 0.014597] bistromath kernel: ACPI: DSDT 0x0000000090C63000 0354FD (v02 LENOVO ICL 00000002 01000013) [ 0.014600] bistromath kernel: ACPI: FACS 0x000000009496E000 000040 [ 0.014603] bistromath kernel: ACPI: SSDT 0x0000000090D4A000 00255D (v02 LENOVO CpuSsdt 00003000 INTL 20191018) [ 0.014607] bistromath kernel: ACPI: SSDT 0x0000000090D49000 00059B (v02 LENOVO CtdpB 00001000 INTL 20191018) [ 0.014610] bistromath kernel: ACPI: SSDT 0x0000000090CD0000 0039C3 (v02 LENOVO DptfTabl 00001000 INTL 20191018) [ 0.014613] bistromath kernel: ACPI: SSDT 0x0000000090CA3000 00060E (v02 LENOVO Tpm2Tabl 00001000 INTL 20191018) [ 0.014616] bistromath kernel: ACPI: TPM2 0x0000000090CA2000 00004C (v04 LENOVO TP-N34 00001530 PTEC 00000002) [ 0.014619] bistromath kernel: ACPI: ECDT 0x0000000090CA1000 000053 (v01 LENOVO TP-N34 00001530 PTEC 00000002) [ 0.014622] bistromath kernel: ACPI: HPET 0x0000000090C9F000 000038 (v01 LENOVO TP-N34 00001530 PTEC 00000002) [ 0.014626] bistromath kernel: ACPI: APIC 0x0000000090C9E000 00012C (v04 LENOVO TP-N34 00001530 PTEC 00000002) [ 0.014629] bistromath kernel: ACPI: SSDT 0x0000000090C9D000 000083 (v02 LENOVO PID0Ssdt 00000010 INTL 20191018) [ 0.014632] bistromath kernel: ACPI: SSDT 0x0000000090C99000 003BE2 (v02 LENOVO ProjSsdt 00000010 INTL 20191018) [ 0.014635] bistromath kernel: ACPI: SSDT 0x0000000090C60000 002113 (v02 LENOVO TglU_Rvp 00001000 INTL 20191018) [ 0.014638] bistromath kernel: ACPI: NHLT 0x0000000090C5E000 00189E (v00 LENOVO TP-N34 00001530 PTEC 00000002) [ 0.014641] bistromath kernel: ACPI: SSDT 0x0000000090C5B000 00183F (v02 LENOVO SaSsdt 00003000 INTL 20191018) [ 0.014644] bistromath kernel: ACPI: SSDT 0x0000000090C57000 003573 (v02 LENOVO IgfxSsdt 00003000 INTL 20191018) [ 0.014647] bistromath kernel: ACPI: SSDT 0x0000000090C4B000 00B6A1 (v02 LENOVO TcssSsdt 00001000 INTL 20191018) [ 0.014651] bistromath kernel: ACPI: LPIT 0x0000000090C49000 0000CC (v01 LENOVO TP-N34 00001530 PTEC 00000002) [ 0.014654] bistromath kernel: ACPI: WSMT 0x0000000090C48000 000028 (v01 LENOVO TP-N34 00001530 PTEC 00000002) [ 0.014657] bistromath kernel: ACPI: SSDT 0x0000000090C47000 00012A (v02 LENOVO TbtTypeC 00000000 INTL 20191018) [ 0.014660] bistromath kernel: ACPI: DBGP 0x0000000090C46000 000034 (v01 LENOVO TP-N34 00001530 PTEC 00000002) [ 0.014663] bistromath kernel: ACPI: DBG2 0x0000000090C45000 000054 (v00 LENOVO TP-N34 00001530 PTEC 00000002) [ 0.014666] bistromath kernel: ACPI: MSDM 0x0000000090C44000 000055 (v03 LENOVO TP-N34 00001530 PTEC 00000002) [ 0.014669] bistromath kernel: ACPI: SSDT 0x0000000090C2D000 000B9C (v02 LENOVO UsbCTabl 00001000 INTL 20191018) [ 0.014672] bistromath kernel: ACPI: BATB 0x0000000090C2C000 00004A (v02 LENOVO TP-N34 00001530 PTEC 00000002) [ 0.014675] bistromath kernel: ACPI: DMAR 0x000000008F42A000 0000B8 (v02 LENOVO TP-N34 00001530 PTEC 00000002) [ 0.014678] bistromath kernel: ACPI: SSDT 0x000000008F428000 001D2E (v01 LENOVO NvOptTbl 00001000 INTL 20191018) [ 0.014682] bistromath kernel: ACPI: SSDT 0x000000008F427000 000A6F (v02 LENOVO HgRpSsdt 00001000 INTL 20191018) [ 0.014685] bistromath kernel: ACPI: MCFG 0x000000008F426000 00003C (v01 LENOVO TP-N34 00001530 PTEC 00000002) [ 0.014688] bistromath kernel: ACPI: SSDT 0x000000008F425000 000144 (v02 LENOVO ADebTabl 00001000 INTL 20191018) [ 0.014691] bistromath kernel: ACPI: BGRT 0x0000000090C2E000 000038 (v01 LENOVO TP-N34 00001530 PTEC 00000002) [ 0.014694] bistromath kernel: ACPI: PTDT 0x000000008F424000 000986 (v00 LENOVO TP-N34 00001530 PTEC 00000002) [ 0.014697] bistromath kernel: ACPI: UEFI 0x000000009404E000 00008A (v01 LENOVO TP-N34 00001530 PTEC 00000002) [ 0.014700] bistromath kernel: ACPI: FPDT 0x000000008F422000 000034 (v01 LENOVO TP-N34 00001530 PTEC 00001530) [ 0.014703] bistromath kernel: ACPI: Reserving FACP table memory at [mem 0x90ca0000-0x90ca0113] [ 0.014704] bistromath kernel: ACPI: Reserving DSDT table memory at [mem 0x90c63000-0x90c984fc] [ 0.014705] bistromath kernel: ACPI: Reserving FACS table memory at [mem 0x9496e000-0x9496e03f] [ 0.014706] bistromath kernel: ACPI: Reserving SSDT table memory at [mem 0x90d4a000-0x90d4c55c] [ 0.014707] bistromath kernel: ACPI: Reserving SSDT table memory at [mem 0x90d49000-0x90d4959a] [ 0.014707] bistromath kernel: ACPI: Reserving SSDT table memory at [mem 0x90cd0000-0x90cd39c2] [ 0.014708] bistromath kernel: ACPI: Reserving SSDT table memory at [mem 0x90ca3000-0x90ca360d] [ 0.014709] bistromath kernel: ACPI: Reserving TPM2 table memory at [mem 0x90ca2000-0x90ca204b] [ 0.014710] bistromath kernel: ACPI: Reserving ECDT table memory at [mem 0x90ca1000-0x90ca1052] [ 0.014711] bistromath kernel: ACPI: Reserving HPET table memory at [mem 0x90c9f000-0x90c9f037] [ 0.014712] bistromath kernel: ACPI: Reserving APIC table memory at [mem 0x90c9e000-0x90c9e12b] [ 0.014712] bistromath kernel: ACPI: Reserving SSDT table memory at [mem 0x90c9d000-0x90c9d082] [ 0.014713] bistromath kernel: ACPI: Reserving SSDT table memory at [mem 0x90c99000-0x90c9cbe1] [ 0.014714] bistromath kernel: ACPI: Reserving SSDT table memory at [mem 0x90c60000-0x90c62112] [ 0.014715] bistromath kernel: ACPI: Reserving NHLT table memory at [mem 0x90c5e000-0x90c5f89d] [ 0.014716] bistromath kernel: ACPI: Reserving SSDT table memory at [mem 0x90c5b000-0x90c5c83e] [ 0.014717] bistromath kernel: ACPI: Reserving SSDT table memory at [mem 0x90c57000-0x90c5a572] [ 0.014717] bistromath kernel: ACPI: Reserving SSDT table memory at [mem 0x90c4b000-0x90c566a0] [ 0.014718] bistromath kernel: ACPI: Reserving LPIT table memory at [mem 0x90c49000-0x90c490cb] [ 0.014719] bistromath kernel: ACPI: Reserving WSMT table memory at [mem 0x90c48000-0x90c48027] [ 0.014720] bistromath kernel: ACPI: Reserving SSDT table memory at [mem 0x90c47000-0x90c47129] [ 0.014721] bistromath kernel: ACPI: Reserving DBGP table memory at [mem 0x90c46000-0x90c46033] [ 0.014722] bistromath kernel: ACPI: Reserving DBG2 table memory at [mem 0x90c45000-0x90c45053] [ 0.014722] bistromath kernel: ACPI: Reserving MSDM table memory at [mem 0x90c44000-0x90c44054] [ 0.014723] bistromath kernel: ACPI: Reserving SSDT table memory at [mem 0x90c2d000-0x90c2db9b] [ 0.014724] bistromath kernel: ACPI: Reserving BATB table memory at [mem 0x90c2c000-0x90c2c049] [ 0.014725] bistromath kernel: ACPI: Reserving DMAR table memory at [mem 0x8f42a000-0x8f42a0b7] [ 0.014726] bistromath kernel: ACPI: Reserving SSDT table memory at [mem 0x8f428000-0x8f429d2d] [ 0.014727] bistromath kernel: ACPI: Reserving SSDT table memory at [mem 0x8f427000-0x8f427a6e] [ 0.014728] bistromath kernel: ACPI: Reserving MCFG table memory at [mem 0x8f426000-0x8f42603b] [ 0.014729] bistromath kernel: ACPI: Reserving SSDT table memory at [mem 0x8f425000-0x8f425143] [ 0.014729] bistromath kernel: ACPI: Reserving BGRT table memory at [mem 0x90c2e000-0x90c2e037] [ 0.014730] bistromath kernel: ACPI: Reserving PTDT table memory at [mem 0x8f424000-0x8f424985] [ 0.014731] bistromath kernel: ACPI: Reserving UEFI table memory at [mem 0x9404e000-0x9404e089] [ 0.014732] bistromath kernel: ACPI: Reserving FPDT table memory at [mem 0x8f422000-0x8f422033] [ 0.014898] bistromath kernel: No NUMA configuration found [ 0.014899] bistromath kernel: Faking a node at [mem 0x0000000000000000-0x000000085f7fffff] [ 0.014903] bistromath kernel: NODE_DATA(0) allocated [mem 0x85f7fb000-0x85f7fffff] [ 0.058480] bistromath kernel: Zone ranges: [ 0.058481] bistromath kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.058483] bistromath kernel: DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.058484] bistromath kernel: Normal [mem 0x0000000100000000-0x000000085f7fffff] [ 0.058485] bistromath kernel: Device empty [ 0.058486] bistromath kernel: Movable zone start for each node [ 0.058487] bistromath kernel: Early memory node ranges [ 0.058487] bistromath kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.058489] bistromath kernel: node 0: [mem 0x0000000000100000-0x000000008ef6efff] [ 0.058490] bistromath kernel: node 0: [mem 0x0000000094bff000-0x0000000094bfffff] [ 0.058491] bistromath kernel: node 0: [mem 0x0000000100000000-0x000000085f7fffff] [ 0.058494] bistromath kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000085f7fffff] [ 0.058499] bistromath kernel: On node 0, zone DMA: 1 pages in unavailable ranges [ 0.058523] bistromath kernel: On node 0, zone DMA: 97 pages in unavailable ranges [ 0.061967] bistromath kernel: On node 0, zone DMA32: 23696 pages in unavailable ranges [ 0.106929] bistromath kernel: On node 0, zone Normal: 13312 pages in unavailable ranges [ 0.106947] bistromath kernel: On node 0, zone Normal: 2048 pages in unavailable ranges [ 0.106972] bistromath kernel: Reserving Intel graphics memory at [mem 0x9c800000-0xa07fffff] [ 0.107632] bistromath kernel: ACPI: PM-Timer IO Port: 0x1808 [ 0.107640] bistromath kernel: ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) [ 0.107641] bistromath kernel: ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) [ 0.107642] bistromath kernel: ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) [ 0.107643] bistromath kernel: ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) [ 0.107644] bistromath kernel: ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) [ 0.107644] bistromath kernel: ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) [ 0.107645] bistromath kernel: ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) [ 0.107645] bistromath kernel: ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) [ 0.107646] bistromath kernel: ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) [ 0.107647] bistromath kernel: ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) [ 0.107647] bistromath kernel: ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) [ 0.107648] bistromath kernel: ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) [ 0.107649] bistromath kernel: ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) [ 0.107649] bistromath kernel: ACPI: LAPIC_NMI (acpi_id[0x0e] high edge lint[0x1]) [ 0.107650] bistromath kernel: ACPI: LAPIC_NMI (acpi_id[0x0f] high edge lint[0x1]) [ 0.107651] bistromath kernel: ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) [ 0.107690] bistromath kernel: IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-119 [ 0.107693] bistromath kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) [ 0.107695] bistromath kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.107700] bistromath kernel: ACPI: Using ACPI (MADT) for SMP configuration information [ 0.107701] bistromath kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 [ 0.107710] bistromath kernel: e820: update [mem 0x8ad2a000-0x8adbafff] usable ==> reserved [ 0.107720] bistromath kernel: TSC deadline timer available [ 0.107721] bistromath kernel: smpboot: Allowing 8 CPUs, 0 hotplug CPUs [ 0.107740] bistromath kernel: [mem 0xd0000000-0xfed1ffff] available for PCI devices [ 0.107741] bistromath kernel: Booting paravirtualized kernel on bare hardware [ 0.107743] bistromath kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370452778343963 ns [ 0.113218] bistromath kernel: setup_percpu: NR_CPUS:320 nr_cpumask_bits:8 nr_cpu_ids:8 nr_node_ids:1 [ 0.113427] bistromath kernel: percpu: Embedded 63 pages/cpu s221184 r8192 d28672 u262144 [ 0.113435] bistromath kernel: pcpu-alloc: s221184 r8192 d28672 u262144 alloc=1*2097152 [ 0.113437] bistromath kernel: pcpu-alloc: [0] 0 1 2 3 4 5 6 7 [ 0.113460] bistromath kernel: Fallback order for Node 0: 0 [ 0.113463] bistromath kernel: Built 1 zonelists, mobility grouping on. Total pages: 8186578 [ 0.113464] bistromath kernel: Policy zone: Normal [ 0.113465] bistromath kernel: Kernel command line: pti=on page_alloc.shuffle=1 rd.luks.name=95e4d480-0d8c-4e42-b0ce-95c24c59e168=root root=/dev/mapper/root lsm=capability,landlock,lockdown,yama,apparmor,bpf lockdown=confidentiality intel_iommu=on rd.debug rd.udev.log_level=0 kvm.ignore_msrs=1 vfio_pci.ids=10de:1fbb split_lock_detect=off [ 0.113551] bistromath kernel: DMAR: IOMMU enabled [ 0.113626] bistromath kernel: Unknown kernel command line parameters "pti=on split_lock_detect=off", will be passed to user space. [ 0.114961] bistromath kernel: Dentry cache hash table entries: 4194304 (order: 13, 33554432 bytes, linear) [ 0.115589] bistromath kernel: Inode-cache hash table entries: 2097152 (order: 12, 16777216 bytes, linear) [ 0.115780] bistromath kernel: mem auto-init: stack:all(zero), heap alloc:on, heap free:on [ 0.115781] bistromath kernel: mem auto-init: clearing system memory may take some time... [ 0.115794] bistromath kernel: software IO TLB: area num 8. [ 2.912572] bistromath kernel: Memory: 32462804K/33266744K available (14343K kernel code, 2132K rwdata, 6080K rodata, 2540K init, 5056K bss, 803680K reserved, 0K cma-reserved) [ 2.916253] bistromath kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=8, Nodes=1 [ 2.916341] bistromath kernel: Kernel/User page tables isolation: enabled [ 2.916356] bistromath kernel: ftrace: allocating 45634 entries in 179 pages [ 2.924563] bistromath kernel: ftrace: allocated 179 pages with 5 groups [ 2.924740] bistromath kernel: Dynamic Preempt: full [ 2.925013] bistromath kernel: rcu: Preemptible hierarchical RCU implementation. [ 2.925014] bistromath kernel: rcu: RCU restricting CPUs from NR_CPUS=320 to nr_cpu_ids=8. [ 2.925015] bistromath kernel: rcu: RCU priority boosting: priority 1 delay 500 ms. [ 2.925016] bistromath kernel: Trampoline variant of Tasks RCU enabled. [ 2.925017] bistromath kernel: Rude variant of Tasks RCU enabled. [ 2.925017] bistromath kernel: Tracing variant of Tasks RCU enabled. [ 2.925018] bistromath kernel: rcu: RCU calculated value of scheduler-enlistment delay is 30 jiffies. [ 2.925018] bistromath kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=8 [ 2.930825] bistromath kernel: NR_IRQS: 20736, nr_irqs: 2048, preallocated irqs: 16 [ 2.931131] bistromath kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 2.931459] bistromath kernel: kfence: initialized - using 2097152 bytes for 255 objects at 0x(____ptrval____)-0x(____ptrval____) [ 2.931586] bistromath kernel: Console: colour dummy device 80x25 [ 2.931603] bistromath kernel: printk: console [tty0] enabled [ 2.931775] bistromath kernel: ACPI: Core revision 20220331 [ 2.932521] bistromath kernel: hpet: HPET dysfunctional in PC10. Force disabled. [ 2.932523] bistromath kernel: APIC: Switch to symmetric I/O mode setup [ 2.932524] bistromath kernel: DMAR: Host address width 39 [ 2.932525] bistromath kernel: DMAR: DRHD base: 0x000000fed90000 flags: 0x0 [ 2.932549] bistromath kernel: DMAR: dmar0: reg_base_addr fed90000 ver 4:0 cap 1c0000c40660462 ecap 29a00f0505e [ 2.932551] bistromath kernel: DMAR: DRHD base: 0x000000fed85000 flags: 0x0 [ 2.932556] bistromath kernel: DMAR: dmar1: reg_base_addr fed85000 ver 1:0 cap d2008c40660462 ecap f050da [ 2.932558] bistromath kernel: DMAR: DRHD base: 0x000000fed86000 flags: 0x0 [ 2.932562] bistromath kernel: DMAR: dmar2: reg_base_addr fed86000 ver 1:0 cap d2008c40660462 ecap f050da [ 2.932564] bistromath kernel: DMAR: DRHD base: 0x000000fed91000 flags: 0x1 [ 2.932569] bistromath kernel: DMAR: dmar3: reg_base_addr fed91000 ver 1:0 cap d2008c40660462 ecap f050da [ 2.932571] bistromath kernel: DMAR: RMRR base: 0x0000009c000000 end: 0x000000a07fffff [ 2.932574] bistromath kernel: DMAR-IR: IOAPIC id 2 under DRHD base 0xfed91000 IOMMU 3 [ 2.932575] bistromath kernel: DMAR-IR: HPET id 0 under DRHD base 0xfed91000 [ 2.932577] bistromath kernel: DMAR-IR: Queued invalidation will be enabled to support x2apic and Intr-remapping. [ 2.935019] bistromath kernel: DMAR-IR: Enabled IRQ remapping in x2apic mode [ 2.935021] bistromath kernel: x2apic enabled [ 2.935060] bistromath kernel: Switched APIC routing to cluster x2apic. [ 2.940289] bistromath kernel: clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x28680fa287f, max_idle_ns: 440795281151 ns [ 2.940296] bistromath kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 5608.00 BogoMIPS (lpj=9344000) [ 2.940299] bistromath kernel: pid_max: default: 32768 minimum: 301 [ 2.943627] bistromath kernel: LSM: Security Framework initializing [ 2.943627] bistromath kernel: landlock: Up and running. [ 2.943627] bistromath kernel: Yama: becoming mindful. [ 2.943627] bistromath kernel: AppArmor: AppArmor initialized [ 2.943627] bistromath kernel: LSM support for eBPF active [ 2.943627] bistromath kernel: Mount-cache hash table entries: 65536 (order: 7, 524288 bytes, linear) [ 2.943627] bistromath kernel: Mountpoint-cache hash table entries: 65536 (order: 7, 524288 bytes, linear) [ 2.943627] bistromath kernel: CPU0: Thermal monitoring enabled (TM1) [ 2.943627] bistromath kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated [ 2.943627] bistromath kernel: process: using mwait in idle threads [ 2.943627] bistromath kernel: CET detected: Indirect Branch Tracking enabled [ 2.943627] bistromath kernel: Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0 [ 2.943627] bistromath kernel: Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0 [ 2.943627] bistromath kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 2.943627] bistromath kernel: Spectre V2 : Mitigation: Enhanced IBRS [ 2.943627] bistromath kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 2.943627] bistromath kernel: Spectre V2 : Spectre v2 / PBRSB-eIBRS: Retire a single CALL on VMEXIT [ 2.943627] bistromath kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 2.943627] bistromath kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 2.943627] bistromath kernel: Freeing SMP alternatives memory: 36K [ 2.943627] bistromath kernel: smpboot: CPU0: 11th Gen Intel(R) Core(TM) i7-1165G7 @ 2.80GHz (family: 0x6, model: 0x8c, stepping: 0x1) [ 2.943627] bistromath kernel: cblist_init_generic: Setting adjustable number of callback queues. [ 2.943627] bistromath kernel: cblist_init_generic: Setting shift to 3 and lim to 1. [ 2.943627] bistromath kernel: cblist_init_generic: Setting shift to 3 and lim to 1. [ 2.943627] bistromath kernel: cblist_init_generic: Setting shift to 3 and lim to 1. [ 2.943627] bistromath kernel: Performance Events: PEBS fmt4+-baseline, AnyThread deprecated, Icelake events, 32-deep LBR, full-width counters, Intel PMU driver. [ 2.943627] bistromath kernel: ... version: 5 [ 2.943627] bistromath kernel: ... bit width: 48 [ 2.943627] bistromath kernel: ... generic registers: 8 [ 2.943627] bistromath kernel: ... value mask: 0000ffffffffffff [ 2.943627] bistromath kernel: ... max period: 00007fffffffffff [ 2.943627] bistromath kernel: ... fixed-purpose events: 4 [ 2.943627] bistromath kernel: ... event mask: 0001000f000000ff [ 2.943627] bistromath kernel: Estimated ratio of average max frequency by base frequency (times 1024): 1499 [ 2.943627] bistromath kernel: rcu: Hierarchical SRCU implementation. [ 2.943627] bistromath kernel: rcu: Max phase no-delay instances is 1000. [ 2.943627] bistromath kernel: NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. [ 2.943627] bistromath kernel: smp: Bringing up secondary CPUs ... [ 2.943627] bistromath kernel: x86: Booting SMP configuration: [ 2.943627] bistromath kernel: .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 [ 2.953999] bistromath kernel: smp: Brought up 1 node, 8 CPUs [ 2.953999] bistromath kernel: smpboot: Max logical packages: 1 [ 2.953999] bistromath kernel: smpboot: Total of 8 processors activated (44869.00 BogoMIPS) [ 3.090551] bistromath kernel: devtmpfs: initialized [ 3.090551] bistromath kernel: x86/mm: Memory block size: 128MB [ 3.096149] bistromath kernel: ACPI: PM: Registering ACPI NVS region [mem 0x93f2f000-0x94b2efff] (12582912 bytes) [ 3.098056] bistromath kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370867519511994 ns [ 3.098071] bistromath kernel: futex hash table entries: 2048 (order: 5, 131072 bytes, linear) [ 3.098082] bistromath kernel: Lockdown: swapper/0: use of tracefs is restricted; see man kernel_lockdown.7 [ 3.098083] bistromath kernel: Can not register tracer wakeup due to lockdown [ 3.098088] bistromath kernel: Lockdown: swapper/0: use of tracefs is restricted; see man kernel_lockdown.7 [ 3.098089] bistromath kernel: Can not register tracer function_graph due to lockdown [ 3.098396] bistromath kernel: pinctrl core: initialized pinctrl subsystem [ 3.098397] bistromath kernel: pinctrl core: failed to create debugfs directory [ 3.098632] bistromath kernel: PM: RTC time: 16:18:06, date: 2023-02-19 [ 3.105982] bistromath kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 3.106528] bistromath kernel: DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations [ 3.106877] bistromath kernel: DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations [ 3.107222] bistromath kernel: DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations [ 3.107288] bistromath kernel: audit: initializing netlink subsys (disabled) [ 3.107313] bistromath kernel: audit: type=2000 audit(1676823486.166:1): state=initialized audit_enabled=0 res=1 [ 3.107313] bistromath kernel: thermal_sys: Registered thermal governor 'fair_share' [ 3.107313] bistromath kernel: thermal_sys: Registered thermal governor 'bang_bang' [ 3.107313] bistromath kernel: thermal_sys: Registered thermal governor 'step_wise' [ 3.107313] bistromath kernel: thermal_sys: Registered thermal governor 'user_space' [ 3.107313] bistromath kernel: thermal_sys: Registered thermal governor 'power_allocator' [ 3.107313] bistromath kernel: cpuidle: using governor ladder [ 3.107313] bistromath kernel: cpuidle: using governor menu [ 3.107313] bistromath kernel: ACPI FADT declares the system doesn't support PCIe ASPM, so disable it [ 3.107313] bistromath kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 [ 3.107631] bistromath kernel: PCI: MMCONFIG for domain 0000 [bus 00-79] at [mem 0xc0000000-0xc79fffff] (base 0xc0000000) [ 3.107636] bistromath kernel: PCI: MMCONFIG at [mem 0xc0000000-0xc79fffff] reserved in E820 [ 3.107648] bistromath kernel: PCI: Using configuration type 1 for base access [ 3.107927] bistromath kernel: ENERGY_PERF_BIAS: Set to 'normal', was 'performance' [ 3.111240] bistromath kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. [ 3.111248] bistromath kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages [ 3.111248] bistromath kernel: HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page [ 3.111248] bistromath kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages [ 3.111248] bistromath kernel: HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page [ 3.114183] bistromath kernel: ACPI: Added _OSI(Module Device) [ 3.114185] bistromath kernel: ACPI: Added _OSI(Processor Device) [ 3.114186] bistromath kernel: ACPI: Added _OSI(3.0 _SCP Extensions) [ 3.114187] bistromath kernel: ACPI: Added _OSI(Processor Aggregator Device) [ 3.211385] bistromath kernel: ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored [ 3.223620] bistromath kernel: ACPI: 16 ACPI AML tables successfully acquired and loaded [ 3.224983] bistromath kernel: ACPI: EC: EC started [ 3.224984] bistromath kernel: ACPI: EC: interrupt blocked [ 3.226774] bistromath kernel: ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62 [ 3.226775] bistromath kernel: ACPI: EC: Boot ECDT EC used to handle transactions [ 3.244171] bistromath kernel: ACPI: Dynamic OEM Table Load: [ 3.244201] bistromath kernel: ACPI: SSDT 0xFFFF8F3F937A5000 0001CB (v02 PmRef Cpu0Psd 00003000 INTL 20191018) [ 3.245152] bistromath kernel: ACPI: \_SB_.PR00: _OSC native thermal LVT Acked [ 3.246212] bistromath kernel: ACPI: Dynamic OEM Table Load: [ 3.246219] bistromath kernel: ACPI: SSDT 0xFFFF8F4023849800 000394 (v02 PmRef Cpu0Cst 00003001 INTL 20191018) [ 3.247373] bistromath kernel: ACPI: Dynamic OEM Table Load: [ 3.247380] bistromath kernel: ACPI: SSDT 0xFFFF8F4023862000 0006C3 (v02 PmRef Cpu0Ist 00003000 INTL 20191018) [ 3.248716] bistromath kernel: ACPI: Dynamic OEM Table Load: [ 3.248723] bistromath kernel: ACPI: SSDT 0xFFFF8F402384D800 00028B (v02 PmRef Cpu0Hwp 00003000 INTL 20191018) [ 3.251147] bistromath kernel: ACPI: Dynamic OEM Table Load: [ 3.251168] bistromath kernel: ACPI: SSDT 0xFFFF8F4023858000 0008E7 (v02 PmRef ApIst 00003000 INTL 20191018) [ 3.253004] bistromath kernel: ACPI: Dynamic OEM Table Load: [ 3.253012] bistromath kernel: ACPI: SSDT 0xFFFF8F4023866000 00048A (v02 PmRef ApHwp 00003000 INTL 20191018) [ 3.254220] bistromath kernel: ACPI: Dynamic OEM Table Load: [ 3.254227] bistromath kernel: ACPI: SSDT 0xFFFF8F4023865000 0004D4 (v02 PmRef ApPsd 00003000 INTL 20191018) [ 3.255383] bistromath kernel: ACPI: Dynamic OEM Table Load: [ 3.255390] bistromath kernel: ACPI: SSDT 0xFFFF8F4023856000 00048A (v02 PmRef ApCst 00003000 INTL 20191018) [ 3.259849] bistromath kernel: ACPI: Interpreter enabled [ 3.259915] bistromath kernel: ACPI: PM: (supports S0 S5) [ 3.259916] bistromath kernel: ACPI: Using IOAPIC for interrupt routing [ 3.259990] bistromath kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 3.259991] bistromath kernel: PCI: Using E820 reservations for host bridge windows [ 3.260496] bistromath kernel: ACPI: Enabled 9 GPEs in block 00 to 7F [ 3.261797] bistromath kernel: ACPI: PM: Power Resource [PXP] [ 3.264859] bistromath kernel: ACPI: PM: Power Resource [PUBS] [ 3.269571] bistromath kernel: ACPI: PM: Power Resource [BTRT] [ 3.270953] bistromath kernel: ACPI: PM: Power Resource [PXP] [ 3.271348] bistromath kernel: ACPI: PM: Power Resource [MRST] [ 3.271365] bistromath kernel: ACPI: PM: Power Resource [DRST] [ 3.274159] bistromath kernel: ACPI: PM: Power Resource [PCRP] [ 3.303410] bistromath kernel: ACPI: PM: Power Resource [V0PR] [ 3.303564] bistromath kernel: ACPI: PM: Power Resource [V1PR] [ 3.303716] bistromath kernel: ACPI: PM: Power Resource [V2PR] [ 3.306594] bistromath kernel: ACPI: PM: Power Resource [WRST] [ 3.306877] bistromath kernel: ACPI: PM: Power Resource [TBT0] [ 3.306944] bistromath kernel: ACPI: PM: Power Resource [TBT1] [ 3.306995] bistromath kernel: ACPI: PM: Power Resource [D3C] [ 3.539716] bistromath kernel: ACPI: PM: Power Resource [PIN] [ 3.539735] bistromath kernel: ACPI: PM: Power Resource [PINP] [ 3.540322] bistromath kernel: ACPI: PCI Root Bridge [PC00] (domain 0000 [bus 00-79]) [ 3.540329] bistromath kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI EDR HPX-Type3] [ 3.542406] bistromath kernel: acpi PNP0A08:00: _OSC: platform does not support [AER] [ 3.546379] bistromath kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug SHPCHotplug PME PCIeCapability LTR DPC] [ 3.546381] bistromath kernel: acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration [ 3.550436] bistromath kernel: PCI host bridge to bus 0000:00 [ 3.550438] bistromath kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 3.550440] bistromath kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 3.550442] bistromath kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 3.550443] bistromath kernel: pci_bus 0000:00: root bus resource [mem 0xa0800000-0xbfffffff window] [ 3.550444] bistromath kernel: pci_bus 0000:00: root bus resource [mem 0x4000000000-0x7fffffffff window] [ 3.550445] bistromath kernel: pci_bus 0000:00: root bus resource [bus 00-79] [ 3.667709] bistromath kernel: pci 0000:00:00.0: [8086:9a14] type 00 class 0x060000 [ 3.667852] bistromath kernel: pci 0000:00:02.0: [8086:9a49] type 00 class 0x030000 [ 3.667862] bistromath kernel: pci 0000:00:02.0: reg 0x10: [mem 0x6052000000-0x6052ffffff 64bit] [ 3.667868] bistromath kernel: pci 0000:00:02.0: reg 0x18: [mem 0x4000000000-0x401fffffff 64bit pref] [ 3.667873] bistromath kernel: pci 0000:00:02.0: reg 0x20: [io 0x4000-0x403f] [ 3.667890] bistromath kernel: pci 0000:00:02.0: BAR 2: assigned to efifb [ 3.667891] bistromath kernel: pci 0000:00:02.0: DMAR: Skip IOMMU disabling for graphics [ 3.667894] bistromath kernel: pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 3.667924] bistromath kernel: pci 0000:00:02.0: reg 0x344: [mem 0x00000000-0x00ffffff 64bit] [ 3.667925] bistromath kernel: pci 0000:00:02.0: VF(n) BAR0 space: [mem 0x00000000-0x06ffffff 64bit] (contains BAR0 for 7 VFs) [ 3.667930] bistromath kernel: pci 0000:00:02.0: reg 0x34c: [mem 0x00000000-0x1fffffff 64bit pref] [ 3.667931] bistromath kernel: pci 0000:00:02.0: VF(n) BAR2 space: [mem 0x00000000-0xdfffffff 64bit pref] (contains BAR2 for 7 VFs) [ 3.668137] bistromath kernel: pci 0000:00:04.0: [8086:9a03] type 00 class 0x118000 [ 3.668154] bistromath kernel: pci 0000:00:04.0: reg 0x10: [mem 0x6053b80000-0x6053b9ffff 64bit] [ 3.668653] bistromath kernel: pci 0000:00:06.0: [8086:9a09] type 01 class 0x060400 [ 3.668754] bistromath kernel: pci 0000:00:06.0: PME# supported from D0 D3hot D3cold [ 3.668796] bistromath kernel: pci 0000:00:06.0: PTM enabled (root), 4ns granularity [ 3.669501] bistromath kernel: pci 0000:00:07.0: [8086:9a25] type 01 class 0x060400 [ 3.669550] bistromath kernel: pci 0000:00:07.0: Overriding RP PIO Log Size to 4 [ 3.669586] bistromath kernel: pci 0000:00:07.0: PME# supported from D0 D3hot D3cold [ 3.670599] bistromath kernel: pci 0000:00:07.2: [8086:9a27] type 01 class 0x060400 [ 3.670648] bistromath kernel: pci 0000:00:07.2: Overriding RP PIO Log Size to 4 [ 3.670684] bistromath kernel: pci 0000:00:07.2: PME# supported from D0 D3hot D3cold [ 3.671704] bistromath kernel: pci 0000:00:0d.0: [8086:9a13] type 00 class 0x0c0330 [ 3.671719] bistromath kernel: pci 0000:00:0d.0: reg 0x10: [mem 0x6053bb0000-0x6053bbffff 64bit] [ 3.671786] bistromath kernel: pci 0000:00:0d.0: PME# supported from D3hot D3cold [ 3.672315] bistromath kernel: pci 0000:00:0d.2: [8086:9a1b] type 00 class 0x0c0340 [ 3.672328] bistromath kernel: pci 0000:00:0d.2: reg 0x10: [mem 0x6053b40000-0x6053b7ffff 64bit] [ 3.672337] bistromath kernel: pci 0000:00:0d.2: reg 0x18: [mem 0x6053bd0000-0x6053bd0fff 64bit] [ 3.672379] bistromath kernel: pci 0000:00:0d.2: supports D1 D2 [ 3.672380] bistromath kernel: pci 0000:00:0d.2: PME# supported from D0 D1 D2 D3hot D3cold [ 3.672598] bistromath kernel: pci 0000:00:0d.3: [8086:9a1d] type 00 class 0x0c0340 [ 3.672612] bistromath kernel: pci 0000:00:0d.3: reg 0x10: [mem 0x6053b00000-0x6053b3ffff 64bit] [ 3.672621] bistromath kernel: pci 0000:00:0d.3: reg 0x18: [mem 0x6053bcf000-0x6053bcffff 64bit] [ 3.672663] bistromath kernel: pci 0000:00:0d.3: supports D1 D2 [ 3.672664] bistromath kernel: pci 0000:00:0d.3: PME# supported from D0 D1 D2 D3hot D3cold [ 3.672878] bistromath kernel: pci 0000:00:14.0: [8086:a0ed] type 00 class 0x0c0330 [ 3.672901] bistromath kernel: pci 0000:00:14.0: reg 0x10: [mem 0x6053ba0000-0x6053baffff 64bit] [ 3.672998] bistromath kernel: pci 0000:00:14.0: PME# supported from D3hot D3cold [ 3.673551] bistromath kernel: pci 0000:00:14.2: [8086:a0ef] type 00 class 0x050000 [ 3.673573] bistromath kernel: pci 0000:00:14.2: reg 0x10: [mem 0x6053bc8000-0x6053bcbfff 64bit] [ 3.673588] bistromath kernel: pci 0000:00:14.2: reg 0x18: [mem 0x6053bce000-0x6053bcefff 64bit] [ 3.673767] bistromath kernel: pci 0000:00:14.3: [8086:a0f0] type 00 class 0x028000 [ 3.673811] bistromath kernel: pci 0000:00:14.3: reg 0x10: [mem 0x6053bc4000-0x6053bc7fff 64bit] [ 3.673968] bistromath kernel: pci 0000:00:14.3: PME# supported from D0 D3hot D3cold [ 3.674299] bistromath kernel: pci 0000:00:16.0: [8086:a0e0] type 00 class 0x078000 [ 3.674323] bistromath kernel: pci 0000:00:16.0: reg 0x10: [mem 0x6053bcd000-0x6053bcdfff 64bit] [ 3.674416] bistromath kernel: pci 0000:00:16.0: PME# supported from D3hot [ 3.674854] bistromath kernel: pci 0000:00:1c.0: [8086:a0b8] type 01 class 0x060400 [ 3.674963] bistromath kernel: pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold [ 3.675834] bistromath kernel: pci 0000:00:1c.7: [8086:a0bf] type 01 class 0x060400 [ 3.675961] bistromath kernel: pci 0000:00:1c.7: PME# supported from D0 D3hot D3cold [ 3.676008] bistromath kernel: pci 0000:00:1c.7: PTM enabled (root), 4ns granularity [ 3.676817] bistromath kernel: pci 0000:00:1d.0: [8086:a0b0] type 01 class 0x060400 [ 3.676928] bistromath kernel: pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold [ 3.676966] bistromath kernel: pci 0000:00:1d.0: PTM enabled (root), 4ns granularity [ 3.677666] bistromath kernel: pci 0000:00:1f.0: [8086:a082] type 00 class 0x060100 [ 3.678249] bistromath kernel: pci 0000:00:1f.3: [8086:a0c8] type 00 class 0x040380 [ 3.678298] bistromath kernel: pci 0000:00:1f.3: reg 0x10: [mem 0x6053bc0000-0x6053bc3fff 64bit] [ 3.678370] bistromath kernel: pci 0000:00:1f.3: reg 0x20: [mem 0x6053a00000-0x6053afffff 64bit] [ 3.678484] bistromath kernel: pci 0000:00:1f.3: PME# supported from D3hot D3cold [ 3.678914] bistromath kernel: pci 0000:00:1f.4: [8086:a0a3] type 00 class 0x0c0500 [ 3.678941] bistromath kernel: pci 0000:00:1f.4: reg 0x10: [mem 0x6053bcc000-0x6053bcc0ff 64bit] [ 3.678973] bistromath kernel: pci 0000:00:1f.4: reg 0x20: [io 0xefa0-0xefbf] [ 3.679394] bistromath kernel: pci 0000:00:1f.5: [8086:a0a4] type 00 class 0x0c8000 [ 3.679415] bistromath kernel: pci 0000:00:1f.5: reg 0x10: [mem 0xfe010000-0xfe010fff] [ 3.679606] bistromath kernel: pci 0000:00:1f.6: [8086:15fc] type 00 class 0x020000 [ 3.679656] bistromath kernel: pci 0000:00:1f.6: reg 0x10: [mem 0xbec80000-0xbec9ffff] [ 3.679931] bistromath kernel: pci 0000:00:1f.6: PME# supported from D0 D3hot D3cold [ 3.680696] bistromath kernel: pci 0000:04:00.0: [144d:a808] type 00 class 0x010802 [ 3.680713] bistromath kernel: pci 0000:04:00.0: reg 0x10: [mem 0xbeb00000-0xbeb03fff 64bit] [ 3.681316] bistromath kernel: pci 0000:00:06.0: PCI bridge to [bus 04] [ 3.681319] bistromath kernel: pci 0000:00:06.0: bridge window [mem 0xbeb00000-0xbebfffff] [ 3.681359] bistromath kernel: pci 0000:00:07.0: PCI bridge to [bus 20-49] [ 3.681364] bistromath kernel: pci 0000:00:07.0: bridge window [mem 0xb0000000-0xbc1fffff] [ 3.681368] bistromath kernel: pci 0000:00:07.0: bridge window [mem 0x6000000000-0x601bffffff 64bit pref] [ 3.681423] bistromath kernel: pci 0000:00:07.2: PCI bridge to [bus 50-79] [ 3.681427] bistromath kernel: pci 0000:00:07.2: bridge window [mem 0xa2000000-0xae1fffff] [ 3.681432] bistromath kernel: pci 0000:00:07.2: bridge window [mem 0x6020000000-0x603bffffff 64bit pref] [ 3.681493] bistromath kernel: pci 0000:00:1c.0: PCI bridge to [bus 08] [ 3.681499] bistromath kernel: pci 0000:00:1c.0: bridge window [mem 0xbe100000-0xbeafffff] [ 3.681504] bistromath kernel: pci 0000:00:1c.0: bridge window [mem 0x6053000000-0x60539fffff 64bit pref] [ 3.683627] bistromath kernel: pci 0000:0a:00.0: [17a0:9750] type 00 class 0x080501 [ 3.683627] bistromath kernel: pci 0000:0a:00.0: reg 0x10: [mem 0xbe000000-0xbe000fff] [ 3.684003] bistromath kernel: pci 0000:0a:00.0: supports D1 D2 [ 3.684004] bistromath kernel: pci 0000:0a:00.0: PME# supported from D1 D2 D3hot D3cold [ 3.690638] bistromath kernel: pci 0000:00:1c.7: PCI bridge to [bus 0a] [ 3.690644] bistromath kernel: pci 0000:00:1c.7: bridge window [mem 0xbe000000-0xbe0fffff] [ 3.690764] bistromath kernel: pci 0000:01:00.0: [10de:1fbb] type 00 class 0x030200 [ 3.690785] bistromath kernel: pci 0000:01:00.0: reg 0x10: [mem 0xbd000000-0xbdffffff] [ 3.690803] bistromath kernel: pci 0000:01:00.0: reg 0x14: [mem 0x6040000000-0x604fffffff 64bit pref] [ 3.690820] bistromath kernel: pci 0000:01:00.0: reg 0x1c: [mem 0x6050000000-0x6051ffffff 64bit pref] [ 3.690832] bistromath kernel: pci 0000:01:00.0: reg 0x24: [io 0x3000-0x307f] [ 3.690844] bistromath kernel: pci 0000:01:00.0: reg 0x30: [mem 0xfff80000-0xffffffff pref] [ 3.690870] bistromath kernel: pci 0000:01:00.0: Enabling HDA controller [ 3.690952] bistromath kernel: pci 0000:01:00.0: PME# supported from D0 D3hot D3cold [ 3.691116] bistromath kernel: pci 0000:01:00.0: 31.504 Gb/s available PCIe bandwidth, limited by 8.0 GT/s PCIe x4 link at 0000:00:1d.0 (capable of 252.048 Gb/s with 16.0 GT/s PCIe x16 link) [ 3.691441] bistromath kernel: pci 0000:00:1d.0: PCI bridge to [bus 01] [ 3.691445] bistromath kernel: pci 0000:00:1d.0: bridge window [io 0x3000-0x3fff] [ 3.691448] bistromath kernel: pci 0000:00:1d.0: bridge window [mem 0xbd000000-0xbdffffff] [ 3.691453] bistromath kernel: pci 0000:00:1d.0: bridge window [mem 0x6040000000-0x6051ffffff 64bit pref] [ 3.723612] bistromath kernel: Low-power S0 idle used by default for system suspend [ 3.723612] bistromath kernel: ACPI: EC: interrupt unblocked [ 3.723613] bistromath kernel: ACPI: EC: event unblocked [ 3.723629] bistromath kernel: ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62 [ 3.723630] bistromath kernel: ACPI: EC: GPE=0x6e [ 3.723632] bistromath kernel: ACPI: \_SB_.PC00.LPCB.EC__: Boot ECDT EC initialization complete [ 3.723634] bistromath kernel: ACPI: \_SB_.PC00.LPCB.EC__: EC: Used to handle transactions and events [ 3.727002] bistromath kernel: iommu: Default domain type: Translated [ 3.727002] bistromath kernel: iommu: DMA domain TLB invalidation policy: strict mode [ 3.727549] bistromath kernel: SCSI subsystem initialized [ 3.727555] bistromath kernel: libata version 3.00 loaded. [ 3.727555] bistromath kernel: ACPI: bus type USB registered [ 3.727555] bistromath kernel: usbcore: registered new interface driver usbfs [ 3.727555] bistromath kernel: usbcore: registered new interface driver hub [ 3.727555] bistromath kernel: usbcore: registered new device driver usb [ 3.727555] bistromath kernel: pps_core: LinuxPPS API ver. 1 registered [ 3.727555] bistromath kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 3.727555] bistromath kernel: PTP clock support registered [ 3.727555] bistromath kernel: EDAC MC: Ver: 3.0.0 [ 3.730608] bistromath kernel: Registered efivars operations [ 3.730613] bistromath kernel: NetLabel: Initializing [ 3.730614] bistromath kernel: NetLabel: domain hash size = 128 [ 3.730615] bistromath kernel: NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 3.730630] bistromath kernel: NetLabel: unlabeled traffic allowed by default [ 3.730635] bistromath kernel: mctp: management component transport protocol core [ 3.730635] bistromath kernel: NET: Registered PF_MCTP protocol family [ 3.730639] bistromath kernel: PCI: Using ACPI for IRQ routing [ 3.736931] bistromath kernel: PCI: pci_cache_line_size set to 64 bytes [ 3.736984] bistromath kernel: pci 0000:00:1f.5: can't claim BAR 0 [mem 0xfe010000-0xfe010fff]: no compatible bridge window [ 3.740318] bistromath kernel: e820: reserve RAM buffer [mem 0x0009f000-0x0009ffff] [ 3.740320] bistromath kernel: e820: reserve RAM buffer [mem 0x8ad2a000-0x8bffffff] [ 3.740321] bistromath kernel: e820: reserve RAM buffer [mem 0x8b4fc000-0x8bffffff] [ 3.740322] bistromath kernel: e820: reserve RAM buffer [mem 0x8ef6f000-0x8fffffff] [ 3.740323] bistromath kernel: e820: reserve RAM buffer [mem 0x94c00000-0x97ffffff] [ 3.740324] bistromath kernel: e820: reserve RAM buffer [mem 0x85f800000-0x85fffffff] [ 3.743739] bistromath kernel: pci 0000:00:02.0: vgaarb: setting as boot VGA device [ 3.743739] bistromath kernel: pci 0000:00:02.0: vgaarb: bridge control possible [ 3.743739] bistromath kernel: pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=mem,locks=none [ 3.743739] bistromath kernel: vgaarb: loaded [ 3.743751] bistromath kernel: clocksource: Switched to clocksource tsc-early [ 3.743757] bistromath kernel: Lockdown: swapper/0: use of tracefs is restricted; see man kernel_lockdown.7 [ 3.743757] bistromath kernel: Tracing disabled due to lockdown [ 3.743757] bistromath kernel: Lockdown: swapper/0: use of tracefs is restricted; see man kernel_lockdown.7 [ 3.743757] bistromath kernel: Tracing disabled due to lockdown [ 3.743757] bistromath kernel: Lockdown: swapper/0: use of tracefs is restricted; see man kernel_lockdown.7 [ 3.743757] bistromath kernel: Tracing disabled due to lockdown [ 3.743757] bistromath kernel: Lockdown: swapper/0: use of tracefs is restricted; see man kernel_lockdown.7 [ 3.743757] bistromath kernel: Tracing disabled due to lockdown [ 3.743757] bistromath kernel: Could not create tracefs 'synthetic_events' entry [ 3.743757] bistromath kernel: Lockdown: swapper/0: use of tracefs is restricted; see man kernel_lockdown.7 [ 3.743757] bistromath kernel: Tracing disabled due to lockdown [ 3.743757] bistromath kernel: Lockdown: swapper/0: use of tracefs is restricted; see man kernel_lockdown.7 [ 3.743757] bistromath kernel: Tracing disabled due to lockdown [ 3.743757] bistromath kernel: Lockdown: swapper/0: use of tracefs is restricted; see man kernel_lockdown.7 [ 3.743757] bistromath kernel: Tracing disabled due to lockdown [ 3.744230] bistromath kernel: VFS: Disk quotas dquot_6.6.0 [ 3.744310] bistromath kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 3.744601] bistromath kernel: AppArmor: AppArmor Filesystem Enabled [ 3.744661] bistromath kernel: pnp: PnP ACPI init [ 3.745884] bistromath kernel: system 00:00: [io 0x0680-0x069f] has been reserved [ 3.745887] bistromath kernel: system 00:00: [io 0x164e-0x164f] has been reserved [ 3.746031] bistromath kernel: system 00:01: [io 0x1854-0x1857] has been reserved [ 3.746134] bistromath kernel: pnp 00:04: disabling [mem 0xc0000000-0xcfffffff] because it overlaps 0000:00:02.0 BAR 9 [mem 0x00000000-0xdfffffff 64bit pref] [ 3.746189] bistromath kernel: system 00:04: [io 0x1800-0x189f] could not be reserved [ 3.746191] bistromath kernel: system 00:04: [io 0x0800-0x087f] has been reserved [ 3.746192] bistromath kernel: system 00:04: [io 0x0880-0x08ff] has been reserved [ 3.746194] bistromath kernel: system 00:04: [io 0x0900-0x097f] has been reserved [ 3.746195] bistromath kernel: system 00:04: [io 0x0980-0x09ff] has been reserved [ 3.746196] bistromath kernel: system 00:04: [io 0x0a00-0x0a7f] has been reserved [ 3.746197] bistromath kernel: system 00:04: [io 0x0a80-0x0aff] has been reserved [ 3.746198] bistromath kernel: system 00:04: [io 0x0b00-0x0b7f] has been reserved [ 3.746200] bistromath kernel: system 00:04: [io 0x0b80-0x0bff] has been reserved [ 3.746201] bistromath kernel: system 00:04: [io 0x15e0-0x15ef] has been reserved [ 3.746202] bistromath kernel: system 00:04: [io 0x1600-0x167f] could not be reserved [ 3.746203] bistromath kernel: system 00:04: [io 0x1640-0x165f] could not be reserved [ 3.746205] bistromath kernel: system 00:04: [mem 0xfed10000-0xfed13fff] has been reserved [ 3.746206] bistromath kernel: system 00:04: [mem 0xfed18000-0xfed18fff] has been reserved [ 3.746208] bistromath kernel: system 00:04: [mem 0xfed19000-0xfed19fff] has been reserved [ 3.746209] bistromath kernel: system 00:04: [mem 0xfeb00000-0xfebfffff] has been reserved [ 3.746210] bistromath kernel: system 00:04: [mem 0xfed20000-0xfed3ffff] has been reserved [ 3.746212] bistromath kernel: system 00:04: [mem 0xfed90000-0xfed93fff] could not be reserved [ 3.747012] bistromath kernel: pnp 00:05: disabling [mem 0xc0000000-0xcfffffff] because it overlaps 0000:00:02.0 BAR 9 [mem 0x00000000-0xdfffffff 64bit pref] [ 3.747034] bistromath kernel: system 00:05: [mem 0xfedc0000-0xfedc7fff] has been reserved [ 3.747035] bistromath kernel: system 00:05: [mem 0xfeda0000-0xfeda0fff] has been reserved [ 3.747037] bistromath kernel: system 00:05: [mem 0xfeda1000-0xfeda1fff] has been reserved [ 3.747038] bistromath kernel: system 00:05: [mem 0xfed20000-0xfed7ffff] could not be reserved [ 3.747040] bistromath kernel: system 00:05: [mem 0xfed90000-0xfed93fff] could not be reserved [ 3.747041] bistromath kernel: system 00:05: [mem 0xfed45000-0xfed8ffff] could not be reserved [ 3.747042] bistromath kernel: system 00:05: [mem 0xfee00000-0xfeefffff] has been reserved [ 3.747786] bistromath kernel: system 00:06: [io 0x1800-0x18fe] could not be reserved [ 3.747787] bistromath kernel: system 00:06: [mem 0xfe000000-0xfe01ffff] has been reserved [ 3.747807] bistromath kernel: system 00:06: [mem 0xfe04c000-0xfe04ffff] has been reserved [ 3.747808] bistromath kernel: system 00:06: [mem 0xfe050000-0xfe0affff] has been reserved [ 3.747809] bistromath kernel: system 00:06: [mem 0xfe0d0000-0xfe0fffff] has been reserved [ 3.747811] bistromath kernel: system 00:06: [mem 0xfe200000-0xfe7fffff] has been reserved [ 3.747812] bistromath kernel: system 00:06: [mem 0xff000000-0xffffffff] has been reserved [ 3.747813] bistromath kernel: system 00:06: [mem 0xfd000000-0xfd68ffff] has been reserved [ 3.747814] bistromath kernel: system 00:06: [mem 0xfd6b0000-0xfd6cffff] has been reserved [ 3.747816] bistromath kernel: system 00:06: [mem 0xfd6f0000-0xfdffffff] has been reserved [ 3.748191] bistromath kernel: system 00:07: [io 0x2000-0x20fe] has been reserved [ 3.748820] bistromath kernel: pnp 00:09: disabling [mem 0x000c0000-0x000c3fff] because it overlaps 0000:00:02.0 BAR 6 [mem 0x000c0000-0x000dffff] [ 3.748822] bistromath kernel: pnp 00:09: disabling [mem 0x000c8000-0x000cbfff] because it overlaps 0000:00:02.0 BAR 6 [mem 0x000c0000-0x000dffff] [ 3.748823] bistromath kernel: pnp 00:09: disabling [mem 0x000d0000-0x000d3fff] because it overlaps 0000:00:02.0 BAR 6 [mem 0x000c0000-0x000dffff] [ 3.748825] bistromath kernel: pnp 00:09: disabling [mem 0x000d8000-0x000dbfff] because it overlaps 0000:00:02.0 BAR 6 [mem 0x000c0000-0x000dffff] [ 3.748826] bistromath kernel: pnp 00:09: disabling [mem 0x00000000-0x0009ffff] because it overlaps 0000:00:02.0 BAR 7 [mem 0x00000000-0x06ffffff 64bit] [ 3.748828] bistromath kernel: pnp 00:09: disabling [mem 0x000c0000-0x000c3fff disabled] because it overlaps 0000:00:02.0 BAR 7 [mem 0x00000000-0x06ffffff 64bit] [ 3.748830] bistromath kernel: pnp 00:09: disabling [mem 0x000c8000-0x000cbfff disabled] because it overlaps 0000:00:02.0 BAR 7 [mem 0x00000000-0x06ffffff 64bit] [ 3.748832] bistromath kernel: pnp 00:09: disabling [mem 0x000d0000-0x000d3fff disabled] because it overlaps 0000:00:02.0 BAR 7 [mem 0x00000000-0x06ffffff 64bit] [ 3.748833] bistromath kernel: pnp 00:09: disabling [mem 0x000d8000-0x000dbfff disabled] because it overlaps 0000:00:02.0 BAR 7 [mem 0x00000000-0x06ffffff 64bit] [ 3.748835] bistromath kernel: pnp 00:09: disabling [mem 0x000e0000-0x000e3fff] because it overlaps 0000:00:02.0 BAR 7 [mem 0x00000000-0x06ffffff 64bit] [ 3.748836] bistromath kernel: pnp 00:09: disabling [mem 0x000e8000-0x000ebfff] because it overlaps 0000:00:02.0 BAR 7 [mem 0x00000000-0x06ffffff 64bit] [ 3.748837] bistromath kernel: pnp 00:09: disabling [mem 0x000f0000-0x000fffff] because it overlaps 0000:00:02.0 BAR 7 [mem 0x00000000-0x06ffffff 64bit] [ 3.748839] bistromath kernel: pnp 00:09: disabling [mem 0x00100000-0xa07fffff] because it overlaps 0000:00:02.0 BAR 7 [mem 0x00000000-0x06ffffff 64bit] [ 3.748841] bistromath kernel: pnp 00:09: disabling [mem 0x00000000-0x0009ffff disabled] because it overlaps 0000:00:02.0 BAR 9 [mem 0x00000000-0xdfffffff 64bit pref] [ 3.748842] bistromath kernel: pnp 00:09: disabling [mem 0x000c0000-0x000c3fff disabled] because it overlaps 0000:00:02.0 BAR 9 [mem 0x00000000-0xdfffffff 64bit pref] [ 3.748844] bistromath kernel: pnp 00:09: disabling [mem 0x000c8000-0x000cbfff disabled] because it overlaps 0000:00:02.0 BAR 9 [mem 0x00000000-0xdfffffff 64bit pref] [ 3.748845] bistromath kernel: pnp 00:09: disabling [mem 0x000d0000-0x000d3fff disabled] because it overlaps 0000:00:02.0 BAR 9 [mem 0x00000000-0xdfffffff 64bit pref] [ 3.748847] bistromath kernel: pnp 00:09: disabling [mem 0x000d8000-0x000dbfff disabled] because it overlaps 0000:00:02.0 BAR 9 [mem 0x00000000-0xdfffffff 64bit pref] [ 3.748848] bistromath kernel: pnp 00:09: disabling [mem 0x000e0000-0x000e3fff disabled] because it overlaps 0000:00:02.0 BAR 9 [mem 0x00000000-0xdfffffff 64bit pref] [ 3.748850] bistromath kernel: pnp 00:09: disabling [mem 0x000e8000-0x000ebfff disabled] because it overlaps 0000:00:02.0 BAR 9 [mem 0x00000000-0xdfffffff 64bit pref] [ 3.748851] bistromath kernel: pnp 00:09: disabling [mem 0x000f0000-0x000fffff disabled] because it overlaps 0000:00:02.0 BAR 9 [mem 0x00000000-0xdfffffff 64bit pref] [ 3.748852] bistromath kernel: pnp 00:09: disabling [mem 0x00100000-0xa07fffff disabled] because it overlaps 0000:00:02.0 BAR 9 [mem 0x00000000-0xdfffffff 64bit pref] [ 3.748888] bistromath kernel: system 00:09: [mem 0xfec00000-0xfed3ffff] could not be reserved [ 3.748889] bistromath kernel: system 00:09: [mem 0xfed4c000-0xffffffff] could not be reserved [ 3.749039] bistromath kernel: pnp: PnP ACPI: found 10 devices [ 3.756762] bistromath kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 3.757247] bistromath kernel: NET: Registered PF_INET protocol family [ 3.757587] bistromath kernel: IP idents hash table entries: 262144 (order: 9, 2097152 bytes, linear) [ 3.760941] bistromath kernel: tcp_listen_portaddr_hash hash table entries: 16384 (order: 6, 262144 bytes, linear) [ 3.760988] bistromath kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) [ 3.761326] bistromath kernel: TCP established hash table entries: 262144 (order: 9, 2097152 bytes, linear) [ 3.761786] bistromath kernel: TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, linear) [ 3.762008] bistromath kernel: TCP: Hash tables configured (established 262144 bind 65536) [ 3.762333] bistromath kernel: MPTCP token hash table entries: 32768 (order: 7, 786432 bytes, linear) [ 3.762534] bistromath kernel: UDP hash table entries: 16384 (order: 7, 524288 bytes, linear) [ 3.762635] bistromath kernel: UDP-Lite hash table entries: 16384 (order: 7, 524288 bytes, linear) [ 3.763092] bistromath kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family [ 3.763118] bistromath kernel: NET: Registered PF_XDP protocol family [ 3.763123] bistromath kernel: pci 0000:01:00.0: can't claim BAR 6 [mem 0xfff80000-0xffffffff pref]: no compatible bridge window [ 3.763127] bistromath kernel: pci 0000:00:07.0: bridge window [io 0x1000-0x0fff] to [bus 20-49] add_size 1000 [ 3.763130] bistromath kernel: pci 0000:00:07.2: bridge window [io 0x1000-0x0fff] to [bus 50-79] add_size 1000 [ 3.763132] bistromath kernel: pci 0000:00:1c.0: bridge window [io 0x1000-0x0fff] to [bus 08] add_size 1000 [ 3.763157] bistromath kernel: clipped [mem size 0x00000000 64bit pref] to [mem size 0xfffffffffffa0000 64bit pref] for e820 entry [mem 0x0009f000-0x000fffff] [ 3.763161] bistromath kernel: pci 0000:00:02.0: BAR 9: assigned [mem 0x4020000000-0x40ffffffff 64bit pref] [ 3.763164] bistromath kernel: clipped [mem size 0x00000000 64bit] to [mem size 0xfffffffffffa0000 64bit] for e820 entry [mem 0x0009f000-0x000fffff] [ 3.763167] bistromath kernel: pci 0000:00:02.0: BAR 7: assigned [mem 0x4100000000-0x4106ffffff 64bit] [ 3.763171] bistromath kernel: pci 0000:00:07.0: BAR 13: assigned [io 0x5000-0x5fff] [ 3.763172] bistromath kernel: pci 0000:00:07.2: BAR 13: assigned [io 0x6000-0x6fff] [ 3.763174] bistromath kernel: pci 0000:00:1c.0: BAR 13: assigned [io 0x7000-0x7fff] [ 3.763175] bistromath kernel: clipped [mem size 0x00020000] to [mem size 0xfffffffffffc0000] for e820 entry [mem 0x0009f000-0x000fffff] [ 3.763177] bistromath kernel: pci 0000:00:1f.5: BAR 0: assigned [mem 0xa0800000-0xa0800fff] [ 3.763196] bistromath kernel: pci 0000:00:06.0: PCI bridge to [bus 04] [ 3.763205] bistromath kernel: pci 0000:00:06.0: bridge window [mem 0xbeb00000-0xbebfffff] [ 3.763215] bistromath kernel: pci 0000:00:07.0: PCI bridge to [bus 20-49] [ 3.763217] bistromath kernel: pci 0000:00:07.0: bridge window [io 0x5000-0x5fff] [ 3.763221] bistromath kernel: pci 0000:00:07.0: bridge window [mem 0xb0000000-0xbc1fffff] [ 3.763223] bistromath kernel: pci 0000:00:07.0: bridge window [mem 0x6000000000-0x601bffffff 64bit pref] [ 3.763228] bistromath kernel: pci 0000:00:07.2: PCI bridge to [bus 50-79] [ 3.763230] bistromath kernel: pci 0000:00:07.2: bridge window [io 0x6000-0x6fff] [ 3.763233] bistromath kernel: pci 0000:00:07.2: bridge window [mem 0xa2000000-0xae1fffff] [ 3.763236] bistromath kernel: pci 0000:00:07.2: bridge window [mem 0x6020000000-0x603bffffff 64bit pref] [ 3.763241] bistromath kernel: pci 0000:00:1c.0: PCI bridge to [bus 08] [ 3.763248] bistromath kernel: pci 0000:00:1c.0: bridge window [io 0x7000-0x7fff] [ 3.763253] bistromath kernel: pci 0000:00:1c.0: bridge window [mem 0xbe100000-0xbeafffff] [ 3.763256] bistromath kernel: pci 0000:00:1c.0: bridge window [mem 0x6053000000-0x60539fffff 64bit pref] [ 3.763262] bistromath kernel: pci 0000:00:1c.7: PCI bridge to [bus 0a] [ 3.763271] bistromath kernel: pci 0000:00:1c.7: bridge window [mem 0xbe000000-0xbe0fffff] [ 3.763280] bistromath kernel: pci 0000:01:00.0: BAR 6: no space for [mem size 0x00080000 pref] [ 3.763281] bistromath kernel: pci 0000:01:00.0: BAR 6: failed to assign [mem size 0x00080000 pref] [ 3.763283] bistromath kernel: pci 0000:00:1d.0: PCI bridge to [bus 01] [ 3.763285] bistromath kernel: pci 0000:00:1d.0: bridge window [io 0x3000-0x3fff] [ 3.763289] bistromath kernel: pci 0000:00:1d.0: bridge window [mem 0xbd000000-0xbdffffff] [ 3.763292] bistromath kernel: pci 0000:00:1d.0: bridge window [mem 0x6040000000-0x6051ffffff 64bit pref] [ 3.763298] bistromath kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 3.763299] bistromath kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 3.763301] bistromath kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 3.763302] bistromath kernel: pci_bus 0000:00: resource 7 [mem 0xa0800000-0xbfffffff window] [ 3.763303] bistromath kernel: pci_bus 0000:00: resource 8 [mem 0x4000000000-0x7fffffffff window] [ 3.763304] bistromath kernel: pci_bus 0000:04: resource 1 [mem 0xbeb00000-0xbebfffff] [ 3.763305] bistromath kernel: pci_bus 0000:20: resource 0 [io 0x5000-0x5fff] [ 3.763306] bistromath kernel: pci_bus 0000:20: resource 1 [mem 0xb0000000-0xbc1fffff] [ 3.763307] bistromath kernel: pci_bus 0000:20: resource 2 [mem 0x6000000000-0x601bffffff 64bit pref] [ 3.763309] bistromath kernel: pci_bus 0000:50: resource 0 [io 0x6000-0x6fff] [ 3.763310] bistromath kernel: pci_bus 0000:50: resource 1 [mem 0xa2000000-0xae1fffff] [ 3.763311] bistromath kernel: pci_bus 0000:50: resource 2 [mem 0x6020000000-0x603bffffff 64bit pref] [ 3.763312] bistromath kernel: pci_bus 0000:08: resource 0 [io 0x7000-0x7fff] [ 3.763313] bistromath kernel: pci_bus 0000:08: resource 1 [mem 0xbe100000-0xbeafffff] [ 3.763314] bistromath kernel: pci_bus 0000:08: resource 2 [mem 0x6053000000-0x60539fffff 64bit pref] [ 3.763315] bistromath kernel: pci_bus 0000:0a: resource 1 [mem 0xbe000000-0xbe0fffff] [ 3.763316] bistromath kernel: pci_bus 0000:01: resource 0 [io 0x3000-0x3fff] [ 3.763317] bistromath kernel: pci_bus 0000:01: resource 1 [mem 0xbd000000-0xbdffffff] [ 3.763318] bistromath kernel: pci_bus 0000:01: resource 2 [mem 0x6040000000-0x6051ffffff 64bit pref] [ 3.767774] bistromath kernel: PCI: CLS 0 bytes, default 64 [ 3.767790] bistromath kernel: DMAR: No ATSR found [ 3.767791] bistromath kernel: DMAR: No SATC found [ 3.767807] bistromath kernel: DMAR: IOMMU feature fl1gp_support inconsistent [ 3.767809] bistromath kernel: DMAR: IOMMU feature pgsel_inv inconsistent [ 3.767810] bistromath kernel: DMAR: IOMMU feature nwfs inconsistent [ 3.767811] bistromath kernel: DMAR: IOMMU feature dit inconsistent [ 3.767812] bistromath kernel: DMAR: IOMMU feature sc_support inconsistent [ 3.767813] bistromath kernel: DMAR: IOMMU feature dev_iotlb_support inconsistent [ 3.767814] bistromath kernel: DMAR: dmar2: Using Queued invalidation [ 3.767818] bistromath kernel: DMAR: dmar1: Using Queued invalidation [ 3.767836] bistromath kernel: DMAR: dmar0: Using Queued invalidation [ 3.767838] bistromath kernel: DMAR: dmar3: Using Queued invalidation [ 3.767882] bistromath kernel: Trying to unpack rootfs image as initramfs... [ 3.768018] bistromath kernel: pci 0000:00:07.2: Adding to iommu group 0 [ 3.768383] bistromath kernel: pci 0000:00:07.0: Adding to iommu group 1 [ 3.768689] bistromath kernel: pci 0000:00:02.0: Adding to iommu group 2 [ 3.769460] bistromath kernel: pci 0000:00:00.0: Adding to iommu group 3 [ 3.769471] bistromath kernel: pci 0000:00:04.0: Adding to iommu group 4 [ 3.769508] bistromath kernel: pci 0000:00:06.0: Adding to iommu group 5 [ 3.769528] bistromath kernel: pci 0000:00:0d.0: Adding to iommu group 6 [ 3.769556] bistromath kernel: pci 0000:00:0d.2: Adding to iommu group 6 [ 3.769564] bistromath kernel: pci 0000:00:0d.3: Adding to iommu group 6 [ 3.769579] bistromath kernel: pci 0000:00:14.0: Adding to iommu group 7 [ 3.769588] bistromath kernel: pci 0000:00:14.2: Adding to iommu group 7 [ 3.769617] bistromath kernel: pci 0000:00:14.3: Adding to iommu group 8 [ 3.769630] bistromath kernel: pci 0000:00:16.0: Adding to iommu group 9 [ 3.769655] bistromath kernel: pci 0000:00:1c.0: Adding to iommu group 10 [ 3.769712] bistromath kernel: pci 0000:00:1c.7: Adding to iommu group 11 [ 3.769728] bistromath kernel: pci 0000:00:1d.0: Adding to iommu group 12 [ 3.769755] bistromath kernel: pci 0000:00:1f.0: Adding to iommu group 13 [ 3.769764] bistromath kernel: pci 0000:00:1f.3: Adding to iommu group 13 [ 3.769774] bistromath kernel: pci 0000:00:1f.4: Adding to iommu group 13 [ 3.769784] bistromath kernel: pci 0000:00:1f.5: Adding to iommu group 13 [ 3.769815] bistromath kernel: pci 0000:00:1f.6: Adding to iommu group 13 [ 3.769832] bistromath kernel: pci 0000:04:00.0: Adding to iommu group 14 [ 3.769854] bistromath kernel: pci 0000:0a:00.0: Adding to iommu group 15 [ 3.769872] bistromath kernel: pci 0000:01:00.0: Adding to iommu group 16 [ 3.773552] bistromath kernel: DMAR: Intel(R) Virtualization Technology for Directed I/O [ 3.773554] bistromath kernel: PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 3.773555] bistromath kernel: software IO TLB: mapped [mem 0x0000000085fac000-0x0000000089fac000] (64MB) [ 3.773661] bistromath kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x28680fa287f, max_idle_ns: 440795281151 ns [ 3.773704] bistromath kernel: clocksource: Switched to clocksource tsc [ 3.773755] bistromath kernel: platform rtc_cmos: registered platform RTC device (no PNP device found) [ 3.774357] bistromath kernel: Lockdown: swapper/0: use of tracefs is restricted; see man kernel_lockdown.7 [ 3.774359] bistromath kernel: Tracing disabled due to lockdown [ 3.774360] bistromath kernel: Can not register tracer mmiotrace due to lockdown [ 3.774363] bistromath kernel: Can not register tracer blk due to lockdown [ 3.774363] bistromath kernel: blktrace: Warning: could not register the block tracer [ 3.774583] bistromath kernel: Initialise system trusted keyrings [ 3.774795] bistromath kernel: Key type blacklist registered [ 3.774902] bistromath kernel: workingset: timestamp_bits=41 max_order=23 bucket_order=0 [ 3.779288] bistromath kernel: zbud: loaded [ 3.780803] bistromath kernel: integrity: Platform Keyring initialized [ 3.780852] bistromath kernel: integrity: Machine keyring initialized [ 3.790716] bistromath kernel: Key type asymmetric registered [ 3.790719] bistromath kernel: Asymmetric key parser 'x509' registered [ 3.821283] bistromath kernel: Freeing initrd memory: 22704K [ 3.824972] bistromath kernel: alg: self-tests for CTR-KDF (hmac(sha256)) passed [ 3.825124] bistromath kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 243) [ 3.825166] bistromath kernel: io scheduler mq-deadline registered [ 3.825167] bistromath kernel: io scheduler kyber registered [ 3.825376] bistromath kernel: io scheduler bfq registered [ 3.825820] bistromath kernel: atomic64_test: passed for x86-64 platform with CX8 and with SSE [ 3.826461] bistromath kernel: pinctrl core: failed to create debugfs directory for INT34C5:00 [ 3.828600] bistromath kernel: pcieport 0000:00:06.0: PME: Signaling with IRQ 124 [ 3.828907] bistromath kernel: pcieport 0000:00:07.0: PME: Signaling with IRQ 125 [ 3.828924] bistromath kernel: pcieport 0000:00:07.0: pciehp: Slot #0 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+ Interlock- NoCompl+ IbPresDis- LLActRep+ [ 3.829264] bistromath kernel: pcieport 0000:00:07.2: PME: Signaling with IRQ 126 [ 3.829299] bistromath kernel: pcieport 0000:00:07.2: pciehp: Slot #0 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+ Interlock- NoCompl+ IbPresDis- LLActRep+ [ 3.829843] bistromath kernel: pcieport 0000:00:1c.0: PME: Signaling with IRQ 127 [ 3.829903] bistromath kernel: pcieport 0000:00:1c.0: pciehp: Slot #0 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+ Interlock- NoCompl+ IbPresDis- LLActRep+ [ 3.830485] bistromath kernel: pcieport 0000:00:1c.7: PME: Signaling with IRQ 128 [ 3.830806] bistromath kernel: pcieport 0000:00:1d.0: PME: Signaling with IRQ 129 [ 3.830941] bistromath kernel: shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 [ 3.831241] bistromath kernel: Monitor-Mwait will be used to enter C-1 state [ 3.831258] bistromath kernel: Monitor-Mwait will be used to enter C-2 state [ 3.831264] bistromath kernel: Monitor-Mwait will be used to enter C-3 state [ 3.831268] bistromath kernel: ACPI: \_SB_.PR00: Found 3 idle states [ 3.832087] bistromath kernel: input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input0 [ 3.832145] bistromath kernel: ACPI: button: Sleep Button [SLPB] [ 3.832201] bistromath kernel: input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input1 [ 3.832246] bistromath kernel: ACPI: button: Lid Switch [LID] [ 3.832291] bistromath kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 [ 3.832315] bistromath kernel: ACPI: button: Power Button [PWRF] [ 3.839582] bistromath kernel: thermal LNXTHERM:00: registered as thermal_zone0 [ 3.839584] bistromath kernel: ACPI: thermal: Thermal Zone [THM0] (48 C) [ 3.840043] bistromath kernel: Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled [ 3.842740] bistromath kernel: hpet_acpi_add: no address or irqs in _CRS [ 3.842760] bistromath kernel: Linux agpgart interface v0.103 [ 3.844397] bistromath kernel: tpm_tis STM0125:00: 2.0 TPM (device-id 0x0, rev-id 78) [ 3.859932] bistromath kernel: AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. [ 3.860045] bistromath kernel: ACPI: bus type drm_connector registered [ 3.862228] bistromath kernel: usbcore: registered new interface driver usbserial_generic [ 3.862232] bistromath kernel: usbserial: USB Serial support registered for generic [ 3.862395] bistromath kernel: rtc_cmos rtc_cmos: RTC can wake from S4 [ 3.863377] bistromath kernel: rtc_cmos rtc_cmos: registered as rtc0 [ 3.863529] bistromath kernel: rtc_cmos rtc_cmos: setting system clock to 2023-02-19T16:18:07 UTC (1676823487) [ 3.863570] bistromath kernel: rtc_cmos rtc_cmos: alarms up to one month, y3k, 114 bytes nvram [ 3.864007] bistromath kernel: intel_pstate: Intel P-state driver initializing [ 3.864654] bistromath kernel: intel_pstate: HWP enabled [ 3.864709] bistromath kernel: ledtrig-cpu: registered to indicate activity on CPUs [ 3.864755] bistromath kernel: efifb: probing for efifb [ 3.864770] bistromath kernel: efifb: framebuffer at 0x4000000000, using 8100k, total 8100k [ 3.864771] bistromath kernel: efifb: mode is 1920x1080x32, linelength=7680, pages=1 [ 3.864773] bistromath kernel: efifb: scrolling: redraw [ 3.864773] bistromath kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 [ 3.864840] bistromath kernel: fbcon: Deferring console take-over [ 3.864841] bistromath kernel: fb0: EFI VGA frame buffer device [ 3.864917] bistromath kernel: hid: raw HID events driver (C) Jiri Kosina [ 3.865016] bistromath kernel: intel_pmc_core INT33A1:00: initialized [ 3.865145] bistromath kernel: drop_monitor: Initializing network drop monitor service [ 3.865810] bistromath kernel: NET: Registered PF_INET6 protocol family [ 3.869219] bistromath kernel: Segment Routing with IPv6 [ 3.869221] bistromath kernel: RPL Segment Routing with IPv6 [ 3.869280] bistromath kernel: In-situ OAM (IOAM) with IPv6 [ 3.869339] bistromath kernel: NET: Registered PF_PACKET protocol family [ 3.870393] bistromath kernel: microcode: sig=0x806c1, pf=0x80, revision=0xa4 [ 3.870468] bistromath kernel: microcode: Microcode Update Driver: v2.2. [ 3.870599] bistromath kernel: resctrl: L2 allocation detected [ 3.870602] bistromath kernel: IPI shorthand broadcast: enabled [ 3.870632] bistromath kernel: sched_clock: Marking stable (3861624147, 8970036)->(3933234374, -62640191) [ 3.870735] bistromath kernel: registered taskstats version 1 [ 3.870737] bistromath kernel: Can not register tracer hwlat due to lockdown [ 3.870738] bistromath kernel: Can not register tracer osnoise due to lockdown [ 3.870738] bistromath kernel: osnoise: Error registering osnoise! [ 3.870741] bistromath kernel: fbcon: Taking over console [ 3.870745] bistromath kernel: Loading compiled-in X.509 certificates [ 3.870803] bistromath kernel: Console: switching to colour frame buffer device 240x67 [ 3.872769] bistromath kernel: Loaded X.509 cert 'Build time autogenerated kernel key: 02d98e19491eb030a7172d372b5fc98e525d096f' [ 3.873680] bistromath kernel: zswap: loaded using pool lz4/z3fold [ 3.873817] bistromath kernel: zswap: debugfs initialization failed [ 3.874004] bistromath kernel: Key type .fscrypt registered [ 3.874006] bistromath kernel: Key type fscrypt-provisioning registered [ 3.874236] bistromath kernel: AppArmor: AppArmor sha1 policy hashing enabled [ 3.874655] bistromath kernel: integrity: Loading X.509 certificate: UEFI:db [ 3.875205] bistromath kernel: integrity: Loaded X.509 cert 'Signature Database Key NB31 jkoenig: 4d253d2ba608ad5be77f0bf9b86e66bb884511bb' [ 3.877326] bistromath kernel: PM: Magic number: 11:371:338 [ 3.877341] bistromath kernel: tty tty59: hash matches [ 3.877390] bistromath kernel: memory memory188: hash matches [ 3.877524] bistromath kernel: RAS: Correctable Errors collector initialized. [ 3.882986] bistromath kernel: Freeing unused decrypted memory: 2036K [ 3.883304] bistromath kernel: Freeing unused kernel image (initmem) memory: 2540K [ 3.897302] bistromath kernel: Write protecting the kernel read-only data: 22528k [ 3.898067] bistromath kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K [ 3.898258] bistromath kernel: Freeing unused kernel image (rodata/data gap) memory: 64K [ 3.898659] bistromath kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 3.898663] bistromath kernel: rodata_test: all tests were successful [ 3.898664] bistromath kernel: x86/mm: Checking user space page tables [ 3.898692] bistromath kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 3.898696] bistromath kernel: Run /init as init process [ 3.898697] bistromath kernel: with arguments: [ 3.898698] bistromath kernel: /init [ 3.898699] bistromath kernel: with environment: [ 3.898699] bistromath kernel: HOME=/ [ 3.898700] bistromath kernel: TERM=linux [ 3.898700] bistromath kernel: pti=on [ 3.898701] bistromath kernel: split_lock_detect=off [ 3.953273] bistromath systemd[1]: systemd 253-1-arch running in system mode (+PAM +AUDIT -SELINUX -APPARMOR -IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) [ 3.953276] bistromath systemd[1]: Detected architecture x86-64. [ 3.953278] bistromath systemd[1]: Running in initrd. [ 3.953280] bistromath systemd[1]: Kernel version 6.1.12-hardened1-1-hardened, our baseline is 4.15 [ 3.953383] bistromath systemd[1]: Hostname set to . [ 3.953565] bistromath systemd[1]: Successfully added address 127.0.0.1 to loopback interface [ 3.953569] bistromath systemd[1]: Successfully added address ::1 to loopback interface [ 3.953573] bistromath systemd[1]: Successfully brought loopback interface up [ 3.953593] bistromath systemd[1]: Setting '/proc/sys/net/unix/max_dgram_qlen' to '512' [ 3.953602] bistromath systemd[1]: Setting '/proc/sys/fs/file-max' to '9223372036854775807' [ 3.953615] bistromath systemd[1]: Setting '/proc/sys/fs/nr_open' to '2147483640' [ 3.953625] bistromath systemd[1]: Couldn't write fs.nr_open as 2147483640, halving it. [ 3.953637] bistromath systemd[1]: Setting '/proc/sys/fs/nr_open' to '1073741816' [ 3.953643] bistromath systemd[1]: Successfully bumped fs.nr_open to 1073741816 [ 3.953690] bistromath systemd[1]: No credentials passed via /.extra/credentials/. [ 3.953695] bistromath systemd[1]: No credentials passed via /.extra/global_credentials/. [ 3.953699] bistromath systemd[1]: No credentials passed via fw_cfg. [ 3.953705] bistromath systemd[1]: Failed to open '/sys/firmware/dmi/entries/11-0/raw', ignoring: No such file or directory [ 3.953867] bistromath systemd[1]: Found cgroup2 on /sys/fs/cgroup/, full unified hierarchy [ 3.953869] bistromath systemd[1]: Unified cgroup hierarchy is located at /sys/fs/cgroup. [ 3.996848] bistromath systemd[1]: bpf-firewall: Got EBADF when using BPF_F_ALLOW_MULTI, which indicates it is supported. Yay! [ 3.997175] bistromath systemd[1]: neither libbpf.so.1 nor libbpf.so.0 are installed: libbpf.so.0: cannot open shared object file: No such file or directory [ 3.997182] bistromath systemd[1]: Failed to open libbpf, cgroup BPF features disabled: Operation not supported [ 3.997187] bistromath systemd[1]: Controller 'cpu' supported: yes [ 3.997191] bistromath systemd[1]: Controller 'cpuacct' supported: no [ 3.997194] bistromath systemd[1]: Controller 'cpuset' supported: yes [ 3.997197] bistromath systemd[1]: Controller 'io' supported: yes [ 3.997201] bistromath systemd[1]: Controller 'blkio' supported: no [ 3.997204] bistromath systemd[1]: Controller 'memory' supported: yes [ 3.997207] bistromath systemd[1]: Controller 'devices' supported: no [ 3.997210] bistromath systemd[1]: Controller 'pids' supported: yes [ 3.997213] bistromath systemd[1]: Controller 'bpf-firewall' supported: yes [ 3.997217] bistromath systemd[1]: Controller 'bpf-devices' supported: yes [ 3.997220] bistromath systemd[1]: Controller 'bpf-foreign' supported: yes [ 3.997223] bistromath systemd[1]: Controller 'bpf-socket-bind' supported: no [ 3.997226] bistromath systemd[1]: Controller 'bpf-restrict-network-interfaces' supported: no [ 3.997248] bistromath systemd[1]: Set up TFD_TIMER_CANCEL_ON_SET timerfd. [ 3.997256] bistromath systemd[1]: Failed to stat /etc/localtime, ignoring: No such file or directory [ 3.997271] bistromath systemd[1]: /etc/localtime doesn't exist yet, watching /etc instead. [ 4.000706] bistromath systemd[1]: Enabling (yes) showing of status (commandline). [ 4.001502] bistromath systemd[1]: Successfully forked off '(sd-gens)' as PID 169. [ 4.002455] bistromath (sd-g[169]: Not remounting /proc deny-listed by /proc, called for / [ 4.002463] bistromath (sd-g[169]: Not remounting /sys deny-listed by /sys, called for / [ 4.002468] bistromath (sd-g[169]: Not remounting /sys/kernel/security deny-listed by /sys, called for / [ 4.002473] bistromath (sd-g[169]: Not remounting /sys/fs/cgroup deny-listed by /sys, called for / [ 4.002477] bistromath (sd-g[169]: Not remounting /sys/fs/pstore deny-listed by /sys, called for / [ 4.002482] bistromath (sd-g[169]: Not remounting /sys/firmware/efi/efivars deny-listed by /sys, called for / [ 4.002486] bistromath (sd-g[169]: Not remounting /sys/fs/bpf deny-listed by /sys, called for / [ 4.002496] bistromath (sd-g[169]: Not remounting /dev/shm deny-listed by /dev/shm, called for / [ 4.002507] bistromath (sd-g[169]: Not remounting /run deny-listed by /run, called for / [ 4.002512] bistromath (sd-g[169]: Not remounting /tmp deny-listed by /tmp, called for / [ 4.002535] bistromath (sd-g[169]: Remounted /. [ 4.002549] bistromath (sd-g[169]: Remounted /dev. [ 4.002563] bistromath (sd-g[169]: Remounted /dev/pts. [ 4.002654] bistromath (sd-g[169]: Not remounting /proc deny-listed by /proc, called for / [ 4.002659] bistromath (sd-g[169]: Not remounting /sys deny-listed by /sys, called for / [ 4.002664] bistromath (sd-g[169]: Not remounting /sys/kernel/security deny-listed by /sys, called for / [ 4.002670] bistromath (sd-g[169]: Not remounting /sys/fs/cgroup deny-listed by /sys, called for / [ 4.002674] bistromath (sd-g[169]: Not remounting /sys/fs/pstore deny-listed by /sys, called for / [ 4.002680] bistromath (sd-g[169]: Not remounting /sys/firmware/efi/efivars deny-listed by /sys, called for / [ 4.002685] bistromath (sd-g[169]: Not remounting /sys/fs/bpf deny-listed by /sys, called for / [ 4.002692] bistromath (sd-g[169]: Not remounting /dev/shm deny-listed by /dev/shm, called for / [ 4.002698] bistromath (sd-g[169]: Not remounting /run deny-listed by /run, called for / [ 4.002703] bistromath (sd-g[169]: Not remounting /tmp deny-listed by /tmp, called for / [ 4.003387] bistromath (sd-g[169]: Successfully forked off '(sd-executor)' as PID 170. [ 4.004693] bistromath (sd-e[170]: Successfully forked off '(direxec)' as PID 171. [ 4.005432] bistromath (sd-e[170]: Successfully forked off '(direxec)' as PID 172. [ 4.006206] bistromath (sd-e[170]: Successfully forked off '(direxec)' as PID 173. [ 4.006935] bistromath (sd-e[170]: Successfully forked off '(direxec)' as PID 174. [ 4.007970] bistromath (sd-e[170]: Successfully forked off '(direxec)' as PID 175. [ 4.013719] bistromath systemd-fstab-generator[174]: Found entry what=/dev/mapper/root where=/sysroot type=n/a opts=ro [ 4.014072] bistromath systemd-fstab-generator[174]: Creating /run/systemd/generator/systemd-fsck-root.service [ 4.014248] bistromath systemd-fstab-generator[174]: Parsing /etc/fstab... [ 4.014255] bistromath systemd-fstab-generator[174]: Parsing /sysroot/etc/fstab... [ 4.014409] bistromath (sd-e[170]: /usr/lib/systemd/system-generators/systemd-debug-generator succeeded. [ 4.015347] bistromath systemd-gpt-auto-generator[175]: Disabling root partition auto-detection, root= is defined. [ 4.015816] bistromath (sd-e[170]: /usr/lib/systemd/system-generators/systemd-gpt-auto-generator succeeded. [ 4.015831] bistromath (sd-e[170]: /usr/lib/systemd/system-generators/systemd-cryptsetup-generator succeeded. [ 4.057628] bistromath (sd-e[170]: /usr/lib/systemd/system-generators/dracut-rootfs-generator succeeded. [ 4.057661] bistromath (sd-e[170]: /usr/lib/systemd/system-generators/systemd-fstab-generator succeeded. [ 4.058011] bistromath (sd-g[169]: (sd-executor) succeeded. [ 4.058450] bistromath systemd[1]: (sd-gens) succeeded. [ 4.058492] bistromath systemd[1]: Looking for unit files in (higher priority first): [ 4.058496] bistromath systemd[1]: /etc/systemd/system.control [ 4.058498] bistromath systemd[1]: /run/systemd/system.control [ 4.058501] bistromath systemd[1]: /run/systemd/transient [ 4.058504] bistromath systemd[1]: /run/systemd/generator.early [ 4.058506] bistromath systemd[1]: /etc/systemd/system [ 4.058509] bistromath systemd[1]: /etc/systemd/system.attached [ 4.058512] bistromath systemd[1]: /run/systemd/system [ 4.058514] bistromath systemd[1]: /run/systemd/system.attached [ 4.058517] bistromath systemd[1]: /run/systemd/generator [ 4.058519] bistromath systemd[1]: /usr/local/lib/systemd/system [ 4.058522] bistromath systemd[1]: /usr/lib/systemd/system [ 4.058524] bistromath systemd[1]: /run/systemd/generator.late [ 4.060177] bistromath systemd[1]: sd-device-enumerator: Failed to open directory /run/udev/tags/systemd, ignoring: No such file or directory [ 4.062143] bistromath systemd[1]: Modification times have changed, need to update cache. [ 4.062600] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /run/systemd/generator/systemd-fsck-root.service [ 4.062636] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /run/systemd/generator/sysroot.mount [ 4.062648] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /run/systemd/generator/systemd-cryptsetup@root.service [ 4.062700] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/umount.target [ 4.062705] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/timers.target [ 4.062711] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/systemd-volatile-root.service [ 4.062741] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/systemd-vconsole-setup.service [ 4.062745] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/systemd-udevd.service [ 4.062751] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/systemd-udevd-kernel.socket [ 4.062791] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/systemd-udevd-control.socket [ 4.062796] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/systemd-udev-trigger.service [ 4.062801] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/systemd-udev-settle.service [ 4.062832] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/systemd-tmpfiles-setup.service [ 4.062838] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/systemd-tmpfiles-setup-dev.service [ 4.062843] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/systemd-sysctl.service [ 4.062848] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/systemd-reboot.service [ 4.062853] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/systemd-random-seed.service [ 4.062859] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/systemd-poweroff.service [ 4.062864] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/systemd-modules-load.service [ 4.062869] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/systemd-kexec.service [ 4.062874] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/systemd-journald.socket [ 4.062879] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/systemd-journald.service [ 4.062884] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/systemd-journald-dev-log.socket [ 4.062890] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/systemd-journald-audit.socket [ 4.062925] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/systemd-halt.service [ 4.062930] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/systemd-fsck@.service [ 4.062936] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/systemd-ask-password-console.service [ 4.062942] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/systemd-ask-password-console.path [ 4.062948] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/syslog.socket [ 4.062955] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/sysinit.target [ 4.063006] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/sys-kernel-config.mount [ 4.063012] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/swap.target [ 4.063018] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/sockets.target [ 4.063023] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/slices.target [ 4.063031] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/sigpwr.target [ 4.063036] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/shutdown.target [ 4.063041] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/rpcbind.target [ 4.063046] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/rescue.target [ 4.063051] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/rescue.service [ 4.063055] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/emergency.service [ 4.063060] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/remote-fs.target [ 4.063065] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/remote-fs-pre.target [ 4.063070] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/remote-cryptsetup.target [ 4.063074] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/reboot.target [ 4.063080] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/poweroff.target [ 4.063085] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/paths.target [ 4.063090] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/ostree-prepare-root.service [ 4.063095] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/nss-user-lookup.target [ 4.063134] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/nss-lookup.target [ 4.063139] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/network.target [ 4.063144] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/network-pre.target [ 4.063150] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/network-online.target [ 4.063156] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/multi-user.target [ 4.063161] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/modprobe@.service [ 4.063166] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/local-fs.target [ 4.063170] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/local-fs-pre.target [ 4.063175] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/kmod-static-nodes.service [ 4.063180] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/kexec.target [ 4.063184] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/initrd.target [ 4.063190] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/initrd-usr-fs.target [ 4.063195] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/initrd-udevadm-cleanup-db.service [ 4.063200] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/initrd-switch-root.target [ 4.063205] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/initrd-switch-root.service [ 4.063211] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/initrd-root-fs.target [ 4.063218] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/initrd-root-device.target [ 4.063223] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/initrd-parse-etc.service [ 4.063228] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/initrd-fs.target [ 4.063233] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/initrd-cleanup.service [ 4.063238] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/halt.target [ 4.063248] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/final.target [ 4.063252] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/emergency.target [ 4.063258] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/dracut-pre-udev.service [ 4.063262] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/dracut-pre-trigger.service [ 4.063268] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/dracut-pre-pivot.service [ 4.063340] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/dracut-pre-mount.service [ 4.063345] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/dracut-mount.service [ 4.063350] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/dracut-initqueue.service [ 4.063355] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/dracut-emergency.service [ 4.063359] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/dracut-cmdline.service [ 4.063366] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/dracut-cmdline-ask.service [ 4.063375] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/debug-shell.service [ 4.063452] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/cryptsetup.target [ 4.063458] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/cryptsetup-pre.target [ 4.063464] bistromath systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/basic.target [ 4.064321] bistromath systemd[1]: Using notification socket /run/systemd/notify [ 4.064429] bistromath systemd[1]: Successfully created private D-Bus server. [ 4.064557] bistromath systemd[1]: Invoking unit coldplug() handlers… [ 4.064569] bistromath systemd[1]: system.slice changed dead -> active [ 4.064587] bistromath systemd[1]: init.scope changed dead -> running [ 4.064595] bistromath systemd[1]: -.mount: Changed dead -> mounted [ 4.064619] bistromath systemd[1]: -.slice changed dead -> active [ 4.064625] bistromath systemd[1]: Invoking unit catchup() handlers… [ 4.064678] bistromath systemd[1]: Activating default unit: initrd.target [ 4.064704] bistromath systemd[1]: Unit initrd.target has alias default.target. [ 4.066205] bistromath systemd[1]: run-systemd-journal-socket.mount: Failed to load configuration: No such file or directory [ 4.066224] bistromath systemd[1]: run.mount: Failed to load configuration: No such file or directory [ 4.066241] bistromath systemd[1]: run-systemd.mount: Failed to load configuration: No such file or directory [ 4.066258] bistromath systemd[1]: run-systemd-journal.mount: Failed to load configuration: No such file or directory [ 4.066276] bistromath systemd[1]: run-systemd-journal-stdout.mount: Failed to load configuration: No such file or directory [ 4.067991] bistromath systemd[1]: run-udev.mount: Failed to load configuration: No such file or directory [ 4.068005] bistromath systemd[1]: run-udev-control.mount: Failed to load configuration: No such file or directory [ 4.069542] bistromath systemd[1]: systemd-sysusers.service: Failed to load configuration: No such file or directory [ 4.070747] bistromath systemd[1]: run-systemd-ask\x2dpassword.mount: Failed to load configuration: No such file or directory [ 4.071232] bistromath systemd[1]: plymouth-start.service: Failed to load configuration: No such file or directory [ 4.072006] bistromath systemd[1]: blockdev@dev-mapper-root.target: Failed to load configuration: No such file or directory [ 4.072469] bistromath systemd[1]: run-systemd-journal-syslog.mount: Failed to load configuration: No such file or directory [ 4.072477] bistromath systemd[1]: syslog.service: Failed to load configuration: No such file or directory [ 4.072812] bistromath systemd[1]: run-systemd-journal-dev\x2dlog.mount: Failed to load configuration: No such file or directory [ 4.073314] bistromath systemd[1]: systemd-hwdb-update.service: Failed to load configuration: No such file or directory [ 4.074024] bistromath systemd[1]: dev.mount: Failed to load configuration: No such file or directory [ 4.074032] bistromath systemd[1]: dev-mapper.mount: Failed to load configuration: No such file or directory [ 4.074038] bistromath systemd[1]: dev-mapper-root.mount: Failed to load configuration: No such file or directory [ 4.076213] bistromath systemd[1]: var-tmp.mount: Failed to load configuration: No such file or directory [ 4.076220] bistromath systemd[1]: var.mount: Failed to load configuration: No such file or directory [ 4.076227] bistromath systemd[1]: tmp.mount: Failed to load configuration: No such file or directory [ 4.076474] bistromath systemd[1]: initrd.target: Trying to enqueue job initrd.target/start/isolate [ 4.076526] bistromath systemd[1]: blockdev@dev-mapper-root.target: Cannot add dependency job, ignoring: Unit blockdev@dev-mapper-root.target not found. [ 4.076558] bistromath systemd[1]: tmp.mount: Cannot add dependency job, ignoring: Unit tmp.mount not found. [ 4.076683] bistromath systemd[1]: dracut-pre-pivot.service: Installed new job dracut-pre-pivot.service/start as 38 [ 4.076685] bistromath systemd[1]: initrd-root-fs.target: Installed new job initrd-root-fs.target/start as 42 [ 4.076687] bistromath systemd[1]: systemd-journald-dev-log.socket: Installed new job systemd-journald-dev-log.socket/start as 13 [ 4.076689] bistromath systemd[1]: ostree-prepare-root.service: Installed new job ostree-prepare-root.service/start as 45 [ 4.076691] bistromath systemd[1]: initrd-fs.target: Installed new job initrd-fs.target/start as 51 [ 4.076692] bistromath systemd[1]: systemd-udevd-control.socket: Installed new job systemd-udevd-control.socket/start as 8 [ 4.076694] bistromath systemd[1]: system-systemd\x2dcryptsetup.slice: Installed new job system-systemd\x2dcryptsetup.slice/start as 17 [ 4.076695] bistromath systemd[1]: remote-fs-pre.target: Installed new job remote-fs-pre.target/start as 53 [ 4.076697] bistromath systemd[1]: initrd.target: Installed new job initrd.target/start as 1 [ 4.076699] bistromath systemd[1]: dracut-initqueue.service: Installed new job dracut-initqueue.service/start as 52 [ 4.076700] bistromath systemd[1]: sockets.target: Installed new job sockets.target/start as 34 [ 4.076702] bistromath systemd[1]: initrd-usr-fs.target: Installed new job initrd-usr-fs.target/start as 54 [ 4.076703] bistromath systemd[1]: systemd-ask-password-console.path: Installed new job systemd-ask-password-console.path/start as 27 [ 4.076705] bistromath systemd[1]: kmod-static-nodes.service: Installed new job kmod-static-nodes.service/start as 26 [ 4.076706] bistromath systemd[1]: initrd-parse-etc.service: Installed new job initrd-parse-etc.service/start as 41 [ 4.076707] bistromath systemd[1]: systemd-udev-trigger.service: Installed new job systemd-udev-trigger.service/start as 4 [ 4.076709] bistromath systemd[1]: dracut-cmdline-ask.service: Installed new job dracut-cmdline-ask.service/start as 46 [ 4.076711] bistromath systemd[1]: sysinit.target: Installed new job sysinit.target/start as 3 [ 4.076712] bistromath systemd[1]: basic.target: Installed new job basic.target/start as 2 [ 4.076714] bistromath systemd[1]: slices.target: Installed new job slices.target/start as 32 [ 4.076716] bistromath systemd[1]: systemd-cryptsetup@root.service: Installed new job systemd-cryptsetup@root.service/start as 15 [ 4.076717] bistromath systemd[1]: dracut-pre-trigger.service: Installed new job dracut-pre-trigger.service/start as 48 [ 4.076718] bistromath systemd[1]: systemd-sysctl.service: Installed new job systemd-sysctl.service/start as 25 [ 4.076720] bistromath systemd[1]: remote-fs.target: Installed new job remote-fs.target/start as 39 [ 4.076721] bistromath systemd[1]: systemd-udevd.service: Installed new job systemd-udevd.service/start as 7 [ 4.162299] bistromath systemd-journald[205]: Collecting audit messages is disabled. [ 4.162823] bistromath systemd-journald[205]: Fixed min_use=16.0M max_use=636.5M max_size=79.5M min_size=512.0K keep_free=318.2M n_max_files=100 [ 4.162847] bistromath systemd-journald[205]: Reserving 333 entries in field hash table. [ 4.164551] bistromath systemd-journald[205]: Reserving 144860 entries in data hash table. [ 4.164977] bistromath kernel: device-mapper: uevent: version 1.0.3 [ 4.165171] bistromath kernel: device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com [ 4.165492] bistromath systemd-journald[205]: Journal effective settings seal=no keyed_hash=yes compress=yes compress_threshold_bytes=512B [ 4.165517] bistromath systemd-journald[205]: Vacuuming... [ 4.165527] bistromath systemd-journald[205]: Vacuuming done, freed 0B of archived journals from /run/log/journal/0915cd6b1f2a422c872c364f226c9751. [ 4.165530] bistromath systemd-journald[205]: Flushing /dev/kmsg... [ 4.183101] bistromath systemd-journald[205]: Journal started [ 4.183111] bistromath systemd-journald[205]: Runtime Journal (/run/log/journal/0915cd6b1f2a422c872c364f226c9751) is 8.0M, max 636.5M, 628.5M free. [ 4.192068] bistromath systemd-journald[205]: systemd-journald running as PID 205 for the system. [ 4.183266] bistromath (kmod[204]: kmod-static-nodes.service: Executing: /usr/bin/kmod static-nodes --format=tmpfiles --output=/run/tmpfiles.d/static-nodes.conf [ 4.183507] bistromath (les-[207]: systemd-modules-load.service: Executing: /usr/lib/systemd/systemd-modules-load [ 4.183683] bistromath (le-s[208]: systemd-vconsole-setup.service: Executing: /usr/lib/systemd/systemd-vconsole-setup [ 4.183860] bistromath systemd-modules-load[207]: apply: /usr/lib/modules-load.d/bluez.conf [ 4.184004] bistromath systemd-modules-load[207]: Loading module: crypto_user [ 4.184152] bistromath (tmpf[211]: systemd-tmpfiles-setup-dev.service: Executing: systemd-tmpfiles --prefix=/dev --create --boot [ 4.184197] bistromath dracut-cmdline[230]: dracut-dracut-059-63-gf3a7172d [ 4.184197] bistromath dracut-cmdline[230]: Using kernel command line parameters: rd.driver.pre=vfio_pci rd.driver.pre=vfio rd.driver.pre=vfio_iommu_type1 rd.driver.pre=vfio_virqfd rd.driver.pre=vhost_net pti=on page_alloc.shuffle=1 rd.luks.name=95e4d480-0d8c-4e42-b0ce-95c24c59e168=root root=/de [ 4.184197] bistromath dracut-cmdline[230]: v/mapper/root lsm=capability,landlock,lockdown,yama,apparmor,bpf lockdown=confidentiality intel_iommu=on rd.debug rd.udev.log_level=0 kvm.ignore_msrs=1 vfio_pci.ids=10de:1fbb split_lock_detect=off [ 4.184452] bistromath systemd-vconsole-setup[208]: Failed to import credentials, ignoring: No such file or directory [ 4.184463] bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@402(): hookdir=/lib/dracut/hooks [ 4.184463] bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@403(): export hookdir [ 4.184463] bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@525(): command -v findmnt [ 4.184463] bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@876(): command -v pidof [ 4.184463] bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@1051(): setmemdebug [ 4.184463] bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@1045(setmemdebug): '[' -z '' ']' [ 4.192121] bistromath systemd-journald[205]: Sent READY=1 notification. [ 4.192125] bistromath systemd-journald[205]: Sent WATCHDOG=1 notification. [ 4.192432] bistromath systemd-journald[205]: Successfully sent stream file descriptor to service manager. [ 4.192621] bistromath systemd-journald[205]: Successfully sent stream file descriptor to service manager. [ 4.192797] bistromath systemd-journald[205]: Successfully sent stream file descriptor to service manager. [ 4.192930] bistromath systemd-journald[205]: Successfully sent stream file descriptor to service manager. [ 4.193086] bistromath systemd-journald[205]: Successfully sent stream file descriptor to service manager. [ 4.193391] bistromath systemd-journald[205]: Successfully sent stream file descriptor to service manager. [ 4.191453] bistromath systemd-vconsole-setup[208]: Sysfs UTF-8 flag enabled [ 4.191467] bistromath dracut-cmdline[234]: ///lib/dracut-lib.sh@1046(setmemdebug): getargnum 0 0 5 rd.memdebug [ 4.191467] bistromath dracut-cmdline[234]: ///lib/dracut-lib.sh@257(getargnum): local _b [ 4.191467] bistromath dracut-cmdline[234]: ///lib/dracut-lib.sh@258(getargnum): unset _b [ 4.191467] bistromath dracut-cmdline[234]: ///lib/dracut-lib.sh@259(getargnum): local _default _min _max [ 4.191467] bistromath dracut-cmdline[234]: ///lib/dracut-lib.sh@260(getargnum): _default=0 [ 4.191467] bistromath dracut-cmdline[234]: ///lib/dracut-lib.sh@261(getargnum): shift [ 4.191467] bistromath dracut-cmdline[234]: ///lib/dracut-lib.sh@262(getargnum): _min=0 [ 4.191467] bistromath dracut-cmdline[234]: ///lib/dracut-lib.sh@263(getargnum): shift [ 4.191467] bistromath dracut-cmdline[234]: ///lib/dracut-lib.sh@264(getargnum): _max=5 [ 4.191467] bistromath dracut-cmdline[234]: ///lib/dracut-lib.sh@265(getargnum): shift [ 4.200419] bistromath systemd-journald[205]: Successfully sent stream file descriptor to service manager. [ 4.201694] bistromath systemd-vconsole-setup[208]: UTF-8 kbdmode enabled on /dev/tty1 [ 4.201727] bistromath dracut-cmdline[235]: ////lib/dracut-lib.sh@266(getargnum): getarg rd.memdebug [ 4.201727] bistromath dracut-cmdline[235]: ////lib/dracut-lib.sh@155(getarg): debug_off [ 4.201727] bistromath dracut-cmdline[235]: ////lib/dracut-lib.sh@23(debug_off): set +x [ 4.201727] bistromath dracut-cmdline[235]: ////lib/dracut-lib.sh@218(getarg): return 1 [ 4.205401] bistromath systemd-modules-load[207]: Inserted module 'crypto_user' [ 4.205415] bistromath dracut-cmdline[234]: ///lib/dracut-lib.sh@266(getargnum): _b= [ 4.205415] bistromath dracut-cmdline[234]: ///lib/dracut-lib.sh@266(getargnum): _b=0 [ 4.205415] bistromath dracut-cmdline[234]: ///lib/dracut-lib.sh@267(getargnum): '[' -n 0 ']' [ 4.205415] bistromath dracut-cmdline[234]: ///lib/dracut-lib.sh@268(getargnum): isdigit 0 [ 4.205415] bistromath dracut-cmdline[234]: ///lib/dracut-lib.sh@244(isdigit): case "$1" in [ 4.205415] bistromath dracut-cmdline[234]: ///lib/dracut-lib.sh@248(isdigit): return 0 [ 4.205415] bistromath dracut-cmdline[234]: ///lib/dracut-lib.sh@268(getargnum): _b=0 [ 4.205415] bistromath dracut-cmdline[234]: ///lib/dracut-lib.sh@269(getargnum): '[' 0 -ge 0 ']' [ 4.205415] bistromath dracut-cmdline[234]: ///lib/dracut-lib.sh@269(getargnum): '[' 0 -le 5 ']' [ 4.205415] bistromath dracut-cmdline[234]: ///lib/dracut-lib.sh@269(getargnum): echo 0 [ 4.205415] bistromath dracut-cmdline[234]: ///lib/dracut-lib.sh@269(getargnum): return [ 4.214368] bistromath systemd-journald[205]: Successfully sent stream file descriptor to service manager. [ 4.214977] bistromath systemd-modules-load[207]: apply: /usr/lib/modules-load.d/cdrecord.conf [ 4.214994] bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@1046(setmemdebug): DEBUG_MEM_LEVEL=0 [ 4.214994] bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@1047(setmemdebug): export DEBUG_MEM_LEVEL [ 4.214994] bistromath dracut-cmdline[230]: /bin/dracut-cmdline@8(): '[' -f /usr/lib/initrd-release ']' [ 4.214994] bistromath dracut-cmdline[230]: /bin/dracut-cmdline@8(): . /usr/lib/initrd-release [ 4.214994] bistromath dracut-cmdline[230]: //usr/lib/initrd-release@1(): NAME='Arch Linux' [ 4.214994] bistromath dracut-cmdline[230]: //usr/lib/initrd-release@2(): ID=arch [ 4.214994] bistromath dracut-cmdline[230]: //usr/lib/initrd-release@3(): BUILD_ID=rolling [ 4.214994] bistromath dracut-cmdline[230]: //usr/lib/initrd-release@4(): ANSI_COLOR='38;2;23;147;209' [ 4.214994] bistromath dracut-cmdline[230]: //usr/lib/initrd-release@5(): HOME_URL=https://archlinux.org/ [ 4.214994] bistromath dracut-cmdline[230]: //usr/lib/initrd-release@6(): DOCUMENTATION_URL=https://wiki.archlinux.org/ [ 4.214994] bistromath dracut-cmdline[230]: //usr/lib/initrd-release@7(): SUPPORT_URL=https://bbs.archlinux.org/ [ 4.214994] bistromath dracut-cmdline[230]: //usr/lib/initrd-release@8(): BUG_REPORT_URL=https://bugs.archlinux.org/ [ 4.214994] bistromath dracut-cmdline[230]: //usr/lib/initrd-release@9(): PRIVACY_POLICY_URL=https://terms.archlinux.org/docs/privacy-policy/ [ 4.214994] bistromath dracut-cmdline[230]: //usr/lib/initrd-release@10(): LOGO=archlinux-logo [ 4.214994] bistromath dracut-cmdline[230]: //usr/lib/initrd-release@11(): VERSION=dracut-059-63-gf3a7172d [ 4.214994] bistromath dracut-cmdline[230]: //usr/lib/initrd-release@12(): PRETTY_NAME='Arch Linux dracut-059-63-gf3a7172d (Initramfs)' [ 4.214994] bistromath dracut-cmdline[230]: //usr/lib/initrd-release@13(): DRACUT_VERSION=059-63-gf3a7172d [ 4.214994] bistromath dracut-cmdline[230]: /bin/dracut-cmdline@9(): '[' -n dracut-059-63-gf3a7172d ']' [ 4.214994] bistromath dracut-cmdline[230]: /bin/dracut-cmdline@9(): info dracut-dracut-059-63-gf3a7172d [ 4.214994] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@91(info): echo dracut-dracut-059-63-gf3a7172d [ 4.214994] bistromath dracut-cmdline[230]: /bin/dracut-cmdline@11(): getargbool 1 rd.hostonly [ 4.214994] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@229(getargbool): local _b [ 4.214994] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@230(getargbool): unset _b [ 4.214994] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@231(getargbool): local _default [ 4.214994] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@232(getargbool): _default=1 [ 4.214994] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@233(getargbool): shift [ 4.239033] bistromath systemd-modules-load[207]: Loading module: sg [ 4.239058] bistromath dracut-cmdline[238]: //lib/dracut-lib.sh@234(getargbool): getarg rd.hostonly [ 4.239058] bistromath dracut-cmdline[238]: //lib/dracut-lib.sh@155(getarg): debug_off [ 4.239058] bistromath dracut-cmdline[238]: //lib/dracut-lib.sh@23(debug_off): set +x [ 4.239058] bistromath dracut-cmdline[238]: //lib/dracut-lib.sh@218(getarg): return 1 [ 4.243054] bistromath systemd-tmpfiles[211]: Looking for configuration files in (higher priority first): [ 4.243081] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@234(getargbool): _b= [ 4.243081] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@234(getargbool): _b=1 [ 4.243081] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@235(getargbool): '[' -n 1 ']' [ 4.243081] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@236(getargbool): '[' 1 = 0 ']' [ 4.243081] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@237(getargbool): '[' 1 = no ']' [ 4.243081] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@238(getargbool): '[' 1 = off ']' [ 4.243081] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@240(getargbool): return 0 [ 4.249869] bistromath systemd-tmpfiles[211]: /etc/tmpfiles.d [ 4.249900] bistromath dracut-cmdline[241]: //bin/dracut-cmdline@18(): getcmdline [ 4.249900] bistromath dracut-cmdline[241]: //lib/dracut-lib.sh@127(getcmdline): local _line [ 4.249900] bistromath dracut-cmdline[241]: //lib/dracut-lib.sh@128(getcmdline): local _i [ 4.249900] bistromath dracut-cmdline[241]: //lib/dracut-lib.sh@129(getcmdline): local CMDLINE_ETC_D [ 4.249900] bistromath dracut-cmdline[241]: //lib/dracut-lib.sh@130(getcmdline): local CMDLINE_ETC [ 4.249900] bistromath dracut-cmdline[241]: //lib/dracut-lib.sh@131(getcmdline): local CMDLINE_PROC [ 4.249900] bistromath dracut-cmdline[241]: //lib/dracut-lib.sh@132(getcmdline): unset _line [ 4.249900] bistromath dracut-cmdline[241]: //lib/dracut-lib.sh@134(getcmdline): '[' -e /etc/cmdline ']' [ 4.249900] bistromath dracut-cmdline[241]: //lib/dracut-lib.sh@139(getcmdline): for _i in /etc/cmdline.d/*.conf [ 4.249900] bistromath dracut-cmdline[241]: //lib/dracut-lib.sh@140(getcmdline): '[' -e /etc/cmdline.d/20-force_drivers.conf ']' [ 4.249900] bistromath dracut-cmdline[241]: //lib/dracut-lib.sh@141(getcmdline): read -r _line [ 4.249900] bistromath dracut-cmdline[241]: //lib/dracut-lib.sh@142(getcmdline): CMDLINE_ETC_D=' rd.driver.pre=vfio_pci' [ 4.249900] bistromath dracut-cmdline[241]: //lib/dracut-lib.sh@141(getcmdline): read -r _line [ 4.249900] bistromath dracut-cmdline[241]: //lib/dracut-lib.sh@142(getcmdline): CMDLINE_ETC_D=' rd.driver.pre=vfio_pci rd.driver.pre=vfio' [ 4.249900] bistromath dracut-cmdline[241]: //lib/dracut-lib.sh@141(getcmdline): read -r _line [ 4.249900] bistromath dracut-cmdline[241]: //lib/dracut-lib.sh@142(getcmdline): CMDLINE_ETC_D=' rd.driver.pre=vfio_pci rd.driver.pre=vfio rd.driver.pre=vfio_iommu_type1' [ 4.249900] bistromath dracut-cmdline[241]: //lib/dracut-lib.sh@141(getcmdline): read -r _line [ 4.249900] bistromath dracut-cmdline[241]: //lib/dracut-lib.sh@142(getcmdline): CMDLINE_ETC_D=' rd.driver.pre=vfio_pci rd.driver.pre=vfio rd.driver.pre=vfio_iommu_type1 rd.driver.pre=vfio_virqfd' [ 4.249900] bistromath dracut-cmdline[241]: //lib/dracut-lib.sh@141(getcmdline): read -r _line [ 4.249900] bistromath dracut-cmdline[241]: //lib/dracut-lib.sh@142(getcmdline): CMDLINE_ETC_D=' rd.driver.pre=vfio_pci rd.driver.pre=vfio rd.driver.pre=vfio_iommu_type1 rd.driver.pre=vfio_virqfd rd.driver.pre=vhost_net' [ 4.249900] bistromath dracut-cmdline[241]: //lib/dracut-lib.sh@141(getcmdline): read -r _line [ 4.249900] bistromath dracut-cmdline[241]: //lib/dracut-lib.sh@141(getcmdline): '[' -n '' ']' [ 4.249900] bistromath dracut-cmdline[241]: //lib/dracut-lib.sh@145(getcmdline): '[' -e /proc/cmdline ']' [ 4.249900] bistromath dracut-cmdline[241]: //lib/dracut-lib.sh@146(getcmdline): read -r _line [ 4.249900] bistromath dracut-cmdline[241]: //lib/dracut-lib.sh@147(getcmdline): CMDLINE_PROC=' pti=on page_alloc.shuffle=1 rd.luks.name=95e4d480-0d8c-4e42-b0ce-95c24c59e168=root root=/dev/mapper/root lsm=capability,landlock,lockdown,yama,apparmor,bpf lockdown=confidentiality intel_iommu=on rd.debug rd.udev.log_level=0 kvm.ignore_msrs=1 vfio_pci.ids=10de:1fbb split_lock_detect=off' [ 4.275483] bistromath systemd-tmpfiles[211]: /run/tmpfiles.d [ 4.275514] bistromath dracut-cmdline[241]: //lib/dracut-lib.sh@146(getcmdline): read -r _line [ 4.275514] bistromath dracut-cmdline[241]: //lib/dracut-lib.sh@146(getcmdline): '[' -n '' ']' [ 4.275514] bistromath dracut-cmdline[241]: //lib/dracut-lib.sh@150(getcmdline): CMDLINE=' rd.driver.pre=vfio_pci rd.driver.pre=vfio rd.driver.pre=vfio_iommu_type1 rd.driver.pre=vfio_virqfd rd.driver.pre=vhost_net pti=on page_alloc.shuffle=1 rd.luks.name=95e4d480-0d8c-4e42-b0ce-95c24c59e168=root root=/dev/mapper/root lsm=capability,landlock,lockdown,yama,apparmor,bpf lockdown=confidentiality intel_iommu=on rd.debug rd.udev.log_level=0 kvm.ignore_msrs=1 vfio_pci.ids=10de:1fbb split_lock_detect=off' [ 4.275514] bistromath dracut-cmdline[241]: //lib/dracut-lib.sh@151(getcmdline): printf %s ' rd.driver.pre=vfio_pci rd.driver.pre=vfio rd.driver.pre=vfio_iommu_type1 rd.driver.pre=vfio_virqfd rd.driver.pre=vhost_net pti=on page_alloc.shuffle=1 rd.luks.name=95e4d480-0d8c-4e42-b0ce-95c24c59e168=root root=/dev/mapper/root lsm=capability,landlock,lockdown,yama,apparmor,bpf lockdown=confidentiality intel_iommu=on rd.debug rd.udev.log_level=0 kvm.ignore_msrs=1 vfio_pci.ids=10de:1fbb split_lock_detect=off' [ 4.284721] bistromath systemd-tmpfiles[211]: /usr/local/lib/tmpfiles.d [ 4.284736] bistromath dracut-cmdline[230]: /bin/dracut-cmdline@18(): info 'Using kernel command line parameters:' ' rd.driver.pre=vfio_pci rd.driver.pre=vfio rd.driver.pre=vfio_iommu_type1 rd.driver.pre=vfio_virqfd rd.driver.pre=vhost_net pti=on page_alloc.shuffle=1 rd.luks.name=95e4d480-0d8c-4e42-b0ce-95c24c59e168=root root=/dev/mapper/root lsm=capability,landlock,lockdown,yama,apparmor,bpf lockdown=confidentiality intel_iommu=on rd.debug rd.udev.log_level=0 kvm.ignore_msrs=1 vfio_pci.ids=10de:1fbb split_lock_detect=off' [ 4.284736] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@91(info): echo 'Using kernel command line parameters: rd.driver.pre=vfio_pci rd.driver.pre=vfio rd.driver.pre=vfio_iommu_type1 rd.driver.pre=vfio_virqfd rd.driver.pre=vhost_net pti=on page_alloc.shuffle=1 rd.luks.name=95e4d480-0d8c-4e42-b0ce-95c24c59e168=root root=/dev/mapper/root lsm=capability,landlock,lockdown,yama,apparmor,bpf lockdown=confidentiality intel_iommu=on rd.debug rd.udev.log_level=0 kvm.ignore_msrs=1 vfio_pci.ids=10de:1fbb split_lock_detect=off' [ 4.284736] bistromath dracut-cmdline[230]: /bin/dracut-cmdline@20(): getargbool 0 rd.udev.log-priority=info -d rd.udev.info -d -n -y rdudevinfo [ 4.284736] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@229(getargbool): local _b [ 4.284736] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@230(getargbool): unset _b [ 4.284736] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@231(getargbool): local _default [ 4.284736] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@232(getargbool): _default=0 [ 4.284736] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@233(getargbool): shift [ 4.301071] bistromath systemd-tmpfiles[211]: /usr/lib/tmpfiles.d [ 4.301086] bistromath dracut-cmdline[242]: //lib/dracut-lib.sh@234(getargbool): getarg rd.udev.log-priority=info -d rd.udev.info -d -n -y rdudevinfo [ 4.301086] bistromath dracut-cmdline[242]: //lib/dracut-lib.sh@155(getarg): debug_off [ 4.301086] bistromath dracut-cmdline[242]: //lib/dracut-lib.sh@23(debug_off): set +x [ 4.301086] bistromath dracut-cmdline[242]: //lib/dracut-lib.sh@218(getarg): return 1 [ 4.306665] bistromath systemd-tmpfiles[211]: Reading config file "/usr/lib/tmpfiles.d/dracut-tmpfiles.conf"… [ 4.306680] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@234(getargbool): _b= [ 4.306680] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@234(getargbool): _b=0 [ 4.306680] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@235(getargbool): '[' -n 0 ']' [ 4.306680] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@236(getargbool): '[' 0 = 0 ']' [ 4.306680] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@236(getargbool): return 1 [ 4.306680] bistromath dracut-cmdline[230]: /bin/dracut-cmdline@21(): getargbool 0 rd.udev.log-priority=debug -d rd.udev.debug -d -n -y rdudevdebug [ 4.306680] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@229(getargbool): local _b [ 4.306680] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@230(getargbool): unset _b [ 4.306680] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@231(getargbool): local _default [ 4.306680] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@232(getargbool): _default=0 [ 4.306680] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@233(getargbool): shift [ 4.321765] bistromath systemd-tmpfiles[211]: Entry "/run/initramfs" does not match any include prefix, skipping. [ 4.321778] bistromath dracut-cmdline[248]: //lib/dracut-lib.sh@234(getargbool): getarg rd.udev.log-priority=debug -d rd.udev.debug -d -n -y rdudevdebug [ 4.321778] bistromath dracut-cmdline[248]: //lib/dracut-lib.sh@155(getarg): debug_off [ 4.321778] bistromath dracut-cmdline[248]: //lib/dracut-lib.sh@23(debug_off): set +x [ 4.321778] bistromath dracut-cmdline[248]: //lib/dracut-lib.sh@218(getarg): return 1 [ 4.327480] bistromath systemd-tmpfiles[211]: Entry "/run/initramfs/log" does not match any include prefix, skipping. [ 4.327493] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@234(getargbool): _b= [ 4.327493] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@234(getargbool): _b=0 [ 4.327493] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@235(getargbool): '[' -n 0 ']' [ 4.327493] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@236(getargbool): '[' 0 = 0 ']' [ 4.327493] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@236(getargbool): return 1 [ 4.327493] bistromath dracut-cmdline[230]: /bin/dracut-cmdline@23(): source_conf /etc/conf.d [ 4.327493] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@423(source_conf): local f [ 4.327493] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@424(source_conf): '[' /etc/conf.d ']' [ 4.327493] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@424(source_conf): '[' -d //etc/conf.d ']' [ 4.327493] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@426(source_conf): for f in "/$1"/*.conf [ 4.327493] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@426(source_conf): '[' -e //etc/conf.d/systemd.conf ']' [ 4.327493] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@426(source_conf): . //etc/conf.d/systemd.conf [ 4.327493] bistromath dracut-cmdline[230]: ///etc/conf.d/systemd.conf@1(source): systemdutildir=/usr/lib/systemd [ 4.327493] bistromath dracut-cmdline[230]: ///etc/conf.d/systemd.conf@2(source): systemdsystemunitdir=/usr/lib/systemd/system [ 4.327493] bistromath dracut-cmdline[230]: ///etc/conf.d/systemd.conf@3(source): systemdsystemconfdir=/etc/systemd/system [ 4.348536] bistromath systemd-tmpfiles[211]: Entry "/var/log" does not match any include prefix, skipping. [ 4.348549] bistromath dracut-cmdline[256]: //bin/dracut-cmdline@28(): getarg root= [ 4.348549] bistromath dracut-cmdline[256]: //lib/dracut-lib.sh@155(getarg): debug_off [ 4.348549] bistromath dracut-cmdline[256]: //lib/dracut-lib.sh@23(debug_off): set +x [ 4.348549] bistromath dracut-cmdline[256]: //lib/dracut-lib.sh@210(getarg): return 0 [ 4.355614] bistromath systemd-tmpfiles[211]: Reading config file "/run/tmpfiles.d/static-nodes.conf"… [ 4.355631] bistromath dracut-cmdline[230]: /bin/dracut-cmdline@28(): root=/dev/mapper/root [ 4.356997] bistromath systemd-tmpfiles[211]: Entry "/dev/loop-control" matches include prefix "/dev". [ 4.357009] bistromath dracut-cmdline[259]: //bin/dracut-cmdline@32(): getarg rootflags= [ 4.357009] bistromath dracut-cmdline[259]: //lib/dracut-lib.sh@155(getarg): debug_off [ 4.357009] bistromath dracut-cmdline[259]: //lib/dracut-lib.sh@23(debug_off): set +x [ 4.357009] bistromath dracut-cmdline[259]: //lib/dracut-lib.sh@218(getarg): return 1 [ 4.362491] bistromath systemd-tmpfiles[211]: Entry "/dev/net" matches include prefix "/dev". [ 4.362505] bistromath dracut-cmdline[230]: /bin/dracut-cmdline@32(): rflags= [ 4.362505] bistromath dracut-cmdline[230]: /bin/dracut-cmdline@33(): getargbool 0 ro [ 4.362505] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@229(getargbool): local _b [ 4.362505] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@230(getargbool): unset _b [ 4.362505] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@231(getargbool): local _default [ 4.362505] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@232(getargbool): _default=0 [ 4.362505] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@233(getargbool): shift [ 4.371503] bistromath systemd-tmpfiles[211]: Entry "/dev/net/tun" matches include prefix "/dev". [ 4.371518] bistromath dracut-cmdline[262]: //lib/dracut-lib.sh@234(getargbool): getarg ro [ 4.371518] bistromath dracut-cmdline[262]: //lib/dracut-lib.sh@155(getarg): debug_off [ 4.371518] bistromath dracut-cmdline[262]: //lib/dracut-lib.sh@23(debug_off): set +x [ 4.371518] bistromath dracut-cmdline[262]: //lib/dracut-lib.sh@218(getarg): return 1 [ 4.376130] bistromath systemd-tmpfiles[211]: Entry "/dev/mapper" matches include prefix "/dev". [ 4.376144] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@234(getargbool): _b= [ 4.376144] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@234(getargbool): _b=0 [ 4.376144] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@235(getargbool): '[' -n 0 ']' [ 4.376144] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@236(getargbool): '[' 0 = 0 ']' [ 4.376144] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@236(getargbool): return 1 [ 4.376144] bistromath dracut-cmdline[230]: /bin/dracut-cmdline@34(): getargbool 0 rw [ 4.376144] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@229(getargbool): local _b [ 4.376144] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@230(getargbool): unset _b [ 4.376144] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@231(getargbool): local _default [ 4.376144] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@232(getargbool): _default=0 [ 4.376144] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@233(getargbool): shift [ 4.386872] bistromath systemd-tmpfiles[211]: Entry "/dev/mapper/control" matches include prefix "/dev". [ 4.386885] bistromath dracut-cmdline[266]: //lib/dracut-lib.sh@234(getargbool): getarg rw [ 4.386885] bistromath dracut-cmdline[266]: //lib/dracut-lib.sh@155(getarg): debug_off [ 4.386885] bistromath dracut-cmdline[266]: //lib/dracut-lib.sh@23(debug_off): set +x [ 4.386885] bistromath dracut-cmdline[266]: //lib/dracut-lib.sh@218(getarg): return 1 [ 4.390575] bistromath systemd-tmpfiles[211]: Entry "/dev/uhid" matches include prefix "/dev". [ 4.390589] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@234(getargbool): _b= [ 4.390589] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@234(getargbool): _b=0 [ 4.390589] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@235(getargbool): '[' -n 0 ']' [ 4.390589] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@236(getargbool): '[' 0 = 0 ']' [ 4.390589] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@236(getargbool): return 1 [ 4.390589] bistromath dracut-cmdline[230]: /bin/dracut-cmdline@35(): rflags= [ 4.396085] bistromath systemd-tmpfiles[211]: Entry "/dev/vfio" matches include prefix "/dev". [ 4.396098] bistromath dracut-cmdline[269]: //bin/dracut-cmdline@37(): getarg rootfstype= [ 4.396098] bistromath dracut-cmdline[269]: //lib/dracut-lib.sh@155(getarg): debug_off [ 4.396098] bistromath dracut-cmdline[269]: //lib/dracut-lib.sh@23(debug_off): set +x [ 4.396098] bistromath dracut-cmdline[269]: //lib/dracut-lib.sh@218(getarg): return 1 [ 4.399739] bistromath systemd-tmpfiles[211]: Entry "/dev/vfio/vfio" matches include prefix "/dev". [ 4.399753] bistromath dracut-cmdline[230]: /bin/dracut-cmdline@37(): fstype= [ 4.399753] bistromath dracut-cmdline[230]: /bin/dracut-cmdline@38(): '[' -z '' ']' [ 4.399753] bistromath dracut-cmdline[230]: /bin/dracut-cmdline@39(): fstype=auto [ 4.399753] bistromath dracut-cmdline[230]: /bin/dracut-cmdline@42(): export root [ 4.399753] bistromath dracut-cmdline[230]: /bin/dracut-cmdline@43(): export rflags [ 4.399753] bistromath dracut-cmdline[230]: /bin/dracut-cmdline@44(): export fstype [ 4.399753] bistromath dracut-cmdline[230]: /bin/dracut-cmdline@46(): make_trace_mem 'hook cmdline' 1+:mem 1+:iomem 3+:slab [ 4.399753] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@1055(make_trace_mem): local log_level prefix msg msg_printed [ 4.399753] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@1056(make_trace_mem): local trace trace_level trace_in_higher_levels insert_trace [ 4.399753] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@1058(make_trace_mem): msg='hook cmdline' [ 4.399753] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@1059(make_trace_mem): shift [ 4.399753] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@1061(make_trace_mem): prefix='[debug_mem]' [ 4.399753] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@1062(make_trace_mem): log_level=0 [ 4.399753] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@1064(make_trace_mem): '[' -z 0 ']' [ 4.399753] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@1064(make_trace_mem): '[' 0 -le 0 ']' [ 4.399753] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@1065(make_trace_mem): return [ 4.399753] bistromath dracut-cmdline[230]: /bin/dracut-cmdline@48(): getarg rd.break=cmdline -d rdbreak=cmdline [ 4.399753] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@155(getarg): debug_off [ 4.399753] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@23(debug_off): set +x [ 4.399753] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@218(getarg): return 1 [ 4.399753] bistromath dracut-cmdline[230]: /bin/dracut-cmdline@49(): source_hook cmdline [ 4.399753] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@406(source_hook): local _dir [ 4.399753] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@407(source_hook): _dir=cmdline [ 4.399753] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@408(source_hook): shift [ 4.399753] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@409(source_hook): source_all /lib/dracut/hooks/cmdline [ 4.399753] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@388(source_all): local f [ 4.399753] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@389(source_all): local _dir [ 4.399753] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@390(source_all): _dir=/lib/dracut/hooks/cmdline [ 4.399753] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@391(source_all): shift [ 4.399753] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@392(source_all): '[' /lib/dracut/hooks/cmdline ']' [ 4.399753] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@392(source_all): '[' -d //lib/dracut/hooks/cmdline ']' [ 4.399753] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@393(source_all): for f in "/$_dir"/*.sh [ 4.399753] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@394(source_all): '[' -e //lib/dracut/hooks/cmdline/30-parse-crypt.sh ']' [ 4.399753] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@397(source_all): . //lib/dracut/hooks/cmdline/30-parse-crypt.sh [ 4.399753] bistromath dracut-cmdline[230]: ///lib/dracut/hooks/cmdline/30-parse-crypt.sh@3(source): type crypttab_contains [ 4.430882] bistromath systemd-tmpfiles[211]: Entry "/dev/userio" matches include prefix "/dev". [ 4.430896] bistromath dracut-cmdline[230]: ///lib/dracut/hooks/cmdline/30-parse-crypt.sh@3(source): . /lib/dracut-crypt-lib.sh [ 4.430896] bistromath dracut-cmdline[230]: ///lib/dracut-crypt-lib.sh@3(source): command -v getarg [ 4.430896] bistromath dracut-cmdline[230]: ///lib/dracut/hooks/cmdline/30-parse-crypt.sh@25(source): getargbool 1 rd.luks -d -n rd_NO_LUKS [ 4.430896] bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@229(getargbool): local _b [ 4.430896] bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@230(getargbool): unset _b [ 4.430896] bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@231(getargbool): local _default [ 4.430896] bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@232(getargbool): _default=1 [ 4.430896] bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@233(getargbool): shift [ 4.438398] bistromath systemd-tmpfiles[211]: Entry "/dev/vhost-net" matches include prefix "/dev". [ 4.438411] bistromath dracut-cmdline[275]: ///lib/dracut-lib.sh@234(getargbool): getarg rd.luks -d -n rd_NO_LUKS [ 4.438411] bistromath dracut-cmdline[275]: ///lib/dracut-lib.sh@155(getarg): debug_off [ 4.438411] bistromath dracut-cmdline[275]: ///lib/dracut-lib.sh@23(debug_off): set +x [ 4.438411] bistromath dracut-cmdline[275]: ///lib/dracut-lib.sh@218(getarg): return 1 [ 4.442235] bistromath systemd-tmpfiles[211]: Entry "/dev/rfkill" matches include prefix "/dev". [ 4.442248] bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@234(getargbool): _b= [ 4.442248] bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@234(getargbool): _b=1 [ 4.442248] bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@235(getargbool): '[' -n 1 ']' [ 4.442248] bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@236(getargbool): '[' 1 = 0 ']' [ 4.442248] bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@237(getargbool): '[' 1 = no ']' [ 4.442248] bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@238(getargbool): '[' 1 = off ']' [ 4.442248] bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@240(getargbool): return 0 [ 4.442248] bistromath dracut-cmdline[230]: ///lib/dracut/hooks/cmdline/30-parse-crypt.sh@30(source): echo 'SUBSYSTEM!="block", GOTO="luks_end"' [ 4.442248] bistromath dracut-cmdline[230]: ///lib/dracut/hooks/cmdline/30-parse-crypt.sh@31(source): echo 'ACTION!="add|change", GOTO="luks_end"' [ 4.450863] bistromath systemd-tmpfiles[211]: Reading config file "/usr/lib/tmpfiles.d/systemd.conf"… [ 4.450876] bistromath dracut-cmdline[279]: ////lib/dracut/hooks/cmdline/30-parse-crypt.sh@34(source): getargs rd.luks.partuuid -d rd_LUKS_PARTUUID [ 4.450876] bistromath dracut-cmdline[279]: ///lib/dracut-lib.sh@275(getargs): debug_off [ 4.450876] bistromath dracut-cmdline[279]: ///lib/dracut-lib.sh@23(debug_off): set +x [ 4.450876] bistromath dracut-cmdline[279]: ///lib/dracut-lib.sh@308(getargs): return 1 [ 4.454848] bistromath systemd-tmpfiles[211]: Entry "/run/user" does not match any include prefix, skipping. [ 4.454862] bistromath dracut-cmdline[230]: ///lib/dracut/hooks/cmdline/30-parse-crypt.sh@34(source): PARTUUID= [ 4.455866] bistromath systemd-tmpfiles[211]: Entry "/run/utmp" does not match any include prefix, skipping. [ 4.455878] bistromath dracut-cmdline[283]: ////lib/dracut/hooks/cmdline/30-parse-crypt.sh@35(source): getargs rd.luks.serial -d rd_LUKS_SERIAL [ 4.455878] bistromath dracut-cmdline[283]: ///lib/dracut-lib.sh@275(getargs): debug_off [ 4.455878] bistromath dracut-cmdline[283]: ///lib/dracut-lib.sh@23(debug_off): set +x [ 4.455878] bistromath dracut-cmdline[283]: ///lib/dracut-lib.sh@308(getargs): return 1 [ 4.459985] bistromath systemd-tmpfiles[211]: Entry "/run/systemd/ask-password" does not match any include prefix, skipping. [ 4.459999] bistromath dracut-cmdline[230]: ///lib/dracut/hooks/cmdline/30-parse-crypt.sh@35(source): SERIAL= [ 4.461026] bistromath systemd-tmpfiles[211]: Entry "/run/systemd/seats" does not match any include prefix, skipping. [ 4.461051] bistromath dracut-cmdline[287]: ////lib/dracut/hooks/cmdline/30-parse-crypt.sh@36(source): getargs rd.luks.uuid -d rd_LUKS_UUID [ 4.461051] bistromath dracut-cmdline[287]: ///lib/dracut-lib.sh@275(getargs): debug_off [ 4.461051] bistromath dracut-cmdline[287]: ///lib/dracut-lib.sh@23(debug_off): set +x [ 4.461051] bistromath dracut-cmdline[287]: ///lib/dracut-lib.sh@308(getargs): return 1 [ 4.465264] bistromath systemd-tmpfiles[211]: Entry "/run/systemd/sessions" does not match any include prefix, skipping. [ 4.465276] bistromath dracut-cmdline[230]: ///lib/dracut/hooks/cmdline/30-parse-crypt.sh@36(source): LUKS= [ 4.466440] bistromath systemd-tmpfiles[211]: Entry "/run/systemd/users" does not match any include prefix, skipping. [ 4.466456] bistromath dracut-cmdline[291]: ////lib/dracut/hooks/cmdline/30-parse-crypt.sh@37(source): getarg rd.luks.key.tout [ 4.466456] bistromath dracut-cmdline[291]: ///lib/dracut-lib.sh@155(getarg): debug_off [ 4.466456] bistromath dracut-cmdline[291]: ///lib/dracut-lib.sh@23(debug_off): set +x [ 4.466456] bistromath dracut-cmdline[291]: ///lib/dracut-lib.sh@218(getarg): return 1 [ 4.470801] bistromath systemd-tmpfiles[211]: Entry "/run/systemd/machines" does not match any include prefix, skipping. [ 4.470814] bistromath dracut-cmdline[230]: ///lib/dracut/hooks/cmdline/30-parse-crypt.sh@37(source): tout= [ 4.470814] bistromath dracut-cmdline[230]: ///lib/dracut/hooks/cmdline/30-parse-crypt.sh@39(source): '[' -e /etc/crypttab ']' [ 4.470814] bistromath dracut-cmdline[230]: ///lib/dracut/hooks/cmdline/30-parse-crypt.sh@40(source): read -r _ _dev _ [ 4.470814] bistromath dracut-cmdline[230]: ///lib/dracut/hooks/cmdline/30-parse-crypt.sh@40(source): '[' -n '' ']' [ 4.470814] bistromath dracut-cmdline[230]: ///lib/dracut/hooks/cmdline/30-parse-crypt.sh@45(source): '[' -n '' ']' [ 4.470814] bistromath dracut-cmdline[230]: ///lib/dracut/hooks/cmdline/30-parse-crypt.sh@85(source): '[' -n '' ']' [ 4.470814] bistromath dracut-cmdline[230]: ///lib/dracut/hooks/cmdline/30-parse-crypt.sh@125(source): '[' -n '' ']' [ 4.470814] bistromath dracut-cmdline[230]: ///lib/dracut/hooks/cmdline/30-parse-crypt.sh@177(source): getargbool 0 rd.auto [ 4.470814] bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@229(getargbool): local _b [ 4.470814] bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@230(getargbool): unset _b [ 4.470814] bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@231(getargbool): local _default [ 4.470814] bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@232(getargbool): _default=0 [ 4.470814] bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@233(getargbool): shift [ 4.484592] bistromath systemd-tmpfiles[211]: Entry "/run/systemd/shutdown" does not match any include prefix, skipping. [ 4.484617] bistromath dracut-cmdline[294]: ///lib/dracut-lib.sh@234(getargbool): getarg rd.auto [ 4.484617] bistromath dracut-cmdline[294]: ///lib/dracut-lib.sh@155(getarg): debug_off [ 4.484617] bistromath dracut-cmdline[294]: ///lib/dracut-lib.sh@23(debug_off): set +x [ 4.484617] bistromath dracut-cmdline[294]: ///lib/dracut-lib.sh@218(getarg): return 1 [ 4.488967] bistromath systemd-tmpfiles[211]: Entry "/run/log" does not match any include prefix, skipping. [ 4.488980] bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@234(getargbool): _b= [ 4.488980] bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@234(getargbool): _b=0 [ 4.488980] bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@235(getargbool): '[' -n 0 ']' [ 4.488980] bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@236(getargbool): '[' 0 = 0 ']' [ 4.488980] bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@236(getargbool): return 1 [ 4.488980] bistromath dracut-cmdline[230]: ///lib/dracut/hooks/cmdline/30-parse-crypt.sh@195(source): echo 'LABEL="luks_end"' [ 4.488980] bistromath dracut-cmdline[230]: ///lib/dracut/hooks/cmdline/30-parse-crypt.sh@196(source): mv /etc/udev/rules.d/70-luks.rules.new /etc/udev/rules.d/70-luks.rules [ 4.488980] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@393(source_all): for f in "/$_dir"/*.sh [ 4.488980] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@394(source_all): '[' -e //lib/dracut/hooks/cmdline/30-parse-lvm.sh ']' [ 4.488980] bistromath dracut-cmdline[230]: /lib/dracut-lib.sh@397(source_all): . //lib/dracut/hooks/cmdline/30-parse-lvm.sh [ 4.488980] bistromath dracut-cmdline[230]: ///lib/dracut/hooks/cmdline/30-parse-lvm.sh@3(source): '[' -e /etc/lvm/lvm.conf ']' [ 4.488980] bistromath dracut-cmdline[230]: ///lib/dracut/hooks/cmdline/30-parse-lvm.sh@3(source): getargbool 1 rd.lvm.conf -d -n rd_NO_LVMCONF [ 4.488980] bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@229(getargbool): local _b [ 4.488980] bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@230(getargbool): unset _b [ 4.488980] bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@231(getargbool): local _default [ 4.488980] bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@232(getargbool): _default=1 [ 4.488980] bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@233(getargbool): shift [ 4.506895] bistromath systemd-tmpfiles[211]: Entry "/run/log/journal" does not match any include prefix, skipping. [ 4.506933] bistromath dracut-cmdline[298]: ///lib/dracut-lib.sh@234(getargbool): getarg rd.lvm.conf -d -n rd_NO_LVMCONF [ 4.506933] bistromath dracut-cmdline[298]: ///lib/dracut-lib.sh@155(getarg): debug_off [ 4.506933] bistromath dracut-cmdline[298]: ///lib/dracut-lib.sh@23(debug_off): set +x [ 4.506933] bistromath dracut-cmdline[298]: ///lib/dracut-lib.sh@218(getarg): return 1 [ 4.511139] bistromath systemd-tmpfiles[211]: Entry "/run/log/journal/0915cd6b1f2a422c872c364f226c9751" does not match any include prefix, skipping. [ 4.511251] bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@234(getargbool): _b= [ 4.511251] bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@234(getargbool): _b=1 [ 4.511251] bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@235(getargbool): '[' -n 1 ']' [ 4.511251] bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@236(getargbool): '[' 1 = 0 ']' [ 4.511251] bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@237(getargbool): '[' 1 = no ']' [ 4.511251] bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@238(getargbool): '[' 1 = off ']' [ 4.511251] bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@240(getargbool): return 0 [ 4.520198] bistromath systemd-journald[205]: Successfully sent stream file descriptor to service manager. [ 4.518840] bistromath systemd-modules-load[207]: Inserted module 'sg' [ 4.518855] bistromath dracut-pre-udev[314]: //lib/dracut-lib.sh@402(): hookdir=/lib/dracut/hooks [ 4.518855] bistromath dracut-pre-udev[314]: //lib/dracut-lib.sh@403(): export hookdir [ 4.518855] bistromath dracut-pre-udev[314]: //lib/dracut-lib.sh@525(): command -v findmnt [ 4.518855] bistromath dracut-pre-udev[314]: //lib/dracut-lib.sh@876(): command -v pidof [ 4.518855] bistromath dracut-pre-udev[314]: //lib/dracut-lib.sh@1051(): setmemdebug [ 4.518855] bistromath dracut-pre-udev[314]: //lib/dracut-lib.sh@1045(setmemdebug): '[' -z 0 ']' [ 4.518855] bistromath dracut-pre-udev[314]: /bin/dracut-pre-udev@8(): source_conf /etc/conf.d [ 4.518855] bistromath dracut-pre-udev[314]: /lib/dracut-lib.sh@423(source_conf): local f [ 4.518855] bistromath dracut-pre-udev[314]: /lib/dracut-lib.sh@424(source_conf): '[' /etc/conf.d ']' [ 4.518855] bistromath dracut-pre-udev[314]: /lib/dracut-lib.sh@424(source_conf): '[' -d //etc/conf.d ']' [ 4.518855] bistromath dracut-pre-udev[314]: /lib/dracut-lib.sh@426(source_conf): for f in "/$1"/*.conf [ 4.518855] bistromath dracut-pre-udev[314]: /lib/dracut-lib.sh@426(source_conf): '[' -e //etc/conf.d/systemd.conf ']' [ 4.518855] bistromath dracut-pre-udev[314]: /lib/dracut-lib.sh@426(source_conf): . //etc/conf.d/systemd.conf [ 4.518855] bistromath dracut-pre-udev[314]: ///etc/conf.d/systemd.conf@1(source): systemdutildir=/usr/lib/systemd [ 4.518855] bistromath dracut-pre-udev[314]: ///etc/conf.d/systemd.conf@2(source): systemdsystemunitdir=/usr/lib/systemd/system [ 4.518855] bistromath dracut-pre-udev[314]: ///etc/conf.d/systemd.conf@3(source): systemdsystemconfdir=/etc/systemd/system [ 4.518855] bistromath dracut-pre-udev[314]: /bin/dracut-pre-udev@10(): make_trace_mem 'hook pre-udev' 1:shortmem 2+:mem 3+:slab [ 4.518855] bistromath dracut-pre-udev[314]: /lib/dracut-lib.sh@1055(make_trace_mem): local log_level prefix msg msg_printed [ 4.518855] bistromath dracut-pre-udev[314]: /lib/dracut-lib.sh@1056(make_trace_mem): local trace trace_level trace_in_higher_levels insert_trace [ 4.518855] bistromath dracut-pre-udev[314]: /lib/dracut-lib.sh@1058(make_trace_mem): msg='hook pre-udev' [ 4.518855] bistromath dracut-pre-udev[314]: /lib/dracut-lib.sh@1059(make_trace_mem): shift [ 4.518855] bistromath dracut-pre-udev[314]: /lib/dracut-lib.sh@1061(make_trace_mem): prefix='[debug_mem]' [ 4.518855] bistromath dracut-pre-udev[314]: /lib/dracut-lib.sh@1062(make_trace_mem): log_level=0 [ 4.518855] bistromath dracut-pre-udev[314]: /lib/dracut-lib.sh@1064(make_trace_mem): '[' -z 0 ']' [ 4.518855] bistromath dracut-pre-udev[314]: /lib/dracut-lib.sh@1064(make_trace_mem): '[' 0 -le 0 ']' [ 4.518855] bistromath dracut-pre-udev[314]: /lib/dracut-lib.sh@1065(make_trace_mem): return [ 4.518855] bistromath dracut-pre-udev[314]: /bin/dracut-pre-udev@13(): getarg rd.break=pre-udev rdbreak=pre-udev [ 4.518855] bistromath dracut-pre-udev[314]: /lib/dracut-lib.sh@155(getarg): debug_off [ 4.518855] bistromath dracut-pre-udev[314]: /lib/dracut-lib.sh@23(debug_off): set +x [ 4.552462] bistromath kernel: VFIO - User Level meta-driver version: 0.3 [ 4.550025] bistromath dracut-cmdline[302]: ////lib/dracut/hooks/cmdline/30-parse-lvm.sh@7(source): getargs rd.lvm.vg -d rd_LVM_VG= [ 4.550025] bistromath dracut-cmdline[302]: ///lib/dracut-lib.sh@275(getargs): debug_off [ 4.550025] bistromath dracut-cmdline[302]: ///lib/dracut-lib.sh@23(debug_off): set +x [ 4.550025] bistromath dracut-cmdline[302]: ///lib/dracut-lib.sh@308(getargs): return 1 [ 4.558990] bistromath systemd-journald[205]: Successfully sent stream file descriptor to service manager. [ 4.554260] bistromath systemd-modules-load[207]: apply: /usr/lib/modules-load.d/multipath.conf [ 4.554280] bistromath dracut-pre-udev[314]: /lib/dracut-lib.sh@218(getarg): return 1 [ 4.554280] bistromath dracut-pre-udev[314]: /bin/dracut-pre-udev@14(): source_hook pre-udev [ 4.554280] bistromath dracut-pre-udev[314]: /lib/dracut-lib.sh@406(source_hook): local _dir [ 4.554280] bistromath dracut-pre-udev[314]: /lib/dracut-lib.sh@407(source_hook): _dir=pre-udev [ 4.554280] bistromath dracut-pre-udev[314]: /lib/dracut-lib.sh@408(source_hook): shift [ 4.554280] bistromath dracut-pre-udev[314]: /lib/dracut-lib.sh@409(source_hook): source_all /lib/dracut/hooks/pre-udev [ 4.554280] bistromath dracut-pre-udev[314]: /lib/dracut-lib.sh@388(source_all): local f [ 4.554280] bistromath dracut-pre-udev[314]: /lib/dracut-lib.sh@389(source_all): local _dir [ 4.554280] bistromath dracut-pre-udev[314]: /lib/dracut-lib.sh@390(source_all): _dir=/lib/dracut/hooks/pre-udev [ 4.554280] bistromath dracut-pre-udev[314]: /lib/dracut-lib.sh@391(source_all): shift [ 4.554280] bistromath dracut-pre-udev[314]: /lib/dracut-lib.sh@392(source_all): '[' /lib/dracut/hooks/pre-udev ']' [ 4.554280] bistromath dracut-pre-udev[314]: /lib/dracut-lib.sh@392(source_all): '[' -d //lib/dracut/hooks/pre-udev ']' [ 4.554280] bistromath dracut-pre-udev[314]: /lib/dracut-lib.sh@393(source_all): for f in "/$_dir"/*.sh [ 4.554280] bistromath dracut-pre-udev[314]: /lib/dracut-lib.sh@394(source_all): '[' -e //lib/dracut/hooks/pre-udev/30-dm-pre-udev.sh ']' [ 4.554280] bistromath dracut-pre-udev[314]: /lib/dracut-lib.sh@397(source_all): . //lib/dracut/hooks/pre-udev/30-dm-pre-udev.sh [ 4.567355] bistromath kernel: vfio_pci: add [10de:1fbb[ffffffff:ffffffff]] class 0x000000/00000000 [ 4.570131] bistromath dracut-cmdline[306]: ////lib/dracut/hooks/cmdline/30-parse-lvm.sh@7(source): getargs rd.lvm.lv -d rd_LVM_LV= [ 4.570131] bistromath dracut-cmdline[306]: ///lib/dracut-lib.sh@275(getargs): debug_off [ 4.570131] bistromath dracut-cmdline[306]: ///lib/dracut-lib.sh@23(debug_off): set +x [ 4.570131] bistromath dracut-cmdline[306]: ///lib/dracut-lib.sh@308(getargs): return 1 [ 4.574304] bistromath systemd-modules-load[207]: Loading module: dm-multipath [ 4.574320] bistromath dracut-pre-udev[318]: ////lib/dracut/hooks/pre-udev/30-dm-pre-udev.sh@3(source): cat /proc/misc [ 4.575434] bistromath dracut-cmdline[230]: ///lib/dracut/hooks/cmdline/30-parse-lvm.sh@7(source): LV_DEVS=' ' [ 4.575434] bistromath dracut-cmdline[230]: ///lib/dracut/hooks/cmdline/30-parse-lvm.sh@9(source): getargbool 1 rd.lvm -d -n rd_NO_LVM [ 4.575434] bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@229(getargbool): local _b [ 4.575434] bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@230(getargbool): unset _b [ 4.575434] bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@231(getargbool): local _default [ 4.575434] bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@232(getargbool): _default=1 [ 4.575434] bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@233(getargbool): shift [ 4.582860] bistromath systemd-tmpfiles[211]: Entry "/run/log/journal" does not match any include prefix, skipping. [ 4.582877] bistromath dracut-pre-udev[314]: ///lib/dracut/hooks/pre-udev/30-dm-pre-udev.sh@3(source): strstr '236 device-mapper [ 4.582877] bistromath dracut-pre-udev[314]: 125 cpu_dma_latency [ 4.582877] bistromath dracut-pre-udev[314]: 126 udmabuf [ 4.582877] bistromath dracut-pre-udev[314]: 228 hpet [ 4.582877] bistromath dracut-pre-udev[314]: 235 autofs [ 4.582877] bistromath dracut-pre-udev[314]: 183 hw_random [ 4.582877] bistromath dracut-pre-udev[314]: 127 vga_arbiter' device-mapper [ 4.582877] bistromath dracut-pre-udev[314]: //lib/dracut-lib.sh@32(strstr): '[' '' '!=' '236 device-mapper [ 4.582877] bistromath dracut-pre-udev[314]: 125 cpu_dma_latency [ 4.582877] bistromath dracut-pre-udev[314]: 126 udmabuf [ 4.582877] bistromath dracut-pre-udev[314]: 228 hpet [ 4.582877] bistromath dracut-pre-udev[314]: 235 autofs [ 4.582877] bistromath dracut-pre-udev[314]: 183 hw_random [ 4.582877] bistromath dracut-pre-udev[314]: 127 vga_arbiter' ']' [ 4.582877] bistromath dracut-pre-udev[314]: ///lib/dracut/hooks/pre-udev/30-dm-pre-udev.sh@4(source): modprobe dm_mirror [ 4.582877] bistromath dracut-pre-udev[314]: /bin/dracut-pre-udev@16(): _modprobe_d=/etc/modprobe.d [ 4.582877] bistromath dracut-pre-udev[314]: /bin/dracut-pre-udev@17(): '[' -d /usr/lib/modprobe.d ']' [ 4.582877] bistromath dracut-pre-udev[314]: /bin/dracut-pre-udev@18(): _modprobe_d=/usr/lib/modprobe.d [ 4.596132] bistromath kernel: tun: Universal TUN/TAP device driver, 1.6 [ 4.602547] bistromath dracut-cmdline[310]: ///lib/dracut-lib.sh@234(getargbool): getarg rd.lvm -d -n rd_NO_LVM [ 4.602547] bistromath dracut-cmdline[310]: ///lib/dracut-lib.sh@155(getarg): debug_off [ 4.602547] bistromath dracut-cmdline[310]: ///lib/dracut-lib.sh@23(debug_off): set +x [ 4.602547] bistromath dracut-cmdline[310]: ///lib/dracut-lib.sh@218(getarg): return 1 [ 4.606796] bistromath systemd-tmpfiles[211]: Entry "/run/log/journal/0915cd6b1f2a422c872c364f226c9751" does not match any include prefix, skipping. [ 4.606810] bistromath dracut-pre-udev[320]: //bin/dracut-pre-udev@25(): getargs rd.driver.pre -d rdloaddriver= [ 4.606810] bistromath dracut-pre-udev[320]: //lib/dracut-lib.sh@275(getargs): debug_off [ 4.606810] bistromath dracut-pre-udev[320]: //lib/dracut-lib.sh@23(debug_off): set +x [ 4.606810] bistromath dracut-pre-udev[320]: //lib/dracut-lib.sh@305(getargs): return 0 [ 4.611028] bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@234(getargbool): _b= [ 4.611028] bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@234(getargbool): _b=1 [ 4.611028] bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@235(getargbool): '[' -n 1 ']' [ 4.611028] bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@236(getargbool): '[' 1 = 0 ']' [ 4.611028] bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@237(getargbool): '[' 1 = no ']' [ 4.611028] bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@238(getargbool): '[' 1 = off ']' [ 4.611028] bistromath dracut-cmdline[230]: //lib/dracut-lib.sh@240(getargbool): return 0 [ 4.611028] bistromath dracut-cmdline[230]: ///lib/dracut/hooks/cmdline/30-parse-lvm.sh@10(source): '[' -z ' ' ']' [ 4.611028] bistromath dracut-cmdline[230]: /bin/dracut-cmdline@51(): '[' -f /lib/dracut/parse-resume.sh ']' [ 4.611028] bistromath dracut-cmdline[230]: /bin/dracut-cmdline@53(): case "${root#block:}${root_unset}" in [ 4.611028] bistromath dracut-cmdline[230]: /bin/dracut-cmdline@59(): root=block:/dev/mapper/root [ 4.611028] bistromath dracut-cmdline[230]: /bin/dracut-cmdline@60(): rootok=1 [ 4.611028] bistromath dracut-cmdline[230]: /bin/dracut-cmdline@68(): '[' -z block:/dev/mapper/root ']' [ 4.611028] bistromath dracut-cmdline[230]: /bin/dracut-cmdline@69(): '[' -z 1 ']' [ 4.611028] bistromath dracut-cmdline[230]: /bin/dracut-cmdline@71(): export root rflags fstype netroot NEWROOT [ 4.611028] bistromath dracut-cmdline[230]: /bin/dracut-cmdline@73(): export -p [ 4.611028] bistromath dracut-cmdline[230]: /bin/dracut-cmdline@75(): exit 0 [ 4.628412] bistromath (jour[205]: systemd-journald.service: Executing: /usr/lib/systemd/systemd-journald [ 4.628438] bistromath dracut-pre-udev[314]: /bin/dracut-pre-udev@25(): for i in $(getargs rd.driver.pre -d rdloaddriver=) [ 4.629493] bistromath systemd-tmpfiles[211]: Entry "/run/log/journal/0915cd6b1f2a422c872c364f226c9751/*.journal*" does not match any include prefix, skipping. [ 4.629506] bistromath dracut-pre-udev[324]: /bin/dracut-pre-udev@27(): IFS=, [ 4.629506] bistromath dracut-pre-udev[324]: /bin/dracut-pre-udev@28(): for p in $i [ 4.631583] bistromath systemd-tmpfiles[211]: Entry "/var/log/journal" does not match any include prefix, skipping. [ 4.631595] bistromath dracut-pre-udev[325]: /bin/dracut-pre-udev@29(): modprobe vfio_pci [ 4.632693] bistromath systemd-tmpfiles[211]: Entry "/var/log/journal/0915cd6b1f2a422c872c364f226c9751" does not match any include prefix, skipping. [ 4.632707] bistromath dracut-pre-udev[326]: /bin/dracut-pre-udev@29(): vinfo [ 4.632707] bistromath dracut-pre-udev[326]: /lib/dracut-lib.sh@103(vinfo): read -r line [ 4.632707] bistromath dracut-pre-udev[326]: /lib/dracut-lib.sh@103(vinfo): '[' -n '' ']' [ 4.635771] bistromath systemd-tmpfiles[211]: Entry "/var/log/journal/0915cd6b1f2a422c872c364f226c9751/system.journal" does not match any include prefix, skipping. [ 4.635788] bistromath dracut-pre-udev[314]: /bin/dracut-pre-udev@25(): for i in $(getargs rd.driver.pre -d rdloaddriver=) [ 4.636813] bistromath systemd-tmpfiles[211]: Entry "/var/log/journal" does not match any include prefix, skipping. [ 4.636826] bistromath dracut-pre-udev[328]: /bin/dracut-pre-udev@27(): IFS=, [ 4.636826] bistromath dracut-pre-udev[328]: /bin/dracut-pre-udev@28(): for p in $i [ 4.639947] bistromath systemd-tmpfiles[211]: Entry "/var/log/journal/0915cd6b1f2a422c872c364f226c9751" does not match any include prefix, skipping. [ 4.639961] bistromath dracut-pre-udev[329]: /bin/dracut-pre-udev@29(): modprobe vfio [ 4.641009] bistromath systemd-tmpfiles[211]: Entry "/var/log/journal/0915cd6b1f2a422c872c364f226c9751/system.journal" does not match any include prefix, skipping. [ 4.641021] bistromath dracut-pre-udev[330]: /bin/dracut-pre-udev@29(): vinfo [ 4.641021] bistromath dracut-pre-udev[330]: /lib/dracut-lib.sh@103(vinfo): read -r line [ 4.641021] bistromath dracut-pre-udev[330]: /lib/dracut-lib.sh@103(vinfo): '[' -n '' ']' [ 4.644052] bistromath systemd-tmpfiles[211]: Entry "/var/lib/systemd" does not match any include prefix, skipping. [ 4.644065] bistromath dracut-pre-udev[314]: /bin/dracut-pre-udev@25(): for i in $(getargs rd.driver.pre -d rdloaddriver=) [ 4.645133] bistromath systemd-tmpfiles[211]: Entry "/var/lib/systemd/coredump" does not match any include prefix, skipping. [ 4.645163] bistromath dracut-pre-udev[331]: /bin/dracut-pre-udev@27(): IFS=, [ 4.645163] bistromath dracut-pre-udev[331]: /bin/dracut-pre-udev@28(): for p in $i [ 4.647162] bistromath systemd-tmpfiles[211]: Entry "/var/lib/private" does not match any include prefix, skipping. [ 4.647175] bistromath dracut-pre-udev[332]: /bin/dracut-pre-udev@29(): modprobe vfio_iommu_type1 [ 4.648196] bistromath systemd-tmpfiles[211]: Entry "/var/log/private" does not match any include prefix, skipping. [ 4.648207] bistromath dracut-pre-udev[333]: /bin/dracut-pre-udev@29(): vinfo [ 4.648207] bistromath dracut-pre-udev[333]: /lib/dracut-lib.sh@103(vinfo): read -r line [ 4.648207] bistromath dracut-pre-udev[333]: /lib/dracut-lib.sh@103(vinfo): '[' -n '' ']' [ 4.651140] bistromath systemd-tmpfiles[211]: Entry "/var/cache/private" does not match any include prefix, skipping. [ 4.651153] bistromath dracut-pre-udev[314]: /bin/dracut-pre-udev@25(): for i in $(getargs rd.driver.pre -d rdloaddriver=) [ 4.652148] bistromath systemd-tmpfiles[211]: Entry "/run/systemd/tpm2-pcr-signature.json" does not match any include prefix, skipping. [ 4.652162] bistromath dracut-pre-udev[334]: /bin/dracut-pre-udev@27(): IFS=, [ 4.652162] bistromath dracut-pre-udev[334]: /bin/dracut-pre-udev@28(): for p in $i [ 4.654130] bistromath systemd-tmpfiles[211]: Entry "/run/systemd/tpm2-pcr-public-key.pem" does not match any include prefix, skipping. [ 4.654142] bistromath dracut-pre-udev[335]: /bin/dracut-pre-udev@29(): modprobe vfio_virqfd [ 4.655142] bistromath systemd-tmpfiles[211]: Failed to open "/run/credentials/systemd-tmpfiles-setup-dev.service/tmpfiles.extra", ignoring: No such file or directory [ 4.655156] bistromath dracut-pre-udev[336]: /bin/dracut-pre-udev@29(): vinfo [ 4.655156] bistromath dracut-pre-udev[336]: /lib/dracut-lib.sh@103(vinfo): read -r line [ 4.655156] bistromath dracut-pre-udev[336]: /lib/dracut-lib.sh@103(vinfo): '[' -n '' ']' [ 4.658102] bistromath systemd-tmpfiles[211]: Running create action for entry c /dev/loop-control [ 4.658119] bistromath dracut-pre-udev[314]: /bin/dracut-pre-udev@25(): for i in $(getargs rd.driver.pre -d rdloaddriver=) [ 4.659113] bistromath systemd-tmpfiles[211]: Created char device node "/dev/loop-control" 1:128. [ 4.659127] bistromath dracut-pre-udev[337]: /bin/dracut-pre-udev@27(): IFS=, [ 4.659127] bistromath dracut-pre-udev[337]: /bin/dracut-pre-udev@28(): for p in $i [ 4.661119] bistromath systemd-tmpfiles[211]: Running create action for entry d /dev/net [ 4.661132] bistromath dracut-pre-udev[338]: /bin/dracut-pre-udev@29(): modprobe vhost_net [ 4.662151] bistromath systemd-tmpfiles[211]: Created directory "/dev/net". [ 4.662163] bistromath dracut-pre-udev[339]: /bin/dracut-pre-udev@29(): vinfo [ 4.662163] bistromath dracut-pre-udev[339]: /lib/dracut-lib.sh@103(vinfo): read -r line [ 4.662163] bistromath dracut-pre-udev[339]: /lib/dracut-lib.sh@103(vinfo): '[' -n '' ']' [ 4.665156] bistromath systemd-tmpfiles[211]: Running create action for entry c /dev/net/tun [ 4.665180] bistromath dracut-pre-udev[314]: /bin/dracut-pre-udev@34(): '[' -d /etc/modprobe.d ']' [ 4.665180] bistromath dracut-pre-udev[314]: /bin/dracut-pre-udev@34(): mkdir -p /etc/modprobe.d [ 4.667180] bistromath systemd-tmpfiles[211]: Created char device node "/dev/net/tun" 1:128. [ 4.667192] bistromath dracut-pre-udev[341]: //bin/dracut-pre-udev@36(): getargs rd.driver.blacklist -d rdblacklist= [ 4.667192] bistromath dracut-pre-udev[341]: //lib/dracut-lib.sh@275(getargs): debug_off [ 4.667192] bistromath dracut-pre-udev[341]: //lib/dracut-lib.sh@23(debug_off): set +x [ 4.667192] bistromath dracut-pre-udev[341]: //lib/dracut-lib.sh@308(getargs): return 1 [ 4.671578] bistromath systemd-tmpfiles[211]: Running create action for entry d /dev/mapper [ 4.671594] bistromath dracut-pre-udev[345]: //bin/dracut-pre-udev@45(): getargs rd.driver.post -d rdinsmodpost= [ 4.671594] bistromath dracut-pre-udev[345]: //lib/dracut-lib.sh@275(getargs): debug_off [ 4.671594] bistromath dracut-pre-udev[345]: //lib/dracut-lib.sh@23(debug_off): set +x [ 4.671594] bistromath dracut-pre-udev[345]: //lib/dracut-lib.sh@308(getargs): return 1 [ 4.675533] bistromath systemd-tmpfiles[211]: Created directory "/dev/mapper". [ 4.675546] bistromath dracut-pre-udev[314]: /bin/dracut-pre-udev@50(): '[' -n '' ']' [ 4.675546] bistromath dracut-pre-udev[314]: /bin/dracut-pre-udev@51(): unset _do_insmodpost _modprobe_d [ 4.675546] bistromath dracut-pre-udev[314]: /bin/dracut-pre-udev@52(): unset i [ 4.675546] bistromath dracut-pre-udev[314]: /bin/dracut-pre-udev@54(): export -p [ 4.675546] bistromath dracut-pre-udev[314]: /bin/dracut-pre-udev@55(): exit 0 [ 4.681051] bistromath systemd-tmpfiles[211]: Running create action for entry c /dev/mapper/control [ 4.681087] bistromath systemd-tmpfiles[211]: Created char device node "/dev/mapper/control" 1:128. [ 4.681101] bistromath systemd-tmpfiles[211]: Running create action for entry c /dev/uhid [ 4.681110] bistromath systemd-tmpfiles[211]: Created char device node "/dev/uhid" 1:128. [ 4.681117] bistromath systemd-tmpfiles[211]: Running create action for entry d /dev/vfio [ 4.681126] bistromath systemd-tmpfiles[211]: Created directory "/dev/vfio". [ 4.681133] bistromath systemd-tmpfiles[211]: Running create action for entry c /dev/vfio/vfio [ 4.681140] bistromath systemd-tmpfiles[211]: Created char device node "/dev/vfio/vfio" 1:128. [ 4.681146] bistromath systemd-tmpfiles[211]: Running create action for entry c /dev/userio [ 4.681154] bistromath systemd-tmpfiles[211]: Created char device node "/dev/userio" 1:128. [ 4.681161] bistromath systemd-tmpfiles[211]: Running create action for entry c /dev/vhost-net [ 4.681169] bistromath systemd-tmpfiles[211]: Created char device node "/dev/vhost-net" 1:128. [ 4.681176] bistromath systemd-tmpfiles[211]: Running create action for entry c /dev/rfkill [ 4.681184] bistromath systemd-tmpfiles[211]: Created char device node "/dev/rfkill" 1:128. [ 4.681203] bistromath (line[214]: dracut-cmdline-ask.service: Executing: /bin/dracut-cmdline-ask [ 4.681403] bistromath systemd-modules-load[207]: Inserted module 'dm_multipath' [ 4.681431] bistromath (d-sy[223]: systemd-sysctl.service: Executing: /usr/lib/systemd/systemd-sysctl [ 4.681471] bistromath systemd-sysctl[223]: Parsing /etc/sysctl.d/00-enable-userns.conf [ 4.681480] bistromath systemd-sysctl[223]: Parsing /usr/lib/sysctl.d/10-arch.conf [ 4.681488] bistromath systemd-sysctl[223]: Parsing /etc/sysctl.d/20-quiet-printk.conf [ 4.681495] bistromath systemd-sysctl[223]: Parsing /usr/lib/sysctl.d/50-coredump.conf [ 4.681501] bistromath systemd-sysctl[223]: Parsing /usr/lib/sysctl.d/50-default.conf [ 4.681509] bistromath systemd-sysctl[223]: Parsing /usr/lib/sysctl.d/50-pid-max.conf [ 4.681516] bistromath systemd-sysctl[223]: Parsing /usr/lib/sysctl.d/60-libvirtd.conf [ 4.681522] bistromath systemd-sysctl[223]: Parsing /usr/lib/sysctl.d/60-qemu-postcopy-migration.conf [ 4.681528] bistromath systemd-sysctl[223]: Setting '/proc/sys/kernel/unprivileged_userns_clone' to '1' [ 4.681535] bistromath systemd-sysctl[223]: Setting '/proc/sys/fs/inotify/max_user_instances' to '1024' [ 4.681542] bistromath systemd-sysctl[223]: Setting '/proc/sys/fs/inotify/max_user_watches' to '524288' [ 4.681548] bistromath systemd-sysctl[223]: Setting '/proc/sys/kernel/printk' to '3 3 3 3' [ 4.681554] bistromath systemd-sysctl[223]: Setting '/proc/sys/kernel/core_pattern' to '|/usr/lib/systemd/systemd-coredump %P %u %g %s %t %c %h' [ 4.681562] bistromath systemd-sysctl[223]: Setting '/proc/sys/kernel/core_pipe_limit' to '16' [ 4.681568] bistromath systemd-sysctl[223]: Setting '/proc/sys/fs/suid_dumpable' to '2' [ 4.681574] bistromath systemd-sysctl[223]: Setting '/proc/sys/kernel/sysrq' to '16' [ 4.681581] bistromath systemd-sysctl[223]: Setting '/proc/sys/kernel/core_uses_pid' to '1' [ 4.681587] bistromath systemd-sysctl[223]: Setting '/proc/sys/net/ipv4/conf/default/rp_filter' to '2' [ 4.681593] bistromath systemd-sysctl[223]: Not setting net/ipv4/conf/all/rp_filter (explicit setting exists). [ 4.681600] bistromath systemd-sysctl[223]: Not setting net/ipv4/conf/default/rp_filter (explicit setting exists). [ 4.681606] bistromath systemd-sysctl[223]: Setting '/proc/sys/net/ipv4/conf/lo/rp_filter' to '2' [ 4.681613] bistromath systemd-sysctl[223]: Setting '/proc/sys/net/ipv4/conf/default/accept_source_route' to '0' [ 4.681620] bistromath systemd-sysctl[223]: Not setting net/ipv4/conf/all/accept_source_route (explicit setting exists). [ 4.681626] bistromath systemd-sysctl[223]: Not setting net/ipv4/conf/default/accept_source_route (explicit setting exists). [ 4.681632] bistromath systemd-sysctl[223]: Setting '/proc/sys/net/ipv4/conf/lo/accept_source_route' to '0' [ 4.681638] bistromath systemd-sysctl[223]: Setting '/proc/sys/net/ipv4/conf/default/promote_secondaries' to '1' [ 4.681646] bistromath systemd-sysctl[223]: Not setting net/ipv4/conf/all/promote_secondaries (explicit setting exists). [ 4.681652] bistromath systemd-sysctl[223]: Not setting net/ipv4/conf/default/promote_secondaries (explicit setting exists). [ 4.681660] bistromath systemd-sysctl[223]: Setting '/proc/sys/net/ipv4/conf/lo/promote_secondaries' to '1' [ 4.681665] bistromath systemd-sysctl[223]: Setting '/proc/sys/net/ipv4/ping_group_range' to '0 2147483647' [ 4.681672] bistromath systemd-sysctl[223]: Setting '/proc/sys/net/core/default_qdisc' to 'fq_codel' [ 4.681678] bistromath systemd-sysctl[223]: No change in value 'fq_codel', suppressing write [ 4.681685] bistromath systemd-sysctl[223]: Setting '/proc/sys/fs/protected_hardlinks' to '1' [ 4.681691] bistromath systemd-sysctl[223]: No change in value '1', suppressing write [ 4.681697] bistromath systemd-sysctl[223]: Setting '/proc/sys/fs/protected_symlinks' to '1' [ 4.681703] bistromath systemd-sysctl[223]: No change in value '1', suppressing write [ 4.681709] bistromath systemd-sysctl[223]: Setting '/proc/sys/fs/protected_regular' to '1' [ 4.681716] bistromath systemd-sysctl[223]: Setting '/proc/sys/fs/protected_fifos' to '1' [ 4.681722] bistromath systemd-sysctl[223]: Setting '/proc/sys/kernel/pid_max' to '4194304' [ 4.681728] bistromath systemd-sysctl[223]: Setting '/proc/sys/fs/aio-max-nr' to '1048576' [ 4.681734] bistromath systemd-sysctl[223]: Setting '/proc/sys/vm/unprivileged_userfaultfd' to '1' [ 4.681741] bistromath systemd-sysctl[223]: Couldn't write '1' to 'vm/unprivileged_userfaultfd', ignoring: No such file or directory [ 4.681748] bistromath (-cmd[230]: dracut-cmdline.service: Executing: /bin/dracut-cmdline [ 4.681762] bistromath systemd[1]: systemd-journald-dev-log.socket: Changed listening -> running [ 4.681778] bistromath systemd[1]: systemd-journald.service: Got notification message from PID 205 (WATCHDOG=1) [ 4.681788] bistromath systemd[1]: systemd-journald.service: Got notification message from PID 205 (FDSTORE=1) [ 4.681796] bistromath systemd[1]: systemd-journald.service: Added fd 38 (n/a) to fd store. [ 4.681806] bistromath systemd[1]: systemd-journald.service: Got notification message from PID 205 (FDSTORE=1) [ 4.681813] bistromath systemd[1]: systemd-journald.service: Added fd 39 (n/a) to fd store. [ 4.681822] bistromath systemd[1]: systemd-journald.service: Got notification message from PID 205 (FDSTORE=1) [ 4.681830] bistromath systemd[1]: systemd-journald.service: Added fd 40 (n/a) to fd store. [ 4.681837] bistromath systemd[1]: systemd-journald.service: Got notification message from PID 205 (FDSTORE=1) [ 4.681846] bistromath systemd[1]: systemd-journald.service: Added fd 41 (n/a) to fd store. [ 4.681855] bistromath systemd[1]: systemd-journald.service: Got notification message from PID 205 (FDSTORE=1) [ 4.681863] bistromath systemd[1]: systemd-journald.service: Added fd 42 (n/a) to fd store. [ 4.681872] bistromath systemd[1]: systemd-journald.service: Got notification message from PID 205 (FDSTORE=1) [ 4.681883] bistromath systemd[1]: systemd-journald.service: Added fd 43 (n/a) to fd store. [ 4.681892] bistromath systemd[1]: systemd-journald.service: Received EPOLLHUP on stored fd 38 (stored), closing. [ 4.681900] bistromath systemd[1]: systemd-journald.service: Received EPOLLHUP on stored fd 39 (stored), closing. [ 4.681907] bistromath systemd[1]: systemd-journald.service: Received EPOLLHUP on stored fd 40 (stored), closing. [ 4.681915] bistromath systemd[1]: systemd-journald.service: Received EPOLLHUP on stored fd 41 (stored), closing. [ 4.681923] bistromath systemd[1]: systemd-journald.service: Received EPOLLHUP on stored fd 42 (stored), closing. [ 4.681931] bistromath systemd[1]: sysinit.target: starting held back, waiting for: systemd-udev-trigger.service [ 4.681939] bistromath systemd[1]: systemd-tmpfiles-setup.service: Will spawn child (service_enter_start): systemd-tmpfiles [ 4.681948] bistromath systemd[1]: Failed to read pids.max attribute of root cgroup, ignoring: No data available [ 4.681957] bistromath systemd[1]: systemd-tmpfiles-setup.service: Passing 0 fds to service [ 4.681965] bistromath systemd[1]: systemd-tmpfiles-setup.service: About to execute systemd-tmpfiles --create --remove --boot --exclude-prefix=/dev [ 4.681975] bistromath systemd[1]: systemd-tmpfiles-setup.service: Forked systemd-tmpfiles as 252 [ 4.681984] bistromath systemd[1]: systemd-tmpfiles-setup.service: Changed dead -> start [ 4.681992] bistromath systemd[1]: Starting Create Volatile Files and Directories... [ 4.682002] bistromath (tmpf[252]: Successfully forked off '(sd-mkdcreds)' as PID 253. [ 4.706573] bistromath (sd-m[253]: Mounting /dev (MS_REC|MS_SLAVE "")... [ 4.706666] bistromath (sd-m[253]: Mounting ramfs (ramfs) on /dev/shm (MS_NOSUID|MS_NODEV|MS_NOEXEC "mode=0700")... [ 4.706787] bistromath (sd-m[253]: Credential search path is: /etc/credstore:/run/credstore:/usr/local/lib/credstore:/usr/lib/credstore [ 4.706808] bistromath (sd-m[253]: Couldn't read inherited credential 'ssh.authorized_keys.root', skipping: No such file or directory [ 4.706826] bistromath (sd-m[253]: Credential search path is: /etc/credstore:/run/credstore:/usr/local/lib/credstore:/usr/lib/credstore [ 4.706843] bistromath (sd-m[253]: Couldn't read inherited credential 'network.hosts', skipping: No such file or directory [ 4.706864] bistromath (sd-m[253]: Credential search path is: /etc/credstore:/run/credstore:/usr/local/lib/credstore:/usr/lib/credstore [ 4.706877] bistromath (sd-m[253]: Couldn't read inherited credential 'tmpfiles.extra', skipping: No such file or directory [ 4.706887] bistromath (sd-m[253]: Credential search path is: /etc/credstore:/run/credstore:/usr/local/lib/credstore:/usr/lib/credstore [ 4.706896] bistromath (sd-m[253]: Couldn't read inherited credential 'login.motd', skipping: No such file or directory [ 4.706906] bistromath (sd-m[253]: Credential search path is: /etc/credstore:/run/credstore:/usr/local/lib/credstore:/usr/lib/credstore [ 4.706915] bistromath (sd-m[253]: Couldn't read inherited credential 'login.issue', skipping: No such file or directory [ 4.706926] bistromath (sd-m[253]: Remounting /dev/shm (MS_RDONLY|MS_NOSUID|MS_NODEV|MS_NOEXEC|MS_REMOUNT|MS_BIND "")... [ 4.706943] bistromath (sd-m[253]: Moving mount /dev/shm → /run/credentials/systemd-tmpfiles-setup.service (MS_MOVE "")... [ 4.706960] bistromath (tmpf[252]: (sd-mkdcreds) succeeded. [ 4.706989] bistromath (tmpf[252]: systemd-tmpfiles-setup.service: Executing: systemd-tmpfiles --create --remove --boot --exclude-prefix=/dev [ 4.707012] bistromath systemd[1]: run.mount: Failed to load configuration: No such file or directory [ 4.707039] bistromath systemd[1]: run-credentials.mount: Failed to load configuration: No such file or directory [ 4.707061] bistromath systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Changed dead -> mounted [ 4.707087] bistromath systemd[1]: run.mount: Collecting. [ 4.707111] bistromath systemd[1]: run-credentials.mount: Collecting. [ 4.707131] bistromath systemd[1]: systemd-journald.service: Got notification message from PID 205 (FDSTORE=1) [ 4.707153] bistromath systemd[1]: systemd-journald.service: Added fd 38 (n/a) to fd store. [ 4.707173] bistromath systemd-tmpfiles[252]: Looking for configuration files in (higher priority first): [ 4.707188] bistromath systemd-tmpfiles[252]: /etc/tmpfiles.d [ 4.707199] bistromath systemd-tmpfiles[252]: /run/tmpfiles.d [ 4.707211] bistromath systemd-tmpfiles[252]: /usr/local/lib/tmpfiles.d [ 4.707229] bistromath systemd-tmpfiles[252]: /usr/lib/tmpfiles.d [ 4.707247] bistromath systemd-tmpfiles[252]: Reading config file "/usr/lib/tmpfiles.d/dracut-tmpfiles.conf"… [ 4.707259] bistromath systemd-tmpfiles[252]: Reading config file "/run/tmpfiles.d/static-nodes.conf"… [ 4.707272] bistromath systemd-tmpfiles[252]: Entry "/dev/loop-control" matches exclude prefix "/dev", skipping. [ 4.707285] bistromath systemd-tmpfiles[252]: Entry "/dev/net" matches exclude prefix "/dev", skipping. [ 4.707296] bistromath systemd-tmpfiles[252]: Entry "/dev/net/tun" matches exclude prefix "/dev", skipping. [ 4.707307] bistromath systemd-tmpfiles[252]: Entry "/dev/mapper" matches exclude prefix "/dev", skipping. [ 4.707320] bistromath systemd-tmpfiles[252]: Entry "/dev/mapper/control" matches exclude prefix "/dev", skipping. [ 4.707334] bistromath systemd-tmpfiles[252]: Entry "/dev/uhid" matches exclude prefix "/dev", skipping. [ 4.707353] bistromath systemd-tmpfiles[252]: Entry "/dev/vfio" matches exclude prefix "/dev", skipping. [ 4.707378] bistromath systemd-tmpfiles[252]: Entry "/dev/vfio/vfio" matches exclude prefix "/dev", skipping. [ 4.707398] bistromath systemd-tmpfiles[252]: Entry "/dev/userio" matches exclude prefix "/dev", skipping. [ 4.707417] bistromath systemd-tmpfiles[252]: Entry "/dev/vhost-net" matches exclude prefix "/dev", skipping. [ 4.707440] bistromath systemd-tmpfiles[252]: Entry "/dev/rfkill" matches exclude prefix "/dev", skipping. [ 4.707464] bistromath systemd-tmpfiles[252]: Reading config file "/usr/lib/tmpfiles.d/systemd.conf"… [ 4.707487] bistromath systemd[1]: varlink: New incoming connection. [ 4.707523] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.707552] bistromath systemd[1]: varlink-39: Setting state idle-server [ 4.707589] bistromath systemd[1]: varlink-39: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"groupName":"utmp","service":"io.systemd.DynamicUser"}} [ 4.707615] bistromath systemd[1]: varlink-39: Changing state idle-server → processing-method [ 4.707637] bistromath systemd[1]: varlink-39: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.707665] bistromath systemd[1]: varlink-39: Changing state processing-method → processed-method [ 4.707682] bistromath systemd[1]: varlink-39: Changing state processed-method → idle-server [ 4.707705] bistromath systemd[1]: varlink-39: Got POLLHUP from socket. [ 4.707730] bistromath systemd[1]: varlink-39: Changing state idle-server → pending-disconnect [ 4.707748] bistromath systemd[1]: varlink-39: Changing state pending-disconnect → processing-disconnect [ 4.707775] bistromath systemd[1]: varlink-39: Changing state processing-disconnect → disconnected [ 4.707802] bistromath systemd[1]: varlink: New incoming connection. [ 4.707826] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.707842] bistromath systemd[1]: varlink-39: Setting state idle-server [ 4.707854] bistromath systemd[1]: varlink-39: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"utmp","service":"io.systemd.DynamicUser"},"more":true} [ 4.707867] bistromath systemd[1]: varlink-39: Changing state idle-server → processing-method-more [ 4.707888] bistromath systemd[1]: varlink-39: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.707908] bistromath systemd[1]: varlink-39: Changing state processing-method-more → processed-method [ 4.707926] bistromath systemd[1]: varlink-39: Changing state processed-method → idle-server [ 4.707943] bistromath systemd[1]: varlink-39: Got POLLHUP from socket. [ 4.707960] bistromath systemd[1]: varlink-39: Changing state idle-server → pending-disconnect [ 4.707981] bistromath systemd[1]: varlink-39: Changing state pending-disconnect → processing-disconnect [ 4.715750] bistromath systemd-journald[205]: Successfully sent stream file descriptor to service manager. [ 4.708095] bistromath systemd[1]: varlink-39: Changing state processing-disconnect → disconnected [ 4.708117] bistromath systemd[1]: varlink: New incoming connection. [ 4.708128] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.708140] bistromath systemd[1]: varlink-39: Setting state idle-server [ 4.708153] bistromath systemd[1]: varlink-39: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"groupName":"systemd-journal","service":"io.systemd.DynamicUser"}} [ 4.708171] bistromath systemd[1]: varlink-39: Changing state idle-server → processing-method [ 4.708189] bistromath systemd[1]: varlink-39: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.708207] bistromath systemd[1]: varlink-39: Changing state processing-method → processed-method [ 4.708227] bistromath systemd[1]: varlink-39: Changing state processed-method → idle-server [ 4.708244] bistromath systemd[1]: varlink-39: Got POLLHUP from socket. [ 4.708263] bistromath systemd[1]: varlink-39: Changing state idle-server → pending-disconnect [ 4.708281] bistromath systemd[1]: varlink-39: Changing state pending-disconnect → processing-disconnect [ 4.708296] bistromath systemd[1]: varlink-39: Changing state processing-disconnect → disconnected [ 4.708312] bistromath systemd[1]: varlink: New incoming connection. [ 4.708331] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.708358] bistromath systemd[1]: varlink-39: Setting state idle-server [ 4.708376] bistromath systemd[1]: varlink-39: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"systemd-journal","service":"io.systemd.DynamicUser"},"more":true} [ 4.708406] bistromath systemd[1]: varlink-39: Changing state idle-server → processing-method-more [ 4.708421] bistromath systemd[1]: varlink-39: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.708438] bistromath systemd[1]: varlink-39: Changing state processing-method-more → processed-method [ 4.708455] bistromath systemd[1]: varlink-39: Changing state processed-method → idle-server [ 4.708474] bistromath systemd[1]: varlink-39: Got POLLHUP from socket. [ 4.708493] bistromath systemd[1]: varlink-39: Changing state idle-server → pending-disconnect [ 4.708523] bistromath systemd[1]: varlink-39: Changing state pending-disconnect → processing-disconnect [ 4.708550] bistromath systemd[1]: varlink-39: Changing state processing-disconnect → disconnected [ 4.708576] bistromath systemd[1]: varlink: New incoming connection. [ 4.708593] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.708611] bistromath systemd[1]: varlink-39: Setting state idle-server [ 4.708629] bistromath systemd[1]: varlink-39: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"groupName":"systemd-journal","service":"io.systemd.DynamicUser"}} [ 4.708653] bistromath systemd[1]: varlink-39: Changing state idle-server → processing-method [ 4.708671] bistromath systemd[1]: varlink-39: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.708688] bistromath systemd[1]: varlink-39: Changing state processing-method → processed-method [ 4.708702] bistromath systemd[1]: varlink-39: Changing state processed-method → idle-server [ 4.708719] bistromath systemd[1]: varlink-39: Got POLLHUP from socket. [ 4.708734] bistromath systemd[1]: varlink-39: Changing state idle-server → pending-disconnect [ 4.708752] bistromath systemd[1]: varlink-39: Changing state pending-disconnect → processing-disconnect [ 4.708776] bistromath systemd[1]: varlink-39: Changing state processing-disconnect → disconnected [ 4.708801] bistromath systemd[1]: varlink: New incoming connection. [ 4.708826] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.708856] bistromath systemd[1]: varlink-39: Setting state idle-server [ 4.708892] bistromath systemd[1]: varlink-39: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"systemd-journal","service":"io.systemd.DynamicUser"},"more":true} [ 4.708924] bistromath systemd[1]: varlink-39: Changing state idle-server → processing-method-more [ 4.708949] bistromath systemd[1]: varlink-39: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.708981] bistromath systemd[1]: varlink-39: Changing state processing-method-more → processed-method [ 4.709007] bistromath systemd[1]: varlink-39: Changing state processed-method → idle-server [ 4.709032] bistromath systemd[1]: varlink-39: Got POLLHUP from socket. [ 4.709056] bistromath systemd[1]: varlink-39: Changing state idle-server → pending-disconnect [ 4.709084] bistromath systemd[1]: varlink-39: Changing state pending-disconnect → processing-disconnect [ 4.709112] bistromath systemd[1]: varlink-39: Changing state processing-disconnect → disconnected [ 4.709140] bistromath systemd[1]: varlink: New incoming connection. [ 4.709157] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.709181] bistromath systemd[1]: varlink-39: Setting state idle-server [ 4.709202] bistromath systemd[1]: varlink-39: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"groupName":"adm","service":"io.systemd.DynamicUser"}} [ 4.709222] bistromath systemd[1]: varlink-39: Changing state idle-server → processing-method [ 4.709236] bistromath systemd[1]: varlink-39: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.709246] bistromath systemd[1]: varlink-39: Changing state processing-method → processed-method [ 4.709257] bistromath systemd[1]: varlink-39: Changing state processed-method → idle-server [ 4.709275] bistromath systemd[1]: varlink-39: Got POLLHUP from socket. [ 4.709295] bistromath systemd[1]: varlink-39: Changing state idle-server → pending-disconnect [ 4.709307] bistromath systemd[1]: varlink-39: Changing state pending-disconnect → processing-disconnect [ 4.709318] bistromath systemd[1]: varlink-39: Changing state processing-disconnect → disconnected [ 4.709340] bistromath systemd[1]: varlink: New incoming connection. [ 4.709355] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.709372] bistromath systemd[1]: varlink-39: Setting state idle-server [ 4.709389] bistromath systemd[1]: varlink-39: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"adm","service":"io.systemd.DynamicUser"},"more":true} [ 4.709407] bistromath systemd[1]: varlink-39: Changing state idle-server → processing-method-more [ 4.709428] bistromath systemd[1]: varlink-39: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.709448] bistromath systemd[1]: varlink-39: Changing state processing-method-more → processed-method [ 4.709463] bistromath systemd[1]: varlink-39: Changing state processed-method → idle-server [ 4.709480] bistromath systemd[1]: varlink-39: Got POLLHUP from socket. [ 4.709502] bistromath systemd[1]: varlink-39: Changing state idle-server → pending-disconnect [ 4.709527] bistromath systemd[1]: varlink-39: Changing state pending-disconnect → processing-disconnect [ 4.709553] bistromath systemd[1]: varlink-39: Changing state processing-disconnect → disconnected [ 4.709577] bistromath systemd[1]: varlink: New incoming connection. [ 4.709599] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.709620] bistromath systemd[1]: varlink-39: Setting state idle-server [ 4.709642] bistromath systemd[1]: varlink-39: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"groupName":"wheel","service":"io.systemd.DynamicUser"}} [ 4.709667] bistromath systemd[1]: varlink-39: Changing state idle-server → processing-method [ 4.709695] bistromath systemd[1]: varlink-39: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.709714] bistromath systemd[1]: varlink-39: Changing state processing-method → processed-method [ 4.709745] bistromath systemd[1]: varlink-39: Changing state processed-method → idle-server [ 4.709774] bistromath systemd[1]: varlink-39: Got POLLHUP from socket. [ 4.709799] bistromath systemd[1]: varlink-39: Changing state idle-server → pending-disconnect [ 4.709828] bistromath systemd[1]: varlink-39: Changing state pending-disconnect → processing-disconnect [ 4.709852] bistromath systemd[1]: varlink-39: Changing state processing-disconnect → disconnected [ 4.709874] bistromath systemd[1]: varlink: New incoming connection. [ 4.709895] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.709923] bistromath systemd[1]: varlink-39: Setting state idle-server [ 4.709945] bistromath systemd[1]: varlink-39: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"wheel","service":"io.systemd.DynamicUser"},"more":true} [ 4.709970] bistromath systemd[1]: varlink-39: Changing state idle-server → processing-method-more [ 4.709991] bistromath systemd[1]: varlink-39: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.710009] bistromath systemd[1]: varlink-39: Changing state processing-method-more → processed-method [ 4.710027] bistromath systemd[1]: varlink-39: Changing state processed-method → idle-server [ 4.710045] bistromath systemd[1]: varlink-39: Got POLLHUP from socket. [ 4.710066] bistromath systemd[1]: varlink-39: Changing state idle-server → pending-disconnect [ 4.710082] bistromath systemd[1]: varlink-39: Changing state pending-disconnect → processing-disconnect [ 4.710110] bistromath systemd[1]: varlink-39: Changing state processing-disconnect → disconnected [ 4.710139] bistromath systemd[1]: varlink: New incoming connection. [ 4.710166] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.710181] bistromath systemd[1]: varlink-39: Setting state idle-server [ 4.710196] bistromath systemd[1]: varlink-39: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"groupName":"adm","service":"io.systemd.DynamicUser"}} [ 4.710213] bistromath systemd[1]: varlink-39: Changing state idle-server → processing-method [ 4.710228] bistromath systemd[1]: varlink-39: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.710249] bistromath systemd[1]: varlink-39: Changing state processing-method → processed-method [ 4.710266] bistromath systemd[1]: varlink-39: Changing state processed-method → idle-server [ 4.710292] bistromath systemd[1]: varlink-39: Got POLLHUP from socket. [ 4.710309] bistromath systemd[1]: varlink-39: Changing state idle-server → pending-disconnect [ 4.710322] bistromath systemd[1]: varlink-39: Changing state pending-disconnect → processing-disconnect [ 4.710337] bistromath systemd[1]: varlink-39: Changing state processing-disconnect → disconnected [ 4.710352] bistromath systemd[1]: varlink: New incoming connection. [ 4.710369] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.710393] bistromath systemd[1]: varlink-39: Setting state idle-server [ 4.710415] bistromath systemd[1]: varlink-39: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"adm","service":"io.systemd.DynamicUser"},"more":true} [ 4.710443] bistromath systemd[1]: varlink-39: Changing state idle-server → processing-method-more [ 4.710471] bistromath systemd[1]: varlink-39: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.710496] bistromath systemd[1]: varlink-39: Changing state processing-method-more → processed-method [ 4.710524] bistromath systemd[1]: varlink-39: Changing state processed-method → idle-server [ 4.710546] bistromath systemd[1]: varlink-39: Got POLLHUP from socket. [ 4.710573] bistromath systemd[1]: varlink-39: Changing state idle-server → pending-disconnect [ 4.710601] bistromath systemd[1]: varlink-39: Changing state pending-disconnect → processing-disconnect [ 4.710626] bistromath systemd[1]: varlink-39: Changing state processing-disconnect → disconnected [ 4.710655] bistromath systemd[1]: varlink: New incoming connection. [ 4.710681] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.710710] bistromath systemd[1]: varlink-39: Setting state idle-server [ 4.710731] bistromath systemd[1]: varlink-39: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"groupName":"wheel","service":"io.systemd.DynamicUser"}} [ 4.710758] bistromath systemd[1]: varlink-39: Changing state idle-server → processing-method [ 4.710769] bistromath systemd[1]: varlink-39: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.710782] bistromath systemd[1]: varlink-39: Changing state processing-method → processed-method [ 4.710801] bistromath systemd[1]: varlink-39: Changing state processed-method → idle-server [ 4.710827] bistromath systemd[1]: varlink-39: Got POLLHUP from socket. [ 4.710845] bistromath systemd[1]: varlink-39: Changing state idle-server → pending-disconnect [ 4.710873] bistromath systemd[1]: varlink-39: Changing state pending-disconnect → processing-disconnect [ 4.710898] bistromath systemd[1]: varlink-39: Changing state processing-disconnect → disconnected [ 4.710921] bistromath systemd[1]: varlink: New incoming connection. [ 4.710942] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.710956] bistromath systemd[1]: varlink-39: Setting state idle-server [ 4.710974] bistromath systemd[1]: varlink-39: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"wheel","service":"io.systemd.DynamicUser"},"more":true} [ 4.710993] bistromath systemd[1]: varlink-39: Changing state idle-server → processing-method-more [ 4.711011] bistromath systemd[1]: varlink-39: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.711029] bistromath systemd[1]: varlink-39: Changing state processing-method-more → processed-method [ 4.711047] bistromath systemd[1]: varlink-39: Changing state processed-method → idle-server [ 4.711065] bistromath systemd[1]: varlink-39: Got POLLHUP from socket. [ 4.711083] bistromath systemd[1]: varlink-39: Changing state idle-server → pending-disconnect [ 4.711101] bistromath systemd[1]: varlink-39: Changing state pending-disconnect → processing-disconnect [ 4.711118] bistromath systemd[1]: varlink-39: Changing state processing-disconnect → disconnected [ 4.711141] bistromath systemd[1]: varlink: New incoming connection. [ 4.711166] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.711202] bistromath systemd[1]: varlink-39: Setting state idle-server [ 4.711225] bistromath systemd[1]: varlink-39: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"groupName":"adm","service":"io.systemd.DynamicUser"}} [ 4.711242] bistromath systemd[1]: varlink-39: Changing state idle-server → processing-method [ 4.711263] bistromath systemd[1]: varlink-39: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.711281] bistromath systemd[1]: varlink-39: Changing state processing-method → processed-method [ 4.711306] bistromath systemd[1]: varlink-39: Changing state processed-method → idle-server [ 4.711342] bistromath systemd[1]: varlink-39: Got POLLHUP from socket. [ 4.711375] bistromath systemd[1]: varlink-39: Changing state idle-server → pending-disconnect [ 4.711401] bistromath systemd[1]: varlink-39: Changing state pending-disconnect → processing-disconnect [ 4.711429] bistromath systemd[1]: varlink-39: Changing state processing-disconnect → disconnected [ 4.711461] bistromath systemd[1]: varlink: New incoming connection. [ 4.711480] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.711497] bistromath systemd[1]: varlink-39: Setting state idle-server [ 4.711514] bistromath systemd[1]: varlink-39: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"adm","service":"io.systemd.DynamicUser"},"more":true} [ 4.711539] bistromath systemd[1]: varlink-39: Changing state idle-server → processing-method-more [ 4.711556] bistromath systemd[1]: varlink-39: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.711574] bistromath systemd[1]: varlink-39: Changing state processing-method-more → processed-method [ 4.711599] bistromath systemd[1]: varlink-39: Changing state processed-method → idle-server [ 4.711624] bistromath systemd[1]: varlink-39: Got POLLHUP from socket. [ 4.711648] bistromath systemd[1]: varlink-39: Changing state idle-server → pending-disconnect [ 4.711672] bistromath systemd[1]: varlink-39: Changing state pending-disconnect → processing-disconnect [ 4.711689] bistromath systemd[1]: varlink-39: Changing state processing-disconnect → disconnected [ 4.711707] bistromath systemd[1]: varlink: New incoming connection. [ 4.711724] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.711742] bistromath systemd[1]: varlink-39: Setting state idle-server [ 4.711759] bistromath systemd[1]: varlink-39: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"groupName":"wheel","service":"io.systemd.DynamicUser"}} [ 4.711777] bistromath systemd[1]: varlink-39: Changing state idle-server → processing-method [ 4.711792] bistromath systemd[1]: varlink-39: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.711809] bistromath systemd[1]: varlink-39: Changing state processing-method → processed-method [ 4.711830] bistromath systemd[1]: varlink-39: Changing state processed-method → idle-server [ 4.711844] bistromath systemd[1]: varlink-39: Got POLLHUP from socket. [ 4.711862] bistromath systemd[1]: varlink-39: Changing state idle-server → pending-disconnect [ 4.711882] bistromath systemd[1]: varlink-39: Changing state pending-disconnect → processing-disconnect [ 4.711900] bistromath systemd[1]: varlink-39: Changing state processing-disconnect → disconnected [ 4.711918] bistromath systemd[1]: varlink: New incoming connection. [ 4.711937] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.711958] bistromath systemd[1]: varlink-39: Setting state idle-server [ 4.711980] bistromath systemd[1]: varlink-39: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"wheel","service":"io.systemd.DynamicUser"},"more":true} [ 4.712002] bistromath systemd[1]: varlink-39: Changing state idle-server → processing-method-more [ 4.712024] bistromath systemd[1]: varlink-39: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.712054] bistromath systemd[1]: varlink-39: Changing state processing-method-more → processed-method [ 4.712073] bistromath systemd[1]: varlink-39: Changing state processed-method → idle-server [ 4.712092] bistromath systemd[1]: varlink-39: Got POLLHUP from socket. [ 4.712114] bistromath systemd[1]: varlink-39: Changing state idle-server → pending-disconnect [ 4.712133] bistromath systemd[1]: varlink-39: Changing state pending-disconnect → processing-disconnect [ 4.712152] bistromath systemd[1]: varlink-39: Changing state processing-disconnect → disconnected [ 4.712175] bistromath systemd[1]: varlink: New incoming connection. [ 4.712207] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.712231] bistromath systemd[1]: varlink-39: Setting state idle-server [ 4.712255] bistromath systemd[1]: varlink-39: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"groupName":"adm","service":"io.systemd.DynamicUser"}} [ 4.712277] bistromath systemd[1]: varlink-39: Changing state idle-server → processing-method [ 4.712302] bistromath systemd[1]: varlink-39: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.712333] bistromath systemd[1]: varlink-39: Changing state processing-method → processed-method [ 4.712366] bistromath systemd[1]: varlink-39: Changing state processed-method → idle-server [ 4.712403] bistromath systemd[1]: varlink-39: Got POLLHUP from socket. [ 4.712433] bistromath systemd[1]: varlink-39: Changing state idle-server → pending-disconnect [ 4.712463] bistromath systemd[1]: varlink-39: Changing state pending-disconnect → processing-disconnect [ 4.712493] bistromath systemd[1]: varlink-39: Changing state processing-disconnect → disconnected [ 4.712524] bistromath systemd[1]: varlink: New incoming connection. [ 4.712551] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.712574] bistromath systemd[1]: varlink-39: Setting state idle-server [ 4.712595] bistromath systemd[1]: varlink-39: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"adm","service":"io.systemd.DynamicUser"},"more":true} [ 4.712622] bistromath systemd[1]: varlink-39: Changing state idle-server → processing-method-more [ 4.712652] bistromath systemd[1]: varlink-39: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.712679] bistromath systemd[1]: varlink-39: Changing state processing-method-more → processed-method [ 4.712704] bistromath systemd[1]: varlink-39: Changing state processed-method → idle-server [ 4.712721] bistromath systemd[1]: varlink-39: Got POLLHUP from socket. [ 4.712742] bistromath systemd[1]: varlink-39: Changing state idle-server → pending-disconnect [ 4.712764] bistromath systemd[1]: varlink-39: Changing state pending-disconnect → processing-disconnect [ 4.712787] bistromath systemd[1]: varlink-39: Changing state processing-disconnect → disconnected [ 4.712810] bistromath systemd[1]: varlink: New incoming connection. [ 4.712833] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.712855] bistromath systemd[1]: varlink-39: Setting state idle-server [ 4.712875] bistromath systemd[1]: varlink-39: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"groupName":"wheel","service":"io.systemd.DynamicUser"}} [ 4.712908] bistromath systemd[1]: varlink-39: Changing state idle-server → processing-method [ 4.712938] bistromath systemd[1]: varlink-39: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.712971] bistromath systemd[1]: varlink-39: Changing state processing-method → processed-method [ 4.712994] bistromath systemd[1]: varlink-39: Changing state processed-method → idle-server [ 4.713014] bistromath systemd[1]: varlink-39: Got POLLHUP from socket. [ 4.713033] bistromath systemd[1]: varlink-39: Changing state idle-server → pending-disconnect [ 4.713060] bistromath systemd[1]: varlink-39: Changing state pending-disconnect → processing-disconnect [ 4.713073] bistromath systemd[1]: varlink-39: Changing state processing-disconnect → disconnected [ 4.713087] bistromath systemd[1]: varlink: New incoming connection. [ 4.713101] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.713114] bistromath systemd[1]: varlink-39: Setting state idle-server [ 4.713127] bistromath systemd[1]: varlink-39: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"wheel","service":"io.systemd.DynamicUser"},"more":true} [ 4.713145] bistromath systemd[1]: varlink-39: Changing state idle-server → processing-method-more [ 4.713168] bistromath systemd[1]: varlink-39: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.713196] bistromath systemd[1]: varlink-39: Changing state processing-method-more → processed-method [ 4.713233] bistromath systemd[1]: varlink-39: Changing state processed-method → idle-server [ 4.713260] bistromath systemd[1]: varlink-39: Got POLLHUP from socket. [ 4.713291] bistromath systemd[1]: varlink-39: Changing state idle-server → pending-disconnect [ 4.713322] bistromath systemd[1]: varlink-39: Changing state pending-disconnect → processing-disconnect [ 4.713354] bistromath systemd[1]: varlink-39: Changing state processing-disconnect → disconnected [ 4.713382] bistromath systemd[1]: varlink: New incoming connection. [ 4.713417] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.713447] bistromath systemd[1]: varlink-39: Setting state idle-server [ 4.713483] bistromath systemd[1]: varlink-39: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"groupName":"adm","service":"io.systemd.DynamicUser"}} [ 4.713518] bistromath systemd[1]: varlink-39: Changing state idle-server → processing-method [ 4.713549] bistromath systemd[1]: varlink-39: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.713579] bistromath systemd[1]: varlink-39: Changing state processing-method → processed-method [ 4.713606] bistromath systemd[1]: varlink-39: Changing state processed-method → idle-server [ 4.713642] bistromath systemd[1]: varlink-39: Got POLLHUP from socket. [ 4.713670] bistromath systemd[1]: varlink-39: Changing state idle-server → pending-disconnect [ 4.713698] bistromath systemd[1]: varlink-39: Changing state pending-disconnect → processing-disconnect [ 4.713720] bistromath systemd[1]: varlink-39: Changing state processing-disconnect → disconnected [ 4.713743] bistromath systemd[1]: varlink: New incoming connection. [ 4.713766] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.713783] bistromath systemd[1]: varlink-39: Setting state idle-server [ 4.713805] bistromath systemd[1]: varlink-39: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"adm","service":"io.systemd.DynamicUser"},"more":true} [ 4.713840] bistromath systemd[1]: varlink-39: Changing state idle-server → processing-method-more [ 4.713884] bistromath systemd[1]: varlink-39: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.713915] bistromath systemd[1]: varlink-39: Changing state processing-method-more → processed-method [ 4.713942] bistromath systemd[1]: varlink-39: Changing state processed-method → idle-server [ 4.713965] bistromath systemd[1]: varlink-39: Got POLLHUP from socket. [ 4.713984] bistromath systemd[1]: varlink-39: Changing state idle-server → pending-disconnect [ 4.714003] bistromath systemd[1]: varlink-39: Changing state pending-disconnect → processing-disconnect [ 4.714017] bistromath systemd[1]: varlink-39: Changing state processing-disconnect → disconnected [ 4.714031] bistromath systemd[1]: varlink: New incoming connection. [ 4.714044] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.714062] bistromath systemd[1]: varlink-39: Setting state idle-server [ 4.714076] bistromath systemd[1]: varlink-39: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"groupName":"wheel","service":"io.systemd.DynamicUser"}} [ 4.714090] bistromath systemd[1]: varlink-39: Changing state idle-server → processing-method [ 4.714113] bistromath systemd[1]: varlink-39: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.714149] bistromath systemd[1]: varlink-39: Changing state processing-method → processed-method [ 4.714185] bistromath systemd[1]: varlink-39: Changing state processed-method → idle-server [ 4.714217] bistromath systemd[1]: varlink-39: Got POLLHUP from socket. [ 4.714241] bistromath systemd[1]: varlink-39: Changing state idle-server → pending-disconnect [ 4.714269] bistromath systemd[1]: varlink-39: Changing state pending-disconnect → processing-disconnect [ 4.714298] bistromath systemd[1]: varlink-39: Changing state processing-disconnect → disconnected [ 4.714334] bistromath systemd[1]: varlink: New incoming connection. [ 4.714362] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.714394] bistromath systemd[1]: varlink-39: Setting state idle-server [ 4.714422] bistromath systemd[1]: varlink-39: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"wheel","service":"io.systemd.DynamicUser"},"more":true} [ 4.714462] bistromath systemd[1]: varlink-39: Changing state idle-server → processing-method-more [ 4.714490] bistromath systemd[1]: varlink-39: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.714522] bistromath systemd[1]: varlink-39: Changing state processing-method-more → processed-method [ 4.714540] bistromath systemd[1]: varlink-39: Changing state processed-method → idle-server [ 4.714568] bistromath systemd[1]: varlink-39: Got POLLHUP from socket. [ 4.714603] bistromath systemd[1]: varlink-39: Changing state idle-server → pending-disconnect [ 4.714628] bistromath systemd[1]: varlink-39: Changing state pending-disconnect → processing-disconnect [ 4.714648] bistromath systemd[1]: varlink-39: Changing state processing-disconnect → disconnected [ 4.714688] bistromath systemd[1]: varlink: New incoming connection. [ 4.714707] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.714724] bistromath systemd[1]: varlink-39: Setting state idle-server [ 4.714740] bistromath systemd[1]: varlink-39: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"groupName":"systemd-journal","service":"io.systemd.DynamicUser"}} [ 4.714760] bistromath systemd[1]: varlink-39: Changing state idle-server → processing-method [ 4.714778] bistromath systemd[1]: varlink-39: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.714821] bistromath systemd[1]: varlink-39: Changing state processing-method → processed-method [ 4.714853] bistromath systemd[1]: varlink-39: Changing state processed-method → idle-server [ 4.714878] bistromath systemd[1]: systemd-journald.service: Added fd 40 (n/a) to fd store. [ 4.714922] bistromath systemd[1]: varlink-39: Got POLLHUP from socket. [ 4.714934] bistromath systemd[1]: varlink-39: Changing state idle-server → pending-disconnect [ 4.714948] bistromath systemd[1]: varlink-39: Changing state processing-disconnect → disconnected [ 4.714962] bistromath systemd[1]: Received SIGCHLD from PID 230 (dracut-cmdline). [ 4.714976] bistromath systemd[1]: Child 230 (dracut-cmdline) died (code=exited, status=0/SUCCESS) [ 4.714994] bistromath systemd[1]: dracut-cmdline.service: Child 230 belongs to dracut-cmdline.service. [ 4.715022] bistromath systemd[1]: dracut-cmdline.service: Main process exited, code=exited, status=0/SUCCESS (success) [ 4.715067] bistromath systemd[1]: dracut-cmdline.service: Changed start -> exited [ 4.715103] bistromath systemd[1]: Finished dracut cmdline hook. [ 4.715157] bistromath systemd[1]: dracut-cmdline.service: Control group is empty. [ 4.715196] bistromath systemd[1]: varlink: New incoming connection. [ 4.715223] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.715249] bistromath systemd[1]: varlink-39: Setting state idle-server [ 4.715277] bistromath systemd[1]: systemd-journald.service: Received EPOLLHUP on stored fd 38 (stored), closing. [ 4.715302] bistromath systemd[1]: systemd-journald.service: Received EPOLLHUP on stored fd 43 (stored), closing. [ 4.715323] bistromath systemd[1]: varlink-39: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"systemd-journal","service":"io.systemd.DynamicUser"},"more":true} [ 4.715348] bistromath systemd[1]: varlink-39: Changing state idle-server → processing-method-more [ 4.715366] bistromath systemd[1]: varlink-39: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.715385] bistromath systemd[1]: varlink-39: Changing state processed-method → idle-server [ 4.715405] bistromath systemd[1]: dracut-pre-udev.service: ConditionPathExistsGlob=|/etc/cmdline.d/*.conf succeeded. [ 4.715427] bistromath systemd[1]: dracut-pre-udev.service: ConditionKernelCommandLine=|rd.driver.post failed. [ 4.715451] bistromath systemd[1]: dracut-pre-udev.service: ConditionKernelCommandLine=|rd.driver.pre failed. [ 4.715470] bistromath systemd[1]: dracut-pre-udev.service: ConditionKernelCommandLine=|rd.driver.blacklist failed. [ 4.715491] bistromath systemd[1]: dracut-pre-udev.service: ConditionKernelCommandLine=|rd.break=pre-udev failed. [ 4.715510] bistromath systemd[1]: dracut-pre-udev.service: ConditionDirectoryNotEmpty=|/lib/dracut/hooks/pre-udev succeeded. [ 4.715530] bistromath systemd[1]: dracut-pre-udev.service: ConditionPathExists=/usr/lib/initrd-release succeeded. [ 4.715551] bistromath systemd[1]: dracut-pre-udev.service: Will spawn child (service_enter_start): /bin/dracut-pre-udev [ 4.715576] bistromath systemd[1]: Failed to read pids.max attribute of root cgroup, ignoring: No data available [ 4.715598] bistromath systemd[1]: dracut-pre-udev.service: Passing 0 fds to service [ 4.715626] bistromath systemd[1]: dracut-pre-udev.service: About to execute /bin/dracut-pre-udev [ 4.715651] bistromath systemd[1]: dracut-pre-udev.service: Forked /bin/dracut-pre-udev as 314 [ 4.715675] bistromath systemd[1]: dracut-pre-udev.service: Changed dead -> start [ 4.715697] bistromath (pre-[314]: dracut-pre-udev.service: Executing: /bin/dracut-pre-udev [ 4.715768] bistromath systemd[1]: Starting dracut pre-udev hook... [ 4.715803] bistromath systemd[1]: systemd-journald.service: Got notification message from PID 205 (FDSTORE=1) [ 4.715828] bistromath systemd[1]: varlink-39: Got POLLHUP from socket. [ 4.715846] bistromath systemd[1]: varlink-39: Changing state idle-server → pending-disconnect [ 4.715863] bistromath systemd[1]: varlink-39: Changing state processing-disconnect → disconnected [ 4.715879] bistromath systemd[1]: Child 314 (dracut-pre-udev) died (code=exited, status=0/SUCCESS) [ 4.715903] bistromath systemd[1]: dracut-pre-udev.service: Child 314 belongs to dracut-pre-udev.service. [ 4.715924] bistromath systemd[1]: dracut-pre-udev.service: Main process exited, code=exited, status=0/SUCCESS (success) [ 4.715946] bistromath systemd[1]: dracut-pre-udev.service: Changed start -> exited [ 4.715971] bistromath systemd[1]: dracut-pre-udev.service: Job 49 dracut-pre-udev.service/start finished, result=done [ 4.715993] bistromath systemd[1]: Finished dracut pre-udev hook. [ 4.716009] bistromath systemd[1]: dracut-pre-udev.service: Control group is empty. [ 4.716030] bistromath systemd[1]: inotify event for /etc/localtime [ 4.716043] bistromath systemd[1]: Failed to stat /etc/localtime, ignoring: No such file or directory [ 4.716057] bistromath systemd[1]: varlink: New incoming connection. [ 4.716072] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.716089] bistromath systemd[1]: varlink-39: Setting state idle-server [ 4.716106] bistromath systemd[1]: systemd-journald.service: Received EPOLLHUP on stored fd 41 (stored), closing. [ 4.716127] bistromath systemd[1]: systemd-journald.service: Received EPOLLHUP on stored fd 38 (stored), closing. [ 4.716145] bistromath systemd[1]: varlink-39: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"groupName":"systemd-journal","service":"io.systemd.DynamicUser"}} [ 4.716166] bistromath systemd[1]: varlink-39: Changing state idle-server → processing-method [ 4.716184] bistromath systemd[1]: varlink-39: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.716205] bistromath systemd[1]: varlink-39: Changing state processing-method → processed-method [ 4.716222] bistromath systemd[1]: varlink-39: Changing state processed-method → idle-server [ 4.716243] bistromath systemd[1]: dracut-pre-trigger.service: starting held back, waiting for: systemd-udevd.service [ 4.716268] bistromath systemd[1]: systemd-udevd.service: ConditionPathIsReadWrite=/sys succeeded. [ 4.716288] bistromath systemd[1]: systemd-udevd.service: Will spawn child (service_enter_start): /usr/lib/systemd/systemd-udevd [ 4.716308] bistromath systemd[1]: systemd-udevd.service: Passing 2 fds to service [ 4.716321] bistromath systemd[1]: systemd-udevd.service: About to execute /usr/lib/systemd/systemd-udevd [ 4.716341] bistromath systemd[1]: systemd-udevd.service: Forked /usr/lib/systemd/systemd-udevd as 349 [ 4.716361] bistromath systemd[1]: systemd-udevd.service: Changed dead -> start [ 4.716382] bistromath systemd[1]: Starting Rule-based Manager for Device Events and Files... [ 4.716406] bistromath (md-u[349]: Bind-mounting / on /run/systemd/unit-root (MS_BIND|MS_REC "")... [ 4.716702] bistromath (md-u[349]: Applying namespace mount on /run/systemd/unit-root/proc/sys/kernel/domainname [ 4.716720] bistromath (md-u[349]: Bind-mounting /run/systemd/unit-root/proc/sys/kernel/domainname on /run/systemd/unit-root/proc/sys/kernel/domainname (MS_BIND|MS_REC "")... [ 4.716735] bistromath (md-u[349]: Successfully mounted /run/systemd/unit-root/proc/sys/kernel/domainname to /run/systemd/unit-root/proc/sys/kernel/domainname [ 4.716749] bistromath (md-u[349]: Applying namespace mount on /run/systemd/unit-root/proc/sys/kernel/hostname [ 4.716762] bistromath (md-u[349]: Bind-mounting /run/systemd/unit-root/proc/sys/kernel/hostname on /run/systemd/unit-root/proc/sys/kernel/hostname (MS_BIND|MS_REC "")... [ 4.716778] bistromath (md-u[349]: Successfully mounted /run/systemd/unit-root/proc/sys/kernel/hostname to /run/systemd/unit-root/proc/sys/kernel/hostname [ 4.716799] bistromath (md-u[349]: Applying namespace mount on /run/systemd/unit-root/run/credentials [ 4.716820] bistromath (md-u[349]: Successfully unmounted /run/systemd/unit-root/run/credentials/systemd-vconsole-setup.service [ 4.716839] bistromath (md-u[349]: Successfully unmounted /run/systemd/unit-root/run/credentials/systemd-tmpfiles-setup-dev.service [ 4.716859] bistromath systemd[1]: varlink: New incoming connection. [ 4.716872] bistromath (md-u[349]: Successfully unmounted /run/systemd/unit-root/run/credentials/systemd-sysctl.service [ 4.716888] bistromath systemd[1]: varlink: Connections of user 0: 1 (of 1024 max) [ 4.716905] bistromath systemd[1]: varlink-42: Setting state idle-server [ 4.716917] bistromath systemd[1]: varlink-39: Got POLLHUP from socket. [ 4.716929] bistromath systemd[1]: varlink-39: Changing state idle-server → pending-disconnect [ 4.716943] bistromath systemd[1]: varlink-39: Changing state pending-disconnect → processing-disconnect [ 4.716954] bistromath systemd[1]: varlink-39: Changing state processing-disconnect → disconnected [ 4.716965] bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"systemd-journal","service":"io.systemd.DynamicUser"},"more":true} [ 4.716978] bistromath (md-u[349]: Successfully unmounted /run/systemd/unit-root/run/credentials/systemd-tmpfiles-setup.service [ 4.716999] bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method-more [ 4.717013] bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.717025] bistromath systemd[1]: varlink-42: Changing state processing-method-more → processed-method [ 4.717041] bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server [ 4.717057] bistromath (md-u[349]: Bind-mounting /run/systemd/inaccessible/dir on /run/systemd/unit-root/run/credentials (MS_BIND|MS_REC "")... [ 4.717076] bistromath (md-u[349]: Successfully mounted /run/systemd/inaccessible/dir to /run/systemd/unit-root/run/credentials [ 4.717093] bistromath (md-u[349]: Applying namespace mount on /run/systemd/unit-root/run/systemd/incoming [ 4.717108] bistromath (md-u[349]: Followed source symlinks /run/systemd/propagate/systemd-udevd.service → /run/systemd/propagate/systemd-udevd.service. [ 4.717126] bistromath (md-u[349]: Bind-mounting /run/systemd/propagate/systemd-udevd.service on /run/systemd/unit-root/run/systemd/incoming (MS_BIND "")... [ 4.717141] bistromath systemd[1]: varlink-42: Got POLLHUP from socket. [ 4.717153] bistromath (md-u[349]: Failed to mount /run/systemd/propagate/systemd-udevd.service (type n/a) on /run/systemd/unit-root/run/systemd/incoming (MS_BIND ""): No such file or directory [ 4.717170] bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect [ 4.717185] bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect [ 4.717197] bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected [ 4.717209] bistromath (md-u[349]: Bind-mounting /run/systemd/propagate/systemd-udevd.service on /run/systemd/unit-root/run/systemd/incoming (MS_BIND "")... [ 4.717225] bistromath (md-u[349]: Successfully mounted /run/systemd/propagate/systemd-udevd.service to /run/systemd/unit-root/run/systemd/incoming [ 4.717241] bistromath systemd[1]: varlink: New incoming connection. [ 4.717252] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.717272] bistromath systemd[1]: varlink-39: Setting state idle-server [ 4.717283] bistromath systemd[1]: varlink-39: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"groupName":"systemd-journal","service":"io.systemd.DynamicUser"}} [ 4.717295] bistromath systemd[1]: varlink-39: Changing state idle-server → processing-method [ 4.717306] bistromath systemd[1]: varlink-39: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.717318] bistromath systemd[1]: varlink-39: Changing state processing-method → processed-method [ 4.717329] bistromath systemd[1]: varlink-39: Changing state processed-method → idle-server [ 4.717340] bistromath (md-u[349]: Remounted /run/systemd/unit-root/proc/sys/kernel/domainname. [ 4.717354] bistromath systemd[1]: varlink-39: Got POLLHUP from socket. [ 4.717366] bistromath systemd[1]: varlink-39: Changing state idle-server → pending-disconnect [ 4.717377] bistromath systemd[1]: varlink-39: Changing state pending-disconnect → processing-disconnect [ 4.717389] bistromath systemd[1]: varlink-39: Changing state processing-disconnect → disconnected [ 4.717400] bistromath (md-u[349]: Remounted /run/systemd/unit-root/proc/sys/kernel/hostname. [ 4.717420] bistromath systemd[1]: systemd-journald.service: Got notification message from PID 205 (FDSTORE=1) [ 4.717435] bistromath systemd[1]: systemd-journald.service: Added fd 39 (n/a) to fd store. [ 4.717448] bistromath systemd[1]: varlink: New incoming connection. [ 4.717459] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.717473] bistromath systemd[1]: varlink-42: Setting state idle-server [ 4.717482] bistromath (md-u[349]: Remounted /run/systemd/unit-root/run/credentials. [ 4.717492] bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"systemd-journal","service":"io.systemd.DynamicUser"},"more":true} [ 4.717501] bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method-more [ 4.717514] bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.717523] bistromath systemd[1]: varlink-42: Changing state processing-method-more → processed-method [ 4.717532] bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server [ 4.717540] bistromath systemd[1]: varlink-42: Got POLLHUP from socket. [ 4.717550] bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect [ 4.717560] bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect [ 4.717573] bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected [ 4.717582] bistromath systemd[1]: varlink: New incoming connection. [ 4.717590] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.717599] bistromath systemd[1]: varlink-42: Setting state idle-server [ 4.717608] bistromath (md-u[349]: Remounted /run/systemd/unit-root/run/systemd/incoming. [ 4.717617] bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"groupName":"adm","service":"io.systemd.DynamicUser"}} [ 4.717627] bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method [ 4.717641] bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.717656] bistromath systemd[1]: varlink-42: Changing state processing-method → processed-method [ 4.717671] bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server [ 4.717688] bistromath systemd[1]: varlink-42: Got POLLHUP from socket. [ 4.717702] bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect [ 4.717715] bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect [ 4.717730] bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected [ 4.717745] bistromath systemd[1]: varlink: New incoming connection. [ 4.717757] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.717770] bistromath (md-u[349]: Remounted /run/systemd/unit-root/run/credentials. [ 4.717780] bistromath systemd[1]: varlink-42: Setting state idle-server [ 4.717789] bistromath (md-u[349]: Failed to pivot root to new rootfs '/run/systemd/unit-root': Invalid argument [ 4.717800] bistromath (md-u[349]: Failed to pivot into new rootfs '/run/systemd/unit-root': Invalid argument [ 4.717815] bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"adm","service":"io.systemd.DynamicUser"},"more":true} [ 4.717833] bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method-more [ 4.717844] bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.717854] bistromath systemd[1]: varlink-42: Changing state processing-method-more → processed-method [ 4.717867] bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server [ 4.717877] bistromath systemd[1]: varlink-42: Got POLLHUP from socket. [ 4.717886] bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect [ 4.717896] bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect [ 4.717906] bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected [ 4.717916] bistromath systemd[1]: varlink: New incoming connection. [ 4.717930] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.717946] bistromath systemd[1]: varlink-42: Setting state idle-server [ 4.717960] bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"groupName":"wheel","service":"io.systemd.DynamicUser"}} [ 4.717974] bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method [ 4.717995] bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.718011] bistromath systemd[1]: varlink-42: Changing state processing-method → processed-method [ 4.718027] bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server [ 4.718043] bistromath systemd[1]: varlink-42: Got POLLHUP from socket. [ 4.718059] bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect [ 4.718074] bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect [ 4.718088] bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected [ 4.718104] bistromath systemd[1]: varlink: New incoming connection. [ 4.718118] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.718128] bistromath systemd[1]: varlink-42: Setting state idle-server [ 4.718136] bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"wheel","service":"io.systemd.DynamicUser"},"more":true} [ 4.718145] bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method-more [ 4.718154] bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.718162] bistromath systemd[1]: varlink-42: Changing state processing-method-more → processed-method [ 4.718176] bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server [ 4.718193] bistromath systemd[1]: varlink-42: Got POLLHUP from socket. [ 4.718210] bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect [ 4.718219] bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect [ 4.718228] bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected [ 4.718236] bistromath (md-u[349]: Operating on architecture: x86 [ 4.718248] bistromath systemd[1]: varlink: New incoming connection. [ 4.718257] bistromath (md-u[349]: Operating on architecture: x32 [ 4.718267] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.718280] bistromath systemd[1]: varlink-42: Setting state idle-server [ 4.718289] bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"groupName":"adm","service":"io.systemd.DynamicUser"}} [ 4.718302] bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method [ 4.718318] bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.718334] bistromath systemd[1]: varlink-42: Changing state processing-method → processed-method [ 4.718347] bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server [ 4.718362] bistromath systemd[1]: varlink-42: Got POLLHUP from socket. [ 4.718377] bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect [ 4.718388] bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect [ 4.718403] bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected [ 4.718418] bistromath systemd[1]: varlink: New incoming connection. [ 4.718433] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.718448] bistromath systemd[1]: varlink-42: Setting state idle-server [ 4.718460] bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"adm","service":"io.systemd.DynamicUser"},"more":true} [ 4.718475] bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method-more [ 4.718491] bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.718501] bistromath systemd[1]: varlink-42: Changing state processing-method-more → processed-method [ 4.718513] bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server [ 4.718529] bistromath systemd[1]: varlink-42: Got POLLHUP from socket. [ 4.718541] bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect [ 4.718550] bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect [ 4.718560] bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected [ 4.718576] bistromath systemd[1]: varlink: New incoming connection. [ 4.718590] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.718600] bistromath systemd[1]: varlink-42: Setting state idle-server [ 4.718609] bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"groupName":"wheel","service":"io.systemd.DynamicUser"}} [ 4.718621] bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method [ 4.718635] bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.718644] bistromath systemd[1]: varlink-42: Changing state processing-method → processed-method [ 4.718654] bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server [ 4.718665] bistromath systemd[1]: varlink-42: Got POLLHUP from socket. [ 4.718677] bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect [ 4.718694] bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect [ 4.718710] bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected [ 4.718725] bistromath (md-u[349]: Operating on architecture: x86-64 [ 4.718744] bistromath systemd[1]: varlink: New incoming connection. [ 4.718760] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.718775] bistromath systemd[1]: varlink-42: Setting state idle-server [ 4.718792] bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"wheel","service":"io.systemd.DynamicUser"},"more":true} [ 4.718811] bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method-more [ 4.718824] bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.718840] bistromath systemd[1]: varlink-42: Changing state processing-method-more → processed-method [ 4.718862] bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server [ 4.718872] bistromath systemd[1]: varlink-42: Got POLLHUP from socket. [ 4.718882] bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect [ 4.718892] bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect [ 4.718902] bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected [ 4.718913] bistromath systemd[1]: varlink: New incoming connection. [ 4.718928] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.718942] bistromath systemd[1]: varlink-42: Setting state idle-server [ 4.718955] bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"groupName":"adm","service":"io.systemd.DynamicUser"}} [ 4.718964] bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method [ 4.718972] bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.718981] bistromath systemd[1]: varlink-42: Changing state processing-method → processed-method [ 4.718990] bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server [ 4.718998] bistromath systemd[1]: varlink-42: Got POLLHUP from socket. [ 4.719007] bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect [ 4.719019] bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect [ 4.719034] bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected [ 4.719049] bistromath systemd[1]: varlink: New incoming connection. [ 4.719064] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.719078] bistromath systemd[1]: varlink-42: Setting state idle-server [ 4.719092] bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"adm","service":"io.systemd.DynamicUser"},"more":true} [ 4.719108] bistromath (md-u[349]: Operating on architecture: x86 [ 4.719123] bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method-more [ 4.719132] bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.719141] bistromath systemd[1]: varlink-42: Changing state processing-method-more → processed-method [ 4.719150] bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server [ 4.719159] bistromath systemd[1]: varlink-42: Got POLLHUP from socket. [ 4.719167] bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect [ 4.719176] bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect [ 4.719186] bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected [ 4.719196] bistromath systemd[1]: varlink: New incoming connection. [ 4.719204] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.719213] bistromath systemd[1]: varlink-42: Setting state idle-server [ 4.719222] bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"groupName":"wheel","service":"io.systemd.DynamicUser"}} [ 4.719230] bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method [ 4.719240] bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.719252] bistromath systemd[1]: varlink-42: Changing state processing-method → processed-method [ 4.719261] bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server [ 4.719275] bistromath systemd[1]: varlink-42: Got POLLHUP from socket. [ 4.719292] bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect [ 4.719308] bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect [ 4.719323] bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected [ 4.719338] bistromath (md-u[349]: Operating on architecture: x32 [ 4.719357] bistromath systemd[1]: varlink: New incoming connection. [ 4.719374] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.719384] bistromath systemd[1]: varlink-42: Setting state idle-server [ 4.719393] bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"wheel","service":"io.systemd.DynamicUser"},"more":true} [ 4.719403] bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method-more [ 4.719414] bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.719427] bistromath systemd[1]: varlink-42: Changing state processing-method-more → processed-method [ 4.719442] bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server [ 4.719457] bistromath systemd[1]: varlink-42: Got POLLHUP from socket. [ 4.719467] bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect [ 4.719475] bistromath (md-u[349]: Operating on architecture: x86-64 [ 4.719487] bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect [ 4.719496] bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected [ 4.719509] bistromath systemd[1]: varlink: New incoming connection. [ 4.719517] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.719526] bistromath systemd[1]: varlink-42: Setting state idle-server [ 4.719535] bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"groupName":"adm","service":"io.systemd.DynamicUser"}} [ 4.719548] bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method [ 4.719564] bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.719580] bistromath systemd[1]: varlink-42: Changing state processing-method → processed-method [ 4.719594] bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server [ 4.719609] bistromath systemd[1]: varlink-42: Got POLLHUP from socket. [ 4.719625] bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect [ 4.719651] bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect [ 4.719666] bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected [ 4.719683] bistromath systemd[1]: varlink: New incoming connection. [ 4.719699] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.719712] bistromath systemd[1]: varlink-42: Setting state idle-server [ 4.719727] bistromath (md-u[349]: Operating on architecture: x86 [ 4.719746] bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"adm","service":"io.systemd.DynamicUser"},"more":true} [ 4.719757] bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method-more [ 4.719765] bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.719774] bistromath (md-u[349]: Operating on architecture: x32 [ 4.719784] bistromath systemd[1]: varlink-42: Changing state processing-method-more → processed-method [ 4.719794] bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server [ 4.719808] bistromath systemd[1]: varlink-42: Got POLLHUP from socket. [ 4.719823] bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect [ 4.719832] bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect [ 4.719846] bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected [ 4.719856] bistromath systemd[1]: varlink: New incoming connection. [ 4.719865] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.719873] bistromath systemd[1]: varlink-42: Setting state idle-server [ 4.719881] bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"groupName":"wheel","service":"io.systemd.DynamicUser"}} [ 4.719890] bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method [ 4.719900] bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.719910] bistromath systemd[1]: varlink-42: Changing state processing-method → processed-method [ 4.719925] bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server [ 4.719941] bistromath (md-u[349]: Operating on architecture: x86-64 [ 4.719958] bistromath systemd[1]: varlink-42: Got POLLHUP from socket. [ 4.719973] bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect [ 4.719988] bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect [ 4.720010] bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected [ 4.720025] bistromath systemd[1]: varlink: New incoming connection. [ 4.720042] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.720058] bistromath systemd[1]: varlink-42: Setting state idle-server [ 4.720078] bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"wheel","service":"io.systemd.DynamicUser"},"more":true} [ 4.720093] bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method-more [ 4.720111] bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.720129] bistromath systemd[1]: varlink-42: Changing state processing-method-more → processed-method [ 4.720148] bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server [ 4.720161] bistromath systemd[1]: varlink-42: Got POLLHUP from socket. [ 4.720172] bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect [ 4.720185] bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect [ 4.720198] bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected [ 4.720209] bistromath systemd[1]: varlink: New incoming connection. [ 4.720225] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.720249] bistromath systemd[1]: varlink-42: Setting state idle-server [ 4.720274] bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"groupName":"adm","service":"io.systemd.DynamicUser"}} [ 4.720298] bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method [ 4.720312] bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.720325] bistromath systemd[1]: varlink-42: Changing state processing-method → processed-method [ 4.720342] bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server [ 4.720359] bistromath systemd[1]: varlink-42: Got POLLHUP from socket. [ 4.720372] bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect [ 4.720383] bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect [ 4.720399] bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected [ 4.720410] bistromath systemd[1]: varlink: New incoming connection. [ 4.720423] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.720438] bistromath systemd[1]: varlink-42: Setting state idle-server [ 4.720452] bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"adm","service":"io.systemd.DynamicUser"},"more":true} [ 4.720466] bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method-more [ 4.720479] bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.720499] bistromath systemd[1]: varlink-42: Changing state processing-method-more → processed-method [ 4.720525] bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server [ 4.720542] bistromath systemd[1]: varlink-42: Got POLLHUP from socket. [ 4.720561] bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect [ 4.720578] bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect [ 4.720597] bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected [ 4.720620] bistromath systemd[1]: varlink: New incoming connection. [ 4.720641] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.720658] bistromath systemd[1]: varlink-42: Setting state idle-server [ 4.720680] bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"groupName":"wheel","service":"io.systemd.DynamicUser"}} [ 4.720696] bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method [ 4.720718] bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.720732] bistromath systemd[1]: varlink-42: Changing state processing-method → processed-method [ 4.720755] bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server [ 4.720771] bistromath systemd[1]: varlink-42: Got POLLHUP from socket. [ 4.720791] bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect [ 4.720811] bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect [ 4.720836] bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected [ 4.720849] bistromath systemd[1]: varlink: New incoming connection. [ 4.720859] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.720874] bistromath systemd[1]: varlink-42: Setting state idle-server [ 4.720882] bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"wheel","service":"io.systemd.DynamicUser"},"more":true} [ 4.720898] bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method-more [ 4.720907] bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.720920] bistromath systemd[1]: varlink-42: Changing state processing-method-more → processed-method [ 4.720936] bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server [ 4.720953] bistromath systemd[1]: varlink-42: Got POLLHUP from socket. [ 4.720973] bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect [ 4.720992] bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect [ 4.721005] bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected [ 4.721015] bistromath systemd-tmpfiles[252]: /usr/lib/tmpfiles.d/systemd.conf:43: Copy source path '/.extra/tpm2-pcr-signature.json' does not exist, skipping line. [ 4.721057] bistromath systemd-tmpfiles[252]: /usr/lib/tmpfiles.d/systemd.conf:44: Copy source path '/.extra/tpm2-pcr-public-key.pem' does not exist, skipping line. [ 4.721074] bistromath systemd-tmpfiles[252]: Failed to open "/run/credentials/systemd-tmpfiles-setup.service/tmpfiles.extra", ignoring: No such file or directory [ 4.721093] bistromath systemd-tmpfiles[252]: Running remove action for entry d /run/initramfs/log [ 4.721109] bistromath systemd-tmpfiles[252]: Running remove action for entry d /run/initramfs [ 4.721122] bistromath systemd-tmpfiles[252]: Running remove action for entry d /var/log/private [ 4.721133] bistromath systemd-tmpfiles[252]: Running remove action for entry a /var/log/journal/0915cd6b1f2a422c872c364f226c9751/system.journal [ 4.721146] bistromath systemd-tmpfiles[252]: Running remove action for entry z /var/log/journal/0915cd6b1f2a422c872c364f226c9751/system.journal [ 4.721163] bistromath systemd-tmpfiles[252]: Running remove action for entry a /var/log/journal/0915cd6b1f2a422c872c364f226c9751 [ 4.721192] bistromath systemd-tmpfiles[252]: Running remove action for entry z /var/log/journal/0915cd6b1f2a422c872c364f226c9751 [ 4.721214] bistromath systemd-tmpfiles[252]: Running remove action for entry a /var/log/journal [ 4.721234] bistromath systemd-tmpfiles[252]: Running remove action for entry z /var/log/journal [ 4.721257] bistromath systemd-tmpfiles[252]: Running remove action for entry L /var/log [ 4.721279] bistromath systemd-tmpfiles[252]: Running remove action for entry d /run/user [ 4.721299] bistromath systemd-tmpfiles[252]: Running remove action for entry F /run/utmp [ 4.721318] bistromath systemd-tmpfiles[252]: Running remove action for entry d /run/systemd/ask-password [ 4.721340] bistromath systemd-tmpfiles[252]: Running remove action for entry d /run/systemd/seats [ 4.721372] bistromath systemd-tmpfiles[252]: Running remove action for entry d /run/systemd/sessions [ 4.721388] bistromath systemd-tmpfiles[252]: Running remove action for entry d /run/systemd/users [ 4.721401] bistromath systemd-tmpfiles[252]: Running remove action for entry d /run/systemd/machines [ 4.721414] bistromath systemd-tmpfiles[252]: Running remove action for entry d /run/systemd/shutdown [ 4.721433] bistromath systemd-tmpfiles[252]: Running remove action for entry a /run/log/journal/0915cd6b1f2a422c872c364f226c9751/*.journal* [ 4.721450] bistromath systemd-tmpfiles[252]: Running remove action for entry Z /run/log/journal/0915cd6b1f2a422c872c364f226c9751 [ 4.721470] bistromath systemd-tmpfiles[252]: Running remove action for entry a /run/log/journal/0915cd6b1f2a422c872c364f226c9751 [ 4.721492] bistromath systemd-tmpfiles[252]: Running remove action for entry a /run/log/journal [ 4.721515] bistromath systemd-tmpfiles[252]: Running remove action for entry z /run/log/journal [ 4.721534] bistromath systemd-tmpfiles[252]: Running remove action for entry d /run/log [ 4.721554] bistromath systemd-tmpfiles[252]: Running remove action for entry d /var/lib/systemd/coredump [ 4.721583] bistromath systemd-tmpfiles[252]: Running remove action for entry d /var/lib/systemd [ 4.721600] bistromath systemd-tmpfiles[252]: Running remove action for entry d /var/lib/private [ 4.721620] bistromath systemd-tmpfiles[252]: Running remove action for entry d /var/cache/private [ 4.721642] bistromath systemd-tmpfiles[252]: Running create action for entry d /run/initramfs [ 4.721664] bistromath systemd-tmpfiles[252]: Found existing directory "/run/initramfs". [ 4.721678] bistromath (md-u[349]: Operating on architecture: x86-64 [ 4.721700] bistromath systemd-tmpfiles[252]: Running create action for entry d /run/initramfs/log [ 4.721717] bistromath systemd-tmpfiles[252]: Found existing directory "/run/initramfs/log". [ 4.721730] bistromath systemd-tmpfiles[252]: Running create action for entry L /var/log [ 4.721740] bistromath systemd-tmpfiles[252]: Created symlink "/var/log". [ 4.721757] bistromath systemd-tmpfiles[252]: Running create action for entry d /run/user [ 4.721776] bistromath systemd-tmpfiles[252]: Created directory "/run/user". [ 4.721800] bistromath systemd[1]: Event source 0xd04db6550b0 (mount-monitor-dispatch) entered rate limit state. [ 4.721831] bistromath systemd-tmpfiles[252]: Running create action for entry F /run/utmp [ 4.721845] bistromath systemd-tmpfiles[252]: "/run/utmp" has been created. [ 4.721865] bistromath systemd-tmpfiles[252]: Changing "/run/utmp" to owner 0:997 [ 4.721880] bistromath systemd-tmpfiles[252]: Changing "/run/utmp" to mode 664. [ 4.721896] bistromath systemd-tmpfiles[252]: Running create action for entry d /run/systemd/ask-password [ 4.721909] bistromath systemd-tmpfiles[252]: Found existing directory "/run/systemd/ask-password". [ 4.721922] bistromath systemd-tmpfiles[252]: Running create action for entry d /run/systemd/seats [ 4.721935] bistromath systemd-tmpfiles[252]: Created directory "/run/systemd/seats". [ 4.721948] bistromath systemd-tmpfiles[252]: Running create action for entry d /run/systemd/sessions [ 4.721961] bistromath systemd-tmpfiles[252]: Created directory "/run/systemd/sessions". [ 4.721982] bistromath systemd-tmpfiles[252]: Running create action for entry d /run/systemd/users [ 4.722001] bistromath systemd-tmpfiles[252]: Created directory "/run/systemd/users". [ 4.722021] bistromath systemd-tmpfiles[252]: Running create action for entry d /run/systemd/machines [ 4.722041] bistromath systemd-tmpfiles[252]: Created directory "/run/systemd/machines". [ 4.722064] bistromath systemd-tmpfiles[252]: Running create action for entry d /run/systemd/shutdown [ 4.722083] bistromath systemd-tmpfiles[252]: Created directory "/run/systemd/shutdown". [ 4.722103] bistromath systemd-tmpfiles[252]: Running create action for entry d /run/log [ 4.722123] bistromath systemd-tmpfiles[252]: Found existing directory "/run/log". [ 4.722148] bistromath systemd-tmpfiles[252]: Running create action for entry d /var/lib/systemd [ 4.722168] bistromath systemd-tmpfiles[252]: Created directory "/var/lib/systemd". [ 4.722192] bistromath systemd-tmpfiles[252]: Running create action for entry d /var/lib/systemd/coredump [ 4.722211] bistromath systemd-tmpfiles[252]: Created directory "/var/lib/systemd/coredump". [ 4.722231] bistromath systemd-tmpfiles[252]: Running create action for entry d /var/lib/private [ 4.722254] bistromath systemd-tmpfiles[252]: Created directory "/var/lib/private". [ 4.722271] bistromath systemd-tmpfiles[252]: Running create action for entry d /var/log/private [ 4.722293] bistromath systemd-tmpfiles[252]: Created directory "/var/log/private". [ 4.722312] bistromath systemd-tmpfiles[252]: Running create action for entry d /var/cache/private [ 4.722335] bistromath systemd-tmpfiles[252]: Created directory "/var/cache/private". [ 4.722351] bistromath systemd-tmpfiles[252]: Running create action for entry a /run/log/journal [ 4.722372] bistromath systemd[1]: varlink: New incoming connection. [ 4.722388] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.722404] bistromath systemd[1]: varlink-42: Setting state idle-server [ 4.722423] bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"gid":998,"service":"io.systemd.DynamicUser"}} [ 4.722436] bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method [ 4.722451] bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.722476] bistromath systemd[1]: varlink-42: Changing state processing-method → processed-method [ 4.722489] bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server [ 4.722505] bistromath systemd[1]: varlink-42: Got POLLHUP from socket. [ 4.722518] bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect [ 4.722534] bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect [ 4.722553] bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected [ 4.722563] bistromath systemd[1]: varlink: New incoming connection. [ 4.722576] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.722593] bistromath systemd[1]: varlink-42: Setting state idle-server [ 4.722600] bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"wheel","service":"io.systemd.DynamicUser"},"more":true} [ 4.722619] bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method-more [ 4.722632] bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.722645] bistromath systemd[1]: varlink-42: Changing state processing-method-more → processed-method [ 4.722657] bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server [ 4.722668] bistromath systemd[1]: varlink-42: Got POLLHUP from socket. [ 4.722684] bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect [ 4.722704] bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect [ 4.722724] bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected [ 4.722741] bistromath systemd[1]: varlink: New incoming connection. [ 4.722757] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.722777] bistromath systemd[1]: varlink-42: Setting state idle-server [ 4.722794] bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"gid":999,"service":"io.systemd.DynamicUser"}} [ 4.722821] bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method [ 4.722834] bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.722847] bistromath systemd[1]: varlink-42: Changing state processing-method → processed-method [ 4.722860] bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server [ 4.722873] bistromath systemd[1]: varlink-42: Got POLLHUP from socket. [ 4.722886] bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect [ 4.722900] bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect [ 4.722913] bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected [ 4.722926] bistromath systemd[1]: varlink: New incoming connection. [ 4.722940] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.722955] bistromath systemd[1]: varlink-42: Setting state idle-server [ 4.722966] bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"adm","service":"io.systemd.DynamicUser"},"more":true} [ 4.722982] bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method-more [ 4.722995] bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.723013] bistromath systemd[1]: varlink-42: Changing state processing-method-more → processed-method [ 4.723020] bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server [ 4.723033] bistromath systemd[1]: varlink-42: Got POLLHUP from socket. [ 4.723044] bistromath systemd-tmpfiles[252]: Setting access ACL u::rwx,g::r-x,g:wheel:r-x,g:adm:r-x,m::r-x,o::r-x on /run/log/journal. [ 4.723067] bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect [ 4.723079] bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect [ 4.723087] bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected [ 4.723100] bistromath systemd[1]: varlink: New incoming connection. [ 4.723113] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.723124] bistromath systemd[1]: varlink-42: Setting state idle-server [ 4.723136] bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"gid":998,"service":"io.systemd.DynamicUser"}} [ 4.723150] bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method [ 4.723166] bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.723179] bistromath systemd[1]: varlink-42: Changing state processing-method → processed-method [ 4.723190] bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server [ 4.723204] bistromath systemd[1]: varlink-42: Got POLLHUP from socket. [ 4.723217] bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect [ 4.723231] bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect [ 4.723244] bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected [ 4.723258] bistromath systemd[1]: varlink: New incoming connection. [ 4.723271] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.723285] bistromath systemd[1]: varlink-42: Setting state idle-server [ 4.723298] bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"wheel","service":"io.systemd.DynamicUser"},"more":true} [ 4.723312] bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method-more [ 4.723325] bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.723339] bistromath systemd[1]: varlink-42: Changing state processing-method-more → processed-method [ 4.723352] bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server [ 4.723365] bistromath systemd[1]: varlink-42: Got POLLHUP from socket. [ 4.723379] bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect [ 4.723395] bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect [ 4.723406] bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected [ 4.723420] bistromath systemd[1]: varlink: New incoming connection. [ 4.723433] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.723446] bistromath systemd[1]: varlink-42: Setting state idle-server [ 4.723459] bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"gid":999,"service":"io.systemd.DynamicUser"}} [ 4.723473] bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method [ 4.723486] bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.723500] bistromath systemd[1]: varlink-42: Changing state processing-method → processed-method [ 4.723516] bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server [ 4.723531] bistromath systemd[1]: varlink-42: Got POLLHUP from socket. [ 4.723547] bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect [ 4.723561] bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect [ 4.723574] bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected [ 4.723587] bistromath systemd[1]: varlink: New incoming connection. [ 4.723600] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.723611] bistromath systemd[1]: varlink-42: Setting state idle-server [ 4.723627] bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"adm","service":"io.systemd.DynamicUser"},"more":true} [ 4.723638] bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method-more [ 4.723652] bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.723671] bistromath systemd[1]: varlink-42: Changing state processing-method-more → processed-method [ 4.723681] bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server [ 4.723695] bistromath systemd[1]: varlink-42: Got POLLHUP from socket. [ 4.723706] bistromath systemd-tmpfiles[252]: Setting default ACL u::rwx,g::r-x,g:wheel:r-x,g:adm:r-x,m::r-x,o::r-x on /run/log/journal. [ 4.723726] bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect [ 4.723739] bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect [ 4.723750] bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected [ 4.723763] bistromath systemd-tmpfiles[252]: Running create action for entry z /run/log/journal [ 4.723782] bistromath systemd-tmpfiles[252]: "/run/log/journal" matches temporary mode 755 already. [ 4.723798] bistromath systemd-tmpfiles[252]: Changing "/run/log/journal" to owner 0:983 [ 4.723814] bistromath systemd-tmpfiles[252]: Changing "/run/log/journal" to mode 2755. [ 4.723833] bistromath systemd-tmpfiles[252]: Running create action for entry Z /run/log/journal/0915cd6b1f2a422c872c364f226c9751 [ 4.723848] bistromath systemd-tmpfiles[252]: "/run/log/journal/0915cd6b1f2a422c872c364f226c9751" matches temporary mode 750 already. [ 4.723865] bistromath systemd-tmpfiles[252]: Changing "/run/log/journal/0915cd6b1f2a422c872c364f226c9751" to owner 0:983 [ 4.723881] bistromath systemd-tmpfiles[252]: Changing "/run/log/journal/0915cd6b1f2a422c872c364f226c9751" to mode 2750. [ 4.723899] bistromath systemd-tmpfiles[252]: Changing "/run/log/journal/0915cd6b1f2a422c872c364f226c9751/system.journal" to owner 0:983 [ 4.723982] bistromath systemd-tmpfiles[252]: Changing "/run/log/journal/0915cd6b1f2a422c872c364f226c9751/system.journal" to mode 640. [ 4.724014] bistromath systemd-tmpfiles[252]: Running create action for entry a /run/log/journal/0915cd6b1f2a422c872c364f226c9751 [ 4.724037] bistromath systemd[1]: varlink: New incoming connection. [ 4.724057] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.724077] bistromath systemd[1]: varlink-42: Setting state idle-server [ 4.724100] bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"gid":998,"service":"io.systemd.DynamicUser"}} [ 4.724116] bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method [ 4.724137] bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.724158] bistromath systemd[1]: varlink-42: Changing state processing-method → processed-method [ 4.724177] bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server [ 4.724198] bistromath systemd[1]: varlink-42: Got POLLHUP from socket. [ 4.724217] bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect [ 4.724234] bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect [ 4.724251] bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected [ 4.724265] bistromath systemd[1]: varlink: New incoming connection. [ 4.724285] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.724305] bistromath systemd[1]: varlink-42: Setting state idle-server [ 4.724320] bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"wheel","service":"io.systemd.DynamicUser"},"more":true} [ 4.724343] bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method-more [ 4.724360] bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.724378] bistromath systemd[1]: varlink-42: Changing state processing-method-more → processed-method [ 4.724402] bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server [ 4.724421] bistromath systemd[1]: varlink-42: Got POLLHUP from socket. [ 4.724438] bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect [ 4.724454] bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect [ 4.724468] bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected [ 4.724484] bistromath systemd[1]: varlink: New incoming connection. [ 4.724497] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.724509] bistromath systemd[1]: varlink-42: Setting state idle-server [ 4.724530] bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"gid":999,"service":"io.systemd.DynamicUser"}} [ 4.724541] bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method [ 4.724556] bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.724575] bistromath systemd[1]: varlink-42: Changing state processing-method → processed-method [ 4.724602] bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server [ 4.724625] bistromath systemd[1]: varlink-42: Got POLLHUP from socket. [ 4.724644] bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect [ 4.726334] bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect [ 4.726352] bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected [ 4.726362] bistromath systemd[1]: varlink: New incoming connection. [ 4.726370] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.726378] bistromath systemd[1]: varlink-42: Setting state idle-server [ 4.726385] bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"adm","service":"io.systemd.DynamicUser"},"more":true} [ 4.726393] bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method-more [ 4.726401] bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.726411] bistromath systemd[1]: varlink-42: Changing state processing-method-more → processed-method [ 4.726419] bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server [ 4.726426] bistromath systemd[1]: varlink-42: Got POLLHUP from socket. [ 4.726434] bistromath systemd-tmpfiles[252]: Setting access ACL u::rwx,g::r-x,g:wheel:r-x,g:adm:r-x,m::r-x,o::--- on /run/log/journal/0915cd6b1f2a422c872c364f226c9751. [ 4.726445] bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect [ 4.726454] bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect [ 4.726461] bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected [ 4.726469] bistromath systemd[1]: varlink: New incoming connection. [ 4.726476] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.726484] bistromath systemd[1]: varlink-42: Setting state idle-server [ 4.726491] bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"gid":998,"service":"io.systemd.DynamicUser"}} [ 4.726499] bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method [ 4.726506] bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.726514] bistromath systemd[1]: varlink-42: Changing state processing-method → processed-method [ 4.726523] bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server [ 4.726530] bistromath systemd[1]: varlink-42: Got POLLHUP from socket. [ 4.726540] bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect [ 4.726548] bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect [ 4.726556] bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected [ 4.726564] bistromath systemd[1]: varlink: New incoming connection. [ 4.726573] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.726581] bistromath systemd[1]: varlink-42: Setting state idle-server [ 4.726593] bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"wheel","service":"io.systemd.DynamicUser"},"more":true} [ 4.726602] bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method-more [ 4.726610] bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.726618] bistromath systemd[1]: varlink-42: Changing state processing-method-more → processed-method [ 4.726627] bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server [ 4.726635] bistromath systemd[1]: varlink-42: Got POLLHUP from socket. [ 4.726644] bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect [ 4.726651] bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect [ 4.726659] bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected [ 4.726666] bistromath systemd[1]: varlink: New incoming connection. [ 4.726673] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.726681] bistromath systemd[1]: varlink-42: Setting state idle-server [ 4.726688] bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"gid":999,"service":"io.systemd.DynamicUser"}} [ 4.726696] bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method [ 4.726703] bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.726711] bistromath systemd[1]: varlink-42: Changing state processing-method → processed-method [ 4.726718] bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server [ 4.726728] bistromath systemd[1]: varlink-42: Got POLLHUP from socket. [ 4.726736] bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect [ 4.726743] bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect [ 4.726752] bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected [ 4.726759] bistromath systemd[1]: varlink: New incoming connection. [ 4.726767] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.726774] bistromath systemd[1]: varlink-42: Setting state idle-server [ 4.726782] bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"adm","service":"io.systemd.DynamicUser"},"more":true} [ 4.726789] bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method-more [ 4.726796] bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.726804] bistromath systemd[1]: varlink-42: Changing state processing-method-more → processed-method [ 4.726812] bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server [ 4.726820] bistromath systemd[1]: varlink-42: Got POLLHUP from socket. [ 4.726828] bistromath systemd-tmpfiles[252]: Setting default ACL u::rwx,g::r-x,g:wheel:r-x,g:adm:r-x,m::r-x,o::--- on /run/log/journal/0915cd6b1f2a422c872c364f226c9751. [ 4.726836] bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect [ 4.726844] bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect [ 4.726852] bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected [ 4.726860] bistromath systemd-tmpfiles[252]: Running create action for entry a /run/log/journal/0915cd6b1f2a422c872c364f226c9751/*.journal* [ 4.726870] bistromath systemd[1]: varlink: New incoming connection. [ 4.726878] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.726885] bistromath systemd[1]: varlink-42: Setting state idle-server [ 4.726893] bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"gid":998,"service":"io.systemd.DynamicUser"}} [ 4.726900] bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method [ 4.726908] bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.726915] bistromath systemd[1]: varlink-42: Changing state processing-method → processed-method [ 4.726922] bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server [ 4.726930] bistromath systemd[1]: varlink-42: Got POLLHUP from socket. [ 4.726937] bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect [ 4.726944] bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect [ 4.726952] bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected [ 4.726959] bistromath systemd[1]: varlink: New incoming connection. [ 4.726968] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.726977] bistromath systemd[1]: varlink-42: Setting state idle-server [ 4.726985] bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"wheel","service":"io.systemd.DynamicUser"},"more":true} [ 4.726993] bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method-more [ 4.727002] bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.727011] bistromath systemd[1]: varlink-42: Changing state processing-method-more → processed-method [ 4.727019] bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server [ 4.727027] bistromath systemd[1]: varlink-42: Got POLLHUP from socket. [ 4.727036] bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect [ 4.727045] bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect [ 4.727054] bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected [ 4.727063] bistromath systemd[1]: varlink: New incoming connection. [ 4.727071] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.727079] bistromath systemd[1]: varlink-42: Setting state idle-server [ 4.727087] bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"gid":999,"service":"io.systemd.DynamicUser"}} [ 4.727095] bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method [ 4.727103] bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.727110] bistromath systemd[1]: varlink-42: Changing state processing-method → processed-method [ 4.727117] bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server [ 4.727125] bistromath systemd[1]: varlink-42: Got POLLHUP from socket. [ 4.727132] bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect [ 4.727141] bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect [ 4.727149] bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected [ 4.727156] bistromath systemd[1]: varlink: New incoming connection. [ 4.727163] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.727171] bistromath systemd[1]: varlink-42: Setting state idle-server [ 4.727178] bistromath systemd[1]: varlink-42: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"adm","service":"io.systemd.DynamicUser"},"more":true} [ 4.727186] bistromath systemd[1]: varlink-42: Changing state idle-server → processing-method-more [ 4.727193] bistromath systemd[1]: varlink-42: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.727201] bistromath systemd[1]: varlink-42: Changing state processing-method-more → processed-method [ 4.727208] bistromath systemd[1]: varlink-42: Changing state processed-method → idle-server [ 4.727215] bistromath systemd[1]: varlink-42: Got POLLHUP from socket. [ 4.727222] bistromath systemd-tmpfiles[252]: Setting access ACL u::rw-,g::r--,g:wheel:r--,g:adm:r--,m::r--,o::--- on /run/log/journal/0915cd6b1f2a422c872c364f226c9751/system.journal. [ 4.727231] bistromath systemd[1]: varlink-42: Changing state idle-server → pending-disconnect [ 4.727239] bistromath systemd[1]: varlink-42: Changing state pending-disconnect → processing-disconnect [ 4.727248] bistromath systemd[1]: varlink-42: Changing state processing-disconnect → disconnected [ 4.727255] bistromath systemd-tmpfiles[252]: Running create action for entry a /var/log/journal [ 4.727264] bistromath systemd-tmpfiles[252]: Running create action for entry z /var/log/journal [ 4.727272] bistromath systemd-tmpfiles[252]: Running create action for entry a /var/log/journal/0915cd6b1f2a422c872c364f226c9751 [ 4.727280] bistromath systemd-tmpfiles[252]: Running create action for entry z /var/log/journal/0915cd6b1f2a422c872c364f226c9751 [ 4.727288] bistromath systemd-tmpfiles[252]: Running create action for entry a /var/log/journal/0915cd6b1f2a422c872c364f226c9751/system.journal [ 4.727296] bistromath systemd-tmpfiles[252]: Running create action for entry z /var/log/journal/0915cd6b1f2a422c872c364f226c9751/system.journal [ 4.727305] bistromath systemd[1]: systemd-journald.service: Received EPOLLHUP on stored fd 40 (stored), closing. [ 4.727314] bistromath systemd[1]: Received SIGCHLD from PID 252 (systemd-tmpfile). [ 4.727323] bistromath systemd[1]: Child 252 (systemd-tmpfile) died (code=exited, status=0/SUCCESS) [ 4.727332] bistromath systemd[1]: systemd-tmpfiles-setup.service: Child 252 belongs to systemd-tmpfiles-setup.service. [ 4.727341] bistromath systemd[1]: systemd-tmpfiles-setup.service: Main process exited, code=exited, status=0/SUCCESS (success) [ 4.727352] bistromath systemd[1]: systemd-tmpfiles-setup.service: Changed start -> exited [ 4.727361] bistromath systemd[1]: systemd-tmpfiles-setup.service: Job 30 systemd-tmpfiles-setup.service/start finished, result=done [ 4.727369] bistromath systemd[1]: Finished Create Volatile Files and Directories. [ 4.727379] bistromath (md-u[349]: systemd-udevd.service: Executing: /usr/lib/systemd/systemd-udevd [ 4.727391] bistromath systemd[1]: systemd-tmpfiles-setup.service: Control group is empty. [ 4.727400] bistromath systemd[1]: sysinit.target: starting held back, waiting for: systemd-udev-trigger.service [ 4.728433] bistromath systemd[1]: systemd-udevd.service: Got notification message from PID 349 (WATCHDOG=1) [ 4.729367] bistromath systemd[1]: varlink: New incoming connection. [ 4.729385] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.729398] bistromath systemd[1]: varlink-40: Setting state idle-server [ 4.729412] bistromath systemd[1]: varlink-40: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"groupName":"tty","service":"io.systemd.DynamicUser"}} [ 4.729426] bistromath systemd[1]: varlink-40: Changing state idle-server → processing-method [ 4.729437] bistromath systemd[1]: varlink-40: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.729445] bistromath systemd[1]: varlink-40: Changing state processing-method → processed-method [ 4.729454] bistromath systemd[1]: varlink-40: Changing state processed-method → idle-server [ 4.729498] bistromath systemd[1]: varlink-40: Got POLLHUP from socket. [ 4.729512] bistromath systemd[1]: varlink-40: Changing state idle-server → pending-disconnect [ 4.729526] bistromath systemd[1]: varlink-40: Changing state pending-disconnect → processing-disconnect [ 4.729533] bistromath systemd[1]: varlink-40: Changing state processing-disconnect → disconnected [ 4.729635] bistromath systemd[1]: varlink: New incoming connection. [ 4.729651] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.729661] bistromath systemd[1]: varlink-40: Setting state idle-server [ 4.729776] bistromath systemd[1]: varlink-40: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"tty","service":"io.systemd.DynamicUser"},"more":true} [ 4.729791] bistromath systemd[1]: varlink-40: Changing state idle-server → processing-method-more [ 4.729806] bistromath systemd[1]: varlink-40: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.729816] bistromath systemd[1]: varlink-40: Changing state processing-method-more → processed-method [ 4.729830] bistromath systemd[1]: varlink-40: Changing state processed-method → idle-server [ 4.729845] bistromath systemd[1]: varlink-40: Got POLLHUP from socket. [ 4.729853] bistromath systemd[1]: varlink-40: Changing state idle-server → pending-disconnect [ 4.729862] bistromath systemd[1]: varlink-40: Changing state pending-disconnect → processing-disconnect [ 4.729875] bistromath systemd[1]: varlink-40: Changing state processing-disconnect → disconnected [ 4.729889] bistromath systemd[1]: varlink: New incoming connection. [ 4.729902] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.729915] bistromath systemd[1]: varlink-40: Setting state idle-server [ 4.729925] bistromath systemd[1]: varlink-40: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"groupName":"uucp","service":"io.systemd.DynamicUser"}} [ 4.729939] bistromath systemd[1]: varlink-40: Changing state idle-server → processing-method [ 4.729957] bistromath systemd[1]: varlink-40: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.729966] bistromath systemd[1]: varlink-40: Changing state processing-method → processed-method [ 4.729974] bistromath systemd[1]: varlink-40: Changing state processed-method → idle-server [ 4.729981] bistromath systemd[1]: varlink-40: Got POLLHUP from socket. [ 4.729990] bistromath systemd[1]: varlink-40: Changing state idle-server → pending-disconnect [ 4.729998] bistromath systemd[1]: varlink-40: Changing state pending-disconnect → processing-disconnect [ 4.730005] bistromath systemd[1]: varlink-40: Changing state processing-disconnect → disconnected [ 4.730020] bistromath systemd[1]: varlink: New incoming connection. [ 4.730037] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.730050] bistromath systemd[1]: varlink-40: Setting state idle-server [ 4.730155] bistromath systemd[1]: varlink-40: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"uucp","service":"io.systemd.DynamicUser"},"more":true} [ 4.730170] bistromath systemd[1]: varlink-40: Changing state idle-server → processing-method-more [ 4.730184] bistromath systemd[1]: varlink-40: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.730195] bistromath systemd[1]: varlink-40: Changing state processing-method-more → processed-method [ 4.730210] bistromath systemd[1]: varlink-40: Changing state processed-method → idle-server [ 4.730223] bistromath systemd[1]: varlink-40: Got POLLHUP from socket. [ 4.730236] bistromath systemd[1]: varlink-40: Changing state idle-server → pending-disconnect [ 4.730250] bistromath systemd[1]: varlink-40: Changing state pending-disconnect → processing-disconnect [ 4.730266] bistromath systemd[1]: varlink-40: Changing state processing-disconnect → disconnected [ 4.730277] bistromath systemd[1]: varlink: New incoming connection. [ 4.730290] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.730304] bistromath systemd[1]: varlink-40: Setting state idle-server [ 4.730315] bistromath systemd[1]: varlink-40: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"groupName":"kmem","service":"io.systemd.DynamicUser"}} [ 4.730326] bistromath systemd[1]: varlink-40: Changing state idle-server → processing-method [ 4.730333] bistromath systemd[1]: varlink-40: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.730340] bistromath systemd[1]: varlink-40: Changing state processing-method → processed-method [ 4.730352] bistromath systemd[1]: varlink-40: Changing state processed-method → idle-server [ 4.730362] bistromath systemd[1]: varlink-40: Got POLLHUP from socket. [ 4.730369] bistromath systemd[1]: varlink-40: Changing state idle-server → pending-disconnect [ 4.730376] bistromath systemd[1]: varlink-40: Changing state pending-disconnect → processing-disconnect [ 4.730389] bistromath systemd[1]: varlink-40: Changing state processing-disconnect → disconnected [ 4.730403] bistromath systemd[1]: varlink: New incoming connection. [ 4.730411] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.730419] bistromath systemd[1]: varlink-40: Setting state idle-server [ 4.730506] bistromath systemd[1]: varlink-40: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"kmem","service":"io.systemd.DynamicUser"},"more":true} [ 4.730522] bistromath systemd[1]: varlink-40: Changing state idle-server → processing-method-more [ 4.730536] bistromath systemd[1]: varlink-40: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.730548] bistromath systemd[1]: varlink-40: Changing state processing-method-more → processed-method [ 4.730562] bistromath systemd[1]: varlink-40: Changing state processed-method → idle-server [ 4.730575] bistromath systemd[1]: varlink-40: Got POLLHUP from socket. [ 4.730589] bistromath systemd[1]: varlink-40: Changing state idle-server → pending-disconnect [ 4.730603] bistromath systemd[1]: varlink-40: Changing state pending-disconnect → processing-disconnect [ 4.730618] bistromath systemd[1]: varlink-40: Changing state processing-disconnect → disconnected [ 4.730631] bistromath systemd[1]: varlink: New incoming connection. [ 4.730645] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.730660] bistromath systemd[1]: varlink-40: Setting state idle-server [ 4.730670] bistromath systemd[1]: varlink-40: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"groupName":"input","service":"io.systemd.DynamicUser"}} [ 4.730679] bistromath systemd[1]: varlink-40: Changing state idle-server → processing-method [ 4.730687] bistromath systemd[1]: varlink-40: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.730695] bistromath systemd[1]: varlink-40: Changing state processing-method → processed-method [ 4.730703] bistromath systemd[1]: varlink-40: Changing state processed-method → idle-server [ 4.730712] bistromath systemd[1]: varlink-40: Got POLLHUP from socket. [ 4.730726] bistromath systemd[1]: varlink-40: Changing state idle-server → pending-disconnect [ 4.730737] bistromath systemd[1]: varlink-40: Changing state pending-disconnect → processing-disconnect [ 4.730750] bistromath systemd[1]: varlink-40: Changing state processing-disconnect → disconnected [ 4.730760] bistromath systemd[1]: varlink: New incoming connection. [ 4.730769] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.730776] bistromath systemd[1]: varlink-40: Setting state idle-server [ 4.730853] bistromath systemd[1]: varlink-40: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"input","service":"io.systemd.DynamicUser"},"more":true} [ 4.730868] bistromath systemd[1]: varlink-40: Changing state idle-server → processing-method-more [ 4.730882] bistromath systemd[1]: varlink-40: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.730893] bistromath systemd[1]: varlink-40: Changing state processing-method-more → processed-method [ 4.730908] bistromath systemd[1]: varlink-40: Changing state processed-method → idle-server [ 4.730923] bistromath systemd[1]: varlink-40: Got POLLHUP from socket. [ 4.730935] bistromath systemd[1]: varlink-40: Changing state idle-server → pending-disconnect [ 4.730948] bistromath systemd[1]: varlink-40: Changing state pending-disconnect → processing-disconnect [ 4.730961] bistromath systemd[1]: varlink-40: Changing state processing-disconnect → disconnected [ 4.730975] bistromath systemd[1]: varlink: New incoming connection. [ 4.730987] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.731001] bistromath systemd[1]: varlink-40: Setting state idle-server [ 4.731016] bistromath systemd[1]: varlink-40: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"groupName":"video","service":"io.systemd.DynamicUser"}} [ 4.731024] bistromath systemd[1]: varlink-40: Changing state idle-server → processing-method [ 4.731039] bistromath systemd[1]: varlink-40: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.731048] bistromath systemd[1]: varlink-40: Changing state processing-method → processed-method [ 4.731056] bistromath systemd[1]: varlink-40: Changing state processed-method → idle-server [ 4.731065] bistromath systemd[1]: varlink-40: Got POLLHUP from socket. [ 4.731077] bistromath systemd[1]: varlink-40: Changing state idle-server → pending-disconnect [ 4.731090] bistromath systemd[1]: varlink-40: Changing state pending-disconnect → processing-disconnect [ 4.731103] bistromath systemd[1]: varlink-40: Changing state processing-disconnect → disconnected [ 4.731110] bistromath systemd[1]: varlink: New incoming connection. [ 4.731118] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.731125] bistromath systemd[1]: varlink-40: Setting state idle-server [ 4.731202] bistromath systemd[1]: varlink-40: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"video","service":"io.systemd.DynamicUser"},"more":true} [ 4.731218] bistromath systemd[1]: varlink-40: Changing state idle-server → processing-method-more [ 4.731232] bistromath systemd[1]: varlink-40: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.731244] bistromath systemd[1]: varlink-40: Changing state processing-method-more → processed-method [ 4.731257] bistromath systemd[1]: varlink-40: Changing state processed-method → idle-server [ 4.731269] bistromath systemd[1]: varlink-40: Got POLLHUP from socket. [ 4.731283] bistromath systemd[1]: varlink-40: Changing state idle-server → pending-disconnect [ 4.731296] bistromath systemd[1]: varlink-40: Changing state pending-disconnect → processing-disconnect [ 4.731310] bistromath systemd[1]: varlink-40: Changing state processing-disconnect → disconnected [ 4.731336] bistromath systemd[1]: varlink: New incoming connection. [ 4.731347] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.731369] bistromath systemd[1]: varlink-40: Setting state idle-server [ 4.731382] bistromath systemd[1]: varlink-40: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"groupName":"render","service":"io.systemd.DynamicUser"}} [ 4.731396] bistromath systemd[1]: varlink-40: Changing state idle-server → processing-method [ 4.731405] bistromath systemd[1]: varlink-40: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.731413] bistromath systemd[1]: varlink-40: Changing state processing-method → processed-method [ 4.731421] bistromath systemd[1]: varlink-40: Changing state processed-method → idle-server [ 4.731428] bistromath systemd[1]: varlink-40: Got POLLHUP from socket. [ 4.731436] bistromath systemd[1]: varlink-40: Changing state idle-server → pending-disconnect [ 4.731449] bistromath systemd[1]: varlink-40: Changing state pending-disconnect → processing-disconnect [ 4.731473] bistromath systemd[1]: varlink-40: Changing state processing-disconnect → disconnected [ 4.731491] bistromath systemd[1]: varlink: New incoming connection. [ 4.731498] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.731509] bistromath systemd[1]: varlink-40: Setting state idle-server [ 4.731616] bistromath systemd[1]: varlink-40: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"render","service":"io.systemd.DynamicUser"},"more":true} [ 4.731632] bistromath systemd[1]: varlink-40: Changing state idle-server → processing-method-more [ 4.731646] bistromath systemd[1]: varlink-40: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.731658] bistromath systemd[1]: varlink-40: Changing state processing-method-more → processed-method [ 4.731672] bistromath systemd[1]: varlink-40: Changing state processed-method → idle-server [ 4.731685] bistromath systemd[1]: varlink-40: Got POLLHUP from socket. [ 4.731699] bistromath systemd[1]: varlink-40: Changing state idle-server → pending-disconnect [ 4.731712] bistromath systemd[1]: varlink-40: Changing state pending-disconnect → processing-disconnect [ 4.731726] bistromath systemd[1]: varlink-40: Changing state processing-disconnect → disconnected [ 4.731739] bistromath systemd[1]: varlink: New incoming connection. [ 4.731752] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.731765] bistromath systemd[1]: varlink-40: Setting state idle-server [ 4.731776] bistromath systemd[1]: varlink-40: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"groupName":"sgx","service":"io.systemd.DynamicUser"}} [ 4.731784] bistromath systemd[1]: varlink-40: Changing state idle-server → processing-method [ 4.731791] bistromath systemd[1]: varlink-40: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.731798] bistromath systemd[1]: varlink-40: Changing state processing-method → processed-method [ 4.731806] bistromath systemd[1]: varlink-40: Changing state processed-method → idle-server [ 4.731815] bistromath systemd[1]: varlink-40: Got POLLHUP from socket. [ 4.731833] bistromath systemd[1]: varlink-40: Changing state idle-server → pending-disconnect [ 4.731846] bistromath systemd[1]: varlink-40: Changing state pending-disconnect → processing-disconnect [ 4.731854] bistromath systemd[1]: varlink-40: Changing state processing-disconnect → disconnected [ 4.731861] bistromath systemd[1]: varlink: New incoming connection. [ 4.731869] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.731876] bistromath systemd[1]: varlink-40: Setting state idle-server [ 4.731940] bistromath systemd[1]: varlink-40: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"sgx","service":"io.systemd.DynamicUser"},"more":true} [ 4.731957] bistromath systemd[1]: varlink-40: Changing state idle-server → processing-method-more [ 4.731971] bistromath systemd[1]: varlink-40: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.731985] bistromath systemd[1]: varlink-40: Changing state processing-method-more → processed-method [ 4.732002] bistromath systemd[1]: varlink-40: Changing state processed-method → idle-server [ 4.732014] bistromath systemd[1]: varlink-40: Got POLLHUP from socket. [ 4.732025] bistromath systemd[1]: varlink-40: Changing state idle-server → pending-disconnect [ 4.732038] bistromath systemd[1]: varlink-40: Changing state pending-disconnect → processing-disconnect [ 4.732051] bistromath systemd[1]: varlink-40: Changing state processing-disconnect → disconnected [ 4.732066] bistromath systemd[1]: varlink: New incoming connection. [ 4.732079] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.732092] bistromath systemd[1]: varlink-40: Setting state idle-server [ 4.732107] bistromath systemd[1]: varlink-40: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"groupName":"audio","service":"io.systemd.DynamicUser"}} [ 4.732116] bistromath systemd[1]: varlink-40: Changing state idle-server → processing-method [ 4.732124] bistromath systemd[1]: varlink-40: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.732131] bistromath systemd[1]: varlink-40: Changing state processing-method → processed-method [ 4.732139] bistromath systemd[1]: varlink-40: Changing state processed-method → idle-server [ 4.732146] bistromath systemd[1]: varlink-40: Got POLLHUP from socket. [ 4.732155] bistromath systemd[1]: varlink-40: Changing state idle-server → pending-disconnect [ 4.732168] bistromath systemd[1]: varlink-40: Changing state pending-disconnect → processing-disconnect [ 4.732181] bistromath systemd[1]: varlink-40: Changing state processing-disconnect → disconnected [ 4.732193] bistromath systemd[1]: varlink: New incoming connection. [ 4.732201] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.732208] bistromath systemd[1]: varlink-40: Setting state idle-server [ 4.732282] bistromath systemd[1]: varlink-40: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"audio","service":"io.systemd.DynamicUser"},"more":true} [ 4.732299] bistromath systemd[1]: varlink-40: Changing state idle-server → processing-method-more [ 4.732313] bistromath systemd[1]: varlink-40: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.732325] bistromath systemd[1]: varlink-40: Changing state processing-method-more → processed-method [ 4.732339] bistromath systemd[1]: varlink-40: Changing state processed-method → idle-server [ 4.732348] bistromath systemd[1]: varlink-40: Got POLLHUP from socket. [ 4.732355] bistromath systemd[1]: varlink-40: Changing state idle-server → pending-disconnect [ 4.732368] bistromath systemd[1]: varlink-40: Changing state pending-disconnect → processing-disconnect [ 4.732392] bistromath systemd[1]: varlink-40: Changing state processing-disconnect → disconnected [ 4.732405] bistromath systemd[1]: varlink: New incoming connection. [ 4.732418] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.732433] bistromath systemd[1]: varlink-40: Setting state idle-server [ 4.732446] bistromath systemd[1]: varlink-40: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"groupName":"lp","service":"io.systemd.DynamicUser"}} [ 4.732460] bistromath systemd[1]: varlink-40: Changing state idle-server → processing-method [ 4.732470] bistromath systemd[1]: varlink-40: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.732478] bistromath systemd[1]: varlink-40: Changing state processing-method → processed-method [ 4.732486] bistromath systemd[1]: varlink-40: Changing state processed-method → idle-server [ 4.732493] bistromath systemd[1]: varlink-40: Got POLLHUP from socket. [ 4.732500] bistromath systemd[1]: varlink-40: Changing state idle-server → pending-disconnect [ 4.732509] bistromath systemd[1]: varlink-40: Changing state pending-disconnect → processing-disconnect [ 4.732522] bistromath systemd[1]: varlink-40: Changing state processing-disconnect → disconnected [ 4.732534] bistromath systemd[1]: varlink: New incoming connection. [ 4.732541] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.732549] bistromath systemd[1]: varlink-40: Setting state idle-server [ 4.732634] bistromath systemd[1]: varlink-40: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"lp","service":"io.systemd.DynamicUser"},"more":true} [ 4.732650] bistromath systemd[1]: varlink-40: Changing state idle-server → processing-method-more [ 4.732663] bistromath systemd[1]: varlink-40: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.732676] bistromath systemd[1]: varlink-40: Changing state processing-method-more → processed-method [ 4.732691] bistromath systemd[1]: varlink-40: Changing state processed-method → idle-server [ 4.732702] bistromath systemd[1]: varlink-40: Got POLLHUP from socket. [ 4.732715] bistromath systemd[1]: varlink-40: Changing state idle-server → pending-disconnect [ 4.732728] bistromath systemd[1]: varlink-40: Changing state pending-disconnect → processing-disconnect [ 4.732742] bistromath systemd[1]: varlink-40: Changing state processing-disconnect → disconnected [ 4.732755] bistromath systemd[1]: varlink: New incoming connection. [ 4.732767] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.732780] bistromath systemd[1]: varlink-40: Setting state idle-server [ 4.732791] bistromath systemd[1]: varlink-40: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"groupName":"disk","service":"io.systemd.DynamicUser"}} [ 4.732799] bistromath systemd[1]: varlink-40: Changing state idle-server → processing-method [ 4.732807] bistromath systemd[1]: varlink-40: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.732815] bistromath systemd[1]: varlink-40: Changing state processing-method → processed-method [ 4.732827] bistromath systemd[1]: varlink-40: Changing state processed-method → idle-server [ 4.732836] bistromath systemd[1]: varlink-40: Got POLLHUP from socket. [ 4.732850] bistromath systemd[1]: varlink-40: Changing state idle-server → pending-disconnect [ 4.732857] bistromath systemd[1]: varlink-40: Changing state pending-disconnect → processing-disconnect [ 4.732872] bistromath systemd[1]: varlink-40: Changing state processing-disconnect → disconnected [ 4.732887] bistromath systemd[1]: varlink: New incoming connection. [ 4.732897] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.732904] bistromath systemd[1]: varlink-40: Setting state idle-server [ 4.733002] bistromath systemd[1]: varlink-40: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"disk","service":"io.systemd.DynamicUser"},"more":true} [ 4.733017] bistromath systemd[1]: varlink-40: Changing state idle-server → processing-method-more [ 4.733030] bistromath systemd[1]: varlink-40: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.733041] bistromath systemd[1]: varlink-40: Changing state processing-method-more → processed-method [ 4.733055] bistromath systemd[1]: varlink-40: Changing state processed-method → idle-server [ 4.733068] bistromath systemd[1]: varlink-40: Got POLLHUP from socket. [ 4.733082] bistromath systemd[1]: varlink-40: Changing state idle-server → pending-disconnect [ 4.733097] bistromath systemd[1]: varlink-40: Changing state pending-disconnect → processing-disconnect [ 4.733111] bistromath systemd[1]: varlink-40: Changing state processing-disconnect → disconnected [ 4.733122] bistromath systemd[1]: varlink: New incoming connection. [ 4.733136] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.733160] bistromath systemd[1]: varlink-40: Setting state idle-server [ 4.733172] bistromath systemd[1]: varlink-40: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"groupName":"optical","service":"io.systemd.DynamicUser"}} [ 4.733180] bistromath systemd[1]: varlink-40: Changing state idle-server → processing-method [ 4.733188] bistromath systemd[1]: varlink-40: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.733195] bistromath systemd[1]: varlink-40: Changing state processing-method → processed-method [ 4.733203] bistromath systemd[1]: varlink-40: Changing state processed-method → idle-server [ 4.733210] bistromath systemd[1]: varlink-40: Got POLLHUP from socket. [ 4.733219] bistromath systemd[1]: varlink-40: Changing state idle-server → pending-disconnect [ 4.733232] bistromath systemd[1]: varlink-40: Changing state pending-disconnect → processing-disconnect [ 4.733244] bistromath systemd[1]: varlink-40: Changing state processing-disconnect → disconnected [ 4.733259] bistromath systemd[1]: varlink: New incoming connection. [ 4.733267] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.733274] bistromath systemd[1]: varlink-40: Setting state idle-server [ 4.733344] bistromath systemd[1]: varlink-40: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"optical","service":"io.systemd.DynamicUser"},"more":true} [ 4.733360] bistromath systemd[1]: varlink-40: Changing state idle-server → processing-method-more [ 4.733373] bistromath systemd[1]: varlink-40: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.733385] bistromath systemd[1]: varlink-40: Changing state processing-method-more → processed-method [ 4.733404] bistromath systemd[1]: varlink-40: Changing state processed-method → idle-server [ 4.733417] bistromath systemd[1]: varlink-40: Got POLLHUP from socket. [ 4.733426] bistromath systemd[1]: varlink-40: Changing state idle-server → pending-disconnect [ 4.733439] bistromath systemd[1]: varlink-40: Changing state pending-disconnect → processing-disconnect [ 4.733452] bistromath systemd[1]: varlink-40: Changing state processing-disconnect → disconnected [ 4.733466] bistromath systemd[1]: varlink: New incoming connection. [ 4.733479] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.733492] bistromath systemd[1]: varlink-40: Setting state idle-server [ 4.733505] bistromath systemd[1]: varlink-40: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"groupName":"storage","service":"io.systemd.DynamicUser"}} [ 4.733517] bistromath systemd[1]: varlink-40: Changing state idle-server → processing-method [ 4.733528] bistromath systemd[1]: varlink-40: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.733539] bistromath systemd[1]: varlink-40: Changing state processing-method → processed-method [ 4.733546] bistromath systemd[1]: varlink-40: Changing state processed-method → idle-server [ 4.733554] bistromath systemd[1]: varlink-40: Got POLLHUP from socket. [ 4.733561] bistromath systemd[1]: varlink-40: Changing state idle-server → pending-disconnect [ 4.733569] bistromath systemd[1]: varlink-40: Changing state pending-disconnect → processing-disconnect [ 4.733581] bistromath systemd[1]: varlink-40: Changing state processing-disconnect → disconnected [ 4.733592] bistromath systemd[1]: varlink: New incoming connection. [ 4.733605] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.733614] bistromath systemd[1]: varlink-40: Setting state idle-server [ 4.733712] bistromath systemd[1]: varlink-40: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"storage","service":"io.systemd.DynamicUser"},"more":true} [ 4.733729] bistromath systemd[1]: varlink-40: Changing state idle-server → processing-method-more [ 4.733743] bistromath systemd[1]: varlink-40: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.733755] bistromath systemd[1]: varlink-40: Changing state processing-method-more → processed-method [ 4.733769] bistromath systemd[1]: varlink-40: Changing state processed-method → idle-server [ 4.733778] bistromath systemd[1]: varlink-40: Got POLLHUP from socket. [ 4.733785] bistromath systemd[1]: varlink-40: Changing state idle-server → pending-disconnect [ 4.733796] bistromath systemd[1]: varlink-40: Changing state pending-disconnect → processing-disconnect [ 4.733809] bistromath systemd[1]: varlink-40: Changing state processing-disconnect → disconnected [ 4.733823] bistromath systemd[1]: varlink: New incoming connection. [ 4.733836] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.733849] bistromath systemd[1]: varlink-40: Setting state idle-server [ 4.733861] bistromath systemd[1]: varlink-40: New incoming message: {"method":"io.systemd.UserDatabase.GetGroupRecord","parameters":{"groupName":"kvm","service":"io.systemd.DynamicUser"}} [ 4.733875] bistromath systemd[1]: varlink-40: Changing state idle-server → processing-method [ 4.733889] bistromath systemd[1]: varlink-40: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.733901] bistromath systemd[1]: varlink-40: Changing state processing-method → processed-method [ 4.733909] bistromath systemd[1]: varlink-40: Changing state processed-method → idle-server [ 4.733916] bistromath systemd[1]: varlink-40: Got POLLHUP from socket. [ 4.733923] bistromath systemd[1]: varlink-40: Changing state idle-server → pending-disconnect [ 4.733931] bistromath systemd[1]: varlink-40: Changing state pending-disconnect → processing-disconnect [ 4.733939] bistromath systemd[1]: varlink-40: Changing state processing-disconnect → disconnected [ 4.733952] bistromath systemd[1]: varlink: New incoming connection. [ 4.733964] bistromath systemd[1]: varlink: Connections of user 0: 0 (of 1024 max) [ 4.733971] bistromath systemd[1]: varlink-40: Setting state idle-server [ 4.734082] bistromath systemd[1]: varlink-40: New incoming message: {"method":"io.systemd.UserDatabase.GetMemberships","parameters":{"groupName":"kvm","service":"io.systemd.DynamicUser"},"more":true} [ 4.734098] bistromath systemd[1]: varlink-40: Changing state idle-server → processing-method-more [ 4.734111] bistromath systemd[1]: varlink-40: Sending message: {"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}} [ 4.734129] bistromath systemd[1]: varlink-40: Changing state processing-method-more → processed-method [ 4.734145] bistromath systemd[1]: varlink-40: Changing state processed-method → idle-server [ 4.734155] bistromath systemd[1]: varlink-40: Got POLLHUP from socket. [ 4.734163] bistromath systemd[1]: varlink-40: Changing state idle-server → pending-disconnect [ 4.734170] bistromath systemd[1]: varlink-40: Changing state pending-disconnect → processing-disconnect [ 4.734178] bistromath systemd[1]: varlink-40: Changing state processing-disconnect → disconnected [ 4.735112] bistromath systemd[1]: systemd-udevd.service: Got notification message from PID 349 (READY=1, STATUS=Processing with 32 children at max) [ 4.735126] bistromath systemd[1]: systemd-udevd.service: Changed start -> running [ 4.735145] bistromath systemd[1]: systemd-udevd.service: Job 7 systemd-udevd.service/start finished, result=done [ 4.735157] bistromath systemd[1]: Started Rule-based Manager for Device Events and Files. [ 4.736291] bistromath systemd[1]: systemd-udevd-control.socket: Changed listening -> running [ 4.736361] bistromath systemd[1]: sysinit.target: starting held back, waiting for: systemd-udev-trigger.service [ 4.736395] bistromath systemd[1]: dracut-pre-trigger.service: ConditionKernelCommandLine=|rd.break=pre-trigger failed. [ 4.736422] bistromath systemd[1]: dracut-pre-trigger.service: ConditionDirectoryNotEmpty=|/lib/dracut/hooks/pre-trigger failed. [ 4.736442] bistromath systemd[1]: dracut-pre-trigger.service: ConditionPathExists=/usr/lib/initrd-release succeeded. [ 4.736461] bistromath systemd[1]: dracut-pre-trigger.service: Starting requested but condition failed. Not starting unit. [ 4.736478] bistromath systemd[1]: dracut-pre-trigger.service: Job 48 dracut-pre-trigger.service/start finished, result=done [ 4.736495] bistromath systemd[1]: dracut pre-trigger hook was skipped because no trigger condition checks were met. [ 4.736523] bistromath systemd[1]: dracut-initqueue.service: starting held back, waiting for: systemd-udev-trigger.service [ 4.736543] bistromath systemd[1]: systemd-udev-trigger.service: ConditionPathIsReadWrite=/sys succeeded. [ 4.736558] bistromath systemd[1]: systemd-udev-trigger.service: Will spawn child (service_enter_start): udevadm [ 4.736893] bistromath systemd[1]: Failed to read pids.max attribute of root cgroup, ignoring: No data available [ 4.737017] bistromath systemd[1]: systemd-udev-trigger.service: Passing 0 fds to service [ 4.737044] bistromath systemd[1]: systemd-udev-trigger.service: About to execute udevadm trigger --type=all --action=add --prioritized-subsystem=module,block,tpmrm,net,tty,input [ 4.737470] bistromath systemd[1]: systemd-udev-trigger.service: Forked udevadm as 358 [ 4.737618] bistromath systemd[1]: systemd-udev-trigger.service: Changed dead -> start [ 4.737637] bistromath systemd[1]: Starting Coldplug All udev Devices... [ 4.738557] bistromath (udev[358]: systemd-udev-trigger.service: Executing: udevadm trigger --type=all --action=add --prioritized-subsystem=module,block,tpmrm,net,tty,input [ 4.739158] bistromath systemd[1]: systemd-journald.service: Got notification message from PID 205 (FDSTORE=1) [ 4.739179] bistromath systemd[1]: systemd-journald.service: Added fd 40 (n/a) to fd store. [ 4.747371] bistromath systemd-journald[205]: Successfully sent stream file descriptor to service manager. [ 4.824359] bistromath systemd[1]: configfs: Processing udev action (SEQNUM=1597, ACTION=add) [ 4.824815] bistromath systemd[1]: sys.mount: Failed to load configuration: No such file or directory [ 4.824874] bistromath systemd[1]: sys-kernel.mount: Failed to load configuration: No such file or directory [ 4.824899] bistromath systemd[1]: Unit modprobe@configfs.service has alias modprobe@.service. [ 4.825404] bistromath systemd[1]: sys-module-configfs.device: Changed dead -> plugged [ 4.825452] bistromath systemd[1]: sys-kernel-config.mount: Trying to enqueue job sys-kernel-config.mount/start/fail [ 4.825479] bistromath systemd[1]: system-modprobe.slice: Installed new job system-modprobe.slice/start as 59 [ 4.825498] bistromath systemd[1]: modprobe@configfs.service: Installed new job modprobe@configfs.service/start as 58 [ 4.825516] bistromath systemd[1]: sys-kernel-config.mount: Installed new job sys-kernel-config.mount/start as 56 [ 4.825540] bistromath systemd[1]: sys-kernel-config.mount: Enqueued job sys-kernel-config.mount/start as 56 [ 4.825554] bistromath udevadm[358]: drivers: Failed to write 'add' to '/sys/bus/acpi/drivers/uevent', ignoring: No such file or directory [ 4.825570] bistromath systemd[1]: sys.mount: Collecting. [ 4.825586] bistromath systemd[1]: sys-kernel.mount: Collecting. [ 4.825819] bistromath udevadm[358]: drivers: Failed to write 'add' to '/sys/bus/cpu/drivers/uevent', ignoring: No such file or directory [ 4.825947] bistromath udevadm[358]: drivers: Failed to write 'add' to '/sys/bus/gpio/drivers/uevent', ignoring: No such file or directory [ 4.825983] bistromath udevadm[358]: drivers: Failed to write 'add' to '/sys/bus/hid/drivers/uevent', ignoring: No such file or directory [ 4.826020] bistromath udevadm[358]: drivers: Failed to write 'add' to '/sys/bus/i2c/drivers/uevent', ignoring: No such file or directory [ 4.826046] bistromath systemd[1]: system-modprobe.slice changed dead -> active [ 4.826070] bistromath systemd[1]: system-modprobe.slice: Job 59 system-modprobe.slice/start finished, result=done [ 4.826081] bistromath systemd[1]: Created slice Slice /system/modprobe. [ 4.826814] bistromath udevadm[358]: drivers: Failed to write 'add' to '/sys/bus/nd/drivers/uevent', ignoring: No such file or directory [ 4.826939] bistromath udevadm[358]: drivers: Failed to write 'add' to '/sys/bus/pci/drivers/uevent', ignoring: No such file or directory [ 4.827368] bistromath udevadm[358]: drivers: Failed to write 'add' to '/sys/bus/pci_express/drivers/uevent', ignoring: No such file or directory [ 4.827440] bistromath udevadm[358]: drivers: Failed to write 'add' to '/sys/bus/platform/drivers/uevent', ignoring: No such file or directory [ 4.827668] bistromath systemd[1]: sys-kernel-config.mount: starting held back, waiting for: modprobe@configfs.service [ 4.827783] bistromath systemd[1]: modprobe@configfs.service: ConditionCapability=CAP_SYS_MODULE succeeded. [ 4.827891] bistromath systemd[1]: modprobe@configfs.service: Will spawn child (service_enter_start): /sbin/modprobe [ 4.828422] bistromath systemd[1]: Failed to read pids.max attribute of root cgroup, ignoring: No data available [ 4.828629] bistromath systemd[1]: modprobe@configfs.service: Passing 0 fds to service [ 4.828681] bistromath systemd[1]: modprobe@configfs.service: About to execute /sbin/modprobe -abq configfs [ 4.828714] bistromath udevadm[358]: drivers: Failed to write 'add' to '/sys/bus/pnp/drivers/uevent', ignoring: No such file or directory [ 4.828808] bistromath udevadm[358]: drivers: Failed to write 'add' to '/sys/bus/scsi/drivers/uevent', ignoring: No such file or directory [ 4.828881] bistromath udevadm[358]: drivers: Failed to write 'add' to '/sys/bus/spi/drivers/uevent', ignoring: No such file or directory [ 4.829010] bistromath udevadm[358]: drivers: Failed to write 'add' to '/sys/bus/usb/drivers/uevent', ignoring: No such file or directory [ 4.829065] bistromath systemd[1]: modprobe@configfs.service: Forked /sbin/modprobe as 365 [ 4.829121] bistromath udevadm[358]: drivers: Failed to write 'add' to '/sys/bus/usb-serial/drivers/uevent', ignoring: No such file or directory [ 4.878531] bistromath kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 4.871621] bistromath systemd[1]: modprobe@configfs.service: Changed dead -> start [ 4.871701] bistromath systemd[1]: Starting Load Kernel Module configfs... [ 4.872297] bistromath (modp[365]: modprobe@configfs.service: Executing: /sbin/modprobe -abq configfs [ 4.873876] bistromath systemd[1]: systemd-journald.service: Got notification message from PID 205 (FDSTORE=1) [ 4.873913] bistromath systemd[1]: systemd-journald.service: Added fd 42 (n/a) to fd store. [ 4.873930] bistromath systemd[1]: Received SIGCHLD from PID 358 (udevadm). [ 4.873947] bistromath systemd[1]: Child 358 (udevadm) died (code=exited, status=0/SUCCESS) [ 4.873962] bistromath systemd[1]: systemd-udev-trigger.service: Child 358 belongs to systemd-udev-trigger.service. [ 4.873979] bistromath systemd[1]: systemd-udev-trigger.service: Main process exited, code=exited, status=0/SUCCESS (success) [ 4.874095] bistromath systemd[1]: systemd-udev-trigger.service: Changed start -> exited [ 4.874124] bistromath systemd[1]: systemd-udev-trigger.service: Job 4 systemd-udev-trigger.service/start finished, result=done [ 4.874141] bistromath systemd[1]: Finished Coldplug All udev Devices. [ 4.881254] bistromath systemd-journald[205]: Successfully sent stream file descriptor to service manager. [ 4.881320] bistromath kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 [ 4.881438] bistromath kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 [ 4.876356] bistromath systemd[1]: Child 365 (modprobe) died (code=exited, status=0/SUCCESS) [ 4.876512] bistromath systemd[1]: modprobe@configfs.service: Child 365 belongs to modprobe@configfs.service. [ 4.879555] bistromath systemd[1]: modprobe@configfs.service: Main process exited, code=exited, status=0/SUCCESS (success) [ 4.883971] bistromath systemd[1]: modprobe@configfs.service: Deactivated successfully. [ 4.884712] bistromath systemd[1]: modprobe@configfs.service: Service will not restart (restart setting) [ 4.884730] bistromath systemd[1]: modprobe@configfs.service: Changed start -> dead [ 4.886092] bistromath systemd[1]: modprobe@configfs.service: Job 58 modprobe@configfs.service/start finished, result=done [ 4.886861] bistromath systemd[1]: Finished Load Kernel Module configfs. [ 4.886881] bistromath systemd[1]: modprobe@configfs.service: Consumed 4ms CPU time. [ 4.886900] bistromath systemd[1]: Received SIGCHLD from PID 365 (n/a). [ 4.886918] bistromath systemd[1]: systemd-udev-trigger.service: Control group is empty. [ 4.886935] bistromath systemd[1]: systemd-journald.service: Received EPOLLHUP on stored fd 40 (stored), closing. [ 4.886952] bistromath systemd[1]: ttyS12: Processing udev action (SEQNUM=1694, ACTION=add) [ 4.886977] bistromath systemd[1]: sys-devices-platform-serial8250-tty-ttyS12.device: Changed dead -> plugged [ 4.888333] bistromath systemd[1]: dev-ttyS12.device: Changed dead -> plugged [ 4.888414] bistromath systemd[1]: systemd-journald.service: Received EPOLLHUP on stored fd 42 (stored), closing. [ 4.888955] bistromath systemd[1]: ttyS14: Processing udev action (SEQNUM=1696, ACTION=add) [ 4.889638] bistromath systemd[1]: dev-ttyS14.device: Changed dead -> plugged [ 4.891016] bistromath systemd[1]: sys-devices-platform-serial8250-tty-ttyS14.device: Changed dead -> plugged [ 4.892742] bistromath systemd[1]: ttyS0: Processing udev action (SEQNUM=1690, ACTION=add) [ 4.895270] bistromath systemd[1]: sys-devices-platform-serial8250-tty-ttyS0.device: Changed dead -> plugged [ 4.896032] bistromath systemd[1]: dev-ttyS0.device: Changed dead -> plugged [ 4.896054] bistromath systemd[1]: ttyS1: Processing udev action (SEQNUM=1691, ACTION=add) [ 4.896136] bistromath systemd[1]: dev-ttyS1.device: Changed dead -> plugged [ 4.897559] bistromath systemd[1]: sys-devices-platform-serial8250-tty-ttyS1.device: Changed dead -> plugged [ 4.899032] bistromath systemd[1]: ttyS11: Processing udev action (SEQNUM=1693, ACTION=add) [ 4.899113] bistromath systemd[1]: sys-devices-platform-serial8250-tty-ttyS11.device: Changed dead -> plugged [ 4.899143] bistromath systemd[1]: dev-ttyS11.device: Changed dead -> plugged [ 4.899164] bistromath systemd[1]: ttyS13: Processing udev action (SEQNUM=1695, ACTION=add) [ 4.899195] bistromath systemd[1]: dev-ttyS13.device: Changed dead -> plugged [ 4.899224] bistromath systemd[1]: sys-devices-platform-serial8250-tty-ttyS13.device: Changed dead -> plugged [ 4.899255] bistromath systemd[1]: ttyS10: Processing udev action (SEQNUM=1692, ACTION=add) [ 4.899293] bistromath systemd[1]: sys-devices-platform-serial8250-tty-ttyS10.device: Changed dead -> plugged [ 4.899317] bistromath systemd[1]: dev-ttyS10.device: Changed dead -> plugged [ 4.899336] bistromath systemd[1]: ttyS15: Processing udev action (SEQNUM=1697, ACTION=add) [ 4.899363] bistromath systemd[1]: dev-ttyS15.device: Changed dead -> plugged [ 4.899386] bistromath systemd[1]: sys-devices-platform-serial8250-tty-ttyS15.device: Changed dead -> plugged [ 4.899407] bistromath systemd[1]: ttyS18: Processing udev action (SEQNUM=1700, ACTION=add) [ 4.899441] bistromath systemd[1]: dev-ttyS18.device: Changed dead -> plugged [ 4.899463] bistromath systemd[1]: sys-devices-platform-serial8250-tty-ttyS18.device: Changed dead -> plugged [ 4.899483] bistromath systemd[1]: ttyS21: Processing udev action (SEQNUM=1704, ACTION=add) [ 4.899521] bistromath systemd[1]: sys-devices-platform-serial8250-tty-ttyS21.device: Changed dead -> plugged [ 4.899550] bistromath systemd[1]: dev-ttyS21.device: Changed dead -> plugged [ 4.899579] bistromath systemd[1]: ttyS19: Processing udev action (SEQNUM=1701, ACTION=add) [ 4.899612] bistromath systemd[1]: sys-devices-platform-serial8250-tty-ttyS19.device: Changed dead -> plugged [ 4.899644] bistromath systemd[1]: dev-ttyS19.device: Changed dead -> plugged [ 4.899663] bistromath systemd[1]: ttyS2: Processing udev action (SEQNUM=1702, ACTION=add) [ 4.899689] bistromath systemd[1]: sys-devices-platform-serial8250-tty-ttyS2.device: Changed dead -> plugged [ 4.899715] bistromath systemd[1]: dev-ttyS2.device: Changed dead -> plugged [ 4.899735] bistromath systemd[1]: ttyS24: Processing udev action (SEQNUM=1707, ACTION=add) [ 4.899765] bistromath systemd[1]: dev-ttyS24.device: Changed dead -> plugged [ 4.899789] bistromath systemd[1]: sys-devices-platform-serial8250-tty-ttyS24.device: Changed dead -> plugged [ 4.899809] bistromath systemd[1]: ttyS22: Processing udev action (SEQNUM=1705, ACTION=add) [ 4.899846] bistromath systemd[1]: sys-devices-platform-serial8250-tty-ttyS22.device: Changed dead -> plugged [ 4.899876] bistromath systemd[1]: dev-ttyS22.device: Changed dead -> plugged [ 4.900884] bistromath systemd[1]: ttyS17: Processing udev action (SEQNUM=1699, ACTION=add) [ 4.900906] bistromath systemd[1]: dev-ttyS17.device: Changed dead -> plugged [ 4.900925] bistromath systemd[1]: sys-devices-platform-serial8250-tty-ttyS17.device: Changed dead -> plugged [ 4.900958] bistromath systemd[1]: ttyS16: Processing udev action (SEQNUM=1698, ACTION=add) [ 4.902364] bistromath systemd[1]: dev-ttyS16.device: Changed dead -> plugged [ 4.903042] bistromath systemd[1]: sys-devices-platform-serial8250-tty-ttyS16.device: Changed dead -> plugged [ 4.903575] bistromath systemd[1]: ttyS23: Processing udev action (SEQNUM=1706, ACTION=add) [ 4.903596] bistromath systemd[1]: sys-devices-platform-serial8250-tty-ttyS23.device: Changed dead -> plugged [ 4.903624] bistromath systemd[1]: dev-ttyS23.device: Changed dead -> plugged [ 4.903649] bistromath systemd[1]: ttyS25: Processing udev action (SEQNUM=1708, ACTION=add) [ 4.903681] bistromath systemd[1]: sys-devices-platform-serial8250-tty-ttyS25.device: Changed dead -> plugged [ 4.903710] bistromath systemd[1]: dev-ttyS25.device: Changed dead -> plugged [ 4.903726] bistromath systemd[1]: ttyS20: Processing udev action (SEQNUM=1703, ACTION=add) [ 4.903759] bistromath systemd[1]: sys-devices-platform-serial8250-tty-ttyS20.device: Changed dead -> plugged [ 4.903798] bistromath systemd[1]: dev-ttyS20.device: Changed dead -> plugged [ 4.903815] bistromath systemd[1]: ttyS27: Processing udev action (SEQNUM=1710, ACTION=add) [ 4.903846] bistromath systemd[1]: sys-devices-platform-serial8250-tty-ttyS27.device: Changed dead -> plugged [ 4.903863] bistromath systemd[1]: dev-ttyS27.device: Changed dead -> plugged [ 4.903882] bistromath systemd[1]: ttyS3: Processing udev action (SEQNUM=1713, ACTION=add) [ 4.903913] bistromath systemd[1]: dev-ttyS3.device: Changed dead -> plugged [ 4.903957] bistromath systemd[1]: sys-devices-platform-serial8250-tty-ttyS3.device: Changed dead -> plugged [ 4.903976] bistromath systemd[1]: ttyS29: Processing udev action (SEQNUM=1712, ACTION=add) [ 4.904618] bistromath systemd[1]: dev-ttyS29.device: Changed dead -> plugged [ 4.905477] bistromath systemd[1]: sys-devices-platform-serial8250-tty-ttyS29.device: Changed dead -> plugged [ 4.905503] bistromath systemd[1]: ttyS26: Processing udev action (SEQNUM=1709, ACTION=add) [ 4.905523] bistromath systemd[1]: dev-ttyS26.device: Changed dead -> plugged [ 4.905544] bistromath systemd[1]: sys-devices-platform-serial8250-tty-ttyS26.device: Changed dead -> plugged [ 4.905577] bistromath systemd[1]: ttyS6: Processing udev action (SEQNUM=1718, ACTION=add) [ 4.905606] bistromath systemd[1]: sys-devices-platform-serial8250-tty-ttyS6.device: Changed dead -> plugged [ 4.905629] bistromath systemd[1]: dev-ttyS6.device: Changed dead -> plugged [ 4.905659] bistromath systemd[1]: ttyS28: Processing udev action (SEQNUM=1711, ACTION=add) [ 4.905706] bistromath systemd[1]: sys-devices-platform-serial8250-tty-ttyS28.device: Changed dead -> plugged [ 4.905735] bistromath systemd[1]: dev-ttyS28.device: Changed dead -> plugged [ 4.905757] bistromath systemd[1]: ttyS31: Processing udev action (SEQNUM=1715, ACTION=add) [ 4.905786] bistromath systemd[1]: dev-ttyS31.device: Changed dead -> plugged [ 4.905826] bistromath systemd[1]: sys-devices-platform-serial8250-tty-ttyS31.device: Changed dead -> plugged [ 4.905850] bistromath systemd[1]: ttyS5: Processing udev action (SEQNUM=1717, ACTION=add) [ 4.905872] bistromath systemd[1]: dev-ttyS5.device: Changed dead -> plugged [ 4.905894] bistromath systemd[1]: sys-devices-platform-serial8250-tty-ttyS5.device: Changed dead -> plugged [ 4.905920] bistromath systemd[1]: ttyS30: Processing udev action (SEQNUM=1714, ACTION=add) [ 4.905945] bistromath systemd[1]: dev-ttyS30.device: Changed dead -> plugged [ 4.905983] bistromath systemd[1]: sys-devices-platform-serial8250-tty-ttyS30.device: Changed dead -> plugged [ 4.906005] bistromath systemd[1]: ttyS8: Processing udev action (SEQNUM=1720, ACTION=add) [ 4.906028] bistromath systemd[1]: sys-devices-platform-serial8250-tty-ttyS8.device: Changed dead -> plugged [ 4.906064] bistromath systemd[1]: dev-ttyS8.device: Changed dead -> plugged [ 4.906083] bistromath systemd[1]: ttyS9: Processing udev action (SEQNUM=1721, ACTION=add) [ 4.906107] bistromath systemd[1]: sys-devices-platform-serial8250-tty-ttyS9.device: Changed dead -> plugged [ 4.906127] bistromath systemd[1]: dev-ttyS9.device: Changed dead -> plugged [ 4.906154] bistromath systemd[1]: ttyS4: Processing udev action (SEQNUM=1716, ACTION=add) [ 4.906182] bistromath systemd[1]: dev-ttyS4.device: Changed dead -> plugged [ 4.906215] bistromath systemd[1]: sys-devices-platform-serial8250-tty-ttyS4.device: Changed dead -> plugged [ 4.906248] bistromath systemd[1]: ttyS7: Processing udev action (SEQNUM=1719, ACTION=add) [ 4.906280] bistromath systemd[1]: dev-ttyS7.device: Changed dead -> plugged [ 4.906371] bistromath systemd[1]: sys-devices-platform-serial8250-tty-ttyS7.device: Changed dead -> plugged [ 4.907671] bistromath systemd[1]: sysinit.target: starting held back, waiting for: sys-kernel-config.mount [ 4.909115] bistromath systemd[1]: dracut-initqueue.service: ConditionKernelCommandLine=|rd.break=initqueue failed. [ 4.909229] bistromath systemd[1]: dracut-initqueue.service: ConditionPathExists=|/lib/dracut/need-initqueue succeeded. [ 4.909502] bistromath systemd[1]: dracut-initqueue.service: ConditionPathExists=/usr/lib/initrd-release succeeded. [ 4.909659] bistromath systemd[1]: dracut-initqueue.service: Will spawn child (service_enter_start): /bin/dracut-initqueue [ 4.909680] bistromath systemd[1]: Failed to read pids.max attribute of root cgroup, ignoring: No data available [ 4.909698] bistromath systemd[1]: dracut-initqueue.service: Passing 0 fds to service [ 4.909732] bistromath systemd[1]: dracut-initqueue.service: About to execute /bin/dracut-initqueue [ 4.909763] bistromath systemd[1]: dracut-initqueue.service: Forked /bin/dracut-initqueue as 385 [ 4.909791] bistromath systemd[1]: dracut-initqueue.service: Changed dead -> start [ 4.909810] bistromath systemd[1]: Starting dracut initqueue hook... [ 4.909844] bistromath (nitq[385]: dracut-initqueue.service: Executing: /bin/dracut-initqueue [ 4.918427] bistromath systemd-journald[205]: Successfully sent stream file descriptor to service manager. [ 4.918611] bistromath systemd-journald[205]: Successfully sent stream file descriptor to service manager. [ 4.918481] bistromath dracut-initqueue[385]: //lib/dracut-lib.sh@402(): hookdir=/lib/dracut/hooks [ 4.918481] bistromath dracut-initqueue[385]: //lib/dracut-lib.sh@403(): export hookdir [ 4.918481] bistromath dracut-initqueue[385]: //lib/dracut-lib.sh@525(): command -v findmnt [ 4.918481] bistromath dracut-initqueue[385]: //lib/dracut-lib.sh@876(): command -v pidof [ 4.918481] bistromath dracut-initqueue[385]: //lib/dracut-lib.sh@1051(): setmemdebug [ 4.918481] bistromath dracut-initqueue[385]: //lib/dracut-lib.sh@1045(setmemdebug): '[' -z 0 ']' [ 4.918481] bistromath dracut-initqueue[385]: /bin/dracut-initqueue@9(): source_conf /etc/conf.d [ 4.918481] bistromath dracut-initqueue[385]: /lib/dracut-lib.sh@423(source_conf): local f [ 4.918481] bistromath dracut-initqueue[385]: /lib/dracut-lib.sh@424(source_conf): '[' /etc/conf.d ']' [ 4.918481] bistromath dracut-initqueue[385]: /lib/dracut-lib.sh@424(source_conf): '[' -d //etc/conf.d ']' [ 4.918481] bistromath dracut-initqueue[385]: /lib/dracut-lib.sh@426(source_conf): for f in "/$1"/*.conf [ 4.918481] bistromath dracut-initqueue[385]: /lib/dracut-lib.sh@426(source_conf): '[' -e //etc/conf.d/systemd.conf ']' [ 4.918481] bistromath dracut-initqueue[385]: /lib/dracut-lib.sh@426(source_conf): . //etc/conf.d/systemd.conf [ 4.918481] bistromath dracut-initqueue[385]: ///etc/conf.d/systemd.conf@1(source): systemdutildir=/usr/lib/systemd [ 4.918481] bistromath dracut-initqueue[385]: ///etc/conf.d/systemd.conf@2(source): systemdsystemunitdir=/usr/lib/systemd/system [ 4.918481] bistromath dracut-initqueue[385]: ///etc/conf.d/systemd.conf@3(source): systemdsystemconfdir=/etc/systemd/system [ 4.918481] bistromath dracut-initqueue[385]: /bin/dracut-initqueue@11(): make_trace_mem 'hook initqueue' 1:shortmem 2+:mem 3+:slab [ 4.918481] bistromath dracut-initqueue[385]: /lib/dracut-lib.sh@1055(make_trace_mem): local log_level prefix msg msg_printed [ 4.918481] bistromath dracut-initqueue[385]: /lib/dracut-lib.sh@1056(make_trace_mem): local trace trace_level trace_in_higher_levels insert_trace [ 4.918481] bistromath dracut-initqueue[385]: /lib/dracut-lib.sh@1058(make_trace_mem): msg='hook initqueue' [ 4.918481] bistromath dracut-initqueue[385]: /lib/dracut-lib.sh@1059(make_trace_mem): shift [ 4.918481] bistromath dracut-initqueue[385]: /lib/dracut-lib.sh@1061(make_trace_mem): prefix='[debug_mem]' [ 4.918481] bistromath dracut-initqueue[385]: /lib/dracut-lib.sh@1062(make_trace_mem): log_level=0 [ 4.918481] bistromath dracut-initqueue[385]: /lib/dracut-lib.sh@1064(make_trace_mem): '[' -z 0 ']' [ 4.918481] bistromath dracut-initqueue[385]: /lib/dracut-lib.sh@1064(make_trace_mem): '[' 0 -le 0 ']' [ 4.918481] bistromath dracut-initqueue[385]: /lib/dracut-lib.sh@1065(make_trace_mem): return [ 4.918481] bistromath dracut-initqueue[385]: /bin/dracut-initqueue@12(): getarg rd.break=initqueue -d rdbreak=initqueue [ 4.918481] bistromath dracut-initqueue[385]: /lib/dracut-lib.sh@155(getarg): debug_off [ 4.918481] bistromath dracut-initqueue[385]: /lib/dracut-lib.sh@23(debug_off): set +x [ 4.934545] bistromath kernel: cryptd: max_cpu_qlen set to 1000 [ 4.950548] bistromath kernel: AVX2 version of gcm_enc/dec engaged. [ 4.953504] bistromath kernel: AES CTR mode by8 optimization enabled [ 5.010766] bistromath kernel: ACPI: battery: Slot [BAT0] (battery present) [ 5.016585] bistromath kernel: sdhci: Secure Digital Host Controller Interface driver [ 5.016587] bistromath kernel: sdhci: Copyright(c) Pierre Ossman [ 5.009544] bistromath systemd[1]: systemd-journald.service: Got notification message from PID 205 (FDSTORE=1) [ 5.009610] bistromath dracut-initqueue[385]: /lib/dracut-lib.sh@218(getarg): return 1 [ 5.011150] bistromath systemd[1]: systemd-journald.service: Added fd 40 (n/a) to fd store. [ 5.011178] bistromath dracut-initqueue[392]: //bin/dracut-initqueue@14(): getarg rd.retry -d rd_retry= [ 5.011178] bistromath dracut-initqueue[392]: //lib/dracut-lib.sh@155(getarg): debug_off [ 5.011178] bistromath dracut-initqueue[392]: //lib/dracut-lib.sh@23(debug_off): set +x [ 5.011178] bistromath dracut-initqueue[392]: //lib/dracut-lib.sh@218(getarg): return 1 [ 5.020398] bistromath kernel: xhci_hcd 0000:00:0d.0: xHCI Host Controller [ 5.020404] bistromath kernel: xhci_hcd 0000:00:0d.0: new USB bus registered, assigned bus number 1 [ 5.021885] bistromath kernel: xhci_hcd 0000:00:0d.0: hcc params 0x20007fc1 hci version 0x120 quirks 0x0000000200009810 [ 5.022248] bistromath kernel: xhci_hcd 0000:00:0d.0: xHCI Host Controller [ 5.022250] bistromath kernel: xhci_hcd 0000:00:0d.0: new USB bus registered, assigned bus number 2 [ 5.022252] bistromath kernel: xhci_hcd 0000:00:0d.0: Host supports USB 3.1 Enhanced SuperSpeed [ 5.022317] bistromath kernel: usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 5.022319] bistromath kernel: usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 5.022321] bistromath kernel: usb usb1: Product: xHCI Host Controller [ 5.022322] bistromath kernel: usb usb1: Manufacturer: Linux 6.1.12-hardened1-1-hardened xhci-hcd [ 5.022323] bistromath kernel: usb usb1: SerialNumber: 0000:00:0d.0 [ 5.022590] bistromath kernel: hub 1-0:1.0: USB hub found [ 5.022598] bistromath kernel: hub 1-0:1.0: 1 port detected [ 5.025915] bistromath kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input3 [ 5.026904] bistromath kernel: sdhci-pci 0000:0a:00.0: SDHCI controller found [17a0:9750] (rev 1) [ 5.080193] bistromath kernel: usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 [ 5.080196] bistromath kernel: usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 5.080197] bistromath kernel: usb usb2: Product: xHCI Host Controller [ 5.080198] bistromath kernel: usb usb2: Manufacturer: Linux 6.1.12-hardened1-1-hardened xhci-hcd [ 5.080199] bistromath kernel: usb usb2: SerialNumber: 0000:00:0d.0 [ 5.105682] bistromath kernel: mmc0: SDHCI controller on PCI [0000:0a:00.0] using ADMA [ 5.119518] bistromath kernel: nvme 0000:04:00.0: platform quirk: setting simple suspend [ 5.119599] bistromath kernel: nvme nvme0: pci function 0000:04:00.0 [ 5.124630] bistromath kernel: hub 2-0:1.0: USB hub found [ 5.124643] bistromath kernel: hub 2-0:1.0: 4 ports detected [ 5.120089] bistromath systemd[1]: systemd-journald.service: Got notification message from PID 205 (FDSTORE=1) [ 5.120131] bistromath dracut-initqueue[385]: /bin/dracut-initqueue@14(): RDRETRY= [ 5.120131] bistromath dracut-initqueue[385]: /bin/dracut-initqueue@15(): RDRETRY=180 [ 5.120131] bistromath dracut-initqueue[385]: /bin/dracut-initqueue@16(): RDRETRY=360 [ 5.120131] bistromath dracut-initqueue[385]: /bin/dracut-initqueue@17(): export RDRETRY [ 5.120131] bistromath dracut-initqueue[385]: /bin/dracut-initqueue@19(): main_loop=0 [ 5.120131] bistromath dracut-initqueue[385]: /bin/dracut-initqueue@20(): export main_loop [ 5.120131] bistromath dracut-initqueue[385]: /bin/dracut-initqueue@22(): : [ 5.120131] bistromath dracut-initqueue[385]: /bin/dracut-initqueue@24(): check_finished [ 5.120131] bistromath dracut-initqueue[385]: /lib/dracut-lib.sh@413(check_finished): local f [ 5.120131] bistromath dracut-initqueue[385]: /lib/dracut-lib.sh@414(check_finished): for f in "$hookdir"/initqueue/finished/*.sh [ 5.120131] bistromath dracut-initqueue[385]: /lib/dracut-lib.sh@415(check_finished): '[' '/lib/dracut/hooks/initqueue/finished/*.sh' = '/lib/dracut/hooks/initqueue/finished/*.sh' ']' [ 5.120131] bistromath dracut-initqueue[385]: /lib/dracut-lib.sh@415(check_finished): return 0 [ 5.120131] bistromath dracut-initqueue[385]: /bin/dracut-initqueue@24(): break [ 5.120131] bistromath dracut-initqueue[385]: /bin/dracut-initqueue@88(): unset job [ 5.120131] bistromath dracut-initqueue[385]: /bin/dracut-initqueue@89(): unset queuetriggered [ 5.120131] bistromath dracut-initqueue[385]: /bin/dracut-initqueue@90(): unset main_loop [ 5.120131] bistromath dracut-initqueue[385]: /bin/dracut-initqueue@91(): unset RDRETRY [ 5.120131] bistromath dracut-initqueue[385]: /bin/dracut-initqueue@93(): export -p [ 5.120131] bistromath dracut-initqueue[385]: /bin/dracut-initqueue@95(): exit 0 [ 5.129889] bistromath kernel: usb: port power management may be unreliable [ 5.131126] bistromath kernel: nvme nvme0: missing or invalid SUBNQN field. [ 5.131149] bistromath kernel: nvme nvme0: Shutdown timeout set to 8 seconds [ 5.132348] bistromath kernel: xhci_hcd 0000:00:14.0: xHCI Host Controller [ 5.132352] bistromath kernel: xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 3 [ 5.134692] bistromath kernel: xhci_hcd 0000:00:14.0: hcc params 0x20007fc1 hci version 0x120 quirks 0x0000000200009810 [ 5.136343] bistromath kernel: xhci_hcd 0000:00:14.0: xHCI Host Controller [ 5.136345] bistromath kernel: xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 4 [ 5.136347] bistromath kernel: xhci_hcd 0000:00:14.0: Host supports USB 3.1 Enhanced SuperSpeed [ 5.136378] bistromath kernel: usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 5.136380] bistromath kernel: usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 5.136380] bistromath kernel: usb usb3: Product: xHCI Host Controller [ 5.136381] bistromath kernel: usb usb3: Manufacturer: Linux 6.1.12-hardened1-1-hardened xhci-hcd [ 5.136382] bistromath kernel: usb usb3: SerialNumber: 0000:00:14.0 [ 5.136770] bistromath kernel: hub 3-0:1.0: USB hub found [ 5.136974] bistromath kernel: hub 3-0:1.0: 12 ports detected [ 5.142229] bistromath kernel: usb usb4: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 [ 5.142230] bistromath kernel: usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 5.142231] bistromath kernel: usb usb4: Product: xHCI Host Controller [ 5.142232] bistromath kernel: usb usb4: Manufacturer: Linux 6.1.12-hardened1-1-hardened xhci-hcd [ 5.142232] bistromath kernel: usb usb4: SerialNumber: 0000:00:14.0 [ 5.142406] bistromath kernel: hub 4-0:1.0: USB hub found [ 5.142486] bistromath kernel: hub 4-0:1.0: 4 ports detected [ 5.146534] bistromath kernel: nvme nvme0: 8/0/0 default/read/poll queues [ 5.153646] bistromath kernel: nvme0n1: p1 p2 [ 5.155794] bistromath systemd[1]: systemd-journald.service: Added fd 42 (n/a) to fd store. [ 5.158460] bistromath systemd[1]: systemd-journald.service: Received EPOLLHUP on stored fd 42 (stored), closing. [ 5.158581] bistromath systemd[1]: systemd-journald.service: Received EPOLLHUP on stored fd 40 (stored), closing. [ 5.158609] bistromath systemd[1]: Received SIGCHLD from PID 385 (dracut-initqueu). [ 5.158620] bistromath systemd[1]: Child 385 (dracut-initqueu) died (code=exited, status=0/SUCCESS) [ 5.158633] bistromath systemd[1]: dracut-initqueue.service: Child 385 belongs to dracut-initqueue.service. [ 5.158649] bistromath systemd[1]: dracut-initqueue.service: Main process exited, code=exited, status=0/SUCCESS (success) [ 5.158666] bistromath systemd[1]: dracut-initqueue.service: Changed start -> exited [ 5.158677] bistromath systemd[1]: dracut-initqueue.service: Job 52 dracut-initqueue.service/start finished, result=done [ 5.158695] bistromath systemd[1]: Finished dracut initqueue hook. [ 5.158714] bistromath systemd[1]: dracut-initqueue.service: Control group is empty. [ 5.158731] bistromath systemd[1]: remote-fs-pre.target changed dead -> active [ 5.158743] bistromath systemd[1]: remote-fs-pre.target: Job 53 remote-fs-pre.target/start finished, result=done [ 5.158758] bistromath systemd[1]: Reached target Preparation for Remote File Systems. [ 5.158768] bistromath systemd[1]: remote-cryptsetup.target changed dead -> active [ 5.158777] bistromath systemd[1]: remote-cryptsetup.target: Job 37 remote-cryptsetup.target/start finished, result=done [ 5.158790] bistromath systemd[1]: Reached target Remote Encrypted Volumes. [ 5.158804] bistromath systemd[1]: remote-fs.target changed dead -> active [ 5.158813] bistromath systemd[1]: remote-fs.target: Job 39 remote-fs.target/start finished, result=done [ 5.158822] bistromath systemd[1]: Reached target Remote File Systems. [ 5.158840] bistromath systemd[1]: dracut-mount.service: starting held back, waiting for: dracut-pre-mount.service [ 5.158854] bistromath systemd[1]: dracut-pre-mount.service: starting held back, waiting for: cryptsetup.target [ 5.158868] bistromath systemd[1]: dracut-pre-pivot.service: starting held back, waiting for: dracut-mount.service [ 5.158887] bistromath systemd[1]: Event source 0xd04db6550b0 (mount-monitor-dispatch) left rate limit state. [ 5.158920] bistromath systemd[1]: sys-kernel-config.mount: ConditionCapability=CAP_SYS_RAWIO succeeded. [ 5.158935] bistromath systemd[1]: sys-kernel-config.mount: ConditionPathExists=/sys/kernel/config succeeded. [ 5.158953] bistromath systemd[1]: Failed to read pids.max attribute of root cgroup, ignoring: No data available [ 5.158964] bistromath systemd[1]: sys-kernel-config.mount: About to execute /usr/bin/mount configfs /sys/kernel/config -t configfs -o nosuid,nodev,noexec [ 5.158987] bistromath systemd[1]: sys-kernel-config.mount: Forked /usr/bin/mount as 435 [ 5.159004] bistromath systemd[1]: sys-kernel-config.mount: Changed dead -> mounting [ 5.159014] bistromath systemd[1]: Mounting Kernel Configuration File System... [ 5.159036] bistromath (moun[435]: sys-kernel-config.mount: Executing: /usr/bin/mount configfs /sys/kernel/config -t configfs -o nosuid,nodev,noexec [ 5.160559] bistromath systemd[1]: sysroot.mount: starting held back, waiting for: systemd-fsck-root.service [ 5.160845] bistromath systemd[1]: sys-kernel-config.mount: Changed mounting -> mounting-done [ 5.160890] bistromath systemd[1]: systemd-journald.service: Got notification message from PID 205 (FDSTORE=1) [ 5.160902] bistromath systemd[1]: systemd-journald.service: Added fd 40 (n/a) to fd store. [ 5.160919] bistromath systemd[1]: Received SIGCHLD from PID 435 (mount). [ 5.160932] bistromath systemd[1]: Child 435 (mount) died (code=exited, status=0/SUCCESS) [ 5.160961] bistromath systemd[1]: sys-kernel-config.mount: Child 435 belongs to sys-kernel-config.mount. [ 5.160971] bistromath systemd[1]: sys-kernel-config.mount: Mount process exited, code=exited, status=0/SUCCESS (success) [ 5.160982] bistromath systemd[1]: sys-kernel-config.mount: Changed mounting-done -> mounted [ 5.160991] bistromath systemd[1]: sys-kernel-config.mount: Job 56 sys-kernel-config.mount/start finished, result=done [ 5.161000] bistromath systemd[1]: Mounted Kernel Configuration File System. [ 5.167547] bistromath systemd-journald[205]: Successfully sent stream file descriptor to service manager. [ 5.162453] bistromath systemd[1]: nvme0n1: Processing udev action (SEQNUM=2875, ACTION=add) [ 5.163981] bistromath systemd[1]: dev-disk-by\x2dpath-pci\x2d0000:04:00.0\x2dnvme\x2d1.device: Changed dead -> plugged [ 5.164020] bistromath systemd[1]: dev-disk-by\x2ddiskseq-1.device: Changed dead -> plugged [ 5.164036] bistromath systemd[1]: sys-devices-pci0000:00-0000:00:06.0-0000:04:00.0-nvme-nvme0-nvme0n1.device: Changed dead -> plugged [ 5.164050] bistromath systemd[1]: dev-nvme0n1.device: Changed dead -> plugged [ 5.164068] bistromath systemd[1]: dev-disk-by\x2did-nvme\x2deui.0025388221b55ac6.device: Changed dead -> plugged [ 5.164087] bistromath systemd[1]: dev-disk-by\x2did-nvme\x2dSAMSUNG_MZVLB1T0HBLR\x2d000L7_S4EMNX0T223501.device: Changed dead -> plugged [ 5.164104] bistromath systemd[1]: systemd-journald.service: Received EPOLLHUP on stored fd 40 (stored), closing. [ 5.164121] bistromath systemd[1]: sysinit.target: starting held back, waiting for: cryptsetup.target [ 5.167255] bistromath systemd[1]: nvme0n1p1: Processing udev action (SEQNUM=2876, ACTION=add) [ 5.169760] bistromath systemd[1]: dev-disk-by\x2duuid-E2D9\x2dEB13.device: Changed dead -> plugged [ 5.169841] bistromath systemd[1]: dev-disk-by\x2did-nvme\x2deui.0025388221b55ac6\x2dpart1.device: Changed dead -> plugged [ 5.169889] bistromath systemd[1]: dev-disk-by\x2dpartuuid-3bb3e604\x2d72dd\x2dcc44\x2dbe56\x2d924107259c06.device: Changed dead -> plugged [ 5.169916] bistromath systemd[1]: sys-devices-pci0000:00-0000:00:06.0-0000:04:00.0-nvme-nvme0-nvme0n1-nvme0n1p1.device: Changed dead -> plugged [ 5.169972] bistromath systemd[1]: dev-nvme0n1p1.device: Changed dead -> plugged [ 5.169986] bistromath systemd[1]: dev-disk-by\x2dpath-pci\x2d0000:04:00.0\x2dnvme\x2d1\x2dpart1.device: Changed dead -> plugged [ 5.169997] bistromath systemd[1]: dev-disk-by\x2ddiskseq-1\x2dpart1.device: Changed dead -> plugged [ 5.170019] bistromath systemd[1]: dev-disk-by\x2did-nvme\x2dSAMSUNG_MZVLB1T0HBLR\x2d000L7_S4EMNX0T223501\x2dpart1.device: Changed dead -> plugged [ 5.188087] bistromath systemd[1]: nvme0n1p2: Processing udev action (SEQNUM=2877, ACTION=add) [ 5.191082] bistromath systemd[1]: dev-disk-by\x2dpath-pci\x2d0000:04:00.0\x2dnvme\x2d1\x2dpart2.device: Changed dead -> plugged [ 5.191207] bistromath systemd[1]: dev-disk-by\x2ddiskseq-1\x2dpart2.device: Changed dead -> plugged [ 5.191239] bistromath systemd[1]: dev-nvme0n1p2.device: Changed dead -> plugged [ 5.191260] bistromath systemd[1]: dev-disk-by\x2did-nvme\x2dSAMSUNG_MZVLB1T0HBLR\x2d000L7_S4EMNX0T223501\x2dpart2.device: Changed dead -> plugged [ 5.191280] bistromath systemd[1]: dev-disk-by\x2dpartuuid-24143e5e\x2def58\x2da946\x2dad61\x2d0f0925ce6f86.device: Changed dead -> plugged [ 5.191305] bistromath systemd[1]: sys-devices-pci0000:00-0000:00:06.0-0000:04:00.0-nvme-nvme0-nvme0n1-nvme0n1p2.device: Changed dead -> plugged [ 5.191499] bistromath systemd[1]: dev-disk-by\x2did-nvme\x2deui.0025388221b55ac6\x2dpart2.device: Changed dead -> plugged [ 5.390763] bistromath kernel: usb 3-1: new high-speed USB device number 2 using xhci_hcd [ 5.540726] bistromath kernel: usb 3-1: New USB device found, idVendor=18d1, idProduct=4ee1, bcdDevice= 5.10 [ 5.540735] bistromath kernel: usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 5.540737] bistromath kernel: usb 3-1: Product: Pixel 6a [ 5.540739] bistromath kernel: usb 3-1: Manufacturer: Google [ 5.540741] bistromath kernel: usb 3-1: SerialNumber: 25141JEGR05587 [ 5.616974] bistromath kernel: typec port0: bound usb3-port5 (ops connector_ops) [ 5.616990] bistromath kernel: typec port0: bound usb2-port2 (ops connector_ops) [ 5.667114] bistromath kernel: usb 3-3: new full-speed USB device number 3 using xhci_hcd [ 5.809563] bistromath kernel: usb 3-3: New USB device found, idVendor=06cb, idProduct=00bd, bcdDevice= 0.00 [ 5.809574] bistromath kernel: usb 3-3: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 5.809577] bistromath kernel: usb 3-3: SerialNumber: 9585abfd7de3 [ 5.937114] bistromath kernel: usb 3-4: new high-speed USB device number 4 using xhci_hcd [ 6.080534] bistromath kernel: usb 3-4: New USB device found, idVendor=04f2, idProduct=b6d0, bcdDevice=61.18 [ 6.080543] bistromath kernel: usb 3-4: New USB device strings: Mfr=3, Product=1, SerialNumber=2 [ 6.080545] bistromath kernel: usb 3-4: Product: Integrated Camera [ 6.080548] bistromath kernel: usb 3-4: Manufacturer: Chicony Electronics Co.,Ltd. [ 6.080550] bistromath kernel: usb 3-4: SerialNumber: 0001 [ 6.207107] bistromath kernel: usb 3-9: new full-speed USB device number 5 using xhci_hcd [ 6.326471] bistromath kernel: typec port1: bound usb3-port6 (ops connector_ops) [ 6.326493] bistromath kernel: typec port1: bound usb2-port3 (ops connector_ops) [ 6.358859] bistromath kernel: usb 3-9: New USB device found, idVendor=058f, idProduct=9540, bcdDevice= 1.20 [ 6.358867] bistromath kernel: usb 3-9: New USB device strings: Mfr=1, Product=2, SerialNumber=0 [ 6.358870] bistromath kernel: usb 3-9: Product: EMV Smartcard Reader [ 6.358872] bistromath kernel: usb 3-9: Manufacturer: Generic [ 6.483769] bistromath kernel: usb 3-10: new full-speed USB device number 6 using xhci_hcd [ 6.627767] bistromath kernel: usb 3-10: New USB device found, idVendor=8087, idProduct=0026, bcdDevice= 0.02 [ 6.627775] bistromath kernel: usb 3-10: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 94.205808] bistromath systemd[1]: dev-disk-by\x2duuid-95e4d480\x2d0d8c\x2d4e42\x2db0ce\x2d95c24c59e168.device: Job dev-disk-by\x2duuid-95e4d480\x2d0d8c\x2d4e42\x2db0ce\x2d95c24c59e168.device/start timed out. [ 94.206358] bistromath systemd[1]: dev-disk-by\x2duuid-95e4d480\x2d0d8c\x2d4e42\x2db0ce\x2d95c24c59e168.device: Job 16 dev-disk-by\x2duuid-95e4d480\x2d0d8c\x2d4e42\x2db0ce\x2d95c24c59e168.device/start finished, result=timeout [ 94.206400] bistromath systemd[1]: Timed out waiting for device /dev/disk/by-uuid/95e4d480-0d8c-4e42-b0ce-95c24c59e168. [ 94.206444] bistromath systemd[1]: systemd-cryptsetup@root.service: Job 15 systemd-cryptsetup@root.service/start finished, result=dependency [ 94.206476] bistromath systemd[1]: Dependency failed for Cryptography Setup for root. [ 94.207468] bistromath systemd[1]: cryptsetup.target: Job 14 cryptsetup.target/start finished, result=dependency [ 94.207570] bistromath systemd[1]: Dependency failed for Local Encrypted Volumes. [ 94.214753] bistromath systemd-journald[205]: Sent WATCHDOG=1 notification. [ 94.209010] bistromath systemd[1]: cryptsetup.target: Job cryptsetup.target/start failed with result 'dependency'. [ 94.209088] bistromath systemd[1]: dev-mapper-root.device: Job 36 dev-mapper-root.device/start finished, result=dependency [ 94.209114] bistromath systemd[1]: Dependency failed for /dev/mapper/root. [ 94.210064] bistromath systemd[1]: systemd-fsck-root.service: Job 44 systemd-fsck-root.service/start finished, result=dependency [ 94.210124] bistromath systemd[1]: Dependency failed for File System Check on /dev/mapper/root. [ 94.211125] bistromath systemd[1]: sysroot.mount: Job 43 sysroot.mount/start finished, result=dependency [ 94.211196] bistromath systemd[1]: Dependency failed for /sysroot. [ 94.212217] bistromath systemd[1]: initrd-root-fs.target: Job 42 initrd-root-fs.target/start finished, result=dependency [ 94.212280] bistromath systemd[1]: Dependency failed for Initrd Root File System. [ 94.213265] bistromath systemd[1]: initrd-parse-etc.service: Job 41 initrd-parse-etc.service/start finished, result=dependency [ 94.213327] bistromath systemd[1]: Dependency failed for Mountpoints Configured in the Real Root. [ 94.214311] bistromath systemd[1]: initrd-parse-etc.service: Job initrd-parse-etc.service/start failed with result 'dependency'. [ 94.214334] bistromath systemd[1]: initrd-parse-etc.service: Triggering OnFailure= dependencies. [ 94.214346] bistromath systemd[1]: emergency.target: Trying to enqueue job emergency.target/start/replace-irreversibly [ 94.214356] bistromath systemd[1]: dracut-pre-udev.service: Installed new job dracut-pre-udev.service/stop as 79 [ 94.214365] bistromath systemd[1]: sysinit.target: Job 3 sysinit.target/start finished, result=canceled [ 94.214373] bistromath systemd[1]: sysinit.target: Installed new job sysinit.target/stop as 71 [ 94.214383] bistromath systemd[1]: emergency.target: Installed new job emergency.target/start as 62 [ 94.214395] bistromath systemd[1]: dracut-initqueue.service: Installed new job dracut-initqueue.service/stop as 76 [ 94.214406] bistromath systemd[1]: basic.target: Job 2 basic.target/start finished, result=canceled [ 94.214415] bistromath systemd[1]: basic.target: Installed new job basic.target/stop as 73 [ 94.214422] bistromath systemd[1]: emergency.service: Installed new job emergency.service/start as 63 [ 94.214430] bistromath systemd[1]: dracut-pre-pivot.service: Job 38 dracut-pre-pivot.service/start finished, result=canceled [ 94.214438] bistromath systemd[1]: dracut-pre-pivot.service: Installed new job dracut-pre-pivot.service/stop as 80 [ 94.214446] bistromath systemd[1]: systemd-ask-password-console.path: Installed new job systemd-ask-password-console.path/stop as 70 [ 94.214454] bistromath systemd[1]: dracut-cmdline.service: Installed new job dracut-cmdline.service/stop as 77 [ 94.214467] bistromath systemd[1]: initrd.target: Job 1 initrd.target/start finished, result=canceled [ 94.214483] bistromath systemd[1]: initrd.target: Installed new job initrd.target/stop as 74 [ 94.214501] bistromath systemd[1]: dracut-mount.service: Job 40 dracut-mount.service/start finished, result=canceled [ 94.214513] bistromath systemd[1]: dracut-mount.service: Installed new job dracut-mount.service/stop as 81 [ 94.214525] bistromath systemd[1]: dracut-pre-mount.service: Job 55 dracut-pre-mount.service/start finished, result=canceled [ 94.214535] bistromath systemd[1]: dracut-pre-mount.service: Installed new job dracut-pre-mount.service/stop as 78 [ 94.214548] bistromath systemd[1]: dracut-cmdline-ask.service: Installed new job dracut-cmdline-ask.service/stop as 82 [ 94.214564] bistromath systemd[1]: emergency.target: Enqueued job emergency.target/start as 62 [ 94.214582] bistromath systemd[1]: initrd-parse-etc.service: Triggering OnFailure= dependencies done (1 job). [ 94.214593] bistromath systemd[1]: initrd-root-fs.target: Job initrd-root-fs.target/start failed with result 'dependency'. [ 94.214603] bistromath systemd[1]: initrd-root-fs.target: Triggering OnFailure= dependencies. [ 94.214610] bistromath systemd[1]: emergency.target: Trying to enqueue job emergency.target/start/replace-irreversibly [ 94.214617] bistromath systemd[1]: dracut-cmdline-ask.service: Merged dracut-cmdline-ask.service/stop into installed job dracut-cmdline-ask.service/stop as 82 [ 94.214626] bistromath systemd[1]: dracut-pre-udev.service: Merged dracut-pre-udev.service/stop into installed job dracut-pre-udev.service/stop as 79 [ 94.214638] bistromath systemd[1]: systemd-ask-password-console.path: Merged systemd-ask-password-console.path/stop into installed job systemd-ask-password-console.path/stop as 70 [ 94.214657] bistromath systemd[1]: emergency.target: Merged emergency.target/start into installed job emergency.target/start as 62 [ 94.214669] bistromath systemd[1]: dracut-cmdline.service: Merged dracut-cmdline.service/stop into installed job dracut-cmdline.service/stop as 77 [ 94.214683] bistromath systemd[1]: emergency.service: Merged emergency.service/start into installed job emergency.service/start as 63 [ 94.214696] bistromath systemd[1]: dracut-initqueue.service: Merged dracut-initqueue.service/stop into installed job dracut-initqueue.service/stop as 76 [ 94.214705] bistromath systemd[1]: emergency.target: Enqueued job emergency.target/start as 62 [ 94.214716] bistromath systemd[1]: initrd-root-fs.target: Triggering OnFailure= dependencies done (1 job). [ 94.214732] bistromath systemd[1]: ostree-prepare-root.service: Job 45 ostree-prepare-root.service/start finished, result=dependency [ 94.214742] bistromath systemd[1]: Dependency failed for OSTree Prepare OS/. [ 94.215600] bistromath systemd[1]: ostree-prepare-root.service: Job ostree-prepare-root.service/start failed with result 'dependency'. [ 94.215665] bistromath systemd[1]: ostree-prepare-root.service: Triggering OnFailure= dependencies. [ 94.215709] bistromath systemd[1]: emergency.target: Trying to enqueue job emergency.target/start/replace [ 94.215721] bistromath systemd[1]: dracut-cmdline-ask.service: Merged dracut-cmdline-ask.service/stop into installed job dracut-cmdline-ask.service/stop as 82 [ 94.215734] bistromath systemd[1]: emergency.service: Merged emergency.service/start into installed job emergency.service/start as 63 [ 94.215744] bistromath systemd[1]: emergency.target: Merged emergency.target/start into installed job emergency.target/start as 62 [ 94.215753] bistromath systemd[1]: systemd-ask-password-console.path: Merged systemd-ask-password-console.path/stop into installed job systemd-ask-password-console.path/stop as 70 [ 94.215766] bistromath systemd[1]: dracut-pre-udev.service: Merged dracut-pre-udev.service/stop into installed job dracut-pre-udev.service/stop as 79 [ 94.215779] bistromath systemd[1]: dracut-cmdline.service: Merged dracut-cmdline.service/stop into installed job dracut-cmdline.service/stop as 77 [ 94.215790] bistromath systemd[1]: dracut-initqueue.service: Merged dracut-initqueue.service/stop into installed job dracut-initqueue.service/stop as 76 [ 94.215799] bistromath systemd[1]: emergency.target: Enqueued job emergency.target/start as 62 [ 94.215808] bistromath systemd[1]: ostree-prepare-root.service: Triggering OnFailure= dependencies done (1 job). [ 94.215817] bistromath systemd[1]: sysroot.mount: Job sysroot.mount/start failed with result 'dependency'. [ 94.215831] bistromath systemd[1]: systemd-fsck-root.service: Job systemd-fsck-root.service/start failed with result 'dependency'. [ 94.215839] bistromath systemd[1]: initrd-root-device.target: Job 35 initrd-root-device.target/start finished, result=dependency [ 94.215850] bistromath systemd[1]: Dependency failed for Initrd Root Device. [ 94.216718] bistromath systemd[1]: initrd-root-device.target: Job initrd-root-device.target/start failed with result 'dependency'. [ 94.216739] bistromath systemd[1]: initrd-root-device.target: Triggering OnFailure= dependencies. [ 94.216749] bistromath systemd[1]: emergency.target: Trying to enqueue job emergency.target/start/replace-irreversibly [ 94.216760] bistromath systemd[1]: dracut-pre-udev.service: Merged dracut-pre-udev.service/stop into installed job dracut-pre-udev.service/stop as 79 [ 94.216771] bistromath systemd[1]: dracut-cmdline-ask.service: Merged dracut-cmdline-ask.service/stop into installed job dracut-cmdline-ask.service/stop as 82 [ 94.216781] bistromath systemd[1]: systemd-ask-password-console.path: Merged systemd-ask-password-console.path/stop into installed job systemd-ask-password-console.path/stop as 70 [ 94.216789] bistromath systemd[1]: emergency.service: Merged emergency.service/start into installed job emergency.service/start as 63 [ 94.216800] bistromath systemd[1]: dracut-initqueue.service: Merged dracut-initqueue.service/stop into installed job dracut-initqueue.service/stop as 76 [ 94.216809] bistromath systemd[1]: dracut-cmdline.service: Merged dracut-cmdline.service/stop into installed job dracut-cmdline.service/stop as 77 [ 94.216817] bistromath systemd[1]: emergency.target: Merged emergency.target/start into installed job emergency.target/start as 62 [ 94.216824] bistromath systemd[1]: emergency.target: Enqueued job emergency.target/start as 62 [ 94.216831] bistromath systemd[1]: initrd-root-device.target: Triggering OnFailure= dependencies done (1 job). [ 94.216841] bistromath systemd[1]: dev-mapper-root.device: Job dev-mapper-root.device/start failed with result 'dependency'. [ 94.216849] bistromath systemd[1]: systemd-cryptsetup@root.service: Job systemd-cryptsetup@root.service/start failed with result 'dependency'. [ 94.216857] bistromath systemd[1]: dev-disk-by\x2duuid-95e4d480\x2d0d8c\x2d4e42\x2db0ce\x2d95c24c59e168.device: Job dev-disk-by\x2duuid-95e4d480\x2d0d8c\x2d4e42\x2db0ce\x2d95c24c59e168.device/start failed with result 'timeout'. [ 94.216869] bistromath systemd[1]: systemd-journald.service: Got notification message from PID 205 (WATCHDOG=1) [ 94.216877] bistromath systemd[1]: systemd-ask-password-console.path: Deactivated successfully. [ 94.216920] bistromath systemd[1]: systemd-ask-password-console.path: Changed waiting -> dead [ 94.216929] bistromath systemd[1]: systemd-ask-password-console.path: Job 70 systemd-ask-password-console.path/stop finished, result=done [ 94.216937] bistromath systemd[1]: Stopped Dispatch Password Requests to Console Directory Watch. [ 94.218026] bistromath systemd[1]: basic.target: stopping held back, waiting for: initrd.target [ 94.218042] bistromath systemd[1]: emergency.target: starting held back, waiting for: sysinit.target [ 94.218053] bistromath systemd[1]: initrd-fs.target: stopping held back, waiting for: initrd.target [ 94.218062] bistromath systemd[1]: initrd.target: stopping held back, waiting for: dracut-pre-pivot.service [ 94.218071] bistromath systemd[1]: sysinit.target: stopping held back, waiting for: basic.target [ 94.218080] bistromath systemd[1]: dracut-cmdline-ask.service: stopping held back, waiting for: dracut-cmdline.service [ 94.218089] bistromath systemd[1]: dracut-cmdline.service: stopping held back, waiting for: dracut-pre-udev.service [ 94.218102] bistromath systemd[1]: dracut-initqueue.service: stopping held back, waiting for: dracut-pre-mount.service [ 94.218113] bistromath systemd[1]: dracut-mount.service: stopping held back, waiting for: dracut-pre-pivot.service [ 94.218121] bistromath systemd[1]: dracut-pre-mount.service: stopping held back, waiting for: dracut-mount.service [ 94.218130] bistromath systemd[1]: dracut-pre-pivot.service: Job 80 dracut-pre-pivot.service/stop finished, result=done [ 94.218140] bistromath systemd[1]: initrd.target: Job 74 initrd.target/stop finished, result=done [ 94.218151] bistromath systemd[1]: basic.target: Job 73 basic.target/stop finished, result=done [ 94.218159] bistromath systemd[1]: initrd-fs.target: AssertPathExists=/etc/initrd-release succeeded. [ 94.218176] bistromath systemd[1]: initrd-fs.target changed dead -> active [ 94.218199] bistromath systemd[1]: initrd-fs.target: Job 51 initrd-fs.target/start finished, result=done [ 94.218218] bistromath systemd[1]: Reached target Initrd File Systems. [ 94.219296] bistromath systemd[1]: sysinit.target: Job 71 sysinit.target/stop finished, result=done [ 94.219367] bistromath systemd[1]: emergency.target: starting held back, waiting for: emergency.service [ 94.219382] bistromath systemd[1]: dracut-initqueue.service: stopping held back, waiting for: dracut-pre-mount.service [ 94.219393] bistromath systemd[1]: dracut-mount.service: Job 81 dracut-mount.service/stop finished, result=done [ 94.219403] bistromath systemd[1]: dracut-initqueue.service: stopping held back, waiting for: dracut-pre-mount.service [ 94.219415] bistromath systemd[1]: dracut-pre-mount.service: Job 78 dracut-pre-mount.service/stop finished, result=done [ 94.219425] bistromath systemd[1]: dracut-initqueue.service: Deactivated successfully. [ 94.219437] bistromath systemd[1]: dracut-initqueue.service: Service restart not allowed. [ 94.219446] bistromath systemd[1]: dracut-initqueue.service: Changed exited -> dead [ 94.219465] bistromath systemd[1]: dracut-initqueue.service: Job 76 dracut-initqueue.service/stop finished, result=done [ 94.219474] bistromath systemd[1]: Stopped dracut initqueue hook. [ 94.220433] bistromath systemd[1]: dracut-initqueue.service: Consumed 22ms CPU time. [ 94.220506] bistromath systemd[1]: dracut-pre-udev.service: Deactivated successfully. [ 94.220521] bistromath systemd[1]: dracut-pre-udev.service: Service restart not allowed. [ 94.220533] bistromath systemd[1]: dracut-pre-udev.service: Changed exited -> dead [ 94.220547] bistromath systemd[1]: dracut-pre-udev.service: Job 79 dracut-pre-udev.service/stop finished, result=done [ 94.220559] bistromath systemd[1]: Stopped dracut pre-udev hook. [ 94.221524] bistromath systemd[1]: dracut-pre-udev.service: Consumed 95ms CPU time. [ 94.221586] bistromath systemd[1]: dracut-cmdline.service: Deactivated successfully. [ 94.221604] bistromath systemd[1]: dracut-cmdline.service: Service restart not allowed. [ 94.221616] bistromath systemd[1]: dracut-cmdline.service: Changed exited -> dead [ 94.221629] bistromath systemd[1]: dracut-cmdline.service: Job 77 dracut-cmdline.service/stop finished, result=done [ 94.221642] bistromath systemd[1]: Stopped dracut cmdline hook. [ 94.222671] bistromath systemd[1]: dracut-cmdline.service: Consumed 107ms CPU time. [ 94.222724] bistromath systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. [ 94.222750] bistromath systemd[1]: dracut-cmdline-ask.service: Service restart not allowed. [ 94.222761] bistromath systemd[1]: dracut-cmdline-ask.service: Changed exited -> dead [ 94.222775] bistromath systemd[1]: dracut-cmdline-ask.service: Job 82 dracut-cmdline-ask.service/stop finished, result=done [ 94.222787] bistromath systemd[1]: Stopped dracut ask for additional cmdline parameters. [ 94.223746] bistromath systemd[1]: dracut-cmdline-ask.service: Consumed 10ms CPU time. [ 94.223767] bistromath systemd[1]: emergency.service: Will spawn child (service_enter_start): /bin/dracut-emergency [ 94.224010] bistromath systemd[1]: emergency.service: Passing 0 fds to service [ 94.224033] bistromath systemd[1]: emergency.service: About to execute /bin/dracut-emergency [ 94.224203] bistromath systemd[1]: emergency.service: Forked /bin/dracut-emergency as 462 [ 94.245295] bistromath systemd[1]: emergency.service: Changed dead -> running [ 94.245413] bistromath systemd[1]: emergency.service: Job 63 emergency.service/start finished, result=done [ 94.245448] bistromath systemd[1]: Started Emergency Shell. [ 94.246959] bistromath systemd[1]: emergency.target changed dead -> active [ 94.247029] bistromath systemd[1]: emergency.target: Job 62 emergency.target/start finished, result=done [ 94.247076] bistromath systemd[1]: Reached target Emergency Mode. [ 94.248445] bistromath systemd[1]: Startup finished in 8.095s (firmware) + 1.256s (loader) + 3.893s (kernel) + 0 (initrd) + 1min 30.354s (userspace) = 1min 43.600s. [ 94.262402] bistromath (merg[462]: emergency.service: Executing: /bin/dracut-emergency [ 95.096953] bistromath kernel: random: crng init done